summaryrefslogtreecommitdiffstats
path: root/src/usr/local/share/locale/zh_Hans_CN/LC_MESSAGES/pfSense.mo
blob: 47aea492b0ce23704b9f7d25ab499a222ffac4e3 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 c2 1b 00 00 1c 00 00 00 2c de 00 00 07 25 00 00 3c bc 01 00 00 00 00 00 ................,....%..<.......
0020 58 50 02 00 01 00 00 00 59 50 02 00 0f 00 00 00 5b 50 02 00 08 00 00 00 6b 50 02 00 0b 00 00 00 XP......YP......[P......kP......
0040 74 50 02 00 08 00 00 00 80 50 02 00 31 00 00 00 89 50 02 00 0b 00 00 00 bb 50 02 00 18 00 00 00 tP.......P..1....P.......P......
0060 c7 50 02 00 09 00 00 00 e0 50 02 00 0a 00 00 00 ea 50 02 00 09 00 00 00 f5 50 02 00 25 00 00 00 .P.......P.......P.......P..%...
0080 ff 50 02 00 05 00 00 00 25 51 02 00 05 00 00 00 2b 51 02 00 06 00 00 00 31 51 02 00 14 00 00 00 .P......%Q......+Q......1Q......
00a0 38 51 02 00 04 00 00 00 4d 51 02 00 04 00 00 00 52 51 02 00 0b 00 00 00 57 51 02 00 09 00 00 00 8Q......MQ......RQ......WQ......
00c0 63 51 02 00 0a 00 00 00 6d 51 02 00 04 00 00 00 78 51 02 00 3d 00 00 00 7d 51 02 00 a9 00 00 00 cQ......mQ......xQ..=...}Q......
00e0 bb 51 02 00 0d 00 00 00 65 52 02 00 08 00 00 00 73 52 02 00 09 00 00 00 7c 52 02 00 35 00 00 00 .Q......eR......sR......|R..5...
0100 86 52 02 00 37 00 00 00 bc 52 02 00 36 00 00 00 f4 52 02 00 12 00 00 00 2b 53 02 00 0e 00 00 00 .R..7....R..6....R......+S......
0120 3e 53 02 00 10 00 00 00 4d 53 02 00 0c 00 00 00 5e 53 02 00 12 00 00 00 6b 53 02 00 02 00 00 00 >S......MS......^S......kS......
0140 7e 53 02 00 02 00 00 00 81 53 02 00 1e 00 00 00 84 53 02 00 1a 00 00 00 a3 53 02 00 31 00 00 00 ~S.......S.......S.......S..1...
0160 be 53 02 00 29 00 00 00 f0 53 02 00 26 00 00 00 1a 54 02 00 32 00 00 00 41 54 02 00 1e 00 00 00 .S..)....S..&....T..2...AT......
0180 74 54 02 00 14 00 00 00 93 54 02 00 11 00 00 00 a8 54 02 00 0c 00 00 00 ba 54 02 00 46 00 00 00 tT.......T.......T.......T..F...
01a0 c7 54 02 00 19 00 00 00 0e 55 02 00 29 00 00 00 28 55 02 00 15 00 00 00 52 55 02 00 14 00 00 00 .T.......U..)...(U......RU......
01c0 68 55 02 00 38 00 00 00 7d 55 02 00 ab 00 00 00 b6 55 02 00 30 00 00 00 62 56 02 00 28 00 00 00 hU..8...}U.......U..0...bV..(...
01e0 93 56 02 00 1b 00 00 00 bc 56 02 00 2b 00 00 00 d8 56 02 00 14 00 00 00 04 57 02 00 24 00 00 00 .V.......V..+....V.......W..$...
0200 19 57 02 00 3c 00 00 00 3e 57 02 00 17 00 00 00 7b 57 02 00 14 00 00 00 93 57 02 00 8b 00 00 00 .W..<...>W......{W.......W......
0220 a8 57 02 00 11 00 00 00 34 58 02 00 1a 00 00 00 46 58 02 00 09 00 00 00 61 58 02 00 20 00 00 00 .W......4X......FX......aX......
0240 6b 58 02 00 c9 00 00 00 8c 58 02 00 4e 00 00 00 56 59 02 00 3b 00 00 00 a5 59 02 00 97 00 00 00 kX.......X..N...VY..;....Y......
0260 e1 59 02 00 1a 00 00 00 79 5a 02 00 1e 00 00 00 94 5a 02 00 9e 00 00 00 b3 5a 02 00 4d 00 00 00 .Y......yZ.......Z.......Z..M...
0280 52 5b 02 00 94 00 00 00 a0 5b 02 00 6c 00 00 00 35 5c 02 00 2f 00 00 00 a2 5c 02 00 28 00 00 00 R[.......[..l...5\../....\..(...
02a0 d2 5c 02 00 3c 00 00 00 fb 5c 02 00 56 00 00 00 38 5d 02 00 e7 00 00 00 8f 5d 02 00 9e 00 00 00 .\..<....\..V...8].......]......
02c0 77 5e 02 00 1f 00 00 00 16 5f 02 00 25 00 00 00 36 5f 02 00 52 00 00 00 5c 5f 02 00 2b 00 00 00 w^......._..%...6_..R...\_..+...
02e0 af 5f 02 00 33 00 00 00 db 5f 02 00 49 00 00 00 0f 60 02 00 48 00 00 00 59 60 02 00 81 00 00 00 ._..3...._..I....`..H...Y`......
0300 a2 60 02 00 29 00 00 00 24 61 02 00 1e 00 00 00 4e 61 02 00 cf 00 00 00 6d 61 02 00 8f 00 00 00 .`..)...$a......Na......ma......
0320 3d 62 02 00 c6 03 00 00 cd 62 02 00 32 00 00 00 94 66 02 00 2f 00 00 00 c7 66 02 00 02 00 00 00 =b.......b..2....f../....f......
0340 f7 66 02 00 7e 00 00 00 fa 66 02 00 08 00 00 00 79 67 02 00 2e 00 00 00 82 67 02 00 11 00 00 00 .f..~....f......yg.......g......
0360 b1 67 02 00 16 00 00 00 c3 67 02 00 14 00 00 00 da 67 02 00 14 00 00 00 ef 67 02 00 32 00 00 00 .g.......g.......g.......g..2...
0380 04 68 02 00 11 00 00 00 37 68 02 00 4e 00 00 00 49 68 02 00 47 00 00 00 98 68 02 00 16 00 00 00 .h......7h..N...Ih..G....h......
03a0 e0 68 02 00 49 00 00 00 f7 68 02 00 48 00 00 00 41 69 02 00 34 00 00 00 8a 69 02 00 41 00 00 00 .h..I....h..H...Ai..4....i..A...
03c0 bf 69 02 00 40 00 00 00 01 6a 02 00 34 00 00 00 42 6a 02 00 37 00 00 00 77 6a 02 00 37 00 00 00 .i..@....j..4...Bj..7...wj..7...
03e0 af 6a 02 00 27 00 00 00 e7 6a 02 00 32 00 00 00 0f 6b 02 00 5f 00 00 00 42 6b 02 00 5a 00 00 00 .j..'....j..2....k.._...Bk..Z...
0400 a2 6b 02 00 20 00 00 00 fd 6b 02 00 25 00 00 00 1e 6c 02 00 5f 00 00 00 44 6c 02 00 2d 00 00 00 .k.......k..%....l.._...Dl..-...
0420 a4 6c 02 00 61 00 00 00 d2 6c 02 00 5c 00 00 00 34 6d 02 00 3d 00 00 00 91 6d 02 00 34 00 00 00 .l..a....l..\...4m..=....m..4...
0440 cf 6d 02 00 23 00 00 00 04 6e 02 00 53 00 00 00 28 6e 02 00 16 00 00 00 7c 6e 02 00 29 00 00 00 .m..#....n..S...(n......|n..)...
0460 93 6e 02 00 20 00 00 00 bd 6e 02 00 31 00 00 00 de 6e 02 00 28 00 00 00 10 6f 02 00 29 00 00 00 .n.......n..1....n..(....o..)...
0480 39 6f 02 00 20 00 00 00 63 6f 02 00 0b 00 00 00 84 6f 02 00 61 00 00 00 90 6f 02 00 2e 00 00 00 9o......co.......o..a....o......
04a0 f2 6f 02 00 3c 00 00 00 21 70 02 00 51 00 00 00 5e 70 02 00 47 00 00 00 b0 70 02 00 4c 00 00 00 .o..<...!p..Q...^p..G....p..L...
04c0 f8 70 02 00 59 00 00 00 45 71 02 00 4f 00 00 00 9f 71 02 00 54 00 00 00 ef 71 02 00 1a 00 00 00 .p..Y...Eq..O....q..T....q......
04e0 44 72 02 00 06 00 00 00 5f 72 02 00 4c 00 00 00 66 72 02 00 35 00 00 00 b3 72 02 00 13 00 00 00 Dr......_r..L...fr..5....r......
0500 e9 72 02 00 41 00 00 00 fd 72 02 00 41 00 00 00 3f 73 02 00 61 00 00 00 81 73 02 00 2a 00 00 00 .r..A....r..A...?s..a....s..*...
0520 e3 73 02 00 c9 00 00 00 0e 74 02 00 0b 00 00 00 d8 74 02 00 4a 00 00 00 e4 74 02 00 49 00 00 00 .s.......t.......t..J....t..I...
0540 2f 75 02 00 53 00 00 00 79 75 02 00 16 00 00 00 cd 75 02 00 0d 00 00 00 e4 75 02 00 09 00 00 00 /u..S...yu.......u.......u......
0560 f2 75 02 00 11 00 00 00 fc 75 02 00 09 00 00 00 0e 76 02 00 0c 00 00 00 18 76 02 00 12 00 00 00 .u.......u.......v.......v......
0580 25 76 02 00 0f 00 00 00 38 76 02 00 0a 00 00 00 48 76 02 00 07 00 00 00 53 76 02 00 12 00 00 00 %v......8v......Hv......Sv......
05a0 5b 76 02 00 01 00 00 00 6e 76 02 00 3a 00 00 00 70 76 02 00 11 00 00 00 ab 76 02 00 07 00 00 00 [v......nv..:...pv.......v......
05c0 bd 76 02 00 08 00 00 00 c5 76 02 00 0f 00 00 00 ce 76 02 00 0c 00 00 00 de 76 02 00 0b 00 00 00 .v.......v.......v.......v......
05e0 eb 76 02 00 12 00 00 00 f7 76 02 00 14 00 00 00 0a 77 02 00 16 00 00 00 1f 77 02 00 16 00 00 00 .v.......v.......w.......w......
0600 36 77 02 00 16 00 00 00 4d 77 02 00 14 00 00 00 64 77 02 00 1b 00 00 00 79 77 02 00 11 00 00 00 6w......Mw......dw......yw......
0620 95 77 02 00 07 00 00 00 a7 77 02 00 10 00 00 00 af 77 02 00 09 00 00 00 c0 77 02 00 0c 00 00 00 .w.......w.......w.......w......
0640 ca 77 02 00 16 00 00 00 d7 77 02 00 12 00 00 00 ee 77 02 00 1c 00 00 00 01 78 02 00 11 00 00 00 .w.......w.......w.......x......
0660 1e 78 02 00 16 00 00 00 30 78 02 00 11 00 00 00 47 78 02 00 05 00 00 00 59 78 02 00 0c 00 00 00 .x......0x......Gx......Yx......
0680 5f 78 02 00 0d 00 00 00 6c 78 02 00 0b 00 00 00 7a 78 02 00 06 00 00 00 86 78 02 00 0d 00 00 00 _x......lx......zx.......x......
06a0 8d 78 02 00 09 00 00 00 9b 78 02 00 14 00 00 00 a5 78 02 00 05 00 00 00 ba 78 02 00 05 00 00 00 .x.......x.......x.......x......
06c0 c0 78 02 00 0c 00 00 00 c6 78 02 00 11 00 00 00 d3 78 02 00 0c 00 00 00 e5 78 02 00 14 00 00 00 .x.......x.......x.......x......
06e0 f2 78 02 00 17 00 00 00 07 79 02 00 13 00 00 00 1f 79 02 00 0c 00 00 00 33 79 02 00 11 00 00 00 .x.......y.......y......3y......
0700 40 79 02 00 0a 00 00 00 52 79 02 00 07 00 00 00 5d 79 02 00 0e 00 00 00 65 79 02 00 15 00 00 00 @y......Ry......]y......ey......
0720 74 79 02 00 16 00 00 00 8a 79 02 00 16 00 00 00 a1 79 02 00 13 00 00 00 b8 79 02 00 17 00 00 00 ty.......y.......y.......y......
0740 cc 79 02 00 10 00 00 00 e4 79 02 00 13 00 00 00 f5 79 02 00 19 00 00 00 09 7a 02 00 1a 00 00 00 .y.......y.......y.......z......
0760 23 7a 02 00 12 00 00 00 3e 7a 02 00 13 00 00 00 51 7a 02 00 19 00 00 00 65 7a 02 00 1a 00 00 00 #z......>z......Qz......ez......
0780 7f 7a 02 00 12 00 00 00 9a 7a 02 00 08 00 00 00 ad 7a 02 00 11 00 00 00 b6 7a 02 00 15 00 00 00 .z.......z.......z.......z......
07a0 c8 7a 02 00 0b 00 00 00 de 7a 02 00 17 00 00 00 ea 7a 02 00 0b 00 00 00 02 7b 02 00 17 00 00 00 .z.......z.......z.......{......
07c0 0e 7b 02 00 12 00 00 00 26 7b 02 00 0f 00 00 00 39 7b 02 00 10 00 00 00 49 7b 02 00 09 00 00 00 .{......&{......9{......I{......
07e0 5a 7b 02 00 17 00 00 00 64 7b 02 00 0b 00 00 00 7c 7b 02 00 0c 00 00 00 88 7b 02 00 0d 00 00 00 Z{......d{......|{.......{......
0800 95 7b 02 00 0f 00 00 00 a3 7b 02 00 0d 00 00 00 b3 7b 02 00 0b 00 00 00 c1 7b 02 00 0a 00 00 00 .{.......{.......{.......{......
0820 cd 7b 02 00 15 00 00 00 d8 7b 02 00 1e 00 00 00 ee 7b 02 00 0d 00 00 00 0d 7c 02 00 0b 00 00 00 .{.......{.......{.......|......
0840 1b 7c 02 00 0c 00 00 00 27 7c 02 00 12 00 00 00 34 7c 02 00 04 00 00 00 47 7c 02 00 15 00 00 00 .|......'|......4|......G|......
0860 4c 7c 02 00 09 00 00 00 62 7c 02 00 0b 00 00 00 6c 7c 02 00 12 00 00 00 78 7c 02 00 09 00 00 00 L|......b|......l|......x|......
0880 8b 7c 02 00 0e 00 00 00 95 7c 02 00 09 00 00 00 a4 7c 02 00 06 00 00 00 ae 7c 02 00 13 00 00 00 .|.......|.......|.......|......
08a0 b5 7c 02 00 10 00 00 00 c9 7c 02 00 12 00 00 00 da 7c 02 00 0a 00 00 00 ed 7c 02 00 11 00 00 00 .|.......|.......|.......|......
08c0 f8 7c 02 00 0e 00 00 00 0a 7d 02 00 0b 00 00 00 19 7d 02 00 0c 00 00 00 25 7d 02 00 0c 00 00 00 .|.......}.......}......%}......
08e0 32 7d 02 00 12 00 00 00 3f 7d 02 00 08 00 00 00 52 7d 02 00 07 00 00 00 5b 7d 02 00 13 00 00 00 2}......?}......R}......[}......
0900 63 7d 02 00 05 00 00 00 77 7d 02 00 0b 00 00 00 7d 7d 02 00 0f 00 00 00 89 7d 02 00 0e 00 00 00 c}......w}......}}.......}......
0920 99 7d 02 00 05 00 00 00 a8 7d 02 00 11 00 00 00 ae 7d 02 00 13 00 00 00 c0 7d 02 00 09 00 00 00 .}.......}.......}.......}......
0940 d4 7d 02 00 15 00 00 00 de 7d 02 00 0d 00 00 00 f4 7d 02 00 1c 00 00 00 02 7e 02 00 11 00 00 00 .}.......}.......}.......~......
0960 1f 7e 02 00 12 00 00 00 31 7e 02 00 11 00 00 00 44 7e 02 00 09 00 00 00 56 7e 02 00 1b 00 00 00 .~......1~......D~......V~......
0980 60 7e 02 00 10 00 00 00 7c 7e 02 00 0d 00 00 00 8d 7e 02 00 05 00 00 00 9b 7e 02 00 0b 00 00 00 `~......|~.......~.......~......
09a0 a1 7e 02 00 0f 00 00 00 ad 7e 02 00 16 00 00 00 bd 7e 02 00 11 00 00 00 d4 7e 02 00 09 00 00 00 .~.......~.......~.......~......
09c0 e6 7e 02 00 11 00 00 00 f0 7e 02 00 10 00 00 00 02 7f 02 00 06 00 00 00 13 7f 02 00 0c 00 00 00 .~.......~......................
09e0 1a 7f 02 00 13 00 00 00 27 7f 02 00 15 00 00 00 3b 7f 02 00 15 00 00 00 51 7f 02 00 0f 00 00 00 ........'.......;.......Q.......
0a00 67 7f 02 00 12 00 00 00 77 7f 02 00 0f 00 00 00 8a 7f 02 00 15 00 00 00 9a 7f 02 00 07 00 00 00 g.......w.......................
0a20 b0 7f 02 00 0c 00 00 00 b8 7f 02 00 10 00 00 00 c5 7f 02 00 10 00 00 00 d6 7f 02 00 0e 00 00 00 ................................
0a40 e7 7f 02 00 06 00 00 00 f6 7f 02 00 07 00 00 00 fd 7f 02 00 0c 00 00 00 05 80 02 00 07 00 00 00 ................................
0a60 12 80 02 00 0f 00 00 00 1a 80 02 00 0f 00 00 00 2a 80 02 00 13 00 00 00 3a 80 02 00 17 00 00 00 ................*.......:.......
0a80 4e 80 02 00 0c 00 00 00 66 80 02 00 0c 00 00 00 73 80 02 00 0d 00 00 00 80 80 02 00 11 00 00 00 N.......f.......s...............
0aa0 8e 80 02 00 0b 00 00 00 a0 80 02 00 0e 00 00 00 ac 80 02 00 1e 00 00 00 bb 80 02 00 07 00 00 00 ................................
0ac0 da 80 02 00 0f 00 00 00 e2 80 02 00 0f 00 00 00 f2 80 02 00 12 00 00 00 02 81 02 00 0c 00 00 00 ................................
0ae0 15 81 02 00 1e 00 00 00 22 81 02 00 08 00 00 00 41 81 02 00 13 00 00 00 4a 81 02 00 0e 00 00 00 ........".......A.......J.......
0b00 5e 81 02 00 07 00 00 00 6d 81 02 00 05 00 00 00 75 81 02 00 09 00 00 00 7b 81 02 00 11 00 00 00 ^.......m.......u.......{.......
0b20 85 81 02 00 0a 00 00 00 97 81 02 00 0e 00 00 00 a2 81 02 00 08 00 00 00 b1 81 02 00 05 00 00 00 ................................
0b40 ba 81 02 00 04 00 00 00 c0 81 02 00 14 00 00 00 c5 81 02 00 10 00 00 00 da 81 02 00 16 00 00 00 ................................
0b60 eb 81 02 00 09 00 00 00 02 82 02 00 09 00 00 00 0c 82 02 00 06 00 00 00 16 82 02 00 09 00 00 00 ................................
0b80 1d 82 02 00 0a 00 00 00 27 82 02 00 01 00 00 00 32 82 02 00 90 00 00 00 34 82 02 00 50 00 00 00 ........'.......2.......4...P...
0ba0 c5 82 02 00 9c 00 00 00 16 83 02 00 31 00 00 00 b3 83 02 00 01 00 00 00 e5 83 02 00 23 00 00 00 ............1...............#...
0bc0 e7 83 02 00 12 00 00 00 0b 84 02 00 2c 00 00 00 1e 84 02 00 3c 00 00 00 4b 84 02 00 12 00 00 00 ............,.......<...K.......
0be0 88 84 02 00 2c 00 00 00 9b 84 02 00 3c 00 00 00 c8 84 02 00 0b 00 00 00 05 85 02 00 1b 00 00 00 ....,.......<...................
0c00 11 85 02 00 26 00 00 00 2d 85 02 00 16 00 00 00 54 85 02 00 16 00 00 00 6b 85 02 00 14 00 00 00 ....&...-.......T.......k.......
0c20 82 85 02 00 14 00 00 00 97 85 02 00 0d 00 00 00 ac 85 02 00 0d 00 00 00 ba 85 02 00 0d 00 00 00 ................................
0c40 c8 85 02 00 0d 00 00 00 d6 85 02 00 0d 00 00 00 e4 85 02 00 10 00 00 00 f2 85 02 00 19 00 00 00 ................................
0c60 03 86 02 00 33 00 00 00 1d 86 02 00 26 00 00 00 51 86 02 00 2d 00 00 00 78 86 02 00 03 00 00 00 ....3.......&...Q...-...x.......
0c80 a6 86 02 00 0c 00 00 00 aa 86 02 00 10 00 00 00 b7 86 02 00 2c 00 00 00 c8 86 02 00 33 00 00 00 ....................,.......3...
0ca0 f5 86 02 00 15 00 00 00 29 87 02 00 10 00 00 00 3f 87 02 00 16 00 00 00 50 87 02 00 16 00 00 00 ........).......?.......P.......
0cc0 67 87 02 00 16 00 00 00 7e 87 02 00 15 00 00 00 95 87 02 00 15 00 00 00 ab 87 02 00 0f 00 00 00 g.......~.......................
0ce0 c1 87 02 00 15 00 00 00 d1 87 02 00 25 00 00 00 e7 87 02 00 0e 00 00 00 0d 88 02 00 0c 00 00 00 ............%...................
0d00 1c 88 02 00 20 00 00 00 29 88 02 00 29 00 00 00 4a 88 02 00 11 00 00 00 74 88 02 00 16 00 00 00 ........)...)...J.......t.......
0d20 86 88 02 00 7a 00 00 00 9d 88 02 00 0a 00 00 00 18 89 02 00 0a 00 00 00 23 89 02 00 0b 00 00 00 ....z...................#.......
0d40 2e 89 02 00 07 00 00 00 3a 89 02 00 1c 00 00 00 42 89 02 00 0c 00 00 00 5f 89 02 00 07 00 00 00 ........:.......B......._.......
0d60 6c 89 02 00 27 00 00 00 74 89 02 00 27 00 00 00 9c 89 02 00 25 00 00 00 c4 89 02 00 48 00 00 00 l...'...t...'.......%.......H...
0d80 ea 89 02 00 37 00 00 00 33 8a 02 00 15 00 00 00 6b 8a 02 00 45 00 00 00 81 8a 02 00 06 00 00 00 ....7...3.......k...E...........
0da0 c7 8a 02 00 1f 00 00 00 ce 8a 02 00 43 00 00 00 ee 8a 02 00 23 00 00 00 32 8b 02 00 22 00 00 00 ............C.......#...2..."...
0dc0 56 8b 02 00 19 00 00 00 79 8b 02 00 a5 00 00 00 93 8b 02 00 17 00 00 00 39 8c 02 00 4b 00 00 00 V.......y...............9...K...
0de0 51 8c 02 00 19 00 00 00 9d 8c 02 00 23 00 00 00 b7 8c 02 00 1f 00 00 00 db 8c 02 00 08 00 00 00 Q...........#...................
0e00 fb 8c 02 00 54 00 00 00 04 8d 02 00 48 00 00 00 59 8d 02 00 4e 00 00 00 a2 8d 02 00 a2 00 00 00 ....T.......H...Y...N...........
0e20 f1 8d 02 00 46 00 00 00 94 8e 02 00 83 02 00 00 db 8e 02 00 34 00 00 00 5f 91 02 00 26 00 00 00 ....F...............4..._...&...
0e40 94 91 02 00 4d 00 00 00 bb 91 02 00 c4 00 00 00 09 92 02 00 c6 00 00 00 ce 92 02 00 c5 00 00 00 ....M...........................
0e60 95 93 02 00 5b 00 00 00 5b 94 02 00 29 00 00 00 b7 94 02 00 5f 00 00 00 e1 94 02 00 67 01 00 00 ....[...[...)......._.......g...
0e80 41 95 02 00 3c 00 00 00 a9 96 02 00 3b 00 00 00 e6 96 02 00 32 00 00 00 22 97 02 00 3b 00 00 00 A...<.......;.......2..."...;...
0ea0 55 97 02 00 52 00 00 00 91 97 02 00 b4 01 00 00 e4 97 02 00 38 00 00 00 99 99 02 00 4b 00 00 00 U...R...............8.......K...
0ec0 d2 99 02 00 4c 00 00 00 1e 9a 02 00 4d 00 00 00 6b 9a 02 00 3f 00 00 00 b9 9a 02 00 99 00 00 00 ....L.......M...k...?...........
0ee0 f9 9a 02 00 80 00 00 00 93 9b 02 00 3d 00 00 00 14 9c 02 00 29 00 00 00 52 9c 02 00 4c 00 00 00 ............=.......)...R...L...
0f00 7c 9c 02 00 5a 00 00 00 c9 9c 02 00 57 00 00 00 24 9d 02 00 33 00 00 00 7c 9d 02 00 2d 00 00 00 |...Z.......W...$...3...|...-...
0f20 b0 9d 02 00 52 00 00 00 de 9d 02 00 b7 00 00 00 31 9e 02 00 98 00 00 00 e9 9e 02 00 39 00 00 00 ....R...........1...........9...
0f40 82 9f 02 00 6c 00 00 00 bc 9f 02 00 59 00 00 00 29 a0 02 00 30 00 00 00 83 a0 02 00 32 00 00 00 ....l.......Y...)...0.......2...
0f60 b4 a0 02 00 30 00 00 00 e7 a0 02 00 40 00 00 00 18 a1 02 00 87 00 00 00 59 a1 02 00 39 00 00 00 ....0.......@...........Y...9...
0f80 e1 a1 02 00 39 00 00 00 1b a2 02 00 63 00 00 00 55 a2 02 00 4f 00 00 00 b9 a2 02 00 44 00 00 00 ....9.......c...U...O.......D...
0fa0 09 a3 02 00 33 00 00 00 4e a3 02 00 30 00 00 00 82 a3 02 00 3b 00 00 00 b3 a3 02 00 31 00 00 00 ....3...N...0.......;.......1...
0fc0 ef a3 02 00 31 00 00 00 21 a4 02 00 34 00 00 00 53 a4 02 00 3c 00 00 00 88 a4 02 00 d1 00 00 00 ....1...!...4...S...<...........
0fe0 c5 a4 02 00 45 00 00 00 97 a5 02 00 4b 00 00 00 dd a5 02 00 99 00 00 00 29 a6 02 00 46 00 00 00 ....E.......K...........)...F...
1000 c3 a6 02 00 2a 00 00 00 0a a7 02 00 1e 00 00 00 35 a7 02 00 1f 00 00 00 54 a7 02 00 42 00 00 00 ....*...........5.......T...B...
1020 74 a7 02 00 33 00 00 00 b7 a7 02 00 35 00 00 00 eb a7 02 00 28 00 00 00 21 a8 02 00 4f 00 00 00 t...3.......5.......(...!...O...
1040 4a a8 02 00 39 00 00 00 9a a8 02 00 39 00 00 00 d4 a8 02 00 39 00 00 00 0e a9 02 00 39 00 00 00 J...9.......9.......9.......9...
1060 48 a9 02 00 39 00 00 00 82 a9 02 00 3b 00 00 00 bc a9 02 00 48 00 00 00 f8 a9 02 00 3a 00 00 00 H...9.......;.......H.......:...
1080 41 aa 02 00 3a 00 00 00 7c aa 02 00 3f 00 00 00 b7 aa 02 00 3d 00 00 00 f7 aa 02 00 37 00 00 00 A...:...|...?.......=.......7...
10a0 35 ab 02 00 41 00 00 00 6d ab 02 00 35 00 00 00 af ab 02 00 41 00 00 00 e5 ab 02 00 4c 00 00 00 5...A...m...5.......A.......L...
10c0 27 ac 02 00 41 00 00 00 74 ac 02 00 57 00 00 00 b6 ac 02 00 25 00 00 00 0e ad 02 00 2a 00 00 00 '...A...t...W.......%.......*...
10e0 34 ad 02 00 57 00 00 00 5f ad 02 00 46 00 00 00 b7 ad 02 00 4a 00 00 00 fe ad 02 00 5e 00 00 00 4...W..._...F.......J.......^...
1100 49 ae 02 00 5e 00 00 00 a8 ae 02 00 5e 00 00 00 07 af 02 00 43 00 00 00 66 af 02 00 36 00 00 00 I...^.......^.......C...f...6...
1120 aa af 02 00 34 00 00 00 e1 af 02 00 37 00 00 00 16 b0 02 00 43 00 00 00 4e b0 02 00 4d 00 00 00 ....4.......7.......C...N...M...
1140 92 b0 02 00 4e 00 00 00 e0 b0 02 00 3f 00 00 00 2f b1 02 00 27 00 00 00 6f b1 02 00 4c 00 00 00 ....N.......?.../...'...o...L...
1160 97 b1 02 00 27 00 00 00 e4 b1 02 00 44 00 00 00 0c b2 02 00 46 00 00 00 51 b2 02 00 3b 00 00 00 ....'.......D.......F...Q...;...
1180 98 b2 02 00 4f 00 00 00 d4 b2 02 00 43 00 00 00 24 b3 02 00 37 00 00 00 68 b3 02 00 4d 00 00 00 ....O.......C...$...7...h...M...
11a0 a0 b3 02 00 27 00 00 00 ee b3 02 00 47 00 00 00 16 b4 02 00 27 00 00 00 5e b4 02 00 44 00 00 00 ....'.......G.......'...^...D...
11c0 86 b4 02 00 46 00 00 00 cb b4 02 00 3e 00 00 00 12 b5 02 00 26 00 00 00 51 b5 02 00 2b 00 00 00 ....F.......>.......&...Q...+...
11e0 78 b5 02 00 37 00 00 00 a4 b5 02 00 5c 00 00 00 dc b5 02 00 5c 00 00 00 39 b6 02 00 36 00 00 00 x...7.......\.......\...9...6...
1200 96 b6 02 00 38 00 00 00 cd b6 02 00 94 00 00 00 06 b7 02 00 32 00 00 00 9b b7 02 00 34 00 00 00 ....8...............2.......4...
1220 ce b7 02 00 5d 00 00 00 03 b8 02 00 4c 00 00 00 61 b8 02 00 30 00 00 00 ae b8 02 00 31 00 00 00 ....].......L...a...0.......1...
1240 df b8 02 00 30 00 00 00 11 b9 02 00 30 00 00 00 42 b9 02 00 91 00 00 00 73 b9 02 00 1d 00 00 00 ....0.......0...B.......s.......
1260 05 ba 02 00 44 00 00 00 23 ba 02 00 37 00 00 00 68 ba 02 00 5a 00 00 00 a0 ba 02 00 5c 00 00 00 ....D...#...7...h...Z.......\...
1280 fb ba 02 00 2b 00 00 00 58 bb 02 00 4f 00 00 00 84 bb 02 00 31 00 00 00 d4 bb 02 00 26 00 00 00 ....+...X...O.......1.......&...
12a0 06 bc 02 00 27 00 00 00 2d bc 02 00 30 00 00 00 55 bc 02 00 26 00 00 00 86 bc 02 00 38 00 00 00 ....'...-...0...U...&.......8...
12c0 ad bc 02 00 2e 00 00 00 e6 bc 02 00 2f 00 00 00 15 bd 02 00 21 00 00 00 45 bd 02 00 3a 00 00 00 ............/.......!...E...:...
12e0 67 bd 02 00 3c 00 00 00 a2 bd 02 00 39 00 00 00 df bd 02 00 47 00 00 00 19 be 02 00 2d 00 00 00 g...<.......9.......G.......-...
1300 61 be 02 00 40 00 00 00 8f be 02 00 2d 00 00 00 d0 be 02 00 2d 00 00 00 fe be 02 00 22 00 00 00 a...@.......-.......-......."...
1320 2c bf 02 00 42 00 00 00 4f bf 02 00 49 00 00 00 92 bf 02 00 20 00 00 00 dc bf 02 00 24 00 00 00 ,...B...O...I...............$...
1340 fd bf 02 00 2c 00 00 00 22 c0 02 00 2d 00 00 00 4f c0 02 00 1e 00 00 00 7d c0 02 00 5a 00 00 00 ....,..."...-...O.......}...Z...
1360 9c c0 02 00 32 00 00 00 f7 c0 02 00 33 00 00 00 2a c1 02 00 58 00 00 00 5e c1 02 00 58 00 00 00 ....2.......3...*...X...^...X...
1380 b7 c1 02 00 32 00 00 00 10 c2 02 00 25 00 00 00 43 c2 02 00 35 00 00 00 69 c2 02 00 25 00 00 00 ....2.......%...C...5...i...%...
13a0 9f c2 02 00 26 00 00 00 c5 c2 02 00 2b 00 00 00 ec c2 02 00 4b 00 00 00 18 c3 02 00 46 00 00 00 ....&.......+.......K.......F...
13c0 64 c3 02 00 27 00 00 00 ab c3 02 00 5c 00 00 00 d3 c3 02 00 5e 00 00 00 30 c4 02 00 20 00 00 00 d...'.......\.......^...0.......
13e0 8f c4 02 00 5d 00 00 00 b0 c4 02 00 5d 00 00 00 0e c5 02 00 3e 00 00 00 6c c5 02 00 34 00 00 00 ....].......].......>...l...4...
1400 ab c5 02 00 59 00 00 00 e0 c5 02 00 59 00 00 00 3a c6 02 00 33 00 00 00 94 c6 02 00 2f 00 00 00 ....Y.......Y...:...3......./...
1420 c8 c6 02 00 22 00 00 00 f8 c6 02 00 29 00 00 00 1b c7 02 00 2b 00 00 00 45 c7 02 00 21 00 00 00 ....".......).......+...E...!...
1440 71 c7 02 00 30 00 00 00 93 c7 02 00 2b 00 00 00 c4 c7 02 00 25 00 00 00 f0 c7 02 00 2c 00 00 00 q...0.......+.......%.......,...
1460 16 c8 02 00 47 00 00 00 43 c8 02 00 4e 00 00 00 8b c8 02 00 39 00 00 00 da c8 02 00 33 00 00 00 ....G...C...N.......9.......3...
1480 14 c9 02 00 37 00 00 00 48 c9 02 00 2d 00 00 00 80 c9 02 00 35 00 00 00 ae c9 02 00 39 00 00 00 ....7...H...-.......5.......9...
14a0 e4 c9 02 00 33 00 00 00 1e ca 02 00 2e 00 00 00 52 ca 02 00 3d 00 00 00 81 ca 02 00 41 00 00 00 ....3...........R...=.......A...
14c0 bf ca 02 00 39 00 00 00 01 cb 02 00 3f 00 00 00 3b cb 02 00 3d 00 00 00 7b cb 02 00 35 00 00 00 ....9.......?...;...=...{...5...
14e0 b9 cb 02 00 0b 00 00 00 ef cb 02 00 08 00 00 00 fb cb 02 00 07 00 00 00 04 cc 02 00 04 00 00 00 ................................
1500 0c cc 02 00 11 00 00 00 11 cc 02 00 1d 00 00 00 23 cc 02 00 08 00 00 00 41 cc 02 00 2d 00 00 00 ................#.......A...-...
1520 4a cc 02 00 08 00 00 00 78 cc 02 00 15 00 00 00 81 cc 02 00 0c 00 00 00 97 cc 02 00 09 00 00 00 J.......x.......................
1540 a4 cc 02 00 16 00 00 00 ae cc 02 00 0c 00 00 00 c5 cc 02 00 18 00 00 00 d2 cc 02 00 05 00 00 00 ................................
1560 eb cc 02 00 0a 00 00 00 f1 cc 02 00 0f 00 00 00 fc cc 02 00 3a 00 00 00 0c cd 02 00 17 00 00 00 ....................:...........
1580 47 cd 02 00 9a 00 00 00 5f cd 02 00 10 00 00 00 fa cd 02 00 10 00 00 00 0b ce 02 00 0c 00 00 00 G......._.......................
15a0 1c ce 02 00 32 00 00 00 29 ce 02 00 0c 00 00 00 5c ce 02 00 11 00 00 00 69 ce 02 00 17 00 00 00 ....2...).......\.......i.......
15c0 7b ce 02 00 0e 00 00 00 93 ce 02 00 27 00 00 00 a2 ce 02 00 28 00 00 00 ca ce 02 00 26 00 00 00 {...........'.......(.......&...
15e0 f3 ce 02 00 3c 00 00 00 1a cf 02 00 0f 00 00 00 57 cf 02 00 11 00 00 00 67 cf 02 00 0a 00 00 00 ....<...........W.......g.......
1600 79 cf 02 00 0f 00 00 00 84 cf 02 00 0f 00 00 00 94 cf 02 00 1a 00 00 00 a4 cf 02 00 10 00 00 00 y...............................
1620 bf cf 02 00 12 00 00 00 d0 cf 02 00 6b 00 00 00 e3 cf 02 00 2f 00 00 00 4f d0 02 00 08 00 00 00 ............k......./...O.......
1640 7f d0 02 00 10 00 00 00 88 d0 02 00 03 00 00 00 99 d0 02 00 06 00 00 00 9d d0 02 00 07 00 00 00 ................................
1660 a4 d0 02 00 0c 00 00 00 ac d0 02 00 06 00 00 00 b9 d0 02 00 0b 00 00 00 c0 d0 02 00 0e 00 00 00 ................................
1680 cc d0 02 00 0c 00 00 00 db d0 02 00 0f 00 00 00 e8 d0 02 00 0d 00 00 00 f8 d0 02 00 08 00 00 00 ................................
16a0 06 d1 02 00 3a 00 00 00 0f d1 02 00 0c 00 00 00 4a d1 02 00 0e 00 00 00 57 d1 02 00 03 00 00 00 ....:...........J.......W.......
16c0 66 d1 02 00 17 00 00 00 6a d1 02 00 0e 00 00 00 82 d1 02 00 08 00 00 00 91 d1 02 00 0d 00 00 00 f.......j.......................
16e0 9a d1 02 00 14 00 00 00 a8 d1 02 00 0b 00 00 00 bd d1 02 00 0a 00 00 00 c9 d1 02 00 06 00 00 00 ................................
1700 d4 d1 02 00 06 00 00 00 db d1 02 00 08 00 00 00 e2 d1 02 00 0e 00 00 00 eb d1 02 00 0c 00 00 00 ................................
1720 fa d1 02 00 10 00 00 00 07 d2 02 00 07 00 00 00 18 d2 02 00 08 00 00 00 20 d2 02 00 07 00 00 00 ................................
1740 29 d2 02 00 0d 00 00 00 31 d2 02 00 0f 00 00 00 3f d2 02 00 08 00 00 00 4f d2 02 00 1f 00 00 00 ).......1.......?.......O.......
1760 58 d2 02 00 23 00 00 00 78 d2 02 00 11 00 00 00 9c d2 02 00 0e 00 00 00 ae d2 02 00 23 00 00 00 X...#...x...................#...
1780 bd d2 02 00 09 00 00 00 e1 d2 02 00 64 00 00 00 eb d2 02 00 1a 00 00 00 50 d3 02 00 22 00 00 00 ............d...........P..."...
17a0 6b d3 02 00 22 00 00 00 8e d3 02 00 0b 00 00 00 b1 d3 02 00 0d 00 00 00 bd d3 02 00 26 00 00 00 k...".......................&...
17c0 cb d3 02 00 26 00 00 00 f2 d3 02 00 11 00 00 00 19 d4 02 00 08 00 00 00 2b d4 02 00 20 00 00 00 ....&...................+.......
17e0 34 d4 02 00 1f 00 00 00 55 d4 02 00 1f 00 00 00 75 d4 02 00 16 00 00 00 95 d4 02 00 0d 00 00 00 4.......U.......u...............
1800 ac d4 02 00 0a 00 00 00 ba d4 02 00 12 00 00 00 c5 d4 02 00 52 01 00 00 d8 d4 02 00 0d 00 00 00 ....................R...........
1820 2b d6 02 00 11 00 00 00 39 d6 02 00 0b 00 00 00 4b d6 02 00 97 00 00 00 57 d6 02 00 1c 00 00 00 +.......9.......K.......W.......
1840 ef d6 02 00 08 00 00 00 0c d7 02 00 23 00 00 00 15 d7 02 00 08 00 00 00 39 d7 02 00 1a 00 00 00 ............#...........9.......
1860 42 d7 02 00 1b 00 00 00 5d d7 02 00 30 00 00 00 79 d7 02 00 2d 00 00 00 aa d7 02 00 26 00 00 00 B.......]...0...y...-.......&...
1880 d8 d7 02 00 87 00 00 00 ff d7 02 00 01 01 00 00 87 d8 02 00 71 01 00 00 89 d9 02 00 1d 00 00 00 ....................q...........
18a0 fb da 02 00 27 00 00 00 19 db 02 00 1e 00 00 00 41 db 02 00 10 00 00 00 60 db 02 00 16 00 00 00 ....'...........A.......`.......
18c0 71 db 02 00 de 00 00 00 88 db 02 00 07 00 00 00 67 dc 02 00 79 00 00 00 6f dc 02 00 12 00 00 00 q...............g...y...o.......
18e0 e9 dc 02 00 14 00 00 00 fc dc 02 00 5d 00 00 00 11 dd 02 00 0c 00 00 00 6f dd 02 00 0c 00 00 00 ............]...........o.......
1900 7c dd 02 00 27 00 00 00 89 dd 02 00 98 00 00 00 b1 dd 02 00 0c 00 00 00 4a de 02 00 08 00 00 00 |...'...................J.......
1920 57 de 02 00 18 00 00 00 60 de 02 00 16 00 00 00 79 de 02 00 23 00 00 00 90 de 02 00 11 00 00 00 W.......`.......y...#...........
1940 b4 de 02 00 17 00 00 00 c6 de 02 00 13 00 00 00 de de 02 00 10 00 00 00 f2 de 02 00 0c 00 00 00 ................................
1960 03 df 02 00 19 00 00 00 10 df 02 00 11 00 00 00 2a df 02 00 13 00 00 00 3c df 02 00 12 00 00 00 ................*.......<.......
1980 50 df 02 00 0f 00 00 00 63 df 02 00 10 00 00 00 73 df 02 00 0e 00 00 00 84 df 02 00 15 00 00 00 P.......c.......s...............
19a0 93 df 02 00 05 00 00 00 a9 df 02 00 24 00 00 00 af df 02 00 25 00 00 00 d4 df 02 00 48 00 00 00 ............$.......%.......H...
19c0 fa df 02 00 03 00 00 00 43 e0 02 00 0a 00 00 00 47 e0 02 00 2d 00 00 00 52 e0 02 00 0e 00 00 00 ........C.......G...-...R.......
19e0 80 e0 02 00 04 00 00 00 8f e0 02 00 0c 00 00 00 94 e0 02 00 12 00 00 00 a1 e0 02 00 0c 00 00 00 ................................
1a00 b4 e0 02 00 59 00 00 00 c1 e0 02 00 0d 00 00 00 1b e1 02 00 2d 00 00 00 29 e1 02 00 32 00 00 00 ....Y...............-...)...2...
1a20 57 e1 02 00 0a 00 00 00 8a e1 02 00 1f 00 00 00 95 e1 02 00 1f 00 00 00 b5 e1 02 00 07 00 00 00 W...............................
1a40 d5 e1 02 00 22 00 00 00 dd e1 02 00 aa 00 00 00 00 e2 02 00 11 00 00 00 ab e2 02 00 40 00 00 00 ....".......................@...
1a60 bd e2 02 00 03 00 00 00 fe e2 02 00 2e 00 00 00 02 e3 02 00 1f 00 00 00 31 e3 02 00 4b 00 00 00 ........................1...K...
1a80 51 e3 02 00 20 00 00 00 9d e3 02 00 1c 00 00 00 be e3 02 00 28 00 00 00 db e3 02 00 09 00 00 00 Q...................(...........
1aa0 04 e4 02 00 1b 00 00 00 0e e4 02 00 34 00 00 00 2a e4 02 00 35 00 00 00 5f e4 02 00 2e 00 00 00 ............4...*...5..._.......
1ac0 95 e4 02 00 32 00 00 00 c4 e4 02 00 33 00 00 00 f7 e4 02 00 18 00 00 00 2b e5 02 00 56 00 00 00 ....2.......3...........+...V...
1ae0 44 e5 02 00 1a 00 00 00 9b e5 02 00 23 00 00 00 b6 e5 02 00 33 00 00 00 da e5 02 00 14 00 00 00 D...........#.......3...........
1b00 0e e6 02 00 21 00 00 00 23 e6 02 00 4d 00 00 00 45 e6 02 00 54 00 00 00 93 e6 02 00 17 00 00 00 ....!...#...M...E...T...........
1b20 e8 e6 02 00 1a 00 00 00 00 e7 02 00 1e 00 00 00 1b e7 02 00 2d 00 00 00 3a e7 02 00 05 00 00 00 ....................-...:.......
1b40 68 e7 02 00 39 00 00 00 6e e7 02 00 10 00 00 00 a8 e7 02 00 0a 00 00 00 b9 e7 02 00 0b 00 00 00 h...9...n.......................
1b60 c4 e7 02 00 2d 00 00 00 d0 e7 02 00 19 00 00 00 fe e7 02 00 35 00 00 00 18 e8 02 00 3d 00 00 00 ....-...............5.......=...
1b80 4e e8 02 00 2b 00 00 00 8c e8 02 00 33 00 00 00 b8 e8 02 00 32 00 00 00 ec e8 02 00 37 00 00 00 N...+.......3.......2.......7...
1ba0 1f e9 02 00 39 00 00 00 57 e9 02 00 38 00 00 00 91 e9 02 00 30 00 00 00 ca e9 02 00 3e 00 00 00 ....9...W...8.......0.......>...
1bc0 fb e9 02 00 33 00 00 00 3a ea 02 00 32 00 00 00 6e ea 02 00 39 00 00 00 a1 ea 02 00 35 00 00 00 ....3...:...2...n...9.......5...
1be0 db ea 02 00 34 00 00 00 11 eb 02 00 3a 00 00 00 46 eb 02 00 32 00 00 00 81 eb 02 00 37 00 00 00 ....4.......:...F...2.......7...
1c00 b4 eb 02 00 2d 00 00 00 ec eb 02 00 36 00 00 00 1a ec 02 00 35 00 00 00 51 ec 02 00 37 00 00 00 ....-.......6.......5...Q...7...
1c20 87 ec 02 00 3a 00 00 00 bf ec 02 00 3d 00 00 00 fa ec 02 00 34 00 00 00 38 ed 02 00 30 00 00 00 ....:.......=.......4...8...0...
1c40 6d ed 02 00 37 00 00 00 9e ed 02 00 2f 00 00 00 d6 ed 02 00 32 00 00 00 06 ee 02 00 33 00 00 00 m...7......./.......2.......3...
1c60 39 ee 02 00 31 00 00 00 6d ee 02 00 33 00 00 00 9f ee 02 00 2d 00 00 00 d3 ee 02 00 3a 00 00 00 9...1...m...3.......-.......:...
1c80 01 ef 02 00 2e 00 00 00 3c ef 02 00 34 00 00 00 6b ef 02 00 2e 00 00 00 a0 ef 02 00 34 00 00 00 ........<...4...k...........4...
1ca0 cf ef 02 00 33 00 00 00 04 f0 02 00 39 00 00 00 38 f0 02 00 37 00 00 00 72 f0 02 00 3d 00 00 00 ....3.......9...8...7...r...=...
1cc0 aa f0 02 00 2b 00 00 00 e8 f0 02 00 31 00 00 00 14 f1 02 00 2f 00 00 00 46 f1 02 00 35 00 00 00 ....+.......1......./...F...5...
1ce0 76 f1 02 00 34 00 00 00 ac f1 02 00 3e 00 00 00 e1 f1 02 00 3c 00 00 00 20 f2 02 00 3c 00 00 00 v...4.......>.......<.......<...
1d00 5d f2 02 00 3e 00 00 00 9a f2 02 00 3a 00 00 00 d9 f2 02 00 33 00 00 00 14 f3 02 00 38 00 00 00 ]...>.......:.......3.......8...
1d20 48 f3 02 00 26 00 00 00 81 f3 02 00 35 00 00 00 a8 f3 02 00 2e 00 00 00 de f3 02 00 2b 00 00 00 H...&.......5...............+...
1d40 0d f4 02 00 31 00 00 00 39 f4 02 00 2b 00 00 00 6b f4 02 00 31 00 00 00 97 f4 02 00 34 00 00 00 ....1...9...+...k...1.......4...
1d60 c9 f4 02 00 3d 00 00 00 fe f4 02 00 2c 00 00 00 3c f5 02 00 32 00 00 00 69 f5 02 00 2c 00 00 00 ....=.......,...<...2...i...,...
1d80 9c f5 02 00 32 00 00 00 c9 f5 02 00 2c 00 00 00 fc f5 02 00 2c 00 00 00 29 f6 02 00 32 00 00 00 ....2.......,.......,...)...2...
1da0 56 f6 02 00 30 00 00 00 89 f6 02 00 36 00 00 00 ba f6 02 00 2f 00 00 00 f1 f6 02 00 35 00 00 00 V...0.......6......./.......5...
1dc0 21 f7 02 00 3f 00 00 00 57 f7 02 00 3d 00 00 00 97 f7 02 00 2c 00 00 00 d5 f7 02 00 2c 00 00 00 !...?...W...=.......,.......,...
1de0 02 f8 02 00 29 00 00 00 2f f8 02 00 2d 00 00 00 59 f8 02 00 47 00 00 00 87 f8 02 00 3d 00 00 00 ....).../...-...Y...G.......=...
1e00 cf f8 02 00 3a 00 00 00 0d f9 02 00 34 00 00 00 48 f9 02 00 47 00 00 00 7d f9 02 00 41 00 00 00 ....:.......4...H...G...}...A...
1e20 c5 f9 02 00 4c 00 00 00 07 fa 02 00 46 00 00 00 54 fa 02 00 48 00 00 00 9b fa 02 00 40 00 00 00 ....L.......F...T...H.......@...
1e40 e4 fa 02 00 42 00 00 00 25 fb 02 00 43 00 00 00 68 fb 02 00 36 00 00 00 ac fb 02 00 3c 00 00 00 ....B...%...C...h...6.......<...
1e60 e3 fb 02 00 30 00 00 00 20 fc 02 00 31 00 00 00 51 fc 02 00 46 00 00 00 83 fc 02 00 32 00 00 00 ....0.......1...Q...F.......2...
1e80 ca fc 02 00 49 00 00 00 fd fc 02 00 33 00 00 00 47 fd 02 00 33 00 00 00 7b fd 02 00 49 00 00 00 ....I.......3...G...3...{...I...
1ea0 af fd 02 00 3e 00 00 00 f9 fd 02 00 32 00 00 00 38 fe 02 00 40 00 00 00 6b fe 02 00 3c 00 00 00 ....>.......2...8...@...k...<...
1ec0 ac fe 02 00 48 00 00 00 e9 fe 02 00 3d 00 00 00 32 ff 02 00 38 00 00 00 70 ff 02 00 39 00 00 00 ....H.......=...2...8...p...9...
1ee0 a9 ff 02 00 30 00 00 00 e3 ff 02 00 36 00 00 00 14 00 03 00 42 00 00 00 4b 00 03 00 3d 00 00 00 ....0.......6.......B...K...=...
1f00 8e 00 03 00 44 00 00 00 cc 00 03 00 36 00 00 00 11 01 03 00 2d 00 00 00 48 01 03 00 34 00 00 00 ....D.......6.......-...H...4...
1f20 76 01 03 00 32 00 00 00 ab 01 03 00 32 00 00 00 de 01 03 00 38 00 00 00 11 02 03 00 3b 00 00 00 v...2.......2.......8.......;...
1f40 4a 02 03 00 36 00 00 00 86 02 03 00 3b 00 00 00 bd 02 03 00 2a 00 00 00 f9 02 03 00 2a 00 00 00 J...6.......;.......*.......*...
1f60 24 03 03 00 31 00 00 00 4f 03 03 00 37 00 00 00 81 03 03 00 3d 00 00 00 b9 03 03 00 28 00 00 00 $...1...O...7.......=.......(...
1f80 f7 03 03 00 2c 00 00 00 20 04 03 00 40 00 00 00 4d 04 03 00 3b 00 00 00 8e 04 03 00 32 00 00 00 ....,.......@...M...;.......2...
1fa0 ca 04 03 00 43 00 00 00 fd 04 03 00 41 00 00 00 41 05 03 00 2f 00 00 00 83 05 03 00 31 00 00 00 ....C.......A...A.../.......1...
1fc0 b3 05 03 00 38 00 00 00 e5 05 03 00 32 00 00 00 1e 06 03 00 2c 00 00 00 51 06 03 00 29 00 00 00 ....8.......2.......,...Q...)...
1fe0 7e 06 03 00 31 00 00 00 a8 06 03 00 2f 00 00 00 da 06 03 00 2e 00 00 00 0a 07 03 00 2e 00 00 00 ~...1......./...................
2000 39 07 03 00 37 00 00 00 68 07 03 00 41 00 00 00 a0 07 03 00 2e 00 00 00 e2 07 03 00 32 00 00 00 9...7...h...A...............2...
2020 11 08 03 00 32 00 00 00 44 08 03 00 3a 00 00 00 77 08 03 00 3a 00 00 00 b2 08 03 00 2d 00 00 00 ....2...D...:...w...:.......-...
2040 ed 08 03 00 27 00 00 00 1b 09 03 00 2b 00 00 00 43 09 03 00 30 00 00 00 6f 09 03 00 2c 00 00 00 ....'.......+...C...0...o...,...
2060 a0 09 03 00 47 00 00 00 cd 09 03 00 44 00 00 00 15 0a 03 00 38 00 00 00 5a 0a 03 00 3a 00 00 00 ....G.......D.......8...Z...:...
2080 93 0a 03 00 3e 00 00 00 ce 0a 03 00 34 00 00 00 0d 0b 03 00 38 00 00 00 42 0b 03 00 3c 00 00 00 ....>.......4.......8...B...<...
20a0 7b 0b 03 00 40 00 00 00 b8 0b 03 00 41 00 00 00 f9 0b 03 00 31 00 00 00 3b 0c 03 00 3a 00 00 00 {...@.......A.......1...;...:...
20c0 6d 0c 03 00 2f 00 00 00 a8 0c 03 00 2c 00 00 00 d8 0c 03 00 3a 00 00 00 05 0d 03 00 3c 00 00 00 m.../.......,.......:.......<...
20e0 40 0d 03 00 3b 00 00 00 7d 0d 03 00 38 00 00 00 b9 0d 03 00 3b 00 00 00 f2 0d 03 00 36 00 00 00 @...;...}...8.......;.......6...
2100 2e 0e 03 00 3a 00 00 00 65 0e 03 00 2e 00 00 00 a0 0e 03 00 2f 00 00 00 cf 0e 03 00 37 00 00 00 ....:...e.........../.......7...
2120 ff 0e 03 00 32 00 00 00 37 0f 03 00 2c 00 00 00 6a 0f 03 00 41 00 00 00 97 0f 03 00 3a 00 00 00 ....2...7...,...j...A.......:...
2140 d9 0f 03 00 31 00 00 00 14 10 03 00 31 00 00 00 46 10 03 00 41 00 00 00 78 10 03 00 3a 00 00 00 ....1.......1...F...A...x...:...
2160 ba 10 03 00 2b 00 00 00 f5 10 03 00 40 00 00 00 21 11 03 00 33 00 00 00 62 11 03 00 44 00 00 00 ....+.......@...!...3...b...D...
2180 96 11 03 00 3e 00 00 00 db 11 03 00 31 00 00 00 1a 12 03 00 3d 00 00 00 4c 12 03 00 34 00 00 00 ....>.......1.......=...L...4...
21a0 8a 12 03 00 30 00 00 00 bf 12 03 00 40 00 00 00 f0 12 03 00 3a 00 00 00 31 13 03 00 39 00 00 00 ....0.......@.......:...1...9...
21c0 6c 13 03 00 31 00 00 00 a6 13 03 00 26 00 00 00 d8 13 03 00 34 00 00 00 ff 13 03 00 34 00 00 00 l...1.......&.......4.......4...
21e0 34 14 03 00 3c 00 00 00 69 14 03 00 2e 00 00 00 a6 14 03 00 3c 00 00 00 d5 14 03 00 30 00 00 00 4...<...i...........<.......0...
2200 12 15 03 00 25 00 00 00 43 15 03 00 2c 00 00 00 69 15 03 00 32 00 00 00 96 15 03 00 32 00 00 00 ....%...C...,...i...2.......2...
2220 c9 15 03 00 2a 00 00 00 fc 15 03 00 34 00 00 00 27 16 03 00 2b 00 00 00 5c 16 03 00 3e 00 00 00 ....*.......4...'...+...\...>...
2240 88 16 03 00 3c 00 00 00 c7 16 03 00 50 00 00 00 04 17 03 00 58 00 00 00 55 17 03 00 ab 00 00 00 ....<.......P.......X...U.......
2260 ae 17 03 00 1d 00 00 00 5a 18 03 00 4e 00 00 00 78 18 03 00 41 00 00 00 c7 18 03 00 59 00 00 00 ........Z...N...x...A.......Y...
2280 09 19 03 00 7f 00 00 00 63 19 03 00 30 00 00 00 e3 19 03 00 10 00 00 00 14 1a 03 00 11 00 00 00 ........c...0...................
22a0 25 1a 03 00 14 00 00 00 37 1a 03 00 12 00 00 00 4c 1a 03 00 55 00 00 00 5f 1a 03 00 35 00 00 00 %.......7.......L...U..._...5...
22c0 b5 1a 03 00 38 00 00 00 eb 1a 03 00 2f 00 00 00 24 1b 03 00 2e 00 00 00 54 1b 03 00 3f 01 00 00 ....8......./...$.......T...?...
22e0 83 1b 03 00 27 00 00 00 c3 1c 03 00 41 00 00 00 eb 1c 03 00 0e 00 00 00 2d 1d 03 00 13 00 00 00 ....'.......A...........-.......
2300 3c 1d 03 00 c9 00 00 00 50 1d 03 00 2e 00 00 00 1a 1e 03 00 11 00 00 00 49 1e 03 00 09 00 00 00 <.......P...............I.......
2320 5b 1e 03 00 51 00 00 00 65 1e 03 00 34 00 00 00 b7 1e 03 00 33 00 00 00 ec 1e 03 00 32 00 00 00 [...Q...e...4.......3.......2...
2340 20 1f 03 00 38 00 00 00 53 1f 03 00 4e 00 00 00 8c 1f 03 00 33 00 00 00 db 1f 03 00 32 00 00 00 ....8...S...N.......3.......2...
2360 0f 20 03 00 38 00 00 00 42 20 03 00 4e 00 00 00 7b 20 03 00 27 00 00 00 ca 20 03 00 4d 00 00 00 ....8...B...N...{...'.......M...
2380 f2 20 03 00 3b 00 00 00 40 21 03 00 5b 00 00 00 7c 21 03 00 12 00 00 00 d8 21 03 00 42 00 00 00 ....;...@!..[...|!.......!..B...
23a0 eb 21 03 00 2d 00 00 00 2e 22 03 00 43 00 00 00 5c 22 03 00 37 00 00 00 a0 22 03 00 3b 00 00 00 .!..-...."..C...\"..7...."..;...
23c0 d8 22 03 00 4b 00 00 00 14 23 03 00 45 00 00 00 60 23 03 00 35 00 00 00 a6 23 03 00 4c 00 00 00 ."..K....#..E...`#..5....#..L...
23e0 dc 23 03 00 36 00 00 00 29 24 03 00 36 00 00 00 60 24 03 00 34 00 00 00 97 24 03 00 10 00 00 00 .#..6...)$..6...`$..4....$......
2400 cc 24 03 00 11 00 00 00 dd 24 03 00 0c 00 00 00 ef 24 03 00 03 00 00 00 fc 24 03 00 54 00 00 00 .$.......$.......$.......$..T...
2420 00 25 03 00 d3 01 00 00 55 25 03 00 0e 00 00 00 29 27 03 00 3d 00 00 00 38 27 03 00 08 00 00 00 .%......U%......)'..=...8'......
2440 76 27 03 00 2a 00 00 00 7f 27 03 00 0d 00 00 00 aa 27 03 00 0c 00 00 00 b8 27 03 00 26 00 00 00 v'..*....'.......'.......'..&...
2460 c5 27 03 00 05 00 00 00 ec 27 03 00 2a 00 00 00 f2 27 03 00 21 00 00 00 1d 28 03 00 3f 00 00 00 .'.......'..*....'..!....(..?...
2480 3f 28 03 00 13 00 00 00 7f 28 03 00 0b 00 00 00 93 28 03 00 08 00 00 00 9f 28 03 00 52 00 00 00 ?(.......(.......(.......(..R...
24a0 a8 28 03 00 1b 00 00 00 fb 28 03 00 16 00 00 00 17 29 03 00 1a 00 00 00 2e 29 03 00 4a 00 00 00 .(.......(.......).......)..J...
24c0 49 29 03 00 64 00 00 00 94 29 03 00 3d 00 00 00 f9 29 03 00 4b 00 00 00 37 2a 03 00 2b 00 00 00 I)..d....)..=....)..K...7*..+...
24e0 83 2a 03 00 33 00 00 00 af 2a 03 00 34 00 00 00 e3 2a 03 00 3c 00 00 00 18 2b 03 00 21 00 00 00 .*..3....*..4....*..<....+..!...
2500 55 2b 03 00 1f 00 00 00 77 2b 03 00 25 00 00 00 97 2b 03 00 3a 00 00 00 bd 2b 03 00 0f 00 00 00 U+......w+..%....+..:....+......
2520 f8 2b 03 00 0a 00 00 00 08 2c 03 00 05 00 00 00 13 2c 03 00 06 00 00 00 19 2c 03 00 11 00 00 00 .+.......,.......,.......,......
2540 20 2c 03 00 18 00 00 00 32 2c 03 00 0a 00 00 00 4b 2c 03 00 0e 00 00 00 56 2c 03 00 3e 00 00 00 .,......2,......K,......V,..>...
2560 65 2c 03 00 15 00 00 00 a4 2c 03 00 1e 00 00 00 ba 2c 03 00 21 00 00 00 d9 2c 03 00 16 00 00 00 e,.......,.......,..!....,......
2580 fb 2c 03 00 13 00 00 00 12 2d 03 00 16 00 00 00 26 2d 03 00 1d 00 00 00 3d 2d 03 00 18 00 00 00 .,.......-......&-......=-......
25a0 5b 2d 03 00 19 00 00 00 74 2d 03 00 16 00 00 00 8e 2d 03 00 33 00 00 00 a5 2d 03 00 2c 00 00 00 [-......t-.......-..3....-..,...
25c0 d9 2d 03 00 15 00 00 00 06 2e 03 00 24 00 00 00 1c 2e 03 00 13 00 00 00 41 2e 03 00 4e 00 00 00 .-..........$...........A...N...
25e0 55 2e 03 00 2a 00 00 00 a4 2e 03 00 18 00 00 00 cf 2e 03 00 13 00 00 00 e8 2e 03 00 0f 00 00 00 U...*...........................
2600 fc 2e 03 00 04 00 00 00 0c 2f 03 00 0f 00 00 00 11 2f 03 00 5f 00 00 00 21 2f 03 00 0e 00 00 00 ........./......./.._...!/......
2620 81 2f 03 00 5d 00 00 00 90 2f 03 00 10 00 00 00 ee 2f 03 00 2c 00 00 00 ff 2f 03 00 45 00 00 00 ./..]..../......./..,..../..E...
2640 2c 30 03 00 11 00 00 00 72 30 03 00 1c 00 00 00 84 30 03 00 0d 00 00 00 a1 30 03 00 13 00 00 00 ,0......r0.......0.......0......
2660 af 30 03 00 18 00 00 00 c3 30 03 00 09 00 00 00 dc 30 03 00 10 00 00 00 e6 30 03 00 67 00 00 00 .0.......0.......0.......0..g...
2680 f7 30 03 00 56 00 00 00 5f 31 03 00 45 00 00 00 b6 31 03 00 ef 00 00 00 fc 31 03 00 21 00 00 00 .0..V..._1..E....1.......1..!...
26a0 ec 32 03 00 23 00 00 00 0e 33 03 00 17 00 00 00 32 33 03 00 26 00 00 00 4a 33 03 00 20 00 00 00 .2..#....3......23..&...J3......
26c0 71 33 03 00 58 00 00 00 92 33 03 00 12 00 00 00 eb 33 03 00 0f 00 00 00 fe 33 03 00 11 00 00 00 q3..X....3.......3.......3......
26e0 0e 34 03 00 18 00 00 00 20 34 03 00 0f 00 00 00 39 34 03 00 11 00 00 00 49 34 03 00 0b 00 00 00 .4.......4......94......I4......
2700 5b 34 03 00 14 00 00 00 67 34 03 00 20 00 00 00 7c 34 03 00 06 00 00 00 9d 34 03 00 04 00 00 00 [4......g4......|4.......4......
2720 a4 34 03 00 05 00 00 00 a9 34 03 00 1d 00 00 00 af 34 03 00 05 00 00 00 cd 34 03 00 04 00 00 00 .4.......4.......4.......4......
2740 d3 34 03 00 12 00 00 00 d8 34 03 00 0e 00 00 00 eb 34 03 00 10 00 00 00 fa 34 03 00 14 00 00 00 .4.......4.......4.......4......
2760 0b 35 03 00 0c 00 00 00 20 35 03 00 0b 00 00 00 2d 35 03 00 2a 00 00 00 39 35 03 00 48 00 00 00 .5.......5......-5..*...95..H...
2780 64 35 03 00 20 00 00 00 ad 35 03 00 29 00 00 00 ce 35 03 00 34 00 00 00 f8 35 03 00 2a 00 00 00 d5.......5..)....5..4....5..*...
27a0 2d 36 03 00 4b 00 00 00 58 36 03 00 0b 00 00 00 a4 36 03 00 2a 00 00 00 b0 36 03 00 8d 01 00 00 -6..K...X6.......6..*....6......
27c0 db 36 03 00 09 00 00 00 69 38 03 00 0c 00 00 00 73 38 03 00 0d 00 00 00 80 38 03 00 1d 00 00 00 .6......i8......s8.......8......
27e0 8e 38 03 00 0e 00 00 00 ac 38 03 00 2d 00 00 00 bb 38 03 00 34 00 00 00 e9 38 03 00 e8 00 00 00 .8.......8..-....8..4....8......
2800 1e 39 03 00 2e 00 00 00 07 3a 03 00 1d 00 00 00 36 3a 03 00 3c 00 00 00 54 3a 03 00 0c 00 00 00 .9.......:......6:..<...T:......
2820 91 3a 03 00 0d 00 00 00 9e 3a 03 00 40 00 00 00 ac 3a 03 00 04 00 00 00 ed 3a 03 00 07 00 00 00 .:.......:..@....:.......:......
2840 f2 3a 03 00 0d 00 00 00 fa 3a 03 00 6d 00 00 00 08 3b 03 00 21 00 00 00 76 3b 03 00 27 00 00 00 .:.......:..m....;..!...v;..'...
2860 98 3b 03 00 1f 00 00 00 c0 3b 03 00 0f 00 00 00 e0 3b 03 00 0d 00 00 00 f0 3b 03 00 0e 00 00 00 .;.......;.......;.......;......
2880 fe 3b 03 00 0c 00 00 00 0d 3c 03 00 08 00 00 00 1a 3c 03 00 60 00 00 00 23 3c 03 00 08 00 00 00 .;.......<.......<..`...#<......
28a0 84 3c 03 00 05 00 00 00 8d 3c 03 00 11 00 00 00 93 3c 03 00 14 00 00 00 a5 3c 03 00 16 00 00 00 .<.......<.......<.......<......
28c0 ba 3c 03 00 2d 00 00 00 d1 3c 03 00 36 00 00 00 ff 3c 03 00 20 00 00 00 36 3d 03 00 4c 00 00 00 .<..-....<..6....<......6=..L...
28e0 57 3d 03 00 1d 00 00 00 a4 3d 03 00 43 01 00 00 c2 3d 03 00 48 01 00 00 06 3f 03 00 04 00 00 00 W=.......=..C....=..H....?......
2900 4f 40 03 00 0e 00 00 00 54 40 03 00 07 00 00 00 63 40 03 00 2d 00 00 00 6b 40 03 00 0c 00 00 00 O@......T@......c@..-...k@......
2920 99 40 03 00 27 00 00 00 a6 40 03 00 07 00 00 00 ce 40 03 00 07 00 00 00 d6 40 03 00 04 00 00 00 .@..'....@.......@.......@......
2940 de 40 03 00 98 00 00 00 e3 40 03 00 2a 00 00 00 7c 41 03 00 37 00 00 00 a7 41 03 00 2c 00 00 00 .@.......@..*...|A..7....A..,...
2960 df 41 03 00 58 00 00 00 0c 42 03 00 2f 00 00 00 65 42 03 00 0b 00 00 00 95 42 03 00 0d 00 00 00 .A..X....B../...eB.......B......
2980 a1 42 03 00 14 00 00 00 af 42 03 00 0b 00 00 00 c4 42 03 00 10 00 00 00 d0 42 03 00 11 00 00 00 .B.......B.......B.......B......
29a0 e1 42 03 00 07 00 00 00 f3 42 03 00 3e 00 00 00 fb 42 03 00 05 00 00 00 3a 43 03 00 06 00 00 00 .B.......B..>....B......:C......
29c0 40 43 03 00 20 00 00 00 47 43 03 00 10 00 00 00 68 43 03 00 13 00 00 00 79 43 03 00 30 00 00 00 @C......GC......hC......yC..0...
29e0 8d 43 03 00 0c 00 00 00 be 43 03 00 0b 00 00 00 cb 43 03 00 29 00 00 00 d7 43 03 00 49 00 00 00 .C.......C.......C..)....C..I...
2a00 01 44 03 00 11 00 00 00 4b 44 03 00 0a 00 00 00 5d 44 03 00 0c 00 00 00 68 44 03 00 08 00 00 00 .D......KD......]D......hD......
2a20 75 44 03 00 0c 00 00 00 7e 44 03 00 cf 00 00 00 8b 44 03 00 d1 00 00 00 5b 45 03 00 72 00 00 00 uD......~D.......D......[E..r...
2a40 2d 46 03 00 23 01 00 00 a0 46 03 00 cd 00 00 00 c4 47 03 00 a3 00 00 00 92 48 03 00 cc 00 00 00 -F..#....F.......G.......H......
2a60 36 49 03 00 e0 00 00 00 03 4a 03 00 80 00 00 00 e4 4a 03 00 bc 00 00 00 65 4b 03 00 ac 00 00 00 6I.......J.......J......eK......
2a80 22 4c 03 00 37 00 00 00 cf 4c 03 00 05 00 00 00 07 4d 03 00 08 00 00 00 0d 4d 03 00 09 00 00 00 "L..7....L.......M.......M......
2aa0 16 4d 03 00 15 00 00 00 20 4d 03 00 13 00 00 00 36 4d 03 00 12 00 00 00 4a 4d 03 00 0e 00 00 00 .M.......M......6M......JM......
2ac0 5d 4d 03 00 0a 00 00 00 6c 4d 03 00 0b 00 00 00 77 4d 03 00 02 00 00 00 83 4d 03 00 3e 00 00 00 ]M......lM......wM.......M..>...
2ae0 86 4d 03 00 0f 00 00 00 c5 4d 03 00 06 00 00 00 d5 4d 03 00 04 00 00 00 dc 4d 03 00 0f 00 00 00 .M.......M.......M.......M......
2b00 e1 4d 03 00 0e 00 00 00 f1 4d 03 00 0f 00 00 00 00 4e 03 00 0b 00 00 00 10 4e 03 00 16 00 00 00 .M.......M.......N.......N......
2b20 1c 4e 03 00 49 00 00 00 33 4e 03 00 0c 00 00 00 7d 4e 03 00 03 00 00 00 8a 4e 03 00 08 00 00 00 .N..I...3N......}N.......N......
2b40 8e 4e 03 00 0c 00 00 00 97 4e 03 00 0e 00 00 00 a4 4e 03 00 08 00 00 00 b3 4e 03 00 09 00 00 00 .N.......N.......N.......N......
2b60 bc 4e 03 00 09 00 00 00 c6 4e 03 00 04 00 00 00 d0 4e 03 00 0d 00 00 00 d5 4e 03 00 08 00 00 00 .N.......N.......N.......N......
2b80 e3 4e 03 00 0b 00 00 00 ec 4e 03 00 0a 00 00 00 f8 4e 03 00 11 00 00 00 03 4f 03 00 09 00 00 00 .N.......N.......N.......O......
2ba0 15 4f 03 00 1c 00 00 00 1f 4f 03 00 0d 00 00 00 3c 4f 03 00 0f 00 00 00 4a 4f 03 00 09 00 00 00 .O.......O......<O......JO......
2bc0 5a 4f 03 00 6e 00 00 00 64 4f 03 00 3a 00 00 00 d3 4f 03 00 41 00 00 00 0e 50 03 00 3b 00 00 00 ZO..n...dO..:....O..A....P..;...
2be0 50 50 03 00 06 00 00 00 8c 50 03 00 09 00 00 00 93 50 03 00 58 00 00 00 9d 50 03 00 58 00 00 00 PP.......P.......P..X....P..X...
2c00 f6 50 03 00 2d 00 00 00 4f 51 03 00 2d 00 00 00 7d 51 03 00 2c 00 00 00 ab 51 03 00 2f 00 00 00 .P..-...OQ..-...}Q..,....Q../...
2c20 d8 51 03 00 32 00 00 00 08 52 03 00 47 00 00 00 3b 52 03 00 88 00 00 00 83 52 03 00 13 00 00 00 .Q..2....R..G...;R.......R......
2c40 0c 53 03 00 22 00 00 00 20 53 03 00 0e 00 00 00 43 53 03 00 38 00 00 00 52 53 03 00 52 00 00 00 .S.."....S......CS..8...RS..R...
2c60 8b 53 03 00 32 00 00 00 de 53 03 00 0f 00 00 00 11 54 03 00 1d 00 00 00 21 54 03 00 0e 00 00 00 .S..2....S.......T......!T......
2c80 3f 54 03 00 0f 00 00 00 4e 54 03 00 13 00 00 00 5e 54 03 00 1c 00 00 00 72 54 03 00 15 00 00 00 ?T......NT......^T......rT......
2ca0 8f 54 03 00 20 00 00 00 a5 54 03 00 15 00 00 00 c6 54 03 00 3b 00 00 00 dc 54 03 00 17 00 00 00 .T.......T.......T..;....T......
2cc0 18 55 03 00 13 00 00 00 30 55 03 00 14 00 00 00 44 55 03 00 32 00 00 00 59 55 03 00 33 00 00 00 .U......0U......DU..2...YU..3...
2ce0 8c 55 03 00 34 00 00 00 c0 55 03 00 34 00 00 00 f5 55 03 00 08 00 00 00 2a 56 03 00 5d 00 00 00 .U..4....U..4....U......*V..]...
2d00 33 56 03 00 f5 02 00 00 91 56 03 00 f3 00 00 00 87 59 03 00 11 00 00 00 7b 5a 03 00 0f 00 00 00 3V.......V.......Y......{Z......
2d20 8d 5a 03 00 0f 00 00 00 9d 5a 03 00 09 00 00 00 ad 5a 03 00 0e 00 00 00 b7 5a 03 00 0c 00 00 00 .Z.......Z.......Z.......Z......
2d40 c6 5a 03 00 12 00 00 00 d3 5a 03 00 0d 00 00 00 e6 5a 03 00 0d 00 00 00 f4 5a 03 00 0b 00 00 00 .Z.......Z.......Z.......Z......
2d60 02 5b 03 00 23 00 00 00 0e 5b 03 00 24 00 00 00 32 5b 03 00 16 00 00 00 57 5b 03 00 17 00 00 00 .[..#....[..$...2[......W[......
2d80 6e 5b 03 00 47 00 00 00 86 5b 03 00 15 00 00 00 ce 5b 03 00 44 00 00 00 e4 5b 03 00 13 00 00 00 n[..G....[.......[..D....[......
2da0 29 5c 03 00 10 00 00 00 3d 5c 03 00 22 00 00 00 4e 5c 03 00 16 00 00 00 71 5c 03 00 3f 00 00 00 )\......=\.."...N\......q\..?...
2dc0 88 5c 03 00 34 00 00 00 c8 5c 03 00 20 00 00 00 fd 5c 03 00 10 00 00 00 1e 5d 03 00 15 00 00 00 .\..4....\.......\.......]......
2de0 2f 5d 03 00 10 00 00 00 45 5d 03 00 2e 00 00 00 56 5d 03 00 0c 00 00 00 85 5d 03 00 35 00 00 00 /]......E]......V].......]..5...
2e00 92 5d 03 00 37 00 00 00 c8 5d 03 00 27 00 00 00 00 5e 03 00 23 00 00 00 28 5e 03 00 1f 00 00 00 .]..7....]..'....^..#...(^......
2e20 4c 5e 03 00 24 00 00 00 6c 5e 03 00 70 00 00 00 91 5e 03 00 48 01 00 00 02 5f 03 00 30 00 00 00 L^..$...l^..p....^..H...._..0...
2e40 4b 60 03 00 2a 00 00 00 7c 60 03 00 47 00 00 00 a7 60 03 00 07 00 00 00 ef 60 03 00 1e 00 00 00 K`..*...|`..G....`.......`......
2e60 f7 60 03 00 36 00 00 00 16 61 03 00 35 00 00 00 4d 61 03 00 0d 00 00 00 83 61 03 00 10 00 00 00 .`..6....a..5...Ma.......a......
2e80 91 61 03 00 11 00 00 00 a2 61 03 00 21 00 00 00 b4 61 03 00 46 00 00 00 d6 61 03 00 41 00 00 00 .a.......a..!....a..F....a..A...
2ea0 1d 62 03 00 c8 00 00 00 5f 62 03 00 a7 00 00 00 28 63 03 00 51 00 00 00 d0 63 03 00 6d 00 00 00 .b......_b......(c..Q....c..m...
2ec0 22 64 03 00 0c 00 00 00 90 64 03 00 2a 00 00 00 9d 64 03 00 11 01 00 00 c8 64 03 00 36 01 00 00 "d.......d..*....d.......d..6...
2ee0 da 65 03 00 02 01 00 00 11 67 03 00 1b 00 00 00 14 68 03 00 10 00 00 00 30 68 03 00 20 00 00 00 .e.......g.......h......0h......
2f00 41 68 03 00 23 00 00 00 62 68 03 00 1e 00 00 00 86 68 03 00 1e 00 00 00 a5 68 03 00 21 00 00 00 Ah..#...bh.......h.......h..!...
2f20 c4 68 03 00 29 00 00 00 e6 68 03 00 1e 00 00 00 10 69 03 00 8d 00 00 00 2f 69 03 00 1e 00 00 00 .h..)....h.......i....../i......
2f40 bd 69 03 00 3f 00 00 00 dc 69 03 00 33 00 00 00 1c 6a 03 00 2f 00 00 00 50 6a 03 00 98 01 00 00 .i..?....i..3....j../...Pj......
2f60 80 6a 03 00 2d 00 00 00 19 6c 03 00 45 00 00 00 47 6c 03 00 26 00 00 00 8d 6c 03 00 3b 00 00 00 .j..-....l..E...Gl..&....l..;...
2f80 b4 6c 03 00 3e 00 00 00 f0 6c 03 00 3c 00 00 00 2f 6d 03 00 3f 01 00 00 6c 6d 03 00 30 00 00 00 .l..>....l..<.../m..?...lm..0...
2fa0 ac 6e 03 00 49 00 00 00 dd 6e 03 00 3f 00 00 00 27 6f 03 00 2f 00 00 00 67 6f 03 00 31 00 00 00 .n..I....n..?...'o../...go..1...
2fc0 97 6f 03 00 4e 00 00 00 c9 6f 03 00 55 00 00 00 18 70 03 00 4f 00 00 00 6e 70 03 00 4f 00 00 00 .o..N....o..U....p..O...np..O...
2fe0 be 70 03 00 16 00 00 00 0e 71 03 00 05 00 00 00 25 71 03 00 0e 00 00 00 2b 71 03 00 12 00 00 00 .p.......q......%q......+q......
3000 3a 71 03 00 12 00 00 00 4d 71 03 00 13 00 00 00 60 71 03 00 1e 00 00 00 74 71 03 00 35 00 00 00 :q......Mq......`q......tq..5...
3020 93 71 03 00 09 00 00 00 c9 71 03 00 0f 00 00 00 d3 71 03 00 a5 00 00 00 e3 71 03 00 5c 00 00 00 .q.......q.......q.......q..\...
3040 89 72 03 00 93 00 00 00 e6 72 03 00 a9 00 00 00 7a 73 03 00 28 00 00 00 24 74 03 00 25 00 00 00 .r.......r......zs..(...$t..%...
3060 4d 74 03 00 57 00 00 00 73 74 03 00 80 00 00 00 cb 74 03 00 36 00 00 00 4c 75 03 00 24 00 00 00 Mt..W...st.......t..6...Lu..$...
3080 83 75 03 00 23 00 00 00 a8 75 03 00 66 00 00 00 cc 75 03 00 4b 00 00 00 33 76 03 00 22 00 00 00 .u..#....u..f....u..K...3v.."...
30a0 7f 76 03 00 10 00 00 00 a2 76 03 00 20 00 00 00 b3 76 03 00 10 00 00 00 d4 76 03 00 27 00 00 00 .v.......v.......v.......v..'...
30c0 e5 76 03 00 12 00 00 00 0d 77 03 00 1f 00 00 00 20 77 03 00 12 00 00 00 40 77 03 00 09 00 00 00 .v.......w.......w......@w......
30e0 53 77 03 00 11 00 00 00 5d 77 03 00 1a 00 00 00 6f 77 03 00 0f 00 00 00 8a 77 03 00 19 00 00 00 Sw......]w......ow.......w......
3100 9a 77 03 00 5f 00 00 00 b4 77 03 00 2e 00 00 00 14 78 03 00 1c 00 00 00 43 78 03 00 07 00 00 00 .w.._....w.......x......Cx......
3120 60 78 03 00 94 00 00 00 68 78 03 00 d6 00 00 00 fd 78 03 00 75 00 00 00 d4 79 03 00 ca 00 00 00 `x......hx.......x..u....y......
3140 4a 7a 03 00 0e 00 00 00 15 7b 03 00 08 00 00 00 24 7b 03 00 0e 00 00 00 2d 7b 03 00 0f 00 00 00 Jz.......{......${......-{......
3160 3c 7b 03 00 0e 00 00 00 4c 7b 03 00 1e 00 00 00 5b 7b 03 00 21 00 00 00 7a 7b 03 00 05 00 00 00 <{......L{......[{..!...z{......
3180 9c 7b 03 00 10 00 00 00 a2 7b 03 00 24 00 00 00 b3 7b 03 00 24 00 00 00 d8 7b 03 00 0a 00 00 00 .{.......{..$....{..$....{......
31a0 fd 7b 03 00 0e 00 00 00 08 7c 03 00 95 00 00 00 17 7c 03 00 07 00 00 00 ad 7c 03 00 0b 00 00 00 .{.......|.......|.......|......
31c0 b5 7c 03 00 4b 00 00 00 c1 7c 03 00 46 00 00 00 0d 7d 03 00 09 00 00 00 54 7d 03 00 1d 00 00 00 .|..K....|..F....}......T}......
31e0 5e 7d 03 00 09 00 00 00 7c 7d 03 00 d4 00 00 00 86 7d 03 00 0b 00 00 00 5b 7e 03 00 16 00 00 00 ^}......|}.......}......[~......
3200 67 7e 03 00 16 00 00 00 7e 7e 03 00 06 00 00 00 95 7e 03 00 0e 00 00 00 9c 7e 03 00 4d 00 00 00 g~......~~.......~.......~..M...
3220 ab 7e 03 00 14 00 00 00 f9 7e 03 00 0d 00 00 00 0e 7f 03 00 23 00 00 00 1c 7f 03 00 14 00 00 00 .~.......~..........#...........
3240 40 7f 03 00 24 00 00 00 55 7f 03 00 1b 00 00 00 7a 7f 03 00 16 00 00 00 96 7f 03 00 34 00 00 00 @...$...U.......z...........4...
3260 ad 7f 03 00 15 00 00 00 e2 7f 03 00 37 00 00 00 f8 7f 03 00 12 00 00 00 30 80 03 00 20 00 00 00 ............7...........0.......
3280 43 80 03 00 11 00 00 00 64 80 03 00 1b 00 00 00 76 80 03 00 17 00 00 00 92 80 03 00 2f 01 00 00 C.......d.......v.........../...
32a0 aa 80 03 00 11 00 00 00 da 81 03 00 1b 00 00 00 ec 81 03 00 1f 00 00 00 08 82 03 00 0e 00 00 00 ................................
32c0 28 82 03 00 1b 00 00 00 37 82 03 00 25 00 00 00 53 82 03 00 1c 00 00 00 79 82 03 00 19 00 00 00 (.......7...%...S.......y.......
32e0 96 82 03 00 1e 00 00 00 b0 82 03 00 24 00 00 00 cf 82 03 00 1e 00 00 00 f4 82 03 00 1e 00 00 00 ............$...................
3300 13 83 03 00 14 00 00 00 32 83 03 00 20 00 00 00 47 83 03 00 21 00 00 00 68 83 03 00 21 00 00 00 ........2.......G...!...h...!...
3320 8a 83 03 00 07 00 00 00 ac 83 03 00 0e 00 00 00 b4 83 03 00 10 00 00 00 c3 83 03 00 0e 00 00 00 ................................
3340 d4 83 03 00 26 00 00 00 e3 83 03 00 2c 00 00 00 0a 84 03 00 30 00 00 00 37 84 03 00 2e 00 00 00 ....&.......,.......0...7.......
3360 68 84 03 00 2b 00 00 00 97 84 03 00 4c 00 00 00 c3 84 03 00 26 00 00 00 10 85 03 00 2a 00 00 00 h...+.......L.......&.......*...
3380 37 85 03 00 40 00 00 00 62 85 03 00 2e 00 00 00 a3 85 03 00 2e 00 00 00 d2 85 03 00 07 00 00 00 7...@...b.......................
33a0 01 86 03 00 0b 00 00 00 09 86 03 00 0f 00 00 00 15 86 03 00 12 00 00 00 25 86 03 00 13 00 00 00 ........................%.......
33c0 38 86 03 00 12 00 00 00 4c 86 03 00 23 00 00 00 5f 86 03 00 24 00 00 00 83 86 03 00 22 00 00 00 8.......L...#..._...$......."...
33e0 a8 86 03 00 af 00 00 00 cb 86 03 00 0c 00 00 00 7b 87 03 00 0f 00 00 00 88 87 03 00 20 00 00 00 ................{...............
3400 98 87 03 00 0c 00 00 00 b9 87 03 00 72 00 00 00 c6 87 03 00 08 00 00 00 39 88 03 00 2a 00 00 00 ............r...........9...*...
3420 42 88 03 00 58 00 00 00 6d 88 03 00 33 00 00 00 c6 88 03 00 22 00 00 00 fa 88 03 00 5e 00 00 00 B...X...m...3.......".......^...
3440 1d 89 03 00 30 00 00 00 7c 89 03 00 40 00 00 00 ad 89 03 00 31 00 00 00 ee 89 03 00 57 00 00 00 ....0...|...@.......1.......W...
3460 20 8a 03 00 36 00 00 00 78 8a 03 00 0a 00 00 00 af 8a 03 00 0d 00 00 00 ba 8a 03 00 08 00 00 00 ....6...x.......................
3480 c8 8a 03 00 07 00 00 00 d1 8a 03 00 14 00 00 00 d9 8a 03 00 0a 00 00 00 ee 8a 03 00 04 00 00 00 ................................
34a0 f9 8a 03 00 09 00 00 00 fe 8a 03 00 0b 00 00 00 08 8b 03 00 0c 00 00 00 14 8b 03 00 12 00 00 00 ................................
34c0 21 8b 03 00 0c 00 00 00 34 8b 03 00 2c 00 00 00 41 8b 03 00 1f 00 00 00 6e 8b 03 00 11 00 00 00 !.......4...,...A.......n.......
34e0 8e 8b 03 00 09 00 00 00 a0 8b 03 00 0a 00 00 00 aa 8b 03 00 62 00 00 00 b5 8b 03 00 13 00 00 00 ....................b...........
3500 18 8c 03 00 09 00 00 00 2c 8c 03 00 2e 00 00 00 36 8c 03 00 43 00 00 00 65 8c 03 00 0d 00 00 00 ........,.......6...C...e.......
3520 a9 8c 03 00 0c 00 00 00 b7 8c 03 00 18 00 00 00 c4 8c 03 00 31 00 00 00 dd 8c 03 00 3d 00 00 00 ....................1.......=...
3540 0f 8d 03 00 1d 00 00 00 4d 8d 03 00 26 00 00 00 6b 8d 03 00 57 00 00 00 92 8d 03 00 2f 00 00 00 ........M...&...k...W......./...
3560 ea 8d 03 00 1d 00 00 00 1a 8e 03 00 37 00 00 00 38 8e 03 00 1f 00 00 00 70 8e 03 00 69 00 00 00 ............7...8.......p...i...
3580 90 8e 03 00 5c 00 00 00 fa 8e 03 00 1d 00 00 00 57 8f 03 00 12 00 00 00 75 8f 03 00 26 00 00 00 ....\...........W.......u...&...
35a0 88 8f 03 00 27 00 00 00 af 8f 03 00 27 00 00 00 d7 8f 03 00 28 00 00 00 ff 8f 03 00 2b 00 00 00 ....'.......'.......(.......+...
35c0 28 90 03 00 32 00 00 00 54 90 03 00 1d 00 00 00 87 90 03 00 38 00 00 00 a5 90 03 00 34 00 00 00 (...2...T...........8.......4...
35e0 de 90 03 00 31 00 00 00 13 91 03 00 1d 00 00 00 45 91 03 00 2d 00 00 00 63 91 03 00 05 00 00 00 ....1...........E...-...c.......
3600 91 91 03 00 1e 00 00 00 97 91 03 00 07 00 00 00 b6 91 03 00 0e 00 00 00 be 91 03 00 10 00 00 00 ................................
3620 cd 91 03 00 1b 00 00 00 de 91 03 00 0e 00 00 00 fa 91 03 00 24 00 00 00 09 92 03 00 1f 00 00 00 ....................$...........
3640 2e 92 03 00 40 00 00 00 4e 92 03 00 2c 00 00 00 8f 92 03 00 1e 00 00 00 bc 92 03 00 28 00 00 00 ....@...N...,...............(...
3660 db 92 03 00 2e 00 00 00 04 93 03 00 17 00 00 00 33 93 03 00 1a 00 00 00 4b 93 03 00 21 00 00 00 ................3.......K...!...
3680 66 93 03 00 31 00 00 00 88 93 03 00 07 00 00 00 ba 93 03 00 34 00 00 00 c2 93 03 00 25 00 00 00 f...1...............4.......%...
36a0 f7 93 03 00 12 00 00 00 1d 94 03 00 12 00 00 00 30 94 03 00 08 00 00 00 43 94 03 00 15 00 00 00 ................0.......C.......
36c0 4c 94 03 00 17 00 00 00 62 94 03 00 14 00 00 00 7a 94 03 00 26 00 00 00 8f 94 03 00 22 00 00 00 L.......b.......z...&......."...
36e0 b6 94 03 00 10 00 00 00 d9 94 03 00 21 00 00 00 ea 94 03 00 16 00 00 00 0c 95 03 00 1b 00 00 00 ............!...................
3700 23 95 03 00 1c 00 00 00 3f 95 03 00 1e 00 00 00 5c 95 03 00 1b 00 00 00 7b 95 03 00 26 00 00 00 #.......?.......\.......{...&...
3720 97 95 03 00 22 00 00 00 be 95 03 00 33 00 00 00 e1 95 03 00 1a 00 00 00 15 96 03 00 10 00 00 00 ....".......3...................
3740 30 96 03 00 25 00 00 00 41 96 03 00 06 00 00 00 67 96 03 00 20 00 00 00 6e 96 03 00 16 00 00 00 0...%...A.......g.......n.......
3760 8f 96 03 00 16 00 00 00 a6 96 03 00 14 00 00 00 bd 96 03 00 07 00 00 00 d2 96 03 00 17 00 00 00 ................................
3780 da 96 03 00 13 00 00 00 f2 96 03 00 11 00 00 00 06 97 03 00 13 00 00 00 18 97 03 00 14 00 00 00 ................................
37a0 2c 97 03 00 13 00 00 00 41 97 03 00 1f 00 00 00 55 97 03 00 15 00 00 00 75 97 03 00 11 00 00 00 ,.......A.......U.......u.......
37c0 8b 97 03 00 1d 00 00 00 9d 97 03 00 26 00 00 00 bb 97 03 00 13 00 00 00 e2 97 03 00 06 00 00 00 ............&...................
37e0 f6 97 03 00 1a 00 00 00 fd 97 03 00 55 00 00 00 18 98 03 00 55 00 00 00 6e 98 03 00 0f 00 00 00 ............U.......U...n.......
3800 c4 98 03 00 12 00 00 00 d4 98 03 00 0e 00 00 00 e7 98 03 00 0c 00 00 00 f6 98 03 00 1b 00 00 00 ................................
3820 03 99 03 00 13 00 00 00 1f 99 03 00 0b 00 00 00 33 99 03 00 14 00 00 00 3f 99 03 00 16 00 00 00 ................3.......?.......
3840 54 99 03 00 0d 00 00 00 6b 99 03 00 0e 00 00 00 79 99 03 00 0c 00 00 00 88 99 03 00 0e 00 00 00 T.......k.......y...............
3860 95 99 03 00 46 00 00 00 a4 99 03 00 46 00 00 00 eb 99 03 00 04 00 00 00 32 9a 03 00 19 00 00 00 ....F.......F...........2.......
3880 37 9a 03 00 32 00 00 00 51 9a 03 00 0b 00 00 00 84 9a 03 00 12 00 00 00 90 9a 03 00 11 00 00 00 7...2...Q.......................
38a0 a3 9a 03 00 0a 00 00 00 b5 9a 03 00 18 00 00 00 c0 9a 03 00 6f 00 00 00 d9 9a 03 00 0b 00 00 00 ....................o...........
38c0 49 9b 03 00 79 00 00 00 55 9b 03 00 4b 00 00 00 cf 9b 03 00 4a 00 00 00 1b 9c 03 00 15 00 00 00 I...y...U...K.......J...........
38e0 66 9c 03 00 0c 00 00 00 7c 9c 03 00 27 00 00 00 89 9c 03 00 12 00 00 00 b1 9c 03 00 05 00 00 00 f.......|...'...................
3900 c4 9c 03 00 1a 00 00 00 ca 9c 03 00 0a 00 00 00 e5 9c 03 00 0d 00 00 00 f0 9c 03 00 0e 00 00 00 ................................
3920 fe 9c 03 00 1d 00 00 00 0d 9d 03 00 59 00 00 00 2b 9d 03 00 0c 00 00 00 85 9d 03 00 1a 00 00 00 ............Y...+...............
3940 92 9d 03 00 75 00 00 00 ad 9d 03 00 0d 00 00 00 23 9e 03 00 12 00 00 00 31 9e 03 00 7f 00 00 00 ....u...........#.......1.......
3960 44 9e 03 00 29 00 00 00 c4 9e 03 00 11 00 00 00 ee 9e 03 00 12 00 00 00 00 9f 03 00 0a 00 00 00 D...)...........................
3980 13 9f 03 00 0e 00 00 00 1e 9f 03 00 15 00 00 00 2d 9f 03 00 3b 00 00 00 43 9f 03 00 0d 00 00 00 ................-...;...C.......
39a0 7f 9f 03 00 2e 00 00 00 8d 9f 03 00 0a 00 00 00 bc 9f 03 00 14 00 00 00 c7 9f 03 00 10 00 00 00 ................................
39c0 dc 9f 03 00 0c 00 00 00 ed 9f 03 00 18 00 00 00 fa 9f 03 00 0a 00 00 00 13 a0 03 00 0c 00 00 00 ................................
39e0 1e a0 03 00 0c 00 00 00 2b a0 03 00 0c 00 00 00 38 a0 03 00 0c 00 00 00 45 a0 03 00 13 00 00 00 ........+.......8.......E.......
3a00 52 a0 03 00 13 00 00 00 66 a0 03 00 11 00 00 00 7a a0 03 00 0d 00 00 00 8c a0 03 00 0b 00 00 00 R.......f.......z...............
3a20 9a a0 03 00 34 00 00 00 a6 a0 03 00 2a 00 00 00 db a0 03 00 1f 00 00 00 06 a1 03 00 1f 00 00 00 ....4.......*...................
3a40 26 a1 03 00 0d 00 00 00 46 a1 03 00 0b 00 00 00 54 a1 03 00 2b 00 00 00 60 a1 03 00 5d 00 00 00 &.......F.......T...+...`...]...
3a60 8c a1 03 00 06 00 00 00 ea a1 03 00 31 00 00 00 f1 a1 03 00 06 00 00 00 23 a2 03 00 04 00 00 00 ............1...........#.......
3a80 2a a2 03 00 06 00 00 00 2f a2 03 00 05 00 00 00 36 a2 03 00 11 00 00 00 3c a2 03 00 0f 00 00 00 *......./.......6.......<.......
3aa0 4e a2 03 00 12 00 00 00 5e a2 03 00 09 00 00 00 71 a2 03 00 09 00 00 00 7b a2 03 00 11 00 00 00 N.......^.......q.......{.......
3ac0 85 a2 03 00 0f 00 00 00 97 a2 03 00 17 00 00 00 a7 a2 03 00 04 00 00 00 bf a2 03 00 0c 00 00 00 ................................
3ae0 c4 a2 03 00 0b 00 00 00 d1 a2 03 00 39 00 00 00 dd a2 03 00 19 00 00 00 17 a3 03 00 04 00 00 00 ............9...................
3b00 31 a3 03 00 28 00 00 00 36 a3 03 00 06 00 00 00 5f a3 03 00 0a 00 00 00 66 a3 03 00 1f 00 00 00 1...(...6......._.......f.......
3b20 71 a3 03 00 13 00 00 00 91 a3 03 00 05 00 00 00 a5 a3 03 00 08 00 00 00 ab a3 03 00 0f 00 00 00 q...............................
3b40 b4 a3 03 00 07 00 00 00 c4 a3 03 00 15 00 00 00 cc a3 03 00 0d 00 00 00 e2 a3 03 00 2d 00 00 00 ............................-...
3b60 f0 a3 03 00 1b 00 00 00 1e a4 03 00 16 00 00 00 3a a4 03 00 0f 00 00 00 51 a4 03 00 0d 00 00 00 ................:.......Q.......
3b80 61 a4 03 00 19 00 00 00 6f a4 03 00 0f 00 00 00 89 a4 03 00 19 00 00 00 99 a4 03 00 12 00 00 00 a.......o.......................
3ba0 b3 a4 03 00 1c 00 00 00 c6 a4 03 00 1a 00 00 00 e3 a4 03 00 3b 00 00 00 fe a4 03 00 33 00 00 00 ....................;.......3...
3bc0 3a a5 03 00 17 00 00 00 6e a5 03 00 16 00 00 00 86 a5 03 00 36 00 00 00 9d a5 03 00 42 00 00 00 :.......n...........6.......B...
3be0 d4 a5 03 00 0a 00 00 00 17 a6 03 00 b4 00 00 00 22 a6 03 00 88 00 00 00 d7 a6 03 00 16 00 00 00 ................"...............
3c00 60 a7 03 00 05 00 00 00 77 a7 03 00 0a 00 00 00 7d a7 03 00 2e 00 00 00 88 a7 03 00 19 00 00 00 `.......w.......}...............
3c20 b7 a7 03 00 12 00 00 00 d1 a7 03 00 06 00 00 00 e4 a7 03 00 0a 00 00 00 eb a7 03 00 16 00 00 00 ................................
3c40 f6 a7 03 00 0a 00 00 00 0d a8 03 00 13 00 00 00 18 a8 03 00 12 00 00 00 2c a8 03 00 0d 00 00 00 ........................,.......
3c60 3f a8 03 00 14 00 00 00 4d a8 03 00 14 00 00 00 62 a8 03 00 11 00 00 00 77 a8 03 00 09 00 00 00 ?.......M.......b.......w.......
3c80 89 a8 03 00 15 00 00 00 93 a8 03 00 12 00 00 00 a9 a8 03 00 10 00 00 00 bc a8 03 00 0a 00 00 00 ................................
3ca0 cd a8 03 00 14 00 00 00 d8 a8 03 00 15 00 00 00 ed a8 03 00 10 00 00 00 03 a9 03 00 17 00 00 00 ................................
3cc0 14 a9 03 00 20 00 00 00 2c a9 03 00 0b 00 00 00 4d a9 03 00 15 00 00 00 59 a9 03 00 0c 00 00 00 ........,.......M.......Y.......
3ce0 6f a9 03 00 16 00 00 00 7c a9 03 00 0d 00 00 00 93 a9 03 00 0d 00 00 00 a1 a9 03 00 16 00 00 00 o.......|.......................
3d00 af a9 03 00 0b 00 00 00 c6 a9 03 00 0e 00 00 00 d2 a9 03 00 14 00 00 00 e1 a9 03 00 0c 00 00 00 ................................
3d20 f6 a9 03 00 14 00 00 00 03 aa 03 00 0f 00 00 00 18 aa 03 00 10 00 00 00 28 aa 03 00 17 00 00 00 ........................(.......
3d40 39 aa 03 00 0a 00 00 00 51 aa 03 00 0c 00 00 00 5c aa 03 00 0e 00 00 00 69 aa 03 00 0e 00 00 00 9.......Q.......\.......i.......
3d60 78 aa 03 00 13 00 00 00 87 aa 03 00 13 00 00 00 9b aa 03 00 0b 00 00 00 af aa 03 00 0c 00 00 00 x...............................
3d80 bb aa 03 00 0b 00 00 00 c8 aa 03 00 0f 00 00 00 d4 aa 03 00 13 00 00 00 e4 aa 03 00 13 00 00 00 ................................
3da0 f8 aa 03 00 18 00 00 00 0c ab 03 00 14 00 00 00 25 ab 03 00 15 00 00 00 3a ab 03 00 15 00 00 00 ................%.......:.......
3dc0 50 ab 03 00 0d 00 00 00 66 ab 03 00 0e 00 00 00 74 ab 03 00 15 00 00 00 83 ab 03 00 24 00 00 00 P.......f.......t...........$...
3de0 99 ab 03 00 10 00 00 00 be ab 03 00 11 00 00 00 cf ab 03 00 10 00 00 00 e1 ab 03 00 0b 00 00 00 ................................
3e00 f2 ab 03 00 11 00 00 00 fe ab 03 00 15 00 00 00 10 ac 03 00 13 00 00 00 26 ac 03 00 0b 00 00 00 ........................&.......
3e20 3a ac 03 00 14 00 00 00 46 ac 03 00 27 00 00 00 5b ac 03 00 1c 00 00 00 83 ac 03 00 32 00 00 00 :.......F...'...[...........2...
3e40 a0 ac 03 00 2f 00 00 00 d3 ac 03 00 2a 00 00 00 03 ad 03 00 18 00 00 00 2e ad 03 00 1b 00 00 00 ..../.......*...................
3e60 47 ad 03 00 28 00 00 00 63 ad 03 00 19 00 00 00 8c ad 03 00 15 00 00 00 a6 ad 03 00 3a 00 00 00 G...(...c...................:...
3e80 bc ad 03 00 2b 00 00 00 f7 ad 03 00 1c 00 00 00 23 ae 03 00 1c 00 00 00 40 ae 03 00 27 00 00 00 ....+...........#.......@...'...
3ea0 5d ae 03 00 27 00 00 00 85 ae 03 00 34 00 00 00 ad ae 03 00 04 00 00 00 e2 ae 03 00 0d 00 00 00 ]...'.......4...................
3ec0 e7 ae 03 00 32 00 00 00 f5 ae 03 00 36 00 00 00 28 af 03 00 2b 00 00 00 5f af 03 00 39 00 00 00 ....2.......6...(...+..._...9...
3ee0 8b af 03 00 14 00 00 00 c5 af 03 00 5a 00 00 00 da af 03 00 0b 00 00 00 35 b0 03 00 5a 00 00 00 ............Z...........5...Z...
3f00 41 b0 03 00 33 00 00 00 9c b0 03 00 10 00 00 00 d0 b0 03 00 0d 00 00 00 e1 b0 03 00 0b 00 00 00 A...3...........................
3f20 ef b0 03 00 0b 00 00 00 fb b0 03 00 13 00 00 00 07 b1 03 00 0e 00 00 00 1b b1 03 00 16 00 00 00 ................................
3f40 2a b1 03 00 0f 00 00 00 41 b1 03 00 17 00 00 00 51 b1 03 00 10 00 00 00 69 b1 03 00 16 00 00 00 *.......A.......Q.......i.......
3f60 7a b1 03 00 11 00 00 00 91 b1 03 00 12 00 00 00 a3 b1 03 00 3d 00 00 00 b6 b1 03 00 3d 00 00 00 z...................=.......=...
3f80 f4 b1 03 00 13 00 00 00 32 b2 03 00 15 00 00 00 46 b2 03 00 15 00 00 00 5c b2 03 00 19 00 00 00 ........2.......F.......\.......
3fa0 72 b2 03 00 13 00 00 00 8c b2 03 00 1d 00 00 00 a0 b2 03 00 31 00 00 00 be b2 03 00 29 00 00 00 r...................1.......)...
3fc0 f0 b2 03 00 0f 00 00 00 1a b3 03 00 15 00 00 00 2a b3 03 00 13 00 00 00 40 b3 03 00 12 00 00 00 ................*.......@.......
3fe0 54 b3 03 00 12 00 00 00 67 b3 03 00 17 00 00 00 7a b3 03 00 27 00 00 00 92 b3 03 00 06 00 00 00 T.......g.......z...'...........
4000 ba b3 03 00 49 00 00 00 c1 b3 03 00 1f 00 00 00 0b b4 03 00 0d 00 00 00 2b b4 03 00 3a 02 00 00 ....I...................+...:...
4020 39 b4 03 00 04 00 00 00 74 b6 03 00 0b 00 00 00 79 b6 03 00 0e 00 00 00 85 b6 03 00 0e 00 00 00 9.......t.......y...............
4040 94 b6 03 00 04 00 00 00 a3 b6 03 00 44 00 00 00 a8 b6 03 00 13 00 00 00 ed b6 03 00 09 00 00 00 ............D...................
4060 01 b7 03 00 07 00 00 00 0b b7 03 00 34 00 00 00 13 b7 03 00 21 00 00 00 48 b7 03 00 1f 00 00 00 ............4.......!...H.......
4080 6a b7 03 00 1c 00 00 00 8a b7 03 00 1e 00 00 00 a7 b7 03 00 51 00 00 00 c6 b7 03 00 50 00 00 00 j...................Q.......P...
40a0 18 b8 03 00 15 00 00 00 69 b8 03 00 1c 00 00 00 7f b8 03 00 10 00 00 00 9c b8 03 00 16 00 00 00 ........i.......................
40c0 ad b8 03 00 1a 00 00 00 c4 b8 03 00 21 00 00 00 df b8 03 00 0d 00 00 00 01 b9 03 00 1b 00 00 00 ............!...................
40e0 0f b9 03 00 16 00 00 00 2b b9 03 00 26 00 00 00 42 b9 03 00 15 00 00 00 69 b9 03 00 2b 00 00 00 ........+...&...B.......i...+...
4100 7f b9 03 00 14 00 00 00 ab b9 03 00 3e 00 00 00 c0 b9 03 00 39 00 00 00 ff b9 03 00 0e 00 00 00 ............>.......9...........
4120 39 ba 03 00 0c 00 00 00 48 ba 03 00 1a 00 00 00 55 ba 03 00 21 00 00 00 70 ba 03 00 34 00 00 00 9.......H.......U...!...p...4...
4140 92 ba 03 00 1d 00 00 00 c7 ba 03 00 2e 00 00 00 e5 ba 03 00 de 00 00 00 14 bb 03 00 92 00 00 00 ................................
4160 f3 bb 03 00 0e 00 00 00 86 bc 03 00 1f 00 00 00 95 bc 03 00 64 00 00 00 b5 bc 03 00 0f 00 00 00 ....................d...........
4180 1a bd 03 00 29 00 00 00 2a bd 03 00 21 00 00 00 54 bd 03 00 26 00 00 00 76 bd 03 00 34 00 00 00 ....)...*...!...T...&...v...4...
41a0 9d bd 03 00 29 00 00 00 d2 bd 03 00 3a 00 00 00 fc bd 03 00 32 00 00 00 37 be 03 00 0d 00 00 00 ....).......:.......2...7.......
41c0 6a be 03 00 10 00 00 00 78 be 03 00 1d 00 00 00 89 be 03 00 0d 00 00 00 a7 be 03 00 0f 00 00 00 j.......x.......................
41e0 b5 be 03 00 2e 00 00 00 c5 be 03 00 27 00 00 00 f4 be 03 00 31 00 00 00 1c bf 03 00 36 00 00 00 ............'.......1.......6...
4200 4e bf 03 00 2c 00 00 00 85 bf 03 00 21 00 00 00 b2 bf 03 00 13 00 00 00 d4 bf 03 00 14 00 00 00 N...,.......!...................
4220 e8 bf 03 00 15 00 00 00 fd bf 03 00 3e 00 00 00 13 c0 03 00 11 00 00 00 52 c0 03 00 13 00 00 00 ............>...........R.......
4240 64 c0 03 00 19 00 00 00 78 c0 03 00 39 00 00 00 92 c0 03 00 6c 01 00 00 cc c0 03 00 29 00 00 00 d.......x...9.......l.......)...
4260 39 c2 03 00 25 00 00 00 63 c2 03 00 2b 00 00 00 89 c2 03 00 08 00 00 00 b5 c2 03 00 1b 00 00 00 9...%...c...+...................
4280 be c2 03 00 1c 00 00 00 da c2 03 00 26 00 00 00 f7 c2 03 00 3c 00 00 00 1e c3 03 00 50 00 00 00 ............&.......<.......P...
42a0 5b c3 03 00 0a 00 00 00 ac c3 03 00 14 00 00 00 b7 c3 03 00 13 00 00 00 cc c3 03 00 0e 00 00 00 [...............................
42c0 e0 c3 03 00 1b 00 00 00 ef c3 03 00 14 00 00 00 0b c4 03 00 0c 00 00 00 20 c4 03 00 0a 00 00 00 ................................
42e0 2d c4 03 00 2b 00 00 00 38 c4 03 00 0a 00 00 00 64 c4 03 00 07 00 00 00 6f c4 03 00 10 00 00 00 -...+...8.......d.......o.......
4300 77 c4 03 00 16 00 00 00 88 c4 03 00 39 00 00 00 9f c4 03 00 0c 00 00 00 d9 c4 03 00 11 00 00 00 w...........9...................
4320 e6 c4 03 00 15 00 00 00 f8 c4 03 00 2f 00 00 00 0e c5 03 00 26 00 00 00 3e c5 03 00 11 00 00 00 ............/.......&...>.......
4340 65 c5 03 00 1c 00 00 00 77 c5 03 00 52 00 00 00 94 c5 03 00 1c 00 00 00 e7 c5 03 00 19 00 00 00 e.......w...R...................
4360 04 c6 03 00 12 00 00 00 1e c6 03 00 12 00 00 00 31 c6 03 00 17 00 00 00 44 c6 03 00 1e 00 00 00 ................1.......D.......
4380 5c c6 03 00 1f 00 00 00 7b c6 03 00 20 00 00 00 9b c6 03 00 1f 00 00 00 bc c6 03 00 24 00 00 00 \.......{...................$...
43a0 dc c6 03 00 86 00 00 00 01 c7 03 00 09 00 00 00 88 c7 03 00 2d 00 00 00 92 c7 03 00 0c 00 00 00 ....................-...........
43c0 c0 c7 03 00 21 00 00 00 cd c7 03 00 0a 00 00 00 ef c7 03 00 1f 00 00 00 fa c7 03 00 2f 00 00 00 ....!......................./...
43e0 1a c8 03 00 55 00 00 00 4a c8 03 00 22 00 00 00 a0 c8 03 00 28 00 00 00 c3 c8 03 00 3b 00 00 00 ....U...J...".......(.......;...
4400 ec c8 03 00 2b 00 00 00 28 c9 03 00 84 00 00 00 54 c9 03 00 26 00 00 00 d9 c9 03 00 39 00 00 00 ....+...(.......T...&.......9...
4420 00 ca 03 00 2d 00 00 00 3a ca 03 00 2e 00 00 00 68 ca 03 00 3f 00 00 00 97 ca 03 00 3b 00 00 00 ....-...:.......h...?.......;...
4440 d7 ca 03 00 3a 00 00 00 13 cb 03 00 4a 00 00 00 4e cb 03 00 47 00 00 00 99 cb 03 00 14 00 00 00 ....:.......J...N...G...........
4460 e1 cb 03 00 15 00 00 00 f6 cb 03 00 30 00 00 00 0c cc 03 00 1d 00 00 00 3d cc 03 00 0d 00 00 00 ............0...........=.......
4480 5b cc 03 00 06 00 00 00 69 cc 03 00 17 00 00 00 70 cc 03 00 10 00 00 00 88 cc 03 00 0b 00 00 00 [.......i.......p...............
44a0 99 cc 03 00 29 00 00 00 a5 cc 03 00 2c 00 00 00 cf cc 03 00 2a 00 00 00 fc cc 03 00 12 00 00 00 ....).......,.......*...........
44c0 27 cd 03 00 81 00 00 00 3a cd 03 00 4c 00 00 00 bc cd 03 00 2e 00 00 00 09 ce 03 00 28 00 00 00 '.......:...L...............(...
44e0 38 ce 03 00 17 00 00 00 61 ce 03 00 5d 00 00 00 79 ce 03 00 48 00 00 00 d7 ce 03 00 49 00 00 00 8.......a...]...y...H.......I...
4500 20 cf 03 00 46 00 00 00 6a cf 03 00 18 01 00 00 b1 cf 03 00 11 00 00 00 ca d0 03 00 18 00 00 00 ....F...j.......................
4520 dc d0 03 00 04 00 00 00 f5 d0 03 00 05 00 00 00 fa d0 03 00 16 00 00 00 00 d1 03 00 1d 00 00 00 ................................
4540 17 d1 03 00 04 00 00 00 35 d1 03 00 08 00 00 00 3a d1 03 00 10 00 00 00 43 d1 03 00 0d 00 00 00 ........5.......:.......C.......
4560 54 d1 03 00 0f 00 00 00 62 d1 03 00 1d 00 00 00 72 d1 03 00 35 00 00 00 90 d1 03 00 2b 00 00 00 T.......b.......r...5.......+...
4580 c6 d1 03 00 25 00 00 00 f2 d1 03 00 14 00 00 00 18 d2 03 00 05 00 00 00 2d d2 03 00 40 00 00 00 ....%...................-...@...
45a0 33 d2 03 00 38 00 00 00 74 d2 03 00 05 00 00 00 ad d2 03 00 07 00 00 00 b3 d2 03 00 21 00 00 00 3...8...t...................!...
45c0 bb d2 03 00 14 00 00 00 dd d2 03 00 3d 00 00 00 f2 d2 03 00 30 00 00 00 30 d3 03 00 42 00 00 00 ............=.......0...0...B...
45e0 61 d3 03 00 32 00 00 00 a4 d3 03 00 0b 00 00 00 d7 d3 03 00 31 00 00 00 e3 d3 03 00 3a 00 00 00 a...2...............1.......:...
4600 15 d4 03 00 44 00 00 00 50 d4 03 00 62 00 00 00 95 d4 03 00 2d 00 00 00 f8 d4 03 00 51 00 00 00 ....D...P...b.......-.......Q...
4620 26 d5 03 00 37 00 00 00 78 d5 03 00 31 00 00 00 b0 d5 03 00 32 00 00 00 e2 d5 03 00 31 00 00 00 &...7...x...1.......2.......1...
4640 15 d6 03 00 2c 00 00 00 47 d6 03 00 2c 00 00 00 74 d6 03 00 60 00 00 00 a1 d6 03 00 69 00 00 00 ....,...G...,...t...`.......i...
4660 02 d7 03 00 47 00 00 00 6c d7 03 00 12 00 00 00 b4 d7 03 00 13 00 00 00 c7 d7 03 00 12 00 00 00 ....G...l.......................
4680 db d7 03 00 24 00 00 00 ee d7 03 00 1e 00 00 00 13 d8 03 00 1b 00 00 00 32 d8 03 00 1c 00 00 00 ....$...................2.......
46a0 4e d8 03 00 1b 00 00 00 6b d8 03 00 5a 00 00 00 87 d8 03 00 67 00 00 00 e2 d8 03 00 21 00 00 00 N.......k...Z.......g.......!...
46c0 4a d9 03 00 28 00 00 00 6c d9 03 00 52 00 00 00 95 d9 03 00 29 00 00 00 e8 d9 03 00 29 00 00 00 J...(...l...R.......).......)...
46e0 12 da 03 00 0a 00 00 00 3c da 03 00 0c 00 00 00 47 da 03 00 5b 00 00 00 54 da 03 00 5b 00 00 00 ........<.......G...[...T...[...
4700 b0 da 03 00 06 00 00 00 0c db 03 00 0d 00 00 00 13 db 03 00 0c 00 00 00 21 db 03 00 33 00 00 00 ........................!...3...
4720 2e db 03 00 0a 00 00 00 62 db 03 00 31 00 00 00 6d db 03 00 07 00 00 00 9f db 03 00 2e 00 00 00 ........b...1...m...............
4740 a7 db 03 00 0a 00 00 00 d6 db 03 00 15 00 00 00 e1 db 03 00 5f 00 00 00 f7 db 03 00 10 00 00 00 ...................._...........
4760 57 dc 03 00 05 00 00 00 68 dc 03 00 24 00 00 00 6e dc 03 00 21 00 00 00 93 dc 03 00 23 00 00 00 W.......h...$...n...!.......#...
4780 b5 dc 03 00 06 00 00 00 d9 dc 03 00 27 00 00 00 e0 dc 03 00 3b 00 00 00 08 dd 03 00 57 00 00 00 ............'.......;.......W...
47a0 44 dd 03 00 23 00 00 00 9c dd 03 00 38 00 00 00 c0 dd 03 00 3f 00 00 00 f9 dd 03 00 47 00 00 00 D...#.......8.......?.......G...
47c0 39 de 03 00 89 00 00 00 81 de 03 00 35 00 00 00 0b df 03 00 38 00 00 00 41 df 03 00 39 00 00 00 9...........5.......8...A...9...
47e0 7a df 03 00 41 00 00 00 b4 df 03 00 35 00 00 00 f6 df 03 00 3b 00 00 00 2c e0 03 00 43 00 00 00 z...A.......5.......;...,...C...
4800 68 e0 03 00 37 00 00 00 ac e0 03 00 38 00 00 00 e4 e0 03 00 4b 00 00 00 1d e1 03 00 37 00 00 00 h...7.......8.......K.......7...
4820 69 e1 03 00 35 00 00 00 a1 e1 03 00 2d 00 00 00 d7 e1 03 00 53 00 00 00 05 e2 03 00 b3 01 00 00 i...5.......-.......S...........
4840 59 e2 03 00 1a 00 00 00 0d e4 03 00 17 00 00 00 28 e4 03 00 94 01 00 00 40 e4 03 00 30 00 00 00 Y...............(.......@...0...
4860 d5 e5 03 00 09 00 00 00 06 e6 03 00 1c 00 00 00 10 e6 03 00 29 00 00 00 2d e6 03 00 1c 00 00 00 ....................)...-.......
4880 57 e6 03 00 28 00 00 00 74 e6 03 00 0a 00 00 00 9d e6 03 00 0c 00 00 00 a8 e6 03 00 0a 00 00 00 W...(...t.......................
48a0 b5 e6 03 00 55 00 00 00 c0 e6 03 00 04 00 00 00 16 e7 03 00 08 00 00 00 1b e7 03 00 20 00 00 00 ....U...........................
48c0 24 e7 03 00 07 00 00 00 45 e7 03 00 08 00 00 00 4d e7 03 00 11 00 00 00 56 e7 03 00 1b 00 00 00 $.......E.......M.......V.......
48e0 68 e7 03 00 0b 00 00 00 84 e7 03 00 14 00 00 00 90 e7 03 00 09 00 00 00 a5 e7 03 00 12 00 00 00 h...............................
4900 af e7 03 00 12 00 00 00 c2 e7 03 00 12 00 00 00 d5 e7 03 00 0c 00 00 00 e8 e7 03 00 18 00 00 00 ................................
4920 f5 e7 03 00 12 00 00 00 0e e8 03 00 0f 00 00 00 21 e8 03 00 07 00 00 00 31 e8 03 00 29 00 00 00 ................!.......1...)...
4940 39 e8 03 00 13 00 00 00 63 e8 03 00 22 00 00 00 77 e8 03 00 29 00 00 00 9a e8 03 00 16 00 00 00 9.......c..."...w...)...........
4960 c4 e8 03 00 10 00 00 00 db e8 03 00 12 00 00 00 ec e8 03 00 12 00 00 00 ff e8 03 00 12 00 00 00 ................................
4980 12 e9 03 00 13 00 00 00 25 e9 03 00 0c 00 00 00 39 e9 03 00 0c 00 00 00 46 e9 03 00 16 00 00 00 ........%.......9.......F.......
49a0 53 e9 03 00 15 00 00 00 6a e9 03 00 13 00 00 00 80 e9 03 00 10 00 00 00 94 e9 03 00 13 00 00 00 S.......j.......................
49c0 a5 e9 03 00 0c 00 00 00 b9 e9 03 00 09 00 00 00 c6 e9 03 00 0f 00 00 00 d0 e9 03 00 0e 00 00 00 ................................
49e0 e0 e9 03 00 13 00 00 00 ef e9 03 00 0a 00 00 00 03 ea 03 00 0b 00 00 00 0e ea 03 00 14 00 00 00 ................................
4a00 1a ea 03 00 0c 00 00 00 2f ea 03 00 12 00 00 00 3c ea 03 00 0a 00 00 00 4f ea 03 00 12 00 00 00 ......../.......<.......O.......
4a20 5a ea 03 00 0d 00 00 00 6d ea 03 00 15 00 00 00 7b ea 03 00 08 00 00 00 91 ea 03 00 0c 00 00 00 Z.......m.......{...............
4a40 9a ea 03 00 0c 00 00 00 a7 ea 03 00 11 00 00 00 b4 ea 03 00 11 00 00 00 c6 ea 03 00 09 00 00 00 ................................
4a60 d8 ea 03 00 0a 00 00 00 e2 ea 03 00 09 00 00 00 ed ea 03 00 0d 00 00 00 f7 ea 03 00 0b 00 00 00 ................................
4a80 05 eb 03 00 0c 00 00 00 11 eb 03 00 13 00 00 00 1e eb 03 00 0e 00 00 00 32 eb 03 00 0c 00 00 00 ........................2.......
4aa0 41 eb 03 00 09 00 00 00 4e eb 03 00 0f 00 00 00 58 eb 03 00 13 00 00 00 68 eb 03 00 11 00 00 00 A.......N.......X.......h.......
4ac0 7c eb 03 00 09 00 00 00 8e eb 03 00 1c 00 00 00 98 eb 03 00 18 00 00 00 b5 eb 03 00 4f 00 00 00 |...........................O...
4ae0 ce eb 03 00 06 00 00 00 1e ec 03 00 14 00 00 00 25 ec 03 00 39 00 00 00 3a ec 03 00 68 00 00 00 ................%...9...:...h...
4b00 74 ec 03 00 0b 00 00 00 dd ec 03 00 33 00 00 00 e9 ec 03 00 2e 00 00 00 1d ed 03 00 06 00 00 00 t...........3...................
4b20 4c ed 03 00 14 00 00 00 53 ed 03 00 11 00 00 00 68 ed 03 00 1c 00 00 00 7a ed 03 00 0b 00 00 00 L.......S.......h.......z.......
4b40 97 ed 03 00 15 00 00 00 a3 ed 03 00 17 00 00 00 b9 ed 03 00 24 00 00 00 d1 ed 03 00 1e 00 00 00 ....................$...........
4b60 f6 ed 03 00 22 00 00 00 15 ee 03 00 20 00 00 00 38 ee 03 00 22 00 00 00 59 ee 03 00 14 00 00 00 ...."...........8..."...Y.......
4b80 7c ee 03 00 13 00 00 00 91 ee 03 00 15 00 00 00 a5 ee 03 00 0a 00 00 00 bb ee 03 00 1b 00 00 00 |...............................
4ba0 c6 ee 03 00 1c 00 00 00 e2 ee 03 00 16 00 00 00 ff ee 03 00 12 00 00 00 16 ef 03 00 14 00 00 00 ................................
4bc0 29 ef 03 00 22 00 00 00 3e ef 03 00 1f 00 00 00 61 ef 03 00 13 00 00 00 81 ef 03 00 0b 00 00 00 )..."...>.......a...............
4be0 95 ef 03 00 12 00 00 00 a1 ef 03 00 97 00 00 00 b4 ef 03 00 22 00 00 00 4c f0 03 00 12 00 00 00 ...................."...L.......
4c00 6f f0 03 00 21 00 00 00 82 f0 03 00 0a 00 00 00 a4 f0 03 00 2a 00 00 00 af f0 03 00 1a 00 00 00 o...!...............*...........
4c20 da f0 03 00 16 00 00 00 f5 f0 03 00 13 00 00 00 0c f1 03 00 30 00 00 00 20 f1 03 00 38 00 00 00 ....................0.......8...
4c40 51 f1 03 00 2b 00 00 00 8a f1 03 00 0d 00 00 00 b6 f1 03 00 0c 00 00 00 c4 f1 03 00 20 00 00 00 Q...+...........................
4c60 d1 f1 03 00 18 00 00 00 f2 f1 03 00 38 00 00 00 0b f2 03 00 1c 00 00 00 44 f2 03 00 0f 00 00 00 ............8...........D.......
4c80 61 f2 03 00 15 00 00 00 71 f2 03 00 18 00 00 00 87 f2 03 00 0e 00 00 00 a0 f2 03 00 13 00 00 00 a.......q.......................
4ca0 af f2 03 00 bf 00 00 00 c3 f2 03 00 19 00 00 00 83 f3 03 00 13 00 00 00 9d f3 03 00 6e 00 00 00 ............................n...
4cc0 b1 f3 03 00 0a 00 00 00 20 f4 03 00 0a 00 00 00 2b f4 03 00 0f 00 00 00 36 f4 03 00 2c 00 00 00 ................+.......6...,...
4ce0 46 f4 03 00 22 00 00 00 73 f4 03 00 0d 00 00 00 96 f4 03 00 20 00 00 00 a4 f4 03 00 63 00 00 00 F..."...s...................c...
4d00 c5 f4 03 00 15 00 00 00 29 f5 03 00 4c 00 00 00 3f f5 03 00 18 00 00 00 8c f5 03 00 0e 00 00 00 ........)...L...?...............
4d20 a5 f5 03 00 10 00 00 00 b4 f5 03 00 36 00 00 00 c5 f5 03 00 38 00 00 00 fc f5 03 00 1f 00 00 00 ............6.......8...........
4d40 35 f6 03 00 1a 00 00 00 55 f6 03 00 25 00 00 00 70 f6 03 00 30 00 00 00 96 f6 03 00 17 00 00 00 5.......U...%...p...0...........
4d60 c7 f6 03 00 2f 00 00 00 df f6 03 00 30 00 00 00 0f f7 03 00 2b 00 00 00 40 f7 03 00 0c 00 00 00 ..../.......0.......+...@.......
4d80 6c f7 03 00 0e 00 00 00 79 f7 03 00 32 00 00 00 88 f7 03 00 1f 00 00 00 bb f7 03 00 b1 00 00 00 l.......y...2...................
4da0 db f7 03 00 27 00 00 00 8d f8 03 00 25 00 00 00 b5 f8 03 00 45 00 00 00 db f8 03 00 67 00 00 00 ....'.......%.......E.......g...
4dc0 21 f9 03 00 59 00 00 00 89 f9 03 00 11 00 00 00 e3 f9 03 00 51 00 00 00 f5 f9 03 00 a5 00 00 00 !...Y...............Q...........
4de0 47 fa 03 00 16 00 00 00 ed fa 03 00 31 00 00 00 04 fb 03 00 2f 00 00 00 36 fb 03 00 29 00 00 00 G...........1......./...6...)...
4e00 66 fb 03 00 0e 00 00 00 90 fb 03 00 2a 00 00 00 9f fb 03 00 07 00 00 00 ca fb 03 00 11 00 00 00 f...........*...................
4e20 d2 fb 03 00 1b 00 00 00 e4 fb 03 00 25 00 00 00 00 fc 03 00 9e 00 00 00 26 fc 03 00 17 00 00 00 ............%...........&.......
4e40 c5 fc 03 00 5e 00 00 00 dd fc 03 00 86 00 00 00 3c fd 03 00 17 00 00 00 c3 fd 03 00 6b 00 00 00 ....^...........<...........k...
4e60 db fd 03 00 4f 00 00 00 47 fe 03 00 1c 00 00 00 97 fe 03 00 09 00 00 00 b4 fe 03 00 20 00 00 00 ....O...G.......................
4e80 be fe 03 00 2d 00 00 00 df fe 03 00 0a 00 00 00 0d ff 03 00 38 00 00 00 18 ff 03 00 03 00 00 00 ....-...............8...........
4ea0 51 ff 03 00 21 00 00 00 55 ff 03 00 0d 00 00 00 77 ff 03 00 07 00 00 00 85 ff 03 00 1b 00 00 00 Q...!...U.......w...............
4ec0 8d ff 03 00 3f 00 00 00 a9 ff 03 00 43 00 00 00 e9 ff 03 00 26 00 00 00 2d 00 04 00 13 00 00 00 ....?.......C.......&...-.......
4ee0 54 00 04 00 2a 00 00 00 68 00 04 00 2f 00 00 00 93 00 04 00 3e 00 00 00 c3 00 04 00 9f 00 00 00 T...*...h.../.......>...........
4f00 02 01 04 00 6c 00 00 00 a2 01 04 00 32 00 00 00 0f 02 04 00 39 00 00 00 42 02 04 00 39 00 00 00 ....l.......2.......9...B...9...
4f20 7c 02 04 00 37 00 00 00 b6 02 04 00 40 00 00 00 ee 02 04 00 3b 00 00 00 2f 03 04 00 3f 00 00 00 |...7.......@.......;.../...?...
4f40 6b 03 04 00 29 00 00 00 ab 03 04 00 5a 00 00 00 d5 03 04 00 f5 00 00 00 30 04 04 00 72 00 00 00 k...).......Z...........0...r...
4f60 26 05 04 00 3e 00 00 00 99 05 04 00 c8 00 00 00 d8 05 04 00 d7 00 00 00 a1 06 04 00 3a 00 00 00 &...>.......................:...
4f80 79 07 04 00 3e 00 00 00 b4 07 04 00 74 00 00 00 f3 07 04 00 93 00 00 00 68 08 04 00 65 00 00 00 y...>.......t...........h...e...
4fa0 fc 08 04 00 95 00 00 00 62 09 04 00 67 00 00 00 f8 09 04 00 aa 00 00 00 60 0a 04 00 a3 00 00 00 ........b...g...........`.......
4fc0 0b 0b 04 00 8a 01 00 00 af 0b 04 00 27 00 00 00 3a 0d 04 00 64 00 00 00 62 0d 04 00 74 00 00 00 ............'...:...d...b...t...
4fe0 c7 0d 04 00 7c 00 00 00 3c 0e 04 00 62 00 00 00 b9 0e 04 00 2a 00 00 00 1c 0f 04 00 7a 01 00 00 ....|...<...b.......*.......z...
5000 47 0f 04 00 27 00 00 00 c2 10 04 00 fc 00 00 00 ea 10 04 00 f8 00 00 00 e7 11 04 00 20 00 00 00 G...'...........................
5020 e0 12 04 00 46 00 00 00 01 13 04 00 1e 00 00 00 48 13 04 00 32 00 00 00 67 13 04 00 1c 00 00 00 ....F...........H...2...g.......
5040 9a 13 04 00 36 00 00 00 b7 13 04 00 91 00 00 00 ee 13 04 00 9c 01 00 00 80 14 04 00 64 00 00 00 ....6.......................d...
5060 1d 16 04 00 66 00 00 00 82 16 04 00 3a 00 00 00 e9 16 04 00 38 00 00 00 24 17 04 00 3a 00 00 00 ....f.......:.......8...$...:...
5080 5d 17 04 00 a8 00 00 00 98 17 04 00 f7 00 00 00 41 18 04 00 8e 00 00 00 39 19 04 00 5b 00 00 00 ]...............A.......9...[...
50a0 c8 19 04 00 aa 00 00 00 24 1a 04 00 58 00 00 00 cf 1a 04 00 31 00 00 00 28 1b 04 00 ae 00 00 00 ........$...X.......1...(.......
50c0 5a 1b 04 00 98 00 00 00 09 1c 04 00 4a 00 00 00 a2 1c 04 00 3b 00 00 00 ed 1c 04 00 39 00 00 00 Z...........J.......;.......9...
50e0 29 1d 04 00 31 00 00 00 63 1d 04 00 4c 00 00 00 95 1d 04 00 4e 00 00 00 e2 1d 04 00 3f 00 00 00 )...1...c...L.......N.......?...
5100 31 1e 04 00 40 00 00 00 71 1e 04 00 3b 00 00 00 b2 1e 04 00 4f 00 00 00 ee 1e 04 00 56 00 00 00 1...@...q...;.......O.......V...
5120 3e 1f 04 00 50 00 00 00 95 1f 04 00 1a 00 00 00 e6 1f 04 00 bd 00 00 00 01 20 04 00 bd 00 00 00 >...P...........................
5140 bf 20 04 00 53 00 00 00 7d 21 04 00 78 00 00 00 d1 21 04 00 0e 00 00 00 4a 22 04 00 0b 00 00 00 ....S...}!..x....!......J"......
5160 59 22 04 00 0e 00 00 00 65 22 04 00 05 00 00 00 74 22 04 00 09 00 00 00 7a 22 04 00 09 00 00 00 Y"......e"......t"......z"......
5180 84 22 04 00 1b 00 00 00 8e 22 04 00 13 00 00 00 aa 22 04 00 17 00 00 00 be 22 04 00 3e 00 00 00 ."......."......."......."..>...
51a0 d6 22 04 00 79 00 00 00 15 23 04 00 16 00 00 00 8f 23 04 00 0e 00 00 00 a6 23 04 00 5d 00 00 00 ."..y....#.......#.......#..]...
51c0 b5 23 04 00 5d 00 00 00 13 24 04 00 30 00 00 00 71 24 04 00 29 00 00 00 a2 24 04 00 27 00 00 00 .#..]....$..0...q$..)....$..'...
51e0 cc 24 04 00 16 00 00 00 f4 24 04 00 25 00 00 00 0b 25 04 00 19 00 00 00 31 25 04 00 1d 00 00 00 .$.......$..%....%......1%......
5200 4b 25 04 00 26 00 00 00 69 25 04 00 28 00 00 00 90 25 04 00 29 00 00 00 b9 25 04 00 32 00 00 00 K%..&...i%..(....%..)....%..2...
5220 e3 25 04 00 2a 00 00 00 16 26 04 00 2b 00 00 00 41 26 04 00 32 00 00 00 6d 26 04 00 37 00 00 00 .%..*....&..+...A&..2...m&..7...
5240 a0 26 04 00 3c 00 00 00 d8 26 04 00 3e 00 00 00 15 27 04 00 42 00 00 00 54 27 04 00 41 00 00 00 .&..<....&..>....'..B...T'..A...
5260 97 27 04 00 3f 00 00 00 d9 27 04 00 3f 00 00 00 19 28 04 00 43 00 00 00 59 28 04 00 4e 00 00 00 .'..?....'..?....(..C...Y(..N...
5280 9d 28 04 00 40 00 00 00 ec 28 04 00 37 00 00 00 2d 29 04 00 39 00 00 00 65 29 04 00 34 00 00 00 .(..@....(..7...-)..9...e)..4...
52a0 9f 29 04 00 35 00 00 00 d4 29 04 00 36 00 00 00 0a 2a 04 00 37 00 00 00 41 2a 04 00 43 00 00 00 .)..5....)..6....*..7...A*..C...
52c0 79 2a 04 00 3c 00 00 00 bd 2a 04 00 3e 00 00 00 fa 2a 04 00 3b 00 00 00 39 2b 04 00 1f 00 00 00 y*..<....*..>....*..;...9+......
52e0 75 2b 04 00 1f 00 00 00 95 2b 04 00 12 00 00 00 b5 2b 04 00 09 00 00 00 c8 2b 04 00 0a 00 00 00 u+.......+.......+.......+......
5300 d2 2b 04 00 0a 00 00 00 dd 2b 04 00 07 00 00 00 e8 2b 04 00 3d 00 00 00 f0 2b 04 00 0b 00 00 00 .+.......+.......+..=....+......
5320 2e 2c 04 00 19 00 00 00 3a 2c 04 00 07 00 00 00 54 2c 04 00 3d 00 00 00 5c 2c 04 00 36 00 00 00 .,......:,......T,..=...\,..6...
5340 9a 2c 04 00 07 00 00 00 d1 2c 04 00 14 00 00 00 d9 2c 04 00 15 00 00 00 ee 2c 04 00 1b 00 00 00 .,.......,.......,.......,......
5360 04 2d 04 00 15 00 00 00 20 2d 04 00 2a 00 00 00 36 2d 04 00 29 00 00 00 61 2d 04 00 2f 00 00 00 .-.......-..*...6-..)...a-../...
5380 8b 2d 04 00 1e 00 00 00 bb 2d 04 00 1b 00 00 00 da 2d 04 00 24 00 00 00 f6 2d 04 00 09 00 00 00 .-.......-.......-..$....-......
53a0 1b 2e 04 00 06 00 00 00 25 2e 04 00 1d 00 00 00 2c 2e 04 00 0a 00 00 00 4a 2e 04 00 0f 00 00 00 ........%.......,.......J.......
53c0 55 2e 04 00 06 00 00 00 65 2e 04 00 0f 00 00 00 6c 2e 04 00 17 00 00 00 7c 2e 04 00 0a 00 00 00 U.......e.......l.......|.......
53e0 94 2e 04 00 6f 00 00 00 9f 2e 04 00 0a 00 00 00 0f 2f 04 00 06 00 00 00 1a 2f 04 00 c8 00 00 00 ....o............/......./......
5400 21 2f 04 00 09 00 00 00 ea 2f 04 00 0a 00 00 00 f4 2f 04 00 12 00 00 00 ff 2f 04 00 0c 00 00 00 !/......./......./......./......
5420 12 30 04 00 0a 00 00 00 1f 30 04 00 0a 00 00 00 2a 30 04 00 0e 00 00 00 35 30 04 00 0a 00 00 00 .0.......0......*0......50......
5440 44 30 04 00 2c 00 00 00 4f 30 04 00 1f 00 00 00 7c 30 04 00 0e 00 00 00 9c 30 04 00 22 00 00 00 D0..,...O0......|0.......0.."...
5460 ab 30 04 00 0b 00 00 00 ce 30 04 00 0f 00 00 00 da 30 04 00 18 00 00 00 ea 30 04 00 0f 00 00 00 .0.......0.......0.......0......
5480 03 31 04 00 0d 00 00 00 13 31 04 00 06 00 00 00 21 31 04 00 08 00 00 00 28 31 04 00 03 00 00 00 .1.......1......!1......(1......
54a0 31 31 04 00 04 00 00 00 35 31 04 00 10 00 00 00 3a 31 04 00 0a 00 00 00 4b 31 04 00 0a 00 00 00 11......51......:1......K1......
54c0 56 31 04 00 10 00 00 00 61 31 04 00 16 00 00 00 72 31 04 00 0d 00 00 00 89 31 04 00 06 00 00 00 V1......a1......r1.......1......
54e0 97 31 04 00 18 00 00 00 9e 31 04 00 40 00 00 00 b7 31 04 00 62 00 00 00 f8 31 04 00 30 00 00 00 .1.......1..@....1..b....1..0...
5500 5b 32 04 00 30 00 00 00 8c 32 04 00 1b 00 00 00 bd 32 04 00 1f 00 00 00 d9 32 04 00 1a 00 00 00 [2..0....2.......2.......2......
5520 f9 32 04 00 1e 00 00 00 14 33 04 00 14 00 00 00 33 33 04 00 15 00 00 00 48 33 04 00 1f 00 00 00 .2.......3......33......H3......
5540 5e 33 04 00 0e 00 00 00 7e 33 04 00 10 00 00 00 8d 33 04 00 0e 00 00 00 9e 33 04 00 0d 00 00 00 ^3......~3.......3.......3......
5560 ad 33 04 00 0c 00 00 00 bb 33 04 00 08 00 00 00 c8 33 04 00 05 00 00 00 d1 33 04 00 04 00 00 00 .3.......3.......3.......3......
5580 d7 33 04 00 17 00 00 00 dc 33 04 00 0c 00 00 00 f4 33 04 00 2d 00 00 00 01 34 04 00 12 00 00 00 .3.......3.......3..-....4......
55a0 2f 34 04 00 18 00 00 00 42 34 04 00 06 00 00 00 5b 34 04 00 11 00 00 00 62 34 04 00 0d 00 00 00 /4......B4......[4......b4......
55c0 74 34 04 00 0e 00 00 00 82 34 04 00 0b 00 00 00 91 34 04 00 11 00 00 00 9d 34 04 00 0e 00 00 00 t4.......4.......4.......4......
55e0 af 34 04 00 10 00 00 00 be 34 04 00 27 00 00 00 cf 34 04 00 17 00 00 00 f7 34 04 00 0d 00 00 00 .4.......4..'....4.......4......
5600 0f 35 04 00 07 00 00 00 1d 35 04 00 16 00 00 00 25 35 04 00 08 00 00 00 3c 35 04 00 0e 00 00 00 .5.......5......%5......<5......
5620 45 35 04 00 1a 00 00 00 54 35 04 00 11 00 00 00 6f 35 04 00 13 00 00 00 81 35 04 00 0f 00 00 00 E5......T5......o5.......5......
5640 95 35 04 00 0d 00 00 00 a5 35 04 00 21 00 00 00 b3 35 04 00 17 00 00 00 d5 35 04 00 1e 00 00 00 .5.......5..!....5.......5......
5660 ed 35 04 00 1d 00 00 00 0c 36 04 00 0e 00 00 00 2a 36 04 00 15 00 00 00 39 36 04 00 0c 00 00 00 .5.......6......*6......96......
5680 4f 36 04 00 11 00 00 00 5c 36 04 00 2b 00 00 00 6e 36 04 00 0f 00 00 00 9a 36 04 00 1d 00 00 00 O6......\6..+...n6.......6......
56a0 aa 36 04 00 1a 00 00 00 c8 36 04 00 13 00 00 00 e3 36 04 00 2d 00 00 00 f7 36 04 00 37 00 00 00 .6.......6.......6..-....6..7...
56c0 25 37 04 00 2d 00 00 00 5d 37 04 00 2c 00 00 00 8b 37 04 00 30 00 00 00 b8 37 04 00 32 00 00 00 %7..-...]7..,....7..0....7..2...
56e0 e9 37 04 00 29 00 00 00 1c 38 04 00 33 00 00 00 46 38 04 00 27 00 00 00 7a 38 04 00 26 00 00 00 .7..)....8..3...F8..'...z8..&...
5700 a2 38 04 00 2c 00 00 00 c9 38 04 00 2e 00 00 00 f6 38 04 00 37 00 00 00 25 39 04 00 41 00 00 00 .8..,....8.......8..7...%9..A...
5720 5d 39 04 00 35 00 00 00 9f 39 04 00 34 00 00 00 d5 39 04 00 3a 00 00 00 0a 3a 04 00 36 00 00 00 ]9..5....9..4....9..:....:..6...
5740 45 3a 04 00 3c 00 00 00 7c 3a 04 00 3f 00 00 00 b9 3a 04 00 34 00 00 00 f9 3a 04 00 2a 00 00 00 E:..<...|:..?....:..4....:..*...
5760 2e 3b 04 00 32 00 00 00 59 3b 04 00 2b 00 00 00 8c 3b 04 00 2a 00 00 00 b8 3b 04 00 2b 00 00 00 .;..2...Y;..+....;..*....;..+...
5780 e3 3b 04 00 2f 00 00 00 0f 3c 04 00 0f 00 00 00 3f 3c 04 00 20 00 00 00 4f 3c 04 00 23 00 00 00 .;../....<......?<......O<..#...
57a0 70 3c 04 00 26 00 00 00 94 3c 04 00 05 00 00 00 bb 3c 04 00 08 00 00 00 c1 3c 04 00 64 01 00 00 p<..&....<.......<.......<..d...
57c0 ca 3c 04 00 29 00 00 00 2f 3e 04 00 91 00 00 00 59 3e 04 00 9b 00 00 00 eb 3e 04 00 4c 00 00 00 .<..).../>......Y>.......>..L...
57e0 87 3f 04 00 4c 00 00 00 d4 3f 04 00 64 00 00 00 21 40 04 00 5b 00 00 00 86 40 04 00 43 00 00 00 .?..L....?..d...!@..[....@..C...
5800 e2 40 04 00 e0 00 00 00 26 41 04 00 7a 00 00 00 07 42 04 00 47 00 00 00 82 42 04 00 88 00 00 00 .@......&A..z....B..G....B......
5820 ca 42 04 00 2e 00 00 00 53 43 04 00 05 00 00 00 82 43 04 00 11 00 00 00 88 43 04 00 16 00 00 00 .B......SC.......C.......C......
5840 9a 43 04 00 19 00 00 00 b1 43 04 00 36 00 00 00 cb 43 04 00 54 00 00 00 02 44 04 00 20 00 00 00 .C.......C..6....C..T....D......
5860 57 44 04 00 0b 00 00 00 78 44 04 00 35 00 00 00 84 44 04 00 28 00 00 00 ba 44 04 00 1a 00 00 00 WD......xD..5....D..(....D......
5880 e3 44 04 00 19 00 00 00 fe 44 04 00 27 00 00 00 18 45 04 00 09 00 00 00 40 45 04 00 15 00 00 00 .D.......D..'....E......@E......
58a0 4a 45 04 00 07 00 00 00 60 45 04 00 36 00 00 00 68 45 04 00 0c 00 00 00 9f 45 04 00 17 00 00 00 JE......`E..6...hE.......E......
58c0 ac 45 04 00 20 00 00 00 c4 45 04 00 23 00 00 00 e5 45 04 00 10 00 00 00 09 46 04 00 0f 00 00 00 .E.......E..#....E.......F......
58e0 1a 46 04 00 05 01 00 00 2a 46 04 00 03 00 00 00 30 47 04 00 04 00 00 00 34 47 04 00 13 00 00 00 .F......*F......0G......4G......
5900 39 47 04 00 09 00 00 00 4d 47 04 00 0a 00 00 00 57 47 04 00 0c 00 00 00 62 47 04 00 0c 00 00 00 9G......MG......WG......bG......
5920 6f 47 04 00 49 00 00 00 7c 47 04 00 43 00 00 00 c6 47 04 00 a2 00 00 00 0a 48 04 00 04 00 00 00 oG..I...|G..C....G.......H......
5940 ad 48 04 00 09 00 00 00 b2 48 04 00 1b 00 00 00 bc 48 04 00 33 00 00 00 d8 48 04 00 3f 00 00 00 .H.......H.......H..3....H..?...
5960 0c 49 04 00 04 00 00 00 4c 49 04 00 3e 00 00 00 51 49 04 00 27 00 00 00 90 49 04 00 12 00 00 00 .I......LI..>...QI..'....I......
5980 b8 49 04 00 0c 00 00 00 cb 49 04 00 03 00 00 00 d8 49 04 00 11 00 00 00 dc 49 04 00 0e 00 00 00 .I.......I.......I.......I......
59a0 ee 49 04 00 04 00 00 00 fd 49 04 00 03 00 00 00 02 4a 04 00 0f 00 00 00 06 4a 04 00 12 00 00 00 .I.......I.......J.......J......
59c0 16 4a 04 00 08 00 00 00 29 4a 04 00 11 00 00 00 32 4a 04 00 0e 00 00 00 44 4a 04 00 04 00 00 00 .J......)J......2J......DJ......
59e0 53 4a 04 00 0f 00 00 00 58 4a 04 00 0b 00 00 00 68 4a 04 00 07 00 00 00 74 4a 04 00 4d 00 00 00 SJ......XJ......hJ......tJ..M...
5a00 7c 4a 04 00 4c 00 00 00 ca 4a 04 00 4e 00 00 00 17 4b 04 00 4d 00 00 00 66 4b 04 00 0e 00 00 00 |J..L....J..N....K..M...fK......
5a20 b4 4b 04 00 0e 00 00 00 c3 4b 04 00 0a 00 00 00 d2 4b 04 00 12 00 00 00 dd 4b 04 00 16 00 00 00 .K.......K.......K.......K......
5a40 f0 4b 04 00 0c 00 00 00 07 4c 04 00 0c 00 00 00 14 4c 04 00 16 00 00 00 21 4c 04 00 12 00 00 00 .K.......L.......L......!L......
5a60 38 4c 04 00 19 00 00 00 4b 4c 04 00 0c 00 00 00 65 4c 04 00 08 00 00 00 72 4c 04 00 4a 00 00 00 8L......KL......eL......rL..J...
5a80 7b 4c 04 00 48 00 00 00 c6 4c 04 00 52 00 00 00 0f 4d 04 00 1d 00 00 00 62 4d 04 00 26 00 00 00 {L..H....L..R....M......bM..&...
5aa0 80 4d 04 00 2d 00 00 00 a7 4d 04 00 28 00 00 00 d5 4d 04 00 0e 00 00 00 fe 4d 04 00 1e 00 00 00 .M..-....M..(....M.......M......
5ac0 0d 4e 04 00 28 00 00 00 2c 4e 04 00 04 00 00 00 55 4e 04 00 07 00 00 00 5a 4e 04 00 15 00 00 00 .N..(...,N......UN......ZN......
5ae0 62 4e 04 00 1d 00 00 00 78 4e 04 00 1c 00 00 00 96 4e 04 00 13 00 00 00 b3 4e 04 00 17 00 00 00 bN......xN.......N.......N......
5b00 c7 4e 04 00 1f 00 00 00 df 4e 04 00 0f 00 00 00 ff 4e 04 00 10 00 00 00 0f 4f 04 00 0d 00 00 00 .N.......N.......N.......O......
5b20 20 4f 04 00 2d 00 00 00 2e 4f 04 00 2f 00 00 00 5c 4f 04 00 31 00 00 00 8c 4f 04 00 11 00 00 00 .O..-....O../...\O..1....O......
5b40 be 4f 04 00 30 00 00 00 d0 4f 04 00 16 00 00 00 01 50 04 00 18 00 00 00 18 50 04 00 14 00 00 00 .O..0....O.......P.......P......
5b60 31 50 04 00 18 00 00 00 46 50 04 00 17 00 00 00 5f 50 04 00 1b 00 00 00 77 50 04 00 59 00 00 00 1P......FP......_P......wP..Y...
5b80 93 50 04 00 10 00 00 00 ed 50 04 00 07 00 00 00 fe 50 04 00 23 00 00 00 06 51 04 00 0b 00 00 00 .P.......P.......P..#....Q......
5ba0 2a 51 04 00 10 00 00 00 36 51 04 00 0e 00 00 00 47 51 04 00 1b 00 00 00 56 51 04 00 04 00 00 00 *Q......6Q......GQ......VQ......
5bc0 72 51 04 00 05 00 00 00 77 51 04 00 05 00 00 00 7d 51 04 00 1e 00 00 00 83 51 04 00 1b 00 00 00 rQ......wQ......}Q.......Q......
5be0 a2 51 04 00 11 00 00 00 be 51 04 00 12 00 00 00 d0 51 04 00 1d 00 00 00 e3 51 04 00 0d 00 00 00 .Q.......Q.......Q.......Q......
5c00 01 52 04 00 0a 00 00 00 0f 52 04 00 12 00 00 00 1a 52 04 00 10 00 00 00 2d 52 04 00 10 00 00 00 .R.......R.......R......-R......
5c20 3e 52 04 00 36 00 00 00 4f 52 04 00 16 00 00 00 86 52 04 00 10 00 00 00 9d 52 04 00 16 00 00 00 >R..6...OR.......R.......R......
5c40 ae 52 04 00 17 00 00 00 c5 52 04 00 1c 00 00 00 dd 52 04 00 0a 00 00 00 fa 52 04 00 1a 00 00 00 .R.......R.......R.......R......
5c60 05 53 04 00 2f 00 00 00 20 53 04 00 21 00 00 00 50 53 04 00 16 00 00 00 72 53 04 00 1e 00 00 00 .S../....S..!...PS......rS......
5c80 89 53 04 00 06 00 00 00 a8 53 04 00 05 00 00 00 af 53 04 00 50 00 00 00 b5 53 04 00 1a 00 00 00 .S.......S.......S..P....S......
5ca0 06 54 04 00 2c 00 00 00 21 54 04 00 12 00 00 00 4e 54 04 00 04 00 00 00 61 54 04 00 14 00 00 00 .T..,...!T......NT......aT......
5cc0 66 54 04 00 14 00 00 00 7b 54 04 00 09 00 00 00 90 54 04 00 0c 00 00 00 9a 54 04 00 23 00 00 00 fT......{T.......T.......T..#...
5ce0 a7 54 04 00 05 00 00 00 cb 54 04 00 0a 00 00 00 d1 54 04 00 0e 00 00 00 dc 54 04 00 0d 00 00 00 .T.......T.......T.......T......
5d00 eb 54 04 00 04 00 00 00 f9 54 04 00 0b 00 00 00 fe 54 04 00 1d 00 00 00 0a 55 04 00 4a 00 00 00 .T.......T.......T.......U..J...
5d20 28 55 04 00 16 00 00 00 73 55 04 00 16 00 00 00 8a 55 04 00 54 00 00 00 a1 55 04 00 12 00 00 00 (U......sU.......U..T....U......
5d40 f6 55 04 00 4b 00 00 00 09 56 04 00 1c 00 00 00 55 56 04 00 0f 00 00 00 72 56 04 00 21 00 00 00 .U..K....V......UV......rV..!...
5d60 82 56 04 00 11 00 00 00 a4 56 04 00 24 00 00 00 b6 56 04 00 0f 00 00 00 db 56 04 00 06 00 00 00 .V.......V..$....V.......V......
5d80 eb 56 04 00 0a 00 00 00 f2 56 04 00 3a 00 00 00 fd 56 04 00 04 00 00 00 38 57 04 00 1b 00 00 00 .V.......V..:....V......8W......
5da0 3d 57 04 00 37 00 00 00 59 57 04 00 0a 00 00 00 91 57 04 00 0d 00 00 00 9c 57 04 00 15 00 00 00 =W..7...YW.......W.......W......
5dc0 aa 57 04 00 13 00 00 00 c0 57 04 00 0d 00 00 00 d4 57 04 00 12 00 00 00 e2 57 04 00 09 00 00 00 .W.......W.......W.......W......
5de0 f5 57 04 00 0c 00 00 00 ff 57 04 00 14 00 00 00 0c 58 04 00 04 00 00 00 21 58 04 00 10 00 00 00 .W.......W.......X......!X......
5e00 26 58 04 00 16 00 00 00 37 58 04 00 0c 00 00 00 4e 58 04 00 37 00 00 00 5b 58 04 00 0c 00 00 00 &X......7X......NX..7...[X......
5e20 93 58 04 00 07 00 00 00 a0 58 04 00 04 00 00 00 a8 58 04 00 19 00 00 00 ad 58 04 00 cc 00 00 00 .X.......X.......X.......X......
5e40 c7 58 04 00 0a 00 00 00 94 59 04 00 3f 00 00 00 9f 59 04 00 04 00 00 00 df 59 04 00 20 00 00 00 .X.......Y..?....Y.......Y......
5e60 e4 59 04 00 33 00 00 00 05 5a 04 00 0c 00 00 00 39 5a 04 00 0c 00 00 00 46 5a 04 00 07 00 00 00 .Y..3....Z......9Z......FZ......
5e80 53 5a 04 00 09 00 00 00 5b 5a 04 00 0f 00 00 00 65 5a 04 00 15 00 00 00 75 5a 04 00 0e 00 00 00 SZ......[Z......eZ......uZ......
5ea0 8b 5a 04 00 0e 00 00 00 9a 5a 04 00 17 00 00 00 a9 5a 04 00 1b 00 00 00 c1 5a 04 00 2c 00 00 00 .Z.......Z.......Z.......Z..,...
5ec0 dd 5a 04 00 09 00 00 00 0a 5b 04 00 2a 00 00 00 14 5b 04 00 28 00 00 00 3f 5b 04 00 1b 00 00 00 .Z.......[..*....[..(...?[......
5ee0 68 5b 04 00 49 00 00 00 84 5b 04 00 07 00 00 00 ce 5b 04 00 08 00 00 00 d6 5b 04 00 43 00 00 00 h[..I....[.......[.......[..C...
5f00 df 5b 04 00 1e 00 00 00 23 5c 04 00 2d 00 00 00 42 5c 04 00 24 00 00 00 70 5c 04 00 10 00 00 00 .[......#\..-...B\..$...p\......
5f20 95 5c 04 00 0d 00 00 00 a6 5c 04 00 0e 00 00 00 b4 5c 04 00 5d 00 00 00 c3 5c 04 00 22 00 00 00 .\.......\.......\..]....\.."...
5f40 21 5d 04 00 40 00 00 00 44 5d 04 00 21 00 00 00 85 5d 04 00 3c 00 00 00 a7 5d 04 00 70 00 00 00 !]..@...D]..!....]..<....]..p...
5f60 e4 5d 04 00 24 00 00 00 55 5e 04 00 04 00 00 00 7a 5e 04 00 0b 00 00 00 7f 5e 04 00 12 00 00 00 .]..$...U^......z^.......^......
5f80 8b 5e 04 00 4a 01 00 00 9e 5e 04 00 44 00 00 00 e9 5f 04 00 4c 00 00 00 2e 60 04 00 12 00 00 00 .^..J....^..D...._..L....`......
5fa0 7b 60 04 00 04 00 00 00 8e 60 04 00 04 00 00 00 93 60 04 00 05 00 00 00 98 60 04 00 0d 00 00 00 {`.......`.......`.......`......
5fc0 9e 60 04 00 0d 00 00 00 ac 60 04 00 38 00 00 00 ba 60 04 00 02 00 00 00 f3 60 04 00 15 00 00 00 .`.......`..8....`.......`......
5fe0 f6 60 04 00 0a 00 00 00 0c 61 04 00 02 00 00 00 17 61 04 00 0a 00 00 00 1a 61 04 00 0f 00 00 00 .`.......a.......a.......a......
6000 25 61 04 00 0a 00 00 00 35 61 04 00 03 00 00 00 40 61 04 00 0c 00 00 00 44 61 04 00 0e 00 00 00 %a......5a......@a......Da......
6020 51 61 04 00 06 00 00 00 60 61 04 00 02 00 00 00 67 61 04 00 0a 00 00 00 6a 61 04 00 20 00 00 00 Qa......`a......ga......ja......
6040 75 61 04 00 20 00 00 00 96 61 04 00 0c 00 00 00 b7 61 04 00 08 00 00 00 c4 61 04 00 10 00 00 00 ua.......a.......a.......a......
6060 cd 61 04 00 0e 00 00 00 de 61 04 00 20 00 00 00 ed 61 04 00 13 00 00 00 0e 62 04 00 0b 00 00 00 .a.......a.......a.......b......
6080 22 62 04 00 17 00 00 00 2e 62 04 00 18 00 00 00 46 62 04 00 14 00 00 00 5f 62 04 00 0a 00 00 00 "b.......b......Fb......_b......
60a0 74 62 04 00 1f 00 00 00 7f 62 04 00 2b 00 00 00 9f 62 04 00 ad 00 00 00 cb 62 04 00 1f 00 00 00 tb.......b..+....b.......b......
60c0 79 63 04 00 38 00 00 00 99 63 04 00 1e 01 00 00 d2 63 04 00 3f 00 00 00 f1 64 04 00 12 00 00 00 yc..8....c.......c..?....d......
60e0 31 65 04 00 3b 00 00 00 44 65 04 00 52 00 00 00 80 65 04 00 0a 00 00 00 d3 65 04 00 15 00 00 00 1e..;...De..R....e.......e......
6100 de 65 04 00 0c 00 00 00 f4 65 04 00 3c 00 00 00 01 66 04 00 08 00 00 00 3e 66 04 00 05 00 00 00 .e.......e..<....f......>f......
6120 47 66 04 00 05 00 00 00 4d 66 04 00 5f 00 00 00 53 66 04 00 16 00 00 00 b3 66 04 00 14 00 00 00 Gf......Mf.._...Sf.......f......
6140 ca 66 04 00 31 00 00 00 df 66 04 00 0c 00 00 00 11 67 04 00 0c 00 00 00 1e 67 04 00 0d 00 00 00 .f..1....f.......g.......g......
6160 2b 67 04 00 09 00 00 00 39 67 04 00 25 00 00 00 43 67 04 00 39 00 00 00 69 67 04 00 35 00 00 00 +g......9g..%...Cg..9...ig..5...
6180 a3 67 04 00 0c 00 00 00 d9 67 04 00 14 00 00 00 e6 67 04 00 30 00 00 00 fb 67 04 00 0d 00 00 00 .g.......g.......g..0....g......
61a0 2c 68 04 00 0c 00 00 00 3a 68 04 00 17 00 00 00 47 68 04 00 14 00 00 00 5f 68 04 00 15 00 00 00 ,h......:h......Gh......_h......
61c0 74 68 04 00 09 00 00 00 8a 68 04 00 15 00 00 00 94 68 04 00 16 00 00 00 aa 68 04 00 0b 00 00 00 th.......h.......h.......h......
61e0 c1 68 04 00 13 00 00 00 cd 68 04 00 13 00 00 00 e1 68 04 00 15 00 00 00 f5 68 04 00 15 00 00 00 .h.......h.......h.......h......
6200 0b 69 04 00 0c 00 00 00 21 69 04 00 32 00 00 00 2e 69 04 00 1b 00 00 00 61 69 04 00 46 00 00 00 .i......!i..2....i......ai..F...
6220 7d 69 04 00 6b 00 00 00 c4 69 04 00 3e 00 00 00 30 6a 04 00 16 00 00 00 6f 6a 04 00 16 01 00 00 }i..k....i..>...0j......oj......
6240 86 6a 04 00 39 01 00 00 9d 6b 04 00 af 00 00 00 d7 6c 04 00 59 00 00 00 87 6d 04 00 1e 00 00 00 .j..9....k.......l..Y....m......
6260 e1 6d 04 00 0c 00 00 00 00 6e 04 00 17 00 00 00 0d 6e 04 00 0e 00 00 00 25 6e 04 00 0e 00 00 00 .m.......n.......n......%n......
6280 34 6e 04 00 0f 00 00 00 43 6e 04 00 14 00 00 00 53 6e 04 00 15 00 00 00 68 6e 04 00 0c 00 00 00 4n......Cn......Sn......hn......
62a0 7e 6e 04 00 09 00 00 00 8b 6e 04 00 0c 00 00 00 95 6e 04 00 0b 00 00 00 a2 6e 04 00 0e 00 00 00 ~n.......n.......n.......n......
62c0 ae 6e 04 00 15 00 00 00 bd 6e 04 00 16 00 00 00 d3 6e 04 00 0b 00 00 00 ea 6e 04 00 13 00 00 00 .n.......n.......n.......n......
62e0 f6 6e 04 00 15 00 00 00 0a 6f 04 00 15 00 00 00 20 6f 04 00 0c 00 00 00 36 6f 04 00 32 00 00 00 .n.......o.......o......6o..2...
6300 43 6f 04 00 2a 00 00 00 76 6f 04 00 45 00 00 00 a1 6f 04 00 3f 00 00 00 e7 6f 04 00 3c 00 00 00 Co..*...vo..E....o..?....o..<...
6320 27 70 04 00 42 00 00 00 64 70 04 00 16 00 00 00 a7 70 04 00 14 01 00 00 be 70 04 00 18 00 00 00 'p..B...dp.......p.......p......
6340 d3 71 04 00 33 00 00 00 ec 71 04 00 12 00 00 00 20 72 04 00 1b 00 00 00 33 72 04 00 1c 00 00 00 .q..3....q.......r......3r......
6360 4f 72 04 00 05 00 00 00 6c 72 04 00 0a 00 00 00 72 72 04 00 1e 00 00 00 7d 72 04 00 0c 00 00 00 Or......lr......rr......}r......
6380 9c 72 04 00 14 00 00 00 a9 72 04 00 12 00 00 00 be 72 04 00 0d 00 00 00 d1 72 04 00 0c 00 00 00 .r.......r.......r.......r......
63a0 df 72 04 00 16 00 00 00 ec 72 04 00 16 00 00 00 03 73 04 00 12 00 00 00 1a 73 04 00 13 01 00 00 .r.......r.......s.......s......
63c0 2d 73 04 00 f2 00 00 00 41 74 04 00 4d 00 00 00 34 75 04 00 20 01 00 00 82 75 04 00 51 01 00 00 -s......At..M...4u.......u..Q...
63e0 a3 76 04 00 62 00 00 00 f5 77 04 00 9b 00 00 00 58 78 04 00 12 01 00 00 f4 78 04 00 95 01 00 00 .v..b....w......Xx.......x......
6400 07 7a 04 00 69 00 00 00 9d 7b 04 00 53 00 00 00 07 7c 04 00 52 00 00 00 5b 7c 04 00 90 00 00 00 .z..i....{..S....|..R...[|......
6420 ae 7c 04 00 a3 00 00 00 3f 7d 04 00 96 00 00 00 e3 7d 04 00 76 00 00 00 7a 7e 04 00 98 00 00 00 .|......?}.......}..v...z~......
6440 f1 7e 04 00 98 00 00 00 8a 7f 04 00 9d 00 00 00 23 80 04 00 c7 00 00 00 c1 80 04 00 3b 00 00 00 .~..............#...........;...
6460 89 81 04 00 4a 00 00 00 c5 81 04 00 42 01 00 00 10 82 04 00 a8 00 00 00 53 83 04 00 fd 00 00 00 ....J.......B...........S.......
6480 fc 83 04 00 bb 00 00 00 fa 84 04 00 65 01 00 00 b6 85 04 00 92 00 00 00 1c 87 04 00 76 00 00 00 ............e...............v...
64a0 af 87 04 00 7f 00 00 00 26 88 04 00 95 00 00 00 a6 88 04 00 48 00 00 00 3c 89 04 00 51 00 00 00 ........&...........H...<...Q...
64c0 85 89 04 00 5a 00 00 00 d7 89 04 00 2f 01 00 00 32 8a 04 00 a5 00 00 00 62 8b 04 00 33 00 00 00 ....Z......./...2.......b...3...
64e0 08 8c 04 00 40 00 00 00 3c 8c 04 00 44 00 00 00 7d 8c 04 00 c0 01 00 00 c2 8c 04 00 60 00 00 00 ....@...<...D...}...........`...
6500 83 8e 04 00 69 00 00 00 e4 8e 04 00 70 00 00 00 4e 8f 04 00 7c 00 00 00 bf 8f 04 00 9b 01 00 00 ....i.......p...N...|...........
6520 3c 90 04 00 aa 00 00 00 d8 91 04 00 c3 00 00 00 83 92 04 00 52 00 00 00 47 93 04 00 7a 00 00 00 <...................R...G...z...
6540 9a 93 04 00 5e 00 00 00 15 94 04 00 4f 00 00 00 74 94 04 00 b6 00 00 00 c4 94 04 00 92 00 00 00 ....^.......O...t...............
6560 7b 95 04 00 80 00 00 00 0e 96 04 00 fb 00 00 00 8f 96 04 00 b5 00 00 00 8b 97 04 00 79 00 00 00 {...........................y...
6580 41 98 04 00 78 00 00 00 bb 98 04 00 b2 00 00 00 34 99 04 00 79 00 00 00 e7 99 04 00 7d 00 00 00 A...x...........4...y.......}...
65a0 61 9a 04 00 ae 00 00 00 df 9a 04 00 5d 00 00 00 8e 9b 04 00 5e 00 00 00 ec 9b 04 00 c7 00 00 00 a...........].......^...........
65c0 4b 9c 04 00 f6 00 00 00 13 9d 04 00 a2 01 00 00 0a 9e 04 00 98 00 00 00 ad 9f 04 00 f8 00 00 00 K...............................
65e0 46 a0 04 00 c8 00 00 00 3f a1 04 00 cc 00 00 00 08 a2 04 00 d1 00 00 00 d5 a2 04 00 8c 01 00 00 F.......?.......................
6600 a7 a3 04 00 1f 01 00 00 34 a5 04 00 b5 00 00 00 54 a6 04 00 d4 00 00 00 0a a7 04 00 01 01 00 00 ........4.......T...............
6620 df a7 04 00 06 00 00 00 e1 a8 04 00 14 00 00 00 e8 a8 04 00 49 00 00 00 fd a8 04 00 19 00 00 00 ....................I...........
6640 47 a9 04 00 15 00 00 00 61 a9 04 00 40 00 00 00 77 a9 04 00 1f 00 00 00 b8 a9 04 00 06 00 00 00 G.......a...@...w...............
6660 d8 a9 04 00 12 00 00 00 df a9 04 00 6e 00 00 00 f2 a9 04 00 1e 00 00 00 61 aa 04 00 28 00 00 00 ............n...........a...(...
6680 80 aa 04 00 2e 00 00 00 a9 aa 04 00 1a 00 00 00 d8 aa 04 00 1f 00 00 00 f3 aa 04 00 02 00 00 00 ................................
66a0 13 ab 04 00 0d 00 00 00 16 ab 04 00 27 01 00 00 24 ab 04 00 06 00 00 00 4c ac 04 00 99 00 00 00 ............'...$.......L.......
66c0 53 ac 04 00 24 00 00 00 ed ac 04 00 2a 00 00 00 12 ad 04 00 e0 00 00 00 3d ad 04 00 4e 00 00 00 S...$.......*...........=...N...
66e0 1e ae 04 00 4f 00 00 00 6d ae 04 00 83 00 00 00 bd ae 04 00 84 00 00 00 41 af 04 00 49 00 00 00 ....O...m...............A...I...
6700 c6 af 04 00 18 00 00 00 10 b0 04 00 0d 00 00 00 29 b0 04 00 0e 00 00 00 37 b0 04 00 16 00 00 00 ................).......7.......
6720 46 b0 04 00 15 00 00 00 5d b0 04 00 10 00 00 00 73 b0 04 00 16 00 00 00 84 b0 04 00 31 00 00 00 F.......].......s...........1...
6740 9b b0 04 00 21 00 00 00 cd b0 04 00 14 00 00 00 ef b0 04 00 5b 00 00 00 04 b1 04 00 61 00 00 00 ....!...............[.......a...
6760 60 b1 04 00 2e 00 00 00 c2 b1 04 00 40 00 00 00 f1 b1 04 00 de 00 00 00 32 b2 04 00 42 00 00 00 `...........@...........2...B...
6780 11 b3 04 00 92 00 00 00 54 b3 04 00 39 00 00 00 e7 b3 04 00 3a 00 00 00 21 b4 04 00 41 00 00 00 ........T...9.......:...!...A...
67a0 5c b4 04 00 58 00 00 00 9e b4 04 00 e5 00 00 00 f7 b4 04 00 54 00 00 00 dd b5 04 00 a7 00 00 00 \...X...............T...........
67c0 32 b6 04 00 06 00 00 00 da b6 04 00 04 00 00 00 e1 b6 04 00 09 00 00 00 e6 b6 04 00 06 00 00 00 2...............................
67e0 f0 b6 04 00 0b 00 00 00 f7 b6 04 00 0b 00 00 00 03 b7 04 00 13 00 00 00 0f b7 04 00 10 00 00 00 ................................
6800 23 b7 04 00 11 00 00 00 34 b7 04 00 13 00 00 00 46 b7 04 00 14 00 00 00 5a b7 04 00 0e 00 00 00 #.......4.......F.......Z.......
6820 6f b7 04 00 0b 00 00 00 7e b7 04 00 10 00 00 00 8a b7 04 00 10 00 00 00 9b b7 04 00 0f 00 00 00 o.......~.......................
6840 ac b7 04 00 0c 00 00 00 bc b7 04 00 14 00 00 00 c9 b7 04 00 38 00 00 00 de b7 04 00 4a 00 00 00 ....................8.......J...
6860 17 b8 04 00 1b 00 00 00 62 b8 04 00 1c 00 00 00 7e b8 04 00 15 00 00 00 9b b8 04 00 15 00 00 00 ........b.......~...............
6880 b1 b8 04 00 15 00 00 00 c7 b8 04 00 36 00 00 00 dd b8 04 00 0f 00 00 00 14 b9 04 00 12 00 00 00 ............6...................
68a0 24 b9 04 00 1d 00 00 00 37 b9 04 00 1b 00 00 00 55 b9 04 00 3f 00 00 00 71 b9 04 00 3a 01 00 00 $.......7.......U...?...q...:...
68c0 b1 b9 04 00 04 00 00 00 ec ba 04 00 09 00 00 00 f1 ba 04 00 12 00 00 00 fb ba 04 00 11 00 00 00 ................................
68e0 0e bb 04 00 25 00 00 00 20 bb 04 00 1a 00 00 00 46 bb 04 00 09 00 00 00 61 bb 04 00 2c 00 00 00 ....%...........F.......a...,...
6900 6b bb 04 00 33 00 00 00 98 bb 04 00 32 00 00 00 cc bb 04 00 1c 00 00 00 ff bb 04 00 1b 00 00 00 k...3.......2...................
6920 1c bc 04 00 22 00 00 00 38 bc 04 00 23 00 00 00 5b bc 04 00 2b 00 00 00 7f bc 04 00 11 00 00 00 ...."...8...#...[...+...........
6940 ab bc 04 00 15 00 00 00 bd bc 04 00 11 00 00 00 d3 bc 04 00 1d 00 00 00 e5 bc 04 00 10 00 00 00 ................................
6960 03 bd 04 00 cb 00 00 00 14 bd 04 00 23 01 00 00 e0 bd 04 00 22 01 00 00 04 bf 04 00 14 00 00 00 ............#......."...........
6980 27 c0 04 00 19 00 00 00 3c c0 04 00 1b 00 00 00 56 c0 04 00 83 00 00 00 72 c0 04 00 54 00 00 00 '.......<.......V.......r...T...
69a0 f6 c0 04 00 2c 00 00 00 4b c1 04 00 27 00 00 00 78 c1 04 00 27 00 00 00 a0 c1 04 00 14 00 00 00 ....,...K...'...x...'...........
69c0 c8 c1 04 00 0a 00 00 00 dd c1 04 00 0f 00 00 00 e8 c1 04 00 27 00 00 00 f8 c1 04 00 53 00 00 00 ....................'.......S...
69e0 20 c2 04 00 33 00 00 00 74 c2 04 00 d6 00 00 00 a8 c2 04 00 35 00 00 00 7f c3 04 00 07 00 00 00 ....3...t...........5...........
6a00 b5 c3 04 00 38 00 00 00 bd c3 04 00 38 00 00 00 f6 c3 04 00 08 00 00 00 2f c4 04 00 a1 00 00 00 ....8.......8.........../.......
6a20 38 c4 04 00 14 00 00 00 da c4 04 00 1e 00 00 00 ef c4 04 00 24 00 00 00 0e c5 04 00 0b 00 00 00 8...................$...........
6a40 33 c5 04 00 14 00 00 00 3f c5 04 00 0f 00 00 00 54 c5 04 00 08 00 00 00 64 c5 04 00 20 00 00 00 3.......?.......T.......d.......
6a60 6d c5 04 00 87 00 00 00 8e c5 04 00 1e 00 00 00 16 c6 04 00 16 00 00 00 35 c6 04 00 54 00 00 00 m.......................5...T...
6a80 4c c6 04 00 76 00 00 00 a1 c6 04 00 31 00 00 00 18 c7 04 00 69 00 00 00 4a c7 04 00 16 00 00 00 L...v.......1.......i...J.......
6aa0 b4 c7 04 00 39 00 00 00 cb c7 04 00 11 00 00 00 05 c8 04 00 14 00 00 00 17 c8 04 00 17 00 00 00 ....9...........................
6ac0 2c c8 04 00 14 00 00 00 44 c8 04 00 18 00 00 00 59 c8 04 00 0b 00 00 00 72 c8 04 00 11 00 00 00 ,.......D.......Y.......r.......
6ae0 7e c8 04 00 0e 00 00 00 90 c8 04 00 19 00 00 00 9f c8 04 00 17 00 00 00 b9 c8 04 00 1a 00 00 00 ~...............................
6b00 d1 c8 04 00 29 00 00 00 ec c8 04 00 2e 00 00 00 16 c9 04 00 27 00 00 00 45 c9 04 00 28 00 00 00 ....)...............'...E...(...
6b20 6d c9 04 00 50 00 00 00 96 c9 04 00 53 00 00 00 e7 c9 04 00 16 00 00 00 3b ca 04 00 37 00 00 00 m...P.......S...........;...7...
6b40 52 ca 04 00 1b 00 00 00 8a ca 04 00 34 00 00 00 a6 ca 04 00 21 00 00 00 db ca 04 00 20 00 00 00 R...........4.......!...........
6b60 fd ca 04 00 12 00 00 00 1e cb 04 00 26 00 00 00 31 cb 04 00 1a 00 00 00 58 cb 04 00 13 00 00 00 ............&...1.......X.......
6b80 73 cb 04 00 17 00 00 00 87 cb 04 00 2e 00 00 00 9f cb 04 00 2c 00 00 00 ce cb 04 00 11 00 00 00 s...................,...........
6ba0 fb cb 04 00 1a 00 00 00 0d cc 04 00 17 00 00 00 28 cc 04 00 1f 00 00 00 40 cc 04 00 11 00 00 00 ................(.......@.......
6bc0 60 cc 04 00 19 00 00 00 72 cc 04 00 18 00 00 00 8c cc 04 00 1b 00 00 00 a5 cc 04 00 1c 00 00 00 `.......r.......................
6be0 c1 cc 04 00 1d 00 00 00 de cc 04 00 29 00 00 00 fc cc 04 00 2a 00 00 00 26 cd 04 00 21 00 00 00 ............).......*...&...!...
6c00 51 cd 04 00 17 00 00 00 73 cd 04 00 07 00 00 00 8b cd 04 00 2f 00 00 00 93 cd 04 00 0d 00 00 00 Q.......s.........../...........
6c20 c3 cd 04 00 2a 00 00 00 d1 cd 04 00 1e 00 00 00 fc cd 04 00 25 00 00 00 1b ce 04 00 06 00 00 00 ....*...............%...........
6c40 41 ce 04 00 95 00 00 00 48 ce 04 00 04 00 00 00 de ce 04 00 07 00 00 00 e3 ce 04 00 06 00 00 00 A.......H.......................
6c60 eb ce 04 00 0e 00 00 00 f2 ce 04 00 0e 00 00 00 01 cf 04 00 04 00 00 00 10 cf 04 00 04 00 00 00 ................................
6c80 15 cf 04 00 38 00 00 00 1a cf 04 00 04 00 00 00 53 cf 04 00 03 00 00 00 58 cf 04 00 04 00 00 00 ....8...........S.......X.......
6ca0 5c cf 04 00 04 00 00 00 61 cf 04 00 04 00 00 00 66 cf 04 00 12 00 00 00 6b cf 04 00 3a 00 00 00 \.......a.......f.......k...:...
6cc0 7e cf 04 00 10 00 00 00 b9 cf 04 00 03 00 00 00 ca cf 04 00 33 00 00 00 ce cf 04 00 08 00 00 00 ~...................3...........
6ce0 02 d0 04 00 08 00 00 00 0b d0 04 00 3b 00 00 00 14 d0 04 00 0a 00 00 00 50 d0 04 00 08 00 00 00 ............;...........P.......
6d00 5b d0 04 00 09 00 00 00 64 d0 04 00 11 00 00 00 6e d0 04 00 04 00 00 00 80 d0 04 00 0b 00 00 00 [.......d.......n...............
6d20 85 d0 04 00 1e 00 00 00 91 d0 04 00 14 00 00 00 b0 d0 04 00 0d 00 00 00 c5 d0 04 00 04 00 00 00 ................................
6d40 d3 d0 04 00 0b 00 00 00 d8 d0 04 00 0c 00 00 00 e4 d0 04 00 0a 00 00 00 f1 d0 04 00 08 00 00 00 ................................
6d60 fc d0 04 00 1f 00 00 00 05 d1 04 00 0c 00 00 00 25 d1 04 00 0d 00 00 00 32 d1 04 00 16 00 00 00 ................%.......2.......
6d80 40 d1 04 00 0b 00 00 00 57 d1 04 00 0d 00 00 00 63 d1 04 00 04 00 00 00 71 d1 04 00 12 00 00 00 @.......W.......c.......q.......
6da0 76 d1 04 00 0f 00 00 00 89 d1 04 00 0a 00 00 00 99 d1 04 00 0d 00 00 00 a4 d1 04 00 05 00 00 00 v...............................
6dc0 b2 d1 04 00 03 00 00 00 b8 d1 04 00 2b 00 00 00 bc d1 04 00 04 00 00 00 e8 d1 04 00 0b 00 00 00 ............+...................
6de0 ed d1 04 00 14 00 00 00 f9 d1 04 00 0f 00 00 00 0e d2 04 00 30 00 00 00 1e d2 04 00 08 00 00 00 ....................0...........
6e00 4f d2 04 00 0f 00 00 00 58 d2 04 00 0d 00 00 00 68 d2 04 00 33 00 00 00 76 d2 04 00 0b 00 00 00 O.......X.......h...3...v.......
6e20 aa d2 04 00 1e 00 00 00 b6 d2 04 00 23 00 00 00 d5 d2 04 00 2c 00 00 00 f9 d2 04 00 4c 00 00 00 ............#.......,.......L...
6e40 26 d3 04 00 0d 00 00 00 73 d3 04 00 1b 00 00 00 81 d3 04 00 1a 00 00 00 9d d3 04 00 1b 00 00 00 &.......s.......................
6e60 b8 d3 04 00 18 00 00 00 d4 d3 04 00 12 00 00 00 ed d3 04 00 09 00 00 00 00 d4 04 00 0d 00 00 00 ................................
6e80 0a d4 04 00 0c 00 00 00 18 d4 04 00 0c 00 00 00 25 d4 04 00 12 00 00 00 32 d4 04 00 5f 00 00 00 ................%.......2..._...
6ea0 45 d4 04 00 08 00 00 00 a5 d4 04 00 07 00 00 00 ae d4 04 00 12 00 00 00 b6 d4 04 00 12 00 00 00 E...............................
6ec0 c9 d4 04 00 4b 00 00 00 dc d4 04 00 0c 00 00 00 28 d5 04 00 1f 00 00 00 35 d5 04 00 0a 00 00 00 ....K...........(.......5.......
6ee0 55 d5 04 00 78 00 00 00 60 d5 04 00 06 00 00 00 d9 d5 04 00 0d 00 00 00 e0 d5 04 00 26 00 00 00 U...x...`...................&...
6f00 ee d5 04 00 68 00 00 00 15 d6 04 00 37 00 00 00 7e d6 04 00 5e 00 00 00 b6 d6 04 00 8c 00 00 00 ....h.......7...~...^...........
6f20 15 d7 04 00 8f 00 00 00 a2 d7 04 00 73 00 00 00 32 d8 04 00 48 00 00 00 a6 d8 04 00 56 00 00 00 ............s...2...H.......V...
6f40 ef d8 04 00 fc 00 00 00 46 d9 04 00 2b 00 00 00 43 da 04 00 94 00 00 00 6f da 04 00 b4 00 00 00 ........F...+...C.......o.......
6f60 04 db 04 00 26 00 00 00 b9 db 04 00 27 00 00 00 e0 db 04 00 76 00 00 00 08 dc 04 00 80 00 00 00 ....&.......'.......v...........
6f80 7f dc 04 00 12 00 00 00 00 dd 04 00 06 00 00 00 13 dd 04 00 d1 00 00 00 1a dd 04 00 06 00 00 00 ................................
6fa0 ec dd 04 00 06 00 00 00 f3 dd 04 00 0f 00 00 00 fa dd 04 00 07 00 00 00 0a de 04 00 ae 00 00 00 ................................
6fc0 12 de 04 00 19 00 00 00 c1 de 04 00 08 00 00 00 db de 04 00 0f 00 00 00 e4 de 04 00 3d 00 00 00 ............................=...
6fe0 f4 de 04 00 18 00 00 00 32 df 04 00 0f 00 00 00 4b df 04 00 0c 00 00 00 5b df 04 00 13 00 00 00 ........2.......K.......[.......
7000 68 df 04 00 08 00 00 00 7c df 04 00 48 00 00 00 85 df 04 00 09 00 00 00 ce df 04 00 ee 00 00 00 h.......|...H...................
7020 d8 df 04 00 61 00 00 00 c7 e0 04 00 11 00 00 00 29 e1 04 00 11 00 00 00 3b e1 04 00 0d 00 00 00 ....a...........).......;.......
7040 4d e1 04 00 0a 00 00 00 5b e1 04 00 09 00 00 00 66 e1 04 00 0b 00 00 00 70 e1 04 00 2c 00 00 00 M.......[.......f.......p...,...
7060 7c e1 04 00 5b 00 00 00 a9 e1 04 00 61 00 00 00 05 e2 04 00 0b 00 00 00 67 e2 04 00 26 00 00 00 |...[.......a...........g...&...
7080 73 e2 04 00 09 00 00 00 9a e2 04 00 04 00 00 00 a4 e2 04 00 0c 00 00 00 a9 e2 04 00 0c 00 00 00 s...............................
70a0 b6 e2 04 00 0d 00 00 00 c3 e2 04 00 13 00 00 00 d1 e2 04 00 14 00 00 00 e5 e2 04 00 1c 00 00 00 ................................
70c0 fa e2 04 00 17 00 00 00 17 e3 04 00 14 00 00 00 2f e3 04 00 1e 00 00 00 44 e3 04 00 0e 00 00 00 ................/.......D.......
70e0 63 e3 04 00 0c 00 00 00 72 e3 04 00 0e 00 00 00 7f e3 04 00 07 00 00 00 8e e3 04 00 2c 00 00 00 c.......r...................,...
7100 96 e3 04 00 22 00 00 00 c3 e3 04 00 25 00 00 00 e6 e3 04 00 14 00 00 00 0c e4 04 00 21 00 00 00 ....".......%...............!...
7120 21 e4 04 00 28 00 00 00 43 e4 04 00 1f 00 00 00 6c e4 04 00 05 00 00 00 8c e4 04 00 0d 00 00 00 !...(...C.......l...............
7140 92 e4 04 00 0e 00 00 00 a0 e4 04 00 1a 00 00 00 af e4 04 00 08 00 00 00 ca e4 04 00 08 00 00 00 ................................
7160 d3 e4 04 00 10 00 00 00 dc e4 04 00 10 00 00 00 ed e4 04 00 30 00 00 00 fe e4 04 00 0d 00 00 00 ....................0...........
7180 2f e5 04 00 0c 00 00 00 3d e5 04 00 1d 00 00 00 4a e5 04 00 1a 00 00 00 68 e5 04 00 12 00 00 00 /.......=.......J.......h.......
71a0 83 e5 04 00 0a 00 00 00 96 e5 04 00 17 00 00 00 a1 e5 04 00 07 00 00 00 b9 e5 04 00 0c 00 00 00 ................................
71c0 c1 e5 04 00 08 00 00 00 ce e5 04 00 03 00 00 00 d7 e5 04 00 0d 00 00 00 db e5 04 00 31 00 00 00 ............................1...
71e0 e9 e5 04 00 1c 00 00 00 1b e6 04 00 0a 00 00 00 38 e6 04 00 09 00 00 00 43 e6 04 00 0b 00 00 00 ................8.......C.......
7200 4d e6 04 00 2c 00 00 00 59 e6 04 00 34 00 00 00 86 e6 04 00 26 00 00 00 bb e6 04 00 15 00 00 00 M...,...Y...4.......&...........
7220 e2 e6 04 00 42 00 00 00 f8 e6 04 00 11 00 00 00 3b e7 04 00 0a 00 00 00 4d e7 04 00 1b 00 00 00 ....B...........;.......M.......
7240 58 e7 04 00 33 00 00 00 74 e7 04 00 35 00 00 00 a8 e7 04 00 3f 00 00 00 de e7 04 00 42 00 00 00 X...3...t...5.......?.......B...
7260 1e e8 04 00 78 00 00 00 61 e8 04 00 78 00 00 00 da e8 04 00 29 00 00 00 53 e9 04 00 26 00 00 00 ....x...a...x.......)...S...&...
7280 7d e9 04 00 33 00 00 00 a4 e9 04 00 28 00 00 00 d8 e9 04 00 58 00 00 00 01 ea 04 00 08 00 00 00 }...3.......(.......X...........
72a0 5a ea 04 00 43 00 00 00 63 ea 04 00 07 00 00 00 a7 ea 04 00 05 00 00 00 af ea 04 00 0c 00 00 00 Z...C...c.......................
72c0 b5 ea 04 00 0e 00 00 00 c2 ea 04 00 10 00 00 00 d1 ea 04 00 0d 00 00 00 e2 ea 04 00 06 00 00 00 ................................
72e0 f0 ea 04 00 14 00 00 00 f7 ea 04 00 13 00 00 00 0c eb 04 00 04 00 00 00 20 eb 04 00 f3 00 00 00 ................................
7300 25 eb 04 00 04 00 00 00 19 ec 04 00 06 00 00 00 1e ec 04 00 18 00 00 00 25 ec 04 00 04 00 00 00 %.......................%.......
7320 3e ec 04 00 0d 00 00 00 43 ec 04 00 03 00 00 00 51 ec 04 00 4a 00 00 00 55 ec 04 00 44 00 00 00 >.......C.......Q...J...U...D...
7340 a0 ec 04 00 03 00 00 00 e5 ec 04 00 0b 00 00 00 e9 ec 04 00 09 00 00 00 f5 ec 04 00 08 00 00 00 ................................
7360 ff ec 04 00 0b 00 00 00 08 ed 04 00 2e 00 00 00 14 ed 04 00 13 00 00 00 43 ed 04 00 12 00 00 00 ........................C.......
7380 57 ed 04 00 19 00 00 00 6a ed 04 00 0d 00 00 00 84 ed 04 00 04 00 00 00 92 ed 04 00 04 00 00 00 W.......j.......................
73a0 97 ed 04 00 0a 00 00 00 9c ed 04 00 06 00 00 00 a7 ed 04 00 40 00 00 00 ae ed 04 00 3f 00 00 00 ....................@.......?...
73c0 ef ed 04 00 3c 00 00 00 2f ee 04 00 37 00 00 00 6c ee 04 00 04 00 00 00 a4 ee 04 00 03 00 00 00 ....<.../...7...l...............
73e0 a9 ee 04 00 08 00 00 00 ad ee 04 00 08 00 00 00 b6 ee 04 00 03 00 00 00 bf ee 04 00 03 00 00 00 ................................
7400 c3 ee 04 00 02 00 00 00 c7 ee 04 00 2b 00 00 00 ca ee 04 00 0c 00 00 00 f6 ee 04 00 c9 00 00 00 ............+...................
7420 03 ef 04 00 04 00 00 00 cd ef 04 00 87 00 00 00 d2 ef 04 00 11 00 00 00 5a f0 04 00 40 00 00 00 ........................Z...@...
7440 6c f0 04 00 92 00 00 00 ad f0 04 00 7b 00 00 00 40 f1 04 00 0f 00 00 00 bc f1 04 00 0a 00 00 00 l...........{...@...............
7460 cc f1 04 00 0a 00 00 00 d7 f1 04 00 07 00 00 00 e2 f1 04 00 4b 00 00 00 ea f1 04 00 0f 00 00 00 ....................K...........
7480 36 f2 04 00 1a 00 00 00 46 f2 04 00 43 00 00 00 61 f2 04 00 0f 00 00 00 a5 f2 04 00 08 00 00 00 6.......F...C...a...............
74a0 b5 f2 04 00 05 00 00 00 be f2 04 00 10 00 00 00 c4 f2 04 00 14 00 00 00 d5 f2 04 00 91 00 00 00 ................................
74c0 ea f2 04 00 f3 00 00 00 7c f3 04 00 04 00 00 00 70 f4 04 00 3e 00 00 00 75 f4 04 00 3a 00 00 00 ........|.......p...>...u...:...
74e0 b4 f4 04 00 05 00 00 00 ef f4 04 00 0d 00 00 00 f5 f4 04 00 2b 00 00 00 03 f5 04 00 18 00 00 00 ....................+...........
7500 2f f5 04 00 0c 00 00 00 48 f5 04 00 0e 00 00 00 55 f5 04 00 10 00 00 00 64 f5 04 00 0e 00 00 00 /.......H.......U.......d.......
7520 75 f5 04 00 14 00 00 00 84 f5 04 00 15 00 00 00 99 f5 04 00 10 00 00 00 af f5 04 00 0b 00 00 00 u...............................
7540 c0 f5 04 00 1f 00 00 00 cc f5 04 00 2f 00 00 00 ec f5 04 00 07 00 00 00 1c f6 04 00 13 00 00 00 ............/...................
7560 24 f6 04 00 0a 00 00 00 38 f6 04 00 0b 00 00 00 43 f6 04 00 13 00 00 00 4f f6 04 00 23 00 00 00 $.......8.......C.......O...#...
7580 63 f6 04 00 32 00 00 00 87 f6 04 00 4f 00 00 00 ba f6 04 00 1e 00 00 00 0a f7 04 00 22 00 00 00 c...2.......O..............."...
75a0 29 f7 04 00 12 00 00 00 4c f7 04 00 1c 00 00 00 5f f7 04 00 69 00 00 00 7c f7 04 00 2c 00 00 00 ).......L......._...i...|...,...
75c0 e6 f7 04 00 5d 00 00 00 13 f8 04 00 97 00 00 00 71 f8 04 00 3e 00 00 00 09 f9 04 00 5f 00 00 00 ....]...........q...>......._...
75e0 48 f9 04 00 16 00 00 00 a8 f9 04 00 2f 00 00 00 bf f9 04 00 90 00 00 00 ef f9 04 00 71 00 00 00 H.........../...............q...
7600 80 fa 04 00 17 00 00 00 f2 fa 04 00 b2 00 00 00 0a fb 04 00 52 00 00 00 bd fb 04 00 26 00 00 00 ....................R.......&...
7620 10 fc 04 00 22 00 00 00 37 fc 04 00 22 00 00 00 5a fc 04 00 d3 00 00 00 7d fc 04 00 42 00 00 00 ...."...7..."...Z.......}...B...
7640 51 fd 04 00 4b 00 00 00 94 fd 04 00 1f 00 00 00 e0 fd 04 00 2b 00 00 00 00 fe 04 00 03 00 00 00 Q...K...............+...........
7660 2c fe 04 00 04 00 00 00 30 fe 04 00 05 00 00 00 35 fe 04 00 06 00 00 00 3b fe 04 00 0c 00 00 00 ,.......0.......5.......;.......
7680 42 fe 04 00 0b 00 00 00 4f fe 04 00 11 00 00 00 5b fe 04 00 0b 00 00 00 6d fe 04 00 11 00 00 00 B.......O.......[.......m.......
76a0 79 fe 04 00 09 00 00 00 8b fe 04 00 09 00 00 00 95 fe 04 00 07 00 00 00 9f fe 04 00 0c 00 00 00 y...............................
76c0 a7 fe 04 00 0c 00 00 00 b4 fe 04 00 0e 00 00 00 c1 fe 04 00 32 00 00 00 d0 fe 04 00 07 00 00 00 ....................2...........
76e0 03 ff 04 00 12 00 00 00 0b ff 04 00 5a 00 00 00 1e ff 04 00 10 00 00 00 79 ff 04 00 15 00 00 00 ............Z...........y.......
7700 8a ff 04 00 05 00 00 00 a0 ff 04 00 18 00 00 00 a6 ff 04 00 07 00 00 00 bf ff 04 00 07 00 00 00 ................................
7720 c7 ff 04 00 13 00 00 00 cf ff 04 00 23 00 00 00 e3 ff 04 00 32 00 00 00 07 00 05 00 5c 00 00 00 ............#.......2.......\...
7740 3a 00 05 00 36 00 00 00 97 00 05 00 19 00 00 00 ce 00 05 00 06 00 00 00 e8 00 05 00 0e 00 00 00 :...6...........................
7760 ef 00 05 00 12 00 00 00 fe 00 05 00 0e 00 00 00 11 01 05 00 2f 00 00 00 20 01 05 00 33 00 00 00 ..................../.......3...
7780 50 01 05 00 27 00 00 00 84 01 05 00 73 00 00 00 ac 01 05 00 08 00 00 00 20 02 05 00 04 00 00 00 P...'.......s...................
77a0 29 02 05 00 0d 00 00 00 2e 02 05 00 11 00 00 00 3c 02 05 00 19 00 00 00 4e 02 05 00 21 00 00 00 )...............<.......N...!...
77c0 68 02 05 00 06 00 00 00 8a 02 05 00 0d 00 00 00 91 02 05 00 0e 00 00 00 9f 02 05 00 0c 00 00 00 h...............................
77e0 ae 02 05 00 14 00 00 00 bb 02 05 00 19 00 00 00 d0 02 05 00 1b 00 00 00 ea 02 05 00 04 00 00 00 ................................
7800 06 03 05 00 0a 00 00 00 0b 03 05 00 0d 00 00 00 16 03 05 00 42 00 00 00 24 03 05 00 3c 00 00 00 ....................B...$...<...
7820 67 03 05 00 03 00 00 00 a4 03 05 00 07 00 00 00 a8 03 05 00 0a 00 00 00 b0 03 05 00 13 00 00 00 g...............................
7840 bb 03 05 00 08 00 00 00 cf 03 05 00 05 00 00 00 d8 03 05 00 07 00 00 00 de 03 05 00 13 00 00 00 ................................
7860 e6 03 05 00 10 00 00 00 fa 03 05 00 15 00 00 00 0b 04 05 00 1c 00 00 00 21 04 05 00 4b 00 00 00 ........................!...K...
7880 3e 04 05 00 4d 00 00 00 8a 04 05 00 18 00 00 00 d8 04 05 00 11 00 00 00 f1 04 05 00 1c 00 00 00 >...M...........................
78a0 03 05 05 00 14 00 00 00 20 05 05 00 15 00 00 00 35 05 05 00 14 00 00 00 4b 05 05 00 17 00 00 00 ................5.......K.......
78c0 60 05 05 00 18 00 00 00 78 05 05 00 19 00 00 00 91 05 05 00 78 00 00 00 ab 05 05 00 10 00 00 00 `.......x...........x...........
78e0 24 06 05 00 31 00 00 00 35 06 05 00 0a 00 00 00 67 06 05 00 12 00 00 00 72 06 05 00 0a 00 00 00 $...1...5.......g.......r.......
7900 85 06 05 00 12 00 00 00 90 06 05 00 0d 00 00 00 a3 06 05 00 08 00 00 00 b1 06 05 00 0e 00 00 00 ................................
7920 ba 06 05 00 28 00 00 00 c9 06 05 00 0e 00 00 00 f2 06 05 00 03 00 00 00 01 07 05 00 0b 00 00 00 ....(...........................
7940 05 07 05 00 10 00 00 00 11 07 05 00 0b 00 00 00 22 07 05 00 06 00 00 00 2e 07 05 00 08 00 00 00 ................"...............
7960 35 07 05 00 10 00 00 00 3e 07 05 00 09 00 00 00 4f 07 05 00 25 00 00 00 59 07 05 00 0d 00 00 00 5.......>.......O...%...Y.......
7980 7f 07 05 00 12 00 00 00 8d 07 05 00 0e 00 00 00 a0 07 05 00 15 00 00 00 af 07 05 00 0e 00 00 00 ................................
79a0 c5 07 05 00 09 00 00 00 d4 07 05 00 18 00 00 00 de 07 05 00 0e 00 00 00 f7 07 05 00 04 00 00 00 ................................
79c0 06 08 05 00 06 00 00 00 0b 08 05 00 68 00 00 00 12 08 05 00 51 00 00 00 7b 08 05 00 4c 00 00 00 ............h.......Q...{...L...
79e0 cd 08 05 00 4d 00 00 00 1a 09 05 00 f6 00 00 00 68 09 05 00 93 00 00 00 5f 0a 05 00 5e 00 00 00 ....M...........h......._...^...
7a00 f3 0a 05 00 56 00 00 00 52 0b 05 00 75 00 00 00 a9 0b 05 00 77 00 00 00 1f 0c 05 00 07 00 00 00 ....V...R...u.......w...........
7a20 97 0c 05 00 03 00 00 00 9f 0c 05 00 0c 00 00 00 a3 0c 05 00 03 00 00 00 b0 0c 05 00 0a 00 00 00 ................................
7a40 b4 0c 05 00 1c 00 00 00 bf 0c 05 00 1c 00 00 00 dc 0c 05 00 0c 00 00 00 f9 0c 05 00 0c 00 00 00 ................................
7a60 06 0d 05 00 18 00 00 00 13 0d 05 00 11 00 00 00 2c 0d 05 00 0b 00 00 00 3e 0d 05 00 0a 00 00 00 ................,.......>.......
7a80 4a 0d 05 00 0e 00 00 00 55 0d 05 00 0b 00 00 00 64 0d 05 00 04 00 00 00 70 0d 05 00 6f 00 00 00 J.......U.......d.......p...o...
7aa0 75 0d 05 00 2e 00 00 00 e5 0d 05 00 26 00 00 00 14 0e 05 00 70 00 00 00 3b 0e 05 00 3b 00 00 00 u...........&.......p...;...;...
7ac0 ac 0e 05 00 0b 00 00 00 e8 0e 05 00 09 00 00 00 f4 0e 05 00 24 00 00 00 fe 0e 05 00 2e 00 00 00 ....................$...........
7ae0 23 0f 05 00 26 00 00 00 52 0f 05 00 31 00 00 00 79 0f 05 00 36 00 00 00 ab 0f 05 00 31 00 00 00 #...&...R...1...y...6.......1...
7b00 e2 0f 05 00 16 00 00 00 14 10 05 00 15 00 00 00 2b 10 05 00 0f 00 00 00 41 10 05 00 0e 00 00 00 ................+.......A.......
7b20 51 10 05 00 10 00 00 00 60 10 05 00 11 00 00 00 71 10 05 00 12 00 00 00 83 10 05 00 08 00 00 00 Q.......`.......q...............
7b40 96 10 05 00 07 00 00 00 9f 10 05 00 1b 00 00 00 a7 10 05 00 0f 00 00 00 c3 10 05 00 12 00 00 00 ................................
7b60 d3 10 05 00 0c 00 00 00 e6 10 05 00 27 00 00 00 f3 10 05 00 1a 00 00 00 1b 11 05 00 16 00 00 00 ............'...................
7b80 36 11 05 00 35 00 00 00 4d 11 05 00 1c 00 00 00 83 11 05 00 0f 00 00 00 a0 11 05 00 2e 00 00 00 6...5...M.......................
7ba0 b0 11 05 00 33 00 00 00 df 11 05 00 12 00 00 00 13 12 05 00 0f 00 00 00 26 12 05 00 0c 00 00 00 ....3...................&.......
7bc0 36 12 05 00 0a 00 00 00 43 12 05 00 27 00 00 00 4e 12 05 00 0c 00 00 00 76 12 05 00 0a 00 00 00 6.......C...'...N.......v.......
7be0 83 12 05 00 08 00 00 00 8e 12 05 00 ba 01 00 00 97 12 05 00 05 00 00 00 52 14 05 00 03 00 00 00 ........................R.......
7c00 58 14 05 00 0f 00 00 00 5c 14 05 00 15 00 00 00 6c 14 05 00 10 00 00 00 82 14 05 00 10 00 00 00 X.......\.......l...............
7c20 93 14 05 00 0b 00 00 00 a4 14 05 00 13 00 00 00 b0 14 05 00 0c 00 00 00 c4 14 05 00 2e 00 00 00 ................................
7c40 d1 14 05 00 2e 00 00 00 00 15 05 00 19 00 00 00 2f 15 05 00 17 00 00 00 49 15 05 00 0b 00 00 00 ................/.......I.......
7c60 61 15 05 00 09 00 00 00 6d 15 05 00 02 00 00 00 77 15 05 00 11 00 00 00 7a 15 05 00 0e 00 00 00 a.......m.......w.......z.......
7c80 8c 15 05 00 1b 00 00 00 9b 15 05 00 25 00 00 00 b7 15 05 00 13 00 00 00 dd 15 05 00 15 00 00 00 ............%...................
7ca0 f1 15 05 00 6d 00 00 00 07 16 05 00 76 00 00 00 75 16 05 00 3e 00 00 00 ec 16 05 00 81 00 00 00 ....m.......v...u...>...........
7cc0 2b 17 05 00 17 00 00 00 ad 17 05 00 18 00 00 00 c5 17 05 00 0a 00 00 00 de 17 05 00 2d 00 00 00 +...........................-...
7ce0 e9 17 05 00 1f 00 00 00 17 18 05 00 15 00 00 00 37 18 05 00 0f 00 00 00 4d 18 05 00 1f 00 00 00 ................7.......M.......
7d00 5d 18 05 00 26 00 00 00 7d 18 05 00 26 00 00 00 a4 18 05 00 2e 00 00 00 cb 18 05 00 10 00 00 00 ]...&...}...&...................
7d20 fa 18 05 00 1c 00 00 00 0b 19 05 00 1d 00 00 00 28 19 05 00 15 00 00 00 46 19 05 00 1c 00 00 00 ................(.......F.......
7d40 5c 19 05 00 0c 00 00 00 79 19 05 00 0a 00 00 00 86 19 05 00 42 00 00 00 91 19 05 00 11 00 00 00 \.......y...........B...........
7d60 d4 19 05 00 17 00 00 00 e6 19 05 00 15 00 00 00 fe 19 05 00 24 00 00 00 14 1a 05 00 0e 00 00 00 ....................$...........
7d80 39 1a 05 00 0f 00 00 00 48 1a 05 00 4f 00 00 00 58 1a 05 00 19 00 00 00 a8 1a 05 00 11 00 00 00 9.......H...O...X...............
7da0 c2 1a 05 00 20 00 00 00 d4 1a 05 00 1f 00 00 00 f5 1a 05 00 22 00 00 00 15 1b 05 00 23 00 00 00 ....................".......#...
7dc0 38 1b 05 00 59 00 00 00 5c 1b 05 00 3a 00 00 00 b6 1b 05 00 45 00 00 00 f1 1b 05 00 26 00 00 00 8...Y...\...:.......E.......&...
7de0 37 1c 05 00 1f 00 00 00 5e 1c 05 00 25 00 00 00 7e 1c 05 00 22 00 00 00 a4 1c 05 00 14 00 00 00 7.......^...%...~..."...........
7e00 c7 1c 05 00 17 00 00 00 dc 1c 05 00 28 00 00 00 f4 1c 05 00 39 00 00 00 1d 1d 05 00 12 00 00 00 ............(.......9...........
7e20 57 1d 05 00 2d 00 00 00 6a 1d 05 00 16 00 00 00 98 1d 05 00 14 00 00 00 af 1d 05 00 37 00 00 00 W...-...j...................7...
7e40 c4 1d 05 00 14 00 00 00 fc 1d 05 00 32 00 00 00 11 1e 05 00 1d 00 00 00 44 1e 05 00 14 00 00 00 ............2...........D.......
7e60 62 1e 05 00 26 00 00 00 77 1e 05 00 16 00 00 00 9e 1e 05 00 27 00 00 00 b5 1e 05 00 12 00 00 00 b...&...w...........'...........
7e80 dd 1e 05 00 13 00 00 00 f0 1e 05 00 16 00 00 00 04 1f 05 00 11 00 00 00 1b 1f 05 00 56 00 00 00 ............................V...
7ea0 2d 1f 05 00 16 00 00 00 84 1f 05 00 3c 00 00 00 9b 1f 05 00 34 00 00 00 d8 1f 05 00 25 00 00 00 -...........<.......4.......%...
7ec0 0d 20 05 00 33 00 00 00 33 20 05 00 09 00 00 00 67 20 05 00 33 00 00 00 71 20 05 00 87 00 00 00 ....3...3.......g...3...q.......
7ee0 a5 20 05 00 22 00 00 00 2d 21 05 00 20 00 00 00 50 21 05 00 11 00 00 00 71 21 05 00 0b 00 00 00 ...."...-!......P!......q!......
7f00 83 21 05 00 31 00 00 00 8f 21 05 00 16 00 00 00 c1 21 05 00 11 00 00 00 d8 21 05 00 12 00 00 00 .!..1....!.......!.......!......
7f20 ea 21 05 00 26 00 00 00 fd 21 05 00 33 00 00 00 24 22 05 00 15 00 00 00 58 22 05 00 0c 00 00 00 .!..&....!..3...$"......X"......
7f40 6e 22 05 00 14 00 00 00 7b 22 05 00 34 00 00 00 90 22 05 00 31 00 00 00 c5 22 05 00 0f 00 00 00 n"......{"..4...."..1...."......
7f60 f7 22 05 00 19 00 00 00 07 23 05 00 0a 00 00 00 21 23 05 00 19 00 00 00 2c 23 05 00 10 00 00 00 .".......#......!#......,#......
7f80 46 23 05 00 28 00 00 00 57 23 05 00 09 00 00 00 80 23 05 00 16 00 00 00 8a 23 05 00 18 00 00 00 F#..(...W#.......#.......#......
7fa0 a1 23 05 00 20 00 00 00 ba 23 05 00 04 00 00 00 db 23 05 00 18 00 00 00 e0 23 05 00 14 00 00 00 .#.......#.......#.......#......
7fc0 f9 23 05 00 28 00 00 00 0e 24 05 00 0e 00 00 00 37 24 05 00 06 00 00 00 46 24 05 00 0b 00 00 00 .#..(....$......7$......F$......
7fe0 4d 24 05 00 60 00 00 00 59 24 05 00 11 00 00 00 ba 24 05 00 03 00 00 00 cc 24 05 00 0a 00 00 00 M$..`...Y$.......$.......$......
8000 d0 24 05 00 0b 00 00 00 db 24 05 00 21 00 00 00 e7 24 05 00 2a 00 00 00 09 25 05 00 2b 00 00 00 .$.......$..!....$..*....%..+...
8020 34 25 05 00 41 00 00 00 60 25 05 00 ed 00 00 00 a2 25 05 00 ed 00 00 00 90 26 05 00 0e 00 00 00 4%..A...`%.......%.......&......
8040 7e 27 05 00 42 00 00 00 8d 27 05 00 3a 00 00 00 d0 27 05 00 0d 00 00 00 0b 28 05 00 0b 00 00 00 ~'..B....'..:....'.......(......
8060 19 28 05 00 32 00 00 00 25 28 05 00 04 00 00 00 58 28 05 00 8f 00 00 00 5d 28 05 00 ee 00 00 00 .(..2...%(......X(......](......
8080 ed 28 05 00 2d 00 00 00 dc 29 05 00 2f 01 00 00 0a 2a 05 00 d8 00 00 00 3a 2b 05 00 4d 00 00 00 .(..-....)../....*......:+..M...
80a0 13 2c 05 00 ae 00 00 00 61 2c 05 00 38 00 00 00 10 2d 05 00 b6 00 00 00 49 2d 05 00 9f 00 00 00 .,......a,..8....-......I-......
80c0 00 2e 05 00 ac 00 00 00 a0 2e 05 00 4c 00 00 00 4d 2f 05 00 05 00 00 00 9a 2f 05 00 11 00 00 00 ............L...M/......./......
80e0 a0 2f 05 00 07 00 00 00 b2 2f 05 00 1b 00 00 00 ba 2f 05 00 22 00 00 00 d6 2f 05 00 21 00 00 00 ./......./......./.."..../..!...
8100 f9 2f 05 00 2c 00 00 00 1b 30 05 00 11 00 00 00 48 30 05 00 0d 00 00 00 5a 30 05 00 08 00 00 00 ./..,....0......H0......Z0......
8120 68 30 05 00 22 00 00 00 71 30 05 00 3e 00 00 00 94 30 05 00 06 00 00 00 d3 30 05 00 18 00 00 00 h0.."...q0..>....0.......0......
8140 da 30 05 00 2e 00 00 00 f3 30 05 00 2f 00 00 00 22 31 05 00 1c 00 00 00 52 31 05 00 1b 00 00 00 .0.......0../..."1......R1......
8160 6f 31 05 00 87 01 00 00 8b 31 05 00 3a 00 00 00 13 33 05 00 11 00 00 00 4e 33 05 00 56 00 00 00 o1.......1..:....3......N3..V...
8180 60 33 05 00 39 00 00 00 b7 33 05 00 65 00 00 00 f1 33 05 00 0f 00 00 00 57 34 05 00 02 00 00 00 `3..9....3..e....3......W4......
81a0 67 34 05 00 2d 00 00 00 6a 34 05 00 50 00 00 00 98 34 05 00 3f 00 00 00 e9 34 05 00 1a 00 00 00 g4..-...j4..P....4..?....4......
81c0 29 35 05 00 18 00 00 00 44 35 05 00 07 00 00 00 5d 35 05 00 03 00 00 00 65 35 05 00 07 00 00 00 )5......D5......]5......e5......
81e0 69 35 05 00 10 00 00 00 71 35 05 00 06 00 00 00 82 35 05 00 25 00 00 00 89 35 05 00 50 00 00 00 i5......q5.......5..%....5..P...
8200 af 35 05 00 02 00 00 00 00 36 05 00 13 00 00 00 03 36 05 00 09 00 00 00 17 36 05 00 31 00 00 00 .5.......6.......6.......6..1...
8220 21 36 05 00 2e 00 00 00 53 36 05 00 2d 00 00 00 82 36 05 00 48 00 00 00 b0 36 05 00 4d 00 00 00 !6......S6..-....6..H....6..M...
8240 f9 36 05 00 44 00 00 00 47 37 05 00 3c 00 00 00 8c 37 05 00 39 00 00 00 c9 37 05 00 4a 00 00 00 .6..D...G7..<....7..9....7..J...
8260 03 38 05 00 30 00 00 00 4e 38 05 00 29 00 00 00 7f 38 05 00 38 00 00 00 a9 38 05 00 3d 00 00 00 .8..0...N8..)....8..8....8..=...
8280 e2 38 05 00 3f 00 00 00 20 39 05 00 06 00 00 00 60 39 05 00 14 00 00 00 67 39 05 00 19 00 00 00 .8..?....9......`9......g9......
82a0 7c 39 05 00 48 00 00 00 96 39 05 00 36 00 00 00 df 39 05 00 2b 00 00 00 16 3a 05 00 44 00 00 00 |9..H....9..6....9..+....:..D...
82c0 42 3a 05 00 52 00 00 00 87 3a 05 00 2b 00 00 00 da 3a 05 00 42 00 00 00 06 3b 05 00 3a 00 00 00 B:..R....:..+....:..B....;..:...
82e0 49 3b 05 00 35 00 00 00 84 3b 05 00 30 00 00 00 ba 3b 05 00 30 00 00 00 eb 3b 05 00 2d 00 00 00 I;..5....;..0....;..0....;..-...
8300 1c 3c 05 00 40 00 00 00 4a 3c 05 00 33 00 00 00 8b 3c 05 00 3b 00 00 00 bf 3c 05 00 45 00 00 00 .<..@...J<..3....<..;....<..E...
8320 fb 3c 05 00 7c 00 00 00 41 3d 05 00 59 00 00 00 be 3d 05 00 07 00 00 00 18 3e 05 00 11 00 00 00 .<..|...A=..Y....=.......>......
8340 20 3e 05 00 0e 00 00 00 32 3e 05 00 0f 00 00 00 41 3e 05 00 30 00 00 00 51 3e 05 00 0e 00 00 00 .>......2>......A>..0...Q>......
8360 82 3e 05 00 15 00 00 00 91 3e 05 00 0f 00 00 00 a7 3e 05 00 0e 00 00 00 b7 3e 05 00 0e 00 00 00 .>.......>.......>.......>......
8380 c6 3e 05 00 16 00 00 00 d5 3e 05 00 4a 00 00 00 ec 3e 05 00 0e 00 00 00 37 3f 05 00 19 00 00 00 .>.......>..J....>......7?......
83a0 46 3f 05 00 19 00 00 00 60 3f 05 00 a4 00 00 00 7a 3f 05 00 06 00 00 00 1f 40 05 00 10 00 00 00 F?......`?......z?.......@......
83c0 26 40 05 00 09 00 00 00 37 40 05 00 08 00 00 00 41 40 05 00 6c 00 00 00 4a 40 05 00 32 00 00 00 &@......7@......A@..l...J@..2...
83e0 b7 40 05 00 56 00 00 00 ea 40 05 00 07 00 00 00 41 41 05 00 06 00 00 00 49 41 05 00 18 00 00 00 .@..V....@......AA......IA......
8400 50 41 05 00 13 00 00 00 69 41 05 00 0b 00 00 00 7d 41 05 00 0b 00 00 00 89 41 05 00 2b 01 00 00 PA......iA......}A.......A..+...
8420 95 41 05 00 05 00 00 00 c1 42 05 00 06 00 00 00 c7 42 05 00 0d 00 00 00 ce 42 05 00 1a 00 00 00 .A.......B.......B.......B......
8440 dc 42 05 00 54 00 00 00 f7 42 05 00 0c 00 00 00 4c 43 05 00 03 00 00 00 59 43 05 00 08 00 00 00 .B..T....B......LC......YC......
8460 5d 43 05 00 11 00 00 00 66 43 05 00 07 00 00 00 78 43 05 00 16 00 00 00 80 43 05 00 14 00 00 00 ]C......fC......xC.......C......
8480 97 43 05 00 07 00 00 00 ac 43 05 00 06 00 00 00 b4 43 05 00 2a 00 00 00 bb 43 05 00 08 00 00 00 .C.......C.......C..*....C......
84a0 e6 43 05 00 26 00 00 00 ef 43 05 00 0e 00 00 00 16 44 05 00 0b 00 00 00 25 44 05 00 0d 00 00 00 .C..&....C.......D......%D......
84c0 31 44 05 00 0f 00 00 00 3f 44 05 00 0b 00 00 00 4f 44 05 00 0d 00 00 00 5b 44 05 00 0a 00 00 00 1D......?D......OD......[D......
84e0 69 44 05 00 03 00 00 00 74 44 05 00 06 00 00 00 78 44 05 00 08 00 00 00 7f 44 05 00 0f 00 00 00 iD......tD......xD.......D......
8500 88 44 05 00 0f 00 00 00 98 44 05 00 07 00 00 00 a8 44 05 00 02 00 00 00 b0 44 05 00 26 00 00 00 .D.......D.......D.......D..&...
8520 b3 44 05 00 0d 00 00 00 da 44 05 00 03 00 00 00 e8 44 05 00 03 00 00 00 ec 44 05 00 03 00 00 00 .D.......D.......D.......D......
8540 f0 44 05 00 11 00 00 00 f4 44 05 00 3f 00 00 00 06 45 05 00 0e 00 00 00 46 45 05 00 2f 00 00 00 .D.......D..?....E......FE../...
8560 55 45 05 00 05 00 00 00 85 45 05 00 13 00 00 00 8b 45 05 00 0c 00 00 00 9f 45 05 00 31 00 00 00 UE.......E.......E.......E..1...
8580 ac 45 05 00 0c 00 00 00 de 45 05 00 1a 00 00 00 eb 45 05 00 0d 00 00 00 06 46 05 00 0d 00 00 00 .E.......E.......E.......F......
85a0 14 46 05 00 0e 00 00 00 22 46 05 00 0c 00 00 00 31 46 05 00 0e 00 00 00 3e 46 05 00 04 00 00 00 .F......"F......1F......>F......
85c0 4d 46 05 00 03 00 00 00 52 46 05 00 08 00 00 00 56 46 05 00 04 00 00 00 5f 46 05 00 15 00 00 00 MF......RF......VF......_F......
85e0 64 46 05 00 0d 00 00 00 7a 46 05 00 16 00 00 00 88 46 05 00 0b 00 00 00 9f 46 05 00 0d 00 00 00 dF......zF.......F.......F......
8600 ab 46 05 00 17 00 00 00 b9 46 05 00 3a 00 00 00 d1 46 05 00 09 00 00 00 0c 47 05 00 53 00 00 00 .F.......F..:....F.......G..S...
8620 16 47 05 00 30 00 00 00 6a 47 05 00 07 00 00 00 9b 47 05 00 48 00 00 00 a3 47 05 00 14 00 00 00 .G..0...jG.......G..H....G......
8640 ec 47 05 00 11 00 00 00 01 48 05 00 14 00 00 00 13 48 05 00 11 00 00 00 28 48 05 00 0c 00 00 00 .G.......H.......H......(H......
8660 3a 48 05 00 0f 00 00 00 47 48 05 00 16 00 00 00 57 48 05 00 0f 00 00 00 6e 48 05 00 3f 00 00 00 :H......GH......WH......nH..?...
8680 7e 48 05 00 3e 00 00 00 be 48 05 00 2f 00 00 00 fd 48 05 00 29 00 00 00 2d 49 05 00 1a 00 00 00 ~H..>....H../....H..)...-I......
86a0 57 49 05 00 11 00 00 00 72 49 05 00 4a 00 00 00 84 49 05 00 08 00 00 00 cf 49 05 00 17 00 00 00 WI......rI..J....I.......I......
86c0 d8 49 05 00 4c 00 00 00 f0 49 05 00 24 00 00 00 3d 4a 05 00 06 00 00 00 62 4a 05 00 0e 00 00 00 .I..L....I..$...=J......bJ......
86e0 69 4a 05 00 16 00 00 00 78 4a 05 00 0d 00 00 00 8f 4a 05 00 0b 00 00 00 9d 4a 05 00 10 00 00 00 iJ......xJ.......J.......J......
8700 a9 4a 05 00 31 00 00 00 ba 4a 05 00 1b 00 00 00 ec 4a 05 00 1b 00 00 00 08 4b 05 00 16 00 00 00 .J..1....J.......J.......K......
8720 24 4b 05 00 1a 00 00 00 3b 4b 05 00 0e 00 00 00 56 4b 05 00 0a 00 00 00 65 4b 05 00 07 00 00 00 $K......;K......VK......eK......
8740 70 4b 05 00 10 00 00 00 78 4b 05 00 0a 00 00 00 89 4b 05 00 0b 00 00 00 94 4b 05 00 93 00 00 00 pK......xK.......K.......K......
8760 a0 4b 05 00 99 00 00 00 34 4c 05 00 0c 00 00 00 ce 4c 05 00 0d 00 00 00 db 4c 05 00 0c 00 00 00 .K......4L.......L.......L......
8780 e9 4c 05 00 25 00 00 00 f6 4c 05 00 15 00 00 00 1c 4d 05 00 4e 00 00 00 32 4d 05 00 10 00 00 00 .L..%....L.......M..N...2M......
87a0 81 4d 05 00 50 00 00 00 92 4d 05 00 04 00 00 00 e3 4d 05 00 0c 00 00 00 e8 4d 05 00 1b 00 00 00 .M..P....M.......M.......M......
87c0 f5 4d 05 00 25 00 00 00 11 4e 05 00 08 00 00 00 37 4e 05 00 28 00 00 00 40 4e 05 00 25 00 00 00 .M..%....N......7N..(...@N..%...
87e0 69 4e 05 00 2b 00 00 00 8f 4e 05 00 2c 00 00 00 bb 4e 05 00 21 00 00 00 e8 4e 05 00 1e 00 00 00 iN..+....N..,....N..!....N......
8800 0a 4f 05 00 09 00 00 00 29 4f 05 00 3d 00 00 00 33 4f 05 00 3d 00 00 00 71 4f 05 00 2d 00 00 00 .O......)O..=...3O..=...qO..-...
8820 af 4f 05 00 2d 00 00 00 dd 4f 05 00 1b 00 00 00 0b 50 05 00 c3 00 00 00 27 50 05 00 65 00 00 00 .O..-....O.......P......'P..e...
8840 eb 50 05 00 0d 01 00 00 51 51 05 00 b5 00 00 00 5f 52 05 00 94 00 00 00 15 53 05 00 43 00 00 00 .P......QQ......_R.......S..C...
8860 aa 53 05 00 9a 00 00 00 ee 53 05 00 19 00 00 00 89 54 05 00 04 00 00 00 a3 54 05 00 19 00 00 00 .S.......S.......T.......T......
8880 a8 54 05 00 05 00 00 00 c2 54 05 00 10 00 00 00 c8 54 05 00 1a 00 00 00 d9 54 05 00 20 00 00 00 .T.......T.......T.......T......
88a0 f4 54 05 00 0f 00 00 00 15 55 05 00 0a 00 00 00 25 55 05 00 39 00 00 00 30 55 05 00 39 00 00 00 .T.......U......%U..9...0U..9...
88c0 6a 55 05 00 18 00 00 00 a4 55 05 00 1b 00 00 00 bd 55 05 00 27 00 00 00 d9 55 05 00 0b 00 00 00 jU.......U.......U..'....U......
88e0 01 56 05 00 07 00 00 00 0d 56 05 00 1e 00 00 00 15 56 05 00 17 00 00 00 34 56 05 00 12 00 00 00 .V.......V.......V......4V......
8900 4c 56 05 00 1b 00 00 00 5f 56 05 00 14 00 00 00 7b 56 05 00 1e 00 00 00 90 56 05 00 13 00 00 00 LV......_V......{V.......V......
8920 af 56 05 00 0e 00 00 00 c3 56 05 00 0e 00 00 00 d2 56 05 00 4b 00 00 00 e1 56 05 00 15 00 00 00 .V.......V.......V..K....V......
8940 2d 57 05 00 17 00 00 00 43 57 05 00 1d 00 00 00 5b 57 05 00 21 00 00 00 79 57 05 00 22 00 00 00 -W......CW......[W..!...yW.."...
8960 9b 57 05 00 10 00 00 00 be 57 05 00 45 00 00 00 cf 57 05 00 56 00 00 00 15 58 05 00 0c 00 00 00 .W.......W..E....W..V....X......
8980 6c 58 05 00 08 00 00 00 79 58 05 00 07 00 00 00 82 58 05 00 23 00 00 00 8a 58 05 00 04 00 00 00 lX......yX.......X..#....X......
89a0 ae 58 05 00 04 00 00 00 b3 58 05 00 16 00 00 00 b8 58 05 00 49 00 00 00 cf 58 05 00 3a 00 00 00 .X.......X.......X..I....X..:...
89c0 19 59 05 00 a2 00 00 00 54 59 05 00 63 00 00 00 f7 59 05 00 5c 00 00 00 5b 5a 05 00 1a 00 00 00 .Y......TY..c....Y..\...[Z......
89e0 b8 5a 05 00 21 00 00 00 d3 5a 05 00 22 00 00 00 f5 5a 05 00 24 00 00 00 18 5b 05 00 68 00 00 00 .Z..!....Z.."....Z..$....[..h...
8a00 3d 5b 05 00 36 00 00 00 a6 5b 05 00 3e 00 00 00 dd 5b 05 00 40 00 00 00 1c 5c 05 00 2c 00 00 00 =[..6....[..>....[..@....\..,...
8a20 5d 5c 05 00 2e 00 00 00 8a 5c 05 00 47 00 00 00 b9 5c 05 00 49 00 00 00 01 5d 05 00 24 00 00 00 ]\.......\..G....\..I....]..$...
8a40 4b 5d 05 00 21 00 00 00 70 5d 05 00 42 00 00 00 92 5d 05 00 2b 00 00 00 d5 5d 05 00 2d 00 00 00 K]..!...p]..B....]..+....]..-...
8a60 01 5e 05 00 27 00 00 00 2f 5e 05 00 20 00 00 00 57 5e 05 00 60 00 00 00 78 5e 05 00 30 00 00 00 .^..'.../^......W^..`...x^..0...
8a80 d9 5e 05 00 27 00 00 00 0a 5f 05 00 21 00 00 00 32 5f 05 00 2e 00 00 00 54 5f 05 00 27 00 00 00 .^..'...._..!...2_......T_..'...
8aa0 83 5f 05 00 95 00 00 00 ab 5f 05 00 3c 00 00 00 41 60 05 00 30 00 00 00 7e 60 05 00 35 00 00 00 ._......._..<...A`..0...~`..5...
8ac0 af 60 05 00 42 00 00 00 e5 60 05 00 37 00 00 00 28 61 05 00 3f 00 00 00 60 61 05 00 30 00 00 00 .`..B....`..7...(a..?...`a..0...
8ae0 a0 61 05 00 2e 00 00 00 d1 61 05 00 2f 00 00 00 00 62 05 00 12 00 00 00 30 62 05 00 04 00 00 00 .a.......a../....b......0b......
8b00 43 62 05 00 0c 00 00 00 48 62 05 00 04 00 00 00 55 62 05 00 10 00 00 00 5a 62 05 00 08 00 00 00 Cb......Hb......Ub......Zb......
8b20 6b 62 05 00 10 00 00 00 74 62 05 00 0a 00 00 00 85 62 05 00 0b 00 00 00 90 62 05 00 0c 00 00 00 kb......tb.......b.......b......
8b40 9c 62 05 00 05 00 00 00 a9 62 05 00 04 00 00 00 af 62 05 00 2b 00 00 00 b4 62 05 00 12 00 00 00 .b.......b.......b..+....b......
8b60 e0 62 05 00 0c 00 00 00 f3 62 05 00 0d 00 00 00 00 63 05 00 2e 00 00 00 0e 63 05 00 ee 00 00 00 .b.......b.......c.......c......
8b80 3d 63 05 00 0a 00 00 00 2c 64 05 00 25 00 00 00 37 64 05 00 07 00 00 00 5d 64 05 00 14 00 00 00 =c......,d..%...7d......]d......
8ba0 65 64 05 00 05 00 00 00 7a 64 05 00 13 00 00 00 80 64 05 00 b7 00 00 00 94 64 05 00 b9 00 00 00 ed......zd.......d.......d......
8bc0 4c 65 05 00 98 00 00 00 06 66 05 00 0d 00 00 00 9f 66 05 00 06 00 00 00 ad 66 05 00 13 00 00 00 Le.......f.......f.......f......
8be0 b4 66 05 00 0e 00 00 00 c8 66 05 00 2b 00 00 00 d7 66 05 00 0f 00 00 00 03 67 05 00 1f 00 00 00 .f.......f..+....f.......g......
8c00 13 67 05 00 07 00 00 00 33 67 05 00 2e 00 00 00 3b 67 05 00 0b 00 00 00 6a 67 05 00 15 00 00 00 .g......3g......;g......jg......
8c20 76 67 05 00 25 00 00 00 8c 67 05 00 2c 00 00 00 b2 67 05 00 18 00 00 00 df 67 05 00 10 00 00 00 vg..%....g..,....g.......g......
8c40 f8 67 05 00 12 00 00 00 09 68 05 00 41 00 00 00 1c 68 05 00 17 00 00 00 5e 68 05 00 16 00 00 00 .g.......h..A....h......^h......
8c60 76 68 05 00 3f 00 00 00 8d 68 05 00 4f 00 00 00 cd 68 05 00 1a 00 00 00 1d 69 05 00 07 00 00 00 vh..?....h..O....h.......i......
8c80 38 69 05 00 1f 00 00 00 40 69 05 00 26 00 00 00 60 69 05 00 55 00 00 00 87 69 05 00 07 00 00 00 8i......@i..&...`i..U....i......
8ca0 dd 69 05 00 18 00 00 00 e5 69 05 00 3e 00 00 00 fe 69 05 00 4b 00 00 00 3d 6a 05 00 47 00 00 00 .i.......i..>....i..K...=j..G...
8cc0 89 6a 05 00 c1 00 00 00 d1 6a 05 00 8d 00 00 00 93 6b 05 00 0d 00 00 00 21 6c 05 00 15 00 00 00 .j.......j.......k......!l......
8ce0 2f 6c 05 00 1d 00 00 00 45 6c 05 00 0f 00 00 00 63 6c 05 00 14 00 00 00 73 6c 05 00 17 00 00 00 /l......El......cl......sl......
8d00 88 6c 05 00 15 00 00 00 a0 6c 05 00 23 00 00 00 b6 6c 05 00 15 00 00 00 da 6c 05 00 20 00 00 00 .l.......l..#....l.......l......
8d20 f0 6c 05 00 42 00 00 00 11 6d 05 00 08 00 00 00 54 6d 05 00 3c 00 00 00 5d 6d 05 00 2e 00 00 00 .l..B....m......Tm..<...]m......
8d40 9a 6d 05 00 2c 00 00 00 c9 6d 05 00 0d 00 00 00 f6 6d 05 00 5b 00 00 00 04 6e 05 00 15 00 00 00 .m..,....m.......m..[....n......
8d60 60 6e 05 00 22 00 00 00 76 6e 05 00 15 00 00 00 99 6e 05 00 0e 00 00 00 af 6e 05 00 07 00 00 00 `n.."...vn.......n.......n......
8d80 be 6e 05 00 46 00 00 00 c6 6e 05 00 20 00 00 00 0d 6f 05 00 2c 00 00 00 2e 6f 05 00 0d 00 00 00 .n..F....n.......o..,....o......
8da0 5b 6f 05 00 0b 00 00 00 69 6f 05 00 0a 00 00 00 75 6f 05 00 09 00 00 00 80 6f 05 00 08 00 00 00 [o......io......uo.......o......
8dc0 8a 6f 05 00 0f 00 00 00 93 6f 05 00 0e 00 00 00 a3 6f 05 00 6a 00 00 00 b2 6f 05 00 6a 00 00 00 .o.......o.......o..j....o..j...
8de0 1d 70 05 00 0f 00 00 00 88 70 05 00 51 00 00 00 98 70 05 00 1c 00 00 00 ea 70 05 00 0f 00 00 00 .p.......p..Q....p.......p......
8e00 07 71 05 00 20 00 00 00 17 71 05 00 10 00 00 00 38 71 05 00 09 00 00 00 49 71 05 00 24 00 00 00 .q.......q......8q......Iq..$...
8e20 53 71 05 00 44 00 00 00 78 71 05 00 25 00 00 00 bd 71 05 00 28 00 00 00 e3 71 05 00 30 00 00 00 Sq..D...xq..%....q..(....q..0...
8e40 0c 72 05 00 52 00 00 00 3d 72 05 00 21 00 00 00 90 72 05 00 27 00 00 00 b2 72 05 00 29 00 00 00 .r..R...=r..!....r..'....r..)...
8e60 da 72 05 00 1c 00 00 00 04 73 05 00 25 00 00 00 21 73 05 00 50 00 00 00 47 73 05 00 08 00 00 00 .r.......s..%...!s..P...Gs......
8e80 98 73 05 00 61 00 00 00 a1 73 05 00 09 00 00 00 03 74 05 00 af 00 00 00 0d 74 05 00 14 00 00 00 .s..a....s.......t.......t......
8ea0 bd 74 05 00 0e 00 00 00 d2 74 05 00 0a 00 00 00 e1 74 05 00 0d 00 00 00 ec 74 05 00 09 00 00 00 .t.......t.......t.......t......
8ec0 fa 74 05 00 2d 00 00 00 04 75 05 00 0e 00 00 00 32 75 05 00 15 00 00 00 41 75 05 00 2b 00 00 00 .t..-....u......2u......Au..+...
8ee0 57 75 05 00 0a 00 00 00 83 75 05 00 30 00 00 00 8e 75 05 00 0d 00 00 00 bf 75 05 00 08 00 00 00 Wu.......u..0....u.......u......
8f00 cd 75 05 00 06 00 00 00 d6 75 05 00 10 00 00 00 dd 75 05 00 3c 00 00 00 ee 75 05 00 94 00 00 00 .u.......u.......u..<....u......
8f20 2b 76 05 00 12 00 00 00 c0 76 05 00 0f 00 00 00 d3 76 05 00 10 00 00 00 e3 76 05 00 44 00 00 00 +v.......v.......v.......v..D...
8f40 f4 76 05 00 1d 00 00 00 39 77 05 00 36 00 00 00 57 77 05 00 0c 00 00 00 8e 77 05 00 05 00 00 00 .v......9w..6...Ww.......w......
8f60 9b 77 05 00 1a 00 00 00 a1 77 05 00 18 00 00 00 bc 77 05 00 08 00 00 00 d5 77 05 00 07 00 00 00 .w.......w.......w.......w......
8f80 de 77 05 00 05 00 00 00 e6 77 05 00 1e 00 00 00 ec 77 05 00 0a 00 00 00 0b 78 05 00 0a 00 00 00 .w.......w.......w.......x......
8fa0 16 78 05 00 05 00 00 00 21 78 05 00 0b 00 00 00 27 78 05 00 0c 00 00 00 33 78 05 00 2b 00 00 00 .x......!x......'x......3x..+...
8fc0 40 78 05 00 17 00 00 00 6c 78 05 00 1e 00 00 00 84 78 05 00 1c 00 00 00 a3 78 05 00 31 00 00 00 @x......lx.......x.......x..1...
8fe0 c0 78 05 00 10 00 00 00 f2 78 05 00 12 00 00 00 03 79 05 00 06 00 00 00 16 79 05 00 05 00 00 00 .x.......x.......y.......y......
9000 1d 79 05 00 0c 00 00 00 23 79 05 00 0a 00 00 00 30 79 05 00 06 00 00 00 3b 79 05 00 18 00 00 00 .y......#y......0y......;y......
9020 42 79 05 00 14 00 00 00 5b 79 05 00 15 00 00 00 70 79 05 00 15 00 00 00 86 79 05 00 1a 00 00 00 By......[y......py.......y......
9040 9c 79 05 00 19 00 00 00 b7 79 05 00 17 00 00 00 d1 79 05 00 0e 00 00 00 e9 79 05 00 0f 00 00 00 .y.......y.......y.......y......
9060 f8 79 05 00 16 00 00 00 08 7a 05 00 26 00 00 00 1f 7a 05 00 2a 00 00 00 46 7a 05 00 3c 00 00 00 .y.......z..&....z..*...Fz..<...
9080 71 7a 05 00 11 00 00 00 ae 7a 05 00 2b 00 00 00 c0 7a 05 00 29 00 00 00 ec 7a 05 00 16 00 00 00 qz.......z..+....z..)....z......
90a0 16 7b 05 00 15 00 00 00 2d 7b 05 00 14 00 00 00 43 7b 05 00 4e 00 00 00 58 7b 05 00 10 00 00 00 .{......-{......C{..N...X{......
90c0 a7 7b 05 00 31 00 00 00 b8 7b 05 00 3b 00 00 00 ea 7b 05 00 2c 00 00 00 26 7c 05 00 2b 00 00 00 .{..1....{..;....{..,...&|..+...
90e0 53 7c 05 00 0d 00 00 00 7f 7c 05 00 11 00 00 00 8d 7c 05 00 0f 00 00 00 9f 7c 05 00 10 00 00 00 S|.......|.......|.......|......
9100 af 7c 05 00 0f 00 00 00 c0 7c 05 00 c1 00 00 00 d0 7c 05 00 0f 00 00 00 92 7d 05 00 03 00 00 00 .|.......|.......|.......}......
9120 a2 7d 05 00 0a 00 00 00 a6 7d 05 00 29 00 00 00 b1 7d 05 00 24 00 00 00 db 7d 05 00 08 00 00 00 .}.......}..)....}..$....}......
9140 00 7e 05 00 36 00 00 00 09 7e 05 00 34 00 00 00 40 7e 05 00 37 00 00 00 75 7e 05 00 03 00 00 00 .~..6....~..4...@~..7...u~......
9160 ad 7e 05 00 04 00 00 00 b1 7e 05 00 08 00 00 00 b6 7e 05 00 0b 00 00 00 bf 7e 05 00 03 00 00 00 .~.......~.......~.......~......
9180 cb 7e 05 00 05 00 00 00 cf 7e 05 00 0f 00 00 00 d5 7e 05 00 06 00 00 00 e5 7e 05 00 1a 00 00 00 .~.......~.......~.......~......
91a0 ec 7e 05 00 47 00 00 00 07 7f 05 00 47 00 00 00 4f 7f 05 00 49 00 00 00 97 7f 05 00 2d 00 00 00 .~..G.......G...O...I.......-...
91c0 e1 7f 05 00 0b 00 00 00 0f 80 05 00 09 00 00 00 1b 80 05 00 43 00 00 00 25 80 05 00 1a 00 00 00 ....................C...%.......
91e0 69 80 05 00 97 00 00 00 84 80 05 00 04 00 00 00 1c 81 05 00 03 00 00 00 21 81 05 00 08 00 00 00 i.......................!.......
9200 25 81 05 00 05 00 00 00 2e 81 05 00 1d 00 00 00 34 81 05 00 10 00 00 00 52 81 05 00 15 00 00 00 %...............4.......R.......
9220 63 81 05 00 0c 00 00 00 79 81 05 00 09 00 00 00 86 81 05 00 0f 00 00 00 90 81 05 00 06 00 00 00 c.......y.......................
9240 a0 81 05 00 06 00 00 00 a7 81 05 00 2b 00 00 00 ae 81 05 00 10 00 00 00 da 81 05 00 06 00 00 00 ............+...................
9260 eb 81 05 00 22 00 00 00 f2 81 05 00 3f 00 00 00 15 82 05 00 11 00 00 00 55 82 05 00 3b 00 00 00 ....".......?...........U...;...
9280 67 82 05 00 07 00 00 00 a3 82 05 00 13 00 00 00 ab 82 05 00 17 00 00 00 bf 82 05 00 0f 00 00 00 g...............................
92a0 d7 82 05 00 14 00 00 00 e7 82 05 00 0b 00 00 00 fc 82 05 00 6c 00 00 00 08 83 05 00 3c 00 00 00 ....................l.......<...
92c0 75 83 05 00 30 00 00 00 b2 83 05 00 22 00 00 00 e3 83 05 00 17 00 00 00 06 84 05 00 0b 00 00 00 u...0......."...................
92e0 1e 84 05 00 03 00 00 00 2a 84 05 00 08 00 00 00 2e 84 05 00 10 00 00 00 37 84 05 00 12 00 00 00 ........*...............7.......
9300 48 84 05 00 20 00 00 00 5b 84 05 00 0e 00 00 00 7c 84 05 00 1f 00 00 00 8b 84 05 00 0e 00 00 00 H.......[.......|...............
9320 ab 84 05 00 06 00 00 00 ba 84 05 00 12 00 00 00 c1 84 05 00 07 00 00 00 d4 84 05 00 0d 00 00 00 ................................
9340 dc 84 05 00 10 00 00 00 ea 84 05 00 06 00 00 00 fb 84 05 00 0f 00 00 00 02 85 05 00 05 00 00 00 ................................
9360 12 85 05 00 25 00 00 00 18 85 05 00 28 00 00 00 3e 85 05 00 2e 00 00 00 67 85 05 00 31 00 00 00 ....%.......(...>.......g...1...
9380 96 85 05 00 11 00 00 00 c8 85 05 00 1c 00 00 00 da 85 05 00 13 00 00 00 f7 85 05 00 11 00 00 00 ................................
93a0 0b 86 05 00 09 00 00 00 1d 86 05 00 12 00 00 00 27 86 05 00 14 00 00 00 3a 86 05 00 26 00 00 00 ................'.......:...&...
93c0 4f 86 05 00 36 00 00 00 76 86 05 00 44 00 00 00 ad 86 05 00 3c 00 00 00 f2 86 05 00 06 00 00 00 O...6...v...D.......<...........
93e0 2f 87 05 00 12 00 00 00 36 87 05 00 1a 00 00 00 49 87 05 00 13 00 00 00 64 87 05 00 10 00 00 00 /.......6.......I.......d.......
9400 78 87 05 00 0e 00 00 00 89 87 05 00 0e 00 00 00 98 87 05 00 16 00 00 00 a7 87 05 00 07 00 00 00 x...............................
9420 be 87 05 00 0e 00 00 00 c6 87 05 00 10 00 00 00 d5 87 05 00 0d 00 00 00 e6 87 05 00 0d 00 00 00 ................................
9440 f4 87 05 00 cf 00 00 00 02 88 05 00 06 00 00 00 d2 88 05 00 19 00 00 00 d9 88 05 00 25 00 00 00 ............................%...
9460 f3 88 05 00 1b 00 00 00 19 89 05 00 1c 00 00 00 35 89 05 00 1c 00 00 00 52 89 05 00 0e 00 00 00 ................5.......R.......
9480 6f 89 05 00 0b 00 00 00 7e 89 05 00 09 00 00 00 8a 89 05 00 09 00 00 00 94 89 05 00 11 00 00 00 o.......~.......................
94a0 9e 89 05 00 16 00 00 00 b0 89 05 00 0d 00 00 00 c7 89 05 00 16 00 00 00 d5 89 05 00 16 00 00 00 ................................
94c0 ec 89 05 00 16 00 00 00 03 8a 05 00 0e 00 00 00 1a 8a 05 00 12 00 00 00 29 8a 05 00 13 00 00 00 ........................).......
94e0 3c 8a 05 00 14 00 00 00 50 8a 05 00 0b 00 00 00 65 8a 05 00 18 00 00 00 71 8a 05 00 21 00 00 00 <.......P.......e.......q...!...
9500 8a 8a 05 00 15 00 00 00 ac 8a 05 00 11 00 00 00 c2 8a 05 00 08 00 00 00 d4 8a 05 00 06 00 00 00 ................................
9520 dd 8a 05 00 0d 00 00 00 e4 8a 05 00 34 00 00 00 f2 8a 05 00 2a 00 00 00 27 8b 05 00 32 00 00 00 ............4.......*...'...2...
9540 52 8b 05 00 1b 00 00 00 85 8b 05 00 19 00 00 00 a1 8b 05 00 11 00 00 00 bb 8b 05 00 21 00 00 00 R...........................!...
9560 cd 8b 05 00 15 00 00 00 ef 8b 05 00 46 00 00 00 05 8c 05 00 11 00 00 00 4c 8c 05 00 13 00 00 00 ............F...........L.......
9580 5e 8c 05 00 34 00 00 00 72 8c 05 00 19 00 00 00 a7 8c 05 00 17 00 00 00 c1 8c 05 00 13 00 00 00 ^...4...r.......................
95a0 d9 8c 05 00 4a 00 00 00 ed 8c 05 00 05 00 00 00 38 8d 05 00 4c 00 00 00 3e 8d 05 00 e5 00 00 00 ....J...........8...L...>.......
95c0 8b 8d 05 00 0e 00 00 00 71 8e 05 00 0f 00 00 00 80 8e 05 00 44 00 00 00 90 8e 05 00 1b 00 00 00 ........q...........D...........
95e0 d5 8e 05 00 0f 00 00 00 f1 8e 05 00 14 00 00 00 01 8f 05 00 0e 00 00 00 16 8f 05 00 0f 00 00 00 ................................
9600 25 8f 05 00 37 00 00 00 35 8f 05 00 20 01 00 00 6d 8f 05 00 5c 00 00 00 8e 90 05 00 a3 00 00 00 %...7...5.......m...\...........
9620 eb 90 05 00 06 00 00 00 8f 91 05 00 60 00 00 00 96 91 05 00 11 00 00 00 f7 91 05 00 1e 00 00 00 ............`...................
9640 09 92 05 00 6c 00 00 00 28 92 05 00 a6 00 00 00 95 92 05 00 28 01 00 00 3c 93 05 00 05 00 00 00 ....l...(...........(...<.......
9660 65 94 05 00 1a 00 00 00 6b 94 05 00 0f 00 00 00 86 94 05 00 0f 00 00 00 96 94 05 00 0c 00 00 00 e.......k.......................
9680 a6 94 05 00 1f 00 00 00 b3 94 05 00 20 00 00 00 d3 94 05 00 21 00 00 00 f4 94 05 00 20 00 00 00 ....................!...........
96a0 16 95 05 00 1e 00 00 00 37 95 05 00 0f 00 00 00 56 95 05 00 1e 00 00 00 66 95 05 00 19 00 00 00 ........7.......V.......f.......
96c0 85 95 05 00 14 00 00 00 9f 95 05 00 f6 00 00 00 b4 95 05 00 57 02 00 00 ab 96 05 00 6d 00 00 00 ....................W.......m...
96e0 03 99 05 00 07 00 00 00 71 99 05 00 1b 00 00 00 79 99 05 00 0d 00 00 00 95 99 05 00 0e 00 00 00 ........q.......y...............
9700 a3 99 05 00 11 00 00 00 b2 99 05 00 0e 00 00 00 c4 99 05 00 15 00 00 00 d3 99 05 00 14 00 00 00 ................................
9720 e9 99 05 00 0c 00 00 00 fe 99 05 00 31 00 00 00 0b 9a 05 00 34 00 00 00 3d 9a 05 00 1b 00 00 00 ............1.......4...=.......
9740 72 9a 05 00 12 00 00 00 8e 9a 05 00 06 00 00 00 a1 9a 05 00 0c 00 00 00 a8 9a 05 00 15 00 00 00 r...............................
9760 b5 9a 05 00 07 00 00 00 cb 9a 05 00 35 00 00 00 d3 9a 05 00 35 00 00 00 09 9b 05 00 2d 00 00 00 ............5.......5.......-...
9780 3f 9b 05 00 1c 00 00 00 6d 9b 05 00 29 00 00 00 8a 9b 05 00 0a 00 00 00 b4 9b 05 00 19 00 00 00 ?.......m...)...................
97a0 bf 9b 05 00 17 00 00 00 d9 9b 05 00 19 00 00 00 f1 9b 05 00 17 00 00 00 0b 9c 05 00 17 00 00 00 ................................
97c0 23 9c 05 00 05 00 00 00 3b 9c 05 00 17 00 00 00 41 9c 05 00 07 00 00 00 59 9c 05 00 16 00 00 00 #.......;.......A.......Y.......
97e0 61 9c 05 00 12 00 00 00 78 9c 05 00 18 00 00 00 8b 9c 05 00 0d 00 00 00 a4 9c 05 00 0f 00 00 00 a.......x.......................
9800 b2 9c 05 00 11 00 00 00 c2 9c 05 00 07 00 00 00 d4 9c 05 00 0a 00 00 00 dc 9c 05 00 04 00 00 00 ................................
9820 e7 9c 05 00 04 00 00 00 ec 9c 05 00 06 00 00 00 f1 9c 05 00 1e 00 00 00 f8 9c 05 00 2c 00 00 00 ............................,...
9840 17 9d 05 00 05 00 00 00 44 9d 05 00 09 00 00 00 4a 9d 05 00 09 00 00 00 54 9d 05 00 0b 00 00 00 ........D.......J.......T.......
9860 5e 9d 05 00 1f 00 00 00 6a 9d 05 00 35 00 00 00 8a 9d 05 00 8e 00 00 00 c0 9d 05 00 17 00 00 00 ^.......j...5...................
9880 4f 9e 05 00 51 00 00 00 67 9e 05 00 09 00 00 00 b9 9e 05 00 1b 00 00 00 c3 9e 05 00 15 00 00 00 O...Q...g.......................
98a0 df 9e 05 00 0b 00 00 00 f5 9e 05 00 34 00 00 00 01 9f 05 00 14 00 00 00 36 9f 05 00 0f 00 00 00 ............4...........6.......
98c0 4b 9f 05 00 36 00 00 00 5b 9f 05 00 12 00 00 00 92 9f 05 00 13 00 00 00 a5 9f 05 00 06 00 00 00 K...6...[.......................
98e0 b9 9f 05 00 07 00 00 00 c0 9f 05 00 33 00 00 00 c8 9f 05 00 0d 00 00 00 fc 9f 05 00 1d 00 00 00 ............3...................
9900 0a a0 05 00 0f 00 00 00 28 a0 05 00 0f 00 00 00 38 a0 05 00 04 00 00 00 48 a0 05 00 07 00 00 00 ........(.......8.......H.......
9920 4d a0 05 00 10 00 00 00 55 a0 05 00 09 00 00 00 66 a0 05 00 1f 00 00 00 70 a0 05 00 06 00 00 00 M.......U.......f.......p.......
9940 90 a0 05 00 05 00 00 00 97 a0 05 00 1c 00 00 00 9d a0 05 00 73 00 00 00 ba a0 05 00 31 00 00 00 ....................s.......1...
9960 2e a1 05 00 79 00 00 00 60 a1 05 00 07 00 00 00 da a1 05 00 26 00 00 00 e2 a1 05 00 0f 00 00 00 ....y...`...........&...........
9980 09 a2 05 00 14 00 00 00 19 a2 05 00 0b 00 00 00 2e a2 05 00 07 00 00 00 3a a2 05 00 17 00 00 00 ........................:.......
99a0 42 a2 05 00 11 00 00 00 5a a2 05 00 30 00 00 00 6c a2 05 00 0a 00 00 00 9d a2 05 00 04 00 00 00 B.......Z...0...l...............
99c0 a8 a2 05 00 05 00 00 00 ad a2 05 00 43 00 00 00 b3 a2 05 00 34 00 00 00 f7 a2 05 00 07 00 00 00 ............C.......4...........
99e0 2c a3 05 00 0c 00 00 00 34 a3 05 00 04 00 00 00 41 a3 05 00 05 00 00 00 46 a3 05 00 1a 00 00 00 ,.......4.......A.......F.......
9a00 4c a3 05 00 19 00 00 00 67 a3 05 00 25 00 00 00 81 a3 05 00 04 00 00 00 a7 a3 05 00 0b 00 00 00 L.......g...%...................
9a20 ac a3 05 00 14 00 00 00 b8 a3 05 00 0c 00 00 00 cd a3 05 00 0b 00 00 00 da a3 05 00 0c 00 00 00 ................................
9a40 e6 a3 05 00 12 00 00 00 f3 a3 05 00 10 00 00 00 06 a4 05 00 11 00 00 00 17 a4 05 00 0c 00 00 00 ................................
9a60 29 a4 05 00 04 00 00 00 36 a4 05 00 03 00 00 00 3b a4 05 00 08 00 00 00 3f a4 05 00 04 00 00 00 ).......6.......;.......?.......
9a80 48 a4 05 00 0f 00 00 00 4d a4 05 00 0e 00 00 00 5d a4 05 00 53 00 00 00 6c a4 05 00 0a 00 00 00 H.......M.......]...S...l.......
9aa0 c0 a4 05 00 1c 00 00 00 cb a4 05 00 03 00 00 00 e8 a4 05 00 0a 00 00 00 ec a4 05 00 04 00 00 00 ................................
9ac0 f7 a4 05 00 0f 00 00 00 fc a4 05 00 13 00 00 00 0c a5 05 00 0b 00 00 00 20 a5 05 00 26 00 00 00 ............................&...
9ae0 2c a5 05 00 13 00 00 00 53 a5 05 00 61 00 00 00 67 a5 05 00 15 00 00 00 c9 a5 05 00 12 00 00 00 ,.......S...a...g...............
9b00 df a5 05 00 0f 00 00 00 f2 a5 05 00 09 00 00 00 02 a6 05 00 27 00 00 00 0c a6 05 00 27 00 00 00 ....................'.......'...
9b20 34 a6 05 00 29 00 00 00 5c a6 05 00 1e 00 00 00 86 a6 05 00 29 00 00 00 a5 a6 05 00 29 00 00 00 4...)...\...........).......)...
9b40 cf a6 05 00 30 00 00 00 f9 a6 05 00 26 00 00 00 2a a7 05 00 23 00 00 00 51 a7 05 00 24 00 00 00 ....0.......&...*...#...Q...$...
9b60 75 a7 05 00 28 00 00 00 9a a7 05 00 2a 00 00 00 c3 a7 05 00 35 00 00 00 ee a7 05 00 27 00 00 00 u...(.......*.......5.......'...
9b80 24 a8 05 00 2e 00 00 00 4c a8 05 00 21 00 00 00 7b a8 05 00 22 00 00 00 9d a8 05 00 1d 00 00 00 $.......L...!...{..."...........
9ba0 c0 a8 05 00 34 00 00 00 de a8 05 00 1a 00 00 00 13 a9 05 00 17 00 00 00 2e a9 05 00 11 00 00 00 ....4...........................
9bc0 46 a9 05 00 1b 00 00 00 58 a9 05 00 25 00 00 00 74 a9 05 00 08 00 00 00 9a a9 05 00 14 00 00 00 F.......X...%...t...............
9be0 a3 a9 05 00 0f 00 00 00 b8 a9 05 00 1c 00 00 00 c8 a9 05 00 1e 00 00 00 e5 a9 05 00 1e 00 00 00 ................................
9c00 04 aa 05 00 1e 00 00 00 23 aa 05 00 0f 00 00 00 42 aa 05 00 0e 00 00 00 52 aa 05 00 10 00 00 00 ........#.......B.......R.......
9c20 61 aa 05 00 11 00 00 00 72 aa 05 00 1a 00 00 00 84 aa 05 00 09 00 00 00 9f aa 05 00 4b 00 00 00 a.......r...................K...
9c40 a9 aa 05 00 08 00 00 00 f5 aa 05 00 07 00 00 00 fe aa 05 00 11 00 00 00 06 ab 05 00 06 00 00 00 ................................
9c60 18 ab 05 00 0c 00 00 00 1f ab 05 00 1c 00 00 00 2c ab 05 00 0c 00 00 00 49 ab 05 00 0b 00 00 00 ................,.......I.......
9c80 56 ab 05 00 52 00 00 00 62 ab 05 00 41 00 00 00 b5 ab 05 00 17 00 00 00 f7 ab 05 00 1f 00 00 00 V...R...b...A...................
9ca0 0f ac 05 00 19 00 00 00 2f ac 05 00 17 00 00 00 49 ac 05 00 25 00 00 00 61 ac 05 00 17 00 00 00 ......../.......I...%...a.......
9cc0 87 ac 05 00 07 00 00 00 9f ac 05 00 d4 00 00 00 a7 ac 05 00 06 00 00 00 7c ad 05 00 22 00 00 00 ........................|..."...
9ce0 83 ad 05 00 16 00 00 00 a6 ad 05 00 0c 00 00 00 bd ad 05 00 13 00 00 00 ca ad 05 00 13 00 00 00 ................................
9d00 de ad 05 00 45 00 00 00 f2 ad 05 00 50 00 00 00 38 ae 05 00 60 00 00 00 89 ae 05 00 21 00 00 00 ....E.......P...8...`.......!...
9d20 ea ae 05 00 43 00 00 00 0c af 05 00 06 00 00 00 50 af 05 00 27 00 00 00 57 af 05 00 29 00 00 00 ....C...........P...'...W...)...
9d40 7f af 05 00 50 00 00 00 a9 af 05 00 46 00 00 00 fa af 05 00 12 00 00 00 41 b0 05 00 f0 00 00 00 ....P.......F...........A.......
9d60 54 b0 05 00 15 00 00 00 45 b1 05 00 38 00 00 00 5b b1 05 00 1a 00 00 00 94 b1 05 00 1b 00 00 00 T.......E...8...[...............
9d80 af b1 05 00 f7 00 00 00 cb b1 05 00 52 00 00 00 c3 b2 05 00 41 00 00 00 16 b3 05 00 1d 00 00 00 ............R.......A...........
9da0 58 b3 05 00 16 00 00 00 76 b3 05 00 23 00 00 00 8d b3 05 00 24 00 00 00 b1 b3 05 00 3e 00 00 00 X.......v...#.......$.......>...
9dc0 d6 b3 05 00 8d 00 00 00 15 b4 05 00 24 00 00 00 a3 b4 05 00 3a 00 00 00 c8 b4 05 00 43 00 00 00 ............$.......:.......C...
9de0 03 b5 05 00 3d 00 00 00 47 b5 05 00 90 00 00 00 85 b5 05 00 31 00 00 00 16 b6 05 00 41 00 00 00 ....=...G...........1.......A...
9e00 48 b6 05 00 32 00 00 00 8a b6 05 00 35 00 00 00 bd b6 05 00 19 00 00 00 f3 b6 05 00 33 00 00 00 H...2.......5...............3...
9e20 0d b7 05 00 23 00 00 00 41 b7 05 00 c9 00 00 00 65 b7 05 00 2a 00 00 00 2f b8 05 00 1b 00 00 00 ....#...A.......e...*.../.......
9e40 5a b8 05 00 79 00 00 00 76 b8 05 00 5e 00 00 00 f0 b8 05 00 32 00 00 00 4f b9 05 00 2a 00 00 00 Z...y...v...^.......2...O...*...
9e60 82 b9 05 00 0e 00 00 00 ad b9 05 00 28 00 00 00 bc b9 05 00 57 00 00 00 e5 b9 05 00 08 00 00 00 ............(.......W...........
9e80 3d ba 05 00 25 00 00 00 46 ba 05 00 13 00 00 00 6c ba 05 00 42 00 00 00 80 ba 05 00 09 00 00 00 =...%...F.......l...B...........
9ea0 c3 ba 05 00 04 00 00 00 cd ba 05 00 15 00 00 00 d2 ba 05 00 3c 00 00 00 e8 ba 05 00 0f 00 00 00 ....................<...........
9ec0 25 bb 05 00 34 00 00 00 35 bb 05 00 4b 00 00 00 6a bb 05 00 29 00 00 00 b6 bb 05 00 0c 00 00 00 %...4...5...K...j...)...........
9ee0 e0 bb 05 00 0b 00 00 00 ed bb 05 00 13 00 00 00 f9 bb 05 00 13 00 00 00 0d bc 05 00 1e 00 00 00 ................................
9f00 21 bc 05 00 1e 00 00 00 40 bc 05 00 16 00 00 00 5f bc 05 00 2e 00 00 00 76 bc 05 00 eb 00 00 00 !.......@......._.......v.......
9f20 a5 bc 05 00 21 00 00 00 91 bd 05 00 18 00 00 00 b3 bd 05 00 09 00 00 00 cc bd 05 00 09 00 00 00 ....!...........................
9f40 d6 bd 05 00 06 00 00 00 e0 bd 05 00 15 00 00 00 e7 bd 05 00 0e 00 00 00 fd bd 05 00 0a 00 00 00 ................................
9f60 0c be 05 00 0b 00 00 00 17 be 05 00 0c 00 00 00 23 be 05 00 0f 00 00 00 30 be 05 00 1b 00 00 00 ................#.......0.......
9f80 40 be 05 00 08 00 00 00 5c be 05 00 06 00 00 00 65 be 05 00 07 00 00 00 6c be 05 00 08 00 00 00 @.......\.......e.......l.......
9fa0 74 be 05 00 08 00 00 00 7d be 05 00 08 00 00 00 86 be 05 00 08 00 00 00 8f be 05 00 08 00 00 00 t.......}.......................
9fc0 98 be 05 00 16 00 00 00 a1 be 05 00 2f 00 00 00 b8 be 05 00 18 00 00 00 e8 be 05 00 40 00 00 00 ............/...............@...
9fe0 01 bf 05 00 31 00 00 00 42 bf 05 00 12 00 00 00 74 bf 05 00 11 00 00 00 87 bf 05 00 0b 00 00 00 ....1...B.......t...............
a000 99 bf 05 00 24 00 00 00 a5 bf 05 00 0b 00 00 00 ca bf 05 00 0f 00 00 00 d6 bf 05 00 0b 00 00 00 ....$...........................
a020 e6 bf 05 00 0e 00 00 00 f2 bf 05 00 0e 00 00 00 01 c0 05 00 21 00 00 00 10 c0 05 00 1c 00 00 00 ....................!...........
a040 32 c0 05 00 12 00 00 00 4f c0 05 00 1c 00 00 00 62 c0 05 00 0a 00 00 00 7f c0 05 00 0b 00 00 00 2.......O.......b...............
a060 8a c0 05 00 07 00 00 00 96 c0 05 00 07 00 00 00 9e c0 05 00 17 00 00 00 a6 c0 05 00 12 00 00 00 ................................
a080 be c0 05 00 0c 00 00 00 d1 c0 05 00 14 00 00 00 de c0 05 00 0c 00 00 00 f3 c0 05 00 08 00 00 00 ................................
a0a0 00 c1 05 00 20 00 00 00 09 c1 05 00 0f 00 00 00 2a c1 05 00 0c 00 00 00 3a c1 05 00 0f 00 00 00 ................*.......:.......
a0c0 47 c1 05 00 14 00 00 00 57 c1 05 00 0d 00 00 00 6c c1 05 00 15 00 00 00 7a c1 05 00 2c 00 00 00 G.......W.......l.......z...,...
a0e0 90 c1 05 00 0f 00 00 00 bd c1 05 00 29 00 00 00 cd c1 05 00 0f 00 00 00 f7 c1 05 00 b3 00 00 00 ............)...................
a100 07 c2 05 00 e4 00 00 00 bb c2 05 00 84 00 00 00 a0 c3 05 00 55 00 00 00 25 c4 05 00 6c 00 00 00 ....................U...%...l...
a120 7b c4 05 00 63 00 00 00 e8 c4 05 00 aa 00 00 00 4c c5 05 00 81 00 00 00 f7 c5 05 00 46 00 00 00 {...c...........L...........F...
a140 79 c6 05 00 fb 00 00 00 c0 c6 05 00 f4 00 00 00 bc c7 05 00 95 00 00 00 b1 c8 05 00 bc 00 00 00 y...............................
a160 47 c9 05 00 a4 00 00 00 04 ca 05 00 ad 00 00 00 a9 ca 05 00 53 00 00 00 57 cb 05 00 62 00 00 00 G...................S...W...b...
a180 ab cb 05 00 2c 00 00 00 0e cc 05 00 49 00 00 00 3b cc 05 00 5b 00 00 00 85 cc 05 00 4a 00 00 00 ....,.......I...;...[.......J...
a1a0 e1 cc 05 00 4a 00 00 00 2c cd 05 00 47 00 00 00 77 cd 05 00 49 00 00 00 bf cd 05 00 4f 00 00 00 ....J...,...G...w...I.......O...
a1c0 09 ce 05 00 a7 00 00 00 59 ce 05 00 38 01 00 00 01 cf 05 00 e5 00 00 00 3a d0 05 00 29 00 00 00 ........Y...8...........:...)...
a1e0 20 d1 05 00 1d 00 00 00 4a d1 05 00 1d 00 00 00 68 d1 05 00 7b 00 00 00 86 d1 05 00 13 00 00 00 ........J.......h...{...........
a200 02 d2 05 00 1c 00 00 00 16 d2 05 00 16 00 00 00 33 d2 05 00 1e 00 00 00 4a d2 05 00 1b 00 00 00 ................3.......J.......
a220 69 d2 05 00 1e 00 00 00 85 d2 05 00 22 00 00 00 a4 d2 05 00 08 00 00 00 c7 d2 05 00 69 00 00 00 i..........."...............i...
a240 d0 d2 05 00 6e 00 00 00 3a d3 05 00 0c 00 00 00 a9 d3 05 00 06 00 00 00 b6 d3 05 00 3d 00 00 00 ....n...:...................=...
a260 bd d3 05 00 0d 00 00 00 fb d3 05 00 0a 00 00 00 09 d4 05 00 11 00 00 00 14 d4 05 00 05 00 00 00 ................................
a280 26 d4 05 00 08 00 00 00 2c d4 05 00 21 00 00 00 35 d4 05 00 04 00 00 00 57 d4 05 00 15 00 00 00 &.......,...!...5.......W.......
a2a0 5c d4 05 00 0c 00 00 00 72 d4 05 00 0a 00 00 00 7f d4 05 00 12 00 00 00 8a d4 05 00 19 00 00 00 \.......r.......................
a2c0 9d d4 05 00 12 00 00 00 b7 d4 05 00 22 00 00 00 ca d4 05 00 1a 00 00 00 ed d4 05 00 43 00 00 00 ............"...............C...
a2e0 08 d5 05 00 1b 00 00 00 4c d5 05 00 15 00 00 00 68 d5 05 00 38 00 00 00 7e d5 05 00 41 00 00 00 ........L.......h...8...~...A...
a300 b7 d5 05 00 15 00 00 00 f9 d5 05 00 1d 00 00 00 0f d6 05 00 12 00 00 00 2d d6 05 00 2d 00 00 00 ........................-...-...
a320 40 d6 05 00 39 00 00 00 6e d6 05 00 1b 00 00 00 a8 d6 05 00 2a 00 00 00 c4 d6 05 00 14 00 00 00 @...9...n...........*...........
a340 ef d6 05 00 0f 00 00 00 04 d7 05 00 10 00 00 00 14 d7 05 00 0b 00 00 00 25 d7 05 00 14 00 00 00 ........................%.......
a360 31 d7 05 00 32 00 00 00 46 d7 05 00 29 00 00 00 79 d7 05 00 29 00 00 00 a3 d7 05 00 2d 00 00 00 1...2...F...)...y...).......-...
a380 cd d7 05 00 ac 00 00 00 fb d7 05 00 a4 00 00 00 a8 d8 05 00 8a 00 00 00 4d d9 05 00 30 00 00 00 ........................M...0...
a3a0 d8 d9 05 00 08 00 00 00 09 da 05 00 22 00 00 00 12 da 05 00 15 00 00 00 35 da 05 00 49 00 00 00 ............"...........5...I...
a3c0 4b da 05 00 15 00 00 00 95 da 05 00 53 00 00 00 ab da 05 00 14 00 00 00 ff da 05 00 44 00 00 00 K...........S...............D...
a3e0 14 db 05 00 1d 00 00 00 59 db 05 00 14 00 00 00 77 db 05 00 06 00 00 00 8c db 05 00 05 00 00 00 ........Y.......w...............
a400 93 db 05 00 0e 00 00 00 99 db 05 00 0b 00 00 00 a8 db 05 00 0b 00 00 00 b4 db 05 00 14 00 00 00 ................................
a420 c0 db 05 00 18 00 00 00 d5 db 05 00 04 00 00 00 ee db 05 00 fe 00 00 00 f3 db 05 00 04 00 00 00 ................................
a440 f2 dc 05 00 0d 00 00 00 f7 dc 05 00 0d 00 00 00 05 dd 05 00 1f 00 00 00 13 dd 05 00 06 00 00 00 ................................
a460 33 dd 05 00 12 00 00 00 3a dd 05 00 07 00 00 00 4d dd 05 00 a4 00 00 00 55 dd 05 00 61 00 00 00 3.......:.......M.......U...a...
a480 fa dd 05 00 ed 01 00 00 5c de 05 00 42 00 00 00 4a e0 05 00 24 00 00 00 8d e0 05 00 30 00 00 00 ........\...B...J...$.......0...
a4a0 b2 e0 05 00 3a 00 00 00 e3 e0 05 00 38 00 00 00 1e e1 05 00 13 00 00 00 57 e1 05 00 07 00 00 00 ....:.......8...........W.......
a4c0 6b e1 05 00 06 00 00 00 73 e1 05 00 06 00 00 00 7a e1 05 00 3e 00 00 00 81 e1 05 00 15 00 00 00 k.......s.......z...>...........
a4e0 c0 e1 05 00 0e 00 00 00 d6 e1 05 00 0f 00 00 00 e5 e1 05 00 a1 00 00 00 f5 e1 05 00 09 00 00 00 ................................
a500 97 e2 05 00 11 00 00 00 a1 e2 05 00 8c 00 00 00 b3 e2 05 00 0a 00 00 00 40 e3 05 00 09 00 00 00 ........................@.......
a520 4b e3 05 00 0b 00 00 00 55 e3 05 00 11 00 00 00 61 e3 05 00 0c 00 00 00 73 e3 05 00 0f 00 00 00 K.......U.......a.......s.......
a540 80 e3 05 00 0e 00 00 00 90 e3 05 00 10 00 00 00 9f e3 05 00 10 00 00 00 b0 e3 05 00 0b 00 00 00 ................................
a560 c1 e3 05 00 14 00 00 00 cd e3 05 00 2c 00 00 00 e2 e3 05 00 0a 00 00 00 0f e4 05 00 11 00 00 00 ............,...................
a580 1a e4 05 00 0d 00 00 00 2c e4 05 00 0d 00 00 00 3a e4 05 00 17 00 00 00 48 e4 05 00 35 00 00 00 ........,.......:.......H...5...
a5a0 60 e4 05 00 09 00 00 00 96 e4 05 00 6c 00 00 00 a0 e4 05 00 07 00 00 00 0d e5 05 00 13 00 00 00 `...........l...................
a5c0 15 e5 05 00 0d 00 00 00 29 e5 05 00 1a 00 00 00 37 e5 05 00 44 00 00 00 52 e5 05 00 32 01 00 00 ........).......7...D...R...2...
a5e0 97 e5 05 00 31 00 00 00 ca e6 05 00 4c 00 00 00 fc e6 05 00 24 00 00 00 49 e7 05 00 4e 00 00 00 ....1.......L.......$...I...N...
a600 6e e7 05 00 72 00 00 00 bd e7 05 00 55 00 00 00 30 e8 05 00 e9 00 00 00 86 e8 05 00 93 00 00 00 n...r.......U...0...............
a620 70 e9 05 00 e1 00 00 00 04 ea 05 00 3e 00 00 00 e6 ea 05 00 10 00 00 00 25 eb 05 00 09 00 00 00 p...........>...........%.......
a640 36 eb 05 00 11 00 00 00 40 eb 05 00 08 00 00 00 52 eb 05 00 3f 00 00 00 5b eb 05 00 05 00 00 00 6.......@.......R...?...[.......
a660 9b eb 05 00 0f 00 00 00 a1 eb 05 00 46 00 00 00 b1 eb 05 00 20 00 00 00 f8 eb 05 00 09 00 00 00 ............F...................
a680 19 ec 05 00 0a 00 00 00 23 ec 05 00 0a 00 00 00 2e ec 05 00 1b 00 00 00 39 ec 05 00 3a 00 00 00 ........#...............9...:...
a6a0 55 ec 05 00 1e 00 00 00 90 ec 05 00 18 00 00 00 af ec 05 00 20 00 00 00 c8 ec 05 00 18 00 00 00 U...............................
a6c0 e9 ec 05 00 19 00 00 00 02 ed 05 00 1a 00 00 00 1c ed 05 00 18 00 00 00 37 ed 05 00 19 00 00 00 ........................7.......
a6e0 50 ed 05 00 43 00 00 00 6a ed 05 00 12 00 00 00 ae ed 05 00 1b 00 00 00 c1 ed 05 00 16 00 00 00 P...C...j.......................
a700 dd ed 05 00 05 00 00 00 f4 ed 05 00 0c 00 00 00 fa ed 05 00 20 00 00 00 07 ee 05 00 27 00 00 00 ............................'...
a720 28 ee 05 00 0b 00 00 00 50 ee 05 00 10 00 00 00 5c ee 05 00 23 00 00 00 6d ee 05 00 2c 00 00 00 (.......P.......\...#...m...,...
a740 91 ee 05 00 65 00 00 00 be ee 05 00 13 00 00 00 24 ef 05 00 10 00 00 00 38 ef 05 00 0d 00 00 00 ....e...........$.......8.......
a760 49 ef 05 00 3a 00 00 00 57 ef 05 00 0a 00 00 00 92 ef 05 00 0e 00 00 00 9d ef 05 00 4f 00 00 00 I...:...W...................O...
a780 ac ef 05 00 06 00 00 00 fc ef 05 00 0e 00 00 00 03 f0 05 00 0e 00 00 00 12 f0 05 00 06 00 00 00 ................................
a7a0 21 f0 05 00 0a 00 00 00 28 f0 05 00 38 00 00 00 33 f0 05 00 0b 00 00 00 6c f0 05 00 15 00 00 00 !.......(...8...3.......l.......
a7c0 78 f0 05 00 0b 00 00 00 8e f0 05 00 19 00 00 00 9a f0 05 00 0b 00 00 00 b4 f0 05 00 19 00 00 00 x...............................
a7e0 c0 f0 05 00 0b 00 00 00 da f0 05 00 1b 00 00 00 e6 f0 05 00 0d 00 00 00 02 f1 05 00 33 00 00 00 ............................3...
a800 10 f1 05 00 16 00 00 00 44 f1 05 00 0d 00 00 00 5b f1 05 00 0a 00 00 00 69 f1 05 00 12 00 00 00 ........D.......[.......i.......
a820 74 f1 05 00 11 00 00 00 87 f1 05 00 66 00 00 00 99 f1 05 00 0a 00 00 00 00 f2 05 00 06 00 00 00 t...........f...................
a840 0b f2 05 00 0d 00 00 00 12 f2 05 00 0c 00 00 00 20 f2 05 00 0d 00 00 00 2d f2 05 00 bd 00 00 00 ........................-.......
a860 3b f2 05 00 0c 00 00 00 f9 f2 05 00 59 00 00 00 06 f3 05 00 04 00 00 00 60 f3 05 00 0e 00 00 00 ;...........Y...........`.......
a880 65 f3 05 00 08 00 00 00 74 f3 05 00 09 00 00 00 7d f3 05 00 09 00 00 00 87 f3 05 00 0a 00 00 00 e.......t.......}...............
a8a0 91 f3 05 00 17 00 00 00 9c f3 05 00 07 00 00 00 b4 f3 05 00 16 00 00 00 bc f3 05 00 07 00 00 00 ................................
a8c0 d3 f3 05 00 0e 00 00 00 db f3 05 00 13 00 00 00 ea f3 05 00 17 00 00 00 fe f3 05 00 17 00 00 00 ................................
a8e0 16 f4 05 00 0e 00 00 00 2e f4 05 00 18 00 00 00 3d f4 05 00 06 00 00 00 56 f4 05 00 9c 00 00 00 ................=.......V.......
a900 5d f4 05 00 0e 00 00 00 fa f4 05 00 40 00 00 00 09 f5 05 00 2c 00 00 00 4a f5 05 00 06 00 00 00 ]...........@.......,...J.......
a920 77 f5 05 00 36 00 00 00 7e f5 05 00 0b 00 00 00 b5 f5 05 00 10 00 00 00 c1 f5 05 00 44 00 00 00 w...6...~...................D...
a940 d2 f5 05 00 0b 00 00 00 17 f6 05 00 10 00 00 00 23 f6 05 00 10 00 00 00 34 f6 05 00 2f 00 00 00 ................#.......4.../...
a960 45 f6 05 00 08 00 00 00 75 f6 05 00 07 00 00 00 7e f6 05 00 37 01 00 00 86 f6 05 00 07 00 00 00 E.......u.......~...7...........
a980 be f7 05 00 2b 00 00 00 c6 f7 05 00 1d 00 00 00 f2 f7 05 00 23 00 00 00 10 f8 05 00 40 00 00 00 ....+...............#.......@...
a9a0 34 f8 05 00 ce 01 00 00 75 f8 05 00 0c 00 00 00 44 fa 05 00 03 00 00 00 51 fa 05 00 52 00 00 00 4.......u.......D.......Q...R...
a9c0 55 fa 05 00 8d 00 00 00 a8 fa 05 00 1e 02 00 00 36 fb 05 00 15 00 00 00 55 fd 05 00 08 00 00 00 U...............6.......U.......
a9e0 6b fd 05 00 0a 00 00 00 74 fd 05 00 10 00 00 00 7f fd 05 00 11 00 00 00 90 fd 05 00 08 00 00 00 k.......t.......................
aa00 a2 fd 05 00 0b 00 00 00 ab fd 05 00 0c 00 00 00 b7 fd 05 00 0d 00 00 00 c4 fd 05 00 09 00 00 00 ................................
aa20 d2 fd 05 00 0d 00 00 00 dc fd 05 00 18 00 00 00 ea fd 05 00 1b 00 00 00 03 fe 05 00 18 00 00 00 ................................
aa40 1f fe 05 00 18 00 00 00 38 fe 05 00 11 00 00 00 51 fe 05 00 24 00 00 00 63 fe 05 00 1c 00 00 00 ........8.......Q...$...c.......
aa60 88 fe 05 00 1e 00 00 00 a5 fe 05 00 11 00 00 00 c4 fe 05 00 15 00 00 00 d6 fe 05 00 19 00 00 00 ................................
aa80 ec fe 05 00 0f 00 00 00 06 ff 05 00 13 00 00 00 16 ff 05 00 11 00 00 00 2a ff 05 00 19 00 00 00 ........................*.......
aaa0 3c ff 05 00 1c 00 00 00 56 ff 05 00 17 00 00 00 73 ff 05 00 1f 00 00 00 8b ff 05 00 17 00 00 00 <.......V.......s...............
aac0 ab ff 05 00 12 00 00 00 c3 ff 05 00 24 00 00 00 d6 ff 05 00 23 00 00 00 fb ff 05 00 13 00 00 00 ............$.......#...........
aae0 1f 00 06 00 10 00 00 00 33 00 06 00 08 00 00 00 44 00 06 00 06 00 00 00 4d 00 06 00 12 00 00 00 ........3.......D.......M.......
ab00 54 00 06 00 c3 00 00 00 67 00 06 00 06 00 00 00 2b 01 06 00 19 00 00 00 32 01 06 00 15 00 00 00 T.......g.......+.......2.......
ab20 4c 01 06 00 0f 00 00 00 62 01 06 00 15 00 00 00 72 01 06 00 0e 00 00 00 88 01 06 00 0d 00 00 00 L.......b.......r...............
ab40 97 01 06 00 18 00 00 00 a5 01 06 00 12 00 00 00 be 01 06 00 0f 00 00 00 d1 01 06 00 14 00 00 00 ................................
ab60 e1 01 06 00 0b 00 00 00 f6 01 06 00 1a 00 00 00 02 02 06 00 19 00 00 00 1d 02 06 00 0f 00 00 00 ................................
ab80 37 02 06 00 0d 00 00 00 47 02 06 00 0f 00 00 00 55 02 06 00 15 00 00 00 65 02 06 00 25 00 00 00 7.......G.......U.......e...%...
aba0 7b 02 06 00 47 00 00 00 a1 02 06 00 08 00 00 00 e9 02 06 00 03 00 00 00 f2 02 06 00 04 00 00 00 {...G...........................
abc0 f6 02 06 00 09 00 00 00 fb 02 06 00 12 00 00 00 05 03 06 00 08 00 00 00 18 03 06 00 09 00 00 00 ................................
abe0 21 03 06 00 04 00 00 00 2b 03 06 00 0a 00 00 00 30 03 06 00 0b 00 00 00 3b 03 06 00 0c 00 00 00 !.......+.......0.......;.......
ac00 47 03 06 00 04 00 00 00 54 03 06 00 12 00 00 00 59 03 06 00 11 00 00 00 6c 03 06 00 21 00 00 00 G.......T.......Y.......l...!...
ac20 7e 03 06 00 0b 00 00 00 a0 03 06 00 03 00 00 00 ac 03 06 00 1a 00 00 00 b0 03 06 00 05 00 00 00 ~...............................
ac40 cb 03 06 00 19 00 00 00 d1 03 06 00 10 00 00 00 eb 03 06 00 06 00 00 00 fc 03 06 00 03 00 00 00 ................................
ac60 03 04 06 00 06 00 00 00 07 04 06 00 4c 00 00 00 0e 04 06 00 0e 00 00 00 5b 04 06 00 1b 00 00 00 ............L...........[.......
ac80 6a 04 06 00 19 00 00 00 86 04 06 00 0b 00 00 00 a0 04 06 00 18 00 00 00 ac 04 06 00 04 00 00 00 j...............................
aca0 c5 04 06 00 13 00 00 00 ca 04 06 00 09 00 00 00 de 04 06 00 0c 00 00 00 e8 04 06 00 12 00 00 00 ................................
acc0 f5 04 06 00 0d 00 00 00 08 05 06 00 0c 00 00 00 16 05 06 00 09 00 00 00 23 05 06 00 04 00 00 00 ........................#.......
ace0 2d 05 06 00 29 00 00 00 32 05 06 00 28 00 00 00 5c 05 06 00 7d 00 00 00 85 05 06 00 ad 00 00 00 -...)...2...(...\...}...........
ad00 03 06 06 00 53 00 00 00 b1 06 06 00 6d 00 00 00 05 07 06 00 44 00 00 00 73 07 06 00 37 00 00 00 ....S.......m.......D...s...7...
ad20 b8 07 06 00 3b 00 00 00 f0 07 06 00 bc 00 00 00 2c 08 06 00 26 00 00 00 e9 08 06 00 27 00 00 00 ....;...........,...&.......'...
ad40 10 09 06 00 49 00 00 00 38 09 06 00 2f 00 00 00 82 09 06 00 2f 00 00 00 b2 09 06 00 30 00 00 00 ....I...8.../......./.......0...
ad60 e2 09 06 00 74 00 00 00 13 0a 06 00 2c 00 00 00 88 0a 06 00 3f 00 00 00 b5 0a 06 00 3e 00 00 00 ....t.......,.......?.......>...
ad80 f5 0a 06 00 2f 00 00 00 34 0b 06 00 55 00 00 00 64 0b 06 00 6f 00 00 00 ba 0b 06 00 26 00 00 00 ..../...4...U...d...o.......&...
ada0 2a 0c 06 00 36 00 00 00 51 0c 06 00 c3 00 00 00 88 0c 06 00 cc 00 00 00 4c 0d 06 00 59 00 00 00 *...6...Q...............L...Y...
adc0 19 0e 06 00 4d 00 00 00 73 0e 06 00 37 00 00 00 c1 0e 06 00 54 00 00 00 f9 0e 06 00 66 00 00 00 ....M...s...7.......T.......f...
ade0 4e 0f 06 00 d1 00 00 00 b5 0f 06 00 70 00 00 00 87 10 06 00 6a 00 00 00 f8 10 06 00 6a 00 00 00 N...........p.......j.......j...
ae00 63 11 06 00 64 00 00 00 ce 11 06 00 31 00 00 00 33 12 06 00 78 01 00 00 65 12 06 00 30 00 00 00 c...d.......1...3...x...e...0...
ae20 de 13 06 00 92 00 00 00 0f 14 06 00 26 00 00 00 a2 14 06 00 35 00 00 00 c9 14 06 00 34 00 00 00 ............&.......5.......4...
ae40 ff 14 06 00 80 00 00 00 34 15 06 00 36 00 00 00 b5 15 06 00 bf 00 00 00 ec 15 06 00 7e 00 00 00 ........4...6...............~...
ae60 ac 16 06 00 33 00 00 00 2b 17 06 00 35 00 00 00 5f 17 06 00 32 00 00 00 95 17 06 00 3f 00 00 00 ....3...+...5..._...2.......?...
ae80 c8 17 06 00 35 00 00 00 08 18 06 00 3c 00 00 00 3e 18 06 00 4e 00 00 00 7b 18 06 00 4e 00 00 00 ....5.......<...>...N...{...N...
aea0 ca 18 06 00 3b 00 00 00 19 19 06 00 3a 00 00 00 55 19 06 00 29 00 00 00 90 19 06 00 38 00 00 00 ....;.......:...U...).......8...
aec0 ba 19 06 00 3b 00 00 00 f3 19 06 00 30 00 00 00 2f 1a 06 00 30 00 00 00 60 1a 06 00 25 00 00 00 ....;.......0.../...0...`...%...
aee0 91 1a 06 00 ed 00 00 00 b7 1a 06 00 32 00 00 00 a5 1b 06 00 30 00 00 00 d8 1b 06 00 24 00 00 00 ............2.......0.......$...
af00 09 1c 06 00 29 00 00 00 2e 1c 06 00 44 00 00 00 58 1c 06 00 59 00 00 00 9d 1c 06 00 31 00 00 00 ....).......D...X...Y.......1...
af20 f7 1c 06 00 22 00 00 00 29 1d 06 00 30 00 00 00 4c 1d 06 00 30 00 00 00 7d 1d 06 00 48 00 00 00 ...."...)...0...L...0...}...H...
af40 ae 1d 06 00 40 00 00 00 f7 1d 06 00 40 00 00 00 38 1e 06 00 48 00 00 00 79 1e 06 00 40 00 00 00 ....@.......@...8...H...y...@...
af60 c2 1e 06 00 40 00 00 00 03 1f 06 00 25 00 00 00 44 1f 06 00 48 00 00 00 6a 1f 06 00 2e 00 00 00 ....@.......%...D...H...j.......
af80 b3 1f 06 00 37 00 00 00 e2 1f 06 00 51 00 00 00 1a 20 06 00 2e 00 00 00 6c 20 06 00 28 00 00 00 ....7.......Q...........l...(...
afa0 9b 20 06 00 46 00 00 00 c4 20 06 00 23 00 00 00 0b 21 06 00 0e 01 00 00 2f 21 06 00 9e 01 00 00 ....F.......#....!....../!......
afc0 3e 22 06 00 5a 00 00 00 dd 23 06 00 27 00 00 00 38 24 06 00 26 00 00 00 60 24 06 00 83 00 00 00 >"..Z....#..'...8$..&...`$......
afe0 87 24 06 00 31 00 00 00 0b 25 06 00 34 00 00 00 3d 25 06 00 32 00 00 00 72 25 06 00 23 00 00 00 .$..1....%..4...=%..2...r%..#...
b000 a5 25 06 00 23 00 00 00 c9 25 06 00 26 00 00 00 ed 25 06 00 9e 00 00 00 14 26 06 00 64 00 00 00 .%..#....%..&....%.......&..d...
b020 b3 26 06 00 2a 00 00 00 18 27 06 00 56 00 00 00 43 27 06 00 40 00 00 00 9a 27 06 00 32 00 00 00 .&..*....'..V...C'..@....'..2...
b040 db 27 06 00 30 00 00 00 0e 28 06 00 31 00 00 00 3f 28 06 00 35 00 00 00 71 28 06 00 2f 00 00 00 .'..0....(..1...?(..5...q(../...
b060 a7 28 06 00 28 00 00 00 d7 28 06 00 31 00 00 00 00 29 06 00 2f 00 00 00 32 29 06 00 32 00 00 00 .(..(....(..1....)../...2)..2...
b080 62 29 06 00 30 00 00 00 95 29 06 00 27 00 00 00 c6 29 06 00 35 00 00 00 ee 29 06 00 3f 00 00 00 b)..0....)..'....)..5....)..?...
b0a0 24 2a 06 00 33 00 00 00 64 2a 06 00 3c 00 00 00 98 2a 06 00 94 00 00 00 d5 2a 06 00 88 00 00 00 $*..3...d*..<....*.......*......
b0c0 6a 2b 06 00 2f 00 00 00 f3 2b 06 00 4b 00 00 00 23 2c 06 00 30 00 00 00 6f 2c 06 00 5a 01 00 00 j+../....+..K...#,..0...o,..Z...
b0e0 a0 2c 06 00 5f 01 00 00 fb 2d 06 00 4f 00 00 00 5b 2f 06 00 20 00 00 00 ab 2f 06 00 25 00 00 00 .,.._....-..O...[/......./..%...
b100 cc 2f 06 00 49 00 00 00 f2 2f 06 00 32 00 00 00 3c 30 06 00 35 00 00 00 6f 30 06 00 2e 00 00 00 ./..I..../..2...<0..5...o0......
b120 a5 30 06 00 31 00 00 00 d4 30 06 00 40 00 00 00 06 31 06 00 2a 00 00 00 47 31 06 00 63 00 00 00 .0..1....0..@....1..*...G1..c...
b140 72 31 06 00 5e 00 00 00 d6 31 06 00 4f 00 00 00 35 32 06 00 49 00 00 00 85 32 06 00 2b 00 00 00 r1..^....1..O...52..I....2..+...
b160 cf 32 06 00 33 00 00 00 fb 32 06 00 34 00 00 00 2f 33 06 00 2b 00 00 00 64 33 06 00 77 00 00 00 .2..3....2..4.../3..+...d3..w...
b180 90 33 06 00 44 00 00 00 08 34 06 00 c0 00 00 00 4d 34 06 00 4f 00 00 00 0e 35 06 00 3c 00 00 00 .3..D....4......M4..O....5..<...
b1a0 5e 35 06 00 28 00 00 00 9b 35 06 00 81 00 00 00 c4 35 06 00 e3 00 00 00 46 36 06 00 a4 00 00 00 ^5..(....5.......5......F6......
b1c0 2a 37 06 00 cb 00 00 00 cf 37 06 00 91 00 00 00 9b 38 06 00 92 00 00 00 2d 39 06 00 33 00 00 00 *7.......7.......8......-9..3...
b1e0 c0 39 06 00 22 00 00 00 f4 39 06 00 85 00 00 00 17 3a 06 00 3b 00 00 00 9d 3a 06 00 41 00 00 00 .9.."....9.......:..;....:..A...
b200 d9 3a 06 00 22 00 00 00 1b 3b 06 00 63 00 00 00 3e 3b 06 00 60 00 00 00 a2 3b 06 00 29 00 00 00 .:.."....;..c...>;..`....;..)...
b220 03 3c 06 00 19 00 00 00 2d 3c 06 00 3d 00 00 00 47 3c 06 00 50 00 00 00 85 3c 06 00 2b 00 00 00 .<......-<..=...G<..P....<..+...
b240 d6 3c 06 00 1b 00 00 00 02 3d 06 00 3e 00 00 00 1e 3d 06 00 33 00 00 00 5d 3d 06 00 39 00 00 00 .<.......=..>....=..3...]=..9...
b260 91 3d 06 00 43 00 00 00 cb 3d 06 00 39 00 00 00 0f 3e 06 00 43 00 00 00 49 3e 06 00 39 00 00 00 .=..C....=..9....>..C...I>..9...
b280 8d 3e 06 00 43 00 00 00 c7 3e 06 00 39 00 00 00 0b 3f 06 00 43 00 00 00 45 3f 06 00 39 00 00 00 .>..C....>..9....?..C...E?..9...
b2a0 89 3f 06 00 49 00 00 00 c3 3f 06 00 39 00 00 00 0d 40 06 00 39 00 00 00 47 40 06 00 39 00 00 00 .?..I....?..9....@..9...G@..9...
b2c0 81 40 06 00 39 00 00 00 bb 40 06 00 4f 00 00 00 f5 40 06 00 46 00 00 00 45 41 06 00 48 00 00 00 .@..9....@..O....@..F...EA..H...
b2e0 8c 41 06 00 32 00 00 00 d5 41 06 00 2b 00 00 00 08 42 06 00 2f 00 00 00 34 42 06 00 32 00 00 00 .A..2....A..+....B../...4B..2...
b300 64 42 06 00 3a 00 00 00 97 42 06 00 3a 00 00 00 d2 42 06 00 2c 00 00 00 0d 43 06 00 1e 00 00 00 dB..:....B..:....B..,....C......
b320 3a 43 06 00 31 00 00 00 59 43 06 00 37 00 00 00 8b 43 06 00 23 00 00 00 c3 43 06 00 3b 00 00 00 :C..1...YC..7....C..#....C..;...
b340 e7 43 06 00 b4 00 00 00 23 44 06 00 34 00 00 00 d8 44 06 00 a4 00 00 00 0d 45 06 00 33 00 00 00 .C......#D..4....D.......E..3...
b360 b2 45 06 00 29 00 00 00 e6 45 06 00 d4 00 00 00 10 46 06 00 c8 00 00 00 e5 46 06 00 75 00 00 00 .E..)....E.......F.......F..u...
b380 ae 47 06 00 9d 00 00 00 24 48 06 00 45 00 00 00 c2 48 06 00 2b 00 00 00 08 49 06 00 51 00 00 00 .G......$H..E....H..+....I..Q...
b3a0 34 49 06 00 49 00 00 00 86 49 06 00 2b 00 00 00 d0 49 06 00 6f 00 00 00 fc 49 06 00 25 00 00 00 4I..I....I..+....I..o....I..%...
b3c0 6c 4a 06 00 34 00 00 00 92 4a 06 00 5b 00 00 00 c7 4a 06 00 4e 00 00 00 23 4b 06 00 4e 00 00 00 lJ..4....J..[....J..N...#K..N...
b3e0 72 4b 06 00 3b 00 00 00 c1 4b 06 00 3a 00 00 00 fd 4b 06 00 29 00 00 00 38 4c 06 00 27 00 00 00 rK..;....K..:....K..)...8L..'...
b400 62 4c 06 00 2c 00 00 00 8a 4c 06 00 37 00 00 00 b7 4c 06 00 3b 00 00 00 ef 4c 06 00 34 00 00 00 bL..,....L..7....L..;....L..4...
b420 2b 4d 06 00 37 00 00 00 60 4d 06 00 4d 00 00 00 98 4d 06 00 30 00 00 00 e6 4d 06 00 54 00 00 00 +M..7...`M..M....M..0....M..T...
b440 17 4e 06 00 2a 00 00 00 6c 4e 06 00 3e 00 00 00 97 4e 06 00 60 00 00 00 d6 4e 06 00 65 00 00 00 .N..*...lN..>....N..`....N..e...
b460 37 4f 06 00 39 00 00 00 9d 4f 06 00 29 00 00 00 d7 4f 06 00 29 00 00 00 01 50 06 00 78 00 00 00 7O..9....O..)....O..)....P..x...
b480 2b 50 06 00 75 00 00 00 a4 50 06 00 2b 00 00 00 1a 51 06 00 2b 00 00 00 46 51 06 00 2a 00 00 00 +P..u....P..+....Q..+...FQ..*...
b4a0 72 51 06 00 2a 00 00 00 9d 51 06 00 5f 00 00 00 c8 51 06 00 5e 00 00 00 28 52 06 00 75 00 00 00 rQ..*....Q.._....Q..^...(R..u...
b4c0 87 52 06 00 2d 00 00 00 fd 52 06 00 36 00 00 00 2b 53 06 00 30 00 00 00 62 53 06 00 6b 00 00 00 .R..-....R..6...+S..0...bS..k...
b4e0 93 53 06 00 4f 00 00 00 ff 53 06 00 4b 00 00 00 4f 54 06 00 4b 00 00 00 9b 54 06 00 4d 00 00 00 .S..O....S..K...OT..K....T..M...
b500 e7 54 06 00 34 00 00 00 35 55 06 00 8a 00 00 00 6a 55 06 00 52 00 00 00 f5 55 06 00 30 00 00 00 .T..4...5U......jU..R....U..0...
b520 48 56 06 00 57 01 00 00 79 56 06 00 4e 00 00 00 d1 57 06 00 2b 00 00 00 20 58 06 00 63 00 00 00 HV..W...yV..N....W..+....X..c...
b540 4c 58 06 00 67 00 00 00 b0 58 06 00 c0 00 00 00 18 59 06 00 63 01 00 00 d9 59 06 00 ab 00 00 00 LX..g....X.......Y..c....Y......
b560 3d 5b 06 00 3b 00 00 00 e9 5b 06 00 27 00 00 00 25 5c 06 00 31 00 00 00 4d 5c 06 00 93 00 00 00 =[..;....[..'...%\..1...M\......
b580 7f 5c 06 00 c7 00 00 00 13 5d 06 00 1e 00 00 00 db 5d 06 00 7e 01 00 00 fa 5d 06 00 2e 00 00 00 .\.......].......]..~....]......
b5a0 79 5f 06 00 52 00 00 00 a8 5f 06 00 2f 00 00 00 fb 5f 06 00 3a 00 00 00 2b 60 06 00 38 00 00 00 y_..R...._../...._..:...+`..8...
b5c0 66 60 06 00 33 00 00 00 9f 60 06 00 36 00 00 00 d3 60 06 00 2f 00 00 00 0a 61 06 00 45 00 00 00 f`..3....`..6....`../....a..E...
b5e0 3a 61 06 00 4d 00 00 00 80 61 06 00 5a 00 00 00 ce 61 06 00 71 00 00 00 29 62 06 00 6e 00 00 00 :a..M....a..Z....a..q...)b..n...
b600 9b 62 06 00 70 00 00 00 0a 63 06 00 6d 00 00 00 7b 63 06 00 40 00 00 00 e9 63 06 00 2f 00 00 00 .b..p....c..m...{c..@....c../...
b620 2a 64 06 00 73 00 00 00 5a 64 06 00 70 00 00 00 ce 64 06 00 72 00 00 00 3f 65 06 00 66 00 00 00 *d..s...Zd..p....d..r...?e..f...
b640 b2 65 06 00 65 00 00 00 19 66 06 00 56 00 00 00 7f 66 06 00 55 00 00 00 d6 66 06 00 5f 00 00 00 .e..e....f..V....f..U....f.._...
b660 2c 67 06 00 5e 00 00 00 8c 67 06 00 60 00 00 00 eb 67 06 00 60 00 00 00 4c 68 06 00 55 00 00 00 ,g..^....g..`....g..`...Lh..U...
b680 ad 68 06 00 5d 00 00 00 03 69 06 00 8f 00 00 00 61 69 06 00 62 00 00 00 f1 69 06 00 34 00 00 00 .h..]....i......ai..b....i..4...
b6a0 54 6a 06 00 91 00 00 00 89 6a 06 00 4f 00 00 00 1b 6b 06 00 52 00 00 00 6b 6b 06 00 51 00 00 00 Tj.......j..O....k..R...kk..Q...
b6c0 be 6b 06 00 2f 00 00 00 10 6c 06 00 40 00 00 00 40 6c 06 00 39 00 00 00 81 6c 06 00 34 00 00 00 .k../....l..@...@l..9....l..4...
b6e0 bb 6c 06 00 3b 00 00 00 f0 6c 06 00 4b 00 00 00 2c 6d 06 00 2c 00 00 00 78 6d 06 00 33 00 00 00 .l..;....l..K...,m..,...xm..3...
b700 a5 6d 06 00 94 00 00 00 d9 6d 06 00 9c 00 00 00 6e 6e 06 00 b4 00 00 00 0b 6f 06 00 44 00 00 00 .m.......m......nn.......o..D...
b720 c0 6f 06 00 45 00 00 00 05 70 06 00 8b 00 00 00 4b 70 06 00 58 00 00 00 d7 70 06 00 8f 00 00 00 .o..E....p......Kp..X....p......
b740 30 71 06 00 3d 00 00 00 c0 71 06 00 34 00 00 00 fe 71 06 00 29 00 00 00 33 72 06 00 1b 00 00 00 0q..=....q..4....q..)...3r......
b760 5d 72 06 00 20 00 00 00 79 72 06 00 98 00 00 00 9a 72 06 00 4d 00 00 00 33 73 06 00 41 00 00 00 ]r......yr.......r..M...3s..A...
b780 81 73 06 00 44 00 00 00 c3 73 06 00 37 00 00 00 08 74 06 00 3a 00 00 00 40 74 06 00 86 00 00 00 .s..D....s..7....t..:...@t......
b7a0 7b 74 06 00 8d 03 00 00 02 75 06 00 3d 00 00 00 90 78 06 00 31 00 00 00 ce 78 06 00 46 01 00 00 {t.......u..=....x..1....x..F...
b7c0 00 79 06 00 2f 00 00 00 47 7a 06 00 28 00 00 00 77 7a 06 00 55 00 00 00 a0 7a 06 00 2f 00 00 00 .y../...Gz..(...wz..U....z../...
b7e0 f6 7a 06 00 40 00 00 00 26 7b 06 00 bc 00 00 00 67 7b 06 00 3b 00 00 00 24 7c 06 00 3d 00 00 00 .z..@...&{......g{..;...$|..=...
b800 60 7c 06 00 37 00 00 00 9e 7c 06 00 26 00 00 00 d6 7c 06 00 3c 00 00 00 fd 7c 06 00 40 00 00 00 `|..7....|..&....|..<....|..@...
b820 3a 7d 06 00 3a 00 00 00 7b 7d 06 00 2f 00 00 00 b6 7d 06 00 25 00 00 00 e6 7d 06 00 52 00 00 00 :}..:...{}../....}..%....}..R...
b840 0c 7e 06 00 2d 00 00 00 5f 7e 06 00 34 00 00 00 8d 7e 06 00 27 00 00 00 c2 7e 06 00 50 00 00 00 .~..-..._~..4....~..'....~..P...
b860 ea 7e 06 00 38 00 00 00 3b 7f 06 00 41 00 00 00 74 7f 06 00 4b 00 00 00 b6 7f 06 00 24 00 00 00 .~..8...;...A...t...K.......$...
b880 02 80 06 00 2d 00 00 00 27 80 06 00 2e 00 00 00 55 80 06 00 63 00 00 00 84 80 06 00 37 00 00 00 ....-...'.......U...c.......7...
b8a0 e8 80 06 00 49 00 00 00 20 81 06 00 5e 00 00 00 6a 81 06 00 20 00 00 00 c9 81 06 00 41 00 00 00 ....I.......^...j...........A...
b8c0 ea 81 06 00 43 00 00 00 2c 82 06 00 37 00 00 00 70 82 06 00 1e 00 00 00 a8 82 06 00 1f 00 00 00 ....C...,...7...p...............
b8e0 c7 82 06 00 2e 00 00 00 e7 82 06 00 4e 00 00 00 16 83 06 00 4b 00 00 00 65 83 06 00 4d 00 00 00 ............N.......K...e...M...
b900 b1 83 06 00 32 00 00 00 ff 83 06 00 30 00 00 00 32 84 06 00 27 00 00 00 63 84 06 00 20 00 00 00 ....2.......0...2...'...c.......
b920 8b 84 06 00 48 00 00 00 ac 84 06 00 2a 00 00 00 f5 84 06 00 41 00 00 00 20 85 06 00 3b 00 00 00 ....H.......*.......A.......;...
b940 62 85 06 00 3d 00 00 00 9e 85 06 00 31 00 00 00 dc 85 06 00 32 00 00 00 0e 86 06 00 7b 00 00 00 b...=.......1.......2.......{...
b960 41 86 06 00 3a 00 00 00 bd 86 06 00 29 00 00 00 f8 86 06 00 40 00 00 00 22 87 06 00 24 00 00 00 A...:.......).......@..."...$...
b980 63 87 06 00 c4 00 00 00 88 87 06 00 3d 00 00 00 4d 88 06 00 59 00 00 00 8b 88 06 00 4c 00 00 00 c...........=...M...Y.......L...
b9a0 e5 88 06 00 45 00 00 00 32 89 06 00 b0 00 00 00 78 89 06 00 26 00 00 00 29 8a 06 00 29 00 00 00 ....E...2.......x...&...)...)...
b9c0 50 8a 06 00 37 00 00 00 7a 8a 06 00 32 00 00 00 b2 8a 06 00 2e 00 00 00 e5 8a 06 00 47 00 00 00 P...7...z...2...............G...
b9e0 14 8b 06 00 34 00 00 00 5c 8b 06 00 50 00 00 00 91 8b 06 00 86 01 00 00 e2 8b 06 00 29 00 00 00 ....4...\...P...............)...
ba00 69 8d 06 00 2a 00 00 00 93 8d 06 00 38 00 00 00 be 8d 06 00 a0 00 00 00 f7 8d 06 00 74 00 00 00 i...*.......8...............t...
ba20 98 8e 06 00 93 01 00 00 0d 8f 06 00 51 00 00 00 a1 90 06 00 43 00 00 00 f3 90 06 00 7b 00 00 00 ............Q.......C.......{...
ba40 37 91 06 00 52 00 00 00 b3 91 06 00 89 00 00 00 06 92 06 00 a1 01 00 00 90 92 06 00 02 01 00 00 7...R...........................
ba60 32 94 06 00 32 00 00 00 35 95 06 00 3c 00 00 00 68 95 06 00 49 00 00 00 a5 95 06 00 46 00 00 00 2...2...5...<...h...I.......F...
ba80 ef 95 06 00 05 00 00 00 36 96 06 00 7a 00 00 00 3c 96 06 00 45 00 00 00 b7 96 06 00 25 00 00 00 ........6...z...<...E.......%...
baa0 fd 96 06 00 2a 00 00 00 23 97 06 00 2f 00 00 00 4e 97 06 00 2f 00 00 00 7e 97 06 00 3d 00 00 00 ....*...#.../...N.../...~...=...
bac0 ae 97 06 00 50 00 00 00 ec 97 06 00 52 00 00 00 3d 98 06 00 4b 00 00 00 90 98 06 00 46 00 00 00 ....P.......R...=...K.......F...
bae0 dc 98 06 00 5c 00 00 00 23 99 06 00 41 00 00 00 80 99 06 00 32 00 00 00 c2 99 06 00 0f 00 00 00 ....\...#...A.......2...........
bb00 f5 99 06 00 72 00 00 00 05 9a 06 00 8f 01 00 00 78 9a 06 00 16 01 00 00 08 9c 06 00 96 01 00 00 ....r...........x...............
bb20 1f 9d 06 00 45 01 00 00 b6 9e 06 00 1a 01 00 00 fc 9f 06 00 88 00 00 00 17 a1 06 00 05 01 00 00 ....E...........................
bb40 a0 a1 06 00 74 00 00 00 a6 a2 06 00 e4 01 00 00 1b a3 06 00 3f 00 00 00 00 a5 06 00 35 00 00 00 ....t...............?.......5...
bb60 40 a5 06 00 13 00 00 00 76 a5 06 00 0d 00 00 00 8a a5 06 00 14 00 00 00 98 a5 06 00 51 00 00 00 @.......v...................Q...
bb80 ad a5 06 00 29 00 00 00 ff a5 06 00 3a 00 00 00 29 a6 06 00 30 00 00 00 64 a6 06 00 3d 00 00 00 ....).......:...)...0...d...=...
bba0 95 a6 06 00 3b 00 00 00 d3 a6 06 00 30 00 00 00 0f a7 06 00 45 00 00 00 40 a7 06 00 4b 00 00 00 ....;.......0.......E...@...K...
bbc0 86 a7 06 00 4b 00 00 00 d2 a7 06 00 2e 00 00 00 1e a8 06 00 ed 00 00 00 4d a8 06 00 45 00 00 00 ....K...................M...E...
bbe0 3b a9 06 00 53 00 00 00 81 a9 06 00 2d 00 00 00 d5 a9 06 00 31 00 00 00 03 aa 06 00 3f 00 00 00 ;...S.......-.......1.......?...
bc00 35 aa 06 00 2a 00 00 00 75 aa 06 00 29 00 00 00 a0 aa 06 00 51 00 00 00 ca aa 06 00 61 00 00 00 5...*...u...).......Q.......a...
bc20 1c ab 06 00 69 00 00 00 7e ab 06 00 54 00 00 00 e8 ab 06 00 58 00 00 00 3d ac 06 00 51 00 00 00 ....i...~...T.......X...=...Q...
bc40 96 ac 06 00 5b 00 00 00 e8 ac 06 00 9d 00 00 00 44 ad 06 00 57 00 00 00 e2 ad 06 00 25 00 00 00 ....[...........D...W.......%...
bc60 3a ae 06 00 a3 00 00 00 60 ae 06 00 14 00 00 00 04 af 06 00 6c 00 00 00 19 af 06 00 6c 00 00 00 :.......`...........l.......l...
bc80 86 af 06 00 63 00 00 00 f3 af 06 00 6b 00 00 00 57 b0 06 00 35 00 00 00 c3 b0 06 00 51 00 00 00 ....c.......k...W...5.......Q...
bca0 f9 b0 06 00 63 00 00 00 4b b1 06 00 4a 00 00 00 af b1 06 00 4a 00 00 00 fa b1 06 00 40 00 00 00 ....c...K...J.......J.......@...
bcc0 45 b2 06 00 74 00 00 00 86 b2 06 00 74 00 00 00 fb b2 06 00 49 00 00 00 70 b3 06 00 49 00 00 00 E...t.......t.......I...p...I...
bce0 ba b3 06 00 48 00 00 00 04 b4 06 00 43 00 00 00 4d b4 06 00 42 00 00 00 91 b4 06 00 3c 00 00 00 ....H.......C...M...B.......<...
bd00 d4 b4 06 00 55 00 00 00 11 b5 06 00 47 00 00 00 67 b5 06 00 42 00 00 00 af b5 06 00 d5 00 00 00 ....U.......G...g...B...........
bd20 f2 b5 06 00 87 00 00 00 c8 b6 06 00 99 02 00 00 50 b7 06 00 53 00 00 00 ea b9 06 00 5d 00 00 00 ................P...S.......]...
bd40 3e ba 06 00 36 00 00 00 9c ba 06 00 4a 00 00 00 d3 ba 06 00 38 01 00 00 1e bb 06 00 38 01 00 00 >...6.......J.......8.......8...
bd60 57 bc 06 00 4c 00 00 00 90 bd 06 00 4e 01 00 00 dd bd 06 00 26 01 00 00 2c bf 06 00 3e 00 00 00 W...L.......N.......&...,...>...
bd80 53 c0 06 00 5c 00 00 00 92 c0 06 00 c3 00 00 00 ef c0 06 00 71 00 00 00 b3 c1 06 00 75 00 00 00 S...\...............q.......u...
bda0 25 c2 06 00 75 00 00 00 9b c2 06 00 5e 00 00 00 11 c3 06 00 41 00 00 00 70 c3 06 00 5a 00 00 00 %...u.......^.......A...p...Z...
bdc0 b2 c3 06 00 75 00 00 00 0d c4 06 00 41 00 00 00 83 c4 06 00 65 00 00 00 c5 c4 06 00 3b 00 00 00 ....u.......A.......e.......;...
bde0 2b c5 06 00 8a 00 00 00 67 c5 06 00 3b 00 00 00 f2 c5 06 00 a7 00 00 00 2e c6 06 00 1e 00 00 00 +.......g...;...................
be00 d6 c6 06 00 40 00 00 00 f5 c6 06 00 9c 00 00 00 36 c7 06 00 47 00 00 00 d3 c7 06 00 2e 00 00 00 ....@...........6...G...........
be20 1b c8 06 00 56 01 00 00 4a c8 06 00 3f 00 00 00 a1 c9 06 00 04 01 00 00 e1 c9 06 00 f2 00 00 00 ....V...J...?...................
be40 e6 ca 06 00 38 01 00 00 d9 cb 06 00 70 00 00 00 12 cd 06 00 e0 00 00 00 83 cd 06 00 e5 00 00 00 ....8.......p...................
be60 64 ce 06 00 5c 00 00 00 4a cf 06 00 91 00 00 00 a7 cf 06 00 d0 00 00 00 39 d0 06 00 1e 01 00 00 d...\...J...............9.......
be80 0a d1 06 00 95 00 00 00 29 d2 06 00 39 00 00 00 bf d2 06 00 64 00 00 00 f9 d2 06 00 67 00 00 00 ........)...9.......d.......g...
bea0 5e d3 06 00 68 00 00 00 c6 d3 06 00 39 00 00 00 2f d4 06 00 55 00 00 00 69 d4 06 00 5c 02 00 00 ^...h.......9.../...U...i...\...
bec0 bf d4 06 00 5a 02 00 00 1c d7 06 00 77 00 00 00 77 d9 06 00 9f 00 00 00 ef d9 06 00 58 00 00 00 ....Z.......w...w...........X...
bee0 8f da 06 00 2f 00 00 00 e8 da 06 00 63 00 00 00 18 db 06 00 5a 00 00 00 7c db 06 00 41 00 00 00 ..../.......c.......Z...|...A...
bf00 d7 db 06 00 92 00 00 00 19 dc 06 00 29 00 00 00 ac dc 06 00 38 00 00 00 d6 dc 06 00 3c 00 00 00 ............).......8.......<...
bf20 0f dd 06 00 6d 00 00 00 4c dd 06 00 1a 00 00 00 ba dd 06 00 40 00 00 00 d5 dd 06 00 38 00 00 00 ....m...L...........@.......8...
bf40 16 de 06 00 5c 00 00 00 4f de 06 00 31 00 00 00 ac de 06 00 33 00 00 00 de de 06 00 85 00 00 00 ....\...O...1.......3...........
bf60 12 df 06 00 44 00 00 00 98 df 06 00 80 00 00 00 dd df 06 00 81 00 00 00 5e e0 06 00 ab 00 00 00 ....D...................^.......
bf80 e0 e0 06 00 32 00 00 00 8c e1 06 00 2c 00 00 00 bf e1 06 00 22 00 00 00 ec e1 06 00 16 00 00 00 ....2.......,......."...........
bfa0 0f e2 06 00 1f 00 00 00 26 e2 06 00 70 00 00 00 46 e2 06 00 43 01 00 00 b7 e2 06 00 4c 02 00 00 ........&...p...F...C.......L...
bfc0 fb e3 06 00 54 00 00 00 48 e6 06 00 9d 00 00 00 9d e6 06 00 33 00 00 00 3b e7 06 00 33 00 00 00 ....T...H...........3...;...3...
bfe0 6f e7 06 00 3a 00 00 00 a3 e7 06 00 4d 00 00 00 de e7 06 00 54 00 00 00 2c e8 06 00 24 00 00 00 o...:.......M.......T...,...$...
c000 81 e8 06 00 09 00 00 00 a6 e8 06 00 0d 00 00 00 b0 e8 06 00 03 00 00 00 be e8 06 00 04 00 00 00 ................................
c020 c2 e8 06 00 c9 00 00 00 c7 e8 06 00 04 00 00 00 91 e9 06 00 07 00 00 00 96 e9 06 00 04 00 00 00 ................................
c040 9e e9 06 00 12 00 00 00 a3 e9 06 00 0b 00 00 00 b6 e9 06 00 0c 00 00 00 c2 e9 06 00 7b 00 00 00 ............................{...
c060 cf e9 06 00 83 00 00 00 4b ea 06 00 0d 00 00 00 cf ea 06 00 12 00 00 00 dd ea 06 00 9a 00 00 00 ........K.......................
c080 f0 ea 06 00 ad 00 00 00 8b eb 06 00 ad 00 00 00 39 ec 06 00 50 00 00 00 e7 ec 06 00 55 00 00 00 ................9...P.......U...
c0a0 38 ed 06 00 4b 00 00 00 8e ed 06 00 16 00 00 00 da ed 06 00 da 00 00 00 f1 ed 06 00 4c 00 00 00 8...K.......................L...
c0c0 cc ee 06 00 07 00 00 00 19 ef 06 00 25 00 00 00 21 ef 06 00 1f 00 00 00 47 ef 06 00 1f 00 00 00 ............%...!.......G.......
c0e0 67 ef 06 00 a2 00 00 00 87 ef 06 00 0b 00 00 00 2a f0 06 00 09 00 00 00 36 f0 06 00 0f 00 00 00 g...............*.......6.......
c100 40 f0 06 00 07 00 00 00 50 f0 06 00 02 00 00 00 58 f0 06 00 38 00 00 00 5b f0 06 00 3f 00 00 00 @.......P.......X...8...[...?...
c120 94 f0 06 00 2c 00 00 00 d4 f0 06 00 fd 00 00 00 01 f1 06 00 07 00 00 00 ff f1 06 00 7e 00 00 00 ....,.......................~...
c140 07 f2 06 00 ed 00 00 00 86 f2 06 00 37 00 00 00 74 f3 06 00 41 00 00 00 ac f3 06 00 16 00 00 00 ............7...t...A...........
c160 ee f3 06 00 0e 00 00 00 05 f4 06 00 0b 00 00 00 14 f4 06 00 08 00 00 00 20 f4 06 00 05 00 00 00 ................................
c180 29 f4 06 00 12 00 00 00 2f f4 06 00 10 00 00 00 42 f4 06 00 0c 00 00 00 53 f4 06 00 0a 00 00 00 )......./.......B.......S.......
c1a0 60 f4 06 00 14 00 00 00 6b f4 06 00 0f 00 00 00 80 f4 06 00 07 00 00 00 90 f4 06 00 0d 00 00 00 `.......k.......................
c1c0 98 f4 06 00 0e 00 00 00 a6 f4 06 00 0e 00 00 00 b5 f4 06 00 26 00 00 00 c4 f4 06 00 15 00 00 00 ....................&...........
c1e0 eb f4 06 00 16 00 00 00 01 f5 06 00 1d 00 00 00 18 f5 06 00 35 00 00 00 36 f5 06 00 34 00 00 00 ....................5...6...4...
c200 6c f5 06 00 22 00 00 00 a1 f5 06 00 0b 00 00 00 c4 f5 06 00 44 00 00 00 d0 f5 06 00 10 00 00 00 l..."...............D...........
c220 15 f6 06 00 0b 00 00 00 26 f6 06 00 09 00 00 00 32 f6 06 00 10 00 00 00 3c f6 06 00 0c 00 00 00 ........&.......2.......<.......
c240 4d f6 06 00 0b 00 00 00 5a f6 06 00 10 00 00 00 66 f6 06 00 0b 00 00 00 77 f6 06 00 2e 00 00 00 M.......Z.......f.......w.......
c260 83 f6 06 00 1a 00 00 00 b2 f6 06 00 25 00 00 00 cd f6 06 00 27 00 00 00 f3 f6 06 00 20 00 00 00 ............%.......'...........
c280 1b f7 06 00 30 00 00 00 3c f7 06 00 1c 00 00 00 6d f7 06 00 74 00 00 00 8a f7 06 00 1d 00 00 00 ....0...<.......m...t...........
c2a0 ff f7 06 00 03 00 00 00 1d f8 06 00 04 00 00 00 21 f8 06 00 0c 00 00 00 26 f8 06 00 0b 00 00 00 ................!.......&.......
c2c0 33 f8 06 00 0b 00 00 00 3f f8 06 00 0e 00 00 00 4b f8 06 00 0f 00 00 00 5a f8 06 00 10 00 00 00 3.......?.......K.......Z.......
c2e0 6a f8 06 00 12 00 00 00 7b f8 06 00 07 00 00 00 8e f8 06 00 20 00 00 00 96 f8 06 00 04 00 00 00 j.......{.......................
c300 b7 f8 06 00 10 00 00 00 bc f8 06 00 0f 00 00 00 cd f8 06 00 3a 00 00 00 dd f8 06 00 3b 00 00 00 ....................:.......;...
c320 18 f9 06 00 03 00 00 00 54 f9 06 00 04 00 00 00 58 f9 06 00 0c 00 00 00 5d f9 06 00 15 00 00 00 ........T.......X.......].......
c340 6a f9 06 00 15 00 00 00 80 f9 06 00 0d 00 00 00 96 f9 06 00 12 00 00 00 a4 f9 06 00 18 00 00 00 j...............................
c360 b7 f9 06 00 0c 00 00 00 d0 f9 06 00 41 00 00 00 dd f9 06 00 03 00 00 00 1f fa 06 00 03 00 00 00 ............A...................
c380 23 fa 06 00 16 00 00 00 27 fa 06 00 08 00 00 00 3e fa 06 00 09 00 00 00 47 fa 06 00 0a 00 00 00 #.......'.......>.......G.......
c3a0 51 fa 06 00 0b 00 00 00 5c fa 06 00 0e 00 00 00 68 fa 06 00 0f 00 00 00 77 fa 06 00 10 00 00 00 Q.......\.......h.......w.......
c3c0 87 fa 06 00 11 00 00 00 98 fa 06 00 04 00 00 00 aa fa 06 00 0b 00 00 00 af fa 06 00 3e 00 00 00 ............................>...
c3e0 bb fa 06 00 70 00 00 00 fa fa 06 00 18 00 00 00 6b fb 06 00 27 00 00 00 84 fb 06 00 4d 00 00 00 ....p...........k...'.......M...
c400 ac fb 06 00 3b 00 00 00 fa fb 06 00 40 00 00 00 36 fc 06 00 27 00 00 00 77 fc 06 00 19 00 00 00 ....;.......@...6...'...w.......
c420 9f fc 06 00 23 00 00 00 b9 fc 06 00 2f 00 00 00 dd fc 06 00 2c 00 00 00 0d fd 06 00 1f 00 00 00 ....#......./.......,...........
c440 3a fd 06 00 27 00 00 00 5a fd 06 00 1b 00 00 00 82 fd 06 00 0b 00 00 00 9e fd 06 00 31 00 00 00 :...'...Z...................1...
c460 aa fd 06 00 11 00 00 00 dc fd 06 00 09 00 00 00 ee fd 06 00 07 00 00 00 f8 fd 06 00 27 00 00 00 ............................'...
c480 00 fe 06 00 1d 00 00 00 28 fe 06 00 0d 00 00 00 46 fe 06 00 10 00 00 00 54 fe 06 00 11 00 00 00 ........(.......F.......T.......
c4a0 65 fe 06 00 11 00 00 00 77 fe 06 00 0f 00 00 00 89 fe 06 00 14 00 00 00 99 fe 06 00 13 00 00 00 e.......w.......................
c4c0 ae fe 06 00 0e 00 00 00 c2 fe 06 00 27 00 00 00 d1 fe 06 00 3f 01 00 00 f9 fe 06 00 23 00 00 00 ............'.......?.......#...
c4e0 39 00 07 00 09 00 00 00 5d 00 07 00 40 00 00 00 67 00 07 00 0f 00 00 00 a8 00 07 00 35 00 00 00 9.......]...@...g...........5...
c500 b8 00 07 00 3a 00 00 00 ee 00 07 00 30 00 00 00 29 01 07 00 35 00 00 00 5a 01 07 00 47 00 00 00 ....:.......0...)...5...Z...G...
c520 90 01 07 00 44 00 00 00 d8 01 07 00 17 00 00 00 1d 02 07 00 46 00 00 00 35 02 07 00 17 00 00 00 ....D...............F...5.......
c540 7c 02 07 00 4b 00 00 00 94 02 07 00 16 00 00 00 e0 02 07 00 43 00 00 00 f7 02 07 00 18 00 00 00 |...K...............C...........
c560 3b 03 07 00 6f 00 00 00 54 03 07 00 0b 00 00 00 c4 03 07 00 0a 00 00 00 d0 03 07 00 06 00 00 00 ;...o...T.......................
c580 db 03 07 00 0a 00 00 00 e2 03 07 00 0e 00 00 00 ed 03 07 00 10 00 00 00 fc 03 07 00 0f 00 00 00 ................................
c5a0 0d 04 07 00 0f 00 00 00 1d 04 07 00 44 00 00 00 2d 04 07 00 0a 00 00 00 72 04 07 00 0c 00 00 00 ............D...-.......r.......
c5c0 7d 04 07 00 43 00 00 00 8a 04 07 00 0f 00 00 00 ce 04 07 00 11 00 00 00 de 04 07 00 07 00 00 00 }...C...........................
c5e0 f0 04 07 00 18 00 00 00 f8 04 07 00 32 00 00 00 11 05 07 00 2f 00 00 00 44 05 07 00 28 00 00 00 ............2......./...D...(...
c600 74 05 07 00 25 00 00 00 9d 05 07 00 2f 00 00 00 c3 05 07 00 2e 00 00 00 f3 05 07 00 35 00 00 00 t...%......./...............5...
c620 22 06 07 00 07 00 00 00 58 06 07 00 0f 00 00 00 60 06 07 00 3d 00 00 00 70 06 07 00 16 00 00 00 ".......X.......`...=...p.......
c640 ae 06 07 00 2a 00 00 00 c5 06 07 00 18 00 00 00 f0 06 07 00 0b 00 00 00 09 07 07 00 17 00 00 00 ....*...........................
c660 15 07 07 00 12 00 00 00 2d 07 07 00 2f 00 00 00 40 07 07 00 1f 00 00 00 70 07 07 00 1c 00 00 00 ........-.../...@.......p.......
c680 90 07 07 00 2f 00 00 00 ad 07 07 00 2c 00 00 00 dd 07 07 00 06 00 00 00 0a 08 07 00 0b 00 00 00 ..../.......,...................
c6a0 11 08 07 00 11 00 00 00 1d 08 07 00 59 04 00 00 2f 08 07 00 29 00 00 00 89 0c 07 00 23 00 00 00 ............Y.../...).......#...
c6c0 b3 0c 07 00 14 00 00 00 d7 0c 07 00 0c 00 00 00 ec 0c 07 00 3e 00 00 00 f9 0c 07 00 0b 00 00 00 ....................>...........
c6e0 38 0d 07 00 12 00 00 00 44 0d 07 00 06 00 00 00 57 0d 07 00 0e 00 00 00 5e 0d 07 00 0a 00 00 00 8.......D.......W.......^.......
c700 6d 0d 07 00 05 00 00 00 78 0d 07 00 c6 00 00 00 7e 0d 07 00 ca 00 00 00 45 0e 07 00 49 00 00 00 m.......x.......~.......E...I...
c720 10 0f 07 00 82 00 00 00 5a 0f 07 00 0b 00 00 00 dd 0f 07 00 08 00 00 00 e9 0f 07 00 29 00 00 00 ........Z...................)...
c740 f2 0f 07 00 15 00 00 00 1c 10 07 00 19 00 00 00 32 10 07 00 25 00 00 00 4c 10 07 00 0d 00 00 00 ................2...%...L.......
c760 72 10 07 00 16 00 00 00 80 10 07 00 29 00 00 00 97 10 07 00 26 00 00 00 c1 10 07 00 0d 00 00 00 r...........).......&...........
c780 e8 10 07 00 2e 00 00 00 f6 10 07 00 86 00 00 00 25 11 07 00 28 00 00 00 ac 11 07 00 2a 00 00 00 ................%...(.......*...
c7a0 d5 11 07 00 32 00 00 00 00 12 07 00 41 00 00 00 33 12 07 00 49 00 00 00 75 12 07 00 28 00 00 00 ....2.......A...3...I...u...(...
c7c0 bf 12 07 00 15 00 00 00 e8 12 07 00 37 00 00 00 fe 12 07 00 0d 00 00 00 36 13 07 00 22 00 00 00 ............7...........6..."...
c7e0 44 13 07 00 16 00 00 00 67 13 07 00 12 00 00 00 7e 13 07 00 49 00 00 00 91 13 07 00 85 00 00 00 D.......g.......~...I...........
c800 db 13 07 00 32 00 00 00 61 14 07 00 50 00 00 00 94 14 07 00 5d 00 00 00 e5 14 07 00 49 00 00 00 ....2...a...P.......].......I...
c820 43 15 07 00 04 00 00 00 8d 15 07 00 23 00 00 00 92 15 07 00 1d 00 00 00 b6 15 07 00 20 00 00 00 C...........#...................
c840 d4 15 07 00 14 00 00 00 f5 15 07 00 1e 00 00 00 0a 16 07 00 25 00 00 00 29 16 07 00 1f 00 00 00 ....................%...).......
c860 4f 16 07 00 3a 00 00 00 6f 16 07 00 1c 00 00 00 aa 16 07 00 23 00 00 00 c7 16 07 00 1e 00 00 00 O...:...o...........#...........
c880 eb 16 07 00 17 00 00 00 0a 17 07 00 18 00 00 00 22 17 07 00 1c 00 00 00 3b 17 07 00 1a 00 00 00 ................".......;.......
c8a0 58 17 07 00 19 00 00 00 73 17 07 00 09 00 00 00 8d 17 07 00 11 00 00 00 97 17 07 00 08 00 00 00 X.......s.......................
c8c0 a9 17 07 00 0a 00 00 00 b2 17 07 00 0c 00 00 00 bd 17 07 00 29 00 00 00 ca 17 07 00 0d 00 00 00 ....................)...........
c8e0 f4 17 07 00 0f 00 00 00 02 18 07 00 0f 00 00 00 12 18 07 00 0d 00 00 00 22 18 07 00 12 00 00 00 ........................".......
c900 30 18 07 00 17 00 00 00 43 18 07 00 28 00 00 00 5b 18 07 00 2a 00 00 00 84 18 07 00 1d 00 00 00 0.......C...(...[...*...........
c920 af 18 07 00 09 00 00 00 cd 18 07 00 42 00 00 00 d7 18 07 00 15 00 00 00 1a 19 07 00 2f 00 00 00 ............B.............../...
c940 30 19 07 00 0a 00 00 00 60 19 07 00 2e 00 00 00 6b 19 07 00 35 00 00 00 9a 19 07 00 08 00 00 00 0.......`.......k...5...........
c960 d0 19 07 00 14 00 00 00 d9 19 07 00 5d 00 00 00 ee 19 07 00 5a 01 00 00 4c 1a 07 00 09 00 00 00 ............].......Z...L.......
c980 a7 1b 07 00 05 00 00 00 b1 1b 07 00 1e 00 00 00 b7 1b 07 00 14 00 00 00 d6 1b 07 00 6e 00 00 00 ............................n...
c9a0 eb 1b 07 00 4a 00 00 00 5a 1c 07 00 16 01 00 00 a5 1c 07 00 ad 00 00 00 bc 1d 07 00 0b 00 00 00 ....J...Z.......................
c9c0 6a 1e 07 00 0a 00 00 00 76 1e 07 00 11 00 00 00 81 1e 07 00 18 00 00 00 93 1e 07 00 12 00 00 00 j.......v.......................
c9e0 ac 1e 07 00 0f 00 00 00 bf 1e 07 00 09 00 00 00 cf 1e 07 00 0d 00 00 00 d9 1e 07 00 0d 00 00 00 ................................
ca00 e7 1e 07 00 10 00 00 00 f5 1e 07 00 08 00 00 00 06 1f 07 00 36 00 00 00 0f 1f 07 00 05 00 00 00 ....................6...........
ca20 46 1f 07 00 05 00 00 00 4c 1f 07 00 03 00 00 00 52 1f 07 00 2f 00 00 00 56 1f 07 00 0a 00 00 00 F.......L.......R.../...V.......
ca40 86 1f 07 00 1b 00 00 00 91 1f 07 00 0a 00 00 00 ad 1f 07 00 0f 00 00 00 b8 1f 07 00 0d 00 00 00 ................................
ca60 c8 1f 07 00 0b 00 00 00 d6 1f 07 00 2f 00 00 00 e2 1f 07 00 22 00 00 00 12 20 07 00 0a 00 00 00 ............/......."...........
ca80 35 20 07 00 05 00 00 00 40 20 07 00 06 00 00 00 46 20 07 00 08 00 00 00 4d 20 07 00 0f 00 00 00 5.......@.......F.......M.......
caa0 56 20 07 00 0f 00 00 00 66 20 07 00 35 00 00 00 76 20 07 00 1c 00 00 00 ac 20 07 00 0f 00 00 00 V.......f...5...v...............
cac0 c9 20 07 00 07 00 00 00 d9 20 07 00 08 00 00 00 e1 20 07 00 09 00 00 00 ea 20 07 00 8d 00 00 00 ................................
cae0 f4 20 07 00 04 00 00 00 82 21 07 00 0c 00 00 00 87 21 07 00 09 00 00 00 94 21 07 00 12 00 00 00 .........!.......!.......!......
cb00 9e 21 07 00 0e 00 00 00 b1 21 07 00 15 00 00 00 c0 21 07 00 11 00 00 00 d6 21 07 00 14 00 00 00 .!.......!.......!.......!......
cb20 e8 21 07 00 0f 00 00 00 fd 21 07 00 14 00 00 00 0d 22 07 00 0a 00 00 00 22 22 07 00 12 00 00 00 .!.......!......."......""......
cb40 2d 22 07 00 13 00 00 00 40 22 07 00 12 00 00 00 54 22 07 00 0b 00 00 00 67 22 07 00 0c 00 00 00 -"......@"......T"......g"......
cb60 73 22 07 00 19 00 00 00 80 22 07 00 13 00 00 00 9a 22 07 00 0f 00 00 00 ae 22 07 00 16 00 00 00 s"......."......."......."......
cb80 be 22 07 00 7b 00 00 00 d5 22 07 00 07 00 00 00 51 23 07 00 20 00 00 00 59 23 07 00 13 00 00 00 ."..{...."......Q#......Y#......
cba0 7a 23 07 00 12 00 00 00 8e 23 07 00 0d 00 00 00 a1 23 07 00 30 00 00 00 af 23 07 00 0f 00 00 00 z#.......#.......#..0....#......
cbc0 e0 23 07 00 0f 00 00 00 f0 23 07 00 15 00 00 00 00 24 07 00 11 00 00 00 16 24 07 00 15 00 00 00 .#.......#.......$.......$......
cbe0 28 24 07 00 22 00 00 00 3e 24 07 00 1f 00 00 00 61 24 07 00 0b 00 00 00 81 24 07 00 08 00 00 00 ($.."...>$......a$.......$......
cc00 8d 24 07 00 14 00 00 00 96 24 07 00 4f 00 00 00 ab 24 07 00 3e 00 00 00 fb 24 07 00 42 00 00 00 .$.......$..O....$..>....$..B...
cc20 3a 25 07 00 41 00 00 00 7d 25 07 00 2b 00 00 00 bf 25 07 00 3b 00 00 00 eb 25 07 00 89 00 00 00 :%..A...}%..+....%..;....%......
cc40 27 26 07 00 0d 00 00 00 b1 26 07 00 0d 00 00 00 bf 26 07 00 0c 00 00 00 cd 26 07 00 12 00 00 00 '&.......&.......&.......&......
cc60 da 26 07 00 0c 00 00 00 ed 26 07 00 03 00 00 00 fa 26 07 00 17 00 00 00 fe 26 07 00 0c 00 00 00 .&.......&.......&.......&......
cc80 16 27 07 00 37 00 00 00 23 27 07 00 12 00 00 00 5b 27 07 00 08 00 00 00 6e 27 07 00 04 00 00 00 .'..7...#'......['......n'......
cca0 77 27 07 00 58 00 00 00 7c 27 07 00 37 00 00 00 d5 27 07 00 04 00 00 00 0d 28 07 00 10 00 00 00 w'..X...|'..7....'.......(......
ccc0 12 28 07 00 0b 00 00 00 23 28 07 00 08 00 00 00 2f 28 07 00 0b 00 00 00 38 28 07 00 13 00 00 00 .(......#(....../(......8(......
cce0 44 28 07 00 0b 00 00 00 58 28 07 00 07 00 00 00 64 28 07 00 3e 00 00 00 6c 28 07 00 10 00 00 00 D(......X(......d(..>...l(......
cd00 ab 28 07 00 13 00 00 00 bc 28 07 00 28 00 00 00 d0 28 07 00 1f 00 00 00 f9 28 07 00 20 00 00 00 .(.......(..(....(.......(......
cd20 19 29 07 00 72 00 00 00 3a 29 07 00 4e 00 00 00 ad 29 07 00 37 00 00 00 fc 29 07 00 0e 00 00 00 .)..r...:)..N....)..7....)......
cd40 34 2a 07 00 24 00 00 00 43 2a 07 00 18 00 00 00 68 2a 07 00 12 00 00 00 81 2a 07 00 17 00 00 00 4*..$...C*......h*.......*......
cd60 94 2a 07 00 18 00 00 00 ac 2a 07 00 2b 00 00 00 c5 2a 07 00 1f 00 00 00 f1 2a 07 00 24 00 00 00 .*.......*..+....*.......*..$...
cd80 11 2b 07 00 26 00 00 00 36 2b 07 00 25 00 00 00 5d 2b 07 00 1d 00 00 00 83 2b 07 00 2b 00 00 00 .+..&...6+..%...]+.......+..+...
cda0 a1 2b 07 00 20 00 00 00 cd 2b 07 00 1f 00 00 00 ee 2b 07 00 26 00 00 00 0e 2c 07 00 22 00 00 00 .+.......+.......+..&....,.."...
cdc0 35 2c 07 00 21 00 00 00 58 2c 07 00 27 00 00 00 7a 2c 07 00 22 00 00 00 a2 2c 07 00 1f 00 00 00 5,..!...X,..'...z,.."....,......
cde0 c5 2c 07 00 24 00 00 00 e5 2c 07 00 1a 00 00 00 0a 2d 07 00 23 00 00 00 25 2d 07 00 22 00 00 00 .,..$....,.......-..#...%-.."...
ce00 49 2d 07 00 24 00 00 00 6c 2d 07 00 27 00 00 00 91 2d 07 00 2a 00 00 00 b9 2d 07 00 21 00 00 00 I-..$...l-..'....-..*....-..!...
ce20 e4 2d 07 00 1d 00 00 00 06 2e 07 00 24 00 00 00 24 2e 07 00 25 00 00 00 49 2e 07 00 1f 00 00 00 .-..........$...$...%...I.......
ce40 6f 2e 07 00 20 00 00 00 8f 2e 07 00 2b 00 00 00 b0 2e 07 00 1c 00 00 00 dc 2e 07 00 1b 00 00 00 o...........+...................
ce60 f9 2e 07 00 1e 00 00 00 15 2f 07 00 20 00 00 00 34 2f 07 00 1a 00 00 00 55 2f 07 00 27 00 00 00 ........./......4/......U/..'...
ce80 70 2f 07 00 1b 00 00 00 98 2f 07 00 21 00 00 00 b4 2f 07 00 1b 00 00 00 d6 2f 07 00 21 00 00 00 p/......./..!..../......./..!...
cea0 f2 2f 07 00 20 00 00 00 14 30 07 00 26 00 00 00 35 30 07 00 24 00 00 00 5c 30 07 00 2a 00 00 00 ./.......0..&...50..$...\0..*...
cec0 81 30 07 00 18 00 00 00 ac 30 07 00 1e 00 00 00 c5 30 07 00 1c 00 00 00 e4 30 07 00 22 00 00 00 .0.......0.......0.......0.."...
cee0 01 31 07 00 21 00 00 00 24 31 07 00 2b 00 00 00 46 31 07 00 29 00 00 00 72 31 07 00 29 00 00 00 .1..!...$1..+...F1..)...r1..)...
cf00 9c 31 07 00 2b 00 00 00 c6 31 07 00 27 00 00 00 f2 31 07 00 13 00 00 00 1a 32 07 00 20 00 00 00 .1..+....1..'....1.......2......
cf20 2e 32 07 00 25 00 00 00 4f 32 07 00 1b 00 00 00 75 32 07 00 20 00 00 00 91 32 07 00 18 00 00 00 .2..%...O2......u2.......2......
cf40 b2 32 07 00 1e 00 00 00 cb 32 07 00 18 00 00 00 ea 32 07 00 1e 00 00 00 03 33 07 00 1b 00 00 00 .2.......2.......2.......3......
cf60 22 33 07 00 21 00 00 00 3e 33 07 00 2a 00 00 00 60 33 07 00 1a 00 00 00 8b 33 07 00 1f 00 00 00 "3..!...>3..*...`3.......3......
cf80 a6 33 07 00 19 00 00 00 c6 33 07 00 1f 00 00 00 e0 33 07 00 19 00 00 00 00 34 07 00 1f 00 00 00 .3.......3.......3.......4......
cfa0 1a 34 07 00 19 00 00 00 3a 34 07 00 1f 00 00 00 54 34 07 00 18 00 00 00 74 34 07 00 1d 00 00 00 .4......:4......T4......t4......
cfc0 8d 34 07 00 23 00 00 00 ab 34 07 00 1c 00 00 00 cf 34 07 00 22 00 00 00 ec 34 07 00 2c 00 00 00 .4..#....4.......4.."....4..,...
cfe0 0f 35 07 00 2a 00 00 00 3c 35 07 00 19 00 00 00 67 35 07 00 19 00 00 00 81 35 07 00 16 00 00 00 .5..*...<5......g5.......5......
d000 9b 35 07 00 1a 00 00 00 b2 35 07 00 21 00 00 00 cd 35 07 00 2f 00 00 00 ef 35 07 00 2a 00 00 00 .5.......5..!....5../....5..*...
d020 1f 36 07 00 27 00 00 00 4a 36 07 00 34 00 00 00 72 36 07 00 2e 00 00 00 a7 36 07 00 39 00 00 00 .6..'...J6..4...r6.......6..9...
d040 d6 36 07 00 33 00 00 00 10 37 07 00 35 00 00 00 44 37 07 00 2d 00 00 00 7a 37 07 00 2f 00 00 00 .6..3....7..5...D7..-...z7../...
d060 a8 37 07 00 30 00 00 00 d8 37 07 00 23 00 00 00 09 38 07 00 29 00 00 00 2d 38 07 00 1d 00 00 00 .7..0....7..#....8..)...-8......
d080 57 38 07 00 1e 00 00 00 75 38 07 00 33 00 00 00 94 38 07 00 1f 00 00 00 c8 38 07 00 20 00 00 00 W8......u8..3....8.......8......
d0a0 e8 38 07 00 35 00 00 00 09 39 07 00 20 00 00 00 3f 39 07 00 36 00 00 00 60 39 07 00 2b 00 00 00 .8..5....9......?9..6...`9..+...
d0c0 97 39 07 00 1f 00 00 00 c3 39 07 00 2d 00 00 00 e3 39 07 00 29 00 00 00 11 3a 07 00 35 00 00 00 .9.......9..-....9..)....:..5...
d0e0 3b 3a 07 00 2a 00 00 00 71 3a 07 00 25 00 00 00 9c 3a 07 00 26 00 00 00 c2 3a 07 00 1d 00 00 00 ;:..*...q:..%....:..&....:......
d100 e9 3a 07 00 23 00 00 00 07 3b 07 00 2f 00 00 00 2b 3b 07 00 2a 00 00 00 5b 3b 07 00 2a 00 00 00 .:..#....;../...+;..*...[;..*...
d120 86 3b 07 00 31 00 00 00 b1 3b 07 00 23 00 00 00 e3 3b 07 00 1a 00 00 00 07 3c 07 00 21 00 00 00 .;..1....;..#....;.......<..!...
d140 22 3c 07 00 1f 00 00 00 44 3c 07 00 1f 00 00 00 64 3c 07 00 25 00 00 00 84 3c 07 00 28 00 00 00 "<......D<......d<..%....<..(...
d160 aa 3c 07 00 23 00 00 00 d3 3c 07 00 28 00 00 00 f7 3c 07 00 17 00 00 00 20 3d 07 00 17 00 00 00 .<..#....<..(....<.......=......
d180 38 3d 07 00 1e 00 00 00 50 3d 07 00 24 00 00 00 6f 3d 07 00 15 00 00 00 94 3d 07 00 19 00 00 00 8=......P=..$...o=.......=......
d1a0 aa 3d 07 00 1f 00 00 00 c4 3d 07 00 2d 00 00 00 e4 3d 07 00 28 00 00 00 12 3e 07 00 30 00 00 00 .=.......=..-....=..(....>..0...
d1c0 3b 3e 07 00 2e 00 00 00 6c 3e 07 00 1c 00 00 00 9b 3e 07 00 1e 00 00 00 b8 3e 07 00 25 00 00 00 ;>......l>.......>.......>..%...
d1e0 d7 3e 07 00 1f 00 00 00 fd 3e 07 00 19 00 00 00 1d 3f 07 00 16 00 00 00 37 3f 07 00 1e 00 00 00 .>.......>.......?......7?......
d200 4e 3f 07 00 1c 00 00 00 6d 3f 07 00 1b 00 00 00 8a 3f 07 00 1b 00 00 00 a6 3f 07 00 24 00 00 00 N?......m?.......?.......?..$...
d220 c2 3f 07 00 2e 00 00 00 e7 3f 07 00 1b 00 00 00 16 40 07 00 1f 00 00 00 32 40 07 00 1f 00 00 00 .?.......?.......@......2@......
d240 52 40 07 00 1f 00 00 00 72 40 07 00 1f 00 00 00 92 40 07 00 1d 00 00 00 b2 40 07 00 1a 00 00 00 R@......r@.......@.......@......
d260 d0 40 07 00 14 00 00 00 eb 40 07 00 18 00 00 00 00 41 07 00 1d 00 00 00 19 41 07 00 19 00 00 00 .@.......@.......A.......A......
d280 37 41 07 00 35 00 00 00 51 41 07 00 32 00 00 00 87 41 07 00 27 00 00 00 ba 41 07 00 2b 00 00 00 7A..5...QA..2....A..'....A..+...
d2a0 e2 41 07 00 21 00 00 00 0e 42 07 00 25 00 00 00 30 42 07 00 29 00 00 00 56 42 07 00 25 00 00 00 .A..!....B..%...0B..)...VB..%...
d2c0 80 42 07 00 26 00 00 00 a6 42 07 00 1e 00 00 00 cd 42 07 00 27 00 00 00 ec 42 07 00 1c 00 00 00 .B..&....B.......B..'....B......
d2e0 14 43 07 00 19 00 00 00 31 43 07 00 2c 00 00 00 4b 43 07 00 29 00 00 00 78 43 07 00 28 00 00 00 .C......1C..,...KC..)...xC..(...
d300 a2 43 07 00 25 00 00 00 cb 43 07 00 28 00 00 00 f1 43 07 00 23 00 00 00 1a 44 07 00 27 00 00 00 .C..%....C..(....C..#....D..'...
d320 3e 44 07 00 1b 00 00 00 66 44 07 00 1c 00 00 00 82 44 07 00 24 00 00 00 9f 44 07 00 1f 00 00 00 >D......fD.......D..$....D......
d340 c4 44 07 00 19 00 00 00 e4 44 07 00 27 00 00 00 fe 44 07 00 2e 00 00 00 26 45 07 00 1e 00 00 00 .D.......D..'....D......&E......
d360 55 45 07 00 1e 00 00 00 74 45 07 00 2e 00 00 00 93 45 07 00 27 00 00 00 c2 45 07 00 18 00 00 00 UE......tE.......E..'....E......
d380 ea 45 07 00 2b 00 00 00 03 46 07 00 20 00 00 00 2f 46 07 00 31 00 00 00 50 46 07 00 2b 00 00 00 .E..+....F....../F..1...PF..+...
d3a0 82 46 07 00 1e 00 00 00 ae 46 07 00 2a 00 00 00 cd 46 07 00 21 00 00 00 f8 46 07 00 1d 00 00 00 .F.......F..*....F..!....F......
d3c0 1a 47 07 00 2d 00 00 00 38 47 07 00 27 00 00 00 66 47 07 00 26 00 00 00 8e 47 07 00 1e 00 00 00 .G..-...8G..'...fG..&....G......
d3e0 b5 47 07 00 13 00 00 00 d4 47 07 00 21 00 00 00 e8 47 07 00 21 00 00 00 0a 48 07 00 29 00 00 00 .G.......G..!....G..!....H..)...
d400 2c 48 07 00 1b 00 00 00 56 48 07 00 29 00 00 00 72 48 07 00 1d 00 00 00 9c 48 07 00 12 00 00 00 ,H......VH..)...rH.......H......
d420 ba 48 07 00 19 00 00 00 cd 48 07 00 1f 00 00 00 e7 48 07 00 1f 00 00 00 07 49 07 00 17 00 00 00 .H.......H.......H.......I......
d440 27 49 07 00 21 00 00 00 3f 49 07 00 19 00 00 00 61 49 07 00 15 00 00 00 7b 49 07 00 1d 00 00 00 'I..!...?I......aI......{I......
d460 91 49 07 00 0f 00 00 00 af 49 07 00 03 00 00 00 bf 49 07 00 06 00 00 00 c3 49 07 00 12 00 00 00 .I.......I.......I.......I......
d480 ca 49 07 00 06 00 00 00 dd 49 07 00 35 00 00 00 e4 49 07 00 2c 00 00 00 1a 4a 07 00 0e 00 00 00 .I.......I..5....I..,....J......
d4a0 47 4a 07 00 21 00 00 00 56 4a 07 00 21 00 00 00 78 4a 07 00 04 00 00 00 9a 4a 07 00 9b 00 00 00 GJ..!...VJ..!...xJ.......J......
d4c0 9f 4a 07 00 ba 00 00 00 3b 4b 07 00 7d 00 00 00 f6 4b 07 00 5e 00 00 00 74 4c 07 00 ad 00 00 00 .J......;K..}....K..^...tL......
d4e0 d3 4c 07 00 41 00 00 00 81 4d 07 00 31 00 00 00 c3 4d 07 00 9b 01 00 00 f5 4d 07 00 74 00 00 00 .L..A....M..1....M.......M..t...
d500 91 4f 07 00 78 00 00 00 06 50 07 00 c8 00 00 00 7f 50 07 00 12 01 00 00 48 51 07 00 b2 00 00 00 .O..x....P.......P......HQ......
d520 5b 52 07 00 a5 00 00 00 0e 53 07 00 92 00 00 00 b4 53 07 00 a3 00 00 00 47 54 07 00 2c 01 00 00 [R.......S.......S......GT..,...
d540 eb 54 07 00 7c 00 00 00 18 56 07 00 69 00 00 00 95 56 07 00 fb 00 00 00 ff 56 07 00 75 00 00 00 .T..|....V..i....V.......V..u...
d560 fb 57 07 00 3e 01 00 00 71 58 07 00 46 00 00 00 b0 59 07 00 52 00 00 00 f7 59 07 00 c9 00 00 00 .W..>...qX..F....Y..R....Y......
d580 4a 5a 07 00 5e 01 00 00 14 5b 07 00 e3 01 00 00 73 5c 07 00 9f 00 00 00 57 5e 07 00 16 01 00 00 JZ..^....[......s\......W^......
d5a0 f7 5e 07 00 25 00 00 00 0e 60 07 00 45 00 00 00 34 60 07 00 45 00 00 00 7a 60 07 00 0e 01 00 00 .^..%....`..E...4`..E...z`......
d5c0 c0 60 07 00 5f 00 00 00 cf 61 07 00 1f 00 00 00 2f 62 07 00 65 02 00 00 4f 62 07 00 6d 00 00 00 .`.._....a....../b..e...Ob..m...
d5e0 b5 64 07 00 11 00 00 00 23 65 07 00 13 00 00 00 35 65 07 00 26 00 00 00 49 65 07 00 0d 00 00 00 .d......#e......5e..&...Ie......
d600 70 65 07 00 0c 00 00 00 7e 65 07 00 09 00 00 00 8b 65 07 00 4a 00 00 00 95 65 07 00 62 00 00 00 pe......~e.......e..J....e..b...
d620 e0 65 07 00 6e 00 00 00 43 66 07 00 35 00 00 00 b2 66 07 00 1b 00 00 00 e8 66 07 00 08 00 00 00 .e..n...Cf..5....f.......f......
d640 04 67 07 00 19 00 00 00 0d 67 07 00 20 00 00 00 27 67 07 00 13 00 00 00 48 67 07 00 54 00 00 00 .g.......g......'g......Hg..T...
d660 5c 67 07 00 29 01 00 00 b1 67 07 00 ee 00 00 00 db 68 07 00 96 01 00 00 ca 69 07 00 06 00 00 00 \g..)....g.......h.......i......
d680 61 6b 07 00 07 00 00 00 68 6b 07 00 14 00 00 00 70 6b 07 00 50 00 00 00 85 6b 07 00 19 00 00 00 ak......hk......pk..P....k......
d6a0 d6 6b 07 00 0f 00 00 00 f0 6b 07 00 14 00 00 00 00 6c 07 00 14 00 00 00 15 6c 07 00 19 00 00 00 .k.......k.......l.......l......
d6c0 2a 6c 07 00 31 00 00 00 44 6c 07 00 35 00 00 00 76 6c 07 00 2d 00 00 00 ac 6c 07 00 3e 00 00 00 *l..1...Dl..5...vl..-....l..>...
d6e0 da 6c 07 00 1c 00 00 00 19 6d 07 00 38 00 00 00 36 6d 07 00 24 00 00 00 6f 6d 07 00 1e 00 00 00 .l.......m..8...6m..$...om......
d700 94 6d 07 00 1e 00 00 00 b3 6d 07 00 03 00 00 00 d2 6d 07 00 2c 00 00 00 d6 6d 07 00 0a 00 00 00 .m.......m.......m..,....m......
d720 03 6e 07 00 04 00 00 00 0e 6e 07 00 0d 00 00 00 13 6e 07 00 07 00 00 00 21 6e 07 00 0c 00 00 00 .n.......n.......n......!n......
d740 29 6e 07 00 19 00 00 00 36 6e 07 00 10 00 00 00 50 6e 07 00 09 00 00 00 61 6e 07 00 60 00 00 00 )n......6n......Pn......an..`...
d760 6b 6e 07 00 32 00 00 00 cc 6e 07 00 15 00 00 00 ff 6e 07 00 14 00 00 00 15 6f 07 00 29 00 00 00 kn..2....n.......n.......o..)...
d780 2a 6f 07 00 1c 00 00 00 54 6f 07 00 06 00 00 00 71 6f 07 00 10 00 00 00 78 6f 07 00 03 00 00 00 *o......To......qo......xo......
d7a0 89 6f 07 00 04 00 00 00 8d 6f 07 00 16 00 00 00 92 6f 07 00 0a 00 00 00 a9 6f 07 00 05 00 00 00 .o.......o.......o.......o......
d7c0 b4 6f 07 00 04 00 00 00 ba 6f 07 00 08 00 00 00 bf 6f 07 00 34 00 00 00 c8 6f 07 00 08 00 00 00 .o.......o.......o..4....o......
d7e0 fd 6f 07 00 28 00 00 00 06 70 07 00 29 00 00 00 2f 70 07 00 07 00 00 00 59 70 07 00 18 00 00 00 .o..(....p..).../p......Yp......
d800 61 70 07 00 0c 00 00 00 7a 70 07 00 27 00 00 00 87 70 07 00 06 00 00 00 af 70 07 00 30 00 00 00 ap......zp..'....p.......p..0...
d820 b6 70 07 00 4e 00 00 00 e7 70 07 00 10 00 00 00 36 71 07 00 10 00 00 00 47 71 07 00 01 00 00 00 .p..N....p......6q......Gq......
d840 58 71 07 00 07 00 00 00 5a 71 07 00 06 00 00 00 62 71 07 00 13 00 00 00 69 71 07 00 15 00 00 00 Xq......Zq......bq......iq......
d860 7d 71 07 00 38 00 00 00 93 71 07 00 97 00 00 00 cc 71 07 00 08 00 00 00 64 72 07 00 14 00 00 00 }q..8....q.......q......dr......
d880 6d 72 07 00 04 00 00 00 82 72 07 00 05 00 00 00 87 72 07 00 07 00 00 00 8d 72 07 00 32 00 00 00 mr.......r.......r.......r..2...
d8a0 95 72 07 00 3b 00 00 00 c8 72 07 00 07 00 00 00 04 73 07 00 2b 00 00 00 0c 73 07 00 0d 00 00 00 .r..;....r.......s..+....s......
d8c0 38 73 07 00 13 00 00 00 46 73 07 00 32 00 00 00 5a 73 07 00 07 00 00 00 8d 73 07 00 08 00 00 00 8s......Fs..2...Zs.......s......
d8e0 95 73 07 00 1c 00 00 00 9e 73 07 00 06 00 00 00 bb 73 07 00 07 00 00 00 c2 73 07 00 10 00 00 00 .s.......s.......s.......s......
d900 ca 73 07 00 34 00 00 00 db 73 07 00 06 00 00 00 10 74 07 00 0a 00 00 00 17 74 07 00 10 00 00 00 .s..4....s.......t.......t......
d920 22 74 07 00 07 00 00 00 33 74 07 00 0d 00 00 00 3b 74 07 00 2e 00 00 00 49 74 07 00 12 00 00 00 "t......3t......;t......It......
d940 78 74 07 00 18 00 00 00 8b 74 07 00 19 00 00 00 a4 74 07 00 19 00 00 00 be 74 07 00 04 00 00 00 xt.......t.......t.......t......
d960 d8 74 07 00 02 00 00 00 dd 74 07 00 2f 00 00 00 e0 74 07 00 02 00 00 00 10 75 07 00 06 00 00 00 .t.......t../....t.......u......
d980 13 75 07 00 06 00 00 00 1a 75 07 00 07 00 00 00 21 75 07 00 07 00 00 00 29 75 07 00 08 00 00 00 .u.......u......!u......)u......
d9a0 31 75 07 00 35 00 00 00 3a 75 07 00 34 00 00 00 70 75 07 00 32 00 00 00 a5 75 07 00 32 00 00 00 1u..5...:u..4...pu..2....u..2...
d9c0 d8 75 07 00 39 00 00 00 0b 76 07 00 0d 00 00 00 45 76 07 00 0d 00 00 00 53 76 07 00 05 00 00 00 .u..9....v......Ev......Sv......
d9e0 61 76 07 00 03 00 00 00 67 76 07 00 08 00 00 00 6b 76 07 00 05 00 00 00 74 76 07 00 07 00 00 00 av......gv......kv......tv......
da00 7a 76 07 00 08 00 00 00 82 76 07 00 25 00 00 00 8b 76 07 00 2f 00 00 00 b1 76 07 00 2f 00 00 00 zv.......v..%....v../....v../...
da20 e1 76 07 00 35 00 00 00 11 77 07 00 48 00 00 00 47 77 07 00 28 00 00 00 90 77 07 00 1c 00 00 00 .v..5....w..H...Gw..(....w......
da40 b9 77 07 00 09 00 00 00 d6 77 07 00 04 00 00 00 e0 77 07 00 08 00 00 00 e5 77 07 00 5c 00 00 00 .w.......w.......w.......w..\...
da60 ee 77 07 00 02 00 00 00 4b 78 07 00 02 00 00 00 4e 78 07 00 05 00 00 00 51 78 07 00 07 00 00 00 .w......Kx......Nx......Qx......
da80 57 78 07 00 03 00 00 00 5f 78 07 00 07 00 00 00 63 78 07 00 16 00 00 00 6b 78 07 00 11 00 00 00 Wx......_x......cx......kx......
daa0 82 78 07 00 0f 00 00 00 94 78 07 00 0b 00 00 00 a4 78 07 00 03 00 00 00 b0 78 07 00 0b 00 00 00 .x.......x.......x.......x......
dac0 b4 78 07 00 28 00 00 00 c0 78 07 00 07 00 00 00 e9 78 07 00 0e 00 00 00 f1 78 07 00 07 00 00 00 .x..(....x.......x.......x......
dae0 00 79 07 00 08 00 00 00 08 79 07 00 04 00 00 00 11 79 07 00 06 00 00 00 16 79 07 00 07 00 00 00 .y.......y.......y.......y......
db00 1d 79 07 00 07 00 00 00 25 79 07 00 06 00 00 00 2d 79 07 00 04 00 00 00 34 79 07 00 03 00 00 00 .y......%y......-y......4y......
db20 39 79 07 00 07 00 00 00 3d 79 07 00 02 00 00 00 45 79 07 00 06 00 00 00 48 79 07 00 3a 00 00 00 9y......=y......Ey......Hy..:...
db40 4f 79 07 00 03 00 00 00 8a 79 07 00 06 00 00 00 8e 79 07 00 0a 00 00 00 95 79 07 00 06 00 00 00 Oy.......y.......y.......y......
db60 a0 79 07 00 0c 00 00 00 a7 79 07 00 0f 00 00 00 b4 79 07 00 0c 00 00 00 c4 79 07 00 0c 00 00 00 .y.......y.......y.......y......
db80 d1 79 07 00 0c 00 00 00 de 79 07 00 05 00 00 00 eb 79 07 00 13 00 00 00 f1 79 07 00 1a 00 00 00 .y.......y.......y.......y......
dba0 05 7a 07 00 2e 00 00 00 20 7a 07 00 1a 00 00 00 4f 7a 07 00 52 00 00 00 6a 7a 07 00 0d 00 00 00 .z.......z......Oz..R...jz......
dbc0 bd 7a 07 00 3e 00 00 00 cb 7a 07 00 41 00 00 00 0a 7b 07 00 4b 00 00 00 4c 7b 07 00 50 00 00 00 .z..>....z..A....{..K...L{..P...
dbe0 98 7b 07 00 29 00 00 00 e9 7b 07 00 04 00 00 00 13 7c 07 00 10 00 00 00 18 7c 07 00 09 00 00 00 .{..)....{.......|.......|......
dc00 29 7c 07 00 05 00 00 00 33 7c 07 00 06 00 00 00 39 7c 07 00 37 00 00 00 40 7c 07 00 05 00 00 00 )|......3|......9|..7...@|......
dc20 78 7c 07 00 2c 00 00 00 7e 7c 07 00 24 00 00 00 ab 7c 07 00 2e 00 00 00 d0 7c 07 00 2e 00 00 00 x|..,...~|..$....|.......|......
dc40 ff 7c 07 00 34 00 00 00 2e 7d 07 00 47 00 00 00 63 7d 07 00 08 00 00 00 ab 7d 07 00 25 00 00 00 .|..4....}..G...c}.......}..%...
dc60 b4 7d 07 00 18 00 00 00 da 7d 07 00 13 00 00 00 f3 7d 07 00 12 00 00 00 07 7e 07 00 08 00 00 00 .}.......}.......}.......~......
dc80 1a 7e 07 00 08 00 00 00 23 7e 07 00 37 00 00 00 2c 7e 07 00 05 00 00 00 64 7e 07 00 07 00 00 00 .~......#~..7...,~......d~......
dca0 6a 7e 07 00 04 00 00 00 72 7e 07 00 08 00 00 00 77 7e 07 00 3f 00 00 00 80 7e 07 00 07 00 00 00 j~......r~......w~..?....~......
dcc0 c0 7e 07 00 38 00 00 00 c8 7e 07 00 36 00 00 00 01 7f 07 00 0b 00 00 00 38 7f 07 00 06 00 00 00 .~..8....~..6...........8.......
dce0 44 7f 07 00 03 00 00 00 4b 7f 07 00 1e 00 00 00 4f 7f 07 00 3a 00 00 00 6e 7f 07 00 04 00 00 00 D.......K.......O...:...n.......
dd00 a9 7f 07 00 05 00 00 00 ae 7f 07 00 03 00 00 00 b4 7f 07 00 05 00 00 00 b8 7f 07 00 06 00 00 00 ................................
dd20 be 7f 07 00 0c 00 00 00 c5 7f 07 00 07 00 00 00 d2 7f 07 00 45 00 00 00 da 7f 07 00 06 00 00 00 ....................E...........
dd40 20 80 07 00 0a 00 00 00 27 80 07 00 04 00 00 00 32 80 07 00 12 00 00 00 37 80 07 00 11 00 00 00 ........'.......2.......7.......
dd60 4a 80 07 00 12 00 00 00 5c 80 07 00 11 00 00 00 6f 80 07 00 13 00 00 00 81 80 07 00 03 00 00 00 J.......\.......o...............
dd80 95 80 07 00 11 00 00 00 99 80 07 00 0e 00 00 00 ab 80 07 00 02 00 00 00 ba 80 07 00 26 00 00 00 ............................&...
dda0 bd 80 07 00 30 00 00 00 e4 80 07 00 30 00 00 00 15 81 07 00 36 00 00 00 46 81 07 00 49 00 00 00 ....0.......0.......6...F...I...
ddc0 7d 81 07 00 04 00 00 00 c7 81 07 00 33 00 00 00 cc 81 07 00 06 00 00 00 00 82 07 00 15 00 00 00 }...........3...................
dde0 07 82 07 00 30 00 00 00 1d 82 07 00 32 00 00 00 4e 82 07 00 2b 00 00 00 81 82 07 00 0f 00 00 00 ....0.......2...N...+...........
de00 ad 82 07 00 1d 00 00 00 bd 82 07 00 34 00 00 00 db 82 07 00 37 00 00 00 10 83 07 00 46 00 00 00 ............4.......7.......F...
de20 48 83 07 00 1c 00 00 00 8f 83 07 00 95 01 00 00 ac 83 07 00 01 00 00 00 42 85 07 00 10 00 00 00 H.......................B.......
de40 44 85 07 00 06 00 00 00 55 85 07 00 0c 00 00 00 5c 85 07 00 06 00 00 00 69 85 07 00 2a 00 00 00 D.......U.......\.......i...*...
de60 70 85 07 00 06 00 00 00 9b 85 07 00 19 00 00 00 a2 85 07 00 07 00 00 00 bc 85 07 00 0c 00 00 00 p...............................
de80 c4 85 07 00 06 00 00 00 d1 85 07 00 27 00 00 00 d8 85 07 00 06 00 00 00 00 86 07 00 05 00 00 00 ............'...................
dea0 07 86 07 00 09 00 00 00 0d 86 07 00 16 00 00 00 17 86 07 00 06 00 00 00 2e 86 07 00 04 00 00 00 ................................
dec0 35 86 07 00 0c 00 00 00 3a 86 07 00 0c 00 00 00 47 86 07 00 06 00 00 00 54 86 07 00 04 00 00 00 5.......:.......G.......T.......
dee0 5b 86 07 00 43 00 00 00 60 86 07 00 94 00 00 00 a4 86 07 00 06 00 00 00 39 87 07 00 06 00 00 00 [...C...`...............9.......
df00 40 87 07 00 12 00 00 00 47 87 07 00 28 00 00 00 5a 87 07 00 2b 00 00 00 83 87 07 00 29 00 00 00 @.......G...(...Z...+.......)...
df20 af 87 07 00 0f 00 00 00 d9 87 07 00 06 00 00 00 e9 87 07 00 06 00 00 00 f0 87 07 00 09 00 00 00 ................................
df40 f7 87 07 00 18 00 00 00 01 88 07 00 03 00 00 00 1a 88 07 00 03 00 00 00 1e 88 07 00 26 00 00 00 ............................&...
df60 22 88 07 00 14 00 00 00 49 88 07 00 2c 00 00 00 5e 88 07 00 23 00 00 00 8b 88 07 00 24 00 00 00 ".......I...,...^...#.......$...
df80 af 88 07 00 35 00 00 00 d4 88 07 00 22 00 00 00 0a 89 07 00 13 00 00 00 2d 89 07 00 10 00 00 00 ....5......."...........-.......
dfa0 41 89 07 00 0c 00 00 00 52 89 07 00 39 00 00 00 5f 89 07 00 10 00 00 00 99 89 07 00 19 00 00 00 A.......R...9..._...............
dfc0 aa 89 07 00 13 00 00 00 c4 89 07 00 13 00 00 00 d8 89 07 00 37 00 00 00 ec 89 07 00 69 00 00 00 ....................7.......i...
dfe0 24 8a 07 00 2e 00 00 00 8e 8a 07 00 1c 00 00 00 bd 8a 07 00 16 00 00 00 da 8a 07 00 22 00 00 00 $..........................."...
e000 f1 8a 07 00 10 00 00 00 14 8b 07 00 13 00 00 00 25 8b 07 00 30 00 00 00 39 8b 07 00 15 00 00 00 ................%...0...9.......
e020 6a 8b 07 00 16 00 00 00 80 8b 07 00 74 00 00 00 97 8b 07 00 12 00 00 00 0c 8c 07 00 19 00 00 00 j...........t...................
e040 1f 8c 07 00 0b 00 00 00 39 8c 07 00 1f 00 00 00 45 8c 07 00 9a 00 00 00 65 8c 07 00 4e 00 00 00 ........9.......E.......e...N...
e060 00 8d 07 00 30 00 00 00 4f 8d 07 00 8d 00 00 00 80 8d 07 00 1a 00 00 00 0e 8e 07 00 19 00 00 00 ....0...O.......................
e080 29 8e 07 00 8d 00 00 00 43 8e 07 00 4d 00 00 00 d1 8e 07 00 91 00 00 00 1f 8f 07 00 61 00 00 00 ).......C...M...............a...
e0a0 b1 8f 07 00 2c 00 00 00 13 90 07 00 1a 00 00 00 40 90 07 00 31 00 00 00 5b 90 07 00 47 00 00 00 ....,...........@...1...[...G...
e0c0 8d 90 07 00 e2 00 00 00 d5 90 07 00 94 00 00 00 b8 91 07 00 20 00 00 00 4d 92 07 00 21 00 00 00 ........................M...!...
e0e0 6e 92 07 00 42 00 00 00 90 92 07 00 30 00 00 00 d3 92 07 00 2a 00 00 00 04 93 07 00 37 00 00 00 n...B.......0.......*.......7...
e100 2f 93 07 00 3a 00 00 00 67 93 07 00 61 00 00 00 a2 93 07 00 29 00 00 00 04 94 07 00 1a 00 00 00 /...:...g...a.......)...........
e120 2e 94 07 00 b2 00 00 00 49 94 07 00 8b 00 00 00 fc 94 07 00 f6 02 00 00 88 95 07 00 2d 00 00 00 ........I...................-...
e140 7f 98 07 00 2a 00 00 00 ad 98 07 00 02 00 00 00 d8 98 07 00 6f 00 00 00 db 98 07 00 06 00 00 00 ....*...............o...........
e160 4b 99 07 00 26 00 00 00 52 99 07 00 0f 00 00 00 79 99 07 00 12 00 00 00 89 99 07 00 0f 00 00 00 K...&...R.......y...............
e180 9c 99 07 00 0c 00 00 00 ac 99 07 00 2d 00 00 00 b9 99 07 00 0e 00 00 00 e7 99 07 00 43 00 00 00 ............-...............C...
e1a0 f6 99 07 00 3a 00 00 00 3a 9a 07 00 15 00 00 00 75 9a 07 00 49 00 00 00 8b 9a 07 00 48 00 00 00 ....:...:.......u...I.......H...
e1c0 d5 9a 07 00 2b 00 00 00 1e 9b 07 00 47 00 00 00 4a 9b 07 00 47 00 00 00 92 9b 07 00 32 00 00 00 ....+.......G...J...G.......2...
e1e0 da 9b 07 00 2e 00 00 00 0d 9c 07 00 2d 00 00 00 3c 9c 07 00 27 00 00 00 6a 9c 07 00 2e 00 00 00 ............-...<...'...j.......
e200 92 9c 07 00 58 00 00 00 c1 9c 07 00 59 00 00 00 1a 9d 07 00 29 00 00 00 74 9d 07 00 29 00 00 00 ....X.......Y.......)...t...)...
e220 9e 9d 07 00 60 00 00 00 c8 9d 07 00 2e 00 00 00 29 9e 07 00 5c 00 00 00 58 9e 07 00 56 00 00 00 ....`...........)...\...X...V...
e240 b5 9e 07 00 2f 00 00 00 0c 9f 07 00 2f 00 00 00 3c 9f 07 00 1b 00 00 00 6c 9f 07 00 4b 00 00 00 ..../......./...<.......l...K...
e260 88 9f 07 00 15 00 00 00 d4 9f 07 00 2b 00 00 00 ea 9f 07 00 22 00 00 00 16 a0 07 00 32 00 00 00 ............+.......".......2...
e280 39 a0 07 00 29 00 00 00 6c a0 07 00 2a 00 00 00 96 a0 07 00 22 00 00 00 c1 a0 07 00 0c 00 00 00 9...)...l...*......."...........
e2a0 e4 a0 07 00 4a 00 00 00 f1 a0 07 00 1c 00 00 00 3c a1 07 00 44 00 00 00 59 a1 07 00 42 00 00 00 ....J...........<...D...Y...B...
e2c0 9e a1 07 00 3c 00 00 00 e1 a1 07 00 3f 00 00 00 1e a2 07 00 48 00 00 00 5e a2 07 00 48 00 00 00 ....<.......?.......H...^...H...
e2e0 a7 a2 07 00 45 00 00 00 f0 a2 07 00 19 00 00 00 36 a3 07 00 06 00 00 00 50 a3 07 00 37 00 00 00 ....E...........6.......P...7...
e300 57 a3 07 00 33 00 00 00 8f a3 07 00 0f 00 00 00 c3 a3 07 00 5f 00 00 00 d3 a3 07 00 5f 00 00 00 W...3..............._......._...
e320 33 a4 07 00 59 00 00 00 93 a4 07 00 16 00 00 00 ed a4 07 00 a1 00 00 00 04 a5 07 00 10 00 00 00 3...Y...........................
e340 a6 a5 07 00 3f 00 00 00 b7 a5 07 00 45 00 00 00 f7 a5 07 00 48 00 00 00 3d a6 07 00 15 00 00 00 ....?.......E.......H...=.......
e360 86 a6 07 00 15 00 00 00 9c a6 07 00 0b 00 00 00 b2 a6 07 00 15 00 00 00 be a6 07 00 0c 00 00 00 ................................
e380 d4 a6 07 00 0c 00 00 00 e1 a6 07 00 15 00 00 00 ee a6 07 00 15 00 00 00 04 a7 07 00 0b 00 00 00 ................................
e3a0 1a a7 07 00 08 00 00 00 26 a7 07 00 12 00 00 00 2f a7 07 00 01 00 00 00 42 a7 07 00 30 00 00 00 ........&......./.......B...0...
e3c0 44 a7 07 00 11 00 00 00 75 a7 07 00 07 00 00 00 87 a7 07 00 07 00 00 00 8f a7 07 00 0a 00 00 00 D.......u.......................
e3e0 97 a7 07 00 07 00 00 00 a2 a7 07 00 07 00 00 00 aa a7 07 00 13 00 00 00 b2 a7 07 00 0d 00 00 00 ................................
e400 c6 a7 07 00 13 00 00 00 d4 a7 07 00 0d 00 00 00 e8 a7 07 00 10 00 00 00 f6 a7 07 00 0d 00 00 00 ................................
e420 07 a8 07 00 0d 00 00 00 15 a8 07 00 0d 00 00 00 23 a8 07 00 07 00 00 00 31 a8 07 00 09 00 00 00 ................#.......1.......
e440 39 a8 07 00 0a 00 00 00 43 a8 07 00 0a 00 00 00 4e a8 07 00 13 00 00 00 59 a8 07 00 0d 00 00 00 9.......C.......N.......Y.......
e460 6d a8 07 00 15 00 00 00 7b a8 07 00 0e 00 00 00 91 a8 07 00 13 00 00 00 a0 a8 07 00 0e 00 00 00 m.......{.......................
e480 b4 a8 07 00 08 00 00 00 c3 a8 07 00 0e 00 00 00 cc a8 07 00 07 00 00 00 db a8 07 00 07 00 00 00 ................................
e4a0 e3 a8 07 00 07 00 00 00 eb a8 07 00 0d 00 00 00 f3 a8 07 00 07 00 00 00 01 a9 07 00 0f 00 00 00 ................................
e4c0 09 a9 07 00 05 00 00 00 19 a9 07 00 07 00 00 00 1f a9 07 00 07 00 00 00 27 a9 07 00 0d 00 00 00 ........................'.......
e4e0 2f a9 07 00 07 00 00 00 3d a9 07 00 0d 00 00 00 45 a9 07 00 13 00 00 00 53 a9 07 00 10 00 00 00 /.......=.......E.......S.......
e500 67 a9 07 00 0d 00 00 00 78 a9 07 00 0d 00 00 00 86 a9 07 00 07 00 00 00 94 a9 07 00 04 00 00 00 g.......x.......................
e520 9c a9 07 00 0e 00 00 00 a1 a9 07 00 0d 00 00 00 b0 a9 07 00 0d 00 00 00 be a9 07 00 0e 00 00 00 ................................
e540 cc a9 07 00 0f 00 00 00 db a9 07 00 13 00 00 00 eb a9 07 00 10 00 00 00 ff a9 07 00 10 00 00 00 ................................
e560 10 aa 07 00 16 00 00 00 21 aa 07 00 16 00 00 00 38 aa 07 00 17 00 00 00 4f aa 07 00 13 00 00 00 ........!.......8.......O.......
e580 67 aa 07 00 19 00 00 00 7b aa 07 00 16 00 00 00 95 aa 07 00 10 00 00 00 ac aa 07 00 07 00 00 00 g.......{.......................
e5a0 bd aa 07 00 10 00 00 00 c5 aa 07 00 0a 00 00 00 d6 aa 07 00 08 00 00 00 e1 aa 07 00 10 00 00 00 ................................
e5c0 ea aa 07 00 08 00 00 00 fb aa 07 00 10 00 00 00 04 ab 07 00 15 00 00 00 15 ab 07 00 0d 00 00 00 ................................
e5e0 2b ab 07 00 0d 00 00 00 39 ab 07 00 0a 00 00 00 47 ab 07 00 15 00 00 00 52 ab 07 00 09 00 00 00 +.......9.......G.......R.......
e600 68 ab 07 00 09 00 00 00 72 ab 07 00 0b 00 00 00 7c ab 07 00 0b 00 00 00 88 ab 07 00 0c 00 00 00 h.......r.......|...............
e620 94 ab 07 00 0a 00 00 00 a1 ab 07 00 07 00 00 00 ac ab 07 00 0d 00 00 00 b4 ab 07 00 16 00 00 00 ................................
e640 c2 ab 07 00 07 00 00 00 d9 ab 07 00 07 00 00 00 e1 ab 07 00 09 00 00 00 e9 ab 07 00 10 00 00 00 ................................
e660 f3 ab 07 00 08 00 00 00 04 ac 07 00 13 00 00 00 0d ac 07 00 0e 00 00 00 21 ac 07 00 0e 00 00 00 ........................!.......
e680 30 ac 07 00 16 00 00 00 3f ac 07 00 0e 00 00 00 56 ac 07 00 0b 00 00 00 65 ac 07 00 07 00 00 00 0.......?.......V.......e.......
e6a0 71 ac 07 00 07 00 00 00 79 ac 07 00 13 00 00 00 81 ac 07 00 13 00 00 00 95 ac 07 00 0d 00 00 00 q.......y.......................
e6c0 a9 ac 07 00 0d 00 00 00 b7 ac 07 00 0f 00 00 00 c5 ac 07 00 0d 00 00 00 d5 ac 07 00 0d 00 00 00 ................................
e6e0 e3 ac 07 00 0a 00 00 00 f1 ac 07 00 0a 00 00 00 fc ac 07 00 0d 00 00 00 07 ad 07 00 07 00 00 00 ................................
e700 15 ad 07 00 0d 00 00 00 1d ad 07 00 0d 00 00 00 2b ad 07 00 07 00 00 00 39 ad 07 00 10 00 00 00 ................+.......9.......
e720 41 ad 07 00 0d 00 00 00 52 ad 07 00 10 00 00 00 60 ad 07 00 07 00 00 00 71 ad 07 00 0d 00 00 00 A.......R.......`.......q.......
e740 79 ad 07 00 0e 00 00 00 87 ad 07 00 07 00 00 00 96 ad 07 00 11 00 00 00 9e ad 07 00 08 00 00 00 y...............................
e760 b0 ad 07 00 13 00 00 00 b9 ad 07 00 0a 00 00 00 cd ad 07 00 0a 00 00 00 d8 ad 07 00 0a 00 00 00 ................................
e780 e3 ad 07 00 07 00 00 00 ee ad 07 00 19 00 00 00 f6 ad 07 00 10 00 00 00 10 ae 07 00 0d 00 00 00 ................................
e7a0 21 ae 07 00 07 00 00 00 2f ae 07 00 0b 00 00 00 37 ae 07 00 10 00 00 00 43 ae 07 00 14 00 00 00 !......./.......7.......C.......
e7c0 54 ae 07 00 0d 00 00 00 69 ae 07 00 07 00 00 00 77 ae 07 00 0e 00 00 00 7f ae 07 00 0e 00 00 00 T.......i.......w...............
e7e0 8e ae 07 00 07 00 00 00 9d ae 07 00 0d 00 00 00 a5 ae 07 00 12 00 00 00 b3 ae 07 00 16 00 00 00 ................................
e800 c6 ae 07 00 14 00 00 00 dd ae 07 00 0d 00 00 00 f2 ae 07 00 10 00 00 00 00 af 07 00 0d 00 00 00 ................................
e820 11 af 07 00 13 00 00 00 1f af 07 00 07 00 00 00 33 af 07 00 0d 00 00 00 3b af 07 00 13 00 00 00 ................3.......;.......
e840 49 af 07 00 0b 00 00 00 5d af 07 00 10 00 00 00 69 af 07 00 07 00 00 00 7a af 07 00 07 00 00 00 I.......].......i.......z.......
e860 82 af 07 00 0d 00 00 00 8a af 07 00 0a 00 00 00 98 af 07 00 10 00 00 00 a3 af 07 00 10 00 00 00 ................................
e880 b4 af 07 00 10 00 00 00 c5 af 07 00 19 00 00 00 d6 af 07 00 0d 00 00 00 f0 af 07 00 10 00 00 00 ................................
e8a0 fe af 07 00 0d 00 00 00 0f b0 07 00 10 00 00 00 1d b0 07 00 0d 00 00 00 2e b0 07 00 0d 00 00 00 ................................
e8c0 3c b0 07 00 19 00 00 00 4a b0 07 00 04 00 00 00 64 b0 07 00 0a 00 00 00 69 b0 07 00 0a 00 00 00 <.......J.......d.......i.......
e8e0 74 b0 07 00 0a 00 00 00 7f b0 07 00 0d 00 00 00 8a b0 07 00 1c 00 00 00 98 b0 07 00 0b 00 00 00 t...............................
e900 b5 b0 07 00 16 00 00 00 c1 b0 07 00 0e 00 00 00 d8 b0 07 00 07 00 00 00 e7 b0 07 00 07 00 00 00 ................................
e920 ef b0 07 00 07 00 00 00 f7 b0 07 00 0d 00 00 00 ff b0 07 00 07 00 00 00 0d b1 07 00 0c 00 00 00 ................................
e940 15 b1 07 00 07 00 00 00 22 b1 07 00 07 00 00 00 2a b1 07 00 07 00 00 00 32 b1 07 00 0d 00 00 00 ........".......*.......2.......
e960 3a b1 07 00 0d 00 00 00 48 b1 07 00 13 00 00 00 56 b1 07 00 0a 00 00 00 6a b1 07 00 0b 00 00 00 :.......H.......V.......j.......
e980 75 b1 07 00 04 00 00 00 81 b1 07 00 07 00 00 00 86 b1 07 00 0d 00 00 00 8e b1 07 00 01 00 00 00 u...............................
e9a0 9c b1 07 00 30 00 00 00 9e b1 07 00 33 00 00 00 cf b1 07 00 42 00 00 00 03 b2 07 00 1a 00 00 00 ....0.......3.......B...........
e9c0 46 b2 07 00 01 00 00 00 61 b2 07 00 1c 00 00 00 63 b2 07 00 15 00 00 00 80 b2 07 00 2d 00 00 00 F.......a.......c...........-...
e9e0 96 b2 07 00 33 00 00 00 c4 b2 07 00 15 00 00 00 f8 b2 07 00 2d 00 00 00 0e b3 07 00 34 00 00 00 ....3...............-.......4...
ea00 3c b3 07 00 0b 00 00 00 71 b3 07 00 1c 00 00 00 7d b3 07 00 25 00 00 00 9a b3 07 00 16 00 00 00 <.......q.......}...%...........
ea20 c0 b3 07 00 16 00 00 00 d7 b3 07 00 14 00 00 00 ee b3 07 00 14 00 00 00 03 b4 07 00 0d 00 00 00 ................................
ea40 18 b4 07 00 0d 00 00 00 26 b4 07 00 0d 00 00 00 34 b4 07 00 0d 00 00 00 42 b4 07 00 0d 00 00 00 ........&.......4.......B.......
ea60 50 b4 07 00 10 00 00 00 5e b4 07 00 1a 00 00 00 6f b4 07 00 2a 00 00 00 8a b4 07 00 1e 00 00 00 P.......^.......o...*...........
ea80 b5 b4 07 00 23 00 00 00 d4 b4 07 00 03 00 00 00 f8 b4 07 00 0c 00 00 00 fc b4 07 00 10 00 00 00 ....#...........................
eaa0 09 b5 07 00 1e 00 00 00 1a b5 07 00 26 00 00 00 39 b5 07 00 15 00 00 00 60 b5 07 00 10 00 00 00 ............&...9.......`.......
eac0 76 b5 07 00 16 00 00 00 87 b5 07 00 16 00 00 00 9e b5 07 00 16 00 00 00 b5 b5 07 00 15 00 00 00 v...............................
eae0 cc b5 07 00 15 00 00 00 e2 b5 07 00 0d 00 00 00 f8 b5 07 00 15 00 00 00 06 b6 07 00 1c 00 00 00 ................................
eb00 1c b6 07 00 10 00 00 00 39 b6 07 00 0c 00 00 00 4a b6 07 00 4c 00 00 00 57 b6 07 00 25 00 00 00 ........9.......J...L...W...%...
eb20 a4 b6 07 00 09 00 00 00 ca b6 07 00 15 00 00 00 d4 b6 07 00 60 00 00 00 ea b6 07 00 0a 00 00 00 ....................`...........
eb40 4b b7 07 00 0b 00 00 00 56 b7 07 00 0b 00 00 00 62 b7 07 00 07 00 00 00 6e b7 07 00 18 00 00 00 K.......V.......b.......n.......
eb60 76 b7 07 00 0c 00 00 00 8f b7 07 00 07 00 00 00 9c b7 07 00 1f 00 00 00 a4 b7 07 00 34 00 00 00 v...........................4...
eb80 c4 b7 07 00 28 00 00 00 f9 b7 07 00 46 00 00 00 22 b8 07 00 2f 00 00 00 69 b8 07 00 13 00 00 00 ....(.......F...".../...i.......
eba0 99 b8 07 00 45 00 00 00 ad b8 07 00 06 00 00 00 f3 b8 07 00 1f 00 00 00 fa b8 07 00 37 00 00 00 ....E.......................7...
ebc0 1a b9 07 00 19 00 00 00 52 b9 07 00 19 00 00 00 6c b9 07 00 19 00 00 00 86 b9 07 00 81 00 00 00 ........R.......l...............
ebe0 a0 b9 07 00 17 00 00 00 22 ba 07 00 3d 00 00 00 3a ba 07 00 19 00 00 00 78 ba 07 00 1c 00 00 00 ........"...=...:.......x.......
ec00 92 ba 07 00 19 00 00 00 af ba 07 00 08 00 00 00 c9 ba 07 00 4b 00 00 00 d2 ba 07 00 3b 00 00 00 ....................K.......;...
ec20 1e bb 07 00 3b 00 00 00 5a bb 07 00 98 00 00 00 96 bb 07 00 30 00 00 00 2f bc 07 00 48 02 00 00 ....;...Z...........0.../...H...
ec40 60 bc 07 00 2a 00 00 00 a9 be 07 00 1e 00 00 00 d4 be 07 00 40 00 00 00 f3 be 07 00 ad 00 00 00 `...*...............@...........
ec60 34 bf 07 00 b0 00 00 00 e2 bf 07 00 99 00 00 00 93 c0 07 00 61 00 00 00 2d c1 07 00 27 00 00 00 4...................a...-...'...
ec80 8f c1 07 00 49 00 00 00 b7 c1 07 00 26 01 00 00 01 c2 07 00 2e 00 00 00 28 c3 07 00 2e 00 00 00 ....I.......&...........(.......
eca0 57 c3 07 00 27 00 00 00 86 c3 07 00 2d 00 00 00 ae c3 07 00 42 00 00 00 dc c3 07 00 60 01 00 00 W...'.......-.......B.......`...
ecc0 1f c4 07 00 1e 00 00 00 80 c5 07 00 2d 00 00 00 9f c5 07 00 24 00 00 00 cd c5 07 00 30 00 00 00 ............-.......$.......0...
ece0 f2 c5 07 00 30 00 00 00 23 c6 07 00 7a 00 00 00 54 c6 07 00 64 00 00 00 cf c6 07 00 30 00 00 00 ....0...#...z...T...d.......0...
ed00 34 c7 07 00 2c 00 00 00 65 c7 07 00 38 00 00 00 92 c7 07 00 4e 00 00 00 cb c7 07 00 4e 00 00 00 4...,...e...8.......N.......N...
ed20 1a c8 07 00 30 00 00 00 69 c8 07 00 1a 00 00 00 9a c8 07 00 2d 00 00 00 b5 c8 07 00 84 00 00 00 ....0...i...........-...........
ed40 e3 c8 07 00 84 00 00 00 68 c9 07 00 2a 00 00 00 ed c9 07 00 4e 00 00 00 18 ca 07 00 53 00 00 00 ........h...*.......N.......S...
ed60 67 ca 07 00 27 00 00 00 bb ca 07 00 27 00 00 00 e3 ca 07 00 27 00 00 00 0b cb 07 00 3f 00 00 00 g...'.......'.......'.......?...
ed80 33 cb 07 00 85 00 00 00 73 cb 07 00 24 00 00 00 f9 cb 07 00 24 00 00 00 1e cc 07 00 51 00 00 00 3.......s...$.......$.......Q...
eda0 43 cc 07 00 4e 00 00 00 95 cc 07 00 33 00 00 00 e4 cc 07 00 30 00 00 00 18 cd 07 00 2d 00 00 00 C...N.......3.......0.......-...
edc0 49 cd 07 00 33 00 00 00 77 cd 07 00 2d 00 00 00 ab cd 07 00 2a 00 00 00 d9 cd 07 00 2a 00 00 00 I...3...w...-.......*.......*...
ede0 04 ce 07 00 2d 00 00 00 2f ce 07 00 a9 00 00 00 5d ce 07 00 45 00 00 00 07 cf 07 00 3c 00 00 00 ....-.../.......]...E.......<...
ee00 4d cf 07 00 7c 00 00 00 8a cf 07 00 40 00 00 00 07 d0 07 00 21 00 00 00 48 d0 07 00 32 00 00 00 M...|.......@.......!...H...2...
ee20 6a d0 07 00 25 00 00 00 9d d0 07 00 3f 00 00 00 c3 d0 07 00 3a 00 00 00 03 d1 07 00 31 00 00 00 j...%.......?.......:.......1...
ee40 3e d1 07 00 2b 00 00 00 70 d1 07 00 49 00 00 00 9c d1 07 00 35 00 00 00 e6 d1 07 00 35 00 00 00 >...+...p...I.......5.......5...
ee60 1c d2 07 00 35 00 00 00 52 d2 07 00 35 00 00 00 88 d2 07 00 3e 00 00 00 be d2 07 00 3c 00 00 00 ....5...R...5.......>.......<...
ee80 fd d2 07 00 45 00 00 00 3a d3 07 00 33 00 00 00 80 d3 07 00 33 00 00 00 b4 d3 07 00 38 00 00 00 ....E...:...3.......3.......8...
eea0 e8 d3 07 00 35 00 00 00 21 d4 07 00 32 00 00 00 57 d4 07 00 35 00 00 00 8a d4 07 00 2f 00 00 00 ....5...!...2...W...5......./...
eec0 c0 d4 07 00 38 00 00 00 f0 d4 07 00 3d 00 00 00 29 d5 07 00 39 00 00 00 67 d5 07 00 4c 00 00 00 ....8.......=...)...9...g...L...
eee0 a1 d5 07 00 26 00 00 00 ee d5 07 00 24 00 00 00 15 d6 07 00 45 00 00 00 3a d6 07 00 3b 00 00 00 ....&.......$.......E...:...;...
ef00 80 d6 07 00 45 00 00 00 bc d6 07 00 5f 00 00 00 02 d7 07 00 5f 00 00 00 62 d7 07 00 5f 00 00 00 ....E......._......._...b..._...
ef20 c2 d7 07 00 37 00 00 00 22 d8 07 00 31 00 00 00 5a d8 07 00 31 00 00 00 8c d8 07 00 2b 00 00 00 ....7..."...1...Z...1.......+...
ef40 be d8 07 00 3a 00 00 00 ea d8 07 00 3b 00 00 00 25 d9 07 00 3f 00 00 00 61 d9 07 00 3a 00 00 00 ....:.......;...%...?...a...:...
ef60 a1 d9 07 00 22 00 00 00 dc d9 07 00 47 00 00 00 ff d9 07 00 22 00 00 00 47 da 07 00 41 00 00 00 ....".......G......."...G...A...
ef80 6a da 07 00 44 00 00 00 ac da 07 00 2f 00 00 00 f1 da 07 00 41 00 00 00 21 db 07 00 37 00 00 00 j...D......./.......A...!...7...
efa0 63 db 07 00 2b 00 00 00 9b db 07 00 3b 00 00 00 c7 db 07 00 22 00 00 00 03 dc 07 00 3e 00 00 00 c...+.......;.......".......>...
efc0 26 dc 07 00 22 00 00 00 65 dc 07 00 41 00 00 00 88 dc 07 00 44 00 00 00 ca dc 07 00 39 00 00 00 &..."...e...A.......D.......9...
efe0 0f dd 07 00 27 00 00 00 49 dd 07 00 25 00 00 00 71 dd 07 00 2f 00 00 00 97 dd 07 00 53 00 00 00 ....'...I...%...q.../.......S...
f000 c7 dd 07 00 53 00 00 00 1b de 07 00 30 00 00 00 6f de 07 00 43 00 00 00 a0 de 07 00 8a 00 00 00 ....S.......0...o...C...........
f020 e4 de 07 00 40 00 00 00 6f df 07 00 40 00 00 00 b0 df 07 00 5c 00 00 00 f1 df 07 00 48 00 00 00 ....@...o...@.......\.......H...
f040 4e e0 07 00 33 00 00 00 97 e0 07 00 33 00 00 00 cb e0 07 00 31 00 00 00 ff e0 07 00 34 00 00 00 N...3.......3.......1.......4...
f060 31 e1 07 00 8e 00 00 00 66 e1 07 00 27 00 00 00 f5 e1 07 00 3d 00 00 00 1d e2 07 00 33 00 00 00 1.......f...'.......=.......3...
f080 5b e2 07 00 58 00 00 00 8f e2 07 00 55 00 00 00 e8 e2 07 00 2c 00 00 00 3e e3 07 00 3c 00 00 00 [...X.......U.......,...>...<...
f0a0 6b e3 07 00 33 00 00 00 a8 e3 07 00 24 00 00 00 dc e3 07 00 2a 00 00 00 01 e4 07 00 2d 00 00 00 k...3.......$.......*.......-...
f0c0 2c e4 07 00 1e 00 00 00 5a e4 07 00 2d 00 00 00 79 e4 07 00 2a 00 00 00 a7 e4 07 00 2d 00 00 00 ,.......Z...-...y...*.......-...
f0e0 d2 e4 07 00 21 00 00 00 00 e5 07 00 3c 00 00 00 22 e5 07 00 37 00 00 00 5f e5 07 00 27 00 00 00 ....!.......<..."...7..._...'...
f100 97 e5 07 00 33 00 00 00 bf e5 07 00 27 00 00 00 f3 e5 07 00 3f 00 00 00 1b e6 07 00 2c 00 00 00 ....3.......'.......?.......,...
f120 5b e6 07 00 2e 00 00 00 88 e6 07 00 24 00 00 00 b7 e6 07 00 3d 00 00 00 dc e6 07 00 36 00 00 00 [...........$.......=.......6...
f140 1a e7 07 00 24 00 00 00 51 e7 07 00 1e 00 00 00 76 e7 07 00 27 00 00 00 95 e7 07 00 27 00 00 00 ....$...Q.......v...'.......'...
f160 bd e7 07 00 17 00 00 00 e5 e7 07 00 58 00 00 00 fd e7 07 00 33 00 00 00 56 e8 07 00 33 00 00 00 ............X.......3...V...3...
f180 8a e8 07 00 50 00 00 00 be e8 07 00 50 00 00 00 0f e9 07 00 34 00 00 00 60 e9 07 00 24 00 00 00 ....P.......P.......4...`...$...
f1a0 95 e9 07 00 30 00 00 00 ba e9 07 00 27 00 00 00 eb e9 07 00 24 00 00 00 13 ea 07 00 26 00 00 00 ....0.......'.......$.......&...
f1c0 38 ea 07 00 42 00 00 00 5f ea 07 00 3f 00 00 00 a2 ea 07 00 24 00 00 00 e2 ea 07 00 41 00 00 00 8...B..._...?.......$.......A...
f1e0 07 eb 07 00 43 00 00 00 49 eb 07 00 24 00 00 00 8d eb 07 00 50 00 00 00 b2 eb 07 00 50 00 00 00 ....C...I...$.......P.......P...
f200 03 ec 07 00 36 00 00 00 54 ec 07 00 2c 00 00 00 8b ec 07 00 50 00 00 00 b8 ec 07 00 50 00 00 00 ....6...T...,.......P.......P...
f220 09 ed 07 00 2d 00 00 00 5a ed 07 00 31 00 00 00 88 ed 07 00 21 00 00 00 ba ed 07 00 2e 00 00 00 ....-...Z...1.......!...........
f240 dc ed 07 00 2a 00 00 00 0b ee 07 00 1b 00 00 00 36 ee 07 00 2a 00 00 00 52 ee 07 00 2d 00 00 00 ....*...........6...*...R...-...
f260 7d ee 07 00 21 00 00 00 ab ee 07 00 26 00 00 00 cd ee 07 00 44 00 00 00 f4 ee 07 00 4b 00 00 00 }...!.......&.......D.......K...
f280 39 ef 07 00 31 00 00 00 85 ef 07 00 2a 00 00 00 b7 ef 07 00 2d 00 00 00 e2 ef 07 00 25 00 00 00 9...1.......*.......-.......%...
f2a0 10 f0 07 00 34 00 00 00 36 f0 07 00 30 00 00 00 6b f0 07 00 2a 00 00 00 9c f0 07 00 2a 00 00 00 ....4...6...0...k...*.......*...
f2c0 c7 f0 07 00 30 00 00 00 f2 f0 07 00 39 00 00 00 23 f1 07 00 30 00 00 00 5d f1 07 00 33 00 00 00 ....0.......9...#...0...]...3...
f2e0 8e f1 07 00 33 00 00 00 c2 f1 07 00 30 00 00 00 f6 f1 07 00 0b 00 00 00 27 f2 07 00 0f 00 00 00 ....3.......0...........'.......
f300 33 f2 07 00 09 00 00 00 43 f2 07 00 04 00 00 00 4d f2 07 00 0f 00 00 00 52 f2 07 00 19 00 00 00 3.......C.......M.......R.......
f320 62 f2 07 00 09 00 00 00 7c f2 07 00 25 00 00 00 86 f2 07 00 0c 00 00 00 ac f2 07 00 18 00 00 00 b.......|...%...................
f340 b9 f2 07 00 0a 00 00 00 d2 f2 07 00 06 00 00 00 dd f2 07 00 12 00 00 00 e4 f2 07 00 09 00 00 00 ................................
f360 f7 f2 07 00 11 00 00 00 01 f3 07 00 06 00 00 00 13 f3 07 00 0c 00 00 00 1a f3 07 00 0c 00 00 00 ................................
f380 27 f3 07 00 3d 00 00 00 34 f3 07 00 18 00 00 00 72 f3 07 00 85 00 00 00 8b f3 07 00 12 00 00 00 '...=...4.......r...............
f3a0 11 f4 07 00 12 00 00 00 24 f4 07 00 0c 00 00 00 37 f4 07 00 2a 00 00 00 44 f4 07 00 09 00 00 00 ........$.......7...*...D.......
f3c0 6f f4 07 00 0f 00 00 00 79 f4 07 00 18 00 00 00 89 f4 07 00 0f 00 00 00 a2 f4 07 00 2b 00 00 00 o.......y...................+...
f3e0 b2 f4 07 00 27 00 00 00 de f4 07 00 27 00 00 00 06 f5 07 00 2f 00 00 00 2e f5 07 00 0f 00 00 00 ....'.......'......./...........
f400 5e f5 07 00 0f 00 00 00 6e f5 07 00 06 00 00 00 7e f5 07 00 0d 00 00 00 85 f5 07 00 0d 00 00 00 ^.......n.......~...............
f420 93 f5 07 00 18 00 00 00 a1 f5 07 00 0c 00 00 00 ba f5 07 00 0c 00 00 00 c7 f5 07 00 5b 00 00 00 ............................[...
f440 d4 f5 07 00 24 00 00 00 30 f6 07 00 09 00 00 00 55 f6 07 00 10 00 00 00 5f f6 07 00 06 00 00 00 ....$...0.......U......._.......
f460 70 f6 07 00 06 00 00 00 77 f6 07 00 06 00 00 00 7e f6 07 00 09 00 00 00 85 f6 07 00 07 00 00 00 p.......w.......~...............
f480 8f f6 07 00 0f 00 00 00 97 f6 07 00 0c 00 00 00 a7 f6 07 00 0c 00 00 00 b4 f6 07 00 0c 00 00 00 ................................
f4a0 c1 f6 07 00 0d 00 00 00 ce f6 07 00 0c 00 00 00 dc f6 07 00 34 00 00 00 e9 f6 07 00 0f 00 00 00 ....................4...........
f4c0 1e f7 07 00 0f 00 00 00 2e f7 07 00 06 00 00 00 3e f7 07 00 18 00 00 00 45 f7 07 00 12 00 00 00 ................>.......E.......
f4e0 5e f7 07 00 0c 00 00 00 71 f7 07 00 0f 00 00 00 7e f7 07 00 12 00 00 00 8e f7 07 00 0c 00 00 00 ^.......q.......~...............
f500 a1 f7 07 00 0c 00 00 00 ae f7 07 00 12 00 00 00 bb f7 07 00 13 00 00 00 ce f7 07 00 0c 00 00 00 ................................
f520 e2 f7 07 00 0d 00 00 00 ef f7 07 00 12 00 00 00 fd f7 07 00 12 00 00 00 10 f8 07 00 0c 00 00 00 ................................
f540 23 f8 07 00 0c 00 00 00 30 f8 07 00 0c 00 00 00 3d f8 07 00 0f 00 00 00 4a f8 07 00 1b 00 00 00 #.......0.......=.......J.......
f560 5a f8 07 00 0c 00 00 00 76 f8 07 00 21 00 00 00 83 f8 07 00 22 00 00 00 a5 f8 07 00 0f 00 00 00 Z.......v...!......."...........
f580 c8 f8 07 00 12 00 00 00 d8 f8 07 00 24 00 00 00 eb f8 07 00 12 00 00 00 10 f9 07 00 55 00 00 00 ............$...............U...
f5a0 23 f9 07 00 1b 00 00 00 79 f9 07 00 21 00 00 00 95 f9 07 00 1e 00 00 00 b7 f9 07 00 0c 00 00 00 #.......y...!...................
f5c0 d6 f9 07 00 0f 00 00 00 e3 f9 07 00 2a 00 00 00 f3 f9 07 00 27 00 00 00 1e fa 07 00 12 00 00 00 ............*.......'...........
f5e0 46 fa 07 00 0f 00 00 00 59 fa 07 00 1e 00 00 00 69 fa 07 00 21 00 00 00 88 fa 07 00 1e 00 00 00 F.......Y.......i...!...........
f600 aa fa 07 00 15 00 00 00 c9 fa 07 00 0f 00 00 00 df fa 07 00 0f 00 00 00 ef fa 07 00 12 00 00 00 ................................
f620 ff fa 07 00 2f 01 00 00 12 fb 07 00 0f 00 00 00 42 fc 07 00 15 00 00 00 52 fc 07 00 0f 00 00 00 ..../...........B.......R.......
f640 68 fc 07 00 79 00 00 00 78 fc 07 00 1e 00 00 00 f2 fc 07 00 0d 00 00 00 11 fd 07 00 25 00 00 00 h...y...x...................%...
f660 1f fd 07 00 0d 00 00 00 45 fd 07 00 16 00 00 00 53 fd 07 00 1b 00 00 00 6a fd 07 00 2e 00 00 00 ........E.......S.......j.......
f680 86 fd 07 00 36 00 00 00 b5 fd 07 00 32 00 00 00 ec fd 07 00 69 00 00 00 1f fe 07 00 d5 00 00 00 ....6.......2.......i...........
f6a0 89 fe 07 00 3d 01 00 00 5f ff 07 00 18 00 00 00 9d 00 08 00 0c 00 00 00 b6 00 08 00 18 00 00 00 ....=..._.......................
f6c0 c3 00 08 00 0f 00 00 00 dc 00 08 00 0c 00 00 00 ec 00 08 00 b6 00 00 00 f9 00 08 00 06 00 00 00 ................................
f6e0 b0 01 08 00 68 00 00 00 b7 01 08 00 12 00 00 00 20 02 08 00 12 00 00 00 33 02 08 00 4d 00 00 00 ....h...................3...M...
f700 46 02 08 00 0c 00 00 00 94 02 08 00 0d 00 00 00 a1 02 08 00 1c 00 00 00 af 02 08 00 7b 00 00 00 F...........................{...
f720 cc 02 08 00 0f 00 00 00 48 03 08 00 0c 00 00 00 58 03 08 00 15 00 00 00 65 03 08 00 0c 00 00 00 ........H.......X.......e.......
f740 7b 03 08 00 1a 00 00 00 88 03 08 00 0c 00 00 00 a3 03 08 00 11 00 00 00 b0 03 08 00 15 00 00 00 {...............................
f760 c2 03 08 00 0c 00 00 00 d8 03 08 00 09 00 00 00 e5 03 08 00 15 00 00 00 ef 03 08 00 0d 00 00 00 ................................
f780 05 04 08 00 12 00 00 00 13 04 08 00 0e 00 00 00 26 04 08 00 0f 00 00 00 35 04 08 00 0c 00 00 00 ................&.......5.......
f7a0 45 04 08 00 07 00 00 00 52 04 08 00 0c 00 00 00 5a 04 08 00 06 00 00 00 67 04 08 00 18 00 00 00 E.......R.......Z.......g.......
f7c0 6e 04 08 00 18 00 00 00 87 04 08 00 43 00 00 00 a0 04 08 00 06 00 00 00 e4 04 08 00 07 00 00 00 n...........C...................
f7e0 eb 04 08 00 21 00 00 00 f3 04 08 00 0c 00 00 00 15 05 08 00 04 00 00 00 22 05 08 00 09 00 00 00 ....!...................".......
f800 27 05 08 00 10 00 00 00 31 05 08 00 0c 00 00 00 42 05 08 00 58 00 00 00 4f 05 08 00 12 00 00 00 '.......1.......B...X...O.......
f820 a8 05 08 00 2d 00 00 00 bb 05 08 00 30 00 00 00 e9 05 08 00 06 00 00 00 1a 06 08 00 18 00 00 00 ....-.......0...................
f840 21 06 08 00 18 00 00 00 3a 06 08 00 0c 00 00 00 53 06 08 00 1b 00 00 00 60 06 08 00 91 00 00 00 !.......:.......S.......`.......
f860 7c 06 08 00 0c 00 00 00 0e 07 08 00 37 00 00 00 1b 07 08 00 06 00 00 00 53 07 08 00 33 00 00 00 |...........7...........S...3...
f880 5a 07 08 00 24 00 00 00 8e 07 08 00 3d 00 00 00 b3 07 08 00 1f 00 00 00 f1 07 08 00 23 00 00 00 Z...$.......=...............#...
f8a0 11 08 08 00 27 00 00 00 35 08 08 00 0c 00 00 00 5d 08 08 00 27 00 00 00 6a 08 08 00 25 00 00 00 ....'...5.......]...'...j...%...
f8c0 92 08 08 00 28 00 00 00 b8 08 08 00 29 00 00 00 e1 08 08 00 24 00 00 00 0b 09 08 00 23 00 00 00 ....(.......).......$.......#...
f8e0 30 09 08 00 1b 00 00 00 54 09 08 00 51 00 00 00 70 09 08 00 1b 00 00 00 c2 09 08 00 21 00 00 00 0.......T...Q...p...........!...
f900 de 09 08 00 1e 00 00 00 00 0a 08 00 0f 00 00 00 1f 0a 08 00 24 00 00 00 2f 0a 08 00 3f 00 00 00 ....................$.../...?...
f920 54 0a 08 00 42 00 00 00 94 0a 08 00 15 00 00 00 d7 0a 08 00 1b 00 00 00 ed 0a 08 00 21 00 00 00 T...B.......................!...
f940 09 0b 08 00 2a 00 00 00 2b 0b 08 00 05 00 00 00 56 0b 08 00 3f 00 00 00 5c 0b 08 00 0e 00 00 00 ....*...+.......V...?...\.......
f960 9c 0b 08 00 0a 00 00 00 ab 0b 08 00 0b 00 00 00 b6 0b 08 00 30 00 00 00 c2 0b 08 00 18 00 00 00 ....................0...........
f980 f3 0b 08 00 30 00 00 00 0c 0c 08 00 39 00 00 00 3d 0c 08 00 2e 00 00 00 77 0c 08 00 2b 00 00 00 ....0.......9...=.......w...+...
f9a0 a6 0c 08 00 2d 00 00 00 d2 0c 08 00 32 00 00 00 00 0d 08 00 33 00 00 00 33 0d 08 00 30 00 00 00 ....-.......2.......3...3...0...
f9c0 67 0d 08 00 30 00 00 00 98 0d 08 00 33 00 00 00 c9 0d 08 00 32 00 00 00 fd 0d 08 00 33 00 00 00 g...0.......3.......2.......3...
f9e0 30 0e 08 00 33 00 00 00 64 0e 08 00 31 00 00 00 98 0e 08 00 32 00 00 00 ca 0e 08 00 30 00 00 00 0...3...d...1.......2.......0...
fa00 fd 0e 08 00 2d 00 00 00 2e 0f 08 00 30 00 00 00 5c 0f 08 00 28 00 00 00 8d 0f 08 00 30 00 00 00 ....-.......0...\...(.......0...
fa20 b6 0f 08 00 30 00 00 00 e7 0f 08 00 2e 00 00 00 18 10 08 00 30 00 00 00 47 10 08 00 35 00 00 00 ....0...............0...G...5...
fa40 78 10 08 00 33 00 00 00 ae 10 08 00 2f 00 00 00 e2 10 08 00 30 00 00 00 12 11 08 00 26 00 00 00 x...3......./.......0.......&...
fa60 43 11 08 00 30 00 00 00 6a 11 08 00 30 00 00 00 9b 11 08 00 2f 00 00 00 cc 11 08 00 2e 00 00 00 C...0...j...0......./...........
fa80 fc 11 08 00 2d 00 00 00 2b 12 08 00 3a 00 00 00 59 12 08 00 32 00 00 00 94 12 08 00 3a 00 00 00 ....-...+...:...Y...2.......:...
faa0 c7 12 08 00 32 00 00 00 02 13 08 00 3a 00 00 00 35 13 08 00 35 00 00 00 70 13 08 00 3c 00 00 00 ....2.......:...5...5...p...<...
fac0 a6 13 08 00 3b 00 00 00 e3 13 08 00 43 00 00 00 1f 14 08 00 2d 00 00 00 63 14 08 00 35 00 00 00 ....;.......C.......-...c...5...
fae0 91 14 08 00 2d 00 00 00 c7 14 08 00 35 00 00 00 f5 14 08 00 2e 00 00 00 2b 15 08 00 38 00 00 00 ....-.......5...........+...8...
fb00 5a 15 08 00 35 00 00 00 93 15 08 00 35 00 00 00 c9 15 08 00 34 00 00 00 ff 15 08 00 2d 00 00 00 Z...5.......5.......4.......-...
fb20 34 16 08 00 2b 00 00 00 62 16 08 00 2b 00 00 00 8e 16 08 00 22 00 00 00 ba 16 08 00 30 00 00 00 4...+...b...+.......".......0...
fb40 dd 16 08 00 2a 00 00 00 0e 17 08 00 27 00 00 00 39 17 08 00 2e 00 00 00 61 17 08 00 27 00 00 00 ....*.......'...9.......a...'...
fb60 90 17 08 00 2f 00 00 00 b8 17 08 00 2e 00 00 00 e8 17 08 00 30 00 00 00 17 18 08 00 28 00 00 00 ..../...............0.......(...
fb80 48 18 08 00 30 00 00 00 71 18 08 00 28 00 00 00 a2 18 08 00 30 00 00 00 cb 18 08 00 28 00 00 00 H...0...q...(.......0.......(...
fba0 fc 18 08 00 28 00 00 00 25 19 08 00 30 00 00 00 4e 19 08 00 2a 00 00 00 7f 19 08 00 32 00 00 00 ....(...%...0...N...*.......2...
fbc0 aa 19 08 00 2d 00 00 00 dd 19 08 00 35 00 00 00 0b 1a 08 00 38 00 00 00 41 1a 08 00 34 00 00 00 ....-.......5.......8...A...4...
fbe0 7a 1a 08 00 27 00 00 00 af 1a 08 00 25 00 00 00 d7 1a 08 00 24 00 00 00 fd 1a 08 00 29 00 00 00 z...'.......%.......$.......)...
fc00 22 1b 08 00 40 00 00 00 4c 1b 08 00 38 00 00 00 8d 1b 08 00 37 00 00 00 c6 1b 08 00 36 00 00 00 "...@...L...8.......7.......6...
fc20 fe 1b 08 00 44 00 00 00 35 1c 08 00 3e 00 00 00 7a 1c 08 00 4a 00 00 00 b9 1c 08 00 44 00 00 00 ....D...5...>...z...J.......D...
fc40 04 1d 08 00 42 00 00 00 49 1d 08 00 3e 00 00 00 8c 1d 08 00 3f 00 00 00 cb 1d 08 00 3c 00 00 00 ....B...I...>.......?.......<...
fc60 0b 1e 08 00 32 00 00 00 48 1e 08 00 3a 00 00 00 7b 1e 08 00 2e 00 00 00 b6 1e 08 00 2f 00 00 00 ....2...H...:...{.........../...
fc80 e5 1e 08 00 43 00 00 00 15 1f 08 00 30 00 00 00 59 1f 08 00 45 00 00 00 8a 1f 08 00 31 00 00 00 ....C.......0...Y...E.......1...
fca0 d0 1f 08 00 2e 00 00 00 02 20 08 00 3e 00 00 00 31 20 08 00 3c 00 00 00 70 20 08 00 2e 00 00 00 ............>...1...<...p.......
fcc0 ad 20 08 00 3d 00 00 00 dc 20 08 00 3c 00 00 00 1a 21 08 00 3e 00 00 00 57 21 08 00 3c 00 00 00 ....=.......<....!..>...W!..<...
fce0 96 21 08 00 37 00 00 00 d3 21 08 00 37 00 00 00 0b 22 08 00 2f 00 00 00 43 22 08 00 36 00 00 00 .!..7....!..7...."../...C"..6...
fd00 73 22 08 00 40 00 00 00 aa 22 08 00 37 00 00 00 eb 22 08 00 3e 00 00 00 23 23 08 00 32 00 00 00 s"..@...."..7...."..>...##..2...
fd20 62 23 08 00 2b 00 00 00 95 23 08 00 32 00 00 00 c1 23 08 00 2e 00 00 00 f4 23 08 00 30 00 00 00 b#..+....#..2....#.......#..0...
fd40 23 24 08 00 38 00 00 00 54 24 08 00 3e 00 00 00 8d 24 08 00 36 00 00 00 cc 24 08 00 33 00 00 00 #$..8...T$..>....$..6....$..3...
fd60 03 25 08 00 28 00 00 00 37 25 08 00 33 00 00 00 60 25 08 00 30 00 00 00 94 25 08 00 38 00 00 00 .%..(...7%..3...`%..0....%..8...
fd80 c5 25 08 00 32 00 00 00 fe 25 08 00 28 00 00 00 31 26 08 00 2d 00 00 00 5a 26 08 00 3b 00 00 00 .%..2....%..(...1&..-...Z&..;...
fda0 88 26 08 00 37 00 00 00 c4 26 08 00 30 00 00 00 fc 26 08 00 3e 00 00 00 2d 27 08 00 3e 00 00 00 .&..7....&..0....&..>...-'..>...
fdc0 6c 27 08 00 2e 00 00 00 ab 27 08 00 31 00 00 00 da 27 08 00 32 00 00 00 0c 28 08 00 2d 00 00 00 l'.......'..1....'..2....(..-...
fde0 3f 28 08 00 2a 00 00 00 6d 28 08 00 29 00 00 00 98 28 08 00 31 00 00 00 c2 28 08 00 2f 00 00 00 ?(..*...m(..)....(..1....(../...
fe00 f4 28 08 00 2e 00 00 00 24 29 08 00 30 00 00 00 53 29 08 00 3b 00 00 00 84 29 08 00 3e 00 00 00 .(......$)..0...S)..;....)..>...
fe20 c0 29 08 00 38 00 00 00 ff 29 08 00 3b 00 00 00 38 2a 08 00 37 00 00 00 74 2a 08 00 42 00 00 00 .)..8....)..;...8*..7...t*..B...
fe40 ac 2a 08 00 48 00 00 00 ef 2a 08 00 34 00 00 00 38 2b 08 00 27 00 00 00 6d 2b 08 00 2b 00 00 00 .*..H....*..4...8+..'...m+..+...
fe60 95 2b 08 00 30 00 00 00 c1 2b 08 00 30 00 00 00 f2 2b 08 00 49 00 00 00 23 2c 08 00 46 00 00 00 .+..0....+..0....+..I...#,..F...
fe80 6d 2c 08 00 3e 00 00 00 b4 2c 08 00 3d 00 00 00 f3 2c 08 00 40 00 00 00 31 2d 08 00 37 00 00 00 m,..>....,..=....,..@...1-..7...
fea0 72 2d 08 00 3a 00 00 00 aa 2d 08 00 41 00 00 00 e5 2d 08 00 42 00 00 00 27 2e 08 00 42 00 00 00 r-..:....-..A....-..B...'...B...
fec0 6a 2e 08 00 30 00 00 00 ad 2e 08 00 38 00 00 00 de 2e 08 00 2f 00 00 00 17 2f 08 00 2a 00 00 00 j...0.......8......./..../..*...
fee0 47 2f 08 00 39 00 00 00 72 2f 08 00 3a 00 00 00 ac 2f 08 00 38 00 00 00 e7 2f 08 00 31 00 00 00 G/..9...r/..:..../..8..../..1...
ff00 20 30 08 00 31 00 00 00 52 30 08 00 37 00 00 00 84 30 08 00 2d 00 00 00 bc 30 08 00 27 00 00 00 .0..1...R0..7....0..-....0..'...
ff20 ea 30 08 00 35 00 00 00 12 31 08 00 2a 00 00 00 48 31 08 00 27 00 00 00 73 31 08 00 24 00 00 00 .0..5....1..*...H1..'...s1..$...
ff40 9b 31 08 00 34 00 00 00 c0 31 08 00 32 00 00 00 f5 31 08 00 2b 00 00 00 28 32 08 00 27 00 00 00 .1..4....1..2....1..+...(2..'...
ff60 54 32 08 00 34 00 00 00 7c 32 08 00 2a 00 00 00 b1 32 08 00 23 00 00 00 dc 32 08 00 3a 00 00 00 T2..4...|2..*....2..#....2..:...
ff80 00 33 08 00 2a 00 00 00 3b 33 08 00 38 00 00 00 66 33 08 00 34 00 00 00 9f 33 08 00 2a 00 00 00 .3..*...;3..8...f3..4....3..*...
ffa0 d4 33 08 00 38 00 00 00 ff 33 08 00 2b 00 00 00 38 34 08 00 2a 00 00 00 64 34 08 00 37 00 00 00 .3..8....3..+...84..*...d4..7...
ffc0 8f 34 08 00 32 00 00 00 c7 34 08 00 30 00 00 00 fa 34 08 00 2a 00 00 00 2b 35 08 00 29 00 00 00 .4..2....4..0....4..*...+5..)...
ffe0 56 35 08 00 39 00 00 00 80 35 08 00 39 00 00 00 ba 35 08 00 40 00 00 00 f4 35 08 00 3a 00 00 00 V5..9....5..9....5..@....5..:...
10000 35 36 08 00 40 00 00 00 70 36 08 00 30 00 00 00 b1 36 08 00 28 00 00 00 e2 36 08 00 30 00 00 00 56..@...p6..0....6..(....6..0...
10020 0b 37 08 00 38 00 00 00 3c 37 08 00 29 00 00 00 75 37 08 00 20 00 00 00 9f 37 08 00 2c 00 00 00 .7..8...<7..)...u7.......7..,...
10040 c0 37 08 00 28 00 00 00 ed 37 08 00 4d 00 00 00 16 38 08 00 36 00 00 00 64 38 08 00 3e 00 00 00 .7..(....7..M....8..6...d8..>...
10060 9b 38 08 00 6a 00 00 00 da 38 08 00 8d 00 00 00 45 39 08 00 15 00 00 00 d3 39 08 00 48 00 00 00 .8..j....8......E9.......9..H...
10080 e9 39 08 00 3a 00 00 00 32 3a 08 00 4e 00 00 00 6d 3a 08 00 7f 00 00 00 bc 3a 08 00 28 00 00 00 .9..:...2:..N...m:.......:..(...
100a0 3c 3b 08 00 12 00 00 00 65 3b 08 00 12 00 00 00 78 3b 08 00 11 00 00 00 8b 3b 08 00 0e 00 00 00 <;......e;......x;.......;......
100c0 9d 3b 08 00 46 00 00 00 ac 3b 08 00 33 00 00 00 f3 3b 08 00 2d 00 00 00 27 3c 08 00 2f 00 00 00 .;..F....;..3....;..-...'<../...
100e0 55 3c 08 00 2c 00 00 00 85 3c 08 00 1c 01 00 00 b2 3c 08 00 21 00 00 00 cf 3d 08 00 33 00 00 00 U<..,....<.......<..!....=..3...
10100 f1 3d 08 00 0c 00 00 00 25 3e 08 00 0f 00 00 00 32 3e 08 00 ad 00 00 00 42 3e 08 00 2f 00 00 00 .=......%>......2>......B>../...
10120 f0 3e 08 00 0c 00 00 00 20 3f 08 00 06 00 00 00 2d 3f 08 00 39 00 00 00 34 3f 08 00 2b 00 00 00 .>.......?......-?..9...4?..+...
10140 6e 3f 08 00 2a 00 00 00 9a 3f 08 00 29 00 00 00 c5 3f 08 00 2c 00 00 00 ef 3f 08 00 38 00 00 00 n?..*....?..)....?..,....?..8...
10160 1c 40 08 00 2a 00 00 00 55 40 08 00 29 00 00 00 80 40 08 00 2c 00 00 00 aa 40 08 00 3b 00 00 00 .@..*...U@..)....@..,....@..;...
10180 d7 40 08 00 19 00 00 00 13 41 08 00 42 00 00 00 2d 41 08 00 39 00 00 00 70 41 08 00 33 00 00 00 .@.......A..B...-A..9...pA..3...
101a0 aa 41 08 00 0c 00 00 00 de 41 08 00 3e 00 00 00 eb 41 08 00 27 00 00 00 2a 42 08 00 2c 00 00 00 .A.......A..>....A..'...*B..,...
101c0 52 42 08 00 1e 00 00 00 7f 42 08 00 27 00 00 00 9e 42 08 00 2f 00 00 00 c6 42 08 00 3b 00 00 00 RB.......B..'....B../....B..;...
101e0 f6 42 08 00 30 00 00 00 32 43 08 00 3b 00 00 00 63 43 08 00 30 00 00 00 9f 43 08 00 37 00 00 00 .B..0...2C..;...cC..0....C..7...
10200 d0 43 08 00 37 00 00 00 08 44 08 00 0c 00 00 00 40 44 08 00 0c 00 00 00 4d 44 08 00 0c 00 00 00 .C..7....D......@D......MD......
10220 5a 44 08 00 06 00 00 00 67 44 08 00 46 00 00 00 6e 44 08 00 a4 01 00 00 b5 44 08 00 0f 00 00 00 ZD......gD..F...nD.......D......
10240 5a 46 08 00 39 00 00 00 6a 46 08 00 0c 00 00 00 a4 46 08 00 25 00 00 00 b1 46 08 00 0c 00 00 00 ZF..9...jF.......F..%....F......
10260 d7 46 08 00 0f 00 00 00 e4 46 08 00 18 00 00 00 f4 46 08 00 05 00 00 00 0d 47 08 00 22 00 00 00 .F.......F.......F.......G.."...
10280 13 47 08 00 1b 00 00 00 36 47 08 00 2f 00 00 00 52 47 08 00 0d 00 00 00 82 47 08 00 0c 00 00 00 .G......6G../...RG.......G......
102a0 90 47 08 00 09 00 00 00 9d 47 08 00 54 00 00 00 a7 47 08 00 13 00 00 00 fc 47 08 00 15 00 00 00 .G.......G..T....G.......G......
102c0 10 48 08 00 12 00 00 00 26 48 08 00 3a 00 00 00 39 48 08 00 5d 00 00 00 74 48 08 00 32 00 00 00 .H......&H..:...9H..]...tH..2...
102e0 d2 48 08 00 3a 00 00 00 05 49 08 00 15 00 00 00 40 49 08 00 28 00 00 00 56 49 08 00 27 00 00 00 .H..:....I......@I..(...VI..'...
10300 7f 49 08 00 30 00 00 00 a7 49 08 00 21 00 00 00 d8 49 08 00 1e 00 00 00 fa 49 08 00 22 00 00 00 .I..0....I..!....I.......I.."...
10320 19 4a 08 00 2d 00 00 00 3c 4a 08 00 0c 00 00 00 6a 4a 08 00 07 00 00 00 77 4a 08 00 06 00 00 00 .J..-...<J......jJ......wJ......
10340 7f 4a 08 00 05 00 00 00 86 4a 08 00 12 00 00 00 8c 4a 08 00 0f 00 00 00 9f 4a 08 00 0a 00 00 00 .J.......J.......J.......J......
10360 af 4a 08 00 0c 00 00 00 ba 4a 08 00 31 00 00 00 c7 4a 08 00 0c 00 00 00 f9 4a 08 00 0f 00 00 00 .J.......J..1....J.......J......
10380 06 4b 08 00 1e 00 00 00 16 4b 08 00 0f 00 00 00 35 4b 08 00 0c 00 00 00 45 4b 08 00 0c 00 00 00 .K.......K......5K......EK......
103a0 52 4b 08 00 0f 00 00 00 5f 4b 08 00 0d 00 00 00 6f 4b 08 00 0c 00 00 00 7d 4b 08 00 0f 00 00 00 RK......_K......oK......}K......
103c0 8a 4b 08 00 31 00 00 00 9a 4b 08 00 24 00 00 00 cc 4b 08 00 0c 00 00 00 f1 4b 08 00 18 00 00 00 .K..1....K..$....K.......K......
103e0 fe 4b 08 00 0c 00 00 00 17 4c 08 00 44 00 00 00 24 4c 08 00 27 00 00 00 69 4c 08 00 0c 00 00 00 .K.......L..D...$L..'...iL......
10400 91 4c 08 00 0f 00 00 00 9e 4c 08 00 0c 00 00 00 ae 4c 08 00 06 00 00 00 bb 4c 08 00 12 00 00 00 .L.......L.......L.......L......
10420 c2 4c 08 00 54 00 00 00 d5 4c 08 00 0f 00 00 00 2a 4d 08 00 50 00 00 00 3a 4d 08 00 12 00 00 00 .L..T....L......*M..P...:M......
10440 8b 4d 08 00 2b 00 00 00 9e 4d 08 00 4f 00 00 00 ca 4d 08 00 12 00 00 00 1a 4e 08 00 4c 00 00 00 .M..+....M..O....M.......N..L...
10460 2d 4e 08 00 0c 00 00 00 7a 4e 08 00 18 00 00 00 87 4e 08 00 15 00 00 00 a0 4e 08 00 0c 00 00 00 -N......zN.......N.......N......
10480 b6 4e 08 00 12 00 00 00 c3 4e 08 00 3f 00 00 00 d6 4e 08 00 36 00 00 00 16 4f 08 00 37 00 00 00 .N.......N..?....N..6....O..7...
104a0 4d 4f 08 00 c3 00 00 00 85 4f 08 00 18 00 00 00 49 50 08 00 1f 00 00 00 62 50 08 00 11 00 00 00 MO.......O......IP......bP......
104c0 82 50 08 00 1b 00 00 00 94 50 08 00 18 00 00 00 b0 50 08 00 46 00 00 00 c9 50 08 00 0f 00 00 00 .P.......P.......P..F....P......
104e0 10 51 08 00 0c 00 00 00 20 51 08 00 0f 00 00 00 2d 51 08 00 15 00 00 00 3d 51 08 00 0c 00 00 00 .Q.......Q......-Q......=Q......
10500 53 51 08 00 0f 00 00 00 60 51 08 00 0a 00 00 00 70 51 08 00 0c 00 00 00 7b 51 08 00 22 00 00 00 SQ......`Q......pQ......{Q.."...
10520 88 51 08 00 06 00 00 00 ab 51 08 00 04 00 00 00 b2 51 08 00 05 00 00 00 b7 51 08 00 1e 00 00 00 .Q.......Q.......Q.......Q......
10540 bd 51 08 00 05 00 00 00 dc 51 08 00 06 00 00 00 e2 51 08 00 0c 00 00 00 e9 51 08 00 0c 00 00 00 .Q.......Q.......Q.......Q......
10560 f6 51 08 00 0c 00 00 00 03 52 08 00 0c 00 00 00 10 52 08 00 0c 00 00 00 1d 52 08 00 09 00 00 00 .Q.......R.......R.......R......
10580 2a 52 08 00 24 00 00 00 34 52 08 00 39 00 00 00 59 52 08 00 20 00 00 00 93 52 08 00 28 00 00 00 *R..$...4R..9...YR.......R..(...
105a0 b4 52 08 00 2a 00 00 00 dd 52 08 00 23 00 00 00 08 53 08 00 43 00 00 00 2c 53 08 00 0f 00 00 00 .R..*....R..#....S..C...,S......
105c0 70 53 08 00 2a 00 00 00 80 53 08 00 3b 01 00 00 ab 53 08 00 06 00 00 00 e7 54 08 00 0d 00 00 00 pS..*....S..;....S.......T......
105e0 ee 54 08 00 0d 00 00 00 fc 54 08 00 15 00 00 00 0a 55 08 00 0c 00 00 00 20 55 08 00 24 00 00 00 .T.......T.......U.......U..$...
10600 2d 55 08 00 25 00 00 00 52 55 08 00 b8 00 00 00 78 55 08 00 24 00 00 00 31 56 08 00 18 00 00 00 -U..%...RU......xU..$...1V......
10620 56 56 08 00 2d 00 00 00 6f 56 08 00 0c 00 00 00 9d 56 08 00 0c 00 00 00 aa 56 08 00 36 00 00 00 VV..-...oV.......V.......V..6...
10640 b7 56 08 00 09 00 00 00 ee 56 08 00 08 00 00 00 f8 56 08 00 0c 00 00 00 01 57 08 00 63 00 00 00 .V.......V.......V.......W..c...
10660 0e 57 08 00 d8 00 00 00 72 57 08 00 19 00 00 00 4b 58 08 00 15 00 00 00 65 58 08 00 0c 00 00 00 .W......rW......KX......eX......
10680 7b 58 08 00 0d 00 00 00 88 58 08 00 0c 00 00 00 96 58 08 00 0f 00 00 00 a3 58 08 00 09 00 00 00 {X.......X.......X.......X......
106a0 b3 58 08 00 53 00 00 00 bd 58 08 00 08 00 00 00 11 59 08 00 06 00 00 00 1a 59 08 00 0f 00 00 00 .X..S....X.......Y.......Y......
106c0 21 59 08 00 12 00 00 00 31 59 08 00 18 00 00 00 44 59 08 00 21 00 00 00 5d 59 08 00 30 00 00 00 !Y......1Y......DY..!...]Y..0...
106e0 7f 59 08 00 1b 00 00 00 b0 59 08 00 45 00 00 00 cc 59 08 00 2a 00 00 00 12 5a 08 00 1a 01 00 00 .Y.......Y..E....Y..*....Z......
10700 3d 5a 08 00 24 01 00 00 58 5b 08 00 06 00 00 00 7d 5c 08 00 0b 00 00 00 84 5c 08 00 09 00 00 00 =Z..$...X[......}\.......\......
10720 90 5c 08 00 30 00 00 00 9a 5c 08 00 12 00 00 00 cb 5c 08 00 1e 00 00 00 de 5c 08 00 06 00 00 00 .\..0....\.......\.......\......
10740 fd 5c 08 00 0c 00 00 00 04 5d 08 00 06 00 00 00 11 5d 08 00 89 00 00 00 18 5d 08 00 1b 00 00 00 .\.......].......].......]......
10760 a2 5d 08 00 30 00 00 00 be 5d 08 00 29 00 00 00 ef 5d 08 00 3f 00 00 00 19 5e 08 00 1b 00 00 00 .]..0....]..)....]..?....^......
10780 59 5e 08 00 0c 00 00 00 75 5e 08 00 0a 00 00 00 82 5e 08 00 0c 00 00 00 8d 5e 08 00 0a 00 00 00 Y^......u^.......^.......^......
107a0 9a 5e 08 00 0c 00 00 00 a5 5e 08 00 09 00 00 00 b2 5e 08 00 07 00 00 00 bc 5e 08 00 33 00 00 00 .^.......^.......^.......^..3...
107c0 c4 5e 08 00 06 00 00 00 f8 5e 08 00 07 00 00 00 ff 5e 08 00 0c 00 00 00 07 5f 08 00 0f 00 00 00 .^.......^.......^......._......
107e0 14 5f 08 00 10 00 00 00 24 5f 08 00 2b 00 00 00 35 5f 08 00 0c 00 00 00 61 5f 08 00 0c 00 00 00 ._......$_..+...5_......a_......
10800 6e 5f 08 00 27 00 00 00 7b 5f 08 00 35 00 00 00 a3 5f 08 00 0c 00 00 00 d9 5f 08 00 09 00 00 00 n_..'...{_..5...._......._......
10820 e6 5f 08 00 09 00 00 00 f0 5f 08 00 09 00 00 00 fa 5f 08 00 09 00 00 00 04 60 08 00 be 00 00 00 ._......._......._.......`......
10840 0e 60 08 00 aa 00 00 00 cd 60 08 00 6b 00 00 00 78 61 08 00 1a 01 00 00 e4 61 08 00 a5 00 00 00 .`.......`..k...xa.......a......
10860 ff 62 08 00 8e 00 00 00 a5 63 08 00 a2 00 00 00 34 64 08 00 c9 00 00 00 d7 64 08 00 86 00 00 00 .b.......c......4d.......d......
10880 a1 65 08 00 a3 00 00 00 28 66 08 00 9a 00 00 00 cc 66 08 00 2a 00 00 00 67 67 08 00 06 00 00 00 .e......(f.......f..*...gg......
108a0 92 67 08 00 0b 00 00 00 99 67 08 00 0b 00 00 00 a5 67 08 00 16 00 00 00 b1 67 08 00 13 00 00 00 .g.......g.......g.......g......
108c0 c8 67 08 00 10 00 00 00 dc 67 08 00 12 00 00 00 ed 67 08 00 0d 00 00 00 00 68 08 00 0d 00 00 00 .g.......g.......g.......h......
108e0 0e 68 08 00 12 00 00 00 1c 68 08 00 33 00 00 00 2f 68 08 00 08 00 00 00 63 68 08 00 06 00 00 00 .h.......h..3.../h......ch......
10900 6c 68 08 00 04 00 00 00 73 68 08 00 05 00 00 00 78 68 08 00 0b 00 00 00 7e 68 08 00 0d 00 00 00 lh......sh......xh......~h......
10920 8a 68 08 00 0a 00 00 00 98 68 08 00 10 00 00 00 a3 68 08 00 40 00 00 00 b4 68 08 00 0c 00 00 00 .h.......h.......h..@....h......
10940 f5 68 08 00 03 00 00 00 02 69 08 00 08 00 00 00 06 69 08 00 09 00 00 00 0f 69 08 00 09 00 00 00 .h.......i.......i.......i......
10960 19 69 08 00 09 00 00 00 23 69 08 00 0c 00 00 00 2d 69 08 00 0c 00 00 00 3a 69 08 00 04 00 00 00 .i......#i......-i......:i......
10980 47 69 08 00 09 00 00 00 4c 69 08 00 09 00 00 00 56 69 08 00 0c 00 00 00 60 69 08 00 0f 00 00 00 Gi......Li......Vi......`i......
109a0 6d 69 08 00 12 00 00 00 7d 69 08 00 08 00 00 00 90 69 08 00 1c 00 00 00 99 69 08 00 0c 00 00 00 mi......}i.......i.......i......
109c0 b6 69 08 00 0f 00 00 00 c3 69 08 00 06 00 00 00 d3 69 08 00 66 00 00 00 da 69 08 00 2d 00 00 00 .i.......i.......i..f....i..-...
109e0 41 6a 08 00 34 00 00 00 6f 6a 08 00 3a 00 00 00 a4 6a 08 00 06 00 00 00 df 6a 08 00 09 00 00 00 Aj..4...oj..:....j.......j......
10a00 e6 6a 08 00 47 00 00 00 f0 6a 08 00 47 00 00 00 38 6b 08 00 26 00 00 00 80 6b 08 00 26 00 00 00 .j..G....j..G...8k..&....k..&...
10a20 a7 6b 08 00 36 00 00 00 ce 6b 08 00 34 00 00 00 05 6c 08 00 35 00 00 00 3a 6c 08 00 43 00 00 00 .k..6....k..4....l..5...:l..C...
10a40 70 6c 08 00 80 00 00 00 b4 6c 08 00 1b 00 00 00 35 6d 08 00 1d 00 00 00 51 6d 08 00 0c 00 00 00 pl.......l......5m......Qm......
10a60 6f 6d 08 00 28 00 00 00 7c 6d 08 00 4b 00 00 00 a5 6d 08 00 2b 00 00 00 f1 6d 08 00 0f 00 00 00 om..(...|m..K....m..+....m......
10a80 1d 6e 08 00 18 00 00 00 2d 6e 08 00 0c 00 00 00 46 6e 08 00 0c 00 00 00 53 6e 08 00 12 00 00 00 .n......-n......Fn......Sn......
10aa0 60 6e 08 00 12 00 00 00 73 6e 08 00 12 00 00 00 86 6e 08 00 1b 00 00 00 99 6e 08 00 12 00 00 00 `n......sn.......n.......n......
10ac0 b5 6e 08 00 30 00 00 00 c8 6e 08 00 12 00 00 00 f9 6e 08 00 0f 00 00 00 0c 6f 08 00 18 00 00 00 .n..0....n.......n.......o......
10ae0 1c 6f 08 00 2a 00 00 00 35 6f 08 00 2f 00 00 00 60 6f 08 00 31 00 00 00 90 6f 08 00 30 00 00 00 .o..*...5o../...`o..1....o..0...
10b00 c2 6f 08 00 06 00 00 00 f3 6f 08 00 55 00 00 00 fa 6f 08 00 d2 00 00 00 50 70 08 00 5f 00 00 00 .o.......o..U....o......Pp.._...
10b20 23 71 08 00 12 00 00 00 83 71 08 00 12 00 00 00 96 71 08 00 0a 00 00 00 a9 71 08 00 0c 00 00 00 #q.......q.......q.......q......
10b40 b4 71 08 00 0f 00 00 00 c1 71 08 00 0c 00 00 00 d1 71 08 00 13 00 00 00 de 71 08 00 0b 00 00 00 .q.......q.......q.......q......
10b60 f2 71 08 00 0c 00 00 00 fe 71 08 00 07 00 00 00 0b 72 08 00 1d 00 00 00 13 72 08 00 1f 00 00 00 .q.......q.......r.......r......
10b80 31 72 08 00 0c 00 00 00 51 72 08 00 12 00 00 00 5e 72 08 00 30 00 00 00 71 72 08 00 12 00 00 00 1r......Qr......^r..0...qr......
10ba0 a2 72 08 00 49 00 00 00 b5 72 08 00 0d 00 00 00 ff 72 08 00 0d 00 00 00 0d 73 08 00 18 00 00 00 .r..I....r.......r.......s......
10bc0 1b 73 08 00 0d 00 00 00 34 73 08 00 39 00 00 00 42 73 08 00 22 00 00 00 7c 73 08 00 19 00 00 00 .s......4s..9...Bs.."...|s......
10be0 9f 73 08 00 0d 00 00 00 b9 73 08 00 12 00 00 00 c7 73 08 00 0d 00 00 00 da 73 08 00 23 00 00 00 .s.......s.......s.......s..#...
10c00 e8 73 08 00 07 00 00 00 0c 74 08 00 34 00 00 00 14 74 08 00 36 00 00 00 49 74 08 00 26 00 00 00 .s.......t..4....t..6...It..&...
10c20 80 74 08 00 24 00 00 00 a7 74 08 00 24 00 00 00 cc 74 08 00 18 00 00 00 f1 74 08 00 5f 00 00 00 .t..$....t..$....t.......t.._...
10c40 0a 75 08 00 0e 01 00 00 6a 75 08 00 27 00 00 00 79 76 08 00 24 00 00 00 a1 76 08 00 46 00 00 00 .u......ju..'...yv..$....v..F...
10c60 c6 76 08 00 06 00 00 00 0d 77 08 00 20 00 00 00 14 77 08 00 2a 00 00 00 35 77 08 00 29 00 00 00 .v.......w.......w..*...5w..)...
10c80 60 77 08 00 0f 00 00 00 8a 77 08 00 11 00 00 00 9a 77 08 00 0e 00 00 00 ac 77 08 00 18 00 00 00 `w.......w.......w.......w......
10ca0 bb 77 08 00 36 00 00 00 d4 77 08 00 41 00 00 00 0b 78 08 00 97 00 00 00 4d 78 08 00 91 00 00 00 .w..6....w..A....x......Mx......
10cc0 e5 78 08 00 55 01 00 00 77 79 08 00 4e 00 00 00 cd 7a 08 00 0f 00 00 00 1c 7b 08 00 29 00 00 00 .x..U...wy..N....z.......{..)...
10ce0 2c 7b 08 00 b7 00 00 00 56 7b 08 00 06 01 00 00 0e 7c 08 00 a7 00 00 00 15 7d 08 00 21 00 00 00 ,{......V{.......|.......}..!...
10d00 bd 7d 08 00 18 00 00 00 df 7d 08 00 22 00 00 00 f8 7d 08 00 22 00 00 00 1b 7e 08 00 1b 00 00 00 .}.......}.."....}.."....~......
10d20 3e 7e 08 00 18 00 00 00 5a 7e 08 00 1e 00 00 00 73 7e 08 00 21 00 00 00 92 7e 08 00 1c 00 00 00 >~......Z~......s~..!....~......
10d40 b4 7e 08 00 68 00 00 00 d1 7e 08 00 13 00 00 00 3a 7f 08 00 33 00 00 00 4e 7f 08 00 26 00 00 00 .~..h....~......:...3...N...&...
10d60 82 7f 08 00 29 00 00 00 a9 7f 08 00 53 01 00 00 d3 7f 08 00 1b 00 00 00 27 81 08 00 3f 00 00 00 ....).......S...........'...?...
10d80 43 81 08 00 27 00 00 00 83 81 08 00 2e 00 00 00 ab 81 08 00 27 00 00 00 da 81 08 00 33 00 00 00 C...'...............'.......3...
10da0 02 82 08 00 06 01 00 00 36 82 08 00 26 00 00 00 3d 83 08 00 47 00 00 00 64 83 08 00 33 00 00 00 ........6...&...=...G...d...3...
10dc0 ac 83 08 00 21 00 00 00 e0 83 08 00 2a 00 00 00 02 84 08 00 52 00 00 00 2d 84 08 00 53 00 00 00 ....!.......*.......R...-...S...
10de0 80 84 08 00 4f 00 00 00 d4 84 08 00 4f 00 00 00 24 85 08 00 0c 00 00 00 74 85 08 00 06 00 00 00 ....O.......O...$.......t.......
10e00 81 85 08 00 0f 00 00 00 88 85 08 00 12 00 00 00 98 85 08 00 12 00 00 00 ab 85 08 00 12 00 00 00 ................................
10e20 be 85 08 00 1e 00 00 00 d1 85 08 00 33 00 00 00 f0 85 08 00 0c 00 00 00 24 86 08 00 0c 00 00 00 ............3...........$.......
10e40 31 86 08 00 8d 00 00 00 3e 86 08 00 5b 00 00 00 cc 86 08 00 90 00 00 00 28 87 08 00 96 00 00 00 1.......>...[...........(.......
10e60 b9 87 08 00 2b 00 00 00 50 88 08 00 23 00 00 00 7c 88 08 00 4b 00 00 00 a0 88 08 00 27 00 00 00 ....+...P...#...|...K.......'...
10e80 ec 88 08 00 33 00 00 00 14 89 08 00 21 00 00 00 48 89 08 00 1e 00 00 00 6a 89 08 00 5a 00 00 00 ....3.......!...H.......j...Z...
10ea0 89 89 08 00 4b 00 00 00 e4 89 08 00 18 00 00 00 30 8a 08 00 0c 00 00 00 49 8a 08 00 1b 00 00 00 ....K...........0.......I.......
10ec0 56 8a 08 00 0f 00 00 00 72 8a 08 00 1f 00 00 00 82 8a 08 00 10 00 00 00 a2 8a 08 00 1f 00 00 00 V.......r.......................
10ee0 b3 8a 08 00 0f 00 00 00 d3 8a 08 00 0b 00 00 00 e3 8a 08 00 0f 00 00 00 ef 8a 08 00 16 00 00 00 ................................
10f00 ff 8a 08 00 10 00 00 00 16 8b 08 00 15 00 00 00 27 8b 08 00 58 00 00 00 3d 8b 08 00 27 00 00 00 ................'...X...=...'...
10f20 96 8b 08 00 15 00 00 00 be 8b 08 00 09 00 00 00 d4 8b 08 00 a2 00 00 00 de 8b 08 00 f9 00 00 00 ................................
10f40 81 8c 08 00 60 00 00 00 7b 8d 08 00 9e 00 00 00 dc 8d 08 00 0c 00 00 00 7b 8e 08 00 08 00 00 00 ....`...{...............{.......
10f60 88 8e 08 00 0c 00 00 00 91 8e 08 00 0c 00 00 00 9e 8e 08 00 0c 00 00 00 ab 8e 08 00 1b 00 00 00 ................................
10f80 b8 8e 08 00 1b 00 00 00 d4 8e 08 00 06 00 00 00 f0 8e 08 00 44 00 00 00 f7 8e 08 00 1a 00 00 00 ....................D...........
10fa0 3c 8f 08 00 26 00 00 00 57 8f 08 00 06 00 00 00 7e 8f 08 00 09 00 00 00 85 8f 08 00 79 00 00 00 <...&...W.......~...........y...
10fc0 8f 8f 08 00 06 00 00 00 09 90 08 00 0c 00 00 00 10 90 08 00 3a 00 00 00 1d 90 08 00 34 00 00 00 ....................:.......4...
10fe0 58 90 08 00 06 00 00 00 8d 90 08 00 12 00 00 00 94 90 08 00 06 00 00 00 a7 90 08 00 9b 00 00 00 X...............................
11000 ae 90 08 00 06 00 00 00 4a 91 08 00 0d 00 00 00 51 91 08 00 12 00 00 00 5f 91 08 00 07 00 00 00 ........J.......Q......._.......
11020 72 91 08 00 12 00 00 00 7a 91 08 00 41 00 00 00 8d 91 08 00 13 00 00 00 cf 91 08 00 07 00 00 00 r.......z...A...................
11040 e3 91 08 00 18 00 00 00 eb 91 08 00 0c 00 00 00 04 92 08 00 1c 00 00 00 11 92 08 00 12 00 00 00 ................................
11060 2e 92 08 00 0c 00 00 00 41 92 08 00 1e 00 00 00 4e 92 08 00 0c 00 00 00 6d 92 08 00 2b 00 00 00 ........A.......N.......m...+...
11080 7a 92 08 00 0c 00 00 00 a6 92 08 00 18 00 00 00 b3 92 08 00 09 00 00 00 cc 92 08 00 19 00 00 00 z...............................
110a0 d6 92 08 00 0e 00 00 00 f0 92 08 00 17 01 00 00 ff 92 08 00 0c 00 00 00 17 94 08 00 1b 00 00 00 ................................
110c0 24 94 08 00 1e 00 00 00 40 94 08 00 09 00 00 00 5f 94 08 00 13 00 00 00 69 94 08 00 1d 00 00 00 $.......@......._.......i.......
110e0 7d 94 08 00 19 00 00 00 9b 94 08 00 13 00 00 00 b5 94 08 00 13 00 00 00 c9 94 08 00 1d 00 00 00 }...............................
11100 dd 94 08 00 13 00 00 00 fb 94 08 00 13 00 00 00 0f 95 08 00 0f 00 00 00 23 95 08 00 17 00 00 00 ........................#.......
11120 33 95 08 00 17 00 00 00 4b 95 08 00 15 00 00 00 63 95 08 00 06 00 00 00 79 95 08 00 0c 00 00 00 3.......K.......c.......y.......
11140 80 95 08 00 0c 00 00 00 8d 95 08 00 0c 00 00 00 9a 95 08 00 21 00 00 00 a7 95 08 00 18 00 00 00 ....................!...........
11160 c9 95 08 00 21 00 00 00 e2 95 08 00 18 00 00 00 04 96 08 00 18 00 00 00 1d 96 08 00 2a 00 00 00 ....!.......................*...
11180 36 96 08 00 18 00 00 00 61 96 08 00 11 00 00 00 7a 96 08 00 2c 00 00 00 8c 96 08 00 1b 00 00 00 6.......a.......z...,...........
111a0 b9 96 08 00 1b 00 00 00 d5 96 08 00 06 00 00 00 f1 96 08 00 09 00 00 00 f8 96 08 00 0c 00 00 00 ................................
111c0 02 97 08 00 0c 00 00 00 0f 97 08 00 0c 00 00 00 1c 97 08 00 0f 00 00 00 29 97 08 00 0c 00 00 00 ........................).......
111e0 39 97 08 00 1b 00 00 00 46 97 08 00 1b 00 00 00 62 97 08 00 95 00 00 00 7e 97 08 00 06 00 00 00 9.......F.......b.......~.......
11200 14 98 08 00 0f 00 00 00 1b 98 08 00 18 00 00 00 2b 98 08 00 0f 00 00 00 44 98 08 00 65 00 00 00 ................+.......D...e...
11220 54 98 08 00 09 00 00 00 ba 98 08 00 21 00 00 00 c4 98 08 00 5b 00 00 00 e6 98 08 00 30 00 00 00 T...........!.......[.......0...
11240 42 99 08 00 27 00 00 00 73 99 08 00 55 00 00 00 9b 99 08 00 2a 00 00 00 f1 99 08 00 40 00 00 00 B...'...s...U.......*.......@...
11260 1c 9a 08 00 27 00 00 00 5d 9a 08 00 4b 00 00 00 85 9a 08 00 30 00 00 00 d1 9a 08 00 06 00 00 00 ....'...]...K.......0...........
11280 02 9b 08 00 0c 00 00 00 09 9b 08 00 06 00 00 00 16 9b 08 00 06 00 00 00 1d 9b 08 00 12 00 00 00 ................................
112a0 24 9b 08 00 06 00 00 00 37 9b 08 00 06 00 00 00 3e 9b 08 00 0b 00 00 00 45 9b 08 00 15 00 00 00 $.......7.......>.......E.......
112c0 51 9b 08 00 0d 00 00 00 67 9b 08 00 10 00 00 00 75 9b 08 00 0c 00 00 00 86 9b 08 00 24 00 00 00 Q.......g.......u...........$...
112e0 93 9b 08 00 1e 00 00 00 b8 9b 08 00 12 00 00 00 d7 9b 08 00 0f 00 00 00 ea 9b 08 00 0c 00 00 00 ................................
11300 fa 9b 08 00 57 00 00 00 07 9c 08 00 15 00 00 00 5f 9c 08 00 06 00 00 00 75 9c 08 00 42 00 00 00 ....W..........._.......u...B...
11320 7c 9c 08 00 3b 00 00 00 bf 9c 08 00 0c 00 00 00 fb 9c 08 00 0c 00 00 00 08 9d 08 00 1b 00 00 00 |...;...........................
11340 15 9d 08 00 29 00 00 00 31 9d 08 00 39 00 00 00 5b 9d 08 00 17 00 00 00 95 9d 08 00 1f 00 00 00 ....)...1...9...[...............
11360 ad 9d 08 00 50 00 00 00 cd 9d 08 00 29 00 00 00 1e 9e 08 00 18 00 00 00 48 9e 08 00 2f 00 00 00 ....P.......)...........H.../...
11380 61 9e 08 00 1e 00 00 00 91 9e 08 00 69 00 00 00 b0 9e 08 00 52 00 00 00 1a 9f 08 00 1c 00 00 00 a...........i.......R...........
113a0 6d 9f 08 00 11 00 00 00 8a 9f 08 00 21 00 00 00 9c 9f 08 00 25 00 00 00 be 9f 08 00 28 00 00 00 m...........!.......%.......(...
113c0 e4 9f 08 00 22 00 00 00 0d a0 08 00 22 00 00 00 30 a0 08 00 2d 00 00 00 53 a0 08 00 19 00 00 00 ...."......."...0...-...S.......
113e0 81 a0 08 00 32 00 00 00 9b a0 08 00 31 00 00 00 ce a0 08 00 2a 00 00 00 00 a1 08 00 17 00 00 00 ....2.......1.......*...........
11400 2b a1 08 00 24 00 00 00 43 a1 08 00 06 00 00 00 68 a1 08 00 22 00 00 00 6f a1 08 00 06 00 00 00 +...$...C.......h..."...o.......
11420 92 a1 08 00 0c 00 00 00 99 a1 08 00 0f 00 00 00 a6 a1 08 00 12 00 00 00 b6 a1 08 00 0d 00 00 00 ................................
11440 c9 a1 08 00 19 00 00 00 d7 a1 08 00 18 00 00 00 f1 a1 08 00 32 00 00 00 0a a2 08 00 21 00 00 00 ....................2.......!...
11460 3d a2 08 00 13 00 00 00 5f a2 08 00 21 00 00 00 73 a2 08 00 28 00 00 00 95 a2 08 00 0f 00 00 00 =......._...!...s...(...........
11480 be a2 08 00 13 00 00 00 ce a2 08 00 1e 00 00 00 e2 a2 08 00 27 00 00 00 01 a3 08 00 06 00 00 00 ....................'...........
114a0 29 a3 08 00 33 00 00 00 30 a3 08 00 26 00 00 00 64 a3 08 00 0e 00 00 00 8b a3 08 00 0b 00 00 00 )...3...0...&...d...............
114c0 9a a3 08 00 09 00 00 00 a6 a3 08 00 14 00 00 00 b0 a3 08 00 14 00 00 00 c5 a3 08 00 1b 00 00 00 ................................
114e0 da a3 08 00 1b 00 00 00 f6 a3 08 00 1b 00 00 00 12 a4 08 00 0c 00 00 00 2e a4 08 00 18 00 00 00 ................................
11500 3b a4 08 00 12 00 00 00 54 a4 08 00 20 00 00 00 67 a4 08 00 1f 00 00 00 88 a4 08 00 1b 00 00 00 ;.......T.......g...............
11520 a8 a4 08 00 15 00 00 00 c4 a4 08 00 1b 00 00 00 da a4 08 00 18 00 00 00 f6 a4 08 00 24 00 00 00 ............................$...
11540 0f a5 08 00 15 00 00 00 34 a5 08 00 14 00 00 00 4a a5 08 00 21 00 00 00 5f a5 08 00 0c 00 00 00 ........4.......J...!..._.......
11560 81 a5 08 00 18 00 00 00 8e a5 08 00 0c 00 00 00 a7 a5 08 00 0d 00 00 00 b4 a5 08 00 0c 00 00 00 ................................
11580 c2 a5 08 00 06 00 00 00 cf a5 08 00 15 00 00 00 d6 a5 08 00 0c 00 00 00 ec a5 08 00 13 00 00 00 ................................
115a0 f9 a5 08 00 12 00 00 00 0d a6 08 00 15 00 00 00 20 a6 08 00 09 00 00 00 36 a6 08 00 15 00 00 00 ........................6.......
115c0 40 a6 08 00 0c 00 00 00 56 a6 08 00 13 00 00 00 63 a6 08 00 1b 00 00 00 77 a6 08 00 1b 00 00 00 @.......V.......c.......w.......
115e0 93 a6 08 00 0f 00 00 00 af a6 08 00 09 00 00 00 bf a6 08 00 15 00 00 00 c9 a6 08 00 41 00 00 00 ............................A...
11600 df a6 08 00 41 00 00 00 21 a7 08 00 0f 00 00 00 63 a7 08 00 12 00 00 00 73 a7 08 00 0f 00 00 00 ....A...!.......c.......s.......
11620 86 a7 08 00 09 00 00 00 96 a7 08 00 21 00 00 00 a0 a7 08 00 18 00 00 00 c2 a7 08 00 0c 00 00 00 ............!...................
11640 db a7 08 00 18 00 00 00 e8 a7 08 00 12 00 00 00 01 a8 08 00 12 00 00 00 14 a8 08 00 12 00 00 00 ................................
11660 27 a8 08 00 0f 00 00 00 3a a8 08 00 14 00 00 00 4a a8 08 00 31 00 00 00 5f a8 08 00 32 00 00 00 '.......:.......J...1..._...2...
11680 91 a8 08 00 04 00 00 00 c4 a8 08 00 13 00 00 00 c9 a8 08 00 32 00 00 00 dd a8 08 00 0a 00 00 00 ....................2...........
116a0 10 a9 08 00 10 00 00 00 1b a9 08 00 0a 00 00 00 2c a9 08 00 0a 00 00 00 37 a9 08 00 10 00 00 00 ................,.......7.......
116c0 42 a9 08 00 61 00 00 00 53 a9 08 00 0a 00 00 00 b5 a9 08 00 6d 00 00 00 c0 a9 08 00 44 00 00 00 B...a...S...........m.......D...
116e0 2e aa 08 00 44 00 00 00 73 aa 08 00 10 00 00 00 b8 aa 08 00 0a 00 00 00 c9 aa 08 00 1c 00 00 00 ....D...s.......................
11700 d4 aa 08 00 10 00 00 00 f1 aa 08 00 05 00 00 00 02 ab 08 00 14 00 00 00 08 ab 08 00 0a 00 00 00 ................................
11720 1d ab 08 00 0c 00 00 00 28 ab 08 00 0d 00 00 00 35 ab 08 00 12 00 00 00 43 ab 08 00 55 00 00 00 ........(.......5.......C...U...
11740 56 ab 08 00 0c 00 00 00 ac ab 08 00 12 00 00 00 b9 ab 08 00 67 00 00 00 cc ab 08 00 0d 00 00 00 V...................g...........
11760 34 ac 08 00 0c 00 00 00 42 ac 08 00 70 00 00 00 4f ac 08 00 21 00 00 00 c0 ac 08 00 09 00 00 00 4.......B...p...O...!...........
11780 e2 ac 08 00 0d 00 00 00 ec ac 08 00 06 00 00 00 fa ac 08 00 0c 00 00 00 01 ad 08 00 0c 00 00 00 ................................
117a0 0e ad 08 00 3b 00 00 00 1b ad 08 00 0b 00 00 00 57 ad 08 00 1e 00 00 00 63 ad 08 00 0c 00 00 00 ....;...........W.......c.......
117c0 82 ad 08 00 0f 00 00 00 8f ad 08 00 15 00 00 00 9f ad 08 00 0b 00 00 00 b5 ad 08 00 18 00 00 00 ................................
117e0 c1 ad 08 00 0d 00 00 00 da ad 08 00 0f 00 00 00 e8 ad 08 00 0f 00 00 00 f8 ad 08 00 0f 00 00 00 ................................
11800 08 ae 08 00 0f 00 00 00 18 ae 08 00 12 00 00 00 28 ae 08 00 14 00 00 00 3b ae 08 00 12 00 00 00 ................(.......;.......
11820 50 ae 08 00 0d 00 00 00 63 ae 08 00 0d 00 00 00 71 ae 08 00 2a 00 00 00 7f ae 08 00 2a 00 00 00 P.......c.......q...*.......*...
11840 aa ae 08 00 15 00 00 00 d5 ae 08 00 1b 00 00 00 eb ae 08 00 0c 00 00 00 07 af 08 00 0d 00 00 00 ................................
11860 14 af 08 00 2c 00 00 00 22 af 08 00 39 00 00 00 4f af 08 00 06 00 00 00 89 af 08 00 33 00 00 00 ....,..."...9...O...........3...
11880 90 af 08 00 08 00 00 00 c4 af 08 00 04 00 00 00 cd af 08 00 0c 00 00 00 d2 af 08 00 06 00 00 00 ................................
118a0 df af 08 00 12 00 00 00 e6 af 08 00 0f 00 00 00 f9 af 08 00 18 00 00 00 09 b0 08 00 09 00 00 00 ................................
118c0 22 b0 08 00 0c 00 00 00 2c b0 08 00 18 00 00 00 39 b0 08 00 12 00 00 00 52 b0 08 00 12 00 00 00 ".......,.......9.......R.......
118e0 65 b0 08 00 06 00 00 00 78 b0 08 00 12 00 00 00 7f b0 08 00 09 00 00 00 92 b0 08 00 39 00 00 00 e.......x...................9...
11900 9c b0 08 00 12 00 00 00 d6 b0 08 00 06 00 00 00 e9 b0 08 00 21 00 00 00 f0 b0 08 00 03 00 00 00 ....................!...........
11920 12 b1 08 00 06 00 00 00 16 b1 08 00 1b 00 00 00 1d b1 08 00 15 00 00 00 39 b1 08 00 06 00 00 00 ........................9.......
11940 4f b1 08 00 06 00 00 00 56 b1 08 00 0c 00 00 00 5d b1 08 00 06 00 00 00 6a b1 08 00 15 00 00 00 O.......V.......].......j.......
11960 71 b1 08 00 0b 00 00 00 87 b1 08 00 30 00 00 00 93 b1 08 00 12 00 00 00 c4 b1 08 00 13 00 00 00 q...........0...................
11980 d7 b1 08 00 0d 00 00 00 eb b1 08 00 0c 00 00 00 f9 b1 08 00 1a 00 00 00 06 b2 08 00 0d 00 00 00 ................................
119a0 21 b2 08 00 12 00 00 00 2f b2 08 00 12 00 00 00 42 b2 08 00 1b 00 00 00 55 b2 08 00 12 00 00 00 !......./.......B.......U.......
119c0 71 b2 08 00 37 00 00 00 84 b2 08 00 27 00 00 00 bc b2 08 00 1a 00 00 00 e4 b2 08 00 12 00 00 00 q...7.......'...................
119e0 ff b2 08 00 47 00 00 00 12 b3 08 00 4b 00 00 00 5a b3 08 00 0c 00 00 00 a6 b3 08 00 82 00 00 00 ....G.......K...Z...............
11a00 b3 b3 08 00 7e 00 00 00 36 b4 08 00 0f 00 00 00 b5 b4 08 00 06 00 00 00 c5 b4 08 00 0b 00 00 00 ....~...6.......................
11a20 cc b4 08 00 24 00 00 00 d8 b4 08 00 18 00 00 00 fd b4 08 00 0f 00 00 00 16 b5 08 00 06 00 00 00 ....$...........................
11a40 26 b5 08 00 0a 00 00 00 2d b5 08 00 0f 00 00 00 38 b5 08 00 0a 00 00 00 48 b5 08 00 10 00 00 00 &.......-.......8.......H.......
11a60 53 b5 08 00 0c 00 00 00 64 b5 08 00 0c 00 00 00 71 b5 08 00 0f 00 00 00 7e b5 08 00 0f 00 00 00 S.......d.......q.......~.......
11a80 8e b5 08 00 10 00 00 00 9e b5 08 00 08 00 00 00 af b5 08 00 10 00 00 00 b8 b5 08 00 0f 00 00 00 ................................
11aa0 c9 b5 08 00 0f 00 00 00 d9 b5 08 00 12 00 00 00 e9 b5 08 00 0f 00 00 00 fc b5 08 00 12 00 00 00 ................................
11ac0 0c b6 08 00 0c 00 00 00 1f b6 08 00 12 00 00 00 2c b6 08 00 18 00 00 00 3f b6 08 00 0c 00 00 00 ................,.......?.......
11ae0 58 b6 08 00 10 00 00 00 65 b6 08 00 0c 00 00 00 76 b6 08 00 15 00 00 00 83 b6 08 00 10 00 00 00 X.......e.......v...............
11b00 99 b6 08 00 0c 00 00 00 aa b6 08 00 0f 00 00 00 b7 b6 08 00 0c 00 00 00 c7 b6 08 00 0c 00 00 00 ................................
11b20 d4 b6 08 00 0f 00 00 00 e1 b6 08 00 09 00 00 00 f1 b6 08 00 12 00 00 00 fb b6 08 00 0f 00 00 00 ................................
11b40 0e b7 08 00 0c 00 00 00 1e b7 08 00 0f 00 00 00 2b b7 08 00 0c 00 00 00 3b b7 08 00 0c 00 00 00 ................+.......;.......
11b60 48 b7 08 00 0c 00 00 00 55 b7 08 00 0c 00 00 00 62 b7 08 00 12 00 00 00 6f b7 08 00 13 00 00 00 H.......U.......b.......o.......
11b80 82 b7 08 00 0f 00 00 00 96 b7 08 00 0c 00 00 00 a6 b7 08 00 0c 00 00 00 b3 b7 08 00 0f 00 00 00 ................................
11ba0 c0 b7 08 00 1b 00 00 00 d0 b7 08 00 15 00 00 00 ec b7 08 00 15 00 00 00 02 b8 08 00 1b 00 00 00 ................................
11bc0 18 b8 08 00 15 00 00 00 34 b8 08 00 15 00 00 00 4a b8 08 00 10 00 00 00 60 b8 08 00 0f 00 00 00 ........4.......J.......`.......
11be0 71 b8 08 00 12 00 00 00 81 b8 08 00 18 00 00 00 94 b8 08 00 0c 00 00 00 ad b8 08 00 0f 00 00 00 q...............................
11c00 ba b8 08 00 0f 00 00 00 ca b8 08 00 0d 00 00 00 da b8 08 00 0e 00 00 00 e8 b8 08 00 15 00 00 00 ................................
11c20 f7 b8 08 00 0f 00 00 00 0d b9 08 00 0c 00 00 00 1d b9 08 00 13 00 00 00 2a b9 08 00 24 00 00 00 ........................*...$...
11c40 3e b9 08 00 20 00 00 00 63 b9 08 00 2e 00 00 00 84 b9 08 00 33 00 00 00 b3 b9 08 00 2b 00 00 00 >.......c...........3.......+...
11c60 e7 b9 08 00 19 00 00 00 13 ba 08 00 14 00 00 00 2d ba 08 00 21 00 00 00 42 ba 08 00 1b 00 00 00 ................-...!...B.......
11c80 64 ba 08 00 14 00 00 00 80 ba 08 00 32 00 00 00 95 ba 08 00 2d 00 00 00 c8 ba 08 00 22 00 00 00 d...........2.......-......."...
11ca0 f6 ba 08 00 20 00 00 00 19 bb 08 00 24 00 00 00 3a bb 08 00 27 00 00 00 5f bb 08 00 36 00 00 00 ............$...:...'..._...6...
11cc0 87 bb 08 00 04 00 00 00 be bb 08 00 0d 00 00 00 c3 bb 08 00 34 00 00 00 d1 bb 08 00 33 00 00 00 ....................4.......3...
11ce0 06 bc 08 00 24 00 00 00 3a bc 08 00 32 00 00 00 5f bc 08 00 15 00 00 00 92 bc 08 00 49 00 00 00 ....$...:...2..._...........I...
11d00 a8 bc 08 00 06 00 00 00 f2 bc 08 00 42 00 00 00 f9 bc 08 00 27 00 00 00 3c bd 08 00 0d 00 00 00 ............B.......'...<.......
11d20 64 bd 08 00 0c 00 00 00 72 bd 08 00 0c 00 00 00 7f bd 08 00 0c 00 00 00 8c bd 08 00 0c 00 00 00 d.......r.......................
11d40 99 bd 08 00 08 00 00 00 a6 bd 08 00 0e 00 00 00 af bd 08 00 08 00 00 00 be bd 08 00 10 00 00 00 ................................
11d60 c7 bd 08 00 0c 00 00 00 d8 bd 08 00 12 00 00 00 e5 bd 08 00 0c 00 00 00 f8 bd 08 00 0f 00 00 00 ................................
11d80 05 be 08 00 35 00 00 00 15 be 08 00 37 00 00 00 4b be 08 00 0c 00 00 00 83 be 08 00 0c 00 00 00 ....5.......7...K...............
11da0 90 be 08 00 0f 00 00 00 9d be 08 00 1c 00 00 00 ad be 08 00 0c 00 00 00 ca be 08 00 15 00 00 00 ................................
11dc0 d7 be 08 00 21 00 00 00 ed be 08 00 1e 00 00 00 0f bf 08 00 12 00 00 00 2e bf 08 00 0f 00 00 00 ....!...........................
11de0 41 bf 08 00 0f 00 00 00 51 bf 08 00 0c 00 00 00 61 bf 08 00 0f 00 00 00 6e bf 08 00 0f 00 00 00 A.......Q.......a.......n.......
11e00 7e bf 08 00 25 00 00 00 8e bf 08 00 06 00 00 00 b4 bf 08 00 43 00 00 00 bb bf 08 00 12 00 00 00 ~...%...............C...........
11e20 ff bf 08 00 0d 00 00 00 12 c0 08 00 f5 01 00 00 20 c0 08 00 06 00 00 00 16 c2 08 00 0c 00 00 00 ................................
11e40 1d c2 08 00 0c 00 00 00 2a c2 08 00 0c 00 00 00 37 c2 08 00 06 00 00 00 44 c2 08 00 43 00 00 00 ........*.......7.......D...C...
11e60 4b c2 08 00 15 00 00 00 8f c2 08 00 06 00 00 00 a5 c2 08 00 06 00 00 00 ac c2 08 00 30 00 00 00 K...........................0...
11e80 b3 c2 08 00 0c 00 00 00 e4 c2 08 00 21 00 00 00 f1 c2 08 00 1b 00 00 00 13 c3 08 00 18 00 00 00 ............!...................
11ea0 2f c3 08 00 4a 00 00 00 48 c3 08 00 47 00 00 00 93 c3 08 00 12 00 00 00 db c3 08 00 1c 00 00 00 /...J...H...G...................
11ec0 ee c3 08 00 0f 00 00 00 0b c4 08 00 15 00 00 00 1b c4 08 00 13 00 00 00 31 c4 08 00 18 00 00 00 ........................1.......
11ee0 45 c4 08 00 0b 00 00 00 5e c4 08 00 11 00 00 00 6a c4 08 00 11 00 00 00 7c c4 08 00 19 00 00 00 E.......^.......j.......|.......
11f00 8e c4 08 00 10 00 00 00 a8 c4 08 00 2d 00 00 00 b9 c4 08 00 12 00 00 00 e7 c4 08 00 3b 00 00 00 ............-...............;...
11f20 fa c4 08 00 34 00 00 00 36 c5 08 00 12 00 00 00 6b c5 08 00 0a 00 00 00 7e c5 08 00 10 00 00 00 ....4...6.......k.......~.......
11f40 89 c5 08 00 24 00 00 00 9a c5 08 00 40 00 00 00 bf c5 08 00 1e 00 00 00 00 c6 08 00 27 00 00 00 ....$.......@...............'...
11f60 1f c6 08 00 a3 00 00 00 47 c6 08 00 80 00 00 00 eb c6 08 00 10 00 00 00 6c c7 08 00 2a 00 00 00 ........G...............l...*...
11f80 7d c7 08 00 61 00 00 00 a8 c7 08 00 0c 00 00 00 0a c8 08 00 1c 00 00 00 17 c8 08 00 1c 00 00 00 }...a...........................
11fa0 34 c8 08 00 1e 00 00 00 51 c8 08 00 25 00 00 00 70 c8 08 00 28 00 00 00 96 c8 08 00 3b 00 00 00 4.......Q...%...p...(.......;...
11fc0 bf c8 08 00 2a 00 00 00 fb c8 08 00 12 00 00 00 26 c9 08 00 0c 00 00 00 39 c9 08 00 1b 00 00 00 ....*...........&.......9.......
11fe0 46 c9 08 00 0c 00 00 00 62 c9 08 00 0f 00 00 00 6f c9 08 00 2d 00 00 00 7f c9 08 00 26 00 00 00 F.......b.......o...-.......&...
12000 ad c9 08 00 2a 00 00 00 d4 c9 08 00 24 00 00 00 ff c9 08 00 1e 00 00 00 24 ca 08 00 1d 00 00 00 ....*.......$...........$.......
12020 43 ca 08 00 13 00 00 00 61 ca 08 00 12 00 00 00 75 ca 08 00 10 00 00 00 88 ca 08 00 37 00 00 00 C.......a.......u...........7...
12040 99 ca 08 00 0f 00 00 00 d1 ca 08 00 12 00 00 00 e1 ca 08 00 15 00 00 00 f4 ca 08 00 39 00 00 00 ............................9...
12060 0a cb 08 00 37 01 00 00 44 cb 08 00 1f 00 00 00 7c cc 08 00 19 00 00 00 9c cc 08 00 27 00 00 00 ....7...D.......|...........'...
12080 b6 cc 08 00 06 00 00 00 de cc 08 00 19 00 00 00 e5 cc 08 00 14 00 00 00 ff cc 08 00 1a 00 00 00 ................................
120a0 14 cd 08 00 2d 00 00 00 2f cd 08 00 3c 00 00 00 5d cd 08 00 0c 00 00 00 9a cd 08 00 1b 00 00 00 ....-.../...<...]...............
120c0 a7 cd 08 00 11 00 00 00 c3 cd 08 00 10 00 00 00 d5 cd 08 00 21 00 00 00 e6 cd 08 00 12 00 00 00 ....................!...........
120e0 08 ce 08 00 0d 00 00 00 1b ce 08 00 0f 00 00 00 29 ce 08 00 2d 00 00 00 39 ce 08 00 0f 00 00 00 ................)...-...9.......
12100 67 ce 08 00 06 00 00 00 77 ce 08 00 12 00 00 00 7e ce 08 00 15 00 00 00 91 ce 08 00 31 00 00 00 g.......w.......~...........1...
12120 a7 ce 08 00 0c 00 00 00 d9 ce 08 00 0c 00 00 00 e6 ce 08 00 12 00 00 00 f3 ce 08 00 33 00 00 00 ............................3...
12140 06 cf 08 00 30 00 00 00 3a cf 08 00 0f 00 00 00 6b cf 08 00 17 00 00 00 7b cf 08 00 4b 00 00 00 ....0...:.......k.......{...K...
12160 93 cf 08 00 18 00 00 00 df cf 08 00 15 00 00 00 f8 cf 08 00 0f 00 00 00 0e d0 08 00 15 00 00 00 ................................
12180 1e d0 08 00 15 00 00 00 34 d0 08 00 1b 00 00 00 4a d0 08 00 1b 00 00 00 66 d0 08 00 1c 00 00 00 ........4.......J.......f.......
121a0 82 d0 08 00 16 00 00 00 9f d0 08 00 18 00 00 00 b6 d0 08 00 78 00 00 00 cf d0 08 00 06 00 00 00 ....................x...........
121c0 48 d1 08 00 29 00 00 00 4f d1 08 00 09 00 00 00 79 d1 08 00 1f 00 00 00 83 d1 08 00 09 00 00 00 H...)...O.......y...............
121e0 a3 d1 08 00 18 00 00 00 ad d1 08 00 25 00 00 00 c6 d1 08 00 5d 00 00 00 ec d1 08 00 15 00 00 00 ............%.......]...........
12200 4a d2 08 00 24 00 00 00 60 d2 08 00 30 00 00 00 85 d2 08 00 24 00 00 00 b6 d2 08 00 71 00 00 00 J...$...`...0.......$.......q...
12220 db d2 08 00 1e 00 00 00 4d d3 08 00 2c 00 00 00 6c d3 08 00 27 00 00 00 99 d3 08 00 30 00 00 00 ........M...,...l...'.......0...
12240 c1 d3 08 00 3a 00 00 00 f2 d3 08 00 3a 00 00 00 2d d4 08 00 28 00 00 00 68 d4 08 00 44 00 00 00 ....:.......:...-...(...h...D...
12260 91 d4 08 00 48 00 00 00 d6 d4 08 00 0e 00 00 00 1f d5 08 00 12 00 00 00 2e d5 08 00 24 00 00 00 ....H.......................$...
12280 41 d5 08 00 12 00 00 00 66 d5 08 00 0c 00 00 00 79 d5 08 00 03 00 00 00 86 d5 08 00 0f 00 00 00 A.......f.......y...............
122a0 8a d5 08 00 09 00 00 00 9a d5 08 00 06 00 00 00 a4 d5 08 00 22 00 00 00 ab d5 08 00 24 00 00 00 ....................".......$...
122c0 ce d5 08 00 27 00 00 00 f3 d5 08 00 0f 00 00 00 1b d6 08 00 78 00 00 00 2b d6 08 00 42 00 00 00 ....'...............x...+...B...
122e0 a4 d6 08 00 2a 00 00 00 e7 d6 08 00 21 00 00 00 12 d7 08 00 16 00 00 00 34 d7 08 00 52 00 00 00 ....*.......!...........4...R...
12300 4b d7 08 00 49 00 00 00 9e d7 08 00 4a 00 00 00 e8 d7 08 00 2b 00 00 00 33 d8 08 00 ef 00 00 00 K...I.......J.......+...3.......
12320 5f d8 08 00 12 00 00 00 4f d9 08 00 18 00 00 00 62 d9 08 00 06 00 00 00 7b d9 08 00 0a 00 00 00 _.......O.......b.......{.......
12340 82 d9 08 00 12 00 00 00 8d d9 08 00 1b 00 00 00 a0 d9 08 00 07 00 00 00 bc d9 08 00 06 00 00 00 ................................
12360 c4 d9 08 00 15 00 00 00 cb d9 08 00 0c 00 00 00 e1 d9 08 00 0c 00 00 00 ee d9 08 00 15 00 00 00 ................................
12380 fb d9 08 00 33 00 00 00 11 da 08 00 28 00 00 00 45 da 08 00 24 00 00 00 6e da 08 00 0c 00 00 00 ....3.......(...E...$...n.......
123a0 93 da 08 00 09 00 00 00 a0 da 08 00 42 00 00 00 aa da 08 00 39 00 00 00 ed da 08 00 06 00 00 00 ............B.......9...........
123c0 27 db 08 00 0c 00 00 00 2e db 08 00 29 00 00 00 3b db 08 00 0c 00 00 00 65 db 08 00 44 00 00 00 '...........)...;.......e...D...
123e0 72 db 08 00 36 00 00 00 b7 db 08 00 46 00 00 00 ee db 08 00 3a 00 00 00 35 dc 08 00 0a 00 00 00 r...6.......F.......:...5.......
12400 70 dc 08 00 2a 00 00 00 7b dc 08 00 35 00 00 00 a6 dc 08 00 35 00 00 00 dc dc 08 00 54 00 00 00 p...*...{...5.......5.......T...
12420 12 dd 08 00 2b 00 00 00 67 dd 08 00 50 00 00 00 93 dd 08 00 37 00 00 00 e4 dd 08 00 30 00 00 00 ....+...g...P.......7.......0...
12440 1c de 08 00 2f 00 00 00 4d de 08 00 31 00 00 00 7d de 08 00 2c 00 00 00 af de 08 00 2a 00 00 00 ..../...M...1...}...,.......*...
12460 dc de 08 00 55 00 00 00 07 df 08 00 4d 00 00 00 5d df 08 00 45 00 00 00 ab df 08 00 12 00 00 00 ....U.......M...]...E...........
12480 f1 df 08 00 12 00 00 00 04 e0 08 00 0f 00 00 00 17 e0 08 00 1e 00 00 00 27 e0 08 00 1e 00 00 00 ........................'.......
124a0 46 e0 08 00 1b 00 00 00 65 e0 08 00 1b 00 00 00 81 e0 08 00 1b 00 00 00 9d e0 08 00 4b 00 00 00 F.......e...................K...
124c0 b9 e0 08 00 53 00 00 00 05 e1 08 00 1d 00 00 00 59 e1 08 00 28 00 00 00 77 e1 08 00 40 00 00 00 ....S...........Y...(...w...@...
124e0 a0 e1 08 00 24 00 00 00 e1 e1 08 00 28 00 00 00 06 e2 08 00 09 00 00 00 2f e2 08 00 0c 00 00 00 ....$.......(.........../.......
12500 39 e2 08 00 40 00 00 00 46 e2 08 00 40 00 00 00 87 e2 08 00 06 00 00 00 c8 e2 08 00 0f 00 00 00 9...@...F...@...................
12520 cf e2 08 00 0c 00 00 00 df e2 08 00 35 00 00 00 ec e2 08 00 0a 00 00 00 22 e3 08 00 33 00 00 00 ............5..........."...3...
12540 2d e3 08 00 07 00 00 00 61 e3 08 00 30 00 00 00 69 e3 08 00 0a 00 00 00 9a e3 08 00 0f 00 00 00 -.......a...0...i...............
12560 a5 e3 08 00 50 00 00 00 b5 e3 08 00 13 00 00 00 06 e4 08 00 05 00 00 00 1a e4 08 00 1e 00 00 00 ....P...........................
12580 20 e4 08 00 1e 00 00 00 3f e4 08 00 21 00 00 00 5e e4 08 00 09 00 00 00 80 e4 08 00 27 00 00 00 ........?...!...^...........'...
125a0 8a e4 08 00 36 00 00 00 b2 e4 08 00 49 00 00 00 e9 e4 08 00 23 00 00 00 33 e5 08 00 3f 00 00 00 ....6.......I.......#...3...?...
125c0 57 e5 08 00 35 00 00 00 97 e5 08 00 43 00 00 00 cd e5 08 00 88 00 00 00 11 e6 08 00 33 00 00 00 W...5.......C...............3...
125e0 9a e6 08 00 3d 00 00 00 ce e6 08 00 37 00 00 00 0c e7 08 00 43 00 00 00 44 e7 08 00 3d 00 00 00 ....=.......7.......C...D...=...
12600 88 e7 08 00 3a 00 00 00 c6 e7 08 00 45 00 00 00 01 e8 08 00 3f 00 00 00 47 e8 08 00 37 00 00 00 ....:.......E.......?...G...7...
12620 87 e8 08 00 36 00 00 00 bf e8 08 00 3d 00 00 00 f6 e8 08 00 3d 00 00 00 34 e9 08 00 1a 00 00 00 ....6.......=.......=...4.......
12640 72 e9 08 00 50 00 00 00 8d e9 08 00 7d 01 00 00 de e9 08 00 12 00 00 00 5c eb 08 00 12 00 00 00 r...P.......}...........\.......
12660 6f eb 08 00 94 01 00 00 82 eb 08 00 22 00 00 00 17 ed 08 00 0c 00 00 00 3a ed 08 00 24 00 00 00 o..........."...........:...$...
12680 47 ed 08 00 30 00 00 00 6c ed 08 00 1b 00 00 00 9d ed 08 00 2d 00 00 00 b9 ed 08 00 0c 00 00 00 G...0...l...........-...........
126a0 e7 ed 08 00 0c 00 00 00 f4 ed 08 00 0b 00 00 00 01 ee 08 00 48 00 00 00 0d ee 08 00 06 00 00 00 ....................H...........
126c0 56 ee 08 00 0a 00 00 00 5d ee 08 00 1b 00 00 00 68 ee 08 00 08 00 00 00 84 ee 08 00 0a 00 00 00 V.......].......h...............
126e0 8d ee 08 00 10 00 00 00 98 ee 08 00 1a 00 00 00 a9 ee 08 00 0c 00 00 00 c4 ee 08 00 0f 00 00 00 ................................
12700 d1 ee 08 00 0c 00 00 00 e1 ee 08 00 15 00 00 00 ee ee 08 00 0f 00 00 00 04 ef 08 00 0f 00 00 00 ................................
12720 14 ef 08 00 0d 00 00 00 24 ef 08 00 15 00 00 00 32 ef 08 00 12 00 00 00 48 ef 08 00 10 00 00 00 ........$.......2.......H.......
12740 5b ef 08 00 08 00 00 00 6c ef 08 00 21 00 00 00 75 ef 08 00 10 00 00 00 97 ef 08 00 24 00 00 00 [.......l...!...u...........$...
12760 a8 ef 08 00 2d 00 00 00 cd ef 08 00 15 00 00 00 fb ef 08 00 0f 00 00 00 11 f0 08 00 14 00 00 00 ....-...........................
12780 21 f0 08 00 13 00 00 00 36 f0 08 00 0f 00 00 00 4a f0 08 00 11 00 00 00 5a f0 08 00 0e 00 00 00 !.......6.......J.......Z.......
127a0 6c f0 08 00 0f 00 00 00 7b f0 08 00 15 00 00 00 8b f0 08 00 12 00 00 00 a1 f0 08 00 15 00 00 00 l.......{.......................
127c0 b4 f0 08 00 12 00 00 00 ca f0 08 00 12 00 00 00 dd f0 08 00 06 00 00 00 f0 f0 08 00 0b 00 00 00 ................................
127e0 f7 f0 08 00 0e 00 00 00 03 f1 08 00 1b 00 00 00 12 f1 08 00 10 00 00 00 2e f1 08 00 0c 00 00 00 ................................
12800 3f f1 08 00 10 00 00 00 4c f1 08 00 0f 00 00 00 5d f1 08 00 0d 00 00 00 6d f1 08 00 0f 00 00 00 ?.......L.......].......m.......
12820 7b f1 08 00 09 00 00 00 8b f1 08 00 12 00 00 00 95 f1 08 00 0f 00 00 00 a8 f1 08 00 0f 00 00 00 {...............................
12840 b8 f1 08 00 0c 00 00 00 c8 f1 08 00 0c 00 00 00 d5 f1 08 00 0c 00 00 00 e2 f1 08 00 12 00 00 00 ................................
12860 ef f1 08 00 12 00 00 00 02 f2 08 00 0f 00 00 00 15 f2 08 00 0c 00 00 00 25 f2 08 00 0c 00 00 00 ........................%.......
12880 32 f2 08 00 0f 00 00 00 3f f2 08 00 10 00 00 00 4f f2 08 00 0f 00 00 00 60 f2 08 00 15 00 00 00 2.......?.......O.......`.......
128a0 70 f2 08 00 0c 00 00 00 86 f2 08 00 06 00 00 00 93 f2 08 00 0c 00 00 00 9a f2 08 00 0e 00 00 00 p...............................
128c0 a7 f2 08 00 15 00 00 00 b6 f2 08 00 0f 00 00 00 cc f2 08 00 0c 00 00 00 dc f2 08 00 20 00 00 00 ................................
128e0 e9 f2 08 00 1b 00 00 00 0a f3 08 00 55 00 00 00 26 f3 08 00 09 00 00 00 7c f3 08 00 0c 00 00 00 ............U...&.......|.......
12900 86 f3 08 00 2a 00 00 00 93 f3 08 00 5a 00 00 00 be f3 08 00 06 00 00 00 19 f4 08 00 32 00 00 00 ....*.......Z...............2...
12920 20 f4 08 00 2f 00 00 00 53 f4 08 00 06 00 00 00 83 f4 08 00 16 00 00 00 8a f4 08 00 12 00 00 00 ..../...S.......................
12940 a1 f4 08 00 12 00 00 00 b4 f4 08 00 29 00 00 00 c7 f4 08 00 12 00 00 00 f1 f4 08 00 11 00 00 00 ............)...................
12960 04 f5 08 00 22 00 00 00 16 f5 08 00 1d 00 00 00 39 f5 08 00 20 00 00 00 57 f5 08 00 1e 00 00 00 ...."...........9.......W.......
12980 78 f5 08 00 21 00 00 00 97 f5 08 00 13 00 00 00 b9 f5 08 00 12 00 00 00 cd f5 08 00 27 00 00 00 x...!.......................'...
129a0 e0 f5 08 00 7d 00 00 00 08 f6 08 00 18 00 00 00 86 f6 08 00 18 00 00 00 9f f6 08 00 12 00 00 00 ....}...........................
129c0 b8 f6 08 00 12 00 00 00 cb f6 08 00 0e 00 00 00 de f6 08 00 21 00 00 00 ed f6 08 00 1a 00 00 00 ....................!...........
129e0 0f f7 08 00 15 00 00 00 2a f7 08 00 13 00 00 00 40 f7 08 00 13 00 00 00 54 f7 08 00 87 00 00 00 ........*.......@.......T.......
12a00 68 f7 08 00 1c 00 00 00 f0 f7 08 00 0f 00 00 00 0d f8 08 00 13 00 00 00 1d f8 08 00 0a 00 00 00 h...............................
12a20 31 f8 08 00 1e 00 00 00 3c f8 08 00 1c 00 00 00 5b f8 08 00 12 00 00 00 78 f8 08 00 14 00 00 00 1.......<.......[.......x.......
12a40 8b f8 08 00 30 00 00 00 a0 f8 08 00 24 00 00 00 d1 f8 08 00 1c 00 00 00 f6 f8 08 00 12 00 00 00 ....0.......$...................
12a60 13 f9 08 00 0c 00 00 00 26 f9 08 00 1d 00 00 00 33 f9 08 00 12 00 00 00 51 f9 08 00 33 00 00 00 ........&.......3.......Q...3...
12a80 64 f9 08 00 12 00 00 00 98 f9 08 00 0e 00 00 00 ab f9 08 00 18 00 00 00 ba f9 08 00 1c 00 00 00 d...............................
12aa0 d3 f9 08 00 0e 00 00 00 f0 f9 08 00 0f 00 00 00 ff f9 08 00 a1 00 00 00 0f fa 08 00 16 00 00 00 ................................
12ac0 b1 fa 08 00 12 00 00 00 c8 fa 08 00 61 00 00 00 db fa 08 00 09 00 00 00 3d fb 08 00 0a 00 00 00 ............a...........=.......
12ae0 47 fb 08 00 0f 00 00 00 52 fb 08 00 1b 00 00 00 62 fb 08 00 1a 00 00 00 7e fb 08 00 0f 00 00 00 G.......R.......b.......~.......
12b00 99 fb 08 00 18 00 00 00 a9 fb 08 00 52 00 00 00 c2 fb 08 00 12 00 00 00 15 fc 08 00 4a 00 00 00 ............R...............J...
12b20 28 fc 08 00 15 00 00 00 73 fc 08 00 0c 00 00 00 89 fc 08 00 0c 00 00 00 96 fc 08 00 36 00 00 00 (.......s...................6...
12b40 a3 fc 08 00 39 00 00 00 da fc 08 00 1b 00 00 00 14 fd 08 00 19 00 00 00 30 fd 08 00 19 00 00 00 ....9...................0.......
12b60 4a fd 08 00 33 00 00 00 64 fd 08 00 12 00 00 00 98 fd 08 00 28 00 00 00 ab fd 08 00 2d 00 00 00 J...3...d...........(.......-...
12b80 d4 fd 08 00 2e 00 00 00 02 fe 08 00 0c 00 00 00 31 fe 08 00 0f 00 00 00 3e fe 08 00 27 00 00 00 ................1.......>...'...
12ba0 4e fe 08 00 18 00 00 00 76 fe 08 00 93 00 00 00 8f fe 08 00 22 00 00 00 23 ff 08 00 1c 00 00 00 N.......v..........."...#.......
12bc0 46 ff 08 00 24 00 00 00 63 ff 08 00 4e 00 00 00 88 ff 08 00 5d 00 00 00 d7 ff 08 00 0f 00 00 00 F...$...c...N.......]...........
12be0 35 00 09 00 56 00 00 00 45 00 09 00 8b 00 00 00 9c 00 09 00 18 00 00 00 28 01 09 00 33 00 00 00 5...V...E...............(...3...
12c00 41 01 09 00 27 00 00 00 75 01 09 00 24 00 00 00 9d 01 09 00 0d 00 00 00 c2 01 09 00 1f 00 00 00 A...'...u...$...................
12c20 d0 01 09 00 06 00 00 00 f0 01 09 00 12 00 00 00 f7 01 09 00 14 00 00 00 0a 02 09 00 1a 00 00 00 ................................
12c40 1f 02 09 00 87 00 00 00 3a 02 09 00 12 00 00 00 c2 02 09 00 1e 00 00 00 d5 02 09 00 79 00 00 00 ........:...................y...
12c60 f4 02 09 00 12 00 00 00 6e 03 09 00 57 00 00 00 81 03 09 00 4e 00 00 00 d9 03 09 00 1b 00 00 00 ........n...W.......N...........
12c80 28 04 09 00 09 00 00 00 44 04 09 00 1e 00 00 00 4e 04 09 00 1b 00 00 00 6d 04 09 00 06 00 00 00 (.......D.......N.......m.......
12ca0 89 04 09 00 2d 00 00 00 90 04 09 00 06 00 00 00 be 04 09 00 1a 00 00 00 c5 04 09 00 0c 00 00 00 ....-...........................
12cc0 e0 04 09 00 06 00 00 00 ed 04 09 00 16 00 00 00 f4 04 09 00 23 00 00 00 0b 05 09 00 3f 00 00 00 ....................#.......?...
12ce0 2f 05 09 00 1c 00 00 00 6f 05 09 00 12 00 00 00 8c 05 09 00 22 00 00 00 9f 05 09 00 24 00 00 00 /.......o...........".......$...
12d00 c2 05 09 00 33 00 00 00 e7 05 09 00 62 00 00 00 1b 06 09 00 5a 00 00 00 7e 06 09 00 2d 00 00 00 ....3.......b.......Z...~...-...
12d20 d9 06 09 00 33 00 00 00 07 07 09 00 3f 00 00 00 3b 07 09 00 39 00 00 00 7b 07 09 00 20 00 00 00 ....3.......?...;...9...{.......
12d40 b5 07 09 00 3e 00 00 00 d6 07 09 00 20 00 00 00 15 08 09 00 1d 00 00 00 36 08 09 00 4d 00 00 00 ....>...................6...M...
12d60 54 08 09 00 b1 00 00 00 a2 08 09 00 5c 00 00 00 54 09 09 00 20 00 00 00 b1 09 09 00 9d 00 00 00 T...........\...T...............
12d80 d2 09 09 00 64 00 00 00 70 0a 09 00 3e 00 00 00 d5 0a 09 00 1f 00 00 00 14 0b 09 00 42 00 00 00 ....d...p...>...............B...
12da0 34 0b 09 00 89 00 00 00 77 0b 09 00 52 00 00 00 01 0c 09 00 81 00 00 00 54 0c 09 00 57 00 00 00 4.......w...R...........T...W...
12dc0 d6 0c 09 00 92 00 00 00 2e 0d 09 00 8d 00 00 00 c1 0d 09 00 58 01 00 00 4f 0e 09 00 2a 00 00 00 ....................X...O...*...
12de0 a8 0f 09 00 61 00 00 00 d3 0f 09 00 6a 00 00 00 35 10 09 00 76 00 00 00 a0 10 09 00 4a 00 00 00 ....a.......j...5...v.......J...
12e00 17 11 09 00 24 00 00 00 62 11 09 00 33 01 00 00 87 11 09 00 23 00 00 00 bb 12 09 00 e4 00 00 00 ....$...b...3.......#...........
12e20 df 12 09 00 e2 00 00 00 c4 13 09 00 1f 00 00 00 a7 14 09 00 3a 00 00 00 c7 14 09 00 13 00 00 00 ....................:...........
12e40 02 15 09 00 22 00 00 00 16 15 09 00 1c 00 00 00 39 15 09 00 34 00 00 00 56 15 09 00 75 00 00 00 ...."...........9...4...V...u...
12e60 8b 15 09 00 54 01 00 00 01 16 09 00 54 00 00 00 56 17 09 00 4e 00 00 00 ab 17 09 00 29 00 00 00 ....T.......T...V...N.......)...
12e80 fa 17 09 00 50 00 00 00 24 18 09 00 22 00 00 00 75 18 09 00 95 00 00 00 98 18 09 00 ce 00 00 00 ....P...$..."...u...............
12ea0 2e 19 09 00 6c 00 00 00 fd 19 09 00 4c 00 00 00 6a 1a 09 00 a6 00 00 00 b7 1a 09 00 5a 00 00 00 ....l.......L...j...........Z...
12ec0 5e 1b 09 00 29 00 00 00 b9 1b 09 00 8d 00 00 00 e3 1b 09 00 4a 00 00 00 71 1c 09 00 40 00 00 00 ^...)...............J...q...@...
12ee0 bc 1c 09 00 28 00 00 00 fd 1c 09 00 34 00 00 00 26 1d 09 00 2a 00 00 00 5b 1d 09 00 32 00 00 00 ....(.......4...&...*...[...2...
12f00 86 1d 09 00 34 00 00 00 b9 1d 09 00 32 00 00 00 ee 1d 09 00 3d 00 00 00 21 1e 09 00 36 00 00 00 ....4.......2.......=...!...6...
12f20 5f 1e 09 00 45 00 00 00 96 1e 09 00 48 00 00 00 dc 1e 09 00 4a 00 00 00 25 1f 09 00 15 00 00 00 _...E.......H.......J...%.......
12f40 70 1f 09 00 93 00 00 00 86 1f 09 00 93 00 00 00 1a 20 09 00 3b 00 00 00 ae 20 09 00 75 00 00 00 p...................;.......u...
12f60 ea 20 09 00 0c 00 00 00 60 21 09 00 0f 00 00 00 6d 21 09 00 12 00 00 00 7d 21 09 00 06 00 00 00 ........`!......m!......}!......
12f80 90 21 09 00 0a 00 00 00 97 21 09 00 0a 00 00 00 a2 21 09 00 1d 00 00 00 ad 21 09 00 15 00 00 00 .!.......!.......!.......!......
12fa0 cb 21 09 00 15 00 00 00 e1 21 09 00 3b 00 00 00 f7 21 09 00 6f 00 00 00 33 22 09 00 1b 00 00 00 .!.......!..;....!..o...3"......
12fc0 a3 22 09 00 0f 00 00 00 bf 22 09 00 48 00 00 00 cf 22 09 00 5b 00 00 00 18 23 09 00 27 00 00 00 ."......."..H...."..[....#..'...
12fe0 74 23 09 00 37 00 00 00 9c 23 09 00 12 00 00 00 d4 23 09 00 18 00 00 00 e7 23 09 00 1b 00 00 00 t#..7....#.......#.......#......
13000 00 24 09 00 16 00 00 00 1c 24 09 00 1a 00 00 00 33 24 09 00 26 00 00 00 4e 24 09 00 2b 00 00 00 .$.......$......3$..&...N$..+...
13020 75 24 09 00 2a 00 00 00 a1 24 09 00 2c 00 00 00 cc 24 09 00 2c 00 00 00 f9 24 09 00 27 00 00 00 u$..*....$..,....$..,....$..'...
13040 26 25 09 00 27 00 00 00 4e 25 09 00 50 00 00 00 76 25 09 00 4a 00 00 00 c7 25 09 00 42 00 00 00 &%..'...N%..P...v%..J....%..B...
13060 12 26 09 00 45 00 00 00 55 26 09 00 49 00 00 00 9b 26 09 00 43 00 00 00 e5 26 09 00 41 00 00 00 .&..E...U&..I....&..C....&..A...
13080 29 27 09 00 3e 00 00 00 6b 27 09 00 50 00 00 00 aa 27 09 00 44 00 00 00 fb 27 09 00 3c 00 00 00 )'..>...k'..P....'..D....'..<...
130a0 40 28 09 00 44 00 00 00 7d 28 09 00 3e 00 00 00 c2 28 09 00 3c 00 00 00 01 29 09 00 3d 00 00 00 @(..D...}(..>....(..<....)..=...
130c0 3e 29 09 00 3e 00 00 00 7c 29 09 00 45 00 00 00 bb 29 09 00 46 00 00 00 01 2a 09 00 41 00 00 00 >)..>...|)..E....)..F....*..A...
130e0 48 2a 09 00 3f 00 00 00 8a 2a 09 00 20 00 00 00 ca 2a 09 00 1e 00 00 00 eb 2a 09 00 12 00 00 00 H*..?....*.......*.......*......
13100 0a 2b 09 00 0a 00 00 00 1d 2b 09 00 0a 00 00 00 28 2b 09 00 0c 00 00 00 33 2b 09 00 06 00 00 00 .+.......+......(+......3+......
13120 40 2b 09 00 3c 00 00 00 47 2b 09 00 0f 00 00 00 84 2b 09 00 0f 00 00 00 94 2b 09 00 06 00 00 00 @+..<...G+.......+.......+......
13140 a4 2b 09 00 35 00 00 00 ab 2b 09 00 2d 00 00 00 e1 2b 09 00 06 00 00 00 0f 2c 09 00 0f 00 00 00 .+..5....+..-....+.......,......
13160 16 2c 09 00 11 00 00 00 26 2c 09 00 15 00 00 00 38 2c 09 00 12 00 00 00 4e 2c 09 00 2c 00 00 00 .,......&,......8,......N,..,...
13180 61 2c 09 00 2b 00 00 00 8e 2c 09 00 31 00 00 00 ba 2c 09 00 1b 00 00 00 ec 2c 09 00 13 00 00 00 a,..+....,..1....,.......,......
131a0 08 2d 09 00 1c 00 00 00 1c 2d 09 00 06 00 00 00 39 2d 09 00 06 00 00 00 40 2d 09 00 13 00 00 00 .-.......-......9-......@-......
131c0 47 2d 09 00 06 00 00 00 5b 2d 09 00 0c 00 00 00 62 2d 09 00 06 00 00 00 6f 2d 09 00 0c 00 00 00 G-......[-......b-......o-......
131e0 76 2d 09 00 15 00 00 00 83 2d 09 00 0a 00 00 00 99 2d 09 00 61 00 00 00 a4 2d 09 00 09 00 00 00 v-.......-.......-..a....-......
13200 06 2e 09 00 06 00 00 00 10 2e 09 00 a7 00 00 00 17 2e 09 00 08 00 00 00 bf 2e 09 00 09 00 00 00 ................................
13220 c8 2e 09 00 0c 00 00 00 d2 2e 09 00 0c 00 00 00 df 2e 09 00 0d 00 00 00 ec 2e 09 00 0a 00 00 00 ................................
13240 fa 2e 09 00 0c 00 00 00 05 2f 09 00 0d 00 00 00 12 2f 09 00 25 00 00 00 20 2f 09 00 13 00 00 00 ........./......./..%..../......
13260 46 2f 09 00 0d 00 00 00 5a 2f 09 00 18 00 00 00 68 2f 09 00 08 00 00 00 81 2f 09 00 0c 00 00 00 F/......Z/......h/......./......
13280 8a 2f 09 00 13 00 00 00 97 2f 09 00 0c 00 00 00 ab 2f 09 00 0c 00 00 00 b8 2f 09 00 06 00 00 00 ./......./......./......./......
132a0 c5 2f 09 00 08 00 00 00 cc 2f 09 00 03 00 00 00 d5 2f 09 00 12 00 00 00 d9 2f 09 00 10 00 00 00 ./......./......./......./......
132c0 ec 2f 09 00 0a 00 00 00 fd 2f 09 00 0a 00 00 00 08 30 09 00 0c 00 00 00 13 30 09 00 12 00 00 00 ./......./.......0.......0......
132e0 20 30 09 00 12 00 00 00 33 30 09 00 07 00 00 00 46 30 09 00 1b 00 00 00 4e 30 09 00 36 00 00 00 .0......30......F0......N0..6...
13300 6a 30 09 00 4c 00 00 00 a1 30 09 00 33 00 00 00 ee 30 09 00 26 00 00 00 22 31 09 00 15 00 00 00 j0..L....0..3....0..&..."1......
13320 49 31 09 00 1c 00 00 00 5f 31 09 00 15 00 00 00 7c 31 09 00 11 00 00 00 92 31 09 00 13 00 00 00 I1......_1......|1.......1......
13340 a4 31 09 00 13 00 00 00 b8 31 09 00 1f 00 00 00 cc 31 09 00 10 00 00 00 ec 31 09 00 17 00 00 00 .1.......1.......1.......1......
13360 fd 31 09 00 09 00 00 00 15 32 09 00 09 00 00 00 1f 32 09 00 0c 00 00 00 29 32 09 00 05 00 00 00 .1.......2.......2......)2......
13380 36 32 09 00 15 00 00 00 3c 32 09 00 06 00 00 00 52 32 09 00 19 00 00 00 59 32 09 00 0c 00 00 00 62......<2......R2......Y2......
133a0 73 32 09 00 2e 00 00 00 80 32 09 00 16 00 00 00 af 32 09 00 13 00 00 00 c6 32 09 00 09 00 00 00 s2.......2.......2.......2......
133c0 da 32 09 00 12 00 00 00 e4 32 09 00 0c 00 00 00 f7 32 09 00 0c 00 00 00 04 33 09 00 09 00 00 00 .2.......2.......2.......3......
133e0 11 33 09 00 0f 00 00 00 1b 33 09 00 0f 00 00 00 2b 33 09 00 0f 00 00 00 3b 33 09 00 27 00 00 00 .3.......3......+3......;3..'...
13400 4b 33 09 00 0c 00 00 00 73 33 09 00 0f 00 00 00 80 33 09 00 09 00 00 00 90 33 09 00 12 00 00 00 K3......s3.......3.......3......
13420 9a 33 09 00 09 00 00 00 ad 33 09 00 0e 00 00 00 b7 33 09 00 18 00 00 00 c6 33 09 00 16 00 00 00 .3.......3.......3.......3......
13440 df 33 09 00 12 00 00 00 f6 33 09 00 0f 00 00 00 09 34 09 00 0f 00 00 00 19 34 09 00 1b 00 00 00 .3.......3.......4.......4......
13460 29 34 09 00 15 00 00 00 45 34 09 00 18 00 00 00 5b 34 09 00 15 00 00 00 74 34 09 00 0f 00 00 00 )4......E4......[4......t4......
13480 8a 34 09 00 18 00 00 00 9a 34 09 00 0f 00 00 00 b3 34 09 00 0f 00 00 00 c3 34 09 00 27 00 00 00 .4.......4.......4.......4..'...
134a0 d3 34 09 00 0f 00 00 00 fb 34 09 00 1b 00 00 00 0b 35 09 00 1b 00 00 00 27 35 09 00 12 00 00 00 .4.......4.......5......'5......
134c0 43 35 09 00 31 00 00 00 56 35 09 00 3a 00 00 00 88 35 09 00 37 00 00 00 c3 35 09 00 37 00 00 00 C5..1...V5..:....5..7....5..7...
134e0 fb 35 09 00 31 00 00 00 33 36 09 00 38 00 00 00 65 36 09 00 2a 00 00 00 9e 36 09 00 33 00 00 00 .5..1...36..8...e6..*....6..3...
13500 c9 36 09 00 2a 00 00 00 fd 36 09 00 2a 00 00 00 28 37 09 00 2a 00 00 00 53 37 09 00 31 00 00 00 .6..*....6..*...(7..*...S7..1...
13520 7e 37 09 00 34 00 00 00 b0 37 09 00 3d 00 00 00 e5 37 09 00 31 00 00 00 23 38 09 00 34 00 00 00 ~7..4....7..=....7..1...#8..4...
13540 55 38 09 00 34 00 00 00 8a 38 09 00 34 00 00 00 bf 38 09 00 3b 00 00 00 f4 38 09 00 43 00 00 00 U8..4....8..4....8..;....8..C...
13560 30 39 09 00 37 00 00 00 74 39 09 00 2f 00 00 00 ac 39 09 00 35 00 00 00 dc 39 09 00 2f 00 00 00 09..7...t9../....9..5....9../...
13580 12 3a 09 00 2f 00 00 00 42 3a 09 00 2f 00 00 00 72 3a 09 00 36 00 00 00 a2 3a 09 00 12 00 00 00 .:../...B:../...r:..6....:......
135a0 d9 3a 09 00 27 00 00 00 ec 3a 09 00 23 00 00 00 14 3b 09 00 27 00 00 00 38 3b 09 00 06 00 00 00 .:..'....:..#....;..'...8;......
135c0 60 3b 09 00 06 00 00 00 67 3b 09 00 65 01 00 00 6e 3b 09 00 24 00 00 00 d4 3c 09 00 77 00 00 00 `;......g;..e...n;..$....<..w...
135e0 f9 3c 09 00 a5 00 00 00 71 3d 09 00 57 00 00 00 17 3e 09 00 57 00 00 00 6f 3e 09 00 58 00 00 00 .<......q=..W....>..W...o>..X...
13600 c7 3e 09 00 4e 00 00 00 20 3f 09 00 40 00 00 00 6f 3f 09 00 ac 00 00 00 b0 3f 09 00 6a 00 00 00 .>..N....?..@...o?.......?..j...
13620 5d 40 09 00 3b 00 00 00 c8 40 09 00 7f 00 00 00 04 41 09 00 37 00 00 00 84 41 09 00 06 00 00 00 ]@..;....@.......A..7....A......
13640 bc 41 09 00 12 00 00 00 c3 41 09 00 15 00 00 00 d6 41 09 00 14 00 00 00 ec 41 09 00 33 00 00 00 .A.......A.......A.......A..3...
13660 01 42 09 00 42 00 00 00 35 42 09 00 1b 00 00 00 78 42 09 00 0c 00 00 00 94 42 09 00 38 00 00 00 .B..B...5B......xB.......B..8...
13680 a1 42 09 00 1e 00 00 00 da 42 09 00 17 00 00 00 f9 42 09 00 1b 00 00 00 11 43 09 00 24 00 00 00 .B.......B.......B.......C..$...
136a0 2d 43 09 00 09 00 00 00 52 43 09 00 16 00 00 00 5c 43 09 00 06 00 00 00 73 43 09 00 2d 00 00 00 -C......RC......\C......sC..-...
136c0 7a 43 09 00 0c 00 00 00 a8 43 09 00 13 00 00 00 b5 43 09 00 1c 00 00 00 c9 43 09 00 23 00 00 00 zC.......C.......C.......C..#...
136e0 e6 43 09 00 0d 00 00 00 0a 44 09 00 0d 00 00 00 18 44 09 00 f5 00 00 00 26 44 09 00 09 00 00 00 .C.......D.......D......&D......
13700 1c 45 09 00 03 00 00 00 26 45 09 00 0c 00 00 00 2a 45 09 00 03 00 00 00 37 45 09 00 0a 00 00 00 .E......&E......*E......7E......
13720 3b 45 09 00 0c 00 00 00 46 45 09 00 0c 00 00 00 53 45 09 00 40 00 00 00 60 45 09 00 3f 00 00 00 ;E......FE......SE..@...`E..?...
13740 a1 45 09 00 82 00 00 00 e1 45 09 00 06 00 00 00 64 46 09 00 07 00 00 00 6b 46 09 00 12 00 00 00 .E.......E......dF......kF......
13760 73 46 09 00 2a 00 00 00 86 46 09 00 37 00 00 00 b1 46 09 00 04 00 00 00 e9 46 09 00 39 00 00 00 sF..*....F..7....F.......F..9...
13780 ee 46 09 00 1f 00 00 00 28 47 09 00 11 00 00 00 48 47 09 00 0a 00 00 00 5a 47 09 00 03 00 00 00 .F......(G......HG......ZG......
137a0 65 47 09 00 09 00 00 00 69 47 09 00 09 00 00 00 73 47 09 00 04 00 00 00 7d 47 09 00 03 00 00 00 eG......iG......sG......}G......
137c0 82 47 09 00 09 00 00 00 86 47 09 00 0c 00 00 00 90 47 09 00 09 00 00 00 9d 47 09 00 09 00 00 00 .G.......G.......G.......G......
137e0 a7 47 09 00 09 00 00 00 b1 47 09 00 04 00 00 00 bb 47 09 00 0f 00 00 00 c0 47 09 00 0c 00 00 00 .G.......G.......G.......G......
13800 d0 47 09 00 06 00 00 00 dd 47 09 00 3f 00 00 00 e4 47 09 00 43 00 00 00 24 48 09 00 4a 00 00 00 .G.......G..?....G..C...$H..J...
13820 68 48 09 00 47 00 00 00 b3 48 09 00 0c 00 00 00 fb 48 09 00 0a 00 00 00 08 49 09 00 08 00 00 00 hH..G....H.......H.......I......
13840 13 49 09 00 0f 00 00 00 1c 49 09 00 15 00 00 00 2c 49 09 00 0a 00 00 00 42 49 09 00 0a 00 00 00 .I.......I......,I......BI......
13860 4d 49 09 00 12 00 00 00 58 49 09 00 0c 00 00 00 6b 49 09 00 0c 00 00 00 78 49 09 00 0c 00 00 00 MI......XI......kI......xI......
13880 85 49 09 00 0c 00 00 00 92 49 09 00 38 00 00 00 9f 49 09 00 48 00 00 00 d8 49 09 00 47 00 00 00 .I.......I..8....I..H....I..G...
138a0 21 4a 09 00 19 00 00 00 69 4a 09 00 1f 00 00 00 83 4a 09 00 24 00 00 00 a3 4a 09 00 1d 00 00 00 !J......iJ.......J..$....J......
138c0 c8 4a 09 00 0d 00 00 00 e6 4a 09 00 21 00 00 00 f4 4a 09 00 21 00 00 00 16 4b 09 00 04 00 00 00 .J.......J..!....J..!....K......
138e0 38 4b 09 00 06 00 00 00 3d 4b 09 00 0c 00 00 00 44 4b 09 00 0c 00 00 00 51 4b 09 00 0c 00 00 00 8K......=K......DK......QK......
13900 5e 4b 09 00 0c 00 00 00 6b 4b 09 00 18 00 00 00 78 4b 09 00 12 00 00 00 91 4b 09 00 0c 00 00 00 ^K......kK......xK.......K......
13920 a4 4b 09 00 0c 00 00 00 b1 4b 09 00 0c 00 00 00 be 4b 09 00 21 00 00 00 cb 4b 09 00 27 00 00 00 .K.......K.......K..!....K..'...
13940 ed 4b 09 00 29 00 00 00 15 4c 09 00 0f 00 00 00 3f 4c 09 00 28 00 00 00 4f 4c 09 00 10 00 00 00 .K..)....L......?L..(...OL......
13960 78 4c 09 00 15 00 00 00 89 4c 09 00 0f 00 00 00 9f 4c 09 00 0f 00 00 00 af 4c 09 00 12 00 00 00 xL.......L.......L.......L......
13980 bf 4c 09 00 18 00 00 00 d2 4c 09 00 4a 00 00 00 eb 4c 09 00 12 00 00 00 36 4d 09 00 09 00 00 00 .L.......L..J....L......6M......
139a0 49 4d 09 00 28 00 00 00 53 4d 09 00 09 00 00 00 7c 4d 09 00 12 00 00 00 86 4d 09 00 0c 00 00 00 IM..(...SM......|M.......M......
139c0 99 4d 09 00 17 00 00 00 a6 4d 09 00 06 00 00 00 be 4d 09 00 06 00 00 00 c5 4d 09 00 04 00 00 00 .M.......M.......M.......M......
139e0 cc 4d 09 00 17 00 00 00 d1 4d 09 00 10 00 00 00 e9 4d 09 00 09 00 00 00 fa 4d 09 00 0f 00 00 00 .M.......M.......M.......M......
13a00 04 4e 09 00 12 00 00 00 14 4e 09 00 09 00 00 00 27 4e 09 00 0f 00 00 00 31 4e 09 00 0c 00 00 00 .N.......N......'N......1N......
13a20 41 4e 09 00 09 00 00 00 4e 4e 09 00 09 00 00 00 58 4e 09 00 27 00 00 00 62 4e 09 00 10 00 00 00 AN......NN......XN..'...bN......
13a40 8a 4e 09 00 0f 00 00 00 9b 4e 09 00 15 00 00 00 ab 4e 09 00 0f 00 00 00 c1 4e 09 00 15 00 00 00 .N.......N.......N.......N......
13a60 d1 4e 09 00 07 00 00 00 e7 4e 09 00 18 00 00 00 ef 4e 09 00 20 00 00 00 08 4f 09 00 19 00 00 00 .N.......N.......N.......O......
13a80 29 4f 09 00 10 00 00 00 43 4f 09 00 18 00 00 00 54 4f 09 00 03 00 00 00 6d 4f 09 00 05 00 00 00 )O......CO......TO......mO......
13aa0 71 4f 09 00 3f 00 00 00 77 4f 09 00 1a 00 00 00 b7 4f 09 00 1d 00 00 00 d2 4f 09 00 10 00 00 00 qO..?...wO.......O.......O......
13ac0 f0 4f 09 00 04 00 00 00 01 50 09 00 13 00 00 00 06 50 09 00 12 00 00 00 1a 50 09 00 0a 00 00 00 .O.......P.......P.......P......
13ae0 2d 50 09 00 0b 00 00 00 38 50 09 00 24 00 00 00 44 50 09 00 05 00 00 00 69 50 09 00 0c 00 00 00 -P......8P..$...DP......iP......
13b00 6f 50 09 00 0b 00 00 00 7c 50 09 00 0c 00 00 00 88 50 09 00 0d 00 00 00 95 50 09 00 0c 00 00 00 oP......|P.......P.......P......
13b20 a3 50 09 00 1b 00 00 00 b0 50 09 00 41 00 00 00 cc 50 09 00 12 00 00 00 0e 51 09 00 14 00 00 00 .P.......P..A....P.......Q......
13b40 21 51 09 00 4c 00 00 00 36 51 09 00 0d 00 00 00 83 51 09 00 40 00 00 00 91 51 09 00 1b 00 00 00 !Q..L...6Q.......Q..@....Q......
13b60 d2 51 09 00 0c 00 00 00 ee 51 09 00 18 00 00 00 fb 51 09 00 0c 00 00 00 14 52 09 00 15 00 00 00 .Q.......Q.......Q.......R......
13b80 21 52 09 00 0d 00 00 00 37 52 09 00 07 00 00 00 45 52 09 00 0c 00 00 00 4d 52 09 00 38 00 00 00 !R......7R......ER......MR..8...
13ba0 5a 52 09 00 06 00 00 00 93 52 09 00 0c 00 00 00 9a 52 09 00 36 00 00 00 a7 52 09 00 0c 00 00 00 ZR.......R.......R..6....R......
13bc0 de 52 09 00 12 00 00 00 eb 52 09 00 12 00 00 00 fe 52 09 00 15 00 00 00 11 53 09 00 0c 00 00 00 .R.......R.......R.......S......
13be0 27 53 09 00 15 00 00 00 34 53 09 00 0a 00 00 00 4a 53 09 00 0c 00 00 00 55 53 09 00 15 00 00 00 'S......4S......JS......US......
13c00 62 53 09 00 03 00 00 00 78 53 09 00 0c 00 00 00 7c 53 09 00 12 00 00 00 89 53 09 00 09 00 00 00 bS......xS......|S.......S......
13c20 9c 53 09 00 1c 01 00 00 a6 53 09 00 09 00 00 00 c3 54 09 00 06 00 00 00 cd 54 09 00 09 00 00 00 .S.......S.......T.......T......
13c40 d4 54 09 00 2e 00 00 00 de 54 09 00 de 00 00 00 0d 55 09 00 0c 00 00 00 ec 55 09 00 40 00 00 00 .T.......T.......U.......U..@...
13c60 f9 55 09 00 0a 00 00 00 3a 56 09 00 19 00 00 00 45 56 09 00 28 00 00 00 5f 56 09 00 0c 00 00 00 .U......:V......EV..(..._V......
13c80 88 56 09 00 0d 00 00 00 95 56 09 00 08 00 00 00 a3 56 09 00 09 00 00 00 ac 56 09 00 0e 00 00 00 .V.......V.......V.......V......
13ca0 b6 56 09 00 12 00 00 00 c5 56 09 00 0c 00 00 00 d8 56 09 00 0c 00 00 00 e5 56 09 00 15 00 00 00 .V.......V.......V.......V......
13cc0 f2 56 09 00 1e 00 00 00 08 57 09 00 32 00 00 00 27 57 09 00 09 00 00 00 5a 57 09 00 24 00 00 00 .V.......W..2...'W......ZW..$...
13ce0 64 57 09 00 2a 00 00 00 89 57 09 00 15 00 00 00 b4 57 09 00 42 00 00 00 ca 57 09 00 09 00 00 00 dW..*....W.......W..B....W......
13d00 0d 58 09 00 09 00 00 00 17 58 09 00 3a 00 00 00 21 58 09 00 14 00 00 00 5c 58 09 00 27 00 00 00 .X.......X..:...!X......\X..'...
13d20 71 58 09 00 30 00 00 00 99 58 09 00 15 00 00 00 ca 58 09 00 0c 00 00 00 e0 58 09 00 0f 00 00 00 qX..0....X.......X.......X......
13d40 ed 58 09 00 46 00 00 00 fd 58 09 00 1e 00 00 00 44 59 09 00 3c 00 00 00 63 59 09 00 1e 00 00 00 .X..F....X......DY..<...cY......
13d60 a0 59 09 00 2d 00 00 00 bf 59 09 00 69 00 00 00 ed 59 09 00 27 00 00 00 57 5a 09 00 06 00 00 00 .Y..-....Y..i....Y..'...WZ......
13d80 7f 5a 09 00 10 00 00 00 86 5a 09 00 15 00 00 00 97 5a 09 00 04 01 00 00 ad 5a 09 00 40 00 00 00 .Z.......Z.......Z.......Z..@...
13da0 b2 5b 09 00 3d 00 00 00 f3 5b 09 00 12 00 00 00 31 5c 09 00 04 00 00 00 44 5c 09 00 04 00 00 00 .[..=....[......1\......D\......
13dc0 49 5c 09 00 05 00 00 00 4e 5c 09 00 10 00 00 00 54 5c 09 00 10 00 00 00 65 5c 09 00 40 00 00 00 I\......N\......T\......e\..@...
13de0 76 5c 09 00 02 00 00 00 b7 5c 09 00 11 00 00 00 ba 5c 09 00 0a 00 00 00 cc 5c 09 00 06 00 00 00 v\.......\.......\.......\......
13e00 d7 5c 09 00 0a 00 00 00 de 5c 09 00 10 00 00 00 e9 5c 09 00 0a 00 00 00 fa 5c 09 00 03 00 00 00 .\.......\.......\.......\......
13e20 05 5d 09 00 0c 00 00 00 09 5d 09 00 0a 00 00 00 16 5d 09 00 06 00 00 00 21 5d 09 00 02 00 00 00 .].......].......]......!]......
13e40 28 5d 09 00 09 00 00 00 2b 5d 09 00 1a 00 00 00 35 5d 09 00 1a 00 00 00 50 5d 09 00 08 00 00 00 (]......+]......5]......P]......
13e60 6b 5d 09 00 08 00 00 00 74 5d 09 00 14 00 00 00 7d 5d 09 00 09 00 00 00 92 5d 09 00 0f 00 00 00 k]......t]......}].......]......
13e80 9c 5d 09 00 13 00 00 00 ac 5d 09 00 08 00 00 00 c0 5d 09 00 10 00 00 00 c9 5d 09 00 14 00 00 00 .].......].......].......]......
13ea0 da 5d 09 00 14 00 00 00 ef 5d 09 00 08 00 00 00 04 5e 09 00 1a 00 00 00 0d 5e 09 00 29 00 00 00 .].......].......^.......^..)...
13ec0 28 5e 09 00 93 00 00 00 52 5e 09 00 1a 00 00 00 e6 5e 09 00 23 00 00 00 01 5f 09 00 f1 00 00 00 (^......R^.......^..#...._......
13ee0 25 5f 09 00 3a 00 00 00 17 60 09 00 11 00 00 00 52 60 09 00 3d 00 00 00 64 60 09 00 4c 00 00 00 %_..:....`......R`..=...d`..L...
13f00 a2 60 09 00 0a 00 00 00 ef 60 09 00 0e 00 00 00 fa 60 09 00 09 00 00 00 09 61 09 00 27 00 00 00 .`.......`.......`.......a..'...
13f20 13 61 09 00 08 00 00 00 3b 61 09 00 05 00 00 00 44 61 09 00 05 00 00 00 4a 61 09 00 44 00 00 00 .a......;a......Da......Ja..D...
13f40 50 61 09 00 14 00 00 00 95 61 09 00 17 00 00 00 aa 61 09 00 2a 00 00 00 c2 61 09 00 0c 00 00 00 Pa.......a.......a..*....a......
13f60 ed 61 09 00 0b 00 00 00 fa 61 09 00 0b 00 00 00 06 62 09 00 09 00 00 00 12 62 09 00 22 00 00 00 .a.......a.......b.......b.."...
13f80 1c 62 09 00 39 00 00 00 3f 62 09 00 2f 00 00 00 79 62 09 00 0e 00 00 00 a9 62 09 00 0b 00 00 00 .b..9...?b../...yb.......b......
13fa0 b8 62 09 00 2f 00 00 00 c4 62 09 00 0b 00 00 00 f4 62 09 00 0a 00 00 00 00 63 09 00 10 00 00 00 .b../....b.......b.......c......
13fc0 0b 63 09 00 10 00 00 00 1c 63 09 00 10 00 00 00 2d 63 09 00 07 00 00 00 3e 63 09 00 10 00 00 00 .c.......c......-c......>c......
13fe0 46 63 09 00 10 00 00 00 57 63 09 00 0b 00 00 00 68 63 09 00 11 00 00 00 74 63 09 00 11 00 00 00 Fc......Wc......hc......tc......
14000 86 63 09 00 10 00 00 00 98 63 09 00 10 00 00 00 a9 63 09 00 0a 00 00 00 ba 63 09 00 1c 00 00 00 .c.......c.......c.......c......
14020 c5 63 09 00 19 00 00 00 e2 63 09 00 35 00 00 00 fc 63 09 00 4f 00 00 00 32 64 09 00 34 00 00 00 .c.......c..5....c..O...2d..4...
14040 82 64 09 00 15 00 00 00 b7 64 09 00 ec 00 00 00 cd 64 09 00 19 01 00 00 ba 65 09 00 98 00 00 00 .d.......d.......d.......e......
14060 d4 66 09 00 57 00 00 00 6d 67 09 00 1e 00 00 00 c5 67 09 00 0b 00 00 00 e4 67 09 00 10 00 00 00 .f..W...mg.......g.......g......
14080 f0 67 09 00 0f 00 00 00 01 68 09 00 10 00 00 00 11 68 09 00 10 00 00 00 22 68 09 00 10 00 00 00 .g.......h.......h......"h......
140a0 33 68 09 00 10 00 00 00 44 68 09 00 0b 00 00 00 55 68 09 00 07 00 00 00 61 68 09 00 0a 00 00 00 3h......Dh......Uh......ah......
140c0 69 68 09 00 0a 00 00 00 74 68 09 00 0c 00 00 00 7f 68 09 00 10 00 00 00 8c 68 09 00 10 00 00 00 ih......th.......h.......h......
140e0 9d 68 09 00 0a 00 00 00 ae 68 09 00 11 00 00 00 b9 68 09 00 10 00 00 00 cb 68 09 00 10 00 00 00 .h.......h.......h.......h......
14100 dc 68 09 00 0a 00 00 00 ed 68 09 00 24 00 00 00 f8 68 09 00 1e 00 00 00 1d 69 09 00 3b 00 00 00 .h.......h..$....h.......i..;...
14120 3c 69 09 00 35 00 00 00 78 69 09 00 3a 00 00 00 ae 69 09 00 30 00 00 00 e9 69 09 00 15 00 00 00 <i..5...xi..:....i..0....i......
14140 1a 6a 09 00 ed 00 00 00 30 6a 09 00 14 00 00 00 1e 6b 09 00 24 00 00 00 33 6b 09 00 10 00 00 00 .j......0j.......k..$...3k......
14160 58 6b 09 00 19 00 00 00 69 6b 09 00 1a 00 00 00 83 6b 09 00 06 00 00 00 9e 6b 09 00 0a 00 00 00 Xk......ik.......k.......k......
14180 a5 6b 09 00 12 00 00 00 b0 6b 09 00 0c 00 00 00 c3 6b 09 00 18 00 00 00 d0 6b 09 00 16 00 00 00 .k.......k.......k.......k......
141a0 e9 6b 09 00 10 00 00 00 00 6c 09 00 0c 00 00 00 11 6c 09 00 14 00 00 00 1e 6c 09 00 15 00 00 00 .k.......l.......l.......l......
141c0 33 6c 09 00 0f 00 00 00 49 6c 09 00 f7 00 00 00 59 6c 09 00 d6 00 00 00 51 6d 09 00 44 00 00 00 3l......Il......Yl......Qm..D...
141e0 28 6e 09 00 11 01 00 00 6d 6e 09 00 f1 00 00 00 7f 6f 09 00 4e 00 00 00 71 70 09 00 6f 00 00 00 (n......mn.......o..N...qp..o...
14200 c0 70 09 00 f5 00 00 00 30 71 09 00 53 01 00 00 26 72 09 00 64 00 00 00 7a 73 09 00 4b 00 00 00 .p......0q..S...&r..d...zs..K...
14220 df 73 09 00 51 00 00 00 2b 74 09 00 8f 00 00 00 7d 74 09 00 7d 00 00 00 0d 75 09 00 8e 00 00 00 .s..Q...+t......}t..}....u......
14240 8b 75 09 00 5d 00 00 00 1a 76 09 00 7b 00 00 00 78 76 09 00 82 00 00 00 f4 76 09 00 9d 00 00 00 .u..]....v..{...xv.......v......
14260 77 77 09 00 99 00 00 00 15 78 09 00 39 00 00 00 af 78 09 00 45 00 00 00 e9 78 09 00 05 01 00 00 ww.......x..9....x..E....x......
14280 2f 79 09 00 a0 00 00 00 35 7a 09 00 d3 00 00 00 d6 7a 09 00 a0 00 00 00 aa 7b 09 00 06 01 00 00 /y......5z.......z.......{......
142a0 4b 7c 09 00 7b 00 00 00 52 7d 09 00 66 00 00 00 ce 7d 09 00 66 00 00 00 35 7e 09 00 75 00 00 00 K|..{...R}..f....}..f...5~..u...
142c0 9c 7e 09 00 3f 00 00 00 12 7f 09 00 45 00 00 00 52 7f 09 00 53 00 00 00 98 7f 09 00 ec 00 00 00 .~..?.......E...R...S...........
142e0 ec 7f 09 00 7b 00 00 00 d9 80 09 00 3f 00 00 00 55 81 09 00 3a 00 00 00 95 81 09 00 55 00 00 00 ....{.......?...U...:.......U...
14300 d0 81 09 00 54 01 00 00 26 82 09 00 52 00 00 00 7b 83 09 00 53 00 00 00 ce 83 09 00 81 00 00 00 ....T...&...R...{...S...........
14320 22 84 09 00 ac 00 00 00 a4 84 09 00 86 01 00 00 51 85 09 00 98 00 00 00 d8 86 09 00 76 00 00 00 "...............Q...........v...
14340 71 87 09 00 68 00 00 00 e8 87 09 00 81 00 00 00 51 88 09 00 4c 00 00 00 d3 88 09 00 40 00 00 00 q...h...........Q...L.......@...
14360 20 89 09 00 99 00 00 00 61 89 09 00 7e 00 00 00 fb 89 09 00 9e 00 00 00 7a 8a 09 00 e7 00 00 00 ........a...~...........z.......
14380 19 8b 09 00 b5 00 00 00 01 8c 09 00 75 00 00 00 b7 8c 09 00 69 00 00 00 2d 8d 09 00 7c 00 00 00 ............u.......i...-...|...
143a0 97 8d 09 00 61 00 00 00 14 8e 09 00 5f 00 00 00 76 8e 09 00 93 00 00 00 d6 8e 09 00 5b 00 00 00 ....a......._...v...........[...
143c0 6a 8f 09 00 5b 00 00 00 c6 8f 09 00 ab 00 00 00 22 90 09 00 d5 00 00 00 ce 90 09 00 6e 01 00 00 j...[..........."...........n...
143e0 a4 91 09 00 86 00 00 00 13 93 09 00 c6 00 00 00 9a 93 09 00 b1 00 00 00 61 94 09 00 a5 00 00 00 ........................a.......
14400 13 95 09 00 bf 00 00 00 b9 95 09 00 52 01 00 00 79 96 09 00 f4 00 00 00 cc 97 09 00 83 00 00 00 ............R...y...............
14420 c1 98 09 00 b4 00 00 00 45 99 09 00 ca 00 00 00 fa 99 09 00 06 00 00 00 c5 9a 09 00 3e 00 00 00 ........E...................>...
14440 cc 9a 09 00 47 00 00 00 0b 9b 09 00 18 00 00 00 53 9b 09 00 1b 00 00 00 6c 9b 09 00 3b 00 00 00 ....G...........S.......l...;...
14460 88 9b 09 00 18 00 00 00 c4 9b 09 00 06 00 00 00 dd 9b 09 00 0d 00 00 00 e4 9b 09 00 6b 00 00 00 ............................k...
14480 f2 9b 09 00 16 00 00 00 5e 9c 09 00 21 00 00 00 75 9c 09 00 1e 00 00 00 97 9c 09 00 1b 00 00 00 ........^...!...u...............
144a0 b6 9c 09 00 14 00 00 00 d2 9c 09 00 03 00 00 00 e7 9c 09 00 0e 00 00 00 eb 9c 09 00 db 00 00 00 ................................
144c0 fa 9c 09 00 0c 00 00 00 d6 9d 09 00 87 00 00 00 e3 9d 09 00 1b 00 00 00 6b 9e 09 00 2d 00 00 00 ........................k...-...
144e0 87 9e 09 00 e1 00 00 00 b5 9e 09 00 5d 00 00 00 97 9f 09 00 5d 00 00 00 f5 9f 09 00 85 00 00 00 ............].......]...........
14500 53 a0 09 00 85 00 00 00 d9 a0 09 00 4f 00 00 00 5f a1 09 00 19 00 00 00 af a1 09 00 0f 00 00 00 S...........O..._...............
14520 c9 a1 09 00 11 00 00 00 d9 a1 09 00 1d 00 00 00 eb a1 09 00 1d 00 00 00 09 a2 09 00 0f 00 00 00 ................................
14540 27 a2 09 00 16 00 00 00 37 a2 09 00 18 00 00 00 4e a2 09 00 24 00 00 00 67 a2 09 00 12 00 00 00 '.......7.......N...$...g.......
14560 8c a2 09 00 3f 00 00 00 9f a2 09 00 55 00 00 00 df a2 09 00 29 00 00 00 35 a3 09 00 2a 00 00 00 ....?.......U.......)...5...*...
14580 5f a3 09 00 cf 00 00 00 8a a3 09 00 33 00 00 00 5a a4 09 00 79 00 00 00 8e a4 09 00 28 00 00 00 _...........3...Z...y.......(...
145a0 08 a5 09 00 29 00 00 00 31 a5 09 00 2d 00 00 00 5b a5 09 00 4b 00 00 00 89 a5 09 00 9b 00 00 00 ....)...1...-...[...K...........
145c0 d5 a5 09 00 48 00 00 00 71 a6 09 00 8b 00 00 00 ba a6 09 00 06 00 00 00 46 a7 09 00 07 00 00 00 ....H...q...............F.......
145e0 4d a7 09 00 0d 00 00 00 55 a7 09 00 06 00 00 00 63 a7 09 00 0b 00 00 00 6a a7 09 00 06 00 00 00 M.......U.......c.......j.......
14600 76 a7 09 00 0f 00 00 00 7d a7 09 00 0c 00 00 00 8d a7 09 00 0c 00 00 00 9a a7 09 00 0c 00 00 00 v.......}.......................
14620 a7 a7 09 00 14 00 00 00 b4 a7 09 00 0a 00 00 00 c9 a7 09 00 0d 00 00 00 d4 a7 09 00 0c 00 00 00 ................................
14640 e2 a7 09 00 0c 00 00 00 ef a7 09 00 0f 00 00 00 fc a7 09 00 09 00 00 00 0c a8 09 00 0f 00 00 00 ................................
14660 16 a8 09 00 29 00 00 00 26 a8 09 00 37 00 00 00 50 a8 09 00 18 00 00 00 88 a8 09 00 17 00 00 00 ....)...&...7...P...............
14680 a1 a8 09 00 0c 00 00 00 b9 a8 09 00 0f 00 00 00 c6 a8 09 00 12 00 00 00 d6 a8 09 00 38 00 00 00 ............................8...
146a0 e9 a8 09 00 0f 00 00 00 22 a9 09 00 12 00 00 00 32 a9 09 00 15 00 00 00 45 a9 09 00 15 00 00 00 ........".......2.......E.......
146c0 5b a9 09 00 36 00 00 00 71 a9 09 00 e1 00 00 00 a8 a9 09 00 04 00 00 00 8a aa 09 00 0b 00 00 00 [...6...q.......................
146e0 8f aa 09 00 12 00 00 00 9b aa 09 00 12 00 00 00 ae aa 09 00 1f 00 00 00 c1 aa 09 00 13 00 00 00 ................................
14700 e1 aa 09 00 06 00 00 00 f5 aa 09 00 2b 00 00 00 fc aa 09 00 29 00 00 00 28 ab 09 00 30 00 00 00 ............+.......)...(...0...
14720 52 ab 09 00 14 00 00 00 83 ab 09 00 14 00 00 00 98 ab 09 00 31 00 00 00 ad ab 09 00 23 00 00 00 R...................1.......#...
14740 df ab 09 00 29 00 00 00 03 ac 09 00 0c 00 00 00 2d ac 09 00 0c 00 00 00 3a ac 09 00 0c 00 00 00 ....)...........-.......:.......
14760 47 ac 09 00 0f 00 00 00 54 ac 09 00 09 00 00 00 64 ac 09 00 8f 00 00 00 6e ac 09 00 e0 00 00 00 G.......T.......d.......n.......
14780 fe ac 09 00 db 00 00 00 df ad 09 00 0c 00 00 00 bb ae 09 00 12 00 00 00 c8 ae 09 00 12 00 00 00 ................................
147a0 db ae 09 00 77 00 00 00 ee ae 09 00 3e 00 00 00 66 af 09 00 27 00 00 00 a5 af 09 00 1e 00 00 00 ....w.......>...f...'...........
147c0 cd af 09 00 1e 00 00 00 ec af 09 00 0d 00 00 00 0b b0 09 00 0c 00 00 00 19 b0 09 00 0c 00 00 00 ................................
147e0 26 b0 09 00 18 00 00 00 33 b0 09 00 3b 00 00 00 4c b0 09 00 26 00 00 00 88 b0 09 00 a4 00 00 00 &.......3...;...L...&...........
14800 af b0 09 00 25 00 00 00 54 b1 09 00 06 00 00 00 7a b1 09 00 2c 00 00 00 81 b1 09 00 2c 00 00 00 ....%...T.......z...,.......,...
14820 ae b1 09 00 07 00 00 00 db b1 09 00 79 00 00 00 e3 b1 09 00 0d 00 00 00 5d b2 09 00 18 00 00 00 ............y...........].......
14840 6b b2 09 00 19 00 00 00 84 b2 09 00 08 00 00 00 9e b2 09 00 10 00 00 00 a7 b2 09 00 0c 00 00 00 k...............................
14860 b8 b2 09 00 06 00 00 00 c5 b2 09 00 15 00 00 00 cc b2 09 00 71 00 00 00 e2 b2 09 00 1b 00 00 00 ....................q...........
14880 54 b3 09 00 13 00 00 00 70 b3 09 00 4a 00 00 00 84 b3 09 00 70 00 00 00 cf b3 09 00 36 00 00 00 T.......p...J.......p.......6...
148a0 40 b4 09 00 61 00 00 00 77 b4 09 00 15 00 00 00 d9 b4 09 00 37 00 00 00 ef b4 09 00 18 00 00 00 @...a...w...........7...........
148c0 27 b5 09 00 17 00 00 00 40 b5 09 00 1a 00 00 00 58 b5 09 00 17 00 00 00 73 b5 09 00 20 00 00 00 '.......@.......X.......s.......
148e0 8b b5 09 00 a8 00 00 00 ac b5 09 00 12 00 00 00 55 b6 09 00 0e 00 00 00 68 b6 09 00 18 00 00 00 ................U.......h.......
14900 77 b6 09 00 15 00 00 00 90 b6 09 00 18 00 00 00 a6 b6 09 00 2a 00 00 00 bf b6 09 00 2a 00 00 00 w...................*.......*...
14920 ea b6 09 00 26 00 00 00 15 b7 09 00 23 00 00 00 3c b7 09 00 48 00 00 00 60 b7 09 00 4d 00 00 00 ....&.......#...<...H...`...M...
14940 a9 b7 09 00 15 00 00 00 f7 b7 09 00 3c 00 00 00 0d b8 09 00 12 00 00 00 4a b8 09 00 2f 00 00 00 ............<...........J.../...
14960 5d b8 09 00 1e 00 00 00 8d b8 09 00 1e 00 00 00 ac b8 09 00 0f 00 00 00 cb b8 09 00 21 00 00 00 ]...........................!...
14980 db b8 09 00 12 00 00 00 fd b8 09 00 12 00 00 00 10 b9 09 00 18 00 00 00 23 b9 09 00 2b 00 00 00 ........................#...+...
149a0 3c b9 09 00 2a 00 00 00 68 b9 09 00 0f 00 00 00 93 b9 09 00 19 00 00 00 a3 b9 09 00 18 00 00 00 <...*...h.......................
149c0 bd b9 09 00 1e 00 00 00 d6 b9 09 00 12 00 00 00 f5 b9 09 00 19 00 00 00 08 ba 09 00 19 00 00 00 ................................
149e0 22 ba 09 00 1e 00 00 00 3c ba 09 00 18 00 00 00 5b ba 09 00 1b 00 00 00 74 ba 09 00 15 00 00 00 ".......<.......[.......t.......
14a00 90 ba 09 00 15 00 00 00 a6 ba 09 00 12 00 00 00 bc ba 09 00 12 00 00 00 cf ba 09 00 06 00 00 00 ................................
14a20 e2 ba 09 00 2d 00 00 00 e9 ba 09 00 0f 00 00 00 17 bb 09 00 0c 00 00 00 27 bb 09 00 0c 00 00 00 ....-...................'.......
14a40 34 bb 09 00 26 00 00 00 41 bb 09 00 0a 00 00 00 68 bb 09 00 95 00 00 00 73 bb 09 00 06 00 00 00 4...&...A.......h.......s.......
14a60 09 bc 09 00 05 00 00 00 10 bc 09 00 06 00 00 00 16 bc 09 00 0c 00 00 00 1d bc 09 00 0c 00 00 00 ................................
14a80 2a bc 09 00 05 00 00 00 37 bc 09 00 05 00 00 00 3d bc 09 00 27 00 00 00 43 bc 09 00 04 00 00 00 *.......7.......=...'...C.......
14aa0 6b bc 09 00 03 00 00 00 70 bc 09 00 04 00 00 00 74 bc 09 00 04 00 00 00 79 bc 09 00 04 00 00 00 k.......p.......t.......y.......
14ac0 7e bc 09 00 0c 00 00 00 83 bc 09 00 2a 00 00 00 90 bc 09 00 0c 00 00 00 bb bc 09 00 07 00 00 00 ~...........*...................
14ae0 c8 bc 09 00 35 00 00 00 d0 bc 09 00 0d 00 00 00 06 bd 09 00 0d 00 00 00 14 bd 09 00 34 00 00 00 ....5.......................4...
14b00 22 bd 09 00 0d 00 00 00 57 bd 09 00 0d 00 00 00 65 bd 09 00 0c 00 00 00 73 bd 09 00 12 00 00 00 ".......W.......e.......s.......
14b20 80 bd 09 00 06 00 00 00 93 bd 09 00 0c 00 00 00 9a bd 09 00 20 00 00 00 a7 bd 09 00 15 00 00 00 ................................
14b40 c8 bd 09 00 0d 00 00 00 de bd 09 00 04 00 00 00 ec bd 09 00 0a 00 00 00 f1 bd 09 00 0d 00 00 00 ................................
14b60 fc bd 09 00 0a 00 00 00 0a be 09 00 08 00 00 00 15 be 09 00 1b 00 00 00 1e be 09 00 0e 00 00 00 ................................
14b80 3a be 09 00 0a 00 00 00 49 be 09 00 12 00 00 00 54 be 09 00 0d 00 00 00 67 be 09 00 0d 00 00 00 :.......I.......T.......g.......
14ba0 75 be 09 00 04 00 00 00 83 be 09 00 0a 00 00 00 88 be 09 00 0a 00 00 00 93 be 09 00 0a 00 00 00 u...............................
14bc0 9e be 09 00 0a 00 00 00 a9 be 09 00 05 00 00 00 b4 be 09 00 03 00 00 00 ba be 09 00 31 00 00 00 ............................1...
14be0 be be 09 00 04 00 00 00 f0 be 09 00 0d 00 00 00 f5 be 09 00 14 00 00 00 03 bf 09 00 13 00 00 00 ................................
14c00 18 bf 09 00 30 00 00 00 2c bf 09 00 0a 00 00 00 5d bf 09 00 0a 00 00 00 68 bf 09 00 0b 00 00 00 ....0...,.......].......h.......
14c20 73 bf 09 00 25 00 00 00 7f bf 09 00 0b 00 00 00 a5 bf 09 00 17 00 00 00 b1 bf 09 00 1d 00 00 00 s...%...........................
14c40 c9 bf 09 00 26 00 00 00 e7 bf 09 00 28 00 00 00 0e c0 09 00 0a 00 00 00 37 c0 09 00 1e 00 00 00 ....&.......(...........7.......
14c60 42 c0 09 00 1f 00 00 00 61 c0 09 00 1e 00 00 00 81 c0 09 00 17 00 00 00 a0 c0 09 00 12 00 00 00 B.......a.......................
14c80 b8 c0 09 00 0c 00 00 00 cb c0 09 00 0f 00 00 00 d8 c0 09 00 0c 00 00 00 e8 c0 09 00 0c 00 00 00 ................................
14ca0 f5 c0 09 00 12 00 00 00 02 c1 09 00 55 00 00 00 15 c1 09 00 0a 00 00 00 6b c1 09 00 06 00 00 00 ............U...........k.......
14cc0 76 c1 09 00 0c 00 00 00 7d c1 09 00 0c 00 00 00 8a c1 09 00 2f 00 00 00 97 c1 09 00 06 00 00 00 v.......}.........../...........
14ce0 c7 c1 09 00 15 00 00 00 ce c1 09 00 0d 00 00 00 e4 c1 09 00 61 00 00 00 f2 c1 09 00 06 00 00 00 ....................a...........
14d00 54 c2 09 00 0c 00 00 00 5b c2 09 00 1c 00 00 00 68 c2 09 00 64 00 00 00 85 c2 09 00 39 00 00 00 T.......[.......h...d.......9...
14d20 ea c2 09 00 4a 00 00 00 24 c3 09 00 6a 00 00 00 6f c3 09 00 6d 00 00 00 da c3 09 00 72 00 00 00 ....J...$...j...o...m.......r...
14d40 48 c4 09 00 40 00 00 00 bb c4 09 00 4f 00 00 00 fc c4 09 00 d4 00 00 00 4c c5 09 00 25 00 00 00 H...@.......O...........L...%...
14d60 21 c6 09 00 9b 00 00 00 47 c6 09 00 97 00 00 00 e3 c6 09 00 18 00 00 00 7b c7 09 00 1b 00 00 00 !.......G...............{.......
14d80 94 c7 09 00 57 00 00 00 b0 c7 09 00 63 00 00 00 08 c8 09 00 0c 00 00 00 6c c8 09 00 06 00 00 00 ....W.......c...........l.......
14da0 79 c8 09 00 b5 00 00 00 80 c8 09 00 06 00 00 00 36 c9 09 00 06 00 00 00 3d c9 09 00 0c 00 00 00 y...............6.......=.......
14dc0 44 c9 09 00 06 00 00 00 51 c9 09 00 9f 00 00 00 58 c9 09 00 19 00 00 00 f8 c9 09 00 09 00 00 00 D.......Q.......X...............
14de0 12 ca 09 00 12 00 00 00 1c ca 09 00 2f 00 00 00 2f ca 09 00 13 00 00 00 5f ca 09 00 0c 00 00 00 ............/.../......._.......
14e00 73 ca 09 00 0c 00 00 00 80 ca 09 00 12 00 00 00 8d ca 09 00 06 00 00 00 a0 ca 09 00 39 00 00 00 s...........................9...
14e20 a7 ca 09 00 0c 00 00 00 e1 ca 09 00 b2 00 00 00 ee ca 09 00 3f 00 00 00 a1 cb 09 00 0c 00 00 00 ....................?...........
14e40 e1 cb 09 00 0c 00 00 00 ee cb 09 00 0d 00 00 00 fb cb 09 00 0c 00 00 00 09 cc 09 00 0c 00 00 00 ................................
14e60 16 cc 09 00 0c 00 00 00 23 cc 09 00 2a 00 00 00 30 cc 09 00 55 00 00 00 5b cc 09 00 61 00 00 00 ........#...*...0...U...[...a...
14e80 b1 cc 09 00 0c 00 00 00 13 cd 09 00 1c 00 00 00 20 cd 09 00 0c 00 00 00 3d cd 09 00 07 00 00 00 ........................=.......
14ea0 4a cd 09 00 0f 00 00 00 52 cd 09 00 0c 00 00 00 62 cd 09 00 0c 00 00 00 6f cd 09 00 18 00 00 00 J.......R.......b.......o.......
14ec0 7c cd 09 00 12 00 00 00 95 cd 09 00 15 00 00 00 a8 cd 09 00 18 00 00 00 be cd 09 00 1e 00 00 00 |...............................
14ee0 d7 cd 09 00 21 00 00 00 f6 cd 09 00 0c 00 00 00 18 ce 09 00 0c 00 00 00 25 ce 09 00 0d 00 00 00 ....!...................%.......
14f00 32 ce 09 00 0a 00 00 00 40 ce 09 00 17 00 00 00 4b ce 09 00 1c 00 00 00 63 ce 09 00 16 00 00 00 2.......@.......K.......c.......
14f20 80 ce 09 00 15 00 00 00 97 ce 09 00 1b 00 00 00 ad ce 09 00 24 00 00 00 c9 ce 09 00 1b 00 00 00 ....................$...........
14f40 ee ce 09 00 06 00 00 00 0a cf 09 00 0c 00 00 00 11 cf 09 00 0f 00 00 00 1e cf 09 00 16 00 00 00 ................................
14f60 2e cf 09 00 08 00 00 00 45 cf 09 00 09 00 00 00 4e cf 09 00 0e 00 00 00 58 cf 09 00 0e 00 00 00 ........E.......N.......X.......
14f80 67 cf 09 00 33 00 00 00 76 cf 09 00 0c 00 00 00 aa cf 09 00 0d 00 00 00 b7 cf 09 00 1c 00 00 00 g...3...v.......................
14fa0 c5 cf 09 00 15 00 00 00 e2 cf 09 00 13 00 00 00 f8 cf 09 00 0d 00 00 00 0c d0 09 00 14 00 00 00 ................................
14fc0 1a d0 09 00 09 00 00 00 2f d0 09 00 09 00 00 00 39 d0 09 00 06 00 00 00 43 d0 09 00 06 00 00 00 ......../.......9.......C.......
14fe0 4a d0 09 00 0c 00 00 00 51 d0 09 00 39 00 00 00 5e d0 09 00 1e 00 00 00 98 d0 09 00 0f 00 00 00 J.......Q...9...^...............
15000 b7 d0 09 00 0c 00 00 00 c7 d0 09 00 0c 00 00 00 d4 d0 09 00 33 00 00 00 e1 d0 09 00 33 00 00 00 ....................3.......3...
15020 15 d1 09 00 21 00 00 00 49 d1 09 00 19 00 00 00 6b d1 09 00 3c 00 00 00 85 d1 09 00 18 00 00 00 ....!...I.......k...<...........
15040 c2 d1 09 00 0f 00 00 00 db d1 09 00 1c 00 00 00 eb d1 09 00 35 00 00 00 08 d2 09 00 39 00 00 00 ....................5.......9...
15060 3e d2 09 00 36 00 00 00 78 d2 09 00 36 00 00 00 af d2 09 00 6a 00 00 00 e6 d2 09 00 6b 00 00 00 >...6...x...6.......j.......k...
15080 51 d3 09 00 21 00 00 00 bd d3 09 00 30 00 00 00 df d3 09 00 39 00 00 00 10 d4 09 00 2d 00 00 00 Q...!.......0.......9.......-...
150a0 4a d4 09 00 54 00 00 00 78 d4 09 00 0d 00 00 00 cd d4 09 00 3a 00 00 00 db d4 09 00 06 00 00 00 J...T...x...........:...........
150c0 16 d5 09 00 06 00 00 00 1d d5 09 00 0c 00 00 00 24 d5 09 00 0f 00 00 00 31 d5 09 00 12 00 00 00 ................$.......1.......
150e0 41 d5 09 00 0e 00 00 00 54 d5 09 00 0c 00 00 00 63 d5 09 00 12 00 00 00 70 d5 09 00 12 00 00 00 A.......T.......c.......p.......
15100 83 d5 09 00 07 00 00 00 96 d5 09 00 c3 00 00 00 9e d5 09 00 03 00 00 00 62 d6 09 00 06 00 00 00 ........................b.......
15120 66 d6 09 00 17 00 00 00 6d d6 09 00 06 00 00 00 85 d6 09 00 0c 00 00 00 8c d6 09 00 03 00 00 00 f.......m.......................
15140 99 d6 09 00 4d 00 00 00 9d d6 09 00 32 00 00 00 eb d6 09 00 03 00 00 00 1e d7 09 00 09 00 00 00 ....M.......2...................
15160 22 d7 09 00 0c 00 00 00 2c d7 09 00 0c 00 00 00 39 d7 09 00 09 00 00 00 46 d7 09 00 46 00 00 00 ".......,.......9.......F...F...
15180 50 d7 09 00 0f 00 00 00 97 d7 09 00 0f 00 00 00 a7 d7 09 00 0f 00 00 00 b7 d7 09 00 0f 00 00 00 P...............................
151a0 c7 d7 09 00 04 00 00 00 d7 d7 09 00 04 00 00 00 dc d7 09 00 0d 00 00 00 e1 d7 09 00 06 00 00 00 ................................
151c0 ef d7 09 00 37 00 00 00 f6 d7 09 00 33 00 00 00 2e d8 09 00 38 00 00 00 62 d8 09 00 32 00 00 00 ....7.......3.......8...b...2...
151e0 9b d8 09 00 04 00 00 00 ce d8 09 00 03 00 00 00 d3 d8 09 00 08 00 00 00 d7 d8 09 00 08 00 00 00 ................................
15200 e0 d8 09 00 03 00 00 00 e9 d8 09 00 03 00 00 00 ed d8 09 00 03 00 00 00 f1 d8 09 00 2a 00 00 00 ............................*...
15220 f5 d8 09 00 06 00 00 00 20 d9 09 00 b5 00 00 00 27 d9 09 00 06 00 00 00 dd d9 09 00 81 00 00 00 ................'...............
15240 e4 d9 09 00 0c 00 00 00 66 da 09 00 3c 00 00 00 73 da 09 00 36 00 00 00 b0 da 09 00 65 00 00 00 ........f...<...s...6.......e...
15260 e7 da 09 00 12 00 00 00 4d db 09 00 0c 00 00 00 60 db 09 00 0c 00 00 00 6d db 09 00 09 00 00 00 ........M.......`.......m.......
15280 7a db 09 00 4d 00 00 00 84 db 09 00 12 00 00 00 d2 db 09 00 15 00 00 00 e5 db 09 00 3b 00 00 00 z...M.......................;...
152a0 fb db 09 00 13 00 00 00 37 dc 09 00 06 00 00 00 4b dc 09 00 05 00 00 00 52 dc 09 00 0f 00 00 00 ........7.......K.......R.......
152c0 58 dc 09 00 18 00 00 00 68 dc 09 00 86 00 00 00 81 dc 09 00 dd 00 00 00 08 dd 09 00 04 00 00 00 X.......h.......................
152e0 e6 dd 09 00 3e 00 00 00 eb dd 09 00 30 00 00 00 2a de 09 00 06 00 00 00 5b de 09 00 0f 00 00 00 ....>.......0...*.......[.......
15300 62 de 09 00 22 00 00 00 72 de 09 00 18 00 00 00 95 de 09 00 0c 00 00 00 ae de 09 00 12 00 00 00 b..."...r.......................
15320 bb de 09 00 0f 00 00 00 ce de 09 00 15 00 00 00 de de 09 00 18 00 00 00 f4 de 09 00 12 00 00 00 ................................
15340 0d df 09 00 12 00 00 00 20 df 09 00 0f 00 00 00 33 df 09 00 22 00 00 00 43 df 09 00 27 00 00 00 ................3..."...C...'...
15360 66 df 09 00 06 00 00 00 8e df 09 00 09 00 00 00 95 df 09 00 08 00 00 00 9f df 09 00 0d 00 00 00 f...............................
15380 a8 df 09 00 0e 00 00 00 b6 df 09 00 18 00 00 00 c5 df 09 00 24 00 00 00 de df 09 00 32 00 00 00 ....................$.......2...
153a0 03 e0 09 00 0c 00 00 00 36 e0 09 00 1e 00 00 00 43 e0 09 00 12 00 00 00 62 e0 09 00 15 00 00 00 ........6.......C.......b.......
153c0 75 e0 09 00 56 00 00 00 8b e0 09 00 33 00 00 00 e2 e0 09 00 4c 00 00 00 16 e1 09 00 59 00 00 00 u...V.......3.......L.......Y...
153e0 63 e1 09 00 37 00 00 00 bd e1 09 00 51 00 00 00 f5 e1 09 00 0c 00 00 00 47 e2 09 00 28 00 00 00 c...7.......Q...........G...(...
15400 54 e2 09 00 79 00 00 00 7d e2 09 00 59 00 00 00 f7 e2 09 00 0d 00 00 00 51 e3 09 00 73 00 00 00 T...y...}...Y...........Q...s...
15420 5f e3 09 00 42 00 00 00 d3 e3 09 00 21 00 00 00 16 e4 09 00 1e 00 00 00 38 e4 09 00 1e 00 00 00 _...B.......!...........8.......
15440 57 e4 09 00 a9 00 00 00 76 e4 09 00 36 00 00 00 20 e5 09 00 45 00 00 00 57 e5 09 00 21 00 00 00 W.......v...6.......E...W...!...
15460 9d e5 09 00 2d 00 00 00 bf e5 09 00 05 00 00 00 ed e5 09 00 04 00 00 00 f3 e5 09 00 0c 00 00 00 ....-...........................
15480 f8 e5 09 00 03 00 00 00 05 e6 09 00 0c 00 00 00 09 e6 09 00 06 00 00 00 16 e6 09 00 0c 00 00 00 ................................
154a0 1d e6 09 00 06 00 00 00 2a e6 09 00 0c 00 00 00 31 e6 09 00 07 00 00 00 3e e6 09 00 09 00 00 00 ........*.......1.......>.......
154c0 46 e6 09 00 06 00 00 00 50 e6 09 00 0f 00 00 00 57 e6 09 00 0f 00 00 00 67 e6 09 00 0c 00 00 00 F.......P.......W.......g.......
154e0 77 e6 09 00 36 00 00 00 84 e6 09 00 06 00 00 00 bb e6 09 00 12 00 00 00 c2 e6 09 00 4e 00 00 00 w...6.......................N...
15500 d5 e6 09 00 0c 00 00 00 24 e7 09 00 16 00 00 00 31 e7 09 00 05 00 00 00 48 e7 09 00 18 00 00 00 ........$.......1.......H.......
15520 4e e7 09 00 06 00 00 00 67 e7 09 00 06 00 00 00 6e e7 09 00 0e 00 00 00 75 e7 09 00 18 00 00 00 N.......g.......n.......u.......
15540 84 e7 09 00 2a 00 00 00 9d e7 09 00 44 00 00 00 c8 e7 09 00 28 00 00 00 0d e8 09 00 15 00 00 00 ....*.......D.......(...........
15560 36 e8 09 00 06 00 00 00 4c e8 09 00 10 00 00 00 53 e8 09 00 0c 00 00 00 64 e8 09 00 0a 00 00 00 6.......L.......S.......d.......
15580 71 e8 09 00 2e 00 00 00 7c e8 09 00 3e 00 00 00 ab e8 09 00 29 00 00 00 ea e8 09 00 5e 00 00 00 q.......|...>.......).......^...
155a0 14 e9 09 00 09 00 00 00 73 e9 09 00 06 00 00 00 7d e9 09 00 0c 00 00 00 84 e9 09 00 0f 00 00 00 ........s.......}...............
155c0 91 e9 09 00 15 00 00 00 a1 e9 09 00 1e 00 00 00 b7 e9 09 00 07 00 00 00 d6 e9 09 00 0f 00 00 00 ................................
155e0 de e9 09 00 0f 00 00 00 ee e9 09 00 0c 00 00 00 fe e9 09 00 15 00 00 00 0b ea 09 00 12 00 00 00 ................................
15600 21 ea 09 00 12 00 00 00 34 ea 09 00 06 00 00 00 47 ea 09 00 15 00 00 00 4e ea 09 00 06 00 00 00 !.......4.......G.......N.......
15620 64 ea 09 00 30 00 00 00 6b ea 09 00 27 00 00 00 9c ea 09 00 09 00 00 00 c4 ea 09 00 06 00 00 00 d...0...k...'...................
15640 ce ea 09 00 08 00 00 00 d5 ea 09 00 0c 00 00 00 de ea 09 00 06 00 00 00 eb ea 09 00 03 00 00 00 ................................
15660 f2 ea 09 00 06 00 00 00 f6 ea 09 00 15 00 00 00 fd ea 09 00 0c 00 00 00 13 eb 09 00 1b 00 00 00 ................................
15680 20 eb 09 00 21 00 00 00 3c eb 09 00 50 00 00 00 5e eb 09 00 54 00 00 00 af eb 09 00 18 00 00 00 ....!...<...P...^...T...........
156a0 04 ec 09 00 12 00 00 00 1d ec 09 00 1b 00 00 00 30 ec 09 00 15 00 00 00 4c ec 09 00 18 00 00 00 ................0.......L.......
156c0 62 ec 09 00 18 00 00 00 7b ec 09 00 15 00 00 00 94 ec 09 00 15 00 00 00 aa ec 09 00 15 00 00 00 b.......{.......................
156e0 c0 ec 09 00 5f 00 00 00 d6 ec 09 00 1e 00 00 00 36 ed 09 00 2a 00 00 00 55 ed 09 00 0a 00 00 00 ...._...........6...*...U.......
15700 80 ed 09 00 12 00 00 00 8b ed 09 00 0a 00 00 00 9e ed 09 00 12 00 00 00 a9 ed 09 00 0e 00 00 00 ................................
15720 bc ed 09 00 0d 00 00 00 cb ed 09 00 0e 00 00 00 d9 ed 09 00 27 00 00 00 e8 ed 09 00 0c 00 00 00 ....................'...........
15740 10 ee 09 00 0c 00 00 00 1d ee 09 00 0b 00 00 00 2a ee 09 00 0f 00 00 00 36 ee 09 00 09 00 00 00 ................*.......6.......
15760 46 ee 09 00 06 00 00 00 50 ee 09 00 09 00 00 00 57 ee 09 00 0f 00 00 00 61 ee 09 00 0c 00 00 00 F.......P.......W.......a.......
15780 71 ee 09 00 1b 00 00 00 7e ee 09 00 09 00 00 00 9a ee 09 00 09 00 00 00 a4 ee 09 00 09 00 00 00 q.......~.......................
157a0 ae ee 09 00 11 00 00 00 b8 ee 09 00 09 00 00 00 ca ee 09 00 06 00 00 00 d4 ee 09 00 16 00 00 00 ................................
157c0 db ee 09 00 0a 00 00 00 f2 ee 09 00 04 00 00 00 fd ee 09 00 09 00 00 00 02 ef 09 00 65 00 00 00 ............................e...
157e0 0c ef 09 00 48 00 00 00 72 ef 09 00 3e 00 00 00 bb ef 09 00 3d 00 00 00 fa ef 09 00 e2 00 00 00 ....H...r...>.......=...........
15800 38 f0 09 00 68 00 00 00 1b f1 09 00 4b 00 00 00 84 f1 09 00 4f 00 00 00 d0 f1 09 00 21 01 00 00 8...h.......K.......O.......!...
15820 20 f2 09 00 6f 00 00 00 42 f3 09 00 09 00 00 00 b2 f3 09 00 03 00 00 00 bc f3 09 00 0a 00 00 00 ....o...B.......................
15840 c0 f3 09 00 0b 00 00 00 cb f3 09 00 0a 00 00 00 d7 f3 09 00 13 00 00 00 e2 f3 09 00 12 00 00 00 ................................
15860 f6 f3 09 00 0d 00 00 00 09 f4 09 00 0d 00 00 00 17 f4 09 00 12 00 00 00 25 f4 09 00 12 00 00 00 ........................%.......
15880 38 f4 09 00 0c 00 00 00 4b f4 09 00 09 00 00 00 58 f4 09 00 0f 00 00 00 62 f4 09 00 0c 00 00 00 8.......K.......X.......b.......
158a0 72 f4 09 00 06 00 00 00 7f f4 09 00 4b 00 00 00 86 f4 09 00 36 00 00 00 d2 f4 09 00 1e 00 00 00 r...........K.......6...........
158c0 09 f5 09 00 7a 00 00 00 28 f5 09 00 2f 00 00 00 a3 f5 09 00 0f 00 00 00 d3 f5 09 00 0d 00 00 00 ....z...(.../...................
158e0 e3 f5 09 00 24 00 00 00 f1 f5 09 00 28 00 00 00 16 f6 09 00 27 00 00 00 3f f6 09 00 34 00 00 00 ....$.......(.......'...?...4...
15900 67 f6 09 00 33 00 00 00 9c f6 09 00 2a 00 00 00 d0 f6 09 00 0c 00 00 00 fb f6 09 00 0c 00 00 00 g...3.......*...................
15920 08 f7 09 00 0d 00 00 00 15 f7 09 00 0e 00 00 00 23 f7 09 00 15 00 00 00 32 f7 09 00 0e 00 00 00 ................#.......2.......
15940 48 f7 09 00 0f 00 00 00 57 f7 09 00 09 00 00 00 67 f7 09 00 06 00 00 00 71 f7 09 00 12 00 00 00 H.......W.......g.......q.......
15960 78 f7 09 00 0c 00 00 00 8b f7 09 00 0d 00 00 00 98 f7 09 00 0d 00 00 00 a6 f7 09 00 21 00 00 00 x...........................!...
15980 b4 f7 09 00 18 00 00 00 d6 f7 09 00 12 00 00 00 ef f7 09 00 2b 00 00 00 02 f8 09 00 18 00 00 00 ....................+...........
159a0 2e f8 09 00 0c 00 00 00 47 f8 09 00 1e 00 00 00 54 f8 09 00 22 00 00 00 73 f8 09 00 0f 00 00 00 ........G.......T..."...s.......
159c0 96 f8 09 00 0d 00 00 00 a6 f8 09 00 0c 00 00 00 b4 f8 09 00 09 00 00 00 c1 f8 09 00 1b 00 00 00 ................................
159e0 cb f8 09 00 0d 00 00 00 e7 f8 09 00 0c 00 00 00 f5 f8 09 00 06 00 00 00 02 f9 09 00 74 01 00 00 ............................t...
15a00 09 f9 09 00 06 00 00 00 7e fa 09 00 06 00 00 00 85 fa 09 00 13 00 00 00 8c fa 09 00 1c 00 00 00 ........~.......................
15a20 a0 fa 09 00 10 00 00 00 bd fa 09 00 16 00 00 00 ce fa 09 00 12 00 00 00 e5 fa 09 00 13 00 00 00 ................................
15a40 f8 fa 09 00 0f 00 00 00 0c fb 09 00 33 00 00 00 1c fb 09 00 33 00 00 00 50 fb 09 00 13 00 00 00 ............3.......3...P.......
15a60 84 fb 09 00 27 00 00 00 98 fb 09 00 12 00 00 00 c0 fb 09 00 09 00 00 00 d3 fb 09 00 03 00 00 00 ....'...........................
15a80 dd fb 09 00 16 00 00 00 e1 fb 09 00 08 00 00 00 f8 fb 09 00 19 00 00 00 01 fc 09 00 19 00 00 00 ................................
15aa0 1b fc 09 00 17 00 00 00 35 fc 09 00 16 00 00 00 4d fc 09 00 67 00 00 00 64 fc 09 00 7c 00 00 00 ........5.......M...g...d...|...
15ac0 cc fc 09 00 3b 00 00 00 49 fd 09 00 5a 00 00 00 85 fd 09 00 14 00 00 00 e0 fd 09 00 17 00 00 00 ....;...I...Z...................
15ae0 f5 fd 09 00 0a 00 00 00 0d fe 09 00 24 00 00 00 18 fe 09 00 15 00 00 00 3d fe 09 00 18 00 00 00 ............$...........=.......
15b00 53 fe 09 00 0e 00 00 00 6c fe 09 00 17 00 00 00 7b fe 09 00 1d 00 00 00 93 fe 09 00 23 00 00 00 S.......l.......{...........#...
15b20 b1 fe 09 00 25 00 00 00 d5 fe 09 00 12 00 00 00 fb fe 09 00 16 00 00 00 0e ff 09 00 17 00 00 00 ....%...........................
15b40 25 ff 09 00 15 00 00 00 3d ff 09 00 1e 00 00 00 53 ff 09 00 06 00 00 00 72 ff 09 00 09 00 00 00 %.......=.......S.......r.......
15b60 79 ff 09 00 2d 00 00 00 83 ff 09 00 11 00 00 00 b1 ff 09 00 1b 00 00 00 c3 ff 09 00 18 00 00 00 y...-...........................
15b80 df ff 09 00 1f 00 00 00 f8 ff 09 00 0f 00 00 00 18 00 0a 00 0f 00 00 00 28 00 0a 00 43 00 00 00 ........................(...C...
15ba0 38 00 0a 00 1b 00 00 00 7c 00 0a 00 12 00 00 00 98 00 0a 00 24 00 00 00 ab 00 0a 00 18 00 00 00 8.......|...........$...........
15bc0 d0 00 0a 00 1d 00 00 00 e9 00 0a 00 22 00 00 00 07 01 0a 00 50 00 00 00 2a 01 0a 00 3a 00 00 00 ............".......P...*...:...
15be0 7b 01 0a 00 40 00 00 00 b6 01 0a 00 14 00 00 00 f7 01 0a 00 0f 00 00 00 0c 02 0a 00 21 00 00 00 {...@.......................!...
15c00 1c 02 0a 00 15 00 00 00 3e 02 0a 00 15 00 00 00 54 02 0a 00 15 00 00 00 6a 02 0a 00 21 00 00 00 ........>.......T.......j...!...
15c20 80 02 0a 00 27 00 00 00 a2 02 0a 00 15 00 00 00 ca 02 0a 00 2f 00 00 00 e0 02 0a 00 1b 00 00 00 ....'.............../...........
15c40 10 03 0a 00 12 00 00 00 2c 03 0a 00 27 00 00 00 3f 03 0a 00 15 00 00 00 67 03 0a 00 37 00 00 00 ........,...'...?.......g...7...
15c60 7d 03 0a 00 1b 00 00 00 b5 03 0a 00 18 00 00 00 d1 03 0a 00 24 00 00 00 ea 03 0a 00 17 00 00 00 }...................$...........
15c80 0f 04 0a 00 1b 00 00 00 27 04 0a 00 18 00 00 00 43 04 0a 00 18 00 00 00 5c 04 0a 00 1e 00 00 00 ........'.......C.......\.......
15ca0 75 04 0a 00 12 00 00 00 94 04 0a 00 57 00 00 00 a7 04 0a 00 12 00 00 00 ff 04 0a 00 33 00 00 00 u...........W...............3...
15cc0 12 05 0a 00 36 00 00 00 46 05 0a 00 1d 00 00 00 7d 05 0a 00 34 00 00 00 9b 05 0a 00 09 00 00 00 ....6...F.......}...4...........
15ce0 d0 05 0a 00 26 00 00 00 da 05 0a 00 69 00 00 00 01 06 0a 00 21 00 00 00 6b 06 0a 00 20 00 00 00 ....&.......i.......!...k.......
15d00 8d 06 0a 00 12 00 00 00 ae 06 0a 00 12 00 00 00 c1 06 0a 00 21 00 00 00 d4 06 0a 00 21 00 00 00 ....................!.......!...
15d20 f6 06 0a 00 0f 00 00 00 18 07 0a 00 12 00 00 00 28 07 0a 00 18 00 00 00 3b 07 0a 00 2d 00 00 00 ................(.......;...-...
15d40 54 07 0a 00 18 00 00 00 82 07 0a 00 15 00 00 00 9b 07 0a 00 12 00 00 00 b1 07 0a 00 2c 00 00 00 T...........................,...
15d60 c4 07 0a 00 2c 00 00 00 f1 07 0a 00 12 00 00 00 1e 08 0a 00 1e 00 00 00 31 08 0a 00 09 00 00 00 ....,...................1.......
15d80 50 08 0a 00 1b 00 00 00 5a 08 0a 00 0f 00 00 00 76 08 0a 00 1b 00 00 00 86 08 0a 00 0c 00 00 00 P.......Z.......v...............
15da0 a2 08 0a 00 12 00 00 00 af 08 0a 00 12 00 00 00 c2 08 0a 00 15 00 00 00 d5 08 0a 00 06 00 00 00 ................................
15dc0 eb 08 0a 00 12 00 00 00 f2 08 0a 00 12 00 00 00 05 09 0a 00 24 00 00 00 18 09 0a 00 0f 00 00 00 ....................$...........
15de0 3d 09 0a 00 06 00 00 00 4d 09 0a 00 0c 00 00 00 54 09 0a 00 63 00 00 00 61 09 0a 00 12 00 00 00 =.......M.......T...c...a.......
15e00 c5 09 0a 00 06 00 00 00 d8 09 0a 00 28 00 00 00 df 09 0a 00 2b 00 00 00 08 0a 0a 00 24 00 00 00 ............(.......+.......$...
15e20 34 0a 0a 00 32 00 00 00 59 0a 0a 00 36 00 00 00 8c 0a 0a 00 40 00 00 00 c3 0a 0a 00 e2 00 00 00 4...2...Y...6.......@...........
15e40 04 0b 0a 00 de 00 00 00 e7 0b 0a 00 0c 00 00 00 c6 0c 0a 00 2d 00 00 00 d3 0c 0a 00 2c 00 00 00 ....................-.......,...
15e60 01 0d 0a 00 0a 00 00 00 2e 0d 0a 00 09 00 00 00 39 0d 0a 00 31 00 00 00 43 0d 0a 00 06 00 00 00 ................9...1...C.......
15e80 75 0d 0a 00 78 00 00 00 7c 0d 0a 00 d7 00 00 00 f5 0d 0a 00 23 00 00 00 cd 0e 0a 00 f0 00 00 00 u...x...|...........#...........
15ea0 f1 0e 0a 00 ba 00 00 00 e2 0f 0a 00 39 00 00 00 9d 10 0a 00 b1 00 00 00 d7 10 0a 00 32 00 00 00 ............9...............2...
15ec0 89 11 0a 00 c2 00 00 00 bc 11 0a 00 ab 00 00 00 7f 12 0a 00 a8 00 00 00 2b 13 0a 00 55 00 00 00 ........................+...U...
15ee0 d4 13 0a 00 06 00 00 00 2a 14 0a 00 15 00 00 00 31 14 0a 00 06 00 00 00 47 14 0a 00 18 00 00 00 ........*.......1.......G.......
15f00 4e 14 0a 00 19 00 00 00 67 14 0a 00 19 00 00 00 81 14 0a 00 1c 00 00 00 9b 14 0a 00 0c 00 00 00 N.......g.......................
15f20 b8 14 0a 00 07 00 00 00 c5 14 0a 00 06 00 00 00 cd 14 0a 00 1a 00 00 00 d4 14 0a 00 39 00 00 00 ............................9...
15f40 ef 14 0a 00 06 00 00 00 29 15 0a 00 13 00 00 00 30 15 0a 00 23 00 00 00 44 15 0a 00 25 00 00 00 ........).......0...#...D...%...
15f60 68 15 0a 00 18 00 00 00 8e 15 0a 00 18 00 00 00 a7 15 0a 00 4b 01 00 00 c0 15 0a 00 2d 00 00 00 h...................K.......-...
15f80 0c 17 0a 00 09 00 00 00 3a 17 0a 00 30 00 00 00 44 17 0a 00 3e 00 00 00 75 17 0a 00 3e 00 00 00 ........:...0...D...>...u...>...
15fa0 b4 17 0a 00 09 00 00 00 f3 17 0a 00 02 00 00 00 fd 17 0a 00 2a 00 00 00 00 18 0a 00 56 00 00 00 ....................*.......V...
15fc0 2b 18 0a 00 45 00 00 00 82 18 0a 00 1e 00 00 00 c8 18 0a 00 12 00 00 00 e7 18 0a 00 06 00 00 00 +...E...........................
15fe0 fa 18 0a 00 06 00 00 00 01 19 0a 00 07 00 00 00 08 19 0a 00 12 00 00 00 10 19 0a 00 06 00 00 00 ................................
16000 23 19 0a 00 2b 00 00 00 2a 19 0a 00 45 00 00 00 56 19 0a 00 02 00 00 00 9c 19 0a 00 13 00 00 00 #...+...*...E...V...............
16020 9f 19 0a 00 06 00 00 00 b3 19 0a 00 2a 00 00 00 ba 19 0a 00 1b 00 00 00 e5 19 0a 00 3b 00 00 00 ............*...............;...
16040 01 1a 0a 00 39 00 00 00 3d 1a 0a 00 39 00 00 00 77 1a 0a 00 33 00 00 00 b1 1a 0a 00 36 00 00 00 ....9...=...9...w...3.......6...
16060 e5 1a 0a 00 30 00 00 00 1c 1b 0a 00 3c 00 00 00 4d 1b 0a 00 2a 00 00 00 8a 1b 0a 00 24 00 00 00 ....0.......<...M...*.......$...
16080 b5 1b 0a 00 2d 00 00 00 da 1b 0a 00 30 00 00 00 08 1c 0a 00 30 00 00 00 39 1c 0a 00 06 00 00 00 ....-.......0.......0...9.......
160a0 6a 1c 0a 00 18 00 00 00 71 1c 0a 00 1a 00 00 00 8a 1c 0a 00 34 00 00 00 a5 1c 0a 00 2a 00 00 00 j.......q...........4.......*...
160c0 da 1c 0a 00 25 00 00 00 05 1d 0a 00 36 00 00 00 2b 1d 0a 00 75 00 00 00 62 1d 0a 00 25 00 00 00 ....%.......6...+...u...b...%...
160e0 d8 1d 0a 00 2a 00 00 00 fe 1d 0a 00 2f 00 00 00 29 1e 0a 00 39 00 00 00 59 1e 0a 00 27 00 00 00 ....*......./...)...9...Y...'...
16100 93 1e 0a 00 2d 00 00 00 bb 1e 0a 00 2e 00 00 00 e9 1e 0a 00 30 00 00 00 18 1f 0a 00 18 00 00 00 ....-...............0...........
16120 49 1f 0a 00 29 00 00 00 62 1f 0a 00 43 00 00 00 8c 1f 0a 00 70 00 00 00 d0 1f 0a 00 45 00 00 00 I...)...b...C.......p.......E...
16140 41 20 0a 00 07 00 00 00 87 20 0a 00 11 00 00 00 8f 20 0a 00 11 00 00 00 a1 20 0a 00 11 00 00 00 A...............................
16160 b3 20 0a 00 34 00 00 00 c5 20 0a 00 11 00 00 00 fa 20 0a 00 17 00 00 00 0c 21 0a 00 11 00 00 00 ....4....................!......
16180 24 21 0a 00 0d 00 00 00 36 21 0a 00 10 00 00 00 44 21 0a 00 0d 00 00 00 55 21 0a 00 44 00 00 00 $!......6!......D!......U!..D...
161a0 63 21 0a 00 10 00 00 00 a8 21 0a 00 21 00 00 00 b9 21 0a 00 21 00 00 00 db 21 0a 00 80 00 00 00 c!.......!..!....!..!....!......
161c0 fd 21 0a 00 06 00 00 00 7e 22 0a 00 0f 00 00 00 85 22 0a 00 06 00 00 00 95 22 0a 00 09 00 00 00 .!......~"......."......."......
161e0 9c 22 0a 00 53 00 00 00 a6 22 0a 00 2a 00 00 00 fa 22 0a 00 3f 00 00 00 25 23 0a 00 06 00 00 00 ."..S...."..*...."..?...%#......
16200 65 23 0a 00 06 00 00 00 6c 23 0a 00 12 00 00 00 73 23 0a 00 0c 00 00 00 86 23 0a 00 06 00 00 00 e#......l#......s#.......#......
16220 93 23 0a 00 0c 00 00 00 9a 23 0a 00 02 01 00 00 a7 23 0a 00 06 00 00 00 aa 24 0a 00 06 00 00 00 .#.......#.......#.......$......
16240 b1 24 0a 00 0c 00 00 00 b8 24 0a 00 21 00 00 00 c5 24 0a 00 4b 00 00 00 e7 24 0a 00 0c 00 00 00 .$.......$..!....$..K....$......
16260 33 25 0a 00 03 00 00 00 40 25 0a 00 06 00 00 00 44 25 0a 00 0f 00 00 00 4b 25 0a 00 06 00 00 00 3%......@%......D%......K%......
16280 5b 25 0a 00 0f 00 00 00 62 25 0a 00 12 00 00 00 72 25 0a 00 09 00 00 00 85 25 0a 00 06 00 00 00 [%......b%......r%.......%......
162a0 8f 25 0a 00 1e 00 00 00 96 25 0a 00 06 00 00 00 b5 25 0a 00 1b 00 00 00 bc 25 0a 00 09 00 00 00 .%.......%.......%.......%......
162c0 d8 25 0a 00 09 00 00 00 e2 25 0a 00 09 00 00 00 ec 25 0a 00 0f 00 00 00 f6 25 0a 00 09 00 00 00 .%.......%.......%.......%......
162e0 06 26 0a 00 09 00 00 00 10 26 0a 00 09 00 00 00 1a 26 0a 00 04 00 00 00 24 26 0a 00 07 00 00 00 .&.......&.......&......$&......
16300 29 26 0a 00 0f 00 00 00 31 26 0a 00 0f 00 00 00 41 26 0a 00 0f 00 00 00 51 26 0a 00 09 00 00 00 )&......1&......A&......Q&......
16320 61 26 0a 00 02 00 00 00 6b 26 0a 00 24 00 00 00 6e 26 0a 00 0d 00 00 00 93 26 0a 00 03 00 00 00 a&......k&..$...n&.......&......
16340 a1 26 0a 00 06 00 00 00 a5 26 0a 00 03 00 00 00 ac 26 0a 00 09 00 00 00 b0 26 0a 00 3f 00 00 00 .&.......&.......&.......&..?...
16360 ba 26 0a 00 09 00 00 00 fa 26 0a 00 24 00 00 00 04 27 0a 00 05 00 00 00 29 27 0a 00 0b 00 00 00 .&.......&..$....'......)'......
16380 2f 27 0a 00 0b 00 00 00 3b 27 0a 00 26 00 00 00 47 27 0a 00 0b 00 00 00 6e 27 0a 00 15 00 00 00 /'......;'..&...G'......n'......
163a0 7a 27 0a 00 0f 00 00 00 90 27 0a 00 0f 00 00 00 a0 27 0a 00 0c 00 00 00 b0 27 0a 00 0b 00 00 00 z'.......'.......'.......'......
163c0 bd 27 0a 00 0e 00 00 00 c9 27 0a 00 04 00 00 00 d8 27 0a 00 03 00 00 00 dd 27 0a 00 0a 00 00 00 .'.......'.......'.......'......
163e0 e1 27 0a 00 04 00 00 00 ec 27 0a 00 12 00 00 00 f1 27 0a 00 0a 00 00 00 04 28 0a 00 12 00 00 00 .'.......'.......'.......(......
16400 0f 28 0a 00 0a 00 00 00 22 28 0a 00 0d 00 00 00 2d 28 0a 00 0f 00 00 00 3b 28 0a 00 3f 00 00 00 .(......"(......-(......;(..?...
16420 4b 28 0a 00 09 00 00 00 8b 28 0a 00 44 00 00 00 95 28 0a 00 28 00 00 00 da 28 0a 00 06 00 00 00 K(.......(..D....(..(....(......
16440 03 29 0a 00 40 00 00 00 0a 29 0a 00 12 00 00 00 4b 29 0a 00 0c 00 00 00 5e 29 0a 00 0c 00 00 00 .)..@....)......K)......^)......
16460 6b 29 0a 00 0c 00 00 00 78 29 0a 00 0c 00 00 00 85 29 0a 00 0c 00 00 00 92 29 0a 00 12 00 00 00 k)......x).......).......)......
16480 9f 29 0a 00 0c 00 00 00 b2 29 0a 00 33 00 00 00 bf 29 0a 00 2d 00 00 00 f3 29 0a 00 2e 00 00 00 .).......)..3....)..-....)......
164a0 21 2a 0a 00 24 00 00 00 50 2a 0a 00 1a 00 00 00 75 2a 0a 00 12 00 00 00 90 2a 0a 00 3c 00 00 00 !*..$...P*......u*.......*..<...
164c0 a3 2a 0a 00 06 00 00 00 e0 2a 0a 00 12 00 00 00 e7 2a 0a 00 5a 00 00 00 fa 2a 0a 00 25 00 00 00 .*.......*.......*..Z....*..%...
164e0 55 2b 0a 00 03 00 00 00 7b 2b 0a 00 0c 00 00 00 7f 2b 0a 00 12 00 00 00 8c 2b 0a 00 06 00 00 00 U+......{+.......+.......+......
16500 9f 2b 0a 00 07 00 00 00 a6 2b 0a 00 09 00 00 00 ae 2b 0a 00 2c 00 00 00 b8 2b 0a 00 13 00 00 00 .+.......+.......+..,....+......
16520 e5 2b 0a 00 13 00 00 00 f9 2b 0a 00 0c 00 00 00 0d 2c 0a 00 1e 00 00 00 1a 2c 0a 00 09 00 00 00 .+.......+.......,.......,......
16540 39 2c 0a 00 06 00 00 00 43 2c 0a 00 09 00 00 00 4a 2c 0a 00 12 00 00 00 54 2c 0a 00 0d 00 00 00 9,......C,......J,......T,......
16560 67 2c 0a 00 0d 00 00 00 75 2c 0a 00 7c 00 00 00 83 2c 0a 00 88 00 00 00 00 2d 0a 00 10 00 00 00 g,......u,..|....,.......-......
16580 89 2d 0a 00 10 00 00 00 9a 2d 0a 00 0c 00 00 00 ab 2d 0a 00 1d 00 00 00 b8 2d 0a 00 0f 00 00 00 .-.......-.......-.......-......
165a0 d6 2d 0a 00 55 00 00 00 e6 2d 0a 00 09 00 00 00 3c 2e 0a 00 46 00 00 00 46 2e 0a 00 06 00 00 00 .-..U....-......<...F...F.......
165c0 8d 2e 0a 00 0c 00 00 00 94 2e 0a 00 15 00 00 00 a1 2e 0a 00 0c 00 00 00 b7 2e 0a 00 06 00 00 00 ................................
165e0 c4 2e 0a 00 21 00 00 00 cb 2e 0a 00 1e 00 00 00 ed 2e 0a 00 21 00 00 00 0c 2f 0a 00 24 00 00 00 ....!...............!..../..$...
16600 2e 2f 0a 00 1c 00 00 00 53 2f 0a 00 16 00 00 00 70 2f 0a 00 07 00 00 00 87 2f 0a 00 36 00 00 00 ./......S/......p/......./..6...
16620 8f 2f 0a 00 2d 00 00 00 c6 2f 0a 00 22 00 00 00 f4 2f 0a 00 30 00 00 00 17 30 0a 00 21 00 00 00 ./..-..../.."..../..0....0..!...
16640 48 30 0a 00 8f 00 00 00 6a 30 0a 00 5a 00 00 00 fa 30 0a 00 f6 00 00 00 55 31 0a 00 a8 00 00 00 H0......j0..Z....0......U1......
16660 4c 32 0a 00 74 00 00 00 f5 32 0a 00 39 00 00 00 6a 33 0a 00 88 00 00 00 a4 33 0a 00 1b 00 00 00 L2..t....2..9...j3.......3......
16680 2d 34 0a 00 06 00 00 00 49 34 0a 00 1b 00 00 00 50 34 0a 00 06 00 00 00 6c 34 0a 00 0c 00 00 00 -4......I4......P4......l4......
166a0 73 34 0a 00 18 00 00 00 80 34 0a 00 18 00 00 00 99 34 0a 00 0e 00 00 00 b2 34 0a 00 0c 00 00 00 s4.......4.......4.......4......
166c0 c1 34 0a 00 2a 00 00 00 ce 34 0a 00 2d 00 00 00 f9 34 0a 00 15 00 00 00 27 35 0a 00 18 00 00 00 .4..*....4..-....4......'5......
166e0 3d 35 0a 00 1b 00 00 00 56 35 0a 00 09 00 00 00 72 35 0a 00 06 00 00 00 7c 35 0a 00 0c 00 00 00 =5......V5......r5......|5......
16700 83 35 0a 00 12 00 00 00 90 35 0a 00 0c 00 00 00 a3 35 0a 00 16 00 00 00 b0 35 0a 00 12 00 00 00 .5.......5.......5.......5......
16720 c7 35 0a 00 1b 00 00 00 da 35 0a 00 0f 00 00 00 f6 35 0a 00 0c 00 00 00 06 36 0a 00 0c 00 00 00 .5.......5.......5.......6......
16740 13 36 0a 00 39 00 00 00 20 36 0a 00 14 00 00 00 5a 36 0a 00 12 00 00 00 6f 36 0a 00 19 00 00 00 .6..9....6......Z6......o6......
16760 82 36 0a 00 19 00 00 00 9c 36 0a 00 24 00 00 00 b6 36 0a 00 0d 00 00 00 db 36 0a 00 3c 00 00 00 .6.......6..$....6.......6..<...
16780 e9 36 0a 00 43 00 00 00 26 37 0a 00 0c 00 00 00 6a 37 0a 00 46 00 00 00 77 37 0a 00 06 00 00 00 .6..C...&7......j7..F...w7......
167a0 be 37 0a 00 2d 00 00 00 c5 37 0a 00 05 00 00 00 f3 37 0a 00 06 00 00 00 f9 37 0a 00 12 00 00 00 .7..-....7.......7.......7......
167c0 00 38 0a 00 41 00 00 00 13 38 0a 00 3f 00 00 00 55 38 0a 00 70 00 00 00 95 38 0a 00 52 00 00 00 .8..A....8..?...U8..p....8..R...
167e0 06 39 0a 00 4c 00 00 00 59 39 0a 00 1e 00 00 00 a6 39 0a 00 1b 00 00 00 c5 39 0a 00 1f 00 00 00 .9..L...Y9.......9.......9......
16800 e1 39 0a 00 18 00 00 00 01 3a 0a 00 48 00 00 00 1a 3a 0a 00 2b 00 00 00 63 3a 0a 00 30 00 00 00 .9.......:..H....:..+...c:..0...
16820 8f 3a 0a 00 33 00 00 00 c0 3a 0a 00 2e 00 00 00 f4 3a 0a 00 2c 00 00 00 23 3b 0a 00 3d 00 00 00 .:..3....:.......:..,...#;..=...
16840 50 3b 0a 00 3e 00 00 00 8e 3b 0a 00 23 00 00 00 cd 3b 0a 00 1e 00 00 00 f1 3b 0a 00 39 00 00 00 P;..>....;..#....;.......;..9...
16860 10 3c 0a 00 27 00 00 00 4a 3c 0a 00 27 00 00 00 72 3c 0a 00 25 00 00 00 9a 3c 0a 00 15 00 00 00 .<..'...J<..'...r<..%....<......
16880 c0 3c 0a 00 5a 00 00 00 d6 3c 0a 00 24 00 00 00 31 3d 0a 00 21 00 00 00 56 3d 0a 00 1e 00 00 00 .<..Z....<..$...1=..!...V=......
168a0 78 3d 0a 00 24 00 00 00 97 3d 0a 00 21 00 00 00 bc 3d 0a 00 51 00 00 00 de 3d 0a 00 1e 00 00 00 x=..$....=..!....=..Q....=......
168c0 30 3e 0a 00 1e 00 00 00 4f 3e 0a 00 20 00 00 00 6e 3e 0a 00 29 00 00 00 8f 3e 0a 00 25 00 00 00 0>......O>......n>..)....>..%...
168e0 b9 3e 0a 00 2a 00 00 00 df 3e 0a 00 26 00 00 00 0a 3f 0a 00 1e 00 00 00 31 3f 0a 00 1e 00 00 00 .>..*....>..&....?......1?......
16900 50 3f 0a 00 12 00 00 00 6f 3f 0a 00 06 00 00 00 82 3f 0a 00 0c 00 00 00 89 3f 0a 00 09 00 00 00 P?......o?.......?.......?......
16920 96 3f 0a 00 0f 00 00 00 a0 3f 0a 00 0f 00 00 00 b0 3f 0a 00 0c 00 00 00 c0 3f 0a 00 0f 00 00 00 .?.......?.......?.......?......
16940 cd 3f 0a 00 0f 00 00 00 dd 3f 0a 00 0f 00 00 00 ed 3f 0a 00 09 00 00 00 fd 3f 0a 00 06 00 00 00 .?.......?.......?.......?......
16960 07 40 0a 00 25 00 00 00 0e 40 0a 00 18 00 00 00 34 40 0a 00 0c 00 00 00 4d 40 0a 00 0f 00 00 00 .@..%....@......4@......M@......
16980 5a 40 0a 00 33 00 00 00 6a 40 0a 00 cf 00 00 00 9e 40 0a 00 0a 00 00 00 6e 41 0a 00 21 00 00 00 Z@..3...j@.......@......nA..!...
169a0 79 41 0a 00 09 00 00 00 9b 41 0a 00 12 00 00 00 a5 41 0a 00 06 00 00 00 b8 41 0a 00 15 00 00 00 yA.......A.......A.......A......
169c0 bf 41 0a 00 c4 00 00 00 d5 41 0a 00 c6 00 00 00 9a 42 0a 00 9c 00 00 00 61 43 0a 00 0c 00 00 00 .A.......A.......B......aC......
169e0 fe 43 0a 00 0c 00 00 00 0b 44 0a 00 0c 00 00 00 18 44 0a 00 0f 00 00 00 25 44 0a 00 24 00 00 00 .C.......D.......D......%D..$...
16a00 35 44 0a 00 0f 00 00 00 5a 44 0a 00 18 00 00 00 6a 44 0a 00 06 00 00 00 83 44 0a 00 43 00 00 00 5D......ZD......jD.......D..C...
16a20 8a 44 0a 00 0a 00 00 00 ce 44 0a 00 14 00 00 00 d9 44 0a 00 2a 00 00 00 ee 44 0a 00 26 00 00 00 .D.......D.......D..*....D..&...
16a40 19 45 0a 00 15 00 00 00 40 45 0a 00 0c 00 00 00 56 45 0a 00 0c 00 00 00 63 45 0a 00 37 00 00 00 .E......@E......VE......cE..7...
16a60 70 45 0a 00 12 00 00 00 a8 45 0a 00 12 00 00 00 bb 45 0a 00 36 00 00 00 ce 45 0a 00 39 00 00 00 pE.......E.......E..6....E..9...
16a80 05 46 0a 00 12 00 00 00 3f 46 0a 00 0c 00 00 00 52 46 0a 00 1e 00 00 00 5f 46 0a 00 27 00 00 00 .F......?F......RF......_F..'...
16aa0 7e 46 0a 00 3f 00 00 00 a6 46 0a 00 06 00 00 00 e6 46 0a 00 15 00 00 00 ed 46 0a 00 33 00 00 00 ~F..?....F.......F.......F..3...
16ac0 03 47 0a 00 3d 00 00 00 37 47 0a 00 42 00 00 00 75 47 0a 00 9e 00 00 00 b8 47 0a 00 71 00 00 00 .G..=...7G..B...uG.......G..q...
16ae0 57 48 0a 00 09 00 00 00 c9 48 0a 00 13 00 00 00 d3 48 0a 00 0c 00 00 00 e7 48 0a 00 0c 00 00 00 WH.......H.......H.......H......
16b00 f4 48 0a 00 15 00 00 00 01 49 0a 00 14 00 00 00 17 49 0a 00 14 00 00 00 2c 49 0a 00 15 00 00 00 .H.......I.......I......,I......
16b20 41 49 0a 00 13 00 00 00 57 49 0a 00 1c 00 00 00 6b 49 0a 00 23 00 00 00 88 49 0a 00 09 00 00 00 AI......WI......kI..#....I......
16b40 ac 49 0a 00 42 00 00 00 b6 49 0a 00 2b 00 00 00 f9 49 0a 00 29 00 00 00 25 4a 0a 00 0d 00 00 00 .I..B....I..+....I..)...%J......
16b60 4f 4a 0a 00 4e 00 00 00 5d 4a 0a 00 14 00 00 00 ac 4a 0a 00 1a 00 00 00 c1 4a 0a 00 0c 00 00 00 OJ..N...]J.......J.......J......
16b80 dc 4a 0a 00 0c 00 00 00 e9 4a 0a 00 06 00 00 00 f6 4a 0a 00 4d 00 00 00 fd 4a 0a 00 12 00 00 00 .J.......J.......J..M....J......
16ba0 4b 4b 0a 00 2a 00 00 00 5e 4b 0a 00 0f 00 00 00 89 4b 0a 00 06 00 00 00 99 4b 0a 00 06 00 00 00 KK..*...^K.......K.......K......
16bc0 a0 4b 0a 00 0c 00 00 00 a7 4b 0a 00 06 00 00 00 b4 4b 0a 00 0e 00 00 00 bb 4b 0a 00 0c 00 00 00 .K.......K.......K.......K......
16be0 ca 4b 0a 00 4d 00 00 00 d7 4b 0a 00 4d 00 00 00 25 4c 0a 00 0c 00 00 00 73 4c 0a 00 49 00 00 00 .K..M....K..M...%L......sL..I...
16c00 80 4c 0a 00 15 00 00 00 ca 4c 0a 00 0c 00 00 00 e0 4c 0a 00 1b 00 00 00 ed 4c 0a 00 0d 00 00 00 .L.......L.......L.......L......
16c20 09 4d 0a 00 06 00 00 00 17 4d 0a 00 24 00 00 00 1e 4d 0a 00 45 00 00 00 43 4d 0a 00 26 00 00 00 .M.......M..$....M..E...CM..&...
16c40 89 4d 0a 00 1e 00 00 00 b0 4d 0a 00 2a 00 00 00 cf 4d 0a 00 4f 00 00 00 fa 4d 0a 00 1b 00 00 00 .M.......M..*....M..O....M......
16c60 4a 4e 0a 00 20 00 00 00 66 4e 0a 00 22 00 00 00 87 4e 0a 00 1b 00 00 00 aa 4e 0a 00 24 00 00 00 JN......fN.."....N.......N..$...
16c80 c6 4e 0a 00 43 00 00 00 eb 4e 0a 00 09 00 00 00 2f 4f 0a 00 51 00 00 00 39 4f 0a 00 09 00 00 00 .N..C....N....../O..Q...9O......
16ca0 8b 4f 0a 00 8c 00 00 00 95 4f 0a 00 0c 00 00 00 22 50 0a 00 0c 00 00 00 2f 50 0a 00 0d 00 00 00 .O.......O......"P....../P......
16cc0 3c 50 0a 00 0c 00 00 00 4a 50 0a 00 0c 00 00 00 57 50 0a 00 30 00 00 00 64 50 0a 00 0f 00 00 00 <P......JP......WP..0...dP......
16ce0 95 50 0a 00 16 00 00 00 a5 50 0a 00 27 00 00 00 bc 50 0a 00 0c 00 00 00 e4 50 0a 00 3d 00 00 00 .P.......P..'....P.......P..=...
16d00 f1 50 0a 00 0c 00 00 00 2f 51 0a 00 06 00 00 00 3c 51 0a 00 06 00 00 00 43 51 0a 00 06 00 00 00 .P....../Q......<Q......CQ......
16d20 4a 51 0a 00 3c 00 00 00 51 51 0a 00 a1 00 00 00 8e 51 0a 00 0b 00 00 00 30 52 0a 00 10 00 00 00 JQ..<...QQ.......Q......0R......
16d40 3c 52 0a 00 0e 00 00 00 4d 52 0a 00 40 00 00 00 5c 52 0a 00 13 00 00 00 9d 52 0a 00 34 00 00 00 <R......MR..@...\R.......R..4...
16d60 b1 52 0a 00 0d 00 00 00 e6 52 0a 00 05 00 00 00 f4 52 0a 00 18 00 00 00 fa 52 0a 00 15 00 00 00 .R.......R.......R.......R......
16d80 13 53 0a 00 06 00 00 00 29 53 0a 00 06 00 00 00 30 53 0a 00 06 00 00 00 37 53 0a 00 18 00 00 00 .S......)S......0S......7S......
16da0 3e 53 0a 00 0c 00 00 00 57 53 0a 00 0c 00 00 00 64 53 0a 00 06 00 00 00 71 53 0a 00 0c 00 00 00 >S......WS......dS......qS......
16dc0 78 53 0a 00 0c 00 00 00 85 53 0a 00 2b 00 00 00 92 53 0a 00 1e 00 00 00 be 53 0a 00 1b 00 00 00 xS.......S..+....S.......S......
16de0 dd 53 0a 00 18 00 00 00 f9 53 0a 00 21 00 00 00 12 54 0a 00 12 00 00 00 34 54 0a 00 13 00 00 00 .S.......S..!....T......4T......
16e00 47 54 0a 00 0c 00 00 00 5b 54 0a 00 06 00 00 00 68 54 0a 00 08 00 00 00 6f 54 0a 00 08 00 00 00 GT......[T......hT......oT......
16e20 78 54 0a 00 06 00 00 00 81 54 0a 00 14 00 00 00 88 54 0a 00 15 00 00 00 9d 54 0a 00 12 00 00 00 xT.......T.......T.......T......
16e40 b3 54 0a 00 0d 00 00 00 c6 54 0a 00 17 00 00 00 d4 54 0a 00 16 00 00 00 ec 54 0a 00 13 00 00 00 .T.......T.......T.......T......
16e60 03 55 0a 00 0c 00 00 00 17 55 0a 00 0c 00 00 00 24 55 0a 00 16 00 00 00 31 55 0a 00 1b 00 00 00 .U.......U......$U......1U......
16e80 48 55 0a 00 2d 00 00 00 64 55 0a 00 3a 00 00 00 92 55 0a 00 11 00 00 00 cd 55 0a 00 33 00 00 00 HU..-...dU..:....U.......U..3...
16ea0 df 55 0a 00 18 00 00 00 13 56 0a 00 17 00 00 00 2c 56 0a 00 16 00 00 00 44 56 0a 00 13 00 00 00 .U.......V......,V......DV......
16ec0 5b 56 0a 00 43 00 00 00 6f 56 0a 00 11 00 00 00 b3 56 0a 00 27 00 00 00 c5 56 0a 00 2a 00 00 00 [V..C...oV.......V..'....V..*...
16ee0 ed 56 0a 00 37 00 00 00 18 57 0a 00 2a 00 00 00 50 57 0a 00 10 00 00 00 7b 57 0a 00 0e 00 00 00 .V..7....W..*...PW......{W......
16f00 8c 57 0a 00 12 00 00 00 9b 57 0a 00 12 00 00 00 ae 57 0a 00 0b 00 00 00 c1 57 0a 00 b0 00 00 00 .W.......W.......W.......W......
16f20 cd 57 0a 00 11 00 00 00 7e 58 0a 00 03 00 00 00 90 58 0a 00 0a 00 00 00 94 58 0a 00 25 00 00 00 .W......~X.......X.......X..%...
16f40 9f 58 0a 00 20 00 00 00 c5 58 0a 00 09 00 00 00 e6 58 0a 00 2d 00 00 00 f0 58 0a 00 2f 00 00 00 .X.......X.......X..-....X../...
16f60 1e 59 0a 00 2a 00 00 00 4e 59 0a 00 03 00 00 00 79 59 0a 00 04 00 00 00 7d 59 0a 00 08 00 00 00 .Y..*...NY......yY......}Y......
16f80 82 59 0a 00 0b 00 00 00 8b 59 0a 00 0c 00 00 00 97 59 0a 00 05 00 00 00 a4 59 0a 00 0c 00 00 00 .Y.......Y.......Y.......Y......
16fa0 aa 59 0a 00 06 00 00 00 b7 59 0a 00 18 00 00 00 be 59 0a 00 38 00 00 00 d7 59 0a 00 4d 00 00 00 .Y.......Y.......Y..8....Y..M...
16fc0 10 5a 0a 00 4a 00 00 00 5e 5a 0a 00 2d 00 00 00 a9 5a 0a 00 0c 00 00 00 d7 5a 0a 00 0c 00 00 00 .Z..J...^Z..-....Z.......Z......
16fe0 e4 5a 0a 00 36 00 00 00 f1 5a 0a 00 1d 00 00 00 28 5b 0a 00 97 00 00 00 46 5b 0a 00 06 00 00 00 .Z..6....Z......([......F[......
17000 de 5b 0a 00 06 00 00 00 e5 5b 0a 00 0c 00 00 00 ec 5b 0a 00 06 00 00 00 f9 5b 0a 00 21 00 00 00 .[.......[.......[.......[..!...
17020 00 5c 0a 00 0f 00 00 00 22 5c 0a 00 15 00 00 00 32 5c 0a 00 0d 00 00 00 48 5c 0a 00 06 00 00 00 .\......"\......2\......H\......
17040 56 5c 0a 00 0f 00 00 00 5d 5c 0a 00 07 00 00 00 6d 5c 0a 00 06 00 00 00 75 5c 0a 00 28 00 00 00 V\......]\......m\......u\..(...
17060 7c 5c 0a 00 0c 00 00 00 a5 5c 0a 00 0c 00 00 00 b2 5c 0a 00 1b 00 00 00 bf 5c 0a 00 33 00 00 00 |\.......\.......\.......\..3...
17080 db 5c 0a 00 12 00 00 00 0f 5d 0a 00 36 00 00 00 22 5d 0a 00 06 00 00 00 59 5d 0a 00 15 00 00 00 .\.......]..6..."]......Y]......
170a0 60 5d 0a 00 15 00 00 00 76 5d 0a 00 0c 00 00 00 8c 5d 0a 00 12 00 00 00 99 5d 0a 00 0c 00 00 00 `]......v].......].......]......
170c0 ac 5d 0a 00 57 00 00 00 b9 5d 0a 00 2b 00 00 00 11 5e 0a 00 2d 00 00 00 3d 5e 0a 00 1e 00 00 00 .]..W....]..+....^..-...=^......
170e0 6b 5e 0a 00 15 00 00 00 8a 5e 0a 00 0c 00 00 00 a0 5e 0a 00 06 00 00 00 ad 5e 0a 00 08 00 00 00 k^.......^.......^.......^......
17100 b4 5e 0a 00 10 00 00 00 bd 5e 0a 00 11 00 00 00 ce 5e 0a 00 21 00 00 00 e0 5e 0a 00 15 00 00 00 .^.......^.......^..!....^......
17120 02 5f 0a 00 1e 00 00 00 18 5f 0a 00 15 00 00 00 37 5f 0a 00 08 00 00 00 4d 5f 0a 00 0c 00 00 00 ._......._......7_......M_......
17140 56 5f 0a 00 06 00 00 00 63 5f 0a 00 0c 00 00 00 6a 5f 0a 00 0c 00 00 00 77 5f 0a 00 06 00 00 00 V_......c_......j_......w_......
17160 84 5f 0a 00 0f 00 00 00 8b 5f 0a 00 0f 00 00 00 9b 5f 0a 00 24 00 00 00 ab 5f 0a 00 22 00 00 00 ._......._......._..$...._.."...
17180 d0 5f 0a 00 29 00 00 00 f3 5f 0a 00 28 00 00 00 1d 60 0a 00 0c 00 00 00 46 60 0a 00 15 00 00 00 ._..)...._..(....`......F`......
171a0 53 60 0a 00 0c 00 00 00 69 60 0a 00 09 00 00 00 76 60 0a 00 0c 00 00 00 80 60 0a 00 12 00 00 00 S`......i`......v`.......`......
171c0 8d 60 0a 00 14 00 00 00 a0 60 0a 00 21 00 00 00 b5 60 0a 00 2a 00 00 00 d7 60 0a 00 3a 00 00 00 .`.......`..!....`..*....`..:...
171e0 02 61 0a 00 38 00 00 00 3d 61 0a 00 06 00 00 00 76 61 0a 00 0c 00 00 00 7d 61 0a 00 23 00 00 00 .a..8...=a......va......}a..#...
17200 8a 61 0a 00 12 00 00 00 ae 61 0a 00 0c 00 00 00 c1 61 0a 00 0c 00 00 00 ce 61 0a 00 0c 00 00 00 .a.......a.......a.......a......
17220 db 61 0a 00 12 00 00 00 e8 61 0a 00 06 00 00 00 fb 61 0a 00 0f 00 00 00 02 62 0a 00 0c 00 00 00 .a.......a.......a.......b......
17240 12 62 0a 00 0f 00 00 00 1f 62 0a 00 0c 00 00 00 2f 62 0a 00 be 00 00 00 3c 62 0a 00 07 00 00 00 .b.......b....../b......<b......
17260 fb 62 0a 00 1b 00 00 00 03 63 0a 00 29 00 00 00 1f 63 0a 00 1e 00 00 00 49 63 0a 00 18 00 00 00 .b.......c..)....c......Ic......
17280 68 63 0a 00 18 00 00 00 81 63 0a 00 0c 00 00 00 9a 63 0a 00 0d 00 00 00 a7 63 0a 00 08 00 00 00 hc.......c.......c.......c......
172a0 b5 63 0a 00 08 00 00 00 be 63 0a 00 0f 00 00 00 c7 63 0a 00 18 00 00 00 d7 63 0a 00 0d 00 00 00 .c.......c.......c.......c......
172c0 f0 63 0a 00 18 00 00 00 fe 63 0a 00 12 00 00 00 17 64 0a 00 15 00 00 00 2a 64 0a 00 0d 00 00 00 .c.......c.......d......*d......
172e0 40 64 0a 00 15 00 00 00 4e 64 0a 00 13 00 00 00 64 64 0a 00 13 00 00 00 78 64 0a 00 0c 00 00 00 @d......Nd......dd......xd......
17300 8c 64 0a 00 15 00 00 00 99 64 0a 00 1a 00 00 00 af 64 0a 00 12 00 00 00 ca 64 0a 00 0f 00 00 00 .d.......d.......d.......d......
17320 dd 64 0a 00 09 00 00 00 ed 64 0a 00 07 00 00 00 f7 64 0a 00 0c 00 00 00 ff 64 0a 00 2f 00 00 00 .d.......d.......d.......d../...
17340 0c 65 0a 00 35 00 00 00 3c 65 0a 00 24 00 00 00 72 65 0a 00 1b 00 00 00 97 65 0a 00 1b 00 00 00 .e..5...<e..$...re.......e......
17360 b3 65 0a 00 0f 00 00 00 cf 65 0a 00 1b 00 00 00 df 65 0a 00 15 00 00 00 fb 65 0a 00 43 00 00 00 .e.......e.......e.......e..C...
17380 11 66 0a 00 0f 00 00 00 55 66 0a 00 15 00 00 00 65 66 0a 00 3b 00 00 00 7b 66 0a 00 18 00 00 00 .f......Uf......ef..;...{f......
173a0 b7 66 0a 00 18 00 00 00 d0 66 0a 00 10 00 00 00 e9 66 0a 00 3e 00 00 00 fa 66 0a 00 06 00 00 00 .f.......f.......f..>....f......
173c0 39 67 0a 00 4c 00 00 00 40 67 0a 00 a5 00 00 00 8d 67 0a 00 0f 00 00 00 33 68 0a 00 0c 00 00 00 9g..L...@g.......g......3h......
173e0 43 68 0a 00 2d 00 00 00 50 68 0a 00 13 00 00 00 7e 68 0a 00 0c 00 00 00 92 68 0a 00 0f 00 00 00 Ch..-...Ph......~h.......h......
17400 9f 68 0a 00 09 00 00 00 af 68 0a 00 0c 00 00 00 b9 68 0a 00 35 00 00 00 c6 68 0a 00 de 00 00 00 .h.......h.......h..5....h......
17420 fc 68 0a 00 49 00 00 00 db 69 0a 00 a9 00 00 00 25 6a 0a 00 0c 00 00 00 cf 6a 0a 00 51 00 00 00 .h..I....i......%j.......j..Q...
17440 dc 6a 0a 00 0c 00 00 00 2e 6b 0a 00 21 00 00 00 3b 6b 0a 00 6e 00 00 00 5d 6b 0a 00 a4 00 00 00 .j.......k..!...;k..n...]k......
17460 cc 6b 0a 00 0e 01 00 00 71 6c 0a 00 07 00 00 00 80 6d 0a 00 16 00 00 00 88 6d 0a 00 14 00 00 00 .k......ql.......m.......m......
17480 9f 6d 0a 00 12 00 00 00 b4 6d 0a 00 0c 00 00 00 c7 6d 0a 00 19 00 00 00 d4 6d 0a 00 1b 00 00 00 .m.......m.......m.......m......
174a0 ee 6d 0a 00 20 00 00 00 0a 6e 0a 00 21 00 00 00 2b 6e 0a 00 18 00 00 00 4d 6e 0a 00 0c 00 00 00 .m.......n..!...+n......Mn......
174c0 66 6e 0a 00 18 00 00 00 73 6e 0a 00 18 00 00 00 8c 6e 0a 00 0f 00 00 00 a5 6e 0a 00 b6 00 00 00 fn......sn.......n.......n......
174e0 b5 6e 0a 00 1a 02 00 00 6c 6f 0a 00 54 00 00 00 87 71 0a 00 06 00 00 00 dc 71 0a 00 17 00 00 00 .n......lo..T....q.......q......
17500 e3 71 0a 00 0c 00 00 00 fb 71 0a 00 0c 00 00 00 08 72 0a 00 14 00 00 00 15 72 0a 00 0c 00 00 00 .q.......q.......r.......r......
17520 2a 72 0a 00 0c 00 00 00 37 72 0a 00 12 00 00 00 44 72 0a 00 09 00 00 00 57 72 0a 00 2a 00 00 00 *r......7r......Dr......Wr..*...
17540 61 72 0a 00 40 00 00 00 8c 72 0a 00 12 00 00 00 cd 72 0a 00 0c 00 00 00 e0 72 0a 00 06 00 00 00 ar..@....r.......r.......r......
17560 ed 72 0a 00 0c 00 00 00 f4 72 0a 00 12 00 00 00 01 73 0a 00 06 00 00 00 14 73 0a 00 34 00 00 00 .r.......r.......s.......s..4...
17580 1b 73 0a 00 34 00 00 00 50 73 0a 00 29 00 00 00 85 73 0a 00 1c 00 00 00 af 73 0a 00 24 00 00 00 .s..4...Ps..)....s.......s..$...
175a0 cc 73 0a 00 06 00 00 00 f1 73 0a 00 12 00 00 00 f8 73 0a 00 12 00 00 00 0b 74 0a 00 12 00 00 00 .s.......s.......s.......t......
175c0 1e 74 0a 00 0f 00 00 00 31 74 0a 00 12 00 00 00 41 74 0a 00 06 00 00 00 54 74 0a 00 15 00 00 00 .t......1t......At......Tt......
175e0 5b 74 0a 00 06 00 00 00 71 74 0a 00 12 00 00 00 78 74 0a 00 12 00 00 00 8b 74 0a 00 0f 00 00 00 [t......qt......xt.......t......
17600 9e 74 0a 00 0c 00 00 00 ae 74 0a 00 0d 00 00 00 bb 74 0a 00 0d 00 00 00 c9 74 0a 00 09 00 00 00 .t.......t.......t.......t......
17620 d7 74 0a 00 0a 00 00 00 e1 74 0a 00 04 00 00 00 ec 74 0a 00 03 00 00 00 f1 74 0a 00 06 00 00 00 .t.......t.......t.......t......
17640 f5 74 0a 00 14 00 00 00 fc 74 0a 00 20 00 00 00 11 75 0a 00 06 00 00 00 32 75 0a 00 0a 00 00 00 .t.......t.......u......2u......
17660 39 75 0a 00 0a 00 00 00 44 75 0a 00 0c 00 00 00 4f 75 0a 00 1c 00 00 00 5c 75 0a 00 28 00 00 00 9u......Du......Ou......\u..(...
17680 79 75 0a 00 71 00 00 00 a2 75 0a 00 17 00 00 00 14 76 0a 00 4f 00 00 00 2c 76 0a 00 09 00 00 00 yu..q....u.......v..O...,v......
176a0 7c 76 0a 00 1b 00 00 00 86 76 0a 00 0f 00 00 00 a2 76 0a 00 0c 00 00 00 b2 76 0a 00 31 00 00 00 |v.......v.......v.......v..1...
176c0 bf 76 0a 00 0f 00 00 00 f1 76 0a 00 15 00 00 00 01 77 0a 00 38 00 00 00 17 77 0a 00 15 00 00 00 .v.......v.......w..8....w......
176e0 50 77 0a 00 0f 00 00 00 66 77 0a 00 0c 00 00 00 76 77 0a 00 0c 00 00 00 83 77 0a 00 30 00 00 00 Pw......fw......vw.......w..0...
17700 90 77 0a 00 09 00 00 00 c1 77 0a 00 06 00 00 00 cb 77 0a 00 0f 00 00 00 d2 77 0a 00 0c 00 00 00 .w.......w.......w.......w......
17720 e2 77 0a 00 06 00 00 00 ef 77 0a 00 09 00 00 00 f6 77 0a 00 0c 00 00 00 00 78 0a 00 0c 00 00 00 .w.......w.......w.......x......
17740 0d 78 0a 00 18 00 00 00 1a 78 0a 00 08 00 00 00 33 78 0a 00 0c 00 00 00 3c 78 0a 00 27 00 00 00 .x.......x......3x......<x..'...
17760 49 78 0a 00 7e 00 00 00 71 78 0a 00 31 00 00 00 f0 78 0a 00 88 00 00 00 22 79 0a 00 06 00 00 00 Ix..~...qx..1....x......"y......
17780 ab 79 0a 00 21 00 00 00 b2 79 0a 00 0c 00 00 00 d4 79 0a 00 14 00 00 00 e1 79 0a 00 10 00 00 00 .y..!....y.......y.......y......
177a0 f6 79 0a 00 06 00 00 00 07 7a 0a 00 0b 00 00 00 0e 7a 0a 00 0b 00 00 00 1a 7a 0a 00 27 00 00 00 .y.......z.......z.......z..'...
177c0 26 7a 0a 00 0c 00 00 00 4e 7a 0a 00 04 00 00 00 5b 7a 0a 00 05 00 00 00 60 7a 0a 00 40 00 00 00 &z......Nz......[z......`z..@...
177e0 66 7a 0a 00 2e 00 00 00 a7 7a 0a 00 07 00 00 00 d6 7a 0a 00 0e 00 00 00 de 7a 0a 00 06 00 00 00 fz.......z.......z.......z......
17800 ed 7a 0a 00 26 00 00 00 f4 7a 0a 00 0a 00 00 00 1b 7b 0a 00 19 00 00 00 26 7b 0a 00 22 00 00 00 .z..&....z.......{......&{.."...
17820 40 7b 0a 00 0a 00 00 00 63 7b 0a 00 10 00 00 00 6e 7b 0a 00 0a 00 00 00 7f 7b 0a 00 0d 00 00 00 @{......c{......n{.......{......
17840 8a 7b 0a 00 0d 00 00 00 98 7b 0a 00 0a 00 00 00 a6 7b 0a 00 10 00 00 00 b1 7b 0a 00 13 00 00 00 .{.......{.......{.......{......
17860 c2 7b 0a 00 10 00 00 00 d6 7b 0a 00 0e 00 00 00 e7 7b 0a 00 04 00 00 00 f6 7b 0a 00 03 00 00 00 .{.......{.......{.......{......
17880 fb 7b 0a 00 0a 00 00 00 ff 7b 0a 00 04 00 00 00 0a 7c 0a 00 10 00 00 00 0f 7c 0a 00 09 00 00 00 .{.......{.......|.......|......
178a0 20 7c 0a 00 46 00 00 00 2a 7c 0a 00 0d 00 00 00 71 7c 0a 00 15 00 00 00 7f 7c 0a 00 09 00 00 00 .|..F...*|......q|.......|......
178c0 95 7c 0a 00 06 00 00 00 9f 7c 0a 00 0c 00 00 00 a6 7c 0a 00 0f 00 00 00 b3 7c 0a 00 15 00 00 00 .|.......|.......|.......|......
178e0 c3 7c 0a 00 0f 00 00 00 d9 7c 0a 00 13 00 00 00 e9 7c 0a 00 13 00 00 00 fd 7c 0a 00 54 00 00 00 .|.......|.......|.......|..T...
17900 11 7d 0a 00 18 00 00 00 66 7d 0a 00 12 00 00 00 7f 7d 0a 00 12 00 00 00 92 7d 0a 00 0c 00 00 00 .}......f}.......}.......}......
17920 a5 7d 0a 00 2a 00 00 00 b2 7d 0a 00 2a 00 00 00 dd 7d 0a 00 26 00 00 00 08 7e 0a 00 1d 00 00 00 .}..*....}..*....}..&....~......
17940 2f 7e 0a 00 22 00 00 00 4d 7e 0a 00 22 00 00 00 70 7e 0a 00 2d 00 00 00 93 7e 0a 00 27 00 00 00 /~.."...M~.."...p~..-....~..'...
17960 c1 7e 0a 00 28 00 00 00 e9 7e 0a 00 39 00 00 00 12 7f 0a 00 2c 00 00 00 4c 7f 0a 00 30 00 00 00 .~..(....~..9.......,...L...0...
17980 79 7f 0a 00 39 00 00 00 aa 7f 0a 00 2d 00 00 00 e4 7f 0a 00 26 00 00 00 12 80 0a 00 1e 00 00 00 y...9.......-.......&...........
179a0 39 80 0a 00 1e 00 00 00 58 80 0a 00 1e 00 00 00 77 80 0a 00 39 00 00 00 96 80 0a 00 1b 00 00 00 9.......X.......w...9...........
179c0 d0 80 0a 00 0f 00 00 00 ec 80 0a 00 15 00 00 00 fc 80 0a 00 1e 00 00 00 12 81 0a 00 1e 00 00 00 ................................
179e0 31 81 0a 00 09 00 00 00 50 81 0a 00 0f 00 00 00 5a 81 0a 00 0f 00 00 00 6a 81 0a 00 21 00 00 00 1.......P.......Z.......j...!...
17a00 7a 81 0a 00 1e 00 00 00 9c 81 0a 00 1e 00 00 00 bb 81 0a 00 1e 00 00 00 da 81 0a 00 0c 00 00 00 z...............................
17a20 f9 81 0a 00 0c 00 00 00 06 82 0a 00 0c 00 00 00 13 82 0a 00 0c 00 00 00 20 82 0a 00 18 00 00 00 ................................
17a40 2d 82 0a 00 0c 00 00 00 46 82 0a 00 48 00 00 00 53 82 0a 00 09 00 00 00 9c 82 0a 00 06 00 00 00 -.......F...H...S...............
17a60 a6 82 0a 00 0f 00 00 00 ad 82 0a 00 06 00 00 00 bd 82 0a 00 0c 00 00 00 c4 82 0a 00 16 00 00 00 ................................
17a80 d1 82 0a 00 0d 00 00 00 e8 82 0a 00 09 00 00 00 f6 82 0a 00 4c 00 00 00 00 83 0a 00 35 00 00 00 ....................L.......5...
17aa0 4d 83 0a 00 15 00 00 00 83 83 0a 00 0f 00 00 00 99 83 0a 00 14 00 00 00 a9 83 0a 00 12 00 00 00 M...............................
17ac0 be 83 0a 00 15 00 00 00 d1 83 0a 00 15 00 00 00 e7 83 0a 00 04 00 00 00 fd 83 0a 00 b1 00 00 00 ................................
17ae0 02 84 0a 00 07 00 00 00 b4 84 0a 00 18 00 00 00 bc 84 0a 00 0a 00 00 00 d5 84 0a 00 0c 00 00 00 ................................
17b00 e0 84 0a 00 17 00 00 00 ed 84 0a 00 0f 00 00 00 05 85 0a 00 39 00 00 00 15 85 0a 00 45 00 00 00 ....................9.......E...
17b20 4f 85 0a 00 5f 00 00 00 95 85 0a 00 2a 00 00 00 f5 85 0a 00 3e 00 00 00 20 86 0a 00 06 00 00 00 O..._.......*.......>...........
17b40 5f 86 0a 00 24 00 00 00 66 86 0a 00 22 00 00 00 8b 86 0a 00 3f 00 00 00 ae 86 0a 00 33 00 00 00 _...$...f...".......?.......3...
17b60 ee 86 0a 00 0c 00 00 00 22 87 0a 00 bd 00 00 00 2f 87 0a 00 19 00 00 00 ed 87 0a 00 33 00 00 00 ........"......./...........3...
17b80 07 88 0a 00 1e 00 00 00 3b 88 0a 00 1e 00 00 00 5a 88 0a 00 cd 00 00 00 79 88 0a 00 4c 00 00 00 ........;.......Z.......y...L...
17ba0 47 89 0a 00 35 00 00 00 94 89 0a 00 18 00 00 00 ca 89 0a 00 0c 00 00 00 e3 89 0a 00 19 00 00 00 G...5...........................
17bc0 f0 89 0a 00 1b 00 00 00 0a 8a 0a 00 35 00 00 00 26 8a 0a 00 7e 00 00 00 5c 8a 0a 00 17 00 00 00 ............5...&...~...\.......
17be0 db 8a 0a 00 2c 00 00 00 f3 8a 0a 00 3b 00 00 00 20 8b 0a 00 38 00 00 00 5c 8b 0a 00 83 00 00 00 ....,.......;.......8...\.......
17c00 95 8b 0a 00 24 00 00 00 19 8c 0a 00 30 00 00 00 3e 8c 0a 00 1e 00 00 00 6f 8c 0a 00 2d 00 00 00 ....$.......0...>.......o...-...
17c20 8e 8c 0a 00 15 00 00 00 bc 8c 0a 00 27 00 00 00 d2 8c 0a 00 16 00 00 00 fa 8c 0a 00 c0 00 00 00 ............'...................
17c40 11 8d 0a 00 2d 00 00 00 d2 8d 0a 00 1b 00 00 00 00 8e 0a 00 6a 00 00 00 1c 8e 0a 00 48 00 00 00 ....-...............j.......H...
17c60 87 8e 0a 00 2a 00 00 00 d0 8e 0a 00 21 00 00 00 fb 8e 0a 00 0c 00 00 00 1d 8f 0a 00 2a 00 00 00 ....*.......!...............*...
17c80 2a 8f 0a 00 60 00 00 00 55 8f 0a 00 09 00 00 00 b6 8f 0a 00 1b 00 00 00 c0 8f 0a 00 0d 00 00 00 *...`...U.......................
17ca0 dc 8f 0a 00 2f 00 00 00 ea 8f 0a 00 06 00 00 00 1a 90 0a 00 06 00 00 00 21 90 0a 00 16 00 00 00 ..../...................!.......
17cc0 28 90 0a 00 30 00 00 00 3f 90 0a 00 18 00 00 00 70 90 0a 00 2b 00 00 00 89 90 0a 00 40 00 00 00 (...0...?.......p...+.......@...
17ce0 b5 90 0a 00 2d 00 00 00 f6 90 0a 00 0c 00 00 00 24 91 0a 00 0d 00 00 00 31 91 0a 00 14 00 00 00 ....-...........$.......1.......
17d00 3f 91 0a 00 16 00 00 00 54 91 0a 00 18 00 00 00 6b 91 0a 00 18 00 00 00 84 91 0a 00 13 00 00 00 ?.......T.......k...............
17d20 9d 91 0a 00 27 00 00 00 b1 91 0a 00 cb 00 00 00 d9 91 0a 00 22 00 00 00 a5 92 0a 00 19 00 00 00 ....'..............."...........
17d40 c8 92 0a 00 09 00 00 00 e2 92 0a 00 05 00 00 00 ec 92 0a 00 06 00 00 00 f2 92 0a 00 0c 00 00 00 ................................
17d60 f9 92 0a 00 0f 00 00 00 06 93 0a 00 0a 00 00 00 16 93 0a 00 0c 00 00 00 21 93 0a 00 0c 00 00 00 ........................!.......
17d80 2e 93 0a 00 0d 00 00 00 3b 93 0a 00 1b 00 00 00 49 93 0a 00 09 00 00 00 65 93 0a 00 09 00 00 00 ........;.......I.......e.......
17da0 6f 93 0a 00 09 00 00 00 79 93 0a 00 0a 00 00 00 83 93 0a 00 0b 00 00 00 8e 93 0a 00 0b 00 00 00 o.......y.......................
17dc0 9a 93 0a 00 0b 00 00 00 a6 93 0a 00 0b 00 00 00 b2 93 0a 00 19 00 00 00 be 93 0a 00 35 00 00 00 ............................5...
17de0 d8 93 0a 00 19 00 00 00 0e 94 0a 00 3d 00 00 00 28 94 0a 00 35 00 00 00 66 94 0a 00 10 00 00 00 ............=...(...5...f.......
17e00 9c 94 0a 00 11 00 00 00 ad 94 0a 00 0f 00 00 00 bf 94 0a 00 21 00 00 00 cf 94 0a 00 0f 00 00 00 ....................!...........
17e20 f1 94 0a 00 0f 00 00 00 01 95 0a 00 0c 00 00 00 11 95 0a 00 0f 00 00 00 1e 95 0a 00 0f 00 00 00 ................................
17e40 2e 95 0a 00 22 00 00 00 3e 95 0a 00 1e 00 00 00 61 95 0a 00 15 00 00 00 80 95 0a 00 18 00 00 00 ...."...>.......a...............
17e60 96 95 0a 00 0e 00 00 00 af 95 0a 00 0f 00 00 00 be 95 0a 00 09 00 00 00 ce 95 0a 00 06 00 00 00 ................................
17e80 d8 95 0a 00 16 00 00 00 df 95 0a 00 14 00 00 00 f6 95 0a 00 0f 00 00 00 0b 96 0a 00 12 00 00 00 ................................
17ea0 1b 96 0a 00 0c 00 00 00 2e 96 0a 00 0c 00 00 00 3b 96 0a 00 24 00 00 00 48 96 0a 00 0c 00 00 00 ................;...$...H.......
17ec0 6d 96 0a 00 09 00 00 00 7a 96 0a 00 0c 00 00 00 84 96 0a 00 16 00 00 00 91 96 0a 00 0c 00 00 00 m.......z.......................
17ee0 a8 96 0a 00 15 00 00 00 b5 96 0a 00 26 00 00 00 cb 96 0a 00 0c 00 00 00 f2 96 0a 00 25 00 00 00 ............&...............%...
17f00 ff 96 0a 00 10 00 00 00 25 97 0a 00 a2 00 00 00 36 97 0a 00 ca 00 00 00 d9 97 0a 00 6c 00 00 00 ........%.......6...........l...
17f20 a4 98 0a 00 42 00 00 00 11 99 0a 00 50 00 00 00 54 99 0a 00 46 00 00 00 a5 99 0a 00 9b 00 00 00 ....B.......P...T...F...........
17f40 ec 99 0a 00 47 00 00 00 88 9a 0a 00 41 00 00 00 d0 9a 0a 00 aa 00 00 00 12 9b 0a 00 c0 00 00 00 ....G.......A...................
17f60 bd 9b 0a 00 5f 00 00 00 7e 9c 0a 00 8e 00 00 00 de 9c 0a 00 7b 00 00 00 6d 9d 0a 00 89 00 00 00 ...._...~...........{...m.......
17f80 e9 9d 0a 00 57 00 00 00 73 9e 0a 00 59 00 00 00 cb 9e 0a 00 27 00 00 00 25 9f 0a 00 48 00 00 00 ....W...s...Y.......'...%...H...
17fa0 4d 9f 0a 00 51 00 00 00 96 9f 0a 00 45 00 00 00 e8 9f 0a 00 42 00 00 00 2e a0 0a 00 42 00 00 00 M...Q.......E.......B.......B...
17fc0 71 a0 0a 00 48 00 00 00 b4 a0 0a 00 4b 00 00 00 fd a0 0a 00 84 00 00 00 49 a1 0a 00 2f 01 00 00 q...H.......K...........I.../...
17fe0 ce a1 0a 00 b2 00 00 00 fe a2 0a 00 29 00 00 00 b1 a3 0a 00 16 00 00 00 db a3 0a 00 15 00 00 00 ............)...................
18000 f2 a3 0a 00 60 00 00 00 08 a4 0a 00 0f 00 00 00 69 a4 0a 00 11 00 00 00 79 a4 0a 00 16 00 00 00 ....`...........i.......y.......
18020 8b a4 0a 00 12 00 00 00 a2 a4 0a 00 19 00 00 00 b5 a4 0a 00 1c 00 00 00 cf a4 0a 00 1e 00 00 00 ................................
18040 ec a4 0a 00 06 00 00 00 0b a5 0a 00 51 00 00 00 12 a5 0a 00 4c 00 00 00 64 a5 0a 00 0c 00 00 00 ............Q.......L...d.......
18060 b1 a5 0a 00 06 00 00 00 be a5 0a 00 3a 00 00 00 c5 a5 0a 00 0c 00 00 00 00 a6 0a 00 0d 00 00 00 ............:...................
18080 0d a6 0a 00 11 00 00 00 1b a6 0a 00 03 00 00 00 2d a6 0a 00 08 00 00 00 31 a6 0a 00 27 00 00 00 ................-.......1...'...
180a0 3a a6 0a 00 06 00 00 00 62 a6 0a 00 12 00 00 00 69 a6 0a 00 0c 00 00 00 7c a6 0a 00 0c 00 00 00 :.......b.......i.......|.......
180c0 89 a6 0a 00 16 00 00 00 96 a6 0a 00 18 00 00 00 ad a6 0a 00 0f 00 00 00 c6 a6 0a 00 1e 00 00 00 ................................
180e0 d6 a6 0a 00 1b 00 00 00 f5 a6 0a 00 48 00 00 00 11 a7 0a 00 1e 00 00 00 5a a7 0a 00 11 00 00 00 ............H...........Z.......
18100 79 a7 0a 00 3c 00 00 00 8b a7 0a 00 48 00 00 00 c8 a7 0a 00 1e 00 00 00 11 a8 0a 00 21 00 00 00 y...<.......H...............!...
18120 30 a8 0a 00 15 00 00 00 52 a8 0a 00 2d 00 00 00 68 a8 0a 00 3c 00 00 00 96 a8 0a 00 18 00 00 00 0.......R...-...h...<...........
18140 d3 a8 0a 00 21 00 00 00 ec a8 0a 00 18 00 00 00 0e a9 0a 00 12 00 00 00 27 a9 0a 00 12 00 00 00 ....!...................'.......
18160 3a a9 0a 00 0f 00 00 00 4d a9 0a 00 15 00 00 00 5d a9 0a 00 2a 00 00 00 73 a9 0a 00 30 00 00 00 :.......M.......]...*...s...0...
18180 9e a9 0a 00 2d 00 00 00 cf a9 0a 00 27 00 00 00 fd a9 0a 00 85 00 00 00 25 aa 0a 00 82 00 00 00 ....-.......'...........%.......
181a0 ab aa 0a 00 81 00 00 00 2e ab 0a 00 27 00 00 00 b0 ab 0a 00 09 00 00 00 d8 ab 0a 00 18 00 00 00 ............'...................
181c0 e2 ab 0a 00 17 00 00 00 fb ab 0a 00 49 00 00 00 13 ac 0a 00 17 00 00 00 5d ac 0a 00 50 00 00 00 ............I...........]...P...
181e0 75 ac 0a 00 16 00 00 00 c6 ac 0a 00 47 00 00 00 dd ac 0a 00 18 00 00 00 25 ad 0a 00 12 00 00 00 u...........G...........%.......
18200 3e ad 0a 00 06 00 00 00 51 ad 0a 00 06 00 00 00 58 ad 0a 00 0c 00 00 00 5f ad 0a 00 0c 00 00 00 >.......Q.......X......._.......
18220 6c ad 0a 00 0c 00 00 00 79 ad 0a 00 15 00 00 00 86 ad 0a 00 04 00 00 00 9c ad 0a 00 06 00 00 00 l.......y.......................
18240 a1 ad 0a 00 d4 00 00 00 a8 ad 0a 00 09 00 00 00 7d ae 0a 00 12 00 00 00 87 ae 0a 00 0f 00 00 00 ................}...............
18260 9a ae 0a 00 1e 00 00 00 aa ae 0a 00 06 00 00 00 c9 ae 0a 00 0f 00 00 00 d0 ae 0a 00 09 00 00 00 ................................
18280 e0 ae 0a 00 8d 00 00 00 ea ae 0a 00 45 00 00 00 78 af 0a 00 8e 01 00 00 be af 0a 00 30 00 00 00 ............E...x...........0...
182a0 4d b1 0a 00 24 00 00 00 7e b1 0a 00 2f 00 00 00 a3 b1 0a 00 2c 00 00 00 d3 b1 0a 00 2f 00 00 00 M...$...~.../.......,......./...
182c0 00 b2 0a 00 0f 00 00 00 30 b2 0a 00 0c 00 00 00 40 b2 0a 00 06 00 00 00 4d b2 0a 00 09 00 00 00 ........0.......@.......M.......
182e0 54 b2 0a 00 37 00 00 00 5e b2 0a 00 19 00 00 00 96 b2 0a 00 09 00 00 00 b0 b2 0a 00 0c 00 00 00 T...7...^.......................
18300 ba b2 0a 00 70 00 00 00 c7 b2 0a 00 05 00 00 00 38 b3 0a 00 0b 00 00 00 3e b3 0a 00 6f 00 00 00 ....p...........8.......>...o...
18320 4a b3 0a 00 06 00 00 00 ba b3 0a 00 0f 00 00 00 c1 b3 0a 00 09 00 00 00 d1 b3 0a 00 0f 00 00 00 J...............................
18340 db b3 0a 00 09 00 00 00 eb b3 0a 00 09 00 00 00 f5 b3 0a 00 09 00 00 00 ff b3 0a 00 09 00 00 00 ................................
18360 09 b4 0a 00 0c 00 00 00 13 b4 0a 00 09 00 00 00 20 b4 0a 00 13 00 00 00 2a b4 0a 00 24 00 00 00 ........................*...$...
18380 3e b4 0a 00 0f 00 00 00 63 b4 0a 00 0f 00 00 00 73 b4 0a 00 09 00 00 00 83 b4 0a 00 09 00 00 00 >.......c.......s...............
183a0 8d b4 0a 00 0f 00 00 00 97 b4 0a 00 39 00 00 00 a7 b4 0a 00 0b 00 00 00 e1 b4 0a 00 57 00 00 00 ............9...............W...
183c0 ed b4 0a 00 09 00 00 00 45 b5 0a 00 1b 00 00 00 4f b5 0a 00 0c 00 00 00 6b b5 0a 00 29 00 00 00 ........E.......O.......k...)...
183e0 78 b5 0a 00 35 00 00 00 a2 b5 0a 00 39 01 00 00 d8 b5 0a 00 21 00 00 00 12 b7 0a 00 24 00 00 00 x...5.......9.......!.......$...
18400 34 b7 0a 00 1e 00 00 00 59 b7 0a 00 4c 00 00 00 78 b7 0a 00 6c 00 00 00 c5 b7 0a 00 39 00 00 00 4.......Y...L...x...l.......9...
18420 32 b8 0a 00 c2 00 00 00 6c b8 0a 00 79 00 00 00 2f b9 0a 00 d1 00 00 00 a9 b9 0a 00 2f 00 00 00 2.......l...y.../.........../...
18440 7b ba 0a 00 0f 00 00 00 ab ba 0a 00 09 00 00 00 bb ba 0a 00 0c 00 00 00 c5 ba 0a 00 06 00 00 00 {...............................
18460 d2 ba 0a 00 35 00 00 00 d9 ba 0a 00 06 00 00 00 0f bb 0a 00 0e 00 00 00 16 bb 0a 00 2f 00 00 00 ....5......................./...
18480 25 bb 0a 00 1e 00 00 00 55 bb 0a 00 11 00 00 00 74 bb 0a 00 11 00 00 00 86 bb 0a 00 0c 00 00 00 %.......U.......t...............
184a0 98 bb 0a 00 19 00 00 00 a5 bb 0a 00 33 00 00 00 bf bb 0a 00 1f 00 00 00 f3 bb 0a 00 19 00 00 00 ............3...................
184c0 13 bc 0a 00 21 00 00 00 2d bc 0a 00 1b 00 00 00 4f bc 0a 00 1b 00 00 00 6b bc 0a 00 1e 00 00 00 ....!...-.......O.......k.......
184e0 87 bc 0a 00 19 00 00 00 a6 bc 0a 00 19 00 00 00 c0 bc 0a 00 3f 00 00 00 da bc 0a 00 16 00 00 00 ....................?...........
18500 1a bd 0a 00 1e 00 00 00 31 bd 0a 00 13 00 00 00 50 bd 0a 00 06 00 00 00 64 bd 0a 00 0f 00 00 00 ........1.......P.......d.......
18520 6b bd 0a 00 1b 00 00 00 7b bd 0a 00 14 00 00 00 97 bd 0a 00 09 00 00 00 ac bd 0a 00 0f 00 00 00 k.......{.......................
18540 b6 bd 0a 00 30 00 00 00 c6 bd 0a 00 32 00 00 00 f7 bd 0a 00 62 00 00 00 2a be 0a 00 12 00 00 00 ....0.......2.......b...*.......
18560 8d be 0a 00 0f 00 00 00 a0 be 0a 00 0c 00 00 00 b0 be 0a 00 30 00 00 00 bd be 0a 00 0c 00 00 00 ....................0...........
18580 ee be 0a 00 0d 00 00 00 fb be 0a 00 4f 00 00 00 09 bf 0a 00 06 00 00 00 59 bf 0a 00 0c 00 00 00 ............O...........Y.......
185a0 60 bf 0a 00 12 00 00 00 6d bf 0a 00 06 00 00 00 80 bf 0a 00 09 00 00 00 87 bf 0a 00 29 00 00 00 `.......m...................)...
185c0 91 bf 0a 00 0a 00 00 00 bb bf 0a 00 12 00 00 00 c6 bf 0a 00 0a 00 00 00 d9 bf 0a 00 16 00 00 00 ................................
185e0 e4 bf 0a 00 0a 00 00 00 fb bf 0a 00 10 00 00 00 06 c0 0a 00 0c 00 00 00 17 c0 0a 00 12 00 00 00 ................................
18600 24 c0 0a 00 0c 00 00 00 37 c0 0a 00 27 00 00 00 44 c0 0a 00 12 00 00 00 6c c0 0a 00 0d 00 00 00 $.......7...'...D.......l.......
18620 7f c0 0a 00 07 00 00 00 8d c0 0a 00 0c 00 00 00 95 c0 0a 00 09 00 00 00 a2 c0 0a 00 58 00 00 00 ............................X...
18640 ac c0 0a 00 0c 00 00 00 05 c1 0a 00 0c 00 00 00 12 c1 0a 00 0c 00 00 00 1f c1 0a 00 15 00 00 00 ................................
18660 2c c1 0a 00 0d 00 00 00 42 c1 0a 00 ae 00 00 00 50 c1 0a 00 0c 00 00 00 ff c1 0a 00 4a 00 00 00 ,.......B.......P...........J...
18680 0c c2 0a 00 06 00 00 00 57 c2 0a 00 0e 00 00 00 5e c2 0a 00 0e 00 00 00 6d c2 0a 00 0e 00 00 00 ........W.......^.......m.......
186a0 7c c2 0a 00 0c 00 00 00 8b c2 0a 00 0d 00 00 00 98 c2 0a 00 1d 00 00 00 a6 c2 0a 00 06 00 00 00 |...............................
186c0 c4 c2 0a 00 15 00 00 00 cb c2 0a 00 06 00 00 00 e1 c2 0a 00 10 00 00 00 e8 c2 0a 00 12 00 00 00 ................................
186e0 f9 c2 0a 00 15 00 00 00 0c c3 0a 00 18 00 00 00 22 c3 0a 00 0c 00 00 00 3b c3 0a 00 12 00 00 00 ................".......;.......
18700 48 c3 0a 00 09 00 00 00 5b c3 0a 00 9c 00 00 00 65 c3 0a 00 0e 00 00 00 02 c4 0a 00 45 00 00 00 H.......[.......e...........E...
18720 11 c4 0a 00 1e 00 00 00 57 c4 0a 00 06 00 00 00 76 c4 0a 00 36 00 00 00 7d c4 0a 00 0c 00 00 00 ........W.......v...6...}.......
18740 b4 c4 0a 00 0f 00 00 00 c1 c4 0a 00 36 00 00 00 d1 c4 0a 00 0c 00 00 00 08 c5 0a 00 10 00 00 00 ............6...................
18760 15 c5 0a 00 10 00 00 00 26 c5 0a 00 2a 00 00 00 37 c5 0a 00 08 00 00 00 62 c5 0a 00 06 00 00 00 ........&...*...7.......b.......
18780 6b c5 0a 00 0b 01 00 00 72 c5 0a 00 06 00 00 00 7e c6 0a 00 29 00 00 00 85 c6 0a 00 1e 00 00 00 k.......r.......~...)...........
187a0 af c6 0a 00 1b 00 00 00 ce c6 0a 00 33 00 00 00 ea c6 0a 00 30 01 00 00 1e c7 0a 00 0c 00 00 00 ............3.......0...........
187c0 4f c8 0a 00 09 00 00 00 5c c8 0a 00 45 00 00 00 66 c8 0a 00 75 00 00 00 ac c8 0a 00 8d 02 00 00 O.......\...E...f...u...........
187e0 22 c9 0a 00 0f 00 00 00 b0 cb 0a 00 06 00 00 00 c0 cb 0a 00 0d 00 00 00 c7 cb 0a 00 10 00 00 00 "...............................
18800 d5 cb 0a 00 11 00 00 00 e6 cb 0a 00 06 00 00 00 f8 cb 0a 00 09 00 00 00 ff cb 0a 00 0c 00 00 00 ................................
18820 09 cc 0a 00 0c 00 00 00 16 cc 0a 00 0c 00 00 00 23 cc 0a 00 0f 00 00 00 30 cc 0a 00 0f 00 00 00 ................#.......0.......
18840 40 cc 0a 00 0c 00 00 00 50 cc 0a 00 06 00 00 00 5d cc 0a 00 14 00 00 00 64 cc 0a 00 0a 00 00 00 @.......P.......].......d.......
18860 79 cc 0a 00 22 00 00 00 84 cc 0a 00 0f 00 00 00 a7 cc 0a 00 12 00 00 00 b7 cc 0a 00 05 00 00 00 y..."...........................
18880 ca cc 0a 00 0c 00 00 00 d0 cc 0a 00 0f 00 00 00 dd cc 0a 00 03 00 00 00 ed cc 0a 00 07 00 00 00 ................................
188a0 f1 cc 0a 00 06 00 00 00 f9 cc 0a 00 0c 00 00 00 00 cd 0a 00 0c 00 00 00 0d cd 0a 00 08 00 00 00 ................................
188c0 1a cd 0a 00 1a 00 00 00 23 cd 0a 00 0c 00 00 00 3e cd 0a 00 0c 00 00 00 4b cd 0a 00 1b 00 00 00 ........#.......>.......K.......
188e0 58 cd 0a 00 18 00 00 00 74 cd 0a 00 0f 00 00 00 8d cd 0a 00 0c 00 00 00 9d cd 0a 00 08 00 00 00 X.......t.......................
18900 aa cd 0a 00 0c 00 00 00 b3 cd 0a 00 16 00 00 00 c0 cd 0a 00 d6 00 00 00 d7 cd 0a 00 06 00 00 00 ................................
18920 ae ce 0a 00 19 00 00 00 b5 ce 0a 00 17 00 00 00 cf ce 0a 00 0c 00 00 00 e7 ce 0a 00 0f 00 00 00 ................................
18940 f4 ce 0a 00 10 00 00 00 04 cf 0a 00 0c 00 00 00 15 cf 0a 00 18 00 00 00 22 cf 0a 00 0c 00 00 00 ........................".......
18960 3b cf 0a 00 0d 00 00 00 48 cf 0a 00 1b 00 00 00 56 cf 0a 00 0c 00 00 00 72 cf 0a 00 18 00 00 00 ;.......H.......V.......r.......
18980 7f cf 0a 00 15 00 00 00 98 cf 0a 00 12 00 00 00 ae cf 0a 00 0c 00 00 00 c1 cf 0a 00 0c 00 00 00 ................................
189a0 ce cf 0a 00 15 00 00 00 db cf 0a 00 1e 00 00 00 f1 cf 0a 00 3a 00 00 00 10 d0 0a 00 09 00 00 00 ....................:...........
189c0 4b d0 0a 00 03 00 00 00 55 d0 0a 00 04 00 00 00 59 d0 0a 00 09 00 00 00 5e d0 0a 00 0f 00 00 00 K.......U.......Y.......^.......
189e0 68 d0 0a 00 09 00 00 00 78 d0 0a 00 0c 00 00 00 82 d0 0a 00 04 00 00 00 8f d0 0a 00 0a 00 00 00 h.......x.......................
18a00 94 d0 0a 00 0d 00 00 00 9f d0 0a 00 0d 00 00 00 ad d0 0a 00 04 00 00 00 bb d0 0a 00 0a 00 00 00 ................................
18a20 c0 d0 0a 00 0a 00 00 00 cb d0 0a 00 12 00 00 00 d6 d0 0a 00 0f 00 00 00 e9 d0 0a 00 03 00 00 00 ................................
18a40 f9 d0 0a 00 16 00 00 00 fd d0 0a 00 03 00 00 00 14 d1 0a 00 1c 00 00 00 18 d1 0a 00 0f 00 00 00 ................................
18a60 35 d1 0a 00 03 00 00 00 45 d1 0a 00 06 00 00 00 49 d1 0a 00 06 00 00 00 50 d1 0a 00 4b 00 00 00 5.......E.......I.......P...K...
18a80 57 d1 0a 00 0c 00 00 00 a3 d1 0a 00 1b 00 00 00 b0 d1 0a 00 18 00 00 00 cc d1 0a 00 06 00 00 00 W...............................
18aa0 e5 d1 0a 00 10 00 00 00 ec d1 0a 00 06 00 00 00 fd d1 0a 00 11 00 00 00 04 d2 0a 00 0c 00 00 00 ................................
18ac0 16 d2 0a 00 0c 00 00 00 23 d2 0a 00 10 00 00 00 30 d2 0a 00 0c 00 00 00 41 d2 0a 00 0d 00 00 00 ........#.......0.......A.......
18ae0 4e d2 0a 00 0d 00 00 00 5c d2 0a 00 07 00 00 00 6a d2 0a 00 21 00 00 00 72 d2 0a 00 1f 00 00 00 N.......\.......j...!...r.......
18b00 94 d2 0a 00 61 00 00 00 b4 d2 0a 00 94 00 00 00 16 d3 0a 00 49 00 00 00 ab d3 0a 00 6f 00 00 00 ....a...............I.......o...
18b20 f5 d3 0a 00 31 00 00 00 65 d4 0a 00 30 00 00 00 97 d4 0a 00 2d 00 00 00 c8 d4 0a 00 ac 00 00 00 ....1...e...0.......-...........
18b40 f6 d4 0a 00 15 00 00 00 a3 d5 0a 00 1b 00 00 00 b9 d5 0a 00 32 00 00 00 d5 d5 0a 00 32 00 00 00 ....................2.......2...
18b60 08 d6 0a 00 32 00 00 00 3b d6 0a 00 21 00 00 00 6e d6 0a 00 72 00 00 00 90 d6 0a 00 21 00 00 00 ....2...;...!...n...r.......!...
18b80 03 d7 0a 00 2d 00 00 00 25 d7 0a 00 27 00 00 00 53 d7 0a 00 24 00 00 00 7b d7 0a 00 42 00 00 00 ....-...%...'...S...$...{...B...
18ba0 a0 d7 0a 00 60 00 00 00 e3 d7 0a 00 20 00 00 00 44 d8 0a 00 2c 00 00 00 65 d8 0a 00 96 00 00 00 ....`...........D...,...e.......
18bc0 92 d8 0a 00 9d 00 00 00 29 d9 0a 00 4d 00 00 00 c7 d9 0a 00 4c 00 00 00 15 da 0a 00 32 00 00 00 ........)...M.......L.......2...
18be0 62 da 0a 00 44 00 00 00 95 da 0a 00 55 00 00 00 da da 0a 00 a2 00 00 00 30 db 0a 00 5b 00 00 00 b...D.......U...........0...[...
18c00 d3 db 0a 00 56 00 00 00 2f dc 0a 00 58 00 00 00 86 dc 0a 00 58 00 00 00 df dc 0a 00 21 00 00 00 ....V.../...X.......X.......!...
18c20 38 dd 0a 00 71 01 00 00 5a dd 0a 00 1f 00 00 00 cc de 0a 00 8e 00 00 00 ec de 0a 00 28 00 00 00 8...q...Z...................(...
18c40 7b df 0a 00 2b 00 00 00 a4 df 0a 00 2b 00 00 00 d0 df 0a 00 6f 00 00 00 fc df 0a 00 27 00 00 00 {...+.......+.......o.......'...
18c60 6c e0 0a 00 95 00 00 00 94 e0 0a 00 60 00 00 00 2a e1 0a 00 2d 00 00 00 8b e1 0a 00 2d 00 00 00 l...........`...*...-.......-...
18c80 b9 e1 0a 00 2a 00 00 00 e7 e1 0a 00 34 00 00 00 12 e2 0a 00 34 00 00 00 47 e2 0a 00 31 00 00 00 ....*.......4.......4...G...1...
18ca0 7c e2 0a 00 47 00 00 00 ae e2 0a 00 47 00 00 00 f6 e2 0a 00 31 00 00 00 3e e3 0a 00 30 00 00 00 |...G.......G.......1...>...0...
18cc0 70 e3 0a 00 21 00 00 00 a1 e3 0a 00 31 00 00 00 c3 e3 0a 00 36 00 00 00 f5 e3 0a 00 25 00 00 00 p...!.......1.......6.......%...
18ce0 2c e4 0a 00 28 00 00 00 52 e4 0a 00 1c 00 00 00 7b e4 0a 00 bf 00 00 00 98 e4 0a 00 25 00 00 00 ,...(...R.......{...........%...
18d00 58 e5 0a 00 22 00 00 00 7e e5 0a 00 21 00 00 00 a1 e5 0a 00 1f 00 00 00 c3 e5 0a 00 2d 00 00 00 X..."...~...!...............-...
18d20 e3 e5 0a 00 42 00 00 00 11 e6 0a 00 2a 00 00 00 54 e6 0a 00 17 00 00 00 7f e6 0a 00 2d 00 00 00 ....B.......*...T...........-...
18d40 97 e6 0a 00 1a 00 00 00 c5 e6 0a 00 3a 00 00 00 e0 e6 0a 00 32 00 00 00 1b e7 0a 00 33 00 00 00 ............:.......2.......3...
18d60 4e e7 0a 00 39 00 00 00 82 e7 0a 00 31 00 00 00 bc e7 0a 00 34 00 00 00 ee e7 0a 00 1c 00 00 00 N...9.......1.......4...........
18d80 23 e8 0a 00 3b 00 00 00 40 e8 0a 00 25 00 00 00 7c e8 0a 00 35 00 00 00 a2 e8 0a 00 47 00 00 00 #...;...@...%...|...5.......G...
18da0 d8 e8 0a 00 25 00 00 00 20 e9 0a 00 22 00 00 00 46 e9 0a 00 2b 00 00 00 69 e9 0a 00 18 00 00 00 ....%......."...F...+...i.......
18dc0 95 e9 0a 00 f3 00 00 00 ae e9 0a 00 7a 01 00 00 a2 ea 0a 00 46 00 00 00 1d ec 0a 00 15 00 00 00 ............z.......F...........
18de0 64 ec 0a 00 1e 00 00 00 7a ec 0a 00 7c 00 00 00 99 ec 0a 00 2a 00 00 00 16 ed 0a 00 27 00 00 00 d.......z...|.......*.......'...
18e00 41 ed 0a 00 27 00 00 00 69 ed 0a 00 21 00 00 00 91 ed 0a 00 29 00 00 00 b3 ed 0a 00 1d 00 00 00 A...'...i...!.......)...........
18e20 dd ed 0a 00 6e 00 00 00 fb ed 0a 00 57 00 00 00 6a ee 0a 00 1e 00 00 00 c2 ee 0a 00 46 00 00 00 ....n.......W...j...........F...
18e40 e1 ee 0a 00 49 00 00 00 28 ef 0a 00 28 00 00 00 72 ef 0a 00 24 00 00 00 9b ef 0a 00 24 00 00 00 ....I...(...(...r...$.......$...
18e60 c0 ef 0a 00 27 00 00 00 e5 ef 0a 00 2d 00 00 00 0d f0 0a 00 28 00 00 00 3b f0 0a 00 24 00 00 00 ....'.......-.......(...;...$...
18e80 64 f0 0a 00 27 00 00 00 89 f0 0a 00 21 00 00 00 b1 f0 0a 00 21 00 00 00 d3 f0 0a 00 15 00 00 00 d...'.......!.......!...........
18ea0 f5 f0 0a 00 30 00 00 00 0b f1 0a 00 2b 00 00 00 3c f1 0a 00 2d 00 00 00 68 f1 0a 00 2d 00 00 00 ....0.......+...<...-...h...-...
18ec0 96 f1 0a 00 7c 00 00 00 c4 f1 0a 00 77 00 00 00 41 f2 0a 00 1e 00 00 00 b9 f2 0a 00 30 00 00 00 ....|.......w...A...........0...
18ee0 d8 f2 0a 00 1e 00 00 00 09 f3 0a 00 1a 01 00 00 28 f3 0a 00 2c 01 00 00 43 f4 0a 00 41 00 00 00 ................(...,...C...A...
18f00 70 f5 0a 00 18 00 00 00 b2 f5 0a 00 1c 00 00 00 cb f5 0a 00 3d 00 00 00 e8 f5 0a 00 30 00 00 00 p...................=.......0...
18f20 26 f6 0a 00 1e 00 00 00 57 f6 0a 00 28 00 00 00 76 f6 0a 00 1e 00 00 00 9f f6 0a 00 33 00 00 00 &.......W...(...v...........3...
18f40 be f6 0a 00 31 00 00 00 f2 f6 0a 00 30 00 00 00 24 f7 0a 00 53 00 00 00 55 f7 0a 00 44 00 00 00 ....1.......0...$...S...U...D...
18f60 a9 f7 0a 00 2a 00 00 00 ee f7 0a 00 18 00 00 00 19 f8 0a 00 27 00 00 00 32 f8 0a 00 27 00 00 00 ....*...............'...2...'...
18f80 5a f8 0a 00 21 00 00 00 82 f8 0a 00 5b 00 00 00 a4 f8 0a 00 39 00 00 00 00 f9 0a 00 a7 00 00 00 Z...!.......[.......9...........
18fa0 3a f9 0a 00 3c 00 00 00 e2 f9 0a 00 2d 00 00 00 1f fa 0a 00 18 00 00 00 4d fa 0a 00 58 00 00 00 :...<.......-...........M...X...
18fc0 66 fa 0a 00 da 00 00 00 bf fa 0a 00 8d 00 00 00 9a fb 0a 00 72 00 00 00 28 fc 0a 00 70 00 00 00 f...................r...(...p...
18fe0 9b fc 0a 00 68 00 00 00 0c fd 0a 00 20 00 00 00 75 fd 0a 00 12 00 00 00 96 fd 0a 00 64 00 00 00 ....h...........u...........d...
19000 a9 fd 0a 00 2d 00 00 00 0e fe 0a 00 36 00 00 00 3c fe 0a 00 15 00 00 00 73 fe 0a 00 4e 00 00 00 ....-.......6...<.......s...N...
19020 89 fe 0a 00 4d 00 00 00 d8 fe 0a 00 1c 00 00 00 26 ff 0a 00 16 00 00 00 43 ff 0a 00 3b 00 00 00 ....M...........&.......C...;...
19040 5a ff 0a 00 4a 00 00 00 96 ff 0a 00 1e 00 00 00 e1 ff 0a 00 18 00 00 00 00 00 0b 00 33 00 00 00 Z...J.......................3...
19060 19 00 0b 00 2b 00 00 00 4d 00 0b 00 3e 00 00 00 79 00 0b 00 3d 00 00 00 b8 00 0b 00 3c 00 00 00 ....+...M...>...y...=.......<...
19080 f6 00 0b 00 3d 00 00 00 33 01 0b 00 3e 00 00 00 71 01 0b 00 3d 00 00 00 b0 01 0b 00 3c 00 00 00 ....=...3...>...q...=.......<...
190a0 ee 01 0b 00 3d 00 00 00 2b 02 0b 00 24 00 00 00 69 02 0b 00 42 00 00 00 8e 02 0b 00 3e 00 00 00 ....=...+...$...i...B.......>...
190c0 d1 02 0b 00 3c 00 00 00 10 03 0b 00 3d 00 00 00 4d 03 0b 00 3d 00 00 00 8b 03 0b 00 4e 00 00 00 ....<.......=...M...=.......N...
190e0 c9 03 0b 00 42 00 00 00 18 04 0b 00 45 00 00 00 5b 04 0b 00 1e 00 00 00 a1 04 0b 00 27 00 00 00 ....B.......E...[...........'...
19100 c0 04 0b 00 1b 00 00 00 e8 04 0b 00 25 00 00 00 04 05 0b 00 3f 00 00 00 2a 05 0b 00 3e 00 00 00 ............%.......?...*...>...
19120 6a 05 0b 00 1b 00 00 00 a9 05 0b 00 22 00 00 00 c5 05 0b 00 21 00 00 00 e8 05 0b 00 2d 00 00 00 j...........".......!.......-...
19140 0a 06 0b 00 24 00 00 00 38 06 0b 00 2d 00 00 00 5d 06 0b 00 a1 00 00 00 8b 06 0b 00 24 00 00 00 ....$...8...-...]...........$...
19160 2d 07 0b 00 79 00 00 00 52 07 0b 00 26 00 00 00 cc 07 0b 00 1e 00 00 00 f3 07 0b 00 ba 00 00 00 -...y...R...&...................
19180 12 08 0b 00 4b 00 00 00 cd 08 0b 00 56 00 00 00 19 09 0b 00 78 00 00 00 70 09 0b 00 36 00 00 00 ....K.......V.......x...p...6...
191a0 e9 09 0b 00 25 00 00 00 20 0a 0b 00 33 00 00 00 46 0a 0b 00 30 00 00 00 7a 0a 0b 00 19 00 00 00 ....%.......3...F...0...z.......
191c0 ab 0a 0b 00 58 00 00 00 c5 0a 0b 00 22 00 00 00 1e 0b 0b 00 23 00 00 00 41 0b 0b 00 3d 00 00 00 ....X.......".......#...A...=...
191e0 65 0b 0b 00 47 00 00 00 a3 0b 0b 00 47 00 00 00 eb 0b 0b 00 37 00 00 00 33 0c 0b 00 30 00 00 00 e...G.......G.......7...3...0...
19200 6b 0c 0b 00 21 00 00 00 9c 0c 0b 00 21 00 00 00 be 0c 0b 00 20 00 00 00 e0 0c 0b 00 27 00 00 00 k...!.......!...............'...
19220 01 0d 0b 00 21 00 00 00 29 0d 0b 00 21 00 00 00 4b 0d 0b 00 21 00 00 00 6d 0d 0b 00 2a 00 00 00 ....!...)...!...K...!...m...*...
19240 8f 0d 0b 00 21 00 00 00 ba 0d 0b 00 2a 00 00 00 dc 0d 0b 00 1e 00 00 00 07 0e 0b 00 2d 00 00 00 ....!.......*...............-...
19260 26 0e 0b 00 57 00 00 00 54 0e 0b 00 5d 00 00 00 ac 0e 0b 00 30 00 00 00 0a 0f 0b 00 1e 00 00 00 &...W...T...].......0...........
19280 3b 0f 0b 00 1b 00 00 00 5a 0f 0b 00 64 00 00 00 76 0f 0b 00 b2 00 00 00 db 0f 0b 00 1f 00 00 00 ;.......Z...d...v...............
192a0 8e 10 0b 00 1f 00 00 00 ae 10 0b 00 27 00 00 00 ce 10 0b 00 27 00 00 00 f6 10 0b 00 52 00 00 00 ............'.......'.......R...
192c0 1e 11 0b 00 44 00 00 00 71 11 0b 00 59 00 00 00 b6 11 0b 00 1b 00 00 00 10 12 0b 00 24 00 00 00 ....D...q...Y...............$...
192e0 2c 12 0b 00 1f 00 00 00 51 12 0b 00 58 00 00 00 71 12 0b 00 3c 00 00 00 ca 12 0b 00 48 00 00 00 ,.......Q...X...q...<.......H...
19300 07 13 0b 00 48 00 00 00 50 13 0b 00 33 00 00 00 99 13 0b 00 2d 00 00 00 cd 13 0b 00 76 00 00 00 ....H...P...3.......-.......v...
19320 fb 13 0b 00 3c 00 00 00 72 14 0b 00 24 00 00 00 af 14 0b 00 05 01 00 00 d4 14 0b 00 37 00 00 00 ....<...r...$...............7...
19340 da 15 0b 00 18 00 00 00 12 16 0b 00 4c 00 00 00 2b 16 0b 00 4f 00 00 00 78 16 0b 00 c4 00 00 00 ............L...+...O...x.......
19360 c8 16 0b 00 ea 00 00 00 8d 17 0b 00 96 00 00 00 78 18 0b 00 3f 00 00 00 0f 19 0b 00 1c 00 00 00 ................x...?...........
19380 4f 19 0b 00 22 00 00 00 6c 19 0b 00 74 00 00 00 8f 19 0b 00 a8 00 00 00 04 1a 0b 00 18 00 00 00 O..."...l...t...................
193a0 ad 1a 0b 00 56 01 00 00 c6 1a 0b 00 1e 00 00 00 1d 1c 0b 00 39 00 00 00 3c 1c 0b 00 21 00 00 00 ....V...............9...<...!...
193c0 76 1c 0b 00 27 00 00 00 98 1c 0b 00 27 00 00 00 c0 1c 0b 00 21 00 00 00 e8 1c 0b 00 21 00 00 00 v...'.......'.......!.......!...
193e0 0a 1d 0b 00 21 00 00 00 2c 1d 0b 00 3f 00 00 00 4e 1d 0b 00 41 00 00 00 8e 1d 0b 00 3e 00 00 00 ....!...,...?...N...A.......>...
19400 d0 1d 0b 00 5b 00 00 00 0f 1e 0b 00 52 00 00 00 6b 1e 0b 00 5a 00 00 00 be 1e 0b 00 4a 00 00 00 ....[.......R...k...Z.......J...
19420 19 1f 0b 00 2f 00 00 00 64 1f 0b 00 20 00 00 00 94 1f 0b 00 5d 00 00 00 b5 1f 0b 00 51 00 00 00 ..../...d...........].......Q...
19440 13 20 0b 00 6c 00 00 00 65 20 0b 00 54 00 00 00 d2 20 0b 00 5d 00 00 00 27 21 0b 00 48 00 00 00 ....l...e...T.......]...'!..H...
19460 85 21 0b 00 51 00 00 00 ce 21 0b 00 57 00 00 00 20 22 0b 00 60 00 00 00 78 22 0b 00 60 00 00 00 .!..Q....!..W...."..`...x"..`...
19480 d9 22 0b 00 60 00 00 00 3a 23 0b 00 41 00 00 00 9b 23 0b 00 57 00 00 00 dd 23 0b 00 80 00 00 00 ."..`...:#..A....#..W....#......
194a0 35 24 0b 00 4e 00 00 00 b6 24 0b 00 22 00 00 00 05 25 0b 00 73 00 00 00 28 25 0b 00 40 00 00 00 5$..N....$.."....%..s...(%..@...
194c0 9c 25 0b 00 39 00 00 00 dd 25 0b 00 43 00 00 00 17 26 0b 00 1e 00 00 00 5b 26 0b 00 33 00 00 00 .%..9....%..C....&......[&..3...
194e0 7a 26 0b 00 39 00 00 00 ae 26 0b 00 27 00 00 00 e8 26 0b 00 25 00 00 00 10 27 0b 00 35 00 00 00 z&..9....&..'....&..%....'..5...
19500 36 27 0b 00 18 00 00 00 6c 27 0b 00 16 00 00 00 85 27 0b 00 79 00 00 00 9c 27 0b 00 7c 00 00 00 6'......l'.......'..y....'..|...
19520 16 28 0b 00 63 00 00 00 93 28 0b 00 2a 00 00 00 f7 28 0b 00 4b 00 00 00 22 29 0b 00 70 00 00 00 .(..c....(..*....(..K...")..p...
19540 6e 29 0b 00 40 00 00 00 df 29 0b 00 79 00 00 00 20 2a 0b 00 33 00 00 00 9a 2a 0b 00 37 00 00 00 n)..@....)..y....*..3....*..7...
19560 ce 2a 0b 00 1f 00 00 00 06 2b 0b 00 13 00 00 00 26 2b 0b 00 1b 00 00 00 3a 2b 0b 00 8c 00 00 00 .*.......+......&+......:+......
19580 56 2b 0b 00 4b 00 00 00 e3 2b 0b 00 42 00 00 00 2f 2c 0b 00 3a 00 00 00 72 2c 0b 00 2e 00 00 00 V+..K....+..B.../,..:...r,......
195a0 ad 2c 0b 00 30 00 00 00 dc 2c 0b 00 68 00 00 00 0d 2d 0b 00 6c 02 00 00 76 2d 0b 00 39 00 00 00 .,..0....,..h....-..l...v-..9...
195c0 e3 2f 0b 00 2a 00 00 00 1d 30 0b 00 1f 01 00 00 48 30 0b 00 1e 00 00 00 68 31 0b 00 1e 00 00 00 ./..*....0......H0......h1......
195e0 87 31 0b 00 49 00 00 00 a6 31 0b 00 24 00 00 00 f0 31 0b 00 27 00 00 00 15 32 0b 00 94 00 00 00 .1..I....1..$....1..'....2......
19600 3d 32 0b 00 34 00 00 00 d2 32 0b 00 35 00 00 00 07 33 0b 00 2d 00 00 00 3d 33 0b 00 1b 00 00 00 =2..4....2..5....3..-...=3......
19620 6b 33 0b 00 30 00 00 00 87 33 0b 00 36 00 00 00 b8 33 0b 00 2d 00 00 00 ef 33 0b 00 1e 00 00 00 k3..0....3..6....3..-....3......
19640 1d 34 0b 00 12 00 00 00 3c 34 0b 00 47 00 00 00 4f 34 0b 00 24 00 00 00 97 34 0b 00 27 00 00 00 .4......<4..G...O4..$....4..'...
19660 bc 34 0b 00 12 00 00 00 e4 34 0b 00 43 00 00 00 f7 34 0b 00 1f 00 00 00 3b 35 0b 00 46 00 00 00 .4.......4..C....4......;5..F...
19680 5b 35 0b 00 34 00 00 00 a2 35 0b 00 1c 00 00 00 d7 35 0b 00 27 00 00 00 f4 35 0b 00 1f 00 00 00 [5..4....5.......5..'....5......
196a0 1c 36 0b 00 43 00 00 00 3c 36 0b 00 2a 00 00 00 80 36 0b 00 34 00 00 00 ab 36 0b 00 43 00 00 00 .6..C...<6..*....6..4....6..C...
196c0 e0 36 0b 00 18 00 00 00 24 37 0b 00 2f 00 00 00 3d 37 0b 00 30 00 00 00 6d 37 0b 00 30 00 00 00 .6......$7../...=7..0...m7..0...
196e0 9e 37 0b 00 18 00 00 00 cf 37 0b 00 15 00 00 00 e8 37 0b 00 1b 00 00 00 fe 37 0b 00 42 00 00 00 .7.......7.......7.......7..B...
19700 1a 38 0b 00 39 00 00 00 5d 38 0b 00 4b 00 00 00 97 38 0b 00 1e 00 00 00 e3 38 0b 00 1e 00 00 00 .8..9...]8..K....8.......8......
19720 02 39 0b 00 1b 00 00 00 21 39 0b 00 18 00 00 00 3d 39 0b 00 33 00 00 00 56 39 0b 00 1e 00 00 00 .9......!9......=9..3...V9......
19740 8a 39 0b 00 2a 00 00 00 a9 39 0b 00 2e 00 00 00 d4 39 0b 00 30 00 00 00 03 3a 0b 00 2e 00 00 00 .9..*....9.......9..0....:......
19760 34 3a 0b 00 24 00 00 00 63 3a 0b 00 5b 00 00 00 88 3a 0b 00 3a 00 00 00 e4 3a 0b 00 27 00 00 00 4:..$...c:..[....:..:....:..'...
19780 1f 3b 0b 00 33 00 00 00 47 3b 0b 00 1e 00 00 00 7b 3b 0b 00 8a 00 00 00 9a 3b 0b 00 33 00 00 00 .;..3...G;......{;.......;..3...
197a0 25 3c 0b 00 42 00 00 00 59 3c 0b 00 2a 00 00 00 9c 3c 0b 00 2d 00 00 00 c7 3c 0b 00 3a 00 00 00 %<..B...Y<..*....<..-....<..:...
197c0 f5 3c 0b 00 19 00 00 00 30 3d 0b 00 27 00 00 00 4a 3d 0b 00 2f 00 00 00 72 3d 0b 00 21 00 00 00 .<......0=..'...J=../...r=..!...
197e0 a2 3d 0b 00 1d 00 00 00 c4 3d 0b 00 41 00 00 00 e2 3d 0b 00 2d 00 00 00 24 3e 0b 00 37 00 00 00 .=.......=..A....=..-...$>..7...
19800 52 3e 0b 00 0b 01 00 00 8a 3e 0b 00 1c 00 00 00 96 3f 0b 00 24 00 00 00 b3 3f 0b 00 37 00 00 00 R>.......>.......?..$....?..7...
19820 d8 3f 0b 00 8f 00 00 00 10 40 0b 00 57 00 00 00 a0 40 0b 00 75 01 00 00 f8 40 0b 00 41 00 00 00 .?.......@..W....@..u....@..A...
19840 6e 42 0b 00 3b 00 00 00 b0 42 0b 00 71 00 00 00 ec 42 0b 00 49 00 00 00 5e 43 0b 00 73 00 00 00 nB..;....B..q....B..I...^C..s...
19860 a8 43 0b 00 66 01 00 00 1c 44 0b 00 e8 00 00 00 83 45 0b 00 21 00 00 00 6c 46 0b 00 36 00 00 00 .C..f....D.......E..!...lF..6...
19880 8e 46 0b 00 37 00 00 00 c5 46 0b 00 3d 00 00 00 fd 46 0b 00 07 00 00 00 3b 47 0b 00 5a 00 00 00 .F..7....F..=....F......;G..Z...
198a0 43 47 0b 00 37 00 00 00 9e 47 0b 00 17 00 00 00 d6 47 0b 00 21 00 00 00 ee 47 0b 00 27 00 00 00 CG..7....G.......G..!....G..'...
198c0 10 48 0b 00 27 00 00 00 38 48 0b 00 30 00 00 00 60 48 0b 00 47 00 00 00 91 48 0b 00 46 00 00 00 .H..'...8H..0...`H..G....H..F...
198e0 d9 48 0b 00 40 00 00 00 20 49 0b 00 3b 00 00 00 61 49 0b 00 52 00 00 00 9d 49 0b 00 26 00 00 00 .H..@....I..;...aI..R....I..&...
19900 f0 49 0b 00 29 00 00 00 17 4a 0b 00 0f 00 00 00 41 4a 0b 00 5e 00 00 00 51 4a 0b 00 4b 01 00 00 .I..)....J......AJ..^...QJ..K...
19920 b0 4a 0b 00 e2 00 00 00 fc 4b 0b 00 55 01 00 00 df 4c 0b 00 21 01 00 00 35 4e 0b 00 ec 00 00 00 .J.......K..U....L..!...5N......
19940 57 4f 0b 00 7c 00 00 00 44 50 0b 00 e9 00 00 00 c1 50 0b 00 62 00 00 00 ab 51 0b 00 6a 01 00 00 WO..|...DP.......P..b....Q..j...
19960 0e 52 0b 00 33 00 00 00 79 53 0b 00 29 00 00 00 ad 53 0b 00 0f 00 00 00 d7 53 0b 00 09 00 00 00 .R..3...yS..)....S.......S......
19980 e7 53 0b 00 10 00 00 00 f1 53 0b 00 4f 00 00 00 02 54 0b 00 30 00 00 00 52 54 0b 00 2f 00 00 00 .S.......S..O....T..0...RT../...
199a0 83 54 0b 00 25 00 00 00 b3 54 0b 00 2b 00 00 00 d9 54 0b 00 2b 00 00 00 05 55 0b 00 25 00 00 00 .T..%....T..+....T..+....U..%...
199c0 31 55 0b 00 3a 00 00 00 57 55 0b 00 4f 00 00 00 92 55 0b 00 46 00 00 00 e2 55 0b 00 21 00 00 00 1U..:...WU..O....U..F....U..!...
199e0 29 56 0b 00 3b 03 00 00 4b 56 0b 00 3f 00 00 00 87 59 0b 00 44 00 00 00 c7 59 0b 00 18 00 00 00 )V..;...KV..?....Y..D....Y......
19a00 0c 5a 0b 00 29 00 00 00 25 5a 0b 00 3c 00 00 00 4f 5a 0b 00 27 00 00 00 8c 5a 0b 00 27 00 00 00 .Z..)...%Z..<...OZ..'....Z..'...
19a20 b4 5a 0b 00 44 00 00 00 dc 5a 0b 00 46 00 00 00 21 5b 0b 00 4c 00 00 00 68 5b 0b 00 45 00 00 00 .Z..D....Z..F...![..L...h[..E...
19a40 b5 5b 0b 00 51 00 00 00 fb 5b 0b 00 42 00 00 00 4d 5c 0b 00 4e 00 00 00 90 5c 0b 00 7c 00 00 00 .[..Q....[..B...M\..N....\..|...
19a60 df 5c 0b 00 50 00 00 00 5c 5d 0b 00 15 00 00 00 ad 5d 0b 00 91 00 00 00 c3 5d 0b 00 16 00 00 00 .\..P...\].......].......]......
19a80 55 5e 0b 00 4f 00 00 00 6c 5e 0b 00 4f 00 00 00 bc 5e 0b 00 62 00 00 00 0c 5f 0b 00 63 00 00 00 U^..O...l^..O....^..b...._..c...
19aa0 6f 5f 0b 00 30 00 00 00 d3 5f 0b 00 3d 00 00 00 04 60 0b 00 61 00 00 00 42 60 0b 00 32 00 00 00 o_..0...._..=....`..a...B`..2...
19ac0 a4 60 0b 00 32 00 00 00 d7 60 0b 00 36 00 00 00 0a 61 0b 00 5a 00 00 00 41 61 0b 00 5a 00 00 00 .`..2....`..6....a..Z...Aa..Z...
19ae0 9c 61 0b 00 30 00 00 00 f7 61 0b 00 2a 00 00 00 28 62 0b 00 40 00 00 00 53 62 0b 00 3f 00 00 00 .a..0....a..*...(b..@...Sb..?...
19b00 94 62 0b 00 3f 00 00 00 d4 62 0b 00 27 00 00 00 14 63 0b 00 55 00 00 00 3c 63 0b 00 36 00 00 00 .b..?....b..'....c..U...<c..6...
19b20 92 63 0b 00 34 00 00 00 c9 63 0b 00 a9 00 00 00 fe 63 0b 00 67 00 00 00 a8 64 0b 00 38 02 00 00 .c..4....c.......c..g....d..8...
19b40 10 65 0b 00 4e 00 00 00 49 67 0b 00 46 00 00 00 98 67 0b 00 1f 00 00 00 df 67 0b 00 35 00 00 00 .e..N...Ig..F....g.......g..5...
19b60 ff 67 0b 00 05 01 00 00 35 68 0b 00 0b 01 00 00 3b 69 0b 00 31 00 00 00 47 6a 0b 00 1c 01 00 00 .g......5h......;i..1...Gj......
19b80 79 6a 0b 00 f5 00 00 00 96 6b 0b 00 3d 00 00 00 8c 6c 0b 00 48 00 00 00 ca 6c 0b 00 83 00 00 00 yj.......k..=....l..H....l......
19ba0 13 6d 0b 00 5a 00 00 00 97 6d 0b 00 52 00 00 00 f2 6d 0b 00 70 00 00 00 45 6e 0b 00 51 00 00 00 .m..Z....m..R....m..p...En..Q...
19bc0 b6 6e 0b 00 2d 00 00 00 08 6f 0b 00 50 00 00 00 36 6f 0b 00 6e 00 00 00 87 6f 0b 00 30 00 00 00 .n..-....o..P...6o..n....o..0...
19be0 f6 6f 0b 00 4a 00 00 00 27 70 0b 00 35 00 00 00 72 70 0b 00 33 00 00 00 a8 70 0b 00 35 00 00 00 .o..J...'p..5...rp..3....p..5...
19c00 dc 70 0b 00 33 00 00 00 12 71 0b 00 1e 00 00 00 46 71 0b 00 36 00 00 00 65 71 0b 00 7f 00 00 00 .p..3....q......Fq..6...eq......
19c20 9c 71 0b 00 40 00 00 00 1c 72 0b 00 2e 00 00 00 5d 72 0b 00 20 01 00 00 8c 72 0b 00 33 00 00 00 .q..@....r......]r.......r..3...
19c40 ad 73 0b 00 c4 00 00 00 e1 73 0b 00 be 00 00 00 a6 74 0b 00 2e 01 00 00 65 75 0b 00 62 00 00 00 .s.......s.......t......eu..b...
19c60 94 76 0b 00 b6 00 00 00 f7 76 0b 00 b3 00 00 00 ae 77 0b 00 18 00 00 00 62 78 0b 00 93 00 00 00 .v.......v.......w......bx......
19c80 7b 78 0b 00 b9 00 00 00 0f 79 0b 00 e9 00 00 00 c9 79 0b 00 7c 00 00 00 b3 7a 0b 00 26 00 00 00 {x.......y.......y..|....z..&...
19ca0 30 7b 0b 00 50 00 00 00 57 7b 0b 00 5e 00 00 00 a8 7b 0b 00 54 00 00 00 07 7c 0b 00 2a 00 00 00 0{..P...W{..^....{..T....|..*...
19cc0 5c 7c 0b 00 49 00 00 00 87 7c 0b 00 1e 02 00 00 d1 7c 0b 00 ec 01 00 00 f0 7e 0b 00 6c 00 00 00 \|..I....|.......|.......~..l...
19ce0 dd 80 0b 00 88 00 00 00 4a 81 0b 00 46 00 00 00 d3 81 0b 00 1f 00 00 00 1a 82 0b 00 55 00 00 00 ........J...F...............U...
19d00 3a 82 0b 00 3f 00 00 00 90 82 0b 00 3f 00 00 00 d0 82 0b 00 77 00 00 00 10 83 0b 00 15 00 00 00 :...?.......?.......w...........
19d20 88 83 0b 00 29 00 00 00 9e 83 0b 00 33 00 00 00 c8 83 0b 00 52 00 00 00 fc 83 0b 00 18 00 00 00 ....).......3.......R...........
19d40 4f 84 0b 00 39 00 00 00 68 84 0b 00 3f 00 00 00 a2 84 0b 00 48 00 00 00 e2 84 0b 00 18 00 00 00 O...9...h...?.......H...........
19d60 2b 85 0b 00 1e 00 00 00 44 85 0b 00 79 00 00 00 63 85 0b 00 34 00 00 00 dd 85 0b 00 72 00 00 00 +.......D...y...c...4.......r...
19d80 12 86 0b 00 66 00 00 00 85 86 0b 00 91 00 00 00 ec 86 0b 00 26 00 00 00 7e 87 0b 00 2d 00 00 00 ....f...............&...~...-...
19da0 a5 87 0b 00 24 00 00 00 d3 87 0b 00 15 00 00 00 f8 87 0b 00 1b 00 00 00 0e 88 0b 00 5a 00 00 00 ....$.......................Z...
19dc0 2a 88 0b 00 0e 01 00 00 85 88 0b 00 25 02 00 00 94 89 0b 00 55 00 00 00 ba 8b 0b 00 6d 00 00 00 *...........%.......U.......m...
19de0 10 8c 0b 00 3f 00 00 00 7e 8c 0b 00 27 00 00 00 be 8c 0b 00 2d 00 00 00 e6 8c 0b 00 3f 00 00 00 ....?...~...'.......-.......?...
19e00 14 8d 0b 00 3c 00 00 00 54 8d 0b 00 24 00 00 00 91 8d 0b 00 06 00 00 00 b6 8d 0b 00 06 00 00 00 ....<...T...$...................
19e20 bd 8d 0b 00 09 00 00 00 c4 8d 0b 00 09 00 00 00 ce 8d 0b 00 a4 00 00 00 d8 8d 0b 00 06 00 00 00 ................................
19e40 7d 8e 0b 00 07 00 00 00 84 8e 0b 00 06 00 00 00 8c 8e 0b 00 0c 00 00 00 93 8e 0b 00 0c 00 00 00 }...............................
19e60 a0 8e 0b 00 0f 00 00 00 ad 8e 0b 00 83 00 00 00 bd 8e 0b 00 80 00 00 00 41 8f 0b 00 06 00 00 00 ........................A.......
19e80 c2 8f 0b 00 12 00 00 00 c9 8f 0b 00 50 00 00 00 dc 8f 0b 00 99 00 00 00 2d 90 0b 00 a7 00 00 00 ............P...........-.......
19ea0 c7 90 0b 00 54 00 00 00 6f 91 0b 00 53 00 00 00 c4 91 0b 00 48 00 00 00 18 92 0b 00 12 00 00 00 ....T...o...S.......H...........
19ec0 61 92 0b 00 b3 00 00 00 74 92 0b 00 3f 00 00 00 28 93 0b 00 06 00 00 00 68 93 0b 00 19 00 00 00 a.......t...?...(.......h.......
19ee0 6f 93 0b 00 15 00 00 00 89 93 0b 00 1e 00 00 00 9f 93 0b 00 92 00 00 00 be 93 0b 00 0f 00 00 00 o...............................
19f00 51 94 0b 00 0c 00 00 00 61 94 0b 00 0f 00 00 00 6e 94 0b 00 06 00 00 00 7e 94 0b 00 03 00 00 00 Q.......a.......n.......~.......
19f20 85 94 0b 00 35 00 00 00 89 94 0b 00 3e 00 00 00 bf 94 0b 00 2d 00 00 00 fe 94 0b 00 eb 00 00 00 ....5.......>.......-...........
19f40 2c 95 0b 00 03 00 00 00 18 96 0b 00 7e 00 00 00 1c 96 0b 00 96 00 00 00 9b 96 0b 00 39 00 00 00 ,...........~...............9...
19f60 32 97 0b 00 35 00 00 00 6c 97 0b 00 18 00 00 00 a2 97 0b 00 0c 00 00 00 bb 97 0b 00 06 00 00 00 2...5...l.......................
19f80 c8 97 0b 00 06 00 00 00 cf 97 0b 00 06 00 00 00 d6 97 0b 00 10 00 00 00 dd 97 0b 00 0c 00 00 00 ................................
19fa0 ee 97 0b 00 0f 00 00 00 fb 97 0b 00 0c 00 00 00 0b 98 0b 00 10 00 00 00 18 98 0b 00 0c 00 00 00 ................................
19fc0 29 98 0b 00 06 00 00 00 36 98 0b 00 0c 00 00 00 3d 98 0b 00 0c 00 00 00 4a 98 0b 00 0c 00 00 00 ).......6.......=.......J.......
19fe0 57 98 0b 00 1b 00 00 00 64 98 0b 00 12 00 00 00 80 98 0b 00 12 00 00 00 93 98 0b 00 12 00 00 00 W.......d.......................
1a000 a6 98 0b 00 2d 00 00 00 b9 98 0b 00 30 00 00 00 e7 98 0b 00 1c 00 00 00 18 99 0b 00 06 00 00 00 ....-.......0...................
1a020 35 99 0b 00 39 00 00 00 3c 99 0b 00 0c 00 00 00 76 99 0b 00 0b 00 00 00 83 99 0b 00 06 00 00 00 5...9...<.......v...............
1a040 8f 99 0b 00 15 00 00 00 96 99 0b 00 0c 00 00 00 ac 99 0b 00 0f 00 00 00 b9 99 0b 00 15 00 00 00 ................................
1a060 c9 99 0b 00 0f 00 00 00 df 99 0b 00 29 00 00 00 ef 99 0b 00 1a 00 00 00 19 9a 0b 00 20 00 00 00 ............)...................
1a080 34 9a 0b 00 24 00 00 00 55 9a 0b 00 1d 00 00 00 7a 9a 0b 00 2f 00 00 00 98 9a 0b 00 1a 00 00 00 4...$...U.......z.../...........
1a0a0 c8 9a 0b 00 57 00 00 00 e3 9a 0b 00 18 00 00 00 3b 9b 0b 00 09 00 00 00 54 9b 0b 00 09 00 00 00 ....W...........;.......T.......
1a0c0 5e 9b 0b 00 0c 00 00 00 68 9b 0b 00 0a 00 00 00 75 9b 0b 00 0a 00 00 00 80 9b 0b 00 0d 00 00 00 ^.......h.......u...............
1a0e0 8b 9b 0b 00 0d 00 00 00 99 9b 0b 00 0d 00 00 00 a7 9b 0b 00 06 00 00 00 b5 9b 0b 00 06 00 00 00 ................................
1a100 bc 9b 0b 00 20 00 00 00 c3 9b 0b 00 06 00 00 00 e4 9b 0b 00 10 00 00 00 eb 9b 0b 00 0d 00 00 00 ................................
1a120 fc 9b 0b 00 35 00 00 00 0a 9c 0b 00 38 00 00 00 40 9c 0b 00 03 00 00 00 79 9c 0b 00 04 00 00 00 ....5.......8...@.......y.......
1a140 7d 9c 0b 00 0d 00 00 00 82 9c 0b 00 14 00 00 00 90 9c 0b 00 14 00 00 00 a5 9c 0b 00 0f 00 00 00 }...............................
1a160 ba 9c 0b 00 0c 00 00 00 ca 9c 0b 00 18 00 00 00 d7 9c 0b 00 0a 00 00 00 f0 9c 0b 00 3c 00 00 00 ............................<...
1a180 fb 9c 0b 00 06 00 00 00 38 9d 0b 00 06 00 00 00 3f 9d 0b 00 15 00 00 00 46 9d 0b 00 0e 00 00 00 ........8.......?.......F.......
1a1a0 5c 9d 0b 00 0d 00 00 00 6b 9d 0b 00 12 00 00 00 79 9d 0b 00 0e 00 00 00 8c 9d 0b 00 11 00 00 00 \.......k.......y...............
1a1c0 9b 9d 0b 00 0f 00 00 00 ad 9d 0b 00 15 00 00 00 bd 9d 0b 00 10 00 00 00 d3 9d 0b 00 06 00 00 00 ................................
1a1e0 e4 9d 0b 00 0a 00 00 00 eb 9d 0b 00 41 00 00 00 f6 9d 0b 00 59 00 00 00 38 9e 0b 00 18 00 00 00 ............A.......Y...8.......
1a200 92 9e 0b 00 24 00 00 00 ab 9e 0b 00 54 00 00 00 d0 9e 0b 00 2a 00 00 00 25 9f 0b 00 38 00 00 00 ....$.......T.......*...%...8...
1a220 50 9f 0b 00 1b 00 00 00 89 9f 0b 00 12 00 00 00 a5 9f 0b 00 1b 00 00 00 b8 9f 0b 00 24 00 00 00 P...........................$...
1a240 d4 9f 0b 00 2e 00 00 00 f9 9f 0b 00 2a 00 00 00 28 a0 0b 00 15 00 00 00 53 a0 0b 00 16 00 00 00 ............*...(.......S.......
1a260 69 a0 0b 00 0c 00 00 00 80 a0 0b 00 1b 00 00 00 8d a0 0b 00 0f 00 00 00 a9 a0 0b 00 06 00 00 00 i...............................
1a280 b9 a0 0b 00 06 00 00 00 c0 a0 0b 00 24 00 00 00 c7 a0 0b 00 1f 00 00 00 ec a0 0b 00 0c 00 00 00 ............$...................
1a2a0 0c a1 0b 00 0c 00 00 00 19 a1 0b 00 0c 00 00 00 26 a1 0b 00 0f 00 00 00 33 a1 0b 00 0c 00 00 00 ................&.......3.......
1a2c0 43 a1 0b 00 15 00 00 00 50 a1 0b 00 15 00 00 00 66 a1 0b 00 0c 00 00 00 7c a1 0b 00 24 00 00 00 C.......P.......f.......|...$...
1a2e0 89 a1 0b 00 f4 00 00 00 ae a1 0b 00 24 00 00 00 a3 a2 0b 00 09 00 00 00 c8 a2 0b 00 41 00 00 00 ............$...............A...
1a300 d2 a2 0b 00 0d 00 00 00 14 a3 0b 00 2c 00 00 00 22 a3 0b 00 31 00 00 00 4f a3 0b 00 27 00 00 00 ............,..."...1...O...'...
1a320 81 a3 0b 00 2e 00 00 00 a9 a3 0b 00 3d 00 00 00 d8 a3 0b 00 39 00 00 00 16 a4 0b 00 19 00 00 00 ............=.......9...........
1a340 50 a4 0b 00 44 00 00 00 6a a4 0b 00 19 00 00 00 af a4 0b 00 52 00 00 00 c9 a4 0b 00 13 00 00 00 P...D...j...........R...........
1a360 1c a5 0b 00 41 00 00 00 30 a5 0b 00 12 00 00 00 72 a5 0b 00 62 00 00 00 85 a5 0b 00 09 00 00 00 ....A...0.......r...b...........
1a380 e8 a5 0b 00 06 00 00 00 f2 a5 0b 00 0c 00 00 00 f9 a5 0b 00 0a 00 00 00 06 a6 0b 00 0f 00 00 00 ................................
1a3a0 11 a6 0b 00 0c 00 00 00 21 a6 0b 00 0c 00 00 00 2e a6 0b 00 0c 00 00 00 3b a6 0b 00 36 00 00 00 ........!...............;...6...
1a3c0 48 a6 0b 00 0c 00 00 00 7f a6 0b 00 0c 00 00 00 8c a6 0b 00 3c 00 00 00 99 a6 0b 00 0c 00 00 00 H...................<...........
1a3e0 d6 a6 0b 00 0f 00 00 00 e3 a6 0b 00 06 00 00 00 f3 a6 0b 00 16 00 00 00 fa a6 0b 00 2e 00 00 00 ................................
1a400 11 a7 0b 00 34 00 00 00 40 a7 0b 00 32 00 00 00 75 a7 0b 00 20 00 00 00 a8 a7 0b 00 33 00 00 00 ....4...@...2...u...........3...
1a420 c9 a7 0b 00 33 00 00 00 fd a7 0b 00 36 00 00 00 31 a8 0b 00 06 00 00 00 68 a8 0b 00 0c 00 00 00 ....3.......6...1.......h.......
1a440 6f a8 0b 00 2b 00 00 00 7c a8 0b 00 16 00 00 00 a8 a8 0b 00 27 00 00 00 bf a8 0b 00 15 00 00 00 o...+...|...........'...........
1a460 e7 a8 0b 00 0f 00 00 00 fd a8 0b 00 12 00 00 00 0d a9 0b 00 15 00 00 00 20 a9 0b 00 2c 00 00 00 ............................,...
1a480 36 a9 0b 00 19 00 00 00 63 a9 0b 00 17 00 00 00 7d a9 0b 00 25 00 00 00 95 a9 0b 00 24 00 00 00 6.......c.......}...%.......$...
1a4a0 bb a9 0b 00 06 00 00 00 e0 a9 0b 00 0c 00 00 00 e7 a9 0b 00 0c 00 00 00 f4 a9 0b 00 72 04 00 00 ............................r...
1a4c0 01 aa 0b 00 28 00 00 00 74 ae 0b 00 24 00 00 00 9d ae 0b 00 17 00 00 00 c2 ae 0b 00 0c 00 00 00 ....(...t...$...................
1a4e0 da ae 0b 00 37 00 00 00 e7 ae 0b 00 06 00 00 00 1f af 0b 00 0c 00 00 00 26 af 0b 00 0c 00 00 00 ....7...................&.......
1a500 33 af 0b 00 18 00 00 00 40 af 0b 00 18 00 00 00 59 af 0b 00 06 00 00 00 72 af 0b 00 ca 00 00 00 3.......@.......Y.......r.......
1a520 79 af 0b 00 c0 00 00 00 44 b0 0b 00 47 00 00 00 05 b1 0b 00 67 00 00 00 4d b1 0b 00 0c 00 00 00 y.......D...G.......g...M.......
1a540 b5 b1 0b 00 0a 00 00 00 c2 b1 0b 00 16 00 00 00 cd b1 0b 00 12 00 00 00 e4 b1 0b 00 21 00 00 00 ............................!...
1a560 f7 b1 0b 00 1f 00 00 00 19 b2 0b 00 0f 00 00 00 39 b2 0b 00 16 00 00 00 49 b2 0b 00 27 00 00 00 ................9.......I...'...
1a580 60 b2 0b 00 22 00 00 00 88 b2 0b 00 12 00 00 00 ab b2 0b 00 21 00 00 00 be b2 0b 00 85 00 00 00 `..."...............!...........
1a5a0 e0 b2 0b 00 1f 00 00 00 66 b3 0b 00 21 00 00 00 86 b3 0b 00 2a 00 00 00 a8 b3 0b 00 3e 00 00 00 ........f...!.......*.......>...
1a5c0 d3 b3 0b 00 48 00 00 00 12 b4 0b 00 28 00 00 00 5b b4 0b 00 15 00 00 00 84 b4 0b 00 30 00 00 00 ....H.......(...[...........0...
1a5e0 9a b4 0b 00 0f 00 00 00 cb b4 0b 00 27 00 00 00 db b4 0b 00 12 00 00 00 03 b5 0b 00 15 00 00 00 ............'...................
1a600 16 b5 0b 00 33 00 00 00 2c b5 0b 00 78 00 00 00 60 b5 0b 00 21 00 00 00 d9 b5 0b 00 5d 00 00 00 ....3...,...x...`...!.......]...
1a620 fb b5 0b 00 41 00 00 00 59 b6 0b 00 53 00 00 00 9b b6 0b 00 06 00 00 00 ef b6 0b 00 15 00 00 00 ....A...Y...S...................
1a640 f6 b6 0b 00 14 00 00 00 0c b7 0b 00 24 00 00 00 21 b7 0b 00 18 00 00 00 46 b7 0b 00 21 00 00 00 ............$...!.......F...!...
1a660 5f b7 0b 00 24 00 00 00 81 b7 0b 00 27 00 00 00 a6 b7 0b 00 3f 00 00 00 ce b7 0b 00 1b 00 00 00 _...$.......'.......?...........
1a680 0e b8 0b 00 23 00 00 00 2a b8 0b 00 20 00 00 00 4e b8 0b 00 19 00 00 00 6f b8 0b 00 1a 00 00 00 ....#...*.......N.......o.......
1a6a0 89 b8 0b 00 12 00 00 00 a4 b8 0b 00 10 00 00 00 b7 b8 0b 00 12 00 00 00 c8 b8 0b 00 0c 00 00 00 ................................
1a6c0 db b8 0b 00 0d 00 00 00 e8 b8 0b 00 08 00 00 00 f6 b8 0b 00 0c 00 00 00 ff b8 0b 00 0c 00 00 00 ................................
1a6e0 0c b9 0b 00 28 00 00 00 19 b9 0b 00 0d 00 00 00 42 b9 0b 00 0c 00 00 00 50 b9 0b 00 0c 00 00 00 ....(...........B.......P.......
1a700 5d b9 0b 00 0c 00 00 00 6a b9 0b 00 11 00 00 00 77 b9 0b 00 15 00 00 00 89 b9 0b 00 1b 00 00 00 ].......j.......w...............
1a720 9f b9 0b 00 1d 00 00 00 bb b9 0b 00 18 00 00 00 d9 b9 0b 00 09 00 00 00 f2 b9 0b 00 2d 00 00 00 ............................-...
1a740 fc b9 0b 00 12 00 00 00 2a ba 0b 00 20 00 00 00 3d ba 0b 00 0c 00 00 00 5e ba 0b 00 1e 00 00 00 ........*.......=.......^.......
1a760 6b ba 0b 00 2a 00 00 00 8a ba 0b 00 09 00 00 00 b5 ba 0b 00 0f 00 00 00 bf ba 0b 00 52 00 00 00 k...*.......................R...
1a780 cf ba 0b 00 3f 01 00 00 22 bb 0b 00 0c 00 00 00 62 bc 0b 00 06 00 00 00 6f bc 0b 00 16 00 00 00 ....?...".......b.......o.......
1a7a0 76 bc 0b 00 14 00 00 00 8d bc 0b 00 69 00 00 00 a2 bc 0b 00 3c 00 00 00 0c bd 0b 00 eb 00 00 00 v...........i.......<...........
1a7c0 49 bd 0b 00 7e 00 00 00 35 be 0b 00 0c 00 00 00 b4 be 0b 00 07 00 00 00 c1 be 0b 00 11 00 00 00 I...~...5.......................
1a7e0 c9 be 0b 00 13 00 00 00 db be 0b 00 0a 00 00 00 ef be 0b 00 0a 00 00 00 fa be 0b 00 0e 00 00 00 ................................
1a800 05 bf 0b 00 14 00 00 00 14 bf 0b 00 0d 00 00 00 29 bf 0b 00 0d 00 00 00 37 bf 0b 00 0a 00 00 00 ................).......7.......
1a820 45 bf 0b 00 31 00 00 00 50 bf 0b 00 05 00 00 00 82 bf 0b 00 05 00 00 00 88 bf 0b 00 03 00 00 00 E...1...P.......................
1a840 8e bf 0b 00 2f 00 00 00 92 bf 0b 00 09 00 00 00 c2 bf 0b 00 16 00 00 00 cc bf 0b 00 0c 00 00 00 ..../...........................
1a860 e3 bf 0b 00 15 00 00 00 f0 bf 0b 00 0c 00 00 00 06 c0 0b 00 0c 00 00 00 13 c0 0b 00 29 00 00 00 ............................)...
1a880 20 c0 0b 00 24 00 00 00 4a c0 0b 00 0c 00 00 00 6f c0 0b 00 03 00 00 00 7c c0 0b 00 03 00 00 00 ....$...J.......o.......|.......
1a8a0 80 c0 0b 00 0c 00 00 00 84 c0 0b 00 0c 00 00 00 91 c0 0b 00 0c 00 00 00 9e c0 0b 00 29 00 00 00 ............................)...
1a8c0 ab c0 0b 00 15 00 00 00 d5 c0 0b 00 12 00 00 00 eb c0 0b 00 0c 00 00 00 fe c0 0b 00 06 00 00 00 ................................
1a8e0 0b c1 0b 00 09 00 00 00 12 c1 0b 00 7e 00 00 00 1c c1 0b 00 06 00 00 00 9b c1 0b 00 0c 00 00 00 ............~...................
1a900 a2 c1 0b 00 0d 00 00 00 af c1 0b 00 12 00 00 00 bd c1 0b 00 12 00 00 00 d0 c1 0b 00 12 00 00 00 ................................
1a920 e3 c1 0b 00 0f 00 00 00 f6 c1 0b 00 12 00 00 00 06 c2 0b 00 0d 00 00 00 19 c2 0b 00 10 00 00 00 ................................
1a940 27 c2 0b 00 08 00 00 00 38 c2 0b 00 10 00 00 00 41 c2 0b 00 0e 00 00 00 52 c2 0b 00 0e 00 00 00 '.......8.......A.......R.......
1a960 61 c2 0b 00 0c 00 00 00 70 c2 0b 00 08 00 00 00 7d c2 0b 00 13 00 00 00 86 c2 0b 00 18 00 00 00 a.......p.......}...............
1a980 9a c2 0b 00 0f 00 00 00 b3 c2 0b 00 12 00 00 00 c3 c2 0b 00 5e 00 00 00 d6 c2 0b 00 07 00 00 00 ....................^...........
1a9a0 35 c3 0b 00 15 00 00 00 3d c3 0b 00 0c 00 00 00 53 c3 0b 00 0c 00 00 00 60 c3 0b 00 09 00 00 00 5.......=.......S.......`.......
1a9c0 6d c3 0b 00 23 00 00 00 77 c3 0b 00 0c 00 00 00 9b c3 0b 00 0c 00 00 00 a8 c3 0b 00 0c 00 00 00 m...#...w.......................
1a9e0 b5 c3 0b 00 0c 00 00 00 c2 c3 0b 00 0f 00 00 00 cf c3 0b 00 15 00 00 00 df c3 0b 00 18 00 00 00 ................................
1aa00 f5 c3 0b 00 0a 00 00 00 0e c4 0b 00 06 00 00 00 19 c4 0b 00 11 00 00 00 20 c4 0b 00 20 00 00 00 ................................
1aa20 32 c4 0b 00 3a 00 00 00 53 c4 0b 00 3e 00 00 00 8e c4 0b 00 39 00 00 00 cd c4 0b 00 28 00 00 00 2...:...S...>.......9.......(...
1aa40 07 c5 0b 00 3a 00 00 00 30 c5 0b 00 65 00 00 00 6b c5 0b 00 10 00 00 00 d1 c5 0b 00 10 00 00 00 ....:...0...e...k...............
1aa60 e2 c5 0b 00 0e 00 00 00 f3 c5 0b 00 14 00 00 00 02 c6 0b 00 0e 00 00 00 17 c6 0b 00 03 00 00 00 ................................
1aa80 26 c6 0b 00 15 00 00 00 2a c6 0b 00 09 00 00 00 40 c6 0b 00 2d 00 00 00 4a c6 0b 00 12 00 00 00 &.......*.......@...-...J.......
1aaa0 78 c6 0b 00 09 00 00 00 8b c6 0b 00 04 00 00 00 95 c6 0b 00 47 00 00 00 9a c6 0b 00 0c 00 00 00 x...................G...........
1aac0 e2 c6 0b 00 06 00 00 00 ef c6 0b 00 18 00 00 00 f6 c6 0b 00 0c 00 00 00 0f c7 0b 00 09 00 00 00 ................................
1aae0 1c c7 0b 00 0c 00 00 00 26 c7 0b 00 15 00 00 00 33 c7 0b 00 0c 00 00 00 49 c7 0b 00 07 00 00 00 ........&.......3.......I.......
1ab00 56 c7 0b 00 3e 00 00 00 5e c7 0b 00 10 00 00 00 9d c7 0b 00 19 00 00 00 ae c7 0b 00 24 00 00 00 V...>...^...................$...
1ab20 c8 c7 0b 00 20 00 00 00 ed c7 0b 00 20 00 00 00 0e c8 0b 00 63 00 00 00 2f c8 0b 00 4a 00 00 00 ....................c.../...J...
1ab40 93 c8 0b 00 31 00 00 00 de c8 0b 00 12 00 00 00 10 c9 0b 00 26 00 00 00 23 c9 0b 00 23 00 00 00 ....1...............&...#...#...
1ab60 4a c9 0b 00 17 00 00 00 6e c9 0b 00 17 00 00 00 86 c9 0b 00 20 00 00 00 9e c9 0b 00 2f 00 00 00 J.......n.................../...
1ab80 bf c9 0b 00 1f 00 00 00 ef c9 0b 00 25 00 00 00 0f ca 0b 00 25 00 00 00 35 ca 0b 00 25 00 00 00 ............%.......%...5...%...
1aba0 5b ca 0b 00 22 00 00 00 81 ca 0b 00 25 00 00 00 a4 ca 0b 00 25 00 00 00 ca ca 0b 00 25 00 00 00 [...".......%.......%.......%...
1abc0 f0 ca 0b 00 25 00 00 00 16 cb 0b 00 23 00 00 00 3c cb 0b 00 25 00 00 00 60 cb 0b 00 25 00 00 00 ....%.......#...<...%...`...%...
1abe0 86 cb 0b 00 25 00 00 00 ac cb 0b 00 20 00 00 00 d2 cb 0b 00 25 00 00 00 f3 cb 0b 00 1d 00 00 00 ....%...............%...........
1ac00 19 cc 0b 00 25 00 00 00 37 cc 0b 00 25 00 00 00 5d cc 0b 00 22 00 00 00 83 cc 0b 00 25 00 00 00 ....%...7...%...]...".......%...
1ac20 a6 cc 0b 00 28 00 00 00 cc cc 0b 00 25 00 00 00 f5 cc 0b 00 22 00 00 00 1b cd 0b 00 25 00 00 00 ....(.......%.......".......%...
1ac40 3e cd 0b 00 25 00 00 00 64 cd 0b 00 25 00 00 00 8a cd 0b 00 25 00 00 00 b0 cd 0b 00 1c 00 00 00 >...%...d...%.......%...........
1ac60 d6 cd 0b 00 21 00 00 00 f3 cd 0b 00 1e 00 00 00 15 ce 0b 00 23 00 00 00 34 ce 0b 00 23 00 00 00 ....!...............#...4...#...
1ac80 58 ce 0b 00 22 00 00 00 7c ce 0b 00 2f 00 00 00 9f ce 0b 00 27 00 00 00 cf ce 0b 00 2e 00 00 00 X..."...|.../.......'...........
1aca0 f7 ce 0b 00 27 00 00 00 26 cf 0b 00 2f 00 00 00 4e cf 0b 00 2a 00 00 00 7e cf 0b 00 31 00 00 00 ....'...&.../...N...*...~...1...
1acc0 a9 cf 0b 00 30 00 00 00 db cf 0b 00 38 00 00 00 0c d0 0b 00 22 00 00 00 45 d0 0b 00 2a 00 00 00 ....0.......8......."...E...*...
1ace0 68 d0 0b 00 22 00 00 00 93 d0 0b 00 2a 00 00 00 b6 d0 0b 00 22 00 00 00 e1 d0 0b 00 2d 00 00 00 h...".......*.......".......-...
1ad00 04 d1 0b 00 2a 00 00 00 32 d1 0b 00 2a 00 00 00 5d d1 0b 00 2a 00 00 00 88 d1 0b 00 22 00 00 00 ....*...2...*...]...*......."...
1ad20 b3 d1 0b 00 17 00 00 00 d6 d1 0b 00 20 00 00 00 ee d1 0b 00 20 00 00 00 0f d2 0b 00 1f 00 00 00 ................................
1ad40 30 d2 0b 00 25 00 00 00 50 d2 0b 00 1c 00 00 00 76 d2 0b 00 24 00 00 00 93 d2 0b 00 1c 00 00 00 0...%...P.......v...$...........
1ad60 b8 d2 0b 00 24 00 00 00 d5 d2 0b 00 1f 00 00 00 fa d2 0b 00 24 00 00 00 1a d3 0b 00 25 00 00 00 ....$...............$.......%...
1ad80 3f d3 0b 00 1e 00 00 00 65 d3 0b 00 25 00 00 00 84 d3 0b 00 1d 00 00 00 aa d3 0b 00 25 00 00 00 ?.......e...%...............%...
1ada0 c8 d3 0b 00 1d 00 00 00 ee d3 0b 00 25 00 00 00 0c d4 0b 00 1d 00 00 00 32 d4 0b 00 25 00 00 00 ............%...........2...%...
1adc0 50 d4 0b 00 1c 00 00 00 76 d4 0b 00 1f 00 00 00 93 d4 0b 00 27 00 00 00 b3 d4 0b 00 22 00 00 00 P.......v...........'......."...
1ade0 db d4 0b 00 2a 00 00 00 fe d4 0b 00 2d 00 00 00 29 d5 0b 00 29 00 00 00 57 d5 0b 00 1d 00 00 00 ....*.......-...)...)...W.......
1ae00 81 d5 0b 00 1a 00 00 00 9f d5 0b 00 19 00 00 00 ba d5 0b 00 1e 00 00 00 d4 d5 0b 00 24 00 00 00 ............................$...
1ae20 f3 d5 0b 00 2f 00 00 00 18 d6 0b 00 2c 00 00 00 48 d6 0b 00 2b 00 00 00 75 d6 0b 00 38 00 00 00 ..../.......,...H...+...u...8...
1ae40 a1 d6 0b 00 32 00 00 00 da d6 0b 00 3e 00 00 00 0d d7 0b 00 38 00 00 00 4c d7 0b 00 36 00 00 00 ....2.......>.......8...L...6...
1ae60 85 d7 0b 00 32 00 00 00 bc d7 0b 00 32 00 00 00 ef d7 0b 00 30 00 00 00 22 d8 0b 00 26 00 00 00 ....2.......2.......0..."...&...
1ae80 53 d8 0b 00 2f 00 00 00 7a d8 0b 00 23 00 00 00 aa d8 0b 00 24 00 00 00 ce d8 0b 00 38 00 00 00 S.../...z...#.......$.......8...
1aea0 f3 d8 0b 00 26 00 00 00 2c d9 0b 00 26 00 00 00 53 d9 0b 00 3a 00 00 00 7a d9 0b 00 23 00 00 00 ....&...,...&...S...:...z...#...
1aec0 b5 d9 0b 00 34 00 00 00 d9 d9 0b 00 31 00 00 00 0e da 0b 00 23 00 00 00 40 da 0b 00 32 00 00 00 ....4.......1.......#...@...2...
1aee0 64 da 0b 00 31 00 00 00 97 da 0b 00 34 00 00 00 c9 da 0b 00 31 00 00 00 fe da 0b 00 2c 00 00 00 d...1.......4.......1.......,...
1af00 30 db 0b 00 2c 00 00 00 5d db 0b 00 24 00 00 00 8a db 0b 00 2c 00 00 00 af db 0b 00 34 00 00 00 0...,...]...$.......,.......4...
1af20 dc db 0b 00 2c 00 00 00 11 dc 0b 00 2c 00 00 00 3e dc 0b 00 32 00 00 00 6b dc 0b 00 27 00 00 00 ....,.......,...>...2...k...'...
1af40 9e dc 0b 00 20 00 00 00 c6 dc 0b 00 27 00 00 00 e7 dc 0b 00 23 00 00 00 0f dd 0b 00 25 00 00 00 ............'.......#.......%...
1af60 33 dd 0b 00 2d 00 00 00 59 dd 0b 00 33 00 00 00 87 dd 0b 00 2b 00 00 00 bb dd 0b 00 27 00 00 00 3...-...Y...3.......+.......'...
1af80 e7 dd 0b 00 1d 00 00 00 0f de 0b 00 25 00 00 00 2d de 0b 00 25 00 00 00 53 de 0b 00 2d 00 00 00 ............%...-...%...S...-...
1afa0 79 de 0b 00 1d 00 00 00 a7 de 0b 00 22 00 00 00 c5 de 0b 00 25 00 00 00 e8 de 0b 00 30 00 00 00 y...........".......%.......0...
1afc0 0e df 0b 00 2c 00 00 00 3f df 0b 00 33 00 00 00 6c df 0b 00 33 00 00 00 a0 df 0b 00 23 00 00 00 ....,...?...3...l...3.......#...
1afe0 d4 df 0b 00 25 00 00 00 f8 df 0b 00 28 00 00 00 1e e0 0b 00 22 00 00 00 47 e0 0b 00 1f 00 00 00 ....%.......(......."...G.......
1b000 6a e0 0b 00 1e 00 00 00 8a e0 0b 00 26 00 00 00 a9 e0 0b 00 24 00 00 00 d0 e0 0b 00 23 00 00 00 j...........&.......$.......#...
1b020 f5 e0 0b 00 25 00 00 00 19 e1 0b 00 30 00 00 00 3f e1 0b 00 33 00 00 00 70 e1 0b 00 2b 00 00 00 ....%.......0...?...3...p...+...
1b040 a4 e1 0b 00 30 00 00 00 d0 e1 0b 00 2d 00 00 00 01 e2 0b 00 33 00 00 00 2f e2 0b 00 2d 00 00 00 ....0.......-.......3.../...-...
1b060 63 e2 0b 00 25 00 00 00 91 e2 0b 00 2a 00 00 00 b7 e2 0b 00 1c 00 00 00 e2 e2 0b 00 20 00 00 00 c...%.......*...................
1b080 ff e2 0b 00 25 00 00 00 20 e3 0b 00 25 00 00 00 46 e3 0b 00 3f 00 00 00 6c e3 0b 00 3c 00 00 00 ....%.......%...F...?...l...<...
1b0a0 ac e3 0b 00 30 00 00 00 e9 e3 0b 00 32 00 00 00 1a e4 0b 00 29 00 00 00 4d e4 0b 00 2d 00 00 00 ....0.......2.......)...M...-...
1b0c0 77 e4 0b 00 33 00 00 00 a5 e4 0b 00 2c 00 00 00 d9 e4 0b 00 2c 00 00 00 06 e5 0b 00 25 00 00 00 w...3.......,.......,.......%...
1b0e0 33 e5 0b 00 2d 00 00 00 59 e5 0b 00 24 00 00 00 87 e5 0b 00 1f 00 00 00 ac e5 0b 00 35 00 00 00 3...-...Y...$...............5...
1b100 cc e5 0b 00 2f 00 00 00 02 e6 0b 00 2c 00 00 00 32 e6 0b 00 25 00 00 00 5f e6 0b 00 26 00 00 00 ..../.......,...2...%..._...&...
1b120 85 e6 0b 00 2c 00 00 00 ac e6 0b 00 21 00 00 00 d9 e6 0b 00 1c 00 00 00 fb e6 0b 00 2b 00 00 00 ....,.......!...............+...
1b140 18 e7 0b 00 1f 00 00 00 44 e7 0b 00 1b 00 00 00 64 e7 0b 00 18 00 00 00 80 e7 0b 00 27 00 00 00 ........D.......d...........'...
1b160 99 e7 0b 00 2a 00 00 00 c1 e7 0b 00 1f 00 00 00 ec e7 0b 00 1c 00 00 00 0c e8 0b 00 29 00 00 00 ....*.......................)...
1b180 29 e8 0b 00 1f 00 00 00 53 e8 0b 00 19 00 00 00 73 e8 0b 00 2c 00 00 00 8d e8 0b 00 1e 00 00 00 ).......S.......s...,...........
1b1a0 ba e8 0b 00 2c 00 00 00 d9 e8 0b 00 29 00 00 00 06 e9 0b 00 1f 00 00 00 30 e9 0b 00 2d 00 00 00 ....,.......)...........0...-...
1b1c0 50 e9 0b 00 21 00 00 00 7e e9 0b 00 1e 00 00 00 a0 e9 0b 00 2d 00 00 00 bf e9 0b 00 27 00 00 00 P...!...~...........-.......'...
1b1e0 ed e9 0b 00 25 00 00 00 15 ea 0b 00 1f 00 00 00 3b ea 0b 00 1e 00 00 00 5b ea 0b 00 2e 00 00 00 ....%...........;.......[.......
1b200 7a ea 0b 00 2e 00 00 00 a9 ea 0b 00 35 00 00 00 d8 ea 0b 00 2f 00 00 00 0e eb 0b 00 35 00 00 00 z...........5......./.......5...
1b220 3e eb 0b 00 26 00 00 00 74 eb 0b 00 1d 00 00 00 9b eb 0b 00 24 00 00 00 b9 eb 0b 00 2d 00 00 00 >...&...t...........$.......-...
1b240 de eb 0b 00 1e 00 00 00 0c ec 0b 00 15 00 00 00 2b ec 0b 00 21 00 00 00 41 ec 0b 00 15 00 00 00 ................+...!...A.......
1b260 63 ec 0b 00 0f 00 00 00 79 ec 0b 00 21 00 00 00 89 ec 0b 00 0d 00 00 00 ab ec 0b 00 09 00 00 00 c.......y...!...................
1b280 b9 ec 0b 00 06 00 00 00 c3 ec 0b 00 12 00 00 00 ca ec 0b 00 06 00 00 00 dd ec 0b 00 2a 00 00 00 ............................*...
1b2a0 e4 ec 0b 00 2e 00 00 00 0f ed 0b 00 0f 00 00 00 3e ed 0b 00 1d 00 00 00 4e ed 0b 00 1e 00 00 00 ................>.......N.......
1b2c0 6c ed 0b 00 06 00 00 00 8b ed 0b 00 6a 00 00 00 92 ed 0b 00 4b 00 00 00 fd ed 0b 00 6a 00 00 00 l...........j.......K.......j...
1b2e0 49 ee 0b 00 51 00 00 00 b4 ee 0b 00 91 00 00 00 06 ef 0b 00 2d 00 00 00 98 ef 0b 00 2a 00 00 00 I...Q...............-.......*...
1b300 c6 ef 0b 00 62 01 00 00 f1 ef 0b 00 61 00 00 00 54 f1 0b 00 67 00 00 00 b6 f1 0b 00 9f 00 00 00 ....b.......a...T...g...........
1b320 1e f2 0b 00 dc 00 00 00 be f2 0b 00 83 00 00 00 9b f3 0b 00 8f 00 00 00 1f f4 0b 00 6a 00 00 00 ............................j...
1b340 af f4 0b 00 72 00 00 00 1a f5 0b 00 07 01 00 00 8d f5 0b 00 7f 00 00 00 95 f6 0b 00 54 00 00 00 ....r.......................T...
1b360 15 f7 0b 00 dc 00 00 00 6a f7 0b 00 68 00 00 00 47 f8 0b 00 0a 01 00 00 b0 f8 0b 00 4b 00 00 00 ........j...h...G...........K...
1b380 bb f9 0b 00 3c 00 00 00 07 fa 0b 00 ab 00 00 00 44 fa 0b 00 06 02 00 00 f0 fa 0b 00 81 01 00 00 ....<...........D...............
1b3a0 f7 fc 0b 00 8e 00 00 00 79 fe 0b 00 f0 00 00 00 08 ff 0b 00 18 00 00 00 f9 ff 0b 00 3e 00 00 00 ........y...................>...
1b3c0 12 00 0c 00 3e 00 00 00 51 00 0c 00 de 00 00 00 90 00 0c 00 54 00 00 00 6f 01 0c 00 0c 00 00 00 ....>...Q...........T...o.......
1b3e0 c4 01 0c 00 eb 01 00 00 d1 01 0c 00 5a 00 00 00 bd 03 0c 00 0f 00 00 00 18 04 0c 00 0f 00 00 00 ............Z...................
1b400 28 04 0c 00 18 00 00 00 38 04 0c 00 0c 00 00 00 51 04 0c 00 0f 00 00 00 5e 04 0c 00 09 00 00 00 (.......8.......Q.......^.......
1b420 6e 04 0c 00 3f 00 00 00 78 04 0c 00 55 00 00 00 b8 04 0c 00 51 00 00 00 0e 05 0c 00 2d 00 00 00 n...?...x...U.......Q.......-...
1b440 60 05 0c 00 1b 00 00 00 8e 05 0c 00 06 00 00 00 aa 05 0c 00 16 00 00 00 b1 05 0c 00 12 00 00 00 `...............................
1b460 c8 05 0c 00 0c 00 00 00 db 05 0c 00 45 00 00 00 e8 05 0c 00 e3 00 00 00 2e 06 0c 00 bb 00 00 00 ............E...................
1b480 12 07 0c 00 18 01 00 00 ce 07 0c 00 06 00 00 00 e7 08 0c 00 06 00 00 00 ee 08 0c 00 18 00 00 00 ................................
1b4a0 f5 08 0c 00 35 00 00 00 0e 09 0c 00 15 00 00 00 44 09 0c 00 0c 00 00 00 5a 09 0c 00 15 00 00 00 ....5...........D.......Z.......
1b4c0 67 09 0c 00 15 00 00 00 7d 09 0c 00 15 00 00 00 93 09 0c 00 32 00 00 00 a9 09 0c 00 2d 00 00 00 g.......}...........2.......-...
1b4e0 dc 09 0c 00 21 00 00 00 0a 0a 0c 00 34 00 00 00 2c 0a 0c 00 1d 00 00 00 61 0a 0c 00 2f 00 00 00 ....!.......4...,.......a.../...
1b500 7f 0a 0c 00 25 00 00 00 af 0a 0c 00 23 00 00 00 d5 0a 0c 00 1e 00 00 00 f9 0a 0c 00 06 00 00 00 ....%.......#...................
1b520 18 0b 0c 00 1e 00 00 00 1f 0b 0c 00 0a 00 00 00 3e 0b 0c 00 0c 00 00 00 49 0b 0c 00 0c 00 00 00 ................>.......I.......
1b540 56 0b 0c 00 08 00 00 00 63 0b 0c 00 0c 00 00 00 6c 0b 0c 00 16 00 00 00 79 0b 0c 00 0c 00 00 00 V.......c.......l.......y.......
1b560 90 0b 0c 00 0c 00 00 00 9d 0b 0c 00 5f 00 00 00 aa 0b 0c 00 32 00 00 00 0a 0c 0c 00 14 00 00 00 ............_.......2...........
1b580 3d 0c 0c 00 14 00 00 00 52 0c 0c 00 2c 00 00 00 67 0c 0c 00 1b 00 00 00 94 0c 0c 00 06 00 00 00 =.......R...,...g...............
1b5a0 b0 0c 0c 00 0c 00 00 00 b7 0c 0c 00 03 00 00 00 c4 0c 0c 00 06 00 00 00 c8 0c 0c 00 0f 00 00 00 ................................
1b5c0 cf 0c 0c 00 0c 00 00 00 df 0c 0c 00 05 00 00 00 ec 0c 0c 00 04 00 00 00 f2 0c 0c 00 06 00 00 00 ................................
1b5e0 f7 0c 0c 00 2d 00 00 00 fe 0c 0c 00 09 00 00 00 2c 0d 0c 00 2b 00 00 00 36 0d 0c 00 2b 00 00 00 ....-...........,...+...6...+...
1b600 62 0d 0c 00 09 00 00 00 8e 0d 0c 00 12 00 00 00 98 0d 0c 00 09 00 00 00 ab 0d 0c 00 1f 00 00 00 b...............................
1b620 b5 0d 0c 00 09 00 00 00 d5 0d 0c 00 29 00 00 00 df 0d 0c 00 45 00 00 00 09 0e 0c 00 0f 00 00 00 ............).......E...........
1b640 4f 0e 0c 00 13 00 00 00 5f 0e 0c 00 01 00 00 00 73 0e 0c 00 09 00 00 00 75 0e 0c 00 06 00 00 00 O......._.......s.......u.......
1b660 7f 0e 0c 00 12 00 00 00 86 0e 0c 00 12 00 00 00 99 0e 0c 00 39 00 00 00 ac 0e 0c 00 82 00 00 00 ....................9...........
1b680 e6 0e 0c 00 06 00 00 00 69 0f 0c 00 12 00 00 00 70 0f 0c 00 0a 00 00 00 83 0f 0c 00 09 00 00 00 ........i.......p...............
1b6a0 8e 0f 0c 00 09 00 00 00 98 0f 0c 00 2d 00 00 00 a2 0f 0c 00 39 00 00 00 d0 0f 0c 00 06 00 00 00 ............-.......9...........
1b6c0 0a 10 0c 00 2f 00 00 00 11 10 0c 00 0e 00 00 00 41 10 0c 00 11 00 00 00 50 10 0c 00 34 00 00 00 ..../...........A.......P...4...
1b6e0 62 10 0c 00 06 00 00 00 97 10 0c 00 07 00 00 00 9e 10 0c 00 15 00 00 00 a6 10 0c 00 07 00 00 00 b...............................
1b700 bc 10 0c 00 07 00 00 00 c4 10 0c 00 0f 00 00 00 cc 10 0c 00 38 00 00 00 dc 10 0c 00 06 00 00 00 ....................8...........
1b720 15 11 0c 00 0c 00 00 00 1c 11 0c 00 0f 00 00 00 29 11 0c 00 06 00 00 00 39 11 0c 00 09 00 00 00 ................).......9.......
1b740 40 11 0c 00 30 00 00 00 4a 11 0c 00 0f 00 00 00 7b 11 0c 00 15 00 00 00 8b 11 0c 00 16 00 00 00 @...0...J.......{...............
1b760 a1 11 0c 00 16 00 00 00 b8 11 0c 00 06 00 00 00 cf 11 0c 00 02 00 00 00 d6 11 0c 00 28 00 00 00 ............................(...
1b780 d9 11 0c 00 03 00 00 00 02 12 0c 00 06 00 00 00 06 12 0c 00 0c 00 00 00 0d 12 0c 00 0d 00 00 00 ................................
1b7a0 1a 12 0c 00 0c 00 00 00 28 12 0c 00 0d 00 00 00 35 12 0c 00 35 00 00 00 43 12 0c 00 38 00 00 00 ........(.......5...5...C...8...
1b7c0 79 12 0c 00 36 00 00 00 b2 12 0c 00 36 00 00 00 e9 12 0c 00 3d 00 00 00 20 13 0c 00 0c 00 00 00 y...6.......6.......=...........
1b7e0 5e 13 0c 00 0c 00 00 00 6b 13 0c 00 06 00 00 00 78 13 0c 00 03 00 00 00 7f 13 0c 00 06 00 00 00 ^.......k.......x...............
1b800 83 13 0c 00 06 00 00 00 8a 13 0c 00 06 00 00 00 91 13 0c 00 06 00 00 00 98 13 0c 00 1f 00 00 00 ................................
1b820 9f 13 0c 00 2c 00 00 00 bf 13 0c 00 2c 00 00 00 ec 13 0c 00 37 00 00 00 19 14 0c 00 44 00 00 00 ....,.......,.......7.......D...
1b840 51 14 0c 00 24 00 00 00 96 14 0c 00 15 00 00 00 bb 14 0c 00 0c 00 00 00 d1 14 0c 00 04 00 00 00 Q...$...........................
1b860 de 14 0c 00 08 00 00 00 e3 14 0c 00 58 00 00 00 ec 14 0c 00 02 00 00 00 45 15 0c 00 02 00 00 00 ............X...........E.......
1b880 48 15 0c 00 06 00 00 00 4b 15 0c 00 06 00 00 00 52 15 0c 00 03 00 00 00 59 15 0c 00 06 00 00 00 H.......K.......R.......Y.......
1b8a0 5d 15 0c 00 12 00 00 00 64 15 0c 00 0f 00 00 00 77 15 0c 00 0c 00 00 00 87 15 0c 00 0b 00 00 00 ].......d.......w...............
1b8c0 94 15 0c 00 03 00 00 00 a0 15 0c 00 0b 00 00 00 a4 15 0c 00 2b 00 00 00 b0 15 0c 00 06 00 00 00 ....................+...........
1b8e0 dc 15 0c 00 0e 00 00 00 e3 15 0c 00 0c 00 00 00 f2 15 0c 00 09 00 00 00 ff 15 0c 00 06 00 00 00 ................................
1b900 09 16 0c 00 09 00 00 00 10 16 0c 00 09 00 00 00 1a 16 0c 00 09 00 00 00 24 16 0c 00 09 00 00 00 ........................$.......
1b920 2e 16 0c 00 04 00 00 00 38 16 0c 00 03 00 00 00 3d 16 0c 00 07 00 00 00 41 16 0c 00 02 00 00 00 ........8.......=.......A.......
1b940 49 16 0c 00 07 00 00 00 4c 16 0c 00 37 00 00 00 54 16 0c 00 03 00 00 00 8c 16 0c 00 06 00 00 00 I.......L...7...T...............
1b960 90 16 0c 00 09 00 00 00 97 16 0c 00 0d 00 00 00 a1 16 0c 00 0d 00 00 00 af 16 0c 00 0d 00 00 00 ................................
1b980 bd 16 0c 00 0c 00 00 00 cb 16 0c 00 0c 00 00 00 d8 16 0c 00 0c 00 00 00 e5 16 0c 00 05 00 00 00 ................................
1b9a0 f2 16 0c 00 0c 00 00 00 f8 16 0c 00 0e 00 00 00 05 17 0c 00 27 00 00 00 14 17 0c 00 1c 00 00 00 ....................'...........
1b9c0 3c 17 0c 00 45 00 00 00 59 17 0c 00 0d 00 00 00 9f 17 0c 00 41 00 00 00 ad 17 0c 00 44 00 00 00 <...E...Y...........A.......D...
1b9e0 ef 17 0c 00 3b 00 00 00 34 18 0c 00 40 00 00 00 70 18 0c 00 2c 00 00 00 b1 18 0c 00 06 00 00 00 ....;...4...@...p...,...........
1ba00 de 18 0c 00 09 00 00 00 e5 18 0c 00 06 00 00 00 ef 18 0c 00 06 00 00 00 f6 18 0c 00 06 00 00 00 ................................
1ba20 fd 18 0c 00 30 00 00 00 04 19 0c 00 07 00 00 00 35 19 0c 00 21 00 00 00 3d 19 0c 00 19 00 00 00 ....0...........5...!...=.......
1ba40 5f 19 0c 00 26 00 00 00 79 19 0c 00 26 00 00 00 a0 19 0c 00 31 00 00 00 c7 19 0c 00 3e 00 00 00 _...&...y...&.......1.......>...
1ba60 f9 19 0c 00 06 00 00 00 38 1a 0c 00 2b 00 00 00 3f 1a 0c 00 15 00 00 00 6b 1a 0c 00 12 00 00 00 ........8...+...?.......k.......
1ba80 81 1a 0c 00 12 00 00 00 94 1a 0c 00 06 00 00 00 a7 1a 0c 00 06 00 00 00 ae 1a 0c 00 35 00 00 00 ............................5...
1baa0 b5 1a 0c 00 06 00 00 00 eb 1a 0c 00 0c 00 00 00 f2 1a 0c 00 06 00 00 00 ff 1a 0c 00 09 00 00 00 ................................
1bac0 06 1b 0c 00 3f 00 00 00 10 1b 0c 00 06 00 00 00 50 1b 0c 00 2f 00 00 00 57 1b 0c 00 2f 00 00 00 ....?...........P.../...W.../...
1bae0 87 1b 0c 00 0a 00 00 00 b7 1b 0c 00 09 00 00 00 c2 1b 0c 00 06 00 00 00 cc 1b 0c 00 1f 00 00 00 ................................
1bb00 d3 1b 0c 00 31 00 00 00 f3 1b 0c 00 06 00 00 00 25 1c 0c 00 06 00 00 00 2c 1c 0c 00 03 00 00 00 ....1...........%.......,.......
1bb20 33 1c 0c 00 06 00 00 00 37 1c 0c 00 06 00 00 00 3e 1c 0c 00 0c 00 00 00 45 1c 0c 00 03 00 00 00 3.......7.......>.......E.......
1bb40 52 1c 0c 00 47 00 00 00 56 1c 0c 00 06 00 00 00 9e 1c 0c 00 06 00 00 00 a5 1c 0c 00 06 00 00 00 R...G...V.......................
1bb60 ac 1c 0c 00 0f 00 00 00 b3 1c 0c 00 0f 00 00 00 c3 1c 0c 00 0f 00 00 00 d3 1c 0c 00 0c 00 00 00 ................................
1bb80 e3 1c 0c 00 0f 00 00 00 f0 1c 0c 00 03 00 00 00 00 1d 0c 00 0f 00 00 00 04 1d 0c 00 0c 00 00 00 ................................
1bba0 14 1d 0c 00 02 00 00 00 21 1d 0c 00 19 00 00 00 24 1d 0c 00 26 00 00 00 3e 1d 0c 00 23 00 00 00 ........!.......$...&...>...#...
1bbc0 65 1d 0c 00 31 00 00 00 89 1d 0c 00 3e 00 00 00 bb 1d 0c 00 0a 00 00 00 fa 1d 0c 00 2c 00 00 00 e...1.......>...............,...
1bbe0 05 1e 0c 00 06 00 00 00 32 1e 0c 00 16 00 00 00 39 1e 0c 00 2f 00 00 00 50 1e 0c 00 3c 00 00 00 ........2.......9.../...P...<...
1bc00 80 1e 0c 00 3a 00 00 00 bd 1e 0c 00 0d 00 00 00 f8 1e 0c 00 15 00 00 00 06 1f 0c 00 32 00 00 00 ....:.......................2...
1bc20 1c 1f 0c 00 2f 00 00 00 4f 1f 0c 00 3c 00 00 00 7f 1f 0c 00 1a 00 00 00 bc 1f 0c 00 01 00 00 00 ..../...O...<...................
1bc40 00 00 00 00 e4 08 00 00 a4 14 00 00 ce 13 00 00 f7 0d 00 00 85 0f 00 00 00 00 00 00 00 00 00 00 ................................
1bc60 13 00 00 00 d6 04 00 00 61 01 00 00 00 00 00 00 6a 19 00 00 00 00 00 00 00 00 00 00 96 05 00 00 ........a.......j...............
1bc80 92 08 00 00 00 00 00 00 f9 12 00 00 83 02 00 00 c1 08 00 00 b1 13 00 00 00 00 00 00 a9 0c 00 00 ................................
1bca0 42 10 00 00 5b 05 00 00 86 03 00 00 2a 05 00 00 61 00 00 00 97 04 00 00 16 17 00 00 02 00 00 00 B...[.......*...a...............
1bcc0 00 00 00 00 00 00 00 00 00 00 00 00 e6 15 00 00 00 00 00 00 3e 18 00 00 0f 14 00 00 45 0a 00 00 ....................>.......E...
1bce0 89 14 00 00 b2 00 00 00 00 00 00 00 6f 01 00 00 39 0c 00 00 74 01 00 00 b7 00 00 00 e3 0a 00 00 ............o...9...t...........
1bd00 94 17 00 00 ae 01 00 00 57 04 00 00 e8 04 00 00 e5 0f 00 00 32 16 00 00 00 00 00 00 00 00 00 00 ........W...........2...........
1bd20 00 00 00 00 d4 0e 00 00 53 03 00 00 f2 13 00 00 f3 13 00 00 70 10 00 00 0f 09 00 00 19 0f 00 00 ........S...........p...........
1bd40 00 00 00 00 0e 00 00 00 00 00 00 00 76 03 00 00 ed 0f 00 00 7c 11 00 00 a9 10 00 00 e1 06 00 00 ............v.......|...........
1bd60 16 0a 00 00 3a 17 00 00 92 0b 00 00 bf 05 00 00 1d 08 00 00 7f 05 00 00 00 00 00 00 00 00 00 00 ....:...........................
1bd80 e8 0d 00 00 00 00 00 00 9a 08 00 00 3d 07 00 00 00 00 00 00 9d 15 00 00 d6 07 00 00 3c 02 00 00 ............=...............<...
1bda0 f5 19 00 00 8e 0b 00 00 f4 04 00 00 30 10 00 00 f2 00 00 00 04 1b 00 00 00 00 00 00 c5 0e 00 00 ............0...................
1bdc0 c5 0d 00 00 2c 01 00 00 00 00 00 00 50 07 00 00 74 09 00 00 3b 11 00 00 eb 03 00 00 86 14 00 00 ....,.......P...t...;...........
1bde0 24 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4b 14 00 00 00 00 00 00 10 0b 00 00 00 00 00 00 $...............K...............
1be00 78 10 00 00 68 0a 00 00 00 00 00 00 00 00 00 00 ba 15 00 00 f2 0f 00 00 82 08 00 00 0f 0e 00 00 x...h...........................
1be20 43 0d 00 00 7e 00 00 00 39 19 00 00 da 18 00 00 d4 05 00 00 00 00 00 00 e9 0b 00 00 00 00 00 00 C...~...9.......................
1be40 00 00 00 00 4b 0c 00 00 93 06 00 00 00 00 00 00 91 0a 00 00 00 00 00 00 28 15 00 00 e7 04 00 00 ....K...................(.......
1be60 c1 06 00 00 9d 1b 00 00 bf 17 00 00 34 11 00 00 f4 01 00 00 00 00 00 00 46 08 00 00 2d 10 00 00 ............4...........F...-...
1be80 2e 03 00 00 51 06 00 00 58 17 00 00 ea 0d 00 00 00 00 00 00 73 05 00 00 00 00 00 00 33 14 00 00 ....Q...X...........s.......3...
1bea0 96 15 00 00 6e 13 00 00 79 16 00 00 00 00 00 00 07 01 00 00 84 1a 00 00 c4 12 00 00 20 0b 00 00 ....n...y.......................
1bec0 21 0b 00 00 33 0c 00 00 be 03 00 00 e9 13 00 00 e6 12 00 00 6f 05 00 00 a9 15 00 00 97 07 00 00 !...3...............o...........
1bee0 8c 09 00 00 46 10 00 00 9a 04 00 00 b1 03 00 00 a3 0f 00 00 00 00 00 00 65 1a 00 00 00 00 00 00 ....F...................e.......
1bf00 00 00 00 00 82 01 00 00 c5 04 00 00 20 1a 00 00 d6 19 00 00 00 00 00 00 5c 1a 00 00 00 00 00 00 ........................\.......
1bf20 bc 08 00 00 b3 10 00 00 00 00 00 00 46 07 00 00 1a 16 00 00 da 19 00 00 de 01 00 00 00 00 00 00 ............F...................
1bf40 00 00 00 00 00 00 00 00 02 0e 00 00 00 00 00 00 0d 05 00 00 00 00 00 00 e5 0a 00 00 57 00 00 00 ............................W...
1bf60 17 15 00 00 0e 09 00 00 b1 01 00 00 4c 09 00 00 49 11 00 00 71 19 00 00 00 00 00 00 00 00 00 00 ............L...I...q...........
1bf80 00 00 00 00 50 13 00 00 93 18 00 00 11 1a 00 00 d3 05 00 00 08 03 00 00 00 00 00 00 22 1a 00 00 ....P......................."...
1bfa0 d2 0e 00 00 19 18 00 00 57 06 00 00 e0 08 00 00 4b 07 00 00 d5 18 00 00 d2 12 00 00 6e 1a 00 00 ........W.......K...........n...
1bfc0 13 17 00 00 00 00 00 00 77 0f 00 00 1f 04 00 00 40 18 00 00 60 02 00 00 5c 0e 00 00 00 00 00 00 ........w.......@...`...\.......
1bfe0 59 0a 00 00 41 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 14 00 00 a2 06 00 00 Y...A...........................
1c000 9a 15 00 00 b8 12 00 00 81 04 00 00 29 11 00 00 e5 12 00 00 e2 14 00 00 d6 0c 00 00 82 0c 00 00 ............)...................
1c020 33 07 00 00 c3 09 00 00 04 13 00 00 1e 16 00 00 7d 0d 00 00 5c 0a 00 00 93 03 00 00 22 08 00 00 3...............}...\......."...
1c040 00 00 00 00 2e 0c 00 00 08 00 00 00 d7 06 00 00 d0 05 00 00 00 00 00 00 8d 0a 00 00 42 02 00 00 ............................B...
1c060 00 00 00 00 00 00 00 00 aa 11 00 00 4c 03 00 00 00 00 00 00 00 00 00 00 31 01 00 00 9b 02 00 00 ............L...........1.......
1c080 5c 0d 00 00 cb 08 00 00 aa 10 00 00 c8 14 00 00 2b 04 00 00 f7 0b 00 00 00 00 00 00 00 00 00 00 \...............+...............
1c0a0 71 01 00 00 84 13 00 00 06 03 00 00 51 16 00 00 00 00 00 00 7c 0b 00 00 57 1b 00 00 00 00 00 00 q...........Q.......|...W.......
1c0c0 b5 0b 00 00 f3 04 00 00 00 00 00 00 b2 03 00 00 29 0f 00 00 00 00 00 00 e3 0c 00 00 1e 14 00 00 ................)...............
1c0e0 00 00 00 00 3b 17 00 00 16 15 00 00 19 0b 00 00 3e 04 00 00 62 09 00 00 d3 0d 00 00 8d 0f 00 00 ....;...........>...b...........
1c100 00 00 00 00 33 0a 00 00 9c 12 00 00 33 12 00 00 84 0f 00 00 00 00 00 00 ce 17 00 00 00 00 00 00 ....3.......3...................
1c120 5b 09 00 00 e1 0c 00 00 99 07 00 00 66 0c 00 00 ac 0c 00 00 28 16 00 00 b6 09 00 00 00 00 00 00 [...........f.......(...........
1c140 59 19 00 00 4e 04 00 00 ca 06 00 00 f5 10 00 00 e4 05 00 00 de 06 00 00 00 00 00 00 9d 12 00 00 Y...N...........................
1c160 00 00 00 00 00 00 00 00 5e 0e 00 00 6d 13 00 00 00 00 00 00 9d 0e 00 00 00 00 00 00 93 05 00 00 ........^...m...................
1c180 76 0d 00 00 07 09 00 00 10 18 00 00 8a 01 00 00 22 05 00 00 32 07 00 00 ef 0a 00 00 c9 0f 00 00 v..............."...2...........
1c1a0 e5 0d 00 00 b0 16 00 00 69 0b 00 00 4c 08 00 00 00 00 00 00 39 1b 00 00 1b 16 00 00 00 00 00 00 ........i...L.......9...........
1c1c0 9d 02 00 00 59 13 00 00 5e 12 00 00 00 00 00 00 00 00 00 00 65 0f 00 00 02 07 00 00 db 0f 00 00 ....Y...^...........e...........
1c1e0 ea 0f 00 00 40 05 00 00 ca 14 00 00 c2 1b 00 00 9a 05 00 00 47 13 00 00 75 17 00 00 43 1b 00 00 ....@...............G...u...C...
1c200 8b 0d 00 00 cd 13 00 00 51 0f 00 00 d2 10 00 00 fd 0b 00 00 bd 12 00 00 86 18 00 00 00 00 00 00 ........Q.......................
1c220 f3 07 00 00 2d 19 00 00 12 10 00 00 72 0f 00 00 21 04 00 00 3c 00 00 00 c4 01 00 00 9e 1a 00 00 ....-.......r...!...<...........
1c240 a7 05 00 00 c4 0b 00 00 9c 0c 00 00 da 10 00 00 f3 05 00 00 53 0e 00 00 6c 14 00 00 81 18 00 00 ....................S...l.......
1c260 00 00 00 00 bd 11 00 00 45 02 00 00 ad 0b 00 00 b0 03 00 00 00 00 00 00 00 00 00 00 ed 0a 00 00 ........E.......................
1c280 d0 15 00 00 00 00 00 00 7e 18 00 00 b7 17 00 00 4c 0a 00 00 00 00 00 00 40 04 00 00 00 00 00 00 ........~.......L.......@.......
1c2a0 ad 01 00 00 3b 16 00 00 00 00 00 00 1d 03 00 00 00 00 00 00 ce 14 00 00 00 00 00 00 00 00 00 00 ....;...........................
1c2c0 77 01 00 00 b8 05 00 00 9b 08 00 00 43 14 00 00 c0 02 00 00 54 12 00 00 61 0e 00 00 8f 18 00 00 w...........C.......T...a.......
1c2e0 00 00 00 00 00 00 00 00 00 00 00 00 4a 0f 00 00 95 14 00 00 00 00 00 00 00 00 00 00 b0 11 00 00 ............J...................
1c300 82 02 00 00 5d 18 00 00 a7 14 00 00 50 0f 00 00 f8 1a 00 00 78 0a 00 00 00 00 00 00 c3 12 00 00 ....].......P.......x...........
1c320 fb 09 00 00 00 00 00 00 c6 03 00 00 c5 0c 00 00 55 1b 00 00 00 00 00 00 94 11 00 00 3d 0d 00 00 ................U...........=...
1c340 3c 08 00 00 a3 09 00 00 22 0b 00 00 33 11 00 00 a9 11 00 00 00 00 00 00 8d 16 00 00 de 08 00 00 <......."...3...................
1c360 a6 06 00 00 a9 14 00 00 12 07 00 00 c3 01 00 00 72 04 00 00 83 17 00 00 23 15 00 00 f5 09 00 00 ................r.......#.......
1c380 d5 17 00 00 84 14 00 00 00 0e 00 00 dd 0b 00 00 15 12 00 00 b6 0a 00 00 6b 16 00 00 b5 14 00 00 ........................k.......
1c3a0 00 00 00 00 6d 09 00 00 00 00 00 00 00 00 00 00 43 03 00 00 a3 18 00 00 3d 08 00 00 00 00 00 00 ....m...........C.......=.......
1c3c0 23 04 00 00 00 00 00 00 4f 18 00 00 62 08 00 00 ab 04 00 00 4d 16 00 00 00 00 00 00 a1 13 00 00 #.......O...b.......M...........
1c3e0 a4 0d 00 00 00 00 00 00 70 17 00 00 11 08 00 00 a6 18 00 00 64 1b 00 00 00 00 00 00 00 00 00 00 ........p...........d...........
1c400 c0 04 00 00 e8 02 00 00 e1 11 00 00 c7 09 00 00 00 00 00 00 e1 0d 00 00 00 00 00 00 1f 01 00 00 ................................
1c420 6f 11 00 00 f5 04 00 00 39 0b 00 00 bf 18 00 00 82 06 00 00 33 0b 00 00 1a 02 00 00 85 12 00 00 o.......9...........3...........
1c440 00 00 00 00 8e 0d 00 00 c4 19 00 00 59 0f 00 00 93 0b 00 00 a0 02 00 00 00 00 00 00 d3 09 00 00 ............Y...................
1c460 00 00 00 00 bf 00 00 00 00 00 00 00 7d 05 00 00 c7 19 00 00 31 1a 00 00 af 16 00 00 00 00 00 00 ............}.......1...........
1c480 cb 05 00 00 39 04 00 00 00 00 00 00 3e 11 00 00 00 00 00 00 b1 06 00 00 a8 05 00 00 26 06 00 00 ....9.......>...............&...
1c4a0 70 0a 00 00 4c 02 00 00 00 00 00 00 60 16 00 00 00 00 00 00 00 00 00 00 19 0d 00 00 9d 09 00 00 p...L.......`...................
1c4c0 00 00 00 00 29 0c 00 00 aa 1b 00 00 00 00 00 00 f2 01 00 00 f7 04 00 00 ed 05 00 00 1c 0b 00 00 ....)...........................
1c4e0 00 00 00 00 b9 0c 00 00 de 0b 00 00 f9 0e 00 00 00 00 00 00 5f 10 00 00 4b 03 00 00 48 0e 00 00 ...................._...K...H...
1c500 70 0d 00 00 35 04 00 00 f2 08 00 00 cc 08 00 00 00 00 00 00 d1 09 00 00 00 00 00 00 79 0d 00 00 p...5.......................y...
1c520 11 0a 00 00 00 00 00 00 92 03 00 00 54 1b 00 00 2d 01 00 00 ed 17 00 00 e0 19 00 00 bf 14 00 00 ............T...-...............
1c540 00 00 00 00 2c 12 00 00 77 07 00 00 db 09 00 00 00 00 00 00 ff 01 00 00 7c 16 00 00 0a 05 00 00 ....,...w...............|.......
1c560 8a 04 00 00 d9 00 00 00 00 00 00 00 03 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 06 00 00 ................................
1c580 98 0b 00 00 36 17 00 00 1c 0e 00 00 eb 17 00 00 00 00 00 00 af 13 00 00 00 00 00 00 29 17 00 00 ....6.......................)...
1c5a0 ef 0c 00 00 00 00 00 00 0a 02 00 00 37 0b 00 00 8b 04 00 00 00 00 00 00 f8 04 00 00 00 00 00 00 ............7...................
1c5c0 25 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 09 00 00 42 18 00 00 %...&...................5...B...
1c5e0 53 0f 00 00 fe 0d 00 00 b7 0c 00 00 00 00 00 00 aa 13 00 00 85 01 00 00 00 00 00 00 4d 1b 00 00 S...........................M...
1c600 08 09 00 00 8f 17 00 00 8d 13 00 00 00 00 00 00 d7 0b 00 00 15 11 00 00 00 00 00 00 60 07 00 00 ............................`...
1c620 98 1a 00 00 00 16 00 00 dd 17 00 00 00 00 00 00 00 00 00 00 2f 07 00 00 e5 0e 00 00 00 00 00 00 ..................../...........
1c640 bd 0b 00 00 38 04 00 00 00 00 00 00 51 08 00 00 a2 19 00 00 f1 03 00 00 59 01 00 00 e4 10 00 00 ....8.......Q...........Y.......
1c660 0f 12 00 00 38 00 00 00 00 00 00 00 5e 03 00 00 00 00 00 00 92 02 00 00 98 08 00 00 c7 05 00 00 ....8.......^...................
1c680 cb 04 00 00 00 00 00 00 00 10 00 00 86 08 00 00 00 00 00 00 bb 0a 00 00 00 00 00 00 35 0d 00 00 ............................5...
1c6a0 2a 04 00 00 00 00 00 00 ab 09 00 00 68 0e 00 00 4e 14 00 00 00 00 00 00 e0 00 00 00 02 19 00 00 *...........h...N...............
1c6c0 6f 0b 00 00 4f 1b 00 00 bc 1b 00 00 51 1a 00 00 00 00 00 00 84 12 00 00 ff 14 00 00 39 06 00 00 o...O.......Q...............9...
1c6e0 bd 03 00 00 c0 09 00 00 a3 15 00 00 f7 03 00 00 c7 01 00 00 ce 00 00 00 ae 05 00 00 a8 01 00 00 ................................
1c700 8f 05 00 00 00 00 00 00 7e 19 00 00 13 04 00 00 9f 13 00 00 da 17 00 00 1d 09 00 00 66 14 00 00 ........~...................f...
1c720 41 1a 00 00 6a 09 00 00 00 00 00 00 f5 01 00 00 a5 15 00 00 4a 0c 00 00 05 0e 00 00 5b 1a 00 00 A...j...............J.......[...
1c740 fc 13 00 00 14 0c 00 00 65 00 00 00 20 07 00 00 00 00 00 00 00 00 00 00 f7 16 00 00 16 12 00 00 ........e.......................
1c760 b0 0b 00 00 c7 18 00 00 00 00 00 00 2f 0f 00 00 00 00 00 00 4b 18 00 00 58 0d 00 00 8b 17 00 00 ............/.......K...X.......
1c780 00 00 00 00 00 00 00 00 00 00 00 00 ec 16 00 00 b9 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c7a0 00 00 00 00 fe 0c 00 00 00 00 00 00 c5 09 00 00 00 00 00 00 02 1a 00 00 5e 16 00 00 91 07 00 00 ........................^.......
1c7c0 00 00 00 00 00 00 00 00 fb 00 00 00 b9 08 00 00 10 12 00 00 2c 1b 00 00 00 00 00 00 00 00 00 00 ....................,...........
1c7e0 1a 0f 00 00 bb 09 00 00 00 00 00 00 4b 06 00 00 09 13 00 00 17 02 00 00 00 00 00 00 0c 08 00 00 ............K...................
1c800 00 00 00 00 00 00 00 00 87 18 00 00 00 00 00 00 89 11 00 00 00 00 00 00 41 00 00 00 7b 00 00 00 ........................A...{...
1c820 68 0c 00 00 ac 07 00 00 3e 0d 00 00 34 13 00 00 db 15 00 00 df 12 00 00 7d 0c 00 00 c8 0d 00 00 h.......>...4...........}.......
1c840 74 04 00 00 35 0b 00 00 a5 18 00 00 cb 0d 00 00 f1 19 00 00 ce 05 00 00 12 0d 00 00 00 00 00 00 t...5...........................
1c860 00 00 00 00 84 18 00 00 00 00 00 00 e6 10 00 00 c0 1b 00 00 89 06 00 00 38 01 00 00 06 0e 00 00 ........................8.......
1c880 0b 0a 00 00 61 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 07 00 00 cd 11 00 00 ....a...................\.......
1c8a0 8a 0d 00 00 80 0f 00 00 00 00 00 00 3b 13 00 00 52 11 00 00 52 17 00 00 eb 01 00 00 00 00 00 00 ............;...R...R...........
1c8c0 bd 18 00 00 a4 11 00 00 53 11 00 00 aa 04 00 00 00 00 00 00 af 12 00 00 05 1b 00 00 57 16 00 00 ........S...................W...
1c8e0 d4 18 00 00 00 00 00 00 e2 19 00 00 7e 12 00 00 eb 06 00 00 a5 17 00 00 ea 07 00 00 7c 0d 00 00 ............~...............|...
1c900 00 00 00 00 16 00 00 00 00 00 00 00 09 18 00 00 00 00 00 00 00 00 00 00 8a 19 00 00 4e 0b 00 00 ............................N...
1c920 57 18 00 00 fd 05 00 00 7d 18 00 00 00 00 00 00 b4 0e 00 00 9c 17 00 00 00 00 00 00 48 18 00 00 W.......}...................H...
1c940 fb 19 00 00 00 00 00 00 58 16 00 00 0a 12 00 00 2b 0e 00 00 0b 18 00 00 00 00 00 00 3f 05 00 00 ........X.......+...........?...
1c960 a1 0b 00 00 ed 13 00 00 2f 0b 00 00 f9 09 00 00 8c 1b 00 00 af 1b 00 00 82 19 00 00 aa 19 00 00 ......../.......................
1c980 00 00 00 00 cd 04 00 00 75 0f 00 00 52 12 00 00 54 17 00 00 9f 1a 00 00 dd 14 00 00 a1 01 00 00 ........u...R...T...............
1c9a0 af 15 00 00 00 00 00 00 00 00 00 00 2c 08 00 00 a5 00 00 00 e2 05 00 00 4b 00 00 00 84 08 00 00 ............,...........K.......
1c9c0 0c 13 00 00 29 12 00 00 2d 02 00 00 00 00 00 00 2a 0e 00 00 00 00 00 00 c1 05 00 00 00 00 00 00 ....)...-.......*...............
1c9e0 3a 1b 00 00 43 16 00 00 00 00 00 00 32 1b 00 00 00 00 00 00 cf 0a 00 00 93 01 00 00 bd 14 00 00 :...C.......2...................
1ca00 16 0b 00 00 00 00 00 00 00 00 00 00 e8 05 00 00 00 00 00 00 26 08 00 00 f5 16 00 00 00 00 00 00 ....................&...........
1ca20 29 0a 00 00 00 00 00 00 1b 0b 00 00 b3 0d 00 00 a4 03 00 00 6a 0b 00 00 00 00 00 00 e5 0b 00 00 )...................j...........
1ca40 58 18 00 00 95 01 00 00 ea 06 00 00 f9 07 00 00 00 00 00 00 00 00 00 00 62 0a 00 00 d0 03 00 00 X.......................b.......
1ca60 ce 10 00 00 14 18 00 00 8e 0e 00 00 00 00 00 00 00 00 00 00 2d 06 00 00 30 1b 00 00 9c 0e 00 00 ....................-...0.......
1ca80 6e 0b 00 00 00 00 00 00 00 00 00 00 73 15 00 00 7d 15 00 00 ad 09 00 00 20 10 00 00 ff 15 00 00 n...........s...}...............
1caa0 6d 05 00 00 40 0b 00 00 00 00 00 00 00 00 00 00 b9 14 00 00 5d 0c 00 00 9a 02 00 00 36 06 00 00 m...@...............].......6...
1cac0 0b 13 00 00 61 07 00 00 2c 16 00 00 fa 07 00 00 96 17 00 00 cf 01 00 00 37 09 00 00 00 00 00 00 ....a...,...............7.......
1cae0 00 00 00 00 86 12 00 00 84 06 00 00 fa 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1cb00 96 19 00 00 3c 19 00 00 93 19 00 00 47 15 00 00 42 0a 00 00 72 03 00 00 3d 15 00 00 9c 03 00 00 ....<.......G...B...r...=.......
1cb20 00 00 00 00 bb 12 00 00 e9 08 00 00 00 00 00 00 00 00 00 00 ef 18 00 00 00 00 00 00 00 00 00 00 ................................
1cb40 04 0d 00 00 af 07 00 00 9c 19 00 00 a4 08 00 00 00 00 00 00 21 15 00 00 2a 14 00 00 08 07 00 00 ....................!...*.......
1cb60 6d 0e 00 00 15 15 00 00 c7 15 00 00 1e 11 00 00 bf 1a 00 00 27 07 00 00 00 00 00 00 23 14 00 00 m...................'.......#...
1cb80 00 00 00 00 18 1a 00 00 74 0e 00 00 11 15 00 00 00 00 00 00 d0 19 00 00 10 0e 00 00 00 00 00 00 ........t.......................
1cba0 cd 01 00 00 00 00 00 00 26 10 00 00 00 00 00 00 69 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........&.......i...............
1cbc0 0d 0d 00 00 c5 05 00 00 d1 0f 00 00 00 00 00 00 00 00 00 00 08 0e 00 00 ff 0b 00 00 86 10 00 00 ................................
1cbe0 00 00 00 00 6c 12 00 00 53 0d 00 00 00 00 00 00 00 00 00 00 6b 06 00 00 ba 01 00 00 44 0c 00 00 ....l...S...........k.......D...
1cc00 00 00 00 00 2a 0a 00 00 00 00 00 00 2f 10 00 00 76 0c 00 00 74 02 00 00 d2 14 00 00 44 10 00 00 ....*......./...v...t.......D...
1cc20 79 18 00 00 38 0a 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 05 14 00 00 00 00 00 00 29 07 00 00 y...8.......................)...
1cc40 63 0d 00 00 a4 15 00 00 60 10 00 00 a7 19 00 00 b6 03 00 00 3b 0c 00 00 c8 03 00 00 2d 14 00 00 c.......`...........;.......-...
1cc60 c3 03 00 00 a3 0d 00 00 00 00 00 00 63 03 00 00 60 0d 00 00 f3 16 00 00 00 00 00 00 7c 13 00 00 ............c...`...........|...
1cc80 00 00 00 00 3a 04 00 00 4e 06 00 00 00 00 00 00 06 09 00 00 40 13 00 00 6b 13 00 00 fc 02 00 00 ....:...N...........@...k.......
1cca0 00 00 00 00 70 15 00 00 ef 05 00 00 43 11 00 00 2c 13 00 00 06 02 00 00 00 00 00 00 00 00 00 00 ....p.......C...,...............
1ccc0 58 13 00 00 00 00 00 00 d4 02 00 00 00 00 00 00 00 00 00 00 54 0b 00 00 9b 13 00 00 00 00 00 00 X...................T...........
1cce0 25 16 00 00 c7 00 00 00 91 10 00 00 f5 07 00 00 f5 17 00 00 e7 19 00 00 ee 05 00 00 ee 1a 00 00 %...............................
1cd00 00 00 00 00 5e 11 00 00 f7 05 00 00 43 0e 00 00 7e 0b 00 00 a1 12 00 00 7d 12 00 00 00 00 00 00 ....^.......C...~.......}.......
1cd20 43 0c 00 00 cf 10 00 00 fa 02 00 00 fe 0f 00 00 ab 0f 00 00 00 00 00 00 48 00 00 00 3e 0b 00 00 C.......................H...>...
1cd40 00 00 00 00 00 00 00 00 80 07 00 00 18 0b 00 00 00 00 00 00 29 0b 00 00 4d 05 00 00 d0 02 00 00 ....................)...M.......
1cd60 00 00 00 00 00 00 00 00 00 00 00 00 3d 06 00 00 00 00 00 00 00 00 00 00 12 1a 00 00 9a 10 00 00 ............=...................
1cd80 18 12 00 00 b7 15 00 00 00 00 00 00 93 17 00 00 5f 1b 00 00 db 08 00 00 b3 02 00 00 f2 18 00 00 ................_...............
1cda0 00 00 00 00 00 00 00 00 0d 02 00 00 99 00 00 00 a4 02 00 00 bc 16 00 00 0b 09 00 00 a1 07 00 00 ................................
1cdc0 9f 0f 00 00 74 0f 00 00 b8 19 00 00 00 00 00 00 e9 18 00 00 00 00 00 00 cd 16 00 00 cc 02 00 00 ....t...........................
1cde0 00 00 00 00 3e 1b 00 00 61 09 00 00 00 00 00 00 77 06 00 00 c3 07 00 00 00 00 00 00 00 00 00 00 ....>...a.......w...............
1ce00 58 05 00 00 d9 06 00 00 00 00 00 00 12 02 00 00 5d 14 00 00 5b 14 00 00 ca 0e 00 00 ae 0f 00 00 X...............]...[...........
1ce20 00 00 00 00 00 00 00 00 00 06 00 00 1e 12 00 00 00 00 00 00 06 06 00 00 8b 10 00 00 b5 17 00 00 ................................
1ce40 00 00 00 00 2c 07 00 00 83 07 00 00 39 07 00 00 3a 07 00 00 11 06 00 00 7d 04 00 00 03 03 00 00 ....,.......9...:.......}.......
1ce60 62 17 00 00 00 00 00 00 52 0c 00 00 00 00 00 00 00 00 00 00 95 00 00 00 00 00 00 00 00 00 00 00 b.......R.......................
1ce80 3e 06 00 00 2e 1b 00 00 99 01 00 00 00 05 00 00 71 1a 00 00 00 00 00 00 1c 09 00 00 a8 10 00 00 >...............q...............
1cea0 22 00 00 00 59 02 00 00 00 00 00 00 ac 02 00 00 40 0c 00 00 00 00 00 00 d6 13 00 00 00 00 00 00 "...Y...........@...............
1cec0 37 14 00 00 83 0b 00 00 28 0f 00 00 00 00 00 00 00 00 00 00 ca 16 00 00 9b 12 00 00 f9 0c 00 00 7.......(.......................
1cee0 c8 12 00 00 00 00 00 00 42 1b 00 00 6b 12 00 00 d0 04 00 00 0f 13 00 00 d5 0f 00 00 00 00 00 00 ........B...k...................
1cf00 6e 06 00 00 68 17 00 00 00 00 00 00 00 00 00 00 7a 12 00 00 a4 0a 00 00 00 00 00 00 00 00 00 00 n...h...........z...............
1cf20 53 07 00 00 00 00 00 00 76 13 00 00 28 17 00 00 00 00 00 00 e3 01 00 00 00 00 00 00 00 00 00 00 S.......v...(...................
1cf40 fe 13 00 00 e2 15 00 00 00 00 00 00 00 00 00 00 57 08 00 00 00 00 00 00 00 00 00 00 ec 00 00 00 ................W...............
1cf60 00 00 00 00 00 00 00 00 6c 06 00 00 00 00 00 00 6e 14 00 00 00 00 00 00 5f 0f 00 00 4a 02 00 00 ........l.......n......._...J...
1cf80 28 1b 00 00 34 10 00 00 a6 0c 00 00 5f 0a 00 00 b5 0c 00 00 fb 0b 00 00 c4 0c 00 00 47 0e 00 00 (...4......._...............G...
1cfa0 cd 03 00 00 00 00 00 00 07 05 00 00 64 0d 00 00 c0 12 00 00 00 00 00 00 31 12 00 00 03 0c 00 00 ............d...........1.......
1cfc0 00 00 00 00 71 16 00 00 22 11 00 00 5e 0a 00 00 5c 01 00 00 3d 05 00 00 00 00 00 00 c6 18 00 00 ....q..."...^...\...=...........
1cfe0 1d 17 00 00 a9 05 00 00 a8 09 00 00 a5 0c 00 00 d6 16 00 00 dc 1a 00 00 6b 0d 00 00 47 07 00 00 ........................k...G...
1d000 35 19 00 00 9c 01 00 00 19 09 00 00 61 19 00 00 00 00 00 00 07 0f 00 00 d8 0f 00 00 3d 0a 00 00 5...........a...............=...
1d020 00 00 00 00 44 18 00 00 6d 12 00 00 44 01 00 00 00 00 00 00 d1 0c 00 00 95 15 00 00 9e 18 00 00 ....D...m...D...................
1d040 05 0d 00 00 40 16 00 00 63 16 00 00 5e 09 00 00 b4 17 00 00 86 1b 00 00 e3 09 00 00 00 00 00 00 ....@...c...^...................
1d060 00 00 00 00 00 00 00 00 98 04 00 00 15 1b 00 00 00 00 00 00 00 00 00 00 a7 00 00 00 7d 00 00 00 ............................}...
1d080 20 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 09 00 00 2c 19 00 00 69 08 00 00 67 02 00 00 ................'...,...i...g...
1d0a0 d6 1a 00 00 8d 07 00 00 00 00 00 00 00 00 00 00 51 01 00 00 07 02 00 00 bb 13 00 00 d1 14 00 00 ................Q...............
1d0c0 b8 0e 00 00 28 0d 00 00 00 00 00 00 13 0f 00 00 00 00 00 00 97 11 00 00 00 00 00 00 b1 09 00 00 ....(...........................
1d0e0 00 00 00 00 a5 01 00 00 2c 0c 00 00 68 10 00 00 ca 11 00 00 f6 07 00 00 1a 00 00 00 99 10 00 00 ........,...h...................
1d100 47 19 00 00 a3 14 00 00 00 00 00 00 b0 15 00 00 9b 1b 00 00 00 00 00 00 fd 01 00 00 00 00 00 00 G...............................
1d120 23 01 00 00 26 02 00 00 55 01 00 00 36 13 00 00 98 06 00 00 00 00 00 00 a8 00 00 00 00 00 00 00 #...&...U...6...................
1d140 34 1b 00 00 bb 0f 00 00 36 04 00 00 af 10 00 00 49 1a 00 00 ec 0f 00 00 0c 19 00 00 f8 16 00 00 4.......6.......I...............
1d160 7e 09 00 00 00 00 00 00 7a 0a 00 00 00 00 00 00 7b 11 00 00 2f 14 00 00 8b 0f 00 00 c1 12 00 00 ~.......z.......{.../...........
1d180 83 1a 00 00 15 06 00 00 00 00 00 00 29 1b 00 00 e8 0b 00 00 00 00 00 00 31 14 00 00 a2 15 00 00 ............)...........1.......
1d1a0 fe 12 00 00 50 0e 00 00 45 03 00 00 ce 16 00 00 45 08 00 00 45 05 00 00 65 01 00 00 00 00 00 00 ....P...E.......E...E...e.......
1d1c0 0f 18 00 00 b3 0f 00 00 c4 0a 00 00 00 00 00 00 18 05 00 00 c3 0b 00 00 00 00 00 00 8b 02 00 00 ................................
1d1e0 cb 0c 00 00 70 05 00 00 15 18 00 00 23 16 00 00 00 00 00 00 7a 04 00 00 06 15 00 00 c9 06 00 00 ....p.......#.......z...........
1d200 18 0f 00 00 63 19 00 00 00 00 00 00 56 05 00 00 c1 0f 00 00 00 00 00 00 00 00 00 00 ea 16 00 00 ....c.......V...................
1d220 00 00 00 00 5f 09 00 00 00 00 00 00 de 0e 00 00 65 0a 00 00 e1 00 00 00 ec 17 00 00 e9 11 00 00 ...._...........e...............
1d240 77 05 00 00 5f 12 00 00 38 0b 00 00 9f 19 00 00 00 00 00 00 ae 10 00 00 d3 01 00 00 00 00 00 00 w..._...8.......................
1d260 e6 06 00 00 21 03 00 00 87 02 00 00 00 00 00 00 aa 0c 00 00 00 00 00 00 2d 0d 00 00 4d 0c 00 00 ....!...................-...M...
1d280 b1 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 09 00 00 17 04 00 00 78 0f 00 00 df 04 00 00 ........................x.......
1d2a0 17 00 00 00 83 09 00 00 a4 04 00 00 30 01 00 00 71 13 00 00 b2 12 00 00 00 00 00 00 50 09 00 00 ............0...q...........P...
1d2c0 00 00 00 00 bd 15 00 00 00 00 00 00 88 13 00 00 1d 06 00 00 89 02 00 00 54 15 00 00 f2 11 00 00 ........................T.......
1d2e0 4a 13 00 00 04 19 00 00 00 00 00 00 00 00 00 00 d1 13 00 00 55 03 00 00 f2 17 00 00 72 1a 00 00 J...................U.......r...
1d300 7f 19 00 00 12 0e 00 00 d3 11 00 00 00 00 00 00 ec 14 00 00 db 02 00 00 4b 0a 00 00 00 00 00 00 ........................K.......
1d320 40 0f 00 00 6d 02 00 00 a1 0f 00 00 6b 10 00 00 30 09 00 00 92 0f 00 00 69 06 00 00 fc 18 00 00 @...m.......k...0.......i.......
1d340 12 19 00 00 0c 0f 00 00 40 07 00 00 00 00 00 00 12 05 00 00 fa 18 00 00 40 19 00 00 00 00 00 00 ........@...............@.......
1d360 d9 11 00 00 b8 13 00 00 00 00 00 00 aa 18 00 00 00 00 00 00 92 19 00 00 42 07 00 00 3e 1a 00 00 ........................B...>...
1d380 a1 1b 00 00 64 08 00 00 55 10 00 00 00 00 00 00 cf 16 00 00 f3 02 00 00 5d 0f 00 00 d9 16 00 00 ....d...U...............].......
1d3a0 4d 0e 00 00 45 14 00 00 9f 05 00 00 3e 15 00 00 80 18 00 00 4a 06 00 00 ce 19 00 00 bc 19 00 00 M...E.......>.......J...........
1d3c0 f4 03 00 00 ae 0b 00 00 00 00 00 00 00 00 00 00 f3 01 00 00 00 00 00 00 f5 13 00 00 81 10 00 00 ................................
1d3e0 00 00 00 00 a0 0a 00 00 df 0c 00 00 f3 12 00 00 00 00 00 00 45 0b 00 00 96 0d 00 00 00 00 00 00 ....................E...........
1d400 d4 0f 00 00 00 00 00 00 00 00 00 00 de 16 00 00 00 00 00 00 00 00 00 00 0d 14 00 00 c4 11 00 00 ................................
1d420 00 00 00 00 35 15 00 00 00 00 00 00 c4 05 00 00 02 03 00 00 47 04 00 00 9f 06 00 00 6d 15 00 00 ....5...............G.......m...
1d440 00 00 00 00 e3 12 00 00 c6 14 00 00 a8 04 00 00 e3 16 00 00 00 00 00 00 00 00 00 00 40 1b 00 00 ............................@...
1d460 0d 06 00 00 14 14 00 00 bb 02 00 00 00 00 00 00 65 02 00 00 cf 0c 00 00 bf 0f 00 00 00 00 00 00 ................e...............
1d480 a2 00 00 00 16 14 00 00 fb 14 00 00 d3 10 00 00 00 00 00 00 9f 0c 00 00 56 0f 00 00 d1 17 00 00 ........................V.......
1d4a0 0c 0e 00 00 00 00 00 00 a3 0c 00 00 ad 18 00 00 00 00 00 00 08 02 00 00 03 15 00 00 00 00 00 00 ................................
1d4c0 20 0e 00 00 7b 0e 00 00 2f 04 00 00 00 00 00 00 28 10 00 00 90 0d 00 00 04 12 00 00 44 13 00 00 ....{.../.......(...........D...
1d4e0 60 04 00 00 98 16 00 00 00 00 00 00 00 00 00 00 a6 07 00 00 3a 0c 00 00 e0 17 00 00 93 16 00 00 `...................:...........
1d500 7c 0c 00 00 d8 10 00 00 63 0a 00 00 c8 18 00 00 00 00 00 00 58 1a 00 00 c6 0b 00 00 11 0e 00 00 |.......c...........X...........
1d520 00 00 00 00 0a 04 00 00 76 18 00 00 d3 18 00 00 50 01 00 00 e2 0a 00 00 9d 07 00 00 b1 14 00 00 ........v.......P...............
1d540 00 00 00 00 04 1a 00 00 79 02 00 00 94 12 00 00 2d 08 00 00 00 00 00 00 9e 05 00 00 90 10 00 00 ........y.......-...............
1d560 71 12 00 00 a1 02 00 00 00 00 00 00 d1 0d 00 00 1c 08 00 00 3a 01 00 00 f3 15 00 00 b6 0d 00 00 q...................:...........
1d580 79 0c 00 00 e6 0f 00 00 b9 0e 00 00 00 00 00 00 a8 03 00 00 5a 17 00 00 46 05 00 00 3e 07 00 00 y...................Z...F...>...
1d5a0 66 12 00 00 00 00 00 00 00 00 00 00 61 15 00 00 71 0f 00 00 45 11 00 00 ae 06 00 00 dd 0d 00 00 f...........a...q...E...........
1d5c0 7b 10 00 00 00 00 00 00 e4 07 00 00 5f 0c 00 00 68 02 00 00 63 02 00 00 f1 16 00 00 b3 16 00 00 {..........._...h...c...........
1d5e0 ae 15 00 00 1b 04 00 00 12 08 00 00 ba 10 00 00 00 00 00 00 d7 04 00 00 f4 0f 00 00 ec 13 00 00 ................................
1d600 68 18 00 00 00 00 00 00 26 0a 00 00 ed 03 00 00 00 00 00 00 cd 08 00 00 73 0a 00 00 4f 0a 00 00 h.......&...............s...O...
1d620 6b 19 00 00 36 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 1e 18 00 00 50 10 00 00 k...6...............`.......P...
1d640 00 00 00 00 a8 0d 00 00 ed 01 00 00 d4 19 00 00 ad 07 00 00 89 0a 00 00 f0 15 00 00 e8 17 00 00 ................................
1d660 d4 0c 00 00 2c 00 00 00 00 00 00 00 66 02 00 00 00 00 00 00 00 00 00 00 6a 00 00 00 95 16 00 00 ....,.......f...........j.......
1d680 a7 17 00 00 00 00 00 00 77 18 00 00 00 00 00 00 c4 0e 00 00 64 0e 00 00 54 13 00 00 db 10 00 00 ........w...........d...T.......
1d6a0 00 00 00 00 76 10 00 00 85 0a 00 00 29 04 00 00 00 00 00 00 dc 05 00 00 67 06 00 00 da 00 00 00 ....v.......)...........g.......
1d6c0 00 00 00 00 c2 14 00 00 00 00 00 00 2a 07 00 00 00 00 00 00 c6 02 00 00 59 18 00 00 43 00 00 00 ............*...........Y...C...
1d6e0 4c 0d 00 00 3a 14 00 00 04 03 00 00 00 00 00 00 00 00 00 00 74 08 00 00 5a 19 00 00 86 06 00 00 L...:...............t...Z.......
1d700 3a 0d 00 00 bb 07 00 00 00 00 00 00 0d 12 00 00 ee 0e 00 00 50 18 00 00 00 00 00 00 00 0d 00 00 :...................P...........
1d720 34 07 00 00 0d 03 00 00 00 00 00 00 4b 0d 00 00 48 0f 00 00 79 15 00 00 f4 00 00 00 83 04 00 00 4...........K...H...y...........
1d740 f6 0a 00 00 65 03 00 00 f3 11 00 00 e2 17 00 00 c2 19 00 00 00 00 00 00 c6 01 00 00 00 00 00 00 ....e...........................
1d760 79 14 00 00 08 19 00 00 a1 06 00 00 e5 08 00 00 00 00 00 00 70 13 00 00 b8 15 00 00 e4 19 00 00 y...................p...........
1d780 00 00 00 00 00 00 00 00 43 0b 00 00 17 0f 00 00 7f 07 00 00 00 00 00 00 00 00 00 00 94 1b 00 00 ........C.......................
1d7a0 bc 00 00 00 ac 16 00 00 c2 0c 00 00 f2 07 00 00 9d 03 00 00 1d 0d 00 00 bf 0d 00 00 6b 09 00 00 ............................k...
1d7c0 00 00 00 00 21 16 00 00 c5 00 00 00 97 1b 00 00 42 05 00 00 ae 17 00 00 00 00 00 00 00 00 00 00 ....!...........B...............
1d7e0 00 00 00 00 89 0b 00 00 e3 0f 00 00 18 1b 00 00 ab 0a 00 00 f8 01 00 00 00 00 00 00 15 0e 00 00 ................................
1d800 d0 12 00 00 e2 01 00 00 28 1a 00 00 03 0b 00 00 cf 06 00 00 94 00 00 00 07 19 00 00 d2 02 00 00 ........(.......................
1d820 62 03 00 00 63 12 00 00 da 0d 00 00 00 00 00 00 18 0e 00 00 19 0a 00 00 00 00 00 00 91 0c 00 00 b...c...........................
1d840 4f 06 00 00 4b 1b 00 00 11 16 00 00 ce 0e 00 00 f7 08 00 00 d4 00 00 00 00 00 00 00 4e 08 00 00 O...K.......................N...
1d860 29 15 00 00 00 00 00 00 54 11 00 00 44 15 00 00 de 11 00 00 41 0d 00 00 00 00 00 00 64 02 00 00 ).......T...D.......A.......d...
1d880 00 00 00 00 b7 01 00 00 5d 13 00 00 00 00 00 00 13 0e 00 00 00 00 00 00 37 15 00 00 00 00 00 00 ........]...............7.......
1d8a0 57 03 00 00 00 00 00 00 fb 17 00 00 00 00 00 00 15 01 00 00 09 02 00 00 99 04 00 00 63 1b 00 00 W...........................c...
1d8c0 4a 17 00 00 81 02 00 00 10 06 00 00 00 00 00 00 38 15 00 00 00 00 00 00 e0 13 00 00 91 03 00 00 J...............8...............
1d8e0 13 0c 00 00 c5 17 00 00 65 0d 00 00 30 1a 00 00 e8 08 00 00 00 00 00 00 6f 17 00 00 4f 17 00 00 ........e...0...........o...O...
1d900 00 00 00 00 32 0c 00 00 f2 0c 00 00 c4 08 00 00 2c 15 00 00 00 00 00 00 1f 00 00 00 8e 17 00 00 ....2...........,...............
1d920 7f 13 00 00 00 00 00 00 00 00 00 00 95 12 00 00 7c 08 00 00 e1 16 00 00 69 0f 00 00 b8 02 00 00 ................|.......i.......
1d940 35 00 00 00 3d 0e 00 00 80 03 00 00 00 00 00 00 66 0e 00 00 95 11 00 00 67 08 00 00 00 00 00 00 5...=...........f.......g.......
1d960 9c 1a 00 00 38 17 00 00 91 17 00 00 80 0d 00 00 fa 05 00 00 00 00 00 00 3f 09 00 00 e6 0d 00 00 ....8...................?.......
1d980 b0 05 00 00 7e 08 00 00 9e 17 00 00 81 09 00 00 29 18 00 00 00 00 00 00 68 12 00 00 7d 16 00 00 ....~...........).......h...}...
1d9a0 2d 18 00 00 bb 0d 00 00 e7 0a 00 00 00 00 00 00 e3 15 00 00 80 13 00 00 00 00 00 00 97 13 00 00 -...............................
1d9c0 23 07 00 00 60 17 00 00 bc 04 00 00 3a 0b 00 00 a1 19 00 00 d3 17 00 00 09 17 00 00 85 0e 00 00 #...`.......:...................
1d9e0 50 04 00 00 b1 17 00 00 e6 08 00 00 ac 17 00 00 ef 10 00 00 2d 17 00 00 ee 13 00 00 00 00 00 00 P...................-...........
1da00 0f 15 00 00 00 00 00 00 23 19 00 00 00 00 00 00 48 01 00 00 00 00 00 00 5d 0b 00 00 ab 08 00 00 ........#.......H.......].......
1da20 69 0a 00 00 e4 04 00 00 0f 06 00 00 f1 0b 00 00 00 00 00 00 8e 02 00 00 df 03 00 00 4c 1a 00 00 i...........................L...
1da40 b1 0a 00 00 76 09 00 00 26 01 00 00 89 0e 00 00 b6 11 00 00 45 0e 00 00 97 0e 00 00 00 00 00 00 ....v...&...........E...........
1da60 c7 0d 00 00 bd 06 00 00 00 00 00 00 c6 0e 00 00 dd 07 00 00 00 00 00 00 28 19 00 00 44 1b 00 00 ........................(...D...
1da80 1d 02 00 00 02 0c 00 00 d2 0c 00 00 fc 00 00 00 4b 08 00 00 00 00 00 00 79 0b 00 00 5d 10 00 00 ................K.......y...]...
1daa0 56 19 00 00 02 09 00 00 00 00 00 00 65 12 00 00 00 00 00 00 f0 00 00 00 97 10 00 00 e7 15 00 00 V...........e...................
1dac0 89 13 00 00 00 00 00 00 07 15 00 00 f6 16 00 00 64 0f 00 00 fe 07 00 00 60 0b 00 00 00 00 00 00 ................d.......`.......
1dae0 00 00 00 00 65 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 13 00 00 06 19 00 00 ....e...........................
1db00 9e 04 00 00 37 19 00 00 2b 1a 00 00 78 12 00 00 8d 03 00 00 b8 17 00 00 76 15 00 00 43 0a 00 00 ....7...+...x...........v...C...
1db20 87 17 00 00 7b 12 00 00 97 0d 00 00 25 14 00 00 5d 19 00 00 31 03 00 00 1f 0b 00 00 a1 1a 00 00 ....{.......%...]...1...........
1db40 58 07 00 00 f0 0b 00 00 00 00 00 00 64 09 00 00 5d 07 00 00 29 13 00 00 00 00 00 00 bc 10 00 00 X...........d...]...)...........
1db60 be 00 00 00 00 00 00 00 71 00 00 00 84 0b 00 00 06 0c 00 00 69 12 00 00 53 01 00 00 19 11 00 00 ........q...........i...S.......
1db80 6c 07 00 00 00 00 00 00 00 00 00 00 7c 1b 00 00 57 11 00 00 b0 0f 00 00 00 00 00 00 bc 13 00 00 l...........|...W...............
1dba0 a3 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 12 11 00 00 a7 01 00 00 91 13 00 00 ................................
1dbc0 00 00 00 00 8b 08 00 00 44 02 00 00 3d 10 00 00 ef 17 00 00 9b 01 00 00 00 00 00 00 fd 03 00 00 ........D...=...................
1dbe0 b4 0a 00 00 4a 14 00 00 70 09 00 00 1e 0a 00 00 bc 05 00 00 51 04 00 00 87 14 00 00 b6 04 00 00 ....J...p...........Q...........
1dc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 06 00 00 14 10 00 00 00 00 00 00 5e 15 00 00 ............................^...
1dc20 b9 17 00 00 00 00 00 00 cc 0a 00 00 0e 04 00 00 28 08 00 00 0b 0f 00 00 00 00 00 00 6f 15 00 00 ................(...........o...
1dc40 df 16 00 00 f5 18 00 00 00 00 00 00 00 00 00 00 2c 10 00 00 51 13 00 00 41 18 00 00 f1 04 00 00 ................,...Q...A.......
1dc60 76 0b 00 00 f0 0f 00 00 6d 1b 00 00 33 09 00 00 0b 08 00 00 00 00 00 00 00 00 00 00 a7 08 00 00 v.......m...3...................
1dc80 f2 14 00 00 57 19 00 00 e3 0e 00 00 6b 18 00 00 28 0c 00 00 8a 13 00 00 1a 15 00 00 35 02 00 00 ....W.......k...(...........5...
1dca0 72 13 00 00 03 1b 00 00 00 00 00 00 bf 0a 00 00 15 10 00 00 b7 19 00 00 95 03 00 00 00 00 00 00 r...............................
1dcc0 00 00 00 00 9a 14 00 00 38 14 00 00 f8 06 00 00 d6 0f 00 00 2e 09 00 00 2d 03 00 00 00 00 00 00 ........8...............-.......
1dce0 fc 17 00 00 d7 00 00 00 cb 17 00 00 00 00 00 00 f5 14 00 00 0b 02 00 00 4d 09 00 00 00 00 00 00 ........................M.......
1dd00 56 0c 00 00 00 00 00 00 67 16 00 00 22 0f 00 00 c4 07 00 00 0c 05 00 00 53 16 00 00 2f 06 00 00 V.......g..."...........S.../...
1dd20 d0 0a 00 00 0c 03 00 00 e0 05 00 00 cd 1a 00 00 00 00 00 00 93 08 00 00 7f 0c 00 00 a8 06 00 00 ................................
1dd40 13 1a 00 00 a6 14 00 00 2c 11 00 00 52 1b 00 00 e6 01 00 00 e2 16 00 00 3d 01 00 00 00 00 00 00 ........,...R...........=.......
1dd60 ab 11 00 00 00 00 00 00 f3 19 00 00 00 00 00 00 cc 09 00 00 1a 0e 00 00 00 00 00 00 c2 0a 00 00 ................................
1dd80 f8 0e 00 00 2a 18 00 00 00 00 00 00 1f 1a 00 00 00 00 00 00 24 0f 00 00 00 00 00 00 49 1b 00 00 ....*...............$.......I...
1dda0 2a 00 00 00 00 00 00 00 31 09 00 00 21 19 00 00 69 16 00 00 4c 16 00 00 96 00 00 00 21 13 00 00 *.......1...!...i...L.......!...
1ddc0 ce 11 00 00 77 08 00 00 1d 18 00 00 c7 1a 00 00 20 0f 00 00 e0 0a 00 00 9a 0d 00 00 82 15 00 00 ....w...........................
1dde0 bc 01 00 00 00 00 00 00 8c 05 00 00 87 05 00 00 a0 04 00 00 e7 0c 00 00 00 00 00 00 9d 06 00 00 ................................
1de00 8a 08 00 00 6f 10 00 00 00 00 00 00 78 15 00 00 7c 0e 00 00 eb 05 00 00 00 00 00 00 d6 0e 00 00 ....o.......x...|...............
1de20 00 00 00 00 40 1a 00 00 00 00 00 00 00 00 00 00 7b 0c 00 00 90 07 00 00 6f 0a 00 00 9f 0a 00 00 ....@...........{.......o.......
1de40 e3 17 00 00 f2 02 00 00 00 00 00 00 04 0b 00 00 47 01 00 00 3d 11 00 00 4c 04 00 00 f7 15 00 00 ................G...=...L.......
1de60 48 0b 00 00 09 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 0a 00 00 00 00 00 00 85 1a 00 00 H...............................
1de80 00 00 00 00 f1 00 00 00 87 06 00 00 ba 1b 00 00 d7 11 00 00 bb 01 00 00 fc 07 00 00 4b 04 00 00 ............................K...
1dea0 10 07 00 00 00 00 00 00 96 03 00 00 3b 1b 00 00 78 08 00 00 15 0a 00 00 00 00 00 00 75 19 00 00 ............;...x...........u...
1dec0 31 17 00 00 93 1b 00 00 8b 01 00 00 76 04 00 00 a6 13 00 00 bd 00 00 00 5b 00 00 00 73 06 00 00 1...........v...........[...s...
1dee0 91 02 00 00 00 00 00 00 e8 13 00 00 69 13 00 00 f7 06 00 00 62 0f 00 00 00 00 00 00 da 06 00 00 ............i.......b...........
1df00 1c 18 00 00 00 00 00 00 73 01 00 00 67 1b 00 00 00 00 00 00 d2 19 00 00 00 00 00 00 64 18 00 00 ........s...g...............d...
1df20 00 00 00 00 bf 16 00 00 4e 15 00 00 05 07 00 00 b3 00 00 00 e2 08 00 00 cd 17 00 00 49 08 00 00 ........N...................I...
1df40 cc 12 00 00 00 00 00 00 00 00 00 00 30 0c 00 00 00 00 00 00 c2 10 00 00 58 14 00 00 8c 0c 00 00 ............0...........X.......
1df60 00 00 00 00 bf 02 00 00 59 16 00 00 00 00 00 00 4d 04 00 00 fe 10 00 00 c6 05 00 00 be 0c 00 00 ........Y.......M...............
1df80 5f 16 00 00 dd 09 00 00 00 00 00 00 b4 19 00 00 e0 03 00 00 db 16 00 00 00 00 00 00 d9 03 00 00 _...............................
1dfa0 80 06 00 00 cb 11 00 00 96 06 00 00 26 19 00 00 55 15 00 00 51 09 00 00 00 00 00 00 d4 0b 00 00 ............&...U...Q...........
1dfc0 71 07 00 00 00 00 00 00 99 15 00 00 df 0e 00 00 00 00 00 00 24 0b 00 00 00 00 00 00 c1 18 00 00 q...................$...........
1dfe0 30 0b 00 00 00 00 00 00 00 00 00 00 ea 04 00 00 83 08 00 00 9b 07 00 00 28 18 00 00 03 1a 00 00 0.......................(.......
1e000 e6 19 00 00 71 0d 00 00 c4 09 00 00 00 00 00 00 53 00 00 00 65 17 00 00 0b 16 00 00 ff 0a 00 00 ....q...........S...e...........
1e020 db 0c 00 00 00 00 00 00 ca 0a 00 00 00 00 00 00 00 00 00 00 8e 15 00 00 ad 1a 00 00 34 19 00 00 ............................4...
1e040 47 03 00 00 85 16 00 00 a4 19 00 00 fe 01 00 00 82 13 00 00 45 09 00 00 cf 12 00 00 00 00 00 00 G...................E...........
1e060 00 00 00 00 67 18 00 00 fd 16 00 00 6b 17 00 00 3b 14 00 00 0b 1a 00 00 e2 0b 00 00 8b 16 00 00 ....g.......k...;...............
1e080 00 00 00 00 00 00 00 00 ac 1b 00 00 00 00 00 00 de 0d 00 00 84 00 00 00 00 00 00 00 a5 13 00 00 ................................
1e0a0 9a 0a 00 00 00 00 00 00 83 0a 00 00 9d 0c 00 00 bb 10 00 00 36 09 00 00 00 00 00 00 d4 14 00 00 ....................6...........
1e0c0 71 03 00 00 90 14 00 00 82 16 00 00 9c 08 00 00 13 10 00 00 b0 19 00 00 a0 11 00 00 5a 0c 00 00 q...........................Z...
1e0e0 00 00 00 00 e0 18 00 00 08 1a 00 00 bd 10 00 00 29 00 00 00 77 19 00 00 3d 14 00 00 f6 0d 00 00 ................)...w...=.......
1e100 1e 05 00 00 07 06 00 00 a7 10 00 00 b9 00 00 00 47 0d 00 00 89 1b 00 00 00 00 00 00 00 00 00 00 ................G...............
1e120 b1 0d 00 00 f4 07 00 00 39 18 00 00 88 0d 00 00 00 00 00 00 46 0d 00 00 a3 08 00 00 7e 06 00 00 ........9...........F.......~...
1e140 48 12 00 00 00 00 00 00 45 17 00 00 61 03 00 00 00 00 00 00 f2 09 00 00 14 07 00 00 5b 0c 00 00 H.......E...a...............[...
1e160 79 07 00 00 00 00 00 00 ca 15 00 00 00 00 00 00 bf 0e 00 00 19 1b 00 00 7f 03 00 00 75 01 00 00 y...........................u...
1e180 d6 06 00 00 00 00 00 00 0a 07 00 00 00 00 00 00 e6 04 00 00 c6 1a 00 00 00 00 00 00 24 06 00 00 ............................$...
1e1a0 63 0e 00 00 00 00 00 00 30 14 00 00 00 00 00 00 86 05 00 00 b6 18 00 00 00 00 00 00 f0 10 00 00 c.......0.......................
1e1c0 1e 03 00 00 57 0f 00 00 20 16 00 00 24 12 00 00 00 00 00 00 42 0f 00 00 e8 16 00 00 00 00 00 00 ....W.......$.......B...........
1e1e0 00 00 00 00 6a 12 00 00 9b 1a 00 00 0d 11 00 00 95 1b 00 00 00 00 00 00 a6 1b 00 00 00 00 00 00 ....j...........................
1e200 00 00 00 00 84 0c 00 00 41 15 00 00 3b 07 00 00 0a 0c 00 00 3c 07 00 00 00 00 00 00 00 00 00 00 ........A...;.......<...........
1e220 2e 0b 00 00 00 00 00 00 c9 0e 00 00 01 13 00 00 00 00 00 00 92 0d 00 00 d2 03 00 00 d9 09 00 00 ................................
1e240 00 00 00 00 39 08 00 00 ee 0c 00 00 f6 0c 00 00 b2 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....9...........................
1e260 00 00 00 00 a0 13 00 00 95 0f 00 00 d9 18 00 00 0a 19 00 00 91 19 00 00 e0 04 00 00 00 00 00 00 ................................
1e280 00 00 00 00 7d 1a 00 00 00 00 00 00 3b 10 00 00 e6 0a 00 00 23 00 00 00 01 12 00 00 82 0e 00 00 ....}.......;.......#...........
1e2a0 52 16 00 00 e7 12 00 00 09 0e 00 00 ab 18 00 00 00 00 00 00 88 1b 00 00 c3 0a 00 00 e3 18 00 00 R...............................
1e2c0 3c 06 00 00 99 0b 00 00 99 08 00 00 fe 15 00 00 8a 07 00 00 00 00 00 00 4c 13 00 00 11 05 00 00 <.......................L.......
1e2e0 f8 0b 00 00 66 0b 00 00 00 00 00 00 6c 16 00 00 31 1b 00 00 f1 06 00 00 51 0a 00 00 00 00 00 00 ....f.......l...1.......Q.......
1e300 87 07 00 00 c7 17 00 00 91 16 00 00 8a 02 00 00 00 00 00 00 00 00 00 00 bc 03 00 00 ea 18 00 00 ................................
1e320 2b 05 00 00 f4 06 00 00 31 05 00 00 24 0e 00 00 32 0d 00 00 00 00 00 00 d8 06 00 00 7e 02 00 00 +.......1...$...2...........~...
1e340 00 00 00 00 00 00 00 00 d0 16 00 00 53 05 00 00 e2 10 00 00 a2 10 00 00 4e 1a 00 00 00 00 00 00 ............S...........N.......
1e360 98 0e 00 00 5c 13 00 00 f7 00 00 00 73 08 00 00 00 00 00 00 df 13 00 00 f4 10 00 00 67 00 00 00 ....\.......s...............g...
1e380 d4 0d 00 00 56 07 00 00 f6 0b 00 00 fb 18 00 00 c1 10 00 00 63 08 00 00 00 00 00 00 fb 0f 00 00 ....V...............c...........
1e3a0 fb 12 00 00 5b 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 02 00 00 00 00 00 00 54 18 00 00 ....[...............".......T...
1e3c0 0d 10 00 00 f4 16 00 00 a6 01 00 00 27 03 00 00 8c 06 00 00 59 0c 00 00 00 00 00 00 00 00 00 00 ............'.......Y...........
1e3e0 f9 03 00 00 a9 01 00 00 d7 0d 00 00 96 16 00 00 cc 0c 00 00 94 02 00 00 d8 19 00 00 40 17 00 00 ............................@...
1e400 34 02 00 00 3c 0c 00 00 26 1b 00 00 96 0c 00 00 00 00 00 00 00 00 00 00 c5 18 00 00 bb 04 00 00 4...<...&.......................
1e420 ff 11 00 00 2b 12 00 00 19 10 00 00 06 1a 00 00 d6 02 00 00 e9 02 00 00 31 04 00 00 00 00 00 00 ....+...................1.......
1e440 00 00 00 00 02 15 00 00 ad 11 00 00 13 07 00 00 9d 17 00 00 54 0d 00 00 b1 0f 00 00 36 0c 00 00 ....................T.......6...
1e460 ba 09 00 00 9b 0b 00 00 00 00 00 00 89 03 00 00 fa 06 00 00 85 00 00 00 b1 0c 00 00 89 05 00 00 ................................
1e480 00 00 00 00 fd 13 00 00 00 00 00 00 f9 0b 00 00 1c 00 00 00 db 01 00 00 0a 15 00 00 f0 11 00 00 ................................
1e4a0 bc 0b 00 00 00 00 00 00 6f 08 00 00 68 00 00 00 fd 12 00 00 60 0f 00 00 00 00 00 00 00 00 00 00 ........o...h.......`...........
1e4c0 3c 16 00 00 00 00 00 00 ee 0d 00 00 00 00 00 00 00 00 00 00 f1 1a 00 00 fb 0e 00 00 00 00 00 00 <...............................
1e4e0 91 0e 00 00 15 05 00 00 45 10 00 00 00 00 00 00 00 00 00 00 e7 14 00 00 72 0e 00 00 00 00 00 00 ........E...............r.......
1e500 a8 0a 00 00 3e 01 00 00 00 00 00 00 8a 17 00 00 00 00 00 00 2e 04 00 00 de 15 00 00 bc 06 00 00 ....>...........................
1e520 c3 0f 00 00 84 05 00 00 ed 0d 00 00 fa 04 00 00 e7 03 00 00 ad 0a 00 00 1e 0d 00 00 9a 12 00 00 ................................
1e540 b0 00 00 00 81 15 00 00 17 0b 00 00 b9 10 00 00 84 16 00 00 40 03 00 00 55 0a 00 00 00 00 00 00 ....................@...U.......
1e560 00 00 00 00 00 00 00 00 9e 0c 00 00 1c 0c 00 00 57 13 00 00 00 00 00 00 4f 07 00 00 02 0f 00 00 ................W.......O.......
1e580 7e 0e 00 00 af 04 00 00 00 00 00 00 d9 13 00 00 d5 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ~...............................
1e5a0 8e 05 00 00 ea 00 00 00 00 00 00 00 fc 11 00 00 8c 1a 00 00 b1 1a 00 00 00 00 00 00 65 06 00 00 ............................e...
1e5c0 31 02 00 00 ef 08 00 00 00 00 00 00 73 19 00 00 17 18 00 00 37 05 00 00 00 00 00 00 00 00 00 00 1...........s.......7...........
1e5e0 7c 00 00 00 21 01 00 00 00 00 00 00 21 05 00 00 38 0f 00 00 00 00 00 00 1b 13 00 00 9c 06 00 00 |...!.......!...8...............
1e600 3c 17 00 00 d7 15 00 00 00 00 00 00 f2 1a 00 00 d5 07 00 00 8a 0a 00 00 fa 0a 00 00 4c 0f 00 00 <...........................L...
1e620 00 00 00 00 62 12 00 00 97 09 00 00 a7 15 00 00 78 03 00 00 26 0b 00 00 87 0a 00 00 00 00 00 00 ....b...........x...&...........
1e640 00 00 00 00 00 00 00 00 75 14 00 00 b6 0f 00 00 7f 14 00 00 2f 01 00 00 00 00 00 00 c3 02 00 00 ........u.........../...........
1e660 04 06 00 00 49 06 00 00 9b 03 00 00 1d 0b 00 00 02 04 00 00 b8 16 00 00 67 17 00 00 00 00 00 00 ....I...................g.......
1e680 00 00 00 00 79 00 00 00 c9 19 00 00 2b 17 00 00 ba 0d 00 00 28 09 00 00 44 0f 00 00 2e 08 00 00 ....y.......+.......(...D.......
1e6a0 40 06 00 00 00 00 00 00 4f 15 00 00 00 00 00 00 96 04 00 00 1c 14 00 00 f2 0a 00 00 78 06 00 00 @.......O...................x...
1e6c0 4b 0e 00 00 60 03 00 00 e9 0f 00 00 09 12 00 00 1d 11 00 00 00 00 00 00 ce 15 00 00 00 00 00 00 K...`...........................
1e6e0 00 00 00 00 00 00 00 00 94 04 00 00 53 18 00 00 8b 0c 00 00 5d 04 00 00 eb 18 00 00 4c 19 00 00 ............S.......].......L...
1e700 a5 0f 00 00 81 11 00 00 00 00 00 00 bc 18 00 00 44 0a 00 00 49 0f 00 00 f6 04 00 00 0d 01 00 00 ................D...I...........
1e720 aa 01 00 00 bf 13 00 00 00 00 00 00 7c 0f 00 00 3e 10 00 00 27 16 00 00 00 00 00 00 00 00 00 00 ............|...>...'...........
1e740 00 00 00 00 a3 10 00 00 a1 17 00 00 85 05 00 00 a5 1b 00 00 a4 10 00 00 00 00 00 00 00 00 00 00 ................................
1e760 d8 02 00 00 00 00 00 00 8a 05 00 00 00 00 00 00 1b 10 00 00 3b 00 00 00 00 00 00 00 d9 17 00 00 ....................;...........
1e780 4a 10 00 00 1f 0e 00 00 91 0f 00 00 d8 16 00 00 eb 0f 00 00 5f 19 00 00 eb 04 00 00 00 00 00 00 J..................._...........
1e7a0 f1 01 00 00 23 08 00 00 81 05 00 00 00 00 00 00 2e 10 00 00 43 1a 00 00 00 00 00 00 32 0f 00 00 ....#...............C.......2...
1e7c0 ea 0a 00 00 0a 0f 00 00 89 19 00 00 49 10 00 00 c7 08 00 00 9b 05 00 00 00 00 00 00 e4 0a 00 00 ............I...................
1e7e0 a7 13 00 00 2f 0e 00 00 08 0d 00 00 00 00 00 00 00 00 00 00 c9 0d 00 00 00 00 00 00 1d 05 00 00 ..../...........................
1e800 db 07 00 00 49 0c 00 00 9a 17 00 00 bf 08 00 00 a5 11 00 00 e7 06 00 00 00 00 00 00 c1 01 00 00 ....I...........................
1e820 14 00 00 00 b5 03 00 00 4b 17 00 00 99 11 00 00 fd 18 00 00 9f 04 00 00 6f 0e 00 00 00 00 00 00 ........K...............o.......
1e840 1b 12 00 00 61 14 00 00 26 05 00 00 2d 15 00 00 93 0a 00 00 c4 10 00 00 48 13 00 00 27 1a 00 00 ....a...&...-...........H...'...
1e860 00 00 00 00 94 19 00 00 2d 04 00 00 52 0b 00 00 9a 0c 00 00 ea 12 00 00 00 00 00 00 14 15 00 00 ........-...R...................
1e880 00 00 00 00 00 00 00 00 81 14 00 00 00 00 00 00 00 00 00 00 15 0f 00 00 e4 02 00 00 f8 14 00 00 ................................
1e8a0 7c 10 00 00 00 00 00 00 f7 02 00 00 00 00 00 00 06 12 00 00 ff 16 00 00 29 08 00 00 de 12 00 00 |.......................).......
1e8c0 02 18 00 00 43 10 00 00 71 0e 00 00 00 00 00 00 26 0f 00 00 0a 0a 00 00 d2 18 00 00 64 11 00 00 ....C...q.......&...........d...
1e8e0 c3 16 00 00 00 00 00 00 7b 1a 00 00 03 08 00 00 00 00 00 00 41 10 00 00 00 00 00 00 9d 0d 00 00 ........{...........A...........
1e900 00 00 00 00 67 19 00 00 4c 01 00 00 3b 08 00 00 00 00 00 00 22 04 00 00 b9 04 00 00 00 00 00 00 ....g...L...;......."...........
1e920 6c 15 00 00 00 00 00 00 00 00 00 00 b0 1b 00 00 34 1a 00 00 00 00 00 00 00 00 00 00 f1 12 00 00 l...............4...............
1e940 81 06 00 00 a5 10 00 00 48 07 00 00 41 13 00 00 af 02 00 00 00 00 00 00 0d 04 00 00 b4 04 00 00 ........H...A...................
1e960 c0 18 00 00 88 1a 00 00 d9 0c 00 00 af 01 00 00 95 02 00 00 00 00 00 00 00 00 00 00 30 13 00 00 ............................0...
1e980 1d 10 00 00 c8 09 00 00 7d 02 00 00 cf 08 00 00 7c 09 00 00 56 0d 00 00 80 12 00 00 56 14 00 00 ........}.......|...V.......V...
1e9a0 00 00 00 00 6b 0f 00 00 0e 02 00 00 4c 06 00 00 3b 06 00 00 6d 1a 00 00 e6 13 00 00 00 00 00 00 ....k.......L...;...m...........
1e9c0 7c 05 00 00 00 00 00 00 ae 02 00 00 58 12 00 00 f2 12 00 00 00 00 00 00 92 16 00 00 b3 08 00 00 |...........X...................
1e9e0 00 00 00 00 a5 14 00 00 bb 19 00 00 93 10 00 00 69 18 00 00 2a 01 00 00 30 03 00 00 26 13 00 00 ................i...*...0...&...
1ea00 08 16 00 00 87 09 00 00 91 06 00 00 3f 01 00 00 e7 0d 00 00 00 00 00 00 00 00 00 00 89 16 00 00 ............?...................
1ea20 d4 07 00 00 53 04 00 00 61 17 00 00 be 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....S...a.......................
1ea40 77 16 00 00 00 00 00 00 02 10 00 00 00 00 00 00 1a 07 00 00 00 00 00 00 2f 00 00 00 00 00 00 00 w......................./.......
1ea60 02 14 00 00 00 00 00 00 2e 05 00 00 c4 15 00 00 00 00 00 00 db 0d 00 00 00 00 00 00 c9 13 00 00 ................................
1ea80 00 00 00 00 00 00 00 00 f6 15 00 00 73 0b 00 00 ed 0c 00 00 07 16 00 00 3a 09 00 00 d6 05 00 00 ............s...........:.......
1eaa0 d7 1a 00 00 8e 07 00 00 00 00 00 00 19 06 00 00 28 06 00 00 cc 07 00 00 00 00 00 00 a1 16 00 00 ................(...............
1eac0 c7 10 00 00 82 0a 00 00 70 0e 00 00 de 05 00 00 20 08 00 00 52 10 00 00 b3 19 00 00 b9 07 00 00 ........p...........R...........
1eae0 c8 19 00 00 91 12 00 00 95 13 00 00 08 0a 00 00 51 0d 00 00 00 00 00 00 d6 03 00 00 00 00 00 00 ................Q...............
1eb00 01 18 00 00 00 00 00 00 9e 16 00 00 86 04 00 00 30 02 00 00 8a 0b 00 00 00 00 00 00 27 10 00 00 ................0...........'...
1eb20 f7 18 00 00 00 00 00 00 87 16 00 00 6c 02 00 00 3f 14 00 00 29 06 00 00 a1 08 00 00 ef 04 00 00 ............l...?...)...........
1eb40 38 0d 00 00 e5 04 00 00 38 19 00 00 d5 11 00 00 af 0d 00 00 b7 05 00 00 2a 02 00 00 00 00 00 00 8.......8...............*.......
1eb60 00 00 00 00 47 12 00 00 93 0d 00 00 42 0d 00 00 81 0b 00 00 28 13 00 00 00 00 00 00 00 00 00 00 ....G.......B.......(...........
1eb80 fa 11 00 00 00 00 00 00 75 0a 00 00 eb 0b 00 00 1a 05 00 00 40 14 00 00 00 00 00 00 1f 16 00 00 ........u...........@...........
1eba0 5d 06 00 00 75 13 00 00 da 04 00 00 6d 17 00 00 46 17 00 00 00 00 00 00 00 00 00 00 ee 06 00 00 ]...u.......m...F...............
1ebc0 82 07 00 00 1b 1b 00 00 b8 08 00 00 00 00 00 00 00 00 00 00 5a 18 00 00 5b 17 00 00 00 00 00 00 ....................Z...[.......
1ebe0 00 00 00 00 ef 1a 00 00 3f 08 00 00 a4 0c 00 00 5a 04 00 00 74 1b 00 00 05 06 00 00 3b 0a 00 00 ........?.......Z...t.......;...
1ec00 b7 0f 00 00 79 03 00 00 b4 0f 00 00 c3 00 00 00 a9 19 00 00 50 03 00 00 08 11 00 00 7f 08 00 00 ....y...............P...........
1ec20 ba 0c 00 00 ff 19 00 00 20 05 00 00 7e 0c 00 00 00 00 00 00 17 1a 00 00 08 04 00 00 04 15 00 00 ............~...................
1ec40 11 03 00 00 d6 08 00 00 10 10 00 00 5f 0e 00 00 bc 07 00 00 22 0a 00 00 00 00 00 00 92 1b 00 00 ............_......."...........
1ec60 17 0d 00 00 00 00 00 00 11 07 00 00 24 15 00 00 00 00 00 00 00 00 00 00 ae 00 00 00 00 00 00 00 ............$...................
1ec80 00 00 00 00 5e 06 00 00 0b 03 00 00 00 00 00 00 2f 0a 00 00 72 15 00 00 47 1a 00 00 00 00 00 00 ....^.........../...r...G.......
1eca0 00 00 00 00 0e 0c 00 00 37 16 00 00 a0 16 00 00 31 00 00 00 18 17 00 00 00 00 00 00 42 19 00 00 ........7.......1...........B...
1ecc0 44 11 00 00 cc 11 00 00 00 00 00 00 63 0b 00 00 00 00 00 00 00 00 00 00 98 17 00 00 00 00 00 00 D...........c...................
1ece0 00 00 00 00 00 00 00 00 00 00 00 00 03 04 00 00 07 00 00 00 b8 18 00 00 00 00 00 00 c5 0a 00 00 ................................
1ed00 00 00 00 00 00 00 00 00 00 00 00 00 37 10 00 00 38 1b 00 00 c3 11 00 00 00 00 00 00 00 00 00 00 ............7...8...............
1ed20 ba 0b 00 00 32 11 00 00 67 11 00 00 00 00 00 00 8f 10 00 00 bc 0d 00 00 4f 11 00 00 ac 0f 00 00 ....2...g...............O.......
1ed40 2e 0e 00 00 ce 12 00 00 00 00 00 00 8c 0d 00 00 69 0e 00 00 11 11 00 00 c8 01 00 00 00 00 00 00 ................i...............
1ed60 c2 17 00 00 33 00 00 00 dd 05 00 00 e8 0a 00 00 c0 1a 00 00 90 0e 00 00 49 0d 00 00 8d 0d 00 00 ....3...................I.......
1ed80 8a 0c 00 00 0b 01 00 00 00 00 00 00 4d 0b 00 00 11 01 00 00 59 0d 00 00 e7 01 00 00 00 00 00 00 ............M.......Y...........
1eda0 32 09 00 00 d8 0c 00 00 00 00 00 00 98 0f 00 00 e3 00 00 00 00 00 00 00 c6 13 00 00 4f 02 00 00 2...........................O...
1edc0 09 06 00 00 99 1b 00 00 35 08 00 00 0e 1a 00 00 2d 00 00 00 b2 10 00 00 00 00 00 00 00 00 00 00 ........5.......-...............
1ede0 47 16 00 00 8b 07 00 00 00 00 00 00 23 0e 00 00 72 05 00 00 67 0d 00 00 8c 14 00 00 00 00 00 00 G...........#...r...g...........
1ee00 00 00 00 00 bb 0c 00 00 5c 11 00 00 1d 00 00 00 62 04 00 00 93 07 00 00 2c 0f 00 00 00 00 00 00 ........\.......b.......,.......
1ee20 00 00 00 00 9c 0a 00 00 b4 1b 00 00 aa 0d 00 00 34 18 00 00 65 07 00 00 4b 01 00 00 bd 1a 00 00 ................4...e...K.......
1ee40 00 00 00 00 ce 03 00 00 dc 0d 00 00 03 0f 00 00 fb 06 00 00 05 02 00 00 4f 0e 00 00 50 1b 00 00 ........................O...P...
1ee60 00 00 00 00 00 00 00 00 8a 0e 00 00 d9 15 00 00 d9 01 00 00 48 0c 00 00 00 00 00 00 86 07 00 00 ....................H...........
1ee80 01 0d 00 00 3c 04 00 00 22 19 00 00 78 13 00 00 00 00 00 00 00 00 00 00 ad 1b 00 00 03 06 00 00 ....<..."...x...................
1eea0 04 0a 00 00 59 0e 00 00 00 00 00 00 38 16 00 00 a9 18 00 00 b2 0a 00 00 4a 01 00 00 00 00 00 00 ....Y.......8...........J.......
1eec0 00 00 00 00 a5 0d 00 00 df 10 00 00 e1 19 00 00 00 00 00 00 35 1b 00 00 e5 13 00 00 96 13 00 00 ....................5...........
1eee0 af 17 00 00 a1 0a 00 00 36 07 00 00 00 00 00 00 00 00 00 00 41 01 00 00 fd 08 00 00 00 00 00 00 ........6...........A...........
1ef00 00 00 00 00 05 19 00 00 ad 00 00 00 61 18 00 00 44 04 00 00 54 03 00 00 2d 0c 00 00 00 00 00 00 ............a...D...T...-.......
1ef20 00 00 00 00 f5 15 00 00 9a 18 00 00 04 05 00 00 00 00 00 00 bb 0e 00 00 bc 17 00 00 7f 16 00 00 ................................
1ef40 b5 00 00 00 00 00 00 00 43 15 00 00 3d 00 00 00 00 00 00 00 b8 00 00 00 39 05 00 00 50 0b 00 00 ........C...=...........9...P...
1ef60 82 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 05 00 00 b2 07 00 00 0c 18 00 00 00 00 00 00 ................P...............
1ef80 ec 19 00 00 00 00 00 00 32 08 00 00 00 00 00 00 a7 0d 00 00 00 00 00 00 1a 17 00 00 af 14 00 00 ........2.......................
1efa0 8b 11 00 00 00 00 00 00 00 00 00 00 56 17 00 00 01 04 00 00 8e 13 00 00 81 0e 00 00 ab 01 00 00 ............V...................
1efc0 31 13 00 00 21 11 00 00 e0 10 00 00 2f 03 00 00 00 00 00 00 00 00 00 00 77 0b 00 00 00 00 00 00 1...!......./...........w.......
1efe0 d6 0d 00 00 00 00 00 00 00 00 00 00 4c 00 00 00 c6 11 00 00 00 00 00 00 1f 07 00 00 18 04 00 00 ............L...................
1f000 ce 0a 00 00 4e 0a 00 00 dd 15 00 00 36 08 00 00 54 05 00 00 be 17 00 00 00 00 00 00 be 1b 00 00 ....N.......6...T...............
1f020 ee 00 00 00 7e 10 00 00 00 00 00 00 90 0b 00 00 00 00 00 00 00 00 00 00 16 0c 00 00 50 19 00 00 ....~.......................P...
1f040 d0 07 00 00 00 00 00 00 8f 0b 00 00 97 0a 00 00 21 12 00 00 1c 1b 00 00 00 00 00 00 ee 18 00 00 ................!...............
1f060 df 17 00 00 0a 11 00 00 00 00 00 00 d8 01 00 00 37 07 00 00 a0 0d 00 00 5a 0e 00 00 3a 11 00 00 ................7.......Z...:...
1f080 eb 12 00 00 91 14 00 00 00 00 00 00 00 00 00 00 01 05 00 00 ed 16 00 00 98 05 00 00 8f 01 00 00 ................................
1f0a0 fa 17 00 00 30 08 00 00 7d 0b 00 00 84 10 00 00 20 0c 00 00 a5 0e 00 00 8e 01 00 00 00 00 00 00 ....0...}.......................
1f0c0 94 0d 00 00 00 00 00 00 3a 08 00 00 97 05 00 00 1b 14 00 00 b0 18 00 00 58 0e 00 00 00 00 00 00 ........:...............X.......
1f0e0 cf 0d 00 00 e3 13 00 00 5f 0b 00 00 34 06 00 00 d2 0b 00 00 16 03 00 00 af 05 00 00 3b 19 00 00 ........_...4...............;...
1f100 ad 03 00 00 96 1a 00 00 7d 13 00 00 c3 19 00 00 f2 04 00 00 a0 03 00 00 2f 02 00 00 e1 03 00 00 ........}.............../.......
1f120 16 04 00 00 1e 06 00 00 00 00 00 00 00 00 00 00 08 01 00 00 00 00 00 00 00 00 00 00 8d 12 00 00 ................................
1f140 68 01 00 00 00 00 00 00 00 00 00 00 dc 0f 00 00 b4 08 00 00 35 11 00 00 e3 04 00 00 00 00 00 00 h...................5...........
1f160 de 09 00 00 3d 02 00 00 00 00 00 00 ab 1b 00 00 00 00 00 00 55 0d 00 00 c5 19 00 00 b2 15 00 00 ....=...............U...........
1f180 00 00 00 00 f6 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 08 00 00 c6 16 00 00 ................................
1f1a0 ef 19 00 00 c1 0b 00 00 10 00 00 00 0a 01 00 00 5f 15 00 00 00 00 00 00 2c 05 00 00 97 12 00 00 ................_.......,.......
1f1c0 00 00 00 00 81 0a 00 00 2b 14 00 00 60 01 00 00 64 19 00 00 b5 02 00 00 01 06 00 00 72 02 00 00 ........+...`...d...........r...
1f1e0 61 1b 00 00 00 00 00 00 00 00 00 00 7d 14 00 00 0d 15 00 00 fc 08 00 00 80 11 00 00 a0 0c 00 00 a...........}...................
1f200 7a 1b 00 00 00 00 00 00 3c 18 00 00 4a 0a 00 00 2b 03 00 00 42 17 00 00 00 00 00 00 17 0e 00 00 z.......<...J...+...B...........
1f220 00 00 00 00 54 10 00 00 cc 0e 00 00 06 18 00 00 00 00 00 00 94 14 00 00 c7 0c 00 00 00 00 00 00 ....T...........................
1f240 ab 0b 00 00 f1 05 00 00 f5 11 00 00 17 12 00 00 00 00 00 00 2d 12 00 00 00 00 00 00 ad 0c 00 00 ....................-...........
1f260 00 00 00 00 a2 0e 00 00 11 17 00 00 cf 0e 00 00 ae 09 00 00 a7 18 00 00 ea 0b 00 00 73 0d 00 00 ............................s...
1f280 94 10 00 00 b2 1a 00 00 d9 10 00 00 73 18 00 00 00 00 00 00 00 00 00 00 a9 1a 00 00 1a 0a 00 00 ............s...................
1f2a0 f0 08 00 00 76 1a 00 00 25 09 00 00 cc 0b 00 00 5a 0b 00 00 8b 0b 00 00 00 00 00 00 00 00 00 00 ....v...%.......Z...............
1f2c0 9e 15 00 00 59 1a 00 00 44 03 00 00 73 0c 00 00 00 00 00 00 00 00 00 00 8d 11 00 00 66 04 00 00 ....Y...D...s...............f...
1f2e0 d5 14 00 00 00 00 00 00 6b 0c 00 00 28 04 00 00 6f 16 00 00 ba 18 00 00 00 00 00 00 f0 19 00 00 ........k...(...o...............
1f300 06 16 00 00 7b 17 00 00 00 00 00 00 04 10 00 00 19 07 00 00 00 00 00 00 66 09 00 00 56 15 00 00 ....{...................f...V...
1f320 8d 18 00 00 c5 08 00 00 86 15 00 00 ae 03 00 00 70 1b 00 00 f2 10 00 00 00 00 00 00 00 00 00 00 ................p...............
1f340 3f 0f 00 00 5b 16 00 00 00 00 00 00 0d 19 00 00 5f 17 00 00 d4 06 00 00 c6 07 00 00 f5 05 00 00 ?...[..........._...............
1f360 62 06 00 00 00 00 00 00 0e 0e 00 00 07 0d 00 00 0e 07 00 00 3f 18 00 00 47 00 00 00 cf 05 00 00 b...................?...G.......
1f380 2d 1b 00 00 87 03 00 00 00 00 00 00 a9 0b 00 00 61 05 00 00 32 00 00 00 00 00 00 00 84 0e 00 00 -...............a...2...........
1f3a0 00 00 00 00 00 00 00 00 2a 06 00 00 c0 0e 00 00 b5 19 00 00 00 00 00 00 98 15 00 00 73 11 00 00 ........*...................s...
1f3c0 b6 14 00 00 00 00 00 00 af 0f 00 00 00 00 00 00 8b 14 00 00 00 00 00 00 00 00 00 00 90 0c 00 00 ................................
1f3e0 b7 16 00 00 66 08 00 00 cc 00 00 00 b6 0e 00 00 56 0a 00 00 7e 05 00 00 5a 12 00 00 2b 00 00 00 ....f...........V...~...Z...+...
1f400 ee 07 00 00 7c 1a 00 00 e7 16 00 00 00 00 00 00 44 0b 00 00 1f 03 00 00 8b 1b 00 00 4f 04 00 00 ....|...........D...........O...
1f420 54 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 11 00 00 c8 04 00 00 92 06 00 00 1c 0f 00 00 T...............................
1f440 98 11 00 00 7b 09 00 00 ae 1a 00 00 8a 10 00 00 56 1b 00 00 86 1a 00 00 b0 17 00 00 74 19 00 00 ....{...........V...........t...
1f460 6e 07 00 00 00 00 00 00 f1 08 00 00 b2 14 00 00 37 08 00 00 c0 01 00 00 00 00 00 00 7a 0c 00 00 n...............7...........z...
1f480 e3 07 00 00 00 00 00 00 61 0b 00 00 ac 05 00 00 a3 02 00 00 6b 1b 00 00 9e 13 00 00 00 00 00 00 ........a...........k...........
1f4a0 00 00 00 00 42 01 00 00 ab 02 00 00 55 11 00 00 00 00 00 00 1a 04 00 00 00 00 00 00 43 17 00 00 ....B.......U...............C...
1f4c0 00 00 00 00 74 17 00 00 03 17 00 00 00 00 00 00 8c 08 00 00 37 01 00 00 00 00 00 00 ab 0e 00 00 ....t...............7...........
1f4e0 9b 0a 00 00 c1 09 00 00 1b 0f 00 00 a3 01 00 00 e5 01 00 00 93 13 00 00 76 1b 00 00 00 00 00 00 ........................v.......
1f500 61 08 00 00 00 00 00 00 00 00 00 00 54 0c 00 00 00 00 00 00 1c 04 00 00 00 00 00 00 f0 13 00 00 a...........T...................
1f520 34 16 00 00 00 00 00 00 0b 05 00 00 9c 15 00 00 14 13 00 00 b7 08 00 00 97 17 00 00 00 00 00 00 4...............................
1f540 3e 02 00 00 00 00 00 00 52 14 00 00 00 00 00 00 b8 0c 00 00 77 04 00 00 a7 1a 00 00 19 16 00 00 >.......R...........w...........
1f560 4e 02 00 00 00 00 00 00 3a 03 00 00 00 19 00 00 52 1a 00 00 8d 0e 00 00 a4 09 00 00 00 00 00 00 N.......:.......R...............
1f580 00 00 00 00 00 00 00 00 b4 16 00 00 00 00 00 00 ed 09 00 00 8a 03 00 00 e1 0e 00 00 09 0b 00 00 ................................
1f5a0 8b 00 00 00 ae 19 00 00 8f 15 00 00 00 00 00 00 00 00 00 00 70 12 00 00 6a 1b 00 00 c3 1a 00 00 ....................p...j.......
1f5c0 6d 0c 00 00 00 00 00 00 00 00 00 00 9e 0a 00 00 00 00 00 00 55 0e 00 00 00 00 00 00 81 1b 00 00 m...................U...........
1f5e0 e1 15 00 00 00 00 00 00 a7 09 00 00 00 00 00 00 00 00 00 00 b8 0a 00 00 f2 0d 00 00 4e 19 00 00 ............................N...
1f600 90 0a 00 00 74 15 00 00 2a 0c 00 00 18 16 00 00 dc 11 00 00 e6 18 00 00 d9 0e 00 00 65 09 00 00 ....t...*...................e...
1f620 3c 12 00 00 ae 13 00 00 3f 13 00 00 dd 12 00 00 00 00 00 00 a4 13 00 00 00 00 00 00 54 01 00 00 <.......?...................T...
1f640 71 0c 00 00 09 0c 00 00 bd 07 00 00 cf 03 00 00 ce 07 00 00 7e 14 00 00 00 00 00 00 1e 04 00 00 q...................~...........
1f660 f6 1a 00 00 4a 16 00 00 71 05 00 00 65 1b 00 00 78 05 00 00 d7 05 00 00 00 00 00 00 00 00 00 00 ....J...q...e...x...............
1f680 b8 0b 00 00 9e 1b 00 00 65 08 00 00 ec 02 00 00 86 0d 00 00 fb 15 00 00 02 08 00 00 00 00 00 00 ........e.......................
1f6a0 3b 09 00 00 00 00 00 00 00 00 00 00 e0 0b 00 00 92 07 00 00 00 00 00 00 8b 09 00 00 10 04 00 00 ;...............................
1f6c0 1c 02 00 00 ef 06 00 00 00 00 00 00 02 1b 00 00 0c 11 00 00 e0 0e 00 00 dd 16 00 00 00 00 00 00 ................................
1f6e0 35 1a 00 00 6e 10 00 00 4e 05 00 00 da 0a 00 00 e5 05 00 00 00 00 00 00 00 00 00 00 c8 13 00 00 5...n...N.......................
1f700 00 00 00 00 79 1b 00 00 e0 06 00 00 51 07 00 00 54 0e 00 00 00 00 00 00 00 15 00 00 00 00 00 00 ....y.......Q...T...............
1f720 49 0b 00 00 00 00 00 00 bf 19 00 00 00 00 00 00 d9 07 00 00 00 00 00 00 00 00 00 00 35 07 00 00 I...........................5...
1f740 00 00 00 00 e4 16 00 00 6d 0b 00 00 21 17 00 00 00 00 00 00 df 06 00 00 45 04 00 00 6e 0d 00 00 ........m...!...........E...n...
1f760 a4 01 00 00 8e 10 00 00 8c 16 00 00 9d 08 00 00 fc 16 00 00 88 03 00 00 00 00 00 00 08 05 00 00 ................................
1f780 b3 0a 00 00 dd 0f 00 00 f3 00 00 00 7d 19 00 00 4b 05 00 00 00 00 00 00 e0 0f 00 00 a2 1a 00 00 ............}...K...............
1f7a0 ad 05 00 00 00 00 00 00 8e 0f 00 00 00 00 00 00 3a 13 00 00 5c 16 00 00 fa 19 00 00 b3 09 00 00 ................:...\...........
1f7c0 44 1a 00 00 c8 0c 00 00 35 12 00 00 b7 0b 00 00 00 00 00 00 6f 03 00 00 00 00 00 00 00 00 00 00 D.......5...........o...........
1f7e0 c5 0f 00 00 95 0e 00 00 8d 1b 00 00 18 11 00 00 0c 15 00 00 00 00 00 00 43 04 00 00 a7 0c 00 00 ........................C.......
1f800 f9 0f 00 00 6d 19 00 00 b3 05 00 00 ca 05 00 00 34 0f 00 00 00 00 00 00 dd 06 00 00 00 00 00 00 ....m...........4...............
1f820 00 00 00 00 54 0f 00 00 00 13 00 00 00 00 00 00 b9 09 00 00 07 0a 00 00 87 00 00 00 00 00 00 00 ....T...........................
1f840 1a 09 00 00 8c 11 00 00 fb 16 00 00 0b 0d 00 00 82 1a 00 00 f9 14 00 00 00 00 00 00 7e 13 00 00 ............................~...
1f860 d9 0d 00 00 e1 17 00 00 00 00 00 00 00 00 00 00 8f 19 00 00 1f 0f 00 00 b4 1a 00 00 05 09 00 00 ................................
1f880 00 00 00 00 1f 12 00 00 21 0a 00 00 20 11 00 00 11 10 00 00 ec 03 00 00 6d 11 00 00 00 00 00 00 ........!...............m.......
1f8a0 a2 01 00 00 7f 01 00 00 00 00 00 00 19 03 00 00 00 00 00 00 01 1a 00 00 5f 03 00 00 00 00 00 00 ........................_.......
1f8c0 00 00 00 00 74 14 00 00 c2 03 00 00 57 0a 00 00 67 0f 00 00 ad 06 00 00 00 00 00 00 2e 13 00 00 ....t.......W...g...............
1f8e0 00 00 00 00 00 00 00 00 04 02 00 00 30 00 00 00 64 06 00 00 c4 00 00 00 6e 09 00 00 b6 1b 00 00 ............0...d.......n.......
1f900 00 00 00 00 cb 14 00 00 da 08 00 00 7d 10 00 00 00 00 00 00 1f 17 00 00 69 15 00 00 ce 1a 00 00 ............}...........i.......
1f920 70 18 00 00 a3 00 00 00 00 00 00 00 05 11 00 00 ef 12 00 00 00 00 00 00 00 00 00 00 02 12 00 00 p...............................
1f940 00 00 00 00 69 17 00 00 00 00 00 00 00 00 00 00 4c 1b 00 00 77 03 00 00 5b 1b 00 00 00 00 00 00 ....i...........L...w...[.......
1f960 00 00 00 00 ed 15 00 00 be 02 00 00 35 01 00 00 b9 12 00 00 0d 17 00 00 00 00 00 00 a7 04 00 00 ............5...................
1f980 ed 04 00 00 1d 1b 00 00 55 1a 00 00 d0 1a 00 00 d0 06 00 00 cd 0d 00 00 00 00 00 00 a1 04 00 00 ........U.......................
1f9a0 a6 10 00 00 77 14 00 00 e2 09 00 00 73 14 00 00 96 0a 00 00 04 07 00 00 00 00 00 00 b0 10 00 00 ....w.......s...................
1f9c0 00 00 00 00 00 00 00 00 0c 0a 00 00 00 00 00 00 66 1b 00 00 38 03 00 00 28 14 00 00 23 1b 00 00 ................f...8...(...#...
1f9e0 c2 07 00 00 00 00 00 00 26 0c 00 00 c8 15 00 00 49 14 00 00 5d 0a 00 00 88 0b 00 00 00 00 00 00 ........&.......I...]...........
1fa00 00 00 00 00 63 18 00 00 00 00 00 00 10 0a 00 00 25 13 00 00 53 13 00 00 19 12 00 00 11 12 00 00 ....c...........%...S...........
1fa20 00 00 00 00 00 00 00 00 68 04 00 00 84 0a 00 00 18 18 00 00 7c 06 00 00 3a 0f 00 00 3f 0b 00 00 ........h...........|...:...?...
1fa40 e2 0f 00 00 35 03 00 00 64 16 00 00 f0 0e 00 00 fd 17 00 00 00 00 00 00 00 00 00 00 22 1b 00 00 ....5...d..................."...
1fa60 00 00 00 00 d5 09 00 00 d9 0b 00 00 cb 00 00 00 d8 09 00 00 d6 0a 00 00 a7 02 00 00 1e 0c 00 00 ................................
1fa80 00 00 00 00 b0 01 00 00 7e 16 00 00 41 0a 00 00 00 00 00 00 24 05 00 00 b1 0e 00 00 70 01 00 00 ........~...A.......$.......p...
1faa0 95 0c 00 00 30 04 00 00 76 06 00 00 b6 02 00 00 75 16 00 00 e0 02 00 00 b9 13 00 00 2e 0d 00 00 ....0...v.......u...............
1fac0 f5 0a 00 00 82 17 00 00 00 00 00 00 a4 1b 00 00 9c 11 00 00 31 0b 00 00 b5 07 00 00 00 00 00 00 ....................1...........
1fae0 f8 03 00 00 00 00 00 00 00 00 00 00 25 1a 00 00 69 02 00 00 e2 00 00 00 fe 16 00 00 f9 02 00 00 ............%...i...............
1fb00 f6 11 00 00 d8 0b 00 00 4d 0f 00 00 00 00 00 00 ab 1a 00 00 f0 16 00 00 80 15 00 00 d6 11 00 00 ........M.......................
1fb20 f7 09 00 00 65 0c 00 00 86 0f 00 00 14 0e 00 00 5e 13 00 00 7b 0a 00 00 7a 00 00 00 98 07 00 00 ....e...........^...{...z.......
1fb40 00 00 00 00 00 00 00 00 0e 19 00 00 91 09 00 00 b6 05 00 00 c1 0e 00 00 cc 06 00 00 cf 18 00 00 ................................
1fb60 00 00 00 00 8d 01 00 00 00 00 00 00 1e 19 00 00 dd 13 00 00 da 16 00 00 00 00 00 00 80 05 00 00 ................................
1fb80 68 0f 00 00 00 00 00 00 f7 10 00 00 a0 10 00 00 5c 02 00 00 22 16 00 00 8c 00 00 00 be 10 00 00 h...............\..."...........
1fba0 48 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 0a 00 00 5f 07 00 00 27 0f 00 00 H......................._...'...
1fbc0 d5 04 00 00 6d 10 00 00 7b 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 03 00 00 b4 06 00 00 ....m...{.......................
1fbe0 00 00 00 00 7d 09 00 00 00 00 00 00 76 01 00 00 f2 0b 00 00 a9 03 00 00 f3 06 00 00 58 19 00 00 ....}.......v...............X...
1fc00 70 0f 00 00 ff 00 00 00 b3 04 00 00 00 00 00 00 2a 19 00 00 6c 13 00 00 63 14 00 00 ea 0c 00 00 p...............*...l...c.......
1fc20 13 1b 00 00 00 00 00 00 c6 00 00 00 a1 0e 00 00 20 19 00 00 db 17 00 00 9d 18 00 00 0f 0d 00 00 ................................
1fc40 00 00 00 00 d2 09 00 00 c6 08 00 00 45 12 00 00 79 01 00 00 15 13 00 00 a7 0b 00 00 60 06 00 00 ............E...y...........`...
1fc60 8f 09 00 00 5a 02 00 00 89 10 00 00 79 08 00 00 fc 12 00 00 00 00 00 00 a0 17 00 00 00 00 00 00 ....Z.......y...................
1fc80 96 11 00 00 00 00 00 00 1b 02 00 00 3d 1a 00 00 7f 17 00 00 00 00 00 00 00 00 00 00 d4 08 00 00 ............=...................
1fca0 aa 06 00 00 e4 14 00 00 4f 13 00 00 00 00 00 00 18 14 00 00 23 05 00 00 89 17 00 00 39 1a 00 00 ........O...........#.......9...
1fcc0 1d 0f 00 00 00 00 00 00 00 00 00 00 79 0a 00 00 5a 15 00 00 5c 04 00 00 00 00 00 00 44 07 00 00 ............y...Z...\.......D...
1fce0 8b 13 00 00 00 00 00 00 da 05 00 00 89 0c 00 00 9f 16 00 00 01 08 00 00 00 00 00 00 99 09 00 00 ................................
1fd00 00 00 00 00 25 0e 00 00 e7 02 00 00 eb 07 00 00 82 18 00 00 b1 02 00 00 03 00 00 00 00 00 00 00 ....%...........................
1fd20 d2 0f 00 00 a6 11 00 00 00 00 00 00 ef 11 00 00 49 18 00 00 00 00 00 00 ca 17 00 00 00 00 00 00 ................I...............
1fd40 41 03 00 00 c4 0d 00 00 90 1a 00 00 fe 09 00 00 93 14 00 00 00 00 00 00 13 06 00 00 3d 04 00 00 A...........................=...
1fd60 19 05 00 00 17 19 00 00 00 00 00 00 99 02 00 00 46 19 00 00 65 0b 00 00 81 0f 00 00 f3 0a 00 00 ................F...e...........
1fd80 24 09 00 00 6f 18 00 00 e4 06 00 00 27 12 00 00 00 00 00 00 51 17 00 00 00 00 00 00 60 15 00 00 $...o.......'.......Q.......`...
1fda0 f4 13 00 00 00 00 00 00 6c 18 00 00 e3 03 00 00 18 08 00 00 6d 18 00 00 00 00 00 00 b2 04 00 00 ........l...........m...........
1fdc0 db 06 00 00 00 00 00 00 67 04 00 00 17 10 00 00 00 00 00 00 00 00 00 00 6a 0d 00 00 00 00 00 00 ........g...............j.......
1fde0 a2 04 00 00 d0 11 00 00 39 12 00 00 a6 16 00 00 d0 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........9.......................
1fe00 23 0f 00 00 fe 04 00 00 f0 06 00 00 d5 15 00 00 00 00 00 00 7f 1a 00 00 18 13 00 00 9d 0f 00 00 #...............................
1fe20 00 00 00 00 00 00 00 00 7f 12 00 00 b1 18 00 00 9b 17 00 00 e9 01 00 00 b0 08 00 00 5b 06 00 00 ............................[...
1fe40 00 00 00 00 ec 05 00 00 24 18 00 00 9f 0d 00 00 2e 1a 00 00 2e 02 00 00 00 00 00 00 f8 15 00 00 ........$.......................
1fe60 f1 13 00 00 9c 00 00 00 95 09 00 00 8f 16 00 00 9e 0f 00 00 00 00 00 00 bb 16 00 00 9f 08 00 00 ................................
1fe80 c3 0c 00 00 4c 18 00 00 00 00 00 00 b3 12 00 00 03 0e 00 00 01 01 00 00 2c 14 00 00 51 14 00 00 ....L...................,...Q...
1fea0 a2 0c 00 00 d4 04 00 00 be 14 00 00 00 00 00 00 cc 0d 00 00 5f 18 00 00 00 00 00 00 6f 19 00 00 ...................._.......o...
1fec0 0b 17 00 00 12 0f 00 00 1b 18 00 00 80 10 00 00 00 00 00 00 5a 13 00 00 0c 07 00 00 c0 13 00 00 ....................Z...........
1fee0 a2 03 00 00 00 00 00 00 69 14 00 00 c9 11 00 00 cb 01 00 00 88 0e 00 00 00 00 00 00 c9 0b 00 00 ........i.......................
1ff00 2e 01 00 00 d5 1a 00 00 00 00 00 00 6a 17 00 00 7c 14 00 00 1f 15 00 00 00 00 00 00 00 00 00 00 ............j...|...............
1ff20 00 00 00 00 f1 09 00 00 36 11 00 00 00 00 00 00 43 02 00 00 01 15 00 00 dd 0e 00 00 00 00 00 00 ........6.......C...............
1ff40 a1 15 00 00 00 00 00 00 77 11 00 00 f5 06 00 00 85 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........w.......................
1ff60 00 00 00 00 6b 15 00 00 00 00 00 00 0d 0a 00 00 5f 00 00 00 00 08 00 00 1c 0d 00 00 9f 12 00 00 ....k..........._...............
1ff80 00 00 00 00 77 0a 00 00 79 0e 00 00 2f 0d 00 00 11 0c 00 00 be 04 00 00 00 00 00 00 f0 18 00 00 ....w...y.../...................
1ffa0 3a 1a 00 00 a8 16 00 00 73 0f 00 00 00 00 00 00 c2 05 00 00 e4 0d 00 00 79 05 00 00 00 00 00 00 :.......s...............y.......
1ffc0 0f 17 00 00 00 00 00 00 94 07 00 00 fa 10 00 00 06 0a 00 00 57 10 00 00 ff 12 00 00 5c 03 00 00 ....................W.......\...
1ffe0 c1 0a 00 00 5c 14 00 00 46 0f 00 00 00 00 00 00 2e 18 00 00 05 13 00 00 e2 1a 00 00 10 05 00 00 ....\...F.......................
20000 23 0a 00 00 bb 18 00 00 03 07 00 00 00 00 00 00 04 0c 00 00 67 10 00 00 72 10 00 00 12 03 00 00 #...................g...r.......
20020 d3 0c 00 00 47 11 00 00 63 0c 00 00 cd 14 00 00 f8 00 00 00 00 00 00 00 f7 01 00 00 73 17 00 00 ....G...c...................s...
20040 53 08 00 00 50 0c 00 00 00 00 00 00 ba 12 00 00 d7 19 00 00 a2 09 00 00 59 05 00 00 ee 02 00 00 S...P...................Y.......
20060 33 17 00 00 3e 14 00 00 cf 11 00 00 91 05 00 00 c1 14 00 00 92 09 00 00 1f 18 00 00 00 00 00 00 3...>...........................
20080 92 05 00 00 11 19 00 00 f9 04 00 00 a8 1b 00 00 00 00 00 00 72 19 00 00 00 00 00 00 f4 1a 00 00 ....................r...........
200a0 92 10 00 00 e6 14 00 00 00 00 00 00 00 00 00 00 14 01 00 00 02 06 00 00 1d 16 00 00 bc 0f 00 00 ................................
200c0 27 08 00 00 57 07 00 00 00 00 00 00 4f 09 00 00 95 0a 00 00 00 1b 00 00 10 14 00 00 00 00 00 00 '...W.......O...................
200e0 00 00 00 00 cf 15 00 00 ed 06 00 00 90 09 00 00 a1 05 00 00 ef 13 00 00 2a 16 00 00 1b 03 00 00 ........................*.......
20100 b4 00 00 00 d8 1a 00 00 33 19 00 00 00 00 00 00 c2 11 00 00 00 00 00 00 00 00 00 00 42 1a 00 00 ........3...................B...
20120 ad 13 00 00 4f 0b 00 00 d8 17 00 00 3b 01 00 00 14 1b 00 00 1b 11 00 00 a0 0f 00 00 43 19 00 00 ....O.......;...............C...
20140 00 00 00 00 a6 0a 00 00 b8 11 00 00 10 11 00 00 c3 15 00 00 00 00 00 00 d5 05 00 00 0e 16 00 00 ................................
20160 00 00 00 00 00 00 00 00 9b 11 00 00 62 07 00 00 de 13 00 00 c5 15 00 00 0c 14 00 00 4c 10 00 00 ............b...............L...
20180 97 1a 00 00 25 08 00 00 bc 1a 00 00 e4 1a 00 00 00 00 00 00 60 1b 00 00 fc 06 00 00 f6 03 00 00 ....%...............`...........
201a0 cf 04 00 00 ef 0e 00 00 00 00 00 00 94 01 00 00 0f 08 00 00 67 0a 00 00 ce 0d 00 00 31 06 00 00 ....................g.......1...
201c0 9e 19 00 00 ca 0f 00 00 1f 08 00 00 49 13 00 00 77 00 00 00 75 10 00 00 c8 0e 00 00 14 17 00 00 ............I...w...u...........
201e0 9d 10 00 00 23 17 00 00 21 0d 00 00 52 0f 00 00 d5 0e 00 00 54 14 00 00 7c 17 00 00 5a 1a 00 00 ....#...!...R.......T...|...Z...
20200 56 03 00 00 ea 15 00 00 2b 02 00 00 54 08 00 00 91 15 00 00 5a 05 00 00 00 00 00 00 17 13 00 00 V.......+...T.......Z...........
20220 7d 11 00 00 de 07 00 00 26 15 00 00 c4 13 00 00 c0 08 00 00 96 14 00 00 64 07 00 00 4d 00 00 00 }.......&...............d...M...
20240 c2 01 00 00 28 07 00 00 dc 0a 00 00 3c 11 00 00 e3 11 00 00 78 16 00 00 3d 03 00 00 25 0f 00 00 ....(.......<.......x...=...%...
20260 63 1a 00 00 1a 11 00 00 cf 19 00 00 5a 06 00 00 24 0d 00 00 71 08 00 00 00 00 00 00 e3 08 00 00 c...........Z...$...q...........
20280 16 07 00 00 d8 03 00 00 93 12 00 00 0f 02 00 00 2f 11 00 00 06 1b 00 00 a2 17 00 00 00 00 00 00 ................/...............
202a0 00 00 00 00 79 17 00 00 b0 09 00 00 3c 0a 00 00 4f 19 00 00 00 00 00 00 5a 11 00 00 84 07 00 00 ....y.......<...O.......Z.......
202c0 c8 00 00 00 00 00 00 00 ce 08 00 00 45 00 00 00 7a 0d 00 00 ea 10 00 00 7f 09 00 00 7d 1b 00 00 ............E...z...........}...
202e0 e3 0b 00 00 52 00 00 00 de 18 00 00 fa 09 00 00 5d 17 00 00 88 09 00 00 92 01 00 00 59 07 00 00 ....R...........]...........Y...
20300 96 0b 00 00 00 00 00 00 f9 11 00 00 7c 03 00 00 2f 1a 00 00 af 0a 00 00 98 10 00 00 92 04 00 00 ............|.../...............
20320 5e 04 00 00 af 18 00 00 7d 08 00 00 29 05 00 00 8e 1b 00 00 5b 15 00 00 e0 15 00 00 ff 07 00 00 ^.......}...).......[...........
20340 07 0e 00 00 00 00 00 00 77 02 00 00 00 00 00 00 00 00 00 00 33 05 00 00 96 02 00 00 82 14 00 00 ........w...........3...........
20360 3f 1b 00 00 3f 0a 00 00 d9 1a 00 00 00 00 00 00 4d 01 00 00 ac 08 00 00 00 00 00 00 00 00 00 00 ?...?...........M...............
20380 77 09 00 00 00 00 00 00 0e 08 00 00 7f 10 00 00 4b 1a 00 00 c7 07 00 00 00 00 00 00 00 00 00 00 w...............K...............
203a0 8a 14 00 00 00 00 00 00 00 00 00 00 d1 0a 00 00 4b 12 00 00 be 1a 00 00 fe 08 00 00 e8 0c 00 00 ................K...............
203c0 4d 13 00 00 3c 05 00 00 31 18 00 00 00 00 00 00 00 00 00 00 5d 1b 00 00 2b 15 00 00 00 18 00 00 M...<...1...........]...+.......
203e0 d8 15 00 00 2a 12 00 00 00 00 00 00 db 14 00 00 d5 19 00 00 e0 12 00 00 5d 05 00 00 29 0d 00 00 ....*...................]...)...
20400 00 00 00 00 bd 0a 00 00 c0 05 00 00 f8 07 00 00 12 0c 00 00 00 00 00 00 b1 05 00 00 b2 0c 00 00 ................................
20420 1e 10 00 00 00 00 00 00 24 01 00 00 25 1b 00 00 00 14 00 00 00 00 00 00 e3 1a 00 00 00 00 00 00 ........$...%...................
20440 ee 04 00 00 d2 0d 00 00 00 00 00 00 7a 19 00 00 00 00 00 00 ee 08 00 00 53 1b 00 00 00 00 00 00 ............z...........S.......
20460 02 16 00 00 00 00 00 00 45 06 00 00 e4 18 00 00 00 00 00 00 ec 18 00 00 f8 0f 00 00 08 13 00 00 ........E.......................
20480 9b 09 00 00 49 0a 00 00 5e 14 00 00 48 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 0b 00 00 ....I...^...H...............+...
204a0 63 0f 00 00 00 00 00 00 05 10 00 00 68 13 00 00 ea 19 00 00 20 02 00 00 9f 02 00 00 ad 15 00 00 c...........h...................
204c0 41 07 00 00 6c 1a 00 00 f5 02 00 00 00 00 00 00 c9 1a 00 00 88 04 00 00 18 0d 00 00 94 0c 00 00 A...l...........................
204e0 87 10 00 00 be 05 00 00 00 00 00 00 b0 06 00 00 a2 05 00 00 64 13 00 00 88 18 00 00 9c 1b 00 00 ....................d...........
20500 2d 1a 00 00 00 00 00 00 8b 19 00 00 0f 1b 00 00 62 02 00 00 00 00 00 00 00 00 00 00 81 01 00 00 -...............b...............
20520 e8 01 00 00 00 00 00 00 00 00 00 00 fc 0d 00 00 6e 12 00 00 8c 18 00 00 00 00 00 00 00 00 00 00 ................n...............
20540 46 04 00 00 8d 10 00 00 00 00 00 00 0d 1a 00 00 20 00 00 00 5c 06 00 00 5a 0d 00 00 c1 0c 00 00 F...................\...Z.......
20560 fe 18 00 00 98 1b 00 00 3f 19 00 00 a4 07 00 00 00 00 00 00 45 0f 00 00 4a 05 00 00 51 05 00 00 ........?...........E...J...Q...
20580 2e 07 00 00 f8 05 00 00 35 0a 00 00 33 10 00 00 00 00 00 00 e4 03 00 00 70 11 00 00 eb 19 00 00 ........5...3...........p.......
205a0 e2 18 00 00 3e 19 00 00 00 04 00 00 00 00 00 00 c0 0c 00 00 00 00 00 00 de 00 00 00 00 00 00 00 ....>...........................
205c0 00 00 00 00 00 00 00 00 b6 08 00 00 4a 08 00 00 33 02 00 00 6e 01 00 00 d3 0f 00 00 e9 19 00 00 ............J...3...n...........
205e0 04 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 07 00 00 62 18 00 00 16 19 00 00 ........................b.......
20600 74 16 00 00 69 1a 00 00 28 0b 00 00 5c 0f 00 00 a4 0b 00 00 77 15 00 00 48 19 00 00 00 00 00 00 t...i...(...\.......w...H.......
20620 75 15 00 00 db 05 00 00 00 00 00 00 00 00 00 00 b0 0a 00 00 32 13 00 00 b7 18 00 00 76 16 00 00 u...................2.......v...
20640 2b 09 00 00 c2 13 00 00 19 1a 00 00 39 16 00 00 00 00 00 00 00 00 00 00 36 0e 00 00 bd 01 00 00 +...........9...........6.......
20660 00 00 00 00 00 12 00 00 b9 15 00 00 dd 10 00 00 e3 14 00 00 23 0d 00 00 ab 17 00 00 a9 12 00 00 ....................#...........
20680 00 00 00 00 50 00 00 00 00 00 00 00 c4 06 00 00 00 00 00 00 00 00 00 00 37 0e 00 00 62 14 00 00 ....P...................7...b...
206a0 be 19 00 00 00 00 00 00 00 00 00 00 b7 11 00 00 90 04 00 00 56 1a 00 00 bb 17 00 00 3d 09 00 00 ....................V.......=...
206c0 00 00 00 00 f3 0d 00 00 cd 15 00 00 35 13 00 00 a2 16 00 00 8e 19 00 00 db 00 00 00 00 00 00 00 ............5...................
206e0 ba 19 00 00 84 15 00 00 9a 0b 00 00 00 00 00 00 e7 00 00 00 97 00 00 00 a8 17 00 00 68 1b 00 00 ............................h...
20700 52 15 00 00 00 00 00 00 00 00 00 00 39 17 00 00 d0 01 00 00 e5 19 00 00 90 03 00 00 ac 0b 00 00 R...........9...................
20720 7a 18 00 00 00 00 00 00 fb 0d 00 00 00 00 00 00 7b 14 00 00 00 00 00 00 87 0c 00 00 8e 1a 00 00 z...............{...............
20740 e7 07 00 00 00 00 00 00 9d 01 00 00 00 00 00 00 00 00 00 00 49 07 00 00 d4 15 00 00 fc 0c 00 00 ....................I...........
20760 c5 13 00 00 00 00 00 00 aa 07 00 00 cb 1a 00 00 19 19 00 00 9f 17 00 00 71 14 00 00 2c 06 00 00 ........................q...,...
20780 63 01 00 00 00 00 00 00 54 19 00 00 4f 03 00 00 24 03 00 00 bf 09 00 00 00 00 00 00 00 00 00 00 c.......T...O...$...............
207a0 1d 07 00 00 18 07 00 00 16 02 00 00 80 1b 00 00 0e 10 00 00 9d 0b 00 00 d3 1a 00 00 f8 13 00 00 ................................
207c0 9f 14 00 00 00 00 00 00 f9 05 00 00 00 00 00 00 c2 04 00 00 5e 08 00 00 33 18 00 00 1a 01 00 00 ....................^...3.......
207e0 00 00 00 00 5b 18 00 00 00 00 00 00 00 00 00 00 e9 0c 00 00 cd 12 00 00 d3 0e 00 00 7a 02 00 00 ....[.......................z...
20800 69 03 00 00 2c 0a 00 00 00 00 00 00 3f 06 00 00 cb 03 00 00 ba 0f 00 00 d3 03 00 00 76 00 00 00 i...,.......?...............v...
20820 00 00 00 00 f1 02 00 00 15 04 00 00 00 00 00 00 84 01 00 00 e7 11 00 00 00 00 00 00 59 11 00 00 ............................Y...
20840 6a 13 00 00 b6 0b 00 00 4f 16 00 00 6e 05 00 00 00 00 00 00 dd 01 00 00 ca 1a 00 00 66 10 00 00 j.......O...n...............f...
20860 43 08 00 00 12 04 00 00 ed 00 00 00 f1 0a 00 00 61 16 00 00 85 15 00 00 be 16 00 00 0b 19 00 00 C...............a...............
20880 58 00 00 00 f4 0c 00 00 5d 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 08 00 00 30 05 00 00 X.......]...................0...
208a0 65 13 00 00 55 07 00 00 00 00 00 00 2f 1b 00 00 00 00 00 00 00 00 00 00 cc 19 00 00 6c 09 00 00 e...U......./...............l...
208c0 64 0b 00 00 17 11 00 00 e0 0d 00 00 32 17 00 00 00 00 00 00 00 00 00 00 f4 19 00 00 9f 03 00 00 d...........2...................
208e0 8f 0c 00 00 c7 11 00 00 12 14 00 00 31 0a 00 00 73 13 00 00 66 13 00 00 68 0b 00 00 53 14 00 00 ............1...s...f...h...S...
20900 00 00 00 00 ba 17 00 00 a6 0b 00 00 67 07 00 00 ac 0a 00 00 cb 06 00 00 00 00 00 00 ca 0b 00 00 ............g...................
20920 70 03 00 00 ed 1a 00 00 2b 06 00 00 22 13 00 00 85 19 00 00 7f 0d 00 00 00 00 00 00 00 00 00 00 p.......+..."...................
20940 d2 0a 00 00 fe 0a 00 00 00 00 00 00 e9 03 00 00 06 13 00 00 5e 0b 00 00 00 00 00 00 43 12 00 00 ....................^.......C...
20960 43 07 00 00 ee 0b 00 00 36 18 00 00 54 09 00 00 5d 16 00 00 27 0b 00 00 36 05 00 00 cc 03 00 00 C.......6...T...]...'...6.......
20980 34 04 00 00 00 00 00 00 20 17 00 00 c4 1a 00 00 5b 10 00 00 25 02 00 00 fd 07 00 00 00 00 00 00 4...............[...%...........
209a0 81 0c 00 00 00 00 00 00 35 17 00 00 00 00 00 00 0f 11 00 00 39 01 00 00 bb 00 00 00 ae 18 00 00 ........5...........9...........
209c0 3b 02 00 00 af 0c 00 00 c3 18 00 00 6b 14 00 00 bf 12 00 00 58 0f 00 00 00 00 00 00 71 04 00 00 ;...........k.......X.......q...
209e0 bf 06 00 00 7a 0e 00 00 d5 06 00 00 72 01 00 00 00 00 00 00 ce 04 00 00 ff 13 00 00 00 00 00 00 ....z.......r...................
20a00 7b 15 00 00 dc 12 00 00 5a 03 00 00 ba 0a 00 00 ee 15 00 00 5c 08 00 00 00 00 00 00 c1 03 00 00 {.......Z...........\...........
20a20 00 00 00 00 00 00 00 00 d8 07 00 00 ad 12 00 00 00 00 00 00 91 1a 00 00 5d 02 00 00 00 00 00 00 ........................].......
20a40 dc 17 00 00 1e 0f 00 00 3b 12 00 00 a9 06 00 00 17 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........;.......................
20a60 2f 0c 00 00 78 14 00 00 00 00 00 00 57 0b 00 00 00 00 00 00 a2 11 00 00 00 00 00 00 0e 05 00 00 /...x.......W...................
20a80 a6 00 00 00 48 02 00 00 f3 0c 00 00 00 00 00 00 df 11 00 00 30 19 00 00 2a 03 00 00 07 13 00 00 ....H...............0...*.......
20aa0 c3 06 00 00 00 00 00 00 24 13 00 00 00 00 00 00 50 0d 00 00 e6 1a 00 00 00 00 00 00 00 00 00 00 ........$.......P...............
20ac0 00 00 00 00 72 0c 00 00 8a 0f 00 00 00 00 00 00 55 05 00 00 b3 14 00 00 de 19 00 00 d2 08 00 00 ....r...........U...............
20ae0 94 0b 00 00 af 08 00 00 00 00 00 00 4a 18 00 00 6b 00 00 00 4e 00 00 00 0c 0d 00 00 07 18 00 00 ............J...k...N...........
20b00 4d 19 00 00 00 00 00 00 00 00 00 00 f8 0a 00 00 b2 02 00 00 e1 0b 00 00 3e 03 00 00 9f 0e 00 00 M.......................>.......
20b20 4e 1b 00 00 b4 03 00 00 b7 1b 00 00 05 01 00 00 00 00 00 00 14 19 00 00 4e 18 00 00 66 19 00 00 N.......................N...f...
20b40 be 06 00 00 00 00 00 00 12 01 00 00 c9 0c 00 00 00 00 00 00 de 0c 00 00 0d 00 00 00 98 01 00 00 ................................
20b60 ff 17 00 00 00 00 00 00 00 00 00 00 60 0e 00 00 19 13 00 00 18 19 00 00 00 00 00 00 ea 0e 00 00 ............`...................
20b80 92 0e 00 00 00 00 00 00 6d 04 00 00 76 02 00 00 75 1b 00 00 00 00 00 00 9c 16 00 00 00 00 00 00 ........m...v...u...............
20ba0 2f 16 00 00 75 1a 00 00 da 0e 00 00 72 14 00 00 00 00 00 00 20 1b 00 00 00 00 00 00 00 00 00 00 /...u.......r...................
20bc0 81 0d 00 00 d5 0b 00 00 00 00 00 00 83 13 00 00 39 0a 00 00 c7 0a 00 00 eb 02 00 00 00 00 00 00 ................9...............
20be0 c2 16 00 00 a8 07 00 00 c8 0a 00 00 26 12 00 00 a0 01 00 00 d1 0e 00 00 00 00 00 00 8d 15 00 00 ............&...................
20c00 39 02 00 00 e1 10 00 00 3e 05 00 00 00 00 00 00 00 00 00 00 3e 13 00 00 fb 10 00 00 00 00 00 00 9.......>...........>...........
20c20 00 00 00 00 00 00 00 00 00 00 00 00 44 14 00 00 29 09 00 00 1e 1a 00 00 51 19 00 00 66 16 00 00 ............D...).......Q...f...
20c40 28 01 00 00 08 12 00 00 10 1b 00 00 00 00 00 00 a7 0e 00 00 ba 04 00 00 9b 14 00 00 00 00 00 00 (...............................
20c60 6d 08 00 00 73 00 00 00 d4 03 00 00 00 00 00 00 00 00 00 00 10 01 00 00 00 00 00 00 2e 0a 00 00 m...s...........................
20c80 87 19 00 00 00 00 00 00 6b 05 00 00 00 00 00 00 00 00 00 00 7e 1b 00 00 90 00 00 00 82 05 00 00 ........k...........~...........
20ca0 27 1b 00 00 3d 18 00 00 00 00 00 00 dd 19 00 00 dc 03 00 00 fd 09 00 00 55 04 00 00 00 00 00 00 '...=...................U.......
20cc0 ee 0f 00 00 75 0c 00 00 f1 11 00 00 03 12 00 00 7e 03 00 00 f9 06 00 00 92 14 00 00 00 00 00 00 ....u...........~...............
20ce0 00 00 00 00 8f 03 00 00 d7 09 00 00 48 04 00 00 bd 1b 00 00 59 1b 00 00 c5 12 00 00 00 00 00 00 ............H.......Y...........
20d00 00 00 00 00 00 00 00 00 00 00 00 00 3f 12 00 00 00 00 00 00 ac 01 00 00 00 00 00 00 b9 1b 00 00 ............?...................
20d20 d7 17 00 00 00 00 00 00 00 00 00 00 e8 1a 00 00 10 0c 00 00 54 02 00 00 00 00 00 00 fc 10 00 00 ....................T...........
20d40 00 00 00 00 fd 1a 00 00 e7 05 00 00 14 09 00 00 37 0d 00 00 ab 05 00 00 00 00 00 00 5d 09 00 00 ................7...........]...
20d60 00 00 00 00 09 01 00 00 f3 0e 00 00 00 00 00 00 1c 12 00 00 78 18 00 00 a9 0d 00 00 00 00 00 00 ....................x...........
20d80 dd 0a 00 00 24 00 00 00 7a 10 00 00 00 00 00 00 33 08 00 00 00 00 00 00 39 09 00 00 ae 07 00 00 ....$...z.......3.......9.......
20da0 00 00 00 00 19 04 00 00 00 1a 00 00 00 00 00 00 25 07 00 00 04 0f 00 00 00 00 00 00 10 16 00 00 ................%...............
20dc0 95 05 00 00 60 08 00 00 00 00 00 00 90 0f 00 00 5e 18 00 00 a3 0e 00 00 00 00 00 00 00 00 00 00 ....`...........^...............
20de0 00 00 00 00 00 00 00 00 79 10 00 00 3f 10 00 00 96 08 00 00 6b 11 00 00 97 16 00 00 3f 0e 00 00 ........y...?.......k.......?...
20e00 5e 1b 00 00 c5 1a 00 00 00 00 00 00 03 09 00 00 4b 02 00 00 00 00 00 00 d2 05 00 00 00 00 00 00 ^...............K...............
20e20 ba 08 00 00 ee 0a 00 00 58 1b 00 00 c4 04 00 00 07 1a 00 00 21 1a 00 00 bd 08 00 00 93 02 00 00 ........X...........!...........
20e40 28 12 00 00 00 00 00 00 2a 0b 00 00 00 00 00 00 5b 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 (.......*.......[...............
20e60 30 06 00 00 7a 17 00 00 52 05 00 00 88 19 00 00 3f 00 00 00 a5 1a 00 00 e7 18 00 00 00 00 00 00 0...z...R.......?...............
20e80 9b 16 00 00 00 00 00 00 00 00 00 00 57 0d 00 00 00 00 00 00 00 00 00 00 76 08 00 00 00 00 00 00 ............W...........v.......
20ea0 14 1a 00 00 94 0a 00 00 00 00 00 00 00 00 00 00 10 1a 00 00 b4 07 00 00 ec 1a 00 00 36 0a 00 00 ............................6...
20ec0 8c 03 00 00 d5 0d 00 00 17 08 00 00 74 1a 00 00 3f 04 00 00 00 00 00 00 da 13 00 00 74 0a 00 00 ............t...?...........t...
20ee0 3c 0d 00 00 f8 02 00 00 00 00 00 00 98 03 00 00 00 00 00 00 92 0a 00 00 d6 01 00 00 00 00 00 00 <...............................
20f00 00 00 00 00 71 0b 00 00 3c 13 00 00 00 00 00 00 53 02 00 00 71 17 00 00 59 10 00 00 f3 18 00 00 ....q...<.......S...q...Y.......
20f20 f1 07 00 00 03 10 00 00 65 0e 00 00 ab 15 00 00 34 03 00 00 df 0f 00 00 1b 0e 00 00 83 03 00 00 ........e.......4...............
20f40 24 02 00 00 63 06 00 00 92 1a 00 00 00 00 00 00 00 00 00 00 ac 0d 00 00 24 10 00 00 8d 05 00 00 $...c...................$.......
20f60 26 14 00 00 4e 03 00 00 00 00 00 00 74 10 00 00 40 11 00 00 00 00 00 00 e6 09 00 00 00 00 00 00 &...N.......t...@...............
20f80 00 00 00 00 5d 12 00 00 5b 0b 00 00 d3 13 00 00 de 03 00 00 be 0b 00 00 c0 0b 00 00 00 00 00 00 ....]...[.......................
20fa0 00 00 00 00 00 00 00 00 37 03 00 00 00 00 00 00 00 00 00 00 2a 1b 00 00 21 0e 00 00 82 0d 00 00 ........7...........*...!.......
20fc0 22 0c 00 00 00 00 00 00 bd 17 00 00 66 0a 00 00 4f 10 00 00 81 03 00 00 94 06 00 00 53 0b 00 00 "...........f...O...........S...
20fe0 f7 0a 00 00 45 19 00 00 1d 13 00 00 00 00 00 00 7f 0e 00 00 00 00 00 00 46 06 00 00 00 00 00 00 ....E...................F.......
21000 00 00 00 00 a0 18 00 00 e2 0c 00 00 d2 16 00 00 00 00 00 00 00 00 00 00 cd 09 00 00 ad 17 00 00 ................................
21020 8e 08 00 00 00 00 00 00 00 00 00 00 35 16 00 00 a9 00 00 00 1f 10 00 00 01 02 00 00 9b 0f 00 00 ............5...................
21040 e7 10 00 00 ca 00 00 00 5a 1b 00 00 11 04 00 00 4a 1b 00 00 b1 16 00 00 19 14 00 00 47 02 00 00 ........Z.......J...........G...
21060 af 00 00 00 8c 04 00 00 53 10 00 00 0a 16 00 00 cb 10 00 00 00 00 00 00 00 00 00 00 ae 0d 00 00 ........S.......................
21080 95 08 00 00 00 00 00 00 95 0d 00 00 a9 04 00 00 45 0d 00 00 00 00 00 00 49 03 00 00 4f 14 00 00 ................E.......I...O...
210a0 16 13 00 00 9f 10 00 00 99 16 00 00 b4 14 00 00 fc 1a 00 00 96 0f 00 00 72 16 00 00 cc 16 00 00 ........................r.......
210c0 78 19 00 00 32 0a 00 00 a9 17 00 00 12 06 00 00 af 03 00 00 a2 14 00 00 d1 0b 00 00 62 01 00 00 x...2.......................b...
210e0 00 00 00 00 a5 04 00 00 8e 03 00 00 d5 08 00 00 be 15 00 00 00 00 00 00 14 0b 00 00 00 00 00 00 ................................
21100 75 18 00 00 d8 04 00 00 c9 17 00 00 06 0f 00 00 c4 0f 00 00 21 1b 00 00 06 00 00 00 05 16 00 00 u...................!...........
21120 db 13 00 00 00 00 00 00 84 19 00 00 00 00 00 00 17 14 00 00 00 00 00 00 89 0d 00 00 20 14 00 00 ................................
21140 a3 06 00 00 2e 17 00 00 dc 0e 00 00 ed 11 00 00 00 00 00 00 ec 12 00 00 aa 0f 00 00 00 00 00 00 ................................
21160 00 00 00 00 40 09 00 00 00 00 00 00 38 1a 00 00 88 16 00 00 00 00 00 00 24 19 00 00 6e 18 00 00 ....@.......8...........$...n...
21180 2c 03 00 00 99 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 0e 00 00 00 00 00 00 00 00 00 00 ,...................8...........
211a0 c2 00 00 00 da 03 00 00 37 18 00 00 00 0b 00 00 cf 02 00 00 e9 17 00 00 59 17 00 00 aa 08 00 00 ........7...............Y.......
211c0 93 11 00 00 00 0c 00 00 e2 12 00 00 00 00 00 00 a2 08 00 00 3b 0b 00 00 68 19 00 00 ad 0d 00 00 ....................;...h.......
211e0 00 00 00 00 00 00 00 00 db 0e 00 00 3c 14 00 00 9b 0e 00 00 09 09 00 00 b7 0a 00 00 b5 06 00 00 ............<...................
21200 2d 16 00 00 00 00 00 00 9b 10 00 00 ea 01 00 00 01 0f 00 00 00 00 00 00 46 0e 00 00 34 0e 00 00 -.......................F...4...
21220 00 00 00 00 1c 16 00 00 d1 19 00 00 7e 0d 00 00 10 02 00 00 00 00 00 00 3f 0c 00 00 00 00 00 00 ............~...........?.......
21240 00 00 00 00 96 18 00 00 a4 06 00 00 a6 15 00 00 64 1a 00 00 ba 0e 00 00 00 00 00 00 b2 11 00 00 ................d...............
21260 00 00 00 00 00 00 00 00 00 00 00 00 d7 14 00 00 f5 03 00 00 00 00 00 00 31 15 00 00 00 00 00 00 ........................1.......
21280 c6 0a 00 00 00 00 00 00 00 00 00 00 1c 10 00 00 4f 00 00 00 ed 0e 00 00 9e 07 00 00 00 00 00 00 ................O...............
212a0 00 00 00 00 00 00 00 00 45 18 00 00 e1 01 00 00 07 04 00 00 00 00 00 00 00 00 00 00 fd 02 00 00 ........E.......................
212c0 1a 10 00 00 00 00 00 00 6c 00 00 00 97 08 00 00 00 00 00 00 8f 0a 00 00 1b 09 00 00 00 00 00 00 ........l.......................
212e0 de 17 00 00 10 09 00 00 16 0e 00 00 00 00 00 00 97 0b 00 00 60 14 00 00 bb 1a 00 00 49 12 00 00 ....................`.......I...
21300 f3 14 00 00 a8 1a 00 00 b5 01 00 00 00 00 00 00 1a 0b 00 00 b5 0d 00 00 60 18 00 00 d1 04 00 00 ........................`.......
21320 36 1a 00 00 dc 08 00 00 5a 10 00 00 3c 09 00 00 4f 0d 00 00 00 00 00 00 83 11 00 00 ee 09 00 00 6.......Z...<...O...............
21340 00 00 00 00 00 00 00 00 41 06 00 00 31 0d 00 00 00 00 00 00 00 00 00 00 92 17 00 00 00 00 00 00 ........A...1...................
21360 00 00 00 00 7b 13 00 00 e1 18 00 00 94 0f 00 00 4c 14 00 00 dc 07 00 00 20 06 00 00 00 00 00 00 ....{...........L...............
21380 9a 0e 00 00 fd 00 00 00 00 00 00 00 ac 06 00 00 00 00 00 00 dd 02 00 00 d5 00 00 00 fd 11 00 00 ................................
213a0 79 13 00 00 00 00 00 00 01 07 00 00 fb 0c 00 00 7e 0a 00 00 1a 06 00 00 00 00 00 00 66 01 00 00 y...............~...........f...
213c0 fd 0c 00 00 00 00 00 00 fc 04 00 00 fa 0c 00 00 47 09 00 00 00 00 00 00 9b 04 00 00 75 06 00 00 ................G...........u...
213e0 02 0a 00 00 9c 13 00 00 2b 0a 00 00 73 10 00 00 00 00 00 00 90 01 00 00 98 19 00 00 1b 07 00 00 ........+...s...................
21400 13 01 00 00 4d 0d 00 00 4e 09 00 00 00 00 00 00 67 0c 00 00 0e 0a 00 00 38 02 00 00 12 17 00 00 ....M...N.......g.......8.......
21420 d1 00 00 00 cf 17 00 00 00 00 00 00 2d 13 00 00 00 00 00 00 a6 08 00 00 c5 03 00 00 fc 19 00 00 ............-...................
21440 00 00 00 00 44 0e 00 00 00 00 00 00 00 00 00 00 47 17 00 00 c7 03 00 00 f8 09 00 00 59 09 00 00 ....D...........G...........Y...
21460 99 0e 00 00 2c 1a 00 00 61 04 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 18 0a 00 00 5b 02 00 00 ....,...a...................[...
21480 bf 01 00 00 d9 02 00 00 01 03 00 00 05 12 00 00 e5 15 00 00 fe 03 00 00 30 0e 00 00 00 00 00 00 ........................0.......
214a0 07 17 00 00 d1 02 00 00 2b 19 00 00 88 11 00 00 00 00 00 00 05 03 00 00 0e 18 00 00 cc 15 00 00 ........+.......................
214c0 0a 17 00 00 dc 14 00 00 cc 17 00 00 13 0a 00 00 9b 18 00 00 a5 06 00 00 3f 16 00 00 00 00 00 00 ........................?.......
214e0 06 0b 00 00 d7 12 00 00 1f 14 00 00 b5 1b 00 00 4d 06 00 00 26 18 00 00 4d 1a 00 00 c7 16 00 00 ................M...&...M.......
21500 ed 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c 19 00 00 e9 0d 00 00 00 00 00 00 46 03 00 00 ................|...........F...
21520 80 0e 00 00 00 00 00 00 c1 1b 00 00 2b 13 00 00 a5 08 00 00 8e 0c 00 00 01 11 00 00 72 1b 00 00 ............+...............r...
21540 66 03 00 00 23 1a 00 00 d8 12 00 00 6a 0e 00 00 25 0b 00 00 20 01 00 00 00 00 00 00 2e 19 00 00 f...#.......j...%...............
21560 00 00 00 00 ca 18 00 00 47 0c 00 00 00 00 00 00 fc 0b 00 00 70 02 00 00 00 00 00 00 00 00 00 00 ........G...........p...........
21580 37 0c 00 00 1b 08 00 00 00 00 00 00 82 0f 00 00 cb 13 00 00 bc 02 00 00 68 06 00 00 9d 04 00 00 7.......................h.......
215a0 00 00 00 00 c4 16 00 00 00 00 00 00 ea 05 00 00 12 09 00 00 b7 03 00 00 00 00 00 00 02 02 00 00 ................................
215c0 30 0d 00 00 a4 0e 00 00 76 12 00 00 e1 05 00 00 00 00 00 00 00 00 00 00 32 1a 00 00 1f 0d 00 00 0.......v...............2.......
215e0 7c 18 00 00 aa 12 00 00 d2 00 00 00 f9 1a 00 00 00 00 00 00 9f 00 00 00 87 08 00 00 04 11 00 00 |...............................
21600 9f 07 00 00 cc 13 00 00 41 0e 00 00 05 17 00 00 bf 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........A.......................
21620 00 00 00 00 00 00 00 00 4a 12 00 00 13 08 00 00 2a 1a 00 00 e2 07 00 00 55 19 00 00 00 00 00 00 ........J.......*.......U.......
21640 c2 02 00 00 fa 01 00 00 00 00 00 00 00 00 00 00 83 19 00 00 00 00 00 00 d2 06 00 00 0d 0c 00 00 ................................
21660 41 19 00 00 6a 08 00 00 76 14 00 00 dd 1a 00 00 c5 16 00 00 db 18 00 00 b6 10 00 00 81 1a 00 00 A...j...v.......................
21680 a5 03 00 00 f0 04 00 00 f6 0f 00 00 cd 0b 00 00 00 00 00 00 00 00 00 00 21 09 00 00 80 08 00 00 ........................!.......
216a0 78 1b 00 00 00 00 00 00 a4 05 00 00 1a 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 0e 00 00 x...........................'...
216c0 e6 0c 00 00 dd 00 00 00 00 00 00 00 c6 0f 00 00 cc 01 00 00 8a 09 00 00 f4 0d 00 00 bd 0d 00 00 ................................
216e0 e4 12 00 00 9a 03 00 00 bc 14 00 00 32 15 00 00 a6 0f 00 00 00 00 00 00 3a 12 00 00 28 05 00 00 ............2...........:...(...
21700 fc 0f 00 00 17 03 00 00 8c 19 00 00 b9 11 00 00 58 0a 00 00 e8 0f 00 00 a8 0e 00 00 00 00 00 00 ................X...............
21720 00 00 00 00 ac 14 00 00 2f 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 18 00 00 ......../.......................
21740 77 10 00 00 da 0f 00 00 00 00 00 00 d1 01 00 00 6a 06 00 00 00 00 00 00 47 06 00 00 f7 19 00 00 w...............j.......G.......
21760 3b 18 00 00 00 00 00 00 91 0b 00 00 00 00 00 00 0e 13 00 00 00 00 00 00 bd 09 00 00 25 0d 00 00 ;...........................%...
21780 aa 0a 00 00 4d 0a 00 00 62 15 00 00 2e 14 00 00 00 00 00 00 ac 0e 00 00 51 1b 00 00 6d 0a 00 00 ....M...b...............Q...m...
217a0 00 00 00 00 fa 00 00 00 00 00 00 00 00 00 00 00 2a 11 00 00 00 00 00 00 00 00 00 00 ac 11 00 00 ................*...............
217c0 00 00 00 00 91 0d 00 00 9f 1b 00 00 ca 13 00 00 c5 06 00 00 cf 0b 00 00 00 00 00 00 00 00 00 00 ................................
217e0 00 00 00 00 df 0a 00 00 66 1a 00 00 00 00 00 00 68 0d 00 00 ff 18 00 00 22 07 00 00 00 00 00 00 ........f.......h.......".......
21800 00 00 00 00 8d 17 00 00 86 13 00 00 8c 0b 00 00 00 00 00 00 58 08 00 00 74 18 00 00 00 00 00 00 ....................X...t.......
21820 e0 07 00 00 27 14 00 00 8f 11 00 00 3b 0d 00 00 a5 0b 00 00 80 14 00 00 00 00 00 00 87 0f 00 00 ....'.......;...................
21840 eb 10 00 00 b3 1b 00 00 04 08 00 00 b8 03 00 00 b7 04 00 00 00 00 00 00 f6 0e 00 00 44 12 00 00 ............................D...
21860 4e 17 00 00 39 11 00 00 13 12 00 00 72 06 00 00 d6 15 00 00 70 04 00 00 0a 14 00 00 0d 07 00 00 N...9.......r.......p...........
21880 c5 14 00 00 dc 06 00 00 8d 1a 00 00 00 00 00 00 9d 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
218a0 1e 09 00 00 df 0b 00 00 d8 0a 00 00 9d 00 00 00 00 00 00 00 5c 18 00 00 00 00 00 00 85 0b 00 00 ....................\...........
218c0 11 13 00 00 02 13 00 00 cf 00 00 00 42 16 00 00 cd 07 00 00 43 09 00 00 9e 08 00 00 00 00 00 00 ............B.......C...........
218e0 46 12 00 00 e4 01 00 00 c0 06 00 00 17 17 00 00 3d 17 00 00 79 11 00 00 60 0a 00 00 00 00 00 00 F...............=...y...`.......
21900 66 17 00 00 35 18 00 00 c1 04 00 00 8d 09 00 00 53 0a 00 00 34 14 00 00 00 00 00 00 d7 0a 00 00 f...5...........S...4...........
21920 33 1a 00 00 00 00 00 00 56 11 00 00 d0 00 00 00 63 04 00 00 56 09 00 00 69 00 00 00 53 17 00 00 3.......V.......c...V...i...S...
21940 99 03 00 00 14 11 00 00 32 12 00 00 74 03 00 00 24 14 00 00 f9 18 00 00 ab 13 00 00 e7 13 00 00 ........2...t...$...............
21960 27 05 00 00 6a 0a 00 00 73 0e 00 00 e8 12 00 00 b1 00 00 00 af 0b 00 00 a6 19 00 00 26 09 00 00 '...j...s...................&...
21980 f1 0f 00 00 00 00 00 00 3a 06 00 00 00 00 00 00 60 12 00 00 0c 06 00 00 00 00 00 00 00 00 00 00 ........:.......`...............
219a0 3e 00 00 00 00 00 00 00 00 00 00 00 d5 12 00 00 f9 17 00 00 00 00 00 00 00 00 00 00 66 00 00 00 >...........................f...
219c0 c5 0b 00 00 00 00 00 00 c1 16 00 00 7b 07 00 00 25 15 00 00 73 09 00 00 e4 13 00 00 00 00 00 00 ............{...%...s...........
219e0 cf 13 00 00 ac 15 00 00 00 00 00 00 00 00 00 00 0f 00 00 00 13 14 00 00 5e 19 00 00 c0 16 00 00 ........................^.......
21a00 e1 04 00 00 f7 13 00 00 a6 03 00 00 00 00 00 00 38 10 00 00 f1 17 00 00 59 08 00 00 00 00 00 00 ................8.......Y.......
21a20 b5 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 08 00 00 dc 09 00 00 78 0e 00 00 ....................B.......x...
21a40 b2 18 00 00 d0 10 00 00 37 12 00 00 a8 0b 00 00 00 00 00 00 03 14 00 00 bb 1b 00 00 20 15 00 00 ........7.......................
21a60 60 0c 00 00 7b 02 00 00 9a 0f 00 00 a3 0a 00 00 d0 09 00 00 00 00 00 00 47 08 00 00 dd 08 00 00 `...{...................G.......
21a80 00 00 00 00 07 12 00 00 f6 17 00 00 bb 03 00 00 e9 0e 00 00 e9 16 00 00 b5 08 00 00 7b 03 00 00 ............................{...
21aa0 66 06 00 00 00 00 00 00 63 07 00 00 38 09 00 00 1a 14 00 00 f2 05 00 00 dc 18 00 00 00 00 00 00 f.......c...8...................
21ac0 f0 0a 00 00 ff 0d 00 00 6e 19 00 00 2b 08 00 00 6c 0e 00 00 00 00 00 00 7e 1a 00 00 00 00 00 00 ........n...+...l.......~.......
21ae0 3f 15 00 00 e6 00 00 00 f6 02 00 00 d3 19 00 00 51 0b 00 00 00 00 00 00 c2 06 00 00 b4 15 00 00 ?...............Q...............
21b00 c8 0b 00 00 b7 0d 00 00 ab 14 00 00 6d 14 00 00 1d 0c 00 00 e4 0f 00 00 0a 13 00 00 00 00 00 00 ............m...................
21b20 00 00 00 00 00 00 00 00 bc 15 00 00 16 0f 00 00 36 02 00 00 ef 09 00 00 a2 02 00 00 ca 08 00 00 ................6...............
21b40 d7 10 00 00 00 00 00 00 3a 02 00 00 00 00 00 00 81 19 00 00 00 00 00 00 03 02 00 00 21 0c 00 00 ........:...................!...
21b60 bd 19 00 00 cc 0f 00 00 00 00 00 00 00 00 00 00 e6 02 00 00 2f 09 00 00 0c 01 00 00 25 17 00 00 ..................../.......%...
21b80 20 18 00 00 77 17 00 00 00 00 00 00 56 08 00 00 35 10 00 00 0a 1b 00 00 f4 08 00 00 00 00 00 00 ....w.......V...5...............
21ba0 9c 02 00 00 00 00 00 00 11 1b 00 00 2c 02 00 00 8f 06 00 00 e6 17 00 00 87 12 00 00 64 17 00 00 ............,...............d...
21bc0 09 08 00 00 6f 04 00 00 cd 0a 00 00 53 1a 00 00 52 09 00 00 00 00 00 00 42 0b 00 00 75 11 00 00 ....o.......S...R.......B...u...
21be0 5b 03 00 00 ef 01 00 00 9d 11 00 00 e9 06 00 00 7c 01 00 00 8e 06 00 00 14 05 00 00 74 13 00 00 [...............|...........t...
21c00 60 05 00 00 d4 1a 00 00 65 18 00 00 19 15 00 00 5d 15 00 00 72 18 00 00 e5 16 00 00 21 06 00 00 `.......e.......]...r.......!...
21c20 00 00 00 00 00 00 00 00 5c 19 00 00 98 14 00 00 4c 0b 00 00 6c 0d 00 00 00 00 00 00 0c 16 00 00 ........\.......L...l...........
21c40 06 07 00 00 2a 0f 00 00 61 11 00 00 00 00 00 00 34 08 00 00 be 18 00 00 00 00 00 00 ba 02 00 00 ....*...a.......4...............
21c60 00 00 00 00 4b 16 00 00 06 01 00 00 3d 16 00 00 6e 0c 00 00 09 15 00 00 b9 03 00 00 bd 16 00 00 ....K.......=...n...............
21c80 d9 14 00 00 b6 00 00 00 00 00 00 00 c1 17 00 00 4e 07 00 00 49 15 00 00 66 11 00 00 34 0a 00 00 ................N...I...f...4...
21ca0 86 00 00 00 00 00 00 00 00 00 00 00 c7 14 00 00 bf 04 00 00 a1 11 00 00 00 00 00 00 aa 1a 00 00 ................................
21cc0 00 00 00 00 ae 04 00 00 f5 00 00 00 e6 05 00 00 00 00 00 00 6d 0d 00 00 8a 15 00 00 00 00 00 00 ....................m...........
21ce0 86 0a 00 00 00 00 00 00 76 17 00 00 22 06 00 00 67 12 00 00 75 08 00 00 a0 1a 00 00 de 10 00 00 ........v..."...g...u...........
21d00 00 00 00 00 e7 0f 00 00 1e 1b 00 00 69 05 00 00 b6 1a 00 00 00 00 00 00 56 16 00 00 00 00 00 00 ............i...........V.......
21d20 e9 09 00 00 00 00 00 00 49 00 00 00 25 06 00 00 d7 0c 00 00 90 18 00 00 ed 19 00 00 08 15 00 00 ........I...%...................
21d40 3b 04 00 00 00 00 00 00 66 15 00 00 8b 1a 00 00 00 00 00 00 62 13 00 00 00 00 00 00 9e 02 00 00 ;.......f...........b...........
21d60 a1 0c 00 00 f4 05 00 00 48 09 00 00 00 00 00 00 41 11 00 00 00 00 00 00 f9 08 00 00 30 11 00 00 ........H.......A...........0...
21d80 34 00 00 00 90 08 00 00 1b 1a 00 00 b4 0d 00 00 00 00 00 00 00 00 00 00 d3 06 00 00 00 00 00 00 4...............................
21da0 b2 13 00 00 00 00 00 00 00 00 00 00 b4 01 00 00 3b 0e 00 00 9d 05 00 00 0e 0f 00 00 ee 03 00 00 ................;...............
21dc0 0b 04 00 00 00 00 00 00 e5 14 00 00 78 0d 00 00 81 17 00 00 ee 14 00 00 00 00 00 00 c0 00 00 00 ............x...................
21de0 0b 15 00 00 f0 01 00 00 56 13 00 00 00 00 00 00 86 09 00 00 50 08 00 00 00 00 00 00 00 00 00 00 ........V...........P...........
21e00 b5 05 00 00 48 08 00 00 00 00 00 00 b3 07 00 00 7f 11 00 00 dc 19 00 00 36 0b 00 00 af 0e 00 00 ....H...................6.......
21e20 00 00 00 00 15 14 00 00 f8 0c 00 00 00 00 00 00 80 02 00 00 ec 04 00 00 03 16 00 00 9e 01 00 00 ................................
21e40 48 1a 00 00 39 0d 00 00 e8 0e 00 00 00 00 00 00 b2 01 00 00 54 0a 00 00 0e 0d 00 00 1d 01 00 00 H...9...............T...........
21e60 23 11 00 00 53 06 00 00 ed 07 00 00 00 00 00 00 55 0f 00 00 72 17 00 00 0f 0b 00 00 1f 1b 00 00 #...S...........U...r...........
21e80 00 00 00 00 62 10 00 00 00 00 00 00 21 00 00 00 92 0c 00 00 00 00 00 00 05 18 00 00 00 00 00 00 ....b.......!...................
21ea0 00 00 00 00 e1 14 00 00 b7 10 00 00 40 10 00 00 b5 12 00 00 85 1b 00 00 ca 0d 00 00 85 06 00 00 ............@...................
21ec0 00 00 00 00 60 09 00 00 00 00 00 00 8b 05 00 00 00 00 00 00 04 09 00 00 00 00 00 00 48 1b 00 00 ....`.......................H...
21ee0 3e 0a 00 00 be 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 0c 00 00 e5 00 00 00 10 03 00 00 >...................5...........
21f00 00 00 00 00 04 00 00 00 23 09 00 00 de 0a 00 00 6b 04 00 00 8f 14 00 00 73 02 00 00 e3 06 00 00 ........#.......k.......s.......
21f20 00 00 00 00 88 02 00 00 31 08 00 00 00 00 00 00 00 00 00 00 83 0f 00 00 00 00 00 00 3c 0e 00 00 ........1...................<...
21f40 ee 16 00 00 00 00 00 00 00 00 00 00 d6 00 00 00 00 00 00 00 f3 1a 00 00 b4 18 00 00 75 05 00 00 ............................u...
21f60 77 1b 00 00 ce 09 00 00 42 13 00 00 19 08 00 00 00 00 00 00 64 00 00 00 d7 03 00 00 b0 0e 00 00 w.......B...........d...........
21f80 00 00 00 00 00 00 00 00 9d 14 00 00 83 0e 00 00 00 00 00 00 00 00 00 00 bc 11 00 00 e3 10 00 00 ................................
21fa0 2b 0c 00 00 00 00 00 00 64 04 00 00 c2 0d 00 00 27 15 00 00 00 00 00 00 36 00 00 00 00 00 00 00 +.......d.......'.......6.......
21fc0 03 0d 00 00 42 12 00 00 00 00 00 00 44 00 00 00 58 0b 00 00 c3 14 00 00 df 14 00 00 00 00 00 00 ....B.......D...X...............
21fe0 41 02 00 00 00 00 00 00 00 00 00 00 26 17 00 00 ec 01 00 00 fd 0f 00 00 b8 06 00 00 00 00 00 00 A...........&...................
22000 00 00 00 00 00 00 00 00 d3 16 00 00 a0 09 00 00 a7 07 00 00 b4 09 00 00 e5 02 00 00 fe 02 00 00 ................................
22020 6c 10 00 00 eb 15 00 00 d5 03 00 00 00 00 00 00 0d 18 00 00 46 14 00 00 00 00 00 00 a2 07 00 00 l...................F...........
22040 f4 18 00 00 e3 02 00 00 00 00 00 00 00 00 00 00 5d 0d 00 00 f7 14 00 00 41 05 00 00 44 0d 00 00 ................].......A...D...
22060 71 10 00 00 00 00 00 00 37 13 00 00 7f 0a 00 00 00 00 00 00 00 00 00 00 1a 0d 00 00 e1 09 00 00 q.......7.......................
22080 cd 10 00 00 97 02 00 00 00 00 00 00 4b 19 00 00 00 07 00 00 ff 0f 00 00 85 13 00 00 13 19 00 00 ............K...................
220a0 93 00 00 00 42 15 00 00 00 00 00 00 00 00 00 00 cf 0f 00 00 a1 03 00 00 00 00 00 00 d0 0e 00 00 ....B...........................
220c0 48 17 00 00 32 19 00 00 7e 01 00 00 e0 1a 00 00 83 05 00 00 14 16 00 00 5a 01 00 00 51 11 00 00 H...2...~...............Z...Q...
220e0 ef 03 00 00 00 00 00 00 18 02 00 00 7b 0d 00 00 0c 09 00 00 fb 01 00 00 9a 06 00 00 7f 06 00 00 ............{...................
22100 cc 10 00 00 c9 05 00 00 ca 12 00 00 ce 0b 00 00 43 0f 00 00 d3 0a 00 00 55 06 00 00 00 00 00 00 ................C.......U.......
22120 00 00 00 00 39 0f 00 00 38 13 00 00 34 0c 00 00 00 00 00 00 34 17 00 00 3b 1a 00 00 b8 07 00 00 ....9...8...4.......4...;.......
22140 00 00 00 00 97 14 00 00 6a 02 00 00 07 08 00 00 22 15 00 00 30 0f 00 00 a3 1a 00 00 80 01 00 00 ........j......."...0...........
22160 6f 14 00 00 55 17 00 00 00 00 00 00 a6 0d 00 00 91 01 00 00 71 15 00 00 72 09 00 00 00 00 00 00 o...U...............q...r.......
22180 b0 0c 00 00 c0 17 00 00 3f 07 00 00 f9 16 00 00 b6 15 00 00 00 00 00 00 fa 0f 00 00 3d 13 00 00 ........?...................=...
221a0 de 0f 00 00 c2 0b 00 00 00 00 00 00 0d 0f 00 00 eb 14 00 00 56 0e 00 00 c7 13 00 00 09 19 00 00 ....................V...........
221c0 c0 0a 00 00 00 00 00 00 00 00 00 00 03 05 00 00 95 1a 00 00 00 00 00 00 d1 03 00 00 00 00 00 00 ................................
221e0 23 10 00 00 ca 04 00 00 7b 06 00 00 25 12 00 00 9f 09 00 00 6e 1b 00 00 fa 12 00 00 d4 01 00 00 #.......{...%.......n...........
22200 88 10 00 00 4f 08 00 00 46 0a 00 00 3c 15 00 00 9f 15 00 00 a1 14 00 00 90 17 00 00 99 0f 00 00 ....O...F...<...................
22220 00 00 00 00 da 0c 00 00 a9 16 00 00 e6 03 00 00 fc 09 00 00 f6 18 00 00 13 16 00 00 b1 08 00 00 ................................
22240 42 06 00 00 00 00 00 00 f5 0e 00 00 b9 18 00 00 90 16 00 00 c4 02 00 00 61 02 00 00 6d 16 00 00 B.......................a...m...
22260 65 05 00 00 00 00 00 00 0a 06 00 00 a3 16 00 00 00 00 00 00 15 17 00 00 e0 11 00 00 00 00 00 00 e...............................
22280 b9 01 00 00 c1 0d 00 00 6a 0f 00 00 42 0e 00 00 00 00 00 00 00 00 00 00 99 05 00 00 00 00 00 00 ........j...B...................
222a0 21 10 00 00 2b 10 00 00 99 1a 00 00 5d 00 00 00 00 00 00 00 cd 05 00 00 7d 0e 00 00 c8 17 00 00 !...+.......]...........}.......
222c0 5a 07 00 00 b1 04 00 00 00 00 00 00 b2 19 00 00 00 00 00 00 e3 0d 00 00 00 00 00 00 e9 14 00 00 Z...............................
222e0 76 0f 00 00 f7 11 00 00 bf 15 00 00 61 06 00 00 00 00 00 00 75 0d 00 00 df 1a 00 00 a8 11 00 00 v...........a.......u...........
22300 e3 05 00 00 00 00 00 00 00 00 00 00 0a 1a 00 00 9e 14 00 00 31 0c 00 00 68 15 00 00 fa 16 00 00 ....................1...h.......
22320 e4 15 00 00 f0 14 00 00 55 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 04 00 00 00 00 00 00 ........U...............7.......
22340 63 15 00 00 f5 08 00 00 4a 0d 00 00 00 00 00 00 ff 10 00 00 19 0e 00 00 15 07 00 00 00 00 00 00 c.......J.......................
22360 fc 0e 00 00 6b 1a 00 00 71 06 00 00 89 0f 00 00 d0 08 00 00 00 00 00 00 c1 15 00 00 cb 07 00 00 ....k...q.......................
22380 85 18 00 00 20 09 00 00 00 00 00 00 c7 06 00 00 6c 03 00 00 5f 02 00 00 a7 11 00 00 00 0a 00 00 ................l..._...........
223a0 00 00 00 00 00 00 00 00 00 00 00 00 ba 13 00 00 7a 16 00 00 6a 10 00 00 00 00 00 00 00 00 00 00 ................z...j...........
223c0 f7 0c 00 00 00 00 00 00 74 0b 00 00 00 00 00 00 00 00 00 00 c4 14 00 00 ca 19 00 00 6c 1b 00 00 ........t...................l...
223e0 00 00 00 00 00 00 00 00 00 00 00 00 a6 04 00 00 b9 0b 00 00 52 0a 00 00 aa 03 00 00 d2 17 00 00 ....................R...........
22400 00 00 00 00 3e 09 00 00 e5 18 00 00 00 00 00 00 69 01 00 00 7a 01 00 00 6b 08 00 00 42 03 00 00 ....>...........i...z...k...B...
22420 00 00 00 00 70 16 00 00 e2 03 00 00 41 12 00 00 a8 18 00 00 e1 02 00 00 ea 14 00 00 c6 09 00 00 ....p.......A...................
22440 e4 0b 00 00 9c 10 00 00 55 08 00 00 00 00 00 00 f1 18 00 00 62 0c 00 00 27 0a 00 00 e9 15 00 00 ........U...........b...'.......
22460 2e 12 00 00 00 00 00 00 6c 08 00 00 00 00 00 00 3c 1b 00 00 76 07 00 00 c9 09 00 00 48 05 00 00 ........l.......<...v.......H...
22480 0b 14 00 00 a7 12 00 00 1e 13 00 00 09 0a 00 00 59 00 00 00 a6 09 00 00 5a 14 00 00 b8 14 00 00 ................Y.......Z.......
224a0 5c 09 00 00 88 0a 00 00 91 08 00 00 14 0d 00 00 00 00 00 00 73 12 00 00 3f 02 00 00 83 0d 00 00 \...................s...?.......
224c0 f9 19 00 00 57 0e 00 00 62 11 00 00 13 09 00 00 00 00 00 00 5c 10 00 00 4f 0f 00 00 2e 15 00 00 ....W...b...........\...O.......
224e0 b0 14 00 00 07 10 00 00 ea 03 00 00 ef 02 00 00 df 08 00 00 95 17 00 00 9a 19 00 00 80 09 00 00 ................................
22500 00 00 00 00 6c 01 00 00 5b 13 00 00 00 00 00 00 00 00 00 00 5f 01 00 00 0c 12 00 00 8f 1b 00 00 ....l...[..........._...........
22520 48 15 00 00 19 02 00 00 93 15 00 00 c0 19 00 00 61 0a 00 00 00 00 00 00 0c 10 00 00 2c 17 00 00 H...............a...........,...
22540 00 00 00 00 00 00 00 00 2d 09 00 00 00 00 00 00 2f 19 00 00 e9 1a 00 00 00 00 00 00 d9 19 00 00 ........-......./...............
22560 00 00 00 00 39 13 00 00 2a 09 00 00 f8 08 00 00 80 19 00 00 ec 08 00 00 3f 1a 00 00 fd 10 00 00 ....9...*...............?.......
22580 f7 12 00 00 a9 08 00 00 b5 11 00 00 77 13 00 00 00 00 00 00 e1 08 00 00 4d 03 00 00 74 06 00 00 ............w...........M...t...
225a0 cc 14 00 00 89 04 00 00 33 0d 00 00 00 00 00 00 94 16 00 00 00 00 00 00 1b 00 00 00 c9 07 00 00 ........3.......................
225c0 a0 05 00 00 00 00 00 00 35 14 00 00 9c 0d 00 00 6f 1b 00 00 05 15 00 00 00 00 00 00 de 04 00 00 ........5.......o...............
225e0 48 16 00 00 de 1a 00 00 b8 0f 00 00 18 0c 00 00 00 00 00 00 0c 02 00 00 00 00 00 00 00 00 00 00 H...............................
22600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 09 00 00 b0 02 00 00 00 00 00 00 ................................
22620 5b 0d 00 00 8a 12 00 00 36 19 00 00 00 00 00 00 33 1b 00 00 a9 0f 00 00 00 00 00 00 16 0d 00 00 [.......6.......3...............
22640 5f 14 00 00 bb 14 00 00 c8 05 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4b 09 00 00 _...........................K...
22660 7c 07 00 00 00 00 00 00 c8 1a 00 00 91 11 00 00 00 00 00 00 00 00 00 00 11 0f 00 00 0d 08 00 00 |...............................
22680 50 02 00 00 b0 0d 00 00 00 00 00 00 98 0d 00 00 00 00 00 00 85 17 00 00 b4 11 00 00 00 00 00 00 P...............................
226a0 00 00 00 00 23 06 00 00 00 00 00 00 df 09 00 00 96 10 00 00 00 00 00 00 00 00 00 00 fc 05 00 00 ....#...........................
226c0 00 00 00 00 00 00 00 00 44 05 00 00 00 00 00 00 7e 17 00 00 00 00 00 00 b7 13 00 00 b3 15 00 00 ........D.......~...............
226e0 2f 17 00 00 c9 16 00 00 00 00 00 00 89 00 00 00 00 0f 00 00 00 00 00 00 00 00 00 00 e6 11 00 00 /...............................
22700 00 00 00 00 94 03 00 00 6e 0e 00 00 0e 01 00 00 51 02 00 00 ab 0c 00 00 f8 17 00 00 95 10 00 00 ........n.......Q...............
22720 00 00 00 00 99 0c 00 00 d1 1a 00 00 00 00 00 00 aa 15 00 00 5a 0a 00 00 d1 12 00 00 22 18 00 00 ....................Z......."...
22740 78 1a 00 00 39 0e 00 00 fe 00 00 00 49 16 00 00 d1 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 x...9.......I...................
22760 e8 00 00 00 00 00 00 00 7a 15 00 00 c0 14 00 00 00 00 00 00 a2 13 00 00 25 05 00 00 36 16 00 00 ........z...............%...6...
22780 11 00 00 00 00 00 00 00 8e 09 00 00 07 03 00 00 93 0c 00 00 71 11 00 00 c3 13 00 00 54 04 00 00 ....................q.......T...
227a0 dc 15 00 00 4e 0c 00 00 00 00 00 00 00 00 00 00 fd 0d 00 00 b6 12 00 00 41 08 00 00 00 00 00 00 ....N...................A.......
227c0 c8 11 00 00 00 00 00 00 44 08 00 00 00 00 00 00 00 00 00 00 6e 03 00 00 c0 11 00 00 d6 0b 00 00 ........D...........n...........
227e0 10 0d 00 00 da 14 00 00 8a 11 00 00 bf 0c 00 00 47 05 00 00 00 00 00 00 7a 03 00 00 ce 02 00 00 ................G.......z.......
22800 f9 13 00 00 39 03 00 00 6a 07 00 00 63 17 00 00 0e 06 00 00 00 00 00 00 5b 0e 00 00 33 0f 00 00 ....9...j...c...........[...3...
22820 2b 0f 00 00 e4 17 00 00 f9 15 00 00 d8 0e 00 00 b3 13 00 00 96 12 00 00 00 00 00 00 42 11 00 00 +...........................B...
22840 27 13 00 00 12 12 00 00 34 01 00 00 8d 02 00 00 22 17 00 00 a3 07 00 00 28 00 00 00 dc 0b 00 00 '.......4.......".......(.......
22860 77 1a 00 00 45 1a 00 00 c8 06 00 00 e2 06 00 00 00 00 00 00 29 03 00 00 00 00 00 00 22 03 00 00 w...E...............)......."...
22880 5c 00 00 00 4c 05 00 00 f0 1a 00 00 c3 10 00 00 be 0e 00 00 00 00 00 00 79 06 00 00 c0 0d 00 00 \...L...................y.......
228a0 00 00 00 00 00 00 00 00 74 00 00 00 e2 04 00 00 00 00 00 00 4a 07 00 00 75 03 00 00 00 00 00 00 ........t...........J...u.......
228c0 00 00 00 00 67 05 00 00 a0 19 00 00 c8 0f 00 00 00 00 00 00 00 00 00 00 5a 0f 00 00 b9 02 00 00 ....g...................Z.......
228e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 01 00 00 79 1a 00 00 4e 12 00 00 db 19 00 00 ................{...y...N.......
22900 00 00 00 00 30 07 00 00 00 00 00 00 87 0e 00 00 c5 01 00 00 00 00 00 00 28 11 00 00 7a 07 00 00 ....0...................(...z...
22920 00 00 00 00 fa 1a 00 00 4d 10 00 00 47 1b 00 00 88 0c 00 00 81 08 00 00 00 00 00 00 87 13 00 00 ........M...G...................
22940 2e 0f 00 00 df 18 00 00 16 06 00 00 45 0c 00 00 a4 00 00 00 46 0c 00 00 43 05 00 00 87 1b 00 00 ............E.......F...C.......
22960 4f 1a 00 00 62 1b 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 16 1a 00 00 00 00 00 00 fa 08 00 00 O...b...^.......................
22980 00 00 00 00 00 00 00 00 67 13 00 00 7b 05 00 00 eb 0c 00 00 78 04 00 00 b1 15 00 00 64 01 00 00 ........g...{.......x.......d...
229a0 50 12 00 00 a6 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 0c 00 00 2b 07 00 00 P.......................o...+...
229c0 b6 06 00 00 90 19 00 00 ad 10 00 00 aa 0e 00 00 34 09 00 00 47 0a 00 00 ea 1a 00 00 49 04 00 00 ................4...G.......I...
229e0 00 00 00 00 00 00 00 00 00 00 00 00 65 04 00 00 45 07 00 00 ec 11 00 00 00 00 00 00 a3 17 00 00 ............e...E...............
22a00 82 10 00 00 e9 10 00 00 ff 04 00 00 c7 0b 00 00 50 06 00 00 32 0e 00 00 53 0c 00 00 00 00 00 00 ................P...2...S.......
22a20 ae 0e 00 00 38 0c 00 00 00 00 00 00 00 00 00 00 a5 12 00 00 00 00 00 00 00 00 00 00 c2 09 00 00 ....8...........................
22a40 ab 00 00 00 76 05 00 00 57 12 00 00 78 07 00 00 10 08 00 00 16 05 00 00 4b 0f 00 00 40 15 00 00 ....v...W...x...........K...@...
22a60 a9 09 00 00 00 00 00 00 00 00 00 00 0f 05 00 00 e0 14 00 00 ee 12 00 00 a2 12 00 00 a4 0f 00 00 ................................
22a80 8b 0a 00 00 d3 12 00 00 cd 0f 00 00 4a 04 00 00 00 00 00 00 00 00 00 00 fd 19 00 00 1b 05 00 00 ............J...................
22aa0 cc 04 00 00 82 04 00 00 5b 04 00 00 63 05 00 00 5e 02 00 00 00 00 00 00 e8 19 00 00 32 14 00 00 ........[...c...^...........2...
22ac0 27 0c 00 00 b4 10 00 00 00 00 00 00 ca 10 00 00 2c 18 00 00 ca 07 00 00 9c 09 00 00 f1 0c 00 00 '...............,...............
22ae0 f3 08 00 00 e8 14 00 00 d4 12 00 00 69 04 00 00 33 04 00 00 00 00 00 00 b7 14 00 00 4a 09 00 00 ............i...3...........J...
22b00 95 07 00 00 44 16 00 00 00 00 00 00 00 03 00 00 3e 17 00 00 8d 14 00 00 b6 13 00 00 00 00 00 00 ....D...........>...............
22b20 2a 0d 00 00 dd 0c 00 00 00 00 00 00 6d 03 00 00 0c 0c 00 00 00 00 00 00 86 01 00 00 00 00 00 00 *...........m...................
22b40 66 0f 00 00 00 00 00 00 83 06 00 00 df 02 00 00 00 00 00 00 00 00 00 00 9e 06 00 00 8e 16 00 00 f...............................
22b60 b4 02 00 00 b3 01 00 00 e5 0c 00 00 00 00 00 00 00 00 00 00 81 12 00 00 ec 0b 00 00 e7 17 00 00 ................................
22b80 00 00 00 00 0e 17 00 00 00 00 00 00 b1 1b 00 00 08 0b 00 00 99 06 00 00 00 00 00 00 00 00 00 00 ................................
22ba0 58 11 00 00 b9 0a 00 00 4b 0b 00 00 ba 11 00 00 be 12 00 00 72 08 00 00 13 02 00 00 00 00 00 00 X.......K...........r...........
22bc0 00 00 00 00 b7 06 00 00 8f 1a 00 00 7f 00 00 00 6e 11 00 00 f0 17 00 00 d8 08 00 00 33 01 00 00 ................n...........3...
22be0 2a 13 00 00 85 07 00 00 fa 13 00 00 00 00 00 00 f4 17 00 00 03 01 00 00 0f 0c 00 00 59 12 00 00 *...........................Y...
22c00 97 01 00 00 00 00 00 00 c2 12 00 00 42 04 00 00 f6 05 00 00 00 00 00 00 00 00 00 00 9d 1a 00 00 ............B...................
22c20 5e 17 00 00 d5 01 00 00 3c 1a 00 00 ce 0c 00 00 dc 01 00 00 00 00 00 00 00 00 00 00 55 09 00 00 ^.......<...................U...
22c40 f9 00 00 00 ab 16 00 00 26 16 00 00 4a 19 00 00 00 00 00 00 6d 0f 00 00 00 00 00 00 52 01 00 00 ........&...J.......m.......R...
22c60 32 10 00 00 94 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 0d 00 00 ac 03 00 00 00 00 00 00 2...............................
22c80 a0 15 00 00 57 15 00 00 fa 15 00 00 d8 14 00 00 00 00 00 00 dc 04 00 00 1d 15 00 00 4f 12 00 00 ....W.......................O...
22ca0 2f 15 00 00 3d 1b 00 00 7a 06 00 00 f0 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 /...=...z.......................
22cc0 76 19 00 00 b2 0b 00 00 29 0e 00 00 7b 04 00 00 d1 11 00 00 00 00 00 00 17 07 00 00 00 00 00 00 v.......)...{...................
22ce0 5d 11 00 00 00 00 00 00 da 12 00 00 83 18 00 00 00 00 00 00 69 19 00 00 98 0a 00 00 8a 1a 00 00 ]...................i...........
22d00 50 11 00 00 40 0e 00 00 00 00 00 00 99 17 00 00 f5 1a 00 00 b6 01 00 00 28 0e 00 00 54 06 00 00 P...@...................(...T...
22d20 c0 15 00 00 f8 18 00 00 c2 18 00 00 c9 03 00 00 dc 10 00 00 00 00 00 00 96 07 00 00 00 00 00 00 ................................
22d40 42 09 00 00 00 00 00 00 f0 03 00 00 9a 00 00 00 00 00 00 00 75 00 00 00 36 15 00 00 6e 0a 00 00 B...................u...6...n...
22d60 00 00 00 00 00 00 00 00 00 00 00 00 e6 0e 00 00 00 00 00 00 27 06 00 00 cd 0c 00 00 89 07 00 00 ....................'...........
22d80 00 00 00 00 b0 13 00 00 00 00 00 00 b4 0c 00 00 eb 0e 00 00 d9 12 00 00 b5 0e 00 00 7c 15 00 00 ............................|...
22da0 5f 11 00 00 89 12 00 00 aa 16 00 00 56 18 00 00 52 13 00 00 53 09 00 00 22 0e 00 00 d0 17 00 00 _...........V...R...S...".......
22dc0 71 18 00 00 3d 0c 00 00 06 17 00 00 4a 00 00 00 f6 00 00 00 49 19 00 00 00 17 00 00 9b 0c 00 00 q...=.......J.......I...........
22de0 c1 02 00 00 af 11 00 00 30 18 00 00 0b 06 00 00 00 00 00 00 15 00 00 00 71 1b 00 00 00 00 00 00 ........0...............q.......
22e00 00 00 00 00 00 00 00 00 bd 05 00 00 08 17 00 00 fc 03 00 00 c8 16 00 00 00 00 00 00 5f 04 00 00 ............................_...
22e20 7c 02 00 00 68 09 00 00 4b 13 00 00 23 18 00 00 51 0c 00 00 46 02 00 00 00 00 00 00 00 00 00 00 |...h...K...#...Q...F...........
22e40 7b 0b 00 00 ce 06 00 00 46 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c9 10 00 00 {.......F.......................
22e60 f5 0d 00 00 97 03 00 00 ef 14 00 00 00 00 00 00 94 1a 00 00 14 12 00 00 b2 09 00 00 23 02 00 00 ............................#...
22e80 b2 08 00 00 8b 06 00 00 ea 11 00 00 0a 0e 00 00 b1 10 00 00 00 00 00 00 15 08 00 00 00 00 00 00 ................................
22ea0 00 00 00 00 00 00 00 00 2b 16 00 00 db 0a 00 00 15 0d 00 00 6c 05 00 00 08 0f 00 00 ef 0b 00 00 ........+...........l...........
22ec0 00 00 00 00 df 15 00 00 f7 1a 00 00 00 00 00 00 00 00 00 00 56 12 00 00 5e 1a 00 00 36 0d 00 00 ....................V...^...6...
22ee0 70 0b 00 00 80 0b 00 00 7b 18 00 00 89 15 00 00 4b 11 00 00 00 00 00 00 00 00 00 00 8a 1b 00 00 p.......{.......K...............
22f00 3a 15 00 00 01 0e 00 00 fb 02 00 00 74 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 02 00 00 :...........t...................
22f20 99 18 00 00 3d 0b 00 00 14 06 00 00 52 08 00 00 00 00 00 00 cf 14 00 00 f1 14 00 00 c4 17 00 00 ....=.......R...................
22f40 00 00 00 00 22 14 00 00 4d 17 00 00 67 0b 00 00 ff 02 00 00 9a 1a 00 00 89 09 00 00 00 00 00 00 ...."...M...g...................
22f60 00 00 00 00 97 15 00 00 ba 06 00 00 64 0a 00 00 32 05 00 00 4d 08 00 00 ad 0f 00 00 15 1a 00 00 ............d...2...M...........
22f80 39 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 0f 00 00 33 03 00 00 93 0f 00 00 00 00 00 00 9...................3...........
22fa0 5e 0d 00 00 8d 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 0e 00 00 1c 13 00 00 ec 0d 00 00 ^...............................
22fc0 00 00 00 00 f9 10 00 00 b9 06 00 00 b4 12 00 00 93 0e 00 00 40 0d 00 00 af 06 00 00 ce 18 00 00 ....................@...........
22fe0 2a 15 00 00 b2 0f 00 00 41 17 00 00 3d 19 00 00 9a 09 00 00 00 00 00 00 e9 05 00 00 00 00 00 00 *.......A...=...................
23000 8f 0e 00 00 00 00 00 00 32 0b 00 00 00 00 00 00 5a 16 00 00 3b 03 00 00 5b 08 00 00 c1 13 00 00 ........2.......Z...;...[.......
23020 c8 10 00 00 34 05 00 00 30 16 00 00 27 0d 00 00 00 00 00 00 1f 02 00 00 00 00 00 00 ab 06 00 00 ....4...0...'...................
23040 22 12 00 00 58 15 00 00 09 1b 00 00 d4 13 00 00 e8 07 00 00 09 04 00 00 56 10 00 00 8d 04 00 00 "...X...................V.......
23060 bf 0b 00 00 94 15 00 00 69 0c 00 00 61 1a 00 00 46 1a 00 00 1e 02 00 00 8f 08 00 00 6c 04 00 00 ........i...a...F...........l...
23080 ee 11 00 00 81 13 00 00 59 04 00 00 90 05 00 00 2c 0b 00 00 6b 0e 00 00 78 01 00 00 8b 03 00 00 ........Y.......,...k...x.......
230a0 25 0c 00 00 1c 15 00 00 20 13 00 00 ff 05 00 00 ee 01 00 00 20 03 00 00 fb 11 00 00 bb 06 00 00 %...............................
230c0 64 15 00 00 00 00 00 00 83 01 00 00 65 19 00 00 bd 0f 00 00 a5 0a 00 00 00 00 00 00 00 00 00 00 d...........e...................
230e0 a8 15 00 00 ae 1b 00 00 2a 08 00 00 00 00 00 00 ef 16 00 00 e4 0c 00 00 2f 18 00 00 f5 0c 00 00 ........*.............../.......
23100 32 02 00 00 32 03 00 00 9b 19 00 00 c3 17 00 00 00 00 00 00 00 00 00 00 ed 14 00 00 a9 0e 00 00 2...2...........................
23120 eb 0a 00 00 d2 13 00 00 00 00 00 00 e9 12 00 00 29 14 00 00 94 0e 00 00 9a 01 00 00 4a 15 00 00 ................)...........J...
23140 bb 15 00 00 c7 0e 00 00 0a 08 00 00 5f 0d 00 00 27 18 00 00 1d 0a 00 00 74 12 00 00 20 04 00 00 ............_...'.......t.......
23160 00 00 00 00 57 17 00 00 c3 08 00 00 1f 0a 00 00 cc 18 00 00 08 1b 00 00 00 00 00 00 bf 03 00 00 ....W...........................
23180 3a 00 00 00 00 00 00 00 b3 0b 00 00 00 00 00 00 eb 0d 00 00 00 00 00 00 37 1a 00 00 ac 12 00 00 :.......................7.......
231a0 85 0c 00 00 97 19 00 00 d0 0b 00 00 9d 16 00 00 00 00 00 00 4e 01 00 00 f0 0d 00 00 00 00 00 00 ....................N...........
231c0 1f 05 00 00 00 00 00 00 1d 19 00 00 c5 11 00 00 0a 00 00 00 1a 18 00 00 75 0e 00 00 85 04 00 00 ........................u.......
231e0 f5 0f 00 00 37 0f 00 00 0d 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 11 00 00 fd 06 00 00 ....7...........................
23200 8f 12 00 00 b8 0d 00 00 13 03 00 00 00 00 00 00 00 00 00 00 c9 14 00 00 06 11 00 00 27 17 00 00 ............................'...
23220 05 0b 00 00 30 0a 00 00 00 00 00 00 b2 05 00 00 90 12 00 00 7f 15 00 00 92 11 00 00 00 00 00 00 ....0...........................
23240 a9 07 00 00 fb 05 00 00 79 09 00 00 4b 15 00 00 8d 06 00 00 f4 14 00 00 de 14 00 00 38 11 00 00 ........y...K...............8...
23260 00 00 00 00 ce 01 00 00 f3 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 10 00 00 df 05 00 00 ........................Q.......
23280 35 05 00 00 c3 0e 00 00 6f 07 00 00 68 1a 00 00 00 00 00 00 f7 0f 00 00 00 00 00 00 e7 09 00 00 5.......o...h...................
232a0 d1 15 00 00 72 0d 00 00 27 02 00 00 00 00 00 00 57 02 00 00 9b 15 00 00 00 00 00 00 19 01 00 00 ....r...'.......W...............
232c0 2e 11 00 00 00 00 00 00 00 00 00 00 60 13 00 00 a3 0b 00 00 fa 0b 00 00 00 00 00 00 00 00 00 00 ............`...................
232e0 4a 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 25 01 00 00 0f 03 00 00 05 0c 00 00 b6 07 00 00 J...............%...............
23300 1c 05 00 00 84 11 00 00 00 00 00 00 4c 0e 00 00 b9 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............L...................
23320 00 00 00 00 95 18 00 00 0b 0e 00 00 dc 16 00 00 c9 00 00 00 01 0c 00 00 61 0c 00 00 18 01 00 00 ........................a.......
23340 3b 15 00 00 b4 05 00 00 62 05 00 00 1b 0d 00 00 6b 03 00 00 a5 19 00 00 b7 12 00 00 00 00 00 00 ;.......b.......k...............
23360 ba 00 00 00 2b 11 00 00 00 00 00 00 71 02 00 00 79 19 00 00 00 00 00 00 26 11 00 00 d0 13 00 00 ....+.......q...y.......&.......
23380 00 00 00 00 1e 00 00 00 db 1a 00 00 bd 04 00 00 b5 18 00 00 2d 11 00 00 4e 11 00 00 56 00 00 00 ....................-...N...V...
233a0 00 00 00 00 6a 0c 00 00 43 18 00 00 00 00 00 00 72 0a 00 00 00 00 00 00 00 00 00 00 72 11 00 00 ....j...C.......r...........r...
233c0 d2 15 00 00 00 00 00 00 eb 00 00 00 67 01 00 00 52 06 00 00 bd 02 00 00 6e 02 00 00 0f 0f 00 00 ............g...R.......n.......
233e0 00 00 00 00 2d 0b 00 00 8a 06 00 00 bb 05 00 00 89 18 00 00 ed 02 00 00 b7 02 00 00 00 00 00 00 ....-...........................
23400 05 1a 00 00 86 11 00 00 f7 07 00 00 ee 10 00 00 1c 11 00 00 ff 08 00 00 63 09 00 00 0c 00 00 00 ........................c.......
23420 e8 18 00 00 e9 07 00 00 4d 07 00 00 ad 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 08 00 00 ........M.......................
23440 72 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 05 00 00 32 06 00 00 12 16 00 00 ec 06 00 00 r...............;...2...........
23460 e6 0b 00 00 c9 0a 00 00 f2 16 00 00 00 00 00 00 06 08 00 00 00 00 00 00 7e 11 00 00 e9 0a 00 00 ........................~.......
23480 2e 16 00 00 bd 0e 00 00 00 00 00 00 e2 13 00 00 d8 13 00 00 00 00 00 00 21 02 00 00 88 12 00 00 ........................!.......
234a0 00 00 00 00 00 00 00 00 3a 05 00 00 00 00 00 00 fc 14 00 00 14 04 00 00 3e 0f 00 00 46 15 00 00 ........:...............>...F...
234c0 39 14 00 00 56 01 00 00 11 02 00 00 14 0a 00 00 00 00 00 00 d5 10 00 00 db 04 00 00 00 00 00 00 9...V...........................
234e0 55 16 00 00 cf 09 00 00 9a 16 00 00 24 1a 00 00 77 0d 00 00 10 13 00 00 b3 18 00 00 00 00 00 00 U...........$...w...............
23500 92 13 00 00 21 14 00 00 00 00 00 00 00 00 00 00 b4 13 00 00 5c 0c 00 00 9f 18 00 00 8c 10 00 00 ....!...............\...........
23520 00 00 00 00 b5 15 00 00 24 07 00 00 29 16 00 00 f4 02 00 00 90 13 00 00 bd 13 00 00 68 07 00 00 ........$...)...............h...
23540 3a 0e 00 00 57 01 00 00 da 15 00 00 6f 12 00 00 8c 13 00 00 29 01 00 00 73 1a 00 00 6b 07 00 00 :...W.......o.......)...s...k...
23560 a0 00 00 00 b5 0a 00 00 80 17 00 00 6c 0b 00 00 60 11 00 00 ca 03 00 00 00 00 00 00 0c 1a 00 00 ............l...`...............
23580 00 00 00 00 0d 16 00 00 d4 09 00 00 1d 12 00 00 00 00 00 00 b5 09 00 00 08 14 00 00 00 00 00 00 ................................
235a0 49 01 00 00 00 00 00 00 31 11 00 00 00 00 00 00 00 00 00 00 e1 13 00 00 00 00 00 00 15 0c 00 00 I.......1.......................
235c0 6d 06 00 00 f8 19 00 00 0e 1b 00 00 a8 02 00 00 39 00 00 00 5b 11 00 00 00 00 00 00 54 07 00 00 m...............9...[.......T...
235e0 3c 0b 00 00 03 11 00 00 00 00 00 00 7c 04 00 00 6a 14 00 00 00 00 00 00 15 03 00 00 6f 0d 00 00 <...........|...j...........o...
23600 1b 15 00 00 60 1a 00 00 46 18 00 00 c6 0d 00 00 e5 09 00 00 c2 0f 00 00 6e 0f 00 00 cf 1a 00 00 ....`...F...............n.......
23620 00 00 00 00 25 10 00 00 8d 0b 00 00 fb 07 00 00 bd 0c 00 00 e2 0e 00 00 09 1a 00 00 a5 02 00 00 ....%...........................
23640 16 09 00 00 a2 18 00 00 17 0a 00 00 6a 04 00 00 98 18 00 00 ea 08 00 00 3a 16 00 00 8a 18 00 00 ............j...........:.......
23660 44 06 00 00 31 19 00 00 e8 10 00 00 dd 18 00 00 64 14 00 00 b3 11 00 00 5e 07 00 00 a0 07 00 00 D...1...........d.......^.......
23680 00 00 00 00 9e 12 00 00 ca 09 00 00 0b 10 00 00 0c 17 00 00 16 10 00 00 00 00 00 00 00 00 00 00 ................................
236a0 24 16 00 00 6a 15 00 00 00 00 00 00 00 00 00 00 65 11 00 00 00 00 00 00 00 00 00 00 5a 08 00 00 $...j...........e...........Z...
236c0 cd 02 00 00 24 1b 00 00 00 00 00 00 7d 0a 00 00 be 08 00 00 7a 0f 00 00 0a 09 00 00 00 00 00 00 ....$.......}.......z...........
236e0 58 01 00 00 51 12 00 00 05 05 00 00 61 0f 00 00 c6 06 00 00 f1 0d 00 00 e5 1a 00 00 98 02 00 00 X...Q.......a...................
23700 00 00 00 00 0a 10 00 00 17 05 00 00 00 00 00 00 00 00 00 00 ae 11 00 00 5c 1b 00 00 6e 15 00 00 ........................\...n...
23720 aa 02 00 00 13 11 00 00 1e 01 00 00 03 0a 00 00 23 0b 00 00 00 00 00 00 e4 00 00 00 25 11 00 00 ................#...........%...
23740 c6 04 00 00 00 00 00 00 44 17 00 00 90 1b 00 00 87 1a 00 00 00 00 00 00 40 0a 00 00 86 02 00 00 ........D...............@.......
23760 ab 07 00 00 91 04 00 00 e0 0c 00 00 d9 0f 00 00 84 04 00 00 00 00 00 00 3a 0a 00 00 00 00 00 00 ........................:.......
23780 45 15 00 00 00 00 00 00 40 08 00 00 ad 14 00 00 00 00 00 00 73 1b 00 00 1f 09 00 00 ed 08 00 00 E.......@...........s...........
237a0 38 18 00 00 29 02 00 00 00 00 00 00 00 00 00 00 0d 0e 00 00 00 00 00 00 0b 1b 00 00 14 03 00 00 8...)...........................
237c0 d3 0b 00 00 3b 0f 00 00 e2 0d 00 00 cd 0e 00 00 c7 04 00 00 60 19 00 00 87 15 00 00 00 00 00 00 ....;...............`...........
237e0 00 00 00 00 6a 18 00 00 c6 10 00 00 4a 11 00 00 00 00 00 00 0b 0c 00 00 a8 13 00 00 81 07 00 00 ....j.......J...................
23800 e1 12 00 00 ee 19 00 00 e7 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 1a 00 00 b0 12 00 00 ........................&.......
23820 08 0c 00 00 d1 18 00 00 00 00 00 00 00 00 00 00 59 06 00 00 00 00 00 00 e5 11 00 00 19 00 00 00 ................Y...............
23840 83 15 00 00 c9 18 00 00 b1 11 00 00 8c 07 00 00 09 0d 00 00 2b 1b 00 00 28 02 00 00 83 16 00 00 ....................+...(.......
23860 8c 12 00 00 0b 00 00 00 00 00 00 00 00 00 00 00 05 0a 00 00 9d 0a 00 00 5d 01 00 00 57 0c 00 00 ........................]...W...
23880 1a 12 00 00 41 0c 00 00 57 05 00 00 15 09 00 00 e3 19 00 00 75 07 00 00 66 05 00 00 00 00 00 00 ....A...W...........u...f.......
238a0 00 00 00 00 00 00 00 00 fe 11 00 00 62 00 00 00 00 00 00 00 d4 16 00 00 ba 05 00 00 b3 1a 00 00 ............b...................
238c0 2d 0f 00 00 9c 14 00 00 d8 05 00 00 ef 15 00 00 ec 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 -...............................
238e0 00 00 00 00 00 00 00 00 63 13 00 00 62 1a 00 00 8f 00 00 00 00 00 00 00 72 07 00 00 91 00 00 00 ........c...b...........r.......
23900 fd 14 00 00 00 00 00 00 3a 10 00 00 00 00 00 00 04 01 00 00 ed 18 00 00 99 13 00 00 09 14 00 00 ........:.......................
23920 98 0c 00 00 bb 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7a 11 00 00 16 08 00 00 1b 01 00 00 ....................z...........
23940 76 0e 00 00 fe 0b 00 00 c1 1a 00 00 7f 1b 00 00 00 00 00 00 e7 0e 00 00 0e 15 00 00 00 00 00 00 v...............................
23960 a8 14 00 00 a3 04 00 00 58 02 00 00 cb 15 00 00 00 00 00 00 63 10 00 00 52 0d 00 00 00 00 00 00 ........X...........c...R.......
23980 a3 03 00 00 84 17 00 00 ca 0c 00 00 17 09 00 00 4e 0f 00 00 08 18 00 00 97 0c 00 00 2d 07 00 00 ................N...........-...
239a0 e1 0a 00 00 f6 19 00 00 00 00 00 00 00 00 00 00 44 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................D...............
239c0 00 00 00 00 00 00 00 00 00 00 00 00 9c 05 00 00 27 00 00 00 74 0d 00 00 31 10 00 00 00 00 00 00 ................'...t...1.......
239e0 00 00 00 00 12 15 00 00 7b 16 00 00 00 00 00 00 49 09 00 00 25 0a 00 00 87 0b 00 00 00 00 00 00 ........{.......I...%...........
23a00 dc 13 00 00 48 10 00 00 aa 05 00 00 e0 16 00 00 f1 10 00 00 00 00 00 00 fb 03 00 00 8d 00 00 00 ....H...........................
23a20 28 0a 00 00 00 00 00 00 85 10 00 00 18 03 00 00 90 06 00 00 cb 09 00 00 7d 03 00 00 00 00 00 00 (.......................}.......
23a40 67 09 00 00 c6 17 00 00 d0 18 00 00 09 00 00 00 37 06 00 00 4e 13 00 00 00 00 00 00 00 00 00 00 g...............7...N...........
23a60 ea 17 00 00 00 00 00 00 c9 12 00 00 56 06 00 00 00 00 00 00 00 00 00 00 7a 1a 00 00 1f 0c 00 00 ............V...........z.......
23a80 33 13 00 00 e8 06 00 00 25 18 00 00 40 02 00 00 00 00 00 00 6c 0a 00 00 95 0b 00 00 46 13 00 00 3.......%...@.......l.......F...
23aa0 89 01 00 00 00 00 00 00 47 0f 00 00 e4 11 00 00 70 00 00 00 5c 05 00 00 00 00 00 00 79 04 00 00 ........G.......p...\.......y...
23ac0 3f 0d 00 00 7a 08 00 00 ea 02 00 00 00 00 00 00 5b 01 00 00 21 07 00 00 6c 17 00 00 99 14 00 00 ?...z...........[...!...l.......
23ae0 00 00 00 00 00 00 00 00 00 00 00 00 59 15 00 00 00 00 00 00 73 03 00 00 24 0a 00 00 a7 16 00 00 ............Y.......s...$.......
23b00 37 00 00 00 c1 07 00 00 00 00 00 00 b1 19 00 00 e0 01 00 00 33 15 00 00 a6 05 00 00 43 13 00 00 7...................3.......C...
23b20 00 00 00 00 83 00 00 00 6e 08 00 00 26 0e 00 00 00 00 00 00 00 00 00 00 91 1b 00 00 00 00 00 00 ........n...&...................
23b40 bf 10 00 00 9b 00 00 00 00 00 00 00 8b 15 00 00 fd 0a 00 00 5f 05 00 00 15 02 00 00 ba 14 00 00 ...................._...........
23b60 00 00 00 00 87 01 00 00 d3 04 00 00 00 00 00 00 74 05 00 00 d9 08 00 00 87 0d 00 00 00 00 00 00 ................t...............
23b80 e5 03 00 00 ea 13 00 00 00 00 00 00 aa 14 00 00 11 18 00 00 9e 0b 00 00 00 00 00 00 6e 04 00 00 ............................n...
23ba0 a4 18 00 00 00 00 00 00 22 0d 00 00 00 00 00 00 15 16 00 00 a3 19 00 00 00 00 00 00 00 00 00 00 ........".......................
23bc0 00 00 00 00 00 00 00 00 00 00 00 00 8a 16 00 00 7a 0b 00 00 cb 12 00 00 02 11 00 00 e7 1a 00 00 ................z...............
23be0 8f 0d 00 00 f2 06 00 00 5a 00 00 00 00 00 00 00 24 08 00 00 85 02 00 00 ba 16 00 00 73 04 00 00 ........Z.......$...........s...
23c00 c2 15 00 00 78 17 00 00 47 14 00 00 2e 00 00 00 fb 13 00 00 00 00 00 00 00 00 00 00 4c 11 00 00 ....x...G...................L...
23c20 00 00 00 00 82 12 00 00 00 00 00 00 36 10 00 00 da 09 00 00 00 00 00 00 1a 13 00 00 62 16 00 00 ............6...............b...
23c40 d4 11 00 00 00 00 00 00 eb 08 00 00 07 0b 00 00 00 00 00 00 06 0d 00 00 50 0a 00 00 55 14 00 00 ........................P...U...
23c60 ef 00 00 00 57 14 00 00 fe 05 00 00 dd 04 00 00 d2 1a 00 00 22 09 00 00 a2 1b 00 00 00 00 00 00 ....W..............."...........
23c80 00 00 00 00 00 00 00 00 c0 10 00 00 92 00 00 00 b5 13 00 00 a5 07 00 00 2b 18 00 00 f4 12 00 00 ........................+.......
23ca0 cd 00 00 00 21 0f 00 00 9a 1b 00 00 34 0b 00 00 c9 01 00 00 8c 0e 00 00 00 00 00 00 d8 18 00 00 ....!.......4...................
23cc0 3e 0e 00 00 45 16 00 00 31 0e 00 00 73 16 00 00 a6 1a 00 00 c8 07 00 00 a0 12 00 00 1b 0a 00 00 >...E...1...s...................
23ce0 c4 18 00 00 75 04 00 00 09 03 00 00 ca 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....u...........................
23d00 f6 08 00 00 00 00 00 00 5f 13 00 00 f9 0d 00 00 7d 0f 00 00 d5 02 00 00 3c 0f 00 00 f9 0a 00 00 ........_.......}.......<.......
23d20 09 05 00 00 6f 02 00 00 00 00 00 00 ec 0c 00 00 17 1b 00 00 8e 11 00 00 23 13 00 00 00 00 00 00 ....o...................#.......
23d40 c6 0c 00 00 5c 0b 00 00 2b 0d 00 00 8e 00 00 00 f8 0d 00 00 70 08 00 00 4a 0e 00 00 f7 17 00 00 ....\...+...........p...J.......
23d60 00 00 00 00 00 00 00 00 0d 1b 00 00 ae 0c 00 00 ff 1a 00 00 0d 09 00 00 d1 07 00 00 73 07 00 00 ............................s...
23d80 00 00 00 00 46 11 00 00 da 01 00 00 bc 0e 00 00 b2 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....F...........................
23da0 00 00 00 00 16 1b 00 00 ad 0e 00 00 a4 17 00 00 50 14 00 00 00 00 00 00 2e 06 00 00 00 00 00 00 ................P...............
23dc0 98 13 00 00 29 1a 00 00 cb 16 00 00 04 16 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....)...........B...............
23de0 00 00 00 00 13 18 00 00 5c 12 00 00 7d 07 00 00 7e 07 00 00 87 04 00 00 6a 1a 00 00 5c 17 00 00 ........\...}...~.......j...\...
23e00 00 00 00 00 e5 10 00 00 e1 1a 00 00 13 15 00 00 3e 12 00 00 a0 0b 00 00 b5 10 00 00 cc 05 00 00 ................>...............
23e20 69 10 00 00 bf 1b 00 00 07 07 00 00 d3 02 00 00 fe 17 00 00 49 0e 00 00 f4 0b 00 00 35 0e 00 00 i...................I.......5...
23e40 00 00 00 00 be 0d 00 00 96 09 00 00 78 00 00 00 00 00 00 00 00 00 00 00 8b 12 00 00 84 02 00 00 ............x...................
23e60 41 1b 00 00 d1 05 00 00 88 08 00 00 d4 17 00 00 df 01 00 00 00 00 00 00 1a 0c 00 00 d7 0f 00 00 A...............................
23e80 00 00 00 00 a6 02 00 00 6c 0f 00 00 b8 10 00 00 ad 04 00 00 55 02 00 00 1c 03 00 00 32 04 00 00 ........l...........U.......2...
23ea0 48 14 00 00 00 00 00 00 00 00 00 00 c9 08 00 00 0b 0b 00 00 1f 19 00 00 fb 1a 00 00 a9 13 00 00 H...............................
23ec0 b5 04 00 00 d9 0a 00 00 d3 07 00 00 00 00 00 00 86 0e 00 00 c6 19 00 00 00 00 00 00 47 18 00 00 ............................G...
23ee0 f4 0a 00 00 36 14 00 00 1c 01 00 00 00 00 00 00 04 0e 00 00 80 0c 00 00 00 00 00 00 33 16 00 00 ....6.......................3...
23f00 f0 12 00 00 00 00 00 00 68 11 00 00 00 00 00 00 00 00 00 00 67 0e 00 00 00 00 00 00 af 19 00 00 ........h...........g...........
23f20 54 00 00 00 00 00 00 00 a8 19 00 00 f6 13 00 00 4f 01 00 00 0c 04 00 00 00 00 00 00 86 19 00 00 T...............O...............
23f40 1f 11 00 00 a8 0f 00 00 0b 12 00 00 78 0c 00 00 8f 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............x...................
23f60 59 0b 00 00 67 14 00 00 06 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 18 00 00 eb 16 00 00 Y...g...........................
23f80 b8 01 00 00 00 00 00 00 8c 0a 00 00 00 00 00 00 8e 0a 00 00 05 08 00 00 61 0d 00 00 00 00 00 00 ........................a.......
23fa0 98 00 00 00 01 1b 00 00 1c 07 00 00 36 0f 00 00 0b 11 00 00 34 12 00 00 00 00 00 00 b8 1a 00 00 ............6.......4...........
23fc0 00 00 00 00 09 16 00 00 4f 0c 00 00 f7 0e 00 00 6d 07 00 00 1d 14 00 00 1b 0c 00 00 00 00 00 00 ........O.......m...............
23fe0 a8 08 00 00 25 04 00 00 95 19 00 00 37 1b 00 00 00 00 00 00 26 04 00 00 00 00 00 00 e1 07 00 00 ....%.......7.......&...........
24000 00 00 00 00 d6 12 00 00 0f 01 00 00 c7 12 00 00 53 15 00 00 00 00 00 00 ef 0f 00 00 a8 12 00 00 ................S...............
24020 58 04 00 00 00 00 00 00 f6 06 00 00 00 00 00 00 64 03 00 00 a0 06 00 00 55 00 00 00 c1 11 00 00 X...............d.......U.......
24040 00 00 00 00 2a 17 00 00 f6 09 00 00 88 14 00 00 7d 17 00 00 71 0a 00 00 00 00 00 00 00 00 00 00 ....*...........}...q...........
24060 4e 0d 00 00 00 00 00 00 00 00 00 00 8e 04 00 00 db 0b 00 00 00 00 00 00 a2 0d 00 00 00 00 00 00 N...............................
24080 cb 0f 00 00 cf 07 00 00 00 00 00 00 02 01 00 00 4d 18 00 00 00 00 00 00 6e 00 00 00 9e 0d 00 00 ................M.......n.......
240a0 23 12 00 00 a4 1a 00 00 12 18 00 00 16 11 00 00 40 01 00 00 11 14 00 00 4d 11 00 00 00 00 00 00 #...............@.......M.......
240c0 c5 02 00 00 d2 04 00 00 cb 0e 00 00 00 00 00 00 7b 19 00 00 00 00 00 00 86 16 00 00 48 0a 00 00 ................{...........H...
240e0 6a 05 00 00 42 0c 00 00 3c 10 00 00 00 00 00 00 4a 0b 00 00 6c 0c 00 00 4e 10 00 00 00 00 00 00 j...B...<.......J...l...N.......
24100 ac 19 00 00 00 00 00 00 83 12 00 00 ae 14 00 00 50 1a 00 00 00 00 00 00 00 00 00 00 cb 18 00 00 ................P...............
24120 e9 04 00 00 d2 07 00 00 00 00 00 00 c5 07 00 00 82 0b 00 00 00 00 00 00 00 00 00 00 81 16 00 00 ................................
24140 16 18 00 00 c5 10 00 00 00 00 00 00 01 14 00 00 00 00 00 00 4a 03 00 00 6b 0a 00 00 9c 07 00 00 ....................J...k.......
24160 f3 0f 00 00 6f 00 00 00 22 01 00 00 a6 17 00 00 64 10 00 00 00 00 00 00 00 00 00 00 f0 0c 00 00 ....o...".......d...............
24180 be 13 00 00 8d 0c 00 00 e8 15 00 00 62 19 00 00 00 00 00 00 58 0c 00 00 8c 0f 00 00 b9 16 00 00 ............b.......X...........
241a0 b2 1b 00 00 67 15 00 00 f2 19 00 00 72 00 00 00 27 04 00 00 ae 12 00 00 cd 06 00 00 e6 16 00 00 ....g.......r...'...............
241c0 43 01 00 00 41 0f 00 00 3e 16 00 00 9f 01 00 00 34 15 00 00 ab 03 00 00 31 0f 00 00 51 18 00 00 C...A...>.......4.......1...Q...
241e0 1d 04 00 00 18 06 00 00 00 00 00 00 a7 03 00 00 00 00 00 00 46 01 00 00 58 03 00 00 f4 11 00 00 ....................F...X.......
24200 84 1b 00 00 10 19 00 00 00 00 00 00 66 0d 00 00 4c 15 00 00 9b 0d 00 00 66 18 00 00 69 1b 00 00 ............f...L.......f...i...
24220 00 00 00 00 1e 08 00 00 a7 0a 00 00 a7 0f 00 00 f2 15 00 00 00 00 00 00 9e 00 00 00 a1 09 00 00 ................................
24240 c0 0f 00 00 be 11 00 00 72 0b 00 00 02 05 00 00 1d 1a 00 00 db 03 00 00 06 04 00 00 37 17 00 00 ........r...................7...
24260 00 00 00 00 a8 0c 00 00 0e 0b 00 00 00 00 00 00 93 04 00 00 bc 0a 00 00 00 00 00 00 8d 08 00 00 ................................
24280 6b 01 00 00 00 00 00 00 d3 08 00 00 79 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c6 15 00 00 k...........y...................
242a0 6a 16 00 00 33 0e 00 00 fd 0e 00 00 10 15 00 00 20 12 00 00 00 00 00 00 51 03 00 00 80 04 00 00 j...3...................Q.......
242c0 98 09 00 00 00 00 00 00 84 09 00 00 ea 09 00 00 49 05 00 00 00 00 00 00 a3 1b 00 00 8e 18 00 00 ................I...............
242e0 e7 0b 00 00 be 09 00 00 88 17 00 00 68 05 00 00 b7 09 00 00 2c 04 00 00 00 00 00 00 6f 09 00 00 ............h.......,.......o...
24300 70 14 00 00 5e 0f 00 00 ff 09 00 00 00 00 00 00 58 10 00 00 3c 03 00 00 5f 1a 00 00 05 04 00 00 p...^...........X...<..._.......
24320 36 1b 00 00 c0 07 00 00 d5 16 00 00 a5 16 00 00 da 1a 00 00 9a 13 00 00 db 12 00 00 01 16 00 00 6...............................
24340 b9 1a 00 00 2d 0e 00 00 d8 00 00 00 9f 11 00 00 b5 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....-...........................
24360 00 00 00 00 4f 05 00 00 aa 17 00 00 65 10 00 00 a0 1b 00 00 00 00 00 00 0f 1a 00 00 00 00 00 00 ....O.......e...................
24380 8f 0f 00 00 00 00 00 00 a3 13 00 00 3f 03 00 00 95 06 00 00 f6 12 00 00 00 00 00 00 b7 1a 00 00 ............?...................
243a0 00 00 00 00 f0 09 00 00 9f 0b 00 00 00 00 00 00 00 00 00 00 a4 16 00 00 3f 11 00 00 75 12 00 00 ........................?...u...
243c0 02 0d 00 00 29 10 00 00 01 17 00 00 df 00 00 00 51 00 00 00 38 06 00 00 7f 18 00 00 00 00 00 00 ....)...........Q...8...........
243e0 db 11 00 00 27 19 00 00 15 0b 00 00 0e 11 00 00 00 00 00 00 ab 12 00 00 00 00 00 00 00 00 00 00 ....'...........................
24400 00 00 00 00 56 0b 00 00 43 06 00 00 c3 04 00 00 00 00 00 00 00 00 00 00 41 0b 00 00 00 00 00 00 ....V...C...............A.......
24420 7e 15 00 00 1e 17 00 00 83 14 00 00 1f 13 00 00 f5 0b 00 00 2c 0d 00 00 68 03 00 00 6c 19 00 00 ~...................,...h...l...
24440 59 03 00 00 00 00 00 00 40 00 00 00 ef 0d 00 00 0e 03 00 00 00 00 00 00 6f 13 00 00 55 18 00 00 Y.......@...............o...U...
24460 00 00 00 00 a2 0f 00 00 76 11 00 00 52 0e 00 00 96 01 00 00 a0 08 00 00 68 16 00 00 26 07 00 00 ........v...R...........h...&...
24480 8f 13 00 00 f3 09 00 00 53 19 00 00 83 10 00 00 3d 0f 00 00 5d 03 00 00 d7 07 00 00 24 11 00 00 ........S.......=...].......$...
244a0 e8 09 00 00 8a 00 00 00 bc 12 00 00 6f 06 00 00 63 11 00 00 dc 00 00 00 00 00 00 00 ba 03 00 00 ............o...c...............
244c0 08 10 00 00 d6 18 00 00 42 14 00 00 e2 11 00 00 00 00 00 00 23 03 00 00 00 00 00 00 00 00 00 00 ........B...........#...........
244e0 af 1a 00 00 0f 07 00 00 94 05 00 00 47 10 00 00 22 10 00 00 41 09 00 00 f0 02 00 00 01 10 00 00 ............G..."...A...........
24500 65 16 00 00 f1 15 00 00 00 00 00 00 23 0c 00 00 79 12 00 00 0e 12 00 00 89 08 00 00 26 03 00 00 e...........#...y...........&...
24520 00 00 00 00 c1 19 00 00 a3 05 00 00 0a 03 00 00 00 00 00 00 00 00 00 00 80 1a 00 00 be 0f 00 00 ................................
24540 41 04 00 00 0f 16 00 00 00 00 00 00 00 09 00 00 d6 10 00 00 00 00 00 00 d5 0a 00 00 7a 13 00 00 A...........................z...
24560 18 00 00 00 6f 0f 00 00 ac 18 00 00 70 06 00 00 85 03 00 00 00 00 00 00 1e 15 00 00 bb 11 00 00 ....o.......p...................
24580 cb 0a 00 00 b3 03 00 00 12 13 00 00 90 02 00 00 f6 01 00 00 00 00 00 00 f4 15 00 00 b7 07 00 00 ................................
245a0 00 00 00 00 00 00 00 00 00 00 00 00 d4 10 00 00 29 19 00 00 bc 09 00 00 67 03 00 00 a6 12 00 00 ................).......g.......
245c0 4d 12 00 00 92 15 00 00 00 00 00 00 37 0a 00 00 d7 08 00 00 5e 10 00 00 a5 05 00 00 00 00 00 00 M...........7.......^...........
245e0 dc 02 00 00 00 00 00 00 ff 0c 00 00 e2 02 00 00 00 00 00 00 00 00 00 00 69 0d 00 00 00 00 00 00 ........................i.......
24600 45 01 00 00 0e 14 00 00 c1 00 00 00 35 06 00 00 83 0c 00 00 5a 09 00 00 00 00 00 00 8e 12 00 00 E...........5.......Z...........
24620 18 09 00 00 85 11 00 00 53 12 00 00 64 05 00 00 b3 06 00 00 06 10 00 00 b3 17 00 00 00 00 00 00 ........S...d...................
24640 9e 09 00 00 7e 0f 00 00 7a 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 1b 00 00 1c 19 00 00 ....~...z...............E.......
24660 fd 15 00 00 80 00 00 00 70 0c 00 00 d9 04 00 00 00 00 00 00 01 0a 00 00 99 19 00 00 00 00 00 00 ........p.......................
24680 00 00 00 00 81 00 00 00 08 06 00 00 00 00 00 00 4c 07 00 00 50 15 00 00 00 00 00 00 00 00 00 00 ................L...P...........
246a0 07 14 00 00 7c 12 00 00 00 00 00 00 a5 09 00 00 c7 02 00 00 9d 13 00 00 80 0a 00 00 00 00 00 00 ....|...........................
246c0 69 09 00 00 75 0b 00 00 0a 0d 00 00 00 00 00 00 6e 17 00 00 c9 15 00 00 00 00 00 00 7d 06 00 00 i...u...........n...........}...
246e0 58 09 00 00 b5 16 00 00 00 00 00 00 40 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 X...........@...................
24700 00 00 00 00 d3 00 00 00 1a 1a 00 00 00 00 00 00 62 0b 00 00 27 11 00 00 9e 03 00 00 00 00 00 00 ................b...'...........
24720 b3 0e 00 00 00 00 00 00 38 05 00 00 fa 03 00 00 85 14 00 00 76 0a 00 00 9e 11 00 00 24 17 00 00 ........8...........v.......$...
24740 1c 17 00 00 dd 11 00 00 0f 0a 00 00 00 00 00 00 fc 01 00 00 00 00 00 00 a1 10 00 00 00 00 00 00 ................................
24760 04 04 00 00 6d 01 00 00 00 00 00 00 00 00 00 00 95 04 00 00 36 03 00 00 b8 09 00 00 85 08 00 00 ....m...............6...........
24780 11 09 00 00 7c 0a 00 00 18 15 00 00 58 06 00 00 46 1b 00 00 e5 06 00 00 0f 10 00 00 d7 01 00 00 ....|.......X...F...............
247a0 82 03 00 00 46 00 00 00 00 00 00 00 5e 01 00 00 34 0d 00 00 66 07 00 00 00 00 00 00 00 00 00 00 ....F.......^...4...f...........
247c0 ad 16 00 00 00 00 00 00 0b 07 00 00 00 00 00 00 83 1b 00 00 d0 0c 00 00 00 00 00 00 ad 08 00 00 ................................
247e0 00 00 00 00 44 09 00 00 00 00 00 00 97 06 00 00 ac 04 00 00 aa 0b 00 00 6c 11 00 00 67 1a 00 00 ....D...................l...g...
24800 00 00 00 00 00 00 00 00 ee 17 00 00 1f 06 00 00 00 00 00 00 f5 12 00 00 61 10 00 00 00 00 00 00 ........................a.......
24820 84 0d 00 00 5e 0c 00 00 00 00 00 00 04 14 00 00 33 06 00 00 00 00 00 00 a3 11 00 00 00 00 00 00 ....^...........3...............
24840 c2 08 00 00 00 00 00 00 7d 01 00 00 2f 13 00 00 00 00 00 00 a1 00 00 00 00 00 00 00 0f 19 00 00 ........}.../...................
24860 3d 12 00 00 f8 11 00 00 09 10 00 00 00 00 00 00 00 00 00 00 cc 1a 00 00 46 0b 00 00 00 00 00 00 =.......................F.......
24880 47 0b 00 00 a9 02 00 00 f4 09 00 00 00 00 00 00 d6 09 00 00 19 17 00 00 00 00 00 00 52 03 00 00 G...........................R...
248a0 00 00 00 00 dc 0c 00 00 64 0c 00 00 cb 0b 00 00 a4 12 00 00 97 0f 00 00 00 00 00 00 55 0c 00 00 ........d...................U...
248c0 30 17 00 00 6b 02 00 00 26 0d 00 00 94 18 00 00 48 03 00 00 b8 04 00 00 77 0c 00 00 87 11 00 00 0...k...&.......H.......w.......
248e0 ac 13 00 00 d7 18 00 00 4b 10 00 00 50 17 00 00 e5 17 00 00 d3 15 00 00 00 00 00 00 7b 08 00 00 ........K...P...............{...
24900 00 00 00 00 00 00 00 00 b7 0e 00 00 00 00 00 00 1a 03 00 00 8c 17 00 00 00 00 00 00 00 11 00 00 ................................
24920 00 00 00 00 92 12 00 00 00 00 00 00 92 18 00 00 d1 08 00 00 fe 19 00 00 1b 17 00 00 09 11 00 00 ................................
24940 00 00 00 00 3e 08 00 00 00 00 00 00 eb 11 00 00 37 11 00 00 a0 14 00 00 00 00 00 00 93 1a 00 00 ....>...........7...............
24960 00 00 00 00 62 0d 00 00 32 01 00 00 ac 09 00 00 2b 01 00 00 cd 19 00 00 00 00 00 00 36 12 00 00 ....b...2.......+...........6...
24980 00 00 00 00 8c 02 00 00 52 18 00 00 00 00 00 00 00 00 00 00 6a 01 00 00 f1 0e 00 00 55 12 00 00 ........R...........j.......U...
249a0 15 19 00 00 00 00 00 00 00 00 00 00 99 0d 00 00 00 00 00 00 fa 0d 00 00 d0 0d 00 00 00 00 00 00 ................................
249c0 00 00 00 00 fb 08 00 00 8f 07 00 00 b8 1b 00 00 75 02 00 00 8b 18 00 00 0d 13 00 00 00 00 00 00 ................u...............
249e0 16 16 00 00 01 0b 00 00 78 11 00 00 00 00 00 00 5b 12 00 00 00 00 00 00 e8 03 00 00 8e 14 00 00 ........x.......[...............
24a00 00 00 00 00 e1 0f 00 00 01 09 00 00 e5 07 00 00 88 00 00 00 49 17 00 00 3a 18 00 00 70 19 00 00 ....................I...:...p...
24a20 00 00 00 00 ff 0e 00 00 9c 0f 00 00 00 00 00 00 56 02 00 00 63 00 00 00 de 02 00 00 00 00 00 00 ................V...c...........
24a40 bb 08 00 00 00 00 00 00 13 05 00 00 78 02 00 00 b6 17 00 00 00 00 00 00 46 16 00 00 ec 0e 00 00 ............x...........F.......
24a60 cd 18 00 00 77 0e 00 00 68 14 00 00 00 00 00 00 00 00 00 00 88 05 00 00 e0 09 00 00 99 12 00 00 ....w...h.......................
24a80 4e 0e 00 00 ad 19 00 00 f6 14 00 00 55 0b 00 00 84 03 00 00 00 00 00 00 fb 04 00 00 5c 15 00 00 N...........U...............\...
24aa0 8f 04 00 00 94 08 00 00 00 00 00 00 5f 06 00 00 b3 0c 00 00 1a 19 00 00 88 15 00 00 12 0b 00 00 ............_...................
24ac0 00 00 00 00 7b 0f 00 00 b2 17 00 00 01 19 00 00 ab 19 00 00 ac 10 00 00 71 09 00 00 a9 0a 00 00 ....{...................q.......
24ae0 5b 0a 00 00 00 00 00 00 d2 01 00 00 7f 0f 00 00 6f 1a 00 00 a7 06 00 00 56 04 00 00 7f 0b 00 00 [...............o.......V.......
24b00 03 18 00 00 4c 17 00 00 00 00 00 00 f3 17 00 00 5e 05 00 00 14 02 00 00 86 0c 00 00 88 01 00 00 ....L...........^...............
24b20 d3 14 00 00 11 0b 00 00 d8 0d 00 00 3a 19 00 00 86 0b 00 00 52 02 00 00 00 00 00 00 96 1b 00 00 ............:.......R...........
24b40 fe 06 00 00 18 10 00 00 96 0e 00 00 00 00 00 00 6a 03 00 00 49 02 00 00 00 00 00 00 1b 06 00 00 ................j...I...........
24b60 b1 0b 00 00 eb 09 00 00 2c 0e 00 00 00 00 00 00 74 0c 00 00 00 00 00 00 1c 0a 00 00 b0 1a 00 00 ........,.......t...............
24b80 f0 05 00 00 00 00 00 00 31 16 00 00 00 00 00 00 c6 12 00 00 7f 04 00 00 00 00 00 00 62 0e 00 00 ........1...................b...
24ba0 5b 07 00 00 ae 08 00 00 00 00 00 00 89 1a 00 00 f2 03 00 00 3c 01 00 00 88 06 00 00 38 12 00 00 [...................<.......8...
24bc0 37 02 00 00 00 00 00 00 69 11 00 00 00 00 00 00 61 12 00 00 00 00 00 00 a0 0e 00 00 04 17 00 00 7.......i.......a...............
24be0 00 00 00 00 00 00 00 00 b6 16 00 00 00 00 00 00 aa 00 00 00 00 00 00 00 13 0d 00 00 5d 0e 00 00 ............................]...
24c00 ab 10 00 00 cb 19 00 00 8b 0e 00 00 54 16 00 00 31 07 00 00 ec 10 00 00 00 00 00 00 1e 07 00 00 ............T...1...............
24c20 00 00 00 00 0c 0b 00 00 00 00 00 00 5d 08 00 00 00 00 00 00 c9 02 00 00 02 0b 00 00 68 08 00 00 ............]...............h...
24c40 fc 15 00 00 00 00 00 00 d1 10 00 00 00 00 00 00 00 00 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 ................................
24c60 fc 0a 00 00 d7 0e 00 00 9a 07 00 00 af 09 00 00 00 00 00 00 00 00 00 00 75 09 00 00 a2 0b 00 00 ........................u.......
24c80 d7 02 00 00 1d 0e 00 00 fa 0e 00 00 70 1a 00 00 4c 12 00 00 00 00 00 00 9c 18 00 00 05 0f 00 00 ............p...L...............
24ca0 c7 0f 00 00 02 17 00 00 52 04 00 00 00 00 00 00 24 0c 00 00 00 00 00 00 ae 0a 00 00 90 11 00 00 ........R.......$...............
24cc0 25 03 00 00 09 0f 00 00 21 08 00 00 1b 19 00 00 98 12 00 00 c2 0e 00 00 9a 11 00 00 00 00 00 00 %.......!.......................
24ce0 00 00 00 00 51 15 00 00 06 14 00 00 f4 0e 00 00 82 00 00 00 00 00 00 00 00 00 00 00 35 0f 00 00 ....Q.......................5...
24d00 00 00 00 00 a1 0d 00 00 00 00 00 00 6d 00 00 00 d2 11 00 00 3e 0c 00 00 00 00 00 00 10 17 00 00 ............m.......>...........
24d20 2a 10 00 00 00 00 00 00 00 00 00 00 8c 01 00 00 c0 03 00 00 00 00 00 00 7a 05 00 00 df 0d 00 00 *.......................z.......
24d40 fe 1a 00 00 d5 13 00 00 85 09 00 00 88 0f 00 00 df 07 00 00 ba 1a 00 00 d8 11 00 00 00 00 00 00 ................................
24d60 00 00 00 00 ef 07 00 00 e6 07 00 00 00 00 00 00 ac 1a 00 00 9c 04 00 00 57 1a 00 00 b1 12 00 00 ........................W.......
24d80 00 00 00 00 1e 0b 00 00 a1 18 00 00 00 00 00 00 45 13 00 00 d4 0a 00 00 00 00 00 00 da 11 00 00 ................E...............
24da0 00 00 00 00 90 15 00 00 80 16 00 00 2f 12 00 00 00 00 00 00 00 00 00 00 6b 0b 00 00 00 00 00 00 ............/...........k.......
24dc0 65 14 00 00 17 01 00 00 0c 1b 00 00 00 00 00 00 00 00 00 00 d7 16 00 00 7e 04 00 00 f8 12 00 00 e.......................~.......
24de0 1c 1a 00 00 59 14 00 00 00 00 00 00 ab 0d 00 00 b6 19 00 00 4e 16 00 00 ec 07 00 00 4d 02 00 00 ....Y...............N.......M...
24e00 30 15 00 00 b6 0c 00 00 39 15 00 00 6a 11 00 00 fe 0e 00 00 2f 05 00 00 00 00 00 00 38 08 00 00 0.......9...j......./.......8...
24e20 c2 1a 00 00 00 00 00 00 00 00 00 00 c3 0d 00 00 00 00 00 00 07 0c 00 00 e4 09 00 00 d7 13 00 00 ................................
24e40 fb 0a 00 00 00 00 00 00 2c 09 00 00 f9 01 00 00 86 17 00 00 00 00 00 00 00 00 00 00 0f 04 00 00 ........,.......................
24e60 82 1b 00 00 4c 0c 00 00 00 00 00 00 74 07 00 00 fe 14 00 00 00 02 00 00 00 00 00 00 77 12 00 00 ....L.......t...............w...
24e80 c4 03 00 00 00 00 00 00 8c 15 00 00 00 00 00 00 17 06 00 00 f8 10 00 00 2d 05 00 00 00 00 00 00 ........................-.......
24ea0 4d 14 00 00 00 00 00 00 5f 08 00 00 41 14 00 00 c8 02 00 00 50 16 00 00 00 00 00 00 00 01 00 00 M......._...A.......P...........
24ec0 00 00 00 00 00 00 00 00 ce 0f 00 00 30 12 00 00 b0 07 00 00 25 19 00 00 d6 17 00 00 27 01 00 00 ............0.......%.......'...
24ee0 52 07 00 00 a7 1b 00 00 f2 0e 00 00 00 00 00 00 ff 03 00 00 57 09 00 00 51 0e 00 00 4d 15 00 00 R...................W...Q...M...
24f00 00 00 00 00 21 18 00 00 93 09 00 00 c9 04 00 00 f3 0b 00 00 9c 0b 00 00 9b 06 00 00 00 00 00 00 ....!...........................
24f20 00 00 00 00 da 0b 00 00 d1 16 00 00 7a 09 00 00 ec 0a 00 00 07 1b 00 00 d9 05 00 00 eb 13 00 00 ............z...................
24f40 c8 08 00 00 bc 0c 00 00 b2 0d 00 00 00 00 00 00 7f 02 00 00 df 19 00 00 aa 09 00 00 d6 14 00 00 ................................
24f60 ed 12 00 00 03 13 00 00 b4 0b 00 00 70 07 00 00 64 12 00 00 16 01 00 00 fd 04 00 00 2d 0a 00 00 ............p...d...........-...
24f80 e4 0e 00 00 17 16 00 00 9e 10 00 00 6e 16 00 00 ae 16 00 00 be 0a 00 00 c3 05 00 00 3f 17 00 00 ............n...............?...
24fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 02 00 00 38 07 00 00 00 00 00 00 00 00 00 00 ....................8...........
24fc0 88 07 00 00 10 0f 00 00 00 00 00 00 91 18 00 00 dd 03 00 00 48 0d 00 00 ed 10 00 00 00 00 00 00 ....................H...........
24fe0 00 00 00 00 00 00 00 00 0a 0b 00 00 b9 19 00 00 32 18 00 00 00 00 00 00 07 11 00 00 00 00 00 00 ................2...............
25000 a9 1b 00 00 00 00 00 00 11 0d 00 00 12 00 00 00 b2 06 00 00 52 19 00 00 00 00 00 00 20 0d 00 00 ....................R...........
25020 94 13 00 00 19 0c 00 00 12 1b 00 00 78 0b 00 00 9e 0e 00 00 78 09 00 00 00 00 00 00 eb 1a 00 00 ............x.......x...........
25040 00 00 00 00 28 03 00 00 00 00 00 00 cb 02 00 00 00 00 00 00 b0 04 00 00 00 20 00 20 2d 20 25 31 ....(.......................-.%1
25060 24 73 20 74 6f 20 25 32 24 73 00 20 41 64 64 72 65 73 73 00 20 41 6e 79 20 66 6c 61 67 73 2e 00 $s.to.%2$s..Address..Any.flags..
25080 20 49 6e 62 6f 75 6e 64 00 20 49 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 74 68 65 20 73 63 68 .Inbound..Indicates.that.the.sch
250a0 65 64 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 2e 00 20 49 6e 74 65 edule.is.currently.active...Inte
250c0 72 66 61 63 65 20 00 20 4c 6f 61 64 69 6e 67 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 rface...Loading,.please.wait....
250e0 20 4f 75 74 62 6f 75 6e 64 00 20 50 61 74 68 20 63 6f 73 74 00 20 50 72 69 6f 72 69 74 79 00 20 .Outbound..Path.cost..Priority..
25100 52 65 6d 61 69 6e 69 6e 67 20 64 69 73 6b 20 73 70 61 63 65 20 66 6f 72 20 6c 6f 67 20 66 69 6c Remaining.disk.space.for.log.fil
25120 65 73 3a 20 00 20 54 79 70 65 00 20 62 69 74 73 00 20 64 6f 6e 65 21 00 20 6d 6f 64 69 66 69 65 es:...Type..bits..done!..modifie
25140 64 20 27 25 73 27 20 70 6f 6f 6c 3a 00 20 6e 6f 74 00 20 6f 66 20 00 20 70 6f 72 74 20 62 65 67 d.'%s'.pool:..not..of...port.beg
25160 69 6e 00 20 70 6f 72 74 20 65 6e 64 00 20 73 65 63 6f 6e 64 73 20 28 00 20 74 6f 20 00 22 25 73 in..port.end..seconds.(..to.."%s
25180 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 64 69 72 65 63 74 20 74 61 72 67 65 74 ".is.not.a.valid.redirect.target
251a0 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 61 6c 69 61 73 2e 00 22 74 75 6e 22 .IP.address.or.host.alias.."tun"
251c0 20 6d 6f 64 65 20 63 61 72 72 69 65 73 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 28 4f 53 49 .mode.carries.IPv4.and.IPv6.(OSI
251e0 20 6c 61 79 65 72 20 33 29 20 61 6e 64 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e .layer.3).and.is.the.most.common
25200 20 61 6e 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 61 63 72 6f 73 73 20 61 6c 6c 20 .and.compatible.mode.across.all.
25220 70 6c 61 74 66 6f 72 6d 73 2e 25 31 24 73 22 74 61 70 22 20 6d 6f 64 65 20 69 73 20 63 61 70 61 platforms.%1$s"tap".mode.is.capa
25240 62 6c 65 20 6f 66 20 63 61 72 72 79 69 6e 67 20 38 30 32 2e 33 20 28 4f 53 49 20 4c 61 79 65 72 ble.of.carrying.802.3.(OSI.Layer
25260 20 32 2e 29 00 23 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 23 20 53 74 61 74 65 73 00 23 20 53 74 .2.).#.Connections.#.States.#.St
25280 6f 72 69 65 73 00 23 20 6f 66 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 20 52 6f 6c 6c 20 49 64 ories.#.of.Bits.to.store.Roll.Id
252a0 20 6e 65 65 64 73 20 74 6f 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e 33 31 2e 00 23 20 6f 66 .needs.to.be.between.1..31..#.of
252c0 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 20 54 69 63 6b 65 74 20 49 64 20 6e 65 65 64 73 20 74 .Bits.to.store.Ticket.Id.needs.t
252e0 6f 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e 31 36 2e 00 23 20 6f 66 20 42 69 74 73 20 74 6f o.be.between.1..16..#.of.Bits.to
25300 20 73 74 6f 72 65 20 63 68 65 63 6b 73 75 6d 20 6e 65 65 64 73 20 74 6f 20 62 65 20 62 65 74 77 .store.checksum.needs.to.be.betw
25320 65 65 6e 20 31 2e 2e 33 31 2e 00 23 20 6f 66 20 43 68 65 63 6b 73 75 6d 20 62 69 74 73 00 23 20 een.1..31..#.of.Checksum.bits.#.
25340 6f 66 20 52 6f 6c 6c 20 62 69 74 73 00 23 20 6f 66 20 54 69 63 6b 65 74 20 62 69 74 73 00 23 20 of.Roll.bits.#.of.Ticket.bits.#.
25360 6f 66 20 54 69 63 6b 65 74 73 00 23 20 6f 66 20 6c 65 61 73 65 73 20 69 6e 20 75 73 65 00 23 31 of.Tickets.#.of.leases.in.use.#1
25380 00 23 32 00 25 31 24 64 20 4d 61 74 63 68 65 64 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 .#2.%1$d.Matched.%2$s.Log.Entrie
253a0 73 2e 00 25 31 24 73 20 28 25 32 24 73 29 20 2d 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 25 31 s..%1$s.(%2$s).-.Notification.%1
253c0 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 61 63 74 69 76 65 20 61 6e 64 20 67 6f 6f 64 20 66 $s.(%2$s/%3$s).active.and.good.f
253e0 6f 72 20 25 34 24 64 20 4d 69 6e 75 74 65 73 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 or.%4$d.Minutes.%1$s.(%2$s/%3$s)
25400 20 61 6c 72 65 61 64 79 20 75 73 65 64 20 61 6e 64 20 65 78 70 69 72 65 64 00 25 31 24 73 20 28 .already.used.and.expired.%1$s.(
25420 25 32 24 73 2f 25 33 24 73 29 20 67 6f 6f 64 20 66 6f 72 20 25 34 24 73 20 4d 69 6e 75 74 65 73 %2$s/%3$s).good.for.%4$s.Minutes
25440 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 3a 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 .%1$s.(%2$s/%3$s):.not.found.on.
25460 61 6e 79 20 72 65 67 69 73 74 65 72 65 64 20 52 6f 6c 6c 00 25 31 24 73 20 4d 61 74 63 68 65 64 any.registered.Roll.%1$s.Matched
25480 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 25 31 24 73 20 53 65 72 76 69 63 65 20 .%2$s.Log.Entries..%1$s.Service.
254a0 69 73 20 25 32 24 73 00 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 00 25 31 24 73 20 62 is.%2$s.%1$s.at.line.%2$d.%1$s.b
254c0 79 20 25 32 24 73 00 25 31 24 73 20 68 61 73 20 61 20 43 49 44 52 20 6d 61 73 6b 20 6f 66 20 25 y.%2$s.%1$s.has.a.CIDR.mask.of.%
254e0 32 24 73 2c 20 77 68 69 63 68 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 65 6e 6f 75 2$s,.which.does.not.contain.enou
25500 67 68 20 61 64 64 72 65 73 73 65 73 2e 00 25 31 24 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 gh.addresses..%1$s.installation.
25520 66 61 69 6c 65 64 21 00 25 31 24 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 failed!.%1$s.installation.succes
25540 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 25 31 24 73 20 69 6e 76 61 6c 69 64 3a 20 sfully.completed..%1$s.invalid:.
25560 25 32 24 73 20 21 21 00 25 31 24 73 20 69 6e 76 61 6c 69 64 3a 20 25 32 24 73 21 21 00 25 31 24 %2$s.!!.%1$s.invalid:.%2$s!!.%1$
25580 73 20 69 73 20 43 6f 70 79 72 69 67 68 74 20 26 63 6f 70 79 3b 20 25 32 24 73 20 25 33 24 73 2e s.is.Copyright.&copy;.%2$s.%3$s.
255a0 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 25 31 24 73 20 69 73 20 62 61 .All.rights.reserved..%1$s.is.ba
255c0 73 65 64 20 75 70 6f 6e 2f 69 6e 63 6c 75 64 65 73 20 76 61 72 69 6f 75 73 20 66 72 65 65 20 73 sed.upon/includes.various.free.s
255e0 6f 66 74 77 61 72 65 20 70 61 63 6b 61 67 65 73 2c 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 2e 20 oftware.packages,.listed.below..
25600 54 68 65 20 61 75 74 68 6f 72 73 20 6f 66 20 25 31 24 73 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 The.authors.of.%1$s.would.like.t
25620 6f 20 74 68 61 6e 6b 20 74 68 65 20 61 75 74 68 6f 72 73 20 6f 66 20 74 68 65 73 65 20 73 6f 66 o.thank.the.authors.of.these.sof
25640 74 77 61 72 65 20 70 61 63 6b 61 67 65 73 20 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f 72 74 73 tware.packages.for.their.efforts
25660 2e 00 25 31 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 25 32 24 73 20 61 64 64 72 65 ..%1$s.is.not.a.valid.%2$s.addre
25680 73 73 2c 20 46 51 44 4e 20 6f 72 20 61 6c 69 61 73 2e 00 25 31 24 73 20 69 73 20 72 65 73 74 6f ss,.FQDN.or.alias..%1$s.is.resto
256a0 72 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 25 32 24 73 00 25 31 24 73 ring.the.configuration.%2$s.%1$s
256c0 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 61 69 6c 65 64 21 00 25 31 24 73 20 72 65 69 .reinstallation.failed!.%1$s.rei
256e0 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 nstallation.successfully.complet
25700 65 64 2e 00 25 31 24 73 20 72 65 6d 6f 76 61 6c 20 66 61 69 6c 65 64 21 00 25 31 24 73 20 72 65 ed..%1$s.removal.failed!.%1$s.re
25720 6d 6f 76 61 6c 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 25 31 moval.successfully.completed..%1
25740 24 73 20 72 65 71 75 69 72 65 73 20 2a 41 54 20 4c 45 41 53 54 2a 20 25 32 24 73 20 52 41 4d 20 $s.requires.*AT.LEAST*.%2$s.RAM.
25760 74 6f 20 66 75 6e 63 74 69 6f 6e 20 63 6f 72 72 65 63 74 6c 79 2e 25 33 24 73 00 25 31 24 73 20 to.function.correctly.%3$s.%1$s.
25780 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 20 61 67 6f 00 25 31 24 73 20 75 70 64 61 74 65 64 20 seconds.(%2$s).ago.%1$s.updated.
257a0 74 6f 20 25 32 24 73 00 25 31 24 73 25 33 24 73 20 69 73 20 62 6f 6f 74 69 6e 67 2c 20 74 68 65 to.%2$s.%1$s%3$s.is.booting,.the
257c0 6e 20 70 61 63 6b 61 67 65 73 20 77 69 6c 6c 20 62 65 20 72 65 69 6e 73 74 61 6c 6c 65 64 20 69 n.packages.will.be.reinstalled.i
257e0 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 25 32 24 73 25 31 24 73 44 6f 20 6e 6f 74 20 n.the.background.%2$s%1$sDo.not.
25800 6d 61 6b 65 20 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 47 55 49 20 75 6e 74 69 6c 20 74 68 make.changes.in.the.GUI.until.th
25820 69 73 20 69 73 20 63 6f 6d 70 6c 65 74 65 2e 25 32 24 73 00 25 31 24 73 28 25 32 24 73 20 6f 72 is.is.complete.%2$s.%1$s(%2$s.or
25840 20 61 29 3a 20 00 25 31 24 73 2c 20 25 32 24 73 20 53 65 72 76 69 63 65 20 69 73 20 25 33 24 73 .a):..%1$s,.%2$s.Service.is.%3$s
25860 00 25 31 24 73 2e 25 32 24 73 00 25 31 24 73 2f 25 32 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 .%1$s.%2$s.%1$s/%2$s.is.not.a.va
25880 6c 69 64 20 73 75 62 6e 65 74 2e 00 25 31 24 73 41 6c 6c 6f 77 20 53 6e 6f 6f 70 3a 25 32 24 73 lid.subnet..%1$sAllow.Snoop:%2$s
258a0 20 41 6c 6c 6f 77 20 72 65 63 75 72 73 69 76 65 20 61 6e 64 20 6e 6f 6e 72 65 63 75 72 73 69 76 .Allow.recursive.and.nonrecursiv
258c0 65 20 61 63 63 65 73 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e e.access.from.hosts.within.the.n
258e0 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 20 55 73 65 64 20 66 6f 72 20 etblock.defined.below..Used.for.
25900 63 61 63 68 65 20 73 6e 6f 6f 70 69 6e 67 20 61 6e 64 20 69 64 65 61 6c 6c 79 20 73 68 6f 75 6c cache.snooping.and.ideally.shoul
25920 64 20 6f 6e 6c 79 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 61 64 6d d.only.be.configured.for.the.adm
25940 69 6e 69 73 74 72 61 74 69 76 65 20 68 6f 73 74 2e 25 33 24 73 00 25 31 24 73 41 6c 6c 6f 77 3a inistrative.host.%3$s.%1$sAllow:
25960 25 32 24 73 20 41 6c 6c 6f 77 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 %2$s.Allow.queries.from.hosts.wi
25980 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e thin.the.netblock.defined.below.
259a0 25 33 24 73 00 25 31 24 73 43 4f 4d 4d 41 4e 44 25 32 24 73 09 25 33 24 73 54 68 65 20 63 6f 6d %3$s.%1$sCOMMAND%2$s.%3$sThe.com
259c0 6d 61 6e 64 20 77 68 69 63 68 20 68 6f 6c 64 73 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 mand.which.holds.the.socket.%4$s
259e0 00 25 31 24 73 43 6c 69 63 6b 20 74 68 65 20 61 6e 63 68 6f 72 20 69 63 6f 6e 20 25 32 24 73 20 .%1$sClick.the.anchor.icon.%2$s.
25a00 74 6f 20 6d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 62 65 66 6f 72 65 20 74 68 65 to.move.checked.rules.before.the
25a20 20 63 6c 69 63 6b 65 64 20 72 6f 77 2e 20 48 6f 6c 64 20 64 6f 77 6e 20 74 68 65 20 73 68 69 66 .clicked.row..Hold.down.the.shif
25a40 74 20 6b 65 79 20 61 6e 64 20 63 6c 69 63 6b 20 74 6f 20 6d 6f 76 65 20 74 68 65 20 72 75 6c 65 t.key.and.click.to.move.the.rule
25a60 73 20 61 66 74 65 72 20 74 68 65 20 63 6c 69 63 6b 65 64 20 72 6f 77 2e 00 25 31 24 73 43 6f 64 s.after.the.clicked.row..%1$sCod
25a80 65 6c 20 41 63 74 69 76 65 20 51 75 65 75 65 25 32 24 73 00 25 31 24 73 43 72 65 61 74 65 25 32 el.Active.Queue%2$s.%1$sCreate%2
25aa0 24 73 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 2e 00 25 31 24 73 44 65 6e 79 20 4e 6f 6e 6c $s.an.internal.CA..%1$sDeny.Nonl
25ac0 6f 63 61 6c 3a 25 32 24 73 20 41 6c 6c 6f 77 20 6f 6e 6c 79 20 61 75 74 68 6f 72 69 74 61 74 69 ocal:%2$s.Allow.only.authoritati
25ae0 76 65 20 6c 6f 63 61 6c 2d 64 61 74 61 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 ve.local-data.queries.from.hosts
25b00 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c .within.the.netblock.defined.bel
25b20 6f 77 2e 20 4d 65 73 73 61 67 65 73 20 74 68 61 74 20 61 72 65 20 64 69 73 61 6c 6c 6f 77 65 64 ow..Messages.that.are.disallowed
25b40 20 61 72 65 20 64 72 6f 70 70 65 64 2e 25 33 24 73 00 25 31 24 73 44 65 6e 79 3a 25 32 24 73 20 .are.dropped.%3$s.%1$sDeny:%2$s.
25b60 53 74 6f 70 73 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 Stops.queries.from.hosts.within.
25b80 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 25 33 24 73 00 the.netblock.defined.below.%3$s.
25ba0 25 31 24 73 45 6e 74 65 72 20 74 68 65 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 %1$sEnter.the.LAN.interface.name
25bc0 20 6f 72 20 27 61 27 20 66 6f 72 20 61 75 74 6f 2d 64 65 74 65 63 74 69 6f 6e 20 25 32 24 73 4e .or.'a'.for.auto-detection.%2$sN
25be0 4f 54 45 3a 20 74 68 69 73 20 65 6e 61 62 6c 65 73 20 66 75 6c 6c 20 46 69 72 65 77 61 6c 6c 69 OTE:.this.enables.full.Firewalli
25c00 6e 67 2f 4e 41 54 20 6d 6f 64 65 2e 25 33 24 73 28 25 34 24 73 20 61 20 6f 72 20 6e 6f 74 68 69 ng/NAT.mode.%3$s(%4$s.a.or.nothi
25c20 6e 67 20 69 66 20 66 69 6e 69 73 68 65 64 29 3a 25 35 24 73 00 25 31 24 73 45 6e 74 65 72 20 74 ng.if.finished):%5$s.%1$sEnter.t
25c40 68 65 20 4f 70 74 69 6f 6e 61 6c 20 25 32 24 73 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 he.Optional.%2$s.interface.name.
25c60 6f 72 20 27 61 27 20 66 6f 72 20 61 75 74 6f 2d 64 65 74 65 63 74 69 6f 6e 25 33 24 73 28 25 34 or.'a'.for.auto-detection%3$s(%4
25c80 24 73 20 61 20 6f 72 20 6e 6f 74 68 69 6e 67 20 69 66 20 66 69 6e 69 73 68 65 64 29 3a 25 35 24 $s.a.or.nothing.if.finished):%5$
25ca0 73 00 25 31 24 73 45 72 72 6f 72 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 73 65 74 74 s.%1$sError:.Could.not.find.sett
25cc0 69 6e 67 73 20 66 6f 72 20 25 32 24 73 25 33 24 73 00 25 31 24 73 45 78 70 6c 69 63 69 74 20 43 ings.for.%2$s%3$s.%1$sExplicit.C
25ce0 6f 6e 67 65 73 74 69 6f 6e 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 25 32 24 73 00 25 31 24 73 46 ongestion.Notification%2$s.%1$sF
25d00 44 25 32 24 73 09 25 33 24 73 54 68 65 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 20 6e 75 D%2$s.%3$sThe.file.descriptor.nu
25d20 6d 62 65 72 20 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 46 4f 52 45 mber.of.the.socket.%4$s.%1$sFORE
25d40 49 47 4e 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 54 68 65 20 61 64 64 72 65 73 73 20 IGN.ADDRESS%2$s.%3$sThe.address.
25d60 74 68 65 20 66 6f 72 65 69 67 6e 20 65 6e 64 20 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 20 69 73 the.foreign.end.of.the.socket.is
25d80 20 62 6f 75 6e 64 20 74 6f 2e 25 34 24 73 00 25 31 24 73 46 6c 61 67 73 3a 25 32 24 73 20 41 20 .bound.to.%4$s.%1$sFlags:%2$s.A.
25da0 3d 20 61 75 74 68 6f 72 69 7a 65 64 2c 20 45 20 3d 20 45 78 74 65 6e 64 65 64 20 52 61 74 65 20 =.authorized,.E.=.Extended.Rate.
25dc0 28 38 30 32 2e 31 31 67 29 2c 20 50 20 3d 20 50 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 6f 64 65 (802.11g),.P.=.Power.saving.mode
25de0 2e 25 33 24 73 25 31 24 73 43 61 70 61 62 69 6c 69 74 69 65 73 3a 25 32 24 73 20 45 20 3d 20 45 .%3$s%1$sCapabilities:%2$s.E.=.E
25e00 53 53 20 28 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 6d 6f 64 65 29 2c 20 49 20 3d 20 49 42 SS.(infrastructure.mode),.I.=.IB
25e20 53 53 20 28 61 64 2d 68 6f 63 20 6d 6f 64 65 29 2c 20 50 20 3d 20 70 72 69 76 61 63 79 20 28 57 SS.(ad-hoc.mode),.P.=.privacy.(W
25e40 45 50 2f 54 4b 49 50 2f 41 45 53 29 2c 20 53 20 3d 20 53 68 6f 72 74 20 70 72 65 61 6d 62 6c 65 EP/TKIP/AES),.S.=.Short.preamble
25e60 2c 20 73 20 3d 20 53 68 6f 72 74 20 73 6c 6f 74 20 74 69 6d 65 2e 00 25 31 24 73 49 66 20 74 68 ,.s.=.Short.slot.time..%1$sIf.th
25e80 65 20 61 62 6f 76 65 20 6d 65 73 73 61 67 65 20 69 73 20 73 74 69 6c 6c 20 64 69 73 70 6c 61 79 e.above.message.is.still.display
25ea0 65 64 20 61 66 74 65 72 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 68 6f 75 72 73 2c 20 75 73 65 20 ed.after.a.couple.of.hours,.use.
25ec0 74 68 65 20 27 43 6c 65 61 72 20 50 61 63 6b 61 67 65 20 4c 6f 63 6b 27 20 62 75 74 74 6f 6e 20 the.'Clear.Package.Lock'.button.
25ee0 6f 6e 20 74 68 65 20 25 33 24 73 20 70 61 67 65 20 61 6e 64 20 72 65 69 6e 73 74 61 6c 6c 20 70 on.the.%3$s.page.and.reinstall.p
25f00 61 63 6b 61 67 65 73 20 6d 61 6e 75 61 6c 6c 79 2e 25 32 24 73 00 25 31 24 73 49 6e 76 61 6c 69 ackages.manually.%2$s.%1$sInvali
25f20 64 20 56 4c 41 4e 20 74 61 67 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 49 6e 76 61 6c 69 d.VLAN.tag.'%2$s'%3$s.%1$sInvali
25f40 64 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 d.interface.name.'%2$s'%3$s.%1$s
25f60 4c 4f 43 41 4c 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 54 68 65 20 61 64 64 72 65 73 LOCAL.ADDRESS%2$s.%3$sThe.addres
25f80 73 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 20 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 20 69 73 s.the.local.end.of.the.socket.is
25fa0 20 62 6f 75 6e 64 20 74 6f 2e 25 34 24 73 00 25 31 24 73 4d 6f 6e 69 74 6f 72 25 32 24 73 20 74 .bound.to.%4$s.%1$sMonitor%2$s.t
25fc0 68 65 20 66 69 6c 74 65 72 20 72 65 6c 6f 61 64 20 70 72 6f 67 72 65 73 73 2e 00 25 31 24 73 4f he.filter.reload.progress..%1$sO
25fe0 70 74 69 6f 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 25 32 24 73 20 64 65 73 63 72 69 70 74 69 ptional.interface.%2$s.descripti
26000 6f 6e 20 66 6f 75 6e 64 3a 20 25 33 24 73 00 25 31 24 73 50 49 44 25 32 24 73 09 25 33 24 73 54 on.found:.%3$s.%1$sPID%2$s.%3$sT
26020 68 65 20 70 72 6f 63 65 73 73 20 49 44 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 68 69 he.process.ID.of.the.command.whi
26040 63 68 20 68 6f 6c 64 73 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 50 52 4f ch.holds.the.socket.%4$s.%1$sPRO
26060 54 4f 25 32 24 73 09 25 33 24 73 54 68 65 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f TO%2$s.%3$sThe.transport.protoco
26080 6c 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 l.associated.with.the.socket.%4$
260a0 73 00 25 31 24 73 50 61 63 6b 61 67 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 s.%1$sPackages.are.currently.bei
260c0 6e 67 20 72 65 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 ng.reinstalled.in.the.background
260e0 2e 25 32 24 73 25 31 24 73 44 6f 20 6e 6f 74 20 6d 61 6b 65 20 63 68 61 6e 67 65 73 20 69 6e 20 .%2$s%1$sDo.not.make.changes.in.
26100 74 68 65 20 47 55 49 20 75 6e 74 69 6c 20 74 68 69 73 20 69 73 20 63 6f 6d 70 6c 65 74 65 2e 25 the.GUI.until.this.is.complete.%
26120 32 24 73 00 25 31 24 73 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 49 2$s.%1$sRandom.Early.Detection.I
26140 6e 20 61 6e 64 20 4f 75 74 25 32 24 73 00 25 31 24 73 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 n.and.Out%2$s.%1$sRandom.Early.D
26160 65 74 65 63 74 69 6f 6e 25 32 24 73 00 25 31 24 73 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c etection%2$s.%1$sRefuse.Nonlocal
26180 3a 25 32 24 73 20 41 6c 6c 6f 77 20 6f 6e 6c 79 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 6c :%2$s.Allow.only.authoritative.l
261a0 6f 63 61 6c 2d 64 61 74 61 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 ocal-data.queries.from.hosts.wit
261c0 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 20 hin.the.netblock.defined.below..
261e0 53 65 6e 64 73 20 61 20 44 4e 53 20 72 63 6f 64 65 20 52 45 46 55 53 45 44 20 65 72 72 6f 72 20 Sends.a.DNS.rcode.REFUSED.error.
26200 6d 65 73 73 61 67 65 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d message.back.to.the.client.for.m
26220 65 73 73 61 67 65 73 20 74 68 61 74 20 61 72 65 20 64 69 73 61 6c 6c 6f 77 65 64 2e 00 25 31 24 essages.that.are.disallowed..%1$
26240 73 52 65 66 75 73 65 3a 25 32 24 73 20 53 74 6f 70 73 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 sRefuse:%2$s.Stops.queries.from.
26260 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 hosts.within.the.netblock.define
26280 64 20 62 65 6c 6f 77 2c 20 62 75 74 20 73 65 6e 64 73 20 61 20 44 4e 53 20 72 63 6f 64 65 20 52 d.below,.but.sends.a.DNS.rcode.R
262a0 45 46 55 53 45 44 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 20 62 61 63 6b 20 74 6f 20 74 68 65 EFUSED.error.message.back.to.the
262c0 20 63 6c 69 65 6e 74 2e 25 33 24 73 00 25 31 24 73 54 68 65 20 70 75 72 65 20 4e 41 54 20 6d 6f .client.%3$s.%1$sThe.pure.NAT.mo
262e0 64 65 20 75 73 65 73 20 61 20 73 65 74 20 6f 66 20 4e 41 54 20 72 75 6c 65 73 20 74 6f 20 64 69 de.uses.a.set.of.NAT.rules.to.di
26300 72 65 63 74 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 6f 66 20 74 68 rect.packets.to.the.target.of.th
26320 65 20 70 6f 72 74 20 66 6f 72 77 61 72 64 2e 20 49 74 20 68 61 73 20 62 65 74 74 65 72 20 73 63 e.port.forward..It.has.better.sc
26340 61 6c 61 62 69 6c 69 74 79 2c 20 62 75 74 20 69 74 20 6d 75 73 74 20 62 65 20 70 6f 73 73 69 62 alability,.but.it.must.be.possib
26360 6c 65 20 74 6f 20 61 63 63 75 72 61 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 69 le.to.accurately.determine.the.i
26380 6e 74 65 72 66 61 63 65 20 61 6e 64 20 67 61 74 65 77 61 79 20 49 50 20 75 73 65 64 20 66 6f 72 nterface.and.gateway.IP.used.for
263a0 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 74 61 72 67 65 74 20 61 .communication.with.the.target.a
263c0 74 20 74 68 65 20 74 69 6d 65 20 74 68 65 20 72 75 6c 65 73 20 61 72 65 20 6c 6f 61 64 65 64 2e t.the.time.the.rules.are.loaded.
263e0 20 54 68 65 72 65 20 61 72 65 20 6e 6f 20 69 6e 68 65 72 65 6e 74 20 6c 69 6d 69 74 73 20 74 6f .There.are.no.inherent.limits.to
26400 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 6f 72 74 73 20 6f 74 68 65 72 20 74 68 61 6e 20 .the.number.of.ports.other.than.
26420 74 68 65 20 6c 69 6d 69 74 73 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 20 41 6c the.limits.of.the.protocols...Al
26440 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 70 6f 72 74 20 66 l.protocols.available.for.port.f
26460 6f 72 77 61 72 64 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 25 32 24 73 54 68 65 20 4e 41 orwards.are.supported.%2$sThe.NA
26480 54 20 2b 20 70 72 6f 78 79 20 6d 6f 64 65 20 75 73 65 73 20 61 20 68 65 6c 70 65 72 20 70 72 6f T.+.proxy.mode.uses.a.helper.pro
264a0 67 72 61 6d 20 74 6f 20 73 65 6e 64 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 74 61 72 67 gram.to.send.packets.to.the.targ
264c0 65 74 20 6f 66 20 74 68 65 20 70 6f 72 74 20 66 6f 72 77 61 72 64 2e 20 49 74 20 69 73 20 75 73 et.of.the.port.forward..It.is.us
264e0 65 66 75 6c 20 69 6e 20 73 65 74 75 70 73 20 77 68 65 72 65 20 74 68 65 20 69 6e 74 65 72 66 61 eful.in.setups.where.the.interfa
26500 63 65 20 61 6e 64 2f 6f 72 20 67 61 74 65 77 61 79 20 49 50 20 75 73 65 64 20 66 6f 72 20 63 6f ce.and/or.gateway.IP.used.for.co
26520 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 74 61 72 67 65 74 20 63 61 6e 6e mmunication.with.the.target.cann
26540 6f 74 20 62 65 20 61 63 63 75 72 61 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 64 20 61 74 20 74 ot.be.accurately.determined.at.t
26560 68 65 20 74 69 6d 65 20 74 68 65 20 72 75 6c 65 73 20 61 72 65 20 6c 6f 61 64 65 64 2e 20 52 65 he.time.the.rules.are.loaded..Re
26580 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 73 20 61 72 65 20 6e 6f 74 20 63 72 65 61 74 65 64 20 66 flection.rules.are.not.created.f
265a0 6f 72 20 72 61 6e 67 65 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 35 30 30 20 70 6f 72 74 73 20 or.ranges.larger.than.500.ports.
265c0 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 6f 72 65 20 74 68 and.will.not.be.used.for.more.th
265e0 61 6e 20 31 30 30 30 20 70 6f 72 74 73 20 74 6f 74 61 6c 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 an.1000.ports.total.between.all.
26600 70 6f 72 74 20 66 6f 72 77 61 72 64 73 2e 20 4f 6e 6c 79 20 54 43 50 20 61 6e 64 20 55 44 50 20 port.forwards..Only.TCP.and.UDP.
26620 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 25 33 24 73 49 6e 64 69 protocols.are.supported.%3$sIndi
26640 76 69 64 75 61 6c 20 72 75 6c 65 73 20 6d 61 79 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 vidual.rules.may.be.configured.t
26660 6f 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 73 79 73 74 65 6d 20 73 65 74 74 69 6e 67 20 6f o.override.this.system.setting.o
26680 6e 20 61 20 70 65 72 2d 72 75 6c 65 20 62 61 73 69 73 2e 00 25 31 24 73 55 53 45 52 25 32 24 73 n.a.per-rule.basis..%1$sUSER%2$s
266a0 09 25 33 24 73 54 68 65 20 75 73 65 72 20 77 68 6f 20 6f 77 6e 73 20 74 68 65 20 73 6f 63 6b 65 .%3$sThe.user.who.owns.the.socke
266c0 74 2e 25 34 24 73 00 25 64 20 69 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 t.%4$s.%d.is.the.maximum.number.
266e0 6f 66 20 63 6f 6e 66 69 67 75 72 65 64 20 73 65 72 76 65 72 73 2e 00 25 73 00 25 73 20 49 50 73 of.configured.servers..%s.%s.IPs
26700 20 68 61 76 65 20 62 65 65 6e 20 64 69 73 61 62 6c 65 64 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 .have.been.disabled..Please.note
26720 20 74 68 61 74 20 64 69 73 61 62 6c 69 6e 67 20 64 6f 65 73 20 6e 6f 74 20 73 75 72 76 69 76 65 .that.disabling.does.not.survive
26740 20 61 20 72 65 62 6f 6f 74 20 61 6e 64 20 73 6f 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .a.reboot.and.some.configuration
26760 20 63 68 61 6e 67 65 73 20 77 69 6c 6c 20 72 65 2d 65 6e 61 62 6c 65 2e 00 25 73 20 54 61 62 6c .changes.will.re-enable..%s.Tabl
26780 65 00 25 73 20 54 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 e.%s.Timeout.value.must.be.numer
267a0 69 63 20 61 6e 64 20 70 6f 73 69 74 69 76 65 2e 00 25 73 20 63 61 70 74 69 76 65 20 70 6f 72 74 ic.and.positive..%s.captive.port
267c0 61 6c 00 25 73 20 68 61 73 20 62 65 65 6e 20 72 65 73 74 61 72 74 65 64 2e 00 25 73 20 68 61 73 al.%s.has.been.restarted..%s.has
267e0 20 62 65 65 6e 20 73 74 61 72 74 65 64 2e 00 25 73 20 68 61 73 20 62 65 65 6e 20 73 74 6f 70 70 .been.started..%s.has.been.stopp
26800 65 64 2e 00 25 73 20 68 61 73 20 64 65 74 65 63 74 65 64 20 61 20 63 72 61 73 68 20 72 65 70 6f ed..%s.has.detected.a.crash.repo
26820 72 74 20 6f 72 20 70 72 6f 67 72 61 6d 6d 69 6e 67 20 62 75 67 2e 00 25 73 20 68 61 73 20 6e 6f rt.or.programming.bug..%s.has.no
26840 20 73 75 62 6e 65 74 2e 00 25 73 20 69 6e 74 65 72 66 61 63 65 20 70 61 74 68 20 63 6f 73 74 20 .subnet..%s.interface.path.cost.
26860 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 for.STP.needs.to.be.an.integer.b
26880 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 30 30 30 30 30 30 30 30 2e 00 25 73 20 69 6e 74 65 72 etween.1.and.200000000..%s.inter
268a0 66 61 63 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 face.priority.for.STP.needs.to.b
268c0 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 32 34 30 2e 00 e.an.integer.between.0.and.240..
268e0 25 73 20 69 6e 76 61 6c 69 64 3a 20 54 6f 6f 20 73 68 6f 72 74 21 00 25 73 20 69 73 20 61 20 73 %s.invalid:.Too.short!.%s.is.a.s
26900 75 62 6e 65 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 36 34 20 49 50 ubnet.containing.more.than.64.IP
26920 20 61 64 64 72 65 73 73 65 73 20 28 69 6e 20 22 64 69 73 61 62 6c 65 64 22 20 6c 69 73 74 29 2e .addresses.(in."disabled".list).
26940 00 25 73 20 69 73 20 61 20 73 75 62 6e 65 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 6d 6f 72 65 20 .%s.is.a.subnet.containing.more.
26960 74 68 61 6e 20 36 34 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 69 6e 20 22 65 6e 61 62 6c 65 than.64.IP.addresses.(in."enable
26980 64 22 20 6c 69 73 74 29 2e 00 25 73 20 69 73 20 61 20 73 75 62 6e 65 74 20 63 6f 6e 74 61 69 6e d".list)..%s.is.a.subnet.contain
269a0 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 36 34 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 25 ing.more.than.64.IP.addresses..%
269c0 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 s.is.not.a.valid.IP.address.or.I
269e0 50 76 34 20 73 75 62 6e 65 74 20 28 69 6e 20 22 64 69 73 61 62 6c 65 64 22 20 6c 69 73 74 29 2e Pv4.subnet.(in."disabled".list).
26a00 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 .%s.is.not.a.valid.IP.address.or
26a20 20 49 50 76 34 20 73 75 62 6e 65 74 20 28 69 6e 20 22 65 6e 61 62 6c 65 64 22 20 6c 69 73 74 29 .IPv4.subnet.(in."enabled".list)
26a40 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 ..%s.is.not.a.valid.IP.address,.
26a60 49 50 76 34 20 73 75 62 6e 65 74 2c 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 IPv4.subnet,.or.alias..%s.is.not
26a80 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 63 6f 75 6c 64 20 6e .a.valid.IPv4.address.or.could.n
26aa0 6f 74 20 62 65 20 64 65 6c 65 74 65 64 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 ot.be.deleted..%s.is.not.a.valid
26ac0 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 .IPv6.address.or.could.not.be.de
26ae0 6c 65 74 65 64 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 61 75 74 68 65 6e 74 leted..%s.is.not.a.valid.authent
26b00 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 ication.server.%s.is.not.a.valid
26b20 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 .destination.IP.address.or.alias
26b40 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 65 6e 64 20 64 65 73 74 69 6e 61 74 ..%s.is.not.a.valid.end.destinat
26b60 69 6f 6e 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 ion.port..It.must.be.a.port.alia
26b80 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 s.or.integer.between.1.and.65535
26ba0 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 65 6e 64 20 73 6f 75 72 63 65 20 70 ..%s.is.not.a.valid.end.source.p
26bc0 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 ort..It.must.be.a.port.alias.or.
26be0 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 integer.between.1.and.65535..%s.
26c00 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 is.not.a.valid.port.or.alias..%s
26c20 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e .is.not.a.valid.port.or.port.ran
26c40 67 65 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 64 69 72 65 63 74 20 74 ge..%s.is.not.a.valid.redirect.t
26c60 61 72 67 65 74 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c arget.port..It.must.be.a.port.al
26c80 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 ias.or.integer.between.1.and.655
26ca0 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 49 50 20 35..%s.is.not.a.valid.source.IP.
26cc0 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 address.or.alias..%s.is.not.a.va
26ce0 6c 69 64 20 73 74 61 72 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 49 74 20 6d lid.start.destination.port..It.m
26d00 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 ust.be.a.port.alias.or.integer.b
26d20 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 etween.1.and.65535..%s.is.not.a.
26d40 76 61 6c 69 64 20 73 74 61 72 74 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 valid.start.source.port..It.must
26d60 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 .be.a.port.alias.or.integer.betw
26d80 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 6e 20 49 50 een.1.and.65535..%s.is.not.an.IP
26da0 20 61 64 64 72 65 73 73 2e 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 65 20 65 72 72 .address..Please.correct.the.err
26dc0 6f 72 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 25 73 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 or.to.continue.%s.is.only.valid.
26de0 69 66 20 74 68 65 20 67 61 74 65 77 61 79 20 69 73 20 73 65 74 20 74 6f 20 27 64 65 66 61 75 6c if.the.gateway.is.set.to.'defaul
26e00 74 27 2e 00 25 73 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 77 69 74 68 20 70 72 6f 74 6f 63 t'..%s.is.only.valid.with.protoc
26e20 6f 6c 20 54 43 50 2e 00 25 73 20 69 73 20 70 61 72 74 20 6f 66 20 61 6e 6f 74 68 65 72 20 62 72 ol.TCP..%s.is.part.of.another.br
26e40 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 idge..Remove.the.interface.from.
26e60 62 72 69 64 67 65 20 6d 65 6d 62 65 72 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 25 73 20 6d bridge.members.to.continue..%s.m
26e80 61 64 65 20 75 6e 6b 6e 6f 77 6e 20 63 68 61 6e 67 65 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 ade.unknown.change.%s.must.be.a.
26ea0 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 valid.IPv4.address.or.alias..%s.
26ec0 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 25 73 must.be.a.valid.IPv4.address..%s
26ee0 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 .must.be.a.valid.IPv4.or.IPv6.ad
26f00 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c dress.or.alias..%s.must.be.a.val
26f20 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 25 73 20 6d 75 73 74 id.IPv4.or.IPv6.address..%s.must
26f40 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 .be.a.valid.IPv6.address.or.alia
26f60 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 s..%s.must.be.a.valid.IPv6.addre
26f80 73 73 2e 00 25 73 20 72 65 63 6f 72 64 73 2e 00 25 73 43 6c 69 63 6b 20 66 6f 72 20 61 64 64 69 ss..%s.records..%sClick.for.addi
26fa0 74 69 6f 6e 61 6c 20 50 50 54 50 20 61 6e 64 20 4c 32 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 tional.PPTP.and.L2TP.configurati
26fc0 6f 6e 20 6f 70 74 69 6f 6e 73 2e 20 53 61 76 65 20 66 69 72 73 74 20 69 66 20 63 68 61 6e 67 65 on.options..Save.first.if.change
26fe0 73 20 68 61 76 65 20 62 65 65 6e 20 6d 61 64 65 2e 00 25 73 53 75 70 70 6f 72 74 20 69 6e 66 6f s.have.been.made..%sSupport.info
27000 72 6d 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 25 73 rmation.could.not.be.retrieved%s
27020 00 25 73 55 73 65 72 2d 63 72 65 61 74 65 64 20 74 68 65 6d 65 73 20 61 72 65 20 75 6e 73 75 70 .%sUser-created.themes.are.unsup
27040 70 6f 72 74 65 64 2c 20 75 73 65 20 61 74 20 79 6f 75 72 20 6f 77 6e 20 72 69 73 6b 2e 00 25 73 ported,.use.at.your.own.risk..%s
27060 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 64 65 Warning:.filter.rule.removed.(de
27080 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 stination.network.'%s'.does.not.
270a0 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 exist.anymore)..%sWarning:.filte
270c0 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 69 6e 74 65 72 66 61 63 65 20 27 25 73 27 20 64 r.rule.removed.(interface.'%s'.d
270e0 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e oes.not.exist.anymore)..%sWarnin
27100 67 3a 20 66 69 6c 74 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 73 6f 75 72 63 65 20 6e g:.filter.rule.removed.(source.n
27120 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f etwork.'%s'.does.not.exist.anymo
27140 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 72 re)..%sWarning:.traffic.shaper.r
27160 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b ule.removed.(destination.network
27180 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 .'%s'.does.not.exist.anymore)..%
271a0 73 57 61 72 6e 69 6e 67 3a 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 sWarning:.traffic.shaper.rule.re
271c0 6d 6f 76 65 64 20 28 69 6e 74 65 72 66 61 63 65 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 moved.(interface.'%s'.does.not.e
271e0 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 74 72 61 66 66 69 xist.anymore)..%sWarning:.traffi
27200 63 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 73 6f 75 72 63 65 20 6e 65 c.shaper.rule.removed.(source.ne
27220 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 twork.'%s'.does.not.exist.anymor
27240 65 29 2e 00 25 73 57 72 69 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 00 26 e)..%sWriting.configuration....&
27260 6e 62 73 70 3b 00 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 31 30 nbsp;.&nbsp;&nbsp;&nbsp;&nbsp;10
27280 30 20 2a 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 2f 20 28 74 69 6d 65 20 70 65 72 69 6f 0.*.probe.interval./.(time.perio
272a0 64 20 2d 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 29 00 26 71 75 6f 74 3b 51 75 69 63 6b 26 71 d.-.loss.interval).&quot;Quick&q
272c0 75 6f 74 3b 20 72 75 6c 65 2e 20 41 70 70 6c 69 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 6f uot;.rule..Applied.immediately.o
272e0 6e 20 6d 61 74 63 68 2e 00 27 2c 27 20 61 72 65 6e 27 74 20 61 6c 6c 6f 77 65 64 2e 00 27 4d 61 n.match..','.aren't.allowed..'Ma
27300 78 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 ximum.TTL.for.RRsets.and.Message
27320 73 27 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 2e 00 27 s'.must.be.a.positive.integer..'
27340 4d 69 6e 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 Minimum.TTL.for.RRsets.and.Messa
27360 67 65 73 27 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 2e ges'.must.be.a.positive.integer.
27380 00 27 53 65 72 76 65 72 20 61 64 64 72 65 73 73 27 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 .'Server.address'.parameter.shou
273a0 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 74 6f 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 ld.NOT.be.set.to.any.IP.address.
273c0 63 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c currently.in.use.on.this.firewal
273e0 6c 2e 00 28 25 31 24 73 20 68 6f 75 72 20 25 32 24 73 20 47 4d 54 29 00 28 25 31 24 73 20 68 6f l..(%1$s.hour.%2$s.GMT).(%1$s.ho
27400 75 72 73 20 25 32 24 73 20 47 4d 54 29 00 28 25 31 24 73 68 65 78 61 64 65 63 69 6d 61 6c 25 32 urs.%2$s.GMT).(%1$shexadecimal%2
27420 24 73 20 66 72 6f 6d 20 30 20 74 6f 20 25 33 24 73 29 20 54 68 65 20 76 61 6c 75 65 20 69 6e 20 $s.from.0.to.%3$s).The.value.in.
27440 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 74 68 65 20 28 44 65 6c 65 67 61 74 65 64 29 20 49 50 this.field.is.the.(Delegated).IP
27460 76 36 20 70 72 65 66 69 78 20 49 44 2e 20 54 68 69 73 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 v6.prefix.ID..This.determines.th
27480 65 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 49 44 20 62 61 73 65 64 20 e.configurable.network.ID.based.
274a0 6f 6e 20 74 68 65 20 64 79 6e 61 6d 69 63 20 49 50 76 36 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 on.the.dynamic.IPv6.connection..
274c0 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 00 28 31 20 74 6f 20 31 30 The.default.value.is.0..(1.to.10
274e0 30 29 3a 00 28 54 68 69 73 20 69 73 20 6e 6f 74 20 67 65 6e 65 72 61 6c 6c 79 20 72 65 63 6f 6d 0):.(This.is.not.generally.recom
27500 6d 65 6e 64 65 64 2c 20 62 75 74 20 6d 61 79 20 62 65 20 6e 65 65 64 65 64 20 66 6f 72 20 73 6f mended,.but.may.be.needed.for.so
27520 6d 65 20 73 63 65 6e 61 72 69 6f 73 2e 29 00 28 54 68 69 73 20 70 72 69 76 69 6c 65 67 65 20 65 me.scenarios.).(This.privilege.e
27540 66 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 73 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c ffectively.gives.administrator-l
27560 65 76 65 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 75 73 65 72 29 00 28 54 68 69 73 20 70 evel.access.to.the.user).(This.p
27580 72 69 76 69 6c 65 67 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 73 20 61 64 6d 69 6e rivilege.effectively.gives.admin
275a0 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 20 74 6f 20 75 73 65 72 73 20 69 istrator-level.access.to.users.i
275c0 6e 20 74 68 65 20 67 72 6f 75 70 29 00 28 55 29 53 49 4d 20 63 61 72 64 20 6c 6f 63 6b 20 53 74 n.the.group).(U)SIM.card.lock.St
275e0 61 74 65 00 28 55 70 64 61 74 69 6e 67 2e 2e 2e 29 00 28 55 73 65 72 20 25 73 29 00 28 61 64 6d ate.(Updating...).(User.%s).(adm
27600 69 6e 20 70 72 69 76 69 6c 65 67 65 29 00 28 64 65 66 61 75 6c 74 29 00 28 68 69 73 74 6f 72 69 in.privilege).(default).(histori
27620 63 61 6c 29 00 28 6e 65 77 65 73 74 20 61 74 20 62 6f 74 74 6f 6d 29 00 28 6e 65 77 65 73 74 20 cal).(newest.at.bottom).(newest.
27640 61 74 20 74 6f 70 29 00 28 6e 6f 20 67 72 61 70 68 29 00 28 6f 74 68 65 72 29 00 28 70 6c 61 74 at.top).(no.graph).(other).(plat
27660 66 6f 72 6d 20 64 65 66 61 75 6c 74 29 00 2a 00 2a 20 41 20 70 72 6f 70 65 72 20 54 68 65 72 6d form.default).*.*.A.proper.Therm
27680 61 6c 20 53 65 6e 73 6f 72 20 2f 20 4d 6f 64 75 6c 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 al.Sensor./.Module.can.be.config
276a0 75 72 65 64 20 75 6e 64 65 72 00 2a 36 52 44 20 42 6f 72 64 65 72 20 72 65 6c 61 79 00 2a 41 63 ured.under.*6RD.Border.relay.*Ac
276c0 74 69 6f 6e 00 2a 41 64 64 72 65 73 73 00 2a 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 00 2a 41 tion.*Address.*Address.Family.*A
276e0 64 64 72 65 73 73 28 65 73 29 00 2a 41 6c 69 61 73 20 4e 61 6d 65 00 2a 41 6c 69 61 73 65 73 20 ddress(es).*Alias.Name.*Aliases.
27700 74 6f 20 69 6d 70 6f 72 74 00 2a 41 73 73 69 67 6e 65 64 20 70 72 69 76 69 6c 65 67 65 73 00 2a to.import.*Assigned.privileges.*
27720 41 75 74 68 20 64 69 67 65 73 74 20 61 6c 67 6f 72 69 74 68 6d 00 2a 41 75 74 68 65 6e 74 69 63 Auth.digest.algorithm.*Authentic
27740 61 74 69 6f 6e 20 4d 65 74 68 6f 64 00 2a 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 ation.Method.*Authentication.Ser
27760 76 65 72 00 2a 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 79 70 65 00 2a 42 61 63 6b 65 6e ver.*Authentication.type.*Backen
27780 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 2a 42 69 6e 64 20 63 72 65 64 65 d.for.authentication.*Bind.crede
277a0 6e 74 69 61 6c 73 00 2a 42 72 61 6e 63 68 00 2a 43 41 20 74 6f 20 73 69 67 6e 20 77 69 74 68 00 ntials.*Branch.*CA.to.sign.with.
277c0 2a 43 52 4c 20 64 61 74 61 00 2a 43 53 52 20 74 6f 20 73 69 67 6e 00 2a 43 65 72 74 69 66 69 63 *CRL.data.*CSR.to.sign.*Certific
277e0 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 44 65 70 74 68 ate.Authority.*Certificate.Depth
27800 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 4c 69 66 65 74 69 6d 65 20 28 64 61 79 73 29 00 2a 43 .*Certificate.Lifetime.(days).*C
27820 65 72 74 69 66 69 63 61 74 65 20 54 79 70 65 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 61 75 74 ertificate.Type.*Certificate.aut
27840 68 6f 72 69 74 79 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 2a 43 69 74 79 00 2a hority.*Certificate.data.*City.*
27860 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 2a 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 2a 43 6f 6e 74 61 Common.Name.*Confirmation.*Conta
27880 69 6e 65 72 73 00 2a 43 6f 75 6e 74 00 2a 43 6f 75 6e 74 72 79 20 43 6f 64 65 00 2a 44 48 20 47 iners.*Count.*Country.Code.*DH.G
278a0 72 6f 75 70 00 2a 44 48 20 50 61 72 61 6d 65 74 65 72 20 4c 65 6e 67 74 68 00 2a 44 55 49 44 00 roup.*DH.Parameter.Length.*DUID.
278c0 2a 44 61 74 65 00 2a 44 65 73 63 72 69 70 74 69 6f 6e 00 2a 44 65 73 63 72 69 70 74 69 76 65 20 *Date.*Description.*Descriptive.
278e0 6e 61 6d 65 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e name.*Destination.*Destination.n
27900 65 74 77 6f 72 6b 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 72 61 6e 67 65 00 2a etwork.*Destination.port.range.*
27920 44 65 73 74 69 6e 61 74 69 6f 6e 20 73 65 72 76 65 72 00 2a 44 65 76 69 63 65 20 6d 6f 64 65 00 Destination.server.*Device.mode.
27940 2a 44 69 67 65 73 74 20 41 6c 67 6f 72 69 74 68 6d 00 2a 44 69 72 65 63 74 69 6f 6e 00 2a 44 6f *Digest.Algorithm.*Direction.*Do
27960 6d 61 69 6e 00 2a 45 6d 61 69 6c 20 41 64 64 72 65 73 73 00 2a 45 6e 63 72 79 70 74 69 6f 6e 20 main.*Email.Address.*Encryption.
27980 41 6c 67 6f 72 69 74 68 6d 00 2a 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 Algorithm.*Encryption.Algorithms
279a0 00 2a 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 73 00 2a 45 78 74 65 72 6e 61 .*Existing.Certificates.*Externa
279c0 6c 20 73 75 62 6e 65 74 20 49 50 00 2a 46 69 6e 61 6c 20 63 65 72 74 69 66 69 63 61 74 65 20 64 l.subnet.IP.*Final.certificate.d
279e0 61 74 61 00 2a 46 69 72 73 74 20 6c 65 76 65 6c 20 74 61 67 00 2a 47 49 46 20 52 65 6d 6f 74 65 ata.*First.level.tag.*GIF.Remote
27a00 20 41 64 64 72 65 73 73 00 2a 47 49 46 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 .Address.*GIF.tunnel.local.addre
27a20 73 73 00 2a 47 49 46 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 2a 47 ss.*GIF.tunnel.remote.address.*G
27a40 49 46 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 00 2a 47 52 45 20 52 65 6d 6f 74 65 20 41 64 64 IF.tunnel.subnet.*GRE.Remote.Add
27a60 72 65 73 73 00 2a 47 52 45 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 2a ress.*GRE.tunnel.local.address.*
27a80 47 52 45 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 2a 47 52 45 20 74 GRE.tunnel.remote.address.*GRE.t
27aa0 75 6e 6e 65 6c 20 73 75 62 6e 65 74 00 2a 47 61 74 65 77 61 79 00 2a 47 61 74 65 77 61 79 20 50 unnel.subnet.*Gateway.*Gateway.P
27ac0 72 69 6f 72 69 74 79 00 2a 47 72 6f 75 70 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 2a 47 riority.*Group.Authentication.*G
27ae0 72 6f 75 70 20 4e 61 6d 65 00 2a 47 72 6f 75 70 20 6d 65 6d 62 65 72 20 61 74 74 72 69 62 75 74 roup.Name.*Group.member.attribut
27b00 65 00 2a 47 72 6f 75 70 20 6e 61 6d 65 00 2a 47 72 6f 75 70 20 6e 61 6d 69 6e 67 20 61 74 74 72 e.*Group.name.*Group.naming.attr
27b20 69 62 75 74 65 00 2a 48 54 54 50 53 20 73 65 72 76 65 72 20 6e 61 6d 65 00 2a 48 61 73 68 20 41 ibute.*HTTPS.server.name.*Hash.A
27b40 6c 67 6f 72 69 74 68 6d 00 2a 48 61 73 68 20 41 6c 67 6f 72 69 74 68 6d 73 00 2a 48 6f 73 74 6e lgorithm.*Hash.Algorithms.*Hostn
27b60 61 6d 65 00 2a 48 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 00 2a 49 50 20 ame.*Hostname.or.IP.address.*IP.
27b80 41 64 64 72 65 73 73 00 2a 49 50 20 50 72 6f 74 6f 63 6f 6c 00 2a 49 50 76 34 20 41 64 64 72 65 Address.*IP.Protocol.*IPv4.Addre
27ba0 73 73 00 2a 49 50 76 36 20 49 6e 74 65 72 66 61 63 65 00 2a 49 50 76 36 20 61 64 64 72 65 73 73 ss.*IPv6.Interface.*IPv6.address
27bc0 00 2a 49 64 65 6e 74 69 66 69 65 72 00 2a 49 6e 74 65 72 66 61 63 65 00 2a 49 6e 74 65 72 66 61 .*Identifier.*Interface.*Interfa
27be0 63 65 20 74 6f 20 6d 6f 6e 69 74 6f 72 00 2a 49 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 6e 64 ce.to.monitor.*Interface.to.send
27c00 20 75 70 64 61 74 65 20 66 72 6f 6d 00 2a 49 6e 74 65 72 66 61 63 65 28 73 29 00 2a 49 6e 74 65 .update.from.*Interface(s).*Inte
27c20 72 66 61 63 65 73 00 2a 49 6e 74 65 72 6e 61 6c 20 49 50 00 2a 49 6e 74 65 72 6e 65 74 20 50 72 rfaces.*Internal.IP.*Internet.Pr
27c40 6f 74 6f 63 6f 6c 00 2a 4b 65 79 00 2a 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f otocol.*Key.*Key.Exchange.versio
27c60 6e 00 2a 4b 65 79 20 54 79 70 65 00 2a 4b 65 79 20 6c 65 6e 67 74 68 00 2a 4b 65 79 20 6c 65 6e n.*Key.Type.*Key.length.*Key.len
27c80 67 74 68 20 28 62 69 74 73 29 00 2a 4b 65 79 20 6e 61 6d 65 00 2a 4c 41 47 47 20 50 72 6f 74 6f gth.(bits).*Key.name.*LAGG.Proto
27ca0 63 6f 6c 00 2a 4c 61 6e 67 75 61 67 65 00 2a 4c 65 76 65 6c 00 2a 4c 69 66 65 74 69 6d 65 20 28 col.*Language.*Level.*Lifetime.(
27cc0 53 65 63 6f 6e 64 73 29 00 2a 4c 69 66 65 74 69 6d 65 20 28 64 61 79 73 29 00 2a 4c 69 6e 6b 20 Seconds).*Lifetime.(days).*Link.
27ce0 49 6e 74 65 72 66 61 63 65 28 73 29 00 2a 4c 69 6e 6b 20 54 79 70 65 00 2a 4c 6f 63 61 6c 20 49 Interface(s).*Link.Type.*Local.I
27d00 50 20 61 64 64 72 65 73 73 00 2a 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 00 2a 4c 6f 63 61 6c 20 P.address.*Local.Network.*Local.
27d20 70 6f 72 74 00 2a 4d 41 43 20 41 64 64 72 65 73 73 00 2a 4d 41 43 20 61 64 64 72 65 73 73 00 2a port.*MAC.Address.*MAC.address.*
27d40 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 2a 4d 65 6d 62 65 72 73 00 2a 4d 65 74 68 Member.Interfaces.*Members.*Meth
27d60 6f 64 00 2a 4d 69 6e 75 74 65 73 20 70 65 72 20 74 69 63 6b 65 74 00 2a 4d 6f 64 65 00 2a 4d 6f od.*Minutes.per.ticket.*Mode.*Mo
27d80 64 65 6d 20 70 6f 72 74 00 2a 4d 79 20 43 65 72 74 69 66 69 63 61 74 65 00 2a 4d 79 20 69 64 65 dem.port.*My.Certificate.*My.ide
27da0 6e 74 69 66 69 65 72 00 2a 4e 61 6d 65 00 2a 4e 65 67 6f 74 69 61 74 69 6f 6e 20 6d 6f 64 65 00 ntifier.*Name.*Negotiation.mode.
27dc0 2a 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 00 2a 4e 65 74 77 6f 72 6b 73 00 2a 4e *Network.Interfaces.*Networks.*N
27de0 75 6d 62 65 72 20 6f 66 20 4c 32 54 50 20 75 73 65 72 73 00 2a 4f 72 67 61 6e 69 7a 61 74 69 6f umber.of.L2TP.users.*Organizatio
27e00 6e 00 2a 4f 75 74 67 6f 69 6e 67 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 00 2a n.*Outgoing.Network.Interfaces.*
27e20 50 61 72 65 6e 74 20 49 6e 74 65 72 66 61 63 65 00 2a 50 61 72 65 6e 74 20 49 6e 74 65 72 66 61 Parent.Interface.*Parent.Interfa
27e40 63 65 73 00 2a 50 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 00 2a 50 61 73 73 77 6f 72 64 00 ces.*Parent.interface.*Password.
27e60 2a 50 65 65 72 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 2a 50 65 65 *Peer.Certificate.Authority.*Pee
27e80 72 20 69 64 65 6e 74 69 66 69 65 72 00 2a 50 68 6f 6e 65 20 6e 75 6d 62 65 72 00 2a 50 6f 72 74 r.identifier.*Phone.number.*Port
27ea0 00 2a 50 6f 72 74 20 76 61 6c 75 65 00 2a 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 2a 50 72 .*Port.value.*Pre-Shared.Key.*Pr
27ec0 69 6d 61 72 79 20 52 41 44 49 55 53 20 73 65 72 76 65 72 00 2a 50 72 69 76 61 74 65 20 6b 65 79 imary.RADIUS.server.*Private.key
27ee0 20 64 61 74 61 00 2a 50 72 6f 74 6f 63 6f 6c 00 2a 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f .data.*Protocol.*Protocol.versio
27f00 6e 00 2a 52 41 44 49 55 53 20 70 72 6f 74 6f 63 6f 6c 00 2a 52 61 6e 67 65 00 2a 52 65 63 6f 72 n.*RADIUS.protocol.*Range.*Recor
27f20 64 20 54 79 70 65 00 2a 52 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 49 50 00 2a 52 65 64 69 d.Type.*Redirect.target.IP.*Redi
27f40 72 65 63 74 20 74 61 72 67 65 74 20 70 6f 72 74 00 2a 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 rect.target.port.*Remote.Address
27f60 20 52 61 6e 67 65 00 2a 52 65 6d 6f 74 65 20 47 61 74 65 77 61 79 00 2a 52 65 6d 6f 74 65 20 49 .Range.*Remote.Gateway.*Remote.I
27f80 50 20 61 64 64 72 65 73 73 00 2a 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 00 2a 52 65 6d 6f 74 P.address.*Remote.Network.*Remot
27fa0 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 00 2a 52 6f 6c 6c 20 23 00 2a 52 6f 75 74 65 72 20 e.address.range.*Roll.#.*Router.
27fc0 6d 6f 64 65 00 2a 52 6f 75 74 65 72 20 70 72 69 6f 72 69 74 79 00 2a 53 53 4c 20 43 65 72 74 69 mode.*Router.priority.*SSL.Certi
27fe0 66 69 63 61 74 65 00 2a 53 63 68 65 64 75 6c 65 20 4e 61 6d 65 00 2a 53 63 6f 70 65 00 2a 53 65 ficate.*Schedule.Name.*Scope.*Se
28000 63 72 65 74 00 2a 53 65 63 72 65 74 20 74 79 70 65 00 2a 53 65 72 76 65 72 00 2a 53 65 72 76 65 cret.*Secret.type.*Server.*Serve
28020 72 20 41 64 64 72 65 73 73 00 2a 53 65 72 76 65 72 20 61 64 64 72 65 73 73 00 2a 53 65 72 76 65 r.Address.*Server.address.*Serve
28040 72 20 63 65 72 74 69 66 69 63 61 74 65 00 2a 53 65 72 76 65 72 20 68 6f 73 74 20 6f 72 20 61 64 r.certificate.*Server.host.or.ad
28060 64 72 65 73 73 00 2a 53 65 72 76 65 72 20 6d 6f 64 65 00 2a 53 65 72 76 65 72 20 70 6f 72 74 00 dress.*Server.mode.*Server.port.
28080 2a 53 65 72 76 69 63 65 20 54 79 70 65 00 2a 53 65 72 76 69 63 65 73 20 6f 66 66 65 72 65 64 00 *Service.Type.*Services.offered.
280a0 2a 53 68 61 72 65 64 20 4b 65 79 00 2a 53 68 61 72 65 64 20 53 65 63 72 65 74 00 2a 53 69 67 6e *Shared.Key.*Shared.Secret.*Sign
280c0 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 2a 53 6f 75 72 63 ing.Certificate.Authority.*Sourc
280e0 65 00 2a 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 00 2a 53 6f 75 72 63 65 20 61 64 64 72 65 73 e.*Source.Address.*Source.addres
28100 73 00 2a 53 74 61 74 65 20 6f 72 20 50 72 6f 76 69 6e 63 65 00 2a 53 75 62 6e 65 74 20 6d 61 73 s.*State.or.Province.*Subnet.mas
28120 6b 00 2a 53 79 73 74 65 6d 20 44 6f 6d 61 69 6e 20 4c 6f 63 61 6c 20 5a 6f 6e 65 20 54 79 70 65 k.*System.Domain.Local.Zone.Type
28140 00 2a 54 4c 53 20 4b 65 79 00 2a 54 4c 53 20 4b 65 79 20 55 73 61 67 65 20 4d 6f 64 65 00 2a 54 .*TLS.Key.*TLS.Key.Usage.Mode.*T
28160 54 4c 20 28 73 65 63 6f 6e 64 73 29 00 2a 54 61 67 28 73 29 00 2a 54 69 6d 65 00 2a 54 69 6d 65 TL.(seconds).*Tag(s).*Time.*Time
28180 7a 6f 6e 65 00 2a 54 6f 74 61 6c 20 55 73 65 72 20 43 6f 75 6e 74 00 2a 54 72 61 6e 73 70 6f 72 zone.*Total.User.Count.*Transpor
281a0 74 00 2a 54 72 69 67 67 65 72 20 4c 65 76 65 6c 00 2a 54 75 6e 61 62 6c 65 00 2a 54 79 70 65 00 t.*Trigger.Level.*Tunable.*Type.
281c0 2a 55 52 4c 00 2a 55 73 65 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 2a 55 73 65 72 20 *URL.*User.Authentication.*User.
281e0 4d 61 78 20 4c 6f 67 69 6e 73 00 2a 55 73 65 72 20 6e 61 6d 69 6e 67 20 61 74 74 72 69 62 75 74 Max.Logins.*User.naming.attribut
28200 65 00 2a 55 73 65 72 6e 61 6d 65 00 2a 56 4c 41 4e 20 54 61 67 00 2a 56 61 6c 75 65 00 2a 56 6f e.*Username.*VLAN.Tag.*Value.*Vo
28220 75 63 68 65 72 73 00 2a 5a 6f 6e 65 20 6e 61 6d 65 00 2c 00 2d 20 54 68 65 20 61 6c 65 72 74 20 uchers.*Zone.name.,.-.The.alert.
28240 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 interval.must.be.greater.than.or
28260 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 .equal.to.the.probe.interval..Th
28280 65 72 65 20 69 73 20 6e 6f 20 70 6f 69 6e 74 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6c 65 ere.is.no.point.checking.for.ale
282a0 72 74 73 20 6d 6f 72 65 20 6f 66 74 65 6e 20 74 68 61 6e 20 70 72 6f 62 65 73 20 61 72 65 20 64 rts.more.often.than.probes.are.d
282c0 6f 6e 65 2e 00 2d 20 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 one..-.The.loss.interval.must.be
282e0 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 68 69 .greater.than.or.equal.to.the.hi
28300 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 2e 00 2d 20 54 68 65 20 74 69 6d 65 gh.latency.threshold..-.The.time
28320 20 70 65 72 69 6f 64 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 77 69 .period.must.be.greater.than.twi
28340 63 65 20 74 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 70 6c 75 73 20 74 68 65 20 6c ce.the.probe.interval.plus.the.l
28360 6f 73 73 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 69 73 20 67 75 61 72 61 6e 74 65 65 73 20 74 68 oss.interval..This.guarantees.th
28380 65 72 65 20 69 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 63 6f 6d 70 6c 65 74 65 64 20 70 72 ere.is.at.least.one.completed.pr
283a0 6f 62 65 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 2e 20 00 2d 2d 2d 2d 2d 2d 2d 20 4d 65 64 69 61 obe.at.all.times...-------.Media
283c0 20 53 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 2d 2d 2d .Supported.by.this.interface.---
283e0 2d 2d 2d 2d 00 2e 00 2f 20 70 65 72 20 68 6f 77 20 6d 61 6e 79 20 73 65 63 6f 6e 64 28 73 29 20 ----.../.per.how.many.second(s).
28400 28 54 43 50 20 6f 6e 6c 79 29 00 2f 74 6d 70 20 52 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 2f 74 (TCP.only)./tmp.RAM.Disk.Size./t
28420 6d 70 20 52 41 4d 20 44 69 73 6b 3c 62 72 20 2f 3e 44 6f 20 6e 6f 74 20 73 65 74 20 6c 6f 77 65 mp.RAM.Disk<br./>Do.not.set.lowe
28440 72 20 74 68 61 6e 20 34 30 2e 00 2f 74 6d 70 20 53 69 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 6d r.than.40../tmp.Size.must.be.num
28460 65 72 69 63 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e eric.and.should.not.be.less.than
28480 20 34 30 4d 69 42 2e 00 2f 76 61 72 20 52 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 2f 76 61 72 20 .40MiB../var.RAM.Disk.Size./var.
284a0 52 41 4d 20 44 69 73 6b 3c 62 72 20 2f 3e 44 6f 20 6e 6f 74 20 73 65 74 20 6c 6f 77 65 72 20 74 RAM.Disk<br./>Do.not.set.lower.t
284c0 68 61 6e 20 36 30 2e 00 2f 76 61 72 20 53 69 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 han.60../var.Size.must.be.numeri
284e0 63 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 36 30 c.and.should.not.be.less.than.60
28500 4d 69 42 2e 00 31 20 28 37 36 38 20 62 69 74 29 00 31 30 2e 32 30 2e 30 2e 30 2f 31 36 20 4f 66 MiB..1.(768.bit).10.20.0.0/16.Of
28520 66 69 63 65 20 6e 65 74 77 6f 72 6b 00 31 30 2e 34 30 2e 31 2e 31 30 2d 31 30 2e 34 30 2e 31 2e fice.network.10.40.1.10-10.40.1.
28540 31 39 20 4d 61 6e 61 67 65 64 20 73 77 69 74 63 68 65 73 00 31 30 30 42 41 53 45 2d 54 58 20 66 19.Managed.switches.100BASE-TX.f
28560 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 30 42 41 53 45 2d 54 58 20 68 61 6c 66 2d 64 75 70 6c 65 ull-duplex.100BASE-TX.half-duple
28580 78 00 31 30 42 41 53 45 2d 54 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 x.10BASE-T.full-duplex.10BASE-T.
285a0 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 34 20 28 32 30 34 38 20 62 69 74 29 00 31 35 20 28 33 30 half-duplex.14.(2048.bit).15.(30
285c0 37 32 20 62 69 74 29 00 31 36 20 28 34 30 39 36 20 62 69 74 29 00 31 37 20 28 36 31 34 34 20 62 72.bit).16.(4096.bit).17.(6144.b
285e0 69 74 29 00 31 38 20 28 38 31 39 32 20 62 69 74 29 00 31 39 20 28 6e 69 73 74 20 65 63 70 32 35 it).18.(8192.bit).19.(nist.ecp25
28600 36 29 00 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 48 6f 6d 65 20 72 6f 75 74 65 72 00 31 39 39 6).192.168.1.254.Home.router.199
28620 32 2d 32 30 31 36 20 54 68 65 20 46 72 65 65 42 53 44 20 50 72 6f 6a 65 63 74 2e 20 41 6c 6c 20 2-2016.The.FreeBSD.Project..All.
28640 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 31 39 39 35 2d 32 30 30 33 20 49 6e 74 65 72 rights.reserved..1995-2003.Inter
28660 6e 65 74 20 53 6f 66 74 77 61 72 65 20 43 6f 6e 73 6f 72 74 69 75 6d 00 31 39 39 39 2d 32 30 31 net.Software.Consortium.1999-201
28680 36 20 54 68 65 20 50 48 50 20 47 72 6f 75 70 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 6.The.PHP.Group..All.rights.rese
286a0 72 76 65 64 2e 00 31 3a 31 00 32 20 28 31 30 32 34 20 62 69 74 29 00 32 30 20 28 6e 69 73 74 20 rved..1:1.2.(1024.bit).20.(nist.
286c0 65 63 70 33 38 34 29 00 32 30 30 34 2d 32 30 31 33 20 49 6e 74 65 72 6e 65 74 20 53 6f 66 74 77 ecp384).2004-2013.Internet.Softw
286e0 61 72 65 20 43 6f 6e 73 6f 72 74 69 75 6d 2c 20 49 6e 63 2e 00 32 30 30 35 2d 32 30 31 36 20 55 are.Consortium,.Inc..2005-2016.U
28700 6e 69 76 65 72 73 69 74 79 20 6f 66 20 41 70 70 6c 69 65 64 20 53 63 69 65 6e 63 65 73 20 52 61 niversity.of.Applied.Sciences.Ra
28720 70 70 65 72 73 77 69 6c 00 32 30 31 31 2d 32 30 31 36 20 4e 67 69 6e 78 2c 20 49 6e 63 2e 00 32 pperswil.2011-2016.Nginx,.Inc..2
28740 31 20 28 6e 69 73 74 20 65 63 70 35 32 31 29 00 32 32 20 28 31 30 32 34 28 73 75 62 20 31 36 30 1.(nist.ecp521).22.(1024(sub.160
28760 29 20 62 69 74 29 00 32 33 20 28 32 30 34 38 28 73 75 62 20 32 32 34 29 20 62 69 74 29 00 32 34 ).bit).23.(2048(sub.224).bit).24
28780 20 28 32 30 34 38 28 73 75 62 20 32 35 36 29 20 62 69 74 29 00 32 38 20 28 62 72 61 69 6e 70 6f .(2048(sub.256).bit).28.(brainpo
287a0 6f 6c 20 65 63 70 32 35 36 29 00 32 39 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 33 38 34 29 ol.ecp256).29.(brainpool.ecp384)
287c0 00 33 20 28 72 65 63 6f 6d 6d 65 6e 64 65 64 29 00 33 30 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 .3.(recommended).30.(brainpool.e
287e0 63 70 35 31 32 29 00 34 30 30 30 3a 34 30 39 39 20 44 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 cp512).4000:4099.Description.of.
28800 61 20 70 6f 72 74 20 72 61 6e 67 65 00 34 34 33 20 48 54 54 50 53 20 70 6f 72 74 00 35 20 28 31 a.port.range.443.HTTPS.port.5.(1
28820 35 33 36 20 62 69 74 29 00 36 20 68 65 78 20 6f 63 74 65 74 73 20 73 65 70 61 72 61 74 65 64 20 536.bit).6.hex.octets.separated.
28840 62 79 20 63 6f 6c 6f 6e 73 00 36 52 44 20 42 6f 72 64 65 72 20 52 65 6c 61 79 20 6d 75 73 74 20 by.colons.6RD.Border.Relay.must.
28860 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 36 52 44 20 43 6f 6e 66 69 67 75 72 be.an.IPv4.address..6RD.Configur
28880 61 74 69 6f 6e 00 36 52 44 20 49 50 76 34 20 50 72 65 66 69 78 20 6c 65 6e 67 74 68 00 36 52 44 ation.6RD.IPv4.Prefix.length.6RD
288a0 20 49 50 76 34 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 2e 20 4e 6f 72 6d 61 6c 6c 79 20 73 70 .IPv4.prefix.length..Normally.sp
288c0 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 49 53 50 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 ecified.by.the.ISP..A.value.of.0
288e0 20 6d 65 61 6e 73 20 65 6d 62 65 64 20 74 68 65 20 65 6e 74 69 72 65 20 49 50 76 34 20 61 64 64 .means.embed.the.entire.IPv4.add
28900 72 65 73 73 20 69 6e 20 74 68 65 20 36 52 44 20 70 72 65 66 69 78 2e 00 36 52 44 20 50 72 65 66 ress.in.the.6RD.prefix..6RD.Pref
28920 69 78 00 36 72 64 20 54 75 6e 6e 65 6c 00 36 74 6f 34 20 54 75 6e 6e 65 6c 00 38 30 32 2e 31 31 ix.6rd.Tunnel.6to4.Tunnel.802.11
28940 67 00 38 30 32 2e 31 31 67 20 4f 46 44 4d 20 50 72 6f 74 65 63 74 69 6f 6e 20 4d 6f 64 65 00 38 g.802.11g.OFDM.Protection.Mode.8
28960 30 32 2e 31 31 67 20 6f 6e 6c 79 00 38 30 32 2e 31 31 6e 00 38 30 32 2e 31 31 6e 20 73 74 61 6e 02.11g.only.802.11n.802.11n.stan
28980 64 61 72 64 73 20 72 65 71 75 69 72 65 20 65 6e 61 62 6c 69 6e 67 20 57 4d 45 2e 00 38 30 32 2e dards.require.enabling.WME..802.
289a0 31 51 20 56 4c 41 4e 20 50 72 69 6f 72 69 74 79 20 28 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 1Q.VLAN.Priority.(between.0.and.
289c0 37 29 2e 00 38 30 32 2e 31 51 20 56 4c 41 4e 20 74 61 67 20 28 62 65 74 77 65 65 6e 20 31 20 61 7)..802.1Q.VLAN.tag.(between.1.a
289e0 6e 64 20 34 30 39 34 29 2e 00 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 nd.4094)..802.1X.Authentication.
28a00 53 65 72 76 65 72 20 50 6f 72 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 70 6f 72 74 Server.Port.must.be.a.valid.port
28a20 20 6e 75 6d 62 65 72 20 28 31 2d 36 35 35 33 35 29 2e 00 38 30 32 2e 31 58 20 41 75 74 68 65 6e .number.(1-65535)..802.1X.Authen
28a40 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 20 6f 72 tication.Server.must.be.an.IP.or
28a60 20 68 6f 73 74 6e 61 6d 65 2e 00 38 30 32 2e 31 78 20 52 41 44 49 55 53 20 4f 70 74 69 6f 6e 73 .hostname..802.1x.RADIUS.Options
28a80 00 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f .<a.target="_blank".href="http:/
28aa0 2f 77 77 77 2e 70 68 70 2e 6e 65 74 2f 6d 61 6e 75 61 6c 2f 65 6e 2f 62 6f 6f 6b 2e 70 63 72 65 /www.php.net/manual/en/book.pcre
28ac0 2e 70 68 70 22 3e 00 3c 62 72 20 2f 3e 00 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 .php">.<br./>.<div.class="alert.
28ae0 61 6c 65 72 74 2d 69 6e 66 6f 22 3e 20 00 3c 69 3e 45 72 72 6f 72 20 63 6f 6d 70 61 72 69 6e 67 alert-info">..<i>Error.comparing
28b00 20 69 6e 73 74 61 6c 6c 65 64 20 76 65 72 73 69 6f 6e 3c 62 72 20 2f 3e 77 69 74 68 20 6c 61 74 .installed.version<br./>with.lat
28b20 65 73 74 20 61 76 61 69 6c 61 62 6c 65 3c 2f 69 3e 00 3c 69 3e 45 72 72 6f 72 20 69 6e 20 76 65 est.available</i>.<i>Error.in.ve
28b40 72 73 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3c 2f 69 3e 00 3c 69 3e 55 6e 61 62 6c 65 20 rsion.information</i>.<i>Unable.
28b60 74 6f 20 63 68 65 63 6b 20 66 6f 72 20 75 70 64 61 74 65 73 3c 2f 69 3e 00 3c 73 70 61 6e 20 63 to.check.for.updates</i>.<span.c
28b80 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 lass="help-block">.<span.class="
28ba0 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e 54 68 69 73 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 help-block">This.is.associated.w
28bc0 69 74 68 20 61 20 4e 41 54 20 72 75 6c 65 2e 3c 62 72 2f 3e 45 64 69 74 69 6e 67 20 74 68 65 20 ith.a.NAT.rule.<br/>Editing.the.
28be0 69 6e 74 65 72 66 61 63 65 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 2c 20 6f 72 20 interface,.protocol,.source,.or.
28c00 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 destination.of.associated.filter
28c20 20 72 75 6c 65 73 20 69 73 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 2e 00 3c 73 70 61 6e 20 63 .rules.is.not.permitted..<span.c
28c40 6c 61 73 73 3d 22 68 65 6c 70 74 65 78 74 22 3e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 64 61 70 74 lass="helptext">.<span.id="ldapt
28c60 65 73 74 6f 70 22 3e 54 65 73 74 69 6e 67 20 70 66 53 65 6e 73 65 20 4c 44 41 50 20 73 65 74 74 estop">Testing.pfSense.LDAP.sett
28c80 69 6e 67 73 2e 2e 2e 20 4f 6e 65 20 6d 6f 6d 65 6e 74 20 70 6c 65 61 73 65 2e 2e 2e 00 3c 73 70 ings....One.moment.please....<sp
28ca0 61 6e 20 69 64 3d 22 6c 69 6e 6b 70 61 72 61 6d 68 65 6c 70 22 3e 00 3d 3d 3d 3d 3d 20 4e 6f 6e an.id="linkparamhelp">.=====.Non
28cc0 2d 53 65 72 76 65 72 20 43 65 72 74 69 66 69 63 61 74 65 73 20 3d 3d 3d 3d 3d 00 3d 3d 3d 3d 3d -Server.Certificates.=====.=====
28ce0 20 53 65 72 76 65 72 20 43 65 72 74 69 66 69 63 61 74 65 73 20 3d 3d 3d 3d 3d 00 41 20 28 49 50 .Server.Certificates.=====.A.(IP
28d00 76 34 29 00 41 20 42 61 63 6b 65 6e 64 20 66 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e v4).A.Backend.for.Authentication
28d20 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 69 66 20 74 68 65 20 73 65 72 76 65 72 20 .must.be.selected.if.the.server.
28d40 6d 6f 64 65 20 72 65 71 75 69 72 65 73 20 55 73 65 72 20 41 75 74 68 2e 00 41 20 43 41 52 50 20 mode.requires.User.Auth..A.CARP.
28d60 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 parent.interface.can.only.be.use
28d80 64 20 77 69 74 68 20 49 50 20 41 6c 69 61 73 20 74 79 70 65 20 56 69 72 74 75 61 6c 20 49 50 73 d.with.IP.Alias.type.Virtual.IPs
28da0 2e 00 41 20 43 41 52 50 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 69 73 20 73 68 61 72 65 64 ..A.CARP.password.that.is.shared
28dc0 20 62 65 74 77 65 65 6e 20 74 68 65 20 74 77 6f 20 56 48 49 44 20 6d 65 6d 62 65 72 73 20 6d 75 .between.the.two.VHID.members.mu
28de0 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 st.be.specified..A.DNS.server.mu
28e00 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 st.be.configured.in.%1$sSystem:.
28e20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 25 32 24 73 6f 72 20 61 6c 6c 6f 77 20 74 68 65 20 44 General.Setup.%2$sor.allow.the.D
28e40 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 NS.server.list.to.be.overridden.
28e60 62 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 by.DHCP/PPP.on.WAN.for.dynamic.D
28e80 4e 53 20 75 70 64 61 74 65 73 20 74 6f 20 77 6f 72 6b 2e 00 41 20 46 61 6c 6c 20 42 61 63 6b 20 NS.updates.to.work..A.Fall.Back.
28ea0 50 6f 6f 6c 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 77 68 65 6e 20 75 73 69 Pool.cannot.be.selected.when.usi
28ec0 6e 67 20 74 68 65 20 44 4e 53 20 72 65 6c 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 20 47 50 53 ng.the.DNS.relay.protocol..A.GPS
28ee0 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 61 20 73 65 72 69 61 6c 20 70 6f 72 74 20 6d 61 79 .connected.via.a.serial.port.may
28f00 20 62 65 20 75 73 65 64 20 61 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 63 6c 6f 63 6b 20 66 6f .be.used.as.a.reference.clock.fo
28f20 72 20 4e 54 50 2e 20 49 66 20 74 68 65 20 47 50 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 r.NTP..If.the.GPS.also.supports.
28f40 50 50 53 20 61 6e 64 20 69 73 20 70 72 6f 70 65 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 PPS.and.is.properly.configured,.
28f60 61 6e 64 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 61 74 20 47 50 53 20 6d 61 79 20 61 6c 73 6f and.connected,.that.GPS.may.also
28f80 20 62 65 20 75 73 65 64 20 61 73 20 61 20 50 75 6c 73 65 20 50 65 72 20 53 65 63 6f 6e 64 20 63 .be.used.as.a.Pulse.Per.Second.c
28fa0 6c 6f 63 6b 20 72 65 66 65 72 65 6e 63 65 2e 20 4e 4f 54 45 3a 20 41 20 55 53 42 20 47 50 53 20 lock.reference..NOTE:.A.USB.GPS.
28fc0 6d 61 79 20 77 6f 72 6b 2c 20 62 75 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 may.work,.but.is.not.recommended
28fe0 20 64 75 65 20 74 6f 20 55 53 42 20 62 75 73 20 74 69 6d 69 6e 67 20 69 73 73 75 65 73 2e 3c 62 .due.to.USB.bus.timing.issues.<b
29000 72 20 2f 3e 46 6f 72 20 74 68 65 20 62 65 73 74 20 72 65 73 75 6c 74 73 2c 20 4e 54 50 20 73 68 r./>For.the.best.results,.NTP.sh
29020 6f 75 6c 64 20 68 61 76 65 20 61 74 20 6c 65 61 73 74 20 74 68 72 65 65 20 73 6f 75 72 63 65 73 ould.have.at.least.three.sources
29040 20 6f 66 20 74 69 6d 65 2e 20 53 6f 20 69 74 20 69 73 20 62 65 73 74 20 74 6f 20 63 6f 6e 66 69 .of.time..So.it.is.best.to.confi
29060 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 32 20 73 65 72 76 65 72 73 20 75 6e 64 65 72 20 3c 61 gure.at.least.2.servers.under.<a
29080 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e 53 65 72 76 69 63 .href="services_ntpd.php">Servic
290a0 65 73 20 3e 20 4e 54 50 20 3e 20 53 65 74 74 69 6e 67 73 3c 2f 61 3e 20 74 6f 20 6d 69 6e 69 6d es.>.NTP.>.Settings</a>.to.minim
290c0 69 7a 65 20 63 6c 6f 63 6b 20 64 72 69 66 74 20 69 66 20 74 68 65 20 47 50 53 20 64 61 74 61 20 ize.clock.drift.if.the.GPS.data.
290e0 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 6f 76 65 72 20 74 69 6d 65 2e 20 4f 74 68 65 72 77 69 73 is.not.valid.over.time..Otherwis
29100 65 20 6e 74 70 64 20 6d 61 79 20 6f 6e 6c 79 20 75 73 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 e.ntpd.may.only.use.values.from.
29120 74 68 65 20 75 6e 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 6c 6f 63 61 6c 20 63 6c 6f 63 6b 20 77 the.unsynchronized.local.clock.w
29140 68 65 6e 20 70 72 6f 76 69 64 69 6e 67 20 74 69 6d 65 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 41 hen.providing.time.to.clients..A
29160 20 47 52 45 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 25 73 20 .GRE.tunnel.with.the.network.%s.
29180 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 2e 00 41 20 49 50 76 34 20 73 75 62 6e 65 is.already.defined..A.IPv4.subne
291a0 74 20 63 61 6e 20 6e 6f 74 20 62 65 20 6f 76 65 72 20 33 32 20 62 69 74 73 2e 00 41 20 4e 54 50 t.can.not.be.over.32.bits..A.NTP
291c0 20 54 69 6d 65 20 53 65 72 76 65 72 20 6e 61 6d 65 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 .Time.Server.name.may.only.conta
291e0 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 61 2d 7a 2c 20 30 2d 39 2c 20 27 2d 27 20 in.the.characters.a-z,.0-9,.'-'.
29200 61 6e 64 20 27 2e 27 2e 00 41 20 4e 65 74 42 49 4f 53 20 53 63 6f 70 65 20 49 44 20 70 72 6f 76 and.'.'..A.NetBIOS.Scope.ID.prov
29220 69 64 65 73 20 61 6e 20 65 78 74 65 6e 64 65 64 20 6e 61 6d 69 6e 67 20 73 65 72 76 69 63 65 20 ides.an.extended.naming.service.
29240 66 6f 72 20 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 2e 20 54 68 65 20 4e 65 74 for.NetBIOS.over.TCP/IP..The.Net
29260 42 49 4f 53 20 73 63 6f 70 65 20 49 44 20 69 73 6f 6c 61 74 65 73 20 4e 65 74 42 49 4f 53 20 74 BIOS.scope.ID.isolates.NetBIOS.t
29280 72 61 66 66 69 63 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6f 6e raffic.on.a.single.network.to.on
292a0 6c 79 20 74 68 6f 73 65 20 6e 6f 64 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 4e 65 74 ly.those.nodes.with.the.same.Net
292c0 42 49 4f 53 20 73 63 6f 70 65 20 49 44 00 41 20 4e 65 74 42 49 4f 53 20 53 63 6f 70 65 20 49 44 BIOS.scope.ID.A.NetBIOS.Scope.ID
292e0 20 70 72 6f 76 69 64 65 73 20 61 6e 20 65 78 74 65 6e 64 65 64 20 6e 61 6d 69 6e 67 20 73 65 72 .provides.an.extended.naming.ser
29300 76 69 63 65 20 66 6f 72 20 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 2e 20 54 68 vice.for.NetBIOS.over.TCP/IP..Th
29320 65 20 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 20 49 44 20 69 73 6f 6c 61 74 65 73 20 4e 65 74 42 e.NetBIOS.scope.ID.isolates.NetB
29340 49 4f 53 20 74 72 61 66 66 69 63 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 6e 65 74 77 6f 72 6b 20 IOS.traffic.on.a.single.network.
29360 74 6f 20 6f 6e 6c 79 20 74 68 6f 73 65 20 6e 6f 64 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d to.only.those.nodes.with.the.sam
29380 65 20 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 20 49 44 2e 20 00 41 20 50 72 65 66 69 78 20 72 61 e.NetBIOS.scope.ID...A.Prefix.ra
293a0 6e 67 65 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 68 65 72 65 20 66 6f 72 20 44 48 43 50 nge.can.be.defined.here.for.DHCP
293c0 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 .Prefix.Delegation..This.allows.
293e0 66 6f 72 20 61 73 73 69 67 6e 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 73 75 62 72 6f 75 for.assigning.networks.to.subrou
29400 74 65 72 73 2e 20 54 68 65 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 6f 66 20 74 68 65 20 72 ters..The.start.and.end.of.the.r
29420 61 6e 67 65 20 6d 75 73 74 20 65 6e 64 20 6f 6e 20 62 6f 75 6e 64 61 72 69 65 73 20 6f 66 20 74 ange.must.end.on.boundaries.of.t
29440 68 65 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 20 73 69 7a 65 2e 00 41 20 51 69 6e he.prefix.delegation.size..A.Qin
29460 51 20 56 4c 41 4e 20 65 78 69 73 74 73 20 6f 6e 20 25 73 20 77 69 74 68 20 74 68 69 73 20 74 61 Q.VLAN.exists.on.%s.with.this.ta
29480 67 2e 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 g..Please.remove.it.to.use.this.
294a0 74 61 67 20 66 6f 72 20 61 20 6e 6f 72 6d 61 6c 20 56 4c 41 4e 2e 00 41 20 53 63 68 65 64 75 6c tag.for.a.normal.VLAN..A.Schedul
294c0 65 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e e.with.this.name.already.exists.
294e0 00 41 20 53 79 73 74 65 6d 20 44 6f 6d 61 69 6e 20 4c 6f 63 61 6c 20 5a 6f 6e 65 20 54 79 70 65 .A.System.Domain.Local.Zone.Type
29500 20 6f 66 20 22 72 65 64 69 72 65 63 74 22 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 .of."redirect".is.not.compatible
29520 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 2e .with.dynamic.DHCP.Registration.
29540 00 41 20 54 4c 53 20 6b 65 79 20 65 6e 68 61 6e 63 65 73 20 73 65 63 75 72 69 74 79 20 6f 66 20 .A.TLS.key.enhances.security.of.
29560 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 79 20 72 65 71 75 69 72 69 an.OpenVPN.connection.by.requiri
29580 6e 67 20 62 6f 74 68 20 70 61 72 74 69 65 73 20 74 6f 20 68 61 76 65 20 61 20 63 6f 6d 6d 6f 6e ng.both.parties.to.have.a.common
295a0 20 6b 65 79 20 62 65 66 6f 72 65 20 61 20 70 65 65 72 20 63 61 6e 20 70 65 72 66 6f 72 6d 20 61 .key.before.a.peer.can.perform.a
295c0 20 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 20 54 68 69 73 20 6c 61 79 65 72 20 6f 66 20 48 4d .TLS.handshake..This.layer.of.HM
295e0 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c AC.authentication.allows.control
29600 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 77 69 74 68 6f 75 74 20 74 68 65 20 70 72 6f .channel.packets.without.the.pro
29620 70 65 72 20 6b 65 79 20 74 6f 20 62 65 20 64 72 6f 70 70 65 64 2c 20 70 72 6f 74 65 63 74 69 6e per.key.to.be.dropped,.protectin
29640 67 20 74 68 65 20 70 65 65 72 73 20 66 72 6f 6d 20 61 74 74 61 63 6b 20 6f 72 20 75 6e 61 75 74 g.the.peers.from.attack.or.unaut
29660 68 6f 72 69 7a 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 54 68 65 20 54 4c 53 20 4b 65 79 20 horized.connections.The.TLS.Key.
29680 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 65 66 66 65 63 74 20 6f 6e 20 74 75 6e 6e does.not.have.any.effect.on.tunn
296a0 65 6c 20 64 61 74 61 2e 00 41 20 56 4c 41 4e 20 77 69 74 68 20 74 68 65 20 74 61 67 20 25 73 20 el.data..A.VLAN.with.the.tag.%s.
296c0 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 is.already.defined.on.this.inter
296e0 66 61 63 65 2e 00 41 20 57 50 41 20 50 61 73 73 70 68 72 61 73 65 20 6d 75 73 74 20 62 65 20 73 face..A.WPA.Passphrase.must.be.s
29700 70 65 63 69 66 69 65 64 20 77 68 65 6e 20 57 50 41 20 50 53 4b 20 69 73 20 65 6e 61 62 6c 65 64 pecified.when.WPA.PSK.is.enabled
29720 2e 00 41 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 61 ..A.bridge.interface.cannot.be.a
29740 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 62 72 69 64 67 65 2e 00 41 20 63 68 69 6c 64 20 71 75 65 .member.of.a.bridge..A.child.que
29760 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 61 6d 65 64 20 74 68 65 20 73 61 6d 65 20 61 73 20 61 ue.cannot.be.named.the.same.as.a
29780 20 70 61 72 65 6e 74 20 6c 69 6d 69 74 65 72 2e 00 41 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e .parent.limiter..A.communication
297a0 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 61 74 74 65 6d 70 74 69 6e s.error.occurred.while.attemptin
297c0 67 20 58 4d 4c 52 50 43 20 73 79 6e 63 20 77 69 74 68 20 25 73 20 28 70 66 73 65 6e 73 65 2e 25 g.XMLRPC.sync.with.%s.(pfsense.%
297e0 73 29 2e 00 41 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 61 63 63 65 6c 65 72 61 74 6f 72 20 s)..A.cryptographic.accelerator.
29800 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 75 73 65 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 module.will.use.hardware.support
29820 20 74 6f 20 73 70 65 65 64 20 75 70 20 73 6f 6d 65 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 .to.speed.up.some.cryptographic.
29840 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 68 69 63 68 20 68 61 76 65 20 functions.on.systems.which.have.
29860 74 68 65 20 63 68 69 70 2e 20 4c 6f 61 64 69 6e 67 20 74 68 65 20 42 53 44 20 43 72 79 70 74 6f the.chip..Loading.the.BSD.Crypto
29880 20 44 65 76 69 63 65 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 .Device.module.will.allow.access
298a0 20 74 6f 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 64 .to.acceleration.devices.using.d
298c0 72 69 76 65 72 73 20 62 75 69 6c 74 20 69 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 73 75 rivers.built.into.the.kernel,.su
298e0 63 68 20 61 73 20 48 69 66 6e 20 6f 72 20 75 62 73 65 63 20 63 68 69 70 73 65 74 73 2e 20 49 66 ch.as.Hifn.or.ubsec.chipsets..If
29900 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 .the.firewall.does.not.contain.a
29920 20 63 72 79 70 74 6f 20 63 68 69 70 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 68 .crypto.chip,.this.option.will.h
29940 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 54 6f 20 75 6e 6c 6f 61 64 20 74 68 65 20 73 65 6c ave.no.effect..To.unload.the.sel
29960 65 63 74 65 64 20 6d 6f 64 75 6c 65 2c 20 73 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f ected.module,.set.this.option.to
29980 20 22 6e 6f 6e 65 22 20 61 6e 64 20 74 68 65 6e 20 72 65 62 6f 6f 74 2e 00 41 20 64 65 73 63 72 ."none".and.then.reboot..A.descr
299a0 69 70 74 69 6f 6e 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 iption.for.administrative.refere
299c0 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 nce.(not.parsed)..A.description.
299e0 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 may.be.entered.here.for.administ
29a00 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 00 41 20 rative.reference.(not.parsed).A.
29a20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 description.may.be.entered.here.
29a40 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f for.administrative.reference.(no
29a60 74 20 70 61 72 73 65 64 29 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 t.parsed)..A.description.may.be.
29a80 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 entered.here.for.administrative.
29aa0 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e 20 00 41 20 64 65 73 63 72 reference.(not.parsed)...A.descr
29ac0 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 iption.may.be.entered.here.for.a
29ae0 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 2e 00 41 20 64 65 73 63 72 dministrative.reference..A.descr
29b00 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 iption.may.be.entered.here.for.a
29b20 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 2e 20 41 20 6d 61 78 69 6d dministrative.reference..A.maxim
29b40 75 6d 20 6f 66 20 25 73 20 63 68 61 72 61 63 74 65 72 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 um.of.%s.characters.will.be.used
29b60 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 69 6e .in.the.ruleset.and.displayed.in
29b80 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e .the.firewall.log..A.description
29ba0 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 .may.be.entered.here.for.adminis
29bc0 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 2e 20 44 65 73 63 72 69 70 74 69 6f 6e 20 77 trative.reference..Description.w
29be0 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 22 49 6e 74 65 72 66 61 63 65 73 20 41 73 ill.appear.in.the."Interfaces.As
29c00 73 69 67 6e 22 20 73 65 6c 65 63 74 20 6c 69 73 74 73 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f sign".select.lists..A.descriptio
29c20 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 n.may.be.entered.here.for.refere
29c40 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e 00 41 20 66 69 6c 65 20 77 69 74 68 20 74 68 nce.(not.parsed)..A.file.with.th
29c60 65 20 6e 61 6d 65 20 27 25 73 27 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 20 66 75 e.name.'%s'.already.exists..A.fu
29c80 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 73 74 6f 72 65 20 77 61 73 20 73 65 6c ll.configuration.restore.was.sel
29ca0 65 63 74 65 64 20 62 75 74 20 61 20 25 73 20 74 61 67 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 ected.but.a.%s.tag.could.not.be.
29cc0 6c 6f 63 61 74 65 64 2e 00 41 20 67 61 74 65 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 located..A.gateway.can.not.be.as
29ce0 73 69 67 6e 65 64 20 74 6f 20 44 4e 53 20 27 25 73 27 20 73 65 72 76 65 72 20 77 68 69 63 68 20 signed.to.DNS.'%s'.server.which.
29d00 69 73 20 6f 6e 20 61 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6e 65 74 77 6f is.on.a.directly.connected.netwo
29d20 72 6b 2e 00 41 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 rk..A.gateway.group.cannot.have.
29d40 74 68 65 20 73 61 6d 65 20 6e 61 6d 65 20 61 73 20 61 20 67 61 74 65 77 61 79 20 22 25 73 22 20 the.same.name.as.a.gateway."%s".
29d60 70 6c 65 61 73 65 20 63 68 6f 6f 73 65 20 61 6e 6f 74 68 65 72 20 6e 61 6d 65 2e 00 41 20 67 61 please.choose.another.name..A.ga
29d80 74 65 77 61 79 20 67 72 6f 75 70 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 22 25 73 22 20 teway.group.with.this.name."%s".
29da0 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 20 67 69 66 20 77 69 74 68 20 74 68 65 20 6e already.exists..A.gif.with.the.n
29dc0 65 74 77 6f 72 6b 20 25 73 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 2e 00 41 20 etwork.%s.is.already.defined..A.
29de0 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 group.description.may.be.entered
29e00 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e .here.for.administrative.referen
29e20 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e 00 41 20 68 69 67 68 65 72 20 62 61 75 64 20 72 ce.(not.parsed)..A.higher.baud.r
29e40 61 74 65 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 6f 6e 6c 79 20 68 65 6c 70 66 75 6c 20 69 66 ate.is.generally.only.helpful.if
29e60 20 74 68 65 20 47 50 53 20 69 73 20 73 65 6e 64 69 6e 67 20 74 6f 6f 20 6d 61 6e 79 20 73 65 6e .the.GPS.is.sending.too.many.sen
29e80 74 65 6e 63 65 73 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 6f 6e tences..It.is.recommended.to.con
29ea0 66 69 67 75 72 65 20 74 68 65 20 47 50 53 20 74 6f 20 73 65 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 figure.the.GPS.to.send.only.one.
29ec0 73 65 6e 74 65 6e 63 65 20 61 74 20 61 20 62 61 75 64 20 72 61 74 65 20 6f 66 20 34 38 30 30 20 sentence.at.a.baud.rate.of.4800.
29ee0 6f 72 20 39 36 30 30 2e 00 41 20 6c 6f 6e 67 65 72 20 74 69 6d 65 20 70 65 72 69 6f 64 20 77 69 or.9600..A.longer.time.period.wi
29f00 6c 6c 20 70 72 6f 76 69 64 65 20 73 6d 6f 6f 74 68 65 72 20 72 65 73 75 6c 74 73 20 66 6f 72 20 ll.provide.smoother.results.for.
29f20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 61 6e 64 20 6c 6f 73 73 2c 20 62 75 74 20 77 69 round.trip.time.and.loss,.but.wi
29f40 6c 6c 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 61 20 6c 61 ll.increase.the.time.before.a.la
29f60 74 65 6e 63 79 20 6f 72 20 6c 6f 73 73 20 61 6c 65 72 74 20 69 73 20 74 72 69 67 67 65 72 65 64 tency.or.loss.alert.is.triggered
29f80 2e 00 41 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 70 61 73 73 65 64 20 64 6f 65 73 ..A.member.interface.passed.does
29fa0 20 6e 6f 74 20 65 78 69 73 74 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 20 6e 65 .not.exist.in.configuration.A.ne
29fc0 74 77 6f 72 6b 20 74 79 70 65 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 6f 6e twork.type.address.cannot.be.con
29fe0 66 69 67 75 72 65 64 20 66 6f 72 20 4e 41 54 20 77 68 69 6c 65 20 6f 6e 6c 79 20 61 6e 20 61 64 figured.for.NAT.while.only.an.ad
2a000 64 72 65 73 73 20 74 79 70 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 6c 6f 63 61 6c dress.type.is.selected.for.local
2a020 20 73 6f 75 72 63 65 2e 00 41 20 6e 6f 72 6d 61 6c 20 56 4c 41 4e 20 65 78 69 73 74 73 20 77 69 .source..A.normal.VLAN.exists.wi
2a040 74 68 20 74 68 69 73 20 74 61 67 20 70 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 74 6f 20 th.this.tag.please.remove.it.to.
2a060 75 73 65 20 74 68 69 73 20 74 61 67 20 66 6f 72 20 51 69 6e 51 20 66 69 72 73 74 20 6c 65 76 65 use.this.tag.for.QinQ.first.leve
2a080 6c 2e 00 41 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 l..A.numeric.value.must.be.speci
2a0a0 66 69 65 64 20 66 6f 72 20 44 50 44 20 64 65 6c 61 79 2e 00 41 20 6e 75 6d 65 72 69 63 20 76 61 fied.for.DPD.delay..A.numeric.va
2a0c0 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 50 44 20 72 65 lue.must.be.specified.for.DPD.re
2a0e0 74 72 69 65 73 2e 00 41 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 tries..A.numeric.value.must.be.s
2a100 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 46 43 20 62 79 74 65 73 2e 00 41 20 70 61 63 6b 65 74 pecified.for.TFC.bytes..A.packet
2a120 20 63 61 6e 20 62 65 20 6d 61 74 63 68 65 64 20 6f 6e 20 61 20 6d 61 72 6b 20 70 6c 61 63 65 64 .can.be.matched.on.a.mark.placed
2a140 20 62 65 66 6f 72 65 20 6f 6e 20 61 6e 6f 74 68 65 72 20 72 75 6c 65 2e 00 41 20 70 61 63 6b 65 .before.on.another.rule..A.packe
2a160 74 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 63 61 6e 20 62 65 20 6d 61 72 6b t.matching.this.rule.can.be.mark
2a180 65 64 20 61 6e 64 20 74 68 69 73 20 6d 61 72 6b 20 75 73 65 64 20 74 6f 20 6d 61 74 63 68 20 6f ed.and.this.mark.used.to.match.o
2a1a0 6e 20 6f 74 68 65 72 20 4e 41 54 2f 66 69 6c 74 65 72 20 72 75 6c 65 73 2e 20 49 74 20 69 73 20 n.other.NAT/filter.rules..It.is.
2a1c0 63 61 6c 6c 65 64 20 25 31 24 73 50 6f 6c 69 63 79 20 66 69 6c 74 65 72 69 6e 67 25 32 24 73 2e called.%1$sPolicy.filtering%2$s.
2a1e0 00 41 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 64 65 63 72 79 70 74 69 6f 6e 20 6d 75 73 74 20 .A.password.for.decryption.must.
2a200 62 65 20 73 75 70 70 6c 69 65 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 2e 00 41 20 70 61 73 be.supplied.and.confirmed..A.pas
2a220 73 77 6f 72 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 75 70 sword.for.encryption.must.be.sup
2a240 70 6c 69 65 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 2e 00 41 20 71 75 65 75 65 20 61 6e 64 plied.and.confirmed..A.queue.and
2a260 20 61 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 .a.virtual.interface.cannot.be.s
2a280 65 6c 65 63 74 65 64 20 66 6f 72 20 49 4e 20 61 6e 64 20 4f 75 74 2e 20 42 6f 74 68 20 6d 75 73 elected.for.IN.and.Out..Both.mus
2a2a0 74 20 62 65 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 74 79 70 65 2e 00 41 20 71 75 65 75 65 t.be.from.the.same.type..A.queue
2a2c0 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 74 68 65 20 49 6e 20 64 69 72 .must.be.selected.for.the.In.dir
2a2e0 65 63 74 69 6f 6e 20 62 65 66 6f 72 65 20 73 65 6c 65 63 74 69 6e 67 20 6f 6e 65 20 66 6f 72 20 ection.before.selecting.one.for.
2a300 4f 75 74 20 74 6f 6f 2e 00 41 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 Out.too..A.queue.must.be.selecte
2a320 64 20 77 68 65 6e 20 61 6e 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 71 75 65 75 65 20 69 73 20 61 d.when.an.acknowledge.queue.is.a
2a340 6c 73 6f 20 73 65 6c 65 63 74 65 64 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 65 72 lso.selected..A.remote.server.er
2a360 72 6f 72 20 6f 63 63 75 72 72 65 64 20 61 64 64 69 6e 67 20 61 20 6e 65 77 20 72 65 63 6f 72 64 ror.occurred.adding.a.new.record
2a380 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 ..A.remote.server.error.occurred
2a3a0 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 7a 6f 6e 65 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 .loading.the.zone..A.remote.serv
2a3c0 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 72 65 6d 6f 76 69 6e 67 20 61 6e 20 65 78 er.error.occurred.removing.an.ex
2a3e0 69 73 74 69 6e 67 20 72 65 63 6f 72 64 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 65 isting.record..A.remote.server.e
2a400 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 75 70 64 61 74 69 6e 67 20 74 68 65 20 7a 6f 6e 65 2e rror.occurred.updating.the.zone.
2a420 00 41 20 72 6f 6c 6c 20 68 61 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 76 6f 75 63 68 65 72 .A.roll.has.at.least.one.voucher
2a440 20 61 6e 64 20 6c 65 73 73 20 74 68 61 6e 20 25 73 2e 00 41 20 72 6f 75 74 65 20 74 6f 20 74 68 .and.less.than.%s..A.route.to.th
2a460 65 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 73 20 61 6c 72 65 61 64 79 ese.destination.networks.already
2a480 20 65 78 69 73 74 73 00 41 20 73 63 68 65 64 75 6c 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 .exists.A.schedule.needs.to.be.s
2a4a0 70 65 63 69 66 69 65 64 20 66 6f 72 20 65 76 65 72 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 65 6e pecified.for.every.additional.en
2a4c0 74 72 79 2e 00 41 20 73 68 6f 72 74 65 72 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 77 69 try..A.shorter.probe.interval.wi
2a4e0 6c 6c 20 64 65 63 72 65 61 73 65 20 74 68 65 20 74 69 6d 65 20 72 65 71 75 69 72 65 64 20 62 65 ll.decrease.the.time.required.be
2a500 66 6f 72 65 20 61 20 6c 61 74 65 6e 63 79 20 6f 72 20 6c 6f 73 73 20 61 6c 65 72 74 20 69 73 20 fore.a.latency.or.loss.alert.is.
2a520 74 72 69 67 67 65 72 65 64 2c 20 62 75 74 20 77 69 6c 6c 20 75 73 65 20 6d 6f 72 65 20 6e 65 74 triggered,.but.will.use.more.net
2a540 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 2e 20 4c 6f 6e 67 65 72 20 70 72 6f 62 65 20 69 6e 74 65 work.resource..Longer.probe.inte
2a560 72 76 61 6c 73 20 77 69 6c 6c 20 64 65 67 72 61 64 65 20 74 68 65 20 61 63 63 75 72 61 63 79 20 rvals.will.degrade.the.accuracy.
2a580 6f 66 20 74 68 65 20 71 75 61 6c 69 74 79 20 67 72 61 70 68 73 2e 00 41 20 73 70 65 63 69 66 69 of.the.quality.graphs..A.specifi
2a5a0 63 20 63 68 61 6e 6e 65 6c 2c 20 6e 6f 74 20 61 75 74 6f 2c 20 6d 75 73 74 20 62 65 20 73 65 6c c.channel,.not.auto,.must.be.sel
2a5c0 65 63 74 65 64 20 66 6f 72 20 41 63 63 65 73 73 20 50 6f 69 6e 74 20 6d 6f 64 65 2e 00 41 20 74 ected.for.Access.Point.mode..A.t
2a5e0 65 73 74 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 est.notification.will.be.sent.ev
2a600 65 6e 20 69 66 20 74 68 65 20 73 65 72 76 69 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 64 en.if.the.service.is.marked.as.d
2a620 69 73 61 62 6c 65 64 2e 00 41 20 74 65 73 74 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 77 69 6c isabled..A.test.notification.wil
2a640 6c 20 62 65 20 73 65 6e 74 20 65 76 65 6e 20 69 66 20 74 68 65 20 73 65 72 76 69 63 65 20 69 73 l.be.sent.even.if.the.service.is
2a660 20 6d 61 72 6b 65 64 20 61 73 20 64 69 73 61 62 6c 65 64 2e 20 20 54 68 65 20 6c 61 73 74 20 53 .marked.as.disabled...The.last.S
2a680 41 56 45 44 20 76 61 6c 75 65 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2c 20 6e 6f 74 20 6e 65 AVED.values.will.be.used,.not.ne
2a6a0 63 65 73 73 61 72 69 6c 79 20 74 68 65 20 76 61 6c 75 65 73 20 65 6e 74 65 72 65 64 20 68 65 72 cessarily.the.values.entered.her
2a6c0 65 2e 00 41 20 75 73 65 72 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 e..A.user.with.this.name.already
2a6e0 20 65 78 69 73 74 73 2e 20 41 64 64 20 74 68 65 20 6b 65 79 20 74 6f 20 74 68 65 20 75 73 65 72 .exists..Add.the.key.to.the.user
2a700 20 69 6e 73 74 65 61 64 2e 00 41 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 .instead..A.username.and.passwor
2a720 64 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 44 55 49 d.must.be.specified..A.valid.DUI
2a740 44 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 64 20 44 55 49 44 D.must.be.specified.A.valid.DUID
2a760 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 44 79 6e 61 .must.be.specified..A.valid.Dyna
2a780 6d 69 63 20 44 4e 53 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 mic.DNS.address.for.'My.identifi
2a7a0 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 46 er'.must.be.specified..A.valid.F
2a7c0 51 44 4e 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 QDN.for.'My.identifier'.must.be.
2a7e0 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 46 51 44 4e 20 66 6f 72 20 27 50 65 65 specified..A.valid.FQDN.for.'Pee
2a800 72 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e r.identifier'.must.be.specified.
2a820 00 41 20 76 61 6c 69 64 20 48 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 .A.valid.Hostname.must.be.specif
2a840 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 ied..[%s].A.valid.IP.address.and
2a860 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 66 6f 72 20 65 78 61 .port.must.be.specified,.for.exa
2a880 6d 70 6c 65 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 40 35 33 35 33 2e 00 41 20 76 61 6c 69 mple.192.168.100.10@5353..A.vali
2a8a0 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 31 27 d.IP.address.for.'DNS.Server.#1'
2a8c0 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 .must.be.specified..A.valid.IP.a
2a8e0 64 64 72 65 73 73 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 ddress.for.'DNS.Server.#2'.must.
2a900 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 be.specified..A.valid.IP.address
2a920 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 33 27 20 6d 75 73 74 20 62 65 20 73 70 65 .for.'DNS.Server.#3'.must.be.spe
2a940 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 cified..A.valid.IP.address.for.'
2a960 44 4e 53 20 53 65 72 76 65 72 20 23 34 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 DNS.Server.#4'.must.be.specified
2a980 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 4d 79 20 69 64 65 ..A.valid.IP.address.for.'My.ide
2a9a0 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 ntifier'.must.be.specified..A.va
2a9c0 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 lid.IP.address.for.'Peer.identif
2a9e0 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 ier'.must.be.specified..A.valid.
2aa00 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 20 IP.address.for.'Virtual.Address.
2aa20 50 6f 6f 6c 20 4e 65 74 77 6f 72 6b 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e Pool.Network'.must.be.specified.
2aa40 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 57 49 4e 53 20 53 65 .A.valid.IP.address.for.'WINS.Se
2aa60 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 rver.#1'.must.be.specified..A.va
2aa80 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 57 49 4e 53 20 53 65 72 76 65 72 20 lid.IP.address.for.'WINS.Server.
2aaa0 23 32 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 #2'.must.be.specified..A.valid.I
2aac0 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 65 61 P.address.must.be.entered.for.ea
2aae0 63 68 20 72 6f 77 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 ch.row.under.Networks..A.valid.I
2ab00 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 72 6f P.address.must.be.entered.for.ro
2ab20 77 20 25 73 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 w.%s.under.Networks..A.valid.IP.
2ab40 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 4e address.must.be.specified.for.DN
2ab60 53 20 73 65 72 76 65 72 20 25 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 S.server.%s..A.valid.IP.address.
2ab80 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 must.be.specified.for.each.of.th
2aba0 65 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 e.DNS.servers..A.valid.IP.addres
2abc0 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 s.must.be.specified.for.the.gate
2abe0 77 61 79 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 way..A.valid.IP.address.must.be.
2ac00 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 20 73 specified.for.the.network.boot.s
2ac20 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 erver..A.valid.IP.address.must.b
2ac40 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f e.specified.for.the.primary/seco
2ac60 6e 64 61 72 79 20 57 49 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 ndary.WINS.servers..A.valid.IP.a
2ac80 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 66 6f 72 20 65 78 ddress.must.be.specified,.for.ex
2aca0 61 6d 70 6c 65 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 2e 00 41 20 76 61 6c 69 64 20 49 50 ample.192.168.100.10..A.valid.IP
2acc0 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 6f 72 20 23 .address.must.be.specified,.or.#
2ace0 20 66 6f 72 20 61 6e 20 65 78 63 6c 75 73 69 6f 6e 20 6f 72 20 21 20 74 6f 20 6e 6f 74 20 66 6f .for.an.exclusion.or.!.to.not.fo
2ad00 72 77 61 72 64 20 61 74 20 61 6c 6c 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 rward.at.all..A.valid.IP.address
2ad20 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 .must.be.specified..A.valid.IP.a
2ad40 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 ddress.must.be.specified..[%s].A
2ad60 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 6d 75 .valid.IP.address.or.hostname.mu
2ad80 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f st.be.specified.for.the.primary/
2ada0 73 65 63 6f 6e 64 61 72 79 20 4e 54 50 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 secondary.NTP.servers..A.valid.I
2adc0 50 20 61 64 64 72 65 73 73 2c 20 43 49 44 52 20 62 6c 6f 63 6b 2c 20 6f 72 20 4d 41 43 20 61 64 P.address,.CIDR.block,.or.MAC.ad
2ade0 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 dress.must.be.specified..[%s].A.
2ae00 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 valid.IP.address,.hostname.or.UR
2ae20 4c 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 54 46 54 50 L.must.be.specified.for.the.TFTP
2ae40 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 6f 73 74 .server..A.valid.IP.address/host
2ae60 6e 61 6d 65 20 6f 72 20 49 50 2f 68 6f 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 20 62 65 name.or.IP/hostname:port.must.be
2ae80 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 .specified.for.remote.syslog.ser
2aea0 76 65 72 20 23 31 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 6f 73 74 6e ver.#1..A.valid.IP.address/hostn
2aec0 61 6d 65 20 6f 72 20 49 50 2f 68 6f 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 20 62 65 20 ame.or.IP/hostname:port.must.be.
2aee0 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 specified.for.remote.syslog.serv
2af00 65 72 20 23 32 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 6f 73 74 6e 61 er.#2..A.valid.IP.address/hostna
2af20 6d 65 20 6f 72 20 49 50 2f 68 6f 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 me.or.IP/hostname:port.must.be.s
2af40 70 65 63 69 66 69 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 pecified.for.remote.syslog.serve
2af60 72 20 23 33 2e 00 41 20 76 61 6c 69 64 20 49 50 56 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 r.#3..A.valid.IPV4.address.must.
2af80 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 44 4e 53 be.specified.for.each.of.the.DNS
2afa0 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d .servers..A.valid.IPv4.address.m
2afc0 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 72 61 6e 67 65 20 66 72 6f 6d 2e ust.be.specified.for.range.from.
2afe0 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 .A.valid.IPv4.address.must.be.sp
2b000 65 63 69 66 69 65 64 20 66 6f 72 20 72 61 6e 67 65 20 74 6f 2e 00 41 20 76 61 6c 69 64 20 49 50 ecified.for.range.to..A.valid.IP
2b020 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 v4.address.must.be.specified.for
2b040 20 74 68 65 20 67 61 74 65 77 61 79 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 .the.gateway..A.valid.IPv4.addre
2b060 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 6e 65 74 ss.must.be.specified.for.the.net
2b080 77 6f 72 6b 20 62 6f 6f 74 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 work.boot.server..A.valid.IPv4.a
2b0a0 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 ddress.must.be.specified.for.the
2b0c0 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 4e 54 50 20 73 65 72 76 65 72 73 2e 00 .primary/secondary.NTP.servers..
2b0e0 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 A.valid.IPv4.address.must.be.spe
2b100 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 cified.for.the.primary/secondary
2b120 20 57 49 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 .WINS.servers..A.valid.IPv4.addr
2b140 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 20 77 69 ess.must.be.specified.for.use.wi
2b160 74 68 20 73 74 61 74 69 63 20 41 52 50 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 th.static.ARP..A.valid.IPv4.addr
2b180 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 ess.must.be.specified..A.valid.I
2b1a0 50 76 34 20 61 64 64 72 65 73 73 2c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c 20 6d 75 73 Pv4.address,.hostname.or.URL.mus
2b1c0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 t.be.specified.for.the.TFTP.serv
2b1e0 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 67 61 74 65 77 61 79 20 6d 75 73 74 20 62 65 er..A.valid.IPv4.gateway.must.be
2b200 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 6e 65 74 6d 61 73 6b .specified..A.valid.IPv4.netmask
2b220 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 49 50 76 34 20 72 6f 77 20 25 73 .must.be.entered.for.IPv4.row.%s
2b240 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 6e 65 .under.Networks..A.valid.IPv4.ne
2b260 74 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 65 61 63 68 20 49 tmask.must.be.entered.for.each.I
2b280 50 76 34 20 72 6f 77 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 Pv4.row.under.Networks..A.valid.
2b2a0 49 50 76 34 20 6f 72 20 49 50 76 36 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b IPv4.or.IPv6.destination.network
2b2c0 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 .must.be.specified..A.valid.IPv6
2b2e0 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 56 69 72 74 75 61 6c 20 49 50 76 36 20 41 64 64 72 65 .address.for.'Virtual.IPv6.Addre
2b300 73 73 20 50 6f 6f 6c 20 4e 65 74 77 6f 72 6b 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 ss.Pool.Network'.must.be.specifi
2b320 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 ed..A.valid.IPv6.address.must.be
2b340 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 44 4e 53 20 73 .specified.for.each.of.the.DNS.s
2b360 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 ervers..A.valid.IPv6.address.mus
2b380 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 77 61 79 2e 00 t.be.specified.for.the.gateway..
2b3a0 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 A.valid.IPv6.address.must.be.spe
2b3c0 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 cified.for.the.primary/secondary
2b3e0 20 4e 54 50 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 .NTP.servers..A.valid.IPv6.addre
2b400 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 ss.must.be.specified..A.valid.IP
2b420 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 v6.address.or.hostname.must.be.s
2b440 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 41 20 pecified.for.the.TFTP.server..A.
2b460 76 61 6c 69 64 20 49 50 76 36 20 67 61 74 65 77 61 79 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 valid.IPv6.gateway.must.be.speci
2b480 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 fied..A.valid.IPv6.netmask.must.
2b4a0 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 49 50 76 36 20 72 6f 77 20 25 73 20 75 6e 64 65 72 be.entered.for.IPv6.row.%s.under
2b4c0 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 6e 65 74 6d 61 73 6b 20 .Networks..A.valid.IPv6.netmask.
2b4e0 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 65 61 63 68 20 49 50 76 36 20 72 6f must.be.entered.for.each.IPv6.ro
2b500 77 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 20 61 64 w.under.Networks..A.valid.MAC.ad
2b520 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 20 dress.must.be.specified.for.use.
2b540 77 69 74 68 20 73 74 61 74 69 63 20 41 52 50 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 20 61 64 64 with.static.ARP..A.valid.MAC.add
2b560 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 ress.must.be.specified..A.valid.
2b580 4d 41 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b MAC.address.must.be.specified..[
2b5a0 25 73 5d 00 41 20 76 61 6c 69 64 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 %s].A.valid.NAT.local.network.IP
2b5c0 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 .address.must.be.specified..A.va
2b5e0 6c 69 64 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 64 64 72 65 lid.NAT.local.network.IPv4.addre
2b600 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 ss.must.be.specified.or.Mode.nee
2b620 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 ds.to.be.changed.to.IPv6.A.valid
2b640 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 .NAT.local.network.IPv6.address.
2b660 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 must.be.specified.or.Mode.needs.
2b680 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 4e 41 to.be.changed.to.IPv4.A.valid.NA
2b6a0 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 T.local.network.bit.count.must.b
2b6c0 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 e.specified..A.valid.PPPoE.reset
2b6e0 20 64 61 74 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 6d 6d 2f 64 64 2f 79 .date.must.be.specified.(mm/dd/y
2b700 79 79 79 29 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 64 61 79 20 6f 66 yyy)..A.valid.PPPoE.reset.day.of
2b720 20 6d 6f 6e 74 68 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 31 2d 33 31 29 20 .month.must.be.specified.(1-31).
2b740 69 6e 20 74 68 65 20 43 75 73 74 6f 6d 20 50 50 50 6f 45 20 50 65 72 69 6f 64 69 63 20 72 65 73 in.the.Custom.PPPoE.Periodic.res
2b760 65 74 20 66 69 65 6c 64 73 2e 20 4e 6f 20 63 68 65 63 6b 73 20 61 72 65 20 64 6f 6e 65 20 6f 6e et.fields..No.checks.are.done.on
2b780 20 76 61 6c 69 64 20 23 20 6f 66 20 64 61 79 73 20 70 65 72 20 6d 6f 6e 74 68 00 41 20 76 61 6c .valid.#.of.days.per.month.A.val
2b7a0 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 68 6f 75 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 id.PPPoE.reset.hour.must.be.spec
2b7c0 69 66 69 65 64 20 28 30 2d 32 33 29 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 ified.(0-23)..A.valid.PPPoE.rese
2b7e0 74 20 6d 69 6e 75 74 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 30 2d 35 39 t.minute.must.be.specified.(0-59
2b800 29 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 6d 6f 6e 74 68 20 6d 75 73 )..A.valid.PPPoE.reset.month.mus
2b820 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 31 2d 31 32 29 20 69 6e 20 74 68 65 20 43 75 73 t.be.specified.(1-12).in.the.Cus
2b840 74 6f 6d 20 50 50 50 6f 45 20 50 65 72 69 6f 64 69 63 20 72 65 73 65 74 20 66 69 65 6c 64 73 2e tom.PPPoE.Periodic.reset.fields.
2b860 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 79 65 61 72 20 6d 75 73 74 20 62 .A.valid.PPPoE.reset.year.must.b
2b880 65 20 73 70 65 63 69 66 69 65 64 2e 20 44 6f 6e 27 74 20 73 65 6c 65 63 74 20 61 20 79 65 61 72 e.specified..Don't.select.a.year
2b8a0 20 69 6e 20 74 68 65 20 70 61 73 74 21 00 41 20 76 61 6c 69 64 20 50 50 54 50 20 6c 6f 63 61 6c .in.the.past!.A.valid.PPTP.local
2b8c0 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 .IP.address.must.be.specified..A
2b8e0 20 76 61 6c 69 64 20 50 50 54 50 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 .valid.PPTP.remote.IP.address.mu
2b900 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 50 50 54 50 20 73 75 st.be.specified..A.valid.PPTP.su
2b920 62 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 bnet.bit.count.must.be.specified
2b940 2e 00 41 20 76 61 6c 69 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 ..A.valid.RADIUS.server.address.
2b960 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 52 41 44 49 55 must.be.specified..A.valid.RADIU
2b980 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 75 73 S.server.must.be.selected.for.us
2b9a0 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 4d 6f 62 69 6c 65 20 er.authentication.on.the.Mobile.
2b9c0 43 6c 69 65 6e 74 73 20 74 61 62 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 73 65 74 20 45 41 50 2d Clients.tab.in.order.to.set.EAP-
2b9e0 52 41 44 49 55 53 20 61 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 RADIUS.as.the.authentication.met
2ba00 68 6f 64 2e 00 41 20 76 61 6c 69 64 20 55 52 4c 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 hod..A.valid.URL.must.be.provide
2ba20 64 2e 00 41 20 76 61 6c 69 64 20 55 52 4c 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e d..A.valid.URL.must.be.provided.
2ba40 20 43 6f 75 6c 64 20 6e 6f 74 20 66 65 74 63 68 20 75 73 61 62 6c 65 20 64 61 74 61 20 66 72 6f .Could.not.fetch.usable.data.fro
2ba60 6d 20 27 25 73 27 2e 00 41 20 76 61 6c 69 64 20 55 52 4c 20 6d 75 73 74 20 62 65 20 73 70 65 63 m.'%s'..A.valid.URL.must.be.spec
2ba80 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 66 69 6c 65 2e 00 ified.for.the.network.bootfile..
2baa0 41 20 76 61 6c 69 64 20 55 73 65 72 20 46 51 44 4e 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 A.valid.User.FQDN.in.the.form.of
2bac0 20 75 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d 20 66 6f 72 20 27 4d 79 20 69 64 65 6e .user@my.domain.com.for.'My.iden
2bae0 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c tifier'.must.be.specified..A.val
2bb00 69 64 20 55 73 65 72 20 46 51 44 4e 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 75 73 65 72 id.User.FQDN.in.the.form.of.user
2bb20 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 @my.domain.com.for.'Peer.identif
2bb40 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 ier'.must.be.specified..A.valid.
2bb60 61 6c 69 61 73 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 alias.IP.address.must.be.specifi
2bb80 65 64 2e 00 41 20 76 61 6c 69 64 20 61 6c 69 61 73 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 73 70 ed..A.valid.alias.hostname.is.sp
2bba0 65 63 69 66 69 65 64 2c 20 62 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 70 61 72 ecified,.but.the.domain.name.par
2bbc0 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 6d 69 74 74 65 64 00 41 20 76 61 6c 69 64 20 61 6c 69 61 t.should.be.omitted.A.valid.alia
2bbe0 73 20 73 75 62 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 s.subnet.bit.count.must.be.speci
2bc00 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 63 6f 6e 73 75 6d 65 72 20 6e 61 6d 65 20 6d 75 73 74 fied..A.valid.consumer.name.must
2bc20 20 62 65 20 73 75 70 70 6c 69 65 64 00 41 20 76 61 6c 69 64 20 64 61 74 61 20 70 61 79 6c 6f 61 .be.supplied.A.valid.data.payloa
2bc40 64 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 65 73 d.must.be.specified..A.valid.des
2bc60 74 69 6e 61 74 69 6f 6e 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 tination.bit.count.must.be.speci
2bc80 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 75 73 74 20 62 fied..A.valid.destination.must.b
2bca0 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e e.specified..A.valid.destination
2bcc0 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 .network.bit.count.must.be.speci
2bce0 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 20 73 70 65 fied..A.valid.domain.must.be.spe
2bd00 63 69 66 69 65 64 20 61 66 74 65 72 20 5f 6d 73 64 63 73 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d cified.after._msdcs..A.valid.dom
2bd20 61 69 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 6c 69 61 73 20 6c ain.must.be.specified.in.alias.l
2bd40 69 73 74 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 ist..A.valid.domain.must.be.spec
2bd60 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 ified..A.valid.domain.name.for.'
2bd80 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 My.identifier'.must.be.specified
2bda0 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 50 65 65 72 20 ..A.valid.domain.name.for.'Peer.
2bdc0 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 identifier'.must.be.specified..A
2bde0 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 .valid.domain.name.must.be.speci
2be00 66 69 65 64 20 66 6f 72 20 74 68 65 20 44 4e 53 20 64 6f 6d 61 69 6e 2e 00 41 20 76 61 6c 69 64 fied.for.the.DNS.domain..A.valid
2be20 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 .domain.name.must.be.specified.f
2be40 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2e or.the.dynamic.DNS.registration.
2be60 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6c 69 73 74 20 6d 75 73 74 .A.valid.domain.search.list.must
2be80 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 49 .be.specified..A.valid.gateway.I
2bea0 50 20 61 64 64 72 65 73 73 20 4f 52 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 P.address.OR.hostname.must.be.sp
2bec0 65 63 69 66 69 65 64 20 66 6f 72 20 25 73 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 ecified.for.%s..A.valid.gateway.
2bee0 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 IP.address.must.be.specified..A.
2bf00 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 valid.gateway.group.name.must.be
2bf20 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 6d 75 73 74 .specified..A.valid.gateway.must
2bf40 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 68 65 78 61 64 65 63 69 6d .be.specified..A.valid.hexadecim
2bf60 61 6c 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 74 68 al.number.must.be.entered.for.th
2bf80 65 20 49 50 76 36 20 70 72 65 66 69 78 20 49 44 2e 00 41 20 76 61 6c 69 64 20 68 6f 73 74 6e 61 e.IPv6.prefix.ID..A.valid.hostna
2bfa0 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 62 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 me.is.specified,.but.the.domain.
2bfc0 6e 61 6d 65 20 70 61 72 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 6d 69 74 74 65 64 00 41 20 76 61 name.part.should.be.omitted.A.va
2bfe0 6c 69 64 20 69 6b 65 69 64 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 lid.ikeid.must.be.specified..A.v
2c000 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 alid.interface.must.be.specified
2c020 2e 00 41 20 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 72 61 63 6b 20 6d 75 73 ..A.valid.interface.to.track.mus
2c040 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 41 20 76 61 6c 69 64 20 69 6e 74 65 72 6e 61 6c 20 t.be.selected..A.valid.internal.
2c060 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 bit.count.must.be.specified..A.v
2c080 61 6c 69 64 20 69 70 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 21 00 41 20 76 61 alid.ip.could.not.be.found!.A.va
2c0a0 6c 69 64 20 6c 69 66 65 74 69 6d 65 20 62 65 6c 6f 77 20 32 20 68 6f 75 72 73 20 77 69 6c 6c 20 lid.lifetime.below.2.hours.will.
2c0c0 62 65 20 69 67 6e 6f 72 65 64 20 62 79 20 63 6c 69 65 6e 74 73 20 28 52 46 43 20 34 38 36 32 20 be.ignored.by.clients.(RFC.4862.
2c0e0 53 65 63 74 69 6f 6e 20 35 2e 35 2e 33 20 70 6f 69 6e 74 20 65 29 00 41 20 76 61 6c 69 64 20 6c Section.5.5.3.point.e).A.valid.l
2c100 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 ocal.IP.address.must.be.specifie
2c120 64 20 66 6f 72 20 25 73 2e 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 d.for.%s..A.valid.local.network.
2c140 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 IP.address.must.be.specified..A.
2c160 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 64 64 72 65 73 73 valid.local.network.IPv4.address
2c180 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 .must.be.specified.or.Mode.needs
2c1a0 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 20 6c .to.be.changed.to.IPv6.A.valid.l
2c1c0 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 ocal.network.IPv6.address.must.b
2c1e0 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 e.specified.or.Mode.needs.to.be.
2c200 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 changed.to.IPv4.A.valid.local.ne
2c220 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 twork.bit.count.must.be.specifie
2c240 64 2e 00 41 20 76 61 6c 69 64 20 6d 69 72 72 6f 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 d..A.valid.mirror.name.must.be.s
2c260 75 70 70 6c 69 65 64 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 75 upplied..A.valid.port.must.be.su
2c280 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 20 4e 41 54 20 70 6f 72 74 20 65 6e 74 72 79 2e 00 41 pplied.for.the.NAT.port.entry..A
2c2a0 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 .valid.port.number.must.be.speci
2c2c0 66 69 65 64 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 fied.A.valid.port.number.must.be
2c2e0 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 .specified..A.valid.port.number.
2c300 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 must.be.specified..[%s].A.valid.
2c320 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 61 6c 69 61 73 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c port.or.port.alias.must.be.suppl
2c340 69 65 64 20 66 6f 72 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 65 6e 74 ied.for.the.destination.port.ent
2c360 72 79 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 61 6c 69 61 73 20 6d ry..A.valid.port.or.port.alias.m
2c380 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 70 ust.be.supplied.for.the.source.p
2c3a0 6f 72 74 20 65 6e 74 72 79 2e 00 41 20 76 61 6c 69 64 20 70 72 65 66 69 78 20 72 61 6e 67 65 20 ort.entry..A.valid.prefix.range.
2c3c0 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 70 72 69 6d 61 must.be.specified..A.valid.prima
2c3e0 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 ry.domain.name.server.IP.address
2c400 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d .must.be.specified.for.the.dynam
2c420 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 41 20 76 61 6c 69 64 20 70 72 69 6d 61 72 79 20 ic.domain.name..A.valid.primary.
2c440 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 domain.name.server.IPv4.address.
2c460 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 must.be.specified.for.the.dynami
2c480 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 41 20 76 61 6c 69 64 20 72 61 6e 67 65 20 6d 75 73 c.domain.name..A.valid.range.mus
2c4a0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 67 t.be.specified..A.valid.remote.g
2c4c0 61 74 65 77 61 79 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 ateway.IPv4.address.must.be.spec
2c4e0 69 66 69 65 64 20 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 ified.or.protocol.needs.to.be.ch
2c500 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 67 61 74 anged.to.IPv6.A.valid.remote.gat
2c520 65 77 61 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 eway.IPv6.address.must.be.specif
2c540 69 65 64 20 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e ied.or.protocol.needs.to.be.chan
2c560 67 65 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 67 61 74 65 77 ged.to.IPv4.A.valid.remote.gatew
2c580 61 79 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 ay.address.or.host.name.must.be.
2c5a0 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 specified..A.valid.remote.networ
2c5c0 6b 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 k.IP.address.must.be.specified..
2c5e0 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 64 64 72 A.valid.remote.network.IPv4.addr
2c600 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 ess.must.be.specified.or.Mode.ne
2c620 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 eds.to.be.changed.to.IPv6.A.vali
2c640 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 d.remote.network.IPv6.address.mu
2c660 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f st.be.specified.or.Mode.needs.to
2c680 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 72 65 6d 6f .be.changed.to.IPv4.A.valid.remo
2c6a0 74 65 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 te.network.bit.count.must.be.spe
2c6c0 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 73 74 61 72 74 20 61 64 64 cified..A.valid.remote.start.add
2c6e0 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 ress.must.be.specified..A.valid.
2c700 72 75 6c 65 20 74 79 70 65 20 69 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 2e 00 41 20 76 61 6c rule.type.is.not.selected..A.val
2c720 69 64 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 id.server.address.must.be.specif
2c740 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 ied..A.valid.source.bit.count.mu
2c760 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 st.be.specified..A.valid.source.
2c780 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 70 6c 69 74 must.be.specified..A.valid.split
2c7a0 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6c 69 73 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 .DNS.domain.list.must.be.specifi
2c7c0 65 64 2e 00 41 20 76 61 6c 69 64 20 73 75 62 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 ed..A.valid.subnet.bit.count.mus
2c7e0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 75 62 6e 65 74 20 6d t.be.specified..A.valid.subnet.m
2c800 61 73 6b 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 64 20 74 61 ask.must.be.specified.A.valid.ta
2c820 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 rget.IP.address.must.be.specifie
2c840 64 2e 00 41 20 76 61 6c 69 64 20 74 61 72 67 65 74 20 49 50 20 6d 75 73 74 20 62 65 20 73 70 65 d..A.valid.target.IP.must.be.spe
2c860 63 69 66 69 65 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 27 4f 74 68 65 72 20 53 75 62 cified.when.using.the.'Other.Sub
2c880 6e 65 74 27 20 74 79 70 65 2e 00 41 20 76 61 6c 69 64 20 74 61 72 67 65 74 20 62 69 74 20 63 6f net'.type..A.valid.target.bit.co
2c8a0 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 77 68 65 6e 20 75 73 69 6e 67 unt.must.be.specified.when.using
2c8c0 20 74 68 65 20 27 4f 74 68 65 72 20 53 75 62 6e 65 74 27 20 74 79 70 65 2e 00 41 20 76 61 6c 69 .the.'Other.Subnet'.type..A.vali
2c8e0 64 20 76 61 6c 75 65 20 66 6f 72 20 27 44 4e 53 20 44 65 66 61 75 6c 74 20 44 6f 6d 61 69 6e 27 d.value.for.'DNS.Default.Domain'
2c900 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 .must.be.specified..A.valid.valu
2c920 65 20 66 6f 72 20 27 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 e.for.'Login.Banner'.must.be.spe
2c940 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 4d 65 73 73 61 67 cified..A.valid.value.for.Messag
2c960 65 20 43 61 63 68 65 20 53 69 7a 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 e.Cache.Size.must.be.specified..
2c980 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 A.valid.value.must.be.specified.
2c9a0 66 6f 72 20 25 73 20 64 65 62 75 67 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 for.%s.debug..A.valid.value.must
2c9c0 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 45 44 4e 53 20 42 75 66 66 65 72 20 53 69 .be.specified.for.EDNS.Buffer.Si
2c9e0 7a 65 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 ze..A.valid.value.must.be.specif
2ca00 69 65 64 20 66 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 42 75 66 66 65 72 73 2e 00 41 20 ied.for.Incoming.TCP.Buffers..A.
2ca20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f valid.value.must.be.specified.fo
2ca40 72 20 4a 6f 73 74 6c 65 20 54 69 6d 65 6f 75 74 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 r.Jostle.Timeout..A.valid.value.
2ca60 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4c 6f 67 20 4c 65 76 65 6c 2e must.be.specified.for.Log.Level.
2ca80 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 .A.valid.value.must.be.specified
2caa0 20 66 6f 72 20 4e 75 6d 62 65 72 20 6f 66 20 48 6f 73 74 73 20 74 6f 20 43 61 63 68 65 2e 00 41 .for.Number.of.Hosts.to.Cache..A
2cac0 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 .valid.value.must.be.specified.f
2cae0 6f 72 20 4e 75 6d 62 65 72 20 6f 66 20 51 75 65 72 69 65 73 20 70 65 72 20 54 68 72 65 61 64 2e or.Number.of.Queries.per.Thread.
2cb00 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 .A.valid.value.must.be.specified
2cb20 20 66 6f 72 20 4f 75 74 67 6f 69 6e 67 20 54 43 50 20 42 75 66 66 65 72 73 2e 00 41 20 76 61 6c .for.Outgoing.TCP.Buffers..A.val
2cb40 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 id.value.must.be.specified.for.T
2cb60 54 4c 20 66 6f 72 20 48 6f 73 74 20 43 61 63 68 65 20 45 6e 74 72 69 65 73 2e 00 41 20 76 61 6c TL.for.Host.Cache.Entries..A.val
2cb80 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 55 id.value.must.be.specified.for.U
2cba0 6e 77 61 6e 74 65 64 20 52 65 70 6c 79 20 54 68 72 65 73 68 6f 6c 64 2e 00 41 20 76 61 6c 69 64 nwanted.Reply.Threshold..A.valid
2cbc0 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 73 .webConfigurator.port.number.mus
2cbe0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 41 41 41 41 20 28 49 50 76 36 29 00 41 43 20 50 6f t.be.specified.AAAA.(IPv6).AC.Po
2cc00 77 65 72 00 41 43 46 43 6f 6d 70 00 41 43 4c 73 00 41 45 53 20 28 72 65 63 6f 6d 6d 65 6e 64 65 wer.ACFComp.ACLs.AES.(recommende
2cc20 64 29 00 41 45 53 2d 4e 49 20 43 50 55 2d 62 61 73 65 64 20 41 63 63 65 6c 65 72 61 74 69 6f 6e d).AES-NI.CPU-based.Acceleration
2cc40 00 41 48 45 41 44 20 6f 66 00 41 4d 44 20 4b 38 2c 20 4b 31 30 20 61 6e 64 20 4b 31 31 20 43 50 .AHEAD.of.AMD.K8,.K10.and.K11.CP
2cc60 55 20 6f 6e 2d 64 69 65 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 00 41 4e 59 20 55 53 45 52 U.on-die.thermal.sensor.ANY.USER
2cc80 00 41 50 4e 20 6e 75 6d 62 65 72 20 28 6f 70 74 69 6f 6e 61 6c 29 00 41 52 50 20 48 61 6e 64 6c .APN.number.(optional).ARP.Handl
2cca0 69 6e 67 00 41 52 50 20 54 61 62 6c 65 00 41 52 50 20 54 61 62 6c 65 20 53 74 61 74 69 63 20 45 ing.ARP.Table.ARP.Table.Static.E
2ccc0 6e 74 72 79 00 41 53 4e 20 65 6e 63 6f 64 69 6e 67 00 41 53 4e 2e 31 20 64 69 73 74 69 6e 67 75 ntry.ASN.encoding.ASN.1.distingu
2cce0 69 73 68 65 64 20 4e 61 6d 65 00 41 62 6f 72 74 00 41 62 6f 72 74 20 54 65 73 74 00 41 62 6f 75 ished.Name.Abort.Abort.Test.Abou
2cd00 74 20 74 68 69 73 20 50 61 67 65 00 41 63 63 65 70 74 20 75 6e 65 6e 63 72 79 70 74 65 64 20 49 t.this.Page.Accept.unencrypted.I
2cd20 44 20 61 6e 64 20 48 41 53 48 20 70 61 79 6c 6f 61 64 73 20 69 6e 20 49 4b 45 76 31 20 4d 61 69 D.and.HASH.payloads.in.IKEv1.Mai
2cd40 6e 20 4d 6f 64 65 00 41 63 63 65 70 74 61 62 6c 65 20 75 73 61 67 65 20 70 6f 6c 69 63 79 00 41 n.Mode.Acceptable.usage.policy.A
2cd60 63 63 65 73 73 20 44 65 6e 69 65 64 3c 62 72 2f 3e 3c 62 72 2f 3e 41 63 63 65 73 73 20 61 74 74 ccess.Denied<br/><br/>Access.att
2cd80 65 6d 70 74 20 66 72 6f 6d 20 61 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 6c 6f 63 6b 65 64 20 6f empt.from.a.temporarily.locked.o
2cda0 75 74 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 2e 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e 54 72 ut.client.address.<br./><br./>Tr
2cdc0 79 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 67 61 69 6e 20 61 y.accessing.the.firewall.again.a
2cde0 66 74 65 72 20 74 68 65 20 6c 6f 63 6b 6f 75 74 20 65 78 70 69 72 65 73 2e 00 41 63 63 65 73 73 fter.the.lockout.expires..Access
2ce00 20 4c 69 73 74 20 4e 61 6d 65 00 41 63 63 65 73 73 20 4c 69 73 74 20 6e 61 6d 65 00 41 63 63 65 .List.Name.Access.List.name.Acce
2ce20 73 73 20 4c 69 73 74 73 00 41 63 63 65 73 73 20 4c 69 73 74 73 20 74 6f 20 43 6f 6e 74 72 6f 6c ss.Lists.Access.Lists.to.Control
2ce40 20 41 63 63 65 73 73 20 74 6f 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 41 63 63 65 .Access.to.the.DNS.Resolver.Acce
2ce60 73 73 20 50 6f 69 6e 74 00 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 00 41 63 63 65 73 ss.Point.Access.Point.Name.Acces
2ce80 73 20 50 6f 69 6e 74 20 4e 61 6d 65 20 28 41 50 4e 29 00 41 63 63 65 73 73 20 64 65 6e 69 65 64 s.Point.Name.(APN).Access.denied
2cea0 21 00 41 63 63 65 73 73 20 67 72 61 6e 74 65 64 20 66 6f 72 20 25 64 20 4d 69 6e 75 74 65 73 20 !.Access.granted.for.%d.Minutes.
2cec0 69 6e 20 74 6f 74 61 6c 2e 00 41 63 63 65 73 73 20 6c 69 73 74 20 63 6f 6e 66 69 67 75 72 65 64 in.total..Access.list.configured
2cee0 20 66 6f 72 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 41 63 63 65 73 73 20 6c 69 73 74 20 64 .for.DNS.Resolver..Access.list.d
2cf00 65 6c 65 74 65 64 20 66 72 6f 6d 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 41 63 63 6f 75 6e eleted.from.DNS.Resolver..Accoun
2cf20 74 20 64 69 73 61 62 6c 65 64 20 64 75 65 20 74 6f 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 4e t.disabled.due.to.violation.of.N
2cf40 6f 2d 49 50 20 74 65 72 6d 73 20 6f 66 20 73 65 72 76 69 63 65 2e 00 41 63 63 6f 75 6e 74 20 72 o-IP.terms.of.service..Account.r
2cf60 65 76 6f 6b 65 64 00 41 63 63 6f 75 6e 74 20 73 75 73 70 65 6e 64 65 64 00 41 63 63 6f 75 6e 74 evoked.Account.suspended.Account
2cf80 69 6e 67 00 41 63 63 6f 75 6e 74 69 6e 67 20 50 6f 72 74 00 41 63 63 6f 75 6e 74 69 6e 67 20 70 ing.Accounting.Port.Accounting.p
2cfa0 6f 72 74 00 41 63 63 6f 75 6e 74 69 6e 67 20 70 6f 72 74 20 28 6f 70 74 69 6f 6e 61 6c 29 00 41 ort.Accounting.port.(optional).A
2cfc0 63 63 6f 75 6e 74 69 6e 67 20 73 74 79 6c 65 00 41 63 63 6f 75 6e 74 69 6e 67 20 75 70 64 61 74 ccounting.style.Accounting.updat
2cfe0 65 73 00 41 63 63 6f 75 6e 74 73 20 61 64 64 65 64 20 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 es.Accounts.added.here.are.also.
2d000 75 73 65 64 20 66 6f 72 20 6f 74 68 65 72 20 70 61 72 74 73 20 6f 66 20 74 68 65 20 73 79 73 74 used.for.other.parts.of.the.syst
2d020 65 6d 20 73 75 63 68 20 61 73 20 4f 70 65 6e 56 50 4e 2c 20 49 50 73 65 63 2c 20 61 6e 64 20 43 em.such.as.OpenVPN,.IPsec,.and.C
2d040 61 70 74 69 76 65 20 50 6f 72 74 61 6c 2e 00 41 63 6b 6e 6f 77 6c 65 64 67 65 20 71 75 65 75 65 aptive.Portal..Acknowledge.queue
2d060 20 61 6e 64 20 51 75 65 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 73 61 6d 65 2e 00 41 .and.Queue.cannot.be.the.same..A
2d080 63 6b 71 75 65 75 65 00 41 63 6b 71 75 65 75 65 20 2f 20 51 75 65 75 65 00 41 63 74 00 41 63 74 ckqueue.Ackqueue./.Queue.Act.Act
2d0a0 69 6f 6e 00 41 63 74 69 6f 6e 73 00 41 63 74 69 76 61 74 65 64 20 61 74 00 41 63 74 69 76 65 00 ion.Actions.Activated.at.Active.
2d0c0 41 63 74 69 76 65 20 50 65 65 72 00 41 63 74 69 76 65 20 54 75 6e 6e 65 6c 73 00 41 63 74 69 76 Active.Peer.Active.Tunnels.Activ
2d0e0 65 20 55 73 65 72 73 00 41 63 74 69 76 65 20 56 6f 75 63 68 65 72 73 00 41 64 2d 68 6f 63 20 28 e.Users.Active.Vouchers.Ad-hoc.(
2d100 49 42 53 53 29 00 41 64 61 70 74 69 76 65 00 41 64 61 70 74 69 76 65 20 4c 5a 4f 20 43 6f 6d 70 IBSS).Adaptive.Adaptive.LZO.Comp
2d120 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6c 7a 6f 20 ression.[Legacy.style,.comp-lzo.
2d140 61 64 61 70 74 69 76 65 5d 00 41 64 61 70 74 69 76 65 20 65 6e 64 00 41 64 61 70 74 69 76 65 20 adaptive].Adaptive.end.Adaptive.
2d160 73 74 61 72 74 00 41 64 64 00 41 64 64 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e start.Add.Add.Captive.Portal.Zon
2d180 65 00 41 64 64 20 44 4e 53 20 53 65 72 76 65 72 00 41 64 64 20 48 6f 73 74 00 41 64 64 20 48 6f e.Add.DNS.Server.Add.Host.Add.Ho
2d1a0 73 74 20 4e 61 6d 65 00 41 64 64 20 49 74 65 6d 20 74 6f 20 74 68 65 20 50 6f 6f 6c 00 41 64 64 st.Name.Add.Item.to.the.Pool.Add
2d1c0 20 4e 65 74 77 6f 72 6b 00 41 64 64 20 4f 70 74 69 6f 6e 00 41 64 64 20 50 31 00 41 64 64 20 50 .Network.Add.Option.Add.P1.Add.P
2d1e0 32 00 41 64 64 20 50 6f 72 74 00 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 00 41 64 64 20 53 63 2.Add.Port.Add.Privileges.Add.Sc
2d200 68 65 64 75 6c 65 00 41 64 64 20 53 74 61 74 69 63 20 52 6f 75 74 65 00 41 64 64 20 54 61 67 00 hedule.Add.Static.Route.Add.Tag.
2d220 41 64 64 20 54 69 6d 65 00 41 64 64 20 55 52 4c 00 41 64 64 20 55 52 4c 20 54 61 62 6c 65 00 41 Add.Time.Add.URL.Add.URL.Table.A
2d240 64 64 20 57 4f 4c 20 6d 61 70 70 69 6e 67 00 41 64 64 20 5a 6f 6e 65 00 41 64 64 20 61 20 6e 65 dd.WOL.mapping.Add.Zone.Add.a.ne
2d260 77 20 4e 41 54 20 62 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 64 64 20 61 20 6e 65 w.NAT.based.on.this.one.Add.a.ne
2d280 77 20 50 68 61 73 65 20 32 20 62 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 64 64 20 w.Phase.2.based.on.this.one.Add.
2d2a0 61 20 6e 65 77 20 67 61 74 65 77 61 79 00 41 64 64 20 61 20 6e 65 77 20 69 74 65 6d 00 41 64 64 a.new.gateway.Add.a.new.item.Add
2d2c0 20 61 20 6e 65 77 20 6d 61 70 70 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 .a.new.mapping.based.on.this.one
2d2e0 00 41 64 64 20 61 6c 69 61 73 00 41 64 64 20 61 6e 20 65 78 70 6c 69 63 69 74 20 73 74 61 74 69 .Add.alias.Add.an.explicit.stati
2d300 63 20 72 6f 75 74 65 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 69 6e 6e 65 72 20 74 75 6e c.route.for.the.remote.inner.tun
2d320 6e 65 6c 20 61 64 64 72 65 73 73 2f 73 75 62 6e 65 74 20 76 69 61 20 74 68 65 20 6c 6f 63 61 6c nel.address/subnet.via.the.local
2d340 20 74 75 6e 6e 65 6c 20 61 64 64 72 65 73 73 00 41 64 64 20 61 73 73 6f 63 69 61 74 65 64 20 66 .tunnel.address.Add.associated.f
2d360 69 6c 74 65 72 20 72 75 6c 65 00 41 64 64 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 65 6e ilter.rule.Add.mapping.to.the.en
2d380 64 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 d.of.the.list.Add.mapping.to.the
2d3a0 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6e 65 74 77 6f 72 6b 00 41 64 64 .top.of.the.list.Add.network.Add
2d3c0 20 6e 65 77 20 51 75 65 75 65 00 41 64 64 20 6e 65 77 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 .new.Queue.Add.new.mapping.to.th
2d3e0 65 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6e 65 77 20 6d 61 70 70 69 6e e.end.of.the.list.Add.new.mappin
2d400 67 20 74 6f 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6f 72 20 g.to.the.top.of.the.list.Add.or.
2d420 49 6d 70 6f 72 74 20 43 52 4c 00 41 64 64 20 70 6f 6f 6c 00 41 64 64 20 72 65 76 65 72 73 65 20 Import.CRL.Add.pool.Add.reverse.
2d440 64 79 6e 61 6d 69 63 20 44 4e 53 20 65 6e 74 72 69 65 73 2e 00 41 64 64 20 72 75 6c 65 20 74 6f dynamic.DNS.entries..Add.rule.to
2d460 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 72 75 6c 65 20 74 6f .the.end.of.the.list.Add.rule.to
2d480 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 73 65 6c 65 63 74 65 .the.top.of.the.list.Add.selecte
2d4a0 64 20 69 6e 74 65 72 66 61 63 65 00 41 64 64 20 73 65 70 61 72 61 74 6f 72 00 41 64 64 20 73 65 d.interface.Add.separator.Add.se
2d4c0 72 76 65 72 00 41 64 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 41 64 64 20 74 68 65 20 rver.Add.static.mapping.Add.the.
2d4e0 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 interface.named.by.interface.as.
2d500 61 20 73 70 61 6e 20 70 6f 72 74 20 6f 6e 20 74 68 65 20 62 72 69 64 67 65 2e 20 53 70 61 6e 20 a.span.port.on.the.bridge..Span.
2d520 70 6f 72 74 73 20 74 72 61 6e 73 6d 69 74 20 61 20 63 6f 70 79 20 6f 66 20 65 76 65 72 79 20 66 ports.transmit.a.copy.of.every.f
2d540 72 61 6d 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2e 20 54 68 69 rame.received.by.the.bridge..Thi
2d560 73 20 69 73 20 6d 6f 73 74 20 75 73 65 66 75 6c 20 66 6f 72 20 73 6e 6f 6f 70 69 6e 67 20 61 20 s.is.most.useful.for.snooping.a.
2d580 62 72 69 64 67 65 64 20 6e 65 74 77 6f 72 6b 20 70 61 73 73 69 76 65 6c 79 20 6f 6e 20 61 6e 6f bridged.network.passively.on.ano
2d5a0 74 68 65 72 20 68 6f 73 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 ther.host.connected.to.one.of.th
2d5c0 65 20 73 70 61 6e 20 70 6f 72 74 73 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 25 31 24 73 e.span.ports.of.the.bridge..%1$s
2d5e0 25 32 24 73 54 68 65 20 73 70 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 %2$sThe.span.interface.cannot.be
2d600 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 .part.of.the.bridge.member.inter
2d620 66 61 63 65 73 2e 25 33 24 73 00 41 64 64 20 74 6f 20 4d 69 72 72 6f 72 00 41 64 64 20 74 6f 20 faces.%3$s.Add.to.Mirror.Add.to.
2d640 62 6c 6f 63 6b 20 6c 69 73 74 00 41 64 64 20 74 6f 20 70 6f 6f 6c 00 41 64 64 20 74 79 70 65 2d block.list.Add.to.pool.Add.type-
2d660 73 70 65 63 69 66 69 63 20 75 73 61 67 65 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 specific.usage.attributes.to.the
2d680 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 55 73 65 64 20 66 6f 72 20 70 6c .signed.certificate..Used.for.pl
2d6a0 61 63 69 6e 67 20 75 73 61 67 65 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 6f 6e 2c 20 6f 72 20 acing.usage.restrictions.on,.or.
2d6c0 67 72 61 6e 74 69 6e 67 20 61 62 69 6c 69 74 69 65 73 20 74 6f 2c 20 74 68 65 20 73 69 67 6e 65 granting.abilities.to,.the.signe
2d6e0 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 41 64 64 20 75 6e 61 73 73 6f 63 69 61 74 65 64 20 d.certificate..Add.unassociated.
2d700 66 69 6c 74 65 72 20 72 75 6c 65 00 41 64 64 20 75 73 65 72 00 41 64 64 2f 45 64 69 74 20 4c 6f filter.rule.Add.user.Add/Edit.Lo
2d720 61 64 20 42 61 6c 61 6e 63 65 72 20 2d 20 50 6f 6f 6c 20 45 6e 74 72 79 00 41 64 64 2f 53 69 67 ad.Balancer.-.Pool.Entry.Add/Sig
2d740 6e 00 41 64 64 2f 53 69 67 6e 20 61 20 4e 65 77 20 43 65 72 74 69 66 69 63 61 74 65 00 41 64 64 n.Add/Sign.a.New.Certificate.Add
2d760 65 64 20 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 00 41 64 64 65 64 20 4f ed.IPsec.Pre-Shared.Keys.Added.O
2d780 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 penVPN.client.specific.override.
2d7a0 25 31 24 73 20 25 32 24 73 00 41 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 %1$s.%2$s.Added.OpenVPN.client.t
2d7c0 6f 20 73 65 72 76 65 72 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 41 64 64 65 64 20 4f 70 o.server.%1$s:%2$s.%3$s.Added.Op
2d7e0 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 6e 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 41 enVPN.server.on.%1$s:%2$s.%3$s.A
2d800 64 64 69 6e 67 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 73 20 22 70 61 73 73 22 20 4d 41 dding.MAC.addresses.as."pass".MA
2d820 43 73 20 61 6c 6c 6f 77 73 20 74 68 65 6d 20 61 63 63 65 73 73 20 74 68 72 6f 75 67 68 20 74 68 Cs.allows.them.access.through.th
2d840 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 e.captive.portal.automatically.w
2d860 69 74 68 6f 75 74 20 62 65 69 6e 67 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 61 6c ithout.being.taken.to.the.portal
2d880 20 70 61 67 65 2e 00 41 64 64 69 6e 67 20 61 6c 6c 6f 77 65 64 20 49 50 20 61 64 64 72 65 73 73 .page..Adding.allowed.IP.address
2d8a0 65 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 49 50 20 61 63 63 65 73 73 20 74 6f 2f 66 72 6f 6d 20 es.will.allow.IP.access.to/from.
2d8c0 74 68 65 73 65 20 61 64 64 72 65 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 these.addresses.through.the.capt
2d8e0 69 76 65 20 70 6f 72 74 61 6c 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 74 61 6b 65 6e 20 74 ive.portal.without.being.taken.t
2d900 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 o.the.portal.page..This.can.be.u
2d920 73 65 64 20 66 6f 72 20 61 20 77 65 62 20 73 65 72 76 65 72 20 73 65 72 76 69 6e 67 20 69 6d 61 sed.for.a.web.server.serving.ima
2d940 67 65 73 20 66 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 6f 72 20 61 20 44 4e 53 ges.for.the.portal.page.or.a.DNS
2d960 20 73 65 72 76 65 72 20 6f 6e 20 61 6e 6f 74 68 65 72 20 6e 65 74 77 6f 72 6b 2c 20 66 6f 72 20 .server.on.another.network,.for.
2d980 65 78 61 6d 70 6c 65 2e 00 41 64 64 69 6e 67 20 6e 65 77 20 68 6f 73 74 6e 61 6d 65 73 20 77 69 example..Adding.new.hostnames.wi
2d9a0 6c 6c 20 61 6c 6c 6f 77 20 61 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 61 63 63 65 73 73 20 74 ll.allow.a.DNS.hostname.access.t
2d9c0 6f 2f 66 72 6f 6d 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 74 68 6f 75 o/from.the.captive.portal.withou
2d9e0 74 20 62 65 69 6e 67 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 t.being.taken.to.the.portal.page
2da00 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 20 77 65 62 20 73 65 72 ..This.can.be.used.for.a.web.ser
2da20 76 65 72 20 73 65 72 76 69 6e 67 20 69 6d 61 67 65 73 20 66 6f 72 20 74 68 65 20 70 6f 72 74 61 ver.serving.images.for.the.porta
2da40 6c 20 70 61 67 65 2c 20 6f 72 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6f 6e 20 61 6e 6f 74 68 l.page,.or.a.DNS.server.on.anoth
2da60 65 72 20 6e 65 74 77 6f 72 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 20 42 79 20 73 70 65 63 er.network,.for.example..By.spec
2da80 69 66 79 69 6e 67 20 25 31 24 73 66 72 6f 6d 25 32 24 73 20 61 64 64 72 65 73 73 65 73 2c 20 69 ifying.%1$sfrom%2$s.addresses,.i
2daa0 74 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f 77 20 70 61 t.may.be.used.to.always.allow.pa
2dac0 73 73 2d 74 68 72 6f 75 67 68 20 61 63 63 65 73 73 20 66 72 6f 6d 20 61 20 63 6c 69 65 6e 74 20 ss-through.access.from.a.client.
2dae0 62 65 68 69 6e 64 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 41 64 64 69 74 behind.the.captive.portal..Addit
2db00 69 6f 6e 61 6c 20 42 4f 4f 54 50 2f 44 48 43 50 20 4f 70 74 69 6f 6e 73 00 41 64 64 69 74 69 6f ional.BOOTP/DHCP.Options.Additio
2db20 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 73 nal.Certificate.Revocation.Lists
2db40 00 41 64 64 69 74 69 6f 6e 61 6c 20 4e 61 6d 65 73 20 66 6f 72 20 74 68 69 73 20 48 6f 73 74 00 .Additional.Names.for.this.Host.
2db60 41 64 64 69 74 69 6f 6e 61 6c 20 50 6f 6f 6c 73 00 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f Additional.Pools.Additional.info
2db80 72 6d 61 74 69 6f 6e 00 41 64 64 69 74 69 6f 6e 61 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 20 rmation.Additional.users.can.be.
2dba0 61 64 64 65 64 20 68 65 72 65 2e 20 55 73 65 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 66 6f 72 added.here..User.permissions.for
2dbc0 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 63 .accessing.the.webConfigurator.c
2dbe0 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 64 69 72 65 63 74 6c 79 20 6f 72 20 69 6e 68 65 72 an.be.assigned.directly.or.inher
2dc00 69 74 65 64 20 66 72 6f 6d 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 73 2e 20 53 6f 6d ited.from.group.memberships..Som
2dc20 65 20 73 79 73 74 65 6d 20 6f 62 6a 65 63 74 20 70 72 6f 70 65 72 74 69 65 73 20 63 61 6e 20 62 e.system.object.properties.can.b
2dc40 65 20 6d 6f 64 69 66 69 65 64 20 62 75 74 20 74 68 65 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 e.modified.but.they.cannot.be.de
2dc60 6c 65 74 65 64 2e 00 41 64 64 72 65 73 73 00 41 64 64 72 65 73 73 20 61 6e 64 20 63 6f 6e 74 72 leted..Address.Address.and.contr
2dc80 6f 6c 20 66 69 65 6c 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 20 54 68 69 73 20 6f 70 74 69 6f ol.field.compression..This.optio
2dca0 6e 20 6f 6e 6c 79 20 61 70 70 6c 69 65 73 20 74 6f 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 20 6c n.only.applies.to.asynchronous.l
2dcc0 69 6e 6b 20 74 79 70 65 73 2e 20 49 74 20 73 61 76 65 73 20 74 77 6f 20 62 79 74 65 73 20 70 65 ink.types..It.saves.two.bytes.pe
2dce0 72 20 66 72 61 6d 65 2e 00 41 64 64 72 65 73 73 20 6d 61 73 6b 20 72 65 70 6c 79 00 41 64 64 72 r.frame..Address.mask.reply.Addr
2dd00 65 73 73 20 6d 61 73 6b 20 72 65 71 75 65 73 74 00 41 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 ess.mask.request.Address.must.be
2dd20 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 .a.valid.IP.address.or.Firewall.
2dd40 41 6c 69 61 73 2e 20 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 69 73 20 76 61 6c 75 Alias...Please.correct.this.valu
2dd60 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 41 64 64 72 65 73 73 20 74 79 70 65 00 41 64 64 72 e.to.continue..Address.type.Addr
2dd80 65 73 73 2f 6d 61 73 6b 00 41 64 64 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 51 69 6e 51 20 ess/mask.Adds.interface.to.QinQ.
2dda0 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 00 41 64 6a 75 73 74 73 20 74 68 65 20 73 69 7a interface.groups.Adjusts.the.siz
2ddc0 65 2c 20 69 6e 20 62 79 74 65 73 2c 20 6f 66 20 74 68 65 20 74 6f 6b 65 6e 20 62 75 63 6b 65 74 e,.in.bytes,.of.the.token.bucket
2dde0 20 72 65 67 75 6c 61 74 6f 72 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 68 65 .regulator..If.not.specified,.he
2de00 75 72 69 73 74 69 63 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 uristics.based.on.the.interface.
2de20 62 61 6e 64 77 69 64 74 68 20 61 72 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 bandwidth.are.used.to.determine.
2de40 74 68 65 20 73 69 7a 65 2e 00 41 64 6d 69 6e 20 41 63 63 65 73 73 00 41 64 76 61 6e 63 65 64 00 the.size..Admin.Access.Advanced.
2de60 41 64 76 61 6e 63 65 64 20 43 6c 69 65 6e 74 20 53 65 74 74 69 6e 67 73 00 41 64 76 61 6e 63 65 Advanced.Client.Settings.Advance
2de80 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 64 76 61 6e 63 65 64 20 44 48 43 50 36 20 43 d.Configuration.Advanced.DHCP6.C
2dea0 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 64 76 61 6e 63 65 64 20 46 65 61 lient.Configuration.Advanced.Fea
2dec0 74 75 72 65 73 00 41 64 76 61 6e 63 65 64 20 49 50 73 65 63 20 53 65 74 74 69 6e 67 73 00 41 64 tures.Advanced.IPsec.Settings.Ad
2dee0 76 61 6e 63 65 64 20 4c 6f 67 20 46 69 6c 74 65 72 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f vanced.Log.Filter.Advanced.Optio
2df00 6e 73 00 41 64 76 61 6e 63 65 64 20 50 50 50 00 41 64 76 61 6e 63 65 64 20 52 65 73 6f 6c 76 65 ns.Advanced.PPP.Advanced.Resolve
2df20 72 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 53 65 74 74 69 6e 67 73 00 41 64 76 61 r.Options.Advanced.Settings.Adva
2df40 6e 63 65 64 20 55 73 65 72 73 20 4f 6e 6c 79 00 41 64 76 61 6e 63 65 64 20 61 6e 64 20 4d 4c 50 nced.Users.Only.Advanced.and.MLP
2df60 50 50 00 41 64 76 61 6e 63 65 64 20 66 69 6c 74 65 72 00 41 64 76 61 6e 63 65 64 20 6f 70 74 69 PP.Advanced.filter.Advanced.opti
2df80 6f 6e 73 00 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 41 64 76 65 72 74 69 73 69 6e 67 20 66 ons.Advertisements.Advertising.f
2dfa0 72 65 71 75 65 6e 63 79 00 41 66 74 65 72 00 41 66 74 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 requency.After.After.authenticat
2dfc0 69 6f 6e 20 52 65 64 69 72 65 63 74 69 6f 6e 20 55 52 4c 00 41 66 74 65 72 20 73 79 6e 63 68 20 ion.Redirection.URL.After.synch.
2dfe0 69 6e 63 72 65 61 73 65 20 61 64 76 65 72 74 69 73 69 6e 67 20 73 6b 65 77 00 41 66 74 65 72 20 increase.advertising.skew.After.
2e000 75 70 64 61 74 69 6e 67 2c 20 73 79 6e 63 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e updating,.sync.with.the.followin
2e020 67 20 72 65 70 6f 73 69 74 6f 72 79 2f 62 72 61 6e 63 68 20 62 65 66 6f 72 65 20 72 65 62 6f 6f g.repository/branch.before.reboo
2e040 74 2e 00 41 67 65 00 41 67 67 72 65 73 73 69 76 65 00 41 67 67 72 65 73 73 69 76 65 20 69 73 20 t..Age.Aggressive.Aggressive.is.
2e060 6d 6f 72 65 20 66 6c 65 78 69 62 6c 65 2c 20 62 75 74 20 6c 65 73 73 20 73 65 63 75 72 65 2e 00 more.flexible,.but.less.secure..
2e080 41 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 00 41 6c 67 6f 00 41 6c 69 61 73 20 44 6f 6d 61 69 6e Alert.interval.Algo.Alias.Domain
2e0a0 00 41 6c 69 61 73 20 49 50 76 34 20 61 64 64 72 65 73 73 00 41 6c 69 61 73 20 50 6f 70 75 70 73 .Alias.IPv4.address.Alias.Popups
2e0c0 00 41 6c 69 61 73 20 61 72 63 68 69 76 65 20 69 73 20 61 20 2e 74 61 72 2f 74 67 7a 20 66 69 6c .Alias.archive.is.a..tar/tgz.fil
2e0e0 65 20 77 68 69 63 68 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 63 6f 6d 70 72 65 73 73 65 64 20 62 e.which.cannot.be.decompressed.b
2e100 65 63 61 75 73 65 20 75 74 69 6c 69 74 79 20 69 73 20 6d 69 73 73 69 6e 67 21 00 41 6c 69 61 73 ecause.utility.is.missing!.Alias
2e120 20 64 65 74 61 69 6c 73 00 41 6c 69 61 73 20 65 6e 74 72 69 65 73 20 6d 75 73 74 20 62 65 20 61 .details.Alias.entries.must.be.a
2e140 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 6f 72 20 61 6c 69 61 73 2e 00 41 6c 69 61 73 20 65 6e 74 .single.host.or.alias..Alias.ent
2e160 72 69 65 73 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 61 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 ries.must.specify.a.single.host.
2e180 6f 72 20 61 6c 69 61 73 2e 00 41 6c 69 61 73 20 66 6f 72 20 00 41 6c 69 61 73 20 77 61 73 20 63 or.alias..Alias.for..Alias.was.c
2e1a0 72 65 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 41 6c 69 61 73 20 77 61 73 20 75 reated.successfully..Alias.was.u
2e1c0 70 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 41 6c 69 61 73 65 73 00 41 6c 69 pdated.successfully..Aliases.Ali
2e1e0 61 73 65 73 20 48 6f 73 74 6e 61 6d 65 73 20 52 65 73 6f 6c 76 65 20 49 6e 74 65 72 76 61 6c 00 ases.Hostnames.Resolve.Interval.
2e200 41 6c 69 61 73 65 73 20 61 63 74 20 61 73 20 70 6c 61 63 65 68 6f 6c 64 65 72 73 20 66 6f 72 20 Aliases.act.as.placeholders.for.
2e220 72 65 61 6c 20 68 6f 73 74 73 2c 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 70 6f 72 74 73 2e 20 54 real.hosts,.networks.or.ports..T
2e240 68 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 hey.can.be.used.to.minimize.the.
2e260 6e 75 6d 62 65 72 20 6f 66 20 63 68 61 6e 67 65 73 20 74 68 61 74 20 68 61 76 65 20 74 6f 20 62 number.of.changes.that.have.to.b
2e280 65 20 6d 61 64 65 20 69 66 20 61 20 68 6f 73 74 2c 20 6e 65 74 77 6f 72 6b 20 6f 72 20 70 6f 72 e.made.if.a.host,.network.or.por
2e2a0 74 20 63 68 61 6e 67 65 73 2e 00 41 6c 69 61 73 65 73 20 74 6f 20 69 6d 70 6f 72 74 00 41 6c 69 t.changes..Aliases.to.import.Ali
2e2c0 61 73 65 73 20 77 69 74 68 20 6e 75 6d 65 72 69 63 2d 6f 6e 6c 79 20 6e 61 6d 65 73 20 61 72 65 ases.with.numeric-only.names.are
2e2e0 20 6e 6f 74 20 76 61 6c 69 64 2e 20 53 6b 69 70 70 69 6e 67 20 61 6c 69 61 73 20 25 73 00 41 6c .not.valid..Skipping.alias.%s.Al
2e300 6c 00 41 6c 6c 20 25 31 24 73 20 76 6f 75 63 68 65 72 73 20 66 72 6f 6d 20 52 6f 6c 6c 20 25 32 l.All.%1$s.vouchers.from.Roll.%2
2e320 24 73 20 6d 61 72 6b 65 64 20 75 6e 75 73 65 64 00 41 6c 6c 20 44 79 6e 20 44 4e 53 20 65 6e 74 $s.marked.unused.All.Dyn.DNS.ent
2e340 72 69 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 49 50 76 36 20 74 72 61 66 66 69 ries.are.hidden..All.IPv6.traffi
2e360 63 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c c.will.be.blocked.by.the.firewal
2e380 6c 20 75 6e 6c 65 73 73 20 74 68 69 73 20 62 6f 78 20 69 73 20 63 68 65 63 6b 65 64 00 41 6c 6c l.unless.this.box.is.checked.All
2e3a0 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 61 72 65 20 68 69 64 64 65 6e 00 41 6c .OpenVPN.instances.are.hidden.Al
2e3c0 6c 20 53 4d 41 52 54 20 64 72 69 76 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 53 l.SMART.drives.are.hidden..All.S
2e3e0 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 65 6d 73 20 61 72 65 20 68 69 64 64 ystem.Information.items.are.hidd
2e400 65 6e 2e 00 41 6c 6c 20 55 73 65 72 73 00 41 6c 6c 20 57 6f 4c 20 65 6e 74 72 69 65 73 20 61 72 en..All.Users.All.WoL.entries.ar
2e420 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 66 72 e.hidden..All.connections.%1$sfr
2e440 6f 6d 25 32 24 73 20 74 68 65 20 61 64 64 72 65 73 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 om%2$s.the.address.are.allowed.A
2e460 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 66 72 6f 6d 25 32 24 73 20 74 68 65 20 ll.connections.%1$sfrom%2$s.the.
2e480 68 6f 73 74 6e 61 6d 65 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 hostname.are.allowed.All.connect
2e4a0 69 6f 6e 73 20 25 31 24 73 74 6f 20 6f 72 20 66 72 6f 6d 25 32 24 73 20 61 72 65 20 61 6c 6c 6f ions.%1$sto.or.from%2$s.are.allo
2e4c0 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 74 6f 25 32 24 73 20 74 wed.All.connections.%1$sto%2$s.t
2e4e0 68 65 20 61 64 64 72 65 73 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 he.address.are.allowed.All.conne
2e500 63 74 69 6f 6e 73 20 25 31 24 73 74 6f 25 32 24 73 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 61 ctions.%1$sto%2$s.the.hostname.a
2e520 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 67 61 74 65 77 61 79 73 20 61 72 65 20 68 69 64 64 re.allowed.All.gateways.are.hidd
2e540 65 6e 2e 00 41 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 en..All.incoming.connections.on.
2e560 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 20 75 this.interface.will.be.blocked.u
2e580 6e 74 69 6c 20 70 61 73 73 20 72 75 6c 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 41 6c 6c 20 69 ntil.pass.rules.are.added..All.i
2e5a0 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 70 61 63 6b 61 67 nterfaces.are.hidden..All.packag
2e5c0 65 73 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 61 69 6c 65 64 21 00 41 6c 6c 20 70 61 es.reinstallation.failed!.All.pa
2e5e0 63 6b 61 67 65 73 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c ckages.reinstallation.successful
2e600 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 ly.completed..All.rights.reserve
2e620 64 2e 00 41 6c 6c 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 64 d..All.selected.interfaces.are.d
2e640 6f 77 6e 2e 00 41 6c 6c 20 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 72 65 20 6c 69 73 74 65 64 own..All.serial.ports.are.listed
2e660 2c 20 62 65 20 73 75 72 65 20 74 6f 20 70 69 63 6b 20 74 68 65 20 70 6f 72 74 20 77 69 74 68 20 ,.be.sure.to.pick.the.port.with.
2e680 74 68 65 20 47 50 53 20 61 74 74 61 63 68 65 64 2e 20 00 41 6c 6c 20 73 65 72 69 61 6c 20 70 6f the.GPS.attached...All.serial.po
2e6a0 72 74 73 20 61 72 65 20 6c 69 73 74 65 64 2c 20 62 65 20 73 75 72 65 20 74 6f 20 70 69 63 6b 20 rts.are.listed,.be.sure.to.pick.
2e6c0 74 68 65 20 70 6f 72 74 20 77 69 74 68 20 74 68 65 20 50 50 53 20 73 6f 75 72 63 65 20 61 74 74 the.port.with.the.PPS.source.att
2e6e0 61 63 68 65 64 2e 20 00 41 6c 6c 20 73 65 72 76 69 63 65 73 20 61 72 65 20 68 69 64 64 65 6e 00 ached...All.services.are.hidden.
2e700 41 6c 6c 20 73 74 61 74 69 73 74 69 63 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 74 All.statistics.are.hidden..All.t
2e720 72 61 66 66 69 63 20 67 72 61 70 68 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 74 72 raffic.graphs.are.hidden..All.tr
2e740 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 4e 41 54 20 65 6e 74 72 79 20 69 73 affic.matching.this.NAT.entry.is
2e760 20 70 61 73 73 65 64 00 41 6c 6c 6f 77 00 41 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 72 20 6c .passed.Allow.Allow.DNS.server.l
2e780 69 73 74 20 74 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 ist.to.be.overridden.by.DHCP/PPP
2e7a0 20 6f 6e 20 57 41 4e 00 41 6c 6c 6f 77 20 49 50 20 6f 70 74 69 6f 6e 73 00 41 6c 6c 6f 77 20 49 .on.WAN.Allow.IP.options.Allow.I
2e7c0 50 76 36 00 41 6c 6c 6f 77 20 53 6e 6f 6f 70 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 Pv6.Allow.Snoop.Allow.access.to.
2e7e0 27 49 6e 74 65 72 66 61 63 65 73 3a 20 51 69 6e 51 3a 20 45 64 69 74 27 20 70 61 67 65 00 41 6c 'Interfaces:.QinQ:.Edit'.page.Al
2e800 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 6c 6c 20 70 61 67 65 73 00 41 6c 6c 6f 77 20 61 63 low.access.to.all.pages.Allow.ac
2e820 63 65 73 73 20 74 6f 20 61 6c 6c 20 70 61 67 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 cess.to.all.pages.required.for.t
2e840 68 65 20 64 61 73 68 62 6f 61 72 64 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 75 he.dashboard..Allow.access.to.au
2e860 74 68 65 6e 74 69 63 61 74 65 20 74 68 69 73 20 75 73 65 72 20 66 6f 72 20 48 41 20 73 79 6e 63 thenticate.this.user.for.HA.sync
2e880 20 76 69 61 20 58 4d 4c 52 50 43 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 .via.XMLRPC.Allow.access.to.the.
2e8a0 27 41 4a 41 58 3a 20 47 65 74 20 53 74 61 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 'AJAX:.Get.Stats'.page..Allow.ac
2e8c0 63 65 73 73 20 74 6f 20 74 68 65 20 27 41 4a 41 58 3a 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 cess.to.the.'AJAX:.Service.Provi
2e8e0 64 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 ders'.page..Allow.access.to.the.
2e900 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 52 50 20 54 61 62 6c 65 27 20 70 61 67 65 2e 00 41 'Diagnostics:.ARP.Table'.page..A
2e920 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a llow.access.to.the.'Diagnostics:
2e940 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 .Authentication'.page..Allow.acc
2e960 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 42 61 63 6b 75 70 20 ess.to.the.'Diagnostics:.Backup.
2e980 26 20 52 65 73 74 6f 72 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f &.Restore'.page..Allow.access.to
2e9a0 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 50 55 20 55 74 69 6c 69 7a 61 74 69 .the.'Diagnostics:.CPU.Utilizati
2e9c0 6f 6e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 on'.page..Allow.access.to.the.'D
2e9e0 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6d 6d 61 6e 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 iagnostics:.Command'.page..Allow
2ea00 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6e .access.to.the.'Diagnostics:.Con
2ea20 66 69 67 75 72 61 74 69 6f 6e 20 48 69 73 74 6f 72 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 figuration.History'.page..Allow.
2ea40 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 44 4e 53 20 access.to.the.'Diagnostics:.DNS.
2ea60 4c 6f 6f 6b 75 70 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 Lookup'.page..Allow.access.to.th
2ea80 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 45 64 69 74 20 46 69 6c 65 27 20 70 61 67 65 2e e.'Diagnostics:.Edit.File'.page.
2eaa0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 .Allow.access.to.the.'Diagnostic
2eac0 73 3a 20 46 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 s:.Factory.defaults'.page..Allow
2eae0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 47 45 4f .access.to.the.'Diagnostics:.GEO
2eb00 4d 20 4d 69 72 72 6f 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f M.Mirrors'.page..Allow.access.to
2eb20 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 48 61 6c 74 20 73 79 73 74 65 6d 27 20 .the.'Diagnostics:.Halt.system'.
2eb40 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e page..Allow.access.to.the.'Diagn
2eb60 6f 73 74 69 63 73 3a 20 49 6e 74 65 72 66 61 63 65 20 54 72 61 66 66 69 63 27 20 70 61 67 65 2e ostics:.Interface.Traffic'.page.
2eb80 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 .Allow.access.to.the.'Diagnostic
2eba0 73 3a 20 4e 44 50 20 54 61 62 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 s:.NDP.Table'.page..Allow.access
2ebc0 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 61 63 6b 65 74 20 43 61 70 .to.the.'Diagnostics:.Packet.Cap
2ebe0 74 75 72 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 ture'.page..Allow.access.to.the.
2ec00 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 'Diagnostics:.Ping'.page..Allow.
2ec20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 62 6f access.to.the.'Diagnostics:.Rebo
2ec40 6f 74 20 53 79 73 74 65 6d 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f ot.System'.page..Allow.access.to
2ec60 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 73 65 74 20 73 74 61 74 65 73 27 .the.'Diagnostics:.Reset.states'
2ec80 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 .page..Allow.access.to.the.'Diag
2eca0 6e 6f 73 74 69 63 73 3a 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 27 20 70 61 67 65 2e 00 41 nostics:.Routing.tables'.page..A
2ecc0 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a llow.access.to.the.'Diagnostics:
2ece0 20 53 2e 4d 2e 41 2e 52 2e 54 2e 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 .S.M.A.R.T..Status'.page..Allow.
2ed00 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 access.to.the.'Diagnostics:.Show
2ed20 20 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 .Source.Tracking'.page..Allow.ac
2ed40 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 cess.to.the.'Diagnostics:.Show.S
2ed60 74 61 74 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 tates'.page..Allow.access.to.the
2ed80 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 6f 63 6b 65 74 73 27 20 70 61 67 65 2e 00 41 6c .'Diagnostics:.Sockets'.page..Al
2eda0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 low.access.to.the.'Diagnostics:.
2edc0 53 74 61 74 65 73 20 53 75 6d 6d 61 72 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 States.Summary'.page..Allow.acce
2ede0 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 61 62 6c 65 73 27 20 ss.to.the.'Diagnostics:.Tables'.
2ee00 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e page..Allow.access.to.the.'Diagn
2ee20 6f 73 74 69 63 73 3a 20 54 65 73 74 20 50 6f 72 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 ostics:.Test.Port'.page..Allow.a
2ee40 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 72 61 63 65 ccess.to.the.'Diagnostics:.Trace
2ee60 72 6f 75 74 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 route'.page..Allow.access.to.the
2ee80 20 27 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 .'Firewall:.Alias:.Edit'.page..A
2eea0 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 41 6c llow.access.to.the.'Firewall:.Al
2eec0 69 61 73 3a 20 49 6d 70 6f 72 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 ias:.Import'.page..Allow.access.
2eee0 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 65 73 27 20 70 61 67 65 2e to.the.'Firewall:.Aliases'.page.
2ef00 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 .Allow.access.to.the.'Firewall:.
2ef20 45 61 73 79 20 52 75 6c 65 27 20 61 64 64 2f 73 74 61 74 75 73 20 70 61 67 65 2e 00 41 6c 6c 6f Easy.Rule'.add/status.page..Allo
2ef40 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 w.access.to.the.'Firewall:.NAT:.
2ef60 31 3a 31 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 1:1'.page..Allow.access.to.the.'
2ef80 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 Firewall:.NAT:.1:1:.Edit'.page..
2efa0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e Allow.access.to.the.'Firewall:.N
2efc0 41 54 3a 20 4e 50 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 AT:.NPt'.page..Allow.access.to.t
2efe0 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 3a 20 45 64 69 74 27 20 70 61 he.'Firewall:.NAT:.NPt:.Edit'.pa
2f000 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c ge..Allow.access.to.the.'Firewal
2f020 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 l:.NAT:.Outbound'.page..Allow.ac
2f040 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 cess.to.the.'Firewall:.NAT:.Outb
2f060 6f 75 6e 64 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 ound:.Edit'.page..Allow.access.t
2f080 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 o.the.'Firewall:.NAT:.Port.Forwa
2f0a0 72 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 rd'.page..Allow.access.to.the.'F
2f0c0 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 3a 20 45 64 69 74 irewall:.NAT:.Port.Forward:.Edit
2f0e0 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 '.page..Allow.access.to.the.'Fir
2f100 65 77 61 6c 6c 3a 20 52 75 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 ewall:.Rules'.page..Allow.access
2f120 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 3a 20 45 64 69 74 27 20 .to.the.'Firewall:.Rules:.Edit'.
2f140 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 page..Allow.access.to.the.'Firew
2f160 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 all:.Schedules'.page..Allow.acce
2f180 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 3a 20 ss.to.the.'Firewall:.Schedules:.
2f1a0 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 Edit'.page..Allow.access.to.the.
2f1c0 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 27 20 70 61 67 65 2e 'Firewall:.Traffic.Shaper'.page.
2f1e0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 .Allow.access.to.the.'Firewall:.
2f200 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 4c 69 6d 69 74 65 72 73 27 20 70 61 67 65 2e 00 Traffic.Shaper:.Limiters'.page..
2f220 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 Allow.access.to.the.'Firewall:.T
2f240 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 75 65 75 65 73 27 20 70 61 67 65 2e 00 41 6c 6c raffic.Shaper:.Queues'.page..All
2f260 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 ow.access.to.the.'Firewall:.Traf
2f280 66 69 63 20 53 68 61 70 65 72 3a 20 57 69 7a 61 72 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 fic.Shaper:.Wizard'.page..Allow.
2f2a0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c access.to.the.'Firewall:.Virtual
2f2c0 20 49 50 20 41 64 64 72 65 73 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 .IP.Address:.Edit'.page..Allow.a
2f2e0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 ccess.to.the.'Firewall:.Virtual.
2f300 49 50 20 41 64 64 72 65 73 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 IP.Addresses'.page..Allow.access
2f320 20 74 6f 20 74 68 65 20 27 48 69 64 64 65 6e 3a 20 44 65 74 61 69 6c 65 64 20 53 74 61 74 75 73 .to.the.'Hidden:.Detailed.Status
2f340 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 48 69 64 '.page..Allow.access.to.the.'Hid
2f360 64 65 6e 3a 20 55 70 6c 6f 61 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 70 61 67 65 2e den:.Upload.Configuration'.page.
2f380 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 .Allow.access.to.the.'Interfaces
2f3a0 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 '.page..Allow.access.to.the.'Int
2f3c0 65 72 66 61 63 65 73 3a 20 42 72 69 64 67 65 20 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c erfaces:.Bridge.:.Edit'.page..Al
2f3e0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 42 low.access.to.the.'Interfaces:.B
2f400 72 69 64 67 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 ridge'.page..Allow.access.to.the
2f420 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 .'Interfaces:.GIF'.page..Allow.a
2f440 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 3a 20 45 ccess.to.the.'Interfaces:.GIF:.E
2f460 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 dit'.page..Allow.access.to.the.'
2f480 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 Interfaces:.GRE'.page..Allow.acc
2f4a0 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 3a 20 45 64 69 ess.to.the.'Interfaces:.GRE:.Edi
2f4c0 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e t'.page..Allow.access.to.the.'In
2f4e0 74 65 72 66 61 63 65 73 3a 20 47 72 6f 75 70 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c terfaces:.Groups:.Edit'.page..Al
2f500 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 49 low.access.to.the.'Interfaces:.I
2f520 6e 74 65 72 66 61 63 65 20 41 73 73 69 67 6e 6d 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f nterface.Assignments'.page..Allo
2f540 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 w.access.to.the.'Interfaces:.LAG
2f560 47 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e G'.page..Allow.access.to.the.'In
2f580 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f terfaces:.LAGG:.Edit'.page..Allo
2f5a0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 50 50 50 w.access.to.the.'Interfaces:.PPP
2f5c0 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e s'.page..Allow.access.to.the.'In
2f5e0 74 65 72 66 61 63 65 73 3a 20 50 50 50 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f terfaces:.PPPs:.Edit'.page..Allo
2f600 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 51 69 6e w.access.to.the.'Interfaces:.Qin
2f620 51 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e Q'.page..Allow.access.to.the.'In
2f640 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 terfaces:.VLAN'.page..Allow.acce
2f660 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 3a 20 45 64 69 ss.to.the.'Interfaces:.VLAN:.Edi
2f680 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e t'.page..Allow.access.to.the.'In
2f6a0 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 terfaces:.Wireless'.page..Allow.
2f6c0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c access.to.the.'Interfaces:.Wirel
2f6e0 65 73 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f ess:.Edit'.page..Allow.access.to
2f700 20 74 68 65 20 27 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 27 20 70 61 67 65 2e .the.'Load.Balancer:.Pool'.page.
2f720 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 4c 6f 61 64 20 42 61 6c 61 6e .Allow.access.to.the.'Load.Balan
2f740 63 65 72 3a 20 50 6f 6f 6c 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 cer:.Pool:.Edit'.page..Allow.acc
2f760 65 73 73 20 74 6f 20 74 68 65 20 27 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 ess.to.the.'Load.Balancer:.Virtu
2f780 61 6c 20 53 65 72 76 65 72 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 al.Server:.Edit'.page..Allow.acc
2f7a0 65 73 73 20 74 6f 20 74 68 65 20 27 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 20 53 70 65 63 ess.to.the.'OpenVPN:.Client.Spec
2f7c0 69 66 69 63 20 4f 76 65 72 72 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 ific.Override'.page..Allow.acces
2f7e0 73 20 74 6f 20 74 68 65 20 27 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 73 27 20 70 61 67 65 s.to.the.'OpenVPN:.Clients'.page
2f800 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 4f 70 65 6e 56 50 4e 3a 20 ..Allow.access.to.the.'OpenVPN:.
2f820 53 65 72 76 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 Servers'.page..Allow.access.to.t
2f840 68 65 20 27 50 61 63 6b 61 67 65 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 he.'Package:.Edit'.page..Allow.a
2f860 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 50 61 63 6b 61 67 65 3a 20 53 65 74 74 69 6e 67 73 27 ccess.to.the.'Package:.Settings'
2f880 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 .page..Allow.access.to.the.'Serv
2f8a0 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 45 64 69 74 20 56 6f 75 63 68 65 ices:.Captive.Portal.Edit.Vouche
2f8c0 72 20 52 6f 6c 6c 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 r.Rolls'.page..Allow.access.to.t
2f8e0 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 he.'Services:.Captive.Portal.Vou
2f900 63 68 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 chers'.page..Allow.access.to.the
2f920 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 73 .'Services:.Captive.Portal.Zones
2f940 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 '.page..Allow.access.to.the.'Ser
2f960 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 27 20 70 61 67 65 2e 00 41 6c 6c vices:.Captive.Portal'.page..All
2f980 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 ow.access.to.the.'Services:.Capt
2f9a0 69 76 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 27 20 70 ive.Portal:.Allowed.Hostnames'.p
2f9c0 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 age..Allow.access.to.the.'Servic
2f9e0 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 49 50 73 27 es:.Captive.Portal:.Allowed.IPs'
2fa00 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 .page..Allow.access.to.the.'Serv
2fa20 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 ices:.Captive.Portal:.Edit.Allow
2fa40 65 64 20 48 6f 73 74 6e 61 6d 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 ed.Hostnames'.page..Allow.access
2fa60 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 .to.the.'Services:.Captive.Porta
2fa80 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 49 50 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 l:.Edit.Allowed.IPs'.page..Allow
2faa0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 .access.to.the.'Services:.Captiv
2fac0 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 4d 41 43 20 41 64 64 72 65 73 73 65 73 27 20 70 61 e.Portal:.Edit.MAC.Addresses'.pa
2fae0 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 ge..Allow.access.to.the.'Service
2fb00 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 5a 6f 6e 65 73 27 20 70 s:.Captive.Portal:.Edit.Zones'.p
2fb20 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 age..Allow.access.to.the.'Servic
2fb40 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 46 69 6c 65 20 4d 61 6e 61 67 65 72 es:.Captive.Portal:.File.Manager
2fb60 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 '.page..Allow.access.to.the.'Ser
2fb80 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 4d 61 63 20 41 64 64 72 65 vices:.Captive.Portal:.Mac.Addre
2fba0 73 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 sses'.page..Allow.access.to.the.
2fbc0 27 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 27 20 70 61 67 'Services:.Check.IP.Service'.pag
2fbe0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 e..Allow.access.to.the.'Services
2fc00 3a 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 :.Check.IP.Service:.Edit'.page..
2fc20 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 Allow.access.to.the.'Services:.D
2fc40 48 43 50 20 52 65 6c 61 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f HCP.Relay'.page..Allow.access.to
2fc60 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 53 65 72 76 65 72 27 20 70 61 67 .the.'Services:.DHCP.Server'.pag
2fc80 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 e..Allow.access.to.the.'Services
2fca0 3a 20 44 48 43 50 20 53 65 72 76 65 72 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 :.DHCP.Server:.Edit.static.mappi
2fcc0 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 ng'.page..Allow.access.to.the.'S
2fce0 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 52 65 6c 61 79 27 20 70 61 67 65 2e 00 41 6c 6c ervices:.DHCPv6.Relay'.page..All
2fd00 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 ow.access.to.the.'Services:.DHCP
2fd20 76 36 20 53 65 72 76 65 72 20 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 27 v6.Server.:.Edit.static.mapping'
2fd40 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 .page..Allow.access.to.the.'Serv
2fd60 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 ices:.DHCPv6.Server'.page..Allow
2fd80 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f .access.to.the.'Services:.DNS.Fo
2fda0 72 77 61 72 64 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 rwarder'.page..Allow.access.to.t
2fdc0 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 he.'Services:.DNS.Forwarder:.Edi
2fde0 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 t.Domain.Override'.page..Allow.a
2fe00 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 ccess.to.the.'Services:.DNS.Forw
2fe20 61 72 64 65 72 3a 20 45 64 69 74 20 68 6f 73 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 arder:.Edit.host'.page..Allow.ac
2fe40 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c cess.to.the.'Services:.DNS.Resol
2fe60 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ver'.page..Allow.access.to.the.'
2fe80 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 63 63 65 73 73 20 4c Services:.DNS.Resolver:.Access.L
2fea0 69 73 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 ists'.page..Allow.access.to.the.
2fec0 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 64 76 61 6e 63 65 'Services:.DNS.Resolver:.Advance
2fee0 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 d'.page..Allow.access.to.the.'Se
2ff00 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 rvices:.DNS.Resolver:.Edit.Domai
2ff20 6e 20 4f 76 65 72 72 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 n.Override'.page..Allow.access.t
2ff40 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 o.the.'Services:.DNS.Resolver:.E
2ff60 64 69 74 20 68 6f 73 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 dit.host'.page..Allow.access.to.
2ff80 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e the.'Services:.Dynamic.DNS.clien
2ffa0 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 t'.page..Allow.access.to.the.'Se
2ffc0 72 76 69 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 73 27 20 70 61 67 rvices:.Dynamic.DNS.clients'.pag
2ffe0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 e..Allow.access.to.the.'Services
30000 3a 20 49 47 4d 50 20 50 72 6f 78 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 :.IGMP.Proxy'.page..Allow.access
30020 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 3a 20 45 .to.the.'Services:.IGMP.Proxy:.E
30040 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 dit'.page..Allow.access.to.the.'
30060 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 Services:.Load.Balancer:.Monitor
30080 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 :.Edit'.page..Allow.access.to.th
300a0 65 20 27 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 e.'Services:.Load.Balancer:.Moni
300c0 74 6f 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 tors'.page..Allow.access.to.the.
300e0 27 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 'Services:.Load.Balancer:.Virtua
30100 6c 20 53 65 72 76 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f l.Servers'.page..Allow.access.to
30120 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 41 43 4c 20 53 65 74 74 69 6e 67 73 .the.'Services:.NTP.ACL.Settings
30140 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 '.page..Allow.access.to.the.'Ser
30160 76 69 63 65 73 3a 20 4e 54 50 20 50 50 53 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 vices:.NTP.PPS'.page..Allow.acce
30180 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 72 69 61 6c 20 ss.to.the.'Services:.NTP.Serial.
301a0 47 50 53 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 GPS'.page..Allow.access.to.the.'
301c0 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c Services:.NTP.Settings'.page..Al
301e0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 50 50 50 low.access.to.the.'Services:.PPP
30200 6f 45 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f oE.Server'.page..Allow.access.to
30220 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 3a 20 45 64 .the.'Services:.PPPoE.Server:.Ed
30240 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 it'.page..Allow.access.to.the.'S
30260 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 3a 20 45 64 69 74 27 20 ervices:.RFC.2136.Client:.Edit'.
30280 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 page..Allow.access.to.the.'Servi
302a0 63 65 73 3a 20 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c ces:.RFC.2136.Clients'.page..All
302c0 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 52 6f 75 74 ow.access.to.the.'Services:.Rout
302e0 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 er.Advertisements'.page..Allow.a
30300 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 53 4e 4d 50 27 20 70 61 ccess.to.the.'Services:.SNMP'.pa
30320 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 ge..Allow.access.to.the.'Service
30340 73 3a 20 55 50 6e 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 s:.UPnP'.page..Allow.access.to.t
30360 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 27 20 70 61 67 65 2e he.'Services:.Wake-on-LAN'.page.
30380 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 .Allow.access.to.the.'Services:.
303a0 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 Wake-on-LAN:.Edit'.page..Allow.a
303c0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 74 74 69 6e 67 73 3a 20 4c 6f 61 64 20 42 61 6c ccess.to.the.'Settings:.Load.Bal
303e0 61 6e 63 65 72 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 ancer:.Settings'.page..Allow.acc
30400 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 41 52 50 27 20 70 61 67 65 2e 00 ess.to.the.'Status:.CARP'.page..
30420 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 50 55 Allow.access.to.the.'Status:.CPU
30440 20 6c 6f 61 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 .load'.page..Allow.access.to.the
30460 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 .'Status:.Captive.Portal.Voucher
30480 20 52 6f 6c 6c 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 .Rolls'.page..Allow.access.to.th
304a0 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 e.'Status:.Captive.Portal.Vouche
304c0 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 rs'.page..Allow.access.to.the.'S
304e0 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 27 20 70 61 67 65 2e 00 41 6c 6c tatus:.Captive.Portal'.page..All
30500 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 ow.access.to.the.'Status:.Captiv
30520 65 20 50 6f 72 74 61 6c 3a 20 45 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 65 2e e.Portal:.Expire.Vouchers'.page.
30540 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 .Allow.access.to.the.'Status:.Ca
30560 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 54 65 73 74 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 ptive.Portal:.Test.Vouchers'.pag
30580 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
305a0 44 48 43 50 20 6c 65 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 DHCP.leases'.page..Allow.access.
305c0 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 27 20 70 to.the.'Status:.DHCPv6.leases'.p
305e0 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 age..Allow.access.to.the.'Status
30600 3a 20 46 69 6c 74 65 72 20 52 65 6c 6f 61 64 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c :.Filter.Reload.Status'.page..Al
30620 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 47 61 74 65 77 low.access.to.the.'Status:.Gatew
30640 61 79 20 47 72 6f 75 70 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f ay.Groups'.page..Allow.access.to
30660 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 47 61 74 65 77 61 79 73 27 20 70 61 67 65 2e 00 41 6c .the.'Status:.Gateways'.page..Al
30680 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 63 low.access.to.the.'Status:.IPsec
306a0 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 '.page..Allow.access.to.the.'Sta
306c0 74 75 73 3a 20 49 50 73 65 63 3a 20 4c 65 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 tus:.IPsec:.Leases'.page..Allow.
306e0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 41 access.to.the.'Status:.IPsec:.SA
30700 44 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 Ds'.page..Allow.access.to.the.'S
30720 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 50 44 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 tatus:.IPsec:.SPD'.page..Allow.a
30740 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 6e 74 65 72 66 61 63 65 73 ccess.to.the.'Status:.Interfaces
30760 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 '.page..Allow.access.to.the.'Sta
30780 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 27 20 70 61 67 65 2e 00 tus:.Load.Balancer:.Pool'.page..
307a0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 61 Allow.access.to.the.'Status:.Loa
307c0 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 27 20 70 61 67 65 d.Balancer:.Virtual.Server'.page
307e0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c ..Allow.access.to.the.'Status:.L
30800 6f 67 73 3a 20 44 48 43 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f ogs:.DHCP'.page..Allow.access.to
30820 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 27 20 70 61 .the.'Status:.Logs:.Firewall'.pa
30840 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a ge..Allow.access.to.the.'Status:
30860 20 4c 6f 67 73 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 .Logs:.Settings'.page..Allow.acc
30880 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d ess.to.the.'Status:.Logs:.System
308a0 3a 20 47 61 74 65 77 61 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 :.Gateways'.page..Allow.access.t
308c0 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a 20 52 65 73 o.the.'Status:.Logs:.System:.Res
308e0 6f 6c 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 olver'.page..Allow.access.to.the
30900 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 .'Status:.Logs:.VPN'.page..Allow
30920 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4e 54 50 27 20 70 61 67 .access.to.the.'Status:.NTP'.pag
30940 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
30960 4f 70 65 6e 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 OpenVPN'.page..Allow.access.to.t
30980 68 65 20 27 53 74 61 74 75 73 3a 20 50 61 63 6b 61 67 65 20 6c 6f 67 73 27 20 70 61 67 65 2e 00 he.'Status:.Package.logs'.page..
309a0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 65 72 Allow.access.to.the.'Status:.Ser
309c0 76 69 63 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 vices'.page..Allow.access.to.the
309e0 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 20 .'Status:.System.Logs:.Firewall.
30a00 28 44 79 6e 61 6d 69 63 20 56 69 65 77 29 27 20 70 61 67 65 00 41 6c 6c 6f 77 20 61 63 63 65 73 (Dynamic.View)'.page.Allow.acces
30a20 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 s.to.the.'Status:.System.Logs:.F
30a40 69 72 65 77 61 6c 6c 20 4c 6f 67 20 53 75 6d 6d 61 72 79 27 20 70 61 67 65 00 41 6c 6c 6f 77 20 irewall.Log.Summary'.page.Allow.
30a60 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f access.to.the.'Status:.System.Lo
30a80 67 73 3a 20 47 65 6e 65 72 61 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 gs:.General'.page..Allow.access.
30aa0 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 49 50 73 to.the.'Status:.System.Logs:.IPs
30ac0 65 63 20 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 ec.VPN'.page..Allow.access.to.th
30ae0 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4c 6f 61 64 20 42 61 6c e.'Status:.System.Logs:.Load.Bal
30b00 61 6e 63 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 ancer'.page..Allow.access.to.the
30b20 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4e 54 50 27 20 70 61 67 65 .'Status:.System.Logs:.NTP'.page
30b40 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 ..Allow.access.to.the.'Status:.S
30b60 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4f 70 65 6e 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 ystem.Logs:.OpenVPN'.page..Allow
30b80 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c .access.to.the.'Status:.System.L
30ba0 6f 67 73 3a 20 50 6f 72 74 61 6c 20 41 75 74 68 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 ogs:.Portal.Auth'.page..Allow.ac
30bc0 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 cess.to.the.'Status:.System.Logs
30be0 3a 20 53 79 73 74 65 6d 3a 20 52 6f 75 74 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 :.System:.Routing'.page..Allow.a
30c00 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 ccess.to.the.'Status:.System.Log
30c20 73 3a 20 53 79 73 74 65 6d 3a 20 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 s:.System:.Wireless'.page..Allow
30c40 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 .access.to.the.'Status:.Traffic.
30c60 47 72 61 70 68 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 Graph'.page..Allow.access.to.the
30c80 20 27 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 75 65 75 65 73 .'Status:.Traffic.Shaper:.Queues
30ca0 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 '.page..Allow.access.to.the.'Sta
30cc0 74 75 73 3a 20 55 50 6e 50 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 tus:.UPnP.Status'.page..Allow.ac
30ce0 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 57 69 72 65 6c 65 73 73 27 20 70 cess.to.the.'Status:.Wireless'.p
30d00 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d age..Allow.access.to.the.'System
30d20 3a 20 41 64 76 61 6e 63 65 64 3a 20 41 64 6d 69 6e 20 41 63 63 65 73 73 27 20 70 61 67 65 2e 00 :.Advanced:.Admin.Access'.page..
30d40 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 Allow.access.to.the.'System:.Adv
30d60 61 6e 63 65 64 3a 20 46 69 72 65 77 61 6c 6c 20 26 20 4e 41 54 27 20 70 61 67 65 2e 00 41 6c 6c anced:.Firewall.&.NAT'.page..All
30d80 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 ow.access.to.the.'System:.Advanc
30da0 65 64 3a 20 4d 69 73 63 65 6c 6c 61 6e 65 6f 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 ed:.Miscellaneous'.page..Allow.a
30dc0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 ccess.to.the.'System:.Advanced:.
30de0 4e 65 74 77 6f 72 6b 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 Networking'.page..Allow.access.t
30e00 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 6f 74 69 66 69 63 o.the.'System:.Advanced:.Notific
30e20 61 74 69 6f 6e 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 ations'.page..Allow.access.to.th
30e40 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 54 75 6e 61 62 6c 65 73 27 20 70 e.'System:.Advanced:.Tunables'.p
30e60 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d age..Allow.access.to.the.'System
30e80 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 73 27 20 70 61 67 65 2e 00 :.Authentication.Servers'.page..
30ea0 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 41 20 Allow.access.to.the.'System:.CA.
30ec0 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 Manager'.page..Allow.access.to.t
30ee0 68 65 20 27 53 79 73 74 65 6d 3a 20 43 52 4c 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 he.'System:.CRL.Manager'.page..A
30f00 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 65 72 74 llow.access.to.the.'System:.Cert
30f20 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 ificate.Manager'.page..Allow.acc
30f40 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 ess.to.the.'System:.Gateway.Grou
30f60 70 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 ps'.page..Allow.access.to.the.'S
30f80 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 ystem:.Gateways'.page..Allow.acc
30fa0 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 ess.to.the.'System:.Gateways:.Ed
30fc0 69 74 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 it.Gateway.Groups'.page..Allow.a
30fe0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 ccess.to.the.'System:.Gateways:.
31000 45 64 69 74 20 47 61 74 65 77 61 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 Edit.Gateway'.page..Allow.access
31020 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 27 20 .to.the.'System:.General.Setup'.
31040 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 page..Allow.access.to.the.'Syste
31060 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 m:.Group.Manager'.page..Allow.ac
31080 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 67 cess.to.the.'System:.Group.Manag
310a0 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 er:.Add.Privileges'.page..Allow.
310c0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 48 69 67 68 20 41 76 61 69 access.to.the.'System:.High.Avai
310e0 6c 61 62 69 6c 69 74 79 20 53 79 6e 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 lability.Sync'.page..Allow.acces
31100 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 4c 69 63 65 6e 73 65 27 20 70 61 67 65 2e s.to.the.'System:.License'.page.
31120 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 4c 6f .Allow.access.to.the.'System:.Lo
31140 67 69 6e 20 2f 20 4c 6f 67 6f 75 74 27 20 70 61 67 65 20 61 6e 64 20 44 61 73 68 62 6f 61 72 64 gin./.Logout'.page.and.Dashboard
31160 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 50 ..Allow.access.to.the.'System:.P
31180 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 ackage.Manager'.page..Allow.acce
311a0 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 ss.to.the.'System:.Package.Manag
311c0 65 72 3a 20 49 6e 73 74 61 6c 6c 20 50 61 63 6b 61 67 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 er:.Install.Package'.page..Allow
311e0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 .access.to.the.'System:.Package.
31200 4d 61 6e 61 67 65 72 3a 20 49 6e 73 74 61 6c 6c 65 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 Manager:.Installed'.page..Allow.
31220 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f access.to.the.'System:.Static.Ro
31240 75 74 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 utes'.page..Allow.access.to.the.
31260 27 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 3a 20 45 64 69 74 20 72 6f 75 'System:.Static.Routes:.Edit.rou
31280 74 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 te'.page..Allow.access.to.the.'S
312a0 79 73 74 65 6d 3a 20 55 70 64 61 74 65 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 ystem:.Update:.Settings'.page..A
312c0 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 llow.access.to.the.'System:.User
312e0 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 .Manager'.page..Allow.access.to.
31300 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 50 the.'System:.User.Manager:.Add.P
31320 72 69 76 69 6c 65 67 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f rivileges'.page..Allow.access.to
31340 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 53 65 74 74 .the.'System:.User.Manager:.Sett
31360 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 ings'.page..Allow.access.to.the.
31380 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 50 61 73 73 77 6f 72 64 20 4d 61 6e 61 67 65 72 27 20 'System:.User.Password.Manager'.
313a0 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 page..Allow.access.to.the.'Syste
313c0 6d 3a 20 55 73 65 72 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 m:.User.Settings'.page..Allow.ac
313e0 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 27 20 70 61 67 65 2e 00 41 cess.to.the.'VPN:.IPsec'.page..A
31400 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 llow.access.to.the.'VPN:.IPsec:.
31420 45 64 69 74 20 50 68 61 73 65 20 31 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 Edit.Phase.1'.page..Allow.access
31440 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 .to.the.'VPN:.IPsec:.Edit.Phase.
31460 32 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 2'.page..Allow.access.to.the.'VP
31480 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 27 20 N:.IPsec:.Edit.Pre-Shared.Keys'.
314a0 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 page..Allow.access.to.the.'VPN:.
314c0 49 50 73 65 63 3a 20 4d 6f 62 69 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 IPsec:.Mobile'.page..Allow.acces
314e0 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 50 72 65 2d 53 68 61 72 65 64 s.to.the.'VPN:.IPsec:.Pre-Shared
31500 20 4b 65 79 73 20 4c 69 73 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 .Keys.List'.page..Allow.access.t
31520 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 o.the.'VPN:.IPsec:.Settings'.pag
31540 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 4c 32 54 e..Allow.access.to.the.'VPN:.L2T
31560 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 P'.page..Allow.access.to.the.'VP
31580 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 N:.L2TP:.Users'.page..Allow.acce
315a0 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 3a 20 45 64 69 ss.to.the.'VPN:.L2TP:.Users:.Edi
315c0 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 58 4d t'.page..Allow.access.to.the.'XM
315e0 4c 52 50 43 20 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f LRPC.Interface.Stats'.page..Allo
31600 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 58 4d 4c 52 50 43 20 4c 69 62 72 61 72 79 27 w.access.to.the.'XMLRPC.Library'
31620 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 70 66 53 65 .page..Allow.access.to.the.'pfSe
31640 6e 73 65 20 77 69 7a 61 72 64 20 73 75 62 73 79 73 74 65 6d 27 20 70 61 67 65 2e 00 41 6c 6c 6f nse.wizard.subsystem'.page..Allo
31660 77 20 63 6c 69 65 6e 74 73 20 6f 6e 20 74 68 65 20 62 72 69 64 67 65 20 74 6f 20 6f 62 74 61 69 w.clients.on.the.bridge.to.obtai
31680 6e 20 44 48 43 50 2e 00 41 6c 6c 6f 77 20 63 6c 69 65 6e 74 73 20 74 6f 20 73 61 76 65 20 58 61 n.DHCP..Allow.clients.to.save.Xa
316a0 75 74 68 20 70 61 73 73 77 6f 72 64 73 20 28 43 69 73 63 6f 20 56 50 4e 20 63 6c 69 65 6e 74 20 uth.passwords.(Cisco.VPN.client.
316c0 6f 6e 6c 79 29 2e 00 41 6c 6c 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 only)..Allow.communication.betwe
316e0 65 6e 20 63 6c 69 65 6e 74 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 73 65 72 en.clients.connected.to.this.ser
31700 76 65 72 00 41 6c 6c 6f 77 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 73 20 74 6f 20 72 ver.Allow.connected.clients.to.r
31720 65 74 61 69 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 66 20 74 68 65 69 72 etain.their.connections.if.their
31740 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 73 2e 00 41 6c 6c 6f 77 20 64 69 72 65 63 .IP.address.changes..Allow.direc
31760 74 20 61 63 63 65 73 73 20 74 6f 20 61 6c 6c 20 44 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 74 t.access.to.all.Dashboard.widget
31780 20 70 61 67 65 73 2c 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 6f 6d 65 20 77 69 64 67 65 74 .pages,.required.for.some.widget
317a0 73 20 75 73 69 6e 67 20 41 4a 41 58 2e 00 41 6c 6c 6f 77 20 69 6e 74 65 72 66 61 63 65 20 74 6f s.using.AJAX..Allow.interface.to
317c0 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 20 65 64 67 65 20 73 74 61 74 75 .automatically.detect.edge.statu
317e0 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 6c 6c 20 69 s..This.is.the.default.for.all.i
31800 6e 74 65 72 66 61 63 65 73 20 61 64 64 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 2e 25 31 24 73 nterfaces.added.to.a.bridge.%1$s
31820 54 68 69 73 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 65 64 67 65 20 73 This.will.disable.the.autoedge.s
31840 74 61 74 75 73 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 20 25 32 24 73 00 41 6c 6c 6f 77 20 tatus.of.interfaces..%2$s.Allow.
31860 69 6e 74 72 61 2d 42 53 53 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 41 6c 6c 6f 77 20 6d 75 intra-BSS.communication.Allow.mu
31880 6c 74 69 70 6c 65 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 ltiple.concurrent.connections.fr
318a0 6f 6d 20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 43 6f 6d 6d 6f 6e om.clients.using.the.same.Common
318c0 20 4e 61 6d 65 2e 00 41 6c 6c 6f 77 20 6f 6e 6c 79 20 75 73 65 72 73 2f 67 72 6f 75 70 73 20 77 .Name..Allow.only.users/groups.w
318e0 69 74 68 20 22 43 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 6c 6f 67 69 6e 22 20 70 72 69 76 69 ith."Captive.portal.login".privi
31900 6c 65 67 65 20 73 65 74 00 41 6c 6c 6f 77 20 70 61 63 6b 65 74 73 20 74 6f 20 70 61 73 73 20 62 lege.set.Allow.packets.to.pass.b
31920 65 74 77 65 65 6e 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 73 20 64 69 72 65 63 74 6c 79 etween.wireless.clients.directly
31940 20 77 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 .when.operating.as.an.access.poi
31960 6e 74 00 41 6c 6c 6f 77 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 49 50 20 6f 70 74 69 6f 6e 73 nt.Allow.packets.with.IP.options
31980 20 74 6f 20 70 61 73 73 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 79 20 61 72 65 20 62 6c 6f .to.pass..Otherwise.they.are.blo
319a0 63 6b 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 cked.by.default..This.is.usually
319c0 20 6f 6e 6c 79 20 73 65 65 6e 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 .only.seen.with.multicast.traffi
319e0 63 2e 00 41 6c 6c 6f 77 20 75 6e 70 72 69 76 69 6c 65 67 65 64 20 61 63 63 65 73 73 20 74 6f 20 c..Allow.unprivileged.access.to.
31a00 74 61 70 28 34 29 20 64 65 76 69 63 65 20 6e 6f 64 65 73 00 41 6c 6c 6f 77 65 64 20 48 6f 73 74 tap(4).device.nodes.Allowed.Host
31a20 6e 61 6d 65 00 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 00 41 6c 6c 6f 77 65 64 20 49 name.Allowed.Hostnames.Allowed.I
31a40 50 20 41 64 64 72 65 73 73 65 73 00 41 6c 6c 6f 77 65 64 20 49 50 20 61 64 64 72 65 73 73 00 41 P.Addresses.Allowed.IP.address.A
31a60 6c 6c 6f 77 65 64 20 4e 43 50 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 llowed.NCP.Encryption.Algorithms
31a80 2e 20 43 6c 69 63 6b 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 6e 61 6d 65 20 74 6f 20 72 65 6d ..Click.an.algorithm.name.to.rem
31aa0 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 00 41 6c 6c 6f 77 73 20 61 63 63 65 ove.it.from.the.list.Allows.acce
31ac0 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4c 69 6d 69 74 65 72 20 ss.to.the.'Diagnostics:.Limiter.
31ae0 49 6e 66 6f 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 Info'.page.Allows.access.to.the.
31b00 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 79 73 74 65 6d 20 41 63 74 69 76 69 74 79 27 20 70 'Diagnostics:.System.Activity'.p
31b20 61 67 65 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f age.Allows.access.to.the.'Diagno
31b40 73 74 69 63 73 3a 20 70 66 49 6e 66 6f 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 stics:.pfInfo'.page.Allows.acces
31b60 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 54 6f 70 27 20 70 61 s.to.the.'Diagnostics:.pfTop'.pa
31b80 67 65 00 41 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 ge.Allows.passing.through.the.ca
31ba0 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 ptive.portal.without.authenticat
31bc0 69 6f 6e 20 61 20 6c 69 6d 69 74 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 70 65 ion.a.limited.number.of.times.pe
31be0 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 20 4f 6e 63 65 20 75 73 65 64 20 75 70 2c 20 74 68 65 r.MAC.address..Once.used.up,.the
31c00 20 63 6c 69 65 6e 74 20 63 61 6e 20 6f 6e 6c 79 20 6c 6f 67 20 69 6e 20 77 69 74 68 20 76 61 6c .client.can.only.log.in.with.val
31c20 69 64 20 63 72 65 64 65 6e 74 69 61 6c 73 20 75 6e 74 69 6c 20 74 68 65 20 77 61 69 74 69 6e 67 id.credentials.until.the.waiting
31c40 20 70 65 72 69 6f 64 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 20 68 61 73 20 65 78 70 69 .period.specified.below.has.expi
31c60 72 65 64 2e 20 52 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 73 65 74 20 61 20 68 61 72 64 20 74 red..Recommended.to.set.a.hard.t
31c80 69 6d 65 6f 75 74 20 61 6e 64 2f 6f 72 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 68 65 6e 20 imeout.and/or.idle.timeout.when.
31ca0 75 73 69 6e 67 20 74 68 69 73 20 66 6f 72 20 69 74 20 74 6f 20 62 65 20 65 66 66 65 63 74 69 76 using.this.for.it.to.be.effectiv
31cc0 65 2e 00 41 6c 6c 6f 77 73 20 72 75 6c 65 73 20 74 6f 20 62 65 20 77 72 69 74 74 65 6e 20 6d 6f e..Allows.rules.to.be.written.mo
31ce0 72 65 20 65 61 73 69 6c 79 2e 00 41 6c 6c 6f 77 73 20 73 65 6c 65 63 74 69 6f 6e 20 6f 66 20 64 re.easily..Allows.selection.of.d
31d00 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 73 20 66 6f 72 20 74 68 65 20 73 65 72 69 61 6c 20 63 ifferent.speeds.for.the.serial.c
31d20 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 00 41 6c 74 65 onsole.port..Alternate.Host.Alte
31d40 72 6e 61 74 65 20 48 6f 73 74 6e 61 6d 65 73 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 6e 61 rnate.Hostnames.Alternate.Hostna
31d60 6d 65 73 20 66 6f 72 20 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 20 61 6e 64 20 48 54 54 50 5f 52 mes.for.DNS.Rebinding.and.HTTP_R
31d80 45 46 45 52 45 52 20 43 68 65 63 6b 73 2e 20 53 70 65 63 69 66 79 20 61 6c 74 65 72 6e 61 74 65 EFERER.Checks..Specify.alternate
31da0 20 68 6f 73 74 6e 61 6d 65 73 20 62 79 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 20 6d .hostnames.by.which.the.router.m
31dc0 61 79 20 62 65 20 71 75 65 72 69 65 64 2c 20 74 6f 20 62 79 70 61 73 73 20 74 68 65 20 44 4e 53 ay.be.queried,.to.bypass.the.DNS
31de0 20 52 65 62 69 6e 64 69 6e 67 20 41 74 74 61 63 6b 20 63 68 65 63 6b 73 2e 20 53 65 70 61 72 61 .Rebinding.Attack.checks..Separa
31e00 74 65 20 68 6f 73 74 6e 61 6d 65 73 20 77 69 74 68 20 73 70 61 63 65 73 2e 00 41 6c 74 65 72 6e te.hostnames.with.spaces..Altern
31e20 61 74 65 20 68 6f 73 74 6e 61 6d 65 20 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 68 ate.hostname.%s.is.not.a.valid.h
31e40 6f 73 74 6e 61 6d 65 2e 00 41 6c 74 65 72 6e 61 74 69 76 65 20 4e 61 6d 65 73 00 41 6c 77 61 79 ostname..Alternative.Names.Alway
31e60 73 20 6f 6e 00 41 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 43 s.on.An.IP.address.followed.by.C
31e80 20 69 6e 64 69 63 61 74 65 73 20 61 20 68 6f 73 74 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e .indicates.a.host.currently.conn
31ea0 65 63 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 50 4e 2e 00 41 6e 20 49 50 20 61 64 64 ected.through.the.VPN..An.IP.add
31ec0 72 65 73 73 20 74 6f 20 4e 41 54 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 62 65 ress.to.NAT.IPv6.packets.must.be
31ee0 20 73 70 65 63 69 66 69 65 64 2e 00 41 6e 20 49 50 76 34 20 56 69 72 74 75 61 6c 20 49 50 20 63 .specified..An.IPv4.Virtual.IP.c
31f00 61 6e 6e 6f 74 20 68 61 76 65 20 61 6e 20 49 50 76 36 20 43 41 52 50 20 70 61 72 65 6e 74 2e 00 annot.have.an.IPv6.CARP.parent..
31f20 41 6e 20 49 50 76 34 20 67 61 74 65 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 An.IPv4.gateway.can.not.be.assig
31f40 6e 65 64 20 69 6e 20 49 50 76 36 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 34 20 67 61 74 65 77 ned.in.IPv6.rules..An.IPv4.gatew
31f60 61 79 20 67 72 6f 75 70 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 ay.group.can.not.be.assigned.in.
31f80 49 50 76 36 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 34 20 70 72 6f 74 6f 63 6f 6c 20 77 61 73 IPv6.rules..An.IPv4.protocol.was
31fa0 20 73 65 6c 65 63 74 65 64 2c 20 62 75 74 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 .selected,.but.the.selected.inte
31fc0 72 66 61 63 65 20 68 61 73 20 6e 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 41 6e 20 49 50 rface.has.no.IPv4.address..An.IP
31fe0 76 36 20 56 69 72 74 75 61 6c 20 49 50 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 61 6e 20 49 50 76 v6.Virtual.IP.cannot.have.an.IPv
32000 34 20 43 41 52 50 20 70 61 72 65 6e 74 2e 00 41 6e 20 49 50 76 36 20 67 61 74 65 77 61 79 20 63 4.CARP.parent..An.IPv6.gateway.c
32020 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 an.not.be.assigned.in.IPv4.rules
32040 2e 00 41 6e 20 49 50 76 36 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 63 61 6e 20 6e 6f 74 20 ..An.IPv6.gateway.group.can.not.
32060 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 be.assigned.in.IPv4.rules..An.IP
32080 76 36 20 70 72 6f 74 6f 63 6f 6c 20 77 61 73 20 73 65 6c 65 63 74 65 64 2c 20 62 75 74 20 74 68 v6.protocol.was.selected,.but.th
320a0 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 6e 6f 20 49 50 76 36 e.selected.interface.has.no.IPv6
320c0 20 61 64 64 72 65 73 73 2e 00 41 6e 20 61 6c 69 61 73 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d .address..An.alias.with.this.nam
320e0 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 61 72 65 61 20 74 6f 20 72 65 73 e.already.exists..An.area.to.res
32100 74 6f 72 65 20 77 61 73 20 73 65 6c 65 63 74 65 64 20 62 75 74 20 74 68 65 20 63 6f 72 72 65 63 tore.was.selected.but.the.correc
32120 74 20 78 6d 6c 20 74 61 67 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 63 61 74 65 64 2e 00 t.xml.tag.could.not.be.located..
32140 41 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 An.authentication.server.with.th
32160 65 20 73 61 6d 65 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 65 e.same.name.already.exists..An.e
32180 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 66 69 rror.occurred.while.trying.to.fi
321a0 6e 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 67 6f 74 20 25 73 20 2e 20 20 54 68 65 20 72 nd.the.interface.got.%s....The.r
321c0 75 6c 65 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 61 64 64 65 64 2e 00 41 6e 20 65 72 72 6f 72 ule.has.not.been.added..An.error
321e0 20 6f 63 63 75 72 72 65 64 2e 00 41 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 35 37 .occurred..An.integer.between.57
32200 36 20 61 6e 64 20 36 35 35 33 35 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 6.and.65535.must.be.specified.fo
32220 72 20 4d 61 78 69 6d 75 6d 20 4d 53 53 00 41 6e 20 69 6e 74 65 67 65 72 20 6d 75 73 74 20 62 65 r.Maximum.MSS.An.integer.must.be
32240 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4d 61 78 69 6d 75 6d 20 4d 53 53 2e 00 41 6e 20 69 .specified.for.Maximum.MSS..An.i
32260 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 nterface.IP.address.must.be.spec
32280 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 44 4e 53 20 71 75 65 72 79 20 73 6f 75 72 63 65 2e 00 ified.for.the.DNS.query.source..
322a0 41 6e 20 69 6e 74 65 72 66 61 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 69 74 68 20 74 68 An.interface.description.with.th
322c0 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 69 6e 74 65 72 is.name.already.exists..An.inter
322e0 66 61 63 65 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 73 63 72 69 70 74 face.with.the.specified.descript
32300 69 6f 6e 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 69 6e 74 65 72 6e 61 6c 20 ion.already.exists..An.internal.
32320 43 41 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 CA.must.be.defined.in.order.to.c
32340 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 00 reate.an.internal.certificate...
32360 41 6e 20 69 6e 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 77 61 73 20 64 65 74 65 63 74 An.invalid.IP.address.was.detect
32380 65 64 20 69 6e 20 74 68 65 20 27 52 65 6a 65 63 74 20 6c 65 61 73 65 73 20 66 72 6f 6d 27 20 66 ed.in.the.'Reject.leases.from'.f
323a0 69 65 6c 64 2e 00 41 6e 20 69 6e 76 61 6c 69 64 20 73 75 62 6e 65 74 20 6f 72 20 61 6c 69 61 73 ield..An.invalid.subnet.or.alias
323c0 20 77 61 73 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 31 24 73 2f 25 32 24 73 5d 00 41 6e 20 75 .was.specified..[%1$s/%2$s].An.u
323e0 70 64 61 74 65 20 66 6f 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 66 pdate.for.an.IP.address.can.be.f
32400 6f 72 63 65 64 20 6f 6e 20 74 68 65 20 65 64 69 74 20 70 61 67 65 20 66 6f 72 20 74 68 61 74 20 orced.on.the.edit.page.for.that.
32420 73 65 72 76 69 63 65 2e 00 41 6e 6f 74 68 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 service..Another.entry.with.the.
32440 73 61 6d 65 20 67 72 6f 75 70 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 same.group.name.already.exists..
32460 41 6e 6f 74 68 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 69 64 65 6e Another.entry.with.the.same.iden
32480 74 69 66 69 65 72 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 6f 74 68 65 72 20 65 tifier.already.exists..Another.e
324a0 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 6e 61 6d 65 20 61 6c 72 65 ntry.with.the.same.username.alre
324c0 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 74 65 6e 6e 61 20 53 65 74 74 69 6e 67 73 00 41 6e 74 ady.exists..Antenna.Settings.Ant
324e0 69 2d 4c 6f 63 6b 6f 75 74 20 52 75 6c 65 00 41 6e 74 69 2d 6c 6f 63 6b 6f 75 74 00 41 6e 79 00 i-Lockout.Rule.Anti-lockout.Any.
32500 41 6e 79 20 63 6f 75 6e 74 72 79 20 73 65 74 74 69 6e 67 20 6f 74 68 65 72 20 74 68 61 6e 20 22 Any.country.setting.other.than."
32520 44 65 66 61 75 6c 74 22 20 77 69 6c 6c 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 72 65 67 75 6c Default".will.override.the.regul
32540 61 74 6f 72 79 20 64 6f 6d 61 69 6e 20 73 65 74 74 69 6e 67 00 41 6e 79 20 66 69 6c 65 73 20 74 atory.domain.setting.Any.files.t
32560 68 61 74 20 61 72 65 20 75 70 6c 6f 61 64 65 64 20 68 65 72 65 20 77 69 74 68 20 74 68 65 20 66 hat.are.uploaded.here.with.the.f
32580 69 6c 65 6e 61 6d 65 20 70 72 65 66 69 78 20 6f 66 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 2d ilename.prefix.of.captiveportal-
325a0 20 77 69 6c 6c 20 62 65 20 6d 61 64 65 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 72 .will.be.made.available.in.the.r
325c0 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 oot.directory.of.the.captive.por
325e0 74 61 6c 20 48 54 54 50 28 53 29 20 73 65 72 76 65 72 2e 20 41 6e 20 69 63 6f 6e 20 66 69 6c 65 tal.HTTP(S).server..An.icon.file
32600 20 6e 61 6d 65 64 20 66 61 76 69 63 6f 6e 2e 69 63 6f 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 .named.favicon.ico.may.also.be.u
32620 70 6c 6f 61 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 ploaded.and.will.remain.without.
32640 70 72 65 66 69 78 2e 20 54 68 65 79 20 6d 61 79 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 64 prefix..They.may.be.referenced.d
32660 69 72 65 63 74 6c 79 20 66 72 6f 6d 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 48 54 4d irectly.from.the.portal.page.HTM
32680 4c 20 63 6f 64 65 20 75 73 69 6e 67 20 72 65 6c 61 74 69 76 65 20 70 61 74 68 73 2e 20 45 78 61 L.code.using.relative.paths..Exa
326a0 6d 70 6c 65 3a 20 41 6e 20 69 6d 61 67 65 20 75 70 6c 6f 61 64 65 64 20 77 69 74 68 20 74 68 65 mple:.An.image.uploaded.with.the
326c0 20 6e 61 6d 65 20 27 63 61 70 74 69 76 65 70 6f 72 74 61 6c 2d 74 65 73 74 2e 6a 70 67 27 20 75 .name.'captiveportal-test.jpg'.u
326e0 73 69 6e 67 20 74 68 65 20 66 69 6c 65 20 6d 61 6e 61 67 65 72 20 63 61 6e 20 74 68 65 6e 20 62 sing.the.file.manager.can.then.b
32700 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 6c 69 e.included.in.the.portal.page.li
32720 6b 65 20 74 68 69 73 3a 00 41 6e 79 20 69 64 65 6e 74 69 66 69 65 72 00 41 6e 79 20 74 65 78 74 ke.this:.Any.identifier.Any.text
32740 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 .received.from.the.host.will.be.
32760 73 68 6f 77 6e 20 62 65 6c 6f 77 20 74 68 65 20 66 6f 72 6d 2e 00 41 6e 79 77 68 65 72 65 00 41 shown.below.the.form..Anywhere.A
32780 70 70 65 6e 64 20 63 69 72 63 75 69 74 20 49 44 20 61 6e 64 20 61 67 65 6e 74 20 49 44 20 74 6f ppend.circuit.ID.and.agent.ID.to
327a0 20 72 65 71 75 65 73 74 73 00 41 70 70 6c 79 20 43 68 61 6e 67 65 73 00 41 70 70 6c 79 20 46 69 .requests.Apply.Changes.Apply.Fi
327c0 6c 74 65 72 00 41 70 70 6c 79 20 74 68 65 20 61 63 74 69 6f 6e 20 69 6d 6d 65 64 69 61 74 65 6c lter.Apply.the.action.immediatel
327e0 79 20 6f 6e 20 6d 61 74 63 68 2e 00 41 70 72 69 6c 00 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 y.on.match..April.Are.you.sure.y
32800 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 56 4c 41 4e 3f 00 41 72 65 ou.want.to.delete.this.VLAN?.Are
32820 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 72 6f 63 65 65 64 3f 00 41 .you.sure.you.want.to.proceed?.A
32840 73 73 69 67 6e 20 49 50 20 41 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 72 73 20 76 69 61 20 ssign.IP.Addresses.to.users.via.
32860 52 41 44 49 55 53 20 73 65 72 76 65 72 20 72 65 70 6c 79 20 61 74 74 72 69 62 75 74 65 73 00 41 RADIUS.server.reply.attributes.A
32880 73 73 69 67 6e 65 64 20 50 72 69 76 69 6c 65 67 65 73 00 41 73 73 69 67 6e 6d 65 6e 74 73 00 41 ssigned.Privileges.Assignments.A
328a0 73 73 69 73 74 65 64 00 41 73 73 69 73 74 65 64 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6d 61 6e ssisted.Assisted.-.RA.Flags.[man
328c0 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 46 6c aged,.other.stateful],.Prefix.Fl
328e0 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 61 75 74 6f 2c 20 72 6f 75 74 65 72 5d 00 41 73 73 6f 63 ags.[onlink,.auto,.router].Assoc
32900 69 61 74 65 64 20 50 61 6e 65 6c 73 20 53 68 6f 77 2f 48 69 64 65 00 41 73 73 6f 63 69 61 74 65 iated.Panels.Show/Hide.Associate
32920 64 20 66 69 6c 74 65 72 20 72 75 6c 65 00 41 73 73 6f 63 69 61 74 65 64 20 6f 72 20 41 64 2d 48 d.filter.rule.Associated.or.Ad-H
32940 6f 63 20 50 65 65 72 73 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 oc.Peers.At.least.one.DNS.server
32960 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 .must.be.specified.to.enable.the
32980 20 44 4e 53 20 53 65 72 76 65 72 20 6f 70 74 69 6f 6e 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 .DNS.Server.option..At.least.one
329a0 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e .DNS.server.must.be.specified.un
329c0 64 65 72 20 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 74 6f der.System.&gt;.General.Setup.to
329e0 20 65 6e 61 62 6c 65 20 46 6f 72 77 61 72 64 69 6e 67 20 6d 6f 64 65 2e 00 41 74 20 6c 65 61 73 .enable.Forwarding.mode..At.leas
32a00 74 20 6f 6e 65 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 64 72 t.one.Destination.Server.IP.addr
32a20 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 74 20 6c 65 61 73 74 20 ess.must.be.specified..At.least.
32a40 6f 6e 65 20 57 49 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 one.WINS.server.must.be.specifie
32a60 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 44 4e 53 20 53 65 72 76 65 72 20 6f 70 74 69 6f d.to.enable.the.DNS.Server.optio
32a80 6e 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 62 77 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e n..At.least.one.bw.specification
32aa0 20 69 73 20 6e 65 63 65 73 73 61 72 79 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 65 6e 63 72 .is.necessary..At.least.one.encr
32ac0 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 yption.algorithm.must.be.selecte
32ae0 64 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 d..At.least.one.hashing.algorith
32b00 6d 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 41 74 20 6c 65 61 73 74 m.needs.to.be.selected..At.least
32b20 20 6f 6e 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 73 65 .one.member.interface.must.be.se
32b40 6c 65 63 74 65 64 20 66 6f 72 20 61 20 62 72 69 64 67 65 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e lected.for.a.bridge..At.least.on
32b60 65 20 74 61 67 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 2e 00 41 74 74 65 6d 70 74 69 6e e.tag.must.be.entered..Attemptin
32b80 67 20 62 69 6e 64 20 74 6f 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 65 6d 70 74 69 6e g.bind.to.%1$s%2$s%3$s.Attemptin
32ba0 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 g.connection.to.%1$s%2$s%3$s.Att
32bc0 65 6d 70 74 69 6e 67 20 74 6f 20 66 65 74 63 68 20 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 61 6c 20 empting.to.fetch.Organizational.
32be0 55 6e 69 74 73 20 66 72 6f 6d 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 72 69 62 75 74 Units.from.%1$s%2$s%3$s.Attribut
32c00 65 20 4e 6f 74 65 73 00 41 74 74 72 69 62 75 74 65 73 00 41 75 64 69 74 00 41 75 67 75 73 74 00 e.Notes.Attributes.Audit.August.
32c20 41 75 74 68 20 52 65 66 72 65 73 68 20 54 69 6d 65 00 41 75 74 68 20 65 72 72 6f 72 20 70 61 67 Auth.Refresh.Time.Auth.error.pag
32c40 65 20 63 6f 6e 74 65 6e 74 73 00 41 75 74 68 2e 20 61 6c 67 2e 00 41 75 74 68 65 6e 74 69 63 61 e.contents.Auth..alg..Authentica
32c60 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 46 61 69 6c 65 64 3a 20 55 73 65 72 tion.Authentication.Failed:.User
32c80 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 50 61 73 73 77 6f 72 64 20 77 61 73 20 49 6e 63 6f 72 72 65 name.and/or.Password.was.Incorre
32ca0 63 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4d 65 74 68 6f 64 00 41 75 74 68 65 6e ct..Authentication.Method.Authen
32cc0 74 69 63 61 74 69 6f 6e 20 52 6f 61 6d 69 6e 67 20 50 72 65 61 75 74 68 00 41 75 74 68 65 6e 74 tication.Roaming.Preauth.Authent
32ce0 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 25 73 20 64 65 6c 65 74 65 64 2e 00 41 75 74 68 65 ication.Server.%s.deleted..Authe
32d00 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ntication.Servers.Authentication
32d20 20 54 65 73 74 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 54 69 6d 65 6f 75 74 00 41 75 74 .Test.Authentication.Timeout.Aut
32d40 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 41 63 63 6f 75 6e 74 69 6e 67 00 41 75 74 68 65 hentication.and.Accounting.Authe
32d60 6e 74 69 63 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 65 72 00 41 75 74 68 65 6e 74 69 63 61 74 69 ntication.container.Authenticati
32d80 6f 6e 20 63 6f 6e 74 61 69 6e 65 72 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 on.containers.Authentication.fai
32da0 6c 65 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 49 6e 76 61 led..Authentication.failed:.Inva
32dc0 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 00 41 75 74 68 65 6e 74 lid.username.or.password.Authent
32de0 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 6e 6f 74 20 65 6e 6f 75 67 68 20 70 72 69 76 69 ication.failed:.not.enough.privi
32e00 6c 65 67 65 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 00 41 75 74 68 leges.Authentication.method.Auth
32e20 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 20 25 73 20 69 73 20 69 6e 76 61 6c 69 64 2e entication.method.%s.is.invalid.
32e40 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 6f 72 74 00 41 75 74 68 65 6e 74 69 63 61 74 .Authentication.port.Authenticat
32e60 69 6f 6e 20 72 65 66 72 65 73 68 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 ion.refresh.time.must.be.an.inte
32e80 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 33 36 30 30 20 28 69 6e 63 6c 75 73 69 76 ger.between.0.and.3600.(inclusiv
32ea0 65 29 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 73 20 28 65 2e 67 2e e)..Authentication.servers.(e.g.
32ec0 20 4c 44 41 50 2c 20 52 41 44 49 55 53 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 .LDAP,.RADIUS).Authentication.st
32ee0 61 74 65 6d 65 6e 74 00 41 75 74 68 6f 72 69 7a 65 64 20 53 53 48 20 4b 65 79 73 00 41 75 74 68 atement.Authorized.SSH.Keys.Auth
32f00 6f 72 69 7a 65 64 20 6b 65 79 73 00 41 75 74 6f 00 41 75 74 6f 20 45 64 67 65 20 50 6f 72 74 73 orized.keys.Auto.Auto.Edge.Ports
32f20 00 41 75 74 6f 20 45 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 .Auto.Edge.interface.(%s).is.not
32f40 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 .part.of.the.bridge..Remove.the.
32f60 61 75 74 6f 20 65 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e auto.edge.interface.to.continue.
32f80 00 41 75 74 6f 20 50 54 50 20 50 6f 72 74 73 00 41 75 74 6f 20 50 54 50 20 69 6e 74 65 72 66 61 .Auto.PTP.Ports.Auto.PTP.interfa
32fa0 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 ce.(%s).is.not.part.of.the.bridg
32fc0 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 61 75 74 6f 20 50 54 50 20 69 6e 74 65 72 66 61 63 65 e..Remove.the.auto.PTP.interface
32fe0 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 41 75 74 6f 20 55 70 64 61 74 65 20 50 61 67 65 00 41 .to.continue..Auto.Update.Page.A
33000 75 74 6f 20 61 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 72 75 6c 65 20 66 72 6f 6d 20 63 6f 6e 66 uto.added.OpenVPN.rule.from.conf
33020 69 67 20 75 70 67 72 61 64 65 2e 00 41 75 74 6f 20 63 6f 72 72 65 63 74 20 6d 61 6c 66 6f 72 6d ig.upgrade..Auto.correct.malform
33040 65 64 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2e 20 28 64 65 66 ed.initialization.commands..(def
33060 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 41 75 74 6f 20 63 72 65 61 74 65 64 20 72 ault:.unchecked)..Auto.created.r
33080 75 6c 65 00 41 75 74 6f 20 63 72 65 61 74 65 64 20 72 75 6c 65 20 66 6f 72 20 49 53 41 4b 4d 50 ule.Auto.created.rule.for.ISAKMP
330a0 00 41 75 74 6f 20 67 65 6e 65 72 61 74 65 00 41 75 74 6f 20 73 79 6e 63 20 6f 6e 20 75 70 64 61 .Auto.generate.Auto.sync.on.upda
330c0 74 65 00 41 75 74 6f 2d 65 78 63 6c 75 64 65 20 4c 41 4e 20 61 64 64 72 65 73 73 00 41 75 74 6f te.Auto-exclude.LAN.address.Auto
330e0 53 63 61 6c 65 00 41 75 74 6f 6d 61 74 69 63 20 52 75 6c 65 73 3a 00 41 75 74 6f 6d 61 74 69 63 Scale.Automatic.Rules:.Automatic
33100 20 63 72 65 61 74 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 20 74 68 61 74 20 .create.outbound.NAT.rules.that.
33120 64 69 72 65 63 74 20 74 72 61 66 66 69 63 20 62 61 63 6b 20 6f 75 74 20 74 6f 20 74 68 65 20 73 direct.traffic.back.out.to.the.s
33140 61 6d 65 20 73 75 62 6e 65 74 20 69 74 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 2e 00 41 ame.subnet.it.originated.from..A
33160 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 61 64 64 69 74 69 6f 6e 61 6c 20 utomatic.creation.of.additional.
33180 4e 41 54 20 72 65 64 69 72 65 63 74 20 72 75 6c 65 73 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 NAT.redirect.rules.from.within.t
331a0 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 00 41 75 74 6f 6d 61 74 69 63 20 he.internal.networks..Automatic.
331c0 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 outbound.NAT.rule.generation.%s(
331e0 49 50 73 65 63 20 70 61 73 73 74 68 72 6f 75 67 68 20 69 6e 63 6c 75 64 65 64 29 00 41 75 74 6f IPsec.passthrough.included).Auto
33200 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 20 74 68 65 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f matically.detect.the.point-to-po
33220 69 6e 74 20 73 74 61 74 75 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 63 68 65 63 6b int.status.on.interface.by.check
33240 69 6e 67 20 74 68 65 20 66 75 6c 6c 20 64 75 70 6c 65 78 20 6c 69 6e 6b 20 73 74 61 74 75 73 2e ing.the.full.duplex.link.status.
33260 20 54 68 69 73 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 69 6e 74 65 72 66 61 .This.is.the.default.for.interfa
33280 63 65 73 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 62 72 69 64 67 65 2e 25 31 24 73 54 68 65 20 ces.added.to.the.bridge.%1$sThe.
332a0 69 6e 74 65 72 66 61 63 65 73 20 73 65 6c 65 63 74 65 64 20 68 65 72 65 20 77 69 6c 6c 20 62 65 interfaces.selected.here.will.be
332c0 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 64 65 66 61 75 6c 74 20 61 75 74 6f 65 64 67 65 20 73 .removed.from.default.autoedge.s
332e0 74 61 74 75 73 2e 20 25 32 24 73 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 tatus..%2$s.Automatically.genera
33300 74 65 20 61 20 54 4c 53 20 4b 65 79 2e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 te.a.TLS.Key..Automatically.gene
33320 72 61 74 65 20 61 20 73 68 61 72 65 64 20 6b 65 79 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 rate.a.shared.key.Automatically.
33340 70 69 6e 67 20 68 6f 73 74 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 66 72 65 73 68 20 ping.host.Automatically.refresh.
33360 74 68 65 20 6f 75 74 70 75 74 20 62 65 6c 6f 77 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 the.output.below.Automatically.s
33380 65 6c 65 63 74 65 64 20 28 64 65 66 61 75 6c 74 29 00 41 76 61 69 6c 61 62 6c 65 20 4e 43 50 20 elected.(default).Available.NCP.
333a0 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 25 31 24 73 43 6c 69 63 6b 20 74 Encryption.Algorithms%1$sClick.t
333c0 6f 20 61 64 64 20 6f 72 20 72 65 6d 6f 76 65 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 66 72 6f o.add.or.remove.an.algorithm.fro
333e0 6d 20 74 68 65 20 6c 69 73 74 00 41 76 61 69 6c 61 62 6c 65 20 50 61 63 6b 61 67 65 73 00 41 76 m.the.list.Available.Packages.Av
33400 61 69 6c 61 62 6c 65 20 52 61 6e 67 65 00 41 76 61 69 6c 61 62 6c 65 20 57 69 64 67 65 74 73 00 ailable.Range.Available.Widgets.
33420 41 76 61 69 6c 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 70 6f 72 74 73 3a 00 41 76 61 69 6c 61 62 Available.network.ports:.Availab
33440 6c 65 20 72 61 6e 67 65 00 41 76 61 69 6c 61 62 6c 65 20 77 69 64 67 65 74 73 00 41 76 65 72 61 le.range.Available.widgets.Avera
33460 67 65 3a 20 25 73 00 41 77 61 69 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 42 2f 57 20 ge:.%s.Awaiting.connections.B/W.
33480 73 68 61 72 65 20 6f 66 20 61 20 62 61 63 6b 6c 6f 67 67 65 64 20 71 75 65 75 65 2e 00 42 45 48 share.of.a.backlogged.queue..BEH
334a0 49 4e 44 00 42 49 4f 53 00 42 4f 4f 54 50 00 42 53 44 20 43 72 79 70 74 6f 20 44 65 76 69 63 65 IND.BIOS.BOOTP.BSD.Crypto.Device
334c0 20 28 63 72 79 70 74 6f 64 65 76 29 00 42 53 53 49 44 00 42 61 63 6b 00 42 61 63 6b 67 72 6f 75 .(cryptodev).BSSID.Back.Backgrou
334e0 6e 64 20 75 70 64 61 74 65 73 00 42 61 63 6b 6f 66 66 20 63 75 74 6f 66 66 00 42 61 63 6b 75 70 nd.updates.Backoff.cutoff.Backup
33500 20 26 20 52 65 73 74 6f 72 65 00 42 61 63 6b 75 70 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 .&.Restore.Backup.Configuration.
33520 42 61 63 6b 75 70 20 43 6f 75 6e 74 00 42 61 63 6b 75 70 20 61 72 65 61 00 42 61 64 20 52 65 71 Backup.Count.Backup.area.Bad.Req
33540 75 65 73 74 20 2d 20 41 20 68 6f 73 74 6e 61 6d 65 20 77 61 73 20 6e 6f 74 20 70 72 6f 76 69 64 uest.-.A.hostname.was.not.provid
33560 65 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 49 6c 6c 65 67 61 6c 20 63 68 61 72 61 63 ed..Bad.Request.-.Illegal.charac
33580 74 65 72 73 20 69 6e 20 65 69 74 68 65 72 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 74 ters.in.either.the.username.or.t
335a0 68 65 20 70 61 73 73 77 6f 72 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 49 6e 76 61 6c he.password..Bad.Request.-.Inval
335c0 69 64 20 54 75 6e 6e 65 6c 20 49 44 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 4d 69 73 73 id.Tunnel.ID..Bad.Request.-.Miss
335e0 69 6e 67 2f 49 6e 76 61 6c 69 64 20 50 61 72 61 6d 65 74 65 72 73 2e 00 42 61 64 20 52 65 71 75 ing/Invalid.Parameters..Bad.Requ
33600 65 73 74 20 2d 20 52 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 77 65 72 65 20 6e est.-.Required.parameters.were.n
33620 6f 74 20 70 72 6f 76 69 64 65 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 54 68 65 20 49 ot.provided..Bad.Request.-.The.I
33640 50 20 70 72 6f 76 69 64 65 64 20 77 61 73 20 69 6e 76 61 6c 69 64 2e 00 42 61 64 20 52 65 71 75 P.provided.was.invalid..Bad.Requ
33660 65 73 74 20 2d 20 54 68 65 20 55 52 4c 20 77 61 73 20 6d 61 6c 66 6f 72 6d 65 64 2e 20 52 65 71 est.-.The.URL.was.malformed..Req
33680 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 77 65 72 65 20 6e 6f 74 20 70 72 6f 76 69 64 uired.parameters.were.not.provid
336a0 65 64 2e 00 42 61 64 20 72 65 71 75 65 73 74 00 42 61 64 6c 79 20 46 6f 72 6d 65 64 20 52 65 71 ed..Bad.request.Badly.Formed.Req
336c0 75 65 73 74 20 28 63 68 65 63 6b 20 74 68 65 20 73 65 74 74 69 6e 67 73 29 2e 00 42 61 6c 61 6e uest.(check.the.settings)..Balan
336e0 63 65 73 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 ces.outgoing.traffic.across.the.
33700 61 63 74 69 76 65 20 70 6f 72 74 73 20 62 61 73 65 64 20 6f 6e 20 68 61 73 68 65 64 20 70 72 6f active.ports.based.on.hashed.pro
33720 74 6f 63 6f 6c 20 68 65 61 64 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 61 63 63 tocol.header.information.and.acc
33740 65 70 74 73 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 79 20 61 epts.incoming.traffic.from.any.a
33760 63 74 69 76 65 20 70 6f 72 74 2e 09 20 54 68 69 73 20 69 73 20 61 20 73 74 61 74 69 63 20 73 65 ctive.port...This.is.a.static.se
33780 74 75 70 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 61 67 67 72 65 tup.and.does.not.negotiate.aggre
337a0 67 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 70 65 65 72 20 6f 72 20 65 78 63 68 61 6e 67 65 gation.with.the.peer.or.exchange
337c0 20 66 72 61 6d 65 73 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 6c 69 6e 6b 2e 20 20 54 68 .frames.to.monitor.the.link...Th
337e0 65 20 68 61 73 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 73 6f 75 e.hash.includes.the.Ethernet.sou
33800 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 61 6e 64 rce.and.destination.address,.and
33820 2c 20 69 66 20 61 76 61 69 6c 61 62 6c 65 2c 20 74 68 65 20 56 4c 41 4e 20 74 61 67 2c 20 61 6e ,.if.available,.the.VLAN.tag,.an
33840 64 20 74 68 65 20 49 50 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 d.the.IP.source.and.destination.
33860 61 64 64 72 65 73 73 2e 00 42 61 6e 64 77 69 64 74 68 00 42 61 6e 64 77 69 64 74 68 20 49 6e 00 address..Bandwidth.Bandwidth.In.
33880 42 61 6e 64 77 69 64 74 68 20 4f 75 74 00 42 61 6e 64 77 69 64 74 68 20 63 61 6e 6e 6f 74 20 62 Bandwidth.Out.Bandwidth.cannot.b
338a0 65 20 6e 65 67 61 74 69 76 65 2e 00 42 61 6e 64 77 69 64 74 68 20 64 6f 77 6e 00 42 61 6e 64 77 e.negative..Bandwidth.down.Bandw
338c0 69 64 74 68 20 66 6f 72 20 73 63 68 65 64 75 6c 65 20 25 73 20 6d 75 73 74 20 62 65 20 61 6e 20 idth.for.schedule.%s.must.be.an.
338e0 69 6e 74 65 67 65 72 2e 00 42 61 6e 64 77 69 64 74 68 20 69 6e 20 70 65 72 63 65 6e 74 61 67 65 integer..Bandwidth.in.percentage
33900 20 73 68 6f 75 6c 64 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 30 2e 00 42 61 .should.be.between.1.and.100..Ba
33920 6e 64 77 69 64 74 68 20 69 73 20 73 65 74 20 6f 6e 6c 79 20 66 6f 72 20 4d 4c 50 50 50 20 63 6f ndwidth.is.set.only.for.MLPPP.co
33940 6e 6e 65 63 74 69 6f 6e 73 20 61 6e 64 20 77 68 65 6e 20 6c 69 6e 6b 73 20 68 61 76 65 20 64 69 nnections.and.when.links.have.di
33960 66 66 65 72 65 6e 74 20 62 61 6e 64 77 69 64 74 68 73 3c 62 72 20 2f 3e 4d 54 55 20 64 65 66 61 fferent.bandwidths<br./>MTU.defa
33980 75 6c 74 73 20 74 6f 20 31 34 39 32 3c 62 72 20 2f 3e 4d 52 55 20 77 69 6c 6c 20 62 65 20 61 75 ults.to.1492<br./>MRU.will.be.au
339a0 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 3c 62 72 20 2f 3e 53 65 to-negotiated.by.default<br./>Se
339c0 74 20 6f 6e 6c 79 20 66 6f 72 20 4d 4c 50 50 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 4d 52 t.only.for.MLPPP.connections..MR
339e0 52 55 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 RU.will.be.auto-negotiated.by.de
33a00 66 61 75 6c 74 2e 00 42 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 66 6f 72 20 68 6f 73 74 73 fault..Bandwidth.limit.for.hosts
33a20 20 74 6f 20 6e 6f 74 20 73 61 74 75 72 61 74 65 20 6c 69 6e 6b 00 42 61 6e 64 77 69 64 74 68 20 .to.not.saturate.link.Bandwidth.
33a40 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 42 61 6e 64 77 69 64 74 68 20 6d 75 must.be.an.integer..Bandwidth.mu
33a60 73 74 20 62 65 20 73 65 74 2e 20 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 st.be.set...This.is.usually.the.
33a80 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 2e 00 42 61 6e 64 77 69 64 74 68 20 75 70 00 42 61 interface.speed..Bandwidth.up.Ba
33aa0 6e 64 77 69 64 74 68 74 79 70 65 00 42 61 72 73 20 74 68 65 20 73 65 72 76 65 72 20 66 72 6f 6d ndwidthtype.Bars.the.server.from
33ac0 20 61 64 64 69 6e 67 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 .adding.routes.to.the.client's.r
33ae0 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 42 61 73 65 00 42 61 73 65 20 44 4e 00 42 61 74 74 65 72 outing.table.Base.Base.DN.Batter
33b00 79 20 50 6f 77 65 72 00 42 65 20 61 77 61 72 65 20 74 68 61 74 20 69 6e 63 72 65 61 73 69 6e 67 y.Power.Be.aware.that.increasing
33b20 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 63 72 65 61 73 65 73 20 65 76 65 72 79 20 6c 6f 67 20 .this.value.increases.every.log.
33b40 66 69 6c 65 20 73 69 7a 65 2c 20 73 6f 20 64 69 73 6b 20 75 73 61 67 65 20 77 69 6c 6c 20 69 6e file.size,.so.disk.usage.will.in
33b60 63 72 65 61 73 65 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 2e 00 42 65 67 69 6e 6e 69 6e 67 20 crease.significantly..Beginning.
33b80 58 4d 4c 52 50 43 20 73 79 6e 63 20 64 61 74 61 20 74 6f 20 25 73 2e 00 42 65 67 69 6e 6e 69 6e XMLRPC.sync.data.to.%s..Beginnin
33ba0 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 6f 72 20 25 73 20 2e 00 g.package.installation.for.%s...
33bc0 42 65 67 69 6e 6e 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 00 Beginning.package.installation..
33be0 42 69 6e 64 20 49 6e 74 65 72 66 61 63 65 73 00 42 69 6e 64 20 50 61 73 73 77 6f 72 64 00 42 69 Bind.Interfaces.Bind.Password.Bi
33c00 6e 64 20 61 6e 6f 6e 79 6d 6f 75 73 00 42 69 6e 64 20 75 73 65 72 20 44 4e 00 42 69 74 20 6d 61 nd.anonymous.Bind.user.DN.Bit.ma
33c20 73 6b 00 42 69 74 6d 61 73 6b 3a 20 41 70 70 6c 69 65 73 20 74 68 65 20 73 75 62 6e 65 74 20 6d sk.Bitmask:.Applies.the.subnet.m
33c40 61 73 6b 20 61 6e 64 20 6b 65 65 70 73 20 74 68 65 20 6c 61 73 74 20 70 6f 72 74 69 6f 6e 20 69 ask.and.keeps.the.last.portion.i
33c60 64 65 6e 74 69 63 61 6c 3b 20 31 30 2e 30 2e 31 2e 35 30 20 2d 26 67 74 3b 20 78 2e 78 2e 78 2e dentical;.10.0.1.50.-&gt;.x.x.x.
33c80 35 30 2e 00 42 69 74 73 2f 73 65 63 00 42 6c 6f 63 6b 00 42 6c 6f 63 6b 20 4f 75 74 73 69 64 65 50..Bits/sec.Block.Block.Outside
33ca0 20 44 4e 53 00 42 6c 6f 63 6b 20 62 6f 67 6f 6e 20 6e 65 74 77 6f 72 6b 73 00 42 6c 6f 63 6b 20 .DNS.Block.bogon.networks.Block.
33cc0 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 00 42 6c 6f 63 6b 20 70 72 69 76 61 74 65 20 6e private.networks.Block.private.n
33ce0 65 74 77 6f 72 6b 73 20 61 6e 64 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 00 42 etworks.and.loopback.addresses.B
33d00 6c 6f 63 6b 20 74 68 69 73 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 61 73 65 lock.this.client.connection.base
33d20 64 20 6f 6e 20 69 74 73 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2e 00 42 6c 6f 63 6b 65 64 20 4d 41 d.on.its.common.name..Blocked.MA
33d40 43 20 61 64 64 72 65 73 73 20 72 65 64 69 72 65 63 74 20 55 52 4c 00 42 6c 6f 63 6b 65 64 20 4d C.address.redirect.URL.Blocked.M
33d60 41 43 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 AC.addresses.will.be.redirected.
33d80 74 6f 20 74 68 69 73 20 55 52 4c 20 77 68 65 6e 20 61 74 74 65 6d 70 74 69 6e 67 20 61 63 63 65 to.this.URL.when.attempting.acce
33da0 73 73 2e 00 42 6c 6f 63 6b 65 64 20 68 6f 73 74 20 25 73 20 76 69 61 20 65 61 73 79 20 72 75 6c ss..Blocked.host.%s.via.easy.rul
33dc0 65 00 42 6c 6f 63 6b 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 49 50 20 61 64 64 72 65 73 73 e.Blocks.traffic.from.IP.address
33de0 65 73 20 74 68 61 74 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 es.that.are.reserved.for.private
33e00 20 6e 65 74 77 6f 72 6b 73 20 70 65 72 20 52 46 43 20 31 39 31 38 20 28 31 30 2f 38 2c 20 31 37 .networks.per.RFC.1918.(10/8,.17
33e20 32 2e 31 36 2f 31 32 2c 20 31 39 32 2e 31 36 38 2f 31 36 29 20 61 6e 64 20 75 6e 69 71 75 65 20 2.16/12,.192.168/16).and.unique.
33e40 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 70 65 72 20 52 46 43 20 34 31 39 33 20 28 66 63 local.addresses.per.RFC.4193.(fc
33e60 30 30 3a 3a 2f 37 29 20 61 73 20 77 65 6c 6c 20 61 73 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 00::/7).as.well.as.loopback.addr
33e80 65 73 73 65 73 20 28 31 32 37 2f 38 29 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 68 6f 75 6c esses.(127/8)..This.option.shoul
33ea0 64 20 67 65 6e 65 72 61 6c 6c 79 20 62 65 20 74 75 72 6e 65 64 20 6f 6e 2c 20 75 6e 6c 65 73 73 d.generally.be.turned.on,.unless
33ec0 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 72 65 73 69 64 65 73 20 .this.network.interface.resides.
33ee0 69 6e 20 73 75 63 68 20 61 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c in.such.a.private.address.space,
33f00 20 74 6f 6f 2e 00 42 6c 6f 63 6b 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 72 65 73 65 72 76 .too..Blocks.traffic.from.reserv
33f20 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 62 75 74 20 6e 6f 74 20 52 46 43 20 31 39 31 ed.IP.addresses.(but.not.RFC.191
33f40 38 29 20 6f 72 20 6e 6f 74 20 79 65 74 20 61 73 73 69 67 6e 65 64 20 62 79 20 49 41 4e 41 2e 20 8).or.not.yet.assigned.by.IANA..
33f60 42 6f 67 6f 6e 73 20 61 72 65 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 Bogons.are.prefixes.that.should.
33f80 6e 65 76 65 72 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 never.appear.in.the.Internet.rou
33fa0 74 69 6e 67 20 74 61 62 6c 65 2c 20 61 6e 64 20 73 6f 20 73 68 6f 75 6c 64 20 6e 6f 74 20 61 70 ting.table,.and.so.should.not.ap
33fc0 70 65 61 72 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e pear.as.the.source.address.in.an
33fe0 79 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 2e 25 31 24 73 4e 6f 74 65 3a 20 54 68 65 y.packets.received.%1$sNote:.The
34000 20 75 70 64 61 74 65 20 66 72 65 71 75 65 6e 63 79 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 .update.frequency.can.be.changed
34020 20 75 6e 64 65 72 20 53 79 73 74 65 6d 2d 3e 41 64 76 61 6e 63 65 64 20 46 69 72 65 77 61 6c 6c .under.System->Advanced.Firewall
34040 2f 4e 41 54 20 73 65 74 74 69 6e 67 73 2e 00 42 6c 75 65 00 42 6f 67 6f 6e 20 4e 65 74 77 6f 72 /NAT.settings..Blue.Bogon.Networ
34060 6b 73 00 42 6f 6f 6c 65 61 6e 00 42 6f 6f 6c 65 61 6e 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 ks.Boolean.Boolean.type.must.be.
34080 74 72 75 65 2c 20 66 61 6c 73 65 2c 20 6f 6e 2c 20 6f 72 20 6f 66 66 2e 00 42 6f 6f 74 66 69 6c true,.false,.on,.or.off..Bootfil
340a0 65 20 55 52 4c 00 42 6f 72 72 6f 77 20 66 72 6f 6d 20 6f 74 68 65 72 20 71 75 65 75 65 73 20 77 e.URL.Borrow.from.other.queues.w
340c0 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 00 42 6f 72 72 6f 77 73 00 42 6f 73 6e 69 61 6e 00 42 6f hen.available.Borrows.Bosnian.Bo
340e0 74 68 00 42 6f 74 68 20 61 20 66 69 6c 65 6e 61 6d 65 20 61 6e 64 20 61 20 62 6f 6f 74 20 73 65 th.Both.a.filename.and.a.boot.se
34100 72 76 65 72 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 69 73 rver.must.be.configured.for.this
34120 20 74 6f 20 77 6f 72 6b 21 20 41 6c 6c 20 74 68 72 65 65 20 66 69 6c 65 6e 61 6d 65 73 20 61 6e .to.work!.All.three.filenames.an
34140 64 20 61 20 63 6f 6e 66 69 67 75 72 65 64 20 62 6f 6f 74 20 73 65 72 76 65 72 20 61 72 65 20 6e d.a.configured.boot.server.are.n
34160 65 63 65 73 73 61 72 79 20 66 6f 72 20 55 45 46 49 20 74 6f 20 77 6f 72 6b 21 20 00 42 6f 74 68 ecessary.for.UEFI.to.work!..Both
34180 20 61 20 6e 61 6d 65 20 61 6e 64 20 61 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 .a.name.and.a.value.must.be.spec
341a0 69 66 69 65 64 2e 00 42 6f 74 68 20 61 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6b 65 79 20 61 ified..Both.a.valid.domain.key.a
341c0 6e 64 20 6b 65 79 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 nd.key.name.must.be.specified..B
341e0 6f 74 68 20 67 65 74 55 52 4c 20 61 6e 64 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 20 61 72 oth.getURL.and.XMLHttpRequest.ar
34200 65 20 75 6e 64 65 66 69 6e 65 64 00 42 6f 74 68 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e e.undefined.Both.maximum.new.con
34220 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 61 6e 64 20 74 68 65 20 69 6e 74 65 72 76 nections.per.host.and.the.interv
34240 61 6c 20 28 70 65 72 20 73 65 63 6f 6e 64 28 73 29 29 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 al.(per.second(s)).must.be.speci
34260 66 69 65 64 00 42 6f 74 68 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 43 52 fied.Both.the.Certificate.and.CR
34280 4c 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 72 61 6e 63 68 20 6e 61 6d 65 L.must.be.specified..Branch.name
342a0 00 42 72 69 64 67 65 20 28 25 31 24 73 29 00 42 72 69 64 67 65 20 43 6f 6e 66 69 67 75 72 61 74 .Bridge.(%1$s).Bridge.Configurat
342c0 69 6f 6e 00 42 72 69 64 67 65 20 44 48 43 50 00 42 72 69 64 67 65 20 49 6e 74 65 72 66 61 63 65 ion.Bridge.DHCP.Bridge.Interface
342e0 00 42 72 69 64 67 65 20 49 6e 74 65 72 66 61 63 65 73 00 42 72 69 64 67 65 73 00 42 72 69 64 67 .Bridge.Interfaces.Bridges.Bridg
34300 69 6e 67 20 61 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6f 6e 6c 79 ing.a.wireless.interface.is.only
34320 20 70 6f 73 73 69 62 6c 65 20 69 6e 20 68 6f 73 74 61 70 20 6d 6f 64 65 2e 00 42 72 6f 77 6e 00 .possible.in.hostap.mode..Brown.
34340 42 72 6f 77 73 65 00 42 72 6f 77 73 65 72 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 65 6e 66 6f Browse.Browser.HTTP_REFERER.enfo
34360 72 63 65 6d 65 6e 74 00 42 72 6f 77 73 65 72 20 74 61 62 20 74 65 78 74 00 42 75 63 6b 65 74 20 rcement.Browser.tab.text.Bucket.
34380 73 69 7a 65 20 28 73 6c 6f 74 73 29 00 42 75 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 61 6e 20 size.(slots).Buckets.must.be.an.
343a0 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 36 20 61 6e 64 20 36 35 35 33 35 2e 00 42 75 integer.between.16.and.65535..Bu
343c0 67 20 44 61 74 61 62 61 73 65 00 42 75 6c 6b 20 69 6d 70 6f 72 74 00 42 75 72 73 74 20 66 6f 72 g.Database.Bulk.import.Burst.for
343e0 20 73 63 68 65 64 75 6c 65 20 25 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e .schedule.%s.must.be.an.integer.
34400 00 42 75 74 74 6f 6e 73 20 61 74 20 74 68 65 20 62 6f 74 74 6f 6d 20 72 65 70 72 65 73 65 6e 74 .Buttons.at.the.bottom.represent
34420 20 25 73 20 61 63 74 69 6f 6e 73 20 61 6e 64 20 61 72 65 20 61 63 74 69 76 61 74 65 64 20 61 63 .%s.actions.and.are.activated.ac
34440 63 6f 72 64 69 6e 67 6c 79 2e 00 42 79 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 00 42 79 20 cordingly..By.Destination.IP.By.
34460 49 50 20 50 61 69 72 00 42 79 20 49 6e 74 65 72 66 61 63 65 00 42 79 20 51 75 65 75 65 00 42 79 IP.Pair.By.Interface.By.Queue.By
34480 20 53 6f 75 72 63 65 20 49 50 00 42 79 20 64 65 66 61 75 6c 74 20 44 48 43 50 20 6c 65 61 73 65 .Source.IP.By.default.DHCP.lease
344a0 73 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 55 54 43 20 74 69 6d 65 2e 09 42 79 20 s.are.displayed.in.UTC.time..By.
344c0 63 68 65 63 6b 69 6e 67 20 74 68 69 73 20 62 6f 78 20 44 48 43 50 20 6c 65 61 73 65 20 74 69 6d checking.this.box.DHCP.lease.tim
344e0 65 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 6c 6f 63 61 6c 20 74 69 6d e.will.be.displayed.in.local.tim
34500 65 20 61 6e 64 20 73 65 74 20 74 6f 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 20 73 65 6c 65 63 e.and.set.to.the.time.zone.selec
34520 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 44 ted..This.will.be.used.for.all.D
34540 48 43 50 20 69 6e 74 65 72 66 61 63 65 73 20 6c 65 61 73 65 20 74 69 6d 65 2e 00 42 79 20 64 65 HCP.interfaces.lease.time..By.de
34560 66 61 75 6c 74 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 65 fault.DHCPv6.leases.are.displaye
34580 64 20 69 6e 20 55 54 43 20 74 69 6d 65 2e 20 42 79 20 63 68 65 63 6b 69 6e 67 20 74 68 69 73 20 d.in.UTC.time..By.checking.this.
345a0 62 6f 78 20 44 48 43 50 76 36 20 6c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 64 69 box.DHCPv6.lease.time.will.be.di
345c0 73 70 6c 61 79 65 64 20 69 6e 20 6c 6f 63 61 6c 20 74 69 6d 65 20 61 6e 64 20 73 65 74 20 74 6f splayed.in.local.time.and.set.to
345e0 20 74 69 6d 65 20 7a 6f 6e 65 20 73 65 6c 65 63 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 .time.zone.selected..This.will.b
34600 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 69 6e 74 65 72 66 61 63 65 73 e.used.for.all.DHCPv6.interfaces
34620 20 6c 65 61 73 65 20 74 69 6d 65 2e 00 42 79 20 64 65 66 61 75 6c 74 20 4e 54 50 20 77 69 6c 6c .lease.time..By.default.NTP.will
34640 20 6c 69 73 74 65 6e 20 66 6f 72 20 61 6c 6c 20 73 75 70 70 6f 72 74 65 64 20 4e 4d 45 41 20 73 .listen.for.all.supported.NMEA.s
34660 65 6e 74 65 6e 63 65 73 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 6e 74 65 6e 63 65 73 20 entences..One.or.more.sentences.
34680 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 to.listen.for.may.be.specified..
346a0 42 79 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 68 6f 73 74 20 28 31 32 37 2e 30 2e 30 2e 31 29 By.default.localhost.(127.0.0.1)
346c0 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 66 69 72 73 74 20 44 4e 53 20 73 .will.be.used.as.the.first.DNS.s
346e0 65 72 76 65 72 20 77 68 65 72 65 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 erver.where.the.DNS.Forwarder.or
34700 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 73 65 74 .DNS.Resolver.is.enabled.and.set
34720 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 6c 6f 63 61 6c 68 6f 73 74 2c 20 73 6f 20 73 79 73 74 .to.listen.on.localhost,.so.syst
34740 65 6d 20 63 61 6e 20 75 73 65 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 73 65 72 76 69 63 65 em.can.use.the.local.DNS.service
34760 20 74 6f 20 70 65 72 66 6f 72 6d 20 6c 6f 6f 6b 75 70 73 2e 20 43 68 65 63 6b 69 6e 67 20 74 68 .to.perform.lookups..Checking.th
34780 69 73 20 62 6f 78 20 6f 6d 69 74 73 20 6c 6f 63 61 6c 68 6f 73 74 20 66 72 6f 6d 20 74 68 65 20 is.box.omits.localhost.from.the.
347a0 6c 69 73 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 73 20 69 6e 20 72 65 73 6f 6c 76 2e 63 6f list.of.DNS.servers.in.resolv.co
347c0 6e 66 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 nf..By.default,.IPv4.and.IPv6.ne
347e0 74 77 6f 72 6b 73 20 72 65 73 69 64 69 6e 67 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 tworks.residing.on.internal.inte
34800 72 66 61 63 65 73 20 6f 66 20 74 68 69 73 20 73 79 73 74 65 6d 20 61 72 65 20 70 65 72 6d 69 74 rfaces.of.this.system.are.permit
34820 74 65 64 2e 20 41 6c 6c 6f 77 65 64 20 6e 65 74 77 6f 72 6b 73 20 6d 75 73 74 20 62 65 20 6d 61 ted..Allowed.networks.must.be.ma
34840 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 41 63 63 65 73 73 20 nually.configured.on.the.Access.
34860 4c 69 73 74 73 20 74 61 62 20 69 66 20 74 68 65 20 61 75 74 6f 2d 61 64 64 65 64 20 65 6e 74 72 Lists.tab.if.the.auto-added.entr
34880 69 65 73 20 61 72 65 20 64 69 73 61 62 6c 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 66 ies.are.disabled..By.default,.if
348a0 20 49 50 76 36 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6e 64 20 61 20 68 6f 73 74 6e 61 .IPv6.is.configured.and.a.hostna
348c0 6d 65 20 72 65 73 6f 6c 76 65 73 20 49 50 76 36 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 me.resolves.IPv6.and.IPv4.addres
348e0 73 65 73 2c 20 49 50 76 36 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 49 66 20 74 68 69 73 20 ses,.IPv6.will.be.used..If.this.
34900 6f 70 74 69 6f 6e 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 49 50 76 34 20 77 69 6c 6c 20 62 65 option.is.selected,.IPv4.will.be
34920 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 49 50 76 36 2e 00 42 79 20 64 65 66 61 75 6c 74 .preferred.over.IPv6..By.default
34940 2c 20 74 68 65 20 65 6e 74 69 72 65 20 73 74 61 74 65 20 74 61 62 6c 65 20 69 73 20 64 69 73 70 ,.the.entire.state.table.is.disp
34960 6c 61 79 65 64 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 44 69 61 67 6e 6f 73 74 69 63 73 20 layed.when.entering.Diagnostics.
34980 3e 20 53 74 61 74 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 >.States..This.option.requires.a
349a0 20 66 69 6c 74 65 72 20 74 6f 20 62 65 20 65 6e 74 65 72 65 64 20 62 65 66 6f 72 65 20 74 68 65 .filter.to.be.entered.before.the
349c0 20 73 74 61 74 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e 20 55 73 65 66 75 6c 20 66 6f .states.are.displayed..Useful.fo
349e0 72 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6c 61 72 67 65 20 73 74 61 74 65 20 74 61 62 6c 65 r.systems.with.large.state.table
34a00 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 76 34 20 s..By.default,.the.primary.IPv4.
34a20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 66 69 72 65 77 and.IPv6.addresses.of.this.firew
34a40 61 6c 6c 20 61 72 65 20 61 64 64 65 64 20 61 73 20 72 65 63 6f 72 64 73 20 66 6f 72 20 74 68 65 all.are.added.as.records.for.the
34a60 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 6f 66 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 20 .system.domain.of.this.firewall.
34a80 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e as.configured.in.%1$sSystem:.Gen
34aa0 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 2e 20 54 68 69 73 20 64 69 73 61 62 6c 65 73 20 74 68 eral.Setup%2$s..This.disables.th
34ac0 65 20 61 75 74 6f 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 73 65 20 65 6e 74 72 69 e.auto.generation.of.these.entri
34ae0 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 72 61 63 65 72 6f 75 74 65 20 75 73 65 73 20 es..By.default,.traceroute.uses.
34b00 55 44 50 20 62 75 74 20 74 68 61 74 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 73 UDP.but.that.may.be.blocked.by.s
34b20 6f 6d 65 20 72 6f 75 74 65 72 73 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 75 ome.routers..Check.this.box.to.u
34b40 73 65 20 49 43 4d 50 20 69 6e 73 74 65 61 64 2c 20 77 68 69 63 68 20 6d 61 79 20 73 75 63 63 65 se.ICMP.instead,.which.may.succe
34b60 65 64 2e 20 00 42 79 20 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 61 20 72 75 6c 65 20 68 61 73 ed...By.default,.when.a.rule.has
34b80 20 61 20 67 61 74 65 77 61 79 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 74 68 69 73 20 67 61 .a.gateway.specified.and.this.ga
34ba0 74 65 77 61 79 20 69 73 20 64 6f 77 6e 2c 20 74 68 65 20 72 75 6c 65 20 69 73 20 63 72 65 61 74 teway.is.down,.the.rule.is.creat
34bc0 65 64 20 6f 6d 69 74 74 69 6e 67 20 74 68 65 20 67 61 74 65 77 61 79 2e 20 54 68 69 73 20 6f 70 ed.omitting.the.gateway..This.op
34be0 74 69 6f 6e 20 6f 76 65 72 72 69 64 65 73 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 62 79 20 tion.overrides.that.behavior.by.
34c00 6f 6d 69 74 74 69 6e 67 20 74 68 65 20 65 6e 74 69 72 65 20 72 75 6c 65 20 69 6e 73 74 65 61 64 omitting.the.entire.rule.instead
34c20 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 61 20 73 63 68 65 64 75 6c 65 20 65 78 ..By.default,.when.a.schedule.ex
34c40 70 69 72 65 73 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 pires,.connections.permitted.by.
34c60 74 68 61 74 20 73 63 68 65 64 75 6c 65 20 61 72 65 20 6b 69 6c 6c 65 64 2e 20 54 68 69 73 20 6f that.schedule.are.killed..This.o
34c80 70 74 69 6f 6e 20 6f 76 65 72 72 69 64 65 73 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 62 79 ption.overrides.that.behavior.by
34ca0 20 6e 6f 74 20 63 6c 65 61 72 69 6e 67 20 73 74 61 74 65 73 20 66 6f 72 20 65 78 69 73 74 69 6e .not.clearing.states.for.existin
34cc0 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 42 79 70 61 73 73 20 66 69 72 65 77 61 6c 6c 20 72 g.connections..Bypass.firewall.r
34ce0 75 6c 65 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 ules.for.traffic.on.the.same.int
34d00 65 72 66 61 63 65 00 42 79 74 65 73 00 42 79 74 65 73 20 49 6e 00 42 79 74 65 73 20 4f 75 74 00 erface.Bytes.Bytes.In.Bytes.Out.
34d20 42 79 74 65 73 20 53 65 6e 74 20 2f 20 52 65 63 65 69 76 65 64 00 42 79 74 65 73 20 53 65 6e 74 Bytes.Sent./.Received.Bytes.Sent
34d40 2f 52 65 63 65 69 76 65 64 00 42 79 74 65 73 20 72 65 63 65 69 76 65 64 3a 20 25 73 00 42 79 74 /Received.Bytes.received:.%s.Byt
34d60 65 73 20 73 65 6e 74 3a 20 25 73 00 42 79 74 65 73 2d 49 6e 3a 20 00 42 79 74 65 73 2d 4f 75 74 es.sent:.%s.Bytes-In:..Bytes-Out
34d80 3a 20 00 43 41 00 43 41 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 43 65 :..CA.CA.mismatch.between.the.Ce
34da0 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 43 52 4c 2e 20 55 6e 61 62 6c 65 20 74 6f 20 52 65 76 rtificate.and.CRL..Unable.to.Rev
34dc0 6f 6b 65 2e 00 43 41 20 74 6f 20 73 69 67 6e 20 77 69 74 68 00 43 41 3a 20 25 73 00 43 41 52 50 oke..CA.to.sign.with.CA:.%s.CARP
34de0 00 43 41 52 50 20 28 66 61 69 6c 6f 76 65 72 29 00 43 41 52 50 20 49 6e 74 65 72 66 61 63 65 00 .CARP.(failover).CARP.Interface.
34e00 43 41 52 50 20 49 6e 74 65 72 66 61 63 65 73 00 43 41 52 50 20 53 74 61 74 75 73 00 43 41 52 50 CARP.Interfaces.CARP.Status.CARP
34e20 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 2e 00 43 41 52 50 20 68 61 73 20 64 65 74 65 .has.been.enabled..CARP.has.dete
34e40 63 74 65 64 20 61 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 74 68 69 73 20 75 6e 69 74 20 68 61 73 cted.a.problem.and.this.unit.has
34e60 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 64 65 6d 6f 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 43 41 52 .a.non-zero.demotion.status..CAR
34e80 50 20 76 68 69 64 20 25 73 00 43 41 73 00 43 48 41 50 2d 4d 44 35 00 43 50 55 20 41 63 74 69 76 P.vhid.%s.CAs.CHAP-MD5.CPU.Activ
34ea0 69 74 79 00 43 50 55 20 4c 6f 61 64 20 47 72 61 70 68 00 43 50 55 20 54 79 70 65 00 43 50 55 20 ity.CPU.Load.Graph.CPU.Type.CPU.
34ec0 55 73 61 67 65 00 43 50 55 20 75 73 61 67 65 00 43 50 55 73 00 43 53 43 20 4f 76 65 72 72 69 64 Usage.CPU.usage.CPUs.CSC.Overrid
34ee0 65 73 00 43 53 52 20 64 61 74 61 00 43 54 53 20 74 6f 20 73 65 6c 66 00 43 61 63 68 65 20 53 69 es.CSR.data.CTS.to.self.Cache.Si
34f00 7a 65 00 43 61 63 68 65 20 65 78 70 69 72 65 20 74 69 6d 65 00 43 61 63 68 65 64 20 49 50 00 43 ze.Cache.expire.time.Cached.IP.C
34f20 61 63 68 65 64 20 49 50 3a 20 25 31 24 73 20 57 41 4e 20 49 50 3a 20 25 32 24 73 00 43 61 63 68 ached.IP:.%1$s.WAN.IP:.%2$s.Cach
34f40 65 64 20 49 50 3a 20 25 73 00 43 61 63 68 65 64 20 49 50 76 36 3a 20 25 73 00 43 61 6c 63 75 6c ed.IP:.%s.Cached.IPv6:.%s.Calcul
34f60 61 74 65 00 43 61 6c 63 75 6c 61 74 65 73 20 61 6e 64 20 61 70 70 65 6e 64 73 20 63 68 65 63 6b ate.Calculates.and.appends.check
34f80 73 75 6d 20 61 6e 64 20 6d 69 73 73 69 6e 67 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 sum.and.missing.special.characte
34fa0 72 73 20 22 24 22 20 61 6e 64 20 22 2a 22 2e 20 4d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 77 69 74 rs."$".and."*"..May.not.work.wit
34fc0 68 20 73 6f 6d 65 20 47 50 53 20 6d 6f 64 65 6c 73 2e 00 43 61 6c 6c 69 6e 67 20 69 6e 74 65 72 h.some.GPS.models..Calling.inter
34fe0 66 61 63 65 20 64 6f 77 6e 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 2c 20 64 65 face.down.for.interface.%1$s,.de
35000 73 74 72 6f 79 20 69 73 20 25 32 24 73 00 43 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 75 72 stroy.is.%2$s.Can.be.used.to.fur
35020 74 68 65 72 20 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 72 6f 6c 6c 2e 20 49 67 6e 6f 72 65 64 ther.identify.this.roll..Ignored
35040 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 61 6e 27 74 20 66 69 6e 64 20 50 50 50 20 63 .by.the.system..Can't.find.PPP.c
35060 6f 6e 66 69 67 20 66 6f 72 20 25 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 onfig.for.%s.in.interface_ppps_c
35080 6f 6e 66 69 67 75 72 65 28 29 2e 00 43 61 6e 63 65 6c 00 43 61 6e 64 69 64 61 74 65 00 43 61 6e onfigure()..Cancel.Candidate.Can
350a0 6e 6f 74 20 61 64 64 20 49 50 76 34 20 47 61 74 65 77 61 79 20 41 64 64 72 65 73 73 20 62 65 63 not.add.IPv4.Gateway.Address.bec
350c0 61 75 73 65 20 6e 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 66 6f ause.no.IPv4.address.could.be.fo
350e0 75 6e 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 43 61 6e 6e 6f 74 20 61 64 64 und.on.the.interface..Cannot.add
35100 20 49 50 76 36 20 47 61 74 65 77 61 79 20 41 64 64 72 65 73 73 20 62 65 63 61 75 73 65 20 6e 6f .IPv6.Gateway.Address.because.no
35120 20 49 50 76 36 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 .IPv6.address.could.be.found.on.
35140 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 43 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f the.interface..Cannot.connect.to
35160 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 49 50 76 36 2e 00 43 61 6e .an.IPv4.address.using.IPv6..Can
35180 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 75 not.connect.to.an.IPv6.address.u
351a0 73 69 6e 67 20 49 50 76 34 2e 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 61 6c 69 61 73 2e 20 sing.IPv4..Cannot.delete.alias..
351c0 43 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 62 79 20 25 73 2e 00 43 61 6e 6e 6f 74 20 64 Currently.in.use.by.%s..Cannot.d
351e0 65 6c 65 74 65 20 73 63 68 65 64 75 6c 65 2e 20 43 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 elete.schedule..Currently.in.use
35200 20 62 79 20 25 73 2e 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 75 73 65 72 20 25 73 20 62 65 .by.%s..Cannot.delete.user.%s.be
35220 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 79 73 74 65 6d 20 75 73 65 72 2e 00 43 61 6e 6e 6f cause.it.is.a.system.user..Canno
35240 74 20 64 65 6c 65 74 65 20 75 73 65 72 20 25 73 20 62 65 63 61 75 73 65 20 79 6f 75 20 61 72 65 t.delete.user.%s.because.you.are
35260 20 63 75 72 72 65 6e 74 6c 79 20 6c 6f 67 67 65 64 20 69 6e 20 61 73 20 74 68 61 74 20 75 73 65 .currently.logged.in.as.that.use
35280 72 2e 00 43 61 6e 6e 6f 74 20 65 6e 61 62 6c 65 20 73 74 61 74 69 63 20 41 52 50 20 77 68 65 6e r..Cannot.enable.static.ARP.when
352a0 20 74 68 65 72 65 20 61 72 65 20 73 74 61 74 69 63 20 6d 61 70 20 65 6e 74 72 69 65 73 20 77 69 .there.are.static.map.entries.wi
352c0 74 68 6f 75 74 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 20 45 6e 73 75 72 65 20 61 6c 6c 20 73 thout.IP.addresses..Ensure.all.s
352e0 74 61 74 69 63 20 6d 61 70 73 20 68 61 76 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 tatic.maps.have.IP.addresses.and
35300 20 74 72 79 20 61 67 61 69 6e 2e 00 43 61 6e 6e 6f 74 20 67 65 74 20 43 50 55 20 6c 6f 61 64 00 .try.again..Cannot.get.CPU.load.
35320 43 61 6e 6e 6f 74 20 67 65 74 20 64 61 74 61 20 61 62 6f 75 74 20 69 6e 74 65 72 66 61 63 65 20 Cannot.get.data.about.interface.
35340 25 73 00 43 61 6e 6e 6f 74 20 72 65 73 6f 6c 76 65 00 43 61 6e 6e 6f 74 20 72 65 76 6f 6b 65 20 %s.Cannot.resolve.Cannot.revoke.
35360 63 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 72 20 61 6e 20 69 6d 70 6f 72 74 65 64 2f 65 78 74 certificates.for.an.imported/ext
35380 65 72 6e 61 6c 20 43 52 4c 2e 00 43 61 6e 6e 6f 74 20 73 65 74 20 70 6f 72 74 20 25 31 24 73 20 ernal.CRL..Cannot.set.port.%1$s.
353a0 74 6f 20 69 6e 74 65 72 66 61 63 65 20 25 32 24 73 20 62 65 63 61 75 73 65 20 74 68 69 73 20 69 to.interface.%2$s.because.this.i
353c0 6e 74 65 72 66 61 63 65 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 25 33 24 73 2e 00 43 61 nterface.is.a.member.of.%3$s..Ca
353e0 6e 6e 6f 74 20 75 73 65 20 61 20 72 65 73 65 72 76 65 64 20 6b 65 79 77 6f 72 64 20 61 73 20 61 nnot.use.a.reserved.keyword.as.a
35400 6e 20 61 6c 69 61 73 20 6e 61 6d 65 3a 20 25 73 00 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 25 73 n.alias.name:.%s.Cannot.write.%s
35420 00 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 00 43 .Cannot.write.private.key.file.C
35440 61 70 74 69 76 65 20 50 6f 72 74 61 6c 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 00 43 61 aptive.Portal.Captive.Portal..Ca
35460 70 74 69 76 65 20 50 6f 72 74 61 6c 20 41 75 74 68 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c ptive.Portal.Auth.Captive.Portal
35480 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 45 76 .Configuration.Captive.Portal.Ev
354a0 65 6e 74 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 48 6f 73 74 6e 61 6d 65 20 53 65 74 ents.Captive.Portal.Hostname.Set
354c0 74 69 6e 67 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 53 74 61 74 75 73 00 43 61 70 74 tings.Captive.Portal.Status.Capt
354e0 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 73 79 6e 63 ive.Portal.Voucher.database.sync
35500 68 72 6f 6e 69 7a 65 64 20 77 69 74 68 20 25 31 24 73 3a 25 32 24 73 00 43 61 70 74 69 76 65 20 hronized.with.%1$s:%2$s.Captive.
35520 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a Portal.Vouchers.Captive.Portal.Z
35540 6f 6e 65 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 73 00 43 61 70 74 69 76 65 one.Captive.Portal.Zones.Captive
35560 20 50 6f 72 74 61 6c 20 61 6c 6c 6f 77 65 64 20 75 73 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 .Portal.allowed.users.configurat
35580 69 6f 6e 20 63 68 61 6e 67 65 64 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 7a 6f 6e 65 ion.changed.Captive.Portal:.zone
355a0 20 25 73 3a 20 52 65 73 74 6f 72 65 20 64 65 66 61 75 6c 74 20 65 72 72 6f 72 20 70 61 67 65 00 .%s:.Restore.default.error.page.
355c0 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 7a 6f 6e 65 20 25 73 3a 20 52 65 73 74 6f 72 65 Captive.Portal:.zone.%s:.Restore
355e0 20 64 65 66 61 75 6c 74 20 6c 6f 67 6f 75 74 20 70 61 67 65 00 43 61 70 74 69 76 65 20 50 6f 72 .default.logout.page.Captive.Por
35600 74 61 6c 3a 20 7a 6f 6e 65 20 25 73 3a 20 52 65 73 74 6f 72 65 20 64 65 66 61 75 6c 74 20 70 6f tal:.zone.%s:.Restore.default.po
35620 72 74 61 6c 20 70 61 67 65 00 43 61 74 65 67 6f 72 79 00 43 61 75 73 65 73 20 63 75 6d 75 6c 61 rtal.page.Category.Causes.cumula
35640 74 69 76 65 20 75 70 74 69 6d 65 20 74 6f 20 62 65 20 72 65 63 6f 72 64 65 64 20 61 6e 64 20 64 tive.uptime.to.be.recorded.and.d
35660 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 25 31 24 73 53 74 61 74 75 73 2d 3e 49 6e 74 65 isplayed.on.the.%1$sStatus->Inte
35680 72 66 61 63 65 73 25 32 24 73 20 70 61 67 65 2e 00 43 61 75 73 65 73 20 6d 70 64 20 74 6f 20 61 rfaces%2$s.page..Causes.mpd.to.a
356a0 64 6a 75 73 74 20 69 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 6f 75 74 67 6f 69 6e 67 20 54 43 50 20 djust.incoming.and.outgoing.TCP.
356c0 53 59 4e 20 73 65 67 6d 65 6e 74 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 72 65 71 75 65 73 74 SYN.segments.so.that.the.request
356e0 65 64 20 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 69 73 20 6e 6f 74 20 67 ed.maximum.segment.size.is.not.g
35700 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 61 6c 6c 6f 77 65 64 20 62 reater.than.the.amount.allowed.b
35720 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 2e 20 54 68 69 73 20 69 73 20 6e 65 63 y.the.interface.MTU..This.is.nec
35740 65 73 73 61 72 79 20 69 6e 20 6d 61 6e 79 20 73 65 74 75 70 73 20 74 6f 20 61 76 6f 69 64 20 70 essary.in.many.setups.to.avoid.p
35760 72 6f 62 6c 65 6d 73 20 63 61 75 73 65 64 20 62 79 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 64 roblems.caused.by.routers.that.d
35780 72 6f 70 20 49 43 4d 50 20 44 61 74 61 67 72 61 6d 20 54 6f 6f 20 42 69 67 20 6d 65 73 73 61 67 rop.ICMP.Datagram.Too.Big.messag
357a0 65 73 2e 20 57 69 74 68 6f 75 74 20 74 68 65 73 65 20 6d 65 73 73 61 67 65 73 2c 20 74 68 65 20 es..Without.these.messages,.the.
357c0 6f 72 69 67 69 6e 61 74 69 6e 67 20 6d 61 63 68 69 6e 65 20 73 65 6e 64 73 20 64 61 74 61 2c 20 originating.machine.sends.data,.
357e0 69 74 20 70 61 73 73 65 73 20 74 68 65 20 72 6f 67 75 65 20 72 6f 75 74 65 72 20 74 68 65 6e 20 it.passes.the.rogue.router.then.
35800 68 69 74 73 20 61 20 6d 61 63 68 69 6e 65 20 74 68 61 74 20 68 61 73 20 61 6e 20 4d 54 55 20 74 hits.a.machine.that.has.an.MTU.t
35820 68 61 74 20 69 73 20 6e 6f 74 20 62 69 67 20 65 6e 6f 75 67 68 20 66 6f 72 20 74 68 65 20 64 61 hat.is.not.big.enough.for.the.da
35840 74 61 2e 20 42 65 63 61 75 73 65 20 74 68 65 20 49 50 20 44 6f 6e 27 74 20 46 72 61 67 6d 65 6e ta..Because.the.IP.Don't.Fragmen
35860 74 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 73 65 t.option.is.set,.this.machine.se
35880 6e 64 73 20 61 6e 20 49 43 4d 50 20 44 61 74 61 67 72 61 6d 20 54 6f 6f 20 42 69 67 20 6d 65 73 nds.an.ICMP.Datagram.Too.Big.mes
358a0 73 61 67 65 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 61 6e 64 20 sage.back.to.the.originator.and.
358c0 64 72 6f 70 73 20 74 68 65 20 70 61 63 6b 65 74 2e 20 54 68 65 20 72 6f 67 75 65 20 72 6f 75 74 drops.the.packet..The.rogue.rout
358e0 65 72 20 64 72 6f 70 73 20 74 68 65 20 49 43 4d 50 20 6d 65 73 73 61 67 65 20 61 6e 64 20 74 68 er.drops.the.ICMP.message.and.th
35900 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 6e 65 76 65 72 20 67 65 74 73 20 74 6f 20 64 69 73 63 6f e.originator.never.gets.to.disco
35920 76 65 72 20 74 68 61 74 20 69 74 20 6d 75 73 74 20 72 65 64 75 63 65 20 74 68 65 20 66 72 61 67 ver.that.it.must.reduce.the.frag
35940 6d 65 6e 74 20 73 69 7a 65 20 6f 72 20 64 72 6f 70 20 74 68 65 20 49 50 20 44 6f 6e 27 74 20 46 ment.size.or.drop.the.IP.Don't.F
35960 72 61 67 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 66 72 6f 6d 20 69 74 73 20 6f 75 74 67 6f 69 6e 67 ragment.option.from.its.outgoing
35980 20 64 61 74 61 2e 00 43 61 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f .data..Causes.the.interface.to.o
359a0 70 65 72 61 74 65 20 69 6e 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6d 6f 64 65 2e 20 44 perate.in.dial-on-demand.mode..D
359c0 6f 20 4e 4f 54 20 65 6e 61 62 6c 65 20 69 66 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 74 6f 20 72 o.NOT.enable.if.the.link.is.to.r
359e0 65 6d 61 69 6e 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 54 68 emain.continuously.connected..Th
35a00 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 62 75 74 20 74 e.interface.is.configured,.but.t
35a20 68 65 20 61 63 74 75 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 69 6e 6b he.actual.connection.of.the.link
35a40 20 69 73 20 64 65 6c 61 79 65 64 20 75 6e 74 69 6c 20 71 75 61 6c 69 66 79 69 6e 67 20 6f 75 74 .is.delayed.until.qualifying.out
35a60 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 43 65 6c 6c 20 going.traffic.is.detected..Cell.
35a80 43 75 72 72 65 6e 74 20 44 6f 77 6e 00 43 65 6c 6c 20 43 75 72 72 65 6e 74 20 55 70 00 43 65 6c Current.Down.Cell.Current.Up.Cel
35aa0 6c 20 44 6f 77 6e 73 74 72 65 61 6d 00 43 65 6c 6c 20 4d 6f 64 65 00 43 65 6c 6c 20 53 49 4d 20 l.Downstream.Cell.Mode.Cell.SIM.
35ac0 53 74 61 74 65 00 43 65 6c 6c 20 53 65 72 76 69 63 65 00 43 65 6c 6c 20 53 69 67 6e 61 6c 20 28 State.Cell.Service.Cell.Signal.(
35ae0 52 53 53 49 29 00 43 65 6c 6c 20 55 70 73 74 72 65 61 6d 00 43 65 72 74 2e 20 4d 61 6e 61 67 65 RSSI).Cell.Upstream.Cert..Manage
35b00 72 00 43 65 72 74 69 66 69 63 61 74 65 00 43 65 72 74 69 66 69 63 61 74 65 20 25 73 20 61 73 73 r.Certificate.Certificate.%s.ass
35b20 6f 63 69 61 74 69 6f 6e 20 72 65 6d 6f 76 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 25 73 ociation.removed..Certificate.%s
35b40 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 .successfully.deleted..Certifica
35b60 74 65 20 41 74 74 72 69 62 75 74 65 73 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 te.Attributes.Certificate.Author
35b80 69 74 69 65 73 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 2c 20 43 ities.Certificate.Authorities,.C
35ba0 65 72 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 ertificates,.and.Certificate.Rev
35bc0 6f 63 61 74 69 6f 6e 20 4c 69 73 74 73 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 ocation.Lists.Certificate.Author
35be0 69 74 79 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 25 73 20 61 6e 64 ity.Certificate.Authority.%s.and
35c00 20 69 74 73 20 43 52 4c 73 20 28 69 66 20 61 6e 79 29 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 .its.CRLs.(if.any).successfully.
35c20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 00 43 65 72 deleted..Certificate.Manager.Cer
35c40 74 69 66 69 63 61 74 65 20 4e 61 6d 65 00 43 65 72 74 69 66 69 63 61 74 65 20 50 72 69 76 61 74 tificate.Name.Certificate.Privat
35c60 65 20 4b 65 79 20 28 6f 70 74 69 6f 6e 61 6c 29 00 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 e.Key.(optional).Certificate.Rev
35c80 6f 63 61 74 69 6f 6e 00 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c ocation.Certificate.Revocation.L
35ca0 69 73 74 20 25 73 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 64 ist.%s.is.in.use.and.cannot.be.d
35cc0 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c eleted..Certificate.Revocation.L
35ce0 69 73 74 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 65 72 ist.%s.successfully.deleted..Cer
35d00 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 64 61 74 61 00 43 65 tificate.Revocation.List.data.Ce
35d20 72 74 69 66 69 63 61 74 65 20 54 79 70 65 00 43 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f rtificate.Type.Certificate.autho
35d40 72 69 74 79 00 43 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 43 65 72 74 69 66 69 63 61 74 rity.Certificate.data.Certificat
35d60 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 48 54 54 50 53 20 6c 6f e.must.be.specified.for.HTTPS.lo
35d80 67 69 6e 2e 00 43 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 44 48 43 50 20 64 69 gin..Certificates.Change.DHCP.di
35da0 73 70 6c 61 79 20 6c 65 61 73 65 20 74 69 6d 65 20 66 72 6f 6d 20 55 54 43 20 74 6f 20 6c 6f 63 splay.lease.time.from.UTC.to.loc
35dc0 61 6c 20 74 69 6d 65 00 43 68 61 6e 67 65 20 44 48 43 50 76 36 20 64 69 73 70 6c 61 79 20 6c 65 al.time.Change.DHCPv6.display.le
35de0 61 73 65 20 74 69 6d 65 20 66 72 6f 6d 20 55 54 43 20 74 6f 20 6c 6f 63 61 6c 20 74 69 6d 65 00 ase.time.from.UTC.to.local.time.
35e00 43 68 61 6e 67 65 64 20 41 64 76 61 6e 63 65 64 20 46 69 72 65 77 61 6c 6c 2f 4e 41 54 20 73 65 Changed.Advanced.Firewall/NAT.se
35e20 74 74 69 6e 67 73 2e 00 43 68 61 6e 67 65 64 20 62 61 63 6b 75 70 20 72 65 76 69 73 69 6f 6e 20 ttings..Changed.backup.revision.
35e40 63 6f 75 6e 74 20 74 6f 20 25 73 00 43 68 61 6e 67 65 64 20 73 79 73 74 65 6d 20 6c 6f 67 67 69 count.to.%s.Changed.system.loggi
35e60 6e 67 20 6f 70 74 69 6f 6e 73 2e 00 43 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 73 61 ng.options..Changes.have.been.sa
35e80 76 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 00 43 68 61 6e 67 65 73 20 74 68 65 20 6c 6f 67 ved.successfully.Changes.the.log
35ea0 20 76 65 72 62 6f 73 69 74 79 20 66 6f 72 20 74 68 65 20 49 50 73 65 63 20 64 61 65 6d 6f 6e 2c .verbosity.for.the.IPsec.daemon,
35ec0 20 73 6f 20 74 68 61 74 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 77 69 6c 6c 20 62 65 20 67 65 6e .so.that.more.detail.will.be.gen
35ee0 65 72 61 74 65 64 20 74 6f 20 61 69 64 20 69 6e 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 erated.to.aid.in.troubleshooting
35f00 2e 00 43 68 61 6e 67 69 6e 67 20 61 6e 79 20 56 6f 75 63 68 65 72 20 70 61 72 61 6d 65 74 65 72 ..Changing.any.Voucher.parameter
35f20 20 28 61 70 61 72 74 20 66 72 6f 6d 20 6d 61 6e 61 67 69 6e 67 20 74 68 65 20 6c 69 73 74 20 6f .(apart.from.managing.the.list.o
35f40 66 20 52 6f 6c 6c 73 29 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 72 65 6e 64 65 f.Rolls).on.this.page.will.rende
35f60 72 20 65 78 69 73 74 69 6e 67 20 76 6f 75 63 68 65 72 73 20 75 73 65 6c 65 73 73 20 69 66 20 74 r.existing.vouchers.useless.if.t
35f80 68 65 79 20 77 65 72 65 20 67 65 6e 65 72 61 74 65 64 20 77 69 74 68 20 64 69 66 66 65 72 65 6e hey.were.generated.with.differen
35fa0 74 20 73 65 74 74 69 6e 67 73 2e 20 53 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 56 6f 75 63 68 t.settings..Specifying.the.Vouch
35fc0 65 72 20 44 61 74 61 62 61 73 65 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 6f 70 74 69 er.Database.Synchronization.opti
35fe0 6f 6e 73 20 77 69 6c 6c 20 6e 6f 74 20 72 65 63 6f 72 64 20 61 6e 79 20 6f 74 68 65 72 20 76 61 ons.will.not.record.any.other.va
36000 6c 75 65 20 66 72 6f 6d 20 74 68 65 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 lue.from.the.other.options..They
36020 20 77 69 6c 6c 20 62 65 20 72 65 74 72 69 65 76 65 64 2f 73 79 6e 63 65 64 20 66 72 6f 6d 20 74 .will.be.retrieved/synced.from.t
36040 68 65 20 6d 61 73 74 65 72 2e 00 43 68 61 6e 67 69 6e 67 20 6e 61 6d 65 20 6f 6e 20 61 20 67 61 he.master..Changing.name.on.a.ga
36060 74 65 77 61 79 20 67 72 6f 75 70 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 43 68 61 6e teway.group.is.not.allowed..Chan
36080 67 69 6e 67 20 6e 61 6d 65 20 6f 6e 20 61 20 67 61 74 65 77 61 79 20 69 73 20 6e 6f 74 20 61 6c ging.name.on.a.gateway.is.not.al
360a0 6c 6f 77 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 63 68 61 6e 67 65 73 20 61 6c 6c lowed..Changing.this.changes.all
360c0 20 63 68 69 6c 64 20 71 75 65 75 65 73 21 20 42 65 77 61 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f .child.queues!.Beware.informatio
360e0 6e 20 63 61 6e 20 62 65 20 6c 6f 73 74 2e 00 43 68 61 6e 6e 65 6c 00 43 68 61 6e 6e 65 6c 20 6d n.can.be.lost..Channel.Channel.m
36100 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 30 2d 32 35 35 2e 00 43 68 61 6e 6e 65 6c 20 73 65 ust.be.between.0-255..Channel.se
36120 6c 65 63 74 65 64 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 38 30 32 2e 31 31 61 20 lected.is.not.valid.for.802.11a.
36140 6f 72 20 38 30 32 2e 31 31 6e 61 2e 00 43 68 61 6e 6e 65 6c 20 73 65 6c 65 63 74 65 64 20 69 73 or.802.11na..Channel.selected.is
36160 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 38 30 32 2e 31 31 62 20 6f 72 20 38 30 32 2e 31 31 .not.valid.for.802.11b.or.802.11
36180 67 2e 00 43 68 61 72 61 63 74 65 72 20 73 65 74 00 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 g..Character.set.Check.IP.Servic
361a0 65 00 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 73 00 43 68 65 63 6b 20 63 65 72 74 69 66 e.Check.IP.Services.Check.certif
361c0 69 63 61 74 65 20 6f 66 20 61 6c 69 61 73 65 73 20 55 52 4c 73 00 43 68 65 63 6b 20 74 68 65 20 icate.of.aliases.URLs.Check.the.
361e0 6c 69 6e 6b 20 73 74 61 74 75 73 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f link.status.on.all.interfaces.co
36200 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 43 41 52 50 20 56 49 50 73 20 61 6e 64 20 00 43 68 65 nfigured.with.CARP.VIPs.and..Che
36220 63 6b 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 43 41 52 50 20 56 69 72 74 75 61 6c 20 49 50 ck.the.status.of.CARP.Virtual.IP
36240 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 25 31 24 73 68 65 72 65 25 32 24 73 2e 00 43 s.and.interfaces.%1$shere%2$s..C
36260 68 65 63 6b 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 61 6c 6c 6f 77 20 4f 70 65 6e 56 50 heck.this.option.to.allow.OpenVP
36280 4e 20 63 6c 69 65 6e 74 73 20 61 6e 64 20 73 65 72 76 65 72 73 20 74 6f 20 6e 65 67 6f 74 69 61 N.clients.and.servers.to.negotia
362a0 74 65 20 61 20 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 74 20 6f 66 20 61 63 63 65 70 74 61 62 6c te.a.compatible.set.of.acceptabl
362c0 65 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 e.cryptographic.Encryption.Algor
362e0 69 74 68 6d 73 20 66 72 6f 6d 20 74 68 6f 73 65 20 73 65 6c 65 63 74 65 64 20 69 6e 20 74 68 65 ithms.from.those.selected.in.the
36300 20 4e 43 50 20 41 6c 67 6f 72 69 74 68 6d 73 20 6c 69 73 74 20 62 65 6c 6f 77 2e 25 31 24 73 25 .NCP.Algorithms.list.below.%1$s%
36320 32 24 73 25 33 24 73 00 43 68 65 63 6b 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 2$s%3$s.Check.this.option.to.dis
36340 61 62 6c 65 20 53 4d 54 50 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 62 75 74 20 70 72 65 73 able.SMTP.notifications.but.pres
36360 65 72 76 65 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 2e 20 53 6f 6d 65 20 6f 74 erve.the.settings.below..Some.ot
36380 68 65 72 20 6d 65 63 68 61 6e 69 73 6d 73 2c 20 73 75 63 68 20 61 73 20 70 61 63 6b 61 67 65 73 her.mechanisms,.such.as.packages
363a0 2c 20 6d 61 79 20 6e 65 65 64 20 74 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 70 6c 61 ,.may.need.these.settings.in.pla
363c0 63 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 43 68 65 63 6b 20 74 68 69 73 20 6f 70 74 69 6f ce.to.function..Check.this.optio
363e0 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 67 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 n.to.disable.growl.notifications
36400 20 62 75 74 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 .but.preserve.the.settings.below
36420 2e 00 43 68 65 63 6b 20 74 68 69 73 20 74 6f 20 72 65 71 75 69 72 65 20 61 76 61 69 6c 61 62 69 ..Check.this.to.require.availabi
36440 6c 69 74 79 20 6f 66 20 61 20 66 72 65 73 68 20 43 52 4c 20 66 6f 72 20 70 65 65 72 20 61 75 74 lity.of.a.fresh.CRL.for.peer.aut
36460 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 73 65 64 20 6f 6e 20 52 53 41 20 73 69 67 6e 61 74 75 hentication.based.on.RSA.signatu
36480 72 65 73 20 74 6f 20 73 75 63 63 65 65 64 2e 00 43 68 65 63 6b 69 6e 67 20 2e 2e 2e 00 43 68 65 res.to.succeed..Checking.....Che
364a0 63 6b 69 6e 67 20 66 6f 72 20 25 31 24 73 20 50 46 20 68 6f 6f 6b 73 20 69 6e 20 70 61 63 6b 61 cking.for.%1$s.PF.hooks.in.packa
364c0 67 65 20 25 32 24 73 00 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c ge.%2$s.Checking.this.option.wil
364e0 6c 20 64 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 54 43 50 20 73 65 67 6d 65 6e 74 61 74 l.disable.hardware.TCP.segmentat
36500 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 20 28 54 53 4f 2c 20 54 53 4f 34 2c 20 54 53 4f 36 29 ion.offloading.(TSO,.TSO4,.TSO6)
36520 2e 20 54 68 69 73 20 6f 66 66 6c 6f 61 64 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 20 69 6e 20 73 ..This.offloading.is.broken.in.s
36540 6f 6d 65 20 68 61 72 64 77 61 72 65 20 64 72 69 76 65 72 73 2c 20 61 6e 64 20 6d 61 79 20 69 6d ome.hardware.drivers,.and.may.im
36560 70 61 63 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 69 74 68 20 73 6f 6d 65 20 73 70 65 63 69 pact.performance.with.some.speci
36580 66 69 63 20 4e 49 43 73 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 fic.NICs..This.will.take.effect.
365a0 61 66 74 65 72 20 61 20 6d 61 63 68 69 6e 65 20 72 65 62 6f 6f 74 20 6f 72 20 72 65 2d 63 6f 6e after.a.machine.reboot.or.re-con
365c0 66 69 67 75 72 65 20 6f 66 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 43 68 65 63 6b 69 figure.of.each.interface..Checki
365e0 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 68 61 72 64 ng.this.option.will.disable.hard
36600 77 61 72 65 20 63 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 69 6e 67 2e 25 31 24 73 43 68 65 ware.checksum.offloading.%1$sChe
36620 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 20 69 6e 20 73 6f cksum.offloading.is.broken.in.so
36640 6d 65 20 68 61 72 64 77 61 72 65 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 73 6f 6d 65 20 52 me.hardware,.particularly.some.R
36660 65 61 6c 74 65 6b 20 63 61 72 64 73 2e 20 52 61 72 65 6c 79 2c 20 64 72 69 76 65 72 73 20 6d 61 ealtek.cards..Rarely,.drivers.ma
36680 79 20 68 61 76 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 63 68 65 63 6b 73 75 6d 20 6f 66 y.have.problems.with.checksum.of
366a0 66 6c 6f 61 64 69 6e 67 20 61 6e 64 20 73 6f 6d 65 20 73 70 65 63 69 66 69 63 20 4e 49 43 73 2e floading.and.some.specific.NICs.
366c0 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 61 20 6d .This.will.take.effect.after.a.m
366e0 61 63 68 69 6e 65 20 72 65 62 6f 6f 74 20 6f 72 20 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 6f 66 achine.reboot.or.re-configure.of
36700 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 6f .each.interface..Checking.this.o
36720 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 6c 61 72 67 ption.will.disable.hardware.larg
36740 65 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 28 4c 52 4f 29 2e 20 54 68 69 73 e.receive.offloading.(LRO)..This
36760 20 6f 66 66 6c 6f 61 64 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 68 61 .offloading.is.broken.in.some.ha
36780 72 64 77 61 72 65 20 64 72 69 76 65 72 73 2c 20 61 6e 64 20 6d 61 79 20 69 6d 70 61 63 74 20 70 rdware.drivers,.and.may.impact.p
367a0 65 72 66 6f 72 6d 61 6e 63 65 20 77 69 74 68 20 73 6f 6d 65 20 73 70 65 63 69 66 69 63 20 4e 49 erformance.with.some.specific.NI
367c0 43 73 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 Cs..This.will.take.effect.after.
367e0 61 20 6d 61 63 68 69 6e 65 20 72 65 62 6f 6f 74 20 6f 72 20 72 65 2d 63 6f 6e 66 69 67 75 72 65 a.machine.reboot.or.re-configure
36800 20 6f 66 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 43 68 69 6e 65 73 65 20 28 53 69 6d .of.each.interface..Chinese.(Sim
36820 70 6c 69 66 69 65 64 2c 20 43 68 69 6e 61 29 00 43 68 69 6e 65 73 65 20 28 54 61 69 77 61 6e 29 plified,.China).Chinese.(Taiwan)
36840 00 43 68 6f 6f 73 65 20 38 30 32 2e 31 70 20 70 72 69 6f 72 69 74 79 20 74 6f 20 61 70 70 6c 79 .Choose.802.1p.priority.to.apply
36860 2e 00 43 68 6f 6f 73 65 20 38 30 32 2e 31 70 20 70 72 69 6f 72 69 74 79 20 74 6f 20 6d 61 74 63 ..Choose.802.1p.priority.to.matc
36880 68 20 6f 6e 2e 00 43 68 6f 6f 73 65 20 54 54 4c 20 66 6f 72 20 74 68 65 20 64 6e 73 20 72 65 63 h.on..Choose.TTL.for.the.dns.rec
368a0 6f 72 64 2e 00 43 68 6f 6f 73 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 52 65 76 ord..Choose.a.Certificate.to.Rev
368c0 6f 6b 65 00 43 68 6f 6f 73 65 20 61 20 63 6f 6c 6f 72 20 66 6f 72 20 74 68 65 20 6c 6f 67 69 6e oke.Choose.a.color.for.the.login
368e0 20 70 61 67 65 00 43 68 6f 6f 73 65 20 61 20 6c 61 6e 67 75 61 67 65 20 66 6f 72 20 74 68 65 20 .page.Choose.a.language.for.the.
36900 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 00 43 68 6f 6f 73 65 20 61 6e 20 45 78 69 73 74 69 webConfigurator.Choose.an.Existi
36920 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 00 43 68 6f 6f 73 65 20 61 6e 20 61 6c 74 65 72 6e 61 ng.Certificate.Choose.an.alterna
36940 74 69 76 65 20 63 73 73 20 66 69 6c 65 20 28 69 66 20 69 6e 73 74 61 6c 6c 65 64 29 20 74 6f 20 tive.css.file.(if.installed).to.
36960 63 68 61 6e 67 65 20 74 68 65 20 61 70 70 65 61 72 61 6e 63 65 20 6f 66 20 74 68 65 20 77 65 62 change.the.appearance.of.the.web
36980 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 20 63 73 73 20 66 69 6c 65 73 20 61 72 65 20 6c 6f 63 61 Configurator..css.files.are.loca
369a0 74 65 64 20 69 6e 20 2f 75 73 72 2f 6c 6f 63 61 6c 2f 77 77 77 2f 63 73 73 2f 25 73 00 43 68 6f ted.in./usr/local/www/css/%s.Cho
369c0 6f 73 65 20 61 6e 20 65 78 69 73 74 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 00 43 68 6f 6f ose.an.existing.certificate.Choo
369e0 73 65 20 74 68 65 20 41 63 6b 6e 6f 77 6c 65 64 67 65 20 51 75 65 75 65 20 6f 6e 6c 79 20 69 66 se.the.Acknowledge.Queue.only.if
36a00 20 74 68 65 72 65 20 69 73 20 61 20 73 65 6c 65 63 74 65 64 20 51 75 65 75 65 2e 00 43 68 6f 6f .there.is.a.selected.Queue..Choo
36a20 73 65 20 74 68 65 20 49 50 20 74 6f 20 75 73 65 20 66 6f 72 20 63 61 6c 6c 69 6e 67 20 73 74 61 se.the.IP.to.use.for.calling.sta
36a40 74 69 6f 6e 20 61 74 74 72 69 62 75 74 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 49 6e 74 65 72 tion.attribute..Choose.the.Inter
36a60 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 67 61 74 65 77 61 79 20 75 73 65 73 2e 00 net.Protocol.this.gateway.uses..
36a80 43 68 6f 6f 73 65 20 74 68 65 20 4f 75 74 20 71 75 65 75 65 2f 56 69 72 74 75 61 6c 20 69 6e 74 Choose.the.Out.queue/Virtual.int
36aa0 65 72 66 61 63 65 20 6f 6e 6c 79 20 69 66 20 49 6e 20 69 73 20 61 6c 73 6f 20 73 65 6c 65 63 74 erface.only.if.In.is.also.select
36ac0 65 64 2e 20 54 68 65 20 4f 75 74 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 ed..The.Out.selection.is.applied
36ae0 20 74 6f 20 74 72 61 66 66 69 63 20 6c 65 61 76 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 .to.traffic.leaving.the.interfac
36b00 65 20 77 68 65 72 65 20 74 68 65 20 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 64 2c 20 74 68 65 e.where.the.rule.is.created,.the
36b20 20 49 6e 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 .In.selection.is.applied.to.traf
36b40 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 74 6f 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 fic.coming.into.the.chosen.inter
36b60 66 61 63 65 2e 25 31 24 73 49 66 20 63 72 65 61 74 69 6e 67 20 61 20 66 6c 6f 61 74 69 6e 67 20 face.%1$sIf.creating.a.floating.
36b80 72 75 6c 65 2c 20 69 66 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 73 20 49 6e 20 74 68 65 rule,.if.the.direction.is.In.the
36ba0 6e 20 74 68 65 20 73 61 6d 65 20 72 75 6c 65 73 20 61 70 70 6c 79 2c 20 69 66 20 74 68 65 20 64 n.the.same.rules.apply,.if.the.d
36bc0 69 72 65 63 74 69 6f 6e 20 69 73 20 4f 75 74 20 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 73 20 61 irection.is.Out.the.selections.a
36be0 72 65 20 72 65 76 65 72 73 65 64 2c 20 4f 75 74 20 69 73 20 66 6f 72 20 69 6e 63 6f 6d 69 6e 67 re.reversed,.Out.is.for.incoming
36c00 20 61 6e 64 20 49 6e 20 69 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 2e 00 43 68 6f 6f 73 65 20 .and.In.is.for.outgoing..Choose.
36c20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 the.amount.of.bandwidth.for.this
36c40 20 71 75 65 75 65 00 43 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d .queue.Choose.the.interface.from
36c60 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 63 6f 6d 65 20 74 6f 20 6d 61 74 63 .which.packets.must.come.to.matc
36c80 68 20 74 68 69 73 20 72 75 6c 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 h.this.rule..Choose.the.interfac
36ca0 65 28 73 29 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 69 e(s).for.this.rule..Choose.the.i
36cc0 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 77 68 69 63 68 20 74 6f 20 65 6e 61 62 6c 65 20 54 46 54 nterfaces.on.which.to.enable.TFT
36ce0 50 20 70 72 6f 78 79 20 68 65 6c 70 65 72 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 6d 65 6d 62 65 P.proxy.helper..Choose.the.membe
36d00 72 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6c 69 6e rs.that.will.be.used.for.the.lin
36d20 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 00 43 68 6f 6f 73 65 20 77 68 61 74 20 74 6f 20 64 6f k.aggregation..Choose.what.to.do
36d40 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 74 68 69 73 20 4d .with.packets.coming.from.this.M
36d60 41 43 20 61 64 64 72 65 73 73 2e 00 43 68 6f 6f 73 65 20 77 68 61 74 20 74 6f 20 64 6f 20 77 69 AC.address..Choose.what.to.do.wi
36d80 74 68 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 6d 61 74 63 68 20 74 68 65 20 63 72 69 74 65 72 th.packets.that.match.the.criter
36da0 69 61 20 73 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 2e 25 73 48 69 6e 74 3a 20 74 68 65 20 64 ia.specified.below.%sHint:.the.d
36dc0 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 62 6c 6f 63 6b 20 61 6e 64 20 72 65 6a 65 ifference.between.block.and.reje
36de0 63 74 20 69 73 20 74 68 61 74 20 77 69 74 68 20 72 65 6a 65 63 74 2c 20 61 20 70 61 63 6b 65 74 ct.is.that.with.reject,.a.packet
36e00 20 28 54 43 50 20 52 53 54 20 6f 72 20 49 43 4d 50 20 70 6f 72 74 20 75 6e 72 65 61 63 68 61 62 .(TCP.RST.or.ICMP.port.unreachab
36e20 6c 65 20 66 6f 72 20 55 44 50 29 20 69 73 20 72 65 74 75 72 6e 65 64 20 74 6f 20 74 68 65 20 73 le.for.UDP).is.returned.to.the.s
36e40 65 6e 64 65 72 2c 20 77 68 65 72 65 61 73 20 77 69 74 68 20 62 6c 6f 63 6b 20 74 68 65 20 70 61 ender,.whereas.with.block.the.pa
36e60 63 6b 65 74 20 69 73 20 64 72 6f 70 70 65 64 20 73 69 6c 65 6e 74 6c 79 2e 20 49 6e 20 65 69 74 cket.is.dropped.silently..In.eit
36e80 68 65 72 20 63 61 73 65 2c 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 70 61 63 6b 65 74 20 69 73 her.case,.the.original.packet.is
36ea0 20 64 69 73 63 61 72 64 65 64 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 49 50 20 70 72 6f 74 .discarded..Choose.which.IP.prot
36ec0 6f 63 6f 6c 20 74 68 69 73 20 72 75 6c 65 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 2e 00 43 68 6f ocol.this.rule.should.match..Cho
36ee0 6f 73 65 20 77 68 69 63 68 20 67 61 74 65 77 61 79 20 74 68 69 73 20 72 6f 75 74 65 20 61 70 70 ose.which.gateway.this.route.app
36f00 6c 69 65 73 20 74 6f 20 6f 72 20 25 31 24 73 61 64 64 20 61 20 6e 65 77 20 6f 6e 65 20 66 69 72 lies.to.or.%1$sadd.a.new.one.fir
36f20 73 74 25 32 24 73 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 st%2$s.Choose.which.interface.th
36f40 65 20 68 6f 73 74 20 74 6f 20 62 65 20 77 6f 6b 65 6e 20 75 70 20 69 73 20 63 6f 6e 6e 65 63 74 e.host.to.be.woken.up.is.connect
36f60 65 64 20 74 6f 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 ed.to..Choose.which.interface.th
36f80 69 73 20 67 61 74 65 77 61 79 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 43 68 6f 6f 73 65 20 77 68 is.gateway.applies.to..Choose.wh
36fa0 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 68 6f 73 74 20 69 73 20 63 6f 6e 6e 65 ich.interface.this.host.is.conne
36fc0 63 74 65 64 20 74 6f 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 cted.to..Choose.which.interface.
36fe0 74 68 69 73 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 20 6d 6f 73 74 20 63 61 this.rule.applies.to..In.most.ca
37000 73 65 73 20 22 57 41 4e 22 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 43 68 6f 6f 73 65 20 77 ses."WAN".is.specified..Choose.w
37020 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 72 75 6c 65 20 61 70 70 6c 69 65 73 hich.interface.this.rule.applies
37040 20 74 6f 2e 25 73 48 69 6e 74 3a 20 54 79 70 69 63 61 6c 6c 79 20 74 68 65 20 22 57 41 4e 22 20 .to.%sHint:.Typically.the."WAN".
37060 69 73 20 75 73 65 64 20 68 65 72 65 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 70 72 6f 74 6f is.used.here..Choose.which.proto
37080 63 6f 6c 20 74 68 69 73 20 72 75 6c 65 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 2e 20 49 6e 20 6d col.this.rule.should.match..In.m
370a0 6f 73 74 20 63 61 73 65 73 20 22 54 43 50 22 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 43 68 ost.cases."TCP".is.specified..Ch
370c0 6f 6f 73 65 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 72 75 6c 65 20 73 68 oose.which.protocol.this.rule.sh
370e0 6f 75 6c 64 20 6d 61 74 63 68 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 22 61 6e 79 22 20 ould.match..In.most.cases."any".
37100 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 43 6c 65 61 6e 69 6e 67 20 75 70 20 49 6e 74 65 72 66 is.specified..Cleaning.up.Interf
37120 61 63 65 73 00 43 6c 65 61 72 00 43 6c 65 61 72 20 4d 65 74 61 64 61 74 61 00 43 6c 65 61 72 20 aces.Clear.Clear.Metadata.Clear.
37140 50 61 63 6b 61 67 65 20 4c 6f 63 6b 00 43 6c 65 61 72 20 61 6c 6c 20 73 65 73 73 69 6f 6e 73 00 Package.Lock.Clear.all.sessions.
37160 43 6c 65 61 72 20 63 6f 6d 6d 61 6e 64 20 65 6e 74 72 79 00 43 6c 65 61 72 20 67 72 61 70 68 73 Clear.command.entry.Clear.graphs
37180 20 77 68 65 6e 20 6e 6f 74 20 76 69 73 69 62 6c 65 2e 00 43 6c 65 61 72 20 69 6e 76 61 6c 69 64 .when.not.visible..Clear.invalid
371a0 20 44 46 20 62 69 74 73 20 69 6e 73 74 65 61 64 20 6f 66 20 64 72 6f 70 70 69 6e 67 20 74 68 65 .DF.bits.instead.of.dropping.the
371c0 20 70 61 63 6b 65 74 73 00 43 6c 65 61 72 20 6c 6f 67 00 43 6c 65 61 72 20 73 65 6c 65 63 74 69 .packets.Clear.log.Clear.selecti
371e0 6f 6e 00 43 6c 65 61 72 73 20 61 6c 6c 20 6c 6f 63 61 6c 20 6c 6f 67 20 66 69 6c 65 73 20 61 6e on.Clears.all.local.log.files.an
37200 64 20 72 65 69 6e 69 74 69 61 6c 69 7a 65 73 20 74 68 65 6d 20 61 73 20 65 6d 70 74 79 20 6c 6f d.reinitializes.them.as.empty.lo
37220 67 73 2e 20 54 68 69 73 20 61 6c 73 6f 20 72 65 73 74 61 72 74 73 20 74 68 65 20 44 48 43 50 20 gs..This.also.restarts.the.DHCP.
37240 64 61 65 6d 6f 6e 2e 20 55 73 65 20 74 68 65 20 53 61 76 65 20 62 75 74 74 6f 6e 20 66 69 72 73 daemon..Use.the.Save.button.firs
37260 74 20 69 66 20 61 6e 79 20 73 65 74 74 69 6e 67 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 t.if.any.setting.changes.have.be
37280 65 6e 20 6d 61 64 65 2e 00 43 6c 65 61 72 73 20 6c 6f 63 61 6c 20 6c 6f 67 20 66 69 6c 65 20 61 en.made..Clears.local.log.file.a
372a0 6e 64 20 72 65 69 6e 69 74 69 61 6c 69 7a 65 73 20 69 74 20 61 73 20 61 6e 20 65 6d 70 74 79 20 nd.reinitializes.it.as.an.empty.
372c0 6c 6f 67 2e 20 53 61 76 65 20 61 6e 79 20 73 65 74 74 69 6e 67 73 20 63 68 61 6e 67 65 73 20 66 log..Save.any.settings.changes.f
372e0 69 72 73 74 2e 00 43 6c 69 63 6b 20 22 48 61 6c 74 22 20 74 6f 20 68 61 6c 74 20 74 68 65 20 73 irst..Click."Halt".to.halt.the.s
37300 79 73 74 65 6d 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 6f 72 20 22 43 61 6e 63 65 6c 22 20 74 ystem.immediately,.or."Cancel".t
37320 6f 20 67 6f 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 64 61 73 68 62 6f 61 72 64 2e 20 28 54 o.go.to.the.system.dashboard..(T
37340 68 65 72 65 20 77 69 6c 6c 20 62 65 20 61 20 62 72 69 65 66 20 64 65 6c 61 79 20 62 65 66 6f 72 here.will.be.a.brief.delay.befor
37360 65 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 20 61 70 70 65 61 72 73 2e 29 00 43 6c 69 63 6b 20 e.the.dashboard.appears.).Click.
37380 22 52 65 62 6f 6f 74 22 20 74 6f 20 72 65 62 6f 6f 74 20 74 68 65 20 73 79 73 74 65 6d 20 69 6d "Reboot".to.reboot.the.system.im
373a0 6d 65 64 69 61 74 65 6c 79 2c 20 6f 72 20 22 43 61 6e 63 65 6c 22 20 74 6f 20 67 6f 20 74 6f 20 mediately,.or."Cancel".to.go.to.
373c0 74 68 65 20 73 79 73 74 65 6d 20 64 61 73 68 62 6f 61 72 64 20 77 69 74 68 6f 75 74 20 72 65 62 the.system.dashboard.without.reb
373e0 6f 6f 74 69 6e 67 2e 20 28 54 68 65 72 65 20 77 69 6c 6c 20 62 65 20 61 20 62 72 69 65 66 20 64 ooting..(There.will.be.a.brief.d
37400 65 6c 61 79 20 62 65 66 6f 72 65 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 20 61 70 70 65 61 72 elay.before.the.dashboard.appear
37420 73 2e 29 00 43 6c 69 63 6b 20 25 31 24 73 68 65 72 65 25 32 24 73 20 66 6f 72 20 6d 6f 72 65 20 s.).Click.%1$shere%2$s.for.more.
37440 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 43 6c 69 63 6b 20 25 31 24 73 68 65 72 65 25 32 24 73 20 information..Click.%1$shere%2$s.
37460 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 43 41 52 50 2e 00 43 6c 69 63 6b 20 66 6f 72 20 61 64 64 to.configure.CARP..Click.for.add
37480 69 74 69 6f 6e 61 6c 20 50 50 50 6f 45 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 itional.PPPoE.configuration.opti
374a0 6f 6e 73 2e 20 53 61 76 65 20 66 69 72 73 74 20 69 66 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 ons..Save.first.if.changes.have.
374c0 62 65 65 6e 20 6d 61 64 65 2e 00 43 6c 69 63 6b 20 69 6e 64 69 76 69 64 75 61 6c 20 64 61 74 65 been.made..Click.individual.date
374e0 20 74 6f 20 73 65 6c 65 63 74 20 74 68 61 74 20 64 61 74 65 20 6f 6e 6c 79 2e 20 43 6c 69 63 6b .to.select.that.date.only..Click
37500 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 77 65 65 6b 64 61 79 20 48 65 61 64 65 72 20 .the.appropriate.weekday.Header.
37520 74 6f 20 73 65 6c 65 63 74 20 61 6c 6c 20 6f 63 63 75 72 72 65 6e 63 65 73 20 6f 66 20 74 68 61 to.select.all.occurrences.of.tha
37540 74 20 77 65 65 6b 64 61 79 2e 20 00 43 6c 69 63 6b 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 t.weekday...Click.the.MAC.addres
37560 73 20 74 6f 20 77 61 6b 65 20 75 70 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 64 65 76 69 63 s.to.wake.up.an.individual.devic
37580 65 2e 00 43 6c 69 63 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 62 65 6c 6f 77 20 74 6f 20 64 69 73 e..Click.the.button.below.to.dis
375a0 63 6f 6e 6e 65 63 74 00 43 6c 69 63 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 74 6f 20 61 64 64 20 connect.Click.the.button.to.add.
375c0 61 20 6e 65 77 20 72 75 6c 65 2e 00 43 6c 69 63 6b 20 74 68 69 73 20 62 75 74 74 6f 6e 20 74 6f a.new.rule..Click.this.button.to
375e0 20 63 6c 65 61 72 20 74 68 65 20 70 61 63 6b 61 67 65 20 6c 6f 63 6b 20 69 66 20 61 20 70 61 63 .clear.the.package.lock.if.a.pac
37600 6b 61 67 65 20 66 61 69 6c 73 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 70 72 6f 70 65 72 6c 79 kage.fails.to.reinstall.properly
37620 20 61 66 74 65 72 20 61 6e 20 75 70 67 72 61 64 65 2e 00 43 6c 69 63 6b 20 74 68 69 73 20 62 75 .after.an.upgrade..Click.this.bu
37640 74 74 6f 6e 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 61 6c 6c 20 73 79 73 74 65 6d 20 70 61 63 tton.to.reinstall.all.system.pac
37660 6b 61 67 65 73 2e 20 20 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 61 20 77 68 69 6c 65 2e 00 43 kages...This.may.take.a.while..C
37680 6c 69 63 6b 20 74 6f 20 63 72 65 61 74 65 20 61 20 75 73 65 72 20 63 65 72 74 69 66 69 63 61 74 lick.to.create.a.user.certificat
376a0 65 00 43 6c 69 63 6b 20 74 6f 20 69 6e 73 74 61 6c 6c 00 43 6c 69 63 6b 20 74 6f 20 70 61 73 74 e.Click.to.install.Click.to.past
376c0 65 20 61 6e 20 61 75 74 68 6f 72 69 7a 65 64 20 6b 65 79 00 43 6c 69 63 6b 20 74 6f 20 72 65 73 e.an.authorized.key.Click.to.res
376e0 6f 6c 76 65 00 43 6c 69 63 6b 20 74 6f 20 74 6f 67 67 6c 65 20 65 6e 61 62 6c 65 64 2f 64 69 73 olve.Click.to.toggle.enabled/dis
37700 61 62 6c 65 64 20 73 74 61 74 75 73 00 43 6c 69 65 6e 74 20 43 65 72 74 69 66 69 63 61 74 65 00 abled.status.Client.Certificate.
37720 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 28 6d 6f 64 65 2d 63 66 67 29 00 Client.Configuration.(mode-cfg).
37740 43 6c 69 65 6e 74 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 6c 69 65 6e 74 20 49 64 00 43 6c 69 Client.Connections.Client.Id.Cli
37760 65 6e 74 20 49 64 65 6e 74 69 66 69 65 72 00 43 6c 69 65 6e 74 20 49 6e 73 74 61 6e 63 65 20 53 ent.Identifier.Client.Instance.S
37780 74 61 74 69 73 74 69 63 73 00 43 6c 69 65 6e 74 20 53 65 74 74 69 6e 67 73 00 43 6c 69 65 6e 74 tatistics.Client.Settings.Client
377a0 20 53 70 65 63 69 66 69 63 20 4f 76 65 72 72 69 64 65 73 00 43 6c 69 65 6e 74 20 64 69 73 61 62 .Specific.Overrides.Client.disab
377c0 6c 65 64 2e 20 43 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 65 78 69 74 20 61 6e 64 20 6e 6f 74 20 led..Client.should.exit.and.not.
377e0 70 65 72 66 6f 72 6d 20 61 6e 79 20 6d 6f 72 65 20 75 70 64 61 74 65 73 20 77 69 74 68 6f 75 74 perform.any.more.updates.without
37800 20 75 73 65 72 20 69 6e 74 65 72 76 65 6e 74 69 6f 6e 2e 00 43 6c 69 65 6e 74 20 73 70 65 63 69 .user.intervention..Client.speci
37820 66 69 63 20 6f 76 65 72 72 69 64 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 fic.override.successfully.delete
37840 64 2e 00 43 6c 69 65 6e 74 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 d..Client.successfully.deleted..
37860 43 6c 69 65 6e 74 73 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 Clients.Clients.will.be.disconne
37880 63 74 65 64 20 61 66 74 65 72 20 74 68 69 73 20 61 6d 6f 75 6e 74 20 6f 66 20 69 6e 61 63 74 69 cted.after.this.amount.of.inacti
378a0 76 69 74 79 2e 20 54 68 65 79 20 6d 61 79 20 6c 6f 67 20 69 6e 20 61 67 61 69 6e 20 69 6d 6d 65 vity..They.may.log.in.again.imme
378c0 64 69 61 74 65 6c 79 2c 20 74 68 6f 75 67 68 2e 20 4c 65 61 76 65 20 74 68 69 73 20 66 69 65 6c diately,.though..Leave.this.fiel
378e0 64 20 62 6c 61 6e 6b 20 66 6f 72 20 6e 6f 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 2e 00 43 6c 69 d.blank.for.no.idle.timeout..Cli
37900 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 61 66 74 65 72 20 ents.will.be.disconnected.after.
37920 74 68 69 73 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 2c 20 72 65 67 61 72 64 6c 65 73 73 20 this.amount.of.time,.regardless.
37940 6f 66 20 61 63 74 69 76 69 74 79 2e 20 54 68 65 79 20 6d 61 79 20 6c 6f 67 20 69 6e 20 61 67 61 of.activity..They.may.log.in.aga
37960 69 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 74 68 6f 75 67 68 2e 20 4c 65 61 76 65 20 74 68 in.immediately,.though..Leave.th
37980 69 73 20 66 69 65 6c 64 20 62 6c 61 6e 6b 20 66 6f 72 20 6e 6f 20 68 61 72 64 20 74 69 6d 65 6f is.field.blank.for.no.hard.timeo
379a0 75 74 20 28 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 75 6e 6c 65 73 73 20 61 6e 20 69 64 ut.(not.recommended.unless.an.id
379c0 6c 65 20 74 69 6d 65 6f 75 74 20 69 73 20 73 65 74 29 2e 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c le.timeout.is.set)..Clients.will
379e0 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 55 52 4c 20 69 6e 73 74 65 .be.redirected.to.this.URL.inste
37a00 61 64 20 6f 66 20 74 68 65 20 6f 6e 65 20 74 68 65 79 20 69 6e 69 74 69 61 6c 6c 79 20 74 72 69 ad.of.the.one.they.initially.tri
37a20 65 64 20 74 6f 20 61 63 63 65 73 73 20 61 66 74 65 72 20 74 68 65 79 27 76 65 20 61 75 74 68 65 ed.to.access.after.they've.authe
37a40 6e 74 69 63 61 74 65 64 2e 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 nticated..Clients.will.have.thei
37a60 72 20 61 76 61 69 6c 61 62 6c 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 r.available.pass-through.credits
37a80 20 72 65 73 74 6f 72 65 64 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 75 6e 74 20 .restored.to.the.original.count.
37aa0 61 66 74 65 72 20 74 68 69 73 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 73 69 6e 63 65 20 after.this.amount.of.time.since.
37ac0 75 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 6f 6e 65 2e 20 54 68 69 73 20 6d 75 73 74 20 62 using.the.first.one..This.must.b
37ae0 65 20 61 62 6f 76 65 20 30 20 68 6f 75 72 73 20 69 66 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 e.above.0.hours.if.pass-through.
37b00 63 72 65 64 69 74 73 20 61 72 65 20 65 6e 61 62 6c 65 64 2e 00 43 6c 6f 63 6b 20 41 6c 74 69 74 credits.are.enabled..Clock.Altit
37b20 75 64 65 00 43 6c 6f 63 6b 20 49 44 00 43 6c 6f 63 6b 20 4c 61 74 69 74 75 64 65 00 43 6c 6f 63 ude.Clock.ID.Clock.Latitude.Cloc
37b40 6b 20 4c 6f 6e 67 69 74 75 64 65 00 43 6c 6f 63 6b 20 6c 6f 63 61 74 69 6f 6e 00 43 6c 6f 6e 65 k.Longitude.Clock.location.Clone
37b60 20 53 68 61 70 65 72 20 74 6f 20 74 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 43 6c 6f 6e 69 6e .Shaper.to.this.Interface.Clonin
37b80 67 20 6e 65 77 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 43 6c 6f 73 g.new.wireless.interface.%s.Clos
37ba0 65 00 43 6c 6f 75 64 46 6c 61 72 65 20 50 72 6f 78 79 00 43 6f 6c 6c 65 63 74 69 6e 67 20 49 50 e.CloudFlare.Proxy.Collecting.IP
37bc0 73 65 63 20 73 74 61 74 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 43 6f 6c 6c 65 63 74 69 sec.status.information..Collecti
37be0 6e 67 20 69 6e 69 74 69 61 6c 20 64 61 74 61 2c 20 70 6c 65 61 73 65 20 77 61 69 74 00 43 6f 6c ng.initial.data,.please.wait.Col
37c00 6c 69 73 69 6f 6e 73 00 43 6f 6d 6d 61 6e 64 20 50 72 6f 6d 70 74 00 43 6f 6d 6d 61 6e 64 73 20 lisions.Command.Prompt.Commands.
37c20 65 6e 74 65 72 65 64 20 68 65 72 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 entered.here.will.be.sent.to.the
37c40 20 47 50 53 20 64 75 72 69 6e 67 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 2e 20 50 6c 65 61 .GPS.during.initialization..Plea
37c60 73 65 20 72 65 61 64 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 20 74 68 65 20 47 50 53 20 64 se.read.and.understand.the.GPS.d
37c80 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 62 65 66 6f 72 65 20 6d 61 6b 69 6e 67 20 61 6e 79 20 63 ocumentation.before.making.any.c
37ca0 68 61 6e 67 65 73 20 68 65 72 65 2e 00 43 6f 6d 6d 65 6e 74 00 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 hanges.here..Comment.Common.Name
37cc0 00 43 6f 6d 6d 6f 6e 20 57 69 72 65 6c 65 73 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d .Common.Wireless.Configuration.-
37ce0 20 53 65 74 74 69 6e 67 73 20 61 70 70 6c 79 20 74 6f 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 .Settings.apply.to.all.wireless.
37d00 6e 65 74 77 6f 72 6b 73 20 6f 6e 20 00 43 6f 6d 6d 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 69 65 networks.on..Common.password.fie
37d20 6c 64 73 20 69 6e 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 68 61 76 65 20 62 65 65 6e 20 61 75 74 6f lds.in.config.xml.have.been.auto
37d40 6d 61 74 69 63 61 6c 6c 79 20 72 65 64 61 63 74 65 64 2e 00 43 6f 6d 6d 75 6e 69 74 79 00 43 6f matically.redacted..Community.Co
37d60 6d 70 6c 65 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 20 66 6f 72 20 00 43 6f 6d 70 mplete.Signing.Request.for..Comp
37d80 6f 6e 65 6e 74 00 43 6f 6d 70 72 65 73 73 20 74 75 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 75 73 onent.Compress.tunnel.packets.us
37da0 69 6e 67 20 74 68 65 20 4c 5a 4f 20 61 6c 67 6f 72 69 74 68 6d 2e 20 41 64 61 70 74 69 76 65 20 ing.the.LZO.algorithm..Adaptive.
37dc0 63 6f 6d 70 72 65 73 73 69 6f 6e 20 77 69 6c 6c 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 64 69 73 compression.will.dynamically.dis
37de0 61 62 6c 65 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 able.compression.for.a.period.of
37e00 20 74 69 6d 65 20 69 66 20 4f 70 65 6e 56 50 4e 20 64 65 74 65 63 74 73 20 74 68 61 74 20 74 68 .time.if.OpenVPN.detects.that.th
37e20 65 20 64 61 74 61 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 73 20 69 73 20 6e 6f 74 20 62 65 69 e.data.in.the.packets.is.not.bei
37e40 6e 67 20 63 6f 6d 70 72 65 73 73 65 64 20 65 66 66 69 63 69 65 6e 74 6c 79 2e 00 43 6f 6d 70 72 ng.compressed.efficiently..Compr
37e60 65 73 73 69 6f 6e 00 43 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 6f ession.Concurrent.connections.Co
37e80 6e 63 75 72 72 65 6e 74 20 75 73 65 72 20 6c 6f 67 69 6e 73 00 43 6f 6e 66 69 67 00 43 6f 6e 66 ncurrent.user.logins.Config.Conf
37ea0 69 67 20 48 69 73 74 6f 72 79 00 43 6f 6e 66 69 67 2e 78 6d 6c 20 69 73 20 63 6f 72 72 75 70 74 ig.History.Config.xml.is.corrupt
37ec0 65 64 20 61 6e 64 20 69 73 20 30 20 62 79 74 65 73 2e 20 20 43 6f 75 6c 64 20 6e 6f 74 20 72 65 ed.and.is.0.bytes...Could.not.re
37ee0 73 74 6f 72 65 20 61 20 70 72 65 76 69 6f 75 73 20 62 61 63 6b 75 70 2e 00 43 6f 6e 66 69 67 2e store.a.previous.backup..Config.
37f00 78 6d 6c 20 75 6e 6c 6f 63 6b 65 64 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 xml.unlocked..Configuration.Conf
37f20 69 67 75 72 61 74 69 6f 6e 20 42 61 63 6b 75 70 20 43 61 63 68 65 20 53 65 74 74 69 6e 67 73 00 iguration.Backup.Cache.Settings.
37f40 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 43 68 61 6e 67 65 00 43 6f 6e 66 69 67 75 72 61 74 69 Configuration.Change.Configurati
37f60 6f 6e 20 44 69 66 66 20 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 43 6f 6e 66 69 67 on.Diff.from.%1$s.to.%2$s.Config
37f80 75 72 61 74 69 6f 6e 20 46 69 6c 65 20 4f 76 65 72 72 69 64 65 00 43 6f 6e 66 69 67 75 72 61 74 uration.File.Override.Configurat
37fa0 69 6f 6e 20 4f 76 65 72 72 69 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 79 6e 63 68 ion.Override.Configuration.Synch
37fc0 72 6f 6e 69 7a 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 20 28 58 4d 4c 52 50 43 20 53 79 6e 63 ronization.Settings.(XMLRPC.Sync
37fe0 29 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 00 43 6f 6e 66 69 67 75 72 ).Configuration.backend.Configur
38000 61 74 69 6f 6e 20 63 68 61 6e 67 65 64 20 76 69 61 20 74 68 65 20 70 66 53 65 6e 73 65 20 77 69 ation.changed.via.the.pfSense.wi
38020 7a 61 72 64 20 73 75 62 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 zard.subsystem..Configuration.fi
38040 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 65 6e 63 72 79 70 74 le.Configuration.file.is.encrypt
38060 65 64 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 65 20 ed..Configuration.....Configure.
38080 4e 55 4c 4c 20 73 65 72 76 69 63 65 20 6e 61 6d 65 00 43 6f 6e 66 69 67 75 72 65 20 55 6e 69 71 NULL.service.name.Configure.Uniq
380a0 75 65 20 49 44 73 20 61 73 00 43 6f 6e 66 69 67 75 72 65 20 61 20 53 65 6e 64 20 61 6e 64 20 52 ue.IDs.as.Configure.a.Send.and.R
380c0 65 63 65 69 76 65 20 42 75 66 66 65 72 20 73 69 7a 65 20 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 eceive.Buffer.size.for.OpenVPN..
380e0 54 68 65 20 64 65 66 61 75 6c 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 63 61 6e 20 62 65 20 74 The.default.buffer.size.can.be.t
38100 6f 6f 20 73 6d 61 6c 6c 20 69 6e 20 6d 61 6e 79 20 63 61 73 65 73 2c 20 64 65 70 65 6e 64 69 6e oo.small.in.many.cases,.dependin
38120 67 20 6f 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 75 70 6c 69 6e 6b g.on.hardware.and.network.uplink
38140 20 73 70 65 65 64 73 2e 20 46 69 6e 64 69 6e 67 20 74 68 65 20 62 65 73 74 20 62 75 66 66 65 72 .speeds..Finding.the.best.buffer
38160 20 73 69 7a 65 20 63 61 6e 20 74 61 6b 65 20 73 6f 6d 65 20 65 78 70 65 72 69 6d 65 6e 74 61 74 .size.can.take.some.experimentat
38180 69 6f 6e 2e 20 54 6f 20 74 65 73 74 20 74 68 65 20 62 65 73 74 20 76 61 6c 75 65 20 66 6f 72 20 ion..To.test.the.best.value.for.
381a0 61 20 73 69 74 65 2c 20 73 74 61 72 74 20 61 74 20 35 31 32 4b 69 42 20 61 6e 64 20 74 65 73 74 a.site,.start.at.512KiB.and.test
381c0 20 68 69 67 68 65 72 20 61 6e 64 20 6c 6f 77 65 72 20 76 61 6c 75 65 73 2e 00 43 6f 6e 66 69 67 .higher.and.lower.values..Config
381e0 75 72 65 64 20 52 61 6e 67 65 73 00 43 6f 6e 66 69 67 75 72 65 64 20 61 20 4c 32 54 50 20 56 50 ured.Ranges.Configured.a.L2TP.VP
38200 4e 20 75 73 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 61 20 77 61 6b 65 2d 6f 6e 2d 4c 41 4e N.user..Configured.a.wake-on-LAN
38220 20 65 6e 74 72 79 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 25 73 00 43 6f 6e 66 69 67 75 72 69 .entry..Configuring.%s.Configuri
38240 6e 67 20 25 73 20 69 6e 74 65 72 66 61 63 65 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 43 ng.%s.interface....Configuring.C
38260 41 52 50 20 73 65 74 74 69 6e 67 73 20 66 69 6e 61 6c 69 7a 65 2e 2e 2e 00 43 6f 6e 66 69 67 75 ARP.settings.finalize....Configu
38280 72 69 6e 67 20 43 41 52 50 20 73 65 74 74 69 6e 67 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e ring.CARP.settings....Configurin
382a0 67 20 49 50 73 65 63 20 56 50 4e 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 41 47 47 g.IPsec.VPN.....Configuring.LAGG
382c0 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 50 6f 45 .interfaces....Configuring.PPPoE
382e0 20 53 65 72 76 65 72 20 73 65 72 76 69 63 65 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 .Server.service.....Configuring.
38300 51 69 6e 51 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 56 QinQ.interfaces....Configuring.V
38320 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 66 69 LAN.interfaces....Configuring.fi
38340 72 65 77 61 6c 6c 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 6c 32 74 70 20 56 50 4e 20 73 65 72 76 rewall.Configuring.l2tp.VPN.serv
38360 69 63 65 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 ice.....Configuring.loopback.int
38380 65 72 66 61 63 65 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 70 61 63 6b 61 67 65 20 63 6f erface....Configuring.package.co
383a0 6d 70 6f 6e 65 6e 74 73 2e 2e 2e 00 43 6f 6e 66 69 72 6d 00 43 6f 6e 66 69 72 6d 20 41 63 74 69 mponents....Confirm.Confirm.Acti
383c0 6f 6e 00 43 6f 6e 66 69 72 6d 20 50 61 73 73 77 6f 72 64 00 43 6f 6e 66 69 72 6d 20 55 70 64 61 on.Confirm.Password.Confirm.Upda
383e0 74 65 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 41 64 64 20 te.Confirmation.Required.to.Add.
38400 45 61 73 79 20 52 75 6c 65 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 Easy.Rule.Confirmation.Required.
38420 74 6f 20 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 20 25 73 2e 00 43 6f 6e 66 69 72 6d 61 74 to.install.package.%s..Confirmat
38440 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 61 6c 6c 20 70 61 ion.Required.to.reinstall.all.pa
38460 63 6b 61 67 65 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f ckages..Confirmation.Required.to
38480 20 72 65 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 20 25 73 2e 00 43 6f 6e 66 69 72 6d 61 74 .reinstall.package.%s..Confirmat
384a0 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 6d 6f 76 65 20 70 61 63 6b 61 67 65 20 25 ion.Required.to.remove.package.%
384c0 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 70 6c s..Confirmation.Required.to.repl
384e0 61 63 65 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 ace.the.current.configuration.wi
38500 74 68 20 74 68 69 73 20 62 61 63 6b 75 70 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 th.this.backup..Confirmation.Req
38520 75 69 72 65 64 20 74 6f 20 73 61 76 65 20 63 68 61 6e 67 65 73 2e 00 43 6f 6e 66 69 72 6d 61 74 uired.to.save.changes..Confirmat
38540 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 75 70 64 61 74 65 20 25 73 20 73 79 73 74 65 6d ion.Required.to.update.%s.system
38560 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 75 70 67 72 61 ..Confirmation.Required.to.upgra
38580 64 65 20 70 61 63 6b 61 67 65 20 25 31 24 73 20 66 72 6f 6d 20 25 32 24 73 20 74 6f 20 25 33 24 de.package.%1$s.from.%2$s.to.%3$
385a0 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 20 74 6f 20 64 65 6c 65 s..Confirmation.required.to.dele
385c0 74 65 20 74 68 69 73 20 50 31 20 65 6e 74 72 79 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 72 te.this.P1.entry..Confirmation.r
385e0 65 71 75 69 72 65 64 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 50 32 20 65 6e 74 72 79 2e equired.to.delete.this.P2.entry.
38600 00 43 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 74 20 56 50 4e 00 43 6f 6e 6e 65 63 74 65 64 20 53 .Connect.Connect.VPN.Connected.S
38620 69 6e 63 65 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 74 00 43 6f 6e 6e 65 63 74 69 ince.Connection.Timeout.Connecti
38640 6f 6e 20 62 6c 6f 63 6b 69 6e 67 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 2e 00 43 on.blocking.Connection.failed..C
38660 6f 6e 6e 65 63 74 69 6f 6e 20 74 69 6d 65 6f 75 74 20 74 6f 20 45 2d 4d 61 69 6c 20 73 65 72 76 onnection.timeout.to.E-Mail.serv
38680 65 72 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 46 72 6f 6d 20 55 70 73 74 72 65 61 6d 20 53 49 50 er.Connections.From.Upstream.SIP
386a0 20 53 65 72 76 65 72 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 54 6f 20 55 70 73 74 72 65 61 6d 20 .Server.Connections.To.Upstream.
386c0 53 49 50 20 53 65 72 76 65 72 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 6d 61 74 63 68 69 6e 67 20 SIP.Server.Connections.matching.
386e0 74 68 69 73 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 6d 61 70 70 65 64 20 74 6f 20 74 68 65 20 this.rule.will.be.mapped.to.the.
38700 73 70 65 63 69 66 69 65 64 20 25 31 24 73 41 64 64 72 65 73 73 25 32 24 73 2e 25 33 24 73 54 68 specified.%1$sAddress%2$s.%3$sTh
38720 65 20 25 31 24 73 41 64 64 72 65 73 73 25 32 24 73 20 63 61 6e 20 62 65 20 61 6e 20 49 6e 74 65 e.%1$sAddress%2$s.can.be.an.Inte
38740 72 66 61 63 65 2c 20 61 20 48 6f 73 74 2d 74 79 70 65 20 41 6c 69 61 73 2c 20 6f 72 20 61 20 25 rface,.a.Host-type.Alias,.or.a.%
38760 34 24 73 56 69 72 74 75 61 6c 20 49 50 25 35 24 73 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 73 65 4$sVirtual.IP%5$s.address..Conse
38780 72 76 61 74 69 76 65 00 43 6f 6e 73 6f 6c 65 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 73 6f 6c 65 20 rvative.Console.Options.Console.
387a0 61 73 73 69 67 6e 6d 65 6e 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 00 43 6f 6e 73 6f 6c 65 assignment.of.interfaces.Console
387c0 20 6d 65 6e 75 00 43 6f 6e 73 75 6c 74 20 25 31 24 73 74 68 65 20 64 6f 63 20 77 69 6b 69 20 61 .menu.Consult.%1$sthe.doc.wiki.a
387e0 72 74 69 63 6c 65 20 6f 6e 20 44 48 20 50 61 72 61 6d 65 74 65 72 73 25 32 24 73 66 6f 72 20 69 rticle.on.DH.Parameters%2$sfor.i
38800 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 6e 65 77 20 6f 72 20 nformation.on.generating.new.or.
38820 73 74 72 6f 6e 67 65 72 20 70 61 72 61 6d 61 74 65 72 20 73 65 74 73 2e 00 43 6f 6e 73 75 6d 65 stronger.paramater.sets..Consume
38840 72 00 43 6f 6e 73 75 6d 65 72 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 2d 20 41 76 61 69 6c 61 62 r.Consumer.Information.-.Availab
38860 6c 65 20 43 6f 6e 73 75 6d 65 72 73 00 43 6f 6e 73 75 6d 65 72 20 68 61 73 20 6d 65 74 61 64 61 le.Consumers.Consumer.has.metada
38880 74 61 20 66 72 6f 6d 20 61 6e 20 65 78 69 73 74 69 6e 67 20 6d 69 72 72 6f 72 2e 20 43 6c 65 61 ta.from.an.existing.mirror..Clea
388a0 72 20 6d 65 74 61 64 61 74 61 20 62 65 66 6f 72 65 20 69 6e 73 65 72 74 69 6e 67 20 63 6f 6e 73 r.metadata.before.inserting.cons
388c0 75 6d 65 72 2e 00 43 6f 6e 73 75 6d 65 72 20 68 61 73 20 6e 6f 20 6d 65 74 61 64 61 74 61 20 61 umer..Consumer.has.no.metadata.a
388e0 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 61 63 74 69 76 61 74 65 64 2e 00 43 6f 6e 73 75 6d nd.cannot.be.reactivated..Consum
38900 65 72 20 68 61 73 20 6e 6f 20 6d 65 74 61 64 61 74 61 20 74 6f 20 63 6c 65 61 72 2e 00 43 6f 6e er.has.no.metadata.to.clear..Con
38920 73 75 6d 65 72 20 69 73 20 61 6c 72 65 61 64 79 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 6e sumer.is.already.in.use.and.cann
38940 6f 74 20 62 65 20 69 6e 73 65 72 74 65 64 2e 20 52 65 6d 6f 76 65 20 63 6f 6e 73 75 6d 65 72 20 ot.be.inserted..Remove.consumer.
38960 66 72 6f 6d 20 65 78 69 73 74 69 6e 67 20 6d 69 72 72 6f 72 20 66 69 72 73 74 2e 00 43 6f 6e 73 from.existing.mirror.first..Cons
38980 75 6d 65 72 20 69 73 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 6f 6e 20 73 70 65 63 69 umer.is.already.present.on.speci
389a0 66 69 65 64 20 6d 69 72 72 6f 72 2e 00 43 6f 6e 73 75 6d 65 72 20 69 73 20 69 6e 20 75 73 65 20 fied.mirror..Consumer.is.in.use.
389c0 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 63 6c 65 61 72 65 64 2e 20 44 65 61 63 74 69 76 61 74 and.cannot.be.cleared..Deactivat
389e0 65 20 64 69 73 6b 20 66 69 72 73 74 2e 00 43 6f 6e 73 75 6d 65 72 20 6d 75 73 74 20 62 65 20 70 e.disk.first..Consumer.must.be.p
38a00 72 65 73 65 6e 74 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6d 69 72 72 6f 72 2e 00 resent.on.the.specified.mirror..
38a20 43 6f 6e 73 75 6d 65 72 73 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 61 Consumers.may.only.be.added.to.a
38a40 20 6d 69 72 72 6f 72 20 69 66 20 74 68 65 79 20 61 72 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 .mirror.if.they.are.larger.than.
38a60 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6d 69 72 72 6f 72 2e 00 43 6f 6e 74 61 63 74 20 the.size.of.the.mirror..Contact.
38a80 61 20 66 69 72 65 77 61 6c 6c 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 66 6f 72 20 6d 6f 72 a.firewall.administrator.for.mor
38aa0 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 43 6f 6e 74 61 69 6e 65 72 73 00 43 6f 6e 74 65 6e e.information..Containers.Conten
38ac0 74 20 6c 69 6d 69 74 00 43 6f 6e 74 69 6e 75 65 00 43 6f 6e 74 72 6f 6c 00 43 6f 6e 76 65 72 74 t.limit.Continue.Control.Convert
38ae0 65 64 20 62 72 69 64 67 65 64 20 25 73 00 43 6f 6e 76 65 79 61 6e 63 65 00 43 6f 70 79 00 43 6f ed.bridged.%s.Conveyance.Copy.Co
38b00 70 79 20 44 55 49 44 00 43 6f 70 79 20 4d 79 20 4d 41 43 00 43 6f 70 79 20 67 61 74 65 77 61 79 py.DUID.Copy.My.MAC.Copy.gateway
38b20 00 43 6f 70 79 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 00 43 6f 70 79 20 6d 6f 6e 69 74 6f 72 .Copy.gateway.group.Copy.monitor
38b40 00 43 6f 70 79 20 6f 66 20 6f 6e 6c 79 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 6f 72 20 6d .Copy.of.only.the.different.or.m
38b60 69 73 73 69 6e 67 20 66 69 6c 65 73 2e 00 43 6f 70 79 20 6f 66 20 6f 6e 6c 79 20 74 68 65 20 75 issing.files..Copy.of.only.the.u
38b80 70 64 61 74 65 64 20 66 69 6c 65 73 2e 00 43 6f 70 79 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 pdated.files..Copy.phase1.entry.
38ba0 43 6f 70 79 20 70 6f 6f 6c 00 43 6f 70 79 20 72 6f 75 74 65 00 43 6f 70 79 20 74 68 65 20 63 65 Copy.pool.Copy.route.Copy.the.ce
38bc0 72 74 69 66 69 63 61 74 65 20 73 69 67 6e 69 6e 67 20 64 61 74 61 20 66 72 6f 6d 20 68 65 72 65 rtificate.signing.data.from.here
38be0 20 61 6e 64 20 66 6f 72 77 61 72 64 20 69 74 20 74 6f 20 61 20 63 65 72 74 69 66 69 63 61 74 65 .and.forward.it.to.a.certificate
38c00 20 61 75 74 68 6f 72 69 74 79 20 66 6f 72 20 73 69 67 6e 69 6e 67 2e 00 43 6f 70 79 20 76 69 72 .authority.for.signing..Copy.vir
38c20 74 75 61 6c 20 73 65 72 76 65 72 00 43 6f 70 79 72 69 67 68 74 00 43 6f 70 79 72 69 67 68 74 20 tual.server.Copyright.Copyright.
38c40 28 43 29 20 32 30 30 32 2d 32 30 31 36 20 4f 70 65 6e 56 50 4e 20 53 6f 6c 75 74 69 6f 6e 73 20 (C).2002-2016.OpenVPN.Solutions.
38c60 4c 4c 43 20 00 43 6f 70 79 72 69 67 68 74 20 32 30 30 30 2c 20 32 30 30 31 2c 20 32 30 30 32 20 LLC..Copyright.2000,.2001,.2002.
38c80 62 79 20 45 64 77 69 6e 20 47 72 6f 6f 74 68 75 69 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 by.Edwin.Groothuis..All.rights.r
38ca0 65 73 65 72 76 65 64 2e 00 43 6f 72 65 20 43 72 69 74 69 63 61 6c 00 43 6f 72 65 20 57 61 72 6e eserved..Core.Critical.Core.Warn
38cc0 69 6e 67 00 43 6f 75 6c 64 20 6e 6f 74 20 61 64 64 20 6e 65 77 20 71 75 65 75 65 2e 00 43 6f 75 ing.Could.not.add.new.queue..Cou
38ce0 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 67 72 65 69 66 20 75 70 20 2d 2d 20 76 61 72 69 61 62 6c ld.not.bring.greif.up.--.variabl
38d00 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 75 e.not.defined..Could.not.bring.u
38d20 70 20 25 73 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 p.%s.interface.in.interface_dhcp
38d40 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 61 6c _configure().Could.not.create.al
38d60 69 61 73 20 66 6f 72 20 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 6e 65 77 20 ias.for.%s.Could.not.create.new.
38d80 71 75 65 75 65 2f 64 69 73 63 69 70 6c 69 6e 65 21 00 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 queue/discipline!.Could.not.crea
38da0 74 65 20 6e 65 77 20 71 75 65 75 65 2f 64 69 73 63 69 70 6c 69 6e 65 21 20 41 6e 79 20 72 65 63 te.new.queue/discipline!.Any.rec
38dc0 65 6e 74 20 63 68 61 6e 67 65 73 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 ent.changes.may.need.to.be.appli
38de0 65 64 20 66 69 72 73 74 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 65 78 74 72 61 63 74 20 25 73 20 52 ed.first..Could.not.extract.%s.R
38e00 52 44 20 78 6d 6c 20 66 69 6c 65 20 66 72 6f 6d 20 61 72 63 68 69 76 65 21 00 43 6f 75 6c 64 20 RD.xml.file.from.archive!.Could.
38e20 6e 6f 74 20 66 65 74 63 68 20 74 68 65 20 55 52 4c 20 27 25 73 27 2e 00 43 6f 75 6c 64 20 6e 6f not.fetch.the.URL.'%s'..Could.no
38e40 74 20 66 69 6e 64 20 61 20 75 73 61 62 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 t.find.a.usable.configuration.fi
38e60 6c 65 21 20 45 78 69 74 69 6e 67 2e 2e 2e 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 61 le!.Exiting.....Could.not.find.a
38e80 6e 79 20 63 72 61 73 68 20 66 69 6c 65 73 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 67 65 74 20 61 20 ny.crash.files..Could.not.get.a.
38ea0 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 50 50 54 50 2f 4c 32 54 50 20 6c Local.IP.address.for.PPTP/L2TP.l
38ec0 69 6e 6b 20 6f 6e 20 25 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e ink.on.%s.in.interfaces_ppps_con
38ee0 66 69 67 75 72 65 2e 20 55 73 69 6e 67 20 30 2e 30 2e 30 2e 30 20 69 70 21 00 43 6f 75 6c 64 20 figure..Using.0.0.0.0.ip!.Could.
38f00 6e 6f 74 20 67 65 74 20 61 20 50 50 54 50 2f 4c 32 54 50 20 52 65 6d 6f 74 65 20 49 50 20 61 64 not.get.a.PPTP/L2TP.Remote.IP.ad
38f20 64 72 65 73 73 20 66 72 6f 6d 20 25 31 24 73 20 66 6f 72 20 25 32 24 73 20 69 6e 20 69 6e 74 65 dress.from.%1$s.for.%2$s.in.inte
38f40 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 rfaces_ppps_configure..Could.not
38f60 20 6f 70 65 6e 20 25 73 20 66 6f 72 20 77 72 69 74 69 6e 67 00 43 6f 75 6c 64 20 6e 6f 74 20 6f .open.%s.for.writing.Could.not.o
38f80 70 65 6e 20 25 73 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 2f 61 6c 69 61 73 65 pen.%s..Could.not.open.%s/aliase
38fa0 73 20 66 6f 72 20 77 72 69 74 69 6e 67 21 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 s.for.writing!.Could.not.open.%s
38fc0 2f 6e 74 70 64 2e 63 6f 6e 66 20 66 6f 72 20 77 72 69 74 69 6e 67 00 43 6f 75 6c 64 20 6e 6f 74 /ntpd.conf.for.writing.Could.not
38fe0 20 70 61 72 73 65 20 25 31 24 73 2f 77 69 7a 61 72 64 73 2f 25 32 24 73 20 66 69 6c 65 2e 00 43 .parse.%1$s/wizards/%2$s.file..C
39000 6f 75 6c 64 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 61 6c 69 61 73 65 73 20 66 72 6f 6d 20 61 6c ould.not.process.aliases.from.al
39020 69 61 73 3a 20 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 65 6d 70 74 79 20 ias:.%s.Could.not.process.empty.
39040 66 69 6c 65 20 66 72 6f 6d 20 61 6c 69 61 73 3a 20 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 70 72 file.from.alias:.%s.Could.not.pr
39060 6f 63 65 73 73 20 6e 6f 6e 2d 65 78 69 73 74 65 6e 74 20 66 69 6c 65 20 66 72 6f 6d 20 61 6c 69 ocess.non-existent.file.from.ali
39080 61 73 3a 20 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 72 65 73 74 6f 72 65 20 63 6f 6e 66 69 67 2e as:.%s.Could.not.restore.config.
390a0 78 6d 6c 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 47 72 6f 77 6c 20 6e 6f 74 69 66 69 xml..Could.not.send.Growl.notifi
390c0 63 61 74 69 6f 6e 20 74 6f 20 25 31 24 73 20 2d 2d 20 45 72 72 6f 72 3a 20 25 32 24 73 00 43 6f cation.to.%1$s.--.Error:.%2$s.Co
390e0 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 72 65 67 69 73 74 65 72 20 47 72 6f 77 6c 20 6f 6e 20 25 uld.not.send.register.Growl.on.%
39100 31 24 73 20 2d 2d 20 45 72 72 6f 72 3a 20 25 32 24 73 00 43 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 1$s.--.Error:.%2$s.Could.not.sen
39120 64 20 74 68 65 20 6d 65 73 73 61 67 65 20 74 6f 20 25 31 24 73 20 2d 2d 20 45 72 72 6f 72 3a 20 d.the.message.to.%1$s.--.Error:.
39140 25 32 24 73 00 43 6f 75 6c 64 20 6e 6f 74 20 75 70 64 61 74 65 20 61 6c 69 61 73 20 66 6f 72 20 %2$s.Could.not.update.alias.for.
39160 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 77 72 69 74 65 20 49 67 6d 70 70 72 6f 78 79 20 63 6f 6e %s.Could.not.write.Igmpproxy.con
39180 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 21 00 43 6f 75 6e 74 00 43 6f 75 6e 74 20 6d 75 73 figuration.file!.Count.Count.mus
391a0 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 25 73 00 43 6f 75 6e 74 72 79 00 43 72 t.be.between.1.and.%s.Country.Cr
391c0 61 73 68 20 52 65 70 6f 72 74 65 72 00 43 72 65 61 74 65 20 2f 20 45 64 69 74 20 43 41 00 43 72 ash.Reporter.Create./.Edit.CA.Cr
391e0 65 61 74 65 20 43 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 55 73 65 72 00 43 72 65 61 74 65 eate.Certificate.for.User.Create
39200 20 50 68 61 73 65 20 31 00 43 72 65 61 74 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 53 69 .Phase.1.Create.a.Certificate.Si
39220 67 6e 69 6e 67 20 52 65 71 75 65 73 74 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 50 50 50 20 63 gning.Request.Create.a.new.PPP.c
39240 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 43 72 65 61 74 65 20 61 6e 20 41 52 50 20 54 61 62 6c onfiguration..Create.an.ARP.Tabl
39260 65 20 53 74 61 74 69 63 20 45 6e 74 72 79 20 66 6f 72 20 74 68 69 73 20 4d 41 43 20 26 20 49 50 e.Static.Entry.for.this.MAC.&.IP
39280 20 41 64 64 72 65 73 73 20 70 61 69 72 2e 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6d 65 .Address.pair..Create.an.interme
392a0 64 69 61 74 65 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 43 72 65 61 diate.Certificate.Authority.Crea
392c0 74 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 00 43 72 65 61 74 te.an.internal.Certificate.Creat
392e0 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 e.an.internal.Certificate.Author
39300 69 74 79 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 ity.Create.an.internal.Certifica
39320 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 43 72 65 61 74 65 20 69 6e 74 65 72 66 te.Revocation.List.Create.interf
39340 61 63 65 20 67 72 6f 75 70 73 00 43 72 65 61 74 65 20 6e 65 77 20 52 65 76 6f 63 61 74 69 6f 6e ace.groups.Create.new.Revocation
39360 20 4c 69 73 74 00 43 72 65 61 74 65 20 6e 65 77 20 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 .List.Create.new.associated.filt
39380 65 72 20 72 75 6c 65 00 43 72 65 61 74 65 2c 20 47 65 6e 65 72 61 74 65 20 61 6e 64 20 41 63 74 er.rule.Create,.Generate.and.Act
393a0 69 76 61 74 65 20 52 6f 6c 6c 73 20 77 69 74 68 20 56 6f 75 63 68 65 72 73 00 43 72 65 61 74 65 ivate.Rolls.with.Vouchers.Create
393c0 64 00 43 72 65 61 74 65 64 20 61 6e 20 61 6c 69 61 73 20 66 72 6f 6d 20 44 69 61 67 6e 6f 73 74 d.Created.an.alias.from.Diagnost
393e0 69 63 73 20 2d 20 44 4e 53 20 4c 6f 6f 6b 75 70 20 70 61 67 65 2e 00 43 72 65 61 74 65 64 20 66 ics.-.DNS.Lookup.page..Created.f
39400 72 6f 6d 20 44 69 61 67 6e 6f 73 74 69 63 73 2d 3e 20 44 4e 53 20 4c 6f 6f 6b 75 70 00 43 72 65 rom.Diagnostics->.DNS.Lookup.Cre
39420 61 74 65 64 20 77 69 74 68 20 69 64 20 25 73 00 43 72 65 61 74 65 64 20 77 69 74 68 6f 75 74 20 ated.with.id.%s.Created.without.
39440 69 64 00 43 72 65 61 74 65 64 3a 00 43 72 65 61 74 69 6e 67 20 31 3a 31 20 72 75 6c 65 73 2e 2e id.Created:.Creating.1:1.rules..
39460 2e 00 43 72 65 61 74 69 6e 67 20 49 50 73 65 63 20 72 75 6c 65 73 2e 2e 2e 00 43 72 65 61 74 69 ..Creating.IPsec.rules....Creati
39480 6e 67 20 4e 41 54 20 72 75 6c 65 20 25 73 00 43 72 65 61 74 69 6e 67 20 53 53 4c 20 43 65 72 74 ng.NAT.rule.%s.Creating.SSL.Cert
394a0 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 69 73 20 68 6f 73 74 00 43 72 65 61 74 69 6e 67 20 61 ificate.for.this.host.Creating.a
394c0 64 76 61 6e 63 65 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 20 25 73 00 43 72 65 61 74 69 6e dvanced.outbound.rule.%s.Creatin
394e0 67 20 61 6c 69 61 73 65 73 00 43 72 65 61 74 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 g.aliases.Creating.automatic.out
39500 62 6f 75 6e 64 20 72 75 6c 65 73 00 43 72 65 61 74 69 6e 67 20 64 65 66 61 75 6c 74 20 72 75 6c bound.rules.Creating.default.rul
39520 65 73 00 43 72 65 61 74 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 20 25 73 20 2e 2e 2e 00 43 es.Creating.filter.rule.%s.....C
39540 72 65 61 74 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 73 20 25 73 20 2e 2e 2e 00 43 72 65 61 reating.filter.rules.%s.....Crea
39560 74 69 6e 67 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 69 74 65 6d 2e 2e 2e 00 43 72 65 61 74 ting.gateway.group.item....Creat
39580 69 6e 67 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 00 43 72 65 61 74 69 6e 67 20 ing.outbound.NAT.rules.Creating.
395a0 72 65 66 6c 65 63 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 20 66 6f 72 20 25 73 2e 2e 2e 00 43 72 reflection.NAT.rule.for.%s....Cr
395c0 65 61 74 69 6e 67 20 72 65 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 20 66 6f 72 20 25 73 2e 2e 2e eating.reflection.rule.for.%s...
395e0 00 43 72 65 61 74 69 6e 67 20 72 65 73 74 6f 72 65 20 70 6f 69 6e 74 20 62 65 66 6f 72 65 20 70 .Creating.restore.point.before.p
39600 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 00 43 72 65 61 74 69 6e 67 20 72 72 ackage.installation..Creating.rr
39620 64 20 75 70 64 61 74 65 20 73 63 72 69 70 74 00 43 72 65 61 74 69 6e 67 20 72 75 6c 65 20 25 73 d.update.script.Creating.rule.%s
39640 00 43 72 65 61 74 69 6e 67 20 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 20 69 6e 74 65 72 66 61 .Creating.wireless.clone.interfa
39660 63 65 73 2e 2e 2e 00 43 72 79 70 74 6f 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 26 20 54 68 ces....Crypto.Cryptographic.&.Th
39680 65 72 6d 61 6c 20 48 61 72 64 77 61 72 65 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 48 61 72 ermal.Hardware.Cryptographic.Har
396a0 64 77 61 72 65 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 53 65 74 74 69 6e 67 73 00 43 75 72 dware.Cryptographic.Settings.Cur
396c0 6c 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 3a 00 43 75 72 72 65 6e 74 00 43 75 72 72 65 6e l.error.occurred:.Current.Curren
396e0 74 20 41 75 74 68 20 45 72 72 6f 72 20 50 61 67 65 00 43 75 72 72 65 6e 74 20 42 61 73 65 20 53 t.Auth.Error.Page.Current.Base.S
39700 79 73 74 65 6d 00 43 75 72 72 65 6e 74 20 44 61 74 65 2f 54 69 6d 65 00 43 75 72 72 65 6e 74 20 ystem.Current.Date/Time.Current.
39720 4c 6f 67 6f 75 74 20 50 61 67 65 00 43 75 72 72 65 6e 74 20 50 6f 6f 6c 20 4d 65 6d 62 65 72 73 Logout.Page.Current.Pool.Members
39740 00 43 75 72 72 65 6e 74 20 50 6f 72 74 61 6c 20 50 61 67 65 00 43 75 72 72 65 6e 74 20 53 6f 75 .Current.Portal.Page.Current.Sou
39760 72 63 65 20 54 72 61 63 6b 69 6e 67 20 45 6e 74 72 69 65 73 00 43 75 72 72 65 6e 74 20 63 6f 6e rce.Tracking.Entries.Current.con
39780 66 69 67 75 72 61 74 69 6f 6e 00 43 75 72 72 65 6e 74 20 64 61 74 65 2f 74 69 6d 65 00 43 75 72 figuration.Current.date/time.Cur
397a0 72 65 6e 74 20 73 70 61 63 65 20 75 73 65 64 20 62 79 20 62 61 63 6b 75 70 73 00 43 75 72 72 65 rent.space.used.by.backups.Curre
397c0 6e 74 6c 79 20 52 65 76 6f 6b 65 64 20 43 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 72 20 43 52 ntly.Revoked.Certificates.for.CR
397e0 4c 00 43 75 72 72 65 6e 74 6c 79 20 76 69 65 77 69 6e 67 3a 20 00 43 75 73 74 6f 6d 00 43 75 73 L.Currently.viewing:..Custom.Cus
39800 74 6f 6d 20 41 63 63 65 73 73 20 52 65 73 74 72 69 63 74 69 6f 6e 73 00 43 75 73 74 6f 6d 20 42 tom.Access.Restrictions.Custom.B
39820 61 6e 64 77 69 64 74 68 73 20 61 72 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 33 30 25 2e 20 andwidths.are.greater.than.30%..
39840 50 6c 65 61 73 65 20 6c 6f 77 65 72 20 74 68 65 6d 20 66 6f 72 20 74 68 65 20 77 69 7a 61 72 64 Please.lower.them.for.the.wizard
39860 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 43 75 73 74 6f 6d 20 42 61 6e 64 77 69 64 74 68 73 20 .to.continue..Custom.Bandwidths.
39880 61 72 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 34 30 25 2e 20 50 6c 65 61 73 65 20 6c 6f 77 are.greater.than.40%..Please.low
398a0 65 72 20 74 68 65 6d 20 66 6f 72 20 74 68 65 20 77 69 7a 61 72 64 20 74 6f 20 63 6f 6e 74 69 6e er.them.for.the.wizard.to.contin
398c0 75 65 2e 00 43 75 73 74 6f 6d 20 53 65 74 74 69 6e 67 73 00 43 75 73 74 6f 6d 20 63 6f 6d 6d 61 ue..Custom.Settings.Custom.comma
398e0 6e 64 73 2e 2e 2e 00 43 75 73 74 6f 6d 20 6f 70 74 69 6f 6e 73 00 43 75 73 74 6f 6d 20 72 65 73 nds....Custom.options.Custom.res
39900 65 74 00 44 41 4e 47 45 52 21 20 20 57 41 52 4e 49 4e 47 21 20 20 41 43 48 54 55 4e 47 21 00 44 et.DANGER!..WARNING!..ACHTUNG!.D
39920 44 4e 53 20 43 6c 69 65 6e 74 20 55 70 64 61 74 65 73 00 44 44 4e 53 20 44 6f 6d 61 69 6e 00 44 DNS.Client.Updates.DDNS.Domain.D
39940 44 4e 53 20 44 6f 6d 61 69 6e 20 4b 65 79 20 6e 61 6d 65 00 44 44 4e 53 20 44 6f 6d 61 69 6e 20 DNS.Domain.Key.name.DDNS.Domain.
39960 4b 65 79 20 73 65 63 72 65 74 00 44 44 4e 53 20 48 6f 73 74 6e 61 6d 65 00 44 44 4e 53 20 48 6f Key.secret.DDNS.Hostname.DDNS.Ho
39980 73 74 6e 61 6d 65 73 00 44 44 4e 53 20 52 65 76 65 72 73 65 00 44 44 4e 53 20 53 65 72 76 65 72 stnames.DDNS.Reverse.DDNS.Server
399a0 20 49 50 00 44 45 53 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2c 20 .IP.DES.is.no.longer.supported,.
399c0 49 50 73 65 63 20 70 68 61 73 65 20 31 20 69 74 65 6d 20 27 25 73 27 20 69 73 20 62 65 69 6e 67 IPsec.phase.1.item.'%s'.is.being
399e0 20 64 69 73 61 62 6c 65 64 2e 00 44 45 53 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 .disabled..DES.is.no.longer.supp
39a00 6f 72 74 65 64 2c 20 49 50 73 65 63 20 70 68 61 73 65 20 32 20 69 74 65 6d 20 27 25 73 27 20 69 orted,.IPsec.phase.2.item.'%s'.i
39a20 73 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2e 00 44 48 43 50 00 44 48 43 50 20 43 6c 69 65 s.being.disabled..DHCP.DHCP.Clie
39a40 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 20 45 76 65 6e 74 73 20 28 44 48 nt.Configuration.DHCP.Events.(DH
39a60 43 50 20 44 61 65 6d 6f 6e 2c 20 44 48 43 50 20 52 65 6c 61 79 2c 20 44 48 43 50 20 43 6c 69 65 CP.Daemon,.DHCP.Relay,.DHCP.Clie
39a80 6e 74 29 00 44 48 43 50 20 4c 65 61 73 65 73 00 44 48 43 50 20 4c 65 61 73 65 73 20 53 74 61 74 nt).DHCP.Leases.DHCP.Leases.Stat
39aa0 75 73 00 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 00 44 48 43 50 20 52 65 6c 61 79 00 us.DHCP.Registration.DHCP.Relay.
39ac0 44 48 43 50 20 52 65 6c 61 79 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 20 52 65 DHCP.Relay.Configuration.DHCP.Re
39ae0 6c 61 79 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 44 48 43 50 20 53 lay.is.currently.enabled..DHCP.S
39b00 65 72 76 65 72 20 63 61 6e 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 20 77 68 69 6c 65 20 74 68 65 erver.canot.be.enabled.while.the
39b20 20 44 48 43 50 20 52 65 6c 61 79 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e .DHCP.Relay.is.enabled.on.any.in
39b40 74 65 72 66 61 63 65 2e 00 44 48 43 50 20 53 65 72 76 65 72 00 44 48 43 50 20 53 65 72 76 65 72 terface..DHCP.Server.DHCP.Server
39b60 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 43 61 6e 6e 6f 74 20 65 6e .is.currently.enabled..Cannot.en
39b80 61 62 6c 65 20 74 68 65 20 44 48 43 50 20 52 65 6c 61 79 20 73 65 72 76 69 63 65 20 77 68 69 6c able.the.DHCP.Relay.service.whil
39ba0 65 20 74 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 e.the.DHCP.Server.is.enabled.on.
39bc0 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 20 53 65 72 76 65 72 20 6d 75 73 74 20 any.interface..DHCP.Server.must.
39be0 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e be.enabled.for.DHCP.Registration
39c00 20 74 6f 20 77 6f 72 6b 20 69 6e 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2e 00 44 48 43 50 20 .to.work.in.DNS.Forwarder..DHCP.
39c20 53 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 44 48 43 50 20 Server.must.be.enabled.for.DHCP.
39c40 52 65 67 69 73 74 72 61 74 69 6f 6e 20 74 6f 20 77 6f 72 6b 20 69 6e 20 44 4e 53 20 52 65 73 6f Registration.to.work.in.DNS.Reso
39c60 6c 76 65 72 2e 00 44 48 43 50 20 53 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 20 00 44 48 43 50 lver..DHCP.Server.settings..DHCP
39c80 20 53 65 72 76 69 63 65 00 44 48 43 50 20 53 74 61 74 69 63 20 4d 61 70 70 69 6e 67 73 20 66 6f .Service.DHCP.Static.Mappings.fo
39ca0 72 20 74 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 44 48 43 50 20 61 6c 69 61 73 20 61 64 64 72 r.this.Interface.DHCP.alias.addr
39cc0 65 73 73 00 44 48 43 50 36 00 44 48 43 50 36 20 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 ess.DHCP6.DHCP6.Client.Configura
39ce0 74 69 6f 6e 00 44 48 43 50 36 20 44 55 49 44 00 44 48 43 50 76 36 20 4c 65 61 73 65 73 00 44 48 tion.DHCP6.DUID.DHCPv6.Leases.DH
39d00 43 50 76 36 20 4f 70 74 69 6f 6e 73 00 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 CPv6.Options.DHCPv6.Prefix.Deleg
39d20 61 74 69 6f 6e 20 73 69 7a 65 00 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 ation.size.DHCPv6.Prefix.Delegat
39d40 69 6f 6e 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 20 77 68 65 6e 20 53 ion.size.must.be.provided.when.S
39d60 65 6e 64 20 49 50 76 36 20 70 72 65 66 69 78 20 68 69 6e 74 20 66 6c 61 67 20 69 73 20 63 68 65 end.IPv6.prefix.hint.flag.is.che
39d80 63 6b 65 64 00 44 48 43 50 76 36 20 52 65 6c 61 79 00 44 48 43 50 76 36 20 52 65 6c 61 79 20 43 cked.DHCPv6.Relay.DHCPv6.Relay.C
39da0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 76 36 20 52 65 6c 61 79 20 69 73 20 63 75 72 onfiguration.DHCPv6.Relay.is.cur
39dc0 72 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 63 61 rently.enabled..DHCPv6.Server.ca
39de0 6e 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 not.be.enabled.while.the.DHCPv6.
39e00 52 65 6c 61 79 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 Relay.is.enabled.on.any.interfac
39e20 65 2e 00 44 48 43 50 76 36 20 53 65 72 76 65 72 00 44 48 43 50 76 36 20 53 65 72 76 65 72 20 26 e..DHCPv6.Server.DHCPv6.Server.&
39e40 20 52 41 00 44 48 43 50 76 36 20 53 65 72 76 65 72 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 .RA.DHCPv6.Server.is.currently.e
39e60 6e 61 62 6c 65 64 2e 20 43 61 6e 6e 6f 74 20 65 6e 61 62 6c 65 20 74 68 65 20 44 48 43 50 76 36 nabled..Cannot.enable.the.DHCPv6
39e80 20 52 65 6c 61 79 20 73 65 72 76 69 63 65 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 .Relay.service.while.the.DHCPv6.
39ea0 53 65 72 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 Server.is.enabled.on.any.interfa
39ec0 63 65 2e 00 44 48 43 50 76 36 20 53 74 61 74 69 63 20 4d 61 70 70 69 6e 67 73 20 66 6f 72 20 74 ce..DHCPv6.Static.Mappings.for.t
39ee0 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 44 4e 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 his.Interface.DNS.Configuration.
39f00 44 4e 53 20 44 65 66 61 75 6c 74 20 44 6f 6d 61 69 6e 00 44 4e 53 20 44 6f 6d 61 69 6e 00 44 4e DNS.Default.Domain.DNS.Domain.DN
39f20 53 20 44 6f 6d 61 69 6e 20 6b 65 79 00 44 4e 53 20 44 6f 6d 61 69 6e 20 6b 65 79 20 73 65 63 72 S.Domain.key.DNS.Domain.key.secr
39f40 65 74 00 44 4e 53 20 45 76 65 6e 74 73 20 28 52 65 73 6f 6c 76 65 72 2f 75 6e 62 6f 75 6e 64 2c et.DNS.Events.(Resolver/unbound,
39f60 20 46 6f 72 77 61 72 64 65 72 2f 64 6e 73 6d 61 73 71 2c 20 66 69 6c 74 65 72 64 6e 73 29 00 44 .Forwarder/dnsmasq,.filterdns).D
39f80 4e 53 20 46 6f 72 77 61 72 64 65 72 00 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 61 6e 64 20 44 NS.Forwarder.DNS.Forwarder.and.D
39fa0 4e 53 20 52 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 00 44 4e 53 20 NS.Resolver.configurations..DNS.
39fc0 4c 6f 6f 6b 75 70 00 44 4e 53 20 51 75 65 72 79 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 20 Lookup.DNS.Query.Forwarding.DNS.
39fe0 52 65 62 69 6e 64 20 43 68 65 63 6b 00 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 44 4e 53 20 52 65 Rebind.Check.DNS.Resolver.DNS.Re
3a000 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 44 4e 53 20 53 65 72 76 65 72 00 44 4e solver.configured..DNS.Server.DN
3a020 53 20 53 65 72 76 65 72 20 31 00 44 4e 53 20 53 65 72 76 65 72 20 32 00 44 4e 53 20 53 65 72 76 S.Server.1.DNS.Server.2.DNS.Serv
3a040 65 72 20 33 00 44 4e 53 20 53 65 72 76 65 72 20 34 00 44 4e 53 20 53 65 72 76 65 72 20 4f 76 65 er.3.DNS.Server.4.DNS.Server.Ove
3a060 72 72 69 64 65 00 44 4e 53 20 53 65 72 76 65 72 20 53 65 74 74 69 6e 67 73 00 44 4e 53 20 53 65 rride.DNS.Server.Settings.DNS.Se
3a080 72 76 65 72 20 65 6e 61 62 6c 65 00 44 4e 53 20 53 65 72 76 65 72 28 73 29 00 44 4e 53 20 53 65 rver.enable.DNS.Server(s).DNS.Se
3a0a0 72 76 65 72 73 00 44 4e 53 20 65 72 72 6f 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 2e 20 53 74 6f rvers.DNS.error.encountered..Sto
3a0c0 70 20 75 70 64 61 74 69 6e 67 20 66 6f 72 20 33 30 20 6d 69 6e 75 74 65 73 2e 00 44 4e 53 20 67 p.updating.for.30.minutes..DNS.g
3a0e0 72 6f 75 70 20 69 73 20 63 75 72 72 65 6e 74 2c 20 6e 6f 20 75 70 64 61 74 65 20 70 65 72 66 6f roup.is.current,.no.update.perfo
3a100 72 6d 65 64 2e 00 44 4e 53 20 67 72 6f 75 70 20 75 70 64 61 74 65 20 69 73 20 73 75 63 63 65 73 rmed..DNS.group.update.is.succes
3a120 73 66 75 6c 2e 00 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 75 70 64 61 74 65 20 73 75 63 63 65 73 sful..DNS.hostname.update.succes
3a140 73 66 75 6c 2e 00 44 4e 53 20 73 65 72 76 65 72 28 73 29 00 44 4e 53 20 73 65 72 76 65 72 73 00 sful..DNS.server(s).DNS.servers.
3a160 44 4e 53 43 41 43 48 45 3a 20 46 6f 75 6e 64 20 6f 6c 64 20 49 50 20 25 31 24 73 20 61 6e 64 20 DNSCACHE:.Found.old.IP.%1$s.and.
3a180 6e 65 77 20 49 50 20 25 32 24 73 00 44 4e 53 4b 45 59 73 20 61 72 65 20 66 65 74 63 68 65 64 20 new.IP.%2$s.DNSKEYs.are.fetched.
3a1a0 65 61 72 6c 69 65 72 20 69 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 70 72 6f 63 65 73 earlier.in.the.validation.proces
3a1c0 73 20 77 68 65 6e 20 61 20 44 65 6c 65 67 61 74 69 6f 6e 20 73 69 67 6e 65 72 20 69 73 20 65 6e s.when.a.Delegation.signer.is.en
3a1e0 63 6f 75 6e 74 65 72 65 64 00 44 4e 53 53 45 43 00 44 4e 53 53 45 43 20 64 61 74 61 20 69 73 20 countered.DNSSEC.DNSSEC.data.is.
3a200 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 72 75 73 74 2d 61 6e 63 68 6f 72 65 64 20 7a 6f 6e 65 required.for.trust-anchored.zone
3a220 73 2e 00 44 4e 70 69 70 65 00 44 55 49 44 00 44 61 65 6d 6f 6e 00 44 61 69 6c 79 00 44 61 69 6c s..DNpipe.DUID.Daemon.Daily.Dail
3a240 79 20 28 30 20 30 20 2a 20 2a 20 2a 29 00 44 61 6e 67 65 72 2c 20 4c 61 74 65 6e 63 79 00 44 61 y.(0.0.*.*.*).Danger,.Latency.Da
3a260 6e 67 65 72 2c 20 50 61 63 6b 65 74 6c 6f 73 73 00 44 61 72 6b 20 67 72 61 79 00 44 61 73 68 62 nger,.Packetloss.Dark.gray.Dashb
3a280 6f 61 72 64 00 44 61 73 68 62 6f 61 72 64 20 43 6f 6c 75 6d 6e 73 00 44 61 73 68 62 6f 61 72 64 oard.Dashboard.Columns.Dashboard
3a2a0 20 63 68 65 63 6b 00 44 61 73 68 62 6f 61 72 64 20 75 70 64 61 74 65 20 70 65 72 69 6f 64 00 44 .check.Dashboard.update.period.D
3a2c0 61 74 61 00 44 61 74 61 20 50 61 79 6c 6f 61 64 00 44 61 74 61 20 70 6f 69 6e 74 73 00 44 61 74 ata.Data.Payload.Data.points.Dat
3a2e0 61 62 61 73 65 20 45 72 72 6f 72 20 2d 20 54 68 65 72 65 20 77 61 73 20 61 20 73 65 72 76 65 72 abase.Error.-.There.was.a.server
3a300 2d 73 69 64 65 64 20 64 61 74 61 62 61 73 65 20 65 72 72 6f 72 2e 00 44 61 74 61 67 72 61 6d 20 -sided.database.error..Datagram.
3a320 63 6f 6e 76 65 72 73 69 6f 6e 20 65 72 72 6f 72 00 44 61 74 65 00 44 61 74 65 20 6f 66 20 6c 61 conversion.error.Date.Date.of.la
3a340 73 74 20 75 70 64 61 74 65 20 6f 66 20 74 61 62 6c 65 20 69 73 20 75 6e 6b 6e 6f 77 6e 2e 00 44 st.update.of.table.is.unknown..D
3a360 61 79 28 73 29 00 44 65 61 63 74 69 76 61 74 65 00 44 65 61 63 74 69 76 61 74 65 20 63 6f 6e 73 ay(s).Deactivate.Deactivate.cons
3a380 75 6d 65 72 20 66 72 6f 6d 20 6d 69 72 72 6f 72 00 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 umer.from.mirror.Dead.Peer.Detec
3a3a0 74 69 6f 6e 00 44 65 62 75 67 00 44 65 63 65 6d 62 65 72 00 44 65 64 69 63 61 74 65 64 20 4c 69 tion.Debug.December.Dedicated.Li
3a3c0 6e 6b 73 00 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c 74 20 28 4e 6f 20 68 6f 73 74 6e 61 6d 65 nks.Default.Default.(No.hostname
3a3e0 29 00 44 65 66 61 75 6c 74 20 28 61 6e 79 29 00 44 65 66 61 75 6c 74 20 28 6e 6f 20 70 72 65 66 ).Default.(any).Default.(no.pref
3a400 65 72 65 6e 63 65 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 75 74 6f 73 65 6c 65 63 74 29 00 44 65 erence,.typically.autoselect).De
3a420 66 61 75 6c 74 20 41 63 63 65 73 73 20 52 65 73 74 72 69 63 74 69 6f 6e 73 00 44 65 66 61 75 6c fault.Access.Restrictions.Defaul
3a440 74 20 42 49 4f 53 20 66 69 6c 65 20 6e 61 6d 65 00 44 65 66 61 75 6c 74 20 47 61 74 65 77 61 79 t.BIOS.file.name.Default.Gateway
3a460 00 44 65 66 61 75 6c 74 20 51 75 65 75 65 00 44 65 66 61 75 6c 74 20 64 6f 77 6e 6c 6f 61 64 20 .Default.Queue.Default.download.
3a480 28 4b 62 69 74 2f 73 29 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 00 44 65 66 61 75 6c 74 (Kbit/s).Default.gateway.Default
3a4a0 20 67 61 74 65 77 61 79 20 73 77 69 74 63 68 69 6e 67 00 44 65 66 61 75 6c 74 20 6c 65 61 73 65 .gateway.switching.Default.lease
3a4c0 20 74 69 6d 65 00 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 28 53 65 63 6f 6e 64 .time.Default.lease.time.(Second
3a4e0 73 29 00 44 65 66 61 75 6c 74 20 70 72 65 66 65 72 72 65 64 20 6c 69 66 65 74 69 6d 65 00 44 65 s).Default.preferred.lifetime.De
3a500 66 61 75 6c 74 20 72 65 67 69 73 74 65 72 73 20 68 6f 73 74 20 6e 61 6d 65 20 6f 70 74 69 6f 6e fault.registers.host.name.option
3a520 20 73 75 70 70 6c 69 65 64 20 62 79 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 00 44 65 66 61 75 6c .supplied.by.DHCP.client..Defaul
3a540 74 20 72 75 6c 65 73 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 68 61 76 65 20 t.rules.for.each.interface.have.
3a560 62 65 65 6e 20 63 72 65 61 74 65 64 2e 00 44 65 66 61 75 6c 74 20 75 70 6c 6f 61 64 20 28 4b 62 been.created..Default.upload.(Kb
3a580 69 74 2f 73 29 00 44 65 66 61 75 6c 74 20 76 61 6c 69 64 20 6c 69 66 65 74 69 6d 65 00 44 65 66 it/s).Default.valid.lifetime.Def
3a5a0 61 75 6c 74 73 20 74 6f 20 31 20 69 66 20 41 50 4e 20 69 73 20 73 65 74 2e 20 49 67 6e 6f 72 65 aults.to.1.if.APN.is.set..Ignore
3a5c0 64 20 69 66 20 6e 6f 20 41 50 4e 20 69 73 20 73 65 74 2e 00 44 65 66 69 6e 65 20 64 61 74 61 20 d.if.no.APN.is.set..Define.data.
3a5e0 70 61 79 6c 6f 61 64 20 74 6f 20 73 65 6e 64 20 6f 6e 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 payload.to.send.on.ICMP.packets.
3a600 74 6f 20 67 61 74 65 77 61 79 20 6d 6f 6e 69 74 6f 72 20 49 50 2e 00 44 65 66 69 6e 65 64 20 62 to.gateway.monitor.IP..Defined.b
3a620 79 00 44 65 66 69 6e 65 73 20 74 68 65 20 54 54 4c 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 y.Defines.the.TTL.threshold.for.
3a640 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 2e 20 50 61 63 6b 65 74 73 20 77 the.network.interface..Packets.w
3a660 69 74 68 20 61 20 6c 6f 77 65 72 20 54 54 4c 20 74 68 61 6e 20 74 68 65 20 74 68 72 65 73 68 6f ith.a.lower.TTL.than.the.thresho
3a680 6c 64 20 76 61 6c 75 65 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 20 54 68 69 73 20 73 ld.value.will.be.ignored..This.s
3a6a0 65 74 74 69 6e 67 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2c 20 61 6e 64 20 62 79 20 64 65 66 61 75 etting.is.optional,.and.by.defau
3a6c0 6c 74 20 74 68 65 20 74 68 72 65 73 68 6f 6c 64 20 69 73 20 31 2e 00 44 65 66 69 6e 65 73 20 74 lt.the.threshold.is.1..Defines.t
3a6e0 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 75 73 65 72 20 69 he.time.in.minutes.that.a.user.i
3a700 73 20 61 6c 6c 6f 77 65 64 20 61 63 63 65 73 73 2e 20 54 68 65 20 63 6c 6f 63 6b 20 73 74 61 72 s.allowed.access..The.clock.star
3a720 74 73 20 74 69 63 6b 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 74 69 6d 65 20 61 20 76 6f 75 63 ts.ticking.the.first.time.a.vouc
3a740 68 65 72 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 her.is.used.for.authentication..
3a760 44 65 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 73 2e 2e 2e 20 00 44 65 6c 61 79 00 44 65 6c Deinstall.commands.....Delay.Del
3a780 61 79 20 28 6d 73 29 00 44 65 6c 61 79 20 62 65 74 77 65 65 6e 20 72 65 71 75 65 73 74 69 6e 67 ay.(ms).Delay.between.requesting
3a7a0 20 70 65 65 72 20 61 63 6b 6e 6f 77 6c 65 64 67 65 6d 65 6e 74 2e 00 44 65 6c 61 79 20 6d 75 73 .peer.acknowledgement..Delay.mus
3a7c0 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 44 65 6c 65 67 61 74 65 64 20 50 72 65 66 69 t.be.an.integer..Delegated.Prefi
3a7e0 78 65 73 00 44 65 6c 65 74 65 00 44 65 6c 65 74 65 20 41 43 4c 00 44 65 6c 65 74 65 20 43 41 20 xes.Delete.Delete.ACL.Delete.CA.
3a800 61 6e 64 20 69 74 73 20 43 52 4c 73 00 44 65 6c 65 74 65 20 43 52 4c 00 44 65 6c 65 74 65 20 43 and.its.CRLs.Delete.CRL.Delete.C
3a820 53 43 20 4f 76 65 72 72 69 64 65 00 44 65 6c 65 74 65 20 43 65 72 74 69 66 69 63 61 74 65 00 44 SC.Override.Delete.Certificate.D
3a840 65 6c 65 74 65 20 44 65 76 69 63 65 00 44 65 6c 65 74 65 20 47 49 46 20 69 6e 74 65 72 66 61 63 elete.Device.Delete.GIF.interfac
3a860 65 00 44 65 6c 65 74 65 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 49 47 e.Delete.GRE.interface.Delete.IG
3a880 4d 50 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 49 50 00 44 65 6c 65 74 65 20 4c 41 47 47 20 69 MP.entry.Delete.IP.Delete.LAGG.i
3a8a0 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 4d 41 43 20 61 64 64 72 65 73 73 00 44 65 6c 65 nterface.Delete.MAC.address.Dele
3a8c0 74 65 20 4e 44 50 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 50 31 73 00 44 65 6c 65 74 65 20 50 te.NDP.entry.Delete.P1s.Delete.P
3a8e0 50 50 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 50 50 50 6f 45 20 69 6e 73 74 61 6e PP.interface.Delete.PPPoE.instan
3a900 63 65 00 44 65 6c 65 74 65 20 50 72 69 76 69 6c 65 67 65 00 44 65 6c 65 74 65 20 51 2d 69 6e 2d ce.Delete.Privilege.Delete.Q-in-
3a920 51 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 51 75 65 75 65 20 66 72 6f 6d 20 74 68 Q.interface.Delete.Queue.from.th
3a940 69 73 20 49 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 56 4c 41 4e 00 44 65 6c 65 74 65 20 is.Interface.Delete.VLAN.Delete.
3a960 57 69 46 69 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 61 6c 69 61 73 00 44 65 6c 65 WiFi.interface.Delete.alias.Dele
3a980 74 65 20 61 72 70 20 63 61 63 68 65 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 63 6c 69 65 6e 74 te.arp.cache.entry.Delete.client
3a9a0 00 44 65 6c 65 74 65 20 63 6f 6e 66 69 67 00 44 65 6c 65 74 65 20 64 6f 6d 61 69 6e 20 6f 76 65 .Delete.config.Delete.domain.ove
3a9c0 72 72 69 64 65 00 44 65 6c 65 74 65 20 66 69 6c 65 00 44 65 6c 65 74 65 20 67 61 74 65 77 61 79 rride.Delete.file.Delete.gateway
3a9e0 00 44 65 6c 65 74 65 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 00 44 65 6c 65 74 65 20 67 72 6f .Delete.gateway.group.Delete.gro
3aa00 75 70 00 44 65 6c 65 74 65 20 68 6f 73 74 20 6f 76 65 72 72 69 64 65 00 44 65 6c 65 74 65 20 68 up.Delete.host.override.Delete.h
3aa20 6f 73 74 6e 61 6d 65 00 44 65 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 ostname.Delete.interface.Delete.
3aa40 69 6e 74 65 72 66 61 63 65 20 62 72 69 64 67 65 00 44 65 6c 65 74 65 20 6b 65 79 00 44 65 6c 65 interface.bridge.Delete.key.Dele
3aa60 74 65 20 6c 65 61 73 65 00 44 65 6c 65 74 65 20 6d 61 70 70 69 6e 67 00 44 65 6c 65 74 65 20 6d te.lease.Delete.mapping.Delete.m
3aa80 6f 6e 69 74 6f 72 00 44 65 6c 65 74 65 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 44 65 6c 65 74 onitor.Delete.phase1.entry.Delet
3aaa0 65 20 70 68 61 73 65 32 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 70 6f 6f 6c 00 44 65 6c 65 74 e.phase2.entry.Delete.pool.Delet
3aac0 65 20 72 6f 75 74 65 00 44 65 6c 65 74 65 20 72 75 6c 65 00 44 65 6c 65 74 65 20 73 63 68 65 64 e.route.Delete.rule.Delete.sched
3aae0 75 6c 65 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 50 31 73 00 44 65 6c 65 74 65 20 73 ule.Delete.selected.P1s.Delete.s
3ab00 65 6c 65 63 74 65 64 20 6d 61 70 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 6d 61 70 70 elected.map.Delete.selected.mapp
3ab20 69 6e 67 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 6d 61 70 73 00 44 65 6c 65 74 65 ings.Delete.selected.maps.Delete
3ab40 20 73 65 6c 65 63 74 65 64 20 72 75 6c 65 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 .selected.rules.Delete.selected.
3ab60 75 73 65 72 73 00 44 65 6c 65 74 65 20 73 65 72 76 65 72 00 44 65 6c 65 74 65 20 73 65 72 76 69 users.Delete.server.Delete.servi
3ab80 63 65 00 44 65 6c 65 74 65 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 44 65 6c 65 74 65 20 ce.Delete.static.mapping.Delete.
3aba0 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 43 52 4c 00 44 65 this.certificate.from.the.CRL.De
3abc0 6c 65 74 65 20 74 68 69 73 20 69 74 65 6d 00 44 65 6c 65 74 65 20 74 68 69 73 20 71 75 65 75 65 lete.this.item.Delete.this.queue
3abe0 00 44 65 6c 65 74 65 20 74 68 69 73 20 72 75 6c 65 00 44 65 6c 65 74 65 20 75 73 65 72 00 44 65 .Delete.this.rule.Delete.user.De
3ac00 6c 65 74 65 20 76 69 72 74 75 61 6c 20 69 70 00 44 65 6c 65 74 65 20 76 69 72 74 75 61 6c 20 73 lete.virtual.ip.Delete.virtual.s
3ac20 65 72 76 65 72 00 44 65 6c 65 74 65 20 76 6f 75 63 68 65 72 20 72 6f 6c 6c 00 44 65 6c 65 74 65 erver.Delete.voucher.roll.Delete
3ac40 20 7a 6f 6e 65 00 44 65 6c 65 74 65 2f 52 65 73 65 74 20 74 75 6e 61 62 6c 65 00 44 65 6c 65 74 .zone.Delete/Reset.tunable.Delet
3ac60 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 25 31 24 73 20 66 72 6f 6d 20 43 52 4c 20 25 32 24 ed.Certificate.%1$s.from.CRL.%2$
3ac80 73 2e 00 44 65 6c 65 74 65 64 20 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 s..Deleted.IPsec.Pre-Shared.Key.
3aca0 44 65 6c 65 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 Deleted.OpenVPN.client.specific.
3acc0 6f 76 65 72 72 69 64 65 20 25 31 24 73 20 25 32 24 73 00 44 65 6c 65 74 65 64 20 4f 70 65 6e 56 override.%1$s.%2$s.Deleted.OpenV
3ace0 50 4e 20 63 6c 69 65 6e 74 20 74 6f 20 73 65 72 76 65 72 20 25 31 24 73 3a 25 32 24 73 20 25 33 PN.client.to.server.%1$s:%2$s.%3
3ad00 24 73 00 44 65 6c 65 74 65 64 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 66 72 6f 6d 20 25 $s.Deleted.OpenVPN.server.from.%
3ad20 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 44 65 6c 65 74 65 64 20 61 20 4c 32 54 50 20 56 50 4e 1$s:%2$s.%3$s.Deleted.a.L2TP.VPN
3ad40 20 75 73 65 72 2e 00 44 65 6c 65 74 65 64 20 61 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 .user..Deleted.a.check.IP.servic
3ad60 65 2e 00 44 65 6c 65 74 65 64 20 61 20 64 65 76 69 63 65 20 66 72 6f 6d 20 57 4f 4c 20 63 6f 6e e..Deleted.a.device.from.WOL.con
3ad80 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 65 6c 65 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 61 figuration..Deleted.a.firewall.a
3ada0 6c 69 61 73 2e 00 44 65 6c 65 74 65 64 20 61 20 76 69 72 74 75 61 6c 20 49 50 2e 00 44 65 6c 65 lias..Deleted.a.virtual.IP..Dele
3adc0 74 65 64 20 62 61 63 6b 75 70 20 77 69 74 68 20 74 69 6d 65 73 74 61 6d 70 20 25 31 24 73 20 61 ted.backup.with.timestamp.%1$s.a
3ade0 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 22 25 32 24 73 22 2e 00 44 65 6c 65 74 65 64 20 63 nd.description."%2$s"..Deleted.c
3ae00 72 61 73 68 20 72 65 70 6f 72 74 20 66 69 6c 65 73 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 64 69 73 rash.report.files.from.local.dis
3ae20 6b 2e 00 44 65 6c 65 74 65 64 20 65 6d 70 74 79 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 00 k..Deleted.empty.OpenVPN.client.
3ae40 44 65 6c 65 74 65 64 20 65 6d 70 74 79 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 00 44 65 6c Deleted.empty.OpenVPN.server.Del
3ae60 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 49 50 73 65 63 20 50 68 61 73 65 20 31 20 65 6e 74 72 eted.selected.IPsec.Phase.1.entr
3ae80 69 65 73 2e 00 44 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 49 50 73 65 63 20 50 68 61 73 ies..Deleted.selected.IPsec.Phas
3aea0 65 20 32 20 65 6e 74 72 69 65 73 2e 00 44 65 6e 69 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c e.2.entries..Denied.clients.will
3aec0 20 62 65 20 69 67 6e 6f 72 65 64 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 6a 65 63 74 65 64 .be.ignored.rather.than.rejected
3aee0 2e 00 44 65 6e 79 00 44 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 00 44 65 6e 79 20 6d 6f 64 65 20 36 ..Deny.Deny.Nonlocal.Deny.mode.6
3af00 20 63 6f 6e 74 72 6f 6c 20 6d 65 73 73 61 67 65 20 74 72 61 70 20 73 65 72 76 69 63 65 20 28 6e .control.message.trap.service.(n
3af20 6f 74 72 61 70 29 2e 00 44 65 6e 79 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 74 74 65 6d 70 otrap)..Deny.packets.that.attemp
3af40 74 20 61 20 70 65 65 72 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 28 6e 6f 70 65 65 72 29 2e 00 44 t.a.peer.association.(nopeer)..D
3af60 65 6e 79 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 66 6f 72 20 69 6e eny.router.advertisements.for.in
3af80 74 65 72 66 61 63 65 20 25 73 00 44 65 6e 79 20 72 75 6e 2d 74 69 6d 65 20 43 6f 6e 66 69 67 75 terface.%s.Deny.run-time.Configu
3afa0 72 61 74 69 6f 6e 20 28 6e 6f 6d 6f 64 69 66 79 29 20 62 79 20 6e 74 70 71 20 61 6e 64 20 6e 74 ration.(nomodify).by.ntpq.and.nt
3afc0 70 64 63 2e 00 44 65 6e 79 20 75 6e 6b 6e 6f 77 6e 20 63 6c 69 65 6e 74 73 00 44 65 70 65 6e 64 pdc..Deny.unknown.clients.Depend
3afe0 69 6e 67 20 6f 6e 20 74 68 65 20 77 61 79 20 74 68 65 20 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f ing.on.the.way.the.WAN.connectio
3b000 6e 20 69 73 20 73 65 74 75 70 2c 20 74 68 69 73 20 6d 61 79 20 61 6c 73 6f 20 6e 65 65 64 20 61 n.is.setup,.this.may.also.need.a
3b020 20 25 31 24 73 56 69 72 74 75 61 6c 20 49 50 25 32 24 73 2e 00 44 65 73 63 72 69 70 74 69 6f 6e .%1$sVirtual.IP%2$s..Description
3b040 00 44 65 73 63 72 69 70 74 69 6f 6e 73 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f 72 20 65 .Descriptions.may.not.start.or.e
3b060 6e 64 20 77 69 74 68 20 76 65 72 74 69 63 61 6c 20 62 61 72 20 28 7c 29 20 6f 72 20 63 6f 6e 74 nd.with.vertical.bar.(|).or.cont
3b080 61 69 6e 20 64 6f 75 62 6c 65 20 76 65 72 74 69 63 61 6c 20 62 61 72 20 7c 7c 2e 00 44 65 73 63 ain.double.vertical.bar.||..Desc
3b0a0 72 69 70 74 69 6f 6e 73 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 32 30 30 20 63 riptions.must.be.less.than.200.c
3b0c0 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2e 00 44 65 73 63 72 69 70 74 69 76 65 20 6e 61 6d 65 haracters.long..Descriptive.name
3b0e0 00 44 65 73 74 2e 20 41 64 64 72 65 73 73 00 44 65 73 74 2e 20 50 6f 72 74 73 00 44 65 73 74 69 .Dest..Address.Dest..Ports.Desti
3b100 6e 61 74 69 6f 6e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 73 74 69 nation.Destination.Address.Desti
3b120 6e 61 74 69 6f 6e 20 49 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 41 64 64 72 65 73 73 nation.IP.Destination.IP.Address
3b140 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 .Destination.IPs.Destination.IPv
3b160 36 20 70 72 65 66 69 78 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 6f 72 74 00 44 65 73 74 69 6e 6.prefix.Destination.Port.Destin
3b180 61 74 69 6f 6e 20 50 6f 72 74 20 52 61 6e 67 65 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 6f 72 ation.Port.Range.Destination.Por
3b1a0 74 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 00 44 65 73 74 69 6e 61 74 69 6f ts.Destination.Server.Destinatio
3b1c0 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 25 73 20 69 73 20 6e 6f 74 20 61 20 n.Server.IP.address.%s.is.not.a.
3b1e0 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 valid.IPv4.address..Destination.
3b200 53 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 Server.IP.address.%s.is.not.a.va
3b220 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 lid.IPv6.address..Destination.ad
3b240 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 00 44 65 73 74 dress.Destination.addresses.Dest
3b260 69 6e 61 74 69 6f 6e 20 62 69 74 20 63 6f 75 6e 74 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6d 75 ination.bit.count.Destination.mu
3b280 73 74 20 62 65 20 49 50 76 34 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 00 st.be.IPv4..Destination.network.
3b2a0 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 00 44 65 Destination.network.bit.count.De
3b2c0 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 stination.network.for.the.outbou
3b2e0 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 nd.NAT.mapping..Destination.netw
3b300 6f 72 6b 20 66 6f 72 20 74 68 69 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 44 65 73 74 69 6e ork.for.this.static.route.Destin
3b320 61 74 69 6f 6e 20 6e 6f 74 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 66 72 6f 6d 00 ation.not.Destination.port.from.
3b340 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 Destination.port.to.Destination.
3b360 70 72 65 66 69 78 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 73 65 72 76 65 72 00 44 65 73 74 69 6e prefix.Destination.server.Destin
3b380 61 74 69 6f 6e 20 75 6e 72 65 61 63 68 61 62 6c 65 00 44 65 74 65 63 74 65 64 20 6c 69 6e 6b 2d ation.unreachable.Detected.link-
3b3a0 75 70 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 2e 25 32 24 73 00 44 65 76 69 63 65 up.on.interface.%1$s.%2$s.Device
3b3c0 00 44 65 76 69 63 65 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 20 50 50 50 20 6c .Device.%s.does.not.exist..PPP.l
3b3e0 69 6e 6b 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 6f 75 74 20 74 68 65 20 6d 6f 64 ink.cannot.start.without.the.mod
3b400 65 6d 20 64 65 76 69 63 65 2e 00 44 65 76 69 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 em.device..Device.does.not.exist
3b420 2c 20 62 61 69 6c 69 6e 67 2e 00 44 65 76 69 63 65 3a 20 2f 64 65 76 2f 00 44 65 76 69 63 65 73 ,.bailing..Device:./dev/.Devices
3b440 20 77 69 74 68 20 61 20 50 75 6c 73 65 20 50 65 72 20 53 65 63 6f 6e 64 20 6f 75 74 70 75 74 20 .with.a.Pulse.Per.Second.output.
3b460 73 75 63 68 20 61 73 20 72 61 64 69 6f 73 20 74 68 61 74 20 72 65 63 65 69 76 65 20 61 20 74 69 such.as.radios.that.receive.a.ti
3b480 6d 65 20 73 69 67 6e 61 6c 20 66 72 6f 6d 20 44 43 46 37 37 20 28 44 45 29 2c 20 4a 4a 59 20 28 me.signal.from.DCF77.(DE),.JJY.(
3b4a0 4a 50 29 2c 20 4d 53 46 20 28 47 42 29 20 6f 72 20 57 57 56 42 20 28 55 53 29 20 6d 61 79 20 62 JP),.MSF.(GB).or.WWVB.(US).may.b
3b4c0 65 20 75 73 65 64 20 61 73 20 61 20 50 50 53 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 4e 54 e.used.as.a.PPS.reference.for.NT
3b4e0 50 2e 20 41 20 73 65 72 69 61 6c 20 47 50 53 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 73 65 64 P..A.serial.GPS.may.also.be.used
3b500 2c 20 62 75 74 20 74 68 65 20 73 65 72 69 61 6c 20 47 50 53 20 64 72 69 76 65 72 20 77 6f 75 6c ,.but.the.serial.GPS.driver.woul
3b520 64 20 75 73 75 61 6c 6c 79 20 62 65 20 74 68 65 20 62 65 74 74 65 72 20 6f 70 74 69 6f 6e 2e 20 d.usually.be.the.better.option..
3b540 41 20 50 50 53 20 73 69 67 6e 61 6c 20 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 20 72 65 66 A.PPS.signal.only.provides.a.ref
3b560 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 63 68 61 6e 67 65 20 6f 66 20 61 20 73 65 63 6f 6e 64 erence.to.the.change.of.a.second
3b580 2c 20 73 6f 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 74 68 65 72 20 73 6f 75 72 63 65 20 74 ,.so.at.least.one.other.source.t
3b5a0 6f 20 6e 75 6d 62 65 72 20 74 68 65 20 73 65 63 6f 6e 64 73 20 69 73 20 72 65 71 75 69 72 65 64 o.number.the.seconds.is.required
3b5c0 2e 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e 41 74 20 6c 65 61 73 74 20 33 20 61 64 64 69 74 69 6f 6e .<br./><br./>At.least.3.addition
3b5e0 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 al.time.sources.should.be.config
3b600 75 72 65 64 20 75 6e 64 65 72 20 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 70 ured.under.<a.href="services_ntp
3b620 64 2e 70 68 70 22 3e 53 65 72 76 69 63 65 73 20 3e 20 4e 54 50 20 3e 20 53 65 74 74 69 6e 67 73 d.php">Services.>.NTP.>.Settings
3b640 3c 2f 61 3e 20 74 6f 20 72 65 6c 69 61 62 6c 79 20 73 75 70 70 6c 79 20 74 68 65 20 74 69 6d 65 </a>.to.reliably.supply.the.time
3b660 20 6f 66 20 65 61 63 68 20 50 50 53 20 70 75 6c 73 65 2e 00 44 69 61 67 00 44 69 61 67 6e 6f 73 .of.each.PPS.pulse..Diag.Diagnos
3b680 74 69 63 73 00 44 69 61 6c 20 4f 6e 20 44 65 6d 61 6e 64 00 44 69 61 6c 20 6f 6e 20 64 65 6d 61 tics.Dial.On.Demand.Dial.on.dema
3b6a0 6e 64 00 44 69 66 66 00 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 28 44 48 29 20 70 61 72 61 nd.Diff.Diffie-Hellman.(DH).para
3b6c0 6d 65 74 65 72 20 73 65 74 20 75 73 65 64 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2e meter.set.used.for.key.exchange.
3b6e0 25 31 24 73 25 32 24 73 25 33 24 73 00 44 69 66 66 73 65 72 76 20 43 6f 64 65 20 50 6f 69 6e 74 %1$s%2$s%3$s.Diffserv.Code.Point
3b700 00 44 69 72 65 63 74 69 6f 6e 00 44 69 73 61 62 6c 65 00 44 69 73 61 62 6c 65 20 41 43 46 20 63 .Direction.Disable.Disable.ACF.c
3b720 6f 6d 70 72 65 73 73 69 6f 6e 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 ompression.(auto-negotiated.by.d
3b740 65 66 61 75 6c 74 29 00 44 69 73 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 41 63 63 65 73 efault).Disable.Auto-added.Acces
3b760 73 20 43 6f 6e 74 72 6f 6c 00 44 69 73 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 48 6f 73 s.Control.Disable.Auto-added.Hos
3b780 74 20 45 6e 74 72 69 65 73 00 44 69 73 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 56 50 4e t.Entries.Disable.Auto-added.VPN
3b7a0 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 43 6f 6e 63 75 72 72 65 6e 74 20 75 73 65 72 20 6c .rules.Disable.Concurrent.user.l
3b7c0 6f 67 69 6e 73 00 44 69 73 61 62 6c 65 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 ogins.Disable.DHCP.Registration.
3b7e0 66 65 61 74 75 72 65 73 20 69 6e 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 62 65 66 6f 72 65 features.in.DNS.Forwarder.before
3b800 20 64 69 73 61 62 6c 69 6e 67 20 44 48 43 50 20 53 65 72 76 65 72 2e 00 44 69 73 61 62 6c 65 20 .disabling.DHCP.Server..Disable.
3b820 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 66 65 61 74 75 72 65 73 20 69 6e 20 44 4e DHCP.Registration.features.in.DN
3b840 53 20 52 65 73 6f 6c 76 65 72 20 62 65 66 6f 72 65 20 64 69 73 61 62 6c 69 6e 67 20 44 48 43 50 S.Resolver.before.disabling.DHCP
3b860 20 53 65 72 76 65 72 2e 00 44 69 73 61 62 6c 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 00 44 .Server..Disable.DNS.Forwarder.D
3b880 69 73 61 62 6c 65 20 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 20 43 68 65 63 6b 73 00 44 69 73 61 isable.DNS.Rebinding.Checks.Disa
3b8a0 62 6c 65 20 46 69 72 65 77 61 6c 6c 00 44 69 73 61 62 6c 65 20 46 69 72 65 77 61 6c 6c 20 53 63 ble.Firewall.Disable.Firewall.Sc
3b8c0 72 75 62 00 44 69 73 61 62 6c 65 20 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 44 rub.Disable.Gateway.Monitoring.D
3b8e0 69 73 61 62 6c 65 20 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 41 63 74 69 6f 6e isable.Gateway.Monitoring.Action
3b900 00 44 69 73 61 62 6c 65 20 47 72 6f 77 6c 00 44 69 73 61 62 6c 65 20 47 72 6f 77 6c 20 4e 6f 74 .Disable.Growl.Disable.Growl.Not
3b920 69 66 69 63 61 74 69 6f 6e 73 00 44 69 73 61 62 6c 65 20 48 54 54 50 53 20 46 6f 72 77 61 72 64 ifications.Disable.HTTPS.Forward
3b940 73 00 44 69 73 61 62 6c 65 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 65 6e 66 6f 72 63 65 6d 65 s.Disable.HTTP_REFERER.enforceme
3b960 6e 74 20 63 68 65 63 6b 00 44 69 73 61 62 6c 65 20 4d 41 43 20 66 69 6c 74 65 72 69 6e 67 00 44 nt.check.Disable.MAC.filtering.D
3b980 69 73 61 62 6c 65 20 4e 65 67 61 74 65 20 72 75 6c 65 20 6f 6e 20 70 6f 6c 69 63 79 20 72 6f 75 isable.Negate.rule.on.policy.rou
3b9a0 74 69 6e 67 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 4e 65 67 61 74 65 20 72 75 6c 65 73 00 ting.rules.Disable.Negate.rules.
3b9c0 44 69 73 61 62 6c 65 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 Disable.Outbound.NAT.rule.genera
3b9e0 74 69 6f 6e 2e 25 73 28 4e 6f 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 29 00 44 tion.%s(No.Outbound.NAT.rules).D
3ba00 69 73 61 62 6c 65 20 50 72 6f 74 6f 63 6f 6c 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 61 75 74 isable.Protocol.compression.(aut
3ba20 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 00 44 69 73 61 62 6c 65 o-negotiated.by.default).Disable
3ba40 20 52 65 61 75 74 68 00 44 69 73 61 62 6c 65 20 53 4d 54 50 00 44 69 73 61 62 6c 65 20 53 4d 54 .Reauth.Disable.SMTP.Disable.SMT
3ba60 50 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 61 75 74 6f P.Notifications.Disable.all.auto
3ba80 2d 61 64 64 65 64 20 56 50 4e 20 72 75 6c 65 73 2e 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 65 78 -added.VPN.rules..Disable.all.ex
3baa0 63 65 70 74 20 6e 74 70 71 20 61 6e 64 20 6e 74 70 64 63 20 71 75 65 72 69 65 73 20 28 6e 6f 73 cept.ntpq.and.ntpdc.queries.(nos
3bac0 65 72 76 65 29 2e 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 erve)..Disable.all.packet.filter
3bae0 69 6e 67 2e 00 44 69 73 61 62 6c 65 20 61 75 74 6f 20 67 65 6e 65 72 61 74 65 64 20 72 65 70 6c ing..Disable.auto.generated.repl
3bb00 79 2d 74 6f 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e 00 44 69 73 61 62 6c 65 20 61 75 74 6f y-to.for.this.rule..Disable.auto
3bb20 6d 61 74 69 63 20 66 69 6c 74 65 72 69 6e 67 20 6f 66 20 74 68 65 20 6f 75 74 65 72 20 47 49 46 matic.filtering.of.the.outer.GIF
3bb40 20 73 6f 75 72 63 65 20 77 68 69 63 68 20 65 6e 73 75 72 65 73 20 61 20 6d 61 74 63 68 20 77 69 .source.which.ensures.a.match.wi
3bb60 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 57 th.the.configured.remote.peer..W
3bb80 68 65 6e 20 64 69 73 61 62 6c 65 64 2c 20 6d 61 72 74 69 61 6e 20 61 6e 64 20 69 6e 62 6f 75 6e hen.disabled,.martian.and.inboun
3bba0 64 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 6e 6f 74 20 70 65 72 66 6f 72 6d 65 64 20 77 68 69 d.filtering.is.not.performed.whi
3bbc0 63 68 20 61 6c 6c 6f 77 73 20 61 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 69 6e 67 20 6f 66 20 ch.allows.asymmetric.routing.of.
3bbe0 74 68 65 20 6f 75 74 65 72 20 74 72 61 66 66 69 63 2e 00 44 69 73 61 62 6c 65 20 62 72 6f 61 64 the.outer.traffic..Disable.broad
3bc00 63 61 73 74 69 6e 67 20 6f 66 20 74 68 65 20 53 53 49 44 20 66 6f 72 20 74 68 69 73 20 6e 65 74 casting.of.the.SSID.for.this.net
3bc20 77 6f 72 6b 20 28 54 68 69 73 20 6d 61 79 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 20 66 6f work.(This.may.cause.problems.fo
3bc40 72 20 73 6f 6d 65 20 63 6c 69 65 6e 74 73 2c 20 61 6e 64 20 74 68 65 20 53 53 49 44 20 6d 61 79 r.some.clients,.and.the.SSID.may
3bc60 20 73 74 69 6c 6c 20 62 65 20 64 69 73 63 6f 76 65 72 65 64 20 62 79 20 6f 74 68 65 72 20 6d 65 .still.be.discovered.by.other.me
3bc80 61 6e 73 2e 29 00 44 69 73 61 62 6c 65 20 63 6c 69 65 6e 74 00 44 69 73 61 62 6c 65 20 64 65 74 ans.).Disable.client.Disable.det
3bca0 61 69 6c 73 20 69 6e 20 61 6c 69 61 73 20 70 6f 70 75 70 73 00 44 69 73 61 62 6c 65 20 65 78 70 ails.in.alias.popups.Disable.exp
3bcc0 61 6e 73 69 6f 6e 20 6f 66 20 74 68 69 73 20 65 6e 74 72 79 20 69 6e 74 6f 20 49 50 73 20 6f 6e ansion.of.this.entry.into.IPs.on
3bce0 20 4e 41 54 20 6c 69 73 74 73 20 28 65 2e 67 2e 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 .NAT.lists.(e.g..192.168.1.0/24.
3bd00 65 78 70 61 6e 64 73 20 74 6f 20 32 35 36 20 65 6e 74 72 69 65 73 2e 29 20 00 44 69 73 61 62 6c expands.to.256.entries.)..Disabl
3bd20 65 20 67 61 74 65 77 61 79 00 44 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 54 43 50 20 73 e.gateway.Disable.hardware.TCP.s
3bd40 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 00 44 69 73 61 62 6c 65 20 68 61 72 64 egmentation.offload.Disable.hard
3bd60 77 61 72 65 20 63 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 00 44 69 73 61 62 6c 65 20 68 61 ware.checksum.offload.Disable.ha
3bd80 72 64 77 61 72 65 20 6c 61 72 67 65 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 00 44 69 73 rdware.large.receive.offload.Dis
3bda0 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 able.logging.of.webConfigurator.
3bdc0 73 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 69 6e 73 00 44 69 73 61 62 6c 65 20 6e 74 70 71 20 61 successful.logins.Disable.ntpq.a
3bde0 6e 64 20 6e 74 70 64 63 20 71 75 65 72 69 65 73 20 28 6e 6f 71 75 65 72 79 29 2e 00 44 69 73 61 nd.ntpdc.queries.(noquery)..Disa
3be00 62 6c 65 20 70 61 73 73 77 6f 72 64 20 6c 6f 67 69 6e 20 66 6f 72 20 53 65 63 75 72 65 20 53 68 ble.password.login.for.Secure.Sh
3be20 65 6c 6c 20 28 52 53 41 2f 44 53 41 20 6b 65 79 20 6f 6e 6c 79 29 00 44 69 73 61 62 6c 65 20 72 ell.(RSA/DSA.key.only).Disable.r
3be40 65 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 edirection.for.traffic.matching.
3be60 74 68 69 73 20 72 75 6c 65 00 44 69 73 61 62 6c 65 20 72 65 6b 65 79 00 44 69 73 61 62 6c 65 20 this.rule.Disable.rekey.Disable.
3be80 72 65 70 6c 79 2d 74 6f 00 44 69 73 61 62 6c 65 20 72 65 70 6c 79 2d 74 6f 20 6f 6e 20 57 41 4e reply-to.Disable.reply-to.on.WAN
3bea0 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 72 6f 75 74 65 00 44 69 73 61 62 6c 65 20 73 65 72 .rules.Disable.route.Disable.ser
3bec0 76 69 63 65 00 44 69 73 61 62 6c 65 20 73 68 6f 72 74 73 65 71 20 28 61 75 74 6f 2d 6e 65 67 6f vice.Disable.shortseq.(auto-nego
3bee0 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e 00 44 69 73 61 62 6c 65 20 74 63 70 6d tiated.by.default)..Disable.tcpm
3bf00 73 73 66 69 78 20 28 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e 00 44 69 73 61 ssfix.(enabled.by.default)..Disa
3bf20 62 6c 65 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 20 64 61 73 68 62 6f 61 72 64 20 61 75 74 6f ble.the.automatic.dashboard.auto
3bf40 2d 75 70 64 61 74 65 20 63 68 65 63 6b 00 44 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 6d 61 -update.check.Disable.the.automa
3bf60 74 69 63 61 6c 6c 79 2d 61 64 64 65 64 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 65 6e 74 tically-added.access.control.ent
3bf80 72 69 65 73 00 44 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2d 61 ries.Disable.the.automatically-a
3bfa0 64 64 65 64 20 68 6f 73 74 20 65 6e 74 72 69 65 73 00 44 69 73 61 62 6c 65 20 74 68 65 20 73 74 dded.host.entries.Disable.the.st
3bfc0 61 72 74 75 70 2f 73 68 75 74 64 6f 77 6e 20 62 65 65 70 00 44 69 73 61 62 6c 65 20 74 68 69 73 artup/shutdown.beep.Disable.this
3bfe0 20 63 6c 69 65 6e 74 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 67 61 74 65 77 61 79 00 44 69 73 .client.Disable.this.gateway.Dis
3c000 61 62 6c 65 20 74 68 69 73 20 6f 76 65 72 72 69 64 65 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 able.this.override.Disable.this.
3c020 70 68 61 73 65 20 32 20 65 6e 74 72 79 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 phase.2.entry.without.removing.i
3c040 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 20 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 72 t.from.the.list...Disable.this.r
3c060 75 6c 65 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 65 72 00 44 69 73 61 62 6c 65 20 ule.Disable.this.server.Disable.
3c080 74 68 69 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 44 69 73 61 62 6c 65 20 76 6a 63 6f 6d 70 this.static.route.Disable.vjcomp
3c0a0 20 28 63 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 .(compression,.auto-negotiated.b
3c0c0 79 20 64 65 66 61 75 6c 74 29 2e 00 44 69 73 61 62 6c 65 20 76 6a 63 6f 6d 70 28 63 6f 6d 70 72 y.default)..Disable.vjcomp(compr
3c0e0 65 73 73 69 6f 6e 29 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 ession).(auto-negotiated.by.defa
3c100 75 6c 74 29 2e 25 31 24 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 56 61 6e ult).%1$sThis.option.enables.Van
3c120 20 4a 61 63 6f 62 73 6f 6e 20 54 43 50 20 68 65 61 64 65 72 20 63 6f 6d 70 72 65 73 73 69 6f 6e .Jacobson.TCP.header.compression
3c140 2c 20 77 68 69 63 68 20 73 61 76 65 73 20 73 65 76 65 72 61 6c 20 62 79 74 65 73 20 70 65 72 20 ,.which.saves.several.bytes.per.
3c160 54 43 50 20 64 61 74 61 20 70 61 63 6b 65 74 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 TCP.data.packet..This.option.is.
3c180 61 6c 6d 6f 73 74 20 61 6c 77 61 79 73 20 72 65 71 75 69 72 65 64 2e 20 43 6f 6d 70 72 65 73 73 almost.always.required..Compress
3c1a0 69 6f 6e 20 69 73 20 6e 6f 74 20 65 66 66 65 63 74 69 76 65 20 66 6f 72 20 54 43 50 20 63 6f 6e ion.is.not.effective.for.TCP.con
3c1c0 6e 65 63 74 69 6f 6e 73 20 77 69 74 68 20 65 6e 61 62 6c 65 64 20 6d 6f 64 65 72 6e 20 65 78 74 nections.with.enabled.modern.ext
3c1e0 65 6e 73 69 6f 6e 73 20 6c 69 6b 65 20 74 69 6d 65 20 73 74 61 6d 70 69 6e 67 20 6f 72 20 53 41 ensions.like.time.stamping.or.SA
3c200 43 4b 2c 20 77 68 69 63 68 20 6d 6f 64 69 66 79 20 54 43 50 20 6f 70 74 69 6f 6e 73 20 62 65 74 CK,.which.modify.TCP.options.bet
3c220 77 65 65 6e 20 73 65 71 75 65 6e 74 69 61 6c 20 70 61 63 6b 65 74 73 2e 00 44 69 73 61 62 6c 65 ween.sequential.packets..Disable
3c240 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 6e 74 69 2d 6c 6f 63 6b 6f 75 74 20 72 75 .webConfigurator.anti-lockout.ru
3c260 6c 65 00 44 69 73 61 62 6c 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 72 65 64 69 72 le.Disable.webConfigurator.redir
3c280 65 63 74 20 72 75 6c 65 00 44 69 73 61 62 6c 65 20 77 72 69 74 69 6e 67 20 6c 6f 67 20 66 69 6c ect.rule.Disable.writing.log.fil
3c2a0 65 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 64 69 73 6b 00 44 69 73 61 62 6c 65 64 00 44 69 es.to.the.local.disk.Disabled.Di
3c2c0 73 61 62 6c 65 64 20 2f 20 4c 6f 63 6b 65 64 20 48 6f 73 74 6e 61 6d 65 2e 00 44 69 73 61 62 6c sabled./.Locked.Hostname..Disabl
3c2e0 65 64 20 61 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 64 20 ed.a.check.IP.service..Disabled.
3c300 74 68 65 20 64 65 66 61 75 6c 74 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 44 69 the.default.check.IP.service..Di
3c320 73 61 62 6c 65 73 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 68 65 6e 20 61 20 63 6f 6e 6e sables.renegotiation.when.a.conn
3c340 65 63 74 69 6f 6e 20 69 73 20 61 62 6f 75 74 20 74 6f 20 65 78 70 69 72 65 2e 00 44 69 73 61 62 ection.is.about.to.expire..Disab
3c360 6c 65 73 20 74 68 65 20 50 46 20 73 63 72 75 62 62 69 6e 67 20 6f 70 74 69 6f 6e 20 77 68 69 63 les.the.PF.scrubbing.option.whic
3c380 68 20 63 61 6e 20 73 6f 6d 65 74 69 6d 65 73 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 4e h.can.sometimes.interfere.with.N
3c3a0 46 53 20 74 72 61 66 66 69 63 2e 00 44 69 73 63 6f 6e 6e 65 63 74 00 44 69 73 63 6f 6e 6e 65 63 FS.traffic..Disconnect.Disconnec
3c3c0 74 20 41 6c 6c 20 55 73 65 72 73 00 44 69 73 63 6f 6e 6e 65 63 74 20 43 68 69 6c 64 20 53 41 00 t.All.Users.Disconnect.Child.SA.
3c3e0 44 69 73 63 6f 6e 6e 65 63 74 20 56 50 4e 00 44 69 73 63 6f 6e 6e 65 63 74 20 61 6c 6c 20 61 63 Disconnect.VPN.Disconnect.all.ac
3c400 74 69 76 65 20 75 73 65 72 73 00 44 69 73 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 55 73 65 72 00 tive.users.Disconnect.this.User.
3c420 44 69 73 63 6f 6e 6e 65 63 74 65 64 00 44 69 73 6b 20 55 73 61 67 65 00 44 69 73 6b 20 73 70 61 Disconnected.Disk.Usage.Disk.spa
3c440 63 65 20 63 75 72 72 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 6c 6f 67 20 66 69 6c 65 73 20 69 ce.currently.used.by.log.files.i
3c460 73 3a 20 00 44 69 73 6b 20 75 73 61 67 65 00 44 69 73 70 6c 61 79 00 44 69 73 70 6c 61 79 20 41 s:..Disk.usage.Display.Display.A
3c480 64 76 61 6e 63 65 64 00 44 69 73 70 6c 61 79 20 43 75 73 74 6f 6d 20 4f 70 74 69 6f 6e 73 00 44 dvanced.Display.Custom.Options.D
3c4a0 69 73 70 6c 61 79 20 4f 70 65 6e 56 50 4e 27 73 20 69 6e 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e isplay.OpenVPN's.internal.routin
3c4c0 67 20 74 61 62 6c 65 20 66 6f 72 20 74 68 69 73 20 73 65 72 76 65 72 2e 00 44 69 73 70 6c 61 79 g.table.for.this.server..Display
3c4e0 20 5a 6f 6e 65 00 44 69 73 70 6c 61 79 20 61 73 20 63 6f 6c 75 6d 6e 00 44 69 73 70 6c 61 79 20 .Zone.Display.as.column.Display.
3c500 61 73 20 73 65 63 6f 6e 64 20 72 6f 77 00 44 69 73 70 6c 61 79 20 65 78 74 65 6e 64 65 64 20 47 as.second.row.Display.extended.G
3c520 50 53 20 73 74 61 74 75 73 20 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 44 69 PS.status.(default:.checked)..Di
3c540 73 70 6c 61 79 20 70 61 67 65 20 6e 61 6d 65 20 66 69 72 73 74 20 69 6e 20 62 72 6f 77 73 65 72 splay.page.name.first.in.browser
3c560 20 74 61 62 00 44 69 73 70 6c 61 79 20 73 65 74 74 69 6e 67 73 3a 00 44 69 73 70 6c 61 79 69 6e .tab.Display.settings:.Displayin
3c580 67 20 70 61 67 65 20 25 31 24 73 20 6f 66 20 25 32 24 73 00 44 69 73 70 6c 61 79 69 6e 67 20 74 g.page.%1$s.of.%2$s.Displaying.t
3c5a0 68 65 20 48 65 6c 70 20 70 61 67 65 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 74 68 65 20 66 he.Help.page.because.it.is.the.f
3c5c0 69 72 73 74 20 70 61 67 65 20 74 68 69 73 20 75 73 65 72 20 68 61 73 20 70 72 69 76 69 6c 65 67 irst.page.this.user.has.privileg
3c5e0 65 20 66 6f 72 2e 00 44 69 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 e.for..Distance.must.be.an.integ
3c600 65 72 2e 00 44 69 73 74 61 6e 63 65 20 73 65 74 74 69 6e 67 20 28 6d 65 74 65 72 73 29 00 44 69 er..Distance.setting.(meters).Di
3c620 73 74 69 6e 67 75 69 73 68 65 64 20 4e 61 6d 65 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e stinguished.Name.Distinguished.n
3c640 61 6d 65 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 43 69 74 79 00 44 69 73 74 ame.Distinguished.name.City.Dist
3c660 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 44 69 73 74 69 inguished.name.Common.Name.Disti
3c680 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 43 6f 75 6e 74 72 79 20 43 6f 64 65 00 44 69 73 74 69 nguished.name.Country.Code.Disti
3c6a0 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 45 6d 61 69 6c 20 41 64 64 72 65 73 73 00 44 69 73 74 nguished.name.Email.Address.Dist
3c6c0 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 00 44 69 73 74 inguished.name.Organization.Dist
3c6e0 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 20 53 74 61 74 65 20 6f 72 20 50 72 6f 76 69 6e 63 65 inguished.name.State.or.Province
3c700 00 44 69 73 74 72 69 62 75 74 65 73 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 75 73 .Distributes.outgoing.traffic.us
3c720 69 6e 67 20 61 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 73 63 68 65 64 75 6c 65 72 20 74 68 72 6f ing.a.round-robin.scheduler.thro
3c740 75 67 68 20 61 6c 6c 20 61 63 74 69 76 65 20 70 6f 72 74 73 20 61 6e 64 20 61 63 63 65 70 74 73 ugh.all.active.ports.and.accepts
3c760 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 79 20 61 63 74 69 76 .incoming.traffic.from.any.activ
3c780 65 20 70 6f 72 74 2e 00 44 69 76 65 72 73 69 74 79 00 44 6f 20 4e 4f 54 20 73 65 6e 64 20 4e 65 e.port..Diversity.Do.NOT.send.Ne
3c7a0 74 67 61 74 65 20 44 65 76 69 63 65 20 49 44 20 77 69 74 68 20 75 73 65 72 20 61 67 65 6e 74 00 tgate.Device.ID.with.user.agent.
3c7c0 44 6f 20 4e 6f 74 20 43 68 65 63 6b 00 44 6f 20 56 4c 41 4e 73 20 6e 65 65 64 20 74 6f 20 62 65 Do.Not.Check.Do.VLANs.need.to.be
3c7e0 20 73 65 74 20 75 70 20 66 69 72 73 74 3f 00 44 6f 20 6e 6f 74 20 4e 41 54 00 44 6f 20 6e 6f 74 .set.up.first?.Do.not.NAT.Do.not
3c800 20 61 6c 6c 6f 77 20 50 44 2f 41 64 64 72 65 73 73 20 72 65 6c 65 61 73 65 00 44 6f 20 6e 6f 74 .allow.PD/Address.release.Do.not
3c820 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 20 74 6f 20 6f 74 68 65 72 20 43 41 52 .automatically.sync.to.other.CAR
3c840 50 20 6d 65 6d 62 65 72 73 00 44 6f 20 6e 6f 74 20 62 61 63 6b 75 70 20 52 52 44 20 64 61 74 61 P.members.Do.not.backup.RRD.data
3c860 20 28 4e 4f 54 45 3a 20 52 52 44 20 44 61 74 61 20 63 61 6e 20 63 6f 6e 73 75 6d 65 20 34 2b 20 .(NOTE:.RRD.Data.can.consume.4+.
3c880 6d 65 67 61 62 79 74 65 73 20 6f 66 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 73 70 61 63 65 21 29 00 megabytes.of.config.xml.space!).
3c8a0 44 6f 20 6e 6f 74 20 62 61 63 6b 75 70 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f Do.not.backup.package.informatio
3c8c0 6e 2e 00 44 6f 20 6e 6f 74 20 63 72 65 61 74 65 20 72 75 6c 65 73 20 77 68 65 6e 20 67 61 74 65 n..Do.not.create.rules.when.gate
3c8e0 77 61 79 20 69 73 20 64 6f 77 6e 00 44 6f 20 6e 6f 74 20 64 65 6c 61 79 20 41 43 4b 20 74 6f 20 way.is.down.Do.not.delay.ACK.to.
3c900 74 72 79 20 61 6e 64 20 70 69 67 67 79 62 61 63 6b 20 69 74 20 6f 6e 74 6f 20 61 20 64 61 74 61 try.and.piggyback.it.onto.a.data
3c920 20 70 61 63 6b 65 74 00 44 6f 20 6e 6f 74 20 64 69 73 70 6c 61 79 20 73 74 61 74 65 20 74 61 62 .packet.Do.not.display.state.tab
3c940 6c 65 20 77 69 74 68 6f 75 74 20 61 20 66 69 6c 74 65 72 00 44 6f 20 6e 6f 74 20 65 78 65 63 75 le.without.a.filter.Do.not.execu
3c960 74 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 te.operating.system.commands.to.
3c980 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 73 2e 20 49 6e 73 74 65 61 64 2c 20 70 61 73 73 20 72 6f install.routes..Instead,.pass.ro
3c9a0 75 74 65 73 20 74 6f 20 2d 2d 72 6f 75 74 65 2d 75 70 20 73 63 72 69 70 74 20 75 73 69 6e 67 20 utes.to.--route-up.script.using.
3c9c0 65 6e 76 69 72 6f 6e 6d 65 6e 74 61 6c 20 76 61 72 69 61 62 6c 65 73 2e 00 44 6f 20 6e 6f 74 20 environmental.variables..Do.not.
3c9e0 66 6f 72 77 61 72 64 20 70 72 69 76 61 74 65 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 00 forward.private.reverse.lookups.
3ca00 44 6f 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 20 6c 6f 63 61 6c 20 49 50 76 36 20 44 4e 53 20 65 Do.not.generate.local.IPv6.DNS.e
3ca20 6e 74 72 69 65 73 20 66 6f 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 44 6f 20 6e 6f 74 ntries.for.LAN.interfaces.Do.not
3ca40 20 6b 69 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 68 65 6e 20 73 63 68 65 64 75 6c 65 20 .kill.connections.when.schedule.
3ca60 65 78 70 69 72 65 73 00 44 6f 20 6e 6f 74 20 70 65 72 66 6f 72 6d 20 62 69 6e 61 74 20 66 6f 72 expires.Do.not.perform.binat.for
3ca80 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 00 44 6f 20 6e 6f 74 20 73 65 .the.specified.address.Do.not.se
3caa0 6e 64 20 49 43 4d 50 20 70 6f 72 74 20 75 6e 72 65 61 63 68 61 62 6c 65 20 6d 65 73 73 61 67 65 nd.ICMP.port.unreachable.message
3cac0 73 20 66 6f 72 20 63 6c 6f 73 65 64 20 55 44 50 20 70 6f 72 74 73 00 44 6f 20 6e 6f 74 20 73 70 s.for.closed.UDP.ports.Do.not.sp
3cae0 65 63 69 66 79 20 62 6f 74 68 20 61 20 53 65 72 76 69 63 65 20 6e 61 6d 65 20 61 6e 64 20 61 20 ecify.both.a.Service.name.and.a.
3cb00 4e 55 4c 4c 20 53 65 72 76 69 63 65 20 6e 61 6d 65 2e 00 44 6f 20 6e 6f 74 20 73 74 72 69 70 20 NULL.Service.name..Do.not.strip.
3cb20 61 77 61 79 20 70 61 72 74 73 20 6f 66 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 66 74 65 72 away.parts.of.the.username.after
3cb40 20 74 68 65 20 40 20 73 79 6d 62 6f 6c 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 44 4e 53 .the.@.symbol.Do.not.use.the.DNS
3cb60 20 46 6f 72 77 61 72 64 65 72 2f 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 61 73 20 61 20 44 4e 53 .Forwarder/DNS.Resolver.as.a.DNS
3cb80 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 66 69 72 65 77 61 6c 6c 00 44 6f 20 6e 6f 74 20 .server.for.the.firewall.Do.not.
3cba0 75 73 65 20 74 68 69 73 20 63 6c 6f 63 6b 2c 20 64 69 73 70 6c 61 79 20 66 6f 72 20 72 65 66 65 use.this.clock,.display.for.refe
3cbc0 72 65 6e 63 65 20 6f 6e 6c 79 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e rence.only.(default:.unchecked).
3cbe0 00 44 6f 20 6e 6f 74 20 77 61 69 74 20 66 6f 72 20 61 20 52 41 00 44 6f 20 72 65 76 65 72 73 65 .Do.not.wait.for.a.RA.Do.reverse
3cc00 20 44 4e 53 20 6c 6f 6f 6b 75 70 00 44 6f 20 79 6f 75 20 72 65 61 6c 6c 79 20 77 61 6e 74 20 74 .DNS.lookup.Do.you.really.want.t
3cc20 6f 20 72 65 73 65 74 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 73 74 61 74 65 73 3f 00 44 6f 20 o.reset.the.selected.states?.Do.
3cc40 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 72 6f 63 65 65 64 20 5b 79 7c 6e 5d 3f 00 44 6f 63 75 6d you.want.to.proceed.[y|n]?.Docum
3cc60 65 6e 74 61 74 69 6f 6e 00 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 20 entation.Domain.Domain.Override.
3cc80 4f 70 74 69 6f 6e 73 00 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 73 00 44 6f 6d 61 69 6e 20 Options.Domain.Overrides.Domain.
3cca0 6e 61 6d 65 00 44 6f 6d 61 69 6e 20 6f 66 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 3a name.Domain.of.the.host%1$se.g.:
3ccc0 20 22 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 44 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 63 ."example.com".Domain.override.c
3cce0 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 44 6f 6d 61 onfigured.for.DNS.Resolver..Doma
3cd00 69 6e 20 6f 76 65 72 72 69 64 65 20 64 65 6c 65 74 65 64 20 66 72 6f 6d 20 44 4e 53 20 52 65 73 in.override.deleted.from.DNS.Res
3cd20 6f 6c 76 65 72 2e 00 44 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6c 69 73 74 00 44 6f 6d 61 69 6e olver..Domain.search.list.Domain
3cd40 20 74 6f 20 6f 76 65 72 72 69 64 65 20 28 4e 4f 54 45 3a 20 74 68 69 73 20 64 6f 65 73 20 6e 6f .to.override.(NOTE:.this.does.no
3cd60 74 20 68 61 76 65 20 74 6f 20 62 65 20 61 20 76 61 6c 69 64 20 54 4c 44 21 29 25 31 24 73 65 2e t.have.to.be.a.valid.TLD!)%1$se.
3cd80 67 2e 3a 20 74 65 73 74 20 6f 72 20 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 g.:.test.or.mycompany.localdomai
3cda0 6e 20 6f 72 20 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 00 44 6f 6d 61 n.or.1.168.192.in-addr.arpa.Doma
3cdc0 69 6e 20 77 68 6f 73 65 20 6c 6f 6f 6b 75 70 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 65 in.whose.lookups.will.be.directe
3cde0 64 20 74 6f 20 61 20 75 73 65 72 2d 73 70 65 63 69 66 69 65 64 20 44 4e 53 20 6c 6f 6f 6b 75 70 d.to.a.user-specified.DNS.lookup
3ce00 20 73 65 72 76 65 72 2e 00 44 6f 6d 61 69 6e 73 20 74 6f 20 4f 76 65 72 72 69 64 65 20 77 69 74 .server..Domains.to.Override.wit
3ce20 68 20 43 75 73 74 6f 6d 20 4c 6f 6f 6b 75 70 20 53 65 72 76 65 72 73 00 44 6f 6e 27 74 20 61 64 h.Custom.Lookup.Servers.Don't.ad
3ce40 64 20 6f 72 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 d.or.remove.routes.automatically
3ce60 00 44 6f 6e 27 74 20 61 64 64 2f 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 00 44 6f 6e 27 74 20 66 .Don't.add/remove.routes.Don't.f
3ce80 6f 72 67 65 74 20 74 6f 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 66 6f 72 orget.to.add.a.firewall.rule.for
3cea0 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 2f 70 6f 6f 6c 20 61 66 74 65 72 20 66 .the.virtual.server/pool.after.f
3cec0 69 6e 69 73 68 65 64 20 73 65 74 74 69 6e 67 20 69 74 20 75 70 2e 00 44 6f 6e 27 74 20 66 6f 72 inished.setting.it.up..Don't.for
3cee0 67 65 74 20 74 6f 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 74 6f 20 70 65 get.to.add.a.firewall.rule.to.pe
3cf00 72 6d 69 74 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e 00 rmit.traffic.from.L2TP.clients..
3cf20 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 Don't.forget.to.add.a.firewall.r
3cf40 75 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 50 50 50 6f 45 ule.to.permit.traffic.from.PPPoE
3cf60 20 63 6c 69 65 6e 74 73 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 6a 75 73 74 .clients..Don't.forget.to.adjust
3cf80 20 74 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 72 61 6e 67 65 20 69 66 20 6e 65 65 64 65 64 .the.DHCP.Server.range.if.needed
3cfa0 20 61 66 74 65 72 20 61 70 70 6c 79 69 6e 67 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f .after.applying..Don't.forget.to
3cfc0 20 65 6e 61 62 6c 65 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 63 .enable.the.DHCP.server.on.the.c
3cfe0 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 69 6e 74 65 72 66 61 63 65 21 20 4d 61 6b 65 20 73 75 aptive.portal.interface!.Make.su
3d000 72 65 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 2f 6d 61 78 69 6d 75 6d 20 44 48 43 50 re.that.the.default/maximum.DHCP
3d020 20 6c 65 61 73 65 20 74 69 6d 65 20 69 73 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 68 .lease.time.is.higher.than.the.h
3d040 61 72 64 20 74 69 6d 65 6f 75 74 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 ard.timeout.entered.on.this.page
3d060 2e 20 41 6c 73 6f 2c 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 52 65 73 ..Also,.the.DNS.Forwarder.or.Res
3d080 6f 6c 76 65 72 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 44 4e 53 20 6c 6f olver.must.be.enabled.for.DNS.lo
3d0a0 6f 6b 75 70 73 20 62 79 20 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 63 6c 69 65 6e 74 73 okups.by.unauthenticated.clients
3d0c0 20 74 6f 20 77 6f 72 6b 2e 00 44 6f 6e 27 74 20 70 75 6c 6c 20 72 6f 75 74 65 73 00 44 6f 6e 27 .to.work..Don't.pull.routes.Don'
3d0e0 74 20 73 68 6f 77 20 6c 61 73 74 20 61 63 74 69 76 69 74 79 00 44 6f 6e 65 00 44 6f 6e 65 2e 00 t.show.last.activity.Done.Done..
3d100 44 6f 6e 74 20 6c 6f 61 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 00 44 6f 75 62 6c 65 20 71 75 Dont.load.descriptions.Double.qu
3d120 6f 74 65 73 20 61 72 65 6e 27 74 20 61 6c 6c 6f 77 65 64 2e 00 44 6f 77 6e 00 44 6f 77 6e 6c 6f otes.aren't.allowed..Down.Downlo
3d140 61 64 00 44 6f 77 6e 6c 6f 61 64 20 43 61 70 74 75 72 65 00 44 6f 77 6e 6c 6f 61 64 20 46 69 6c ad.Download.Capture.Download.Fil
3d160 65 00 44 6f 77 6e 6c 6f 61 64 20 63 6f 6e 66 69 67 00 44 6f 77 6e 6c 6f 61 64 20 63 6f 6e 66 69 e.Download.config.Download.confi
3d180 67 75 72 61 74 69 6f 6e 20 61 73 20 58 4d 4c 00 44 6f 77 6e 6c 6f 61 64 20 66 69 6c 65 20 66 61 guration.as.XML.Download.file.fa
3d1a0 69 6c 65 64 20 77 69 74 68 20 73 74 61 74 75 73 20 63 6f 64 65 20 25 31 24 73 2e 20 55 52 4c 3a iled.with.status.code.%1$s..URL:
3d1c0 20 25 32 24 73 00 44 6f 77 6e 6c 6f 61 64 20 73 70 65 65 64 20 6d 75 73 74 20 62 65 20 62 65 74 .%2$s.Download.speed.must.be.bet
3d1e0 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 39 39 00 44 6f 77 6e 6c 6f 61 64 20 73 70 65 65 64 ween.1.and.999999.Download.speed
3d200 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 44 6f 77 6e 73 74 72 65 .needs.to.be.an.integer.Downstre
3d220 61 6d 20 49 6e 74 65 72 66 61 63 65 00 44 72 69 76 65 00 44 72 6f 70 20 53 59 4e 2d 46 49 4e 20 am.Interface.Drive.Drop.SYN-FIN.
3d240 70 61 63 6b 65 74 73 20 28 62 72 65 61 6b 73 20 52 46 43 31 33 37 39 2c 20 62 75 74 20 6e 6f 62 packets.(breaks.RFC1379,.but.nob
3d260 6f 64 79 20 75 73 65 73 20 69 74 20 61 6e 79 77 61 79 29 00 44 72 6f 70 20 70 61 63 6b 65 74 73 ody.uses.it.anyway).Drop.packets
3d280 20 74 6f 20 63 6c 6f 73 65 64 20 54 43 50 20 70 6f 72 74 73 20 77 69 74 68 6f 75 74 20 72 65 74 .to.closed.TCP.ports.without.ret
3d2a0 75 72 6e 69 6e 67 20 61 20 52 53 54 00 44 72 6f 70 73 00 44 72 79 20 52 75 6e 00 44 72 79 2d 72 urning.a.RST.Drops.Dry.Run.Dry-r
3d2c0 75 6e 20 6f 6e 6c 79 2e 25 31 24 73 4e 6f 20 66 69 6c 65 73 20 63 6f 70 69 65 64 2e 00 44 75 70 un.only.%1$sNo.files.copied..Dup
3d2e0 6c 69 63 61 74 65 20 43 6f 6e 6e 65 63 74 69 6f 6e 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 licate.Connection.DynDNS.updated
3d300 20 49 50 20 41 64 64 72 65 73 73 20 28 41 29 20 66 6f 72 20 25 31 24 73 20 6f 6e 20 25 32 24 73 .IP.Address.(A).for.%1$s.on.%2$s
3d320 20 28 25 33 24 73 29 20 74 6f 20 25 34 24 73 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 .(%3$s).to.%4$s.DynDNS.updated.I
3d340 50 20 41 64 64 72 65 73 73 20 6f 6e 20 25 31 24 73 20 28 25 32 24 73 29 20 74 6f 20 25 33 24 73 P.Address.on.%1$s.(%2$s).to.%3$s
3d360 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 50 76 36 20 41 64 64 72 65 73 73 20 28 41 41 .DynDNS.updated.IPv6.Address.(AA
3d380 41 41 29 20 66 6f 72 20 25 31 24 73 20 6f 6e 20 25 32 24 73 20 28 25 33 24 73 29 20 74 6f 20 25 AA).for.%1$s.on.%2$s.(%3$s).to.%
3d3a0 34 24 73 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 50 76 36 20 41 64 64 72 65 73 73 20 4$s.DynDNS.updated.IPv6.Address.
3d3c0 6f 6e 20 25 31 24 73 20 28 25 32 24 73 29 20 74 6f 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 on.%1$s.(%2$s).to.%3$s.Dynamic.D
3d3e0 4e 53 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 25 33 24 73 NS.Dynamic.DNS.%1$s.(%2$s):.%3$s
3d400 20 65 78 74 72 61 63 74 65 64 20 66 72 6f 6d 20 25 34 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 .extracted.from.%4$s.Dynamic.DNS
3d420 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 25 33 24 73 20 65 78 74 72 61 63 74 65 64 20 66 72 6f .%1$s.(%2$s):.%3$s.extracted.fro
3d440 6d 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 m.local.system..Dynamic.DNS.%1$s
3d460 20 28 25 32 24 73 29 3a 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 .(%2$s):.IP.address.could.not.be
3d480 20 65 78 74 72 61 63 74 65 64 20 66 72 6f 6d 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 .extracted.from.%3$s.Dynamic.DNS
3d4a0 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 50 72 6f 63 65 73 73 69 6e 67 20 64 75 6d 6d 79 20 75 .%1$s.(%2$s):.Processing.dummy.u
3d4c0 70 64 61 74 65 20 6f 6e 20 4e 6f 2d 49 50 20 66 72 65 65 20 61 63 63 6f 75 6e 74 2e 20 49 50 20 pdate.on.No-IP.free.account..IP.
3d4e0 74 65 6d 70 6f 72 61 72 69 6c 79 20 73 65 74 20 74 6f 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 temporarily.set.to.%3$s.Dynamic.
3d500 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 49 50 28 29 20 73 74 61 72 DNS.%1$s.(%2$s):._checkIP().star
3d520 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f ting..Dynamic.DNS.%1$s.(%2$s):._
3d540 63 68 65 63 6b 4c 6f 6f 6b 75 70 53 74 61 74 75 73 28 29 20 65 6e 64 69 6e 67 2e 20 20 4e 6f 20 checkLookupStatus().ending...No.
3d560 6d 61 74 63 68 69 6e 67 20 72 65 63 6f 72 64 73 20 66 6f 75 6e 64 2e 00 44 79 6e 61 6d 69 63 20 matching.records.found..Dynamic.
3d580 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 4c 6f 6f 6b 75 70 53 74 61 DNS.%1$s.(%2$s):._checkLookupSta
3d5a0 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 tus().starting..Dynamic.DNS.%1$s
3d5c0 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 .(%2$s):._checkStatus().starting
3d5e0 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 64 65 74 65 ..Dynamic.DNS.%1$s.(%2$s):._dete
3d600 63 74 43 68 61 6e 67 65 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 ctChange().starting..Dynamic.DNS
3d620 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 6c 69 73 74 43 75 72 72 65 6e 74 28 29 20 73 74 61 .%1$s.(%2$s):._listCurrent().sta
3d640 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 rting..Dynamic.DNS.%1$s.(%2$s):.
3d660 5f 72 65 6d 6f 76 65 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 _remove().starting..Dynamic.DNS.
3d680 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 75 70 64 61 74 65 28 29 20 73 74 61 72 74 69 6e 67 2e %1$s.(%2$s):._update().starting.
3d6a0 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 64 65 62 75 67 20 69 6e 66 6f 72 6d 61 74 .Dynamic.DNS.%1$s.debug.informat
3d6c0 69 6f 6e 20 28 25 32 24 73 29 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 72 65 73 6f 6c 76 65 20 25 33 ion.(%2$s):.Could.not.resolve.%3
3d6e0 24 73 20 74 6f 20 49 50 20 75 73 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 25 34 24 73 $s.to.IP.using.interface.IP.%4$s
3d700 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 28 25 31 24 73 29 20 54 68 65 72 65 20 77 61 73 20 61 ..Dynamic.DNS.(%1$s).There.was.a
3d720 6e 20 65 72 72 6f 72 20 74 72 79 69 6e 67 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 n.error.trying.to.determine.the.
3d740 70 75 62 6c 69 63 20 49 50 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 2d 20 25 32 24 73 20 28 public.IP.for.interface.-.%2$s.(
3d760 25 33 24 73 20 25 34 24 73 29 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 28 25 31 24 73 29 3a 20 %3$s.%4$s)..Dynamic.DNS.(%1$s):.
3d780 72 75 6e 6e 69 6e 67 20 67 65 74 5f 66 61 69 6c 6f 76 65 72 5f 69 6e 74 65 72 66 61 63 65 20 66 running.get_failover_interface.f
3d7a0 6f 72 20 25 32 24 73 2e 20 66 6f 75 6e 64 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 or.%2$s..found.%3$s.Dynamic.DNS.
3d7c0 43 6c 69 65 6e 74 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 43 6c 69 65 6e 74 73 00 44 79 6e 61 6d Client.Dynamic.DNS.Clients.Dynam
3d7e0 69 63 20 44 4e 53 20 53 74 61 74 75 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 61 63 63 65 73 73 ic.DNS.Status.Dynamic.DNS.access
3d800 20 68 61 73 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 21 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 .has.been.blocked!.Dynamic.DNS.c
3d820 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c lient.configured..Dynamic.DNS.cl
3d840 69 65 6e 74 20 64 65 6c 65 74 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 ient.deleted..Dynamic.DNS.client
3d860 20 64 69 73 61 62 6c 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 65 6e .disabled..Dynamic.DNS.client.en
3d880 61 62 6c 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 6e 61 abled..Dynamic.DNS.domain.key.na
3d8a0 6d 65 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 me.which.will.be.used.to.registe
3d8c0 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 r.client.names.in.the.DNS.server
3d8e0 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 20 ..Dynamic.DNS.domain.key.secret.
3d900 28 48 4d 41 43 2d 4d 44 35 29 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f (HMAC-MD5).which.will.be.used.to
3d920 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e .register.client.names.in.the.DN
3d940 53 20 73 65 72 76 65 72 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 3a 20 75 70 64 61 74 65 64 6e 73 S.server..Dynamic.DNS:.updatedns
3d960 28 29 20 73 74 61 72 74 69 6e 67 00 44 79 6e 61 6d 69 63 20 44 6e 73 20 28 25 31 24 73 29 3a 20 ().starting.Dynamic.Dns.(%1$s):.
3d980 43 75 72 72 65 6e 74 20 57 41 4e 20 49 50 3a 20 25 32 24 73 00 44 79 6e 61 6d 69 63 20 44 6e 73 Current.WAN.IP:.%2$s.Dynamic.Dns
3d9a0 20 28 25 73 29 3a 20 43 75 72 72 65 6e 74 20 57 41 4e 20 49 50 20 63 6f 75 6c 64 20 6e 6f 74 20 .(%s):.Current.WAN.IP.could.not.
3d9c0 62 65 20 64 65 74 65 72 6d 69 6e 65 64 2c 20 73 6b 69 70 70 69 6e 67 20 75 70 64 61 74 65 20 70 be.determined,.skipping.update.p
3d9e0 72 6f 63 65 73 73 2e 00 44 79 6e 61 6d 69 63 20 44 6e 73 3a 20 4d 6f 72 65 20 74 68 61 6e 20 25 rocess..Dynamic.Dns:.More.than.%
3da00 73 20 64 61 79 73 2e 20 55 70 64 61 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 6e 73 3a 20 63 s.days..Updating..Dynamic.Dns:.c
3da20 61 63 68 65 49 50 20 21 3d 20 77 61 6e 5f 69 70 2e 20 55 70 64 61 74 69 6e 67 2e 00 44 79 6e 61 acheIP.!=.wan_ip..Updating..Dyna
3da40 6d 69 63 20 49 50 00 44 79 6e 61 6d 69 63 20 56 69 65 77 00 44 79 6e 61 6d 69 63 20 67 61 74 65 mic.IP.Dynamic.View.Dynamic.gate
3da60 77 61 79 20 76 61 6c 75 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 way.values.cannot.be.specified.f
3da80 6f 72 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 34 or.interfaces.with.a.static.IPv4
3daa0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 79 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 .configuration..Dynamic.gateway.
3dac0 76 61 6c 75 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 values.cannot.be.specified.for.i
3dae0 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 36 20 63 6f 6e nterfaces.with.a.static.IPv6.con
3db00 66 69 67 75 72 61 74 69 6f 6e 2e 00 45 2d 4d 61 69 6c 00 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 figuration..E-Mail.E-Mail.server
3db20 00 45 41 50 2d 4d 53 43 68 61 70 76 32 00 45 41 50 2d 4d 53 43 68 61 70 76 32 20 63 61 6e 20 6f .EAP-MSChapv2.EAP-MSChapv2.can.o
3db40 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 76 32 20 74 79 70 65 20 56 50 4e 73 nly.be.used.with.IKEv2.type.VPNs
3db60 2e 00 45 41 50 2d 52 41 44 49 55 53 00 45 41 50 2d 52 41 44 49 55 53 20 63 61 6e 20 6f 6e 6c 79 ..EAP-RADIUS.EAP-RADIUS.can.only
3db80 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 76 32 20 74 79 70 65 20 56 50 4e 73 2e 00 45 .be.used.with.IKEv2.type.VPNs..E
3dba0 41 50 2d 54 4c 53 00 45 41 50 2d 54 4c 53 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 AP-TLS.EAP-TLS.can.only.be.used.
3dbc0 77 69 74 68 20 49 4b 45 76 32 20 74 79 70 65 20 56 50 4e 73 2e 00 45 43 44 48 20 43 75 72 76 65 with.IKEv2.type.VPNs..ECDH.Curve
3dbe0 00 45 43 4e 20 66 72 69 65 6e 64 6c 79 20 62 65 68 61 76 69 6f 72 00 45 43 4e 20 66 72 69 65 6e .ECN.friendly.behavior.ECN.frien
3dc00 64 6c 79 20 62 65 68 61 76 69 6f 72 20 76 69 6f 6c 61 74 65 73 20 52 46 43 32 38 39 33 2e 20 54 dly.behavior.violates.RFC2893..T
3dc20 68 69 73 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 69 6e 20 6d 75 74 75 61 6c 20 61 67 72 his.should.be.used.in.mutual.agr
3dc40 65 65 6d 65 6e 74 20 77 69 74 68 20 74 68 65 20 70 65 65 72 2e 20 00 45 44 4e 53 20 42 75 66 66 eement.with.the.peer...EDNS.Buff
3dc60 65 72 20 53 69 7a 65 00 45 4b 55 3a 20 00 45 52 52 20 43 6f 75 6c 64 20 6e 6f 74 20 69 6e 73 74 er.Size.EKU:..ERR.Could.not.inst
3dc80 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 45 52 52 20 43 6f 75 6c 64 20 6e 6f 74 all.configuration..ERR.Could.not
3dca0 20 73 61 76 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 45 52 52 20 49 6e 76 61 6c 69 64 .save.configuration..ERR.Invalid
3dcc0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 63 65 69 76 65 64 2e 00 45 52 52 4f 52 21 00 .configuration.received..ERROR!.
3dce0 45 52 52 4f 52 21 20 20 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 ERROR!..Could.not.connect.to.ser
3dd00 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 20 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 76 65 72 ver.%s..ERROR!..Could.not.conver
3dd20 74 20 6d 30 6e 30 77 61 6c 6c 20 2d 3e 20 70 66 73 65 6e 73 65 20 69 6e 20 63 6f 6e 66 69 67 2e t.m0n0wall.->.pfsense.in.config.
3dd40 78 6d 6c 00 45 52 52 4f 52 21 20 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 xml.ERROR!..ldap_get_user_ous().
3dd60 62 61 63 6b 65 64 20 73 65 6c 65 63 74 65 64 20 77 69 74 68 20 6e 6f 20 4c 44 41 50 20 61 75 74 backed.selected.with.no.LDAP.aut
3dd80 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 64 65 66 69 6e 65 64 2e 00 45 52 52 4f hentication.server.defined..ERRO
3dda0 52 21 20 43 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 R!.Could.not.bind.to.server.%s..
3ddc0 45 52 52 4f 52 21 20 43 6f 75 6c 64 20 6e 6f 74 20 6c 6f 67 69 6e 20 74 6f 20 73 65 72 76 65 72 ERROR!.Could.not.login.to.server
3dde0 20 25 31 24 73 20 61 73 20 75 73 65 72 20 25 32 24 73 3a 20 25 33 24 73 00 45 52 52 4f 52 21 20 .%1$s.as.user.%2$s:.%3$s.ERROR!.
3de00 45 69 74 68 65 72 20 4c 44 41 50 20 73 65 61 72 63 68 20 66 61 69 6c 65 64 2c 20 6f 72 20 6d 75 Either.LDAP.search.failed,.or.mu
3de20 6c 74 69 70 6c 65 20 75 73 65 72 73 20 77 65 72 65 20 66 6f 75 6e 64 2e 00 45 52 52 4f 52 21 20 ltiple.users.were.found..ERROR!.
3de40 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 63 61 6c 6c 65 64 20 77 69 74 68 20 6e 6f 20 4c 44 41 ldap_backed().called.with.no.LDA
3de60 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 64 65 66 69 6e 65 64 2e P.authentication.server.defined.
3de80 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 63 61 6c 6c 65 64 20 77 69 74 .ERROR!.ldap_backed().called.wit
3dea0 68 20 6e 6f 20 4c 44 41 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 h.no.LDAP.authentication.server.
3dec0 64 65 66 69 6e 65 64 2e 20 20 44 65 66 61 75 6c 74 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 75 73 defined...Defaulting.to.local.us
3dee0 65 72 20 64 61 74 61 62 61 73 65 2e 20 56 69 73 69 74 20 53 79 73 74 65 6d 20 2d 3e 20 55 73 65 er.database..Visit.System.->.Use
3df00 72 20 4d 61 6e 61 67 65 72 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 r.Manager..ERROR!.ldap_backed().
3df20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e could.not.STARTTLS.to.server.%s.
3df40 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 43 6f 75 6c 64 20 .ERROR!.ldap_get_groups().Could.
3df60 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 not.connect.to.server.%s..ERROR!
3df80 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 .ldap_get_groups().could.not.STA
3dfa0 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f RTTLS.to.server.%s..ERROR!.ldap_
3dfc0 67 65 74 5f 67 72 6f 75 70 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 61 6e 6f 6e get_groups().could.not.bind.anon
3dfe0 79 6d 6f 75 73 6c 79 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 ymously.to.server.%s..ERROR!.lda
3e000 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 74 6f p_get_groups().could.not.bind.to
3e020 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 .server.%s..ERROR!.ldap_get_user
3e040 5f 6f 75 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 _ous().could.not.STARTTLS.to.ser
3e060 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 ver.%s..ERROR!.ldap_get_user_ous
3e080 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 61 6e 6f 6e 79 6d 6f 75 73 6c 79 20 74 6f ().could.not.bind.anonymously.to
3e0a0 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 .server.%s..ERROR!.ldap_get_user
3e0c0 5f 6f 75 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 74 6f 20 73 65 72 76 65 72 20 _ous().could.not.bind.to.server.
3e0e0 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 74 65 73 74 5f 62 69 6e 64 28 29 20 63 6f 75 6c %s..ERROR!.ldap_test_bind().coul
3e100 64 20 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 d.not.STARTTLS.to.server.%s..ERR
3e120 4f 52 21 21 21 20 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 6f 6e 20 70 6b 67 20 65 OR!!!.An.error.occurred.on.pkg.e
3e140 78 65 63 75 74 69 6f 6e 20 28 72 63 20 3d 20 25 64 29 20 77 69 74 68 20 70 61 72 61 6d 65 74 65 xecution.(rc.=.%d).with.paramete
3e160 72 73 20 27 25 73 27 3a 00 45 52 52 4f 52 3a 20 45 72 72 6f 72 20 74 72 79 69 6e 67 20 74 6f 20 rs.'%s':.ERROR:.Error.trying.to.
3e180 67 65 74 20 70 61 63 6b 61 67 65 20 76 65 72 73 69 6f 6e 2e 20 41 62 6f 72 74 69 6e 67 2e 2e 2e get.package.version..Aborting...
3e1a0 00 45 52 52 4f 52 3a 20 45 72 72 6f 72 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 70 61 63 6b .ERROR:.Error.trying.to.get.pack
3e1c0 61 67 65 73 20 6c 69 73 74 2e 20 41 62 6f 72 74 69 6e 67 2e 2e 2e 00 45 53 50 20 69 73 20 65 6e ages.list..Aborting....ESP.is.en
3e1e0 63 72 79 70 74 69 6f 6e 2c 20 41 48 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f cryption,.AH.is.authentication.o
3e200 6e 6c 79 2e 00 45 61 63 68 20 63 6f 6e 66 69 67 75 72 65 64 20 44 4e 53 20 73 65 72 76 65 72 20 nly..Each.configured.DNS.server.
3e220 6d 75 73 74 20 68 61 76 65 20 61 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 52 must.have.a.unique.IP.address..R
3e240 65 6d 6f 76 65 20 74 68 65 20 64 75 70 6c 69 63 61 74 65 64 20 49 50 2e 00 45 61 63 68 20 66 69 emove.the.duplicated.IP..Each.fi
3e260 72 65 77 61 6c 6c 20 73 65 6e 64 73 20 74 68 65 73 65 20 6d 65 73 73 61 67 65 73 20 6f 75 74 20 rewall.sends.these.messages.out.
3e280 76 69 61 20 6d 75 6c 74 69 63 61 73 74 20 6f 6e 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 via.multicast.on.a.specified.int
3e2a0 65 72 66 61 63 65 2c 20 75 73 69 6e 67 20 74 68 65 20 50 46 53 59 4e 43 20 70 72 6f 74 6f 63 6f erface,.using.the.PFSYNC.protoco
3e2c0 6c 20 28 49 50 20 50 72 6f 74 6f 63 6f 6c 20 32 34 30 29 2e 20 49 74 20 61 6c 73 6f 20 6c 69 73 l.(IP.Protocol.240)..It.also.lis
3e2e0 74 65 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 73 69 6d 69 6c tens.on.that.interface.for.simil
3e300 61 72 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 66 69 72 65 77 61 6c 6c 73 ar.messages.from.other.firewalls
3e320 2c 20 61 6e 64 20 69 6d 70 6f 72 74 73 20 74 68 65 6d 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 61 ,.and.imports.them.into.the.loca
3e340 6c 20 73 74 61 74 65 20 74 61 62 6c 65 2e 25 31 24 73 54 68 69 73 20 73 65 74 74 69 6e 67 20 73 l.state.table.%1$sThis.setting.s
3e360 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 hould.be.enabled.on.all.members.
3e380 6f 66 20 61 20 66 61 69 6c 6f 76 65 72 20 67 72 6f 75 70 2e 25 31 24 73 43 6c 69 63 6b 69 6e 67 of.a.failover.group.%1$sClicking
3e3a0 20 22 53 61 76 65 22 20 77 69 6c 6c 20 66 6f 72 63 65 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 ."Save".will.force.a.configurati
3e3c0 6f 6e 20 73 79 6e 63 20 69 66 20 69 74 20 69 73 20 65 6e 61 62 6c 65 64 21 20 28 73 65 65 20 43 on.sync.if.it.is.enabled!.(see.C
3e3e0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 53 65 74 onfiguration.Synchronization.Set
3e400 74 69 6e 67 73 20 62 65 6c 6f 77 29 00 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 tings.below).Each.interface.in.a
3e420 20 63 6f 6c 75 6d 6e 00 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 72 6f 77 00 .column.Each.interface.in.a.row.
3e440 45 61 63 68 20 6c 65 76 65 6c 20 73 68 6f 77 73 20 61 6c 6c 20 69 6e 66 6f 20 66 72 6f 6d 20 74 Each.level.shows.all.info.from.t
3e460 68 65 20 70 72 65 76 69 6f 75 73 20 6c 65 76 65 6c 73 2e 20 4c 65 76 65 6c 20 33 20 69 73 20 72 he.previous.levels..Level.3.is.r
3e480 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 61 20 67 6f 6f 64 20 73 75 6d 6d 61 72 79 20 6f 66 ecommended.for.a.good.summary.of
3e4a0 20 77 68 61 74 27 73 20 68 61 70 70 65 6e 69 6e 67 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 .what's.happening.without.being.
3e4c0 73 77 61 6d 70 65 64 20 62 79 20 6f 75 74 70 75 74 2e 25 31 24 73 25 31 24 73 4e 6f 6e 65 3a 20 swamped.by.output.%1$s%1$sNone:.
3e4e0 4f 6e 6c 79 20 66 61 74 61 6c 20 65 72 72 6f 72 73 25 31 24 73 44 65 66 61 75 6c 74 20 74 68 72 Only.fatal.errors%1$sDefault.thr
3e500 6f 75 67 68 20 34 3a 20 4e 6f 72 6d 61 6c 20 75 73 61 67 65 20 72 61 6e 67 65 25 31 24 73 35 3a ough.4:.Normal.usage.range%1$s5:
3e520 20 4f 75 74 70 75 74 20 52 20 61 6e 64 20 57 20 63 68 61 72 61 63 74 65 72 73 20 74 6f 20 74 68 .Output.R.and.W.characters.to.th
3e540 65 20 63 6f 6e 73 6f 6c 65 20 66 6f 72 20 65 61 63 68 20 70 61 63 6b 65 74 20 72 65 61 64 20 61 e.console.for.each.packet.read.a
3e560 6e 64 20 77 72 69 74 65 2e 20 55 70 70 65 72 63 61 73 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 nd.write..Uppercase.is.used.for.
3e580 54 43 50 2f 55 44 50 20 70 61 63 6b 65 74 73 20 61 6e 64 20 6c 6f 77 65 72 63 61 73 65 20 69 73 TCP/UDP.packets.and.lowercase.is
3e5a0 20 75 73 65 64 20 66 6f 72 20 54 55 4e 2f 54 41 50 20 70 61 63 6b 65 74 73 2e 25 31 24 73 36 2d .used.for.TUN/TAP.packets.%1$s6-
3e5c0 31 31 3a 20 44 65 62 75 67 20 69 6e 66 6f 20 72 61 6e 67 65 00 45 61 63 68 20 76 6f 75 63 68 65 11:.Debug.info.range.Each.vouche
3e5e0 72 20 6d 75 73 74 20 62 65 20 67 6f 6f 64 20 66 6f 72 20 61 74 20 6c 65 61 73 74 20 31 20 6d 69 r.must.be.good.for.at.least.1.mi
3e600 6e 75 74 65 2e 00 45 61 73 79 20 52 75 6c 65 00 45 61 73 79 20 52 75 6c 65 3a 20 41 64 64 20 74 nute..Easy.Rule.Easy.Rule:.Add.t
3e620 6f 20 42 6c 6f 63 6b 20 4c 69 73 74 00 45 61 73 79 20 52 75 6c 65 3a 20 42 6c 6f 63 6b 65 64 20 o.Block.List.Easy.Rule:.Blocked.
3e640 66 72 6f 6d 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 20 56 69 65 77 00 45 61 73 79 20 52 75 6c 65 from.Firewall.Log.View.Easy.Rule
3e660 3a 20 50 61 73 73 20 74 68 69 73 20 74 72 61 66 66 69 63 00 45 61 73 79 20 52 75 6c 65 3a 20 50 :.Pass.this.traffic.Easy.Rule:.P
3e680 61 73 73 65 64 20 66 72 6f 6d 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 20 56 69 65 77 00 45 63 68 assed.from.Firewall.Log.View.Ech
3e6a0 6f 20 72 65 70 6c 79 00 45 63 68 6f 20 72 65 71 75 65 73 74 00 45 64 67 65 20 50 6f 72 74 73 00 o.reply.Echo.request.Edge.Ports.
3e6c0 45 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 Edge.interface.(%s).is.not.part.
3e6e0 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 65 64 67 65 20 69 of.the.bridge..Remove.the.edge.i
3e700 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 45 64 69 74 00 45 64 69 74 20 nterface.to.continue..Edit.Edit.
3e720 41 43 4c 00 45 64 69 74 20 41 64 76 61 6e 63 65 64 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 45 ACL.Edit.Advanced.Outbound.NAT.E
3e740 6e 74 72 79 00 45 64 69 74 20 43 41 00 45 64 69 74 20 43 52 4c 00 45 64 69 74 20 43 53 43 20 4f ntry.Edit.CA.Edit.CRL.Edit.CSC.O
3e760 76 65 72 72 69 64 65 00 45 64 69 74 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 49 50 20 52 verride.Edit.Captive.Portal.IP.R
3e780 75 6c 65 00 45 64 69 74 20 44 65 76 69 63 65 00 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 ule.Edit.Device.Edit.Domain.Over
3e7a0 72 69 64 65 00 45 64 69 74 20 46 69 6c 65 00 45 64 69 74 20 46 69 72 65 77 61 6c 6c 20 52 75 6c ride.Edit.File.Edit.Firewall.Rul
3e7c0 65 00 45 64 69 74 20 47 49 46 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 47 52 45 20 69 6e e.Edit.GIF.interface.Edit.GRE.in
3e7e0 74 65 72 66 61 63 65 00 45 64 69 74 20 47 61 74 65 77 61 79 00 45 64 69 74 20 47 61 74 65 77 61 terface.Edit.Gateway.Edit.Gatewa
3e800 79 20 47 72 6f 75 70 20 45 6e 74 72 79 00 45 64 69 74 20 48 6f 73 74 20 4f 76 65 72 72 69 64 65 y.Group.Entry.Edit.Host.Override
3e820 00 45 64 69 74 20 49 47 4d 50 20 65 6e 74 72 79 00 45 64 69 74 20 49 50 00 45 64 69 74 20 49 6d .Edit.IGMP.entry.Edit.IP.Edit.Im
3e840 70 6f 72 74 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 ported.Certificate.Revocation.Li
3e860 73 74 00 45 64 69 74 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 4c 6f 61 64 st.Edit.LAGG.interface.Edit.Load
3e880 20 42 61 6c 61 6e 63 65 72 20 2d 20 4d 6f 6e 69 74 6f 72 20 45 6e 74 72 79 00 45 64 69 74 20 4c .Balancer.-.Monitor.Entry.Edit.L
3e8a0 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 2d 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 45 6e oad.Balancer.-.Virtual.Server.En
3e8c0 74 72 79 00 45 64 69 74 20 4d 41 43 20 41 64 64 72 65 73 73 20 52 75 6c 65 73 00 45 64 69 74 20 try.Edit.MAC.Address.Rules.Edit.
3e8e0 4d 41 43 20 61 64 64 72 65 73 73 00 45 64 69 74 20 4e 41 54 20 31 3a 31 20 45 6e 74 72 79 00 45 MAC.address.Edit.NAT.1:1.Entry.E
3e900 64 69 74 20 4e 41 54 20 4e 50 74 20 45 6e 74 72 79 00 45 64 69 74 20 50 50 50 20 69 6e 74 65 72 dit.NAT.NPt.Entry.Edit.PPP.inter
3e920 66 61 63 65 00 45 64 69 74 20 50 50 50 6f 45 20 69 6e 73 74 61 6e 63 65 00 45 64 69 74 20 50 68 face.Edit.PPPoE.instance.Edit.Ph
3e940 61 73 65 20 31 00 45 64 69 74 20 50 68 61 73 65 20 32 00 45 64 69 74 20 50 72 65 2d 53 68 61 72 ase.1.Edit.Phase.2.Edit.Pre-Shar
3e960 65 64 2d 53 65 63 72 65 74 00 45 64 69 74 20 51 2d 69 6e 2d 51 20 69 6e 74 65 72 66 61 63 65 00 ed-Secret.Edit.Q-in-Q.interface.
3e980 45 64 69 74 20 52 65 64 69 72 65 63 74 20 45 6e 74 72 79 00 45 64 69 74 20 52 6f 75 74 65 20 45 Edit.Redirect.Entry.Edit.Route.E
3e9a0 6e 74 72 79 00 45 64 69 74 20 53 74 61 74 69 63 20 4d 61 70 70 69 6e 67 00 45 64 69 74 20 54 75 ntry.Edit.Static.Mapping.Edit.Tu
3e9c0 6e 61 62 6c 65 00 45 64 69 74 20 56 4c 41 4e 00 45 64 69 74 20 56 69 72 74 75 61 6c 20 49 50 00 nable.Edit.VLAN.Edit.Virtual.IP.
3e9e0 45 64 69 74 20 57 4f 4c 20 45 6e 74 72 79 00 45 64 69 74 20 57 69 46 69 20 69 6e 74 65 72 66 61 Edit.WOL.Entry.Edit.WiFi.interfa
3ea00 63 65 00 45 64 69 74 20 61 6c 69 61 73 00 45 64 69 74 20 63 6c 69 65 6e 74 00 45 64 69 74 20 64 ce.Edit.alias.Edit.client.Edit.d
3ea20 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 00 45 64 69 74 20 67 61 74 65 77 61 79 00 45 64 69 74 omain.override.Edit.gateway.Edit
3ea40 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 00 45 64 69 74 20 67 72 6f 75 70 00 45 64 69 74 20 68 .gateway.group.Edit.group.Edit.h
3ea60 6f 73 74 20 6f 76 65 72 72 69 64 65 00 45 64 69 74 20 68 6f 73 74 6e 61 6d 65 00 45 64 69 74 20 ost.override.Edit.hostname.Edit.
3ea80 69 6e 74 65 72 66 61 63 65 20 62 72 69 64 67 65 00 45 64 69 74 20 6b 65 79 00 45 64 69 74 20 6d interface.bridge.Edit.key.Edit.m
3eaa0 61 70 70 69 6e 67 00 45 64 69 74 20 6d 6f 6e 69 74 6f 72 00 45 64 69 74 20 70 68 61 73 65 31 20 apping.Edit.monitor.Edit.phase1.
3eac0 65 6e 74 72 79 00 45 64 69 74 20 70 68 61 73 65 32 20 65 6e 74 72 79 00 45 64 69 74 20 70 6f 6f entry.Edit.phase2.entry.Edit.poo
3eae0 6c 00 45 64 69 74 20 72 6f 75 74 65 00 45 64 69 74 20 72 75 6c 65 00 45 64 69 74 20 73 63 68 65 l.Edit.route.Edit.rule.Edit.sche
3eb00 64 75 6c 65 00 45 64 69 74 20 73 65 72 76 65 72 00 45 64 69 74 20 73 65 72 76 69 63 65 00 45 64 dule.Edit.server.Edit.service.Ed
3eb20 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 45 64 69 74 20 74 68 69 73 20 69 74 65 6d it.static.mapping.Edit.this.item
3eb40 00 45 64 69 74 20 74 75 6e 61 62 6c 65 00 45 64 69 74 20 75 73 65 72 00 45 64 69 74 20 76 69 72 .Edit.tunable.Edit.user.Edit.vir
3eb60 74 75 61 6c 20 69 70 00 45 64 69 74 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 00 45 64 69 74 tual.ip.Edit.virtual.server.Edit
3eb80 20 76 6f 75 63 68 65 72 20 72 6f 6c 6c 00 45 64 69 74 20 7a 6f 6e 65 00 45 64 69 74 65 64 20 49 .voucher.roll.Edit.zone.Edited.I
3eba0 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 00 45 64 69 74 65 64 20 61 20 66 69 Psec.Pre-Shared.Keys.Edited.a.fi
3ebc0 72 65 77 61 6c 6c 20 61 6c 69 61 73 2e 00 45 64 69 74 69 6e 67 20 70 6f 6f 6c 2d 73 70 65 63 69 rewall.alias..Editing.pool-speci
3ebe0 66 69 63 20 6f 70 74 69 6f 6e 73 2e 20 54 6f 20 72 65 74 75 72 6e 20 74 6f 20 74 68 65 20 49 6e fic.options..To.return.to.the.In
3ec00 74 65 72 66 61 63 65 2c 20 63 6c 69 63 6b 20 69 74 73 20 74 61 62 20 61 62 6f 76 65 2e 00 45 64 terface,.click.its.tab.above..Ed
3ec20 69 74 6f 72 00 45 66 66 65 63 74 69 76 65 20 50 72 69 76 69 6c 65 67 65 73 00 45 69 74 68 65 72 itor.Effective.Privileges.Either
3ec40 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 72 20 43 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 .MAC.address.or.Client.identifie
3ec60 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 45 6d 62 65 64 64 65 64 20 70 6c 61 r.must.be.specified.Embedded.pla
3ec80 74 66 6f 72 6d 20 75 73 65 72 73 3a 20 50 6c 65 61 73 65 20 62 65 20 70 61 74 69 65 6e 74 2c 20 tform.users:.Please.be.patient,.
3eca0 74 68 65 20 77 69 7a 61 72 64 20 74 61 6b 65 73 20 61 20 6c 69 74 74 6c 65 20 6c 6f 6e 67 65 72 the.wizard.takes.a.little.longer
3ecc0 20 74 6f 20 72 75 6e 20 74 68 61 6e 20 74 68 65 20 6e 6f 72 6d 61 6c 20 47 55 49 2e 00 45 6d 70 .to.run.than.the.normal.GUI..Emp
3ece0 74 79 20 54 61 62 6c 65 00 45 6d 70 74 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 ty.Table.Empty.destination.port.
3ed00 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 45 6d 70 alias.'%1$s'.for.rule.'%2$s'.Emp
3ed20 74 79 20 73 6f 75 72 63 65 20 70 6f 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 ty.source.port.alias.'%1$s'.for.
3ed40 72 75 6c 65 20 27 25 32 24 73 27 00 45 6e 61 62 6c 65 00 45 6e 61 62 6c 65 20 28 4e 41 54 20 2b rule.'%2$s'.Enable.Enable.(NAT.+
3ed60 20 50 72 6f 78 79 29 00 45 6e 61 62 6c 65 20 28 50 75 72 65 20 4e 41 54 29 00 45 6e 61 62 6c 65 .Proxy).Enable.(Pure.NAT).Enable
3ed80 20 38 30 32 2e 31 58 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 45 6e 61 62 6c 65 20 43 41 .802.1X.authentication.Enable.CA
3eda0 52 50 00 45 6e 61 62 6c 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 00 45 6e 61 62 6c 65 20 RP.Enable.Captive.Portal.Enable.
3edc0 43 69 73 63 6f 20 45 78 74 65 6e 73 69 6f 6e 73 00 45 6e 61 62 6c 65 20 43 6f 6d 70 72 65 73 73 Cisco.Extensions.Enable.Compress
3ede0 69 6f 6e 20 28 73 74 75 62 29 20 5b 63 6f 6d 70 72 65 73 73 5d 00 45 6e 61 62 6c 65 20 44 48 43 ion.(stub).[compress].Enable.DHC
3ee00 50 20 72 65 6c 61 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 P.relay.on.interface.Enable.DHCP
3ee20 20 73 65 72 76 65 72 20 6f 6e 20 25 73 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 44 .server.on.%s.interface.Enable.D
3ee40 48 43 50 76 36 20 72 65 6c 61 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 HCPv6.relay.on.interface.Enable.
3ee60 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 00 45 6e 61 62 DHCPv6.server.on.interface..Enab
3ee80 6c 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 00 45 6e 61 62 6c 65 20 44 4e 53 20 72 65 73 6f le.DNS.forwarder.Enable.DNS.reso
3eea0 6c 76 65 72 00 45 6e 61 62 6c 65 20 44 4e 53 53 45 43 20 53 75 70 70 6f 72 74 00 45 6e 61 62 6c lver.Enable.DNSSEC.Support.Enabl
3eec0 65 20 44 50 44 00 45 6e 61 62 6c 65 20 44 69 61 6c 2d 4f 6e 2d 44 65 6d 61 6e 64 20 6d 6f 64 65 e.DPD.Enable.Dial-On-Demand.mode
3eee0 20 00 45 6e 61 62 6c 65 20 44 69 61 6c 2d 6f 6e 2d 44 65 6d 61 6e 64 20 6d 6f 64 65 2e 20 00 45 ..Enable.Dial-on-Demand.mode...E
3ef00 6e 61 62 6c 65 20 46 6f 72 77 61 72 64 69 6e 67 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 48 54 54 nable.Forwarding.Mode.Enable.HTT
3ef20 50 53 20 6c 6f 67 69 6e 00 45 6e 61 62 6c 65 20 49 50 43 6f 6d 70 72 65 73 73 69 6f 6e 00 45 6e PS.login.Enable.IPCompression.En
3ef40 61 62 6c 65 20 49 50 73 65 63 20 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 20 53 75 70 70 6f 72 74 able.IPsec.Mobile.Client.Support
3ef60 00 45 6e 61 62 6c 65 20 49 50 76 36 20 6f 76 65 72 20 49 50 76 34 20 74 75 6e 6e 65 6c 69 6e 67 .Enable.IPv6.over.IPv4.tunneling
3ef80 00 45 6e 61 62 6c 65 20 4b 4f 44 20 70 61 63 6b 65 74 73 2e 00 45 6e 61 62 6c 65 20 4c 32 54 50 .Enable.KOD.packets..Enable.L2TP
3efa0 00 45 6e 61 62 6c 65 20 4c 32 54 50 20 73 65 72 76 65 72 00 45 6e 61 62 6c 65 20 4d 53 53 20 63 .Enable.L2TP.server.Enable.MSS.c
3efc0 6c 61 6d 70 69 6e 67 20 6f 6e 20 54 43 50 20 66 6c 6f 77 73 20 6f 76 65 72 20 56 50 4e 2e 20 54 lamping.on.TCP.flows.over.VPN..T
3efe0 68 69 73 20 68 65 6c 70 73 20 6f 76 65 72 63 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 his.helps.overcome.problems.with
3f000 20 50 4d 54 55 44 20 6f 6e 20 49 50 73 65 63 20 56 50 4e 20 6c 69 6e 6b 73 2e 20 49 66 20 6c 65 .PMTUD.on.IPsec.VPN.links..If.le
3f020 66 74 20 62 6c 61 6e 6b 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 ft.blank,.the.default.value.is.1
3f040 34 30 30 20 62 79 74 65 73 2e 20 00 45 6e 61 62 6c 65 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 400.bytes...Enable.MSS.clamping.
3f060 6f 6e 20 56 50 4e 20 74 72 61 66 66 69 63 00 45 6e 61 62 6c 65 20 4d 61 78 69 6d 75 6d 20 4d 53 on.VPN.traffic.Enable.Maximum.MS
3f080 53 00 45 6e 61 62 6c 65 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 66 6f 72 20 31 3a 31 20 S.Enable.NAT.Reflection.for.1:1.
3f0a0 4e 41 54 00 45 6e 61 62 6c 65 20 4e 43 50 00 45 6e 61 62 6c 65 20 4e 65 67 6f 74 69 61 62 6c 65 NAT.Enable.NCP.Enable.Negotiable
3f0c0 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 61 72 61 6d 65 74 65 72 73 00 45 6e 61 62 6c 65 .Cryptographic.Parameters.Enable
3f0e0 20 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 00 45 6e 61 62 6c 65 20 4e 65 74 77 .NetBIOS.over.TCP/IP.Enable.Netw
3f100 6f 72 6b 20 42 6f 6f 74 69 6e 67 00 45 6e 61 62 6c 65 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 ork.Booting.Enable.PPPoE.Server.
3f120 45 6e 61 62 6c 65 20 50 50 53 20 73 69 67 6e 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 28 64 65 Enable.PPS.signal.processing.(de
3f140 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 45 6e 61 62 6c 65 20 50 61 73 73 2d 74 68 72 fault:.checked)..Enable.Pass-thr
3f160 6f 75 67 68 20 4d 41 43 20 61 75 74 6f 6d 61 74 69 63 20 61 64 64 69 74 69 6f 6e 20 77 69 74 68 ough.MAC.automatic.addition.with
3f180 20 75 73 65 72 6e 61 6d 65 00 45 6e 61 62 6c 65 20 50 61 73 73 2d 74 68 72 6f 75 67 68 20 4d 41 .username.Enable.Pass-through.MA
3f1a0 43 20 61 75 74 6f 6d 61 74 69 63 20 61 64 64 69 74 69 6f 6e 73 00 45 6e 61 62 6c 65 20 50 6f 77 C.automatic.additions.Enable.Pow
3f1c0 65 72 44 00 45 6e 61 62 6c 65 20 50 72 6f 78 79 00 45 6e 61 62 6c 65 20 52 41 44 49 55 53 20 4d erD.Enable.Proxy.Enable.RADIUS.M
3f1e0 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 45 6e 61 62 6c 65 20 52 41 44 49 55 53 20 AC.authentication.Enable.RADIUS.
3f200 61 63 63 6f 75 6e 74 69 6e 67 00 45 6e 61 62 6c 65 20 52 52 44 20 67 72 61 70 68 73 20 6f 66 20 accounting.Enable.RRD.graphs.of.
3f220 4e 54 50 20 73 74 61 74 69 73 74 69 63 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 NTP.statistics.(default:.disable
3f240 64 29 2e 00 45 6e 61 62 6c 65 20 52 52 44 20 73 74 61 74 69 73 74 69 63 73 20 67 72 61 70 68 73 d)..Enable.RRD.statistics.graphs
3f260 00 45 6e 61 62 6c 65 20 52 53 54 50 2f 53 54 50 00 45 6e 61 62 6c 65 20 52 65 6d 6f 74 65 20 4c .Enable.RSTP/STP.Enable.Remote.L
3f280 6f 67 67 69 6e 67 00 45 6e 61 62 6c 65 20 53 4d 54 50 20 6f 76 65 72 20 53 53 4c 2f 54 4c 53 00 ogging.Enable.SMTP.over.SSL/TLS.
3f2a0 45 6e 61 62 6c 65 20 53 53 4c 2f 54 4c 53 00 45 6e 61 62 6c 65 20 53 65 63 75 72 65 20 53 68 65 Enable.SSL/TLS.Enable.Secure.She
3f2c0 6c 6c 00 45 6e 61 62 6c 65 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c ll.Enable.Spanning.Tree.Protocol
3f2e0 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 69 66 5f 62 72 69 64 67 65 28 34 29 20 .on.interface..The.if_bridge(4).
3f300 64 72 69 76 65 72 20 68 61 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 65 20 49 45 45 45 20 driver.has.support.for.the.IEEE.
3f320 38 30 32 2e 31 44 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 28 53 802.1D.Spanning.Tree.Protocol.(S
3f340 54 50 29 2e 20 53 54 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 72 TP)..STP.is.used.to.detect.and.r
3f360 65 6d 6f 76 65 20 6c 6f 6f 70 73 20 69 6e 20 61 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 emove.loops.in.a.network.topolog
3f380 79 2e 00 45 6e 61 62 6c 65 20 53 74 61 74 69 63 20 41 52 50 20 65 6e 74 72 69 65 73 00 45 6e 61 y..Enable.Static.ARP.entries.Ena
3f3a0 62 6c 65 20 55 6e 69 74 79 20 50 6c 75 67 69 6e 00 45 6e 61 62 6c 65 20 55 6e 69 74 79 20 50 6c ble.Unity.Plugin.Enable.Unity.Pl
3f3c0 75 67 69 6e 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 43 69 73 63 6f 20 45 78 74 65 6e 73 ugin.which.provides.Cisco.Extens
3f3e0 69 6f 6e 20 73 75 70 70 6f 72 74 20 73 75 63 68 20 61 73 20 53 70 6c 69 74 2d 49 6e 63 6c 75 64 ion.support.such.as.Split-Includ
3f400 65 2c 20 53 70 6c 69 74 2d 45 78 63 6c 75 64 65 20 61 6e 64 20 53 70 6c 69 74 2d 44 6e 73 2e 00 e,.Split-Exclude.and.Split-Dns..
3f420 45 6e 61 62 6c 65 20 57 4d 45 00 45 6e 61 62 6c 65 20 57 50 41 00 45 6e 61 62 6c 65 20 57 69 6c Enable.WME.Enable.WPA.Enable.Wil
3f440 64 63 61 72 64 00 45 6e 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 dcard.Enable.automatic.outbound.
3f460 4e 41 54 20 66 6f 72 20 52 65 66 6c 65 63 74 69 6f 6e 00 45 6e 61 62 6c 65 20 62 79 70 61 73 73 NAT.for.Reflection.Enable.bypass
3f480 20 66 6f 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 49 50 00 45 6e 61 62 6c 65 20 63 6c 69 .for.LAN.interface.IP.Enable.cli
3f4a0 65 6e 74 00 45 6e 61 62 6c 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 77 69 74 63 ent.Enable.default.gateway.switc
3f4c0 68 69 6e 67 00 45 6e 61 62 6c 65 20 65 78 74 65 6e 64 65 64 20 47 50 53 20 73 74 61 74 75 73 20 hing.Enable.extended.GPS.status.
3f4e0 69 66 20 47 50 47 53 56 20 6f 72 20 47 50 47 47 41 20 61 72 65 20 65 78 70 6c 69 63 69 74 6c 79 if.GPGSV.or.GPGGA.are.explicitly
3f500 20 65 6e 61 62 6c 65 64 20 62 79 20 47 50 53 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 63 .enabled.by.GPS.initialization.c
3f520 6f 6d 6d 61 6e 64 73 2e 00 45 6e 61 62 6c 65 20 65 78 74 65 6e 64 65 64 20 71 75 65 72 79 00 45 ommands..Enable.extended.query.E
3f540 6e 61 62 6c 65 20 66 61 6c 6c 69 6e 67 20 65 64 67 65 20 50 50 53 20 73 69 67 6e 61 6c 20 70 72 nable.falling.edge.PPS.signal.pr
3f560 6f 63 65 73 73 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 2c 20 72 69 ocessing.(default:.unchecked,.ri
3f580 73 69 6e 67 20 65 64 67 65 29 2e 00 45 6e 61 62 6c 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 sing.edge)..Enable.flowtable.sup
3f5a0 70 6f 72 74 00 45 6e 61 62 6c 65 20 67 61 74 65 77 61 79 00 45 6e 61 62 6c 65 20 69 6e 74 65 72 port.Enable.gateway.Enable.inter
3f5c0 66 61 63 65 00 45 6e 61 62 6c 65 20 6b 65 72 6e 65 6c 20 50 50 53 20 63 6c 6f 63 6b 20 64 69 73 face.Enable.kernel.PPS.clock.dis
3f5e0 63 69 70 6c 69 6e 65 20 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 45 6e 61 62 cipline.(default:.checked)..Enab
3f600 6c 65 20 6b 65 72 6e 65 6c 20 50 50 53 20 63 6c 6f 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 28 le.kernel.PPS.clock.discipline.(
3f620 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 45 6e 61 62 6c 65 20 6c 69 6d 69 default:.unchecked)..Enable.limi
3f640 74 65 72 20 61 6e 64 20 69 74 73 20 63 68 69 6c 64 72 65 6e 00 45 6e 61 62 6c 65 20 6c 6f 67 6f ter.and.its.children.Enable.logo
3f660 75 74 20 70 6f 70 75 70 20 77 69 6e 64 6f 77 00 45 6e 61 62 6c 65 20 70 65 72 2d 75 73 65 72 20 ut.popup.window.Enable.per-user.
3f680 62 61 6e 64 77 69 64 74 68 20 72 65 73 74 72 69 63 74 69 6f 6e 00 45 6e 61 62 6c 65 20 70 65 72 bandwidth.restriction.Enable.per
3f6a0 73 69 73 74 65 6e 74 20 6c 6f 67 67 69 6e 67 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 75 70 sistent.logging.of.connection.up
3f6c0 74 69 6d 65 2e 20 00 45 6e 61 62 6c 65 20 70 72 6f 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 00 45 time...Enable.promiscuous.mode.E
3f6e0 6e 61 62 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 44 48 43 50 20 63 6c 69 65 6e nable.registration.of.DHCP.clien
3f700 74 20 6e 61 6d 65 73 20 69 6e 20 44 4e 53 00 45 6e 61 62 6c 65 20 72 65 67 69 73 74 72 61 74 69 t.names.in.DNS.Enable.registrati
3f720 6f 6e 20 6f 66 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 44 4e 53 2e 00 on.of.DHCP.client.names.in.DNS..
3f740 45 6e 61 62 6c 65 20 72 65 70 6f 73 69 74 6f 72 79 2f 62 72 61 6e 63 68 20 73 79 6e 63 20 62 65 Enable.repository/branch.sync.be
3f760 66 6f 72 65 20 72 65 62 6f 6f 74 00 45 6e 61 62 6c 65 20 72 6f 75 74 65 00 45 6e 61 62 6c 65 20 fore.reboot.Enable.route.Enable.
3f780 73 65 72 76 69 63 65 00 45 6e 61 62 6c 65 20 73 74 72 69 63 74 20 43 65 72 74 69 66 69 63 61 74 service.Enable.strict.Certificat
3f7a0 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 63 68 65 63 6b 69 6e 67 00 45 6e 61 62 6c e.Revocation.List.checking.Enabl
3f7c0 65 20 73 74 72 69 63 74 20 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 00 45 6e 61 62 6c e.strict.interface.binding.Enabl
3f7e0 65 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 69 6e 74 65 72 66 61 63 65 73 5f 75 73 65 20 6f 70 e.strongSwan's.interfaces_use.op
3f800 74 69 6f 6e 20 74 6f 20 62 69 6e 64 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 73 tion.to.bind.specific.interfaces
3f820 20 6f 6e 6c 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 62 .only..This.option.is.known.to.b
3f840 72 65 61 6b 20 49 50 73 65 63 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 49 50 20 69 6e 74 65 72 reak.IPsec.with.dynamic.IP.inter
3f860 66 61 63 65 73 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 61 faces..This.is.not.recommended.a
3f880 74 20 74 68 69 73 20 74 69 6d 65 2e 00 45 6e 61 62 6c 65 20 74 68 65 20 53 4e 4d 50 20 44 61 65 t.this.time..Enable.the.SNMP.Dae
3f8a0 6d 6f 6e 20 61 6e 64 20 69 74 73 20 63 6f 6e 74 72 6f 6c 73 00 45 6e 61 62 6c 65 20 74 68 65 20 mon.and.its.controls.Enable.the.
3f8c0 53 4e 4d 50 20 54 72 61 70 20 61 6e 64 20 69 74 73 20 63 6f 6e 74 72 6f 6c 73 00 45 6e 61 62 6c SNMP.Trap.and.its.controls.Enabl
3f8e0 65 20 74 68 65 20 63 72 65 61 74 69 6f 6e 2c 20 67 65 6e 65 72 61 74 69 6f 6e 20 61 6e 64 20 61 e.the.creation,.generation.and.a
3f900 63 74 69 76 61 74 69 6f 6e 20 6f 66 20 72 6f 6c 6c 73 20 77 69 74 68 20 76 6f 75 63 68 65 72 73 ctivation.of.rolls.with.vouchers
3f920 00 45 6e 61 62 6c 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 6e 65 76 65 72 20 69 6e 69 .Enable.this.option.to.never.ini
3f940 74 69 61 74 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 tiate.this.connection.from.this.
3f960 73 69 64 65 2c 20 6f 6e 6c 79 20 72 65 73 70 6f 6e 64 20 74 6f 20 69 6e 63 6f 6d 69 6e 67 20 72 side,.only.respond.to.incoming.r
3f980 65 71 75 65 73 74 73 2e 00 45 6e 61 62 6c 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 6e equests..Enable.this.option.to.n
3f9a0 6f 74 20 73 65 6e 64 20 4e 65 74 67 61 74 65 20 44 65 76 69 63 65 20 49 44 20 74 6f 20 70 66 53 ot.send.Netgate.Device.ID.to.pfS
3f9c0 65 6e 73 65 20 61 73 20 70 61 72 74 20 6f 66 20 55 73 65 72 2d 41 67 65 6e 74 20 68 65 61 64 65 ense.as.part.of.User-Agent.heade
3f9e0 72 2e 00 45 6e 61 62 6c 65 20 74 68 69 73 20 71 75 65 75 65 00 45 6e 61 62 6c 65 20 74 68 69 73 r..Enable.this.queue.Enable.this
3fa00 20 74 6f 20 61 64 64 20 44 48 43 50 20 6c 65 61 73 65 73 20 73 74 61 74 69 73 74 69 63 73 20 74 .to.add.DHCP.leases.statistics.t
3fa20 6f 20 74 68 65 20 52 52 44 20 67 72 61 70 68 73 2e 20 44 69 73 61 62 6c 65 64 20 62 79 20 64 65 o.the.RRD.graphs..Disabled.by.de
3fa40 66 61 75 6c 74 2e 00 45 6e 61 62 6c 65 20 74 68 69 73 20 74 6f 20 73 70 6c 69 74 20 63 6f 6e 6e fault..Enable.this.to.split.conn
3fa60 65 63 74 69 6f 6e 20 65 6e 74 72 69 65 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 70 68 61 ection.entries.with.multiple.pha
3fa80 73 65 20 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 20 52 65 71 75 69 72 65 64 20 66 6f se.2.configurations..Required.fo
3faa0 72 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 73 20 74 68 61 74 20 73 75 70 70 6f 72 74 20 r.remote.endpoints.that.support.
3fac0 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 70 only.a.single.traffic.selector.p
3fae0 65 72 20 63 68 69 6c 64 20 53 41 2e 00 45 6e 61 62 6c 65 20 76 65 72 62 6f 73 65 20 6c 6f 67 67 er.child.SA..Enable.verbose.logg
3fb00 69 6e 67 00 45 6e 61 62 6c 65 20 76 65 72 62 6f 73 65 20 6c 6f 67 67 69 6e 67 20 28 44 65 66 61 ing.Enable.verbose.logging.(Defa
3fb20 75 6c 74 20 69 73 20 74 65 72 73 65 20 6c 6f 67 67 69 6e 67 29 00 45 6e 61 62 6c 65 20 77 61 69 ult.is.terse.logging).Enable.wai
3fb40 74 69 6e 67 20 70 65 72 69 6f 64 20 72 65 73 65 74 20 6f 6e 20 61 74 74 65 6d 70 74 65 64 20 61 ting.period.reset.on.attempted.a
3fb60 63 63 65 73 73 00 45 6e 61 62 6c 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 6c 6f 67 ccess.Enable.webConfigurator.log
3fb80 69 6e 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 00 45 6e 61 62 6c 65 2f 44 69 73 61 62 6c 65 00 45 in.autocomplete.Enable/Disable.E
3fba0 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 64 69 73 63 69 70 6c 69 6e 65 20 61 6e 64 20 69 74 73 nable/disable.discipline.and.its
3fbc0 20 63 68 69 6c 64 72 65 6e 00 45 6e 61 62 6c 65 64 00 45 6e 61 62 6c 65 64 20 28 44 65 66 61 75 .children.Enabled.Enabled.(Defau
3fbe0 6c 74 29 00 45 6e 61 62 6c 65 64 20 61 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 lt).Enabled.a.check.IP.service..
3fc00 45 6e 61 62 6c 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 68 65 63 6b 20 49 50 20 73 65 72 Enabled.the.default.check.IP.ser
3fc20 76 69 63 65 2e 00 45 6e 61 62 6c 65 73 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 vice..Enables.infrastructure.for
3fc40 20 63 61 63 68 69 6e 67 20 66 6c 6f 77 73 20 61 73 20 61 20 6d 65 61 6e 73 20 6f 66 20 61 63 63 .caching.flows.as.a.means.of.acc
3fc60 65 6c 65 72 61 74 69 6e 67 20 4c 33 20 61 6e 64 20 4c 32 20 6c 6f 6f 6b 75 70 73 20 61 73 20 77 elerating.L3.and.L2.lookups.as.w
3fc80 65 6c 6c 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 73 74 61 74 65 66 75 6c 20 6c 6f 61 64 20 62 ell.as.providing.stateful.load.b
3fca0 61 6c 61 6e 63 69 6e 67 20 77 68 65 6e 20 75 73 65 64 20 77 69 74 68 20 52 41 44 49 58 5f 4d 50 alancing.when.used.with.RADIX_MP
3fcc0 41 54 48 2e 00 45 6e 61 62 6c 65 73 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 69 6e 67 00 45 6e 61 ATH..Enables.network.booting.Ena
3fce0 62 6c 65 73 20 74 68 65 20 66 69 72 73 74 20 73 65 72 69 61 6c 20 70 6f 72 74 20 77 69 74 68 20 bles.the.first.serial.port.with.
3fd00 31 31 35 32 30 30 2f 38 2f 4e 2f 31 20 62 79 20 64 65 66 61 75 6c 74 2c 20 6f 72 20 61 6e 6f 74 115200/8/N/1.by.default,.or.anot
3fd20 68 65 72 20 73 70 65 65 64 20 73 65 6c 65 63 74 61 62 6c 65 20 62 65 6c 6f 77 2e 00 45 6e 61 62 her.speed.selectable.below..Enab
3fd40 6c 69 6e 67 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6d 61 79 20 63 61 75 73 65 20 74 ling.name.resolution.may.cause.t
3fd60 68 65 20 71 75 65 72 79 20 74 6f 20 74 61 6b 65 20 6c 6f 6e 67 65 72 2e 20 49 74 20 63 61 6e 20 he.query.to.take.longer..It.can.
3fd80 62 65 20 73 74 6f 70 70 65 64 20 61 74 20 61 6e 79 20 74 69 6d 65 20 62 79 20 63 6c 69 63 6b 69 be.stopped.at.any.time.by.clicki
3fda0 6e 67 20 74 68 65 20 53 74 6f 70 20 62 75 74 74 6f 6e 20 69 6e 20 74 68 65 20 62 72 6f 77 73 65 ng.the.Stop.button.in.the.browse
3fdc0 72 2e 00 45 6e 61 62 6c 69 6e 67 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 00 45 6e 61 62 6c r..Enabling.system.routing.Enabl
3fde0 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 4e 41 54 ing.this.option.will.disable.NAT
3fe00 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 .for.traffic.matching.this.rule.
3fe20 61 6e 64 20 73 74 6f 70 20 70 72 6f 63 65 73 73 69 6e 67 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 and.stop.processing.Outbound.NAT
3fe40 20 72 75 6c 65 73 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 77 69 6c 6c 20 72 61 70 69 64 6c .rules.Enabling.this.will.rapidl
3fe60 79 20 66 69 6c 6c 20 74 68 65 20 6c 6f 67 2c 20 62 75 74 20 69 73 20 75 73 65 66 75 6c 20 66 6f y.fill.the.log,.but.is.useful.fo
3fe80 72 20 74 75 6e 69 6e 67 20 46 75 64 67 65 20 74 69 6d 65 20 32 2e 00 45 6e 61 62 6c 69 6e 67 20 r.tuning.Fudge.time.2..Enabling.
3fea0 76 6f 75 63 68 65 72 20 73 75 70 70 6f 72 74 2e 2e 2e 20 00 45 6e 63 2e 20 61 6c 67 2e 00 45 6e voucher.support.....Enc..alg..En
3fec0 63 72 79 70 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 45 crypt.this.configuration.file..E
3fee0 6e 63 72 79 70 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 73 20 61 72 65 20 6e 6f 74 20 79 65 ncrypted.private.keys.are.not.ye
3ff00 74 20 73 75 70 70 6f 72 74 65 64 2e 00 45 6e 63 72 79 70 74 69 6f 6e 00 45 6e 63 72 79 70 74 69 t.supported..Encryption.Encrypti
3ff20 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 41 45 53 2d 47 43 4d 20 63 61 6e 20 6f 6e 6c 79 20 62 65 on.Algorithm.AES-GCM.can.only.be
3ff40 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 76 32 00 45 6e 64 00 45 6e 64 65 64 20 43 6f 6e 66 69 .used.with.IKEv2.End.Ended.Confi
3ff60 67 75 72 61 74 69 6f 6e 20 75 70 67 72 61 64 65 20 61 74 20 25 73 00 45 6e 66 6f 72 63 65 20 6d guration.upgrade.at.%s.Enforce.m
3ff80 61 74 63 68 00 45 6e 67 6c 69 73 68 00 45 6e 74 65 72 20 43 41 52 50 20 6d 61 69 6e 74 65 6e 61 atch.English.Enter.CARP.maintena
3ffa0 6e 63 65 20 6d 6f 64 65 00 45 6e 74 65 72 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 nce.mode.Enter.IP.addresses.to.b
3ffc0 65 20 75 73 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 20 66 6f 72 20 44 4e 53 20 72 65 73 e.used.by.the.system.for.DNS.res
3ffe0 6f 6c 75 74 69 6f 6e 2e 00 45 6e 74 65 72 20 4c 65 61 70 20 73 65 63 6f 6e 64 20 63 6f 6e 66 69 olution..Enter.Leap.second.confi
40000 67 75 72 61 74 69 6f 6e 20 61 73 20 74 65 78 74 20 4f 52 20 73 65 6c 65 63 74 20 61 20 66 69 6c guration.as.text.OR.select.a.fil
40020 65 20 74 6f 20 75 70 6c 6f 61 64 2e 00 45 6e 74 65 72 20 50 65 72 73 69 73 74 65 6e 74 20 43 41 e.to.upload..Enter.Persistent.CA
40040 52 50 20 4d 61 69 6e 74 65 6e 61 6e 63 65 20 4d 6f 64 65 00 45 6e 74 65 72 20 56 6f 75 63 68 65 RP.Maintenance.Mode.Enter.Vouche
40060 72 20 43 6f 64 65 3a 00 45 6e 74 65 72 20 61 20 43 49 44 52 20 62 6c 6f 63 6b 20 6f 66 20 70 72 r.Code:.Enter.a.CIDR.block.of.pr
40080 6f 78 79 20 41 52 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 6e 74 65 72 20 61 20 44 55 49 44 20 oxy.ARP.addresses..Enter.a.DUID.
400a0 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 25 31 24 73 20 25 32 in.the.following.format:.%1$s.%2
400c0 24 73 00 45 6e 74 65 72 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 66 6f $s.Enter.a.MAC.address.in.the.fo
400e0 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 llowing.format:.xx:xx:xx:xx:xx:x
40100 78 00 45 6e 74 65 72 20 61 20 63 75 73 74 6f 6d 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 66 6f 72 x.Enter.a.custom.port.number.for
40120 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 62 6f 76 65 20 74 6f 20 6f 76 .the.webConfigurator.above.to.ov
40140 65 72 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 28 38 30 20 66 6f 72 20 48 54 54 50 2c erride.the.default.(80.for.HTTP,
40160 20 34 34 33 20 66 6f 72 20 48 54 54 50 53 29 2e 20 43 68 61 6e 67 65 73 20 77 69 6c 6c 20 74 61 .443.for.HTTPS)..Changes.will.ta
40180 6b 65 20 65 66 66 65 63 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 73 61 76 65 ke.effect.immediately.after.save
401a0 2e 00 45 6e 74 65 72 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 75 ..Enter.a.decimal.number.to.be.u
401c0 73 65 64 20 61 73 20 74 68 65 20 73 65 72 69 61 6c 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 65 sed.as.the.serial.number.for.the
401e0 20 6e 65 78 74 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 .next.certificate.to.be.created.
40200 75 73 69 6e 67 20 74 68 69 73 20 43 41 2e 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 using.this.CA..Enter.a.descripti
40220 6f 6e 20 28 6e 61 6d 65 29 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 65 72 65 on.(name).for.the.interface.here
40240 2e 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 68 65 72 65 20 66 6f 72 20 72 ..Enter.a.description.here.for.r
40260 65 66 65 72 65 6e 63 65 20 6f 6e 6c 79 20 28 4e 6f 74 20 70 61 72 73 65 64 29 2e 00 45 6e 74 65 eference.only.(Not.parsed)..Ente
40280 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e r.a.description.here.for.referen
402a0 63 65 20 6f 6e 6c 79 2e 20 28 4e 6f 74 20 70 61 72 73 65 64 29 00 45 6e 74 65 72 20 61 20 64 65 ce.only..(Not.parsed).Enter.a.de
402c0 73 63 72 69 70 74 69 6f 6e 2c 20 53 61 76 65 2c 20 74 68 65 6e 20 64 72 61 67 20 74 6f 20 66 69 scription,.Save,.then.drag.to.fi
402e0 6e 61 6c 20 6c 6f 63 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 61 20 64 6f 77 6e 6c 6f 61 64 20 6c nal.location..Enter.a.download.l
40300 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 48 6f 73 74 imit.to.be.enforced.on.this.Host
40320 6e 61 6d 65 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 20 64 6f 77 6e 6c 6f 61 64 20 name.in.Kbit/s.Enter.a.download.
40340 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 4d 41 43 limit.to.be.enforced.on.this.MAC
40360 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 20 64 6f 77 6e 6c 6f 61 64 20 6c 69 6d 69 .in.Kbit/s.Enter.a.download.limi
40380 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 61 64 64 72 65 73 73 t.to.be.enforced.on.this.address
403a0 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 20 6e 61 6d 65 20 66 6f 72 20 74 68 65 20 .in.Kbit/s.Enter.a.name.for.the.
403c0 47 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 00 45 6e 74 65 72 20 61 20 73 65 61 Growl.notifications..Enter.a.sea
403e0 72 63 68 20 73 74 72 69 6e 67 20 6f 72 20 2a 6e 69 78 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 rch.string.or.*nix.regular.expre
40400 73 73 69 6f 6e 20 74 6f 20 73 65 61 72 63 68 20 70 61 63 6b 61 67 65 20 6e 61 6d 65 73 20 61 6e ssion.to.search.package.names.an
40420 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 2e 00 45 6e 74 65 72 20 61 20 73 69 6e 67 6c 65 20 55 d.descriptions..Enter.a.single.U
40440 52 4c 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 RL.containing.a.large.number.of.
40460 49 50 73 20 61 6e 64 2f 6f 72 20 53 75 62 6e 65 74 73 2e 20 41 66 74 65 72 20 73 61 76 69 6e 67 IPs.and/or.Subnets..After.saving
40480 2c 20 74 68 65 20 55 52 4c 73 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 61 6e ,.the.URLs.will.be.downloaded.an
404a0 64 20 61 20 74 61 62 6c 65 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 73 65 20 d.a.table.file.containing.these.
404c0 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 20 54 68 69 73 20 addresses.will.be.created..This.
404e0 77 69 6c 6c 20 77 6f 72 6b 20 77 69 74 68 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 73 20 6f 66 20 will.work.with.large.numbers.of.
40500 61 64 64 72 65 73 73 65 73 20 28 33 30 2c 30 30 30 2b 29 20 6f 72 20 73 6d 61 6c 6c 20 6e 75 6d addresses.(30,000+).or.small.num
40520 62 65 72 73 2e 00 45 6e 74 65 72 20 61 20 73 69 6e 67 6c 65 20 55 52 4c 20 63 6f 6e 74 61 69 6e bers..Enter.a.single.URL.contain
40540 69 6e 67 20 61 20 6c 69 73 74 20 6f 66 20 50 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 6e 64 2f 6f ing.a.list.of.Port.numbers.and/o
40560 72 20 50 6f 72 74 20 72 61 6e 67 65 73 2e 20 41 66 74 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 r.Port.ranges..After.saving,.the
40580 20 55 52 4c 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 2e 00 45 6e 74 65 72 20 61 .URL.will.be.downloaded..Enter.a
405a0 20 75 70 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 .upload.limit.to.be.enforced.on.
405c0 74 68 69 73 20 48 6f 73 74 6e 61 6d 65 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 64 this.Hostname.in.Kbit/s.Enter.ad
405e0 64 69 74 69 6f 6e 61 6c 20 69 64 65 6e 74 69 66 69 65 72 73 20 66 6f 72 20 74 68 65 20 63 65 72 ditional.identifiers.for.the.cer
40600 74 69 66 69 63 61 74 65 20 69 6e 20 74 68 69 73 20 6c 69 73 74 2e 20 54 68 65 20 43 6f 6d 6d 6f tificate.in.this.list..The.Commo
40620 6e 20 4e 61 6d 65 20 66 69 65 6c 64 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 n.Name.field.is.automatically.ad
40640 64 65 64 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 73 20 61 6e 20 41 6c 74 ded.to.the.certificate.as.an.Alt
40660 65 72 6e 61 74 69 76 65 20 4e 61 6d 65 2e 20 54 68 65 20 73 69 67 6e 69 6e 67 20 43 41 20 6d 61 ernative.Name..The.signing.CA.ma
40680 79 20 69 67 6e 6f 72 65 20 6f 72 20 63 68 61 6e 67 65 20 74 68 65 73 65 20 76 61 6c 75 65 73 2e y.ignore.or.change.these.values.
406a0 00 45 6e 74 65 72 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 61 64 64 72 65 73 73 20 68 65 .Enter.an.alternative.address.he
406c0 72 65 20 74 6f 20 62 65 20 75 73 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 6c 69 6e re.to.be.used.to.monitor.the.lin
406e0 6b 2e 20 54 68 69 73 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 71 75 61 6c 69 74 79 20 k..This.is.used.for.the.quality.
40700 52 52 44 20 67 72 61 70 68 73 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 6c 6f 61 64 20 62 RRD.graphs.as.well.as.the.load.b
40720 61 6c 61 6e 63 65 72 20 65 6e 74 72 69 65 73 2e 20 55 73 65 20 74 68 69 73 20 69 66 20 74 68 65 alancer.entries..Use.this.if.the
40740 20 67 61 74 65 77 61 79 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 74 6f 20 49 43 4d .gateway.does.not.respond.to.ICM
40760 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 20 28 70 69 6e 67 73 29 2e 00 45 6e 74 65 72 20 61 P.echo.requests.(pings)..Enter.a
40780 6e 20 75 70 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e n.upload.limit.to.be.enforced.on
407a0 20 74 68 69 73 20 4d 41 43 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 6e 20 75 70 6c .this.MAC.in.Kbit/s.Enter.an.upl
407c0 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 oad.limit.to.be.enforced.on.this
407e0 20 61 64 64 72 65 73 73 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 .address.in.Kbit/s.Enter.any.add
40800 69 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 itional.configuration.parameters
40820 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 63 6f 6e 66 .to.add.to.the.DNS.Resolver.conf
40840 69 67 75 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 6e iguration.here,.separated.by.a.n
40860 65 77 6c 69 6e 65 2e 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 ewline..Enter.any.additional.opt
40880 69 6f 6e 73 20 74 6f 20 61 64 64 20 66 6f 72 20 74 68 69 73 20 63 6c 69 65 6e 74 20 73 70 65 63 ions.to.add.for.this.client.spec
408a0 69 66 69 63 20 6f 76 65 72 72 69 64 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 73 65 ific.override,.separated.by.a.se
408c0 6d 69 63 6f 6c 6f 6e 2e 20 25 31 24 73 45 58 41 4d 50 4c 45 3a 20 70 75 73 68 20 22 72 6f 75 74 micolon..%1$sEXAMPLE:.push."rout
408e0 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 22 3b 20 00 45 6e 74 65 e.10.0.0.0.255.255.255.0";..Ente
40900 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 r.any.additional.options.to.add.
40920 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 to.the.OpenVPN.client.configurat
40940 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 65 6d 69 63 6f 6c 6f 6e ion.here,.separated.by.semicolon
40960 2e 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 ..Enter.any.additional.options.t
40980 6f 20 61 64 64 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 63 6f 6e 66 o.add.to.the.OpenVPN.server.conf
409a0 69 67 75 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 65 6d iguration.here,.separated.by.sem
409c0 69 63 6f 6c 6f 6e 2e 25 31 24 73 45 58 41 4d 50 4c 45 3a 20 70 75 73 68 20 22 72 6f 75 74 65 20 icolon.%1$sEXAMPLE:.push."route.
409e0 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 22 00 45 6e 74 65 72 20 61 6e 10.0.0.0.255.255.255.0".Enter.an
40a00 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 74 6f 20 74 y.additional.options.to.add.to.t
40a20 68 65 20 64 6e 73 6d 61 73 71 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 he.dnsmasq.configuration.here,.s
40a40 65 70 61 72 61 74 65 64 20 62 79 20 61 20 73 70 61 63 65 20 6f 72 20 6e 65 77 6c 69 6e 65 2e 00 eparated.by.a.space.or.newline..
40a60 45 6e 74 65 72 20 61 73 20 6d 61 6e 79 20 55 52 4c 73 20 61 73 20 64 65 73 69 72 65 64 2e 20 41 Enter.as.many.URLs.as.desired..A
40a80 66 74 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 73 20 77 69 6c 6c 20 62 65 20 64 6f fter.saving,.the.URLs.will.be.do
40aa0 77 6e 6c 6f 61 64 65 64 20 61 6e 64 20 74 68 65 20 69 74 65 6d 73 20 69 6d 70 6f 72 74 65 64 20 wnloaded.and.the.items.imported.
40ac0 69 6e 74 6f 20 74 68 65 20 61 6c 69 61 73 2e 20 55 73 65 20 6f 6e 6c 79 20 77 69 74 68 20 73 6d into.the.alias..Use.only.with.sm
40ae0 61 6c 6c 20 73 65 74 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 6c 65 73 73 20 74 all.sets.of.IP.addresses.(less.t
40b00 68 61 6e 20 33 30 30 30 29 2e 00 45 6e 74 65 72 20 61 73 20 6d 61 6e 79 20 55 52 4c 73 20 61 73 han.3000)..Enter.as.many.URLs.as
40b20 20 64 65 73 69 72 65 64 2e 20 41 66 74 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 73 .desired..After.saving,.the.URLs
40b40 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 61 6e 64 20 74 68 65 20 69 74 65 6d .will.be.downloaded.and.the.item
40b60 73 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 74 68 65 20 61 6c 69 61 73 2e 20 55 73 65 20 6f s.imported.into.the.alias..Use.o
40b80 6e 6c 79 20 77 69 74 68 20 73 6d 61 6c 6c 20 73 65 74 73 20 6f 66 20 50 6f 72 74 73 20 28 6c 65 nly.with.small.sets.of.Ports.(le
40ba0 73 73 20 74 68 61 6e 20 33 30 30 30 29 2e 00 45 6e 74 65 72 20 61 73 20 6d 61 6e 79 20 68 6f 73 ss.than.3000)..Enter.as.many.hos
40bc0 74 73 20 61 73 20 64 65 73 69 72 65 64 2e 20 48 6f 73 74 73 20 6d 75 73 74 20 62 65 20 73 70 65 ts.as.desired..Hosts.must.be.spe
40be0 63 69 66 69 65 64 20 62 79 20 74 68 65 69 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 66 75 cified.by.their.IP.address.or.fu
40c00 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 28 46 51 44 4e 29 lly.qualified.domain.name.(FQDN)
40c20 2e 20 46 51 44 4e 20 68 6f 73 74 6e 61 6d 65 73 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c ..FQDN.hostnames.are.periodicall
40c40 79 20 72 65 2d 72 65 73 6f 6c 76 65 64 20 61 6e 64 20 75 70 64 61 74 65 64 2e 20 49 66 20 6d 75 y.re-resolved.and.updated..If.mu
40c60 6c 74 69 70 6c 65 20 49 50 73 20 61 72 65 20 72 65 74 75 72 6e 65 64 20 62 79 20 61 20 44 4e 53 ltiple.IPs.are.returned.by.a.DNS
40c80 20 71 75 65 72 79 2c 20 61 6c 6c 20 61 72 65 20 75 73 65 64 2e 20 41 6e 20 49 50 20 72 61 6e 67 .query,.all.are.used..An.IP.rang
40ca0 65 20 73 75 63 68 20 61 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e e.such.as.192.168.1.1-192.168.1.
40cc0 31 30 20 6f 72 20 61 20 73 6d 61 6c 6c 20 73 75 62 6e 65 74 20 73 75 63 68 20 61 73 20 31 39 32 10.or.a.small.subnet.such.as.192
40ce0 2e 31 36 38 2e 31 2e 31 36 2f 32 38 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 74 65 72 65 64 .168.1.16/28.may.also.be.entered
40d00 20 61 6e 64 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 20 61 64 64 .and.a.list.of.individual.IP.add
40d20 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 67 65 6e 65 72 61 74 65 64 2e 00 45 6e 74 65 72 20 resses.will.be.generated..Enter.
40d40 61 75 74 68 6f 72 69 7a 65 64 20 53 53 48 20 6b 65 79 73 20 66 6f 72 20 74 68 69 73 20 75 73 65 authorized.SSH.keys.for.this.use
40d60 72 00 45 6e 74 65 72 20 6d 75 6c 74 69 70 6c 65 20 76 6f 75 63 68 65 72 73 20 73 65 70 61 72 61 r.Enter.multiple.vouchers.separa
40d80 74 65 64 20 62 79 20 73 70 61 63 65 20 6f 72 20 6e 65 77 6c 69 6e 65 2e 20 41 6c 6c 20 76 61 6c ted.by.space.or.newline..All.val
40da0 69 64 20 76 6f 75 63 68 65 72 73 20 77 69 6c 6c 20 62 65 20 6d 61 72 6b 65 64 20 61 73 20 65 78 id.vouchers.will.be.marked.as.ex
40dc0 70 69 72 65 64 2e 00 45 6e 74 65 72 20 6d 75 6c 74 69 70 6c 65 20 76 6f 75 63 68 65 72 73 20 73 pired..Enter.multiple.vouchers.s
40de0 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 20 6f 72 20 6e 65 77 6c 69 6e 65 2e 20 54 68 eparated.by.space.or.newline..Th
40e00 65 20 72 65 6d 61 69 6e 69 6e 67 20 74 69 6d 65 2c 20 69 66 20 76 61 6c 69 64 2c 20 77 69 6c 6c e.remaining.time,.if.valid,.will
40e20 20 62 65 20 73 68 6f 77 6e 20 66 6f 72 20 65 61 63 68 20 76 6f 75 63 68 65 72 2e 00 45 6e 74 65 .be.shown.for.each.voucher..Ente
40e40 72 20 70 6f 72 74 73 20 61 73 20 64 65 73 69 72 65 64 2c 20 77 69 74 68 20 61 20 73 69 6e 67 6c r.ports.as.desired,.with.a.singl
40e60 65 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 70 65 72 20 65 6e 74 72 79 2e 20 e.port.or.port.range.per.entry..
40e80 50 6f 72 74 20 72 61 6e 67 65 73 20 63 61 6e 20 62 65 20 65 78 70 72 65 73 73 65 64 20 62 79 20 Port.ranges.can.be.expressed.by.
40ea0 73 65 70 61 72 61 74 69 6e 67 20 77 69 74 68 20 61 20 63 6f 6c 6f 6e 2e 00 45 6e 74 65 72 20 74 separating.with.a.colon..Enter.t
40ec0 68 65 20 44 48 43 50 20 6f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 20 61 6e 64 20 74 68 65 20 76 61 he.DHCP.option.number.and.the.va
40ee0 6c 75 65 20 66 6f 72 20 65 61 63 68 20 69 74 65 6d 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 lue.for.each.item.to.include.in.
40f00 74 68 65 20 44 48 43 50 20 6c 65 61 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 45 6e 74 65 the.DHCP.lease.information..Ente
40f20 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 r.the.IP.address.of.the.RADIUS.s
40f40 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 erver..Enter.the.IP.address.of.t
40f60 68 65 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 6c 65 63 74 65 he.firewall.to.which.the.selecte
40f80 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 d.configuration.sections.should.
40fa0 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e 25 31 24 73 25 31 24 73 58 4d 4c 52 50 43 20 73 be.synchronized.%1$s%1$sXMLRPC.s
40fc0 79 6e 63 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 ync.is.currently.only.supported.
40fe0 6f 76 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 over.connections.using.the.same.
41000 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 70 6f 72 74 20 61 73 20 74 68 69 73 20 73 79 73 74 65 6d protocol.and.port.as.this.system
41020 20 2d 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 27 73 .-.make.sure.the.remote.system's
41040 20 70 6f 72 74 20 61 6e 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 73 65 74 20 61 63 63 6f 72 .port.and.protocol.are.set.accor
41060 64 69 6e 67 6c 79 21 25 31 24 73 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 53 79 6e 63 68 72 dingly!%1$sDo.not.use.the.Synchr
41080 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 onize.Config.to.IP.and.password.
410a0 6f 70 74 69 6f 6e 20 6f 6e 20 62 61 63 6b 75 70 20 63 6c 75 73 74 65 72 20 6d 65 6d 62 65 72 73 option.on.backup.cluster.members
410c0 21 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 !.Enter.the.IP.address.of.the.ne
410e0 78 74 20 73 65 72 76 65 72 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 xt.server.Enter.the.IP.address.t
41100 68 65 20 4c 32 54 50 20 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 67 69 76 65 20 74 6f 20 63 6c he.L2TP.server.should.give.to.cl
41120 69 65 6e 74 73 20 66 6f 72 20 75 73 65 20 61 73 20 74 68 65 69 72 20 22 67 61 74 65 77 61 79 22 ients.for.use.as.their."gateway"
41140 2e 20 25 31 24 73 54 79 70 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 73 65 74 20 74 6f 20 61 ..%1$sTypically.this.is.set.to.a
41160 6e 20 75 6e 75 73 65 64 20 49 50 20 6a 75 73 74 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 n.unused.IP.just.outside.of.the.
41180 63 6c 69 65 6e 74 20 72 61 6e 67 65 2e 25 31 24 73 25 31 24 73 4e 4f 54 45 3a 20 54 68 69 73 20 client.range.%1$s%1$sNOTE:.This.
411a0 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 74 6f 20 61 6e 79 20 49 50 20 61 64 64 72 should.NOT.be.set.to.any.IP.addr
411c0 65 73 73 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 69 73 20 66 69 72 ess.currently.in.use.on.this.fir
411e0 65 77 61 6c 6c 2e 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 68 65 20 ewall..Enter.the.IP.address.the.
41200 50 50 50 6f 45 20 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 67 69 76 65 20 74 6f 20 63 6c 69 65 PPPoE.server.should.give.to.clie
41220 6e 74 73 20 66 6f 72 20 75 73 65 20 61 73 20 74 68 65 69 72 20 22 67 61 74 65 77 61 79 22 2e 25 nts.for.use.as.their."gateway".%
41240 31 24 73 54 79 70 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 73 65 74 20 74 6f 20 61 6e 20 75 1$sTypically.this.is.set.to.an.u
41260 6e 75 73 65 64 20 49 50 20 6a 75 73 74 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 63 6c 69 nused.IP.just.outside.of.the.cli
41280 65 6e 74 20 72 61 6e 67 65 2e 25 31 24 73 4e 4f 54 45 3a 20 54 68 69 73 20 73 68 6f 75 6c 64 20 ent.range.%1$sNOTE:.This.should.
412a0 4e 4f 54 20 62 65 20 73 65 74 20 74 6f 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 63 75 72 NOT.be.set.to.any.IP.address.cur
412c0 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 rently.in.use.on.this.firewall..
412e0 45 6e 74 65 72 20 74 68 65 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 20 73 74 72 69 6e 67 2e Enter.the.Pre-Shared.Key.string.
41300 00 45 6e 74 65 72 20 74 68 65 20 52 6f 6c 6c 23 20 28 30 2e 2e 25 64 29 20 66 6f 75 6e 64 20 6f .Enter.the.Roll#.(0..%d).found.o
41320 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2f 70 72 69 6e 74 65 64 20 76 n.top.of.the.generated/printed.v
41340 6f 75 63 68 65 72 73 00 45 6e 74 65 72 20 74 68 65 20 56 48 49 44 20 67 72 6f 75 70 20 70 61 73 ouchers.Enter.the.VHID.group.pas
41360 73 77 6f 72 64 2e 00 45 6e 74 65 72 20 74 68 65 20 56 48 49 44 20 67 72 6f 75 70 20 74 68 61 74 sword..Enter.the.VHID.group.that
41380 20 74 68 65 20 6d 61 63 68 69 6e 65 73 20 77 69 6c 6c 20 73 68 61 72 65 2e 00 45 6e 74 65 72 20 .the.machines.will.share..Enter.
413a0 74 68 65 20 56 4c 41 4e 20 74 61 67 20 28 31 2d 34 30 39 34 29 3a 00 45 6e 74 65 72 20 74 68 65 the.VLAN.tag.(1-4094):.Enter.the
413c0 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6f 72 20 27 61 27 20 66 6f 72 20 61 .WAN.interface.name.or.'a'.for.a
413e0 75 74 6f 2d 64 65 74 65 63 74 69 6f 6e 00 45 6e 74 65 72 20 74 68 65 20 58 2e 35 30 39 20 63 6f uto-detection.Enter.the.X.509.co
41400 6d 6d 6f 6e 20 6e 61 6d 65 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 mmon.name.for.the.client.certifi
41420 63 61 74 65 2c 20 6f 72 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 56 50 4e 73 20 75 cate,.or.the.username.for.VPNs.u
41440 74 69 6c 69 7a 69 6e 67 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e tilizing.password.authentication
41460 2e 20 54 68 69 73 20 6d 61 74 63 68 20 69 73 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 2e 00 ..This.match.is.case.sensitive..
41480 45 6e 74 65 72 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 Enter.the.complete.fully.qualifi
414a0 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 45 78 61 6d 70 6c 65 3a 20 6d 79 68 6f 73 74 2e ed.domain.name..Example:.myhost.
414c0 64 79 6e 64 6e 73 2e 6f 72 67 25 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 44 79 6e dyndns.org%1$sDNS.Made.Easy:.Dyn
414e0 61 6d 69 63 20 44 4e 53 20 49 44 20 28 4e 4f 54 20 68 6f 73 74 6e 61 6d 65 29 25 31 24 73 68 65 amic.DNS.ID.(NOT.hostname)%1$she
41500 2e 6e 65 74 20 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 3a 20 45 6e 74 65 72 20 74 68 65 20 74 75 6e .net.tunnelbroker:.Enter.the.tun
41520 6e 65 6c 20 49 44 2e 25 31 24 73 47 6c 65 53 59 53 3a 20 45 6e 74 65 72 20 74 68 65 20 72 65 63 nel.ID.%1$sGleSYS:.Enter.the.rec
41540 6f 72 64 20 49 44 2e 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a 20 45 6e 74 65 72 20 6f 6e 6c 79 20 ord.ID.%1$sDNSimple:.Enter.only.
41560 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 25 31 24 73 4e 61 6d 65 63 68 65 61 70 2c 20 43 the.domain.name.%1$sNamecheap,.C
41580 6c 6f 75 64 66 6c 61 72 65 2c 20 47 72 61 74 69 73 44 4e 53 2c 20 48 6f 76 65 72 3a 20 45 6e 74 loudflare,.GratisDNS,.Hover:.Ent
415a0 65 72 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 64 6f 6d 61 69 6e 20 73 er.the.hostname.and.the.domain.s
415c0 65 70 61 72 61 74 65 6c 79 2c 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 62 65 69 6e 67 eparately,.with.the.domain.being
415e0 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 72 20 73 75 62 64 6f 6d 61 69 6e 20 7a 6f 6e 65 20 62 65 .the.domain.or.subdomain.zone.be
41600 69 6e 67 20 68 61 6e 64 6c 65 64 20 62 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 2e 00 45 6e 74 ing.handled.by.the.provider..Ent
41620 65 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 6e 61 er.the.dynamic.DNS.domain.key.na
41640 6d 65 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 me.which.will.be.used.to.registe
41660 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 r.client.names.in.the.DNS.server
41680 2e 00 45 6e 74 65 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b ..Enter.the.dynamic.DNS.domain.k
416a0 65 79 20 73 65 63 72 65 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 ey.secret.which.will.be.used.to.
416c0 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 register.client.names.in.the.DNS
416e0 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 63 63 6f 75 6e .server..Enter.the.e-mail.accoun
41700 74 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 53 4d 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 t.password.for.SMTP.authenticati
41720 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 on..Enter.the.e-mail.address.to.
41740 73 65 6e 64 20 65 6d 61 69 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 2e 00 45 6e 74 send.email.notifications.to..Ent
41760 65 72 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 20 75 73 65 72 6e 61 6d 65 20 66 er.the.e-mail.address.username.f
41780 6f 72 20 53 4d 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 74 68 or.SMTP.authentication..Enter.th
417a0 65 20 65 78 74 65 72 6e 61 6c 20 28 75 73 75 61 6c 6c 79 20 6f 6e 20 61 20 57 41 4e 29 20 73 75 e.external.(usually.on.a.WAN).su
417c0 62 6e 65 74 27 73 20 73 74 61 72 74 69 6e 67 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 bnet's.starting.address.for.the.
417e0 31 3a 31 20 6d 61 70 70 69 6e 67 2e 20 54 68 65 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 66 72 6f 1:1.mapping..The.subnet.mask.fro
41800 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 62 65 6c 6f 77 20 77 69 6c m.the.internal.address.below.wil
41820 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 2e l.be.applied.to.this.IP.address.
41840 00 45 6e 74 65 72 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 73 6f 75 72 63 65 20 25 31 24 73 50 .Enter.the.external.source.%1$sP
41860 6f 72 74 20 6f 72 20 52 61 6e 67 65 25 32 24 73 20 75 73 65 64 20 66 6f 72 20 72 65 6d 61 70 70 ort.or.Range%2$s.used.for.remapp
41880 69 6e 67 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 6e 20 ing.the.original.source.port.on.
418a0 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 72 75 6c 65 2e 20 25 connections.matching.the.rule..%
418c0 33 24 73 50 6f 72 74 20 72 61 6e 67 65 73 20 61 72 65 20 61 20 6c 6f 77 20 70 6f 72 74 20 61 6e 3$sPort.ranges.are.a.low.port.an
418e0 64 20 68 69 67 68 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 73 65 70 61 72 61 74 65 64 20 62 79 20 d.high.port.number.separated.by.
41900 22 3a 22 2e 25 34 24 73 4c 65 61 76 65 20 62 6c 61 6e 6b 20 77 68 65 6e 20 25 31 24 73 53 74 61 ":".%4$sLeave.blank.when.%1$sSta
41920 74 69 63 20 50 6f 72 74 25 32 24 73 20 69 73 20 63 68 65 63 6b 65 64 2e 00 45 6e 74 65 72 20 74 tic.Port%2$s.is.checked..Enter.t
41940 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 29 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 he.internal.(LAN).subnet.for.the
41960 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 20 54 68 65 20 73 75 62 6e 65 74 20 73 69 7a 65 20 73 70 .1:1.mapping..The.subnet.size.sp
41980 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 20 ecified.for.the.internal.subnet.
419a0 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 will.be.applied.to.the.external.
419c0 73 75 62 6e 65 74 2e 00 45 6e 74 65 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 subnet..Enter.the.internal.IP.ad
419e0 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 6f 6e 20 77 68 69 63 68 20 74 6f 20 dress.of.the.server.on.which.to.
41a00 6d 61 70 20 74 68 65 20 70 6f 72 74 73 2e 25 73 20 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 map.the.ports.%s.e.g.:.192.168.1
41a20 2e 31 32 00 45 6e 74 65 72 20 74 68 65 20 6d 6f 64 65 6d 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 .12.Enter.the.modem.initializati
41a40 6f 6e 20 73 74 72 69 6e 67 20 68 65 72 65 2e 20 44 6f 20 4e 4f 54 20 69 6e 63 6c 75 64 65 20 74 on.string.here..Do.NOT.include.t
41a60 68 65 20 22 41 54 22 20 73 74 72 69 6e 67 20 61 74 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 he."AT".string.at.the.beginning.
41a80 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 2e 20 4d 61 6e 79 20 6d 6f 64 65 72 6e 20 55 53 42 20 of.the.command..Many.modern.USB.
41aa0 33 47 20 6d 6f 64 65 6d 73 20 64 6f 6e 27 74 20 6e 65 65 64 20 61 6e 20 69 6e 69 74 69 61 6c 69 3G.modems.don't.need.an.initiali
41ac0 7a 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 00 45 6e 74 65 72 20 74 68 65 20 6e 61 6d 65 20 6f 66 zation.string..Enter.the.name.of
41ae0 20 74 68 65 20 71 75 65 75 65 20 68 65 72 65 2e 20 44 6f 20 6e 6f 74 20 75 73 65 20 73 70 61 63 .the.queue.here..Do.not.use.spac
41b00 65 73 20 61 6e 64 20 6c 69 6d 69 74 20 74 68 65 20 73 69 7a 65 20 74 6f 20 31 35 20 63 68 61 72 es.and.limit.the.size.to.15.char
41b20 61 63 74 65 72 73 2e 00 45 6e 74 65 72 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 72 65 67 69 73 74 acters..Enter.the.name.to.regist
41b40 65 72 20 77 69 74 68 20 74 68 65 20 47 72 6f 77 6c 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 er.with.the.Growl.server..Enter.
41b60 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 76 6f 75 63 68 65 72 73 20 28 31 2e 2e 25 64 29 20 66 the.number.of.vouchers.(1..%d).f
41b80 6f 75 6e 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2f 70 72 69 ound.on.top.of.the.generated/pri
41ba0 6e 74 65 64 20 76 6f 75 63 68 65 72 73 2e 20 57 41 52 4e 49 4e 47 3a 20 43 68 61 6e 67 69 6e 67 nted.vouchers..WARNING:.Changing
41bc0 20 74 68 69 73 20 6e 75 6d 62 65 72 20 66 6f 72 20 61 6e 20 65 78 69 73 74 69 6e 67 20 52 6f 6c .this.number.for.an.existing.Rol
41be0 6c 20 77 69 6c 6c 20 6d 61 72 6b 20 61 6c 6c 20 76 6f 75 63 68 65 72 73 20 61 73 20 75 6e 75 73 l.will.mark.all.vouchers.as.unus
41c00 65 64 20 61 67 61 69 6e 00 45 6e 74 65 72 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 77 65 62 ed.again.Enter.the.number.of.web
41c20 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f 20 72 75 6e 2e 20 54 Configurator.processes.to.run..T
41c40 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 2e 20 49 6e 63 72 65 61 73 69 6e 67 20 74 68 his.defaults.to.2..Increasing.th
41c60 69 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 6d 6f 72 65 20 75 73 65 72 73 2f 62 72 6f 77 73 65 72 is.will.allow.more.users/browser
41c80 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 47 55 49 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 s.to.access.the.GUI.concurrently
41ca0 2e 00 45 6e 74 65 72 20 74 68 65 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d ..Enter.the.parent.interface.nam
41cc0 65 20 66 6f 72 20 74 68 65 20 6e 65 77 20 56 4c 41 4e 20 28 6f 72 20 6e 6f 74 68 69 6e 67 20 69 e.for.the.new.VLAN.(or.nothing.i
41ce0 66 20 66 69 6e 69 73 68 65 64 29 3a 00 45 6e 74 65 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 f.finished):.Enter.the.password.
41d00 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 67 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e of.the.remote.growl.notification
41d20 20 64 65 76 69 63 65 2e 00 45 6e 74 65 72 20 74 68 65 20 70 6f 72 74 20 74 6f 20 61 63 63 65 70 .device..Enter.the.port.to.accep
41d40 74 20 70 6f 6c 6c 69 6e 67 20 65 76 65 6e 74 73 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 31 36 31 t.polling.events.on.(default.161
41d60 29 2e 00 45 6e 74 65 72 20 74 68 65 20 70 6f 72 74 20 74 6f 20 73 65 6e 64 20 74 68 65 20 74 72 )..Enter.the.port.to.send.the.tr
41d80 61 70 73 20 74 6f 20 28 64 65 66 61 75 6c 74 20 31 36 32 29 00 45 6e 74 65 72 20 74 68 65 20 70 aps.to.(default.162).Enter.the.p
41da0 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 rimary.domain.name.server.IP.add
41dc0 72 65 73 73 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 ress.for.the.dynamic.domain.name
41de0 2e 00 45 6e 74 65 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 ..Enter.the.primary.domain.name.
41e00 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 64 79 6e 61 server.IPv4.address.for.the.dyna
41e20 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 45 6e 74 65 72 20 74 68 65 20 70 75 62 6c 69 mic.domain.name..Enter.the.publi
41e40 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 6e 61 6d 65 20 6f 66 20 74 68 65 c.IP.address.or.host.name.of.the
41e60 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 2e 00 45 6e 74 65 72 20 74 68 65 20 72 6f 6f 74 2d .remote.gateway..Enter.the.root-
41e80 70 61 74 68 20 73 74 72 69 6e 67 2e 20 54 68 69 73 20 6f 76 65 72 72 69 64 65 73 20 73 65 74 74 path.string..This.overrides.sett
41ea0 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 61 67 65 2e 00 45 6e 74 65 72 20 74 68 65 20 72 6f 6f 74 ing.on.main.page..Enter.the.root
41ec0 2d 70 61 74 68 2d 73 74 72 69 6e 67 2c 20 6f 76 65 72 72 69 64 65 73 20 73 65 74 74 69 6e 67 20 -path-string,.overrides.setting.
41ee0 6f 6e 20 6d 61 69 6e 20 70 61 67 65 2e 00 45 6e 74 65 72 20 74 68 65 20 73 68 61 72 65 64 20 73 on.main.page..Enter.the.shared.s
41f00 65 63 72 65 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 ecret.that.will.be.used.to.authe
41f20 6e 74 69 63 61 74 65 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 45 6e nticate.to.the.RADIUS.server..En
41f40 74 65 72 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 74 68 61 74 20 77 69 6c 6c 20 ter.the.shared.secret.that.will.
41f60 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 6f 20 74 68 65 20 62 be.used.to.authenticate.to.the.b
41f80 61 63 6b 75 70 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 74 ackup.RADIUS.server..Enter.the.t
41fa0 65 78 74 20 62 65 74 77 65 65 6e 20 26 71 75 6f 74 3b 24 26 71 75 6f 74 3b 20 61 6e 64 20 26 71 ext.between.&quot;$&quot;.and.&q
41fc0 75 6f 74 3b 2a 26 71 75 6f 74 3b 20 6f 66 20 61 20 4e 4d 45 41 20 63 6f 6d 6d 61 6e 64 20 73 74 uot;*&quot;.of.a.NMEA.command.st
41fe0 72 69 6e 67 3a 00 45 6e 74 65 72 20 74 68 65 20 74 72 61 70 20 73 65 72 76 65 72 20 6e 61 6d 65 ring:.Enter.the.trap.server.name
42000 00 45 6e 74 65 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 70 61 73 73 77 .Enter.the.webConfigurator.passw
42020 6f 72 64 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 20 ord.of.the.system.entered.above.
42040 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 for.synchronizing.the.configurat
42060 69 6f 6e 2e 25 31 24 73 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 53 79 6e 63 68 72 6f 6e 69 ion.%1$sDo.not.use.the.Synchroni
42080 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 6f 70 74 ze.Config.to.IP.and.password.opt
420a0 69 6f 6e 20 6f 6e 20 62 61 63 6b 75 70 20 63 6c 75 73 74 65 72 20 6d 65 6d 62 65 72 73 21 00 45 ion.on.backup.cluster.members!.E
420c0 6e 74 65 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 75 73 65 72 6e 61 6d nter.the.webConfigurator.usernam
420e0 65 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 20 66 6f e.of.the.system.entered.above.fo
42100 72 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f r.synchronizing.the.configuratio
42120 6e 2e 25 31 24 73 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 53 79 6e 63 68 72 6f 6e 69 7a 65 n.%1$sDo.not.use.the.Synchronize
42140 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 20 61 6e 64 20 75 73 65 72 6e 61 6d 65 20 6f 70 74 69 6f .Config.to.IP.and.username.optio
42160 6e 20 6f 6e 20 62 61 63 6b 75 70 20 63 6c 75 73 74 65 72 20 6d 65 6d 62 65 72 73 21 00 45 6e 74 n.on.backup.cluster.members!.Ent
42180 65 72 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 63 6f 6e 6e 65 63 er.timeout.in.seconds.for.connec
421a0 74 69 6f 6e 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 28 73 65 63 2e 29 20 44 65 tion.to.be.established.(sec.).De
421c0 66 61 75 6c 74 20 69 73 20 34 35 20 73 65 63 2e 00 45 6e 74 65 72 20 76 61 6c 75 65 20 66 6f 72 fault.is.45.sec..Enter.value.for
421e0 20 52 65 66 6c 65 63 74 69 6f 6e 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 2e 25 .Reflection.timeout.in.seconds.%
42200 31 24 73 4e 6f 74 65 3a 20 4f 6e 6c 79 20 61 70 70 6c 69 65 73 20 74 6f 20 52 65 66 6c 65 63 74 1$sNote:.Only.applies.to.Reflect
42220 69 6f 6e 20 6f 6e 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 20 69 6e 20 4e 41 54 20 2b 20 70 72 ion.on.port.forwards.in.NAT.+.pr
42240 6f 78 79 20 6d 6f 64 65 2e 00 45 6e 74 69 72 65 20 53 75 62 74 72 65 65 00 45 6e 74 72 79 20 61 oxy.mode..Entire.Subtree.Entry.a
42260 64 64 65 64 00 45 6e 74 72 79 20 61 64 64 65 64 20 25 73 00 45 72 72 6f 72 00 45 72 72 6f 72 20 dded.Entry.added.%s.Error.Error.
42280 37 30 30 00 45 72 72 6f 72 20 37 39 39 00 45 72 72 6f 72 20 63 6f 64 65 20 69 73 20 27 25 31 24 700.Error.799.Error.code.is.'%1$
422a0 73 27 20 2d 20 25 32 24 73 00 45 72 72 6f 72 20 63 6f 64 65 20 72 65 63 65 69 76 65 64 00 45 72 s'.-.%2$s.Error.code.received.Er
422c0 72 6f 72 20 63 6f 6d 70 61 72 69 6e 67 20 76 65 72 73 69 6f 6e 00 45 72 72 6f 72 20 63 72 65 61 ror.comparing.version.Error.crea
422e0 74 69 6e 67 20 57 65 62 47 55 49 20 43 65 72 74 69 66 69 63 61 74 65 3a 20 6f 70 65 6e 73 73 6c ting.WebGUI.Certificate:.openssl
42300 20 6c 69 62 72 61 72 79 20 72 65 74 75 72 6e 73 3a 20 25 73 00 45 72 72 6f 72 20 63 72 65 61 74 .library.returns:.%s.Error.creat
42320 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 6d 6f 64 65 20 25 31 24 73 2e 09 20 54 ing.interface.with.mode.%1$s...T
42340 68 65 20 25 32 24 73 20 69 6e 74 65 72 66 61 63 65 20 6d 61 79 20 6e 6f 74 20 73 75 70 70 6f 72 he.%2$s.interface.may.not.suppor
42360 74 20 63 72 65 61 74 69 6e 67 20 6d 6f 72 65 20 63 6c 6f 6e 65 73 20 77 69 74 68 20 74 68 65 20 t.creating.more.clones.with.the.
42380 73 65 6c 65 63 74 65 64 20 6d 6f 64 65 2e 00 45 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 73 6f selected.mode..Error.creating.so
423a0 63 6b 65 74 21 00 45 72 72 6f 72 20 6c 6f 63 61 74 6f 72 3a 00 45 72 72 6f 72 20 6d 65 73 73 61 cket!.Error.locator:.Error.messa
423c0 67 65 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 65 78 70 69 72 65 64 20 76 6f 75 63 68 65 72 ge.displayed.for.expired.voucher
423e0 73 20 6f 6e 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 65 72 72 6f 72 20 70 61 67 65 20 28 s.on.captive.portal.error.page.(
42400 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 2e 00 45 72 72 6f 72 20 6d 65 73 73 61 67 65 $PORTAL_MESSAGE$)..Error.message
42420 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 69 6e 76 61 6c 69 64 20 76 6f 75 63 68 65 72 73 20 .displayed.for.invalid.vouchers.
42440 6f 6e 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 65 72 72 6f 72 20 70 61 67 65 20 28 24 50 on.captive.portal.error.page.($P
42460 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 2e 00 45 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 ORTAL_MESSAGE$)..Error.occurred.
42480 63 72 65 61 74 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2c 20 70 6c 65 61 73 65 20 72 65 74 72 79 creating.interface,.please.retry
424a0 2e 00 45 72 72 6f 72 20 6f 6e 20 47 6f 6f 67 6c 65 27 73 20 65 6e 64 2c 20 72 65 74 72 79 20 69 ..Error.on.Google's.end,.retry.i
424c0 6e 20 35 20 6d 69 6e 75 74 65 73 00 45 72 72 6f 72 20 72 65 74 75 72 6e 65 64 20 77 68 69 6c 65 n.5.minutes.Error.returned.while
424e0 20 74 72 79 69 6e 67 20 74 6f 20 70 61 72 73 65 20 25 73 00 45 72 72 6f 72 20 73 65 6e 64 69 6e .trying.to.parse.%s.Error.sendin
42500 67 20 72 65 71 75 65 73 74 3a 00 45 72 72 6f 72 20 73 74 61 72 74 69 6e 67 20 67 61 74 65 77 61 g.request:.Error.starting.gatewa
42520 79 20 6d 6f 6e 69 74 6f 72 20 66 6f 72 20 25 73 00 45 72 72 6f 72 20 77 68 69 6c 65 20 77 72 69 y.monitor.for.%s.Error.while.wri
42540 74 69 6e 67 20 66 69 6c 65 2e 00 45 72 72 6f 72 3a 20 25 31 24 73 20 44 65 73 63 72 69 70 74 69 ting.file..Error:.%1$s.Descripti
42560 6f 6e 3a 20 25 32 24 73 00 45 72 72 6f 72 3a 20 25 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 on:.%2$s.Error:.%s.could.not.be.
42580 74 72 61 63 65 64 2f 72 65 73 6f 6c 76 65 64 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 traced/resolved.Error:.Cannot.wr
425a0 69 74 65 20 49 50 73 65 63 20 43 41 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 ite.IPsec.CA.file.for.%s.Error:.
425c0 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 49 50 73 65 63 20 43 52 4c 20 66 69 6c 65 20 66 6f 72 20 Cannot.write.IPsec.CRL.file.for.
425e0 25 73 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 70 68 61 73 65 31 20 63 65 %s.Error:.Cannot.write.phase1.ce
42600 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 43 61 6e rtificate.file.for.%s.Error:.Can
42620 6e 6f 74 20 77 72 69 74 65 20 70 68 61 73 65 31 20 6b 65 79 20 66 69 6c 65 20 66 6f 72 20 25 73 not.write.phase1.key.file.for.%s
42640 00 45 72 72 6f 72 3a 20 49 6e 76 61 6c 69 64 20 63 65 72 74 69 66 69 63 61 74 65 20 68 61 73 68 .Error:.Invalid.certificate.hash
42660 20 69 6e 66 6f 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 49 6e 76 61 6c 69 64 20 70 68 61 73 .info.for.%s.Error:.Invalid.phas
42680 65 31 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 25 73 00 e1.certificate.reference.for.%s.
426a0 45 72 72 6f 72 3a 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 77 72 69 74 65 20 44 55 49 44 20 Error:.attempting.to.write.DUID.
426c0 66 69 6c 65 20 2d 20 46 69 6c 65 20 77 72 69 74 65 20 65 72 72 6f 72 00 45 72 72 6f 72 3a 20 61 file.-.File.write.error.Error:.a
426e0 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 77 72 69 74 65 20 44 55 49 44 20 66 69 6c 65 20 2d 20 49 ttempting.to.write.DUID.file.-.I
42700 6e 76 61 6c 69 64 20 44 55 49 44 20 64 65 74 65 63 74 65 64 00 45 72 72 6f 72 3a 20 63 61 6e 6e nvalid.DUID.detected.Error:.cann
42720 6f 74 20 6f 70 65 6e 20 25 31 24 73 20 69 6e 20 73 79 73 74 65 6d 5f 67 65 6e 65 72 61 74 65 5f ot.open.%1$s.in.system_generate_
42740 6e 67 69 6e 78 5f 63 6f 6e 66 69 67 28 29 2e 25 32 24 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f nginx_config().%2$s.Error:.canno
42760 74 20 6f 70 65 6e 20 25 73 20 69 6e 20 44 48 43 50 36 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f t.open.%s.in.DHCP6_Config_File_O
42780 76 65 72 72 69 64 65 28 29 20 66 6f 72 20 72 65 61 64 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 61 verride().for.reading..Error:.ca
427a0 6e 6e 6f 74 20 6f 70 65 6e 20 25 73 20 69 6e 20 44 48 43 50 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 nnot.open.%s.in.DHCP_Config_File
427c0 5f 4f 76 65 72 72 69 64 65 28 29 20 66 6f 72 20 72 65 61 64 69 6e 67 2e 00 45 72 72 6f 72 3a 20 _Override().for.reading..Error:.
427e0 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 27 25 31 24 73 27 20 69 6e 20 63 61 70 74 69 76 65 70 6f 72 cannot.open.'%1$s'.in.captivepor
42800 74 61 6c 5f 77 72 69 74 65 5f 65 6c 65 6d 65 6e 74 73 28 29 25 32 24 73 00 45 72 72 6f 72 3a 20 tal_write_elements()%2$s.Error:.
42820 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 69 6e 20 cannot.open.certificate.file.in.
42840 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 74 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 system_webgui_start().%s.Error:.
42860 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 65 20 6b 65 79 20 66 69 6c 65 cannot.open.certificate.key.file
42880 20 69 6e 20 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 74 28 29 2e 25 73 00 45 72 72 .in.system_webgui_start().%s.Err
428a0 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 68 63 6c 69 65 6e 74 5f 25 73 2e 63 6f 6e 66 or:.cannot.open.dhclient_%s.conf
428c0 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 20 66 .in.interface_dhcp_configure().f
428e0 6f 72 20 77 72 69 74 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 or.writing..Error:.cannot.open.d
42900 68 63 70 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 69 63 65 73 5f 64 68 63 70 64 76 34 5f 63 6f hcpd.conf.in.services_dhcpdv4_co
42920 6e 66 69 67 75 72 65 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 nfigure().%s.Error:.cannot.open.
42940 64 6d 65 73 67 2e 62 6f 6f 74 20 69 6e 20 73 79 73 74 65 6d 5f 64 6d 65 73 67 5f 73 61 76 65 28 dmesg.boot.in.system_dmesg_save(
42960 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 68 6f 73 74 73 20 66 69 ).%s.Error:.cannot.open.hosts.fi
42980 6c 65 20 69 6e 20 73 79 73 74 65 6d 5f 68 6f 73 74 73 5f 67 65 6e 65 72 61 74 65 28 29 2e 00 45 le.in.system_hosts_generate()..E
429a0 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 63 6f 6e 66 20 69 6e 20 76 70 rror:.cannot.open.mpd.conf.in.vp
429c0 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f n_l2tp_configure()..Error:.canno
429e0 74 20 6f 70 65 6e 20 6d 70 64 2e 63 6f 6e 66 20 69 6e 20 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e t.open.mpd.conf.in.vpn_pppoe_con
42a00 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 figure()..Error:.cannot.open.mpd
42a20 2e 73 65 63 72 65 74 20 69 6e 20 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e .secret.in.vpn_l2tp_configure().
42a40 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 73 65 63 72 65 74 20 69 .Error:.cannot.open.mpd.secret.i
42a60 6e 20 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 n.vpn_pppoe_configure()..Error:.
42a80 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 5f 25 31 24 73 2e 63 6f 6e 66 20 69 6e 20 69 6e 74 cannot.open.mpd_%1$s.conf.in.int
42aa0 65 72 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 32 24 73 00 45 72 72 erface_ppps_configure().%2$s.Err
42ac0 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 72 61 64 76 64 2e 63 6f 6e 66 20 69 6e 20 73 65 or:.cannot.open.radvd.conf.in.se
42ae0 72 76 69 63 65 73 5f 72 61 64 76 64 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a rvices_radvd_configure()..Error:
42b00 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 73 6e 6d 70 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 69 .cannot.open.snmpd.conf.in.servi
42b20 63 65 73 5f 73 6e 6d 70 64 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 ces_snmpd_configure().%s.Error:.
42b40 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 73 79 73 6c 6f 67 2e 63 6f 6e 66 20 69 6e 20 73 79 73 74 65 cannot.open.syslog.conf.in.syste
42b60 6d 5f 73 79 73 6c 6f 67 64 5f 73 74 61 72 74 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e m_syslogd_start().%s.Error:.cann
42b80 6f 74 20 77 72 69 74 65 20 76 6f 75 63 68 65 72 2e 63 66 67 00 45 72 72 6f 72 3a 20 63 6f 75 6c ot.write.voucher.cfg.Error:.coul
42ba0 64 20 6e 6f 74 20 6f 70 65 6e 20 58 4d 4c 20 69 6e 70 75 74 00 45 72 72 6f 72 3a 20 6e 6f 74 20 d.not.open.XML.input.Error:.not.
42bc0 61 6c 6c 6f 77 65 64 00 45 72 72 6f 72 73 20 49 6e 00 45 72 72 6f 72 73 20 4f 75 74 00 45 76 65 allowed.Errors.In.Errors.Out.Eve
42be0 72 79 74 68 69 6e 67 00 45 78 61 6d 70 6c 65 00 45 78 61 6d 70 6c 65 3a 20 26 61 6d 70 3b 28 6f rything.Example.Example:.&amp;(o
42c00 62 6a 65 63 74 43 6c 61 73 73 3d 69 6e 65 74 4f 72 67 50 65 72 73 6f 6e 29 28 6d 61 69 6c 3d 2a bjectClass=inetOrgPerson)(mail=*
42c20 40 65 78 61 6d 70 6c 65 2e 63 6f 6d 29 00 45 78 63 65 73 73 20 50 65 65 72 00 45 78 63 68 61 6e @example.com).Excess.Peer.Exchan
42c40 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 4f 6e 6c 79 00 45 78 63 6c 75 64 65 00 45 78 63 6c ge.Information.Only.Exclude.Excl
42c60 75 64 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 4c 41 4e 20 73 75 62 6e 65 74 20 74 6f 20 4c ude.traffic.from.LAN.subnet.to.L
42c80 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 73 65 63 2e 00 45 78 63 6c 75 64 AN.IP.address.from.IPsec..Exclud
42ca0 65 73 20 74 68 65 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 6c 61 74 65 72 2c 20 6d 6f 72 es.the.address.from.a.later,.mor
42cc0 65 20 67 65 6e 65 72 61 6c 2c 20 72 75 6c 65 2e 00 45 78 65 63 75 74 65 00 45 78 65 63 75 74 65 e.general,.rule..Execute.Execute
42ce0 20 50 48 50 20 43 6f 6d 6d 61 6e 64 73 00 45 78 65 63 75 74 65 20 53 68 65 6c 6c 20 43 6f 6d 6d .PHP.Commands.Execute.Shell.Comm
42d00 61 6e 64 00 45 78 65 63 75 74 65 20 74 68 65 20 65 6e 74 65 72 65 64 20 63 6f 6d 6d 61 6e 64 00 and.Execute.the.entered.command.
42d20 45 78 65 63 75 74 65 20 74 68 69 73 20 50 48 50 20 43 6f 64 65 00 45 78 65 63 75 74 69 6e 67 20 Execute.this.PHP.Code.Executing.
42d40 63 75 73 74 6f 6d 5f 70 68 70 5f 67 6c 6f 62 61 6c 5f 66 75 6e 63 74 69 6f 6e 73 28 29 2e 2e 2e custom_php_global_functions()...
42d60 00 45 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 5f 70 68 70 5f 69 6e 73 74 61 6c 6c 5f 63 6f .Executing.custom_php_install_co
42d80 6d 6d 61 6e 64 28 29 2e 2e 2e 00 45 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 5f 70 68 70 5f mmand()....Executing.custom_php_
42da0 72 65 73 79 6e 63 5f 63 6f 6e 66 69 67 5f 63 6f 6d 6d 61 6e 64 28 29 2e 2e 2e 00 45 78 69 73 74 resync_config_command()....Exist
42dc0 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 45 78 69 73 74 69 ing.Certificate.Authority.Existi
42de0 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 43 68 6f 69 63 65 00 45 78 69 73 74 69 6e 67 20 43 ng.Certificate.Choice.Existing.C
42e00 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 45 78 70 61 6e ertificate.Revocation.List.Expan
42e20 73 69 6f 6e 00 45 78 70 65 63 74 00 45 78 70 65 72 69 6d 65 6e 74 61 6c 20 42 69 74 20 30 78 32 sion.Expect.Experimental.Bit.0x2
42e40 30 20 53 75 70 70 6f 72 74 00 45 78 70 69 72 61 74 69 6f 6e 00 45 78 70 69 72 61 74 69 6f 6e 20 0.Support.Expiration.Expiration.
42e60 64 61 74 65 00 45 78 70 69 72 65 00 45 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 00 45 78 70 69 date.Expire.Expire.Vouchers.Expi
42e80 72 65 64 20 76 6f 75 63 68 65 72 20 6d 65 73 73 61 67 65 00 45 78 70 69 72 65 73 20 61 74 00 45 red.voucher.message.Expires.at.E
42ea0 78 70 69 72 65 73 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 71 75 69 63 6b 65 72 2e xpires.idle.connections.quicker.
42ec0 20 4d 6f 72 65 20 65 66 66 69 63 69 65 6e 74 20 75 73 65 20 6f 66 20 43 50 55 20 61 6e 64 20 6d .More.efficient.use.of.CPU.and.m
42ee0 65 6d 6f 72 79 20 62 75 74 20 63 61 6e 20 64 72 6f 70 20 6c 65 67 69 74 69 6d 61 74 65 20 69 64 emory.but.can.drop.legitimate.id
42f00 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 45 78 70 69 72 65 73 20 69 6e 00 45 78 70 69 72 79 le.connections.Expires.in.Expiry
42f20 00 45 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 .Explicitly.set.speed.and.duplex
42f40 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 25 73 57 41 52 4e 49 .mode.for.this.interface.%sWARNI
42f60 4e 47 3a 20 4d 55 53 54 20 62 65 20 73 65 74 20 74 6f 20 61 75 74 6f 73 65 6c 65 63 74 20 28 61 NG:.MUST.be.set.to.autoselect.(a
42f80 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6e 65 67 6f 74 69 61 74 65 20 73 70 65 65 64 29 20 75 6e utomatically.negotiate.speed).un
42fa0 6c 65 73 73 20 74 68 65 20 70 6f 72 74 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e less.the.port.this.interface.con
42fc0 6e 65 63 74 73 20 74 6f 20 68 61 73 20 69 74 73 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 nects.to.has.its.speed.and.duple
42fe0 78 20 66 6f 72 63 65 64 2e 00 45 78 70 6f 72 74 20 43 41 00 45 78 70 6f 72 74 20 43 52 4c 00 45 x.forced..Export.CA.Export.CRL.E
43000 78 70 6f 72 74 20 43 65 72 74 69 66 69 63 61 74 65 00 45 78 70 6f 72 74 20 47 72 61 70 68 00 45 xport.Certificate.Export.Graph.E
43020 78 70 6f 72 74 20 4b 65 79 00 45 78 70 6f 72 74 20 50 31 32 00 45 78 70 6f 72 74 20 52 65 71 75 xport.Key.Export.P12.Export.Requ
43040 65 73 74 00 45 78 70 6f 72 74 20 6b 65 79 00 45 78 70 6f 72 74 20 76 6f 75 63 68 65 72 73 20 66 est.Export.key.Export.vouchers.f
43060 6f 72 20 74 68 69 73 20 72 6f 6c 6c 20 74 6f 20 61 20 2e 63 73 76 20 66 69 6c 65 00 45 78 74 65 or.this.roll.to.a..csv.file.Exte
43080 6e 64 65 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 58 61 75 74 68 29 00 45 78 74 65 nded.Authentication.(Xauth).Exte
430a0 6e 64 65 64 20 71 75 65 72 79 00 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 nded.query.Extensible.Authentica
430c0 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 45 78 74 65 72 6e 61 6c 20 49 50 00 45 78 74 65 72 6e tion.Protocol.External.IP.Extern
430e0 61 6c 20 50 72 65 66 69 78 00 45 78 74 65 72 6e 61 6c 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 al.Prefix.External.Signing.Reque
43100 73 74 00 45 78 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 00 45 78 74 72 61 20 4f 70 74 69 6f 6e 73 st.External.subnet.Extra.Options
43120 00 46 41 49 4c 45 44 00 46 41 49 4c 4f 56 45 52 00 46 45 43 00 46 51 44 4e 00 46 51 44 4e 20 6f .FAILED.FAILOVER.FEC.FQDN.FQDN.o
43140 72 20 48 6f 73 74 6e 61 6d 65 00 46 51 44 4e 20 71 75 65 72 79 00 46 51 44 4e 20 72 65 70 6c 79 r.Hostname.FQDN.query.FQDN.reply
43160 00 46 61 63 74 6f 72 79 20 44 65 66 61 75 6c 74 73 00 46 61 63 74 6f 72 79 20 44 65 66 61 75 6c .Factory.Defaults.Factory.Defaul
43180 74 73 20 52 65 73 65 74 00 46 61 63 74 6f 72 79 20 52 65 73 65 74 00 46 61 69 6c 65 64 00 46 61 ts.Reset.Factory.Reset.Failed.Fa
431a0 69 6c 65 64 20 74 6f 20 61 64 64 20 70 61 73 73 20 72 75 6c 65 2e 00 46 61 69 6c 65 64 20 74 6f iled.to.add.pass.rule..Failed.to
431c0 20 63 6c 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 77 69 74 68 20 65 72 72 6f 72 .clone.interface.%1$s.with.error
431e0 20 63 6f 64 65 20 25 32 24 73 2c 20 6f 75 74 70 75 74 20 25 33 24 73 00 46 61 69 6c 65 64 20 74 .code.%2$s,.output.%3$s.Failed.t
43200 6f 20 63 6f 6e 73 74 72 75 63 74 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 o.construct.OpenVPN.server.confi
43220 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 20 73 65 6c 65 63 74 65 64 20 44 48 20 50 61 72 61 6d 65 guration..The.selected.DH.Parame
43240 74 65 72 20 6c 65 6e 67 74 68 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 46 61 69 6c 65 ter.length.cannot.be.used..Faile
43260 64 20 74 6f 20 63 72 65 61 74 65 20 62 6c 6f 63 6b 20 72 75 6c 65 2c 20 61 6c 69 61 73 2c 20 6f d.to.create.block.rule,.alias,.o
43280 72 20 61 64 64 20 68 6f 73 74 2e 00 46 61 69 6c 65 64 20 74 6f 20 64 65 6c 65 74 65 20 43 65 72 r.add.host..Failed.to.delete.Cer
432a0 74 69 66 69 63 61 74 65 20 25 31 24 73 20 66 72 6f 6d 20 43 52 4c 20 25 32 24 73 2e 00 46 61 69 tificate.%1$s.from.CRL.%2$s..Fai
432c0 6c 65 64 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 61 6c 69 61 73 20 25 73 00 46 61 69 6c 65 64 20 led.to.download.alias.%s.Failed.
432e0 74 6f 20 65 6e 63 72 79 70 74 2f 64 65 63 72 79 70 74 20 64 61 74 61 21 00 46 61 69 6c 65 64 20 to.encrypt/decrypt.data!.Failed.
43300 74 6f 20 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 69 6e to.install.package..Failed.to.in
43320 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 3a 20 25 73 2e 00 46 61 69 6c 65 64 20 74 6f 20 72 65 61 stall.package:.%s..Failed.to.rea
43340 64 20 66 69 6c 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 77 72 69 74 65 20 66 69 6c 65 2e 00 46 61 d.file..Failed.to.write.file..Fa
43360 69 6c 65 64 20 74 6f 20 77 72 69 74 65 20 75 73 65 72 20 44 55 49 44 20 66 69 6c 65 21 00 46 61 iled.to.write.user.DUID.file!.Fa
43380 69 6c 6f 76 65 72 20 47 72 6f 75 70 00 46 61 69 6c 6f 76 65 72 20 70 65 65 72 20 49 50 00 46 61 ilover.Group.Failover.peer.IP.Fa
433a0 6c 6c 2d 62 61 63 6b 20 50 6f 6f 6c 00 46 61 6c 6c 62 61 63 6b 20 70 6f 6f 6c 00 46 61 6c 73 65 ll-back.Pool.Fallback.pool.False
433c0 20 54 69 63 6b 65 72 00 46 65 62 72 75 61 72 79 00 46 65 65 64 73 00 46 69 6c 65 00 46 69 6c 65 .Ticker.February.Feeds.File.File
433e0 20 25 73 20 69 73 20 61 20 64 69 72 65 63 74 6f 72 79 2e 00 46 69 6c 65 20 4d 61 6e 61 67 65 72 .%s.is.a.directory..File.Manager
43400 00 46 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 6f 72 20 69 73 20 6e 6f 74 20 61 .File.does.not.exist.or.is.not.a
43420 20 72 65 67 75 6c 61 72 20 66 69 6c 65 2e 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 20 25 73 .regular.file..File.not.found.%s
43440 2e 00 46 69 6c 65 20 73 61 76 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 46 69 6c 74 65 ..File.saved.successfully..Filte
43460 72 00 46 69 6c 74 65 72 20 45 78 70 72 65 73 73 69 6f 6e 00 46 69 6c 74 65 72 20 52 65 6c 6f 61 r.Filter.Expression.Filter.Reloa
43480 64 00 46 69 6c 74 65 72 20 61 63 74 69 6f 6e 73 00 46 69 6c 74 65 72 20 62 79 3a 20 00 46 69 6c d.Filter.actions.Filter.by:..Fil
434a0 74 65 72 20 65 78 70 72 65 73 73 69 6f 6e 00 46 69 6c 74 65 72 20 66 69 65 6c 64 3a 20 00 46 69 ter.expression.Filter.field:..Fi
434c0 6c 74 65 72 20 69 6e 74 65 72 66 61 63 65 00 46 69 6c 74 65 72 20 69 73 20 64 69 73 61 62 6c 65 lter.interface.Filter.is.disable
434e0 64 2e 20 20 4e 6f 74 20 6c 6f 61 64 69 6e 67 20 72 75 6c 65 73 2e 00 46 69 6c 74 65 72 20 72 75 d...Not.loading.rules..Filter.ru
43500 6c 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 46 69 6c 74 65 72 20 74 65 78 74 3a 20 00 46 69 6c le.association.Filter.text:..Fil
43520 74 65 72 73 00 46 69 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 46 69 72 65 ters.Final.Certificate.data.Fire
43540 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c 20 26 20 4e 41 54 00 46 69 72 65 77 61 6c 6c 20 41 64 61 wall.Firewall.&.NAT.Firewall.Ada
43560 70 74 69 76 65 20 54 69 6d 65 6f 75 74 73 00 46 69 72 65 77 61 6c 6c 20 41 64 76 61 6e 63 65 64 ptive.Timeouts.Firewall.Advanced
43580 00 46 69 72 65 77 61 6c 6c 20 41 6c 69 61 73 65 73 20 25 73 00 46 69 72 65 77 61 6c 6c 20 45 76 .Firewall.Aliases.%s.Firewall.Ev
435a0 65 6e 74 73 00 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 ents.Firewall.Logs.Firewall.Maxi
435c0 6d 75 6d 20 46 72 61 67 6d 65 6e 74 20 45 6e 74 72 69 65 73 00 46 69 72 65 77 61 6c 6c 20 4d 61 mum.Fragment.Entries.Firewall.Ma
435e0 78 69 6d 75 6d 20 53 74 61 74 65 73 00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 54 61 ximum.States.Firewall.Maximum.Ta
43600 62 6c 65 20 45 6e 74 72 69 65 73 00 46 69 72 65 77 61 6c 6c 20 4f 70 74 69 6d 69 7a 61 74 69 6f ble.Entries.Firewall.Optimizatio
43620 6e 20 4f 70 74 69 6f 6e 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c n.Options.Firewall.Rules.Firewal
43640 6c 20 53 74 61 74 75 73 20 6f 6e 20 25 73 00 46 69 72 65 77 61 6c 6c 20 54 61 62 00 46 69 72 65 l.Status.on.%s.Firewall.Tab.Fire
43660 77 61 6c 6c 20 61 6c 69 61 73 65 73 20 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 49 44 20 25 wall.aliases..Firewall.rule.ID.%
43680 73 20 69 73 20 6d 61 6e 61 67 65 64 20 62 79 20 74 68 69 73 20 72 75 6c 65 00 46 69 72 65 77 61 s.is.managed.by.this.rule.Firewa
436a0 6c 6c 20 72 75 6c 65 73 20 00 46 69 72 65 77 61 6c 6c 20 73 63 68 65 64 75 6c 65 20 63 6f 6e 66 ll.rules..Firewall.schedule.conf
436c0 69 67 75 72 65 64 2e 00 46 69 72 65 77 61 6c 6c 20 73 63 68 65 64 75 6c 65 20 64 65 6c 65 74 65 igured..Firewall.schedule.delete
436e0 64 2e 00 46 69 72 65 77 61 6c 6c 20 73 63 68 65 64 75 6c 65 73 20 00 46 69 72 65 77 61 6c 6c 3a d..Firewall.schedules..Firewall:
43700 20 4e 41 54 3a 20 31 3a 31 20 2d 20 64 65 6c 65 74 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 .NAT:.1:1.-.deleted.NAT.1:1.mapp
43720 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 64 65 6c 65 74 65 ing..Firewall:.NAT:.1:1.-.delete
43740 64 20 73 65 6c 65 63 74 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 d.selected.NAT.1:1.mappings..Fir
43760 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 64 69 73 61 62 6c 65 64 20 61 20 4e 41 54 ewall:.NAT:.1:1.-.disabled.a.NAT
43780 20 31 3a 31 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 .1:1.rule..Firewall:.NAT:.1:1.-.
437a0 65 6e 61 62 6c 65 64 20 61 20 4e 41 54 20 31 3a 31 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c enabled.a.NAT.1:1.rule..Firewall
437c0 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 72 65 6f 72 64 65 72 65 64 20 4e 41 54 20 31 3a 31 20 6d :.NAT:.1:1.-.reordered.NAT.1:1.m
437e0 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 73 61 appings..Firewall:.NAT:.1:1.-.sa
43800 76 65 64 2f 65 64 69 74 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 ved/edited.NAT.1:1.mapping..Fire
43820 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 64 65 6c 65 74 65 64 20 4e 50 74 20 6d 61 70 wall:.NAT:.NPt.-.deleted.NPt.map
43840 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 64 65 6c 65 74 ping..Firewall:.NAT:.NPt.-.delet
43860 65 64 20 73 65 6c 65 63 74 65 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 ed.selected.NPt.mappings..Firewa
43880 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 64 69 73 61 62 6c 65 64 20 4e 50 74 20 72 75 6c 65 ll:.NAT:.NPt.-.disabled.NPt.rule
438a0 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 65 6e 61 62 6c 65 64 20 4e ..Firewall:.NAT:.NPt.-.enabled.N
438c0 50 74 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 72 65 Pt.rule..Firewall:.NAT:.NPt.-.re
438e0 6f 72 64 65 72 65 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 ordered.NPt.mappings..Firewall:.
43900 4e 41 54 3a 20 4e 50 74 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 4e 50 74 20 6d 61 70 70 NAT:.NPt.-.saved/edited.NPt.mapp
43920 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 64 ing..Firewall:.NAT:.Outbound.-.d
43940 65 6c 65 74 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 eleted.outbound.NAT.mapping..Fir
43960 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 64 65 6c 65 74 65 64 20 73 ewall:.NAT:.Outbound.-.deleted.s
43980 65 6c 65 63 74 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 73 2e 00 46 elected.outbound.NAT.mappings..F
439a0 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 64 69 73 61 62 6c 65 irewall:.NAT:.Outbound.-.disable
439c0 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e d.outbound.NAT.rule..Firewall:.N
439e0 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 65 6e 61 62 6c 65 64 20 6f 75 74 62 6f 75 6e 64 20 AT:.Outbound.-.enabled.outbound.
43a00 4e 41 54 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e NAT.rule..Firewall:.NAT:.Outboun
43a20 64 20 2d 20 72 65 6f 72 64 65 72 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 d.-.reordered.outbound.NAT.mappi
43a40 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 73 ngs..Firewall:.NAT:.Outbound.-.s
43a60 61 76 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 73 65 74 74 69 6e 67 73 2e 00 46 69 72 65 aved.outbound.NAT.settings..Fire
43a80 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 73 61 76 65 64 2f 65 64 69 74 wall:.NAT:.Outbound.-.saved/edit
43aa0 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c ed.outbound.NAT.mapping..Firewal
43ac0 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 2d 20 73 61 76 65 64 2f 65 64 69 l:.NAT:.Port.Forward.-.saved/edi
43ae0 74 65 64 20 61 20 70 6f 72 74 20 66 6f 72 77 61 72 64 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c ted.a.port.forward.rule..Firewal
43b00 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 66 6f 72 77 61 72 64 2c 20 65 6e 61 62 6c 65 2f 64 69 73 l:.NAT:.Port.forward,.enable/dis
43b20 61 62 6c 65 20 4e 41 54 20 72 75 6c 65 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 able.NAT.rule.Firewall:.Rules.-.
43b40 64 65 6c 65 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c deleted.a.firewall.rule..Firewal
43b60 6c 3a 20 52 75 6c 65 73 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 66 69 72 65 l:.Rules.-.deleted.selected.fire
43b80 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 64 69 wall.rules..Firewall:.Rules.-.di
43ba0 73 61 62 6c 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c sabled.a.firewall.rule..Firewall
43bc0 3a 20 52 75 6c 65 73 20 2d 20 65 6e 61 62 6c 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c :.Rules.-.enabled.a.firewall.rul
43be0 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 72 65 6f 72 64 65 72 65 64 20 66 e..Firewall:.Rules.-.reordered.f
43c00 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d irewall.rules..Firewall:.Rules.-
43c20 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 .saved/edited.a.firewall.rule..F
43c40 69 72 6d 77 61 72 65 20 42 72 61 6e 63 68 00 46 69 72 73 74 20 6c 65 76 65 6c 20 74 61 67 20 63 irmware.Branch.First.level.tag.c
43c60 61 6e 6e 6f 74 20 62 65 20 65 6d 70 74 79 2e 00 46 69 76 65 20 28 43 6c 69 65 6e 74 2b 34 78 49 annot.be.empty..Five.(Client+4xI
43c80 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 46 69 78 65 64 20 28 52 65 6d 61 69 ntermediate+Server).Fixed.(Remai
43ca0 6e 73 20 76 69 73 69 62 6c 65 20 61 74 20 74 6f 70 20 6f 66 20 70 61 67 65 29 00 46 6c 61 67 73 ns.visible.at.top.of.page).Flags
43cc0 00 46 6c 6f 61 74 69 6e 67 00 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 65 76 61 .Floating.Floating.rules.are.eva
43ce0 6c 75 61 74 65 64 20 6f 6e 20 61 20 66 69 72 73 74 2d 6d 61 74 63 68 20 62 61 73 69 73 20 28 69 luated.on.a.first-match.basis.(i
43d00 2e 65 2e 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 69 72 73 74 20 72 75 6c 65 .e..the.action.of.the.first.rule
43d20 20 74 6f 20 6d 61 74 63 68 20 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 .to.match.a.packet.will.be.execu
43d40 74 65 64 29 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 27 71 75 69 63 6b 27 20 6f 70 74 69 6f 6e 20 ted).only.if.the.'quick'.option.
43d60 69 73 20 63 68 65 63 6b 65 64 20 6f 6e 20 61 20 72 75 6c 65 2e 20 4f 74 68 65 72 77 69 73 65 20 is.checked.on.a.rule..Otherwise.
43d80 74 68 65 79 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 69 66 20 6e 6f 20 6f 74 68 65 72 they.will.only.match.if.no.other
43da0 20 72 75 6c 65 73 20 6d 61 74 63 68 2e 20 50 61 79 20 63 6c 6f 73 65 20 61 74 74 65 6e 74 69 6f .rules.match..Pay.close.attentio
43dc0 6e 20 74 6f 20 74 68 65 20 72 75 6c 65 20 6f 72 64 65 72 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 n.to.the.rule.order.and.options.
43de0 63 68 6f 73 65 6e 2e 20 49 66 20 6e 6f 20 72 75 6c 65 20 68 65 72 65 20 6d 61 74 63 68 65 73 2c chosen..If.no.rule.here.matches,
43e00 20 74 68 65 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 6f 72 20 64 65 66 61 75 6c 74 20 72 75 .the.per-interface.or.default.ru
43e20 6c 65 73 20 61 72 65 20 75 73 65 64 2e 20 00 46 6c 75 73 68 20 61 6c 6c 20 73 74 61 74 65 73 20 les.are.used...Flush.all.states.
43e40 77 68 65 6e 20 61 20 67 61 74 65 77 61 79 20 67 6f 65 73 20 64 6f 77 6e 00 46 6f 72 20 43 65 72 when.a.gateway.goes.down.For.Cer
43e60 74 69 66 69 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 73 2c 20 54 68 65 73 65 tificate.Signing.Requests,.These
43e80 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 72 65 71 .attributes.are.added.to.the.req
43ea0 75 65 73 74 20 62 75 74 20 74 68 65 79 20 6d 61 79 20 62 65 20 69 67 6e 6f 72 65 64 20 6f 72 20 uest.but.they.may.be.ignored.or.
43ec0 63 68 61 6e 67 65 64 20 62 79 20 74 68 65 20 43 41 20 74 68 61 74 20 73 69 67 6e 73 20 74 68 65 changed.by.the.CA.that.signs.the
43ee0 20 72 65 71 75 65 73 74 2e 20 00 46 6f 72 20 49 43 4d 50 20 72 75 6c 65 73 20 6f 6e 20 49 50 76 .request...For.ICMP.rules.on.IPv
43f00 34 2b 49 50 76 36 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 73 65 20 49 43 4d 4+IPv6,.one.or.more.of.these.ICM
43f20 50 20 73 75 62 74 79 70 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 28 4f 74 P.subtypes.may.be.specified..(Ot
43f40 68 65 72 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 61 72 65 20 6f 6e 6c 79 20 76 61 6c 69 64 her.ICMP.subtypes.are.only.valid
43f60 20 75 6e 64 65 72 20 49 50 76 34 20 25 31 24 73 6f 72 25 32 24 73 20 49 50 76 36 2c 20 6e 6f 74 .under.IPv4.%1$sor%2$s.IPv6,.not
43f80 20 62 6f 74 68 29 00 46 6f 72 20 49 43 4d 50 20 72 75 6c 65 73 20 6f 6e 20 49 50 76 34 2c 20 6f .both).For.ICMP.rules.on.IPv4,.o
43fa0 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 73 65 20 49 43 4d 50 20 73 75 62 74 79 70 65 ne.or.more.of.these.ICMP.subtype
43fc0 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 46 6f 72 20 49 43 4d 50 20 72 75 6c s.may.be.specified..For.ICMP.rul
43fe0 65 73 20 6f 6e 20 49 50 76 36 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 73 65 es.on.IPv6,.one.or.more.of.these
44000 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e .ICMP.subtypes.may.be.specified.
44020 00 46 6f 72 20 49 45 45 45 20 38 30 32 2e 31 31 67 2c 20 75 73 65 20 74 68 65 20 73 70 65 63 69 .For.IEEE.802.11g,.use.the.speci
44040 66 69 65 64 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 70 72 6f 74 65 63 74 69 6e 67 20 4f 46 fied.technique.for.protecting.OF
44060 44 4d 20 66 72 61 6d 65 73 20 69 6e 20 61 20 6d 69 78 65 64 20 31 31 62 2f 31 31 67 20 6e 65 74 DM.frames.in.a.mixed.11b/11g.net
44080 77 6f 72 6b 2e 00 46 6f 72 20 49 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 73 2c work..For.Internal.Certificates,
440a0 20 74 68 65 73 65 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 61 64 64 65 64 20 64 69 72 65 .these.attributes.are.added.dire
440c0 63 74 6c 79 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 73 20 73 68 6f 77 6e ctly.to.the.certificate.as.shown
440e0 2e 00 46 6f 72 20 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e ..For.a.list.of.available.option
44100 73 20 70 6c 65 61 73 65 20 76 69 73 69 74 20 74 68 69 73 20 25 31 24 73 20 55 52 4c 25 32 24 73 s.please.visit.this.%1$s.URL%2$s
44120 2e 25 33 24 73 00 46 6f 72 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 .%3$s.For.backward.compatibility
44140 2c 20 77 68 65 6e 20 61 6e 20 6f 6c 64 65 72 20 70 65 65 72 20 63 6f 6e 6e 65 63 74 73 20 74 68 ,.when.an.older.peer.connects.th
44160 61 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 4e 43 50 2c 20 4f 70 65 6e 56 50 4e at.does.not.support.NCP,.OpenVPN
44180 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 .will.use.the.Encryption.Algorit
441a0 68 6d 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 70 65 65 72 20 73 6f 20 6c 6f 6e 67 hm.requested.by.the.peer.so.long
441c0 20 61 73 20 69 74 20 69 73 20 73 65 6c 65 63 74 65 64 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 .as.it.is.selected.in.this.list.
441e0 6f 72 20 63 68 6f 73 65 6e 20 61 73 20 74 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f or.chosen.as.the.Encryption.Algo
44200 72 69 74 68 6d 2e 00 46 6f 72 20 68 66 73 63 2c 20 74 68 65 20 72 61 6e 67 65 20 69 73 20 30 20 rithm..For.hfsc,.the.range.is.0.
44220 74 6f 20 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e 20 48 66 73 63 20 71 75 65 to.7..The.default.is.1..Hfsc.que
44240 75 65 73 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 70 ues.with.a.higher.priority.are.p
44260 72 65 66 65 72 72 65 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 6f 76 65 72 6c 6f 61 64 referred.in.the.case.of.overload
44280 2e 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 43 41 52 50 20 61 ..For.more.information.on.CARP.a
442a0 6e 64 20 74 68 65 20 61 62 6f 76 65 20 76 61 6c 75 65 73 2c 20 76 69 73 69 74 20 74 68 65 20 4f nd.the.above.values,.visit.the.O
442c0 70 65 6e 42 53 44 20 25 73 00 46 6f 72 20 71 75 65 75 65 73 20 75 6e 64 65 72 20 74 68 65 20 73 penBSD.%s.For.queues.under.the.s
442e0 61 6d 65 20 70 61 72 65 6e 74 20 74 68 69 73 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 73 68 ame.parent.this.specifies.the.sh
44300 61 72 65 20 74 68 61 74 20 61 20 71 75 65 75 65 20 67 65 74 73 28 76 61 6c 75 65 73 20 72 61 6e are.that.a.queue.gets(values.ran
44320 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 29 2c 20 69 74 20 63 61 6e 20 62 65 20 6c 65 66 ge.from.1.to.100),.it.can.be.lef
44340 74 20 62 6c 61 6e 6b 20 6f 74 68 65 72 77 69 73 65 2e 00 46 6f 72 20 74 68 69 73 20 74 79 70 65 t.blank.otherwise..For.this.type
44360 20 6f 66 20 76 69 70 20 6c 6f 63 61 6c 68 6f 73 74 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 .of.vip.localhost.is.not.allowed
44380 2e 00 46 6f 72 63 65 00 46 6f 72 63 65 20 43 6f 6e 66 69 67 20 53 79 6e 63 00 46 6f 72 63 65 20 ..Force.Force.Config.Sync.Force.
443a0 44 4e 53 20 63 61 63 68 65 20 75 70 64 61 74 65 00 46 6f 72 63 65 20 49 50 76 34 20 44 4e 53 20 DNS.cache.update.Force.IPv4.DNS.
443c0 52 65 73 6f 6c 75 74 69 6f 6e 00 46 6f 72 63 65 20 61 6c 6c 20 63 6c 69 65 6e 74 20 67 65 6e 65 Resolution.Force.all.client.gene
443e0 72 61 74 65 64 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c rated.traffic.through.the.tunnel
44400 2e 00 46 6f 72 63 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 ..Force.dynamic.DNS.hostname.to.
44420 62 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 68 6f 73 74 6e 61 be.the.same.as.configured.hostna
44440 6d 65 20 66 6f 72 20 53 74 61 74 69 63 20 4d 61 70 70 69 6e 67 73 00 46 6f 72 63 65 20 72 65 62 me.for.Static.Mappings.Force.reb
44460 75 69 6c 64 20 6f 66 20 6d 69 72 72 6f 72 20 63 6f 6e 73 75 6d 65 72 00 46 6f 72 63 65 20 73 74 uild.of.mirror.consumer.Force.st
44480 61 74 65 00 46 6f 72 63 65 20 74 68 65 20 41 50 20 74 6f 20 72 65 6b 65 79 20 77 68 65 6e 65 76 ate.Force.the.AP.to.rekey.whenev
444a0 65 72 20 61 20 63 6c 69 65 6e 74 20 64 69 73 61 73 73 6f 63 69 61 74 65 73 00 46 6f 72 63 65 20 er.a.client.disassociates.Force.
444c0 74 68 65 20 63 61 72 64 20 74 6f 20 75 73 65 20 57 4d 45 20 28 77 69 72 65 6c 65 73 73 20 51 6f the.card.to.use.WME.(wireless.Qo
444e0 53 29 00 46 6f 72 63 65 66 75 6c 6c 79 20 72 65 6c 6f 61 64 69 6e 67 20 49 50 73 65 63 00 46 6f S).Forcefully.reloading.IPsec.Fo
44500 72 67 65 74 20 44 69 73 63 6f 6e 6e 65 63 74 65 64 20 44 69 73 6b 73 00 46 6f 72 67 65 74 20 61 rget.Disconnected.Disks.Forget.a
44520 6c 6c 20 66 6f 72 6d 65 72 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 63 6f 6e 73 75 6d 65 72 73 00 ll.formerly.connected.consumers.
44540 46 6f 72 6d 61 74 74 65 64 00 46 6f 72 6d 61 74 74 65 64 2f 52 61 77 20 44 69 73 70 6c 61 79 00 Formatted.Formatted/Raw.Display.
44560 46 6f 72 77 61 72 64 00 46 6f 72 77 61 72 64 20 44 65 6c 61 79 20 6e 65 65 64 73 20 74 6f 20 62 Forward.Forward.Delay.needs.to.b
44580 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 34 20 61 6e 64 20 33 30 2e 00 46 e.an.integer.between.4.and.30..F
445a0 6f 72 77 61 72 64 20 74 69 6d 65 00 46 6f 72 77 61 72 64 2f 52 65 76 65 72 73 65 20 44 69 73 70 orward.time.Forward/Reverse.Disp
445c0 6c 61 79 00 46 6f 75 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 6e 20 25 31 24 73 2e lay.Found.configuration.on.%1$s.
445e0 25 32 24 73 00 46 6f 75 72 20 28 43 6c 69 65 6e 74 2b 33 78 49 6e 74 65 72 6d 65 64 69 61 74 65 %2$s.Four.(Client+3xIntermediate
44600 2b 53 65 72 76 65 72 29 00 46 72 65 65 42 53 44 20 48 61 6e 64 62 6f 6f 6b 00 46 72 65 65 42 53 +Server).FreeBSD.Handbook.FreeBS
44620 44 20 64 65 66 61 75 6c 74 00 46 72 65 65 44 4e 53 20 28 66 72 65 65 64 6e 73 2e 61 66 72 61 69 D.default.FreeDNS.(freedns.afrai
44640 64 2e 6f 72 67 29 3a 20 45 6e 74 65 72 20 74 68 65 20 22 41 75 74 68 65 6e 74 69 63 61 74 69 6f d.org):.Enter.the."Authenticatio
44660 6e 20 54 6f 6b 65 6e 22 20 70 72 6f 76 69 64 65 64 20 62 79 20 46 72 65 65 44 4e 53 2e 25 31 24 n.Token".provided.by.FreeDNS.%1$
44680 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 50 61 73 73 sDNS.Made.Easy:.Dynamic.DNS.Pass
446a0 77 6f 72 64 25 31 24 73 52 6f 75 74 65 20 35 33 3a 20 45 6e 74 65 72 20 74 68 65 20 53 65 63 72 word%1$sRoute.53:.Enter.the.Secr
446c0 65 74 20 41 63 63 65 73 73 20 4b 65 79 2e 25 31 24 73 47 6c 65 53 59 53 3a 20 45 6e 74 65 72 20 et.Access.Key.%1$sGleSYS:.Enter.
446e0 74 68 65 20 41 50 49 20 6b 65 79 2e 25 31 24 73 44 72 65 61 6d 68 6f 73 74 3a 20 45 6e 74 65 72 the.API.key.%1$sDreamhost:.Enter
44700 20 74 68 65 20 41 50 49 20 4b 65 79 2e 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a 20 45 6e 74 65 72 .the.API.Key.%1$sDNSimple:.Enter
44720 20 74 68 65 20 41 50 49 20 74 6f 6b 65 6e 2e 00 46 72 69 00 46 72 6f 6d 00 46 72 6f 6d 20 65 2d .the.API.token..Fri.From.From.e-
44740 6d 61 69 6c 20 61 64 64 72 65 73 73 00 46 72 6f 6d 20 70 6f 72 74 00 46 75 64 67 65 20 54 69 6d mail.address.From.port.Fudge.Tim
44760 65 00 46 75 64 67 65 20 54 69 6d 65 20 31 00 46 75 64 67 65 20 54 69 6d 65 20 32 00 46 75 64 67 e.Fudge.Time.1.Fudge.Time.2.Fudg
44780 65 20 74 69 6d 65 20 31 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 e.time.1.is.used.to.specify.the.
447a0 47 50 53 20 50 50 53 20 73 69 67 6e 61 6c 20 6f 66 66 73 65 74 20 28 64 65 66 61 75 6c 74 3a 20 GPS.PPS.signal.offset.(default:.
447c0 30 2e 30 29 2e 00 46 75 64 67 65 20 74 69 6d 65 20 32 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 0.0)..Fudge.time.2.is.used.to.sp
447e0 65 63 69 66 79 20 74 68 65 20 47 50 53 20 74 69 6d 65 20 6f 66 66 73 65 74 20 28 64 65 66 61 75 ecify.the.GPS.time.offset.(defau
44800 6c 74 3a 20 30 2e 30 29 2e 00 46 75 64 67 65 20 74 69 6d 65 20 69 73 20 75 73 65 64 20 74 6f 20 lt:.0.0)..Fudge.time.is.used.to.
44820 73 70 65 63 69 66 79 20 74 68 65 20 50 50 53 20 73 69 67 6e 61 6c 20 6f 66 66 73 65 74 20 66 72 specify.the.PPS.signal.offset.fr
44840 6f 6d 20 74 68 65 20 61 63 74 75 61 6c 20 73 65 63 6f 6e 64 20 73 75 63 68 20 61 73 20 74 68 65 om.the.actual.second.such.as.the
44860 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 64 65 6c 61 79 20 62 65 74 77 65 65 6e 20 74 68 65 20 .transmission.delay.between.the.
44880 74 72 61 6e 73 6d 69 74 74 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 20 28 64 65 transmitter.and.the.receiver.(de
448a0 66 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 6c 6c 00 46 75 6c 6c 20 6e 61 6d 65 00 46 75 6c 6c fault:.0.0)..Full.Full.name.Full
448c0 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 00 46 75 6c 6c 79 20 71 75 y.Qualified.Domain.Name.Fully.qu
448e0 61 6c 69 66 69 65 64 20 68 6f 73 74 6e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 74 20 74 6f 20 alified.hostname.of.the.host.to.
44900 62 65 20 75 70 64 61 74 65 64 2e 00 47 41 54 45 57 41 59 53 3a 20 47 72 6f 75 70 20 25 31 24 73 be.updated..GATEWAYS:.Group.%1$s
44920 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 67 61 74 65 77 61 79 73 20 75 70 20 6f 6e .did.not.have.any.gateways.up.on
44940 20 74 69 65 72 20 25 32 24 73 21 00 47 42 2f 73 00 47 43 4d 20 45 6e 63 72 79 70 74 69 6f 6e 20 .tier.%2$s!.GB/s.GCM.Encryption.
44960 41 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 53 Algorithms.cannot.be.used.with.S
44980 68 61 72 65 64 20 4b 65 79 20 6d 6f 64 65 2e 00 47 45 4f 4d 20 4d 69 72 72 6f 72 20 49 6e 66 6f hared.Key.mode..GEOM.Mirror.Info
449a0 72 6d 61 74 69 6f 6e 20 2d 20 4d 69 72 72 6f 72 20 53 74 61 74 75 73 00 47 45 4f 4d 20 4d 69 72 rmation.-.Mirror.Status.GEOM.Mir
449c0 72 6f 72 20 53 74 61 74 75 73 00 47 45 4f 4d 20 4d 69 72 72 6f 72 73 00 47 47 41 00 47 49 46 20 ror.Status.GEOM.Mirrors.GGA.GIF.
449e0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 49 46 20 49 6e 74 65 72 66 61 63 65 73 00 47 49 46 Configuration.GIF.Interfaces.GIF
44a00 73 00 47 4c 4c 00 47 50 53 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 50 53 20 49 6e 69 74 69 61 s.GLL.GPS.Information.GPS.Initia
44a20 6c 69 7a 61 74 69 6f 6e 00 47 50 53 20 54 79 70 65 00 47 52 45 20 43 6f 6e 66 69 67 75 72 61 74 lization.GPS.Type.GRE.Configurat
44a40 69 6f 6e 00 47 52 45 20 49 6e 74 65 72 66 61 63 65 73 00 47 52 45 73 00 47 55 49 20 4c 6f 67 20 ion.GRE.Interfaces.GREs.GUI.Log.
44a60 45 6e 74 72 69 65 73 00 47 57 20 47 72 6f 75 70 20 25 73 00 47 61 74 65 77 61 79 00 47 61 74 65 Entries.GW.Group.%s.Gateway.Gate
44a80 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 way."%1$s".cannot.be.deleted.bec
44aa0 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 47 61 74 65 77 61 79 20 47 72 6f ause.it.is.in.use.on.Gateway.Gro
44ac0 75 70 20 22 25 32 24 73 22 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 up."%2$s".Gateway."%1$s".cannot.
44ae0 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 be.deleted.because.it.is.in.use.
44b00 6f 6e 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 22 25 32 24 73 22 00 47 61 74 65 77 61 79 20 22 on.Static.Route."%2$s".Gateway."
44b20 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 62 65 63 61 75 73 65 %1$s".cannot.be.disabled.because
44b40 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 20 22 .it.is.in.use.on.Gateway.Group."
44b60 25 32 24 73 22 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 %2$s".Gateway."%1$s".cannot.be.d
44b80 69 73 61 62 6c 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 isabled.because.it.is.in.use.on.
44ba0 53 74 61 74 69 63 20 52 6f 75 74 65 20 22 25 32 24 73 22 00 47 61 74 65 77 61 79 20 41 63 74 69 Static.Route."%2$s".Gateway.Acti
44bc0 6f 6e 00 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 47 61 74 65 77 61 79 20 49 50 00 47 61 74 on.Gateway.Groups.Gateway.IP.Gat
44be0 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 00 47 61 74 65 77 61 79 20 49 50 20 6f 72 20 48 6f eway.IP.address.Gateway.IP.or.Ho
44c00 73 74 6e 61 6d 65 00 47 61 74 65 77 61 79 20 49 50 76 34 00 47 61 74 65 77 61 79 20 49 50 76 36 stname.Gateway.IPv4.Gateway.IPv6
44c20 00 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 20 45 76 65 6e 74 73 00 47 61 74 65 77 61 79 20 .Gateway.Monitor.Events.Gateway.
44c40 4d 6f 6e 69 74 6f 72 69 6e 67 00 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 44 61 Monitoring.Gateway.Monitoring.Da
44c60 65 6d 6f 6e 00 47 61 74 65 77 61 79 20 6e 61 6d 65 00 47 61 74 65 77 61 79 73 00 47 61 74 65 77 emon.Gateway.name.Gateways.Gatew
44c80 61 79 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 61 20 72 75 6c ays.can.not.be.assigned.in.a.rul
44ca0 65 20 74 68 61 74 20 61 70 70 6c 69 65 73 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 e.that.applies.to.both.IPv4.and.
44cc0 49 50 76 36 2e 00 47 61 74 65 77 61 79 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 IPv6..Gateways.can.not.be.used.i
44ce0 6e 20 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 77 69 74 68 6f 75 74 20 63 68 6f 6f 73 69 6e n.Floating.rules.without.choosin
44d00 67 20 61 20 64 69 72 65 63 74 69 6f 6e 2e 00 47 61 74 65 77 61 79 73 20 73 74 61 74 75 73 20 63 g.a.direction..Gateways.status.c
44d20 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 74 65 72 6d 69 6e 65 64 2c 20 63 6f 6e 73 69 64 65 72 ould.not.be.determined,.consider
44d40 69 6e 67 20 61 6c 6c 20 61 73 20 75 70 2f 61 63 74 69 76 65 2e 20 28 47 72 6f 75 70 3a 20 25 73 ing.all.as.up/active..(Group:.%s
44d60 29 00 47 61 74 65 77 61 79 73 3a 20 72 65 6d 6f 76 65 64 20 67 61 74 65 77 61 79 73 20 25 73 00 ).Gateways:.removed.gateways.%s.
44d80 47 61 74 68 65 72 69 6e 67 20 43 50 55 20 61 63 74 69 76 69 74 79 2c 20 70 6c 65 61 73 65 20 77 Gathering.CPU.activity,.please.w
44da0 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 4c 69 6d 69 74 65 72 20 69 6e 66 6f 72 6d 61 ait....Gathering.Limiter.informa
44dc0 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 50 tion,.please.wait....Gathering.P
44de0 46 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 F.information,.please.wait....Ga
44e00 74 68 65 72 69 6e 67 20 64 61 74 61 00 47 61 74 68 65 72 69 6e 67 20 64 61 74 61 2c 20 70 6c 65 thering.data.Gathering.data,.ple
44e20 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 70 66 54 4f 50 20 61 63 74 69 ase.wait....Gathering.pfTOP.acti
44e40 76 69 74 79 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 62 70 73 00 47 65 6e 65 72 61 vity,.please.wait....Gbps.Genera
44e60 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 l.General.Configuration.General.
44e80 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 4f 70 74 69 6f 6e 73 00 47 65 6e 65 72 61 6c 20 44 4e DNS.Forwarder.Options.General.DN
44ea0 53 20 52 65 73 6f 6c 76 65 72 20 4f 70 74 69 6f 6e 73 00 47 65 6e 65 72 61 6c 20 49 6e 66 6f 72 S.Resolver.Options.General.Infor
44ec0 6d 61 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 4c 6f 67 67 69 6e 67 20 4f 70 74 69 6f 6e 73 00 47 mation.General.Logging.Options.G
44ee0 65 6e 65 72 61 6c 20 4c 6f 67 67 69 6e 67 20 4f 70 74 69 6f 6e 73 20 53 65 74 74 69 6e 67 00 47 eneral.Logging.Options.Setting.G
44f00 65 6e 65 72 61 6c 20 4f 70 74 69 6f 6e 73 00 47 65 6e 65 72 61 6c 20 53 65 74 74 69 6e 67 73 00 eneral.Options.General.Settings.
44f20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 00 47 65 6e 65 72 61 6c 20 73 79 73 74 65 6d 20 65 72 72 General.Setup.General.system.err
44f40 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 00 47 65 6e 65 or.recognized.by.the.system.Gene
44f60 72 61 6c 20 73 79 73 74 65 6d 20 65 72 72 6f 72 20 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 62 79 ral.system.error.unrecognized.by
44f80 20 74 68 65 20 73 79 73 74 65 6d 00 47 65 6e 65 72 61 74 65 20 53 59 4e 20 63 6f 6f 6b 69 65 73 .the.system.Generate.SYN.cookies
44fa0 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 53 59 4e 2d 41 43 4b 20 70 61 63 6b 65 74 73 00 47 65 .for.outbound.SYN-ACK.packets.Ge
44fc0 6e 65 72 61 74 65 20 6e 65 77 20 6b 65 79 73 00 47 65 6e 65 72 61 74 65 64 20 6e 65 77 20 73 65 nerate.new.keys.Generated.new.se
44fe0 6c 66 2d 73 69 67 6e 65 64 20 48 54 54 50 53 20 63 65 72 74 69 66 69 63 61 74 65 20 28 25 73 29 lf-signed.HTTPS.certificate.(%s)
45000 00 47 65 6e 65 72 61 74 69 6e 67 20 41 4c 54 51 20 71 75 65 75 65 73 00 47 65 6e 65 72 61 74 69 .Generating.ALTQ.queues.Generati
45020 6e 67 20 4c 69 6d 69 74 65 72 20 72 75 6c 65 73 00 47 65 6e 65 72 61 74 69 6e 67 20 4e 41 54 20 ng.Limiter.rules.Generating.NAT.
45040 72 75 6c 65 73 00 47 65 6e 65 72 61 74 69 6e 67 20 52 52 44 20 67 72 61 70 68 73 2e 2e 2e 00 47 rules.Generating.RRD.graphs....G
45060 65 6e 65 72 61 74 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 73 00 47 65 6e 65 72 61 74 69 6e enerating.filter.rules.Generatin
45080 67 20 6e 65 77 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 47 65 6e 65 72 61 74 69 6e 67 20 6e 65 g.new.MAC.address..Generating.ne
450a0 77 20 6f 72 20 73 74 72 6f 6e 67 65 72 20 44 48 20 70 61 72 61 6d 65 74 65 72 73 20 69 73 20 43 w.or.stronger.DH.parameters.is.C
450c0 50 55 2d 69 6e 74 65 6e 73 69 76 65 20 61 6e 64 20 6d 75 73 74 20 62 65 20 70 65 72 66 6f 72 6d PU-intensive.and.must.be.perform
450e0 65 64 20 6d 61 6e 75 61 6c 6c 79 2e 00 47 65 72 6d 61 6e 20 28 47 65 72 6d 61 6e 79 29 00 47 69 ed.manually..German.(Germany).Gi
45100 74 53 79 6e 63 00 47 6c 6f 62 61 6c 20 55 6e 69 63 61 73 74 20 72 6f 75 74 61 62 6c 65 20 49 50 tSync.Global.Unicast.routable.IP
45120 76 36 20 70 72 65 66 69 78 00 47 6f 54 6f 20 4c 69 6e 65 20 23 00 47 6f 6f 67 6c 65 20 4d 61 70 v6.prefix.GoTo.Line.#.Google.Map
45140 73 20 4c 69 6e 6b 00 47 72 61 70 68 20 53 65 74 74 69 6e 67 73 00 47 72 61 70 68 20 73 68 6f 77 s.Link.Graph.Settings.Graph.show
45160 73 20 6c 61 73 74 20 25 73 20 73 65 63 6f 6e 64 73 00 47 72 61 79 00 47 72 65 65 6e 00 47 72 6f s.last.%s.seconds.Gray.Green.Gro
45180 75 70 00 47 72 6f 75 70 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 up.Group.%s.successfully.deleted
451a0 2e 00 47 72 6f 75 70 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 47 72 ..Group.Authentication.Source.Gr
451c0 6f 75 70 20 44 65 73 63 72 69 70 74 69 6f 6e 00 47 72 6f 75 70 20 4b 65 79 20 52 6f 74 61 74 69 oup.Description.Group.Key.Rotati
451e0 6f 6e 00 47 72 6f 75 70 20 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e on.Group.Master.Key.Regeneration
45200 00 47 72 6f 75 70 20 4d 65 6d 62 65 72 73 00 47 72 6f 75 70 20 4e 61 6d 65 00 47 72 6f 75 70 20 .Group.Members.Group.Name.Group.
45220 4f 62 6a 65 63 74 20 43 6c 61 73 73 00 47 72 6f 75 70 20 50 72 69 76 69 6c 65 67 65 73 00 47 72 Object.Class.Group.Privileges.Gr
45240 6f 75 70 20 50 72 6f 70 65 72 74 69 65 73 00 47 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e oup.Properties.Group.description
45260 2c 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ,.for.administrative.information
45280 20 6f 6e 6c 79 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 20 61 74 74 72 69 62 75 74 65 00 47 72 6f .only.Group.member.attribute.Gro
452a0 75 70 20 6d 65 6d 62 65 72 73 68 69 70 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 71 up.membership.Group.membership.q
452c0 75 65 72 79 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 72 65 70 6f 72 74 00 47 72 6f uery.Group.membership.report.Gro
452e0 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 74 65 72 6d 69 6e 61 74 69 6f 6e 00 47 72 6f 75 70 20 up.membership.termination.Group.
45300 6e 61 6d 65 00 47 72 6f 75 70 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 21 00 name.Group.name.already.exists!.
45320 47 72 6f 75 70 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 6d 6f 72 65 20 74 68 61 6e Group.name.cannot.have.more.than
45340 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 47 72 6f 75 70 20 6e 61 6d 65 20 63 61 6e 6e 6f .16.characters..Group.name.canno
45360 74 20 73 74 61 72 74 20 77 69 74 68 20 70 6b 67 5f 00 47 72 6f 75 70 20 6e 61 6d 69 6e 67 20 41 t.start.with.pkg_.Group.naming.A
45380 74 74 72 69 62 75 74 65 00 47 72 6f 75 70 20 73 75 70 70 6c 69 65 64 20 64 6f 65 73 20 6e 6f 74 ttribute.Group.supplied.does.not
453a0 20 65 78 69 73 74 2e 00 47 72 6f 75 70 73 00 47 72 6f 77 6c 00 47 72 6f 77 6c 20 49 50 20 41 64 .exist..Groups.Growl.Growl.IP.Ad
453c0 64 72 65 73 73 20 69 73 20 69 6e 76 61 6c 69 64 2e 20 43 68 65 63 6b 20 74 68 65 20 73 65 74 74 dress.is.invalid..Check.the.sett
453e0 69 6e 67 20 69 6e 20 53 79 73 74 65 6d 20 41 64 76 61 6e 63 65 64 20 4e 6f 74 69 66 69 63 61 74 ing.in.System.Advanced.Notificat
45400 69 6f 6e 73 2e 00 47 72 6f 77 6c 20 70 61 73 73 77 6f 72 64 73 20 6d 75 73 74 20 6d 61 74 63 68 ions..Growl.passwords.must.match
45420 00 47 72 6f 77 6c 20 74 65 73 74 69 6e 67 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 73 75 63 63 .Growl.testing.notification.succ
45440 65 73 73 66 75 6c 6c 79 20 73 65 6e 74 00 48 54 4d 4c 20 50 61 67 65 20 43 6f 6e 74 65 6e 74 73 essfully.sent.HTML.Page.Contents
45460 00 48 54 54 50 00 48 54 54 50 20 41 50 49 20 44 4e 53 20 4f 70 74 69 6f 6e 73 00 48 54 54 50 20 .HTTP.HTTP.API.DNS.Options.HTTP.
45480 41 50 49 20 53 53 4c 20 4f 70 74 69 6f 6e 73 00 48 54 54 50 20 43 6f 64 65 00 48 54 54 50 20 4f API.SSL.Options.HTTP.Code.HTTP.O
454a0 70 74 69 6f 6e 73 00 48 54 54 50 28 73 29 20 63 6f 64 65 73 20 6d 75 73 74 20 62 65 20 66 72 6f ptions.HTTP(s).codes.must.be.fro
454c0 6d 20 52 46 43 32 36 31 36 2e 00 48 54 54 50 53 00 48 54 54 50 53 20 43 6f 64 65 00 48 54 54 50 m.RFC2616..HTTPS.HTTPS.Code.HTTP
454e0 53 20 46 6f 72 77 61 72 64 73 00 48 54 54 50 53 20 4f 70 74 69 6f 6e 73 00 48 61 6c 74 00 48 61 S.Forwards.HTTPS.Options.Halt.Ha
45500 6c 74 20 53 79 73 74 65 6d 00 48 61 6c 74 20 74 68 65 20 73 79 73 74 65 6d 20 61 6e 64 20 70 6f lt.System.Halt.the.system.and.po
45520 77 65 72 20 6f 66 66 00 48 61 6e 64 6c 69 6e 67 20 6f 66 20 6e 6f 6e 2d 49 50 20 70 61 63 6b 65 wer.off.Handling.of.non-IP.packe
45540 74 73 20 77 68 69 63 68 20 61 72 65 20 6e 6f 74 20 70 61 73 73 65 64 20 74 6f 20 70 66 69 6c 20 ts.which.are.not.passed.to.pfil.
45560 28 73 65 65 20 69 66 5f 62 72 69 64 67 65 28 34 29 29 00 48 61 72 64 20 64 69 73 6b 20 73 74 61 (see.if_bridge(4)).Hard.disk.sta
45580 6e 64 62 79 20 74 69 6d 65 00 48 61 72 64 20 74 69 6d 65 6f 75 74 20 28 4d 69 6e 75 74 65 73 29 ndby.time.Hard.timeout.(Minutes)
455a0 00 48 61 72 64 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 .Hard.timeout.must.be.less.than.
455c0 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 or.equal.to.the.Default.lease.ti
455e0 6d 65 20 73 65 74 20 6f 6e 20 44 48 43 50 20 53 65 72 76 65 72 00 48 61 72 64 65 6e 20 44 4e 53 me.set.on.DHCP.Server.Harden.DNS
45600 53 45 43 20 44 61 74 61 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 20 44 61 74 61 20 6f 70 74 69 SEC.Data.Harden.DNSSEC.Data.opti
45620 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 65 6e 61 62 6c 65 64 20 69 66 20 44 4e 53 53 45 43 on.can.only.be.enabled.if.DNSSEC
45640 20 73 75 70 70 6f 72 74 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 48 61 72 64 77 61 72 65 20 43 68 .support.is.enabled..Hardware.Ch
45660 65 63 6b 73 75 6d 20 4f 66 66 6c 6f 61 64 69 6e 67 00 48 61 72 64 77 61 72 65 20 43 72 79 70 74 ecksum.Offloading.Hardware.Crypt
45680 6f 00 48 61 72 64 77 61 72 65 20 4c 61 72 67 65 20 52 65 63 65 69 76 65 20 4f 66 66 6c 6f 61 64 o.Hardware.Large.Receive.Offload
456a0 69 6e 67 00 48 61 72 64 77 61 72 65 20 53 65 74 74 69 6e 67 73 00 48 61 72 64 77 61 72 65 20 54 ing.Hardware.Settings.Hardware.T
456c0 43 50 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 6c 6f 61 64 69 6e 67 00 48 61 72 64 77 CP.Segmentation.Offloading.Hardw
456e0 61 72 65 20 63 72 79 70 74 6f 00 48 65 61 6c 74 68 00 48 65 6c 6c 6f 20 74 69 6d 65 00 48 65 6c are.crypto.Health.Hello.time.Hel
45700 6c 6f 20 74 69 6d 65 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 lo.time.for.STP.needs.to.be.an.i
45720 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 2e 00 48 65 6c 70 00 48 65 6c nteger.between.1.and.2..Help.Hel
45740 70 20 66 6f 72 20 69 74 65 6d 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 00 48 65 6c 70 20 70 61 p.for.items.on.this.page.Help.pa
45760 67 65 20 61 63 63 65 73 73 65 64 20 64 69 72 65 63 74 6c 79 20 77 69 74 68 6f 75 74 20 61 6e 79 ge.accessed.directly.without.any
45780 20 70 61 67 65 20 70 61 72 61 6d 65 74 65 72 2e 00 48 69 61 64 61 70 74 69 76 65 00 48 69 64 65 .page.parameter..Hiadaptive.Hide
457a0 20 41 64 76 61 6e 63 65 64 00 48 69 64 65 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 .Advanced.Hide.Advanced.Options.
457c0 48 69 64 65 20 43 75 73 74 6f 6d 20 4f 70 74 69 6f 6e 73 00 48 69 64 65 20 49 64 65 6e 74 69 74 Hide.Custom.Options.Hide.Identit
457e0 79 00 48 69 64 65 20 4c 61 73 74 20 41 63 74 69 76 69 74 79 00 48 69 64 65 20 53 53 49 44 00 48 y.Hide.Last.Activity.Hide.SSID.H
45800 69 64 65 20 56 65 72 73 69 6f 6e 00 48 69 64 65 20 74 61 62 6c 65 20 63 6f 6d 6d 65 6e 74 73 2e ide.Version.Hide.table.comments.
45820 00 48 69 67 68 00 48 69 67 68 20 41 76 61 69 6c 2e 20 53 79 6e 63 00 48 69 67 68 20 41 76 61 69 .High.High.Avail..Sync.High.Avai
45840 6c 61 62 69 6c 69 74 79 20 53 79 6e 63 00 48 69 67 68 20 4c 61 74 65 6e 63 79 00 48 69 67 68 20 lability.Sync.High.Latency.High.
45860 61 76 61 69 6c 61 62 69 6c 69 74 79 20 73 79 6e 63 20 73 65 74 74 69 6e 67 73 20 63 61 6e 20 62 availability.sync.settings.can.b
45880 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 2e 00 48 69 67 68 2d 6c 61 74 65 6e 63 79 00 e.configured.here..High-latency.
458a0 48 69 67 68 65 73 74 00 48 69 6e 74 00 48 69 6e 74 3a 20 32 34 20 69 73 20 32 35 35 2e 32 35 35 Highest.Hint.Hint:.24.is.255.255
458c0 2e 32 35 35 2e 30 00 48 69 6e 74 3a 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 68 61 73 20 6c 69 .255.0.Hint:.the.firewall.has.li
458e0 6d 69 74 65 64 20 6c 6f 63 61 6c 20 6c 6f 67 20 73 70 61 63 65 2e 20 44 6f 6e 27 74 20 74 75 72 mited.local.log.space..Don't.tur
45900 6e 20 6f 6e 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 49 66 20 n.on.logging.for.everything..If.
45920 64 6f 69 6e 67 20 61 20 6c 6f 74 20 6f 66 20 6c 6f 67 67 69 6e 67 2c 20 63 6f 6e 73 69 64 65 72 doing.a.lot.of.logging,.consider
45940 20 75 73 69 6e 67 20 61 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 28 73 .using.a.remote.syslog.server.(s
45960 65 65 20 74 68 65 20 25 31 24 73 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 ee.the.%1$sStatus:.System.Logs:.
45980 53 65 74 74 69 6e 67 73 25 32 24 73 20 70 61 67 65 29 2e 00 48 6f 6c 64 20 43 6f 75 6e 74 00 48 Settings%2$s.page)..Hold.Count.H
459a0 6f 6c 64 20 64 6f 77 6e 20 43 54 52 4c 20 28 50 43 29 2f 43 4f 4d 4d 41 4e 44 20 28 4d 61 63 29 old.down.CTRL.(PC)/COMMAND.(Mac)
459c0 20 6b 65 79 20 74 6f 20 73 65 6c 65 63 74 20 6d 75 6c 74 69 70 6c 65 20 69 74 65 6d 73 2e 00 48 .key.to.select.multiple.items..H
459e0 6f 73 74 00 48 6f 73 74 20 22 25 73 22 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 6f 6c ost.Host."%s".could.not.be.resol
45a00 76 65 64 2e 00 48 6f 73 74 20 22 25 73 22 20 64 69 64 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 6f ved..Host."%s".did.not.respond.o
45a20 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 00 48 6f 73 74 20 41 64 r.could.not.be.resolved..Host.Ad
45a40 64 72 65 73 73 00 48 6f 73 74 20 41 6c 69 61 73 3a 20 00 48 6f 73 74 20 49 50 00 48 6f 73 74 20 dress.Host.Alias:..Host.IP.Host.
45a60 4e 61 6d 65 00 48 6f 73 74 20 4e 61 6d 65 20 6f 72 20 49 50 00 48 6f 73 74 20 4f 76 65 72 72 69 Name.Host.Name.or.IP.Host.Overri
45a80 64 65 20 4f 70 74 69 6f 6e 73 00 48 6f 73 74 20 4f 76 65 72 72 69 64 65 73 00 48 6f 73 74 20 52 de.Options.Host.Overrides.Host.R
45aa0 65 73 6f 75 72 63 65 73 00 48 6f 73 74 20 61 64 64 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 esources.Host.added.successfully
45ac0 00 48 6f 73 74 20 69 73 20 6e 6f 74 20 6f 6e 20 62 6c 6f 63 6b 20 6c 69 73 74 3a 20 00 48 6f 73 .Host.is.not.on.block.list:..Hos
45ae0 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 t.must.be.a.valid.hostname.or.IP
45b00 20 61 64 64 72 65 73 73 2e 00 48 6f 73 74 20 6e 61 6d 65 00 48 6f 73 74 20 6f 76 65 72 72 69 64 .address..Host.name.Host.overrid
45b20 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 48 e.configured.for.DNS.Resolver..H
45b40 6f 73 74 20 6f 76 65 72 72 69 64 65 20 64 65 6c 65 74 65 64 20 66 72 6f 6d 20 44 4e 53 20 52 65 ost.override.deleted.from.DNS.Re
45b60 73 6f 6c 76 65 72 2e 00 48 6f 73 74 20 75 6e 62 6c 6f 63 6b 65 64 20 73 75 63 63 65 73 73 66 75 solver..Host.unblocked.successfu
45b80 6c 6c 79 00 48 6f 73 74 20 75 70 64 61 74 65 64 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 lly.Host.updated.is.configured.a
45ba0 73 20 61 20 77 65 62 20 72 65 64 69 72 65 63 74 20 61 6e 64 20 6e 6f 20 75 70 64 61 74 65 20 77 s.a.web.redirect.and.no.update.w
45bc0 61 73 20 70 65 72 66 6f 72 6d 65 64 2e 00 48 6f 73 74 28 73 29 00 48 6f 73 74 6e 61 6d 65 00 48 as.performed..Host(s).Hostname.H
45be0 6f 73 74 6e 61 6d 65 20 45 72 72 6f 72 20 2d 20 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 28 25 31 ostname.Error.-.The.hostname.(%1
45c00 24 73 29 20 64 6f 65 73 6e 27 74 20 62 65 6c 6f 6e 67 20 74 6f 20 75 73 65 72 20 28 25 32 24 73 $s).doesn't.belong.to.user.(%2$s
45c20 29 2e 00 48 6f 73 74 6e 61 6d 65 20 5b 25 73 5d 20 61 6c 72 65 61 64 79 20 61 6c 6c 6f 77 65 64 )..Hostname.[%s].already.allowed
45c40 2e 00 48 6f 73 74 6e 61 6d 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 6f 72 20 44 79 6e ..Hostname.does.not.exist.or.Dyn
45c60 44 4e 53 20 6e 6f 74 20 65 6e 61 62 6c 65 64 00 48 6f 73 74 6e 61 6d 65 20 66 6f 72 20 48 6f 73 DNS.not.enabled.Hostname.for.Hos
45c80 74 3a 20 68 65 61 64 65 72 20 69 66 20 6e 65 65 64 65 64 2e 00 48 6f 73 74 6e 61 6d 65 20 69 6e t:.header.if.needed..Hostname.in
45ca0 20 4d 65 6e 75 00 48 6f 73 74 6e 61 6d 65 20 6f 6e 6c 79 00 48 6f 73 74 6e 61 6d 65 20 6f 72 20 .Menu.Hostname.only.Hostname.or.
45cc0 49 50 00 48 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 70 72 6f IP.Hostname.or.IP.address.of.pro
45ce0 78 79 20 73 65 72 76 65 72 20 74 68 69 73 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 75 73 65 20 66 xy.server.this.system.will.use.f
45d00 6f 72 20 69 74 73 20 6f 75 74 62 6f 75 6e 64 20 49 6e 74 65 72 6e 65 74 20 61 63 63 65 73 73 2e or.its.outbound.Internet.access.
45d20 00 48 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 .Hostname.specified.does.not.exi
45d40 73 74 2e 00 48 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 65 78 69 73 74 73 2c 20 62 st..Hostname.specified.exists,.b
45d60 75 74 20 6e 6f 74 20 75 6e 64 65 72 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 73 70 65 63 69 66 ut.not.under.the.username.specif
45d80 69 65 64 2e 00 48 6f 73 74 6e 61 6d 65 20 73 75 70 70 6c 69 65 64 20 64 6f 65 73 20 6e 6f 74 20 ied..Hostname.supplied.does.not.
45da0 65 78 69 73 74 2e 00 48 6f 73 74 6e 61 6d 65 20 73 75 70 70 6c 69 65 64 20 64 6f 65 73 20 6e 6f exist..Hostname.supplied.does.no
45dc0 74 20 68 61 76 65 20 6f 66 66 6c 69 6e 65 20 73 65 74 74 69 6e 67 73 20 63 6f 6e 66 69 67 75 72 t.have.offline.settings.configur
45de0 65 64 2e 00 48 6f 73 74 6e 61 6d 65 73 20 69 6e 20 61 6e 20 61 6c 69 61 73 20 6c 69 73 74 20 63 ed..Hostnames.in.an.alias.list.c
45e00 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 41 an.only.contain.the.characters.A
45e20 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 27 2d 27 2e 20 54 68 65 79 20 6d 61 79 20 6e 6f 74 20 73 74 -Z,.0-9.and.'-'..They.may.not.st
45e40 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 27 2d 27 2e 00 48 6f 73 74 73 20 62 6c 6f 63 6b art.or.end.with.'-'..Hosts.block
45e60 65 64 20 66 72 6f 6d 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 20 76 69 65 77 00 48 6f 75 72 00 48 ed.from.Firewall.Log.view.Hour.H
45e80 6f 75 72 20 28 30 2d 32 33 29 00 48 6f 75 72 6c 79 20 28 30 20 2a 20 2a 20 2a 20 2a 29 00 48 6f our.(0-23).Hourly.(0.*.*.*.*).Ho
45ea0 77 20 46 6f 72 77 61 72 64 20 65 6e 74 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 77 68 w.Forward.entries.are.handled.wh
45ec0 65 6e 20 63 6c 69 65 6e 74 20 69 6e 64 69 63 61 74 65 73 20 74 68 65 79 20 77 69 73 68 20 74 6f en.client.indicates.they.wish.to
45ee0 20 75 70 64 61 74 65 20 44 4e 53 2e 20 20 41 6c 6c 6f 77 20 70 72 65 76 65 6e 74 73 20 44 48 43 .update.DNS...Allow.prevents.DHC
45f00 50 20 66 72 6f 6d 20 75 70 64 61 74 69 6e 67 20 46 6f 72 77 61 72 64 20 65 6e 74 72 69 65 73 2c P.from.updating.Forward.entries,
45f20 20 44 65 6e 79 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 44 48 43 50 20 77 69 6c 6c 20 64 .Deny.indicates.that.DHCP.will.d
45f40 6f 20 74 68 65 20 75 70 64 61 74 65 73 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 73 68 6f o.the.updates.and.the.client.sho
45f60 75 6c 64 20 6e 6f 74 2c 20 49 67 6e 6f 72 65 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 44 uld.not,.Ignore.specifies.that.D
45f80 48 43 50 20 77 69 6c 6c 20 64 6f 20 74 68 65 20 75 70 64 61 74 65 20 61 6e 64 20 74 68 65 20 63 HCP.will.do.the.update.and.the.c
45fa0 6c 69 65 6e 74 20 63 61 6e 20 61 6c 73 6f 20 61 74 74 65 6d 70 74 20 74 68 65 20 75 70 64 61 74 lient.can.also.attempt.the.updat
45fc0 65 20 75 73 75 61 6c 6c 79 20 75 73 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 20 64 6f 6d 61 e.usually.using.a.different.doma
45fe0 69 6e 20 6e 61 6d 65 2e 00 48 6f 77 20 6f 66 74 65 6e 20 61 6e 20 49 43 4d 50 20 70 72 6f 62 65 in.name..How.often.an.ICMP.probe
46000 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 44 .will.be.sent.in.milliseconds..D
46020 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 48 79 62 72 69 64 20 4f 75 74 62 6f 75 6e 64 20 4e 41 efault.is.%d..Hybrid.Outbound.NA
46040 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 41 75 74 6f 6d 61 74 69 63 20 4f T.rule.generation.%s(Automatic.O
46060 75 74 62 6f 75 6e 64 20 4e 41 54 20 2b 20 72 75 6c 65 73 20 62 65 6c 6f 77 29 00 48 79 62 72 69 utbound.NAT.+.rules.below).Hybri
46080 64 20 52 53 41 20 2b 20 58 61 75 74 68 00 49 41 49 44 00 49 43 4d 50 00 49 43 4d 50 20 00 49 43 d.RSA.+.Xauth.IAID.ICMP.ICMP..IC
460a0 4d 50 20 53 75 62 74 79 70 65 73 00 49 43 4d 50 20 73 75 62 74 79 70 65 73 00 49 43 4d 50 20 74 MP.Subtypes.ICMP.subtypes.ICMP.t
460c0 79 70 65 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 6c 69 73 74 20 69 66 20 70 72 ypes.expected.to.be.a.list.if.pr
460e0 65 73 65 6e 74 2c 20 62 75 74 20 69 73 20 6e 6f 74 2e 00 49 44 00 49 44 20 6d 75 73 74 20 62 65 esent,.but.is.not..ID.ID.must.be
46100 20 61 6e 20 69 6e 74 65 67 65 72 00 49 45 45 45 38 30 32 2e 31 58 00 49 46 00 49 47 4d 50 20 50 .an.integer.IEEE802.1X.IF.IGMP.P
46120 72 6f 78 79 00 49 47 4d 50 20 50 72 6f 78 79 20 45 64 69 74 00 49 47 4d 50 20 70 72 6f 78 79 00 roxy.IGMP.Proxy.Edit.IGMP.proxy.
46140 49 4b 45 00 49 4b 45 20 43 68 69 6c 64 20 53 41 00 49 4b 45 20 45 78 74 65 6e 73 69 6f 6e 73 00 IKE.IKE.Child.SA.IKE.Extensions.
46160 49 4b 45 20 53 41 00 49 50 00 49 50 20 41 64 64 72 65 73 73 00 49 50 20 41 64 64 72 65 73 73 20 IKE.SA.IP.IP.Address.IP.Address.
46180 43 68 61 6e 67 65 64 20 53 75 63 63 65 73 73 66 75 6c 6c 79 21 00 49 50 20 41 64 64 72 65 73 73 Changed.Successfully!.IP.Address
461a0 20 55 70 64 61 74 65 64 20 53 75 63 63 65 73 73 66 75 6c 6c 79 21 00 49 50 20 41 64 64 72 65 73 .Updated.Successfully!.IP.Addres
461c0 73 65 73 00 49 50 20 41 6c 69 61 73 00 49 50 20 41 6c 69 61 73 20 44 65 74 61 69 6c 73 00 49 50 ses.IP.Alias.IP.Alias.Details.IP
461e0 20 43 6f 6d 70 72 65 73 73 69 6f 6e 00 49 50 20 44 6f 2d 4e 6f 74 2d 46 72 61 67 6d 65 6e 74 20 .Compression.IP.Do-Not-Fragment.
46200 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 49 50 20 49 6e 66 6f 20 40 20 44 4e 53 20 53 74 75 66 compatibility.IP.Info.@.DNS.Stuf
46220 66 00 49 50 20 50 72 6f 74 6f 63 6f 6c 00 49 50 20 52 61 6e 64 6f 6d 20 69 64 20 67 65 6e 65 72 f.IP.Protocol.IP.Random.id.gener
46240 61 74 69 6f 6e 00 49 50 20 55 70 64 61 74 65 64 20 53 75 63 63 65 73 73 66 75 6c 6c 79 21 00 49 ation.IP.Updated.Successfully!.I
46260 50 20 57 48 4f 49 53 20 40 20 44 4e 53 20 53 74 75 66 66 00 49 50 20 61 64 64 72 65 73 73 00 49 P.WHOIS.@.DNS.Stuff.IP.address.I
46280 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 00 49 P.address.changed.successfully.I
462a0 50 20 61 64 64 72 65 73 73 20 69 73 20 63 75 72 72 65 6e 74 2c 20 6e 6f 20 75 70 64 61 74 65 20 P.address.is.current,.no.update.
462c0 70 65 72 66 6f 72 6d 65 64 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 6d 61 73 74 65 72 20 performed..IP.address.of.master.
462e0 6e 6f 64 65 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 74 6f 20 73 79 6e 63 68 72 6f nodes.webConfigurator.to.synchro
46300 6e 69 7a 65 20 76 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 75 73 65 64 20 76 nize.voucher.database.and.used.v
46320 6f 75 63 68 65 72 73 20 66 72 6f 6d 2e 25 31 24 73 4e 4f 54 45 3a 20 74 68 69 73 20 73 68 6f 75 ouchers.from.%1$sNOTE:.this.shou
46340 6c 64 20 62 65 20 73 65 74 75 70 20 6f 6e 20 74 68 65 20 73 6c 61 76 65 20 6e 6f 64 65 73 20 61 ld.be.setup.on.the.slave.nodes.a
46360 6e 64 20 6e 6f 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 6e 6f 64 65 21 00 49 50 20 61 64 64 72 nd.not.the.primary.node!.IP.addr
46380 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 ess.of.the.RADIUS.server.IP.addr
463a0 65 73 73 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 74 6f 20 61 75 74 68 ess.of.the.RADIUS.server.to.auth
463c0 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 enticate.against..IP.address.of.
463e0 74 68 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 the.authoritative.DNS.server.for
46400 20 74 68 69 73 20 64 6f 6d 61 69 6e 25 31 24 73 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 .this.domain%1$se.g.:.192.168.10
46420 30 2e 31 30 30 25 31 24 73 4f 72 20 65 6e 74 65 72 20 23 20 66 6f 72 20 61 6e 20 65 78 63 6c 75 0.100%1$sOr.enter.#.for.an.exclu
46440 73 69 6f 6e 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 68 6f 73 74 2f 73 sion.to.pass.through.this.host/s
46460 75 62 64 6f 6d 61 69 6e 20 74 6f 20 73 74 61 6e 64 61 72 64 20 6e 61 6d 65 73 65 72 76 65 72 73 ubdomain.to.standard.nameservers
46480 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 70 72 65 76 69 6f 75 73 20 6f 76 65 72 72 69 64 65 2e .instead.of.a.previous.override.
464a0 25 31 24 73 4f 72 20 65 6e 74 65 72 20 21 20 66 6f 72 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 74 %1$sOr.enter.!.for.lookups.for.t
464c0 68 69 73 20 68 6f 73 74 2f 73 75 62 64 6f 6d 61 69 6e 20 74 6f 20 4e 4f 54 20 62 65 20 66 6f 72 his.host/subdomain.to.NOT.be.for
464e0 77 61 72 64 65 64 20 61 6e 79 77 68 65 72 65 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 warded.anywhere..IP.address.of.t
46500 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 he.host%1$se.g.:.192.168.100.100
46520 20 6f 72 20 66 64 30 30 3a 61 62 63 64 3a 3a 31 00 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 .or.fd00:abcd::1.IP.address.or.h
46540 6f 73 74 00 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 74 79 70 65 20 6d 75 73 74 ost.IP.address.or.host.type.must
46560 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 6e 61 6d 65 2e 00 .be.an.IP.address.or.host.name..
46580 49 50 20 61 64 64 72 65 73 73 65 73 20 61 70 70 65 61 72 69 6e 67 20 69 6e 20 25 31 24 73 67 72 IP.addresses.appearing.in.%1$sgr
465a0 65 65 6e 25 32 24 73 20 61 72 65 20 75 70 20 74 6f 20 64 61 74 65 20 77 69 74 68 20 44 79 6e 61 een%2$s.are.up.to.date.with.Dyna
465c0 6d 69 63 20 44 4e 53 20 70 72 6f 76 69 64 65 72 2e 20 00 49 50 20 6f 72 20 46 51 44 4e 00 49 50 mic.DNS.provider...IP.or.FQDN.IP
465e0 20 74 6f 20 72 65 74 75 72 6e 20 66 6f 72 20 68 6f 73 74 00 49 50 2f 47 61 74 65 77 61 79 20 28 .to.return.for.host.IP/Gateway.(
46600 00 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 20 69 .IPComp.compression.of.content.i
46620 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 50 s.proposed.on.the.connection..IP
46640 43 6f 6d 70 3a 20 00 49 50 53 45 43 00 49 50 73 65 63 00 49 50 73 65 63 20 45 52 52 4f 52 3a 20 Comp:..IPSEC.IPsec.IPsec.ERROR:.
46660 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 70 68 61 73 65 20 31 20 73 6f 75 72 63 65 20 66 6f Could.not.find.phase.1.source.fo
46680 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 25 73 2e 20 4f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 63 r.connection.%s..Omitting.from.c
466a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 49 50 73 65 63 20 4c 6f 67 67 69 6e 67 onfiguration.file..IPsec.Logging
466c0 20 43 6f 6e 74 72 6f 6c 73 00 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 49 .Controls.IPsec.Pre-Shared.Key.I
466e0 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 Psec.Pre-Shared.Key.contains.inv
46700 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 49 50 73 65 63 20 53 74 61 74 75 73 00 49 50 alid.characters..IPsec.Status.IP
46720 73 65 63 20 54 75 6e 6e 65 6c 00 49 50 73 65 63 20 54 75 6e 6e 65 6c 73 00 49 50 73 65 63 20 56 sec.Tunnel.IPsec.Tunnels.IPsec.V
46740 50 4e 00 49 50 73 65 63 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 25 31 24 73 68 PN.IPsec.can.be.configured.%1$sh
46760 65 72 65 25 32 24 73 2e 00 49 50 73 65 63 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 ere%2$s..IPsec.can.be.configured
46780 20 3c 61 20 68 72 65 66 3d 22 76 70 6e 5f 69 70 73 65 63 2e 70 68 70 22 3e 68 65 72 65 3c 2f 61 .<a.href="vpn_ipsec.php">here</a
467a0 3e 2e 00 49 50 73 65 63 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 70 72 65 66 65 72 20 6f 6c >..IPsec.can.be.set.to.prefer.ol
467c0 64 65 72 20 53 41 73 20 61 74 20 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 49 50 73 65 63 20 63 der.SAs.at.%1$s%2$s%3$s..IPsec.c
467e0 6c 69 65 6e 74 00 49 50 73 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 49 50 73 65 63 lient.IPsec.configuration..IPsec
46800 20 64 65 62 75 67 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 61 74 20 25 31 .debug.mode.can.be.enabled.at.%1
46820 24 73 25 32 24 73 25 33 24 73 2e 00 49 50 73 65 63 20 74 72 61 66 66 69 63 00 49 50 76 34 20 41 $s%2$s%3$s..IPsec.traffic.IPv4.A
46840 64 64 72 65 73 73 00 49 50 76 34 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 54 79 70 65 00 49 ddress.IPv4.Configuration.Type.I
46860 50 76 34 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 34 20 4c 6f 63 61 6c 20 6e Pv4.Local.Network/s.IPv4.Local.n
46880 65 74 77 6f 72 6b 28 73 29 00 49 50 76 34 20 4f 6e 6c 79 00 49 50 76 34 20 52 65 6d 6f 74 65 20 etwork(s).IPv4.Only.IPv4.Remote.
468a0 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 34 20 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 28 73 29 Network/s.IPv4.Remote.network(s)
468c0 00 49 50 76 34 20 52 6f 75 74 65 73 00 49 50 76 34 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b .IPv4.Routes.IPv4.Tunnel.Network
468e0 00 49 50 76 34 20 54 75 6e 6e 65 6c 20 6e 65 74 77 6f 72 6b 00 49 50 76 34 20 55 70 73 74 72 65 .IPv4.Tunnel.network.IPv4.Upstre
46900 61 6d 20 47 61 74 65 77 61 79 00 49 50 76 34 20 55 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 am.Gateway.IPv4.Upstream.gateway
46920 00 49 50 76 34 20 61 64 64 72 65 73 73 00 49 50 76 34 20 61 64 64 72 65 73 73 20 25 73 20 69 73 .IPv4.address.IPv4.address.%s.is
46940 20 62 65 69 6e 67 20 75 73 65 64 20 62 79 20 6f 72 20 6f 76 65 72 6c 61 70 73 20 77 69 74 68 3a .being.used.by.or.overlaps.with:
46960 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 54 75 6e 6e 65 6c 20 50 65 65 72 00 49 50 76 .IPv4.address.of.Tunnel.Peer.IPv
46980 34 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 49 4.addresses.can.not.be.used.in.I
469a0 50 76 36 20 72 75 6c 65 73 20 28 65 78 63 65 70 74 20 77 69 74 68 69 6e 20 61 6e 20 61 6c 69 61 Pv6.rules.(except.within.an.alia
469c0 73 29 2e 00 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 s)..IPv4.and.IPv6.addresses.can.
469e0 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 72 75 6c 65 73 20 74 68 61 74 20 61 70 70 6c 79 20 not.be.used.in.rules.that.apply.
46a00 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 28 65 78 63 65 70 74 20 77 69 to.both.IPv4.and.IPv6.(except.wi
46a20 74 68 69 6e 20 61 6e 20 61 6c 69 61 73 29 2e 00 49 50 76 34 20 62 69 74 20 6d 61 73 6b 20 6d 75 thin.an.alias)..IPv4.bit.mask.mu
46a40 73 74 20 62 65 20 62 6c 61 6e 6b 20 6f 72 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 62 65 74 st.be.blank.or.numeric.value.bet
46a60 77 65 65 6e 20 31 20 61 6e 64 20 33 32 2e 00 49 50 76 34 20 6d 61 73 6b 20 62 69 74 73 25 31 24 ween.1.and.32..IPv4.mask.bits%1$
46a80 73 25 32 24 73 00 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 s%2$s.IPv4.networks.that.will.be
46aa0 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 .accessible.from.the.remote.endp
46ac0 6f 69 6e 74 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 oint..Expressed.as.a.comma-separ
46ae0 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 44 52 20 72 61 ated.list.of.one.or.more.CIDR.ra
46b00 6e 67 65 73 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 nges..This.may.be.left.blank.if.
46b20 6e 6f 74 20 61 64 64 69 6e 67 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 not.adding.a.route.to.the.local.
46b40 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 74 75 6e 6e 65 6c 20 6f 6e 20 74 network.through.this.tunnel.on.t
46b60 68 65 20 72 65 6d 6f 74 65 20 6d 61 63 68 69 6e 65 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 he.remote.machine..This.is.gener
46b80 61 6c 6c 79 20 73 65 74 20 74 6f 20 74 68 65 20 4c 41 4e 20 6e 65 74 77 6f 72 6b 2e 00 49 50 76 ally.set.to.the.LAN.network..IPv
46ba0 34 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 4.networks.that.will.be.routed.t
46bc0 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 73 6f 20 74 68 61 74 20 61 20 73 69 74 hrough.the.tunnel,.so.that.a.sit
46be0 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 e-to-site.VPN.can.be.established
46c00 20 77 69 74 68 6f 75 74 20 6d 61 6e 75 61 6c 6c 79 20 63 68 61 6e 67 69 6e 67 20 74 68 65 20 72 .without.manually.changing.the.r
46c20 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f outing.tables..Expressed.as.a.co
46c40 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 mma-separated.list.of.one.or.mor
46c60 65 20 43 49 44 52 20 72 61 6e 67 65 73 2e 20 49 66 20 74 68 69 73 20 69 73 20 61 20 73 69 74 65 e.CIDR.ranges..If.this.is.a.site
46c80 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2c 20 65 6e 74 65 72 20 74 68 65 20 72 65 6d 6f 74 65 20 4c -to-site.VPN,.enter.the.remote.L
46ca0 41 4e 2f 73 20 68 65 72 65 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 66 6f 72 AN/s.here..May.be.left.blank.for
46cc0 20 6e 6f 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 49 50 76 34 20 6f 72 20 49 .non.site-to-site.VPN..IPv4.or.I
46ce0 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 Pv6.address.of.the.authoritative
46d00 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 65 2e 67 .DNS.server.for.this.domain..e.g
46d20 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 54 6f 20 75 73 65 20 61 20 6e .:.192.168.100.100%1$sTo.use.a.n
46d40 6f 6e 2d 64 65 66 61 75 6c 74 20 70 6f 72 74 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f on-default.port.for.communicatio
46d60 6e 2c 20 61 70 70 65 6e 64 20 61 6e 20 27 40 27 20 77 69 74 68 20 74 68 65 20 70 6f 72 74 20 6e n,.append.an.'@'.with.the.port.n
46d80 75 6d 62 65 72 2e 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 62 umber..IPv4.or.IPv6.address.to.b
46da0 65 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 3a e.returned.for.the.host%1$se.g.:
46dc0 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 20 6f 72 20 66 64 30 30 3a 61 62 63 64 3a 3a 31 .192.168.100.100.or.fd00:abcd::1
46de0 00 49 50 76 34 20 77 69 74 68 20 49 43 4d 50 76 36 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 .IPv4.with.ICMPv6.is.not.valid..
46e00 49 50 76 36 20 41 64 64 72 65 73 73 00 49 50 76 36 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 IPv6.Address.IPv6.Configuration.
46e20 54 79 70 65 00 49 50 76 36 20 44 4e 53 20 65 6e 74 72 79 00 49 50 76 36 20 49 2d 61 6d 2d 68 65 Type.IPv6.DNS.entry.IPv6.I-am-he
46e40 72 65 00 49 50 76 36 20 4c 69 6e 6b 20 4c 6f 63 61 6c 00 49 50 76 36 20 4c 6f 63 61 6c 20 4e 65 re.IPv6.Link.Local.IPv6.Local.Ne
46e60 74 77 6f 72 6b 2f 73 00 49 50 76 36 20 4c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 twork/s.IPv6.Local.network(s).IP
46e80 76 36 20 4e 65 74 77 6f 72 6b 00 49 50 76 36 20 4f 6e 6c 79 00 49 50 76 36 20 4f 70 74 69 6f 6e v6.Network.IPv6.Only.IPv6.Option
46ea0 73 00 49 50 76 36 20 50 72 65 66 69 78 00 49 50 76 36 20 50 72 65 66 69 78 20 49 44 00 49 50 76 s.IPv6.Prefix.IPv6.Prefix.ID.IPv
46ec0 36 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 36 20 52 65 6d 6f 74 65 20 6e 6.Remote.Network/s.IPv6.Remote.n
46ee0 65 74 77 6f 72 6b 28 73 29 00 49 50 76 36 20 52 6f 75 74 65 73 00 49 50 76 36 20 54 75 6e 6e 65 etwork(s).IPv6.Routes.IPv6.Tunne
46f00 6c 20 4e 65 74 77 6f 72 6b 00 49 50 76 36 20 55 70 73 74 72 65 61 6d 20 47 61 74 65 77 61 79 00 l.Network.IPv6.Upstream.Gateway.
46f20 49 50 76 36 20 55 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 00 49 50 76 36 20 61 64 64 72 65 IPv6.Upstream.gateway.IPv6.addre
46f40 73 73 00 49 50 76 36 20 61 64 64 72 65 73 73 20 25 73 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 ss.IPv6.address.%s.is.being.used
46f60 20 62 79 20 6f 72 20 6f 76 65 72 6c 61 70 73 20 77 69 74 68 3a 00 49 50 76 36 20 61 64 64 72 65 .by.or.overlaps.with:.IPv6.addre
46f80 73 73 20 72 61 6e 67 65 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 28 25 73 29 ss.ranges.are.not.supported.(%s)
46fa0 00 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 69 .IPv6.addresses.cannot.be.used.i
46fc0 6e 20 49 50 76 34 20 72 75 6c 65 73 20 28 65 78 63 65 70 74 20 77 69 74 68 69 6e 20 61 6e 20 61 n.IPv4.rules.(except.within.an.a
46fe0 6c 69 61 73 29 2e 00 49 50 76 36 20 62 69 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 62 6c 61 lias)..IPv6.bit.mask.must.be.bla
47000 6e 6b 20 6f 72 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e nk.or.numeric.value.between.1.an
47020 64 20 31 32 38 2e 00 49 50 76 36 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 66 6f 72 20 52 41 d.128..IPv6.does.not.work.for.RA
47040 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 73 65 65 20 42 75 67 20 23 34 31 DIUS.authentication,.see.Bug.#41
47060 35 34 2e 00 49 50 76 36 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 63 61 54..IPv6.link.local.addresses.ca
47080 6e 6e 6f 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 nnot.be.configured.as.an.interfa
470a0 63 65 20 49 50 2e 00 49 50 76 36 20 6d 61 73 6b 20 62 69 74 73 25 31 24 73 25 32 24 73 00 49 50 ce.IP..IPv6.mask.bits%1$s%2$s.IP
470c0 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 69 v6.networks.that.will.be.accessi
470e0 62 6c 65 20 66 72 6f 6d 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 2e 20 45 78 ble.from.the.remote.endpoint..Ex
47100 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 pressed.as.a.comma-separated.lis
47120 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 2e 20 54 68 69 73 t.of.one.or.more.IP/PREFIX..This
47140 20 6d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 6e 6f 74 20 61 64 64 69 6e 67 .may.be.left.blank.if.not.adding
47160 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 74 68 .a.route.to.the.local.network.th
47180 72 6f 75 67 68 20 74 68 69 73 20 74 75 6e 6e 65 6c 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 rough.this.tunnel.on.the.remote.
471a0 6d 61 63 68 69 6e 65 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 73 65 74 20 74 machine..This.is.generally.set.t
471c0 6f 20 74 68 65 20 4c 41 4e 20 6e 65 74 77 6f 72 6b 2e 00 49 50 76 36 20 6f 76 65 72 20 49 50 76 o.the.LAN.network..IPv6.over.IPv
471e0 34 20 54 75 6e 6e 65 6c 69 6e 67 00 49 50 76 36 20 73 75 62 6e 65 74 73 20 61 72 65 20 6e 6f 74 4.Tunneling.IPv6.subnets.are.not
47200 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 68 6f 73 74 20 61 6c 69 61 73 65 73 20 28 25 73 29 00 .supported.in.host.aliases.(%s).
47220 49 50 76 36 20 77 68 65 72 65 2d 61 72 65 2d 79 6f 75 00 49 50 76 36 20 77 69 74 68 20 41 52 50 IPv6.where-are-you.IPv6.with.ARP
47240 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 49 50 76 36 20 77 69 74 68 20 49 43 4d 50 20 69 73 .is.not.valid..IPv6.with.ICMP.is
47260 20 6e 6f 74 20 76 61 6c 69 64 2e 00 49 64 65 6e 74 00 49 64 65 6e 74 69 66 69 65 72 00 49 64 65 .not.valid..Ident.Identifier.Ide
47280 6e 74 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 20 53 74 61 74 65 6d 65 6e 74 00 49 64 6c 65 ntity.Association.Statement.Idle
472a0 20 54 69 6d 65 6f 75 74 00 49 64 6c 65 20 74 69 6d 65 20 61 63 63 6f 75 6e 74 69 6e 67 00 49 64 .Timeout.Idle.time.accounting.Id
472c0 6c 65 20 74 69 6d 65 20 6c 65 66 74 3a 20 25 73 00 49 64 6c 65 20 74 69 6d 65 3a 20 25 73 00 49 le.time.left:.%s.Idle.time:.%s.I
472e0 64 6c 65 20 74 69 6d 65 6f 75 74 00 49 64 6c 65 20 74 69 6d 65 6f 75 74 20 28 4d 69 6e 75 74 65 dle.timeout.Idle.timeout.(Minute
47300 73 29 00 49 64 6c 65 20 74 69 6d 65 6f 75 74 20 28 73 65 63 6f 6e 64 73 29 00 49 64 6c 65 20 74 s).Idle.timeout.(seconds).Idle.t
47320 69 6d 65 6f 75 74 20 76 61 6c 75 65 00 49 66 20 22 73 6f 75 72 63 65 22 20 6f 72 20 22 64 65 73 imeout.value.If."source".or."des
47340 74 69 6e 61 74 69 6f 6e 22 20 73 6c 6f 74 73 20 69 73 20 63 68 6f 73 65 6e 20 61 20 64 79 6e 61 tination".slots.is.chosen.a.dyna
47360 6d 69 63 20 70 69 70 65 20 77 69 74 68 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 2c 20 64 65 6c mic.pipe.with.the.bandwidth,.del
47380 61 79 2c 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 61 6e 64 20 71 75 65 75 65 20 73 69 7a 65 20 67 ay,.packet.loss.and.queue.size.g
473a0 69 76 65 6e 20 61 62 6f 76 65 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 6f 72 20 65 iven.above.will.be.created.for.e
473c0 61 63 68 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 ach.source/destination.IP.addres
473e0 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 2c 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 69 s.encountered,.respectively..Thi
47400 73 20 6d 61 6b 65 73 20 69 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 61 73 69 6c 79 20 73 70 s.makes.it.possible.to.easily.sp
47420 65 63 69 66 79 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 73 20 70 65 72 20 68 6f 73 74 2e ecify.bandwidth.limits.per.host.
47440 00 49 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 69 73 20 66 6f 72 63 65 64 20 61 6e 64 20 61 .If.IPv4.or.IPv6.is.forced.and.a
47460 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 75 73 65 64 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 .hostname.is.used.that.does.not.
47480 63 6f 6e 74 61 69 6e 20 61 20 72 65 73 75 6c 74 20 75 73 69 6e 67 20 74 68 61 74 20 70 72 6f 74 contain.a.result.using.that.prot
474a0 6f 63 6f 6c 2c 20 69 74 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 65 72 72 6f 72 ocol,.it.will.result.in.an.error
474c0 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 69 66 20 49 50 76 34 20 69 73 20 66 6f 72 63 65 64 20 ..For.example.if.IPv4.is.forced.
474e0 61 6e 64 20 61 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 75 73 65 64 20 74 68 61 74 20 6f 6e 6c 79 and.a.hostname.is.used.that.only
47500 20 72 65 74 75 72 6e 73 20 61 6e 20 41 41 41 41 20 49 50 76 36 20 49 50 20 61 64 64 72 65 73 73 .returns.an.AAAA.IPv6.IP.address
47520 2c 20 69 74 20 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 6b 2e 00 49 66 20 4e 41 54 2f 42 49 4e 41 54 ,.it.will.not.work..If.NAT/BINAT
47540 20 69 73 20 72 65 71 75 69 72 65 64 20 6f 6e 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 73 70 65 .is.required.on.this.network.spe
47560 63 69 66 79 20 74 68 65 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 74 72 61 6e 73 6c 61 74 65 cify.the.address.to.be.translate
47580 64 00 49 66 20 52 41 44 49 55 53 20 74 79 70 65 20 69 73 20 73 65 74 20 74 6f 20 43 69 73 63 6f d.If.RADIUS.type.is.set.to.Cisco
475a0 2c 20 69 6e 20 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 73 20 74 68 65 20 76 61 6c 75 65 20 6f ,.in.Access-Requests.the.value.o
475c0 66 20 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 44 20 77 69 6c 6c 20 62 65 20 73 65 74 f.Calling-Station-ID.will.be.set
475e0 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 .to.the.client's.IP.address.and.
47600 74 68 65 20 43 61 6c 6c 65 64 2d 53 74 61 74 69 6f 6e 2d 49 64 20 74 6f 20 74 68 65 20 63 6c 69 the.Called-Station-Id.to.the.cli
47620 65 6e 74 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 2e 20 44 65 66 61 75 6c 74 20 62 65 68 61 76 ent's.MAC.address..Default.behav
47640 69 6f 72 20 69 73 20 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 64 20 3d 20 63 6c 69 65 ior.is.Calling-Station-Id.=.clie
47660 6e 74 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 6e 64 20 43 61 6c 6c 65 64 2d 53 74 61 74 nt's.MAC.address.and.Called-Stat
47680 69 6f 6e 2d 49 44 20 3d 20 70 66 53 65 6e 73 65 27 73 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 ion-ID.=.pfSense's.WAN.IP.addres
476a0 73 2e 00 49 66 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 53 74 61 74 65 73 20 69 73 20 65 6e 61 62 s..If.Synchronize.States.is.enab
476c0 6c 65 64 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 led.this.interface.will.be.used.
476e0 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 25 31 24 73 49 74 20 69 73 20 72 65 63 6f for.communication.%1$sIt.is.reco
47700 6d 6d 65 6e 64 65 64 20 74 6f 20 73 65 74 20 74 68 69 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 mmended.to.set.this.to.an.interf
47720 61 63 65 20 6f 74 68 65 72 20 74 68 61 6e 20 4c 41 4e 21 20 41 20 64 65 64 69 63 61 74 65 64 20 ace.other.than.LAN!.A.dedicated.
47740 69 6e 74 65 72 66 61 63 65 20 77 6f 72 6b 73 20 74 68 65 20 62 65 73 74 2e 25 31 24 73 41 6e 20 interface.works.the.best.%1$sAn.
47760 49 50 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 6f 6e 20 65 61 63 68 20 6d 61 63 68 69 IP.must.be.defined.on.each.machi
47780 6e 65 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 69 73 20 66 61 69 6c 6f 76 65 ne.participating.in.this.failove
477a0 72 20 67 72 6f 75 70 2e 25 31 24 73 41 6e 20 49 50 20 6d 75 73 74 20 62 65 20 61 73 73 69 67 6e r.group.%1$sAn.IP.must.be.assign
477c0 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 6e 79 20 70 61 72 74 69 ed.to.the.interface.on.any.parti
477e0 63 69 70 61 74 69 6e 67 20 73 79 6e 63 20 6e 6f 64 65 73 2e 00 49 66 20 54 43 50 20 66 6c 61 67 cipating.sync.nodes..If.TCP.flag
47800 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 69 73 20 73 70 65 63 69 66 69 65 s.that.should.be.set.is.specifie
47820 64 2c 20 74 68 65 6e 20 6f 75 74 20 6f 66 20 77 68 69 63 68 20 66 6c 61 67 73 20 73 68 6f 75 6c d,.then.out.of.which.flags.shoul
47840 64 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 77 65 6c 6c 2e 00 49 66 20 56 4c 41 4e 73 d.be.specified.as.well..If.VLANs
47860 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2c 20 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 6f .will.not.be.used,.or.only.for.o
47880 70 74 69 6f 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 69 73 20 74 79 70 69 63 61 ptional.interfaces,.it.is.typica
478a0 6c 20 74 6f 0a 73 61 79 20 6e 6f 20 68 65 72 65 20 61 6e 64 20 75 73 65 20 74 68 65 20 77 65 62 l.to.say.no.here.and.use.the.web
478c0 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 4c 41 4e 73 20 Configurator.to.configure.VLANs.
478e0 6c 61 74 65 72 2c 20 69 66 20 72 65 71 75 69 72 65 64 2e 00 49 66 20 61 20 31 3a 31 20 4e 41 54 later,.if.required..If.a.1:1.NAT
47900 20 65 6e 74 72 79 20 69 73 20 61 64 64 65 64 20 66 6f 72 20 61 6e 79 20 6f 66 20 74 68 65 20 69 .entry.is.added.for.any.of.the.i
47920 6e 74 65 72 66 61 63 65 20 49 50 73 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2c 20 69 74 20 nterface.IPs.on.this.system,.it.
47940 77 69 6c 6c 20 6d 61 6b 65 20 74 68 69 73 20 73 79 73 74 65 6d 20 69 6e 61 63 63 65 73 73 69 62 will.make.this.system.inaccessib
47960 6c 65 20 6f 6e 20 74 68 61 74 20 49 50 20 61 64 64 72 65 73 73 2e 20 69 2e 65 2e 20 69 66 20 74 le.on.that.IP.address..i.e..if.t
47980 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2c 20 61 6e 79 20 73 he.WAN.IP.address.is.used,.any.s
479a0 65 72 76 69 63 65 73 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 28 49 50 73 65 63 2c 20 4f ervices.on.this.system.(IPsec,.O
479c0 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2c 20 65 74 63 2e 29 20 75 73 69 6e 67 20 74 68 65 20 57 penVPN.server,.etc.).using.the.W
479e0 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 66 75 6e AN.IP.address.will.no.longer.fun
47a00 63 74 69 6f 6e 2e 00 49 66 20 61 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 76 36 ction..If.a.LAN.interface's.IPv6
47a20 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 54 72 61 63 6b 2c 20 .configuration.is.set.to.Track,.
47a40 61 6e 64 20 74 68 65 20 74 72 61 63 6b 65 64 20 69 6e 74 65 72 66 61 63 65 20 6c 6f 73 65 73 20 and.the.tracked.interface.loses.
47a60 63 6f 6e 6e 65 63 74 69 76 69 74 79 2c 20 69 74 20 63 61 6e 20 63 61 75 73 65 20 63 6f 6e 6e 65 connectivity,.it.can.cause.conne
47a80 63 74 69 6f 6e 73 20 74 6f 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 20 74 68 61 74 20 77 65 72 ctions.to.this.firewall.that.wer
47aa0 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 76 69 61 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 61 e.established.via.hostname.to.fa
47ac0 69 6c 2e 20 54 68 69 73 20 63 61 6e 20 68 61 70 70 65 6e 20 75 6e 69 6e 74 65 6e 74 69 6f 6e 61 il..This.can.happen.unintentiona
47ae0 6c 6c 79 20 77 68 65 6e 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 lly.when.accessing.the.firewall.
47b00 62 79 20 68 6f 73 74 6e 61 6d 65 2c 20 73 69 6e 63 65 20 62 79 20 64 65 66 61 75 6c 74 20 62 6f by.hostname,.since.by.default.bo
47b20 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 65 6e 74 72 69 65 73 20 61 72 65 20 61 64 64 th.IPv4.and.IPv6.entries.are.add
47b40 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 44 4e 53 2e 20 45 6e 61 62 6c 69 6e 67 ed.to.the.system's.DNS..Enabling
47b60 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 70 72 65 76 65 6e 74 73 20 74 68 6f 73 65 20 49 50 76 36 .this.option.prevents.those.IPv6
47b80 20 72 65 63 6f 72 64 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 2e 00 49 66 20 .records.from.being.created..If.
47ba0 61 20 63 6c 69 65 6e 74 20 69 6e 63 6c 75 64 65 73 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 a.client.includes.a.unique.ident
47bc0 69 66 69 65 72 20 69 6e 20 69 74 73 20 44 48 43 50 20 72 65 71 75 65 73 74 2c 20 74 68 61 74 20 ifier.in.its.DHCP.request,.that.
47be0 55 49 44 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 72 65 63 6f 72 64 65 64 20 69 6e 20 69 74 73 20 UID.will.not.be.recorded.in.its.
47c00 6c 65 61 73 65 2e 00 49 66 20 61 20 6d 61 63 20 61 6c 6c 6f 77 20 6c 69 73 74 20 69 73 20 73 70 lease..If.a.mac.allow.list.is.sp
47c20 65 63 69 66 69 65 64 2c 20 69 74 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 76 61 ecified,.it.must.contain.only.va
47c40 6c 69 64 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 61 20 lid.partial.MAC.addresses..If.a.
47c60 6d 61 63 20 64 65 6e 79 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 6d mac.deny.list.is.specified,.it.m
47c80 75 73 74 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 76 61 6c 69 64 20 70 61 72 74 69 61 6c 20 4d ust.contain.only.valid.partial.M
47ca0 41 43 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 61 20 73 69 6e 67 6c 65 20 49 50 20 69 73 20 AC.addresses..If.a.single.IP.is.
47cc0 70 69 63 6b 65 64 2c 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 73 20 6d 75 picked,.remote.syslog.servers.mu
47ce0 73 74 20 61 6c 6c 20 62 65 20 6f 66 20 74 68 61 74 20 49 50 20 74 79 70 65 2e 20 54 6f 20 6d 69 st.all.be.of.that.IP.type..To.mi
47d00 78 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 x.IPv4.and.IPv6.remote.syslog.se
47d20 72 76 65 72 73 2c 20 62 69 6e 64 20 74 6f 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 rvers,.bind.to.all.interfaces..I
47d40 66 20 61 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 20 6f 74 68 65 72 20 74 68 61 6e 20 61 6e f.a.target.address.other.than.an
47d60 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2c .interface's.IP.address.is.used,
47d80 20 74 68 65 6e 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 77 61 79 20 74 68 65 20 57 .then.depending.on.the.way.the.W
47da0 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 73 65 74 75 70 2c 20 61 20 25 31 24 73 56 69 AN.connection.is.setup,.a.%1$sVi
47dc0 72 74 75 61 6c 20 49 50 25 32 24 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 72 65 71 75 69 72 65 rtual.IP%2$s.may.also.be.require
47de0 64 2e 00 49 66 20 61 20 76 61 6c 75 65 20 69 73 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 69 73 d..If.a.value.is.entered.in.this
47e00 20 66 69 65 6c 64 2c 20 74 68 65 6e 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 66 6f 72 20 54 43 .field,.then.MSS.clamping.for.TC
47e20 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 P.connections.to.the.value.enter
47e40 65 64 20 61 62 6f 76 65 20 6d 69 6e 75 73 20 34 30 20 28 54 43 50 2f 49 50 20 68 65 61 64 65 72 ed.above.minus.40.(TCP/IP.header
47e60 20 73 69 7a 65 29 20 77 69 6c 6c 20 62 65 20 69 6e 20 65 66 66 65 63 74 2e 00 49 66 20 61 64 64 .size).will.be.in.effect..If.add
47e80 69 74 69 6f 6e 61 6c 20 70 6f 6f 6c 73 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e itional.pools.of.addresses.are.n
47ea0 65 65 64 65 64 20 69 6e 73 69 64 65 20 6f 66 20 74 68 69 73 20 73 75 62 6e 65 74 20 6f 75 74 73 eeded.inside.of.this.subnet.outs
47ec0 69 64 65 20 74 68 65 20 61 62 6f 76 65 20 52 61 6e 67 65 2c 20 74 68 65 79 20 6d 61 79 20 62 65 ide.the.above.Range,.they.may.be
47ee0 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 00 49 66 20 61 6e 20 49 50 76 34 20 61 64 64 72 .specified.here..If.an.IPv4.addr
47f00 65 73 73 20 69 73 20 65 6e 74 65 72 65 64 2c 20 74 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 ess.is.entered,.the.address.must
47f20 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 70 6f 6f 6c 2e 25 31 24 73 49 66 20 6e .be.outside.of.the.pool.%1$sIf.n
47f40 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 67 69 76 65 6e 2c 20 6f 6e 65 20 77 69 6c o.IPv4.address.is.given,.one.wil
47f60 6c 20 62 65 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 l.be.dynamically.allocated.from.
47f80 74 68 65 20 70 6f 6f 6c 2e 00 49 66 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 the.pool..If.an.IPv6.address.is.
47fa0 65 6e 74 65 72 65 64 2c 20 74 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 75 74 entered,.the.address.must.be.out
47fc0 73 69 64 65 20 6f 66 20 74 68 65 20 70 6f 6f 6c 2e 25 31 24 73 49 66 20 6e 6f 20 49 50 76 36 20 side.of.the.pool.%1$sIf.no.IPv6.
47fe0 61 64 64 72 65 73 73 20 69 73 20 67 69 76 65 6e 2c 20 6f 6e 65 20 77 69 6c 6c 20 62 65 20 64 79 address.is.given,.one.will.be.dy
48000 6e 61 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f namically.allocated.from.the.poo
48020 6c 2e 00 49 66 20 61 6e 20 61 6c 69 61 73 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 l..If.an.alias.cannot.be.resolve
48040 64 20 28 65 2e 67 2e 20 62 65 63 61 75 73 65 20 69 74 20 77 61 73 20 64 65 6c 65 74 65 64 29 2c d.(e.g..because.it.was.deleted),
48060 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 65 6c 65 6d 65 6e 74 20 28 65 2e 67 2e .the.corresponding.element.(e.g.
48080 20 66 69 6c 74 65 72 2f 4e 41 54 2f 73 68 61 70 65 72 20 72 75 6c 65 29 20 77 69 6c 6c 20 62 65 .filter/NAT/shaper.rule).will.be
480a0 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6e 76 61 6c 69 64 20 61 6e 64 20 73 6b 69 70 70 65 64 2e .considered.invalid.and.skipped.
480c0 00 49 66 20 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 .If.automatic.outbound.NAT.is.se
480e0 6c 65 63 74 65 64 2c 20 61 20 6d 61 70 70 69 6e 67 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c lected,.a.mapping.is.automatical
48100 6c 79 20 67 65 6e 65 72 61 74 65 64 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 27 ly.generated.for.each.interface'
48120 73 20 73 75 62 6e 65 74 20 28 65 78 63 65 70 74 20 57 41 4e 2d 74 79 70 65 20 63 6f 6e 6e 65 63 s.subnet.(except.WAN-type.connec
48140 74 69 6f 6e 73 29 20 61 6e 64 20 74 68 65 20 72 75 6c 65 73 20 6f 6e 20 74 68 65 20 22 4d 61 70 tions).and.the.rules.on.the."Map
48160 70 69 6e 67 73 22 20 73 65 63 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 70 61 67 65 20 61 72 65 20 pings".section.of.this.page.are.
48180 69 67 6e 6f 72 65 64 2e 00 49 66 20 64 69 73 61 62 6c 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 ignored..If.disable.outbound.NAT
481a0 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 6e 6f 20 72 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 75 .is.selected,.no.rules.will.be.u
481c0 73 65 64 2e 00 49 66 20 64 6f 6e 65 20 73 6f 2c 20 74 68 69 73 20 66 69 6c 65 20 6d 75 73 74 20 sed..If.done.so,.this.file.must.
481e0 62 65 20 74 65 72 6d 69 6e 61 74 65 64 20 77 69 74 68 20 61 20 62 6c 61 6e 6b 20 6c 69 6e 65 20 be.terminated.with.a.blank.line.
48200 28 65 2e 67 2e 20 6e 65 77 20 6c 69 6e 65 29 00 49 66 20 65 6e 61 62 6c 65 64 20 6e 6f 20 61 74 (e.g..new.line).If.enabled.no.at
48220 74 65 6d 70 74 73 20 77 69 6c 6c 20 62 65 20 6d 61 64 65 20 74 6f 20 65 6e 73 75 72 65 20 74 68 tempts.will.be.made.to.ensure.th
48240 61 74 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 73 74 at.the.MAC.address.of.clients.st
48260 61 79 73 20 74 68 65 20 73 61 6d 65 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 6c 6f 67 67 ays.the.same.while.they.are.logg
48280 65 64 20 69 6e 2e 20 54 68 69 73 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 74 68 65 ed.in..This.is.required.when.the
482a0 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 6e 6f .MAC.address.of.the.client.canno
482c0 74 20 62 65 20 64 65 74 65 72 6d 69 6e 65 64 20 28 75 73 75 61 6c 6c 79 20 62 65 63 61 75 73 65 t.be.determined.(usually.because
482e0 20 74 68 65 72 65 20 61 72 65 20 72 6f 75 74 65 72 73 20 62 65 74 77 65 65 6e 20 70 66 53 65 6e .there.are.routers.between.pfSen
48300 73 65 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 73 29 2e 20 49 66 20 74 68 69 73 20 69 73 20 se.and.the.clients)..If.this.is.
48320 65 6e 61 62 6c 65 64 2c 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 enabled,.RADIUS.MAC.authenticati
48340 6f 6e 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 20 6f 6e on.cannot.be.used..If.enabled.on
48360 6c 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 6c 6f 67 69 6e 20 70 65 72 20 75 73 65 ly.the.most.recent.login.per.use
48380 72 6e 61 6d 65 20 77 69 6c 6c 20 62 65 20 61 63 74 69 76 65 2e 20 53 75 62 73 65 71 75 65 6e 74 rname.will.be.active..Subsequent
483a0 20 6c 6f 67 69 6e 73 20 77 69 6c 6c 20 63 61 75 73 65 20 6d 61 63 68 69 6e 65 73 20 70 72 65 76 .logins.will.cause.machines.prev
483c0 69 6f 75 73 6c 79 20 6c 6f 67 67 65 64 20 69 6e 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 75 iously.logged.in.with.the.same.u
483e0 73 65 72 6e 61 6d 65 20 74 6f 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 00 49 66 20 65 sername.to.be.disconnected..If.e
48400 6e 61 62 6c 65 64 20 77 69 74 68 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 4d 41 nabled.with.the.automatically.MA
48420 43 20 70 61 73 73 74 68 72 6f 75 67 68 20 65 6e 74 72 79 20 63 72 65 61 74 65 64 2c 20 74 68 65 C.passthrough.entry.created,.the
48440 20 75 73 65 72 6e 61 6d 65 20 75 73 65 64 20 64 75 72 69 6e 67 20 61 75 74 68 65 6e 74 69 63 61 .username.used.during.authentica
48460 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 61 76 65 64 2e 20 54 6f 20 72 65 6d 6f 76 65 20 74 68 tion.will.be.saved..To.remove.th
48480 65 20 70 61 73 73 74 68 72 6f 75 67 68 20 4d 41 43 20 65 6e 74 72 79 20 65 69 74 68 65 72 20 6c e.passthrough.MAC.entry.either.l
484a0 6f 67 20 69 6e 20 61 6e 64 20 72 65 6d 6f 76 65 20 69 74 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f og.in.and.remove.it.manually.fro
484c0 6d 20 74 68 65 20 25 31 24 73 4d 41 43 20 74 61 62 25 32 24 73 20 6f 72 20 73 65 6e 64 20 61 20 m.the.%1$sMAC.tab%2$s.or.send.a.
484e0 50 4f 53 54 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 73 79 73 74 65 6d 2e 00 49 66 20 65 6e 61 POST.from.another.system..If.ena
48500 62 6c 65 64 2c 20 61 20 70 6f 70 75 70 20 77 69 6e 64 6f 77 20 77 69 6c 6c 20 61 70 70 65 61 72 bled,.a.popup.window.will.appear
48520 20 77 68 65 6e 20 63 6c 69 65 6e 74 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 68 72 6f 75 67 .when.clients.are.allowed.throug
48540 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 20 54 68 69 73 20 61 6c 6c 6f 77 h.the.captive.portal..This.allow
48560 73 20 63 6c 69 65 6e 74 73 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 64 69 73 63 6f 6e 6e 65 s.clients.to.explicitly.disconne
48580 63 74 20 74 68 65 6d 73 65 6c 76 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 69 64 6c 65 20 6f 72 ct.themselves.before.the.idle.or
485a0 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 6f 63 63 75 72 73 2e 00 49 66 20 65 6e 61 62 6c 65 64 .hard.timeout.occurs..If.enabled
485c0 2c 20 61 20 74 6f 74 61 6c 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 77 61 6e 74 65 64 20 72 65 70 ,.a.total.number.of.unwanted.rep
485e0 6c 69 65 73 20 69 73 20 6b 65 70 74 20 74 72 61 63 6b 20 6f 66 20 69 6e 20 65 76 65 72 79 20 74 lies.is.kept.track.of.in.every.t
48600 68 72 65 61 64 2e 20 57 68 65 6e 20 69 74 20 72 65 61 63 68 65 73 20 74 68 65 20 74 68 72 65 73 hread..When.it.reaches.the.thres
48620 68 6f 6c 64 2c 20 61 20 64 65 66 65 6e 73 69 76 65 20 61 63 74 69 6f 6e 20 69 73 20 74 61 6b 65 hold,.a.defensive.action.is.take
48640 6e 20 61 6e 64 20 61 20 77 61 72 6e 69 6e 67 20 69 73 20 70 72 69 6e 74 65 64 20 74 6f 20 74 68 n.and.a.warning.is.printed.to.th
48660 65 20 6c 6f 67 20 66 69 6c 65 2e 20 54 68 69 73 20 64 65 66 65 6e 73 69 76 65 20 61 63 74 69 6f e.log.file..This.defensive.actio
48680 6e 20 69 73 20 74 6f 20 63 6c 65 61 72 20 74 68 65 20 52 52 53 65 74 20 61 6e 64 20 6d 65 73 73 n.is.to.clear.the.RRSet.and.mess
486a0 61 67 65 20 63 61 63 68 65 73 2c 20 68 6f 70 65 66 75 6c 6c 79 20 66 6c 75 73 68 69 6e 67 20 61 age.caches,.hopefully.flushing.a
486c0 77 61 79 20 61 6e 79 20 70 6f 69 73 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 64 way.any.poison..The.default.is.d
486e0 69 73 61 62 6c 65 64 2c 20 62 75 74 20 69 66 20 65 6e 61 62 6c 65 64 20 61 20 76 61 6c 75 65 20 isabled,.but.if.enabled.a.value.
48700 6f 66 20 31 30 20 6d 69 6c 6c 69 6f 6e 20 69 73 20 73 75 67 67 65 73 74 65 64 2e 00 49 66 20 65 of.10.million.is.suggested..If.e
48720 6e 61 62 6c 65 64 2c 20 74 68 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 69 73 20 72 65 nabled,.the.waiting.period.is.re
48740 73 65 74 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 64 75 72 61 74 69 6f 6e 20 69 66 20 set.to.the.original.duration.if.
48760 61 63 63 65 73 73 20 69 73 20 61 74 74 65 6d 70 74 65 64 20 77 68 65 6e 20 61 6c 6c 20 70 61 73 access.is.attempted.when.all.pas
48780 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 s-through.credits.have.already.b
487a0 65 65 6e 20 65 78 68 61 75 73 74 65 64 2e 00 49 66 20 65 6e 74 65 72 65 64 20 74 68 65 73 65 20 een.exhausted..If.entered.these.
487c0 73 65 72 76 65 72 73 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 61 6c 6c 20 50 50 50 servers.will.be.given.to.all.PPP
487e0 6f 45 20 63 6c 69 65 6e 74 73 2c 20 6f 74 68 65 72 77 69 73 65 20 4c 41 4e 20 44 4e 53 20 61 6e oE.clients,.otherwise.LAN.DNS.an
48800 64 20 6f 6e 65 20 57 41 4e 20 44 4e 53 20 77 69 6c 6c 20 67 6f 20 74 6f 20 61 6c 6c 20 63 6c 69 d.one.WAN.DNS.will.go.to.all.cli
48820 65 6e 74 73 2e 00 49 66 20 68 79 62 72 69 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 ents..If.hybrid.outbound.NAT.is.
48840 73 65 6c 65 63 74 65 64 2c 20 6d 61 70 70 69 6e 67 73 20 73 70 65 63 69 66 69 65 64 20 6f 6e 20 selected,.mappings.specified.on.
48860 74 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2c 20 66 6f 6c 6c 6f 77 65 64 this.page.will.be.used,.followed
48880 20 62 79 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 .by.the.automatically.generated.
488a0 6f 6e 65 73 2e 00 49 66 20 6d 61 6e 75 61 6c 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 ones..If.manual.outbound.NAT.is.
488c0 73 65 6c 65 63 74 65 64 2c 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 20 77 69 6c selected,.outbound.NAT.rules.wil
488e0 6c 20 6e 6f 74 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 l.not.be.automatically.generated
48900 20 61 6e 64 20 6f 6e 6c 79 20 74 68 65 20 6d 61 70 70 69 6e 67 73 20 73 70 65 63 69 66 69 65 64 .and.only.the.mappings.specified
48920 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 6d .on.this.page.will.be.used..If.m
48940 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 62 61 6e 64 77 69 64 74 68 20 63 6f 6e 66 69 67 75 72 65 ore.than.one.bandwidth.configure
48960 64 20 61 6c 6c 20 73 63 68 65 64 75 6c 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 6c 65 63 d.all.schedules.need.to.be.selec
48980 74 65 64 2e 00 49 66 20 6e 6f 20 43 6c 69 65 6e 74 20 43 65 72 74 69 66 69 63 61 74 65 20 69 73 ted..If.no.Client.Certificate.is
489a0 20 73 65 6c 65 63 74 65 64 2c 20 61 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 70 61 73 .selected,.a.username.and/or.pas
489c0 73 77 6f 72 64 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 2e 00 49 66 20 6e 6f 20 63 65 72 sword.must.be.entered..If.no.cer
489e0 74 69 66 69 63 61 74 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 2c 20 6f 6e 65 20 6d 61 79 20 62 tificates.are.defined,.one.may.b
48a00 65 20 64 65 66 69 6e 65 64 20 68 65 72 65 3a 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 e.defined.here:.%1$sSystem.&gt;.
48a20 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 25 32 24 73 00 49 66 20 6e 6f 20 69 6e 63 6f 6d 69 6e 67 Cert..Manager%2$s.If.no.incoming
48a40 20 6f 72 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 72 61 6e 73 6d 69 .or.outgoing.packets.are.transmi
48a60 74 74 65 64 20 66 6f 72 20 74 68 65 20 65 6e 74 65 72 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 73 tted.for.the.entered.number.of.s
48a80 65 63 6f 6e 64 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 62 72 6f 75 67 68 74 econds.the.connection.is.brought
48aa0 20 64 6f 77 6e 2e 20 57 68 65 6e 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 6f 63 63 .down..When.the.idle.timeout.occ
48ac0 75 72 73 2c 20 69 66 20 74 68 65 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f urs,.if.the.dial-on-demand.optio
48ae0 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6d 70 64 20 67 6f 65 73 20 62 61 63 6b 20 69 6e 74 6f n.is.enabled,.mpd.goes.back.into
48b00 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6d 6f 64 65 2e 20 4f 74 68 65 72 77 69 73 65 2c .dial-on-demand.mode..Otherwise,
48b20 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 20 61 .the.interface.is.brought.down.a
48b40 6e 64 20 61 6c 6c 20 61 73 73 6f 63 69 61 74 65 64 20 72 6f 75 74 65 73 20 72 65 6d 6f 76 65 64 nd.all.associated.routes.removed
48b60 2e 00 49 66 20 6e 6f 20 71 75 61 6c 69 66 79 69 6e 67 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b ..If.no.qualifying.outgoing.pack
48b80 65 74 73 20 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 6f 72 20 74 68 65 20 73 70 65 63 ets.are.transmitted.for.the.spec
48ba0 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 63 6f 6e ified.number.of.seconds,.the.con
48bc0 6e 65 63 74 69 6f 6e 20 69 73 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 2e 20 41 6e 20 69 64 6c 65 nection.is.brought.down..An.idle
48be0 20 74 69 6d 65 6f 75 74 20 6f 66 20 7a 65 72 6f 20 64 69 73 61 62 6c 65 73 20 74 68 69 73 20 66 .timeout.of.zero.disables.this.f
48c00 65 61 74 75 72 65 2e 00 49 66 20 70 6f 73 73 69 62 6c 65 20 64 6f 20 6e 6f 74 20 61 64 64 20 69 eature..If.possible.do.not.add.i
48c20 74 65 6d 73 20 74 6f 20 74 68 69 73 20 66 69 6c 65 20 6d 61 6e 75 61 6c 6c 79 2e 00 49 66 20 70 tems.to.this.file.manually..If.p
48c40 72 65 73 65 6e 74 2c 20 69 67 6e 6f 72 65 73 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 resent,.ignores.requests.from.th
48c60 69 73 20 75 73 65 72 20 74 6f 20 77 72 69 74 65 20 63 6f 6e 66 69 67 2e 78 6d 6c 2e 00 49 66 20 is.user.to.write.config.xml..If.
48c80 70 72 69 6d 61 72 79 20 73 65 72 76 65 72 20 66 61 69 6c 73 20 61 6c 6c 20 72 65 71 75 65 73 74 primary.server.fails.all.request
48ca0 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 76 69 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 s.will.be.sent.via.backup.server
48cc0 2e 00 49 66 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 ..If.reauthentication.is.enabled
48ce0 2c 20 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 ,.Access-Requests.will.be.sent.t
48d00 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 65 61 63 68 20 75 73 65 o.the.RADIUS.server.for.each.use
48d20 72 20 74 68 61 74 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 20 65 76 65 72 79 20 6d 69 6e 75 74 65 r.that.is.logged.in.every.minute
48d40 2e 20 49 66 20 61 6e 20 41 63 63 65 73 73 2d 52 65 6a 65 63 74 20 69 73 20 72 65 63 65 69 76 65 ..If.an.Access-Reject.is.receive
48d60 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 74 68 61 74 20 75 73 65 72 20 69 73 20 64 69 73 63 6f d.for.a.user,.that.user.is.disco
48d80 6e 6e 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 nnected.from.the.captive.portal.
48da0 69 6d 6d 65 64 69 61 74 65 6c 79 2e 20 52 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 immediately..Reauthentication.re
48dc0 71 75 69 72 65 73 20 75 73 65 72 20 63 72 65 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 63 61 quires.user.credentials.to.be.ca
48de0 63 68 65 64 20 69 6e 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 64 61 74 61 62 ched.in.the.captive.portal.datab
48e00 61 73 65 20 77 68 69 6c 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 3b 20 54 ase.while.a.user.is.logged.in;.T
48e20 68 65 20 63 61 63 68 65 64 20 63 72 65 64 65 6e 74 69 61 6c 73 20 61 72 65 20 6e 65 63 65 73 73 he.cached.credentials.are.necess
48e40 61 72 79 20 66 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 75 ary.for.the.portal.to.perform.au
48e60 74 6f 6d 61 74 69 63 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 tomatic.reauthentication.request
48e80 73 2e 00 49 66 20 73 65 6c 65 63 74 65 64 2c 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 61 62 65 6c s..If.selected,.clicking.a.label
48ea0 20 69 6e 20 74 68 65 20 6c 65 66 74 20 63 6f 6c 75 6d 6e 20 77 69 6c 6c 20 73 65 6c 65 63 74 2f .in.the.left.column.will.select/
48ec0 74 6f 67 67 6c 65 20 74 68 65 20 66 69 72 73 74 20 69 74 65 6d 20 6f 66 20 74 68 65 20 67 72 6f toggle.the.first.item.of.the.gro
48ee0 75 70 2e 00 49 66 20 73 65 6c 65 63 74 65 64 2c 20 6c 69 73 74 73 20 6f 66 20 69 6e 74 65 72 66 up..If.selected,.lists.of.interf
48f00 61 63 65 73 20 77 69 6c 6c 20 62 65 20 73 6f 72 74 65 64 20 62 79 20 64 65 73 63 72 69 70 74 69 aces.will.be.sorted.by.descripti
48f20 6f 6e 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 79 20 61 72 65 20 6c 69 73 74 65 64 20 77 61 on,.otherwise.they.are.listed.wa
48f40 6e 2c 6c 61 6e 2c 6f 70 74 6e 2e 2e 2e 00 49 66 20 73 65 6c 65 63 74 65 64 2c 20 74 68 65 20 64 n,lan,optn....If.selected,.the.d
48f60 65 74 61 69 6c 73 20 69 6e 20 61 6c 69 61 73 20 70 6f 70 75 70 73 20 77 69 6c 6c 20 6e 6f 74 20 etails.in.alias.popups.will.not.
48f80 62 65 20 73 68 6f 77 6e 2c 20 6a 75 73 74 20 74 68 65 20 61 6c 69 61 73 20 64 65 73 63 72 69 70 be.shown,.just.the.alias.descrip
48fa0 74 69 6f 6e 20 28 65 2e 67 2e 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 29 2e 00 49 tion.(e.g..in.Firewall.Rules)..I
48fc0 66 20 73 75 63 68 20 64 61 74 61 20 69 73 20 61 62 73 65 6e 74 2c 20 74 68 65 20 7a 6f 6e 65 20 f.such.data.is.absent,.the.zone.
48fe0 62 65 63 6f 6d 65 73 20 62 6f 67 75 73 2e 20 49 66 20 44 69 73 61 62 6c 65 64 20 61 6e 64 20 6e becomes.bogus..If.Disabled.and.n
49000 6f 20 44 4e 53 53 45 43 20 64 61 74 61 20 69 73 20 72 65 63 65 69 76 65 64 2c 20 74 68 65 6e 20 o.DNSSEC.data.is.received,.then.
49020 74 68 65 20 7a 6f 6e 65 20 69 73 20 6d 61 64 65 20 69 6e 73 65 63 75 72 65 2e 20 00 49 66 20 74 the.zone.is.made.insecure...If.t
49040 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 he.DNS.Resolver.is.enabled,.the.
49060 44 48 43 50 20 73 65 72 76 69 63 65 20 28 69 66 20 65 6e 61 62 6c 65 64 29 20 77 69 6c 6c 20 61 DHCP.service.(if.enabled).will.a
49080 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 72 76 65 20 74 68 65 20 4c 41 4e 20 49 50 20 61 64 utomatically.serve.the.LAN.IP.ad
490a0 64 72 65 73 73 20 61 73 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 74 6f 20 44 48 43 50 20 63 6c dress.as.a.DNS.server.to.DHCP.cl
490c0 69 65 6e 74 73 20 73 6f 20 74 68 65 79 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 44 4e 53 20 52 ients.so.they.will.use.the.DNS.R
490e0 65 73 6f 6c 76 65 72 2e 20 49 66 20 46 6f 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 esolver..If.Forwarding.is.enable
49100 64 2c 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 d,.the.DNS.Resolver.will.use.the
49120 20 44 4e 53 20 73 65 72 76 65 72 73 20 65 6e 74 65 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 .DNS.servers.entered.in.%1$sSyst
49140 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 6f 72 20 74 68 6f em.&gt;.General.Setup%2$s.or.tho
49160 73 65 20 6f 62 74 61 69 6e 65 64 20 76 69 61 20 44 48 43 50 20 6f 72 20 50 50 50 20 6f 6e 20 57 se.obtained.via.DHCP.or.PPP.on.W
49180 41 4e 20 69 66 20 26 71 75 6f 74 3b 41 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 AN.if.&quot;Allow.DNS.server.lis
491a0 74 20 74 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f t.to.be.overridden.by.DHCP/PPP.o
491c0 6e 20 57 41 4e 26 71 75 6f 74 3b 20 69 73 20 63 68 65 63 6b 65 64 2e 00 49 66 20 74 68 65 20 44 n.WAN&quot;.is.checked..If.the.D
491e0 4e 53 20 66 6f 72 77 61 72 64 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 44 48 43 NS.forwarder.is.enabled,.the.DHC
49200 50 20 73 65 72 76 69 63 65 20 28 69 66 20 65 6e 61 62 6c 65 64 29 20 77 69 6c 6c 20 61 75 74 6f P.service.(if.enabled).will.auto
49220 6d 61 74 69 63 61 6c 6c 79 20 73 65 72 76 65 20 74 68 65 20 4c 41 4e 20 49 50 20 61 64 64 72 65 matically.serve.the.LAN.IP.addre
49240 73 73 20 61 73 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 74 6f 20 44 48 43 50 20 63 6c 69 65 6e ss.as.a.DNS.server.to.DHCP.clien
49260 74 73 20 73 6f 20 74 68 65 79 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 72 77 61 72 64 65 ts.so.they.will.use.the.forwarde
49280 72 2e 00 49 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 67 6f 65 73 20 64 r..If.the.default.gateway.goes.d
492a0 6f 77 6e 2c 20 73 77 69 74 63 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 own,.switch.the.default.gateway.
492c0 74 6f 20 61 6e 6f 74 68 65 72 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 65 2e 20 54 68 69 73 20 69 to.another.available.one..This.i
492e0 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2c 20 61 73 20 69 74 27 s.not.enabled.by.default,.as.it'
49300 73 20 75 6e 6e 65 63 65 73 73 61 72 79 20 69 6e 20 6d 6f 73 74 20 61 6c 6c 20 73 63 65 6e 61 72 s.unnecessary.in.most.all.scenar
49320 69 6f 73 2c 20 77 68 69 63 68 20 69 6e 73 74 65 61 64 20 75 73 65 20 67 61 74 65 77 61 79 20 67 ios,.which.instead.use.gateway.g
49340 72 6f 75 70 73 2e 00 49 66 20 74 68 65 20 67 72 61 70 68 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 roups..If.the.graph.cannot.be.se
49360 65 6e 2c 20 74 68 65 20 25 31 24 73 41 64 6f 62 65 20 53 56 47 20 76 69 65 77 65 72 25 32 24 73 en,.the.%1$sAdobe.SVG.viewer%2$s
49380 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 00 49 66 20 74 68 65 .may.need.to.be.installed.If.the
493a0 20 68 6f 73 74 20 63 61 6e 20 62 65 20 61 63 63 65 73 73 65 64 20 75 73 69 6e 67 20 6d 75 6c 74 .host.can.be.accessed.using.mult
493c0 69 70 6c 65 20 6e 61 6d 65 73 2c 20 74 68 65 6e 20 65 6e 74 65 72 20 61 6e 79 20 6f 74 68 65 72 iple.names,.then.enter.any.other
493e0 20 6e 61 6d 65 73 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 77 68 69 63 68 20 73 68 6f 75 6c 64 .names.for.the.host.which.should
49400 20 61 6c 73 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 2e 00 49 66 20 74 68 65 20 69 6e 74 65 .also.be.overridden..If.the.inte
49420 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 70 72 69 76 61 74 65 20 74 68 65 20 rface.IP.address.is.private.the.
49440 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 66 65 74 63 68 65 public.IP.address.will.be.fetche
49460 64 20 61 6e 64 20 75 73 65 64 20 69 6e 73 74 65 61 64 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 d.and.used.instead..If.the.inter
49480 66 61 63 65 20 49 50 20 69 73 20 70 72 69 76 61 74 65 2c 20 61 74 74 65 6d 70 74 20 74 6f 20 66 face.IP.is.private,.attempt.to.f
494a0 65 74 63 68 20 61 6e 64 20 75 73 65 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 69 6e 73 74 65 etch.and.use.the.public.IP.inste
494c0 61 64 2e 00 49 66 20 74 68 65 72 65 20 61 72 65 20 63 75 73 74 6f 6d 20 6f 70 74 69 6f 6e 73 20 ad..If.there.are.custom.options.
494e0 74 68 61 74 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 65 61 that.override.the.management.fea
49500 74 75 72 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 6f 6e 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 tures.of.OpenVPN.on.a.client.or.
49520 73 65 72 76 65 72 2c 20 74 68 65 79 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 61 74 20 4f 70 65 server,.they.will.cause.that.Ope
49540 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 20 74 6f 20 6e 6f 74 20 77 6f 72 6b 20 63 6f 72 72 65 63 nVPN.instance.to.not.work.correc
49560 74 6c 79 20 77 69 74 68 20 74 68 69 73 20 73 74 61 74 75 73 20 70 61 67 65 2e 00 49 66 20 74 68 tly.with.this.status.page..If.th
49580 69 73 20 43 53 52 20 77 69 6c 6c 20 62 65 20 73 69 67 6e 65 64 20 75 73 69 6e 67 20 74 68 65 20 is.CSR.will.be.signed.using.the.
495a0 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 20 6f 6e 20 74 68 69 73 20 66 69 72 65 Certificate.Manager.on.this.fire
495c0 77 61 6c 6c 2c 20 73 65 74 20 74 68 65 20 61 74 74 72 69 62 75 74 65 73 20 77 68 65 6e 20 73 69 wall,.set.the.attributes.when.si
495e0 67 6e 69 6e 67 20 69 6e 73 74 65 61 64 20 61 73 20 74 68 65 79 20 63 61 6e 6e 6f 74 20 62 65 20 gning.instead.as.they.cannot.be.
49600 63 61 72 72 69 65 64 20 6f 76 65 72 2e 00 49 66 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 62 carried.over..If.this.field.is.b
49620 6c 61 6e 6b 2c 20 74 68 65 20 61 64 61 70 74 65 72 27 73 20 64 65 66 61 75 6c 74 20 4d 54 55 20 lank,.the.adapter's.default.MTU.
49640 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 54 68 69 73 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 will.be.used..This.is.typically.
49660 31 35 30 30 20 62 79 74 65 73 20 62 75 74 20 63 61 6e 20 76 61 72 79 20 69 6e 20 73 6f 6d 65 20 1500.bytes.but.can.vary.in.some.
49680 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2e 00 49 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 circumstances..If.this.interface
496a0 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 73 65 6c 65 .is.an.Internet.connection,.sele
496c0 63 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 47 61 74 65 77 61 79 20 66 72 6f 6d 20 74 68 65 20 ct.an.existing.Gateway.from.the.
496e0 6c 69 73 74 20 6f 72 20 61 64 64 20 61 20 6e 65 77 20 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 list.or.add.a.new.one.using.the.
49700 22 41 64 64 22 20 62 75 74 74 6f 6e 2e 25 31 24 73 4f 6e 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e "Add".button.%1$sOn.local.area.n
49720 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 67 etwork.interfaces.the.upstream.g
49740 61 74 65 77 61 79 20 73 68 6f 75 6c 64 20 62 65 20 22 6e 6f 6e 65 22 2e 20 47 61 74 65 77 61 79 ateway.should.be."none"..Gateway
49760 73 20 63 61 6e 20 62 65 20 6d 61 6e 61 67 65 64 20 62 79 20 25 32 24 73 63 6c 69 63 6b 69 6e 67 s.can.be.managed.by.%2$sclicking
49780 20 68 65 72 65 25 33 24 73 2e 00 49 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 .here%3$s..If.this.interface.is.
497a0 61 6e 20 49 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 73 65 6c 65 63 74 20 61 an.Internet.connection,.select.a
497c0 6e 20 65 78 69 73 74 69 6e 67 20 47 61 74 65 77 61 79 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 n.existing.Gateway.from.the.list
497e0 20 6f 72 20 61 64 64 20 61 20 6e 65 77 20 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 22 41 64 64 .or.add.a.new.one.using.the."Add
49800 22 20 62 75 74 74 6f 6e 2e 25 73 4f 6e 20 6c 6f 63 61 6c 20 4c 41 4e 73 20 74 68 65 20 75 70 73 ".button.%sOn.local.LANs.the.ups
49820 74 72 65 61 6d 20 67 61 74 65 77 61 79 20 73 68 6f 75 6c 64 20 62 65 20 22 6e 6f 6e 65 22 2e 20 tream.gateway.should.be."none"..
49840 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 65 72 72 6f 72 73 20 66 72 6f 6d .If.this.is.checked,.errors.from
49860 20 74 68 65 20 6e 67 69 6e 78 20 77 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 73 73 20 66 6f .the.nginx.web.server.process.fo
49880 72 20 74 68 65 20 47 55 49 20 6f 72 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 77 69 6c 6c r.the.GUI.or.Captive.Portal.will
498a0 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f 67 2e 00 49 66 20 74 68 .appear.in.the.system.log..If.th
498c0 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 65 72 72 6f 72 73 20 66 72 6f 6d 20 74 68 65 20 77 is.is.checked,.errors.from.the.w
498e0 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 73 73 20 66 6f 72 20 74 68 65 20 47 55 49 20 6f 72 eb.server.process.for.the.GUI.or
49900 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 .Captive.Portal.will.appear.in.t
49920 68 65 20 6d 61 69 6e 20 73 79 73 74 65 6d 20 6c 6f 67 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 he.main.system.log..If.this.is.c
49940 68 65 63 6b 65 64 2c 20 66 69 6c 74 65 72 20 6c 6f 67 73 20 61 72 65 20 73 68 6f 77 6e 20 61 73 hecked,.filter.logs.are.shown.as
49960 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 2c .generated.by.the.packet.filter,
49980 20 77 69 74 68 6f 75 74 20 61 6e 79 20 66 6f 72 6d 61 74 74 69 6e 67 2e 20 54 68 69 73 20 77 69 .without.any.formatting..This.wi
499a0 6c 6c 20 72 65 76 65 61 6c 20 6d 6f 72 65 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 ll.reveal.more.detailed.informat
499c0 69 6f 6e 2c 20 62 75 74 20 69 74 20 69 73 20 6d 6f 72 65 20 64 69 66 66 69 63 75 6c 74 20 74 6f ion,.but.it.is.more.difficult.to
499e0 20 72 65 61 64 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 74 68 65 20 44 .read..If.this.is.checked,.the.D
49a00 48 43 50 20 72 65 6c 61 79 20 77 69 6c 6c 20 61 70 70 65 6e 64 20 74 68 65 20 63 69 72 63 75 69 HCP.relay.will.append.the.circui
49a20 74 20 49 44 20 28 25 73 20 69 6e 74 65 72 66 61 63 65 20 6e 75 6d 62 65 72 29 20 61 6e 64 20 74 t.ID.(%s.interface.number).and.t
49a40 68 65 20 61 67 65 6e 74 20 49 44 20 74 6f 20 74 68 65 20 44 48 43 50 20 72 65 71 75 65 73 74 2e he.agent.ID.to.the.DHCP.request.
49a60 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 74 68 65 20 44 48 43 50 76 36 20 .If.this.is.checked,.the.DHCPv6.
49a80 72 65 6c 61 79 20 77 69 6c 6c 20 61 70 70 65 6e 64 20 74 68 65 20 63 69 72 63 75 69 74 20 49 44 relay.will.append.the.circuit.ID
49aa0 20 28 25 73 20 69 6e 74 65 72 66 61 63 65 20 6e 75 6d 62 65 72 29 20 61 6e 64 20 74 68 65 20 61 .(%s.interface.number).and.the.a
49ac0 67 65 6e 74 20 49 44 20 74 6f 20 74 68 65 20 44 48 43 50 76 36 20 72 65 71 75 65 73 74 2e 00 49 gent.ID.to.the.DHCPv6.request..I
49ae0 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 63 61 f.this.option.is.enabled,.the.ca
49b00 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 61 75 74 68 65 6e 74 ptive.portal.will.try.to.authent
49b20 69 63 61 74 65 20 75 73 65 72 73 20 62 79 20 73 65 6e 64 69 6e 67 20 74 68 65 69 72 20 4d 41 43 icate.users.by.sending.their.MAC
49b40 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 .address.as.the.username.and.the
49b60 20 70 61 73 73 77 6f 72 64 20 65 6e 74 65 72 65 64 20 62 65 6c 6f 77 20 74 6f 20 74 68 65 20 52 .password.entered.below.to.the.R
49b80 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 ADIUS.server..If.this.option.is.
49ba0 6e 6f 74 20 73 65 74 2c 20 61 6c 6c 20 4e 65 74 42 49 4f 53 2d 6f 76 65 72 2d 54 43 50 2f 49 50 not.set,.all.NetBIOS-over-TCP/IP
49bc0 20 6f 70 74 69 6f 6e 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 57 49 4e 53 29 20 77 69 6c 6c 20 62 .options.(including.WINS).will.b
49be0 65 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f e.disabled..If.this.option.is.no
49c00 74 20 73 65 74 2c 20 61 6c 6c 20 4e 65 74 42 49 4f 53 2d 6f 76 65 72 2d 54 43 50 2f 49 50 20 6f t.set,.all.NetBIOS-over-TCP/IP.o
49c20 70 74 69 6f 6e 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 57 49 4e 53 29 20 77 69 6c 6c 20 62 65 20 ptions.(including.WINS).will.be.
49c40 64 69 73 61 62 6c 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 disabled...If.this.option.is.set
49c60 20 25 31 24 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 28 64 6e 73 6d 61 73 71 29 20 77 69 .%1$s.DNS.Forwarder.(dnsmasq).wi
49c80 6c 6c 20 71 75 65 72 79 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 73 65 71 75 65 6e 74 ll.query.the.DNS.servers.sequent
49ca0 69 61 6c 6c 79 20 69 6e 20 74 68 65 20 6f 72 64 65 72 20 73 70 65 63 69 66 69 65 64 20 28 25 32 ially.in.the.order.specified.(%2
49cc0 24 73 53 79 73 74 65 6d 20 2d 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 2d 20 44 4e 53 20 53 $sSystem.-.General.Setup.-.DNS.S
49ce0 65 72 76 65 72 73 25 33 24 73 29 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6c 6c 20 61 74 20 ervers%3$s),.rather.than.all.at.
49d00 6f 6e 63 65 20 69 6e 20 70 61 72 61 6c 6c 65 6c 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f once.in.parallel...If.this.optio
49d20 6e 20 69 73 20 73 65 74 20 25 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 28 64 6e 73 6d 61 n.is.set.%s.DNS.Forwarder.(dnsma
49d40 73 71 29 20 77 69 6c 6c 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 41 20 6f 72 20 41 41 41 41 20 71 sq).will.not.forward.A.or.AAAA.q
49d60 75 65 72 69 65 73 20 66 6f 72 20 70 6c 61 69 6e 20 6e 61 6d 65 73 2c 20 77 69 74 68 6f 75 74 20 ueries.for.plain.names,.without.
49d80 64 6f 74 73 20 6f 72 20 64 6f 6d 61 69 6e 20 70 61 72 74 73 2c 20 74 6f 20 75 70 73 74 72 65 61 dots.or.domain.parts,.to.upstrea
49da0 6d 20 6e 61 6d 65 20 73 65 72 76 65 72 73 2e 09 20 49 66 20 74 68 65 20 6e 61 6d 65 20 69 73 20 m.name.servers...If.the.name.is.
49dc0 6e 6f 74 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 2f 65 74 63 2f 68 6f 73 74 73 20 6f 72 20 44 48 43 not.known.from./etc/hosts.or.DHC
49de0 50 20 74 68 65 6e 20 61 20 22 6e 6f 74 20 66 6f 75 6e 64 22 20 61 6e 73 77 65 72 20 69 73 20 72 P.then.a."not.found".answer.is.r
49e00 65 74 75 72 6e 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 eturned...If.this.option.is.set.
49e20 25 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 28 64 6e 73 6d 61 73 71 29 20 77 69 6c 6c 20 %s.DNS.Forwarder.(dnsmasq).will.
49e40 6e 6f 74 20 66 6f 72 77 61 72 64 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 not.forward.reverse.DNS.lookups.
49e60 28 50 54 52 29 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 65 73 20 28 52 46 43 (PTR).for.private.addresses.(RFC
49e80 20 31 39 31 38 29 20 74 6f 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 20 73 65 72 76 65 72 73 2e .1918).to.upstream.name.servers.
49ea0 20 20 41 6e 79 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 44 6f 6d 61 69 6e 20 4f 76 65 72 ..Any.entries.in.the.Domain.Over
49ec0 72 69 64 65 73 20 73 65 63 74 69 6f 6e 20 66 6f 72 77 61 72 64 69 6e 67 20 70 72 69 76 61 74 65 rides.section.forwarding.private
49ee0 20 22 6e 2e 6e 2e 6e 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 22 20 6e 61 6d 65 73 20 74 6f 20 61 ."n.n.n.in-addr.arpa".names.to.a
49f00 20 73 70 65 63 69 66 69 63 20 73 65 72 76 65 72 20 61 72 65 20 73 74 69 6c 6c 20 66 6f 72 77 61 .specific.server.are.still.forwa
49f20 72 64 65 64 2e 20 49 66 20 74 68 65 20 49 50 20 74 6f 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 6b rded..If.the.IP.to.name.is.not.k
49f40 6e 6f 77 6e 20 66 72 6f 6d 20 2f 65 74 63 2f 68 6f 73 74 73 2c 20 44 48 43 50 20 6f 72 20 61 20 nown.from./etc/hosts,.DHCP.or.a.
49f60 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 74 68 65 6e 20 61 20 specific.domain.override.then.a.
49f80 22 6e 6f 74 20 66 6f 75 6e 64 22 20 61 6e 73 77 65 72 20 69 73 20 69 6d 6d 65 64 69 61 74 65 6c "not.found".answer.is.immediatel
49fa0 79 20 72 65 74 75 72 6e 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 y.returned...If.this.option.is.s
49fc0 65 74 20 44 48 43 50 20 6d 61 70 70 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 72 65 73 6f 6c 76 65 et.DHCP.mappings.will.be.resolve
49fe0 64 20 62 65 66 6f 72 65 20 74 68 65 20 6d 61 6e 75 61 6c 20 6c 69 73 74 20 6f 66 20 6e 61 6d 65 d.before.the.manual.list.of.name
4a000 73 20 62 65 6c 6f 77 2e 20 54 68 69 73 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 74 68 65 20 6e s.below..This.only.affects.the.n
4a020 61 6d 65 20 67 69 76 65 6e 20 66 6f 72 20 61 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 28 ame.given.for.a.reverse.lookup.(
4a040 50 54 52 29 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6d 61 63 68 PTR)..If.this.option.is.set.mach
4a060 69 6e 65 73 20 74 68 61 74 20 73 70 65 63 69 66 79 20 74 68 65 69 72 20 68 6f 73 74 6e 61 6d 65 ines.that.specify.their.hostname
4a080 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 20 6c 65 61 73 65 20 77 69 .when.requesting.a.DHCP.lease.wi
4a0a0 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 20 66 6f 72 77 ll.be.registered.in.the.DNS.forw
4a0c0 61 72 64 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 arder,.so.that.their.name.can.be
4a0e0 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 53 79 73 .resolved..The.domain.in.%1$sSys
4a100 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 75 6c 64 20 61 6c tem:.General.Setup%2$s.should.al
4a120 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 so.be.set.to.the.proper.value..I
4a140 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 25 73 20 77 69 6c 6c 20 75 73 f.this.option.is.set,.%s.will.us
4a160 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 61 20 44 48 43 50 e.DNS.servers.assigned.by.a.DHCP
4a180 2f 50 50 50 20 73 65 72 76 65 72 20 6f 6e 20 57 41 4e 20 66 6f 72 20 69 74 73 20 6f 77 6e 20 70 /PPP.server.on.WAN.for.its.own.p
4a1a0 75 72 70 6f 73 65 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 urposes.(including.the.DNS.Forwa
4a1c0 72 64 65 72 2f 44 4e 53 20 52 65 73 6f 6c 76 65 72 29 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 rder/DNS.Resolver)..However,.the
4a1e0 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 44 48 43 50 20 63 y.will.not.be.assigned.to.DHCP.c
4a200 6c 69 65 6e 74 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 44 lients..If.this.option.is.set,.D
4a220 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 72 65 67 69 HCP.static.mappings.will.be.regi
4a240 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 2c 20 73 6f 20 stered.in.the.DNS.forwarder,.so.
4a260 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 72 65 73 6f 6c 76 65 64 2e that.their.name.can.be.resolved.
4a280 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 .The.domain.in.%1$sSystem:.Gener
4a2a0 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 73 65 74 20 al.Setup%2$s.should.also.be.set.
4a2c0 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 to.the.proper.value..If.this.opt
4a2e0 69 6f 6e 20 69 73 20 73 65 74 2c 20 44 4e 53 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 ion.is.set,.DNS.queries.will.be.
4a300 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 forwarded.to.the.upstream.DNS.se
4a320 72 76 65 72 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 25 31 24 73 53 79 73 74 65 6d 20 26 rvers.defined.under.%1$sSystem.&
4a340 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 6f 72 20 74 68 6f 73 65 20 6f gt;.General.Setup%2$s.or.those.o
4a360 62 74 61 69 6e 65 64 20 76 69 61 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 20 28 69 66 20 btained.via.DHCP/PPP.on.WAN.(if.
4a380 44 4e 53 20 53 65 72 76 65 72 20 4f 76 65 72 72 69 64 65 20 69 73 20 65 6e 61 62 6c 65 64 20 74 DNS.Server.Override.is.enabled.t
4a3a0 68 65 72 65 29 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 61 74 here)..If.this.option.is.set,.at
4a3c0 74 65 6d 70 74 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 53 53 4c 2f 48 54 54 50 53 20 28 tempts.to.connect.to.SSL/HTTPS.(
4a3e0 50 6f 72 74 20 34 34 33 29 20 73 69 74 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 6f 72 77 Port.443).sites.will.not.be.forw
4a400 61 72 64 65 64 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 20 54 68 69 arded.to.the.captive.portal..Thi
4a420 73 20 70 72 65 76 65 6e 74 73 20 63 65 72 74 69 66 69 63 61 74 65 20 65 72 72 6f 72 73 20 66 72 s.prevents.certificate.errors.fr
4a440 6f 6d 20 62 65 69 6e 67 20 70 72 65 73 65 6e 74 65 64 20 74 6f 20 74 68 65 20 75 73 65 72 20 65 om.being.presented.to.the.user.e
4a460 76 65 6e 20 69 66 20 48 54 54 50 53 20 6c 6f 67 69 6e 73 20 61 72 65 20 65 6e 61 62 6c 65 64 2e ven.if.HTTPS.logins.are.enabled.
4a480 20 55 73 65 72 73 20 6d 75 73 74 20 61 74 74 65 6d 70 74 20 61 20 63 6f 6e 6e 65 63 74 6f 6e 20 .Users.must.attempt.a.connecton.
4a4a0 74 6f 20 61 6e 20 48 54 54 50 20 28 50 6f 72 74 20 38 30 29 20 73 69 74 65 20 74 6f 20 67 65 74 to.an.HTTP.(Port.80).site.to.get
4a4c0 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c .forwarded.to.the.captive.portal
4a4e0 2e 20 49 66 20 48 54 54 50 53 20 6c 6f 67 69 6e 73 20 61 72 65 20 65 6e 61 62 6c 65 64 2c 20 74 ..If.HTTPS.logins.are.enabled,.t
4a500 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 he.user.will.be.redirected.to.th
4a520 65 20 48 54 54 50 53 20 6c 6f 67 69 6e 20 70 61 67 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 e.HTTPS.login.page..If.this.opti
4a540 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c on.is.set,.the.DNS.forwarder.wil
4a560 6c 20 6f 6e 6c 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f l.only.bind.to.the.interfaces.co
4a580 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 73 65 6c 65 63 74 ntaining.the.IP.addresses.select
4a5a0 65 64 20 61 62 6f 76 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 69 6e 64 69 6e 67 20 74 6f ed.above,.rather.than.binding.to
4a5c0 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 73 63 61 72 64 69 6e 67 20 71 .all.interfaces.and.discarding.q
4a5e0 75 65 72 69 65 73 20 74 6f 20 6f 74 68 65 72 20 61 64 64 72 65 73 73 65 73 2e 25 31 24 73 54 68 ueries.to.other.addresses.%1$sTh
4a600 69 73 20 6f 70 74 69 6f 6e 20 64 6f 65 73 20 4e 4f 54 20 77 6f 72 6b 20 77 69 74 68 20 49 50 76 is.option.does.NOT.work.with.IPv
4a620 36 2e 20 49 66 20 73 65 74 2c 20 64 6e 73 6d 61 73 71 20 77 69 6c 6c 20 6e 6f 74 20 62 69 6e 64 6..If.set,.dnsmasq.will.not.bind
4a640 20 74 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 .to.IPv6.addresses..If.this.opti
4a660 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 on.is.set,.the.captive.portal.wi
4a680 6c 6c 20 72 65 73 74 72 69 63 74 20 65 61 63 68 20 75 73 65 72 20 77 68 6f 20 6c 6f 67 73 20 69 ll.restrict.each.user.who.logs.i
4a6a0 6e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 66 61 75 6c 74 20 62 61 6e 64 77 n.to.the.specified.default.bandw
4a6c0 69 64 74 68 2e 20 52 41 44 49 55 53 20 63 61 6e 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 64 65 idth..RADIUS.can.override.the.de
4a6e0 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 2e 20 4c 65 61 76 65 20 65 6d 70 74 79 20 66 6f 72 20 fault.settings..Leave.empty.for.
4a700 6e 6f 20 6c 69 6d 69 74 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c no.limit..If.this.option.is.set,
4a720 20 74 68 65 6e 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 77 69 6c 6c 20 .then.DHCP.static.mappings.will.
4a740 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 be.registered.in.the.DNS.Resolve
4a760 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 72 65 73 r,.so.that.their.name.can.be.res
4a780 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 20 olved..The.domain.in.%1$sSystem.
4a7a0 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 75 6c 64 20 61 6c &gt;.General.Setup%2$s.should.al
4a7c0 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 so.be.set.to.the.proper.value..I
4a7e0 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 6e 20 6d 61 63 68 69 f.this.option.is.set,.then.machi
4a800 6e 65 73 20 74 68 61 74 20 73 70 65 63 69 66 79 20 74 68 65 69 72 20 68 6f 73 74 6e 61 6d 65 20 nes.that.specify.their.hostname.
4a820 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 20 6c 65 61 73 65 20 77 69 6c when.requesting.a.DHCP.lease.wil
4a840 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c l.be.registered.in.the.DNS.Resol
4a860 76 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 72 ver,.so.that.their.name.can.be.r
4a880 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 53 79 73 74 65 esolved..The.domain.in.%1$sSyste
4a8a0 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 75 6c 64 20 m.&gt;.General.Setup%2$s.should.
4a8c0 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e also.be.set.to.the.proper.value.
4a8e0 00 49 67 6e 6f 72 65 00 49 67 6e 6f 72 65 20 42 4f 4f 54 50 20 71 75 65 72 69 65 73 00 49 67 6e .Ignore.Ignore.BOOTP.queries.Ign
4a900 6f 72 65 20 44 65 6e 69 65 64 20 43 6c 69 65 6e 74 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 75 73 ore.Denied.Clients.may.not.be.us
4a920 65 64 20 77 68 65 6e 20 61 20 46 61 69 6c 6f 76 65 72 20 50 65 65 72 20 49 50 20 69 73 20 64 65 ed.when.a.Failover.Peer.IP.is.de
4a940 66 69 6e 65 64 2e 00 49 67 6e 6f 72 65 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 73 fined..Ignore.client.identifiers
4a960 00 49 67 6e 6f 72 65 20 64 65 6e 69 65 64 20 63 6c 69 65 6e 74 73 00 49 67 6e 6f 72 69 6e 67 20 .Ignore.denied.clients.Ignoring.
4a980 49 50 73 65 63 20 72 65 6c 6f 61 64 20 73 69 6e 63 65 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 IPsec.reload.since.there.are.no.
4a9a0 74 75 6e 6e 65 6c 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 49 6c 6c 65 67 61 6c 20 tunnels.on.interface.%s.Illegal.
4a9c0 49 6e 70 75 74 3a 20 53 65 6c 66 2d 45 78 70 6c 61 6e 61 74 6f 72 79 00 49 6d 70 6f 72 74 00 49 Input:.Self-Explanatory.Import.I
4a9e0 6d 70 6f 72 74 20 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 70 6f 72 74 20 52 52 44 20 68 61 73 mport.Certificate.Import.RRD.has
4aa00 20 25 31 24 73 20 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 25 32 24 73 20 52 52 41 20 64 61 74 .%1$s.DS.values.and.%2$s.RRA.dat
4aa20 61 62 61 73 65 73 2c 20 6e 65 77 20 66 6f 72 6d 61 74 20 52 52 44 20 68 61 73 20 25 33 24 73 20 abases,.new.format.RRD.has.%3$s.
4aa40 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 25 34 24 73 20 52 52 41 20 64 61 74 61 62 61 73 65 73 DS.values.and.%4$s.RRA.databases
4aa60 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 00 .Import.an.existing.Certificate.
4aa80 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 41 Import.an.existing.Certificate.A
4aaa0 75 74 68 6f 72 69 74 79 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 43 65 72 74 uthority.Import.an.existing.Cert
4aac0 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 49 6d 70 6f 72 74 65 64 ificate.Revocation.List.Imported
4aae0 20 61 20 66 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 2e 00 49 6d 70 6f 72 74 65 64 20 6d 30 6e 30 .a.firewall.alias..Imported.m0n0
4ab00 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 00 49 6e 20 2f 20 4f 75 74 20 70 wall.configuration.In.In./.Out.p
4ab20 69 70 65 00 49 6e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 74 68 65 20 54 ipe.In.Authentication.mode.the.T
4ab40 4c 53 20 6b 65 79 20 69 73 20 75 73 65 64 20 6f 6e 6c 79 20 61 73 20 48 4d 41 43 20 61 75 74 68 LS.key.is.used.only.as.HMAC.auth
4ab60 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e entication.for.the.control.chann
4ab80 65 6c 2c 20 70 72 6f 74 65 63 74 69 6e 67 20 74 68 65 20 70 65 65 72 73 20 66 72 6f 6d 20 75 6e el,.protecting.the.peers.from.un
4aba0 61 75 74 68 6f 72 69 7a 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 25 31 24 73 45 6e 63 72 authorized.connections..%1$sEncr
4abc0 79 70 74 69 6f 6e 20 61 6e 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 61 yption.and.Authentication.mode.a
4abe0 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 63 6f 6d lso.encrypts.control.channel.com
4ac00 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 70 72 6f 76 69 64 69 6e 67 20 6d 6f 72 65 20 70 72 69 76 61 munication,.providing.more.priva
4ac20 63 79 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 6f cy.and.traffic.control.channel.o
4ac40 62 66 75 73 63 61 74 69 6f 6e 2e 00 49 6e 20 55 73 65 00 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 bfuscation..In.Use.In.addition,.
4ac60 2e 70 68 70 20 66 69 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 70 6c 6f 61 64 65 64 20 .php.files.can.also.be.uploaded.
4ac80 66 6f 72 20 65 78 65 63 75 74 69 6f 6e 2e 09 54 68 65 20 66 69 6c 65 6e 61 6d 65 20 63 61 6e 20 for.execution..The.filename.can.
4aca0 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 63 75 73 74 6f 6d 20 70 61 67 65 20 66 72 6f be.passed.to.the.custom.page.fro
4acc0 6d 20 74 68 65 20 69 6e 69 74 69 61 6c 20 70 61 67 65 20 62 79 20 75 73 69 6e 67 20 74 65 78 74 m.the.initial.page.by.using.text
4ace0 20 73 69 6d 69 6c 61 72 20 74 6f 3a 00 49 6e 20 61 6e 64 20 4f 75 74 20 51 75 65 75 65 20 63 61 .similar.to:.In.and.Out.Queue.ca
4ad00 6e 6e 6f 74 20 62 65 20 74 68 65 20 73 61 6d 65 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 nnot.be.the.same..In.most.cases.
4ad20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 00 49 6e 20 this.option.is.not.required..In.
4ad40 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 65 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 most.cases,.the.field.should.be.
4ad60 6c 65 66 74 20 65 6d 70 74 79 2e 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 69 73 20 left.empty..All.packets.in.this.
4ad80 70 69 70 65 20 61 72 65 20 70 6c 61 63 65 64 20 69 6e 74 6f 20 61 20 66 69 78 65 64 2d 73 69 7a pipe.are.placed.into.a.fixed-siz
4ada0 65 20 71 75 65 75 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 74 68 65 79 20 61 72 65 20 64 65 6c e.queue.first,.then.they.are.del
4adc0 61 79 65 64 20 62 79 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 44 ayed.by.value.specified.in.the.D
4ade0 65 6c 61 79 20 66 69 65 6c 64 2c 20 61 6e 64 20 74 68 65 6e 20 74 68 65 79 20 61 72 65 20 64 65 elay.field,.and.then.they.are.de
4ae00 6c 69 76 65 72 65 64 20 74 6f 20 74 68 65 69 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 00 49 6e livered.to.their.destination..In
4ae20 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 69 73 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 .most.cases,.this.field.should.b
4ae40 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 49 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 68 e.left.empty..It.increases.the.h
4ae60 61 73 68 20 73 69 7a 65 20 73 65 74 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 69 73 ash.size.set.In.most.cases,.this
4ae80 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 49 74 20 .field.should.be.left.empty..It.
4aea0 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 68 61 73 68 20 73 69 7a 65 20 73 65 74 2e 00 49 6e 20 increases.the.hash.size.set..In.
4aec0 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 28 30 29 20 73 68 6f 75 6c 64 20 62 65 20 73 most.cases,.zero.(0).should.be.s
4aee0 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c 65 61 76 65 20 74 68 65 20 66 69 65 6c pecified.here.(or.leave.the.fiel
4af00 64 20 65 6d 70 74 79 29 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 2e 30 30 31 20 6d 65 61 6e 73 d.empty)..A.value.of.0.001.means
4af20 20 6f 6e 65 20 70 61 63 6b 65 74 20 69 6e 20 31 30 30 30 20 67 65 74 73 20 64 72 6f 70 70 65 64 .one.packet.in.1000.gets.dropped
4af40 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 28 30 29 20 73 68 6f 75 6c 64 20 .In.most.cases,.zero.(0).should.
4af60 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c 65 61 76 65 20 74 68 65 20 be.specified.here.(or.leave.the.
4af80 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 2e 30 30 31 20 6d field.empty)..A.value.of.0.001.m
4afa0 65 61 6e 73 20 6f 6e 65 20 70 61 63 6b 65 74 20 69 6e 20 31 30 30 30 20 67 65 74 73 20 64 72 6f eans.one.packet.in.1000.gets.dro
4afc0 70 70 65 64 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 28 30 29 20 73 68 pped..In.most.cases,.zero.(0).sh
4afe0 6f 75 6c 64 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c 65 61 76 65 20 74 68 ould.specified.here.(or.leave.th
4b000 65 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 00 49 6e 2d 75 73 65 20 44 48 43 50 20 50 6f 6f 6c e.field.empty)..In-use.DHCP.Pool
4b020 20 52 61 6e 67 65 73 3a 00 49 6e 2f 6f 75 74 20 65 72 72 6f 72 73 00 49 6e 2f 6f 75 74 20 70 61 .Ranges:.In/out.errors.In/out.pa
4b040 63 6b 65 74 73 00 49 6e 2f 6f 75 74 20 70 61 63 6b 65 74 73 20 28 62 6c 6f 63 6b 29 00 49 6e 2f ckets.In/out.packets.(block).In/
4b060 6f 75 74 20 70 61 63 6b 65 74 73 20 28 70 61 73 73 29 00 49 6e 61 63 74 69 76 65 20 54 75 6e 6e out.packets.(pass).Inactive.Tunn
4b080 65 6c 73 00 49 6e 63 6c 75 64 65 20 25 73 20 69 73 20 6d 69 73 73 69 6e 67 21 00 49 6e 63 6c 75 els.Include.%s.is.missing!.Inclu
4b0a0 64 65 20 66 69 6c 65 20 25 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 66 6f de.file.%s.could.not.be.found.fo
4b0c0 72 20 69 6e 63 6c 75 73 69 6f 6e 2e 00 49 6e 63 6c 75 64 65 20 69 64 6c 65 20 74 69 6d 65 20 69 r.inclusion..Include.idle.time.i
4b0e0 6e 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 00 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 42 75 66 66 n.session.time.Incoming.TCP.Buff
4b100 65 72 73 00 49 6e 63 6f 6d 70 6c 65 74 65 20 41 52 50 20 65 6e 74 72 69 65 73 20 69 6e 64 69 63 ers.Incomplete.ARP.entries.indic
4b120 61 74 65 20 74 68 61 74 20 74 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 68 61 73 20 6e 6f 74 ate.that.the.target.host.has.not
4b140 20 79 65 74 20 72 65 70 6c 69 65 64 20 74 6f 20 61 6e 20 41 52 50 20 72 65 71 75 65 73 74 2e 00 .yet.replied.to.an.ARP.request..
4b160 49 6e 63 6f 72 72 65 63 74 20 66 6f 72 6d 61 74 20 66 6f 72 20 73 6f 75 72 63 65 2d 68 61 73 68 Incorrect.format.for.source-hash
4b180 20 6b 65 79 2c 20 22 30 78 22 20 6d 75 73 74 20 62 65 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 65 .key,."0x".must.be.followed.by.e
4b1a0 78 61 63 74 6c 79 20 33 32 20 68 65 78 61 64 65 63 69 6d 61 6c 20 63 68 61 72 61 63 74 65 72 73 xactly.32.hexadecimal.characters
4b1c0 2e 00 49 6e 63 6f 72 72 65 63 74 20 69 70 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 ..Incorrect.ip.address.specified
4b1e0 20 66 6f 72 20 75 73 65 72 6e 61 6d 65 20 25 73 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 .for.username.%s.Indicates.wheth
4b200 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f 67 69 6e 20 66 6f 72 er.the.user.is.able.to.login.for
4b220 20 65 78 61 6d 70 6c 65 20 76 69 61 20 53 53 48 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 .example.via.SSH..Indicates.whet
4b240 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f 67 69 6e 20 66 6f her.the.user.is.able.to.login.fo
4b260 72 20 74 75 6e 6e 65 6c 69 6e 67 20 76 69 61 20 53 53 48 20 77 68 65 6e 20 74 68 65 79 20 68 61 r.tunneling.via.SSH.when.they.ha
4b280 76 65 20 6e 6f 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2e 20 4e 6f 74 65 3a 20 55 73 65 72 20 2d ve.no.shell.access..Note:.User.-
4b2a0 20 53 79 73 74 65 6d 20 2d 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 20 61 6e 64 20 53 .System.-.Copy.files.(scp).and.S
4b2c0 79 73 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 68 6f 6d 65 20 64 69 72 65 63 74 ystem:.Copy.files.to.home.direct
4b2e0 6f 72 79 20 28 63 68 72 6f 6f 74 65 64 20 73 63 70 29 20 63 6f 6e 66 6c 69 63 74 20 77 69 74 68 ory.(chrooted.scp).conflict.with
4b300 20 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 .this.privilege..Indicates.wheth
4b320 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f 67 69 6e 20 6f 6e 20 er.the.user.is.able.to.login.on.
4b340 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 the.captive.portal..Indicates.wh
4b360 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 64 69 61 ether.the.user.is.allowed.to.dia
4b380 6c 20 69 6e 20 76 69 61 20 49 50 73 65 63 20 78 61 75 74 68 20 28 4e 6f 74 65 3a 20 44 6f 65 73 l.in.via.IPsec.xauth.(Note:.Does
4b3a0 20 6e 6f 74 20 61 6c 6c 6f 77 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2c 20 62 75 74 20 6d 61 79 .not.allow.shell.access,.but.may
4b3c0 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 63 72 65 61 74 65 20 53 53 48 20 74 75 .allow.the.user.to.create.SSH.tu
4b3e0 6e 6e 65 6c 73 29 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 nnels).Indicates.whether.the.use
4b400 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 64 69 61 6c 20 69 6e 20 76 69 61 20 4c 32 54 50 r.is.allowed.to.dial.in.via.L2TP
4b420 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 .Indicates.whether.the.user.is.a
4b440 6c 6c 6f 77 65 64 20 74 6f 20 64 69 61 6c 20 69 6e 20 76 69 61 20 50 50 50 4f 45 00 49 6e 64 69 llowed.to.dial.in.via.PPPOE.Indi
4b460 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 cates.whether.this.user.is.able.
4b480 74 6f 20 6c 6f 67 69 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 76 69 61 20 53 53 48 2e 00 49 6e to.login.for.example.via.SSH..In
4b4a0 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 69 73 20 61 6c 6c dicates.whether.this.user.is.all
4b4c0 6f 77 65 64 20 74 6f 20 63 6f 70 79 20 66 69 6c 65 73 20 6f 6e 74 6f 20 74 68 65 20 25 73 20 61 owed.to.copy.files.onto.the.%s.a
4b4e0 70 70 6c 69 61 6e 63 65 20 76 69 61 20 53 43 50 2f 53 46 54 50 2e 00 49 6e 64 69 63 61 74 65 73 ppliance.via.SCP/SFTP..Indicates
4b500 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f .whether.this.user.is.allowed.to
4b520 20 63 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 74 68 65 20 68 6f 6d 65 20 64 69 72 65 63 74 6f 72 .copy.files.to.the.home.director
4b540 79 20 76 69 61 20 53 43 50 2f 53 46 54 50 2e 4e 6f 74 65 3a 20 55 73 65 72 20 2d 20 53 79 73 74 y.via.SCP/SFTP.Note:.User.-.Syst
4b560 65 6d 20 2d 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 20 63 6f 6e 66 6c 69 63 74 73 20 em.-.Copy.files.(scp).conflicts.
4b580 77 69 74 68 20 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 2e 57 61 72 6e 69 6e 67 3a 20 4d 61 6e with.this.privilege.Warning:.Man
4b5a0 75 61 6c 20 63 68 72 6f 6f 74 20 73 65 74 75 70 20 72 65 71 75 69 72 65 64 2c 20 73 65 65 20 2f ual.chroot.setup.required,.see./
4b5c0 75 73 72 2f 6c 6f 63 61 6c 2f 65 74 63 2f 72 63 2e 64 2f 73 63 70 6f 6e 6c 79 63 2e 00 49 6e 64 usr/local/etc/rc.d/scponlyc..Ind
4b5e0 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 77 69 6c 6c 20 6c 6f icates.whether.this.user.will.lo
4b600 63 6b 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 ck.access.to.the.webConfigurator
4b620 20 66 6f 72 20 6f 74 68 65 72 20 75 73 65 72 73 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 .for.other.users..Indicates.whet
4b640 68 65 72 20 74 68 69 73 20 75 73 65 72 20 77 69 6c 6c 20 6c 6f 63 6b 20 69 6e 64 69 76 69 64 75 her.this.user.will.lock.individu
4b660 61 6c 20 48 54 4d 4c 20 70 61 67 65 73 20 61 66 74 65 72 20 68 61 76 69 6e 67 20 61 63 63 65 73 al.HTML.pages.after.having.acces
4b680 73 65 64 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 70 61 67 65 20 28 74 68 65 20 6c 6f 63 6b 20 sed.a.particular.page.(the.lock.
4b6a0 77 69 6c 6c 20 62 65 20 66 72 65 65 64 20 69 66 20 74 68 65 20 75 73 65 72 20 6c 65 61 76 65 73 will.be.freed.if.the.user.leaves
4b6c0 20 6f 72 20 73 61 76 65 73 20 74 68 65 20 70 61 67 65 20 66 6f 72 6d 29 2e 00 49 6e 64 6f 6f 72 .or.saves.the.page.form)..Indoor
4b6e0 00 49 6e 66 6f 00 49 6e 66 6f 20 74 79 70 65 00 49 6e 66 6f 72 6d 00 49 6e 66 6f 72 6d 20 44 65 .Info.Info.type.Inform.Inform.De
4b700 6e 79 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 26 20 54 65 73 ny.Information.Information.&.Tes
4b720 74 73 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 ts.Information.only.Information.
4b740 72 65 70 6c 79 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 71 75 65 73 74 00 49 6e 66 72 61 73 reply.Information.request.Infras
4b760 74 72 75 63 74 75 72 65 20 28 42 53 53 29 00 49 6e 68 65 72 69 74 65 64 20 66 72 6f 6d 00 49 6e tructure.(BSS).Inherited.from.In
4b780 69 74 20 73 74 72 69 6e 67 00 49 6e 69 74 69 61 6c 20 54 65 6d 70 6c 61 74 65 00 49 6e 69 74 69 it.string.Initial.Template.Initi
4b7a0 61 6c 20 69 6e 74 65 72 76 61 6c 00 49 6e 69 74 69 61 6c 20 75 70 64 61 74 65 2e 00 49 6e 69 74 al.interval.Initial.update..Init
4b7c0 69 61 6c 69 7a 69 6e 67 00 49 6e 69 74 69 61 6c 69 7a 69 6e 67 20 53 65 72 76 69 63 65 00 49 6e ializing.Initializing.Service.In
4b7e0 69 74 69 61 74 65 20 49 4b 45 76 32 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 77 69 itiate.IKEv2.reauthentication.wi
4b800 74 68 20 61 20 6d 61 6b 65 2d 62 65 66 6f 72 65 2d 62 72 65 61 6b 00 49 6e 73 65 72 74 20 61 20 th.a.make-before-break.Insert.a.
4b820 73 74 72 6f 6e 67 65 72 20 49 44 20 69 6e 74 6f 20 49 50 20 68 65 61 64 65 72 20 6f 66 20 70 61 stronger.ID.into.IP.header.of.pa
4b840 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 69 6c 74 65 72 ckets.passing.through.the.filter
4b860 2e 00 49 6e 73 65 72 74 20 63 6f 6e 73 75 6d 65 72 20 69 6e 74 6f 20 6d 69 72 72 6f 72 00 49 6e ..Insert.consumer.into.mirror.In
4b880 73 74 61 6c 6c 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 00 49 6e 73 74 61 stall:.%1$s.seconds.(%2$s).Insta
4b8a0 6c 6c 61 74 69 6f 6e 20 46 65 65 64 62 61 63 6b 00 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 62 llation.Feedback.Installation.ab
4b8c0 6f 72 74 65 64 2e 00 49 6e 73 74 61 6c 6c 65 64 20 25 73 20 70 61 63 6b 61 67 65 2e 00 49 6e 73 orted..Installed.%s.package..Ins
4b8e0 74 61 6c 6c 65 64 20 31 35 20 6d 69 6e 75 74 65 20 66 69 6c 74 65 72 20 72 65 6c 6f 61 64 20 66 talled.15.minute.filter.reload.f
4b900 6f 72 20 54 69 6d 65 20 42 61 73 65 64 20 52 75 6c 65 73 00 49 6e 73 74 61 6c 6c 65 64 20 46 69 or.Time.Based.Rules.Installed.Fi
4b920 6c 65 73 00 49 6e 73 74 61 6c 6c 65 64 20 50 61 63 6b 61 67 65 73 00 49 6e 73 74 61 6c 6c 69 6e les.Installed.Packages.Installin
4b940 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2e 2e 2e 2e 00 49 6e 73 74 61 6c 6c 69 6e 67 20 g.configuration......Installing.
4b960 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 00 49 6e 73 74 61 6c 6c 69 6e 67 20 70 61 72 74 configuration....Installing.part
4b980 69 61 6c 20 4e 41 54 20 72 65 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 73 2e 20 4d 61 78 69 6d 75 ial.NAT.reflection.rules..Maximu
4b9a0 6d 20 31 2c 30 30 30 20 72 65 61 63 68 65 64 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 61 20 62 72 m.1,000.reached..Instead.of.a.br
4b9c0 65 61 6b 2d 62 65 66 6f 72 65 2d 6d 61 6b 65 20 73 63 68 65 6d 65 2e 20 4d 61 6b 65 2d 62 65 66 eak-before-make.scheme..Make-bef
4b9e0 6f 72 65 2d 62 72 65 61 6b 20 75 73 65 73 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 49 4b 45 20 61 ore-break.uses.overlapping.IKE.a
4ba00 6e 64 20 43 48 49 4c 44 5f 53 41 20 64 75 72 69 6e 67 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 nd.CHILD_SA.during.reauthenticat
4ba20 69 6f 6e 20 62 79 20 66 69 72 73 74 20 72 65 63 72 65 61 74 69 6e 67 20 61 6c 6c 20 6e 65 77 20 ion.by.first.recreating.all.new.
4ba40 53 41 73 20 62 65 66 6f 72 65 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6f 6c 64 20 6f 6e 65 73 SAs.before.deleting.the.old.ones
4ba60 2e 20 54 68 69 73 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 65 20 62 65 6e 65 66 69 63 69 61 ..This.behavior.can.be.beneficia
4ba80 6c 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 67 61 70 73 20 64 75 72 l.to.avoid.connectivity.gaps.dur
4baa0 69 6e 67 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 62 75 74 20 72 65 71 75 69 72 ing.reauthentication,.but.requir
4bac0 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 53 41 73 20 62 es.support.for.overlapping.SAs.b
4bae0 79 20 74 68 65 20 70 65 65 72 2e 00 49 6e 74 2e 00 49 6e 74 2e 20 50 6f 72 74 00 49 6e 74 65 67 y.the.peer..Int..Int..Port.Integ
4bb00 72 69 74 79 20 56 65 72 69 66 69 65 72 00 49 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 65 72 00 rity.Verifier.Integrity.checker.
4bb20 49 6e 74 65 6c 20 43 6f 72 65 2a 20 43 50 55 20 6f 6e 2d 64 69 65 20 74 68 65 72 6d 61 6c 20 73 Intel.Core*.CPU.on-die.thermal.s
4bb40 65 6e 73 6f 72 00 49 6e 74 65 72 2d 63 6c 69 65 6e 74 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e ensor.Inter-client.communication
4bb60 00 49 6e 74 65 72 66 61 63 65 00 49 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 63 6f 6e 66 69 67 .Interface.Interface.%1$s.config
4bb80 75 72 65 64 20 76 69 61 20 25 32 24 73 20 74 79 70 65 20 25 33 24 73 00 49 6e 74 65 72 66 61 63 ured.via.%2$s.type.%3$s.Interfac
4bba0 65 20 25 31 24 73 20 74 72 61 63 6b 69 6e 67 20 6e 6f 6e 2d 65 78 69 73 74 65 6e 74 20 69 6e 74 e.%1$s.tracking.non-existent.int
4bbc0 65 72 66 61 63 65 20 25 32 24 73 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 28 56 4c 41 4e 29 20 erface.%2$s.Interface.%s.(VLAN).
4bbe0 68 61 73 20 4d 54 55 20 73 65 74 20 74 6f 20 61 20 6c 61 72 67 65 72 20 76 61 6c 75 65 2e 00 49 has.MTU.set.to.a.larger.value..I
4bc00 6e 74 65 72 66 61 63 65 20 25 73 20 44 79 6e 61 6d 69 63 20 47 61 74 65 77 61 79 00 49 6e 74 65 nterface.%s.Dynamic.Gateway.Inte
4bc20 72 66 61 63 65 20 25 73 20 53 74 61 74 69 63 20 47 61 74 65 77 61 79 00 49 6e 74 65 72 66 61 63 rface.%s.Static.Gateway.Interfac
4bc40 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 61 64 68 6f 63 20 6d 6f 64 65 00 49 6e 74 65 72 e.%s.changed.to.adhoc.mode.Inter
4bc60 66 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 68 6f 73 74 61 70 20 6d 6f 64 65 00 49 face.%s.changed.to.hostap.mode.I
4bc80 6e 74 65 72 66 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 69 6e 66 72 61 73 74 72 75 nterface.%s.changed.to.infrastru
4bca0 63 74 75 72 65 20 6d 6f 64 65 00 49 6e 74 65 72 66 61 63 65 20 41 64 64 72 65 73 73 00 49 6e 74 cture.mode.Interface.Address.Int
4bcc0 65 72 66 61 63 65 20 41 73 73 69 67 6e 6d 65 6e 74 73 00 49 6e 74 65 72 66 61 63 65 20 42 69 6e erface.Assignments.Interface.Bin
4bce0 64 69 6e 67 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 20 43 6f 6e 66 69 67 75 72 61 74 69 ding.Interface.Group.Configurati
4bd00 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 63 65 20 47 72 on.Interface.Groups.Interface.Gr
4bd20 6f 75 70 73 20 61 6c 6c 6f 77 20 73 65 74 74 69 6e 67 20 75 70 20 72 75 6c 65 73 20 66 6f 72 20 oups.allow.setting.up.rules.for.
4bd40 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 64 75 70 6c multiple.interfaces.without.dupl
4bd60 69 63 61 74 69 6e 67 20 74 68 65 20 72 75 6c 65 73 2e 25 73 49 66 20 6d 65 6d 62 65 72 73 20 61 icating.the.rules.%sIf.members.a
4bd80 72 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f re.removed.from.an.interface.gro
4bda0 75 70 2c 20 74 68 65 20 67 72 6f 75 70 20 72 75 6c 65 73 20 61 72 65 20 6e 6f 20 6c 6f 6e 67 65 up,.the.group.rules.are.no.longe
4bdc0 72 20 61 70 70 6c 69 63 61 62 6c 65 20 74 6f 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 r.applicable.to.that.interface..
4bde0 49 6e 74 65 72 66 61 63 65 20 49 50 73 20 75 73 65 64 20 62 79 20 74 68 65 20 44 4e 53 20 46 6f Interface.IPs.used.by.the.DNS.Fo
4be00 72 77 61 72 64 65 72 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 71 75 65 72 69 65 rwarder.for.responding.to.querie
4be20 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 s.from.clients..If.an.interface.
4be40 68 61 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 49 50 73 2c 20 62 6f 74 68 has.both.IPv4.and.IPv6.IPs,.both
4be60 20 61 72 65 20 75 73 65 64 2e 20 51 75 65 72 69 65 73 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 .are.used..Queries.to.other.inte
4be80 72 66 61 63 65 20 49 50 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 20 62 65 6c 6f 77 20 61 72 65 rface.IPs.not.selected.below.are
4bea0 20 64 69 73 63 61 72 64 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 .discarded..The.default.behavior
4bec0 20 69 73 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 71 75 65 72 69 65 73 20 6f 6e 20 65 76 65 .is.to.respond.to.queries.on.eve
4bee0 72 79 20 61 76 61 69 6c 61 62 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 ry.available.IPv4.and.IPv6.addre
4bf00 73 73 2e 00 49 6e 74 65 72 66 61 63 65 20 49 50 73 20 75 73 65 64 20 62 79 20 74 68 65 20 44 4e ss..Interface.IPs.used.by.the.DN
4bf20 53 20 52 65 73 6f 6c 76 65 72 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 71 75 65 S.Resolver.for.responding.to.que
4bf40 72 69 65 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 ries.from.clients..If.an.interfa
4bf60 63 65 20 68 61 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 49 50 73 2c 20 62 ce.has.both.IPv4.and.IPv6.IPs,.b
4bf80 6f 74 68 20 61 72 65 20 75 73 65 64 2e 20 51 75 65 72 69 65 73 20 74 6f 20 6f 74 68 65 72 20 69 oth.are.used..Queries.to.other.i
4bfa0 6e 74 65 72 66 61 63 65 20 49 50 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 20 62 65 6c 6f 77 20 nterface.IPs.not.selected.below.
4bfc0 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 are.discarded..The.default.behav
4bfe0 69 6f 72 20 69 73 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 71 75 65 72 69 65 73 20 6f 6e 20 ior.is.to.respond.to.queries.on.
4c000 65 76 65 72 79 20 61 76 61 69 6c 61 62 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 every.available.IPv4.and.IPv6.ad
4c020 64 72 65 73 73 2e 00 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 69 73 74 69 63 73 00 49 6e 74 65 dress..Interface.Statistics.Inte
4c040 72 66 61 63 65 20 68 61 73 20 62 65 65 6e 20 61 64 64 65 64 2e 00 49 6e 74 65 72 66 61 63 65 20 rface.has.been.added..Interface.
4c060 68 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 64 2e 00 49 6e 74 65 72 66 61 63 65 20 6d 69 73 6d has.been.deleted..Interface.mism
4c080 61 74 63 68 20 64 65 74 65 63 74 65 64 2e 20 50 6c 65 61 73 65 20 72 65 73 6f 6c 76 65 20 74 68 atch.detected..Please.resolve.th
4c0a0 65 20 6d 69 73 6d 61 74 63 68 2c 20 73 61 76 65 20 61 6e 64 20 74 68 65 6e 20 63 6c 69 63 6b 20 e.mismatch,.save.and.then.click.
4c0c0 27 41 70 70 6c 79 20 43 68 61 6e 67 65 73 27 2e 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 77 69 'Apply.Changes'..The.firewall.wi
4c0e0 6c 6c 20 72 65 62 6f 6f 74 20 61 66 74 65 72 77 61 72 64 73 2e 00 49 6e 74 65 72 66 61 63 65 20 ll.reboot.afterwards..Interface.
4c100 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 specified.for.the.virtual.IP.add
4c120 72 65 73 73 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 20 53 6b 69 70 70 69 6e 67 ress.%s.does.not.exist..Skipping
4c140 20 74 68 69 73 20 56 49 50 2e 00 49 6e 74 65 72 66 61 63 65 20 73 75 70 70 6c 69 65 64 20 61 73 .this.VIP..Interface.supplied.as
4c160 20 6d 65 6d 62 65 72 20 28 25 73 29 20 69 73 20 69 6e 76 61 6c 69 64 00 49 6e 74 65 72 66 61 63 .member.(%s).is.invalid.Interfac
4c180 65 20 73 75 70 70 6c 69 65 64 20 61 73 20 6d 65 6d 62 65 72 20 69 73 20 69 6e 76 61 6c 69 64 00 e.supplied.as.member.is.invalid.
4c1a0 49 6e 74 65 72 66 61 63 65 20 73 75 70 70 6c 69 65 64 20 61 73 20 70 61 72 65 6e 74 20 69 73 20 Interface.supplied.as.parent.is.
4c1c0 69 6e 76 61 6c 69 64 00 49 6e 74 65 72 66 61 63 65 28 73 29 2f 50 6f 72 74 28 73 29 00 49 6e 74 invalid.Interface(s)/Port(s).Int
4c1e0 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 53 6f 72 74 00 49 6e 74 65 72 66 61 63 erfaces.Interfaces.Sort.Interfac
4c200 65 73 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 62 72 69 64 67 65 2e 00 es.participating.in.the.bridge..
4c220 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 Interfaces.that.are.configured.a
4c240 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 6c 61 67 67 28 34 29 20 69 6e 74 65 72 66 61 63 65 s.members.of.a.lagg(4).interface
4c260 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 .will.not.be.shown..Interfaces.w
4c280 69 74 68 6f 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 ithout.an.IP.address.will.not.be
4c2a0 20 73 68 6f 77 6e 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 61 6e 20 49 50 .shown..Interfaces.without.an.IP
4c2c0 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 25 31 24 73 53 .address.will.not.be.shown.%1$sS
4c2e0 65 6c 65 63 74 69 6e 67 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 6c 69 73 74 electing.no.interfaces.will.list
4c300 65 6e 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 77 69 6c 64 en.on.all.interfaces.with.a.wild
4c320 63 61 72 64 2e 25 31 24 73 53 65 6c 65 63 74 69 6e 67 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 card.%1$sSelecting.all.interface
4c340 73 20 77 69 6c 6c 20 65 78 70 6c 69 63 69 74 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 6f 6e 6c 79 s.will.explicitly.listen.on.only
4c360 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2f 49 50 73 20 73 70 65 63 69 66 69 65 64 2e 00 49 .the.interfaces/IPs.specified..I
4c380 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 nterfaces.without.an.IPv6.addres
4c3a0 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 49 6e 74 65 72 69 6d 00 49 6e 74 s.will.not.be.shown..Interim.Int
4c3c0 65 72 6d 65 64 69 61 74 65 20 63 6f 6e 66 69 67 20 77 72 69 74 65 20 64 75 72 69 6e 67 20 70 61 ermediate.config.write.during.pa
4c3e0 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c 20 66 6f 72 20 25 73 2e 00 49 6e 74 65 72 6d 65 64 69 61 ckage.install.for.%s..Intermedia
4c400 74 65 20 63 6f 6e 66 69 67 20 77 72 69 74 65 20 64 75 72 69 6e 67 20 70 61 63 6b 61 67 65 20 72 te.config.write.during.package.r
4c420 65 6d 6f 76 61 6c 20 66 6f 72 20 25 73 2e 00 49 6e 74 65 72 6e 61 6c 00 49 6e 74 65 72 6e 61 6c emoval.for.%s..Internal.Internal
4c440 20 28 4c 41 4e 29 20 55 4c 41 20 49 50 76 36 20 50 72 65 66 69 78 20 66 6f 72 20 74 68 65 20 4e .(LAN).ULA.IPv6.Prefix.for.the.N
4c460 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 65 20 70 etwork.Prefix.translation..The.p
4c480 72 65 66 69 78 20 73 69 7a 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 69 6e 74 refix.size.specified.for.the.int
4c4a0 65 72 6e 61 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 ernal.IPv6.prefix.will.be.applie
4c4c0 64 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 70 72 65 66 69 78 2e 00 49 6e 74 65 72 6e d.to.the.external.prefix..Intern
4c4e0 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 00 49 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 al.Certificate.Internal.Certific
4c500 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 49 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 ate.Authority.Internal.Certifica
4c520 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 49 6e 74 65 72 6e 61 6c 20 49 50 00 49 te.Revocation.List.Internal.IP.I
4c540 6e 74 65 72 6e 61 6c 20 49 50 76 36 20 70 72 65 66 69 78 00 49 6e 74 65 72 6e 61 6c 20 70 72 65 nternal.IPv6.prefix.Internal.pre
4c560 66 69 78 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 61 20 fix.Interval.Interval.must.be.a.
4c580 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 00 49 6e 74 65 72 76 61 6c 2c 20 69 6e 20 73 65 63 6f 6e numeric.value.Interval,.in.secon
4c5a0 64 73 2c 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 73 6f 6c 76 65 ds,.that.will.be.used.to.resolve
4c5c0 20 68 6f 73 74 6e 61 6d 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6c 69 61 73 65 73 .hostnames.configured.on.aliases
4c5e0 2e 20 25 31 24 73 4e 6f 74 65 3a 09 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f ..%1$sNote:..Leave.this.blank.fo
4c600 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 28 33 30 30 73 29 2e 00 49 6e 76 61 6c 69 64 20 42 61 r.the.default.(300s)..Invalid.Ba
4c620 63 6b 75 70 20 43 6f 75 6e 74 20 73 70 65 63 69 66 69 65 64 00 49 6e 76 61 6c 69 64 20 43 52 4c ckup.Count.specified.Invalid.CRL
4c640 20 72 65 66 65 72 65 6e 63 65 2e 00 49 6e 76 61 6c 69 64 20 43 72 65 64 65 6e 74 69 61 6c 73 21 .reference..Invalid.Credentials!
4c660 20 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 75 73 65 20 41 50 49 20 4b 65 79 20 66 6f 72 .Don't.forget.to.use.API.Key.for
4c680 20 70 61 73 73 77 6f 72 64 20 66 69 65 6c 64 20 77 69 74 68 20 43 6c 6f 75 64 46 6c 61 72 65 2e .password.field.with.CloudFlare.
4c6a0 00 49 6e 76 61 6c 69 64 20 44 48 43 50 20 70 6f 6f 6c 20 25 31 24 73 20 2d 20 25 32 24 73 20 66 .Invalid.DHCP.pool.%1$s.-.%2$s.f
4c6c0 6f 72 20 25 33 24 73 20 73 75 62 6e 65 74 20 25 34 24 73 2f 25 35 24 73 20 64 65 74 65 63 74 65 or.%3$s.subnet.%4$s/%5$s.detecte
4c6e0 64 2e 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 69 d..Please.correct.the.settings.i
4c700 6e 20 53 65 72 76 69 63 65 73 2c 20 44 48 43 50 20 53 65 72 76 65 72 00 49 6e 76 61 6c 69 64 20 n.Services,.DHCP.Server.Invalid.
4c720 49 43 4d 50 20 73 75 62 74 79 70 65 3a 20 25 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 ICMP.subtype:.%s.can.not.be.used
4c740 20 77 69 74 68 20 25 73 2e 00 49 6e 76 61 6c 69 64 20 49 50 2e 20 49 50 20 41 64 64 72 65 73 73 .with.%s..Invalid.IP..IP.Address
4c760 20 73 75 62 6d 69 74 74 65 64 20 69 73 20 69 6d 70 72 6f 70 65 72 6c 79 20 66 6f 72 6d 61 74 74 .submitted.is.improperly.formatt
4c780 65 64 20 6f 72 20 69 73 20 61 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 ed.or.is.a.private.IP.address.or
4c7a0 20 69 73 20 6f 6e 20 61 20 62 6c 61 63 6b 6c 69 73 74 2e 00 49 6e 76 61 6c 69 64 20 4c 6f 63 61 .is.on.a.blacklist..Invalid.Loca
4c7c0 6c 20 4e 65 74 77 6f 72 6b 2e 00 49 6e 76 61 6c 69 64 20 4f 53 20 64 65 74 65 63 74 69 6f 6e 20 l.Network..Invalid.OS.detection.
4c7e0 73 65 6c 65 63 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 selection..Please.select.a.valid
4c800 20 4f 53 2e 00 49 6e 76 61 6c 69 64 20 50 61 73 73 77 6f 72 64 2e 00 49 6e 76 61 6c 69 64 20 53 .OS..Invalid.Password..Invalid.S
4c820 49 4d 20 43 53 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 20 53 49 4d 20 43 53 2f 50 53 20 53 74 IM.CS.State.Invalid.SIM.CS/PS.St
4c840 61 74 65 00 49 6e 76 61 6c 69 64 20 53 49 4d 20 50 53 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 ate.Invalid.SIM.PS.State.Invalid
4c860 20 53 49 4d 2f 6c 6f 63 6b 65 64 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 20 54 54 4c 00 49 6e .SIM/locked.State.Invalid.TTL.In
4c880 76 61 6c 69 64 20 55 73 65 72 6e 61 6d 65 2e 00 49 6e 76 61 6c 69 64 20 5a 6f 6e 65 49 44 00 49 valid.Username..Invalid.ZoneID.I
4c8a0 6e 76 61 6c 69 64 20 61 63 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 nvalid.action.specified..Invalid
4c8c0 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 00 49 6e 76 61 6c 69 64 20 63 68 61 6e 6e 65 6c .address.family..Invalid.channel
4c8e0 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 27 23 .specified..Invalid.character.'#
4c900 27 20 69 6e 20 53 4e 4d 50 20 74 72 61 70 20 73 74 72 69 6e 67 00 49 6e 76 61 6c 69 64 20 63 68 '.in.SNMP.trap.string.Invalid.ch
4c920 61 72 61 63 74 65 72 20 27 23 27 20 69 6e 20 72 65 61 64 20 63 6f 6d 6d 75 6e 69 74 79 20 73 74 aracter.'#'.in.read.community.st
4c940 72 69 6e 67 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 27 23 27 20 69 6e 20 73 79 ring.Invalid.character.'#'.in.sy
4c960 73 74 65 6d 20 63 6f 6e 74 61 63 74 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 27 stem.contact.Invalid.character.'
4c980 23 27 20 69 6e 20 73 79 73 74 65 6d 20 6c 6f 63 61 74 69 6f 6e 00 49 6e 76 61 6c 69 64 20 63 68 #'.in.system.location.Invalid.ch
4c9a0 61 72 61 63 74 65 72 73 20 64 65 74 65 63 74 65 64 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 6d aracters.detected.%s..Please.rem
4c9c0 6f 76 65 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 61 6e 64 20 73 61 76 65 20 ove.invalid.characters.and.save.
4c9e0 61 67 61 69 6e 2e 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 64 65 74 65 63 74 again..Invalid.characters.detect
4ca00 65 64 20 28 25 73 29 2e 20 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 6e 76 61 6c 69 64 20 ed.(%s)...Please.remove.invalid.
4ca20 63 68 61 72 61 63 74 65 72 73 20 61 6e 64 20 73 61 76 65 20 61 67 61 69 6e 2e 00 49 6e 76 61 6c characters.and.save.again..Inval
4ca40 69 64 20 63 75 73 74 6f 6d 20 6f 70 74 69 6f 6e 73 00 49 6e 76 61 6c 69 64 20 65 78 70 69 72 61 id.custom.options.Invalid.expira
4ca60 74 69 6f 6e 20 64 61 74 65 20 66 6f 72 6d 61 74 3b 20 75 73 65 20 4d 4d 2f 44 44 2f 59 59 59 59 tion.date.format;.use.MM/DD/YYYY
4ca80 20 69 6e 73 74 65 61 64 2e 00 49 6e 76 61 6c 69 64 20 69 6e 66 6f 20 74 79 70 65 2c 20 62 61 69 .instead..Invalid.info.type,.bai
4caa0 6c 69 6e 67 2e 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 22 25 73 22 20 69 6e 20 ling..Invalid.interface."%s".in.
4cac0 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 49 6e 76 61 6c interface_dhcp_configure().Inval
4cae0 69 64 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 62 6c 6f 63 6b 20 72 75 6c 65 3a 00 49 6e 76 id.interface.for.block.rule:.Inv
4cb00 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 70 61 73 73 20 72 75 6c 65 3a 00 49 6e alid.interface.for.pass.rule:.In
4cb20 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 6e 61 valid.interface..Invalid.interna
4cb40 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 49 6e 76 61 6c 69 64 20 l.Certificate.Authority.Invalid.
4cb60 6c 6f 67 20 74 79 70 65 2c 20 62 61 69 6c 69 6e 67 2e 00 49 6e 76 61 6c 69 64 20 6c 6f 67 69 6e log.type,.bailing..Invalid.login
4cb80 20 28 25 73 29 2e 00 49 6e 76 61 6c 69 64 20 6d 6f 6e 69 74 6f 72 20 63 68 6f 73 65 6e 2e 00 49 .(%s)..Invalid.monitor.chosen..I
4cba0 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 20 63 68 6f 73 65 6e 20 66 6f 72 20 4f 46 44 4d 20 50 72 nvalid.option.chosen.for.OFDM.Pr
4cbc0 6f 74 65 63 74 69 6f 6e 20 4d 6f 64 65 00 49 6e 76 61 6c 69 64 20 70 61 73 73 77 6f 72 64 20 65 otection.Mode.Invalid.password.e
4cbe0 6e 74 65 72 65 64 2e 20 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 2e 00 49 6e 76 61 6c ntered...Please.try.again..Inval
4cc00 69 64 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 76 61 6c 69 64 20 70 61 74 68 20 25 73 20 73 70 65 id.password..Invalid.path.%s.spe
4cc20 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 70 61 74 68 20 73 70 65 63 69 66 69 65 64 2e 00 cified..Invalid.path.specified..
4cc40 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 70 61 73 73 20 72 75 6c 65 3a 00 Invalid.protocol.for.pass.rule:.
4cc60 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 49 6e 76 61 6c 69 64 20 73 74 61 72 74 20 Invalid.protocol..Invalid.start.
4cc80 74 69 6d 65 20 2d 20 27 25 73 27 00 49 6e 76 61 6c 69 64 20 73 74 6f 70 20 74 69 6d 65 20 2d 20 time.-.'%s'.Invalid.stop.time.-.
4cca0 27 25 73 27 00 49 6e 76 61 6c 69 64 20 74 65 73 74 20 74 79 70 65 2c 20 62 61 69 6c 69 6e 67 2e '%s'.Invalid.test.type,.bailing.
4ccc0 00 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 00 49 6e .Invalid.username.or.password.In
4cce0 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 76 61 valid.username.or.password..Inva
4cd00 6c 69 64 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 70 61 63 6b 65 74 20 63 lid.value.specified.for.packet.c
4cd20 6f 75 6e 74 2e 00 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f ount..Invalid.value.specified.fo
4cd40 72 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2e 00 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 73 r.packet.length..Invalid.value.s
4cd60 70 65 63 69 66 69 65 64 20 66 6f 72 20 70 6f 72 74 2e 00 49 6e 76 61 6c 69 64 20 76 6f 75 63 68 pecified.for.port..Invalid.vouch
4cd80 65 72 20 6d 65 73 73 61 67 65 00 49 6e 76 65 72 73 65 00 49 6e 76 65 72 74 20 41 63 63 74 2d 49 er.message.Inverse.Invert.Acct-I
4cda0 6e 70 75 74 2d 4f 63 74 65 74 73 20 61 6e 64 20 41 63 63 74 2d 4f 75 74 70 75 74 2d 4f 63 74 65 nput-Octets.and.Acct-Output-Octe
4cdc0 74 73 00 49 6e 76 65 72 74 20 6d 61 74 63 68 2e 00 49 6e 76 65 72 74 20 74 68 65 20 73 65 6e 73 ts.Invert.match..Invert.the.sens
4cde0 65 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 2e 00 49 6e 76 65 e.of.the.destination.match..Inve
4ce00 72 74 20 74 68 65 20 73 65 6e 73 65 20 6f 66 20 74 68 65 20 6d 61 74 63 68 2e 00 49 73 73 75 65 rt.the.sense.of.the.match..Issue
4ce20 20 49 50 20 41 64 64 72 65 73 73 65 73 20 76 69 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e .IP.Addresses.via.RADIUS.server.
4ce40 00 49 73 73 75 65 72 00 49 74 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 61 63 .Issuer.It.is.not.required.to.ac
4ce60 74 69 76 61 74 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 70 66 53 65 6e 73 65 20 tivate.DHCPv6.server.on.pfSense.
4ce80 77 68 65 6e 20 73 65 74 20 74 6f 20 22 4d 61 6e 61 67 65 64 22 2c 20 22 41 73 73 69 73 74 65 64 when.set.to."Managed",."Assisted
4cea0 22 20 6f 72 20 22 53 74 61 74 65 6c 65 73 73 20 44 48 43 50 22 2c 20 69 74 20 63 61 6e 20 62 65 ".or."Stateless.DHCP",.it.can.be
4cec0 20 61 6e 6f 74 68 65 72 20 68 6f 73 74 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 74 .another.host.on.the.network..It
4cee0 65 6d 00 4a 61 6e 75 61 72 79 00 4a 69 74 74 65 72 00 4a 6f 62 20 50 72 6f 63 65 73 73 69 6e 67 em.January.Jitter.Job.Processing
4cf00 00 4a 6f 73 74 6c 65 20 54 69 6d 65 6f 75 74 00 4a 75 6c 79 00 4a 75 6e 65 00 4a 75 73 74 20 64 .Jostle.Timeout.July.June.Just.d
4cf20 65 6c 65 74 65 20 74 68 65 20 63 72 61 73 68 20 72 65 70 6f 72 74 20 61 6e 64 20 72 65 74 75 72 elete.the.crash.report.and.retur
4cf40 6e 20 74 6f 20 74 68 65 20 44 61 73 68 62 6f 61 72 64 00 4b 42 2f 73 00 4b 4f 44 00 4b 55 3a 20 n.to.the.Dashboard.KB/s.KOD.KU:.
4cf60 00 4b 62 70 73 00 4b 65 65 70 00 4b 65 65 70 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4b 65 .Kbps.Keep.Keep.Configuration.Ke
4cf80 65 70 20 67 72 61 70 68 73 20 75 70 64 61 74 65 64 20 6f 6e 20 69 6e 61 63 74 69 76 65 20 74 61 ep.graphs.updated.on.inactive.ta
4cfa0 62 2e 20 28 69 6e 63 72 65 61 73 65 73 20 63 70 75 20 75 73 61 67 65 29 00 4b 65 72 6e 65 6c 20 b..(increases.cpu.usage).Kernel.
4cfc0 49 6e 74 65 72 66 61 63 65 00 4b 65 79 00 4b 65 79 20 52 6f 74 61 74 69 6f 6e 20 6d 75 73 74 20 Interface.Key.Key.Rotation.must.
4cfe0 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 be.an.integer.between.1.and.9999
4d000 2e 00 4b 65 79 20 54 79 70 65 00 4b 65 79 20 64 61 74 61 00 4b 65 79 20 64 61 74 61 20 66 69 65 ..Key.Type.Key.data.Key.data.fie
4d020 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 61 6e 6b 2c 20 6f 72 20 61 20 76 61 6c 69 64 20 78 ld.should.be.blank,.or.a.valid.x
4d040 35 30 39 20 70 72 69 76 61 74 65 20 6b 65 79 00 4b 65 79 20 6c 65 6e 67 74 68 00 4b 65 79 20 6e 509.private.key.Key.length.Key.n
4d060 61 6d 65 00 4b 65 79 49 44 20 74 61 67 00 4b 65 79 69 6e 66 6f 20 73 74 61 74 65 6d 65 6e 74 00 ame.KeyID.tag.Keyinfo.statement.
4d080 4b 65 79 73 00 4b 69 6c 6c 20 53 74 61 74 65 73 00 4b 69 6c 6c 20 63 6c 69 65 6e 74 20 63 6f 6e Keys.Kill.States.Kill.client.con
4d0a0 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 25 73 00 4b 69 6c 6c 20 66 69 6c 74 65 72 65 64 20 73 74 nection.from.%s.Kill.filtered.st
4d0c0 61 74 65 73 00 4b 69 73 73 2d 6f 27 2d 64 65 61 74 68 00 4c 32 54 50 00 4c 32 54 50 20 4c 6f 67 ates.Kiss-o'-death.L2TP.L2TP.Log
4d0e0 69 6e 73 00 4c 32 54 50 20 53 65 72 76 69 63 65 00 4c 32 54 50 20 55 73 65 72 73 00 4c 32 54 50 ins.L2TP.Service.L2TP.Users.L2TP
4d100 20 56 50 4e 00 4c 32 54 50 20 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e .VPN.L2TP.VPN.configuration.chan
4d120 67 65 64 2e 00 4c 32 54 50 20 63 6c 69 65 6e 74 73 00 4c 32 54 50 20 70 61 73 73 77 6f 72 64 00 ged..L2TP.clients.L2TP.password.
4d140 4c 32 54 50 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 4c 32 54 50 20 73 65 72 76 L2TP.remote.IP.address.L2TP.serv
4d160 65 72 00 4c 32 54 50 20 75 73 65 72 6e 61 6d 65 00 4c 41 43 50 00 4c 41 47 47 20 43 6f 6e 66 69 er.L2TP.username.LACP.LAGG.Confi
4d180 67 75 72 61 74 69 6f 6e 00 4c 41 47 47 20 49 6e 74 65 72 66 61 63 65 73 00 4c 41 47 47 20 50 6f guration.LAGG.Interfaces.LAGG.Po
4d1a0 72 74 73 00 4c 41 47 47 20 50 72 6f 74 6f 63 6f 6c 00 4c 41 47 47 73 00 4c 41 4e 00 4c 41 4e 20 rts.LAGG.Protocol.LAGGs.LAN.LAN.
4d1c0 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 20 74 6f 20 31 39 32 2e IP.address.will.be.reset.to.192.
4d1e0 31 36 38 2e 31 2e 31 00 4c 44 41 50 00 4c 44 41 50 20 53 65 72 76 65 72 00 4c 44 41 50 20 53 65 168.1.1.LDAP.LDAP.Server.LDAP.Se
4d200 72 76 65 72 20 53 65 74 74 69 6e 67 73 00 4c 44 41 50 20 53 65 72 76 65 72 20 55 52 49 00 4c 44 rver.Settings.LDAP.Server.URI.LD
4d220 41 50 20 53 65 72 76 65 72 20 75 73 65 73 20 52 46 43 20 32 33 30 37 20 73 74 79 6c 65 20 67 72 AP.Server.uses.RFC.2307.style.gr
4d240 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 00 4c 44 41 50 20 55 52 49 00 4c 44 41 50 20 63 6f 6e oup.membership.LDAP.URI.LDAP.con
4d260 74 61 69 6e 65 72 73 00 4c 44 41 50 20 73 65 74 74 69 6e 67 73 00 4c 44 41 50 3a 20 43 6f 75 6c tainers.LDAP.settings.LDAP:.Coul
4d280 64 20 6e 6f 74 20 6c 6f 6f 6b 75 70 20 43 41 20 62 79 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 d.not.lookup.CA.by.reference.for
4d2a0 20 68 6f 73 74 20 25 73 2e 00 4c 4f 41 44 42 41 4c 41 4e 43 45 00 4c 5a 34 20 43 6f 6d 70 72 65 .host.%s..LOADBALANCE.LZ4.Compre
4d2c0 73 73 69 6f 6e 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 5d 00 4c 5a 34 20 43 6f 6d 72 65 73 73 ssion.[compress.lz4].LZ4.Comress
4d2e0 69 6f 6e 20 76 32 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 2d 76 32 5d 00 4c 5a 4f 20 43 6f 6d ion.v2.[compress.lz4-v2].LZO.Com
4d300 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6c 7a 6f pression.[Legacy.style,.comp-lzo
4d320 20 79 65 73 5d 00 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 63 6f 6d 70 72 65 73 73 20 .yes].LZO.Compression.[compress.
4d340 6c 7a 6f 2c 20 65 71 75 69 76 61 6c 65 6e 74 20 74 6f 20 63 6f 6d 70 2d 6c 7a 6f 20 79 65 73 20 lzo,.equivalent.to.comp-lzo.yes.
4d360 66 6f 72 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 5d 00 4c 61 67 67 20 70 72 6f 74 6f 63 6f 6c for.compatibility].Lagg.protocol
4d380 00 4c 61 73 74 20 25 31 24 64 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 4c 61 73 .Last.%1$d.%2$s.Log.Entries..Las
4d3a0 74 20 25 31 24 73 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 00 4c 61 73 74 20 25 31 24 t.%1$s.%2$s.Log.Entries.Last.%1$
4d3c0 73 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 4c 61 73 74 20 31 2c 20 35 20 61 6e s.%2$s.Log.Entries..Last.1,.5.an
4d3e0 64 20 31 35 20 6d 69 6e 75 74 65 73 00 4c 61 73 74 20 43 6f 6e 66 69 67 20 43 68 61 6e 67 65 00 d.15.minutes.Last.Config.Change.
4d400 4c 61 73 74 20 55 73 65 64 00 4c 61 73 74 20 61 63 74 69 76 69 74 79 00 4c 61 73 74 20 63 61 70 Last.Used.Last.activity.Last.cap
4d420 74 75 72 65 00 4c 61 73 74 20 63 68 65 63 6b 65 64 00 4c 61 73 74 20 63 6f 6e 66 69 67 20 63 68 ture.Last.checked.Last.config.ch
4d440 61 6e 67 65 00 4c 61 73 74 20 6b 6e 6f 77 6e 20 63 6f 6e 66 69 67 20 66 6f 75 6e 64 20 61 6e 64 ange.Last.known.config.found.and
4d460 20 72 65 73 74 6f 72 65 64 2e 20 20 50 6c 65 61 73 65 20 64 6f 75 62 6c 65 20 63 68 65 63 6b 20 .restored...Please.double.check.
4d480 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 66 6f 72 20 61 63 63 75 72 the.configuration.file.for.accur
4d4a0 61 63 79 2e 00 4c 61 73 74 3a 20 25 73 00 4c 61 74 65 6e 63 79 00 4c 61 74 65 6e 63 79 20 74 68 acy..Last:.%s.Latency.Latency.th
4d4c0 72 65 73 68 6f 6c 64 73 00 4c 61 74 65 73 74 20 42 61 73 65 20 53 79 73 74 65 6d 00 4c 61 79 65 resholds.Latest.Base.System.Laye
4d4e0 72 20 37 20 73 68 61 70 69 6e 67 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 r.7.shaping.is.no.longer.support
4d500 65 64 2e 20 49 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 72 ed..Its.configuration.has.been.r
4d520 65 6d 6f 76 65 64 2e 00 4c 65 61 70 20 73 65 63 6f 6e 64 73 00 4c 65 61 73 65 20 52 65 71 75 69 emoved..Leap.seconds.Lease.Requi
4d540 72 65 6d 65 6e 74 73 20 61 6e 64 20 52 65 71 75 65 73 74 73 00 4c 65 61 73 65 20 54 79 70 65 00 rements.and.Requests.Lease.Type.
4d560 4c 65 61 73 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 55 73 65 64 20 66 6f 72 20 Lease.time.in.seconds..Used.for.
4d580 63 6c 69 65 6e 74 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 clients.that.do.not.ask.for.a.sp
4d5a0 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 25 31 24 73 54 68 65 20 ecific.expiration.time..%1$sThe.
4d5c0 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 4c 65 61 73 65 73 00 default.is.7200.seconds..Leases.
4d5e0 4c 65 61 73 65 73 20 69 6e 20 55 73 65 00 4c 65 61 76 65 20 50 65 72 73 69 73 74 65 6e 74 20 43 Leases.in.Use.Leave.Persistent.C
4d600 41 52 50 20 4d 61 69 6e 74 65 6e 61 6e 63 65 20 4d 6f 64 65 00 4c 65 61 76 65 20 61 73 20 27 64 ARP.Maintenance.Mode.Leave.as.'d
4d620 65 66 61 75 6c 74 27 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e efault'.to.use.the.system.routin
4d640 67 20 74 61 62 6c 65 2e 20 4f 72 20 63 68 6f 6f 73 65 20 61 20 67 61 74 65 77 61 79 20 74 6f 20 g.table..Or.choose.a.gateway.to.
4d660 75 74 69 6c 69 7a 65 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 2e 00 4c 65 utilize.policy.based.routing..Le
4d680 61 76 65 20 61 73 20 27 6e 6f 6e 65 27 20 74 6f 20 6c 65 61 76 65 20 74 68 65 20 72 75 6c 65 20 ave.as.'none'.to.leave.the.rule.
4d6a0 65 6e 61 62 6c 65 64 20 61 6c 6c 20 74 68 65 20 74 69 6d 65 2e 00 4c 65 61 76 65 20 62 6c 61 6e enabled.all.the.time..Leave.blan
4d6c0 6b 20 69 66 20 74 68 65 20 61 63 63 6f 75 6e 74 20 73 68 6f 75 6c 64 6e 27 74 20 65 78 70 69 72 k.if.the.account.shouldn't.expir
4d6e0 65 2c 20 6f 74 68 65 72 77 69 73 65 20 65 6e 74 65 72 20 74 68 65 20 65 78 70 69 72 61 74 69 6f e,.otherwise.enter.the.expiratio
4d700 6e 20 64 61 74 65 20 61 73 20 4d 4d 2f 44 44 2f 59 59 59 59 00 4c 65 61 76 65 20 62 6c 61 6e 6b n.date.as.MM/DD/YYYY.Leave.blank
4d720 20 74 6f 20 64 69 73 61 62 6c 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 69 73 74 72 61 .to.disable.dynamic.DNS.registra
4d740 74 69 6f 6e 2e 20 45 6e 74 65 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 tion..Enter.the.dynamic.DNS.doma
4d760 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 in.which.will.be.used.to.registe
4d780 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 r.client.names.in.the.DNS.server
4d7a0 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 20 64 79 6e 61 6d 69 63 ..Leave.blank.to.disable.dynamic
4d7c0 20 44 4e 53 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 25 31 24 73 45 6e 74 65 72 20 74 68 65 20 .DNS.registration.%1$sEnter.the.
4d7e0 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 dynamic.DNS.domain.which.will.be
4d800 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 .used.to.register.client.names.i
4d820 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f n.the.DNS.server..Leave.blank.to
4d840 20 64 69 73 61 62 6c 65 2e 20 45 6e 74 65 72 20 61 20 66 75 6c 6c 20 55 52 49 20 66 6f 72 20 74 .disable..Enter.a.full.URI.for.t
4d860 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6c 64 61 70 3a he.LDAP.server.in.the.form.ldap:
4d880 2f 2f 6c 64 61 70 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 2f 64 63 3d 65 78 61 6d 70 6c 65 2c 64 63 //ldap.example.com/dc=example,dc
4d8a0 3d 63 6f 6d 20 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 2e 20 45 6e =com..Leave.blank.to.disable..En
4d8c0 74 65 72 20 61 20 66 75 6c 6c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 66 6f 72 20 74 68 ter.a.full.hostname.or.IP.for.th
4d8e0 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 e.TFTP.server..Leave.blank.to.di
4d900 73 61 62 6c 65 2e 20 45 6e 74 65 72 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c sable..Enter.a.valid.IP.address,
4d920 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 .hostname.or.URL.for.the.TFTP.se
4d940 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 2e 20 45 6e rver..Leave.blank.to.disable..En
4d960 74 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 ter.the.interface.IP.address.of.
4d980 74 68 65 20 6f 74 68 65 72 20 6d 61 63 68 69 6e 65 2e 20 4d 61 63 68 69 6e 65 73 20 6d 75 73 74 the.other.machine..Machines.must
4d9a0 20 62 65 20 75 73 69 6e 67 20 43 41 52 50 2e 20 49 6e 74 65 72 66 61 63 65 27 73 20 61 64 76 73 .be.using.CARP..Interface's.advs
4d9c0 6b 65 77 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 44 48 43 50 64 kew.determines.whether.the.DHCPd
4d9e0 20 70 72 6f 63 65 73 73 20 69 73 20 50 72 69 6d 61 72 79 20 6f 72 20 53 65 63 6f 6e 64 61 72 79 .process.is.Primary.or.Secondary
4da00 2e 20 45 6e 73 75 72 65 20 6f 6e 65 20 6d 61 63 68 69 6e 65 27 73 20 61 64 76 73 6b 65 77 20 26 ..Ensure.one.machine's.advskew.&
4da20 6c 74 3b 20 32 30 20 28 61 6e 64 20 74 68 65 20 6f 74 68 65 72 20 69 73 20 26 67 74 3b 20 32 30 lt;.20.(and.the.other.is.&gt;.20
4da40 29 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c )..Leave.blank.to.use.the.defaul
4da60 74 20 70 6f 72 74 20 28 31 38 31 33 29 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 t.port.(1813)..Leave.blank.to.us
4da80 65 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 20 44 4e 53 20 73 65 72 76 65 72 73 e.the.system.default.DNS.servers
4daa0 2c 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 20 69 66 20 44 4e 53 20 66 6f 72 ,.this.interface's.IP.if.DNS.for
4dac0 77 61 72 64 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 72 20 74 68 65 20 73 65 72 76 65 72 warder.is.enabled,.or.the.server
4dae0 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 22 47 65 6e 65 72 61 6c 22 20 70 61 s.configured.on.the."General".pa
4db00 67 65 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 ge..Leave.blank.to.use.the.syste
4db20 6d 20 64 65 66 61 75 6c 74 20 44 4e 53 20 73 65 72 76 65 72 73 3a 20 74 68 69 73 20 69 6e 74 65 m.default.DNS.servers:.this.inte
4db40 72 66 61 63 65 27 73 20 49 50 20 69 66 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 52 rface's.IP.if.DNS.Forwarder.or.R
4db60 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 esolver.is.enabled,.otherwise.th
4db80 65 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 53 79 73 74 e.servers.configured.on.the.Syst
4dba0 65 6d 20 2f 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 70 61 67 65 2e 00 4c 65 61 76 65 20 65 em./.General.Setup.page..Leave.e
4dbc0 6d 70 74 79 20 77 68 65 6e 20 6e 6f 20 70 61 73 73 77 6f 72 64 20 69 73 20 6e 65 65 64 65 64 00 mpty.when.no.password.is.needed.
4dbe0 4c 65 61 76 65 20 65 6d 70 74 79 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 20 6e 61 6d 65 20 69 73 Leave.empty.when.no.user.name.is
4dc00 20 6e 65 65 64 65 64 00 4c 65 61 76 65 20 74 68 65 20 64 61 74 65 20 66 69 65 6c 64 20 65 6d 70 .needed.Leave.the.date.field.emp
4dc20 74 79 2c 20 66 6f 72 20 74 68 65 20 72 65 73 65 74 20 74 6f 20 62 65 20 65 78 65 63 75 74 65 64 ty,.for.the.reset.to.be.executed
4dc40 20 65 61 63 68 20 64 61 79 20 61 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 63 69 66 69 65 64 20 .each.day.at.the.time.specified.
4dc60 62 79 20 74 68 65 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 68 6f 75 72 20 66 69 65 6c 64 73 00 4c by.the.minutes.and.hour.fields.L
4dc80 65 61 76 69 6e 67 20 74 68 65 20 64 61 74 65 20 66 69 65 6c 64 20 65 6d 70 74 79 20 77 69 6c 6c eaving.the.date.field.empty.will
4dca0 20 63 61 75 73 65 20 74 68 65 20 72 65 73 65 74 20 74 6f 20 62 65 20 65 78 65 63 75 74 65 64 20 .cause.the.reset.to.be.executed.
4dcc0 65 61 63 68 20 64 61 79 20 61 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 63 69 66 69 65 64 20 69 each.day.at.the.time.specified.i
4dce0 6e 20 74 68 65 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 68 6f 75 72 20 66 69 65 6c 64 73 2e 20 00 n.the.minutes.and.hour.fields...
4dd00 4c 65 66 74 20 43 6f 6c 75 6d 6e 20 4c 61 62 65 6c 73 00 4c 65 67 65 6e 64 00 4c 65 67 65 6e 64 Left.Column.Labels.Legend.Legend
4dd20 3a 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 73 20 2d 20 63 68 61 6e 6e 65 6c 20 23 :.wireless.standards.-.channel.#
4dd40 20 28 66 72 65 71 75 65 6e 63 79 20 40 20 6d 61 78 20 54 58 20 70 6f 77 65 72 20 2f 20 54 58 20 .(frequency.@.max.TX.power./.TX.
4dd60 70 6f 77 65 72 20 61 6c 6c 6f 77 65 64 20 69 6e 20 72 65 67 2e 20 64 6f 6d 61 69 6e 29 20 25 31 power.allowed.in.reg..domain).%1
4dd80 24 73 4e 6f 74 20 61 6c 6c 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 73 75 70 70 6f 72 $sNot.all.channels.may.be.suppor
4dda0 74 65 64 20 62 79 20 73 6f 6d 65 20 63 61 72 64 73 2e 20 20 41 75 74 6f 20 6d 61 79 20 6f 76 65 ted.by.some.cards...Auto.may.ove
4ddc0 72 72 69 64 65 20 74 68 65 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 20 73 65 6c 65 rride.the.wireless.standard.sele
4dde0 63 74 65 64 20 61 62 6f 76 65 2e 00 4c 65 6e 67 74 68 00 4c 65 76 65 6c 20 00 4c 65 76 65 6c 20 cted.above..Length.Level..Level.
4de00 6f 66 20 64 65 74 61 69 6c 00 4c 69 63 65 6e 73 65 00 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 of.detail.License.Licensed.under
4de20 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 .the.Apache.License,.Version.2.0
4de40 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 25 31 24 73 79 6f 75 20 6d 61 79 20 6e 6f 74 .(the."License");%1$syou.may.not
4de60 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 .use.this.file.except.in.complia
4de80 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 25 31 24 73 59 6f 75 20 6d 61 79 nce.with.the.License.%1$sYou.may
4dea0 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 .obtain.a.copy.of.the.License.at
4dec0 00 4c 69 66 65 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 00 4c 69 66 65 74 .Life:.%1$s.seconds.(%2$s).Lifet
4dee0 69 6d 65 00 4c 69 66 65 74 69 6d 65 20 28 44 61 79 73 29 00 4c 69 6d 69 74 20 4f 75 74 67 6f 69 ime.Lifetime.(Days).Limit.Outgoi
4df00 6e 67 20 42 61 6e 64 77 69 64 74 68 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 ng.Bandwidth.is.not.compatible.w
4df20 69 74 68 20 55 44 50 20 46 61 73 74 20 49 2f 4f 2e 00 4c 69 6d 69 74 20 6f 75 74 67 6f 69 6e 67 ith.UDP.Fast.I/O..Limit.outgoing
4df40 20 62 61 6e 64 77 69 64 74 68 00 4c 69 6d 69 74 65 64 20 53 65 72 76 69 63 65 00 4c 69 6d 69 74 .bandwidth.Limited.Service.Limit
4df60 65 72 20 49 6e 66 6f 00 4c 69 6d 69 74 65 72 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 69 6d 69 er.Info.Limiter.Information.Limi
4df80 74 65 72 73 00 4c 69 6d 69 74 65 72 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e ters.Limiters.can.not.be.used.in
4dfa0 20 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 77 69 74 68 6f 75 74 20 63 68 6f 6f 73 69 6e 67 .Floating.rules.without.choosing
4dfc0 20 61 20 64 69 72 65 63 74 69 6f 6e 2e 00 4c 69 6d 69 74 65 72 73 3a 00 4c 69 6d 69 74 73 20 74 .a.direction..Limiters:.Limits.t
4dfe0 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 he.number.of.concurrent.connecti
4e000 6f 6e 73 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 48 54 54 50 28 53 ons.to.the.captive.portal.HTTP(S
4e020 29 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 73 65 74 20 68 6f 77 20 ).server..This.does.not.set.how.
4e040 6d 61 6e 79 20 75 73 65 72 73 20 63 61 6e 20 62 65 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 74 many.users.can.be.logged.in.to.t
4e060 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2c 20 62 75 74 20 72 61 74 68 65 72 20 68 6f he.captive.portal,.but.rather.ho
4e080 77 20 6d 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 20 73 69 6e 67 6c 65 20 49 50 20 63 w.many.connections.a.single.IP.c
4e0a0 61 6e 20 65 73 74 61 62 6c 69 73 68 20 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 77 65 62 20 73 an.establish.to.the.portal.web.s
4e0c0 65 72 76 65 72 2e 00 4c 69 6e 65 20 25 73 20 61 70 70 65 61 72 73 20 74 6f 20 68 61 76 65 20 67 erver..Line.%s.appears.to.have.g
4e0e0 65 6e 65 72 61 74 65 64 20 61 6e 20 65 72 72 6f 72 2c 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 enerated.an.error,.and.has.been.
4e100 68 69 67 68 6c 69 67 68 74 65 64 2e 20 54 68 65 20 66 75 6c 6c 20 72 65 73 70 6f 6e 73 65 20 69 highlighted..The.full.response.i
4e120 73 20 62 65 6c 6f 77 2e 00 4c 69 6e 6b 20 49 6e 74 65 72 66 61 63 65 28 73 29 00 4c 69 6e 6b 20 s.below..Link.Interface(s).Link.
4e140 50 61 72 61 6d 65 74 65 72 73 20 28 00 4c 69 6e 6b 20 50 72 69 6f 72 69 74 79 00 4c 69 6e 6b 20 Parameters.(.Link.Priority.Link.
4e160 53 68 61 72 65 00 4c 69 6e 6b 20 54 79 70 65 00 4c 69 6e 6b 65 64 20 72 75 6c 65 00 4c 69 73 74 Share.Link.Type.Linked.rule.List
4e180 20 6f 66 20 6d 69 72 72 6f 72 73 20 63 68 61 6e 67 65 64 2e 20 4f 6c 64 3a 20 28 25 73 29 20 4e .of.mirrors.changed..Old:.(%s).N
4e1a0 65 77 3a 20 28 25 73 29 00 4c 69 73 74 20 6f 66 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 ew:.(%s).List.of.partial.MAC.add
4e1c0 72 65 73 73 65 73 20 74 6f 20 61 6c 6c 6f 77 2c 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 resses.to.allow,.comma.separated
4e1e0 2c 20 6e 6f 20 73 70 61 63 65 73 2c 20 65 2e 67 2e 3a 20 30 30 3a 30 30 3a 30 30 2c 30 31 3a 45 ,.no.spaces,.e.g.:.00:00:00,01:E
4e200 35 3a 46 46 00 4c 69 73 74 20 6f 66 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 5:FF.List.of.partial.MAC.address
4e220 65 73 20 74 6f 20 64 65 6e 79 20 61 63 63 65 73 73 2c 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 es.to.deny.access,.comma.separat
4e240 65 64 2c 20 6e 6f 20 73 70 61 63 65 73 2c 20 65 2e 67 2e 3a 20 30 30 3a 30 30 3a 30 30 2c 30 31 ed,.no.spaces,.e.g.:.00:00:00,01
4e260 3a 45 35 3a 46 46 00 4c 69 73 74 65 6e 20 50 6f 72 74 00 4c 69 73 74 65 6e 20 6f 6e 20 41 6c 6c :E5:FF.Listen.Port.Listen.on.All
4e280 20 69 6e 74 65 72 66 61 63 65 73 2f 69 70 20 61 64 64 72 65 73 73 65 73 20 00 4c 69 76 65 20 56 .interfaces/ip.addresses..Live.V
4e2a0 69 65 77 00 4c 6f 61 64 00 4c 6f 61 64 20 41 76 65 72 61 67 65 00 4c 6f 61 64 20 42 61 6c 61 6e iew.Load.Load.Average.Load.Balan
4e2c0 63 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 50 ce.Load.Balancer.Load.Balancer.P
4e2e0 6f 6f 6c 73 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 53 74 61 74 75 73 00 4c 6f 61 64 20 42 ools.Load.Balancer.Status.Load.B
4e300 61 6c 61 6e 63 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 4c 6f 61 64 20 42 61 6c 61 alancer.configuration..Load.Bala
4e320 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 3a 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f ncer:.Monitor:.Load.Balancer:.Po
4e340 6f 6c 3a 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 ol:.Load.Balancer:.Virtual.Serve
4e360 72 3a 00 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 20 61 76 65 72 61 67 65 00 4c r:.Load.Balancing.Load.average.L
4e380 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 69 6e 67 00 4c 6f 61 64 69 6e 67 20 25 73 oad.balancing.Loading.Loading.%s
4e3a0 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 61 63 63 65 6c 65 72 61 74 6f 72 20 6d 6f 64 75 6c .cryptographic.accelerator.modul
4e3c0 65 2e 00 4c 6f 61 64 69 6e 67 20 25 73 20 74 68 65 72 6d 61 6c 20 6d 6f 6e 69 74 6f 72 20 6d 6f e..Loading.%s.thermal.monitor.mo
4e3e0 64 75 6c 65 2e 00 4c 6f 61 64 69 6e 67 20 61 20 64 69 72 65 63 74 6f 72 79 20 69 73 20 6e 6f 74 dule..Loading.a.directory.is.not
4e400 20 73 75 70 70 6f 72 74 65 64 2e 00 4c 6f 61 64 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 73 .supported..Loading.filter.rules
4e420 00 4c 6f 61 64 69 6e 67 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e .Loading.package.configuration..
4e440 2e 20 00 4c 6f 61 64 69 6e 67 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ...Loading.package.configuration
4e460 2e 2e 2e 20 66 61 69 6c 65 64 21 00 4c 6f 61 64 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 ....failed!.Loading.package.inst
4e480 72 75 63 74 69 6f 6e 73 2e 2e 2e 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 41 64 64 72 65 73 73 00 ructions....Local.Local.Address.
4e4a0 4c 6f 63 61 6c 20 44 61 74 61 62 61 73 65 00 4c 6f 63 61 6c 20 47 52 45 20 74 75 6e 6e 65 6c 20 Local.Database.Local.GRE.tunnel.
4e4c0 65 6e 64 70 6f 69 6e 74 2e 00 4c 6f 63 61 6c 20 49 44 00 4c 6f 63 61 6c 20 49 50 00 4c 6f 63 61 endpoint..Local.ID.Local.IP.Loca
4e4e0 6c 20 49 50 20 41 64 64 72 65 73 73 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 4c 6f l.IP.Address.Local.IP.address.Lo
4e500 63 61 6c 20 49 50 76 36 20 70 65 65 72 73 20 75 73 65 20 25 31 24 73 4e 44 50 25 32 24 73 20 69 cal.IPv6.peers.use.%1$sNDP%2$s.i
4e520 6e 73 74 65 61 64 20 6f 66 20 41 52 50 2e 00 4c 6f 63 61 6c 20 4c 6f 67 67 69 6e 67 00 4c 6f 63 nstead.of.ARP..Local.Logging.Loc
4e540 61 6c 20 53 75 62 6e 65 74 00 4c 6f 63 61 6c 20 55 73 65 72 20 4d 61 6e 61 67 65 72 20 2f 20 56 al.Subnet.Local.User.Manager./.V
4e560 6f 75 63 68 65 72 73 00 4c 6f 63 61 6c 20 67 69 66 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e ouchers.Local.gif.tunnel.endpoin
4e580 74 2e 00 4c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 00 4c 6f 63 61 6c 20 70 6f 72 74 t..Local.network.type.Local.port
4e5a0 00 4c 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 49 50 20 61 64 64 72 65 73 73 00 4c 6f 63 61 6c 3a 20 .Local.tunnel.IP.address.Local:.
4e5c0 00 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 00 4c 6f 63 61 74 69 6f 6e 00 4c 6f 67 00 4c 6f 67 20 44 .Localization.Location.Log.Log.D
4e5e0 69 72 65 63 74 6f 72 79 00 4c 6f 67 20 44 69 73 70 6c 61 79 20 53 65 74 74 69 6e 67 73 20 53 61 irectory.Log.Display.Settings.Sa
4e600 76 65 64 20 28 6e 6f 20 62 61 63 6b 75 70 2c 20 6e 6f 20 73 79 6e 63 29 3a 20 00 4c 6f 67 20 44 ved.(no.backup,.no.sync):..Log.D
4e620 69 73 70 6c 61 79 20 53 65 74 74 69 6e 67 73 20 53 61 76 65 64 3a 20 00 4c 6f 67 20 46 69 6c 74 isplay.Settings.Saved:..Log.Filt
4e640 65 72 00 4c 6f 67 20 4c 65 76 65 6c 00 4c 6f 67 20 4d 65 73 73 61 67 65 00 4c 6f 67 20 4e 54 50 er.Log.Level.Log.Message.Log.NTP
4e660 20 70 65 65 72 20 73 74 61 74 69 73 74 69 63 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 .peer.statistics.(default:.disab
4e680 6c 65 64 29 2e 00 4c 6f 67 20 63 6c 6f 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 73 74 61 74 69 led)..Log.clock.discipline.stati
4e6a0 73 74 69 63 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 65 stics.(default:.disabled)..Log.e
4e6c0 72 72 6f 72 73 20 66 72 6f 6d 20 74 68 65 20 77 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 73 rrors.from.the.web.server.proces
4e6e0 73 00 4c 6f 67 20 66 69 6c 65 20 73 69 7a 65 20 28 42 79 74 65 73 29 00 4c 6f 67 20 66 69 6c 65 s.Log.file.size.(Bytes).Log.file
4e700 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 67 72 65 61 74 65 .size.must.be.numeric.and.greate
4e720 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 31 30 30 30 30 30 2e 00 4c 6f 67 20 66 r.than.or.equal.to.100000..Log.f
4e740 69 6c 65 20 73 74 61 72 74 65 64 2e 00 4c 6f 67 20 66 69 6c 74 65 72 00 4c 6f 67 20 66 69 72 65 ile.started..Log.filter.Log.fire
4e760 77 61 6c 6c 20 64 65 66 61 75 6c 74 20 62 6c 6f 63 6b 73 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 wall.default.blocks.Log.packets.
4e780 62 6c 6f 63 6b 65 64 20 62 79 20 27 42 6c 6f 63 6b 20 42 6f 67 6f 6e 20 4e 65 74 77 6f 72 6b 73 blocked.by.'Block.Bogon.Networks
4e7a0 27 20 72 75 6c 65 73 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 62 6c 6f 63 6b 65 64 20 62 79 20 27 '.rules.Log.packets.blocked.by.'
4e7c0 42 6c 6f 63 6b 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 27 20 72 75 6c 65 73 00 4c 6f Block.Private.Networks'.rules.Lo
4e7e0 67 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 g.packets.matched.from.the.defau
4e800 6c 74 20 62 6c 6f 63 6b 20 72 75 6c 65 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 00 4c 6f lt.block.rules.in.the.ruleset.Lo
4e820 67 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 g.packets.matched.from.the.defau
4e840 6c 74 20 70 61 73 73 20 72 75 6c 65 73 20 70 75 74 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 lt.pass.rules.put.in.the.ruleset
4e860 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 25 31 24 73 61 6c 6c 6f 77 65 .Log.packets.that.are.%1$sallowe
4e880 64 25 32 24 73 20 62 79 20 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 70 61 d%2$s.by.the.implicit.default.pa
4e8a0 73 73 20 72 75 6c 65 2e 20 2d 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 ss.rule..-.Per-rule.logging.opti
4e8c0 6f 6e 73 20 61 72 65 20 73 74 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 20 00 4c 6f 67 20 70 61 ons.are.still.respected...Log.pa
4e8e0 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 25 31 24 73 62 6c 6f 63 6b 65 64 25 32 24 73 20 62 ckets.that.are.%1$sblocked%2$s.b
4e900 79 20 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 62 6c 6f 63 6b 20 72 75 6c y.the.implicit.default.block.rul
4e920 65 2e 20 2d 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 e..-.Per-rule.logging.options.ar
4e940 65 20 73 74 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 74 e.still.respected..Log.packets.t
4e960 68 61 74 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 74 68 69 73 20 72 75 6c 65 00 4c 6f 67 hat.are.handled.by.this.rule.Log
4e980 20 70 65 65 72 20 6d 65 73 73 61 67 65 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 .peer.messages.(default:.disable
4e9a0 64 29 2e 00 4c 6f 67 20 72 65 66 65 72 65 6e 63 65 20 63 6c 6f 63 6b 20 73 74 61 74 69 73 74 69 d)..Log.reference.clock.statisti
4e9c0 63 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 73 79 73 74 cs.(default:.disabled)..Log.syst
4e9e0 65 6d 20 6d 65 73 73 61 67 65 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e em.messages.(default:.disabled).
4ea00 00 4c 6f 67 20 74 68 65 20 73 75 62 2d 73 65 63 6f 6e 64 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 .Log.the.sub-second.fraction.of.
4ea20 74 68 65 20 72 65 63 65 69 76 65 64 20 74 69 6d 65 20 73 74 61 6d 70 20 28 64 65 66 61 75 6c 74 the.received.time.stamp.(default
4ea40 3a 20 75 6e 63 68 65 63 6b 65 64 2c 20 6e 6f 74 20 6c 6f 67 67 65 64 29 2e 00 4c 6f 67 20 74 79 :.unchecked,.not.logged)..Log.ty
4ea60 70 65 00 4c 6f 67 67 65 64 20 69 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 73 20 25 31 24 pe.Logged.in.successfully.as.%1$
4ea80 73 20 76 69 61 20 4c 44 41 50 20 73 65 72 76 65 72 20 25 32 24 73 20 77 69 74 68 20 44 4e 20 3d s.via.LDAP.server.%2$s.with.DN.=
4eaa0 20 25 33 24 73 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f 67 69 6e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 .%3$s..Logging.Login.Login.Banne
4eac0 72 00 4c 6f 67 69 6e 20 68 6f 73 74 6e 61 6d 65 00 4c 6f 67 69 6e 20 70 61 67 65 20 63 6f 6c 6f r.Login.hostname.Login.page.colo
4eae0 72 00 4c 6f 67 69 6e 20 74 6f 20 25 31 24 73 00 4c 6f 67 6f 75 74 00 4c 6f 67 6f 75 74 20 70 61 r.Login.to.%1$s.Logout.Logout.pa
4eb00 67 65 20 63 6f 6e 74 65 6e 74 73 00 4c 6f 67 6f 75 74 20 70 6f 70 75 70 20 77 69 6e 64 6f 77 00 ge.contents.Logout.popup.window.
4eb20 4c 6f 67 73 00 4c 6f 67 73 20 61 72 65 20 68 65 6c 64 20 69 6e 20 63 6f 6e 73 74 61 6e 74 2d 73 Logs.Logs.are.held.in.constant-s
4eb40 69 7a 65 20 63 69 72 63 75 6c 61 72 20 6c 6f 67 20 66 69 6c 65 73 2e 20 54 68 69 73 20 66 69 65 ize.circular.log.files..This.fie
4eb60 6c 64 20 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 6c 61 72 67 65 20 65 61 63 68 20 6c 6f 67 20 66 ld.controls.how.large.each.log.f
4eb80 69 6c 65 20 69 73 2c 20 61 6e 64 20 74 68 75 73 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 ile.is,.and.thus.how.many.entrie
4eba0 73 20 6d 61 79 20 65 78 69 73 74 20 69 6e 73 69 64 65 20 74 68 65 20 6c 6f 67 2e 20 42 79 20 64 s.may.exist.inside.the.log..By.d
4ebc0 65 66 61 75 6c 74 20 74 68 69 73 20 69 73 20 61 70 70 72 6f 78 69 6d 61 74 65 6c 79 20 35 30 30 efault.this.is.approximately.500
4ebe0 4b 42 20 70 65 72 20 6c 6f 67 20 66 69 6c 65 2c 20 61 6e 64 20 74 68 65 72 65 20 61 72 65 20 6e KB.per.log.file,.and.there.are.n
4ec00 65 61 72 6c 79 20 32 30 20 73 75 63 68 20 6c 6f 67 20 66 69 6c 65 73 2e 00 4c 6f 6e 67 00 4c 6f early.20.such.log.files..Long.Lo
4ec20 6f 6b 75 70 00 4c 6f 6f 6b 75 70 20 53 65 72 76 65 72 20 49 50 20 41 64 64 72 65 73 73 00 4c 6f okup.Lookup.Server.IP.Address.Lo
4ec40 73 73 00 4c 6f 73 73 20 49 6e 74 65 72 76 61 6c 00 4c 6f 77 00 4c 6f 77 20 61 6e 64 20 68 69 67 ss.Loss.Interval.Low.Low.and.hig
4ec60 68 20 74 68 72 65 73 68 6f 6c 64 73 20 66 6f 72 20 6c 61 74 65 6e 63 79 20 69 6e 20 6d 69 6c 6c h.thresholds.for.latency.in.mill
4ec80 69 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 31 24 64 2f 25 32 24 64 2e 00 iseconds..Default.is.%1$d/%2$d..
4eca0 4c 6f 77 20 61 6e 64 20 68 69 67 68 20 74 68 72 65 73 68 6f 6c 64 73 20 66 6f 72 20 70 61 63 6b Low.and.high.thresholds.for.pack
4ecc0 65 74 20 6c 6f 73 73 20 69 6e 20 25 25 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 31 24 64 2f 25 et.loss.in.%%..Default.is.%1$d/%
4ece0 32 24 64 2e 00 4d 41 43 00 4d 41 43 20 41 64 64 72 65 73 73 00 4d 41 43 20 41 6c 6c 6f 77 00 4d 2$d..MAC.MAC.Address.MAC.Allow.M
4ed00 41 43 20 44 65 6e 79 00 4d 41 43 20 61 64 64 72 65 73 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 AC.Deny.MAC.address.MAC.address.
4ed20 28 36 20 68 65 78 20 6f 63 74 65 74 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6c 6f 6e (6.hex.octets.separated.by.colon
4ed40 73 29 00 4d 41 43 20 61 64 64 72 65 73 73 20 63 6f 6e 74 72 6f 6c 00 4d 41 43 20 61 64 64 72 65 s).MAC.address.control.MAC.addre
4ed60 73 73 20 66 6f 72 6d 61 74 00 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 ss.format.MAC.authentication.sec
4ed80 72 65 74 00 4d 41 43 20 66 69 6c 74 65 72 69 6e 67 00 4d 41 43 73 00 4d 42 2f 73 00 4d 42 55 46 ret.MAC.filtering.MACs.MB/s.MBUF
4eda0 20 55 73 61 67 65 00 4d 4f 42 49 4b 45 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 68 61 73 20 .Usage.MOBIKE.MONITOR:.%1$s.has.
4edc0 68 69 67 68 20 6c 61 74 65 6e 63 79 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 6f 75 74 high.latency,.omitting.from.rout
4ede0 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 68 61 73 ing.group.%2$s.MONITOR:.%1$s.has
4ee00 20 70 61 63 6b 65 74 20 6c 6f 73 73 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 6f 75 74 .packet.loss,.omitting.from.rout
4ee20 69 6e 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 69 73 20 ing.group.%2$s.MONITOR:.%1$s.is.
4ee40 61 76 61 69 6c 61 62 6c 65 20 6e 6f 77 2c 20 61 64 64 69 6e 67 20 74 6f 20 72 6f 75 74 69 6e 67 available.now,.adding.to.routing
4ee60 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 69 73 20 64 6f 77 .group.%2$s.MONITOR:.%1$s.is.dow
4ee80 6e 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 6f 75 74 69 6e 67 20 67 72 6f 75 70 20 25 n,.omitting.from.routing.group.%
4eea0 32 24 73 00 4d 52 52 55 00 4d 52 55 00 4d 53 43 48 41 50 76 31 00 4d 53 43 48 41 50 76 32 00 4d 2$s.MRRU.MRU.MSCHAPv1.MSCHAPv2.M
4eec0 53 53 00 4d 54 55 00 4d 58 00 4d 61 67 69 63 20 50 61 63 6b 65 74 20 73 65 6e 74 20 28 25 31 24 SS.MTU.MX.Magic.Packet.sent.(%1$
4eee0 73 29 20 74 6f 20 28 25 32 24 73 29 20 4d 41 43 3d 25 33 24 73 00 4d 61 67 69 63 20 6e 75 6d 62 s).to.(%2$s).MAC=%3$s.Magic.numb
4ef00 65 72 00 4d 61 67 69 63 20 6e 75 6d 62 65 72 20 73 74 6f 72 65 64 20 69 6e 20 65 76 65 72 79 20 er.Magic.number.stored.in.every.
4ef20 76 6f 75 63 68 65 72 2e 20 56 65 72 69 66 69 65 64 20 64 75 72 69 6e 67 20 76 6f 75 63 68 65 72 voucher..Verified.during.voucher
4ef40 20 63 68 65 63 6b 2e 20 53 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 68 6f 77 20 6d 61 6e 79 .check..Size.depends.on.how.many
4ef60 20 62 69 74 73 20 61 72 65 20 6c 65 66 74 20 62 79 20 52 6f 6c 6c 2b 54 69 63 6b 65 74 2b 43 68 .bits.are.left.by.Roll+Ticket+Ch
4ef80 65 63 6b 73 75 6d 20 62 69 74 73 2e 20 49 66 20 61 6c 6c 20 62 69 74 73 20 61 72 65 20 75 73 65 ecksum.bits..If.all.bits.are.use
4efa0 64 2c 20 6e 6f 20 6d 61 67 69 63 20 6e 75 6d 62 65 72 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 d,.no.magic.number.will.be.used.
4efc0 61 6e 64 20 63 68 65 63 6b 65 64 2e 00 4d 61 69 6e 00 4d 61 6b 65 20 57 69 6e 64 6f 77 73 20 31 and.checked..Main.Make.Windows.1
4efe0 30 20 43 6c 69 65 6e 74 73 20 42 6c 6f 63 6b 20 61 63 63 65 73 73 20 74 6f 20 44 4e 53 20 73 65 0.Clients.Block.access.to.DNS.se
4f000 72 76 65 72 73 20 65 78 63 65 70 74 20 61 63 72 6f 73 73 20 4f 70 65 6e 56 50 4e 20 77 68 69 6c rvers.except.across.OpenVPN.whil
4f020 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 66 6f 72 63 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 e.connected,.forcing.clients.to.
4f040 75 73 65 20 6f 6e 6c 79 20 56 50 4e 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 4d 61 6b 65 20 62 use.only.VPN.DNS.servers..Make.b
4f060 65 66 6f 72 65 20 42 72 65 61 6b 00 4d 61 6b 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 efore.Break.Make.dynamic.DNS.reg
4f080 69 73 74 65 72 65 64 20 68 6f 73 74 6e 61 6d 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 48 6f 73 istered.hostname.the.same.as.Hos
4f0a0 74 6e 61 6d 65 20 61 62 6f 76 65 2e 00 4d 61 6b 65 20 73 75 72 65 20 61 6c 6c 20 73 65 6e 73 69 tname.above..Make.sure.all.sensi
4f0c0 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 72 65 6d 6f 76 65 64 21 20 28 50 61 tive.information.is.removed!.(Pa
4f0e0 73 73 77 6f 72 64 73 2c 20 65 74 63 2e 29 20 62 65 66 6f 72 65 20 70 6f 73 74 69 6e 67 20 69 6e sswords,.etc.).before.posting.in
4f100 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 61 67 65 20 69 6e 20 70 75 62 6c formation.from.this.page.in.publ
4f120 69 63 20 70 6c 61 63 65 73 20 28 6c 69 6b 65 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 73 29 2e 00 ic.places.(like.mailing.lists)..
4f140 4d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 76 61 6c Make.sure.the.certificate.is.val
4f160 69 64 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 53 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 61 6c id.for.all.HTTPS.addresses.on.al
4f180 69 61 73 65 73 2e 20 49 66 20 69 74 27 73 20 6e 6f 74 20 76 61 6c 69 64 20 6f 72 20 69 73 20 72 iases..If.it's.not.valid.or.is.r
4f1a0 65 76 6f 6b 65 64 2c 20 64 6f 20 6e 6f 74 20 64 6f 77 6e 6c 6f 61 64 20 69 74 2e 00 4d 61 6e 61 evoked,.do.not.download.it..Mana
4f1c0 67 65 20 25 31 24 73 20 4c 6f 67 00 4d 61 6e 61 67 65 20 4c 6f 67 00 4d 61 6e 61 67 65 20 6c 6f ge.%1$s.Log.Manage.Log.Manage.lo
4f1e0 67 00 4d 61 6e 61 67 65 64 00 4d 61 6e 61 67 65 64 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6d 61 g.Managed.Managed.-.RA.Flags.[ma
4f200 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 46 naged,.other.stateful],.Prefix.F
4f220 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 5d 00 4d 61 6e 75 61 6c 20 46 61 69 lags.[onlink,.router].Manual.Fai
4f240 6c 6f 76 65 72 00 4d 61 6e 75 61 6c 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 53 77 69 74 63 68 lover.Manual.Outbound.NAT.Switch
4f260 00 4d 61 6e 75 61 6c 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 .Manual.Outbound.NAT.rule.genera
4f280 74 69 6f 6e 2e 25 73 28 41 4f 4e 20 2d 20 41 64 76 61 6e 63 65 64 20 4f 75 74 62 6f 75 6e 64 20 tion.%s(AON.-.Advanced.Outbound.
4f2a0 4e 41 54 29 00 4d 61 6e 75 61 6c 20 66 61 69 6c 6f 76 65 72 00 4d 61 70 70 69 6e 67 73 00 4d 61 NAT).Manual.failover.Mappings.Ma
4f2c0 72 63 68 00 4d 61 72 6b 20 41 6c 6c 20 61 73 20 52 65 61 64 00 4d 61 72 6b 20 47 61 74 65 77 61 rch.Mark.All.as.Read.Mark.Gatewa
4f2e0 79 20 61 73 20 44 6f 77 6e 00 4d 61 72 6b 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 y.as.Down.Mark.an.interface.as.a
4f300 20 22 70 72 69 76 61 74 65 22 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 70 72 69 76 61 74 65 20 ."private".interface..A.private.
4f320 69 6e 74 65 72 66 61 63 65 20 64 6f 65 73 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 61 6e 79 20 74 interface.does.not.forward.any.t
4f340 72 61 66 66 69 63 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 70 6f 72 74 20 74 68 61 74 20 69 73 raffic.to.any.other.port.that.is
4f360 20 61 6c 73 6f 20 61 20 70 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 2e 20 00 4d 61 72 6b .also.a.private.interface...Mark
4f380 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 20 22 73 74 69 63 6b 79 22 20 69 6e 74 65 .an.interface.as.a."sticky".inte
4f3a0 72 66 61 63 65 2e 20 44 79 6e 61 6d 69 63 61 6c 6c 79 20 6c 65 61 72 6e 65 64 20 61 64 64 72 65 rface..Dynamically.learned.addre
4f3c0 73 73 20 65 6e 74 72 69 65 73 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 73 74 61 74 69 63 ss.entries.are.treated.as.static
4f3e0 20 6f 6e 63 65 20 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 63 61 63 68 65 2e 20 53 74 .once.entered.into.the.cache..St
4f400 69 63 6b 79 20 65 6e 74 72 69 65 73 20 61 72 65 20 6e 65 76 65 72 20 61 67 65 64 20 6f 75 74 20 icky.entries.are.never.aged.out.
4f420 6f 66 20 74 68 65 20 63 61 63 68 65 20 6f 72 20 72 65 70 6c 61 63 65 64 2c 20 65 76 65 6e 20 69 of.the.cache.or.replaced,.even.i
4f440 66 20 74 68 65 20 61 64 64 72 65 73 73 20 69 73 20 73 65 65 6e 20 6f 6e 20 61 20 64 69 66 66 65 f.the.address.is.seen.on.a.diffe
4f460 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 2e 00 4d 61 73 6b 00 4d 61 73 74 65 72 20 4b 65 79 20 rent.interface..Mask.Master.Key.
4f480 52 65 67 65 6e 65 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 Regeneration.must.be.an.integer.
4f4a0 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 2e 00 4d 61 73 74 65 72 20 4b 65 79 20 52 between.1.and.9999..Master.Key.R
4f4c0 65 67 65 6e 65 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e egeneration.must.be.greater.than
4f4e0 20 4b 65 79 20 52 6f 74 61 74 69 6f 6e 2e 00 4d 61 74 63 68 00 4d 61 78 20 50 72 6f 63 65 73 73 .Key.Rotation..Match.Max.Process
4f500 65 73 00 4d 61 78 20 50 72 6f 63 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 es.Max.Processes.must.be.a.numbe
4f520 72 20 31 20 6f 72 20 67 72 65 61 74 65 72 00 4d 61 78 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 r.1.or.greater.Max.bandwidth.for
4f540 20 71 75 65 75 65 2e 00 4d 61 78 20 66 61 69 6c 75 72 65 73 00 4d 61 78 20 6c 65 61 73 65 20 74 .queue..Max.failures.Max.lease.t
4f560 69 6d 65 00 4d 61 78 2e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4d 61 78 2e 20 73 72 63 20 6e 6f ime.Max..connections.Max..src.no
4f580 64 65 73 00 4d 61 78 2e 20 73 72 63 2e 20 63 6f 6e 6e 2e 20 52 61 74 65 00 4d 61 78 2e 20 73 72 des.Max..src..conn..Rate.Max..sr
4f5a0 63 2e 20 63 6f 6e 6e 2e 20 52 61 74 65 73 00 4d 61 78 2e 20 73 72 63 2e 20 73 74 61 74 65 73 00 c..conn..Rates.Max..src..states.
4f5c0 4d 61 78 2e 20 73 74 61 74 65 73 00 4d 61 78 61 64 64 72 20 6e 65 65 64 73 20 74 6f 20 62 65 20 Max..states.Maxaddr.needs.to.be.
4f5e0 61 6e 20 69 6e 74 65 67 65 72 2e 00 4d 61 78 61 67 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 an.integer..Maxage.needs.to.be.a
4f600 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 36 20 61 6e 64 20 34 30 2e 00 4d 61 78 69 n.integer.between.6.and.40..Maxi
4f620 6d 75 6d 00 4d 61 78 69 6d 75 6d 20 23 20 6f 66 20 53 74 61 74 65 73 00 4d 61 78 69 6d 75 6d 20 mum.Maximum.#.of.States.Maximum.
4f640 25 64 00 4d 61 78 69 6d 75 6d 20 4d 53 53 00 4d 61 78 69 6d 75 6d 20 52 41 20 69 6e 74 65 72 76 %d.Maximum.MSS.Maximum.RA.interv
4f660 61 6c 00 4d 61 78 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 al.Maximum.TTL.for.RRsets.and.Me
4f680 73 73 61 67 65 73 00 4d 61 78 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 ssages.Maximum.advertisement.int
4f6a0 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 4d 61 78 69 6d 75 erval.must.be.an.integer..Maximu
4f6c0 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 m.advertisement.interval.must.be
4f6e0 20 6e 6f 20 6c 65 73 73 20 74 68 61 6e 20 34 20 61 6e 64 20 6e 6f 20 67 72 65 61 74 65 72 20 74 .no.less.than.4.and.no.greater.t
4f700 68 61 6e 20 31 38 30 30 2e 00 4d 61 78 69 6d 75 6d 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e han.1800..Maximum.concurrent.con
4f720 6e 65 63 74 69 6f 6e 73 00 4d 61 78 69 6d 75 6d 20 69 6e 63 6f 6d 69 6e 67 20 54 43 50 20 64 61 nections.Maximum.incoming.TCP.da
4f740 74 61 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 00 4d tagram.size.Maximum.lease.time.M
4f760 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 28 53 65 63 6f 6e 64 73 29 00 4d 61 78 69 aximum.lease.time.(Seconds).Maxi
4f780 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 mum.lease.time.for.clients.that.
4f7a0 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 ask.for.a.specific.expiration.ti
4f7c0 6d 65 2e 20 25 31 24 73 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 me..%1$sThe.default.is.86400.sec
4f7e0 6f 6e 64 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 onds..Maximum.new.connections.pe
4f800 72 20 68 6f 73 74 20 28 54 43 50 20 6f 6e 6c 79 29 2e 00 4d 61 78 69 6d 75 6d 20 6e 65 77 20 63 r.host.(TCP.only)..Maximum.new.c
4f820 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 onnections.per.host./.per.second
4f840 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 (s).(advanced.option).must.be.a.
4f860 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 positive.integer.Maximum.number.
4f880 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 68 6f 6c 64 20 69 6e 20 74 68 65 20 66 69 of.connections.to.hold.in.the.fi
4f8a0 72 65 77 61 6c 6c 20 73 74 61 74 65 20 74 61 62 6c 65 2e 20 25 31 24 73 4e 6f 74 65 3a 20 4c 65 rewall.state.table..%1$sNote:.Le
4f8c0 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 ave.this.blank.for.the.default..
4f8e0 4f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 On.this.system.the.default.size.
4f900 69 73 3a 20 25 32 24 64 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 is:.%2$d.Maximum.number.of.estab
4f920 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 54 43 50 lished.connections.per.host.(TCP
4f940 20 6f 6e 6c 79 29 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c .only)..Maximum.number.of.establ
4f960 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 ished.connections.per.host.(adva
4f980 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 nced.option).must.be.a.positive.
4f9a0 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 00 4d integer.Maximum.number.of.hops.M
4f9c0 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 6d 75 73 74 20 62 65 20 62 65 aximum.number.of.hops.must.be.be
4f9e0 74 77 65 65 6e 20 31 20 61 6e 64 20 25 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 tween.1.and.%s.Maximum.number.of
4fa00 20 6f 6c 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 .old.configurations.to.keep.in.t
4fa20 68 65 20 63 61 63 68 65 2c 20 30 20 66 6f 72 20 6e 6f 20 62 61 63 6b 75 70 73 2c 20 6f 72 20 6c he.cache,.0.for.no.backups,.or.l
4fa40 65 61 76 65 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 eave.blank.for.the.default.value
4fa60 20 28 25 73 20 66 6f 72 20 74 68 65 20 63 75 72 72 65 6e 74 20 70 6c 61 74 66 6f 72 6d 29 2e 00 .(%s.for.the.current.platform)..
4fa80 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 20 66 72 61 67 6d 65 6e Maximum.number.of.packet.fragmen
4faa0 74 73 20 74 6f 20 68 6f 6c 64 20 66 6f 72 20 72 65 61 73 73 65 6d 62 6c 79 20 62 79 20 73 63 72 ts.to.hold.for.reassembly.by.scr
4fac0 75 62 20 72 75 6c 65 73 2e 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 ub.rules..Leave.this.blank.for.t
4fae0 68 65 20 64 65 66 61 75 6c 74 20 28 35 30 30 30 29 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 he.default.(5000).Maximum.number
4fb00 20 6f 66 20 70 69 6e 67 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 61 62 6c .of.pings.Maximum.number.of.tabl
4fb20 65 20 65 6e 74 72 69 65 73 20 66 6f 72 20 73 79 73 74 65 6d 73 20 73 75 63 68 20 61 73 20 61 6c e.entries.for.systems.such.as.al
4fb40 69 61 73 65 73 2c 20 73 73 68 6c 6f 63 6b 6f 75 74 2c 20 73 6e 6f 72 74 2c 20 65 74 63 2c 20 63 iases,.sshlockout,.snort,.etc,.c
4fb60 6f 6d 62 69 6e 65 64 2e 25 31 24 73 4e 6f 74 65 3a 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 ombined.%1$sNote:.Leave.this.bla
4fb80 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 4f 6e 20 74 68 69 73 20 73 79 73 74 nk.for.the.default..On.this.syst
4fba0 65 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 69 73 3a 20 25 32 24 64 00 4d 61 78 em.the.default.size.is:.%2$d.Max
4fbc0 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 imum.number.of.unique.source.hos
4fbe0 74 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 ts.(advanced.option).must.be.a.p
4fc00 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f ositive.integer.Maximum.number.o
4fc20 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 2e 00 4d 61 78 69 6d 75 6d 20 6f f.unique.source.hosts..Maximum.o
4fc40 75 74 67 6f 69 6e 67 20 54 43 50 20 64 61 74 61 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 69 6d 75 utgoing.TCP.datagram.size.Maximu
4fc60 6d 20 6f 75 74 67 6f 69 6e 67 20 55 44 50 20 64 61 74 61 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 m.outgoing.UDP.datagram.size.Max
4fc80 69 6d 75 6d 20 6f 75 74 67 6f 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 imum.outgoing.bandwidth.for.this
4fca0 20 74 75 6e 6e 65 6c 2e 20 4c 65 61 76 65 20 65 6d 70 74 79 20 66 6f 72 20 6e 6f 20 6c 69 6d 69 .tunnel..Leave.empty.for.no.limi
4fcc0 74 2e 20 54 68 65 20 69 6e 70 75 74 20 76 61 6c 75 65 20 68 61 73 20 74 6f 20 62 65 20 73 6f 6d t..The.input.value.has.to.be.som
4fce0 65 74 68 69 6e 67 20 62 65 74 77 65 65 6e 20 31 30 30 20 62 79 74 65 73 2f 73 65 63 20 61 6e 64 ething.between.100.bytes/sec.and
4fd00 20 31 30 30 20 4d 62 79 74 65 73 2f 73 65 63 20 28 65 6e 74 65 72 65 64 20 61 73 20 62 79 74 65 .100.Mbytes/sec.(entered.as.byte
4fd20 73 20 70 65 72 20 73 65 63 6f 6e 64 29 2e 20 4e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 s.per.second)..Not.compatible.wi
4fd40 74 68 20 55 44 50 20 46 61 73 74 20 49 2f 4f 2e 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 th.UDP.Fast.I/O..Maximum.state.e
4fd60 6e 74 72 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 ntries.(advanced.option).must.be
4fd80 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 .a.positive.integer.Maximum.stat
4fda0 65 20 65 6e 74 72 69 65 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 e.entries.per.host.(advanced.opt
4fdc0 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 ion).must.be.a.positive.integer.
4fde0 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 72 20 68 6f 73 74 2e 00 Maximum.state.entries.per.host..
4fe00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 74 68 69 73 20 72 75 6c 65 20 Maximum.state.entries.this.rule.
4fe20 63 61 6e 20 63 72 65 61 74 65 2e 00 4d 61 79 00 4d 62 70 73 00 4d 65 64 69 61 00 4d 65 64 69 75 can.create..May.Mbps.Media.Mediu
4fe40 6d 00 4d 65 6d 62 65 72 20 43 6f 75 6e 74 00 4d 65 6d 62 65 72 20 44 6f 77 6e 00 4d 65 6d 62 65 m.Member.Count.Member.Down.Membe
4fe60 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 64 6f 77 6e 00 4d 65 6d 62 65 72 20 r.Interfaces.Member.down.Member.
4fe80 69 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 6f 66 00 4d 65 6d 62 65 72 28 73 29 00 4d interfaces.Member.of.Member(s).M
4fea0 65 6d 62 65 72 73 00 4d 65 6d 6f 72 79 20 55 73 61 67 65 00 4d 65 6d 6f 72 79 20 75 73 61 67 65 embers.Memory.Usage.Memory.usage
4fec0 00 4d 65 6e 75 20 69 74 65 6d 73 2e 2e 2e 20 00 4d 65 72 67 65 64 20 69 6e 20 63 6f 6e 66 69 67 .Menu.items.....Merged.in.config
4fee0 20 28 25 73 20 73 65 63 74 69 6f 6e 73 29 20 66 72 6f 6d 20 58 4d 4c 52 50 43 20 63 6c 69 65 6e .(%s.sections).from.XMLRPC.clien
4ff00 74 2e 00 4d 65 73 73 61 67 65 00 4d 65 73 73 61 67 65 20 43 61 63 68 65 20 53 69 7a 65 00 4d 65 t..Message.Message.Cache.Size.Me
4ff20 73 73 61 67 65 20 63 61 63 68 65 20 65 6c 65 6d 65 6e 74 73 20 61 72 65 20 70 72 65 66 65 74 63 ssage.cache.elements.are.prefetc
4ff40 68 65 64 20 62 65 66 6f 72 65 20 74 68 65 79 20 65 78 70 69 72 65 20 74 6f 20 68 65 6c 70 20 6b hed.before.they.expire.to.help.k
4ff60 65 65 70 20 74 68 65 20 63 61 63 68 65 20 75 70 20 74 6f 20 64 61 74 65 00 4d 65 73 73 61 67 65 eep.the.cache.up.to.date.Message
4ff80 20 65 6e 63 6f 64 69 6e 67 00 4d 65 73 73 61 67 65 20 73 65 6e 74 20 74 6f 20 25 73 20 4f 4b 00 .encoding.Message.sent.to.%s.OK.
4ffa0 4d 69 62 49 49 00 4d 69 6e 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 71 75 65 75 65 2e 00 4d MibII.Min.bandwidth.for.queue..M
4ffc0 69 6e 69 6d 61 6c 00 4d 69 6e 69 6d 75 6d 00 4d 69 6e 69 6d 75 6d 20 52 41 20 69 6e 74 65 72 76 inimal.Minimum.Minimum.RA.interv
4ffe0 61 6c 00 4d 69 6e 69 6d 75 6d 20 54 54 4c 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 al.Minimum.TTL.for.RRsets.and.Me
50000 73 73 61 67 65 73 00 4d 69 6e 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 ssages.Minimum.advertisement.int
50020 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 4d 69 6e 69 6d 75 erval.must.be.an.integer..Minimu
50040 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 m.advertisement.interval.must.be
50060 20 6e 6f 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2e 37 35 20 2a 20 4d 61 78 69 6d 75 6d 20 .no.greater.than.0.75.*.Maximum.
50080 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 00 4d 69 6e 69 6d 75 6d 20 61 advertisement.interval.Minimum.a
500a0 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 6e 6f dvertisement.interval.must.be.no
500c0 20 6c 65 73 73 20 74 68 61 6e 20 33 2e 00 4d 69 6e 69 6d 75 6d 20 77 69 72 65 6c 65 73 73 20 73 .less.than.3..Minimum.wireless.s
500e0 74 61 6e 64 61 72 64 00 4d 69 6e 75 74 65 00 4d 69 6e 75 74 65 73 20 28 30 2d 35 39 29 00 4d 69 tandard.Minute.Minutes.(0-59).Mi
50100 6e 75 74 65 73 20 70 65 72 20 74 69 63 6b 65 74 00 4d 69 6e 75 74 65 73 2f 54 69 63 6b 65 74 00 nutes.per.ticket.Minutes/Ticket.
50120 4d 69 72 72 6f 72 20 25 73 20 63 6f 6e 73 75 6d 65 72 20 63 6f 75 6e 74 20 63 68 61 6e 67 65 64 Mirror.%s.consumer.count.changed
50140 20 66 72 6f 6d 20 25 64 20 74 6f 20 25 64 2e 00 4d 69 72 72 6f 72 20 25 73 20 64 72 69 76 65 20 .from.%d.to.%d..Mirror.%s.drive.
50160 73 74 61 74 75 73 20 63 68 61 6e 67 65 64 2e 20 4f 6c 64 3a 20 28 25 73 29 20 4e 65 77 3a 20 28 status.changed..Old:.(%s).New:.(
50180 25 73 29 00 4d 69 72 72 6f 72 20 25 73 20 73 74 61 74 75 73 20 63 68 61 6e 67 65 64 20 66 72 6f %s).Mirror.%s.status.changed.fro
501a0 6d 20 25 73 20 74 6f 20 25 73 2e 00 4d 69 72 72 6f 72 20 69 73 20 6e 6f 74 20 69 6e 20 61 20 43 m.%s.to.%s..Mirror.is.not.in.a.C
501c0 4f 4d 50 4c 45 54 45 20 73 74 61 74 65 2c 20 63 61 6e 6e 6f 74 20 69 6e 73 65 72 74 20 63 6f 6e OMPLETE.state,.cannot.insert.con
501e0 73 75 6d 65 72 2e 20 46 6f 72 67 65 74 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 64 69 73 6b 73 sumer..Forget.disconnected.disks
50200 20 6f 72 20 77 61 69 74 20 66 6f 72 20 72 65 62 75 69 6c 64 20 74 6f 20 66 69 6e 69 73 68 2e 00 .or.wait.for.rebuild.to.finish..
50220 4d 69 72 72 6f 72 3a 20 00 4d 69 73 63 00 4d 69 73 63 65 6c 6c 61 6e 65 6f 75 73 00 4d 69 73 73 Mirror:..Misc.Miscellaneous.Miss
50240 69 6e 67 20 53 49 4d 20 53 74 61 74 65 00 4d 69 73 73 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f ing.SIM.State.Missing.destinatio
50260 6e 20 70 6f 72 74 3a 00 4d 69 73 73 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 70 n.port:.Missing.parameters.for.p
50280 61 73 73 20 72 75 6c 65 2e 00 4d 6f 62 69 6c 65 00 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 00 4d ass.rule..Mobile.Mobile.Client.M
502a0 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 00 4d 6f 62 69 6c 65 20 55 73 65 72 73 00 4d 6f 62 69 6c obile.Clients.Mobile.Users.Mobil
502c0 65 20 68 6f 73 74 20 72 65 64 69 72 65 63 74 00 4d 6f 62 69 6c 65 20 72 65 67 69 73 74 72 61 74 e.host.redirect.Mobile.registrat
502e0 69 6f 6e 20 72 65 70 6c 79 00 4d 6f 62 69 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 ion.reply.Mobile.registration.re
50300 71 75 65 73 74 00 4d 6f 64 65 00 4d 6f 64 65 6d 20 50 6f 72 74 00 4d 6f 64 69 66 69 63 61 74 69 quest.Mode.Modem.Port.Modificati
50320 6f 6e 73 00 4d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 6c 65 76 65 6c 20 74 61 ons.Modifying.the.first.level.ta
50340 67 20 6f 66 20 61 6e 20 65 78 69 73 74 69 6e 67 20 65 6e 74 72 79 20 69 73 20 6e 6f 74 20 61 6c g.of.an.existing.entry.is.not.al
50360 6c 6f 77 65 64 2e 00 4d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f lowed..Modifying.the.interface.o
50380 66 20 61 6e 20 65 78 69 73 74 69 6e 67 20 65 6e 74 72 79 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 f.an.existing.entry.is.not.allow
503a0 65 64 2e 00 4d 6f 6e 00 4d 6f 6e 69 74 6f 72 00 4d 6f 6e 69 74 6f 72 20 49 50 00 4d 6f 6e 69 74 ed..Mon.Monitor.Monitor.IP.Monit
503c0 6f 72 69 6e 67 20 53 65 74 74 69 6e 67 73 00 4d 6f 6e 69 74 6f 72 73 00 4d 6f 6e 74 68 00 4d 6f oring.Settings.Monitors.Month.Mo
503e0 6e 74 68 6c 79 00 4d 6f 6e 74 68 6c 79 20 28 30 20 30 20 31 20 2a 20 2a 29 00 4d 6f 72 65 20 49 nthly.Monthly.(0.0.1.*.*).More.I
50400 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 6f 76 65 20 63 68 65 63 6b 65 64 20 50 32 73 20 68 65 72 65 nformation.Move.checked.P2s.here
50420 00 4d 6f 76 65 20 63 68 65 63 6b 65 64 20 65 6e 74 72 69 65 73 20 74 6f 20 68 65 72 65 00 4d 6f .Move.checked.entries.to.here.Mo
50440 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 61 62 6f 76 65 20 74 68 69 73 20 6f 6e 65 2e ve.checked.rules.above.this.one.
50460 20 53 68 69 66 74 2b 43 6c 69 63 6b 20 74 6f 20 6d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c .Shift+Click.to.move.checked.rul
50480 65 73 20 62 65 6c 6f 77 2e 00 4d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 62 65 6c es.below..Move.checked.rules.bel
504a0 6f 77 20 74 68 69 73 20 6f 6e 65 2e 20 52 65 6c 65 61 73 65 20 73 68 69 66 74 20 74 6f 20 6d 6f ow.this.one..Release.shift.to.mo
504c0 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 61 62 6f 76 65 2e 00 4d 6f 76 65 20 74 6f 20 ve.checked.rules.above..Move.to.
504e0 22 4d 65 6d 62 65 72 20 6f 66 22 20 6c 69 73 74 00 4d 6f 76 65 20 74 6f 20 22 4d 65 6d 62 65 72 "Member.of".list.Move.to."Member
50500 73 22 00 4d 6f 76 65 20 74 6f 20 22 4e 6f 74 20 6d 65 6d 62 65 72 20 6f 66 22 20 6c 69 73 74 00 s".Move.to."Not.member.of".list.
50520 4d 6f 76 65 20 74 6f 20 22 4e 6f 74 20 6d 65 6d 62 65 72 73 00 4d 6f 76 65 20 74 6f 20 64 69 73 Move.to."Not.members.Move.to.dis
50540 61 62 6c 65 64 20 6c 69 73 74 00 4d 6f 76 65 20 74 6f 20 65 6e 61 62 6c 65 64 20 6c 69 73 74 00 abled.list.Move.to.enabled.list.
50560 4d 75 6c 74 69 63 61 73 74 20 6c 69 73 74 65 6e 65 72 20 64 6f 6e 65 00 4d 75 6c 74 69 63 61 73 Multicast.listener.done.Multicas
50580 74 20 6c 69 73 74 65 6e 65 72 20 71 75 65 72 79 00 4d 75 6c 74 69 63 61 73 74 20 6c 69 73 74 65 t.listener.query.Multicast.liste
505a0 6e 65 72 20 72 65 70 6f 72 74 00 4d 75 6c 74 69 6c 69 6e 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 ner.report.Multilink.connections
505c0 20 28 4d 4c 50 50 50 29 20 75 73 69 6e 67 20 74 68 65 20 50 50 50 20 6c 69 6e 6b 20 74 79 70 65 .(MLPPP).using.the.PPP.link.type
505e0 20 69 73 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 2e 20 50 6c 65 .is.not.currently.supported..Ple
50600 61 73 65 20 73 65 6c 65 63 74 20 6f 6e 6c 79 20 6f 6e 65 20 4c 69 6e 6b 20 49 6e 74 65 72 66 61 ase.select.only.one.Link.Interfa
50620 63 65 2e 00 4d 75 6c 74 69 70 6c 65 20 4c 61 6e 2f 57 61 6e 00 4d 75 73 74 20 6d 61 74 63 68 20 ce..Multiple.Lan/Wan.Must.match.
50640 74 68 65 20 73 65 74 74 69 6e 67 20 63 68 6f 73 65 6e 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 the.setting.chosen.on.the.remote
50660 20 73 69 64 65 2e 00 4d 75 74 75 61 6c 20 50 53 4b 00 4d 75 74 75 61 6c 20 50 53 4b 20 2b 20 58 .side..Mutual.PSK.Mutual.PSK.+.X
50680 61 75 74 68 00 4d 75 74 75 61 6c 20 52 53 41 00 4d 75 74 75 61 6c 20 52 53 41 20 2b 20 58 61 75 auth.Mutual.RSA.Mutual.RSA.+.Xau
506a0 74 68 00 4d 79 20 49 50 20 61 64 64 72 65 73 73 00 4d 79 20 53 74 61 74 65 00 4e 41 53 20 49 50 th.My.IP.address.My.State.NAS.IP
506c0 20 41 64 64 72 65 73 73 00 4e 41 53 20 49 50 20 41 64 64 72 65 73 73 20 73 65 6e 74 20 74 6f 20 .Address.NAS.IP.Address.sent.to.
506e0 74 68 65 20 52 41 44 49 55 53 20 53 65 72 76 65 72 00 4e 41 53 20 49 64 65 6e 74 69 66 69 65 72 the.RADIUS.Server.NAS.Identifier
50700 00 4e 41 54 00 4e 41 54 20 2b 20 70 72 6f 78 79 00 4e 41 54 20 31 3a 31 20 4d 61 70 70 69 6e 67 .NAT.NAT.+.proxy.NAT.1:1.Mapping
50720 73 00 4e 41 54 20 41 64 64 72 65 73 73 00 4e 41 54 20 49 50 00 4e 41 54 20 50 6f 72 74 00 4e 41 s.NAT.Address.NAT.IP.NAT.Port.NA
50740 54 20 50 6f 72 74 20 46 6f 72 77 61 72 64 00 4e 41 54 20 50 6f 72 74 73 00 4e 41 54 20 52 65 66 T.Port.Forward.NAT.Ports.NAT.Ref
50760 6c 65 63 74 69 6f 6e 20 6d 6f 64 65 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 00 4e lection.mode.for.port.forwards.N
50780 41 54 20 54 72 61 76 65 72 73 61 6c 00 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 AT.Traversal.NAT.configuration..
507a0 4e 41 54 20 72 65 66 6c 65 63 74 69 6f 6e 00 4e 41 54 2f 42 49 4e 41 54 20 74 72 61 6e 73 6c 61 NAT.reflection.NAT/BINAT.transla
507c0 74 69 6f 6e 00 4e 43 50 20 41 6c 67 6f 72 69 74 68 6d 73 00 4e 44 50 20 54 61 62 6c 65 00 4e 4d tion.NCP.Algorithms.NDP.Table.NM
507e0 45 41 20 43 68 65 63 6b 73 75 6d 20 43 61 6c 63 75 6c 61 74 6f 72 00 4e 4d 45 41 20 53 65 6e 74 EA.Checksum.Calculator.NMEA.Sent
50800 65 6e 63 65 73 00 4e 4f 4e 45 00 4e 4f 54 45 3a 20 00 4e 4f 54 45 3a 20 49 66 20 61 6e 20 49 50 ences.NONE.NOTE:..NOTE:.If.an.IP
50820 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 .address.cannot.be.located.on.th
50840 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 e.chosen.interface,.the.daemon.w
50860 69 6c 6c 20 62 69 6e 64 20 74 6f 20 61 6c 6c 20 61 64 64 72 65 73 73 65 73 2e 00 4e 4f 54 45 3a ill.bind.to.all.addresses..NOTE:
50880 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 61 6e 64 20 61 20 64 65 66 61 75 6c 74 20 64 6f .If.left.blank,.and.a.default.do
508a0 6d 61 69 6e 20 69 73 20 73 65 74 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 main.is.set,.it.will.be.used.for
508c0 20 74 68 69 73 20 76 61 6c 75 65 2e 00 4e 4f 54 45 3a 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 .this.value..NOTE:.It.is.recomme
508e0 6e 64 65 64 20 74 6f 20 75 73 65 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 73 74 72 6f 6e 67 65 nded.to.use.an.algorithm.stronge
50900 72 20 74 68 61 6e 20 53 48 41 31 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 00 4e 4f 54 45 3a 20 r.than.SHA1.when.possible.NOTE:.
50920 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 6e 20 61 6c 67 6f It.is.recommended.to.use.an.algo
50940 72 69 74 68 6d 20 73 74 72 6f 6e 67 65 72 20 74 68 61 6e 20 53 48 41 31 20 77 68 65 6e 20 70 6f rithm.stronger.than.SHA1.when.po
50960 73 73 69 62 6c 65 2e 00 4e 4f 54 45 3a 20 4c 6f 67 20 73 69 7a 65 73 20 61 72 65 20 63 68 61 6e ssible..NOTE:.Log.sizes.are.chan
50980 67 65 64 20 74 68 65 20 6e 65 78 74 20 74 69 6d 65 20 61 20 6c 6f 67 20 66 69 6c 65 20 69 73 20 ged.the.next.time.a.log.file.is.
509a0 63 6c 65 61 72 65 64 20 6f 72 20 64 65 6c 65 74 65 64 2e 20 54 6f 20 69 6d 6d 65 64 69 61 74 65 cleared.or.deleted..To.immediate
509c0 6c 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6c 6f 67 20 ly.increase.the.size.of.the.log.
509e0 66 69 6c 65 73 2c 20 66 69 72 73 74 20 73 61 76 65 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 74 6f files,.first.save.the.options.to
50a00 20 73 65 74 20 74 68 65 20 73 69 7a 65 2c 20 74 68 65 6e 20 63 6c 65 61 72 20 61 6c 6c 20 6c 6f .set.the.size,.then.clear.all.lo
50a20 67 73 20 75 73 69 6e 67 20 74 68 65 20 22 52 65 73 65 74 20 4c 6f 67 20 46 69 6c 65 73 22 20 6f gs.using.the."Reset.Log.Files".o
50a40 70 74 69 6f 6e 20 66 61 72 74 68 65 72 20 64 6f 77 6e 20 74 68 69 73 20 70 61 67 65 2e 20 00 4e ption.farther.down.this.page...N
50a60 4f 54 45 3a 20 52 75 6c 65 73 20 66 6f 72 20 57 41 4e 20 74 79 70 65 20 69 6e 74 65 72 66 61 63 OTE:.Rules.for.WAN.type.interfac
50a80 65 73 20 69 6e 20 67 72 6f 75 70 73 20 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 es.in.groups.do.not.contain.the.
50aa0 72 65 70 6c 79 2d 74 6f 20 6d 65 63 68 61 6e 69 73 6d 20 75 70 6f 6e 20 77 68 69 63 68 20 4d 75 reply-to.mechanism.upon.which.Mu
50ac0 6c 74 69 2d 57 41 4e 20 74 79 70 69 63 61 6c 6c 79 20 72 65 6c 69 65 73 2e 20 25 31 24 73 4d 6f lti-WAN.typically.relies..%1$sMo
50ae0 72 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 25 32 24 73 00 4e 4f 54 45 3a 20 54 68 65 20 66 6f 6c re.Information%2$s.NOTE:.The.fol
50b00 6c 6f 77 69 6e 67 20 6c 69 6e 6b 73 20 61 72 65 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 73 65 72 lowing.links.are.to.external.ser
50b20 76 69 63 65 73 2c 20 73 6f 20 74 68 65 69 72 20 72 65 6c 69 61 62 69 6c 69 74 79 20 63 61 6e 6e vices,.so.their.reliability.cann
50b40 6f 74 20 62 65 20 67 75 61 72 61 6e 74 65 65 64 2e 00 4e 4f 54 45 3a 20 54 68 69 73 20 64 6f 65 ot.be.guaranteed..NOTE:.This.doe
50b60 73 20 6e 6f 74 20 64 69 73 61 62 6c 65 20 61 6e 79 20 49 50 76 36 20 66 65 61 74 75 72 65 73 20 s.not.disable.any.IPv6.features.
50b80 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 69 74 20 6f 6e 6c 79 20 62 6c 6f 63 6b 73 20 on.the.firewall,.it.only.blocks.
50ba0 74 72 61 66 66 69 63 2e 00 4e 4f 54 45 3a 20 57 68 65 6e 20 75 73 69 6e 67 20 53 53 4c 20 6f 72 traffic..NOTE:.When.using.SSL.or
50bc0 20 53 54 41 52 54 54 4c 53 2c 20 74 68 69 73 20 68 6f 73 74 6e 61 6d 65 20 4d 55 53 54 20 6d 61 .STARTTLS,.this.hostname.MUST.ma
50be0 74 63 68 20 74 68 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 20 28 43 4e 29 20 6f 66 20 74 68 65 20 tch.the.Common.Name.(CN).of.the.
50c00 4c 44 41 50 20 73 65 72 76 65 72 27 73 20 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 2e 00 4e LDAP.server's.SSL.Certificate..N
50c20 4f 54 45 3a 20 57 69 74 68 20 69 50 68 6f 6e 65 20 63 6c 69 65 6e 74 73 2c 20 74 68 69 73 20 64 OTE:.With.iPhone.clients,.this.d
50c40 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 77 68 65 6e 20 64 65 70 6c 6f 79 65 64 20 76 69 61 20 74 oes.not.work.when.deployed.via.t
50c60 68 65 20 69 50 68 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 74 69 6c 69 74 79 2c he.iPhone.configuration.utility,
50c80 20 6f 6e 6c 79 20 62 79 20 6d 61 6e 75 61 6c 20 65 6e 74 72 79 2e 00 4e 4f 54 49 54 4c 45 00 4e .only.by.manual.entry..NOTITLE.N
50ca0 50 74 00 4e 50 74 20 4d 61 70 70 69 6e 67 73 00 4e 54 50 00 4e 54 50 20 47 72 61 70 68 73 00 4e Pt.NPt.Mappings.NTP.NTP.Graphs.N
50cc0 54 50 20 53 65 72 69 61 6c 20 47 50 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 TP.Serial.GPS.Configuration.NTP.
50ce0 53 65 72 69 61 6c 20 50 50 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 53 65 72 Serial.PPS.Configuration.NTP.Ser
50d00 76 65 72 20 31 00 4e 54 50 20 53 65 72 76 65 72 20 32 00 4e 54 50 20 53 65 72 76 65 72 20 43 6f ver.1.NTP.Server.2.NTP.Server.Co
50d20 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 53 65 72 76 65 72 20 65 6e 61 62 6c 65 00 4e 54 nfiguration.NTP.Server.enable.NT
50d40 50 20 53 65 72 76 65 72 73 00 4e 54 50 20 53 74 61 74 75 73 00 4e 54 50 20 63 6c 6f 63 6b 20 73 P.Servers.NTP.Status.NTP.clock.s
50d60 79 6e 63 00 4e 54 50 20 73 65 72 76 65 72 73 00 4e 61 6d 65 00 4e 61 6d 65 20 6f 66 20 74 68 65 ync.NTP.servers.Name.Name.of.the
50d80 20 66 69 6c 65 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 6c 6f 61 64 65 64 20 77 68 65 6e .file.that.should.be.loaded.when
50da0 20 74 68 69 73 20 68 6f 73 74 20 62 6f 6f 74 73 20 6f 66 66 20 6f 66 20 74 68 65 20 6e 65 74 77 .this.host.boots.off.of.the.netw
50dc0 6f 72 6b 2c 20 6f 76 65 72 72 69 64 65 73 20 73 65 74 74 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 ork,.overrides.setting.on.main.p
50de0 61 67 65 2e 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 68 6f 73 74 2c 20 age..Name.of.the.firewall.host,.
50e00 77 69 74 68 6f 75 74 20 64 6f 6d 61 69 6e 20 70 61 72 74 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 without.domain.part.Name.of.the.
50e20 68 6f 73 74 2c 20 77 69 74 68 6f 75 74 20 64 6f 6d 61 69 6e 20 70 61 72 74 2e 00 4e 61 6d 65 20 host,.without.domain.part..Name.
50e40 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 of.the.host,.without.the.domain.
50e60 70 61 72 74 25 31 24 73 65 2e 67 2e 20 65 6e 74 65 72 20 22 6d 79 68 6f 73 74 22 20 69 66 20 74 part%1$se.g..enter."myhost".if.t
50e80 68 65 20 66 75 6c 6c 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 22 6d 79 68 6f 73 74 2e 65 he.full.domain.name.is."myhost.e
50ea0 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 77 69 xample.com".Name.of.the.host,.wi
50ec0 74 68 6f 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 70 61 72 74 25 31 24 73 65 2e 67 2e 3a 20 22 thout.the.domain.part%1$se.g.:."
50ee0 6d 79 68 6f 73 74 22 00 4e 61 6d 65 20 73 65 72 76 65 72 00 4e 61 6d 65 2f 54 69 6d 65 00 4e 65 myhost".Name.server.Name/Time.Ne
50f00 61 72 62 79 20 41 63 63 65 73 73 20 50 6f 69 6e 74 73 20 6f 72 20 41 64 2d 48 6f 63 20 50 65 65 arby.Access.Points.or.Ad-Hoc.Pee
50f20 72 73 00 4e 65 65 64 20 61 74 20 6c 65 61 73 74 20 32 20 63 68 61 72 61 63 74 65 72 73 20 74 6f rs.Need.at.least.2.characters.to
50f40 20 63 72 65 61 74 65 20 76 6f 75 63 68 65 72 73 2e 00 4e 65 65 64 20 70 72 69 76 61 74 65 20 52 .create.vouchers..Need.private.R
50f60 53 41 20 6b 65 79 20 74 6f 20 70 72 69 6e 74 20 76 6f 75 63 68 65 72 73 00 4e 65 67 61 74 65 64 SA.key.to.print.vouchers.Negated
50f80 3a 20 54 68 69 73 20 72 75 6c 65 20 65 78 63 6c 75 64 65 73 20 4e 41 54 20 66 72 6f 6d 20 61 20 :.This.rule.excludes.NAT.from.a.
50fa0 6c 61 74 65 72 20 72 75 6c 65 00 4e 65 67 61 74 65 64 3a 20 54 72 61 66 66 69 63 20 6d 61 74 63 later.rule.Negated:.Traffic.matc
50fc0 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 69 73 20 6e 6f 74 20 74 72 61 6e 73 6c 61 74 65 64 hing.this.rule.is.not.translated
50fe0 2e 00 4e 65 67 61 74 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f ..Negating.destination.address.o
51000 66 20 22 61 6e 79 22 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 4e 65 69 67 68 62 6f 72 20 61 64 76 f."any".is.invalid..Neighbor.adv
51020 65 72 74 69 73 65 6d 65 6e 74 00 4e 65 69 67 68 62 6f 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e ertisement.Neighbor.solicitation
51040 00 4e 65 74 42 49 4f 53 20 4f 70 74 69 6f 6e 73 00 4e 65 74 42 49 4f 53 20 65 6e 61 62 6c 65 00 .NetBIOS.Options.NetBIOS.enable.
51060 4e 65 74 62 6f 6f 74 20 66 69 6c 65 6e 61 6d 65 00 4e 65 74 67 61 74 65 20 44 65 76 69 63 65 20 Netboot.filename.Netgate.Device.
51080 49 44 00 4e 65 74 67 61 74 65 20 44 65 76 69 63 65 20 49 44 3a 00 4e 65 74 67 72 61 70 68 00 4e ID.Netgate.Device.ID:.Netgraph.N
510a0 65 74 77 6f 72 6b 00 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 etwork.Network.Address.Translati
510c0 6f 6e 00 4e 65 74 77 6f 72 6b 20 42 6f 6f 74 69 6e 67 00 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 on.Network.Booting.Network.Inter
510e0 66 61 63 65 73 00 4e 65 74 77 6f 72 6b 20 4c 69 73 74 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 20 faces.Network.List.Network.Lock.
51100 61 6e 64 20 28 55 29 53 49 4d 20 63 61 72 64 20 4c 6f 63 6b 20 53 74 61 74 65 00 4e 65 74 77 6f and.(U)SIM.card.Lock.State.Netwo
51120 72 6b 20 4c 6f 63 6b 20 65 72 72 6f 72 20 53 65 72 76 69 63 65 00 4e 65 74 77 6f 72 6b 20 4c 6f rk.Lock.error.Service.Network.Lo
51140 63 6b 65 64 20 53 65 72 76 69 63 65 00 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 cked.Service.Network.Time.Protoc
51160 6f 6c 20 45 76 65 6e 74 73 20 28 4e 54 50 20 44 61 65 6d 6f 6e 2c 20 4e 54 50 20 43 6c 69 65 6e ol.Events.(NTP.Daemon,.NTP.Clien
51180 74 29 00 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 20 53 74 61 74 75 73 00 t).Network.Time.Protocol.Status.
511a0 4e 65 74 77 6f 72 6b 20 62 6f 6f 74 69 6e 67 00 4e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 Network.booting.Network.configur
511c0 61 74 69 6f 6e 20 66 6f 72 20 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 4e ation.for.Virtual.Address.Pool.N
511e0 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 56 69 72 74 75 61 6c etwork.configuration.for.Virtual
51200 20 49 50 76 36 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 4e 65 74 77 6f 72 6b 20 6c 6f 63 6b 20 .IPv6.Address.Pool.Network.lock.
51220 53 74 61 74 65 00 4e 65 74 77 6f 72 6b 20 6f 72 20 46 51 44 4e 00 4e 65 74 77 6f 72 6b 20 70 6f State.Network.or.FQDN.Network.po
51240 72 74 00 4e 65 74 77 6f 72 6b 28 73 29 00 4e 65 74 77 6f 72 6b 2d 53 70 65 63 69 66 69 63 20 57 rt.Network(s).Network-Specific.W
51260 69 72 65 6c 65 73 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 2f 6d 61 ireless.Configuration.Network/ma
51280 73 6b 00 4e 65 74 77 6f 72 6b 69 6e 67 00 4e 65 74 77 6f 72 6b 73 00 4e 65 74 77 6f 72 6b 73 20 sk.Networking.Networks.Networks.
512a0 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 43 49 44 52 20 66 6f 72 6d 61 74 2e 20 53 65 are.specified.in.CIDR.format..Se
512c0 6c 65 63 74 20 74 68 65 20 43 49 44 52 20 6d 61 73 6b 20 74 68 61 74 20 70 65 72 74 61 69 6e 73 lect.the.CIDR.mask.that.pertains
512e0 20 74 6f 20 65 61 63 68 20 65 6e 74 72 79 2e 20 2f 33 32 20 73 70 65 63 69 66 69 65 73 20 61 20 .to.each.entry../32.specifies.a.
51300 73 69 6e 67 6c 65 20 49 50 76 34 20 68 6f 73 74 2c 20 2f 31 32 38 20 73 70 65 63 69 66 69 65 73 single.IPv4.host,./128.specifies
51320 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 68 6f 73 74 2c 20 2f 32 34 20 73 70 65 63 69 66 69 .a.single.IPv6.host,./24.specifi
51340 65 73 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 2c 20 2f 36 34 20 73 70 65 63 69 66 69 65 73 20 es.255.255.255.0,./64.specifies.
51360 61 20 6e 6f 72 6d 61 6c 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 2c 20 65 74 63 2e 20 48 6f 73 74 a.normal.IPv6.network,.etc..Host
51380 6e 61 6d 65 73 20 28 46 51 44 4e 73 29 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 names.(FQDNs).may.also.be.specif
513a0 69 65 64 2c 20 75 73 69 6e 67 20 61 20 2f 33 32 20 6d 61 73 6b 20 66 6f 72 20 49 50 76 34 20 6f ied,.using.a./32.mask.for.IPv4.o
513c0 72 20 2f 31 32 38 20 66 6f 72 20 49 50 76 36 2e 20 41 6e 20 49 50 20 72 61 6e 67 65 20 73 75 63 r./128.for.IPv6..An.IP.range.suc
513e0 68 20 61 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 6d h.as.192.168.1.1-192.168.1.254.m
51400 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 74 65 72 65 64 20 61 6e 64 20 61 20 6c 69 73 74 20 6f 66 ay.also.be.entered.and.a.list.of
51420 20 43 49 44 52 20 6e 65 74 77 6f 72 6b 73 20 77 69 6c 6c 20 62 65 20 64 65 72 69 76 65 64 20 74 .CIDR.networks.will.be.derived.t
51440 6f 20 66 69 6c 6c 20 74 68 65 20 72 61 6e 67 65 2e 00 4e 65 76 65 72 00 4e 65 77 00 4e 65 77 20 o.fill.the.range..Never.New.New.
51460 41 63 63 65 73 73 20 4c 69 73 74 00 4e 65 77 20 43 53 52 20 28 50 61 73 74 65 20 62 65 6c 6f 77 Access.List.New.CSR.(Paste.below
51480 29 00 4e 65 77 20 49 50 76 34 20 47 61 74 65 77 61 79 00 4e 65 77 20 49 50 76 36 20 47 61 74 65 ).New.IPv4.Gateway.New.IPv6.Gate
514a0 77 61 79 00 4e 65 77 20 4c 69 6d 69 74 65 72 00 4e 65 77 20 61 6c 65 72 74 20 66 6f 75 6e 64 3a way.New.Limiter.New.alert.found:
514c0 20 25 73 00 4e 65 77 20 70 69 63 74 75 72 65 3a 00 4e 65 77 2f 45 64 69 74 65 64 20 43 68 65 63 .%s.New.picture:.New/Edited.Chec
514e0 6b 20 49 50 20 53 65 72 76 69 63 65 73 20 65 6e 74 72 79 20 77 61 73 20 70 6f 73 74 65 64 2e 00 k.IP.Services.entry.was.posted..
51500 4e 65 77 2f 45 64 69 74 65 64 20 52 46 43 32 31 33 36 20 64 6e 73 75 70 64 61 74 65 20 65 6e 74 New/Edited.RFC2136.dnsupdate.ent
51520 72 79 20 77 61 73 20 70 6f 73 74 65 64 2e 00 4e 65 77 65 72 20 74 68 61 6e 20 61 76 61 69 6c 61 ry.was.posted..Newer.than.availa
51540 62 6c 65 20 28 25 73 29 00 4e 65 77 65 72 20 76 65 72 73 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 ble.(%s).Newer.version.available
51560 00 4e 65 78 74 20 53 65 72 76 65 72 00 4e 65 78 74 20 70 61 67 65 00 4e 6f 00 4e 6f 20 41 75 74 .Next.Server.Next.page.No.No.Aut
51580 68 65 6e 74 69 63 61 74 69 6f 6e 00 4e 6f 20 42 49 4e 41 54 20 28 4e 4f 54 29 00 4e 6f 20 43 41 hentication.No.BINAT.(NOT).No.CA
515a0 52 50 20 49 6e 74 65 72 66 61 63 65 73 20 44 65 66 69 6e 65 64 2e 00 4e 6f 20 43 41 52 50 20 69 RP.Interfaces.Defined..No.CARP.i
515c0 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 nterfaces.have.been.defined..No.
515e0 43 61 63 68 65 64 20 49 50 20 66 6f 75 6e 64 2e 00 4e 6f 20 43 61 63 68 65 64 20 49 50 76 36 20 Cached.IP.found..No.Cached.IPv6.
51600 66 6f 75 6e 64 2e 00 4e 6f 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 7a 6f 6e 65 73 20 68 found..No.Captive.Portal.zones.h
51620 61 76 65 20 62 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 4e 65 77 20 7a 6f 6e 65 73 20 6d ave.been.configured..New.zones.m
51640 61 79 20 62 65 20 61 64 64 65 64 20 68 65 72 65 3a 20 25 31 24 73 53 65 72 76 69 63 65 73 20 3e ay.be.added.here:.%1$sServices.>
51660 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 25 32 24 73 2e 00 4e 6f 20 43 65 72 74 69 66 69 63 .Captive.Portal%2$s..No.Certific
51680 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 20 64 65 66 69 6e 65 64 2e 3c 62 72 2f 3e 43 72 65 ate.Authorities.defined.<br/>Cre
516a0 61 74 65 20 6f 6e 65 20 75 6e 64 65 72 20 3c 61 20 68 72 65 66 3d 22 73 79 73 74 65 6d 5f 63 61 ate.one.under.<a.href="system_ca
516c0 6d 61 6e 61 67 65 72 2e 70 68 70 22 3e 53 79 73 74 65 6d 20 26 67 74 3b 20 43 65 72 74 2e 20 4d manager.php">System.&gt;.Cert..M
516e0 61 6e 61 67 65 72 3c 2f 61 3e 2e 00 4e 6f 20 43 65 72 74 69 66 69 63 61 74 65 73 20 64 65 66 69 anager</a>..No.Certificates.defi
51700 6e 65 64 2e 20 4f 6e 65 20 6d 61 79 20 62 65 20 63 72 65 61 74 65 64 20 68 65 72 65 3a 20 25 31 ned..One.may.be.created.here:.%1
51720 24 73 25 32 24 73 25 33 24 73 00 4e 6f 20 43 65 72 74 69 66 69 63 61 74 65 73 20 68 61 76 65 20 $s%2$s%3$s.No.Certificates.have.
51740 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 20 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 72 been.defined..A.certificate.is.r
51760 65 71 75 69 72 65 64 20 62 65 66 6f 72 65 20 53 53 4c 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 equired.before.SSL.can.be.enable
51780 64 2e 20 25 31 24 73 20 43 72 65 61 74 65 20 6f 72 20 49 6d 70 6f 72 74 20 25 32 24 73 20 61 20 d..%1$s.Create.or.Import.%2$s.a.
517a0 43 65 72 74 69 66 69 63 61 74 65 2e 00 4e 6f 20 43 68 61 6e 67 65 20 49 6e 20 49 50 20 41 64 64 Certificate..No.Change.In.IP.Add
517c0 72 65 73 73 00 4e 6f 20 43 68 61 6e 67 65 20 49 6e 20 49 50 20 41 64 64 72 65 73 73 2e 00 4e 6f ress.No.Change.In.IP.Address..No
517e0 20 44 65 66 61 75 6c 74 00 4e 6f 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 53 65 72 76 69 63 65 20 .Default.No.Dynamic.DNS.Service.
51800 70 72 6f 76 69 64 65 72 20 77 61 73 20 73 65 6c 65 63 74 65 64 2e 00 4e 6f 20 48 61 72 64 77 61 provider.was.selected..No.Hardwa
51820 72 65 20 43 72 79 70 74 6f 20 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 4e 6f 20 48 6f 73 74 6e 61 re.Crypto.Acceleration.No.Hostna
51840 6d 65 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f 20 49 50 73 65 63 20 70 6f 6f 6c 73 2e 00 4e 6f 20 me.Provided..No.IPsec.pools..No.
51860 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 2e 00 4e 6f 20 IPsec.security.associations..No.
51880 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 70 6f 6c 69 63 69 65 73 20 63 6f 6e 66 69 67 75 72 IPsec.security.policies.configur
518a0 65 64 2e 00 4e 6f 20 49 50 73 65 63 20 73 74 61 74 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 ed..No.IPsec.status.information.
518c0 61 76 61 69 6c 61 62 6c 65 2e 00 4e 6f 20 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c available..No.LZO.Compression.[L
518e0 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6c 7a 6f 20 6e 6f 5d 00 4e 6f 20 4d 69 72 egacy.style,.comp-lzo.no].No.Mir
51900 72 6f 72 73 20 46 6f 75 6e 64 00 4e 6f 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 rors.Found.No.OpenVPN.instances.
51920 64 65 66 69 6e 65 64 00 4e 6f 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 64 65 66 defined.No.OpenVPN.instances.def
51940 69 6e 65 64 2e 00 4e 6f 20 50 61 73 73 77 6f 72 64 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f 20 51 ined..No.Password.Provided..No.Q
51960 75 65 75 65 20 43 6f 6e 66 69 67 75 72 65 64 2f 53 65 6c 65 63 74 65 64 00 4e 6f 20 52 44 52 20 ueue.Configured/Selected.No.RDR.
51980 28 4e 4f 54 29 00 4e 6f 20 53 65 72 76 69 63 65 00 4e 6f 20 53 65 72 76 69 63 65 3a 20 44 79 6e (NOT).No.Service.No.Service:.Dyn
519a0 61 6d 69 63 20 44 4e 53 20 53 65 72 76 69 63 65 20 68 61 73 20 62 65 65 6e 20 64 69 73 61 62 6c amic.DNS.Service.has.been.disabl
519c0 65 64 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 00 4e 6f 20 55 52 4c 20 66 6f 72 20 67 ed.for.this.domain..No.URL.for.g
519e0 65 74 55 52 4c 00 4e 6f 20 55 70 64 61 74 65 20 55 52 4c 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f etURL.No.Update.URL.Provided..No
51a00 20 55 73 65 72 6e 61 6d 65 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f 20 56 4c 41 4e 20 63 61 70 61 .Username.Provided..No.VLAN.capa
51a20 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 74 65 63 74 65 64 2e 00 4e 6f 20 58 4d 4c 52 ble.interfaces.detected..No.XMLR
51a40 50 43 20 53 79 6e 63 00 4e 6f 20 61 63 74 69 6f 6e 20 53 74 61 74 65 00 4e 6f 20 61 63 74 69 6f PC.Sync.No.action.State.No.actio
51a60 6e 20 77 69 6c 6c 20 62 65 20 74 61 6b 65 6e 20 6f 6e 20 67 61 74 65 77 61 79 20 65 76 65 6e 74 n.will.be.taken.on.gateway.event
51a80 73 2e 20 54 68 65 20 67 61 74 65 77 61 79 20 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 s..The.gateway.is.always.conside
51aa0 72 65 64 20 75 70 2e 00 4e 6f 20 61 63 74 69 76 65 20 70 65 65 72 73 20 61 76 61 69 6c 61 62 6c red.up..No.active.peers.availabl
51ac0 65 00 4e 6f 20 62 61 63 6b 75 70 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 62 6c 6f 63 6b 20 72 75 6c e.No.backups.found..No.block.rul
51ae0 65 73 20 73 65 74 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 4e 6f 20 63 61 6c 6c 62 61 63 6b es.set.on.interface:.No.callback
51b00 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 67 65 74 55 52 4c 00 4e 6f 20 63 65 72 74 69 66 69 63 .function.for.getURL.No.certific
51b20 61 74 65 73 20 66 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 43 41 2e 00 4e 6f 20 63 65 72 74 69 ates.found.for.this.CA..No.certi
51b40 66 69 63 61 74 65 73 20 66 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 43 52 4c 2e 00 4e 6f 20 63 ficates.found.for.this.CRL..No.c
51b60 68 61 6e 67 65 20 69 6e 20 6d 79 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 25 73 hange.in.my.IP.address.and/or.%s
51b80 20 64 61 79 73 20 68 61 73 20 6e 6f 74 20 70 61 73 73 65 64 2e 20 4e 6f 74 20 75 70 64 61 74 69 .days.has.not.passed..Not.updati
51ba0 6e 67 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 65 6e 74 72 79 2e 00 4e 6f 20 63 6f 6e 66 69 67 2e ng.dynamic.DNS.entry..No.config.
51bc0 78 6d 6c 20 66 6f 75 6e 64 2c 20 61 74 74 65 6d 70 74 69 6e 67 20 6c 61 73 74 20 6b 6e 6f 77 6e xml.found,.attempting.last.known
51be0 20 63 6f 6e 66 69 67 20 72 65 73 74 6f 72 65 2e 00 4e 6f 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 6f .config.restore..No.config.xml.o
51c00 72 20 63 6f 6e 66 69 67 20 62 61 63 6b 75 70 73 20 66 6f 75 6e 64 2c 20 72 65 73 65 74 74 69 6e r.config.backups.found,.resettin
51c20 67 20 74 6f 20 66 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 2e 00 4e 6f 20 64 65 73 74 69 6e g.to.factory.defaults..No.destin
51c40 61 74 69 6f 6e 20 49 50 20 68 61 73 20 62 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 21 00 4e 6f ation.IP.has.been.configured!.No
51c60 20 65 6e 74 72 69 65 73 20 65 78 69 73 74 20 69 6e 20 74 68 69 73 20 74 61 62 6c 65 2e 00 4e 6f .entries.exist.in.this.table..No
51c80 20 65 6e 74 72 79 20 65 78 69 73 74 73 20 66 6f 72 20 74 68 69 73 20 6d 61 63 20 61 64 64 72 65 .entry.exists.for.this.mac.addre
51ca0 73 73 3a 00 4e 6f 20 65 6e 74 72 79 20 65 78 69 73 74 73 20 66 6f 72 20 74 68 69 73 20 75 73 65 ss:.No.entry.exists.for.this.use
51cc0 72 6e 61 6d 65 3a 00 4e 6f 20 65 6e 74 72 79 20 65 78 69 73 74 73 20 79 65 74 21 00 4e 6f 20 66 rname:.No.entry.exists.yet!.No.f
51ce0 69 6c 65 20 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 2e 00 4e 6f 20 66 6c 6f 61 74 69 6e 67 20 ile.name.specified..No.floating.
51d00 72 75 6c 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 rules.are.currently.defined..No.
51d20 67 61 74 65 77 61 79 28 73 29 20 68 61 76 65 20 62 65 65 6e 20 73 65 6c 65 63 74 65 64 20 74 6f gateway(s).have.been.selected.to
51d40 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 67 72 6f 75 70 00 4e 6f 20 67 61 74 65 77 61 .be.used.in.this.group.No.gatewa
51d60 79 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 67 61 74 65 77 61 79 73 20 74 6f 20 6d 6f 6e 69 74 6f 72 ys.found..No.gateways.to.monitor
51d80 2e 20 64 70 69 6e 67 65 72 20 77 69 6c 6c 20 6e 6f 74 20 72 75 6e 2e 00 4e 6f 20 68 69 73 74 6f ..dpinger.will.not.run..No.histo
51da0 72 79 20 64 61 74 61 20 66 6f 75 6e 64 21 00 4e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 75 ry.data.found!.No.interfaces.fou
51dc0 6e 64 21 00 4e 6f 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 nd!.No.internal.Certificate.Auth
51de0 6f 72 69 74 69 65 73 20 68 61 76 65 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 20 00 4e 6f 20 6c orities.have.been.defined...No.l
51e00 65 61 73 65 73 20 61 72 65 20 69 6e 20 75 73 65 00 4e 6f 20 6c 65 61 73 65 73 20 66 69 6c 65 20 eases.are.in.use.No.leases.file.
51e20 66 6f 75 6e 64 2e 20 49 73 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 61 63 74 69 found..Is.the.DHCPv6.server.acti
51e40 76 65 3f 00 4e 6f 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 20 79 65 74 ve?.No.leases.from.this.pool.yet
51e60 2e 00 4e 6f 20 6c 65 61 73 65 73 20 74 6f 20 64 69 73 70 6c 61 79 00 4e 6f 20 6c 69 6d 69 74 65 ..No.leases.to.display.No.limite
51e80 72 73 20 77 65 72 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 4e 6f rs.were.found.on.this.system..No
51ea0 20 6c 69 6e 6b 2d 75 70 20 64 65 74 65 63 74 65 64 2e 25 73 00 4e 6f 20 6c 6f 61 64 20 62 61 6c .link-up.detected.%s.No.load.bal
51ec0 61 6e 63 65 72 73 20 68 61 76 65 20 62 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 6f 20 ancers.have.been.configured..No.
51ee0 6c 6f 67 73 20 74 6f 20 64 69 73 70 6c 61 79 00 4e 6f 20 6c 6f 67 73 20 74 6f 20 64 69 73 70 6c logs.to.display.No.logs.to.displ
51f00 61 79 2e 00 4e 6f 20 6d 65 6d 62 65 72 73 20 66 6f 75 6e 64 20 6f 6e 20 25 73 00 4e 6f 20 6d 69 ay..No.members.found.on.%s.No.mi
51f20 72 72 6f 72 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 6f 75 74 70 75 74 20 72 65 63 65 69 76 65 64 2c rrors.found..No.output.received,
51f40 20 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 2e 20 54 72 79 20 77 69 74 68 20 .or.connection.failed..Try.with.
51f60 22 53 68 6f 77 20 52 65 6d 6f 74 65 20 54 65 78 74 22 20 75 6e 63 68 65 63 6b 65 64 20 66 69 72 "Show.Remote.Text".unchecked.fir
51f80 73 74 2e 00 4e 6f 20 70 61 63 6b 61 67 65 73 20 69 6e 73 74 61 6c 6c 65 64 2e 00 4e 6f 20 70 61 st..No.packages.installed..No.pa
51fa0 63 6b 61 67 65 73 20 77 69 74 68 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c 69 74 69 65 73 20 61 ckages.with.logging.facilities.a
51fc0 72 65 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 73 74 61 6c 6c 65 64 2e 00 4e 6f 20 70 61 67 65 20 re.currently.installed..No.page.
51fe0 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 75 73 65 72 21 20 43 6c 69 63 6b 20 68 65 72 assigned.to.this.user!.Click.her
52000 65 20 74 6f 20 6c 6f 67 6f 75 74 2e 00 4e 6f 20 70 61 73 73 77 6f 72 64 20 73 70 65 63 69 66 69 e.to.logout..No.password.specifi
52020 65 64 20 66 6f 72 20 75 73 65 72 6e 61 6d 65 20 25 73 00 4e 6f 20 70 65 65 72 73 20 66 6f 75 6e ed.for.username.%s.No.peers.foun
52040 64 2c 20 25 31 24 73 69 73 20 74 68 65 20 6e 74 70 20 73 65 72 76 69 63 65 20 72 75 6e 6e 69 6e d,.%1$sis.the.ntp.service.runnin
52060 67 3f 25 32 24 73 00 4e 6f 20 70 66 53 79 6e 63 00 4e 6f 20 70 68 61 73 65 32 20 73 70 65 63 69 g?%2$s.No.pfSync.No.phase2.speci
52080 66 69 63 61 74 69 6f 6e 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 52 45 51 49 44 20 fications.for.tunnel.with.REQID.
520a0 3d 20 25 73 00 4e 6f 20 70 72 69 76 61 74 65 20 43 41 73 20 66 6f 75 6e 64 2e 20 41 20 70 72 69 =.%s.No.private.CAs.found..A.pri
520c0 76 61 74 65 20 43 41 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 vate.CA.is.required.to.create.a.
520e0 6e 65 77 20 75 73 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 53 61 76 65 20 74 68 65 20 75 new.user.certificate..Save.the.u
52100 73 65 72 20 66 69 72 73 74 20 74 6f 20 69 6d 70 6f 72 74 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 ser.first.to.import.an.external.
52120 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e 6f 20 71 75 65 75 65 20 73 74 61 74 69 73 74 69 63 73 certificate..No.queue.statistics
52140 20 63 6f 75 6c 64 20 62 65 20 72 65 61 64 2e 00 4e 6f 20 71 75 65 75 65 20 77 69 74 68 20 6e 61 .could.be.read..No.queue.with.na
52160 6d 65 20 25 73 20 77 61 73 20 66 6f 75 6e 64 21 00 4e 6f 20 72 65 63 6f 72 64 20 65 78 69 73 74 me.%s.was.found!.No.record.exist
52180 73 2e 00 4e 6f 20 72 65 73 70 6f 6e 73 65 00 4e 6f 20 72 75 6c 65 73 20 61 72 65 20 63 75 72 72 s..No.response.No.rules.are.curr
521a0 65 6e 74 6c 79 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 ently.defined.for.this.interface
521c0 00 4e 6f 20 73 61 76 65 64 20 57 6f 4c 20 61 64 64 72 65 73 73 65 73 00 4e 6f 20 73 65 72 76 69 .No.saved.WoL.addresses.No.servi
521e0 63 65 73 20 66 6f 75 6e 64 00 4e 6f 20 73 65 72 76 69 63 65 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 ces.found.No.services.found..No.
52200 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 65 6e 74 72 69 65 73 20 77 65 72 65 20 66 6f 75 source.tracking.entries.were.fou
52220 6e 64 2e 00 4e 6f 20 73 74 61 74 65 73 20 77 65 72 65 20 66 6f 75 6e 64 20 74 68 61 74 20 6d 61 nd..No.states.were.found.that.ma
52240 74 63 68 20 74 68 65 20 63 75 72 72 65 6e 74 20 66 69 6c 74 65 72 2e 00 4e 6f 20 73 74 61 74 65 tch.the.current.filter..No.state
52260 73 20 77 65 72 65 20 66 6f 75 6e 64 2e 00 4e 6f 20 73 75 63 68 20 68 6f 73 74 00 4e 6f 20 73 75 s.were.found..No.such.host.No.su
52280 63 68 20 7a 6f 6e 65 20 65 78 69 73 74 73 2e 00 4e 6f 20 73 75 69 74 61 62 6c 65 20 69 6e 74 65 ch.zone.exists..No.suitable.inte
522a0 72 66 61 63 65 20 66 6f 75 6e 64 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 64 68 63 72 65 6c 61 79 rface.found.for.running.dhcrelay
522c0 20 2d 36 21 00 4e 6f 20 73 75 69 74 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 75 6e 64 .-6!.No.suitable.interface.found
522e0 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 64 68 63 72 65 6c 61 79 21 00 4e 6f 20 74 79 70 65 20 65 .for.running.dhcrelay!.No.type.e
52300 78 69 73 74 73 2e 00 4e 6f 20 75 6e 75 73 65 64 20 63 6f 6e 73 75 6d 65 72 73 20 66 6f 75 6e 64 xists..No.unused.consumers.found
52320 00 4e 6f 20 75 70 64 61 74 65 73 00 4e 6f 20 76 61 6c 69 64 20 70 61 63 6b 61 67 65 20 64 65 66 .No.updates.No.valid.package.def
52340 69 6e 65 64 2e 00 4e 6f 20 76 61 6c 75 65 20 65 78 69 73 74 73 2e 00 4e 6f 20 76 69 72 74 75 61 ined..No.value.exists..No.virtua
52360 6c 20 73 65 72 76 65 72 73 20 68 61 76 65 20 62 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 l.servers.have.been.configured..
52380 4e 6f 64 65 20 54 79 70 65 00 4e 6f 64 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 70 6c 79 Node.Type.Node.information.reply
523a0 00 4e 6f 64 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 71 75 65 73 74 00 4e 6f 6e 2d 54 65 .Node.information.request.Non-Te
523c0 6d 70 6f 72 61 72 79 20 41 64 64 72 65 73 73 20 41 6c 6c 6f 63 61 74 69 6f 6e 00 4e 6f 6e 65 00 mporary.Address.Allocation.None.
523e0 4e 6f 6e 65 20 28 4e 6f 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 00 4e 6f 6e 65 20 28 4e None.(No.Authentication).None.(N
52400 6f 20 45 6e 63 72 79 70 74 69 6f 6e 29 00 4e 6f 6e 65 20 28 55 73 65 72 6e 61 6d 65 20 61 6e 64 o.Encryption).None.(Username.and
52420 2f 6f 72 20 50 61 73 73 77 6f 72 64 20 72 65 71 75 69 72 65 64 29 00 4e 6f 6e 65 20 61 76 61 69 /or.Password.required).None.avai
52440 6c 61 62 6c 65 00 4e 6f 72 6d 61 6c 00 4e 6f 72 6d 61 6c 20 56 69 65 77 00 4e 6f 72 6d 61 6c 20 lable.Normal.Normal.View.Normal.
52460 64 79 6e 61 6d 69 63 20 41 52 50 20 65 6e 74 72 69 65 73 20 73 68 6f 77 20 61 20 63 6f 75 6e 74 dynamic.ARP.entries.show.a.count
52480 64 6f 77 6e 20 74 69 6d 65 72 20 75 6e 74 69 6c 20 74 68 65 79 20 77 69 6c 6c 20 65 78 70 69 72 down.timer.until.they.will.expir
524a0 65 20 61 6e 64 20 74 68 65 6e 20 62 65 20 72 65 2d 63 68 65 63 6b 65 64 2e 00 4e 6f 72 77 65 67 e.and.then.be.re-checked..Norweg
524c0 69 61 6e 20 42 6f 6b 6d c3 a5 6c 00 4e 6f 74 00 4e 6f 74 20 41 20 46 51 44 4e 00 4e 6f 74 20 41 ian.Bokm..l.Not.Not.A.FQDN.Not.A
524e0 20 46 51 44 4e 21 00 4e 6f 74 20 61 20 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 .FQDN!.Not.a.valid.username.or.p
52500 61 73 73 77 6f 72 64 21 00 4e 6f 74 20 61 63 74 75 61 6c 6c 79 20 68 61 6c 74 69 6e 67 20 28 44 assword!.Not.actually.halting.(D
52520 45 42 55 47 20 69 73 20 73 65 74 20 74 72 75 65 29 25 73 00 4e 6f 74 20 61 63 74 75 61 6c 6c 79 EBUG.is.set.true)%s.Not.actually
52540 20 72 65 62 6f 6f 74 69 6e 67 20 28 44 45 42 55 47 20 69 73 20 73 65 74 20 74 72 75 65 29 2e 00 .rebooting.(DEBUG.is.set.true)..
52560 4e 6f 74 20 61 64 64 69 6e 67 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 62 65 63 61 75 73 65 Not.adding.default.route.because
52580 20 4f 4c 53 52 20 64 79 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 69 73 20 65 6e 61 62 6c 65 64 .OLSR.dynamic.gateway.is.enabled
525a0 2e 00 4e 6f 74 20 61 6c 6c 20 64 72 69 76 65 72 73 2f 4e 49 43 73 20 73 75 70 70 6f 72 74 20 38 ..Not.all.drivers/NICs.support.8
525c0 30 32 2e 31 51 20 51 69 6e 51 20 74 61 67 67 69 6e 67 20 70 72 6f 70 65 72 6c 79 2e 20 25 31 24 02.1Q.QinQ.tagging.properly..%1$
525e0 73 4f 6e 20 63 61 72 64 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 65 78 70 6c 69 63 69 74 6c 79 sOn.cards.that.do.not.explicitly
52600 20 73 75 70 70 6f 72 74 20 69 74 2c 20 51 69 6e 51 20 74 61 67 67 69 6e 67 20 77 69 6c 6c 20 73 .support.it,.QinQ.tagging.will.s
52620 74 69 6c 6c 20 77 6f 72 6b 2c 20 62 75 74 20 74 68 65 20 72 65 64 75 63 65 64 20 4d 54 55 20 6d till.work,.but.the.reduced.MTU.m
52640 61 79 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 25 31 24 73 53 65 65 20 74 68 65 20 25 32 ay.cause.problems.%1$sSee.the.%2
52660 24 73 20 68 61 6e 64 62 6f 6f 6b 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 73 $s.handbook.for.information.on.s
52680 75 70 70 6f 72 74 65 64 20 63 61 72 64 73 2e 00 4e 6f 74 20 61 6c 6c 20 64 72 69 76 65 72 73 2f upported.cards..Not.all.drivers/
526a0 4e 49 43 73 20 73 75 70 70 6f 72 74 20 38 30 32 2e 31 51 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 NICs.support.802.1Q.VLAN.tagging
526c0 20 70 72 6f 70 65 72 6c 79 2e 20 25 31 24 73 4f 6e 20 63 61 72 64 73 20 74 68 61 74 20 64 6f 20 .properly..%1$sOn.cards.that.do.
526e0 6e 6f 74 20 65 78 70 6c 69 63 69 74 6c 79 20 73 75 70 70 6f 72 74 20 69 74 2c 20 56 4c 41 4e 20 not.explicitly.support.it,.VLAN.
52700 74 61 67 67 69 6e 67 20 77 69 6c 6c 20 73 74 69 6c 6c 20 77 6f 72 6b 2c 20 62 75 74 20 74 68 65 tagging.will.still.work,.but.the
52720 20 72 65 64 75 63 65 64 20 4d 54 55 20 6d 61 79 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e .reduced.MTU.may.cause.problems.
52740 25 31 24 73 53 65 65 20 74 68 65 20 25 32 24 73 20 68 61 6e 64 62 6f 6f 6b 20 66 6f 72 20 69 6e %1$sSee.the.%2$s.handbook.for.in
52760 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 73 75 70 70 6f 72 74 65 64 20 63 61 72 64 73 2e 00 4e 6f formation.on.supported.cards..No
52780 74 20 61 76 61 69 6c 61 62 6c 65 2e 00 4e 6f 74 20 65 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f t.available..Not.executing.custo
527a0 6d 20 64 65 69 6e 73 74 61 6c 6c 20 68 6f 6f 6b 20 62 65 63 61 75 73 65 20 61 6e 20 69 6e 63 6c m.deinstall.hook.because.an.incl
527c0 75 64 65 20 69 73 20 6d 69 73 73 69 6e 67 2e 00 4e 6f 74 20 69 6e 73 74 61 6c 6c 69 6e 67 20 4e ude.is.missing..Not.installing.N
527e0 41 54 20 72 65 66 6c 65 63 74 69 6f 6e 20 72 75 6c 65 73 20 66 6f 72 20 61 20 70 6f 72 74 20 72 AT.reflection.rules.for.a.port.r
52800 61 6e 67 65 20 3e 20 35 30 30 00 4e 6f 74 20 6d 65 6d 62 65 72 20 6f 66 00 4e 6f 74 20 6d 65 6d ange.>.500.Not.member.of.Not.mem
52820 62 65 72 73 00 4e 6f 74 20 79 65 74 20 72 65 61 64 79 25 31 24 73 20 52 65 74 72 79 69 6e 67 20 bers.Not.yet.ready%1$s.Retrying.
52840 69 6e 20 61 6e 6f 74 68 65 72 20 25 32 24 73 20 73 65 63 6f 6e 64 73 00 4e 6f 74 65 00 4e 6f 74 in.another.%2$s.seconds.Note.Not
52860 65 20 74 68 61 74 20 74 68 65 20 6c 69 6e 65 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 66 75 e.that.the.line.number.in.the.fu
52880 6c 6c 20 50 48 50 20 72 65 73 70 6f 6e 73 65 20 77 69 6c 6c 20 62 65 20 25 73 20 6c 69 6e 65 73 ll.PHP.response.will.be.%s.lines
528a0 20 74 6f 6f 20 6c 61 72 67 65 2e 20 4e 65 73 74 65 64 20 63 6f 64 65 20 61 6e 64 20 65 76 61 6c .too.large..Nested.code.and.eval
528c0 28 29 20 65 72 72 6f 72 73 20 6d 61 79 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 70 6f 69 6e 74 20 ().errors.may.incorrectly.point.
528e0 74 6f 20 22 6c 69 6e 65 20 31 22 2e 00 4e 6f 74 65 3a 09 54 68 69 73 20 77 69 6c 6c 20 72 65 64 to."line.1"..Note:.This.will.red
52900 69 72 65 63 74 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 6f 75 74 70 75 74 20 61 6e 64 20 6d 65 73 irect.the.console.output.and.mes
52920 73 61 67 65 73 20 74 6f 20 74 68 65 20 73 65 72 69 61 6c 20 70 6f 72 74 2e 20 54 68 65 20 63 6f sages.to.the.serial.port..The.co
52940 6e 73 6f 6c 65 20 6d 65 6e 75 20 63 61 6e 20 73 74 69 6c 6c 20 62 65 20 61 63 63 65 73 73 65 64 nsole.menu.can.still.be.accessed
52960 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 76 69 64 65 6f 20 63 61 72 64 2f 6b 65 .from.the.internal.video.card/ke
52980 79 62 6f 61 72 64 2e 20 41 20 25 31 24 73 6e 75 6c 6c 20 6d 6f 64 65 6d 25 32 24 73 20 73 65 72 yboard..A.%1$snull.modem%2$s.ser
529a0 69 61 6c 20 63 61 62 6c 65 20 6f 72 20 61 64 61 70 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 ial.cable.or.adapter.is.required
529c0 20 74 6f 20 75 73 65 20 74 68 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 2e 00 4e 6f 74 65 .to.use.the.serial.console..Note
529e0 3a 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 :.Leave.this.blank.for.the.defau
52a00 6c 74 20 6f 66 20 32 32 2e 00 4e 6f 74 65 3a 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 6e 20 31 3a lt.of.22..Note:.Reflection.on.1:
52a20 31 20 6d 61 70 70 69 6e 67 73 20 69 73 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 69 6e 62 6f 75 1.mappings.is.only.for.the.inbou
52a40 6e 64 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 nd.component.of.the.1:1.mappings
52a60 2e 20 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 ..This.functions.the.same.as.the
52a80 20 70 75 72 65 20 4e 41 54 20 6d 6f 64 65 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 .pure.NAT.mode.for.port.forwards
52aa0 2e 20 46 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 ..For.more.details,.refer.to.the
52ac0 20 70 75 72 65 20 4e 41 54 20 6d 6f 64 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 62 6f 76 65 .pure.NAT.mode.description.above
52ae0 2e 20 49 6e 64 69 76 69 64 75 61 6c 20 72 75 6c 65 73 20 6d 61 79 20 62 65 20 63 6f 6e 66 69 67 ..Individual.rules.may.be.config
52b00 75 72 65 64 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 73 79 73 74 65 6d 20 73 65 74 ured.to.override.this.system.set
52b20 74 69 6e 67 20 6f 6e 20 61 20 70 65 72 2d 72 75 6c 65 20 62 61 73 69 73 2e 00 4e 6f 74 65 3a 20 ting.on.a.per-rule.basis..Note:.
52b40 53 65 6d 69 2d 43 6f 6c 6f 6e 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 Semi-Colon.separated..This.will.
52b60 62 65 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 73 65 61 72 63 68 20 62 61 73 65 20 be.prepended.to.the.search.base.
52b80 64 6e 20 61 62 6f 76 65 20 6f 72 20 74 68 65 20 66 75 6c 6c 20 63 6f 6e 74 61 69 6e 65 72 20 70 dn.above.or.the.full.container.p
52ba0 61 74 68 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 63 6f 6e 74 61 69 6e 69 6e 67 20 ath.can.be.specified.containing.
52bc0 61 20 64 63 3d 20 63 6f 6d 70 6f 6e 65 6e 74 2e 25 31 24 73 45 78 61 6d 70 6c 65 3a 20 43 4e 3d a.dc=.component.%1$sExample:.CN=
52be0 55 73 65 72 73 3b 44 43 3d 65 78 61 6d 70 6c 65 2c 44 43 3d 63 6f 6d 20 6f 72 20 4f 55 3d 53 74 Users;DC=example,DC=com.or.OU=St
52c00 61 66 66 3b 4f 55 3d 46 72 65 65 6c 61 6e 63 65 72 73 00 4e 6f 74 65 3a 20 54 68 65 20 61 6e 74 aff;OU=Freelancers.Note:.The.ant
52c20 65 6e 6e 61 20 6e 75 6d 62 65 72 73 20 64 6f 20 6e 6f 74 20 61 6c 77 61 79 73 20 6d 61 74 63 68 enna.numbers.do.not.always.match
52c40 20 75 70 20 77 69 74 68 20 74 68 65 20 6c 61 62 65 6c 73 20 6f 6e 20 74 68 65 20 63 61 72 64 2e .up.with.the.labels.on.the.card.
52c60 00 4e 6f 74 65 3a 20 54 68 69 73 20 63 6f 6e 76 65 72 74 73 20 25 31 24 73 20 69 6e 74 6f 20 61 .Note:.This.converts.%1$s.into.a
52c80 20 72 6f 75 74 69 6e 67 20 6f 6e 6c 79 20 70 6c 61 74 66 6f 72 6d 21 25 32 24 73 4e 6f 74 65 3a .routing.only.platform!%2$sNote:
52ca0 20 54 68 69 73 20 77 69 6c 6c 20 61 6c 73 6f 20 74 75 72 6e 20 6f 66 66 20 4e 41 54 21 20 54 6f .This.will.also.turn.off.NAT!.To
52cc0 20 6f 6e 6c 79 20 64 69 73 61 62 6c 65 20 4e 41 54 2c 20 61 6e 64 20 6e 6f 74 20 66 69 72 65 77 .only.disable.NAT,.and.not.firew
52ce0 61 6c 6c 20 72 75 6c 65 73 2c 20 76 69 73 69 74 20 74 68 65 20 25 33 24 73 4f 75 74 62 6f 75 6e all.rules,.visit.the.%3$sOutboun
52d00 64 20 4e 41 54 25 34 24 73 20 70 61 67 65 2e 00 4e 6f 74 65 3a 20 54 68 69 73 20 64 69 73 61 62 d.NAT%4$s.page..Note:.This.disab
52d20 6c 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 72 75 6c 65 73 20 66 6f les.automatically.added.rules.fo
52d40 72 20 49 50 73 65 63 2e 00 4e 6f 74 65 3a 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 43 6c 6f 75 r.IPsec..Note:.This.enables.Clou
52d60 64 46 6c 61 72 65 73 20 56 69 72 74 75 61 6c 20 44 4e 53 20 70 72 6f 78 79 2e 20 20 57 68 65 6e dFlares.Virtual.DNS.proxy...When
52d80 20 45 6e 61 62 6c 65 64 20 69 74 20 77 69 6c 6c 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 61 66 66 .Enabled.it.will.route.all.traff
52da0 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 69 72 20 73 65 72 76 65 72 73 2e 20 42 79 20 44 65 66 ic.through.their.servers..By.Def
52dc0 61 75 6c 74 20 74 68 69 73 20 69 73 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 79 6f 75 72 20 52 ault.this.is.disabled.and.your.R
52de0 65 61 6c 20 49 50 20 69 73 20 65 78 70 6f 73 65 64 2e 4d 6f 72 65 20 69 6e 66 6f 3a 20 25 73 00 eal.IP.is.exposed.More.info:.%s.
52e00 4e 6f 74 65 3a 20 57 69 74 68 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 6f 6e 6c 79 20 61 Note:.With.DynDNS.service.only.a
52e20 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 62 65 20 75 73 65 64 2c 20 6e 6f 74 20 61 6e 20 49 50 .hostname.can.be.used,.not.an.IP
52e40 20 61 64 64 72 65 73 73 2e 20 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 69 .address..Set.this.option.only.i
52e60 66 20 61 20 73 70 65 63 69 61 6c 20 4d 58 20 72 65 63 6f 72 64 20 69 73 20 6e 65 65 64 65 64 2e f.a.special.MX.record.is.needed.
52e80 20 4e 6f 74 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 .Not.all.services.support.this..
52ea0 4e 6f 74 65 3a 20 6c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 Note:.leave.blank.to.use.the.sys
52ec0 74 65 6d 20 64 65 66 61 75 6c 74 20 44 4e 53 20 73 65 72 76 65 72 73 20 2d 20 74 68 69 73 20 69 tem.default.DNS.servers.-.this.i
52ee0 6e 74 65 72 66 61 63 65 27 73 20 49 50 20 69 66 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f nterface's.IP.if.DNS.Forwarder.o
52f00 72 20 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 69 73 65 r.Resolver.is.enabled,.otherwise
52f20 20 74 68 65 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 47 .the.servers.configured.on.the.G
52f40 65 6e 65 72 61 6c 20 70 61 67 65 2e 00 4e 6f 74 65 3a 20 74 68 69 73 20 6f 6e 6c 79 20 77 6f 72 eneral.page..Note:.this.only.wor
52f60 6b 73 20 66 6f 72 20 54 43 50 20 72 75 6c 65 73 2e 20 47 65 6e 65 72 61 6c 20 4f 53 20 63 68 6f ks.for.TCP.rules..General.OS.cho
52f80 69 63 65 20 6d 61 74 63 68 65 73 20 61 6c 6c 20 73 75 62 74 79 70 65 73 2e 00 4e 6f 74 65 73 00 ice.matches.all.subtypes..Notes.
52fa0 4e 6f 74 68 69 6e 67 20 74 6f 20 72 65 63 61 6c 6c 00 4e 6f 74 69 63 65 73 00 4e 6f 74 69 66 69 Nothing.to.recall.Notices.Notifi
52fc0 63 61 74 69 6f 6e 20 45 2d 4d 61 69 6c 20 61 64 64 72 65 73 73 00 4e 6f 74 69 66 69 63 61 74 69 cation.E-Mail.address.Notificati
52fe0 6f 6e 20 45 2d 4d 61 69 6c 20 61 75 74 68 20 6d 65 63 68 61 6e 69 73 6d 00 4e 6f 74 69 66 69 63 on.E-Mail.auth.mechanism.Notific
53000 61 74 69 6f 6e 20 45 2d 4d 61 69 6c 20 61 75 74 68 20 70 61 73 73 77 6f 72 64 00 4e 6f 74 69 66 ation.E-Mail.auth.password.Notif
53020 69 63 61 74 69 6f 6e 20 45 2d 4d 61 69 6c 20 61 75 74 68 20 75 73 65 72 6e 61 6d 65 20 28 6f 70 ication.E-Mail.auth.username.(op
53040 74 69 6f 6e 61 6c 29 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 4e 61 6d 65 00 4e 6f 74 69 66 69 tional).Notification.Name.Notifi
53060 63 61 74 69 6f 6e 73 00 4e 6f 76 65 6d 62 65 72 00 4e 6f 77 20 53 65 61 72 63 68 69 6e 67 20 66 cations.November.Now.Searching.f
53080 6f 72 20 25 73 20 69 6e 20 64 69 72 65 63 74 6f 72 79 2e 00 4e 6f 77 20 53 65 61 72 63 68 69 6e or.%s.in.directory..Now.Searchin
530a0 67 20 69 6e 20 73 65 72 76 65 72 20 25 31 24 73 2c 20 63 6f 6e 74 61 69 6e 65 72 20 25 32 24 73 g.in.server.%1$s,.container.%2$s
530c0 20 77 69 74 68 20 66 69 6c 74 65 72 20 25 33 24 73 2e 00 4e 75 6d 62 65 72 00 4e 75 6d 62 65 72 .with.filter.%3$s..Number.Number
530e0 20 6f 66 20 48 6f 73 74 73 20 74 6f 20 43 61 63 68 65 00 4e 75 6d 62 65 72 20 6f 66 20 4c 32 54 .of.Hosts.to.Cache.Number.of.L2T
53100 50 20 75 73 65 72 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 P.users.must.be.between.1.and.25
53120 35 00 4e 75 6d 62 65 72 20 6f 66 20 50 50 50 6f 45 20 75 73 65 72 73 20 6d 75 73 74 20 62 65 20 5.Number.of.PPPoE.users.must.be.
53140 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 00 4e 75 6d 62 65 72 20 6f 66 20 51 75 65 72 between.1.and.255.Number.of.Quer
53160 69 65 73 20 70 65 72 20 54 68 72 65 61 64 00 4e 75 6d 62 65 72 20 6f 66 20 62 75 63 6b 65 74 73 ies.per.Thread.Number.of.buckets
53180 20 61 76 61 69 6c 61 62 6c 65 00 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 73 69 7a 65 20 .available.Number.of.bytes.size.
531a0 74 6f 20 61 64 76 65 72 74 69 73 65 20 61 73 20 74 68 65 20 45 44 4e 53 20 72 65 61 73 73 65 6d to.advertise.as.the.EDNS.reassem
531c0 62 6c 79 20 62 75 66 66 65 72 20 73 69 7a 65 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 76 61 6c bly.buffer.size..This.is.the.val
531e0 75 65 20 74 68 61 74 20 69 73 20 75 73 65 64 20 69 6e 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 ue.that.is.used.in.UDP.datagrams
53200 20 73 65 6e 74 20 74 6f 20 70 65 65 72 73 2e 20 52 46 43 20 72 65 63 6f 6d 6d 65 6e 64 61 74 69 .sent.to.peers..RFC.recommendati
53220 6f 6e 20 69 73 20 34 30 39 36 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 on.is.4096.(which.is.the.default
53240 29 2e 20 49 66 20 66 72 61 67 6d 65 6e 74 61 74 69 6f 6e 20 72 65 61 73 73 65 6d 62 6c 65 20 70 )..If.fragmentation.reassemble.p
53260 72 6f 62 6c 65 6d 73 20 6f 63 63 75 72 2c 20 75 73 75 61 6c 6c 79 20 73 65 65 6e 20 61 73 20 74 roblems.occur,.usually.seen.as.t
53280 69 6d 65 6f 75 74 73 2c 20 74 68 65 6e 20 61 20 76 61 6c 75 65 20 6f 66 20 31 34 38 30 20 73 68 imeouts,.then.a.value.of.1480.sh
532a0 6f 75 6c 64 20 68 65 6c 70 2e 20 54 68 65 20 35 31 32 20 76 61 6c 75 65 20 62 79 70 61 73 73 65 ould.help..The.512.value.bypasse
532c0 73 20 6d 6f 73 74 20 4d 54 55 20 70 61 74 68 20 70 72 6f 62 6c 65 6d 73 2c 20 62 75 74 20 69 74 s.most.MTU.path.problems,.but.it
532e0 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 6e 20 65 78 63 65 73 73 69 76 65 20 61 6d 6f 75 6e .can.generate.an.excessive.amoun
53300 74 20 6f 66 20 54 43 50 20 66 61 6c 6c 62 61 63 6b 2e 00 4e 75 6d 62 65 72 20 6f 66 20 63 6f 6e t.of.TCP.fallback..Number.of.con
53320 73 65 63 75 74 69 76 65 20 66 61 69 6c 75 72 65 73 20 61 6c 6c 6f 77 65 64 20 62 65 66 6f 72 65 secutive.failures.allowed.before
53340 20 64 69 73 63 6f 6e 6e 65 63 74 2e 20 00 4e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 00 .disconnect...Number.of.entries.
53360 4e 75 6d 62 65 72 20 6f 66 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 68 6f 73 74 73 20 66 Number.of.infrastructure.hosts.f
53380 6f 72 20 77 68 69 63 68 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 63 61 63 68 65 64 2e 20 or.which.information.is.cached..
533a0 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 2c 30 30 30 2e 00 4e 75 6d 62 65 72 20 6f 66 The.default.is.10,000..Number.of
533c0 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 74 6f 20 73 68 6f 77 20 6d 75 73 74 20 62 65 20 62 65 74 .log.entries.to.show.must.be.bet
533e0 77 65 65 6e 20 35 20 61 6e 64 20 32 30 30 30 2e 00 4e 75 6d 62 65 72 20 6f 66 20 70 72 6f 63 65 ween.5.and.2000..Number.of.proce
53400 73 73 65 73 20 66 6f 72 6b 65 64 20 69 6e 20 61 64 76 61 6e 63 65 20 62 79 20 72 65 6c 61 79 64 sses.forked.in.advance.by.relayd
53420 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 ..Leave.blank.to.use.the.default
53440 20 76 61 6c 75 65 20 6f 66 20 35 20 70 72 6f 63 65 73 73 65 73 2e 00 4e 75 6d 62 65 72 20 6f 66 .value.of.5.processes..Number.of
53460 20 75 73 65 72 73 00 4f 4b 00 4f 53 20 64 65 74 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 .users.OK.OS.detection.is.only.v
53480 61 6c 69 64 20 77 69 74 68 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 2e 00 4f 62 6a 65 63 74 20 63 alid.with.protocol.TCP..Object.c
534a0 6c 61 73 73 20 75 73 65 64 20 66 6f 72 20 67 72 6f 75 70 73 20 69 6e 20 52 46 43 32 33 30 37 20 lass.used.for.groups.in.RFC2307.
534c0 6d 6f 64 65 2e 20 54 79 70 69 63 61 6c 6c 79 20 22 70 6f 73 69 78 47 72 6f 75 70 22 20 6f 72 20 mode..Typically."posixGroup".or.
534e0 22 67 72 6f 75 70 22 2e 00 4f 62 73 63 75 72 65 20 6c 6f 63 61 74 69 6f 6e 20 69 6e 20 74 69 6d "group"..Obscure.location.in.tim
53500 65 73 74 61 6d 70 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 2c 20 75 6e 6f 62 estamp.(default:.unchecked,.unob
53520 73 63 75 72 65 64 29 2e 00 4f 62 74 61 69 6e 69 6e 67 20 66 69 6c 74 65 72 20 73 74 61 74 75 73 scured)..Obtaining.filter.status
53540 2e 2e 2e 00 4f 62 74 61 69 6e 69 6e 67 20 75 70 64 61 74 65 20 73 74 61 74 75 73 20 00 4f 63 74 ....Obtaining.update.status..Oct
53560 6f 62 65 72 00 4f 66 66 00 4f 66 66 6c 69 6e 65 00 4f 66 66 6c 69 6e 65 20 28 66 6f 72 63 65 64 ober.Off.Offline.Offline.(forced
53580 29 00 4f 66 66 73 65 74 00 4f 6d 69 74 20 50 72 65 66 65 72 65 6e 63 65 20 28 55 73 65 20 4f 70 ).Offset.Omit.Preference.(Use.Op
535a0 65 6e 56 50 4e 20 44 65 66 61 75 6c 74 29 00 4f 6d 69 74 20 50 72 65 66 65 72 65 6e 63 65 2c 20 enVPN.Default).Omit.Preference,.
535c0 2b 20 44 69 73 61 62 6c 65 20 41 64 61 70 74 69 76 65 20 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 +.Disable.Adaptive.LZO.Compressi
535e0 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6e 6f 61 64 61 70 74 5d 00 on.[Legacy.style,.comp-noadapt].
53600 4f 6e 00 4f 6e 65 20 28 43 6c 69 65 6e 74 2b 53 65 72 76 65 72 29 00 4f 6e 65 20 4c 65 76 65 6c On.One.(Client+Server).One.Level
53620 00 4f 6e 65 20 6d 6f 6d 65 6e 74 20 77 68 69 6c 65 20 74 68 65 20 69 6e 69 74 69 61 6c 20 73 65 .One.moment.while.the.initial.se
53640 74 75 70 20 77 69 7a 61 72 64 20 73 74 61 72 74 73 2e 00 4f 6e 65 20 6d 6f 6d 65 6e 74 20 77 68 tup.wizard.starts..One.moment.wh
53660 69 6c 65 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 6c 6f 61 64 69 6e 67 2e 2e ile.the.settings.are.reloading..
53680 2e 00 4f 6e 65 20 6d 6f 6d 65 6e 74 2e 2e 2e 72 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 25 73 ..One.moment...redirecting.to.%s
536a0 20 69 6e 20 32 30 20 73 65 63 6f 6e 64 73 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 41 54 20 .in.20.seconds..One.or.more.NAT.
536c0 31 3a 31 20 6d 61 70 70 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 1:1.mappings.have.been.moved.but
536e0 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 .have.not.yet.been.saved.One.or.
53700 6d 6f 72 65 20 4e 41 54 20 6f 75 74 62 6f 75 6e 64 20 6d 61 70 70 69 6e 67 73 20 68 61 76 65 20 more.NAT.outbound.mappings.have.
53720 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e been.moved.but.have.not.yet.been
53740 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 50 74 20 6d 61 70 70 69 6e 67 73 20 .saved.One.or.more.NPt.mappings.
53760 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 have.been.moved.but.have.not.yet
53780 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 65 74 77 6f 72 6b 20 .been.saved.One.or.more.Network.
537a0 49 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 Interfaces.must.be.selected.for.
537c0 62 69 6e 64 69 6e 67 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4f 75 74 67 6f 69 6e 67 20 4e 65 binding..One.or.more.Outgoing.Ne
537e0 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 twork.Interfaces.must.be.selecte
53800 64 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 d..One.or.more.Port.Forward.rule
53820 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 s.have.been.moved.but.have.not.y
53840 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 76 61 6c 69 et.been.saved.One.or.more.invali
53860 64 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 20 77 61 73 20 73 75 62 6d 69 74 74 65 64 2e 00 4f d.group.members.was.submitted..O
53880 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 76 61 6c 69 64 20 67 72 6f 75 70 73 20 77 61 73 20 73 75 ne.or.more.invalid.groups.was.su
538a0 62 6d 69 74 74 65 64 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 20 73 65 6c 65 bmitted..One.or.more.of.the.sele
538c0 63 74 65 64 20 4e 43 50 20 41 6c 67 6f 72 69 74 68 6d 73 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 cted.NCP.Algorithms.is.not.valid
538e0 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 72 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f ..One.or.more.rules.have.been.mo
53900 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 ved.but.have.not.yet.been.saved.
53920 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 77 69 64 67 65 74 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f One.or.more.widgets.have.been.mo
53940 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 ved.but.have.not.yet.been.saved.
53960 4f 6e 6c 69 6e 65 00 4f 6e 6c 69 6e 65 20 28 75 6e 6d 6f 6e 69 74 6f 72 65 64 29 00 4f 6e 6c 69 Online.Online.(unmonitored).Onli
53980 6e 65 20 3c 62 72 2f 3e 28 75 6e 6d 6f 6e 69 74 6f 72 65 64 29 00 4f 6e 6c 79 20 28 25 31 24 73 ne.<br/>(unmonitored).Only.(%1$s
539a0 29 20 4d 42 20 52 41 4d 20 68 61 73 20 62 65 65 6e 20 64 65 74 65 63 74 65 64 2c 20 77 69 74 68 ).MB.RAM.has.been.detected,.with
539c0 20 28 25 32 24 73 29 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 25 33 24 73 2e 25 34 24 73 00 4f .(%2$s).available.to.%3$s.%4$s.O
539e0 6e 6c 79 20 44 48 20 70 61 72 61 6d 65 74 65 72 20 73 65 74 73 20 77 68 69 63 68 20 65 78 69 73 nly.DH.parameter.sets.which.exis
53a00 74 20 69 6e 20 2f 65 74 63 2f 20 61 72 65 20 73 68 6f 77 6e 2e 00 4f 6e 6c 79 20 51 69 6e 51 20 t.in./etc/.are.shown..Only.QinQ.
53a20 63 61 70 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e capable.interfaces.will.be.shown
53a40 2e 00 4f 6e 6c 79 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 6f 6c 20 6f 70 74 69 6f 6e 73 20 ..Only.Round.Robin.pool.options.
53a60 6d 61 79 20 62 65 20 63 68 6f 73 65 6e 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e 67 20 61 6e 20 may.be.chosen.when.selecting.an.
53a80 61 6c 69 61 73 2e 00 4f 6e 6c 79 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 74 79 70 65 73 20 77 6f alias..Only.Round.Robin.types.wo
53aa0 72 6b 20 77 69 74 68 20 48 6f 73 74 20 41 6c 69 61 73 65 73 2e 20 41 6e 79 20 74 79 70 65 20 63 rk.with.Host.Aliases..Any.type.c
53ac0 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 61 20 53 75 62 6e 65 74 2e 00 4f 6e 6c 79 20 56 an.be.used.with.a.Subnet..Only.V
53ae0 4c 41 4e 20 63 61 70 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 73 LAN.capable.interfaces.will.be.s
53b00 68 6f 77 6e 2e 00 4f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 hown..Only.exchange.informationa
53b20 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 77 69 74 68 20 l.configuration.parameters.with.
53b40 73 65 72 76 65 72 73 2e 00 4f 6e 6c 79 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 servers..Only.interfaces.configu
53b60 72 65 64 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 20 77 69 6c 6c 20 62 65 20 73 68 6f red.with.a.static.IP.will.be.sho
53b80 77 6e 2e 00 4f 6e 6c 79 20 6c 65 74 74 65 72 73 20 28 41 2d 5a 29 2c 20 64 69 67 69 74 73 20 28 wn..Only.letters.(A-Z),.digits.(
53ba0 30 2d 39 29 20 61 6e 64 20 27 5f 27 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 6f 0-9).and.'_'.are.allowed..Only.o
53bc0 6e 65 20 27 75 70 73 74 72 65 61 6d 27 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 ne.'upstream'.interface.can.be.c
53be0 6f 6e 66 69 67 75 72 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 64 65 66 61 75 6c 74 20 71 75 65 75 onfigured..Only.one.default.queu
53c00 65 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 e.per.interface.is.allowed..Only
53c20 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 .one.interface.can.be.configured
53c40 20 61 73 20 36 74 6f 34 2e 00 4f 6e 6c 79 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e .as.6to4..Only.one.interface.can
53c60 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 36 .be.configured.within.a.single.6
53c80 72 64 20 70 72 65 66 69 78 2e 00 4f 6e 6c 79 20 70 65 72 63 65 6e 74 61 67 65 20 62 61 6e 64 77 rd.prefix..Only.percentage.bandw
53ca0 69 64 74 68 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 4f idth.specification.is.allowed..O
53cc0 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 64 6f 20 6e nly.request.an.IPv6.prefix,.do.n
53ce0 6f 74 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 00 4f 6e 6c 79 20 ot.request.an.IPv6.address.Only.
53d00 74 68 65 20 63 6c 69 65 6e 74 73 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 20 77 69 6c 6c 20 67 the.clients.defined.below.will.g
53d20 65 74 20 44 48 43 50 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 74 68 69 73 20 73 65 72 76 65 72 2e et.DHCP.leases.from.this.server.
53d40 00 4f 6e 6c 79 20 76 61 6c 69 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 6d 61 79 20 62 .Only.valid.RADIUS.servers.may.b
53d60 65 20 73 65 6c 65 63 74 65 64 20 61 73 20 61 20 75 73 65 72 20 73 6f 75 72 63 65 20 77 68 65 6e e.selected.as.a.user.source.when
53d80 20 75 73 69 6e 67 20 45 41 50 2d 52 41 44 49 55 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 .using.EAP-RADIUS.for.authentica
53da0 74 69 6f 6e 20 6f 6e 20 74 68 65 20 4d 6f 62 69 6c 65 20 49 50 73 65 63 20 56 50 4e 2e 00 4f 70 tion.on.the.Mobile.IPsec.VPN..Op
53dc0 65 6e 20 61 20 25 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 58 4d 4c 20 66 69 6c 65 20 61 en.a.%s.configuration.XML.file.a
53de0 6e 64 20 63 6c 69 63 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 62 65 6c 6f 77 20 74 6f 20 72 65 73 nd.click.the.button.below.to.res
53e00 74 6f 72 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 00 tore.the.configuration..OpenVPN.
53e20 4f 70 65 6e 56 50 4e 20 25 73 20 77 69 7a 61 72 64 00 4f 70 65 6e 56 50 4e 20 43 6c 69 65 6e 74 OpenVPN.%s.wizard.OpenVPN.Client
53e40 00 4f 70 65 6e 56 50 4e 20 43 6c 69 65 6e 74 73 00 4f 70 65 6e 56 50 4e 20 49 44 20 25 31 24 73 .OpenVPN.Clients.OpenVPN.ID.%1$s
53e60 20 50 49 44 20 25 32 24 73 20 73 74 69 6c 6c 20 72 75 6e 6e 69 6e 67 2c 20 6b 69 6c 6c 69 6e 67 .PID.%2$s.still.running,.killing
53e80 2e 00 4f 70 65 6e 56 50 4e 20 53 65 72 76 65 72 00 4f 70 65 6e 56 50 4e 20 53 65 72 76 65 72 20 ..OpenVPN.Server.OpenVPN.Server.
53ea0 25 64 3a 20 25 73 00 4f 70 65 6e 56 50 4e 20 53 65 72 76 65 72 73 00 4f 70 65 6e 56 50 4e 20 57 %d:.%s.OpenVPN.Servers.OpenVPN.W
53ec0 69 7a 61 72 64 00 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 00 4f 70 65 6e 56 50 4e 20 63 6f 6e izard.OpenVPN.client.OpenVPN.con
53ee0 66 69 67 75 72 61 74 69 6f 6e 20 00 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f figuration..OpenVPN.configuratio
53f00 6e 20 73 61 76 65 64 20 76 69 61 20 4f 70 65 6e 56 50 4e 20 52 65 6d 6f 74 65 20 41 63 63 65 73 n.saved.via.OpenVPN.Remote.Acces
53f20 73 20 53 65 72 76 65 72 20 73 65 74 75 70 20 77 69 7a 61 72 64 2e 00 4f 70 65 6e 56 50 4e 20 73 s.Server.setup.wizard..OpenVPN.s
53f40 65 72 76 65 72 00 4f 70 65 6e 56 50 4e 3a 20 52 65 73 79 6e 63 20 63 6c 69 65 6e 74 20 25 73 00 erver.OpenVPN:.Resync.client.%s.
53f60 4f 70 65 6e 56 50 4e 3a 20 52 65 73 79 6e 63 20 73 65 72 76 65 72 20 25 73 00 4f 70 74 69 6d 69 OpenVPN:.Resync.server.%s.Optimi
53f80 7a 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 77 72 69 74 65 20 65 76 65 6e 74 20 6c 6f 6f 70 2c zes.the.packet.write.event.loop,
53fa0 20 69 6d 70 72 6f 76 69 6e 67 20 43 50 55 20 65 66 66 69 63 69 65 6e 63 79 20 62 79 20 35 25 20 .improving.CPU.efficiency.by.5%.
53fc0 74 6f 20 31 30 25 2e 20 4e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 61 6c 6c 20 to.10%..Not.compatible.with.all.
53fe0 70 6c 61 74 66 6f 72 6d 73 2c 20 61 6e 64 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 platforms,.and.not.compatible.wi
54000 74 68 20 4f 70 65 6e 56 50 4e 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 69 6e 67 2e 00 4f th.OpenVPN.bandwidth.limiting..O
54020 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6d 6f 64 69 66 69 65 72 73 00 4f 70 74 69 6f 6e 28 73 29 ption.Option.modifiers.Option(s)
54040 00 4f 70 74 69 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 73 74 65 20 61 20 70 72 69 .Optional.Optionally.paste.a.pri
54060 76 61 74 65 20 6b 65 79 20 68 65 72 65 2e 20 54 68 65 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 61 vate.key.here..The.key.will.be.a
54080 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 6e 65 77 6c 79 20 73 69 67 6e 65 64 20 ssociated.with.the.newly.signed.
540a0 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 70 66 53 65 6e 73 65 00 4f 70 74 69 6f 6e 61 6c 6c certificate.in.pfSense.Optionall
540c0 79 20 73 65 6c 65 63 74 20 74 68 65 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 44 4e y.select.the.gateway.for.each.DN
540e0 53 20 73 65 72 76 65 72 2e 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 70 65 63 69 66 79 20 68 6f 77 S.server..Optionally.specify.how
54100 20 6d 61 6e 79 20 74 69 6d 65 73 20 74 6f 20 72 65 74 72 79 20 63 68 65 63 6b 69 6e 67 20 61 20 .many.times.to.retry.checking.a.
54120 73 65 72 76 65 72 20 62 65 66 6f 72 65 20 64 65 63 6c 61 72 69 6e 67 20 69 74 20 64 6f 77 6e 2e server.before.declaring.it.down.
54140 00 4f 70 74 69 6f 6e 73 00 4f 72 61 6e 67 65 00 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 75 6e 69 .Options.Orange.Organization.uni
54160 74 73 20 66 6f 75 6e 64 00 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 61 6c 20 55 6e 69 74 00 4f 72 69 ts.found.Organizational.Unit.Ori
54180 65 6e 74 61 74 69 6f 6e 00 4f 72 70 68 61 6e 20 4d 6f 64 65 00 4f 72 70 68 61 6e 20 6d 6f 64 65 entation.Orphan.Mode.Orphan.mode
541a0 20 61 6c 6c 6f 77 73 20 74 68 65 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 74 6f 20 62 65 20 75 .allows.the.system.clock.to.be.u
541c0 73 65 64 20 77 68 65 6e 20 6e 6f 20 6f 74 68 65 72 20 63 6c 6f 63 6b 73 20 61 72 65 20 61 76 61 sed.when.no.other.clocks.are.ava
541e0 69 6c 61 62 6c 65 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 68 65 72 65 20 73 70 65 63 69 66 69 65 ilable..The.number.here.specifie
54200 73 20 74 68 65 20 73 74 72 61 74 75 6d 20 72 65 70 6f 72 74 65 64 20 64 75 72 69 6e 67 20 6f 72 s.the.stratum.reported.during.or
54220 70 68 61 6e 20 6d 6f 64 65 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 72 6d 61 6c 6c 79 20 62 65 phan.mode.and.should.normally.be
54240 20 73 65 74 20 74 6f 20 61 20 6e 75 6d 62 65 72 20 68 69 67 68 20 65 6e 6f 75 67 68 20 74 6f 20 .set.to.a.number.high.enough.to.
54260 69 6e 73 75 72 65 20 74 68 61 74 20 61 6e 79 20 6f 74 68 65 72 20 73 65 72 76 65 72 73 20 61 76 insure.that.any.other.servers.av
54280 61 69 6c 61 62 6c 65 20 74 6f 20 63 6c 69 65 6e 74 73 20 61 72 65 20 70 72 65 66 65 72 72 65 64 ailable.to.clients.are.preferred
542a0 20 6f 76 65 72 20 74 68 69 73 20 73 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 31 32 29 2e .over.this.server.(default:.12).
542c0 00 4f 74 68 65 72 00 4f 74 68 65 72 20 00 4f 74 68 65 72 20 4f 70 74 69 6f 6e 73 00 4f 74 68 65 .Other.Other..Other.Options.Othe
542e0 72 20 53 75 62 6e 65 74 20 28 45 6e 74 65 72 20 42 65 6c 6f 77 29 00 4f 74 68 65 72 20 64 61 73 r.Subnet.(Enter.Below).Other.das
54300 68 62 6f 61 72 64 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 66 72 hboard.settings.are.available.fr
54320 6f 6d 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 25 73 22 3e 47 65 6e 65 72 61 6c 20 53 65 74 75 om.the.<a.href="%s">General.Setu
54340 70 3c 2f 61 3e 20 70 61 67 65 2e 00 4f 74 68 65 72 20 73 75 62 6e 65 74 00 4f 75 74 00 4f 75 74 p</a>.page..Other.subnet.Out.Out
54360 62 6f 75 6e 64 00 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 4d 6f 64 65 00 4f 75 74 64 6f 6f 72 00 bound.Outbound.NAT.Mode.Outdoor.
54380 4f 75 74 65 72 20 53 6f 75 72 63 65 20 46 69 6c 74 65 72 69 6e 67 00 4f 75 74 67 6f 69 6e 67 20 Outer.Source.Filtering.Outgoing.
543a0 54 43 50 20 42 75 66 66 65 72 73 00 4f 75 74 6c 69 65 72 00 4f 75 74 70 75 74 00 4f 76 65 72 72 TCP.Buffers.Outlier.Output.Overr
543c0 69 64 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 ide.the.configuration.from.this.
543e0 66 69 6c 65 2e 00 4f 76 65 72 76 69 65 77 00 4f 76 65 72 77 72 6f 74 65 20 70 72 65 76 69 6f 75 file..Overview.Overwrote.previou
54400 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 25 73 2e 00 50 31 20 44 65 73 63 72 69 70 s.installation.of.%s..P1.Descrip
54420 74 69 6f 6e 00 50 31 20 50 72 6f 74 6f 63 6f 6c 00 50 31 20 54 72 61 6e 73 66 6f 72 6d 73 00 50 tion.P1.Protocol.P1.Transforms.P
54440 32 20 41 75 74 68 20 4d 65 74 68 6f 64 73 00 50 32 20 50 72 6f 74 6f 63 6f 6c 00 50 32 20 54 72 2.Auth.Methods.P2.Protocol.P2.Tr
54460 61 6e 73 66 6f 72 6d 73 00 50 32 20 61 63 74 69 6f 6e 73 00 50 41 50 00 50 41 53 53 45 44 00 50 ansforms.P2.actions.PAP.PASSED.P
54480 41 59 4c 4f 41 44 3a 00 50 43 20 45 6e 67 69 6e 65 73 20 41 4c 49 58 00 50 43 20 45 6e 67 69 6e AYLOAD:.PC.Engines.ALIX.PC.Engin
544a0 65 73 20 57 52 41 50 00 50 44 4e 70 69 70 65 00 50 46 00 50 46 20 77 61 73 20 77 65 64 67 65 64 es.WRAP.PDNpipe.PF.PF.was.wedged
544c0 2f 62 75 73 79 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 72 65 73 65 74 2e 00 50 46 53 20 6b 65 /busy.and.has.been.reset..PFS.ke
544e0 79 20 67 72 6f 75 70 00 50 48 50 00 50 49 44 00 50 50 50 00 50 50 50 20 43 6f 6e 66 69 67 75 72 y.group.PHP.PID.PPP.PPP.Configur
54500 61 74 69 6f 6e 00 50 50 50 20 45 76 65 6e 74 73 20 28 50 50 50 6f 45 20 57 41 4e 20 43 6c 69 65 ation.PPP.Events.(PPPoE.WAN.Clie
54520 6e 74 2c 20 4c 32 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 50 50 54 50 20 57 41 4e 20 43 6c nt,.L2TP.WAN.Client,.PPTP.WAN.Cl
54540 69 65 6e 74 29 00 50 50 50 20 49 6e 74 65 72 66 61 63 65 73 00 50 50 50 20 50 61 73 73 77 6f 72 ient).PPP.Interfaces.PPP.Passwor
54560 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 d.and.confirmed.password.must.ma
54580 74 63 68 21 00 50 50 50 6f 45 00 50 50 50 6f 45 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 tch!.PPPoE.PPPoE.Configuration.P
545a0 50 50 6f 45 20 4c 6f 67 69 6e 73 00 50 50 50 6f 45 20 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 PPoE.Logins.PPPoE.Password.and.c
545c0 6f 6e 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 21 00 50 50 onfirmed.password.must.match!.PP
545e0 50 6f 45 20 53 65 72 76 65 72 00 50 50 50 6f 45 20 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 PoE.Server.PPPoE.Server.Configur
54600 61 74 69 6f 6e 00 50 50 50 6f 45 20 53 65 72 76 69 63 65 00 50 50 50 6f 45 20 63 6c 69 65 6e 74 ation.PPPoE.Service.PPPoE.client
54620 73 00 50 50 50 6f 45 20 70 61 73 73 77 6f 72 64 00 50 50 50 6f 45 20 73 65 72 76 65 72 00 50 50 s.PPPoE.password.PPPoE.server.PP
54640 50 6f 45 20 75 73 65 72 6e 61 6d 65 00 50 50 50 73 00 50 50 53 00 50 50 53 20 50 65 65 72 00 50 PoE.username.PPPs.PPS.PPS.Peer.P
54660 50 54 50 00 50 50 54 50 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 50 50 54 50 20 70 PTP.PPTP.local.IP.address.PPTP.p
54680 61 73 73 77 6f 72 64 00 50 50 54 50 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 50 assword.PPTP.remote.IP.address.P
546a0 50 54 50 20 73 75 62 6e 65 74 00 50 50 54 50 20 75 73 65 72 6e 61 6d 65 00 50 50 54 50 2f 4c 32 PTP.subnet.PPTP.username.PPTP/L2
546c0 54 50 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 53 4b 20 66 6f 72 20 61 6e 79 20 75 73 65 TP.Configuration.PSK.for.any.use
546e0 72 20 63 61 6e 20 62 65 20 73 65 74 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 64 65 6e 74 69 66 r.can.be.set.by.using.an.identif
54700 69 65 72 20 6f 66 20 61 6e 79 2e 00 50 54 50 20 50 6f 72 74 73 00 50 54 50 20 69 6e 74 65 72 66 ier.of.any..PTP.Ports.PTP.interf
54720 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 ace.(%s).is.not.part.of.the.brid
54740 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 ge..Remove.the.PTP.interface.to.
54760 63 6f 6e 74 69 6e 75 65 2e 00 50 54 50 50 20 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 continue..PTPP.Password.and.conf
54780 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 21 00 50 61 63 6b 61 irmed.password.must.match!.Packa
547a0 67 65 00 50 61 63 6b 61 67 65 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 69 6e 20 ge.Package.%s.does.not.exist.in.
547c0 63 75 72 72 65 6e 74 20 25 73 20 76 65 72 73 69 6f 6e 20 61 6e 64 20 69 74 20 68 61 73 20 62 65 current.%s.version.and.it.has.be
547e0 65 6e 20 72 65 6d 6f 76 65 64 2e 00 50 61 63 6b 61 67 65 20 44 65 70 65 6e 64 65 6e 63 69 65 73 en.removed..Package.Dependencies
54800 00 50 61 63 6b 61 67 65 20 46 75 6e 63 74 69 6f 6e 73 00 50 61 63 6b 61 67 65 20 49 6e 73 74 61 .Package.Functions.Package.Insta
54820 6c 6c 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 20 49 6e 73 74 61 6c 6c 65 72 00 50 61 63 6b 61 67 llation.Package.Installer.Packag
54840 65 20 4c 6f 67 73 00 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 00 50 61 63 6b 61 67 65 20 52 e.Logs.Package.Manager.Package.R
54860 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 20 52 65 6d 6f 76 61 6c 00 50 61 einstallation.Package.Removal.Pa
54880 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 73 61 76 65 ckage.configuration.changes.save
548a0 64 20 66 72 6f 6d 20 70 61 63 6b 61 67 65 20 73 65 74 74 69 6e 67 73 20 70 61 67 65 2e 00 50 61 d.from.package.settings.page..Pa
548c0 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 64 65 6c 65 74 65 64 ckage.configuration.item.deleted
548e0 20 66 72 6f 6d 20 70 61 63 6b 61 67 65 20 73 65 74 74 69 6e 67 73 20 70 61 67 65 2e 00 50 61 63 .from.package.settings.page..Pac
54900 6b 61 67 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 75 74 20 6e 6f 74 20 28 66 75 6c 6c kage.is.configured.but.not.(full
54920 79 29 20 69 6e 73 74 61 6c 6c 65 64 00 50 61 63 6b 61 67 65 20 69 73 20 63 6f 6e 66 69 67 75 72 y).installed.Package.is.configur
54940 65 64 2c 20 62 75 74 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 21 00 50 61 63 6b 61 67 65 20 70 ed,.but.not.installed!.Package.p
54960 61 74 68 20 25 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 00 50 61 63 6b 61 67 65 20 72 65 69 6e 73 74 ath.%s.not.found..Package.reinst
54980 61 6c 6c 00 50 61 63 6b 61 67 65 20 72 65 69 6e 73 74 61 6c 6c 20 70 72 6f 63 65 73 73 20 77 61 all.Package.reinstall.process.wa
549a0 73 20 41 42 4f 52 54 45 44 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 69 6e 74 65 72 6e 65 s.ABORTED.due.to.lack.of.interne
549c0 74 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 00 50 61 63 6b 61 67 65 73 00 50 61 63 6b 61 67 65 73 t.connectivity.Packages.Packages
549e0 20 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 73 20 63 61 6e 20 62 65 20 .Reinstallation.Packages.can.be.
54a00 69 6e 73 74 61 6c 6c 65 64 20 3c 61 20 68 72 65 66 3d 22 70 6b 67 5f 6d 67 72 2e 70 68 70 22 20 installed.<a.href="pkg_mgr.php".
54a20 63 6c 61 73 73 3d 22 61 6c 65 72 74 2d 6c 69 6e 6b 22 3e 68 65 72 65 3c 2f 61 3e 2e 00 50 61 63 class="alert-link">here</a>..Pac
54a40 6b 61 67 65 73 20 6d 61 79 20 62 65 20 61 64 64 65 64 2f 6d 61 6e 61 67 65 64 20 68 65 72 65 3a kages.may.be.added/managed.here:
54a60 20 00 50 61 63 6b 65 74 00 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 00 50 61 63 6b 65 74 20 43 ..Packet.Packet.Capture.Packet.C
54a80 61 70 74 75 72 65 20 4f 70 74 69 6f 6e 73 00 50 61 63 6b 65 74 20 4c 65 6e 67 74 68 00 50 61 63 apture.Options.Packet.Length.Pac
54aa0 6b 65 74 20 4c 6f 73 73 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 52 61 74 65 00 50 61 63 6b 65 74 ket.Loss.Packet.Loss.Rate.Packet
54ac0 20 4c 6f 73 73 20 52 61 74 65 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 75 65 20 62 65 74 77 65 .Loss.Rate.must.be.a.value.betwe
54ae0 65 6e 20 30 20 61 6e 64 20 31 2e 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 6f 72 20 48 69 67 68 20 en.0.and.1..Packet.Loss.or.High.
54b00 4c 61 74 65 6e 63 79 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 6f 72 20 48 69 67 68 20 6c 61 74 65 Latency.Packet.Loss.or.High.late
54b20 6e 63 79 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 73 00 50 61 63 6b 65 ncy.Packet.Loss.thresholds.Packe
54b40 74 20 63 61 70 74 75 72 65 20 69 73 20 72 75 6e 6e 69 6e 67 2e 00 50 61 63 6b 65 74 20 74 6f 6f t.capture.is.running..Packet.too
54b60 20 62 69 67 00 50 61 63 6b 65 74 6c 6f 73 73 00 50 61 63 6b 65 74 73 00 50 61 63 6b 65 74 73 20 .big.Packetloss.Packets.Packets.
54b80 43 61 70 74 75 72 65 64 00 50 61 63 6b 65 74 73 20 49 6e 00 50 61 63 6b 65 74 73 20 4f 75 74 00 Captured.Packets.In.Packets.Out.
54ba0 50 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 Packets.that.are.allowed.by.the.
54bc0 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 70 61 73 73 20 72 75 6c 65 20 77 69 6c 6c 20 implicit.default.pass.rule.will.
54be0 62 65 20 6c 6f 67 67 65 64 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 63 68 65 63 be.logged.if.this.option.is.chec
54c00 6b 65 64 2e 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 ked..Per-rule.logging.options.ar
54c20 65 20 73 74 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 20 00 50 61 63 6b 65 74 73 20 74 68 61 74 e.still.respected...Packets.that
54c40 20 61 72 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 .are.blocked.by.the.implicit.def
54c60 61 75 6c 74 20 62 6c 6f 63 6b 20 72 75 6c 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6c 6f 67 67 ault.block.rule.will.not.be.logg
54c80 65 64 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2e 20 ed.if.this.option.is.unchecked..
54ca0 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 74 69 Per-rule.logging.options.are.sti
54cc0 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 00 50 61 63 6b 65 74 73 2d 49 6e 3a 20 00 50 61 63 6b 65 ll.respected..Packets-In:..Packe
54ce0 74 73 2d 4f 75 74 3a 20 00 50 61 69 64 20 53 75 70 70 6f 72 74 00 50 61 72 61 6d 65 74 65 72 20 ts-Out:..Paid.Support.Parameter.
54d00 70 72 6f 62 6c 65 6d 20 28 69 6e 76 61 6c 69 64 20 49 50 20 68 65 61 64 65 72 29 00 50 61 72 65 problem.(invalid.IP.header).Pare
54d20 6e 74 20 64 6f 6d 61 69 6e 20 6f 66 20 68 6f 73 74 00 50 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 nt.domain.of.host.Parent.domain.
54d40 6f 66 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 20 65 6e 74 65 72 20 22 65 78 61 6d 70 of.the.host%1$se.g..enter."examp
54d60 6c 65 2e 63 6f 6d 22 20 66 6f 72 20 22 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 le.com".for."myhost.example.com"
54d80 00 50 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 00 50 61 72 74 69 61 6c 20 4d 41 43 20 61 64 .Parent.interface.Partial.MAC.ad
54da0 64 72 65 73 73 65 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6d 61 74 63 68 65 64 20 75 73 69 6e dresses.can.only.be.matched.usin
54dc0 67 20 31 2c 20 32 2c 20 6f 72 20 34 20 4d 41 43 20 73 65 67 6d 65 6e 74 73 20 28 62 79 74 65 73 g.1,.2,.or.4.MAC.segments.(bytes
54de0 29 2e 00 50 61 73 73 00 50 61 73 73 20 74 72 61 66 66 69 63 00 50 61 73 73 2d 74 68 72 6f 75 67 )..Pass.Pass.traffic.Pass-throug
54e00 68 20 4d 41 43 20 41 75 74 6f 20 45 6e 74 72 79 00 50 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 h.MAC.Auto.Entry.Pass-through.cr
54e20 65 64 69 74 73 20 70 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 50 61 73 73 77 6f 72 64 00 edits.per.MAC.address..Password.
54e40 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 20 70 61 73 73 77 6f 72 64 20 6d 75 Password.and.confirm.password.mu
54e60 73 74 20 6d 61 74 63 68 00 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 st.match.Password.and.confirmati
54e80 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 on.must.match..Password.and.conf
54ea0 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 61 73 73 77 irmed.password.must.match..Passw
54ec0 6f 72 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 20 70 72 6f 78 79 20 ord.for.authentication.to.proxy.
54ee0 73 65 72 76 65 72 2e 00 50 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 20 74 68 65 20 63 6f 6e server..Password.protect.the.con
54f00 73 6f 6c 65 20 6d 65 6e 75 00 50 61 73 73 77 6f 72 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 sole.menu.Password.successfully.
54f20 63 68 61 6e 67 65 64 2e 00 50 61 73 73 77 6f 72 64 3a 00 50 61 73 74 65 20 61 20 43 65 72 74 69 changed..Password:.Paste.a.Certi
54f40 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 69 6e 20 58 2e 35 30 39 20 ficate.Revocation.List.in.X.509.
54f60 43 52 4c 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 20 43 65 72 74 69 66 69 CRL.format.here..Paste.a.Certifi
54f80 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 20 69 6e 20 58 2e 35 30 39 20 50 45 cate.Signing.Request.in.X.509.PE
54fa0 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 20 63 65 72 74 69 66 69 63 61 M.format.here..Paste.a.certifica
54fc0 74 65 20 69 6e 20 58 2e 35 30 39 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 te.in.X.509.PEM.format.here..Pas
54fe0 74 65 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 20 69 6e 20 58 2e 35 30 39 20 50 45 4d 20 66 6f te.a.private.key.in.X.509.PEM.fo
55000 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 6e 20 48 4d 41 43 2d 4d 44 35 20 6b 65 79 rmat.here..Paste.an.HMAC-MD5.key
55020 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 6e 20 52 53 41 20 70 72 69 76 61 74 65 20 6b 65 79 20 .here..Paste.an.RSA.private.key.
55040 28 36 34 20 42 69 74 20 6f 72 20 73 6d 61 6c 6c 65 72 29 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 (64.Bit.or.smaller).in.PEM.forma
55060 74 20 68 65 72 65 2e 20 54 68 69 73 20 6b 65 79 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 74 6f t.here..This.key.is.only.used.to
55080 20 67 65 6e 65 72 61 74 65 20 65 6e 63 72 79 70 74 65 64 20 76 6f 75 63 68 65 72 73 20 61 6e 64 .generate.encrypted.vouchers.and
550a0 20 64 6f 65 73 6e 27 74 20 6e 65 65 64 20 74 6f 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 69 66 .doesn't.need.to.be.available.if
550c0 20 74 68 65 20 76 6f 75 63 68 65 72 73 20 68 61 76 65 20 62 65 65 6e 20 67 65 6e 65 72 61 74 65 .the.vouchers.have.been.generate
550e0 64 20 6f 66 66 6c 69 6e 65 2e 00 50 61 73 74 65 20 61 6e 20 52 53 41 20 70 75 62 6c 69 63 20 6b d.offline..Paste.an.RSA.public.k
55100 65 79 20 28 36 34 20 42 69 74 20 6f 72 20 73 6d 61 6c 6c 65 72 29 20 69 6e 20 50 45 4d 20 66 6f ey.(64.Bit.or.smaller).in.PEM.fo
55120 72 6d 61 74 20 68 65 72 65 2e 20 54 68 69 73 20 6b 65 79 20 69 73 20 75 73 65 64 20 74 6f 20 64 rmat.here..This.key.is.used.to.d
55140 65 63 72 79 70 74 20 76 6f 75 63 68 65 72 73 2e 00 50 61 73 74 65 20 69 6e 20 74 68 65 20 61 6c ecrypt.vouchers..Paste.in.the.al
55160 69 61 73 65 73 20 74 6f 20 69 6d 70 6f 72 74 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 63 iases.to.import.separated.by.a.c
55180 61 72 72 69 61 67 65 20 72 65 74 75 72 6e 2e 20 43 6f 6d 6d 6f 6e 20 65 78 61 6d 70 6c 65 73 20 arriage.return..Common.examples.
551a0 61 72 65 20 6c 69 73 74 73 20 6f 66 20 49 50 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 62 6c 61 63 are.lists.of.IPs,.networks,.blac
551c0 6b 6c 69 73 74 73 2c 20 65 74 63 2e 20 54 68 65 20 6c 69 73 74 20 6d 61 79 20 63 6f 6e 74 61 69 klists,.etc..The.list.may.contai
551e0 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 77 69 74 68 20 6f 72 20 77 69 74 68 6f 75 74 20 n.IP.addresses,.with.or.without.
55200 43 49 44 52 20 70 72 65 66 69 78 2c 20 49 50 20 72 61 6e 67 65 73 2c 20 62 6c 61 6e 6b 20 6c 69 CIDR.prefix,.IP.ranges,.blank.li
55220 6e 65 73 20 28 69 67 6e 6f 72 65 64 29 20 61 6e 64 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 64 65 nes.(ignored).and.an.optional.de
55240 73 63 72 69 70 74 69 6f 6e 20 61 66 74 65 72 20 65 61 63 68 20 49 50 2e 20 65 2e 67 2e 3a 00 50 scription.after.each.IP..e.g.:.P
55260 61 73 74 65 20 69 6e 20 74 68 65 20 70 6f 72 74 73 20 74 6f 20 69 6d 70 6f 72 74 20 73 65 70 61 aste.in.the.ports.to.import.sepa
55280 72 61 74 65 64 20 62 79 20 61 20 63 61 72 72 69 61 67 65 20 72 65 74 75 72 6e 2e 20 54 68 65 20 rated.by.a.carriage.return..The.
552a0 6c 69 73 74 20 6d 61 79 20 63 6f 6e 74 61 69 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 70 list.may.contain.port.numbers,.p
552c0 6f 72 74 20 72 61 6e 67 65 73 2c 20 62 6c 61 6e 6b 20 6c 69 6e 65 73 20 28 69 67 6e 6f 72 65 64 ort.ranges,.blank.lines.(ignored
552e0 29 20 61 6e 64 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 66 ).and.an.optional.description.af
55300 74 65 72 20 65 61 63 68 20 70 6f 72 74 2e 20 65 2e 67 2e 3a 00 50 61 73 74 65 20 74 68 65 20 54 ter.each.port..e.g.:.Paste.the.T
55320 4c 53 20 6b 65 79 20 68 65 72 65 2e 25 31 24 73 54 68 69 73 20 6b 65 79 20 69 73 20 75 73 65 64 LS.key.here.%1$sThis.key.is.used
55340 20 74 6f 20 73 69 67 6e 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 .to.sign.control.channel.packets
55360 20 77 69 74 68 20 61 6e 20 48 4d 41 43 20 73 69 67 6e 61 74 75 72 65 20 66 6f 72 20 61 75 74 68 .with.an.HMAC.signature.for.auth
55380 65 6e 74 69 63 61 74 69 6f 6e 20 77 68 65 6e 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 74 68 65 entication.when.establishing.the
553a0 20 74 75 6e 6e 65 6c 2e 20 00 50 61 73 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 .tunnel...Paste.the.certificate.
553c0 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 received.from.the.certificate.au
553e0 74 68 6f 72 69 74 79 20 68 65 72 65 2e 00 50 61 73 74 65 20 74 68 65 20 70 72 69 76 61 74 65 20 thority.here..Paste.the.private.
55400 6b 65 79 20 66 6f 72 20 74 68 65 20 61 62 6f 76 65 20 63 65 72 74 69 66 69 63 61 74 65 20 68 65 key.for.the.above.certificate.he
55420 72 65 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 69 6e 20 6d 6f 73 74 20 63 61 73 re..This.is.optional.in.most.cas
55440 65 73 2c 20 62 75 74 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 67 65 6e 65 72 61 74 es,.but.is.required.when.generat
55460 69 6e 67 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 ing.a.Certificate.Revocation.Lis
55480 74 20 28 43 52 4c 29 2e 00 50 61 73 74 65 20 74 68 65 20 73 68 61 72 65 64 20 6b 65 79 20 68 65 t.(CRL)..Paste.the.shared.key.he
554a0 72 65 00 50 61 74 68 00 50 61 74 68 20 74 6f 20 66 69 6c 65 20 74 6f 20 62 65 20 65 64 69 74 65 re.Path.Path.to.file.to.be.edite
554c0 64 00 50 61 75 73 65 00 50 65 65 72 20 41 73 73 6f 63 69 61 74 69 6f 6e 00 50 65 65 72 20 43 65 d.Pause.Peer.Association.Peer.Ce
554e0 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 50 65 65 72 20 43 65 72 74 69 66 69 rtificate.Authority.Peer.Certifi
55500 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 00 50 65 65 72 20 49 50 20 61 64 64 cate.Revocation.list.Peer.IP.add
55520 72 65 73 73 00 50 65 65 72 20 53 74 61 74 65 00 50 65 65 72 20 61 64 64 72 65 73 73 20 77 68 65 ress.Peer.State.Peer.address.whe
55540 72 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 47 52 45 20 70 61 63 6b 65 74 73 20 77 69 6c 6c re.encapsulated.GRE.packets.will
55560 20 62 65 20 73 65 6e 74 2e 00 50 65 65 72 20 61 64 64 72 65 73 73 20 77 68 65 72 65 20 65 6e 63 .be.sent..Peer.address.where.enc
55580 61 70 73 75 6c 61 74 65 64 20 67 69 66 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 73 65 apsulated.gif.packets.will.be.se
555a0 6e 74 2e 00 50 65 65 72 20 74 6f 20 50 65 65 72 20 28 20 53 53 4c 2f 54 4c 53 20 29 00 50 65 65 nt..Peer.to.Peer.(.SSL/TLS.).Pee
555c0 72 20 74 6f 20 50 65 65 72 20 28 20 53 68 61 72 65 64 20 4b 65 79 20 29 00 50 65 65 72 20 74 6f r.to.Peer.(.Shared.Key.).Peer.to
555e0 20 50 65 65 72 20 53 65 72 76 65 72 20 49 6e 73 74 61 6e 63 65 20 53 74 61 74 69 73 74 69 63 73 .Peer.Server.Instance.Statistics
55600 00 50 65 6e 61 6c 74 79 20 42 6f 78 00 50 65 6e 64 69 6e 67 00 50 65 72 2d 75 73 65 72 20 62 61 .Penalty.Box.Pending.Per-user.ba
55620 6e 64 77 69 64 74 68 20 72 65 73 74 72 69 63 74 69 6f 6e 00 50 65 72 66 6f 72 6d 20 61 20 66 61 ndwidth.restriction.Perform.a.fa
55640 63 74 6f 72 79 20 72 65 73 65 74 00 50 65 72 66 6f 72 6d 20 73 65 6c 66 2d 74 65 73 74 73 00 50 ctory.reset.Perform.self-tests.P
55660 65 72 69 6f 64 69 63 20 44 48 43 50 20 4c 65 61 73 65 73 20 42 61 63 6b 75 70 00 50 65 72 69 6f eriodic.DHCP.Leases.Backup.Perio
55680 64 69 63 20 4c 6f 67 73 20 42 61 63 6b 75 70 00 50 65 72 69 6f 64 69 63 20 52 41 4d 20 44 69 73 dic.Logs.Backup.Periodic.RAM.Dis
556a0 6b 20 44 61 74 61 20 42 61 63 6b 75 70 73 00 50 65 72 69 6f 64 69 63 20 52 52 44 20 42 61 63 6b k.Data.Backups.Periodic.RRD.Back
556c0 75 70 00 50 65 72 69 6f 64 69 63 20 52 65 73 65 74 00 50 65 72 69 6f 64 69 63 20 72 65 73 65 74 up.Periodic.Reset.Periodic.reset
556e0 00 50 65 72 6d 61 6e 65 6e 74 20 41 52 50 20 65 6e 74 72 69 65 73 20 61 72 65 20 73 68 6f 77 6e .Permanent.ARP.entries.are.shown
55700 20 66 6f 72 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 72 20 73 74 61 74 69 63 20 .for.local.interfaces.or.static.
55720 41 52 50 20 65 6e 74 72 69 65 73 2e 00 50 65 72 6d 69 74 20 49 50 73 65 63 20 74 72 61 66 66 69 ARP.entries..Permit.IPsec.traffi
55740 63 2e 00 50 65 72 73 69 73 74 20 63 6f 6d 6d 6f 6e 20 73 65 74 74 69 6e 67 73 00 50 68 61 73 65 c..Persist.common.settings.Phase
55760 20 31 20 50 72 6f 70 6f 73 61 6c 20 28 41 6c 67 6f 72 69 74 68 6d 73 29 00 50 68 61 73 65 20 31 .1.Proposal.(Algorithms).Phase.1
55780 20 50 72 6f 70 6f 73 61 6c 20 28 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 00 50 68 61 73 65 .Proposal.(Authentication).Phase
557a0 20 32 20 50 72 6f 70 6f 73 61 6c 20 28 53 41 2f 4b 65 79 20 45 78 63 68 61 6e 67 65 29 00 50 68 .2.Proposal.(SA/Key.Exchange).Ph
557c0 61 73 65 32 20 50 46 53 20 47 72 6f 75 70 00 50 68 61 73 65 32 20 77 69 74 68 20 74 68 69 73 20 ase2.PFS.Group.Phase2.with.this.
557e0 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 Local.Network.is.already.defined
55800 20 66 6f 72 20 6d 6f 62 69 6c 65 20 63 6c 69 65 6e 74 73 2e 00 50 68 61 73 65 32 20 77 69 74 68 .for.mobile.clients..Phase2.with
55820 20 74 68 69 73 20 4c 6f 63 61 6c 2f 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 20 63 6f 6d 62 .this.Local/Remote.networks.comb
55840 69 6e 61 74 69 6f 6e 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 ination.is.already.defined.for.t
55860 68 69 73 20 50 68 61 73 65 31 2e 00 50 68 6f 6e 65 20 4e 75 6d 62 65 72 00 50 68 6f 74 75 72 69 his.Phase1..Phone.Number.Photuri
55880 73 00 50 69 63 74 75 72 65 00 50 69 63 74 75 72 65 20 77 69 64 67 65 74 20 73 61 76 65 64 20 76 s.Picture.Picture.widget.saved.v
558a0 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 50 69 6e 67 00 50 6c 61 6e 00 50 6c 61 74 66 6f 72 6d ia.Dashboard..Ping.Plan.Platform
558c0 20 54 72 75 73 74 20 53 65 72 76 69 63 65 00 50 6c 65 61 73 65 20 61 64 64 20 61 20 6d 6f 6e 69 .Trust.Service.Please.add.a.moni
558e0 74 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 6d 6f 6e 69 74 6f 72 73 20 74 tor.IP.address.on.the.monitors.t
55900 61 62 20 74 6f 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 22 00 50 6c 65 61 73 65 20 ab.to.use.this.feature.".Please.
55920 61 64 64 20 61 20 70 6f 6f 6c 20 6f 6e 20 74 68 65 20 22 50 6f 6f 6c 73 22 20 74 61 62 20 74 6f add.a.pool.on.the."Pools".tab.to
55940 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 20 00 50 6c 65 61 73 65 20 61 64 64 20 74 .use.this.feature...Please.add.t
55960 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 75 70 73 74 72 65 61 6d 2c 20 74 68 65 20 61 he.interface.for.upstream,.the.a
55980 6c 6c 6f 77 65 64 20 73 75 62 6e 65 74 73 2c 20 61 6e 64 20 74 68 65 20 64 6f 77 6e 73 74 72 65 llowed.subnets,.and.the.downstre
559a0 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 74 68 65 20 70 72 6f 78 79 20 74 6f 20 61 am.interfaces.for.the.proxy.to.a
559c0 6c 6c 6f 77 2e 20 4f 6e 6c 79 20 6f 6e 65 20 22 75 70 73 74 72 65 61 6d 22 20 69 6e 74 65 72 66 llow..Only.one."upstream".interf
559e0 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 50 6c 65 61 73 65 20 63 68 ace.can.be.configured..Please.ch
55a00 65 63 6b 20 74 68 65 20 25 31 24 73 73 79 73 74 65 6d 20 6c 6f 67 25 32 24 73 2c 20 74 68 65 20 eck.the.%1$ssystem.log%2$s,.the.
55a20 77 6f 6c 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 25 33 24 73 20 28 25 34 24 73 29 20 64 69 64 20 wol.command.for.%3$s.(%4$s).did.
55a40 6e 6f 74 20 63 6f 6d 70 6c 65 74 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 50 6c 65 61 73 not.complete.successfully..Pleas
55a60 65 20 63 68 65 63 6b 20 74 68 65 20 25 31 24 73 73 79 73 74 65 6d 20 6c 6f 67 25 32 24 73 2c 20 e.check.the.%1$ssystem.log%2$s,.
55a80 74 68 65 20 77 6f 6c 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 25 33 24 73 20 64 69 64 20 6e 6f 74 the.wol.command.for.%3$s.did.not
55aa0 20 63 6f 6d 70 6c 65 74 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 50 6c 65 61 73 65 20 63 .complete.successfully..Please.c
55ac0 68 6f 6f 73 65 20 61 20 4c 69 6e 6b 20 54 79 70 65 2e 00 50 6c 65 61 73 65 20 63 68 6f 6f 73 65 hoose.a.Link.Type..Please.choose
55ae0 20 61 6e 6f 74 68 65 72 20 67 72 6f 75 70 20 6e 61 6d 65 2e 00 50 6c 65 61 73 65 20 63 6c 69 63 .another.group.name..Please.clic
55b00 6b 20 43 72 65 61 74 65 20 74 6f 20 64 65 66 69 6e 65 20 6f 6e 65 2e 00 50 6c 65 61 73 65 20 63 k.Create.to.define.one..Please.c
55b20 6f 6e 66 69 72 6d 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 61 63 74 69 6f 6e 3a 20 00 50 6c 65 onfirm.the.selected.action:..Ple
55b40 61 73 65 20 64 6f 75 62 6c 65 20 63 68 65 63 6b 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 74 6f ase.double.check.the.contents.to
55b60 20 65 6e 73 75 72 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 61 63 63 65 .ensure.this.information.is.acce
55b80 70 74 61 62 6c 65 20 74 6f 20 64 69 73 63 6c 6f 73 65 20 62 65 66 6f 72 65 20 73 75 62 6d 69 74 ptable.to.disclose.before.submit
55ba0 74 69 6e 67 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 64 79 6e 61 6d 69 63 20 64 6f 6d ting..Please.enter.a.dynamic.dom
55bc0 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 ain.name.for.'My.Identifier'.Ple
55be0 61 73 65 20 65 6e 74 65 72 20 61 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 ase.enter.a.fully.qualified.doma
55c00 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 in.name.for.'My.Identifier'.Plea
55c20 73 65 20 65 6e 74 65 72 20 61 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 se.enter.a.fully.qualified.domai
55c40 6e 20 6e 61 6d 65 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 n.name.for.'Peer.Identifier'.Ple
55c60 61 73 65 20 65 6e 74 65 72 20 61 20 6b 65 79 69 64 20 74 61 67 20 66 6f 72 20 27 4d 79 20 49 64 ase.enter.a.keyid.tag.for.'My.Id
55c80 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 6b 65 79 69 64 20 74 entifier'.Please.enter.a.keyid.t
55ca0 61 67 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 ag.for.'Peer.Identifier'.Please.
55cc0 65 6e 74 65 72 20 61 20 75 73 65 72 20 61 6e 64 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 enter.a.user.and.fully.qualified
55ce0 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 .domain.name.for.'My.Identifier'
55d00 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 75 73 65 72 20 61 6e 64 20 66 75 6c 6c 79 20 71 .Please.enter.a.user.and.fully.q
55d20 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 50 65 65 72 20 49 ualified.domain.name.for.'Peer.I
55d40 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 dentifier'.Please.enter.a.valid.
55d60 49 50 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 IP.or.hostname..Please.enter.a.v
55d80 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 alid.port.number..Please.enter.a
55da0 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 2c 20 6f 72 20 6c 65 .valid.source.port.number,.or.le
55dc0 61 76 65 20 74 68 65 20 66 69 65 6c 64 20 62 6c 61 6e 6b 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 ave.the.field.blank..Please.ente
55de0 72 20 61 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 r.an.address.for.'My.Identifier'
55e00 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 50 65 .Please.enter.an.address.for.'Pe
55e20 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 66 69 6c 6c 20 74 68 65 20 62 er.Identifier'.Please.fill.the.b
55e40 69 6e 64 20 75 73 65 72 6e 61 6d 65 2f 70 61 73 73 77 6f 72 64 2e 00 50 6c 65 61 73 65 20 66 69 ind.username/password..Please.fi
55e60 6c 6c 20 74 68 65 20 72 65 71 75 69 72 65 64 20 76 61 6c 75 65 73 2e 00 50 6c 65 61 73 65 20 73 ll.the.required.values..Please.s
55e80 65 6c 65 63 74 20 61 20 67 61 74 65 77 61 79 2c 20 6e 6f 72 6d 61 6c 6c 79 20 74 68 65 20 69 6e elect.a.gateway,.normally.the.in
55ea0 74 65 72 66 61 63 65 20 73 65 6c 65 63 74 65 64 20 67 61 74 65 77 61 79 2c 20 73 6f 20 74 68 65 terface.selected.gateway,.so.the
55ec0 20 6c 69 6d 69 74 65 72 73 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 00 50 6c 65 61 73 65 20 .limiters.work.correctly.Please.
55ee0 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 41 63 63 select.a.valid.Cryptographic.Acc
55f00 65 6c 65 72 61 74 6f 72 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 elerator..Please.select.a.valid.
55f20 44 69 67 65 73 74 20 41 6c 67 6f 72 69 74 68 6d 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 Digest.Algorithm..Please.select.
55f40 61 20 76 61 6c 69 64 20 4b 65 79 20 4c 65 6e 67 74 68 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 a.valid.Key.Length..Please.selec
55f60 74 20 61 20 76 61 6c 69 64 20 54 68 65 72 6d 61 6c 20 48 61 72 64 77 61 72 65 20 53 65 6e 73 6f t.a.valid.Thermal.Hardware.Senso
55f80 72 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 72 65 r..Please.select.at.least.one.re
55fa0 73 65 74 20 6f 70 74 69 6f 6e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 74 68 65 20 73 74 61 set.option.Please.select.the.sta
55fc0 62 6c 65 2c 20 6f 72 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 62 72 61 6e 63 68 20 66 ble,.or.the.development.branch.f
55fe0 72 6f 6d 20 77 68 69 63 68 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 73 79 73 74 65 6d 20 66 rom.which.to.update.the.system.f
56000 69 72 6d 77 61 72 65 2e 20 25 31 24 73 55 73 65 20 6f 66 20 74 68 65 20 64 65 76 65 6c 6f 70 6d irmware..%1$sUse.of.the.developm
56020 65 6e 74 20 76 65 72 73 69 6f 6e 20 69 73 20 61 74 20 79 6f 75 72 20 6f 77 6e 20 72 69 73 6b 21 ent.version.is.at.your.own.risk!
56040 00 50 6c 65 61 73 65 20 73 65 74 20 74 68 65 20 7a 6f 6e 65 20 6f 6e 20 77 68 69 63 68 20 74 68 .Please.set.the.zone.on.which.th
56060 65 20 6f 70 65 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 61 6c 6c 6f 77 65 64 00 50 6c e.operation.should.be.allowed.Pl
56080 65 61 73 65 20 74 61 6b 65 20 63 61 72 65 20 77 68 65 6e 20 67 72 61 6e 74 69 6e 67 20 74 68 65 ease.take.care.when.granting.the
560a0 73 65 20 70 72 69 76 69 6c 65 67 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 se.privileges..Please.wait.while
560c0 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 25 31 24 73 20 63 6f 6d 70 6c 65 .the.installation.of.%1$s.comple
560e0 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 6c 69 73 74 20 tes..Please.wait.while.the.list.
56100 6f 66 20 70 61 63 6b 61 67 65 73 20 69 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 66 6f 72 of.packages.is.retrieved.and.for
56120 6d 61 74 74 65 64 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 matted..Please.wait.while.the.re
56140 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 25 31 24 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 installation.of.%1$s.completes..
56160 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 69 6e 73 74 61 6c 6c 61 Please.wait.while.the.reinstalla
56180 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 tion.of.all.packages.completes..
561a0 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 6d 6f 76 61 6c 20 6f 66 Please.wait.while.the.removal.of
561c0 20 25 31 24 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 .%1$s.completes..Please.wait.whi
561e0 6c 65 20 74 68 65 20 73 79 73 74 65 6d 20 75 70 64 61 74 65 20 63 6f 6d 70 6c 65 74 65 73 2e 00 le.the.system.update.completes..
56200 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 75 70 64 61 74 65 20 73 79 73 Please.wait.while.the.update.sys
56220 74 65 6d 20 69 6e 69 74 69 61 6c 69 7a 65 73 00 50 6c 75 67 69 6e 73 20 63 6f 6d 70 6c 65 74 65 tem.initializes.Plugins.complete
56240 64 2e 00 50 6f 6c 6c 00 50 6f 6c 6c 69 6e 67 20 50 6f 72 74 00 50 6f 6f 6c 00 50 6f 6f 6c 20 44 d..Poll.Polling.Port.Pool.Pool.D
56260 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 6f 6c 20 45 6e 64 00 50 6f 6f 6c 20 50 6c 61 63 65 68 6f escription.Pool.End.Pool.Placeho
56280 6c 64 65 72 00 50 6f 6f 6c 20 53 74 61 72 74 00 50 6f 6f 6c 20 53 74 61 74 75 73 00 50 6f 6f 6c lder.Pool.Start.Pool.Status.Pool
562a0 20 6f 70 74 69 6f 6e 73 00 50 6f 6f 6c 73 00 50 6f 72 74 00 50 6f 72 74 20 25 31 24 73 20 20 77 .options.Pools.Port.Port.%1$s..w
562c0 61 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 25 32 24 73 20 69 6e 74 65 72 66 61 63 65 73 3a 00 as.assigned.to.%2$s.interfaces:.
562e0 50 6f 72 74 20 41 6c 69 61 73 20 44 65 74 61 69 6c 73 00 50 6f 72 74 20 46 6f 72 77 61 72 64 00 Port.Alias.Details.Port.Forward.
56300 50 6f 72 74 20 6f 72 20 52 61 6e 67 65 00 50 6f 72 74 20 74 65 73 74 20 74 6f 20 68 6f 73 74 3a Port.or.Range.Port.test.to.host:
56320 20 25 31 24 73 20 50 6f 72 74 3a 20 25 32 24 73 20 73 75 63 63 65 73 73 66 75 6c 2e 00 50 6f 72 .%1$s.Port:.%2$s.successful..Por
56340 74 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 t.that.the.clients.will.connect.
56360 74 6f 2e 20 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 69 73 20 70 6f 72 74 to..All.connections.to.this.port
56380 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 70 6f 6f 6c 20 63 .will.be.forwarded.to.the.pool.c
563a0 6c 75 73 74 65 72 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 20 6c 69 73 74 65 6e 69 6e 67 20 luster..If.left.blank.listening.
563c0 70 6f 72 74 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 ports.from.the.pool.will.be.used
563e0 2e 20 41 20 70 6f 72 74 20 61 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 69 72 65 77 61 6c ..A.port.alias.listed.in.Firewal
56400 6c 20 2d 26 67 74 3b 20 41 6c 69 61 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 l.-&gt;.Aliases.may.also.be.spec
56420 69 66 69 65 64 20 68 65 72 65 2e 00 50 6f 72 74 20 76 61 6c 75 65 00 50 6f 72 74 20 77 68 65 72 ified.here..Port.value.Port.wher
56440 65 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 2e 00 50 6f 72 e.proxy.server.is.listening..Por
56460 74 28 73 29 00 50 6f 72 74 61 6c 20 70 61 67 65 20 63 6f 6e 74 65 6e 74 73 00 50 6f 72 74 73 00 t(s).Portal.page.contents.Ports.
56480 50 6f 72 74 75 67 75 65 73 65 20 28 42 72 61 7a 69 6c 29 00 50 6f 73 73 69 62 6c 65 20 6f 70 74 Portuguese.(Brazil).Possible.opt
564a0 69 6f 6e 73 3a 20 62 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 73 29 2c 20 70 2d 6e 6f 64 ions:.b-node.(broadcasts),.p-nod
564c0 65 20 28 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 61 6d 65 20 71 75 65 72 69 65 73 20 74 e.(point-to-point.name.queries.t
564e0 6f 20 61 20 57 49 4e 53 20 73 65 72 76 65 72 29 2c 20 6d 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 o.a.WINS.server),.m-node.(broadc
56500 61 73 74 20 74 68 65 6e 20 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 29 2c 20 61 6e 64 ast.then.query.name.server),.and
56520 20 68 2d 6e 6f 64 65 20 28 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 2c 20 74 68 65 6e .h-node.(query.name.server,.then
56540 20 62 72 6f 61 64 63 61 73 74 29 00 50 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 3a 20 62 2d .broadcast).Possible.options:.b-
56560 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 73 29 2c 20 70 2d 6e 6f 64 65 20 28 70 6f 69 6e 74 node.(broadcasts),.p-node.(point
56580 2d 74 6f 2d 70 6f 69 6e 74 20 6e 61 6d 65 20 71 75 65 72 69 65 73 20 74 6f 20 61 20 57 49 4e 53 -to-point.name.queries.to.a.WINS
565a0 20 73 65 72 76 65 72 29 2c 20 6d 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 20 74 68 65 6e .server),.m-node.(broadcast.then
565c0 20 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 29 2c 20 61 6e 64 20 68 2d 6e 6f 64 65 20 .query.name.server),.and.h-node.
565e0 28 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 2c 20 74 68 65 6e 20 62 72 6f 61 64 63 61 (query.name.server,.then.broadca
56600 73 74 29 2e 20 00 50 6f 74 65 6e 74 69 61 6c 20 44 4e 53 20 52 65 62 69 6e 64 20 61 74 74 61 63 st)...Potential.DNS.Rebind.attac
56620 6b 20 64 65 74 65 63 74 65 64 2c 20 73 65 65 20 68 74 74 70 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 k.detected,.see.http://en.wikipe
56640 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 44 4e 53 5f 72 65 62 69 6e 64 69 6e 67 3c 62 72 20 2f 3e dia.org/wiki/DNS_rebinding<br./>
56660 54 72 79 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 62 79 20 49 50 20 61 Try.accessing.the.router.by.IP.a
56680 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 62 79 20 68 6f 73 74 6e 61 6d 65 2e 00 50 ddress.instead.of.by.hostname..P
566a0 6f 77 65 72 20 53 61 76 69 6e 67 73 00 50 6f 77 65 72 44 00 50 6f 77 65 72 73 61 76 69 6e 67 20 ower.Savings.PowerD.Powersaving.
566c0 53 65 72 76 69 63 65 00 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 50 72 65 2d 53 68 61 72 65 Service.Pre-Shared.Key.Pre-Share
566e0 64 20 4b 65 79 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 d.Key.contains.invalid.character
56700 73 2e 00 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 00 50 72 65 2d 61 75 74 68 65 6e 74 69 63 s..Pre-Shared.Keys.Pre-authentic
56720 61 74 69 6f 6e 20 72 65 64 69 72 65 63 74 20 55 52 4c 00 50 72 65 2d 73 65 74 00 50 72 65 63 65 ation.redirect.URL.Pre-set.Prece
56740 64 65 20 77 69 74 68 20 65 78 63 6c 61 6d 61 74 69 6f 6e 20 28 21 29 20 74 6f 20 65 78 63 6c 75 de.with.exclamation.(!).to.exclu
56760 64 65 20 6d 61 74 63 68 2e 00 50 72 65 66 65 72 20 44 48 43 50 00 50 72 65 66 65 72 20 49 50 76 de.match..Prefer.DHCP.Prefer.IPv
56780 34 20 6f 76 65 72 20 49 50 76 36 00 50 72 65 66 65 72 20 74 68 69 73 20 63 6c 6f 63 6b 20 28 64 4.over.IPv6.Prefer.this.clock.(d
567a0 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 50 72 65 66 65 72 20 74 6f 20 75 73 65 20 efault:.checked)..Prefer.to.use.
567c0 49 50 76 34 20 65 76 65 6e 20 69 66 20 49 50 76 36 20 69 73 20 61 76 61 69 6c 61 62 6c 65 00 50 IPv4.even.if.IPv6.is.available.P
567e0 72 65 66 65 74 63 68 20 44 4e 53 20 4b 65 79 20 53 75 70 70 6f 72 74 00 50 72 65 66 65 74 63 68 refetch.DNS.Key.Support.Prefetch
56800 20 53 75 70 70 6f 72 74 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 00 50 72 65 66 .Support.Prefix.Delegation..Pref
56820 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 46 72 6f 6d 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f ix.Delegation.From.address.is.no
56840 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 4e 65 74 6d 61 73 6b 20 66 6f 72 20 25 73 00 50 72 t.a.valid.IPv6.Netmask.for.%s.Pr
56860 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 52 61 6e 67 65 00 50 72 65 66 69 78 20 44 65 6c efix.Delegation.Range.Prefix.Del
56880 65 67 61 74 69 6f 6e 20 53 69 7a 65 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 54 egation.Size.Prefix.Delegation.T
568a0 6f 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 4e 65 o.address.is.not.a.valid.IPv6.Ne
568c0 74 6d 61 73 6b 20 66 6f 72 20 25 73 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 73 tmask.for.%s.Prefix.Delegation.s
568e0 75 62 6e 65 74 20 77 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 62 65 ubnet.will.be.appended.to.the.be
56900 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 00 50 72 65 ginning.of.the.defined.range.Pre
56920 66 69 78 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 6d 65 6e 74 00 50 72 65 66 6f 72 6b 00 fix.interface.statement.Prefork.
56940 50 72 65 66 6f 72 6b 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 00 Prefork.must.be.a.numeric.value.
56960 50 72 65 66 6f 72 6b 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 Prefork.value.must.be.between.1.
56980 61 6e 64 20 33 32 00 50 72 65 73 65 72 76 65 20 63 6f 6d 6d 6f 6e 20 77 69 72 65 6c 65 73 73 20 and.32.Preserve.common.wireless.
569a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 configuration.through.interface.
569c0 64 65 6c 65 74 69 6f 6e 73 20 61 6e 64 20 72 65 61 73 73 69 67 6e 6d 65 6e 74 73 2e 00 50 72 65 deletions.and.reassignments..Pre
569e0 73 65 74 73 00 50 72 65 73 73 20 45 4e 54 45 52 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 50 72 sets.Press.ENTER.to.continue..Pr
56a00 65 76 65 6e 74 20 73 74 61 74 65 73 20 63 72 65 61 74 65 64 20 62 79 20 74 68 69 73 20 72 75 6c event.states.created.by.this.rul
56a20 65 20 74 6f 20 62 65 20 73 79 6e 63 27 65 64 20 6f 76 65 72 20 70 66 73 79 6e 63 2e 00 50 72 65 e.to.be.sync'ed.over.pfsync..Pre
56a40 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 20 66 72 6f 6d 20 61 75 74 vent.the.rule.on.Master.from.aut
56a60 6f 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 omatically.syncing.to.other.CARP
56a80 20 6d 65 6d 62 65 72 73 00 50 72 65 76 65 6e 74 20 74 68 69 73 20 63 6c 69 65 6e 74 20 66 72 6f .members.Prevent.this.client.fro
56aa0 6d 20 72 65 63 65 69 76 69 6e 67 20 61 6e 79 20 73 65 72 76 65 72 2d 64 65 66 69 6e 65 64 20 63 m.receiving.any.server-defined.c
56ac0 6c 69 65 6e 74 20 73 65 74 74 69 6e 67 73 2e 20 00 50 72 65 76 65 6e 74 73 20 74 68 65 20 63 6c lient.settings...Prevents.the.cl
56ae0 69 65 6e 74 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 69 73 20 73 65 72 ient.from.connecting.to.this.ser
56b00 76 65 72 2e 20 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 70 ver..Do.not.use.this.option.to.p
56b20 65 72 6d 61 6e 65 6e 74 6c 79 20 64 69 73 61 62 6c 65 20 61 20 63 6c 69 65 6e 74 20 64 75 65 20 ermanently.disable.a.client.due.
56b40 74 6f 20 61 20 63 6f 6d 70 72 6f 6d 69 73 65 64 20 6b 65 79 20 6f 72 20 70 61 73 73 77 6f 72 64 to.a.compromised.key.or.password
56b60 2e 20 55 73 65 20 61 20 43 52 4c 20 28 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 ..Use.a.CRL.(certificate.revocat
56b80 69 6f 6e 20 6c 69 73 74 29 20 69 6e 73 74 65 61 64 2e 00 50 72 65 76 65 6e 74 73 20 74 68 65 20 ion.list).instead..Prevents.the.
56ba0 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 20 66 72 6f 6d 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c rule.on.Master.from.automaticall
56bc0 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 20 6d 65 6d 62 65 72 73 2e y.syncing.to.other.CARP.members.
56be0 20 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 20 70 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 .This.does.NOT.prevent.the.rule.
56c00 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 72 77 72 69 74 74 65 6e 20 6f 6e 20 53 6c 61 76 65 2e from.being.overwritten.on.Slave.
56c20 00 50 72 65 76 69 6f 75 73 20 70 61 67 65 00 50 72 69 6d 61 72 79 20 38 30 32 2e 31 58 20 73 65 .Previous.page.Primary.802.1X.se
56c40 72 76 65 72 00 50 72 69 6d 61 72 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 72 rver.Primary.Authentication.Sour
56c60 63 65 00 50 72 69 6d 61 72 79 20 43 6f 6e 73 6f 6c 65 00 50 72 69 6d 61 72 79 20 44 44 4e 53 20 ce.Primary.Console.Primary.DDNS.
56c80 61 64 64 72 65 73 73 00 50 72 69 6d 61 72 79 20 4c 32 54 50 20 44 4e 53 20 73 65 72 76 65 72 00 address.Primary.L2TP.DNS.server.
56ca0 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 52 41 Primary.RADIUS.Server.Primary.RA
56cc0 44 49 55 53 20 53 65 72 76 65 72 20 53 68 61 72 65 64 20 53 65 63 72 65 74 00 50 72 69 6d 61 72 DIUS.Server.Shared.Secret.Primar
56ce0 79 20 52 41 44 49 55 53 20 73 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 73 y.RADIUS.server.Primary.RADIUS.s
56d00 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 00 50 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 erver.IP.address.Primary.domain.
56d20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 64 name.server.IP.address.for.the.d
56d40 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 50 72 69 6f 72 69 74 79 00 50 72 69 ynamic.domain.name..Priority.Pri
56d60 6f 72 69 74 79 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 ority.for.STP.needs.to.be.an.int
56d80 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 36 31 34 34 30 2e 00 50 72 69 6f 72 69 eger.between.0.and.61440..Priori
56da0 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 ty.must.be.an.integer.between.1.
56dc0 61 6e 64 20 32 35 35 2e 00 50 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 and.255..Priority.must.be.an.int
56de0 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 37 2e 00 50 72 69 76 61 74 65 20 50 6f eger.between.1.and.7..Private.Po
56e00 72 74 73 00 50 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f rts.Private.interface.(%s).is.no
56e20 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 t.part.of.the.bridge..Remove.the
56e40 20 70 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 .private.interface.to.continue..
56e60 50 72 69 76 69 6c 65 67 65 20 25 73 20 72 65 6d 6f 76 65 64 2e 00 50 72 69 76 69 6c 65 67 65 20 Privilege.%s.removed..Privilege.
56e80 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 50 72 69 76 69 6c 65 %s.successfully.deleted..Privile
56ea0 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 72 6f 62 65 20 49 6e 74 65 72 76 61 6c 00 50 72 ge.information.Probe.Interval.Pr
56ec0 6f 63 65 73 73 00 50 72 6f 63 65 73 73 20 50 47 52 4d 46 2e 20 49 67 6e 6f 72 65 73 20 41 4c 4c ocess.Process.PGRMF..Ignores.ALL
56ee0 20 6f 74 68 65 72 20 4e 4d 45 41 20 73 65 6e 74 65 6e 63 65 73 2e 20 28 64 65 66 61 75 6c 74 3a .other.NMEA.sentences..(default:
56f00 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 50 72 6f 63 65 73 73 69 6e 67 20 64 6f 77 6e 20 69 6e 74 .unchecked)..Processing.down.int
56f20 65 72 66 61 63 65 20 73 74 61 74 65 73 00 50 72 6f 63 65 73 73 69 6e 67 20 65 61 72 6c 79 20 25 erface.states.Processing.early.%
56f40 31 24 73 20 72 75 6c 65 73 20 66 6f 72 20 70 61 63 6b 61 67 65 20 25 32 24 73 00 50 72 6f 63 65 1$s.rules.for.package.%2$s.Proce
56f60 73 73 69 6e 67 2e 2e 2e 00 50 72 6f 6d 69 73 63 75 6f 75 73 00 50 72 6f 70 65 72 74 69 65 73 00 ssing....Promiscuous.Properties.
56f80 50 72 6f 74 6f 43 6f 6d 70 00 50 72 6f 74 6f 63 6f 6c 00 50 72 6f 74 6f 63 6f 6c 20 2f 20 50 6f ProtoComp.Protocol.Protocol./.Po
56fa0 72 74 00 50 72 6f 74 6f 63 6f 6c 20 46 6c 61 67 73 00 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 49 rt.Protocol.Flags.Protocol.and.I
56fc0 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e P.address.families.do.not.match.
56fe0 20 41 6e 20 49 50 76 34 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 61 6e 20 49 50 76 36 20 49 50 .An.IPv4.protocol.and.an.IPv6.IP
57000 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 50 72 6f .address.cannot.be.selected..Pro
57020 74 6f 63 6f 6c 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 20 64 6f tocol.and.IP.address.families.do
57040 20 6e 6f 74 20 6d 61 74 63 68 2e 20 41 6e 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 .not.match..An.IPv6.protocol.and
57060 20 61 6e 20 49 50 76 34 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 .an.IPv4.IP.address.cannot.be.se
57080 6c 65 63 74 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 20 63 6f 75 6e 74 73 00 50 72 6f 74 6f 63 6f 6c lected..Protocol.counts.Protocol
570a0 20 66 69 65 6c 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 .field.compression..This.option.
570c0 73 61 76 65 73 20 6f 6e 65 20 62 79 74 65 20 70 65 72 20 66 72 61 6d 65 20 66 6f 72 20 6d 6f 73 saves.one.byte.per.frame.for.mos
570e0 74 20 66 72 61 6d 65 73 2e 00 50 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6c 69 65 64 20 69 73 20 69 t.frames..Protocol.supplied.is.i
57100 6e 76 61 6c 69 64 00 50 72 6f 74 6f 63 6f 6c 20 74 69 6d 69 6e 67 00 50 72 6f 74 6f 63 6f 6c 20 nvalid.Protocol.timing.Protocol.
57120 75 73 65 64 20 66 6f 72 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 2e 00 50 72 6f 74 6f 63 6f 6c used.for.spanning.tree..Protocol
57140 20 76 65 72 73 69 6f 6e 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 6f 76 69 64 65 20 61 20 44 4e 53 .version.Protocols.Provide.a.DNS
57160 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 .server.list.to.clients.Provide.
57180 61 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 41 64 a.DNS.server.list.to.clients..Ad
571a0 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 2e 00 50 72 6f dresses.may.be.IPv4.or.IPv6..Pro
571c0 76 69 64 65 20 61 20 57 49 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e vide.a.WINS.server.list.to.clien
571e0 74 73 00 50 72 6f 76 69 64 65 20 61 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 ts.Provide.a.default.domain.name
57200 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 6c 69 73 74 20 6f 66 20 61 63 .to.clients.Provide.a.list.of.ac
57220 63 65 73 73 69 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f cessible.networks.to.clients.Pro
57240 76 69 64 65 20 61 20 6c 69 73 74 20 6f 66 20 73 70 6c 69 74 20 44 4e 53 20 64 6f 6d 61 69 6e 20 vide.a.list.of.split.DNS.domain.
57260 6e 61 6d 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 45 6e 74 65 72 20 61 20 73 70 61 63 65 20 names.to.clients..Enter.a.space.
57280 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 00 50 72 6f 76 69 64 65 20 61 20 6c 6f 67 69 6e 20 separated.list..Provide.a.login.
572a0 62 61 6e 6e 65 72 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 76 69 72 74 banner.to.clients.Provide.a.virt
572c0 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 ual.IP.address.to.clients.Provid
572e0 65 20 61 20 76 69 72 74 75 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 63 6c 69 65 e.a.virtual.IPv6.address.to.clie
57300 6e 74 73 00 50 72 6f 76 69 64 65 20 61 6e 20 41 63 63 65 73 73 20 4c 69 73 74 20 6e 61 6d 65 2e nts.Provide.an.Access.List.name.
57320 00 50 72 6f 76 69 64 65 20 61 6e 20 4e 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 .Provide.an.NTP.server.list.to.c
57340 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 74 68 65 20 50 68 61 73 65 32 20 50 46 53 20 67 72 lients.Provide.the.Phase2.PFS.gr
57360 6f 75 70 20 74 6f 20 63 6c 69 65 6e 74 73 20 28 20 6f 76 65 72 72 69 64 65 73 20 61 6c 6c 20 6d oup.to.clients.(.overrides.all.m
57380 6f 62 69 6c 65 20 70 68 61 73 65 32 20 73 65 74 74 69 6e 67 73 20 29 00 50 72 6f 76 69 64 65 72 obile.phase2.settings.).Provider
573a0 00 50 72 6f 76 69 64 65 73 20 65 78 74 72 61 20 73 65 63 75 72 69 74 79 20 62 79 20 69 73 6f 6c .Provides.extra.security.by.isol
573c0 61 74 69 6e 67 20 63 6c 69 65 6e 74 73 20 73 6f 20 74 68 65 79 20 63 61 6e 6e 6f 74 20 64 69 72 ating.clients.so.they.cannot.dir
573e0 65 63 74 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 ectly.communicate.with.one.anoth
57400 65 72 00 50 72 6f 78 79 20 41 52 50 00 50 72 6f 78 79 20 41 52 50 20 61 6e 64 20 4f 74 68 65 72 er.Proxy.ARP.Proxy.ARP.and.Other
57420 20 74 79 70 65 20 56 69 72 74 75 61 6c 20 49 50 73 20 63 61 6e 6e 6f 74 20 62 65 20 62 6f 75 6e .type.Virtual.IPs.cannot.be.boun
57440 64 20 74 6f 20 62 79 20 61 6e 79 74 68 69 6e 67 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 d.to.by.anything.running.on.the.
57460 66 69 72 65 77 61 6c 6c 2c 20 73 75 63 68 20 61 73 20 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e firewall,.such.as.IPsec,.OpenVPN
57480 2c 20 65 74 63 2e 20 20 55 73 65 20 61 20 43 41 52 50 20 6f 72 20 49 50 20 41 6c 69 61 73 20 74 ,.etc...Use.a.CARP.or.IP.Alias.t
574a0 79 70 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 73 65 20 74 79 70 65 73 2e 00 50 72 6f ype.address.for.these.types..Pro
574c0 78 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 50 72 6f 78 79 20 50 61 73 73 77 6f 72 64 xy.Authentication.Proxy.Password
574e0 00 50 72 6f 78 79 20 50 6f 72 74 00 50 72 6f 78 79 20 53 75 70 70 6f 72 74 00 50 72 6f 78 79 20 .Proxy.Port.Proxy.Support.Proxy.
57500 55 52 4c 00 50 72 6f 78 79 20 55 52 4c 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 URL.Proxy.URL.must.be.a.valid.IP
57520 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 50 72 6f 78 79 20 55 73 65 72 6e 61 6d 65 .address.or.FQDN..Proxy.Username
57540 00 50 72 6f 78 79 20 68 6f 73 74 20 6f 72 20 61 64 64 72 65 73 73 00 50 72 6f 78 79 20 70 61 73 .Proxy.host.or.address.Proxy.pas
57560 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 sword.and.confirmation.must.matc
57580 68 2e 00 50 72 6f 78 79 20 70 6f 72 74 00 50 72 6f 78 79 20 70 6f 72 74 20 6d 75 73 74 20 62 65 h..Proxy.port.Proxy.port.must.be
575a0 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2c 20 31 2d 36 35 35 33 35 2e 00 50 .a.valid.port.number,.1-65535..P
575c0 75 62 6c 69 63 20 44 6f 6d 61 69 6e 00 50 75 72 65 20 4e 41 54 00 50 75 72 70 6c 65 00 50 75 73 ublic.Domain.Pure.NAT.Purple.Pus
575e0 68 20 43 6f 6d 70 72 65 73 73 69 6f 6e 00 50 75 73 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 h.Compression.Push.the.selected.
57600 43 6f 6d 70 72 65 73 73 69 6f 6e 20 73 65 74 74 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 69 6e Compression.setting.to.connectin
57620 67 20 63 6c 69 65 6e 74 73 2e 00 50 75 74 73 20 74 68 65 20 68 61 72 64 20 64 69 73 6b 20 69 6e g.clients..Puts.the.hard.disk.in
57640 74 6f 20 73 74 61 6e 64 62 79 20 6d 6f 64 65 20 77 68 65 6e 20 74 68 65 20 73 65 6c 65 63 74 65 to.standby.mode.when.the.selecte
57660 64 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6e 75 74 65 73 20 68 61 73 20 65 6c 61 70 73 65 64 20 d.number.of.minutes.has.elapsed.
57680 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 61 63 63 65 73 73 2e 25 31 24 73 25 32 24 73 44 6f since.the.last.access.%1$s%2$sDo
576a0 20 6e 6f 74 20 73 65 74 20 74 68 69 73 20 66 6f 72 20 43 46 20 63 61 72 64 73 2e 25 33 24 73 00 .not.set.this.for.CF.cards.%3$s.
576c0 51 69 6e 51 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 51 69 6e 51 20 49 6e 74 65 72 66 61 63 QinQ.Configuration.QinQ.Interfac
576e0 65 73 00 51 69 6e 51 20 56 4c 41 4e 73 20 67 72 6f 75 70 00 51 69 6e 51 20 63 6f 6d 70 61 74 20 es.QinQ.VLANs.group.QinQ.compat.
57700 56 4c 41 4e 3a 20 63 61 6c 6c 65 64 20 77 69 74 68 20 77 72 6f 6e 67 20 6f 70 74 69 6f 6e 73 2e VLAN:.called.with.wrong.options.
57720 20 50 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 63 6f 6e 66 69 67 21 25 73 00 51 69 6e 51 20 69 6e .Problems.with.config!%s.QinQ.in
57740 74 65 72 66 61 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 00 51 69 6e 51 20 6c 65 76 65 terface.does.not.exist.QinQ.leve
57760 6c 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 l.already.exists.for.this.interf
57780 61 63 65 2c 20 65 64 69 74 20 69 74 21 00 51 69 6e 51 20 6d 65 6d 62 65 72 73 00 51 69 6e 51 73 ace,.edit.it!.QinQ.members.QinQs
577a0 00 51 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 51 6c 69 6d .Qlimit.must.be.an.integer..Qlim
577c0 69 74 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 51 75 61 6e 74 69 74 79 00 51 75 it.must.be.positive..Quantity.Qu
577e0 65 72 69 65 73 00 51 75 65 72 79 00 51 75 65 72 79 20 44 4e 53 20 73 65 72 76 65 72 73 20 73 65 eries.Query.Query.DNS.servers.se
57800 71 75 65 6e 74 69 61 6c 6c 79 00 51 75 65 72 79 20 54 69 6d 65 00 51 75 65 72 79 20 74 69 6d 65 quentially.Query.Time.Query.time
57820 00 51 75 65 75 65 00 51 75 65 75 65 20 4c 69 6d 69 74 00 51 75 65 75 65 20 53 74 61 74 75 73 00 .Queue.Queue.Limit.Queue.Status.
57840 51 75 65 75 65 20 67 72 61 70 68 73 20 74 61 6b 65 20 35 20 73 65 63 6f 6e 64 73 20 74 6f 20 73 Queue.graphs.take.5.seconds.to.s
57860 61 6d 70 6c 65 20 64 61 74 61 2e 00 51 75 65 75 65 20 6c 69 6d 69 74 20 69 6e 20 70 61 63 6b 65 ample.data..Queue.limit.in.packe
57880 74 73 2e 00 51 75 65 75 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 ts..Queue.limit.must.be.an.integ
578a0 65 72 00 51 75 65 75 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 00 er.Queue.limit.must.be.positive.
578c0 51 75 65 75 65 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 Queue.names.must.be.alphanumeric
578e0 20 61 6e 64 20 5f 20 6f 72 20 2d 20 6f 6e 6c 79 2e 00 51 75 65 75 65 20 6e 6f 74 20 66 6f 75 6e .and._.or.-.only..Queue.not.foun
57900 64 21 00 51 75 65 75 65 20 73 69 7a 65 20 28 73 6c 6f 74 73 29 00 51 75 65 75 65 73 00 51 75 69 d!.Queue.size.(slots).Queues.Qui
57920 63 6b 00 52 41 20 49 6e 74 65 72 66 61 63 65 00 52 41 20 53 75 62 6e 65 74 73 00 52 41 44 49 55 ck.RA.Interface.RA.Subnets.RADIU
57940 53 00 52 41 44 49 55 53 20 41 63 63 6f 75 6e 74 69 6e 67 20 55 70 64 61 74 65 00 52 41 44 49 55 S.RADIUS.Accounting.Update.RADIU
57960 53 20 41 75 74 68 20 72 65 6a 65 63 74 65 64 00 52 41 44 49 55 53 20 41 75 74 68 20 73 75 63 63 S.Auth.rejected.RADIUS.Auth.succ
57980 65 65 64 65 64 00 52 41 44 49 55 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 eeded.RADIUS.Authentication.RADI
579a0 55 53 20 49 73 73 75 65 64 20 49 50 20 41 64 64 72 65 73 73 65 73 00 52 41 44 49 55 53 20 4d 41 US.Issued.IP.Addresses.RADIUS.MA
579c0 43 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 4e 41 53 20 49 50 20 41 C.Authentication.RADIUS.NAS.IP.A
579e0 74 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 4f 70 74 69 6f 6e 73 00 52 41 44 49 55 53 20 50 ttribute.RADIUS.Options.RADIUS.P
57a00 72 6f 74 6f 63 6f 6c 00 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 65 74 74 69 6e 67 73 00 52 rotocol.RADIUS.Server.Settings.R
57a20 41 44 49 55 53 20 53 68 61 72 65 64 20 73 65 63 72 65 74 20 66 6f 72 20 74 68 69 73 20 66 69 72 ADIUS.Shared.secret.for.this.fir
57a40 65 77 61 6c 6c 00 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 75 70 64 61 74 65 20 70 ewall.RADIUS.accounting.update.p
57a60 65 72 69 6f 64 20 69 6e 20 73 65 63 6f 6e 64 73 00 52 41 44 49 55 53 20 69 73 20 65 6e 61 62 6c eriod.in.seconds.RADIUS.is.enabl
57a80 65 64 2e 20 54 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 20 77 69 6c 6c ed..The.local.user.database.will
57aa0 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 52 41 44 49 55 53 20 69 73 73 75 65 64 20 49 50 73 00 .not.be.used..RADIUS.issued.IPs.
57ac0 52 41 44 49 55 53 20 70 6f 72 74 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 66 6f 72 20 64 65 66 RADIUS.port..Leave.blank.for.def
57ae0 61 75 6c 74 20 28 31 38 31 32 29 00 52 41 44 49 55 53 20 73 65 63 72 65 74 20 61 6e 64 20 63 6f ault.(1812).RADIUS.secret.and.co
57b00 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 00 52 41 44 49 55 53 20 73 65 6e nfirmation.must.match.RADIUS.sen
57b20 64 20 66 61 69 6c 65 64 3a 20 25 73 00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 64 64 72 65 d.failed:.%s.RADIUS.server.addre
57b40 73 73 00 52 41 44 49 55 53 20 73 68 61 72 65 64 20 73 65 63 72 65 74 00 52 41 44 49 55 53 20 73 ss.RADIUS.shared.secret.RADIUS.s
57b60 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 6e 6f 74 hared.secret..Leave.blank.to.not
57b80 20 75 73 65 20 61 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 28 6e 6f 74 20 72 65 63 6f 6d 6d .use.a.shared.secret.(not.recomm
57ba0 65 6e 64 65 64 29 00 52 41 44 49 55 53 20 73 74 61 72 74 3a 20 25 73 00 52 41 44 49 55 53 5f 41 ended).RADIUS.start:.%s.RADIUS_A
57bc0 43 43 45 53 53 5f 41 43 43 45 50 54 20 69 73 20 75 6e 65 78 70 65 63 74 65 64 20 66 6f 72 20 61 CCESS_ACCEPT.is.unexpected.for.a
57be0 63 63 6f 75 6e 74 69 6e 67 00 52 41 44 49 55 53 5f 41 43 43 4f 55 4e 54 49 4e 47 5f 52 45 53 50 ccounting.RADIUS_ACCOUNTING_RESP
57c00 4f 4e 53 45 20 69 73 20 75 6e 65 78 70 65 63 74 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 ONSE.is.unexpected.for.authentic
57c20 61 74 69 6f 6e 00 52 41 44 56 44 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 20 ation.RADVD.will.not.be.enabled.
57c40 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 52 41 4d 20 44 69 73 6b 20 53 65 74 74 on.this.interface..RAM.Disk.Sett
57c60 69 6e 67 73 20 28 52 65 62 6f 6f 74 20 74 6f 20 41 70 70 6c 79 20 43 68 61 6e 67 65 73 29 00 52 ings.(Reboot.to.Apply.Changes).R
57c80 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 52 46 43 20 31 39 31 38 20 6e 65 74 77 6f 72 6b 73 00 52 AM.Disk.Size.RFC.1918.networks.R
57ca0 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 00 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 73 00 FC.2136.Client.RFC.2136.Clients.
57cc0 52 46 43 20 32 33 30 37 20 47 72 6f 75 70 73 00 52 46 43 20 32 33 30 37 20 73 74 79 6c 65 20 67 RFC.2307.Groups.RFC.2307.style.g
57ce0 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 68 61 73 20 6d 65 6d 62 65 72 73 20 6c 69 73 74 roup.membership.has.members.list
57d00 65 64 20 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 6f 62 6a 65 63 74 20 72 61 74 68 65 72 20 74 68 ed.on.the.group.object.rather.th
57d20 61 6e 20 75 73 69 6e 67 20 67 72 6f 75 70 73 20 6c 69 73 74 65 64 20 6f 6e 20 75 73 65 72 20 6f an.using.groups.listed.on.user.o
57d40 62 6a 65 63 74 2e 20 4c 65 61 76 65 20 75 6e 63 68 65 63 6b 65 64 20 66 6f 72 20 41 63 74 69 76 bject..Leave.unchecked.for.Activ
57d60 65 20 44 69 72 65 63 74 6f 72 79 20 73 74 79 6c 65 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 e.Directory.style.group.membersh
57d80 69 70 20 28 52 46 43 20 32 33 30 37 62 69 73 29 2e 00 52 46 43 32 31 33 36 20 43 6c 69 65 6e 74 ip.(RFC.2307bis)..RFC2136.Client
57da0 73 00 52 4d 43 00 52 4f 55 4e 44 52 4f 42 49 4e 00 52 4f 55 54 49 4e 47 3a 20 73 65 74 74 69 6e s.RMC.ROUNDROBIN.ROUTING:.settin
57dc0 67 20 49 50 76 36 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 25 73 00 52 4f 55 54 49 g.IPv6.default.route.to.%s.ROUTI
57de0 4e 47 3a 20 73 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 25 73 00 NG:.setting.default.route.to.%s.
57e00 52 52 44 20 44 61 74 61 00 52 52 44 20 63 72 65 61 74 65 20 66 61 69 6c 65 64 20 65 78 69 74 65 RRD.Data.RRD.create.failed.exite
57e20 64 20 77 69 74 68 20 25 31 24 73 2c 20 74 68 65 20 65 72 72 6f 72 20 69 73 3a 20 25 32 24 73 00 d.with.%1$s,.the.error.is:.%2$s.
57e40 52 52 44 20 64 75 6d 70 20 66 61 69 6c 65 64 20 65 78 69 74 65 64 20 77 69 74 68 20 25 31 24 73 RRD.dump.failed.exited.with.%1$s
57e60 2c 20 74 68 65 20 65 72 72 6f 72 20 69 73 3a 20 25 32 24 73 00 52 52 44 20 72 65 73 74 6f 72 65 ,.the.error.is:.%2$s.RRD.restore
57e80 20 66 61 69 6c 65 64 20 65 78 69 74 65 64 20 77 69 74 68 20 25 31 24 73 2c 20 74 68 65 20 65 72 .failed.exited.with.%1$s,.the.er
57ea0 72 6f 72 20 69 73 3a 20 25 32 24 73 00 52 53 53 00 52 53 53 49 00 52 53 54 50 2f 53 54 50 00 52 ror.is:.%2$s.RSS.RSSI.RSTP/STP.R
57ec0 54 53 20 61 6e 64 20 43 54 53 00 52 54 54 00 52 54 54 73 64 00 52 61 64 69 75 73 20 50 72 6f 74 TS.and.CTS.RTT.RTTsd.Radius.Prot
57ee0 6f 63 6f 6c 00 52 61 6e 64 6f 6d 00 52 61 6e 64 6f 6d 20 77 69 74 68 20 53 74 69 63 6b 79 20 41 ocol.Random.Random.with.Sticky.A
57f00 64 64 72 65 73 73 00 52 61 6e 64 6f 6d 3a 20 53 65 6c 65 63 74 73 20 61 6e 20 61 64 64 72 65 73 ddress.Random:.Selects.an.addres
57f20 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 70 s.from.the.translation.address.p
57f40 6f 6f 6c 20 61 74 20 72 61 6e 64 6f 6d 2e 00 52 61 6e 64 6f 6d 69 7a 65 20 50 49 44 27 73 20 28 ool.at.random..Randomize.PID's.(
57f60 73 65 65 20 73 72 63 2f 73 79 73 2f 6b 65 72 6e 2f 6b 65 72 6e 5f 66 6f 72 6b 2e 63 3a 20 73 79 see.src/sys/kern/kern_fork.c:.sy
57f80 73 63 74 6c 5f 6b 65 72 6e 5f 72 61 6e 64 6f 6d 70 69 64 28 29 29 00 52 61 6e 64 6f 6d 69 7a 65 sctl_kern_randompid()).Randomize
57fa0 20 74 68 65 20 49 44 20 66 69 65 6c 64 20 69 6e 20 49 50 20 70 61 63 6b 65 74 73 20 28 64 65 66 .the.ID.field.in.IP.packets.(def
57fc0 61 75 6c 74 20 69 73 20 31 3a 20 41 73 73 69 67 6e 20 72 61 6e 64 6f 6d 20 49 50 20 49 44 73 29 ault.is.1:.Assign.random.IP.IDs)
57fe0 00 52 61 6e 67 65 20 46 72 6f 6d 20 61 6e 64 20 52 61 6e 67 65 20 54 6f 20 6d 75 73 74 20 62 6f .Range.From.and.Range.To.must.bo
58000 74 68 20 62 65 20 65 6e 74 65 72 65 64 2e 00 52 61 6e 67 65 20 62 65 67 69 6e 00 52 61 6e 67 65 th.be.entered..Range.begin.Range
58020 20 65 6e 64 00 52 61 6e 67 65 20 69 73 20 74 6f 6f 20 6c 61 72 67 65 20 74 6f 20 65 78 70 61 6e .end.Range.is.too.large.to.expan
58040 64 20 69 6e 74 6f 20 69 6e 64 69 76 69 64 75 61 6c 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 d.into.individual.host.IP.addres
58060 73 65 73 20 28 25 73 29 00 52 61 6e 67 65 3a 20 44 61 74 65 20 2f 20 54 69 6d 65 73 20 2f 20 4e ses.(%s).Range:.Date./.Times./.N
58080 61 6d 65 00 52 61 6e 67 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 ame.Ranges.can.be.specified.in.t
580a0 68 65 20 69 6e 70 75 74 73 20 62 65 6c 6f 77 2e 20 45 6e 74 65 72 20 61 20 72 61 6e 67 65 20 28 he.inputs.below..Enter.a.range.(
580c0 32 2d 33 29 20 6f 72 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 75 6d 62 65 72 73 2e 3c 62 72 20 2f 2-3).or.individual.numbers.<br./
580e0 3e 43 6c 69 63 6b 20 22 41 64 64 20 54 61 67 22 20 61 73 20 6d 61 6e 79 20 74 69 6d 65 73 20 61 >Click."Add.Tag".as.many.times.a
58100 73 20 6e 65 65 64 65 64 20 74 6f 20 61 64 64 20 6e 65 77 20 69 6e 70 75 74 73 2e 00 52 61 74 65 s.needed.to.add.new.inputs..Rate
58120 00 52 61 77 00 52 61 77 20 4c 6f 67 73 00 52 65 61 63 68 00 52 65 61 63 74 69 76 61 74 65 20 63 .Raw.Raw.Logs.Reach.Reactivate.c
58140 6f 6e 73 75 6d 65 72 20 6f 6e 20 6d 69 72 72 6f 72 00 52 65 61 63 74 69 76 61 74 65 20 6f 6e 20 onsumer.on.mirror.Reactivate.on.
58160 25 73 00 52 65 61 64 20 43 6f 6d 6d 75 6e 69 74 79 20 53 74 72 69 6e 67 00 52 65 61 6c 20 41 64 %s.Read.Community.String.Real.Ad
58180 64 72 65 73 73 00 52 65 61 6c 20 54 69 6d 65 00 52 65 61 6c 2f 56 69 72 74 75 61 6c 20 49 50 00 dress.Real.Time.Real/Virtual.IP.
581a0 52 65 61 73 6f 6e 00 52 65 61 75 74 68 00 52 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 63 6f 6e Reason.Reauth.Reauthenticate.con
581c0 6e 65 63 74 65 64 20 75 73 65 72 73 20 65 76 65 72 79 20 6d 69 6e 75 74 65 00 52 65 61 75 74 68 nected.users.every.minute.Reauth
581e0 65 6e 74 69 63 61 74 69 6f 6e 00 52 65 62 6f 6f 74 00 52 65 62 6f 6f 74 20 61 66 74 65 72 20 63 entication.Reboot.Reboot.after.c
58200 68 61 6e 67 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 00 52 65 62 6f 6f 74 20 69 73 20 6e hanges.are.installed.Reboot.is.n
58220 65 65 64 65 64 2e 20 50 6c 65 61 73 65 20 61 70 70 6c 79 20 74 68 65 20 73 65 74 74 69 6e 67 73 eeded..Please.apply.the.settings
58240 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 72 65 62 6f 6f 74 2e 00 52 65 62 6f 6f 74 20 74 68 65 20 .in.order.to.reboot..Reboot.the.
58260 73 79 73 74 65 6d 00 52 65 62 6f 6f 74 69 6e 67 25 31 24 73 50 61 67 65 20 77 69 6c 6c 20 61 75 system.Rebooting%1$sPage.will.au
58280 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 6c 6f 61 64 20 69 6e 20 25 32 24 73 20 73 65 63 6f 6e tomatically.reload.in.%2$s.secon
582a0 64 73 00 52 65 62 75 69 6c 64 00 52 65 63 61 6c 6c 20 4e 65 78 74 20 43 6f 6d 6d 61 6e 64 00 52 ds.Rebuild.Recall.Next.Command.R
582c0 65 63 61 6c 6c 20 50 72 65 76 69 6f 75 73 20 43 6f 6d 6d 61 6e 64 00 52 65 63 65 69 76 65 20 61 ecall.Previous.Command.Receive.a
582e0 6e 74 65 6e 6e 61 00 52 65 63 65 69 76 65 64 20 52 65 6d 6f 74 65 20 54 65 78 74 00 52 65 63 6f ntenna.Received.Remote.Text.Reco
58300 72 64 20 54 79 70 65 00 52 65 63 6f 72 64 20 61 20 74 69 6d 65 73 74 61 6d 70 20 6f 6e 63 65 20 rd.Type.Record.a.timestamp.once.
58320 66 6f 72 20 65 61 63 68 20 73 65 63 6f 6e 64 2c 20 75 73 65 66 75 6c 20 66 6f 72 20 63 6f 6e 73 for.each.second,.useful.for.cons
58340 74 72 75 63 74 69 6e 67 20 41 6c 6c 61 6e 20 64 65 76 69 61 74 69 6f 6e 20 70 6c 6f 74 73 20 28 tructing.Allan.deviation.plots.(
58360 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 52 65 63 6f 72 64 20 64 6f 65 73 default:.unchecked)..Record.does
58380 20 6e 6f 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 55 6e 61 62 6c 65 .not.exist.in.the.system..Unable
583a0 20 74 6f 20 75 70 64 61 74 65 20 72 65 63 6f 72 64 00 52 65 63 6f 72 64 20 65 78 69 73 74 73 20 .to.update.record.Record.exists.
583c0 61 6e 64 20 6d 75 73 74 20 62 65 20 72 65 6d 6f 76 65 64 20 62 65 66 6f 72 65 20 61 64 64 69 6e and.must.be.removed.before.addin
583e0 67 2e 00 52 65 63 6f 72 64 20 65 78 69 73 74 73 20 62 75 74 20 69 73 20 6e 6f 74 20 65 64 69 74 g..Record.exists.but.is.not.edit
58400 61 62 6c 65 2e 00 52 65 63 6f 72 64 20 69 73 20 6e 6f 74 20 65 64 69 74 61 62 6c 65 2e 00 52 65 able..Record.is.not.editable..Re
58420 63 6f 72 64 20 74 79 70 65 00 52 65 64 00 52 65 64 69 72 65 63 74 00 52 65 64 69 72 65 63 74 20 cord.type.Red.Redirect.Redirect.
58440 47 61 74 65 77 61 79 00 52 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 49 50 00 52 65 64 69 72 Gateway.Redirect.target.IP.Redir
58460 65 63 74 20 74 61 72 67 65 74 20 49 50 20 6d 75 73 74 20 62 65 20 49 50 76 34 2e 00 52 65 64 69 ect.target.IP.must.be.IPv4..Redi
58480 72 65 63 74 69 6e 67 20 74 6f 00 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 64 61 recting.to.Redirecting.to.the.da
584a0 73 68 62 6f 61 72 64 2e 2e 2e 00 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 00 52 65 66 20 49 44 shboard....Redirecting....Ref.ID
584c0 00 52 65 66 6c 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 74 00 52 65 66 72 65 73 68 00 52 65 66 72 .Reflection.Timeout.Refresh.Refr
584e0 65 73 68 20 47 72 61 70 68 00 52 65 66 72 65 73 68 20 49 6e 74 65 72 76 61 6c 00 52 65 66 75 73 esh.Graph.Refresh.Interval.Refus
58500 65 00 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c 00 52 65 67 65 78 00 52 65 67 69 73 74 65 72 e.Refuse.Nonlocal.Regex.Register
58520 20 44 48 43 50 20 6c 65 61 73 65 73 20 69 6e 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 00 52 65 .DHCP.leases.in.DNS.forwarder.Re
58540 67 69 73 74 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 52 65 gister.DHCP.leases.in.the.DNS.Re
58560 73 6f 6c 76 65 72 00 52 65 67 69 73 74 65 72 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 solver.Register.DHCP.static.mapp
58580 69 6e 67 73 20 69 6e 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 00 52 65 67 69 73 74 65 72 20 44 ings.in.DNS.forwarder.Register.D
585a0 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 69 6e 20 74 68 65 20 44 4e 53 20 52 HCP.static.mappings.in.the.DNS.R
585c0 65 73 6f 6c 76 65 72 00 52 65 67 69 73 74 72 61 74 69 6f 6e 20 4e 61 6d 65 00 52 65 67 75 6c 61 esolver.Registration.Name.Regula
585e0 72 20 65 78 70 72 65 73 73 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 00 52 65 67 75 6c 61 74 6f 72 r.expression.reference.Regulator
58600 79 20 53 65 74 74 69 6e 67 73 00 52 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 00 52 65 69 y.Settings.Regulatory.domain.Rei
58620 6e 73 74 61 6c 6c 00 52 65 69 6e 73 74 61 6c 6c 20 50 61 63 6b 61 67 65 73 00 52 65 69 6e 73 74 nstall.Reinstall.Packages.Reinst
58640 61 6c 6c 20 70 61 63 6b 61 67 65 20 25 73 00 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 all.package.%s.Reinstallation.of
58660 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 66 61 69 6c 65 64 2e 00 52 65 69 6e 73 74 61 6c 6c 61 .all.packages.failed..Reinstalla
58680 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 73 75 63 63 65 73 73 66 75 6c 6c tion.of.all.packages.successfull
586a0 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 52 65 69 6e 73 74 61 6c 6c 69 6e 67 20 70 61 63 6b 61 67 y.completed..Reinstalling.packag
586c0 65 20 25 31 24 73 20 62 65 63 61 75 73 65 20 69 74 73 20 69 6e 63 6c 75 64 65 20 66 69 6c 65 28 e.%1$s.because.its.include.file(
586e0 25 32 24 73 29 20 69 73 20 6d 69 73 73 69 6e 67 21 00 52 65 69 6e 73 74 61 6c 6c 69 6e 67 20 70 %2$s).is.missing!.Reinstalling.p
58700 61 63 6b 61 67 65 20 25 73 20 66 61 69 6c 65 64 2e 20 54 61 6b 65 20 61 70 70 72 6f 70 72 69 61 ackage.%s.failed..Take.appropria
58720 74 65 20 6d 65 61 73 75 72 65 73 21 21 21 00 52 65 6a 65 63 74 00 52 65 6a 65 63 74 20 6c 65 61 te.measures!!!.Reject.Reject.lea
58740 73 65 73 20 66 72 6f 6d 00 52 65 6b 65 79 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 ses.from.Rekey:.%1$s.seconds.(%2
58760 24 73 29 00 52 65 6c 61 74 65 64 20 6c 6f 67 20 65 6e 74 72 69 65 73 00 52 65 6c 61 74 65 64 20 $s).Related.log.entries.Related.
58780 73 65 74 74 69 6e 67 73 00 52 65 6c 61 74 65 64 20 73 74 61 74 75 73 00 52 65 6c 61 79 20 50 72 settings.Related.status.Relay.Pr
587a0 6f 74 6f 63 6f 6c 00 52 65 6c 61 79 64 20 47 6c 6f 62 61 6c 20 53 65 74 74 69 6e 67 73 00 52 65 otocol.Relayd.Global.Settings.Re
587c0 6c 65 61 73 65 00 52 65 6c 65 61 73 65 20 44 61 74 65 3a 20 00 52 65 6c 69 6e 71 75 69 73 68 20 lease.Release.Date:..Relinquish.
587e0 4c 65 61 73 65 00 52 65 6c 6f 61 64 20 46 69 6c 74 65 72 00 52 65 6c 6f 61 64 20 73 74 61 74 75 Lease.Reload.Filter.Reload.statu
58800 73 00 52 65 6d 65 6d 62 65 72 20 74 6f 20 75 73 65 20 74 68 65 73 65 20 47 61 74 65 77 61 79 20 s.Remember.to.use.these.Gateway.
58820 47 72 6f 75 70 73 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 6f 72 64 65 Groups.in.firewall.rules.in.orde
58840 72 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 66 61 69 6c r.to.enable.load.balancing,.fail
58860 6f 76 65 72 2c 20 6f 72 20 70 6f 6c 69 63 79 2d 62 61 73 65 64 20 72 6f 75 74 69 6e 67 2e 25 31 over,.or.policy-based.routing.%1
58880 24 73 57 69 74 68 6f 75 74 20 72 75 6c 65 73 20 64 69 72 65 63 74 69 6e 67 20 74 72 61 66 66 69 $sWithout.rules.directing.traffi
588a0 63 20 69 6e 74 6f 20 74 68 65 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 2c 20 74 68 65 79 20 c.into.the.Gateway.Groups,.they.
588c0 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 52 65 6d 6f 74 65 00 52 65 6d 6f 74 65 20 will.not.be.used..Remote.Remote.
588e0 41 63 63 65 73 73 20 28 20 53 53 4c 2f 54 4c 53 20 29 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 Access.(.SSL/TLS.).Remote.Access
58900 20 28 20 53 53 4c 2f 54 4c 53 20 2b 20 55 73 65 72 20 41 75 74 68 20 29 00 52 65 6d 6f 74 65 20 .(.SSL/TLS.+.User.Auth.).Remote.
58920 41 63 63 65 73 73 20 28 20 55 73 65 72 20 41 75 74 68 20 29 00 52 65 6d 6f 74 65 20 47 49 46 20 Access.(.User.Auth.).Remote.GIF.
58940 61 64 64 72 65 73 73 20 65 6e 64 70 6f 69 6e 74 2e 00 52 65 6d 6f 74 65 20 47 52 45 20 61 64 64 address.endpoint..Remote.GRE.add
58960 72 65 73 73 20 65 6e 64 70 6f 69 6e 74 2e 00 52 65 6d 6f 74 65 20 47 61 74 65 77 61 79 00 52 65 ress.endpoint..Remote.Gateway.Re
58980 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 49 44 00 52 65 6d 6f 74 65 20 49 50 00 52 65 mote.Host.Remote.ID.Remote.IP.Re
589a0 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 4c 6f 67 67 69 6e 67 20 4f mote.IP.address.Remote.Logging.O
589c0 70 74 69 6f 6e 73 00 52 65 6d 6f 74 65 20 53 75 62 6e 65 74 00 52 65 6d 6f 74 65 20 53 79 73 6c ptions.Remote.Subnet.Remote.Sysl
589e0 6f 67 20 43 6f 6e 74 65 6e 74 73 00 52 65 6d 6f 74 65 20 53 79 73 74 65 6d 20 50 61 73 73 77 6f og.Contents.Remote.System.Passwo
58a00 72 64 00 52 65 6d 6f 74 65 20 53 79 73 74 65 6d 20 55 73 65 72 6e 61 6d 65 00 52 65 6d 6f 74 65 rd.Remote.System.Username.Remote
58a20 20 67 61 74 65 77 61 79 00 52 65 6d 6f 74 65 20 6c 6f 67 20 73 65 72 76 65 72 73 00 52 65 6d 6f .gateway.Remote.log.servers.Remo
58a40 74 65 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 00 52 65 6d 6f 74 65 20 73 74 61 72 74 20 61 64 64 te.network.type.Remote.start.add
58a60 72 65 73 73 00 52 65 6d 6f 74 65 20 74 65 78 74 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 49 ress.Remote.text.Remote.tunnel.I
58a80 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 P.address.Remote.tunnel.endpoint
58aa0 20 49 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 6e 65 74 77 6f 72 .IP.address.Remote.tunnel.networ
58ac0 6b 00 52 65 6d 6f 74 65 2f 56 69 72 74 75 61 6c 20 49 50 00 52 65 6d 6f 74 65 3a 20 00 52 65 6d k.Remote/Virtual.IP.Remote:..Rem
58ae0 6f 76 65 00 52 65 6d 6f 76 65 20 53 68 61 70 65 72 00 52 65 6d 6f 76 65 20 61 6c 6c 20 73 6f 75 ove.Remove.Shaper.Remove.all.sou
58b00 72 63 65 20 74 72 61 63 6b 69 6e 67 20 65 6e 74 72 69 65 73 20 66 72 6f 6d 20 25 31 24 73 20 74 rce.tracking.entries.from.%1$s.t
58b20 6f 20 25 32 24 73 00 52 65 6d 6f 76 65 20 61 6c 6c 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 o.%2$s.Remove.all.state.entries.
58b40 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 52 65 6d 6f 76 65 20 61 6c 6c 20 73 74 61 from.%1$s.to.%2$s.Remove.all.sta
58b60 74 65 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 74 65 72 65 64 20 61 64 64 tes.to.and.from.the.filtered.add
58b80 72 65 73 73 00 52 65 6d 6f 76 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 6f 6d 20 6d 69 72 72 6f 72 ress.Remove.consumer.from.mirror
58ba0 00 52 65 6d 6f 76 65 20 6d 65 74 61 64 61 74 61 20 66 72 6f 6d 20 64 69 73 6b 00 52 65 6d 6f 76 .Remove.metadata.from.disk.Remov
58bc0 65 20 70 61 63 6b 61 67 65 20 25 73 00 52 65 6d 6f 76 65 20 73 68 61 70 65 72 20 66 72 6f 6d 20 e.package.%s.Remove.shaper.from.
58be0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 52 65 6d 6f 76 65 20 74 68 69 73 20 53 50 44 20 45 this.interface.Remove.this.SPD.E
58c00 6e 74 72 79 00 52 65 6d 6f 76 65 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 61 73 73 ntry.Remove.this.certificate.ass
58c20 6f 63 69 61 74 69 6f 6e 3f 20 28 43 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 6e 6f 74 20 ociation?.(Certificate.will.not.
58c40 62 65 20 64 65 6c 65 74 65 64 29 00 52 65 6d 6f 76 65 20 74 68 69 73 20 65 6e 74 72 79 00 52 65 be.deleted).Remove.this.entry.Re
58c60 6d 6f 76 65 64 20 25 73 20 70 61 63 6b 61 67 65 2e 00 52 65 6d 6f 76 65 64 20 31 35 20 6d 69 6e moved.%s.package..Removed.15.min
58c80 75 74 65 20 66 69 6c 74 65 72 20 72 65 6c 6f 61 64 20 66 6f 72 20 54 69 6d 65 20 42 61 73 65 64 ute.filter.reload.for.Time.Based
58ca0 20 52 75 6c 65 73 00 52 65 6d 6f 76 69 6e 67 20 25 73 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 2e 2e .Rules.Removing.%s.components...
58cc0 00 52 65 6d 6f 76 69 6e 67 20 25 73 20 70 61 63 6b 61 67 65 2e 2e 2e 20 00 52 65 6d 6f 76 69 6e .Removing.%s.package.....Removin
58ce0 67 20 70 61 63 6b 61 67 65 2e 2e 2e 00 52 65 6d 6f 76 69 6e 67 20 73 74 61 74 69 63 20 72 6f 75 g.package....Removing.static.rou
58d00 74 65 20 66 6f 72 20 6d 6f 6e 69 74 6f 72 20 25 31 24 73 20 61 6e 64 20 61 64 64 69 6e 67 20 61 te.for.monitor.%1$s.and.adding.a
58d20 20 6e 65 77 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 25 32 24 73 00 52 65 6e 65 77 00 52 65 .new.route.through.%2$s.Renew.Re
58d40 70 6c 61 63 65 73 20 74 68 65 20 48 65 6c 70 20 6d 65 6e 75 20 74 69 74 6c 65 20 69 6e 20 74 68 places.the.Help.menu.title.in.th
58d60 65 20 4e 61 76 62 61 72 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d e.Navbar.with.the.system.hostnam
58d80 65 20 6f 72 20 46 51 44 4e 2e 00 52 65 70 6c 61 63 65 73 20 74 68 65 20 49 50 20 69 64 65 6e 74 e.or.FQDN..Replaces.the.IP.ident
58da0 69 66 69 63 61 74 69 6f 6e 20 66 69 65 6c 64 20 6f 66 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 ification.field.of.packets.with.
58dc0 72 61 6e 64 6f 6d 20 76 61 6c 75 65 73 20 74 6f 20 63 6f 6d 70 65 6e 73 61 74 65 20 66 6f 72 20 random.values.to.compensate.for.
58de0 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 74 68 61 74 20 75 73 65 20 70 72 65 64 69 operating.systems.that.use.predi
58e00 63 74 61 62 6c 65 20 76 61 6c 75 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 ctable.values..This.option.only.
58e20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 applies.to.packets.that.are.not.
58e40 66 72 61 67 6d 65 6e 74 65 64 20 61 66 74 65 72 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 fragmented.after.the.optional.pa
58e60 63 6b 65 74 20 72 65 61 73 73 65 6d 62 6c 79 2e 00 52 65 70 6f 73 69 74 6f 72 79 20 55 52 4c 00 cket.reassembly..Repository.URL.
58e80 52 65 71 75 65 73 74 20 4f 70 74 69 6f 6e 73 00 52 65 71 75 65 73 74 20 61 20 49 50 76 36 20 70 Request.Options.Request.a.IPv6.p
58ea0 72 65 66 69 78 2f 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 74 68 65 20 49 50 refix/information.through.the.IP
58ec0 76 34 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6c 69 6e 6b 00 52 65 71 75 65 73 74 20 6f 6e 6c v4.connectivity.link.Request.onl
58ee0 79 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 00 52 65 71 75 65 73 74 20 6f 70 74 69 6f 6e 73 y.an.IPv6.prefix.Request.options
58f00 00 52 65 71 75 69 72 65 20 53 74 61 74 65 20 46 69 6c 74 65 72 00 52 65 71 75 69 72 65 20 64 6f .Require.State.Filter.Require.do
58f20 6d 61 69 6e 00 52 65 71 75 69 72 65 20 6f 70 74 69 6f 6e 73 00 52 65 71 75 69 72 65 64 20 62 79 main.Require.options.Required.by
58f40 20 73 6f 6d 65 20 49 53 50 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 74 68 6f 73 65 20 6e 6f 74 .some.ISPs,.especially.those.not
58f60 20 75 73 69 6e 67 20 50 50 50 6f 45 00 52 65 71 75 69 72 65 64 20 66 6f 72 20 66 75 6c 6c 20 66 .using.PPPoE.Required.for.full.f
58f80 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 74 68 65 20 70 75 72 65 20 4e 41 54 20 6d 6f 64 unctionality.of.the.pure.NAT.mod
58fa0 65 20 6f 66 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 e.of.NAT.Reflection.for.port.for
58fc0 77 61 72 64 73 20 6f 72 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 66 6f 72 20 31 3a 31 20 wards.or.NAT.Reflection.for.1:1.
58fe0 4e 41 54 2e 20 4e 6f 74 65 3a 20 54 68 69 73 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 61 NAT..Note:.This.only.works.for.a
59000 73 73 69 67 6e 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 20 4f 74 68 65 72 20 69 6e 74 65 72 ssigned.interfaces...Other.inter
59020 66 61 63 65 73 20 72 65 71 75 69 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 72 65 61 74 69 6e 67 20 faces.require.manually.creating.
59040 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 20 74 68 61 74 20 64 69 72 65 the.outbound.NAT.rules.that.dire
59060 63 74 20 74 68 65 20 72 65 70 6c 79 20 70 61 63 6b 65 74 73 20 62 61 63 6b 20 74 68 72 6f 75 67 ct.the.reply.packets.back.throug
59080 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 52 65 71 75 69 72 65 64 20 74 6f 20 73 75 70 70 6f 72 h.the.router..Required.to.suppor
590a0 74 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 63 68 61 72 61 63 74 65 72 73 2c 20 62 75 74 20 t.international.characters,.but.
590c0 6d 61 79 20 6e 6f 74 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 65 76 65 72 79 20 4c 44 may.not.be.supported.by.every.LD
590e0 41 50 20 73 65 72 76 65 72 2e 00 52 65 71 75 69 72 65 73 20 57 69 6e 64 6f 77 73 20 31 30 20 61 AP.server..Requires.Windows.10.a
59100 6e 64 20 4f 70 65 6e 56 50 4e 20 32 2e 33 2e 39 20 6f 72 20 6c 61 74 65 72 2e 20 4f 6e 6c 79 20 nd.OpenVPN.2.3.9.or.later..Only.
59120 57 69 6e 64 6f 77 73 20 31 30 20 69 73 20 70 72 6f 6e 65 20 74 6f 20 44 4e 53 20 6c 65 61 6b 61 Windows.10.is.prone.to.DNS.leaka
59140 67 65 20 69 6e 20 74 68 69 73 20 77 61 79 2c 20 6f 74 68 65 72 20 63 6c 69 65 6e 74 73 20 77 69 ge.in.this.way,.other.clients.wi
59160 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 6f 70 74 69 6f 6e 20 61 73 20 74 68 65 79 20 61 72 65 ll.ignore.the.option.as.they.are
59180 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 00 52 65 73 63 61 6e 00 52 65 73 63 61 6e 20 68 61 73 .not.affected..Rescan.Rescan.has
591a0 20 62 65 65 6e 20 69 6e 69 74 69 61 74 65 64 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e .been.initiated.in.the.backgroun
591c0 64 2e 20 52 65 66 72 65 73 68 20 74 68 69 73 20 70 61 67 65 20 69 6e 20 31 30 20 73 65 63 6f 6e d..Refresh.this.page.in.10.secon
591e0 64 73 20 74 6f 20 73 65 65 20 74 68 65 20 72 65 73 75 6c 74 73 2e 00 52 65 73 65 72 76 65 64 20 ds.to.see.the.results..Reserved.
59200 4e 65 74 77 6f 72 6b 73 00 52 65 73 65 72 76 65 64 25 73 4e 6f 74 20 61 73 73 69 67 6e 65 64 20 Networks.Reserved%sNot.assigned.
59220 62 79 20 49 41 4e 41 00 52 65 73 65 72 76 65 73 20 61 20 72 61 6e 67 65 20 69 6e 20 65 61 63 68 by.IANA.Reserves.a.range.in.each
59240 20 76 6f 75 63 68 65 72 20 74 6f 20 73 74 6f 72 65 20 61 20 73 69 6d 70 6c 65 20 63 68 65 63 6b .voucher.to.store.a.simple.check
59260 73 75 6d 20 6f 76 65 72 20 52 6f 6c 6c 20 23 20 61 6e 64 20 54 69 63 6b 65 74 23 2e 20 41 6c 6c sum.over.Roll.#.and.Ticket#..All
59280 6f 77 65 64 20 72 61 6e 67 65 20 69 73 20 30 2e 2e 33 31 2e 00 52 65 73 65 72 76 65 73 20 61 20 owed.range.is.0..31..Reserves.a.
592a0 72 61 6e 67 65 20 69 6e 20 65 61 63 68 20 76 6f 75 63 68 65 72 20 74 6f 20 73 74 6f 72 65 20 74 range.in.each.voucher.to.store.t
592c0 68 65 20 52 6f 6c 6c 20 23 20 69 74 20 62 65 6c 6f 6e 67 73 20 74 6f 2e 20 41 6c 6c 6f 77 65 64 he.Roll.#.it.belongs.to..Allowed
592e0 20 72 61 6e 67 65 3a 20 31 2e 2e 33 31 2e 20 53 75 6d 20 6f 66 20 52 6f 6c 6c 2b 54 69 63 6b 65 .range:.1..31..Sum.of.Roll+Ticke
59300 74 2b 43 68 65 63 6b 73 75 6d 20 62 69 74 73 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 42 69 74 20 t+Checksum.bits.must.be.one.Bit.
59320 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 52 53 41 20 6b 65 79 20 73 69 7a 65 2e 00 52 65 73 65 less.than.the.RSA.key.size..Rese
59340 72 76 65 73 20 61 20 72 61 6e 67 65 20 69 6e 20 65 61 63 68 20 76 6f 75 63 68 65 72 20 74 6f 20 rves.a.range.in.each.voucher.to.
59360 73 74 6f 72 65 20 74 68 65 20 54 69 63 6b 65 74 23 20 69 74 20 62 65 6c 6f 6e 67 73 20 74 6f 2e store.the.Ticket#.it.belongs.to.
59380 20 41 6c 6c 6f 77 65 64 20 72 61 6e 67 65 3a 20 31 2e 2e 31 36 2e 20 55 73 69 6e 67 20 31 36 20 .Allowed.range:.1..16..Using.16.
593a0 62 69 74 73 20 61 6c 6c 6f 77 73 20 61 20 72 6f 6c 6c 20 74 6f 20 68 61 76 65 20 75 70 20 74 6f bits.allows.a.roll.to.have.up.to
593c0 20 36 35 35 33 35 20 76 6f 75 63 68 65 72 73 2e 20 41 20 62 69 74 20 61 72 72 61 79 2c 20 73 74 .65535.vouchers..A.bit.array,.st
593e0 6f 72 65 64 20 69 6e 20 52 41 4d 20 61 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 2c 20 69 ored.in.RAM.and.in.the.config,.i
59400 73 20 75 73 65 64 20 74 6f 20 6d 61 72 6b 20 69 66 20 61 20 76 6f 75 63 68 65 72 20 68 61 73 20 s.used.to.mark.if.a.voucher.has.
59420 62 65 65 6e 20 75 73 65 64 2e 20 41 20 62 69 74 20 61 72 72 61 79 20 66 6f 72 20 36 35 35 33 35 been.used..A.bit.array.for.65535
59440 20 76 6f 75 63 68 65 72 73 20 72 65 71 75 69 72 65 73 20 38 20 4b 42 20 6f 66 20 73 74 6f 72 61 .vouchers.requires.8.KB.of.stora
59460 67 65 2e 20 00 52 65 73 65 74 00 52 65 73 65 74 20 43 41 52 50 20 44 65 6d 6f 74 69 6f 6e 20 53 ge...Reset.Reset.CARP.Demotion.S
59480 74 61 74 75 73 00 52 65 73 65 74 20 44 61 74 65 2f 54 69 6d 65 00 52 65 73 65 74 20 4c 6f 67 20 tatus.Reset.Date/Time.Reset.Log.
594a0 46 69 6c 65 73 00 52 65 73 65 74 20 53 74 61 74 65 73 00 52 65 73 65 74 20 61 74 20 65 61 63 68 Files.Reset.States.Reset.at.each
594c0 20 64 61 79 20 28 22 30 20 30 20 2a 20 2a 20 2a 22 29 00 52 65 73 65 74 20 61 74 20 65 61 63 68 .day.("0.0.*.*.*").Reset.at.each
594e0 20 68 6f 75 72 20 28 22 30 20 2a 20 2a 20 2a 20 2a 22 29 00 52 65 73 65 74 20 61 74 20 65 61 63 .hour.("0.*.*.*.*").Reset.at.eac
59500 68 20 6d 6f 6e 74 68 20 28 22 30 20 30 20 31 20 2a 20 2a 22 29 00 52 65 73 65 74 20 61 74 20 65 h.month.("0.0.1.*.*").Reset.at.e
59520 61 63 68 20 77 65 65 6b 20 28 22 30 20 30 20 2a 20 2a 20 30 22 29 00 52 65 73 65 74 20 66 69 72 ach.week.("0.0.*.*.0").Reset.fir
59540 65 77 61 6c 6c 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 00 52 65 73 65 74 20 66 72 65 71 ewall.source.tracking.Reset.freq
59560 75 65 6e 63 79 00 52 65 73 65 74 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 20 74 uency.Reset.the.firewall.state.t
59580 61 62 6c 65 00 52 65 73 65 74 20 74 6f 20 66 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 00 52 able.Reset.to.factory.defaults.R
595a0 65 73 65 74 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 00 52 65 73 65 74 74 69 6e 67 20 74 68 eset.waiting.period.Resetting.th
595c0 65 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 77 69 6c 6c 20 72 65 6d e.source.tracking.table.will.rem
595e0 6f 76 65 20 61 6c 6c 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 73 73 6f 63 ove.all.source/destination.assoc
59600 69 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 22 73 74 iations..This.means.that.the."st
59620 69 63 6b 79 22 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 73 73 6f 63 69 61 icky".source/destination.associa
59640 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 6c 65 61 72 65 64 20 66 6f 72 20 61 6c 6c 20 63 6c 69 tion.will.be.cleared.for.all.cli
59660 65 6e 74 73 2e 25 73 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 63 6c 65 61 72 20 61 63 74 69 76 ents.%sThis.does.not.clear.activ
59680 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 73 2c 20 6f 6e 6c 79 20 73 6f 75 72 63 65 e.connection.states,.only.source
596a0 20 74 72 61 63 6b 69 6e 67 2e 00 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 73 74 61 74 65 20 74 .tracking..Resetting.the.state.t
596c0 61 62 6c 65 73 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 66 72 ables.will.remove.all.entries.fr
596e0 6f 6d 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 61 62 6c 65 73 2e 20 54 68 69 om.the.corresponding.tables..Thi
59700 73 20 6d 65 61 6e 73 20 74 68 61 74 20 61 6c 6c 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e s.means.that.all.open.connection
59720 73 20 77 69 6c 6c 20 62 65 20 62 72 6f 6b 65 6e 20 61 6e 64 20 77 69 6c 6c 20 68 61 76 65 20 74 s.will.be.broken.and.will.have.t
59740 6f 20 62 65 20 72 65 2d 65 73 74 61 62 6c 69 73 68 65 64 2e 20 54 68 69 73 20 6d 61 79 20 62 65 o.be.re-established..This.may.be
59760 20 6e 65 63 65 73 73 61 72 79 20 61 66 74 65 72 20 6d 61 6b 69 6e 67 20 73 75 62 73 74 61 6e 74 .necessary.after.making.substant
59780 69 61 6c 20 63 68 61 6e 67 65 73 20 74 6f 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 2f ial.changes.to.the.firewall.and/
597a0 6f 72 20 4e 41 54 20 72 75 6c 65 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 69 66 20 74 68 65 72 or.NAT.rules,.especially.if.ther
597c0 65 20 61 72 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6d 61 70 70 69 6e 67 73 20 28 65 2e 67 2e e.are.IP.protocol.mappings.(e.g.
597e0 20 66 6f 72 20 50 50 54 50 20 6f 72 20 49 50 76 36 29 20 77 69 74 68 20 6f 70 65 6e 20 63 6f 6e .for.PPTP.or.IPv6).with.open.con
59800 6e 65 63 74 69 6f 6e 73 2e 25 31 24 73 54 68 65 20 66 69 72 65 77 61 6c 6c 20 77 69 6c 6c 20 6e nections.%1$sThe.firewall.will.n
59820 6f 72 6d 61 6c 6c 79 20 6c 65 61 76 65 20 74 68 65 20 73 74 61 74 65 20 74 61 62 6c 65 73 20 69 ormally.leave.the.state.tables.i
59840 6e 74 61 63 74 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 72 75 6c 65 73 2e 25 32 24 73 25 33 ntact.when.changing.rules.%2$s%3
59860 24 73 4e 4f 54 45 3a 25 34 24 73 20 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 66 69 72 65 77 61 $sNOTE:%4$s.Resetting.the.firewa
59880 6c 6c 20 73 74 61 74 65 20 74 61 62 6c 65 20 6d 61 79 20 63 61 75 73 65 20 74 68 65 20 62 72 6f ll.state.table.may.cause.the.bro
598a0 77 73 65 72 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 70 70 65 61 72 20 68 75 6e 67 20 61 66 74 65 wser.session.to.appear.hung.afte
598c0 72 20 63 6c 69 63 6b 69 6e 67 20 26 71 75 6f 74 3b 52 65 73 65 74 26 71 75 6f 74 3b 2e 20 53 69 r.clicking.&quot;Reset&quot;..Si
598e0 6d 70 6c 79 20 72 65 66 72 65 73 68 20 74 68 65 20 70 61 67 65 20 74 6f 20 63 6f 6e 74 69 6e 75 mply.refresh.the.page.to.continu
59900 65 2e 00 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 66 61 63 74 6f e..Resetting.the.system.to.facto
59920 72 79 20 64 65 66 61 75 6c 74 73 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 75 73 65 72 ry.defaults.will.remove.all.user
59940 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 61 70 70 6c 79 20 74 68 65 20 66 6f 6c .configuration.and.apply.the.fol
59960 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 52 65 73 6f 6c 76 65 00 52 65 73 6f 6c 76 65 lowing.settings:.Resolve.Resolve
59980 20 44 48 43 50 20 6d 61 70 70 69 6e 67 73 20 66 69 72 73 74 00 52 65 73 6f 6c 76 65 20 6e 61 6d .DHCP.mappings.first.Resolve.nam
599a0 65 73 00 52 65 73 70 6f 6e 64 65 72 20 4f 6e 6c 79 00 52 65 73 74 61 72 74 20 25 73 53 65 72 76 es.Responder.Only.Restart.%sServ
599c0 69 63 65 00 52 65 73 74 6f 72 65 20 42 61 63 6b 75 70 00 52 65 73 74 6f 72 65 20 43 6f 6e 66 69 ice.Restore.Backup.Restore.Confi
599e0 67 75 72 61 74 69 6f 6e 00 52 65 73 74 6f 72 65 20 44 65 66 61 75 6c 74 20 50 61 67 65 00 52 65 guration.Restore.Default.Page.Re
59a00 73 74 6f 72 65 20 61 72 65 61 00 52 65 73 74 6f 72 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c store.area.Restore.serial.consol
59a20 65 20 65 6e 61 62 6c 69 6e 67 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 52 65 73 e.enabling.in.configuration..Res
59a40 74 6f 72 65 64 20 25 73 20 6f 66 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 28 6d 61 79 62 65 20 66 tored.%s.of.config.file.(maybe.f
59a60 72 6f 6d 20 43 41 52 50 20 70 61 72 74 6e 65 72 29 00 52 65 73 74 72 69 63 74 65 64 20 52 65 67 rom.CARP.partner).Restricted.Reg
59a80 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 00 52 65 73 74 72 69 63 74 65 64 20 53 65 72 76 69 63 65 ional.Service.Restricted.Service
59aa0 00 52 65 73 75 6c 74 00 52 65 73 75 6c 74 20 4d 61 74 63 68 00 52 65 73 75 6c 74 20 64 69 64 20 .Result.Result.Match.Result.did.
59ac0 6e 6f 74 20 6d 61 74 63 68 2e 00 52 65 73 75 6c 74 73 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 not.match..Results.Resyncing.Ope
59ae0 6e 56 50 4e 20 66 6f 72 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 25 31 24 73 20 63 6c 69 65 nVPN.for.gateway.group.%1$s.clie
59b00 6e 74 20 25 32 24 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 4e 20 66 6f 72 20 67 nt.%2$s..Resyncing.OpenVPN.for.g
59b20 61 74 65 77 61 79 20 67 72 6f 75 70 20 25 31 24 73 20 73 65 72 76 65 72 20 25 32 24 73 2e 00 52 ateway.group.%1$s.server.%2$s..R
59b40 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 66 6f 72 20 69 esyncing.OpenVPN.instances.for.i
59b60 6e 74 65 72 66 61 63 65 20 25 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 4e 20 69 nterface.%s..Resyncing.OpenVPN.i
59b80 6e 73 74 61 6e 63 65 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f nstances..Resyncing.configuratio
59ba0 6e 20 66 6f 72 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 52 65 74 72 69 65 76 69 6e 67 00 52 n.for.all.packages..Retrieving.R
59bc0 65 74 72 69 65 76 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 64 61 74 61 00 52 65 74 72 69 65 76 etrieving.interface.data.Retriev
59be0 69 6e 67 20 6d 6f 62 69 6c 65 20 64 61 74 61 20 00 52 65 74 72 69 65 76 69 6e 67 20 6f 76 65 72 ing.mobile.data..Retrieving.over
59c00 76 69 65 77 20 64 61 74 61 20 00 52 65 74 72 69 65 76 69 6e 67 20 70 61 63 6b 61 67 65 20 64 61 view.data..Retrieving.package.da
59c20 74 61 00 52 65 74 72 69 65 76 69 6e 67 20 74 75 6e 6e 65 6c 20 64 61 74 61 20 00 52 65 74 72 79 ta.Retrieving.tunnel.data..Retry
59c40 00 52 65 74 75 72 6e 20 74 6f 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 00 52 65 76 65 72 73 65 .Return.to.the.dashboard.Reverse
59c60 00 52 65 76 65 72 73 65 20 41 64 64 72 65 73 73 20 4c 6f 6f 6b 75 70 00 52 65 76 65 72 73 65 20 .Reverse.Address.Lookup.Reverse.
59c80 44 4e 53 20 4c 6f 6f 6b 75 70 00 52 65 76 65 72 73 65 20 52 65 73 6f 6c 76 65 20 77 69 74 68 20 DNS.Lookup.Reverse.Resolve.with.
59ca0 44 4e 53 00 52 65 76 65 72 74 20 63 6f 6e 66 69 67 00 52 65 76 65 72 74 65 64 20 74 6f 20 25 73 DNS.Revert.config.Reverted.to.%s
59cc0 2e 00 52 65 76 6f 63 61 74 69 6f 6e 20 52 65 61 73 6f 6e 00 52 65 76 6f 6b 65 64 00 52 65 76 6f ..Revocation.Reason.Revoked.Revo
59ce0 6b 65 64 20 41 74 00 52 6f 6c 65 00 52 6f 6c 6c 00 52 6f 6c 6c 20 23 00 52 6f 6c 6c 20 6e 75 6d ked.At.Role.Roll.Roll.#.Roll.num
59d00 62 65 72 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 52 6f 6c 6c 20 6e 75 6d 62 ber.%s.already.exists..Roll.numb
59d20 65 72 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 6c 65 73 73 20 74 68 61 6e er.must.be.numeric.and.less.than
59d40 20 25 73 00 52 6f 6c 6c 23 00 52 6f 6f 74 20 50 61 74 68 00 52 6f 6f 74 20 70 61 74 68 00 52 6f .%s.Roll#.Root.Path.Root.path.Ro
59d60 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 6e 64 20 52 6f 62 69 6e 20 77 69 74 68 20 53 74 69 63 6b und.Robin.Round.Robin.with.Stick
59d80 79 20 41 64 64 72 65 73 73 00 52 6f 75 6e 64 20 52 6f 62 69 6e 3a 20 4c 6f 6f 70 73 20 74 68 72 y.Address.Round.Robin:.Loops.thr
59da0 6f 75 67 68 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 2e 00 ough.the.translation.addresses..
59dc0 52 6f 75 6e 64 69 6e 67 20 75 70 20 74 6f 20 74 68 65 20 6e 65 61 72 65 73 74 20 77 68 6f 6c 65 Rounding.up.to.the.nearest.whole
59de0 20 6e 75 6d 62 65 72 20 77 69 6c 6c 20 79 69 65 6c 64 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f .number.will.yield.the.resolutio
59e00 6e 20 6f 66 20 6c 6f 73 73 20 72 65 70 6f 72 74 69 6e 67 20 69 6e 20 70 65 72 63 65 6e 74 2e 20 n.of.loss.reporting.in.percent..
59e20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 20 70 72 6f 76 69 64 65 20 61 20 72 65 73 The.default.values.provide.a.res
59e40 6f 6c 75 74 69 6f 6e 20 6f 66 20 31 25 2e 00 52 6f 75 74 65 35 33 20 41 50 49 20 63 61 6c 6c 20 olution.of.1%..Route53.API.call.
59e60 66 61 69 6c 65 64 00 52 6f 75 74 65 35 33 3a 20 45 6e 74 65 72 20 41 57 53 20 5a 6f 6e 65 20 49 failed.Route53:.Enter.AWS.Zone.I
59e80 44 2e 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a 20 45 6e 74 65 72 20 74 68 65 20 52 65 63 6f 72 64 D.%1$sDNSimple:.Enter.the.Record
59ea0 20 49 44 20 6f 66 20 72 65 63 6f 72 64 20 74 6f 20 75 70 64 61 74 65 2e 00 52 6f 75 74 65 64 20 .ID.of.record.to.update..Routed.
59ec0 54 6f 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 44 61 65 6d 6f 6e 00 52 To.Router.Advertisement.Daemon.R
59ee0 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 4f 6e 6c 79 outer.Advertisements.Router.Only
59f00 00 52 6f 75 74 65 72 20 4f 6e 6c 79 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6e 6f 6e 65 5d 2c 20 .Router.Only.-.RA.Flags.[none],.
59f20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 72 6f 75 74 65 72 5d 00 52 6f 75 74 65 72 20 61 64 76 Prefix.Flags.[router].Router.adv
59f40 65 72 74 69 73 65 6d 65 6e 74 00 52 6f 75 74 65 72 20 6c 69 66 65 74 69 6d 65 00 52 6f 75 74 65 ertisement.Router.lifetime.Route
59f60 72 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 r.lifetime.must.be.an.integer.be
59f80 74 77 65 65 6e 20 31 20 61 6e 64 20 39 30 30 30 2e 00 52 6f 75 74 65 72 20 72 65 6e 75 6d 62 65 tween.1.and.9000..Router.renumbe
59fa0 72 69 6e 67 00 52 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 00 52 6f 75 74 65 73 00 ring.Router.solicitation.Routes.
59fc0 52 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 20 44 61 65 6d 6f 6e 20 45 76 65 6e 74 73 20 28 52 Routing.Routing.Daemon.Events.(R
59fe0 41 44 56 44 2c 20 55 50 6e 50 2c 20 52 49 50 2c 20 4f 53 50 46 2c 20 42 47 50 29 00 52 6f 75 74 ADVD,.UPnP,.RIP,.OSPF,.BGP).Rout
5a000 69 6e 67 20 54 61 62 6c 65 00 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 20 44 69 73 70 6c 61 79 20 ing.Table.Routing.Table.Display.
5a020 4f 70 74 69 6f 6e 73 00 52 6f 77 73 20 70 65 72 20 70 61 67 65 3a 20 00 52 6f 77 73 20 74 6f 20 Options.Rows.per.page:..Rows.to.
5a040 64 69 73 70 6c 61 79 00 52 75 6c 65 00 52 75 6c 65 20 25 73 00 52 75 6c 65 20 49 6e 66 6f 72 6d display.Rule.Rule.%s.Rule.Inform
5a060 61 74 69 6f 6e 00 52 75 6c 65 20 54 79 70 65 00 52 75 6c 65 20 74 68 61 74 20 74 72 69 67 67 65 ation.Rule.Type.Rule.that.trigge
5a080 72 65 64 20 74 68 69 73 20 61 63 74 69 6f 6e 00 52 75 6c 65 69 64 00 52 75 6c 65 73 00 52 75 6c red.this.action.Ruleid.Rules.Rul
5a0a0 65 73 20 28 44 72 61 67 20 74 6f 20 43 68 61 6e 67 65 20 4f 72 64 65 72 29 00 52 75 6c 65 73 20 es.(Drag.to.Change.Order).Rules.
5a0c0 61 72 65 20 65 76 61 6c 75 61 74 65 64 20 6f 6e 20 61 20 66 69 72 73 74 2d 6d 61 74 63 68 20 62 are.evaluated.on.a.first-match.b
5a0e0 61 73 69 73 20 28 69 2e 65 2e 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 69 72 asis.(i.e..the.action.of.the.fir
5a100 73 74 20 72 75 6c 65 20 74 6f 20 6d 61 74 63 68 20 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 st.rule.to.match.a.packet.will.b
5a120 65 20 65 78 65 63 75 74 65 64 29 2e 20 00 52 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 63 6c e.executed)...Rules.have.been.cl
5a140 65 61 72 65 64 20 61 6e 64 20 74 68 65 20 64 61 65 6d 6f 6e 20 72 65 73 74 61 72 74 65 64 2e 00 eared.and.the.daemon.restarted..
5a160 52 75 6e 20 22 6e 65 74 20 73 74 6f 70 20 64 6e 73 63 61 63 68 65 22 2c 20 22 6e 65 74 20 73 74 Run."net.stop.dnscache",."net.st
5a180 61 72 74 20 64 6e 73 63 61 63 68 65 22 2c 20 22 69 70 63 6f 6e 66 69 67 20 2f 66 6c 75 73 68 64 art.dnscache",."ipconfig./flushd
5a1a0 6e 73 22 20 61 6e 64 20 22 69 70 63 6f 6e 66 69 67 20 2f 72 65 67 69 73 74 65 72 64 6e 73 22 20 ns".and."ipconfig./registerdns".
5a1c0 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 69 74 69 61 74 69 6f 6e 2e 00 52 75 6e 6e 69 6e on.connection.initiation..Runnin
5a1e0 67 00 52 75 6e 6e 69 6e 67 20 6c 61 73 74 20 73 74 65 70 73 20 6f 66 20 25 73 20 69 6e 73 74 61 g.Running.last.steps.of.%s.insta
5a200 6c 6c 61 74 69 6f 6e 2e 00 52 75 6e 6e 69 6e 67 20 70 6c 75 67 69 6e 73 00 52 75 6e 6e 69 6e 67 llation..Running.plugins.Running
5a220 20 70 6c 75 67 69 6e 73 20 28 70 66 29 00 52 75 6e 6e 69 6e 67 3a 20 25 73 00 52 75 73 73 69 61 .plugins.(pf).Running:.%s.Russia
5a240 6e 00 53 2e 4d 2e 41 2e 52 2e 54 2e 20 43 61 70 61 62 69 6c 69 74 69 65 73 00 53 2e 4d 2e 41 2e n.S.M.A.R.T..Capabilities.S.M.A.
5a260 52 2e 54 2e 20 53 74 61 74 75 73 00 53 2e 4d 2e 41 2e 52 2e 54 2e 20 69 73 20 6e 6f 74 20 73 75 R.T..Status.S.M.A.R.T..is.not.su
5a280 70 70 6f 72 74 65 64 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 28 25 73 29 2e 00 53 41 20 pported.on.this.system.(%s)..SA.
5a2a0 4d 61 6e 61 67 65 72 00 53 41 44 73 00 53 41 4e 3a 20 00 53 48 41 50 45 52 3a 20 43 6f 75 6c 64 Manager.SADs.SAN:..SHAPER:.Could
5a2c0 20 6e 6f 74 20 63 72 65 61 74 65 20 71 75 65 75 65 20 25 31 24 73 20 6f 6e 20 69 6e 74 65 72 66 .not.create.queue.%1$s.on.interf
5a2e0 61 63 65 20 25 32 24 73 20 62 65 63 61 75 73 65 3a 20 25 33 24 73 00 53 48 41 50 45 52 3a 20 6e ace.%2$s.because:.%3$s.SHAPER:.n
5a300 6f 20 64 65 66 61 75 6c 74 20 71 75 65 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 6e o.default.queue.specified.for.in
5a320 74 65 72 66 61 63 65 20 25 73 2e 00 53 49 4d 20 50 49 4e 00 53 49 4d 20 50 49 4e 20 77 61 69 74 terface.%s..SIM.PIN.SIM.PIN.wait
5a340 00 53 4b 49 50 00 53 4c 41 41 43 00 53 4d 54 50 20 50 6f 72 74 20 6f 66 20 45 2d 4d 61 69 6c 20 .SKIP.SLAAC.SMTP.Port.of.E-Mail.
5a360 73 65 72 76 65 72 00 53 4d 54 50 20 70 61 73 73 77 6f 72 64 73 20 6d 75 73 74 20 6d 61 74 63 68 server.SMTP.passwords.must.match
5a380 00 53 4d 54 50 20 74 65 73 74 69 6e 67 20 65 2d 6d 61 69 6c 20 73 75 63 63 65 73 73 66 75 6c 6c .SMTP.testing.e-mail.successfull
5a3a0 79 20 73 65 6e 74 00 53 4e 4d 50 00 53 4e 4d 50 20 44 61 65 6d 6f 6e 00 53 4e 4d 50 20 44 61 65 y.sent.SNMP.SNMP.Daemon.SNMP.Dae
5a3c0 6d 6f 6e 20 53 65 74 74 69 6e 67 73 00 53 4e 4d 50 20 4d 6f 64 75 6c 65 73 00 53 4e 4d 50 20 53 mon.Settings.SNMP.Modules.SNMP.S
5a3e0 65 72 76 65 72 00 53 4e 4d 50 20 53 65 72 76 69 63 65 00 53 4e 4d 50 20 54 72 61 70 20 53 65 74 erver.SNMP.Service.SNMP.Trap.Set
5a400 74 69 6e 67 73 00 53 4e 4d 50 20 54 72 61 70 20 53 74 72 69 6e 67 00 53 4e 4d 50 20 54 72 61 70 tings.SNMP.Trap.String.SNMP.Trap
5a420 73 20 45 6e 61 62 6c 65 00 53 4e 4d 50 20 6d 6f 64 75 6c 65 73 00 53 50 44 73 00 53 50 49 00 53 s.Enable.SNMP.modules.SPDs.SPI.S
5a440 53 48 20 70 6f 72 74 00 53 53 49 44 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 00 53 54 50 SH.port.SSID.SSL.Certificate.STP
5a460 20 49 6e 74 65 72 66 61 63 65 73 00 53 54 50 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 .Interfaces.STP.interface.(%s).i
5a480 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 s.not.part.of.the.bridge..Remove
5a4a0 20 74 68 65 20 53 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 .the.STP.interface.to.continue..
5a4c0 53 57 41 50 20 75 73 61 67 65 00 53 61 6d 70 6c 65 20 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 SWAP.usage.Sample.Server.Configu
5a4e0 72 61 74 69 6f 6e 73 00 53 61 74 00 53 61 74 65 6c 6c 69 74 65 73 00 53 61 76 65 00 53 61 76 65 rations.Sat.Satellites.Save.Save
5a500 20 26 20 43 6f 6e 74 69 6e 75 65 00 53 61 76 65 20 26 20 46 6f 72 63 65 20 55 70 64 61 74 65 00 .&.Continue.Save.&.Force.Update.
5a520 53 61 76 65 20 26 20 54 65 73 74 00 53 61 76 65 20 2f 20 4c 6f 61 64 20 61 20 46 69 6c 65 20 66 Save.&.Test.Save./.Load.a.File.f
5a540 72 6f 6d 20 74 68 65 20 46 69 6c 65 73 79 73 74 65 6d 00 53 61 76 65 20 58 61 75 74 68 20 50 61 rom.the.Filesystem.Save.Xauth.Pa
5a560 73 73 77 6f 72 64 00 53 61 76 65 20 63 6f 6e 66 69 67 20 70 65 72 6d 69 73 73 69 6f 6e 20 64 65 ssword.Save.config.permission.de
5a580 6e 69 65 64 20 62 79 20 74 68 65 20 27 55 73 65 72 20 2d 20 43 6f 6e 66 69 67 3a 20 44 65 6e 79 nied.by.the.'User.-.Config:.Deny
5a5a0 20 43 6f 6e 66 69 67 20 57 72 69 74 65 27 20 70 65 72 6d 69 73 73 69 6f 6e 20 66 6f 72 20 75 73 .Config.Write'.permission.for.us
5a5c0 65 72 20 27 25 73 27 2e 00 53 61 76 65 20 64 61 73 68 62 6f 61 72 64 20 6c 61 79 6f 75 74 00 53 er.'%s'..Save.dashboard.layout.S
5a5e0 61 76 65 20 6d 61 70 70 69 6e 67 20 6f 72 64 65 72 00 53 61 76 65 20 72 75 6c 65 20 6f 72 64 65 ave.mapping.order.Save.rule.orde
5a600 72 00 53 61 76 65 64 20 43 66 67 00 53 61 76 65 64 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 46 69 r.Saved.Cfg.Saved.Dynamic.DNS.Fi
5a620 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 46 69 6c 74 65 72 lter.via.Dashboard..Saved.Filter
5a640 20 4c 6f 67 20 45 6e 74 72 69 65 73 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 .Log.Entries.via.Dashboard..Save
5a660 64 20 49 50 73 65 63 20 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 20 63 6f 6e 66 69 67 75 72 61 d.IPsec.Mobile.Clients.configura
5a680 74 69 6f 6e 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 61 64 76 61 6e 63 65 64 20 73 65 74 74 69 tion..Saved.IPsec.advanced.setti
5a6a0 6e 67 73 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 20 50 68 61 73 65 20 31 20 ngs..Saved.IPsec.tunnel.Phase.1.
5a6c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 74 75 6e 6e 65 configuration..Saved.IPsec.tunne
5a6e0 6c 20 50 68 61 73 65 20 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 49 l.Phase.2.configuration..Saved.I
5a700 6e 74 65 72 66 61 63 65 20 53 74 61 74 69 73 74 69 63 73 20 46 69 6c 74 65 72 20 76 69 61 20 44 nterface.Statistics.Filter.via.D
5a720 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 49 6e 74 65 72 66 61 63 65 73 20 46 69 6c 74 65 ashboard..Saved.Interfaces.Filte
5a740 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 4f 70 65 6e 56 50 4e 20 46 r.via.Dashboard..Saved.OpenVPN.F
5a760 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 52 53 53 20 57 ilter.via.Dashboard..Saved.RSS.W
5a780 69 64 67 65 74 20 66 65 65 64 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 idget.feed.via.Dashboard..Saved.
5a7a0 53 4d 41 52 54 20 53 74 61 74 75 73 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 SMART.Status.Filter.via.Dashboar
5a7c0 64 2e 00 53 61 76 65 64 20 53 65 72 76 69 63 65 20 53 74 61 74 75 73 20 46 69 6c 74 65 72 20 76 d..Saved.Service.Status.Filter.v
5a7e0 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 53 79 73 74 65 6d 20 49 6e 66 6f 72 ia.Dashboard..Saved.System.Infor
5a800 6d 61 74 69 6f 6e 20 57 69 64 67 65 74 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 mation.Widget.Filter.via.Dashboa
5a820 72 64 2e 00 53 61 76 65 64 20 57 61 6b 65 20 6f 6e 20 4c 41 4e 20 46 69 6c 74 65 72 20 76 69 61 rd..Saved.Wake.on.LAN.Filter.via
5a840 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 .Dashboard..Saved.configuration.
5a860 63 68 61 6e 67 65 73 20 66 6f 72 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 73 2e 00 53 61 76 65 64 changes.for.IPsec.tunnels..Saved
5a880 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 .static.route.configuration..Sav
5a8a0 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 ed.static.routes.configuration..
5a8c0 53 61 76 65 64 20 73 79 73 74 65 6d 20 75 70 64 61 74 65 20 73 65 74 74 69 6e 67 73 2e 00 53 61 Saved.system.update.settings..Sa
5a8e0 76 65 64 20 74 68 65 72 6d 61 6c 5f 73 65 6e 73 6f 72 73 5f 77 69 64 67 65 74 20 73 65 74 74 69 ved.thermal_sensors_widget.setti
5a900 6e 67 73 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 2f 65 64 69 74 65 64 20 ngs.via.Dashboard..Saved/edited.
5a920 61 20 76 69 72 74 75 61 6c 20 49 50 2e 00 53 61 76 65 73 20 63 68 61 6e 67 65 64 20 73 65 74 74 a.virtual.IP..Saves.changed.sett
5a940 69 6e 67 73 2e 00 53 61 76 69 6e 67 20 63 68 61 6e 67 65 73 2e 2e 2e 00 53 61 76 69 6e 67 20 6f ings..Saving.changes....Saving.o
5a960 75 74 70 75 74 20 74 6f 20 61 72 63 68 69 76 65 2e 2e 2e 00 53 61 76 69 6e 67 20 75 70 64 61 74 utput.to.archive....Saving.updat
5a980 65 64 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 2e 2e 00 53 63 68 65 64 75 ed.package.information....Schedu
5a9a0 6c 65 00 53 63 68 65 64 75 6c 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 63 68 65 64 75 6c 65 le.Schedule.Information.Schedule
5a9c0 20 53 74 61 74 65 73 00 53 63 68 65 64 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 63 .States.Schedule.is.currently.ac
5a9e0 74 69 76 65 00 53 63 68 65 64 75 6c 65 20 6d 61 79 20 6e 6f 74 20 62 65 20 6e 61 6d 65 64 20 4c tive.Schedule.may.not.be.named.L
5aa00 41 4e 2e 00 53 63 68 65 64 75 6c 65 20 6d 61 79 20 6e 6f 74 20 62 65 20 6e 61 6d 65 64 20 57 41 AN..Schedule.may.not.be.named.WA
5aa20 4e 2e 00 53 63 68 65 64 75 6c 65 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 62 65 20 62 6c 61 6e 6b N..Schedule.name.cannot.be.blank
5aa40 2e 00 53 63 68 65 64 75 6c 65 64 20 54 61 73 6b 73 00 53 63 68 65 64 75 6c 65 72 20 54 79 70 65 ..Scheduled.Tasks.Scheduler.Type
5aa60 00 53 63 68 65 64 75 6c 65 72 20 6f 70 74 69 6f 6e 00 53 63 68 65 64 75 6c 65 72 20 6f 70 74 69 .Scheduler.option.Scheduler.opti
5aa80 6f 6e 73 00 53 63 68 65 64 75 6c 65 72 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 00 53 ons.Scheduler.specific.options.S
5aaa0 63 68 65 64 75 6c 65 73 00 53 63 68 65 64 75 6c 65 73 20 61 63 74 20 61 73 20 70 6c 61 63 65 68 chedules.Schedules.act.as.placeh
5aac0 6f 6c 64 65 72 73 20 66 6f 72 20 74 69 6d 65 20 72 61 6e 67 65 73 20 74 6f 20 62 65 20 75 73 65 olders.for.time.ranges.to.be.use
5aae0 64 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 53 63 6f 70 65 20 49 44 00 53 63 d.in.firewall.rules..Scope.ID.Sc
5ab00 72 69 70 74 73 00 53 63 72 6f 6c 6c 73 20 77 69 74 68 20 70 61 67 65 00 53 65 61 72 63 68 00 53 ripts.Scrolls.with.page.Search.S
5ab20 65 61 72 63 68 20 6c 65 76 65 6c 00 53 65 61 72 63 68 20 72 65 73 75 6c 74 65 64 20 69 6e 20 65 earch.level.Search.resulted.in.e
5ab40 72 72 6f 72 3a 20 25 73 00 53 65 61 72 63 68 20 73 63 6f 70 65 00 53 65 61 72 63 68 20 74 65 72 rror:.%s.Search.scope.Search.ter
5ab60 6d 00 53 65 63 6f 6e 64 61 72 79 20 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f m.Secondary.802.1X.Authenticatio
5ab80 6e 20 53 65 72 76 65 72 20 50 6f 72 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 70 6f n.Server.Port.must.be.a.valid.po
5aba0 72 74 20 6e 75 6d 62 65 72 20 28 31 2d 36 35 35 33 35 29 2e 00 53 65 63 6f 6e 64 61 72 79 20 38 rt.number.(1-65535)..Secondary.8
5abc0 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 6d 75 73 74 02.1X.Authentication.Server.must
5abe0 20 62 65 20 61 6e 20 49 50 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 53 65 63 6f 6e 64 61 72 79 .be.an.IP.or.hostname..Secondary
5ac00 20 38 30 32 2e 31 58 20 73 65 72 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 41 75 74 68 65 6e 74 .802.1X.server.Secondary.Authent
5ac20 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 53 65 63 6f 6e 64 61 72 79 20 4c 32 54 50 20 44 4e ication.Source.Secondary.L2TP.DN
5ac40 53 20 73 65 72 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 S.server.Secondary.RADIUS.Server
5ac60 00 53 65 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 68 61 72 65 64 20 .Secondary.RADIUS.Server.Shared.
5ac80 53 65 63 72 65 74 00 53 65 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 20 73 65 72 76 65 72 00 53 Secret.Secondary.RADIUS.server.S
5aca0 65 63 6f 6e 64 73 00 53 65 63 6f 6e 64 73 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 econds.Seconds..The.length.of.ti
5acc0 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 72 65 6c 61 74 69 76 65 20 74 6f 20 74 68 65 20 74 me.in.seconds.(relative.to.the.t
5ace0 69 6d 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 29 20 74 68 61 74 20 61 64 64 ime.the.packet.is.sent).that.add
5ad00 72 65 73 73 65 73 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 72 65 66 69 78 resses.generated.from.the.prefix
5ad20 20 76 69 61 20 73 74 61 74 65 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 .via.stateless.address.autoconfi
5ad40 67 75 72 61 74 69 6f 6e 20 72 65 6d 61 69 6e 20 70 72 65 66 65 72 72 65 64 2e 25 31 24 73 54 68 guration.remain.preferred.%1$sTh
5ad60 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 34 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 63 72 e.default.is.14400.seconds..Secr
5ad80 65 74 00 53 65 63 72 65 74 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 et.Secret.and.confirmation.must.
5ada0 6d 61 74 63 68 00 53 65 63 75 72 65 20 53 4d 54 50 20 43 6f 6e 6e 65 63 74 69 6f 6e 00 53 65 63 match.Secure.SMTP.Connection.Sec
5adc0 75 72 65 20 53 68 65 6c 6c 00 53 65 63 75 72 65 20 53 68 65 6c 6c 20 44 61 65 6d 6f 6e 00 53 65 ure.Shell.Secure.Shell.Daemon.Se
5ade0 63 75 72 65 20 53 68 65 6c 6c 20 53 65 72 76 65 72 00 53 65 63 75 72 69 74 79 20 6e 6f 74 69 63 cure.Shell.Server.Security.notic
5ae00 65 3a 20 54 68 69 73 20 75 73 65 72 20 65 66 66 65 63 74 69 76 65 6c 79 20 68 61 73 20 61 64 6d e:.This.user.effectively.has.adm
5ae20 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 00 53 65 63 75 72 69 74 79 inistrator-level.access.Security
5ae40 20 6e 6f 74 69 63 65 3a 20 55 73 65 72 73 20 69 6e 20 74 68 69 73 20 67 72 6f 75 70 20 65 66 66 .notice:.Users.in.this.group.eff
5ae60 65 63 74 69 76 65 6c 79 20 68 61 76 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 ectively.have.administrator-leve
5ae80 6c 20 61 63 63 65 73 73 00 53 65 65 20 22 70 6c 61 79 62 61 63 6b 20 67 69 74 73 79 6e 63 20 2d l.access.See."playback.gitsync.-
5aea0 2d 68 65 6c 70 22 20 69 6e 20 63 6f 6e 73 6f 6c 65 20 22 50 48 50 20 53 68 65 6c 6c 20 2b 20 70 -help".in.console."PHP.Shell.+.p
5aec0 66 53 65 6e 73 65 20 74 6f 6f 6c 73 22 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 fSense.tools".for.additional.inf
5aee0 6f 72 6d 61 74 69 6f 6e 2e 00 53 65 65 20 25 31 24 73 68 65 72 65 25 32 24 73 20 6d 6f 72 65 20 ormation..See.%1$shere%2$s.more.
5af00 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 65 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 information.See.the.implementati
5af20 6f 6e 20 25 31 24 73 64 72 61 66 74 20 64 6e 73 2d 30 78 32 30 25 32 24 73 20 66 6f 72 20 6d 6f on.%1$sdraft.dns-0x20%2$s.for.mo
5af40 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 65 6c 65 63 74 00 53 65 6c 65 63 74 20 22 43 re.information..Select.Select."C
5af60 6f 6e 76 65 79 61 6e 63 65 22 20 66 6f 72 20 41 54 41 20 64 69 73 6b 73 20 6f 6e 6c 79 2e 00 53 onveyance".for.ATA.disks.only..S
5af80 65 6c 65 63 74 20 4c 44 41 50 20 63 6f 6e 74 61 69 6e 65 72 73 20 66 6f 72 20 61 75 74 68 65 6e elect.LDAP.containers.for.authen
5afa0 74 69 63 61 74 69 6f 6e 00 53 65 6c 65 63 74 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 tication.Select.a.certificate.au
5afc0 74 68 6f 72 69 74 79 20 70 72 65 76 69 6f 75 73 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e thority.previously.configured.in
5afe0 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 2e 00 53 65 6c 65 63 74 .the.Certificate.Manager..Select
5b000 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 70 72 65 76 69 6f 75 73 6c 79 20 63 6f 6e 66 69 67 .a.certificate.previously.config
5b020 75 72 65 64 20 69 6e 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 2e ured.in.the.Certificate.Manager.
5b040 00 53 65 6c 65 63 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 00 53 65 6c 65 63 74 20 61 20 67 65 6f .Select.a.container.Select.a.geo
5b060 67 72 61 70 68 69 63 20 72 65 67 69 6f 6e 20 6e 61 6d 65 20 28 43 6f 6e 74 69 6e 65 6e 74 2f 4c graphic.region.name.(Continent/L
5b080 6f 63 61 74 69 6f 6e 29 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 74 69 6d 65 7a 6f ocation).to.determine.the.timezo
5b0a0 6e 65 20 66 6f 72 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 25 31 24 73 43 68 6f 6f 73 65 20 ne.for.the.firewall..%1$sChoose.
5b0c0 61 20 73 70 65 63 69 61 6c 20 6f 72 20 22 45 74 63 22 20 7a 6f 6e 65 20 6f 6e 6c 79 20 69 6e 20 a.special.or."Etc".zone.only.in.
5b0e0 63 61 73 65 73 20 77 68 65 72 65 20 74 68 65 20 67 65 6f 67 72 61 70 68 69 63 20 7a 6f 6e 65 73 cases.where.the.geographic.zones
5b100 20 64 6f 20 6e 6f 74 20 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 20 74 68 65 20 63 6c 6f 63 .do.not.properly.handle.the.cloc
5b120 6b 20 6f 66 66 73 65 74 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 69 73 20 66 69 72 65 77 k.offset.required.for.this.firew
5b140 61 6c 6c 2e 00 53 65 6c 65 63 74 20 61 20 6e 65 77 20 70 61 73 73 77 6f 72 64 00 53 65 6c 65 63 all..Select.a.new.password.Selec
5b160 74 20 61 20 70 72 69 76 69 6c 65 67 65 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 20 61 62 6f 76 t.a.privilege.from.the.list.abov
5b180 65 20 66 6f 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 6c 65 63 74 20 61 20 72 65 73 e.for.a.description.Select.a.res
5b1a0 65 74 20 74 69 6d 69 6e 67 20 74 79 70 65 00 53 65 6c 65 63 74 20 61 20 72 65 73 65 74 20 74 69 et.timing.type.Select.a.reset.ti
5b1c0 6d 69 6e 67 20 74 79 70 65 2e 00 53 65 6c 65 63 74 20 61 20 75 73 65 72 2d 64 65 66 69 6e 65 64 ming.type..Select.a.user-defined
5b1e0 20 61 6c 69 61 73 20 6e 61 6d 65 20 6f 72 20 73 79 73 74 65 6d 20 74 61 62 6c 65 20 6e 61 6d 65 .alias.name.or.system.table.name
5b200 20 74 6f 20 76 69 65 77 20 69 74 73 20 63 6f 6e 74 65 6e 74 73 2e 20 25 73 41 6c 69 61 73 65 73 .to.view.its.contents..%sAliases
5b220 20 62 65 63 6f 6d 65 20 54 61 62 6c 65 73 20 77 68 65 6e 20 6c 6f 61 64 65 64 20 69 6e 74 6f 20 .become.Tables.when.loaded.into.
5b240 74 68 65 20 61 63 74 69 76 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 2e 20 54 68 65 the.active.firewall.ruleset..The
5b260 20 63 6f 6e 74 65 6e 74 73 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 .contents.displayed.on.this.page
5b280 20 72 65 66 6c 65 63 74 20 74 68 65 20 63 75 72 72 65 6e 74 20 61 64 64 72 65 73 73 65 73 20 69 .reflect.the.current.addresses.i
5b2a0 6e 73 69 64 65 20 74 61 62 6c 65 73 20 75 73 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c nside.tables.used.by.the.firewal
5b2c0 6c 2e 00 53 65 6c 65 63 74 20 61 6e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4d 65 74 68 l..Select.an.Authentication.Meth
5b2e0 6f 64 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 69 73 20 7a 6f 6e 65 2e 20 4f 6e 65 20 6d 65 74 od.to.use.for.this.zone..One.met
5b300 68 6f 64 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 53 65 6c 65 63 74 20 61 74 20 hod.must.be.selected..Select.at.
5b320 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 4d 75 6c 74 69 6c 69 least.two.interfaces.for.Multili
5b340 6e 6b 20 28 4d 4c 50 50 50 29 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 6c 65 63 74 20 6f nk.(MLPPP).connections..Select.o
5b360 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 71 75 65 75 65 00 53 65 6c 65 63 74 20 6f 70 74 ptions.for.this.queue.Select.opt
5b380 69 6f 6e 73 20 74 6f 20 73 79 6e 63 00 53 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 ions.to.sync.Select.source.addre
5b3a0 73 73 20 66 6f 72 20 74 68 65 20 70 69 6e 67 2e 00 53 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 ss.for.the.ping..Select.source.a
5b3c0 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 63 65 2e 00 53 65 6c 65 63 74 20 74 68 65 ddress.for.the.trace..Select.the
5b3e0 20 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 .Interface.for.the.Router.Advert
5b400 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 20 isement.(RA).Daemon..Select.the.
5b420 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 70 72 6f 74 6f 63 6f 6c 20 76 Internet.Key.Exchange.protocol.v
5b440 65 72 73 69 6f 6e 20 74 6f 20 62 65 20 75 73 65 64 2e 20 41 75 74 6f 20 75 73 65 73 20 49 4b 45 ersion.to.be.used..Auto.uses.IKE
5b460 76 32 20 77 68 65 6e 20 69 6e 69 74 69 61 74 6f 72 2c 20 61 6e 64 20 61 63 63 65 70 74 73 20 65 v2.when.initiator,.and.accepts.e
5b480 69 74 68 65 72 20 49 4b 45 76 31 20 6f 72 20 49 4b 45 76 32 20 61 73 20 72 65 73 70 6f 6e 64 65 ither.IKEv1.or.IKEv2.as.responde
5b4a0 72 2e 00 53 65 6c 65 63 74 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 r..Select.the.Internet.Protocol.
5b4c0 66 61 6d 69 6c 79 2e 00 53 65 6c 65 63 74 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 family..Select.the.Internet.Prot
5b4e0 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 74 68 69 73 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 ocol.version.this.rule.applies.t
5b500 6f 2e 00 53 65 6c 65 63 74 20 74 68 65 20 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 20 66 6f 72 o..Select.the.Operating.Mode.for
5b520 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 .the.Router.Advertisement.(RA).D
5b540 61 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 20 50 72 69 6f 72 69 74 79 20 66 6f 72 20 74 aemon..Select.the.Priority.for.t
5b560 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 65 he.Router.Advertisement.(RA).Dae
5b580 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d mon..Select.the.authentication.m
5b5a0 65 63 68 61 6e 69 73 6d 20 75 73 65 64 20 62 79 20 74 68 65 20 53 4d 54 50 20 73 65 72 76 65 72 echanism.used.by.the.SMTP.server
5b5c0 2e 20 4d 6f 73 74 20 77 6f 72 6b 20 77 69 74 68 20 50 4c 41 49 4e 2c 20 73 6f 6d 65 20 73 65 72 ..Most.work.with.PLAIN,.some.ser
5b5e0 76 65 72 73 20 6c 69 6b 65 20 45 78 63 68 61 6e 67 65 20 6f 72 20 4f 66 66 69 63 65 33 36 35 20 vers.like.Exchange.or.Office365.
5b600 6d 69 67 68 74 20 72 65 71 75 69 72 65 20 4c 4f 47 49 4e 2e 20 00 53 65 6c 65 63 74 20 74 68 65 might.require.LOGIN...Select.the
5b620 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 74 6f 20 74 65 73 74 20 61 .authentication.server.to.test.a
5b640 67 61 69 6e 73 74 2e 00 53 65 6c 65 63 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 gainst..Select.the.interface.for
5b660 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 74 68 69 73 20 70 68 61 73 .the.local.endpoint.of.this.phas
5b680 65 31 20 65 6e 74 72 79 2e 00 53 65 6c 65 63 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f e1.entry..Select.the.interface.o
5b6a0 6e 20 77 68 69 63 68 20 74 6f 20 63 61 70 74 75 72 65 20 74 72 61 66 66 69 63 2e 20 00 53 65 6c n.which.to.capture.traffic...Sel
5b6c0 65 63 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 74 6f 20 65 6e 61 62 6c 65 20 66 ect.the.interface(s).to.enable.f
5b6e0 6f 72 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 53 65 6c 65 63 74 20 74 68 65 20 6c 6f or.captive.portal..Select.the.lo
5b700 67 20 76 65 72 62 6f 73 69 74 79 2e 00 53 65 6c 65 63 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 g.verbosity..Select.the.maximum.
5b720 6e 75 6d 62 65 72 20 6f 66 20 6e 65 74 77 6f 72 6b 20 68 6f 70 73 20 74 6f 20 74 72 61 63 65 2e number.of.network.hops.to.trace.
5b740 00 53 65 6c 65 63 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 69 .Select.the.maximum.number.of.pi
5b760 6e 67 73 2e 00 53 65 6c 65 63 74 20 74 68 65 20 70 72 65 66 65 72 72 65 64 20 63 6f 6e 73 6f 6c ngs..Select.the.preferred.consol
5b780 65 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 70 72 65 73 65 e.if.multiple.consoles.are.prese
5b7a0 6e 74 2e 20 54 68 65 20 70 72 65 66 65 72 72 65 64 20 63 6f 6e 73 6f 6c 65 20 77 69 6c 6c 20 73 nt..The.preferred.console.will.s
5b7c0 68 6f 77 20 70 66 53 65 6e 73 65 20 62 6f 6f 74 20 73 63 72 69 70 74 20 6f 75 74 70 75 74 2e 20 how.pfSense.boot.script.output..
5b7e0 41 6c 6c 20 63 6f 6e 73 6f 6c 65 73 20 64 69 73 70 6c 61 79 20 4f 53 20 62 6f 6f 74 20 6d 65 73 All.consoles.display.OS.boot.mes
5b800 73 61 67 65 73 2c 20 63 6f 6e 73 6f 6c 65 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 68 65 sages,.console.messages,.and.the
5b820 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 2e 00 53 65 6c 65 63 74 20 74 68 65 20 70 72 6f 74 6f 63 .console.menu..Select.the.protoc
5b840 6f 6c 20 74 6f 20 63 61 70 74 75 72 65 2c 20 6f 72 20 22 41 6e 79 22 2e 20 00 53 65 6c 65 63 74 ol.to.capture,.or."Any"...Select
5b860 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 75 73 65 2e 00 53 65 6c 65 63 74 20 74 68 65 .the.protocol.to.use..Select.the
5b880 20 73 65 72 76 65 72 73 20 74 68 61 74 20 77 69 6c 6c 20 75 74 69 6c 69 7a 65 20 74 68 69 73 20 .servers.that.will.utilize.this.
5b8a0 6f 76 65 72 72 69 64 65 2e 20 57 68 65 6e 20 6e 6f 20 73 65 72 76 65 72 73 20 61 72 65 20 73 65 override..When.no.servers.are.se
5b8c0 6c 65 63 74 65 64 2c 20 74 68 65 20 6f 76 65 72 72 69 64 65 20 77 69 6c 6c 20 61 70 70 6c 79 20 lected,.the.override.will.apply.
5b8e0 74 6f 20 61 6c 6c 20 73 65 72 76 65 72 73 2e 00 53 65 6c 65 63 74 20 74 68 65 20 74 69 6d 65 20 to.all.servers..Select.the.time.
5b900 72 61 6e 67 65 20 66 6f 72 20 74 68 65 20 64 61 79 28 73 29 20 73 65 6c 65 63 74 65 64 20 6f 6e range.for.the.day(s).selected.on
5b920 20 74 68 65 20 4d 6f 6e 74 68 28 73 29 20 61 62 6f 76 65 2e 20 41 20 66 75 6c 6c 20 64 61 79 20 .the.Month(s).above..A.full.day.
5b940 69 73 20 30 3a 30 30 2d 32 33 3a 35 39 2e 00 53 65 6c 65 63 74 20 74 68 65 20 74 79 70 65 20 6f is.0:00-23:59..Select.the.type.o
5b960 66 20 73 74 61 74 65 20 74 61 62 6c 65 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 74 6f 20 75 73 f.state.table.optimization.to.us
5b980 65 00 53 65 6c 65 63 74 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 74 6f 20 e.Select.the.type.of.traffic.to.
5b9a0 62 65 20 63 61 70 74 75 72 65 64 2e 00 53 65 6c 65 63 74 20 74 69 6d 65 6f 75 74 00 53 65 6c 65 be.captured..Select.timeout.Sele
5b9c0 63 74 20 74 6f 20 66 69 6c 6c 20 69 6e 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 64 ct.to.fill.in.service.provider.d
5b9e0 61 74 61 2e 00 53 65 6c 65 63 74 20 77 68 69 63 68 20 74 79 70 65 20 6f 66 20 73 74 61 74 65 20 ata..Select.which.type.of.state.
5ba00 74 72 61 63 6b 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 75 73 65 2e 20 20 49 66 20 69 tracking.mechanism.to.use...If.i
5ba20 6e 20 64 6f 75 62 74 2c 20 75 73 65 20 6b 65 65 70 20 73 74 61 74 65 2e 25 31 24 73 00 53 65 6c n.doubt,.use.keep.state.%1$s.Sel
5ba40 65 63 74 65 64 00 53 65 6c 65 63 74 65 64 20 67 72 6f 75 70 73 20 72 65 6d 6f 76 65 64 20 73 75 ected.Selected.groups.removed.su
5ba60 63 63 65 73 73 66 75 6c 6c 79 2e 00 53 65 6c 65 63 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 00 ccessfully..Selected.privileges.
5ba80 53 65 6c 65 63 74 73 20 74 68 65 20 64 79 6e 61 6d 69 63 20 49 50 76 36 20 57 41 4e 20 69 6e 74 Selects.the.dynamic.IPv6.WAN.int
5baa0 65 72 66 61 63 65 20 74 6f 20 74 72 61 63 6b 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f erface.to.track.for.configuratio
5bac0 6e 2e 00 53 65 6c 66 2d 74 65 73 74 00 53 65 6e 64 00 53 65 6e 64 20 49 50 76 36 20 70 72 65 66 n..Self-test.Send.Send.IPv6.pref
5bae0 69 78 20 68 69 6e 74 00 53 65 6e 64 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 70 ix.hint.Send.RADIUS.accounting.p
5bb00 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 70 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 73 65 72 ackets.to.the.primary.RADIUS.ser
5bb20 76 65 72 2e 00 53 65 6e 64 20 57 4f 4c 20 70 61 63 6b 65 74 00 53 65 6e 64 20 61 20 67 72 61 74 ver..Send.WOL.packet.Send.a.grat
5bb40 75 69 74 6f 75 73 20 44 48 43 50 20 72 65 6c 65 61 73 65 20 70 61 63 6b 65 74 20 74 6f 20 74 68 uitous.DHCP.release.packet.to.th
5bb60 65 20 73 65 72 76 65 72 2e 00 53 65 6e 64 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 68 69 e.server..Send.an.IPv6.prefix.hi
5bb80 6e 74 20 74 6f 20 69 6e 64 69 63 61 74 65 20 74 68 65 20 64 65 73 69 72 65 64 20 70 72 65 66 69 nt.to.indicate.the.desired.prefi
5bba0 78 20 73 69 7a 65 20 66 6f 72 20 64 65 6c 65 67 61 74 69 6f 6e 00 53 65 6e 64 20 6c 6f 67 20 6d x.size.for.delegation.Send.log.m
5bbc0 65 73 73 61 67 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 00 essages.to.remote.syslog.server.
5bbe0 53 65 6e 64 20 6f 70 74 69 6f 6e 73 00 53 65 6e 64 2f 45 78 70 65 63 74 00 53 65 6e 64 2f 45 78 Send.options.Send/Expect.Send/Ex
5bc00 70 65 63 74 20 4f 70 74 69 6f 6e 73 00 53 65 6e 64 2f 52 65 63 65 69 76 65 20 42 75 66 66 65 72 pect.Options.Send/Receive.Buffer
5bc20 00 53 65 6e 64 69 6e 67 20 6f 66 20 49 50 76 34 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 73 00 .Sending.of.IPv4.ICMP.redirects.
5bc40 53 65 6e 64 69 6e 67 20 6f 66 20 49 50 76 36 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 73 00 53 Sending.of.IPv6.ICMP.redirects.S
5bc60 65 6e 64 69 6e 67 20 72 65 71 75 65 73 74 20 74 6f 3a 20 25 73 00 53 65 6e 64 73 20 61 63 63 6f ending.request.to:.%s.Sends.acco
5bc80 75 6e 74 69 6e 67 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 unting.packets.to.the.RADIUS.ser
5bca0 76 65 72 2e 00 53 65 6e 64 73 20 61 6e 64 20 72 65 63 65 69 76 65 73 20 74 72 61 66 66 69 63 20 ver..Sends.and.receives.traffic.
5bcc0 6f 6e 6c 79 20 74 68 72 6f 75 67 68 20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 2e 20 20 49 only.through.the.master.port...I
5bce0 66 20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 20 62 65 63 6f 6d 65 73 20 75 6e 61 76 61 69 f.the.master.port.becomes.unavai
5bd00 6c 61 62 6c 65 2c 20 74 68 65 20 6e 65 78 74 20 61 63 74 69 76 65 20 70 6f 72 74 20 69 73 20 75 lable,.the.next.active.port.is.u
5bd20 73 65 64 2e 09 54 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 65 64 20 69 sed..The.first.interface.added.i
5bd40 73 20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 3b 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 s.the.master.port;.any.interface
5bd60 73 20 61 64 64 65 64 20 61 66 74 65 72 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 61 73 20 66 s.added.after.that.are.used.as.f
5bd80 61 69 6c 6f 76 65 72 20 64 65 76 69 63 65 73 2e 00 53 65 6e 74 20 6d 61 67 69 63 20 70 61 63 6b ailover.devices..Sent.magic.pack
5bda0 65 74 20 74 6f 20 25 31 24 73 20 28 25 32 24 73 29 2e 00 53 65 6e 74 20 6d 61 67 69 63 20 70 61 et.to.%1$s.(%2$s)..Sent.magic.pa
5bdc0 63 6b 65 74 20 74 6f 20 25 73 2e 00 53 65 70 61 72 61 74 6f 72 00 53 65 70 74 65 6d 62 65 72 00 cket.to.%s..Separator.September.
5bde0 53 65 72 69 61 6c 00 53 65 72 69 61 6c 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 00 53 65 72 Serial.Serial.Communications.Ser
5be00 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 47 50 53 00 53 65 72 69 61 6c 20 50 6f ial.Console.Serial.GPS.Serial.Po
5be20 72 74 00 53 65 72 69 61 6c 20 53 70 65 65 64 00 53 65 72 69 61 6c 20 54 65 72 6d 69 6e 61 6c 00 rt.Serial.Speed.Serial.Terminal.
5be40 53 65 72 69 61 6c 20 66 6f 72 20 6e 65 78 74 20 63 65 72 74 69 66 69 63 61 74 65 00 53 65 72 69 Serial.for.next.certificate.Seri
5be60 61 6c 3a 20 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 00 53 65 72 76 65 72 20 23 00 53 65 72 al:..Server.Server..Server.#.Ser
5be80 76 65 72 20 31 00 53 65 72 76 65 72 20 32 00 53 65 72 76 65 72 20 33 00 53 65 72 76 65 72 20 34 ver.1.Server.2.Server.3.Server.4
5bea0 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 45 6e 64 00 53 65 72 76 65 72 20 42 .Server.Bridge.DHCP.End.Server.B
5bec0 72 69 64 67 65 20 44 48 43 50 20 45 6e 64 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 61 ridge.DHCP.End.must.be.an.IPv4.a
5bee0 64 64 72 65 73 73 2e 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 ddress..Server.Bridge.DHCP.Start
5bf00 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 20 61 6e 64 20 45 6e .Server.Bridge.DHCP.Start.and.En
5bf20 64 20 6d 75 73 74 20 62 6f 74 68 20 62 65 20 65 6d 70 74 79 2c 20 6f 72 20 64 65 66 69 6e 65 64 d.must.both.be.empty,.or.defined
5bf40 2e 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 20 6d 75 73 74 20 ..Server.Bridge.DHCP.Start.must.
5bf60 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 53 65 72 76 65 72 20 44 65 66 69 6e be.an.IPv4.address..Server.Defin
5bf80 69 74 69 6f 6e 73 00 53 65 72 76 65 72 20 49 50 20 41 64 64 72 65 73 73 00 53 65 72 76 65 72 20 itions.Server.IP.Address.Server.
5bfa0 4c 69 73 74 00 53 65 72 76 65 72 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 45 76 65 6e 74 73 List.Server.Load.Balancer.Events
5bfc0 20 28 72 65 6c 61 79 64 29 00 53 65 72 76 65 72 20 4e 61 6d 65 00 53 65 72 76 65 72 20 53 65 74 .(relayd).Server.Name.Server.Set
5bfe0 74 69 6e 67 73 00 53 65 72 76 65 72 20 54 69 6d 65 00 53 65 72 76 65 72 20 54 69 6d 65 6f 75 74 tings.Server.Time.Server.Timeout
5c000 00 53 65 72 76 65 72 20 61 64 64 72 65 73 73 00 53 65 72 76 65 72 20 61 75 74 68 20 70 6f 72 74 .Server.address.Server.auth.port
5c020 2e 20 44 65 66 61 75 6c 74 20 69 73 20 31 38 31 32 00 53 65 72 76 65 72 20 6c 6f 61 64 20 62 61 ..Default.is.1812.Server.load.ba
5c040 6c 61 6e 63 69 6e 67 20 64 61 65 6d 6f 6e 00 53 65 72 76 65 72 20 73 69 64 65 20 65 72 72 6f 72 lancing.daemon.Server.side.error
5c060 2e 00 53 65 72 76 65 72 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 53 ..Server.successfully.deleted..S
5c080 65 72 76 65 72 3a 20 4e 4f 00 53 65 72 76 65 72 3a 20 59 65 73 00 53 65 72 76 65 72 73 00 53 65 erver:.NO.Server:.Yes.Servers.Se
5c0a0 72 76 69 63 65 00 53 65 72 76 69 63 65 20 25 31 24 73 2f 25 32 24 73 3a 20 25 33 24 73 00 53 65 rvice.Service.%1$s/%2$s:.%3$s.Se
5c0c0 72 76 69 63 65 20 43 75 72 76 65 20 28 73 63 29 00 53 65 72 76 69 63 65 20 6e 61 6d 65 00 53 65 rvice.Curve.(sc).Service.name.Se
5c0e0 72 76 69 63 65 20 6e 6f 74 20 72 75 6e 6e 69 6e 67 3f 00 53 65 72 76 69 63 65 20 74 79 70 65 00 rvice.not.running?.Service.type.
5c100 53 65 72 76 69 63 65 73 00 53 65 72 76 69 63 65 73 20 26 67 74 3b 20 55 50 6e 50 20 26 61 6d 70 Services.Services.&gt;.UPnP.&amp
5c120 3b 20 4e 41 54 2d 50 4d 50 00 53 65 72 76 69 63 65 73 20 53 74 61 74 75 73 00 53 65 72 76 69 63 ;.NAT-PMP.Services.Status.Servic
5c140 65 73 2e 2e 2e 20 00 53 65 73 73 69 6f 6e 20 64 65 74 61 69 6c 73 00 53 65 73 73 69 6f 6e 20 64 es.....Session.details.Session.d
5c160 75 72 61 74 69 6f 6e 3a 20 25 73 00 53 65 73 73 69 6f 6e 20 73 74 61 72 74 00 53 65 73 73 69 6f uration:.%s.Session.start.Sessio
5c180 6e 20 74 69 6d 65 20 6c 65 66 74 3a 20 25 73 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 64 20 6f 75 n.time.left:.%s.Session.timed.ou
5c1a0 74 20 66 6f 72 20 75 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 53 65 73 t.for.user.'%1$s'.from:.%2$s.Ses
5c1c0 73 69 6f 6e 20 74 69 6d 65 6f 75 74 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 20 6d 75 73 sion.timeout.Session.timeout.mus
5c1e0 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 00 53 65 74 20 49 43 4d 50 20 t.be.an.integer.value..Set.ICMP.
5c200 4c 69 6d 69 74 73 00 53 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 65 64 67 65 20 Limits.Set.interface.as.an.edge.
5c220 70 6f 72 74 2e 20 41 6e 20 65 64 67 65 20 70 6f 72 74 20 63 6f 6e 6e 65 63 74 73 20 64 69 72 65 port..An.edge.port.connects.dire
5c240 63 74 6c 79 20 74 6f 20 65 6e 64 20 73 74 61 74 69 6f 6e 73 20 61 6e 64 20 63 61 6e 6e 6f 74 20 ctly.to.end.stations.and.cannot.
5c260 63 72 65 61 74 65 20 62 72 69 64 67 69 6e 67 20 6c 6f 6f 70 73 20 69 6e 20 74 68 65 20 6e 65 74 create.bridging.loops.in.the.net
5c280 77 6f 72 6b 3b 20 74 68 69 73 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 74 72 61 6e 73 69 74 69 work;.this.allows.it.to.transiti
5c2a0 6f 6e 20 73 74 72 61 69 67 68 74 20 74 6f 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 65 74 20 74 on.straight.to.forwarding..Set.t
5c2c0 68 65 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 70 61 74 68 20 63 6f 73 74 20 6f 66 20 69 6e he.Spanning.Tree.path.cost.of.in
5c2e0 74 65 72 66 61 63 65 20 74 6f 20 76 61 6c 75 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 terface.to.value..The.default.is
5c300 20 63 61 6c 63 75 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 69 6e 6b 20 73 70 65 65 64 2e .calculated.from.the.link.speed.
5c320 20 54 6f 20 63 68 61 6e 67 65 20 61 20 70 72 65 76 69 6f 75 73 6c 79 20 73 65 6c 65 63 74 65 64 .To.change.a.previously.selected
5c340 20 70 61 74 68 20 63 6f 73 74 20 62 61 63 6b 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 2c 20 73 65 .path.cost.back.to.automatic,.se
5c360 74 20 74 68 65 20 63 6f 73 74 20 74 6f 20 30 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 t.the.cost.to.0..The.minimum.is.
5c380 31 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 32 30 30 30 30 30 30 30 30 2e 00 1.and.the.maximum.is.200000000..
5c3a0 53 65 74 20 74 68 65 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 70 72 69 6f 72 69 74 79 20 6f Set.the.Spanning.Tree.priority.o
5c3c0 66 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 76 61 6c 75 65 2e 20 54 68 65 20 64 65 66 61 75 6c f.interface.to.value..The.defaul
5c3e0 74 20 69 73 20 31 32 38 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 30 20 61 6e 64 20 74 t.is.128..The.minimum.is.0.and.t
5c400 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 32 34 30 2e 20 49 6e 63 72 65 6d 65 6e 74 73 20 6f 66 he.maximum.is.240..Increments.of
5c420 20 31 36 2e 00 53 65 74 20 74 68 65 20 54 4f 53 20 49 50 20 68 65 61 64 65 72 20 76 61 6c 75 65 .16..Set.the.TOS.IP.header.value
5c440 20 6f 66 20 74 75 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 .of.tunnel.packets.to.match.the.
5c460 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 76 61 6c 75 65 2e 00 53 65 74 20 74 encapsulated.packet.value..Set.t
5c480 68 65 20 62 72 69 64 67 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 he.bridge.priority.for.Spanning.
5c4a0 54 72 65 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 32 37 36 38 2e 20 54 68 65 20 Tree..The.default.is.32768..The.
5c4c0 6d 69 6e 69 6d 75 6d 20 69 73 20 30 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 minimum.is.0.and.the.maximum.is.
5c4e0 36 31 34 34 30 2e 20 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 74 69 6d 65 6f 75 74 20 69 61440...Set.the.global.timeout.i
5c500 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 66 6f 72 20 63 68 65 63 6b 73 2e 20 4c 65 61 76 65 n.milliseconds.for.checks..Leave
5c520 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 .blank.to.use.the.default.value.
5c540 6f 66 20 31 30 30 30 20 6d 73 2e 00 53 65 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 73 of.1000.ms..Set.the.interface.as
5c560 20 61 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 2e 20 54 68 69 73 20 69 73 20 .a.point-to-point.link..This.is.
5c580 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 74 72 61 69 67 68 74 20 74 72 61 6e 73 69 74 69 6f 6e required.for.straight.transition
5c5a0 73 20 74 6f 20 66 6f 72 77 61 72 64 69 6e 67 20 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 65 6e s.to.forwarding.and.should.be.en
5c5c0 61 62 6c 65 64 20 6f 6e 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 74 6f 20 61 6e 6f 74 68 65 abled.on.a.direct.link.to.anothe
5c5e0 72 20 52 53 54 50 2d 63 61 70 61 62 6c 65 20 73 77 69 74 63 68 2e 00 53 65 74 20 74 68 65 20 69 r.RSTP-capable.switch..Set.the.i
5c600 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 74 20 77 68 69 63 68 20 74 68 65 20 nterval.in.seconds.at.which.the.
5c620 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 63 68 65 63 6b 65 64 member.of.a.pool.will.be.checked
5c640 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 ..Leave.blank.to.use.the.default
5c660 20 69 6e 74 65 72 76 61 6c 20 6f 66 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 .interval.of.10.seconds..Set.the
5c680 20 73 69 7a 65 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 20 61 64 64 72 65 73 73 20 63 61 63 68 .size.of.the.bridge.address.cach
5c6a0 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 65 6e 74 72 69 65 73 2e 00 e..The.default.is.2000.entries..
5c6c0 53 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 69 6d 65 6f 75 74 20 Set.the.source.tracking.timeout.
5c6e0 66 6f 72 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 42 79 20 64 65 66 61 75 for.sticky.connections..By.defau
5c700 6c 74 20 74 68 69 73 20 69 73 20 30 2c 20 73 6f 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 lt.this.is.0,.so.source.tracking
5c720 20 69 73 20 72 65 6d 6f 76 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 74 68 65 20 73 74 61 74 65 .is.removed.as.soon.as.the.state
5c740 20 65 78 70 69 72 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 69 6d 65 6f 75 74 20 68 .expires..Setting.this.timeout.h
5c760 69 67 68 65 72 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 73 6f 75 72 63 65 2f 64 65 73 74 igher.will.cause.the.source/dest
5c780 69 6e 61 74 69 6f 6e 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 74 6f 20 70 65 72 73 69 73 74 20 ination.relationship.to.persist.
5c7a0 66 6f 72 20 6c 6f 6e 67 65 72 20 70 65 72 69 6f 64 73 20 6f 66 20 74 69 6d 65 2e 00 53 65 74 20 for.longer.periods.of.time..Set.
5c7c0 74 68 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 62 72 6f 61 the.time.in.seconds.between.broa
5c7e0 64 63 61 73 74 69 6e 67 20 6f 66 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 dcasting.of.Spanning.Tree.Protoc
5c800 6f 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 2e 20 54 68 65 20 68 ol.configuration.messages..The.h
5c820 65 6c 6c 6f 20 74 69 6d 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 65 64 20 77 68 ello.time.may.only.be.changed.wh
5c840 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 6c 65 67 61 63 79 20 53 54 50 20 6d 6f 64 65 2e en.operating.in.legacy.STP.mode.
5c860 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 6d .The.default.is.2.seconds..The.m
5c880 69 6e 69 6d 75 6d 20 69 73 20 31 20 73 65 63 6f 6e 64 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d inimum.is.1.second.and.the.maxim
5c8a0 75 6d 20 69 73 20 32 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 20 74 68 um.is.2.seconds..Set.the.time.th
5c8c0 61 74 20 61 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 63 6f 6e 66 at.a.Spanning.Tree.Protocol.conf
5c8e0 69 67 75 72 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 iguration.is.valid..The.default.
5c900 69 73 20 32 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 36 20 is.20.seconds..The.minimum.is.6.
5c920 73 65 63 6f 6e 64 73 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 34 30 20 73 65 seconds.and.the.maximum.is.40.se
5c940 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 6d 75 73 74 20 70 61 conds..Set.the.time.that.must.pa
5c960 73 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 62 65 67 69 6e 73 20 66 6f ss.before.an.interface.begins.fo
5c980 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 73 20 77 68 65 6e 20 53 70 61 6e 6e 69 6e 67 20 54 rwarding.packets.when.Spanning.T
5c9a0 72 65 65 20 69 73 20 65 6e 61 62 6c 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 ree.is.enabled..The.default.is.1
5c9c0 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 34 20 73 65 63 6f 5.seconds..The.minimum.is.4.seco
5c9e0 6e 64 73 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 33 30 20 73 65 63 6f 6e 64 nds.and.the.maximum.is.30.second
5ca00 73 2e 20 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 6f 66 20 61 64 64 72 65 73 73 20 63 s...Set.the.timeout.of.address.c
5ca20 61 63 68 65 20 65 6e 74 72 69 65 73 20 74 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 ache.entries.to.this.number.of.s
5ca40 65 63 6f 6e 64 73 2e 20 49 66 20 73 65 63 6f 6e 64 73 20 69 73 20 7a 65 72 6f 2c 20 74 68 65 6e econds..If.seconds.is.zero,.then
5ca60 20 61 64 64 72 65 73 73 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 6e 6f 74 20 .address.cache.entries.will.not.
5ca80 62 65 20 65 78 70 69 72 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 30 20 be.expired..The.default.is.1200.
5caa0 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 72 61 6e 73 6d 69 74 20 68 6f 6c 64 20 63 seconds..Set.the.transmit.hold.c
5cac0 6f 75 6e 74 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 2e 20 54 68 69 73 20 69 73 20 ount.for.Spanning.Tree..This.is.
5cae0 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 74 74 65 the.number.of.packets.transmitte
5cb00 64 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 72 61 74 65 20 6c 69 6d 69 74 65 64 2e 20 54 68 65 d.before.being.rate.limited..The
5cb20 20 64 65 66 61 75 6c 74 20 69 73 20 36 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 31 20 .default.is.6..The.minimum.is.1.
5cb40 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 31 30 2e 00 53 65 74 20 74 68 69 73 20 and.the.maximum.is.10..Set.this.
5cb60 6f 70 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 74 68 69 73 20 61 63 74 69 6f 6e 20 74 6f 20 74 option.to.apply.this.action.to.t
5cb80 72 61 66 66 69 63 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 74 68 69 73 20 72 75 6c 65 20 69 6d raffic.that.matches.this.rule.im
5cba0 6d 65 64 69 61 74 65 6c 79 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 62 69 mediately..Set.this.option.to.bi
5cbc0 6e 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2e 20 4c 65 61 76 65 20 74 68 69 nd.to.a.specific.port..Leave.thi
5cbe0 73 20 62 6c 61 6e 6b 20 6f 72 20 65 6e 74 65 72 20 30 20 66 6f 72 20 61 20 72 61 6e 64 6f 6d 20 s.blank.or.enter.0.for.a.random.
5cc00 64 79 6e 61 6d 69 63 20 70 6f 72 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f dynamic.port..Set.this.option.to
5cc20 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 75 73 65 20 6f 66 20 4d 4f 42 49 4b 45 00 53 65 74 20 74 .control.the.use.of.MOBIKE.Set.t
5cc40 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 63 6c 69 65 6e his.option.to.disable.this.clien
5cc60 74 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c t.without.removing.it.from.the.l
5cc80 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 ist..Set.this.option.to.disable.
5cca0 74 68 69 73 20 63 6c 69 65 6e 74 2d 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 77 69 this.client-specific.override.wi
5ccc0 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e thout.removing.it.from.the.list.
5cce0 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 .Set.this.option.to.disable.this
5cd00 20 67 61 74 65 77 61 79 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f .gateway.without.removing.it.fro
5cd20 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 m.the.list..Set.this.option.to.d
5cd40 69 73 61 62 6c 65 20 74 68 69 73 20 70 68 61 73 65 31 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 isable.this.phase1.without.remov
5cd60 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 20 00 53 65 74 20 74 68 69 73 20 ing.it.from.the.list...Set.this.
5cd80 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 72 75 6c 65 20 77 69 74 68 option.to.disable.this.rule.with
5cda0 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 out.removing.it.from.the.list..S
5cdc0 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 73 et.this.option.to.disable.this.s
5cde0 65 72 76 65 72 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 erver.without.removing.it.from.t
5ce00 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 he.list..Set.this.option.to.disa
5ce20 62 6c 65 20 74 68 69 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 72 65 ble.this.static.route.without.re
5ce40 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 moving.it.from.the.list..Set.thi
5ce60 73 20 6f 70 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 75 73 65 20 6f 66 20 4e 41 s.option.to.enable.the.use.of.NA
5ce80 54 2d 54 20 28 69 2e 65 2e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 45 T-T.(i.e..the.encapsulation.of.E
5cea0 53 50 20 69 6e 20 55 44 50 20 70 61 63 6b 65 74 73 29 20 69 66 20 6e 65 65 64 65 64 2c 20 77 68 SP.in.UDP.packets).if.needed,.wh
5cec0 69 63 68 20 63 61 6e 20 68 65 6c 70 20 77 69 74 68 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 ich.can.help.with.clients.that.a
5cee0 72 65 20 62 65 68 69 6e 64 20 72 65 73 74 72 69 63 74 69 76 65 20 66 69 72 65 77 61 6c 6c 73 2e re.behind.restrictive.firewalls.
5cf00 00 53 65 74 20 74 68 69 73 20 74 6f 20 75 73 65 20 2f 74 6d 70 20 61 6e 64 20 2f 76 61 72 20 61 .Set.this.to.use./tmp.and./var.a
5cf20 73 20 52 41 4d 20 64 69 73 6b 73 20 28 6d 65 6d 6f 72 79 20 66 69 6c 65 20 73 79 73 74 65 6d 20 s.RAM.disks.(memory.file.system.
5cf40 64 69 73 6b 73 29 20 6f 6e 20 61 20 66 75 6c 6c 20 69 6e 73 74 61 6c 6c 20 72 61 74 68 65 72 20 disks).on.a.full.install.rather.
5cf60 74 68 61 6e 20 75 73 65 20 74 68 65 20 68 61 72 64 20 64 69 73 6b 2e 20 53 65 74 74 69 6e 67 20 than.use.the.hard.disk..Setting.
5cf80 74 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 64 61 74 61 20 69 6e 20 2f 74 6d 70 this.will.cause.the.data.in./tmp
5cfa0 20 61 6e 64 20 2f 76 61 72 20 74 6f 20 62 65 20 6c 6f 73 74 2e 20 52 52 44 2c 20 44 48 43 50 20 .and./var.to.be.lost..RRD,.DHCP.
5cfc0 6c 65 61 73 65 73 20 61 6e 64 20 6c 6f 67 20 64 69 72 65 63 74 6f 72 79 20 77 69 6c 6c 20 62 65 leases.and.log.directory.will.be
5cfe0 20 72 65 74 61 69 6e 65 64 2e 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 73 65 74 74 69 6e 67 .retained..Changing.this.setting
5d000 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 72 65 62 6f .will.cause.the.firewall.to.rebo
5d020 6f 74 20 61 66 74 65 72 20 63 6c 69 63 6b 69 6e 67 20 22 53 61 76 65 22 2e 00 53 65 74 73 20 74 ot.after.clicking."Save"..Sets.t
5d040 68 65 20 69 6e 74 65 72 76 61 6c 2c 20 69 6e 20 68 6f 75 72 73 2c 20 74 6f 20 70 65 72 69 6f 64 he.interval,.in.hours,.to.period
5d060 69 63 61 6c 6c 79 20 62 61 63 6b 75 70 20 74 68 65 73 65 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 ically.backup.these.portions.of.
5d080 52 41 4d 20 64 69 73 6b 20 64 61 74 61 20 73 6f 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 73 RAM.disk.data.so.they.can.be.res
5d0a0 74 6f 72 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 6e 65 78 74 20 tored.automatically.on.the.next.
5d0c0 62 6f 6f 74 2e 20 4b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 65 20 6d 6f 72 65 boot..Keep.in.mind.that.the.more
5d0e0 20 66 72 65 71 75 65 6e 74 20 74 68 65 20 62 61 63 6b 75 70 2c 20 74 68 65 20 6d 6f 72 65 20 77 .frequent.the.backup,.the.more.w
5d100 72 69 74 65 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 74 6f 20 74 68 65 20 6d 65 64 69 61 2e 00 rites.will.happen.to.the.media..
5d120 53 65 74 73 20 74 68 65 20 73 69 7a 65 2c 20 69 6e 20 4d 69 42 2c 20 66 6f 72 20 74 68 65 20 52 Sets.the.size,.in.MiB,.for.the.R
5d140 41 4d 20 64 69 73 6b 73 2e 00 53 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 20 4e 54 50 64 20 73 AM.disks..Setting.default.NTPd.s
5d160 65 74 74 69 6e 67 73 00 53 65 74 74 69 6e 67 20 68 61 72 64 20 64 69 73 6b 20 73 74 61 6e 64 62 ettings.Setting.hard.disk.standb
5d180 79 2e 2e 2e 20 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 66 y.....Setting.this.option.will.f
5d1a0 6f 72 63 65 20 70 66 73 79 6e 63 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 69 74 73 20 73 orce.pfsync.to.synchronize.its.s
5d1c0 74 61 74 65 20 74 61 62 6c 65 20 74 6f 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 tate.table.to.this.IP.address..T
5d1e0 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 64 69 72 65 63 74 65 64 20 6d 75 6c 74 69 63 61 73 74 he.default.is.directed.multicast
5d200 2e 00 53 65 74 74 69 6e 67 20 74 69 6d 65 7a 6f 6e 65 2e 2e 2e 00 53 65 74 74 69 6e 67 20 75 70 ..Setting.timezone....Setting.up
5d220 20 53 43 52 55 42 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 74 69 6e 67 20 75 70 20 54 46 .SCRUB.information.Setting.up.TF
5d240 54 50 20 68 65 6c 70 65 72 00 53 65 74 74 69 6e 67 20 75 70 20 6c 6f 67 67 69 6e 67 20 69 6e 66 TP.helper.Setting.up.logging.inf
5d260 6f 72 6d 61 74 69 6f 6e 00 53 65 74 74 69 6e 67 20 75 70 20 70 61 73 73 2f 62 6c 6f 63 6b 20 72 ormation.Setting.up.pass/block.r
5d280 75 6c 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 70 61 73 73 2f 62 6c 6f 63 6b 20 72 75 6c 65 73 ules.Setting.up.pass/block.rules
5d2a0 20 25 73 00 53 65 74 74 69 6e 67 20 75 70 20 72 6f 75 74 65 20 77 69 74 68 20 25 31 24 73 20 6f .%s.Setting.up.route.with.%1$s.o
5d2c0 6e 20 25 32 24 73 00 53 65 74 74 69 6e 67 73 00 53 65 74 74 69 6e 67 73 20 68 61 76 65 20 62 65 n.%2$s.Settings.Settings.have.be
5d2e0 65 6e 20 73 61 76 65 64 2c 20 62 75 74 20 74 68 65 20 74 65 73 74 20 77 61 73 20 6e 6f 74 20 70 en.saved,.but.the.test.was.not.p
5d300 65 72 66 6f 72 6d 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 6e 6f 74 20 73 75 70 70 6f erformed.because.it.is.not.suppo
5d320 72 74 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 64 61 74 61 62 61 73 65 73 2e 00 53 65 74 74 69 6e rted.for.local.databases..Settin
5d340 67 73 20 68 61 76 65 20 62 65 65 6e 20 73 61 76 65 64 2c 20 62 75 74 20 74 68 65 20 74 65 73 74 gs.have.been.saved,.but.the.test
5d360 20 77 61 73 20 6e 6f 74 20 70 65 72 66 6f 72 6d 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 .was.not.performed.because.it.is
5d380 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 6c 79 20 66 6f 72 20 4c 44 41 50 20 62 61 73 65 64 20 62 .supported.only.for.LDAP.based.b
5d3a0 61 63 6b 65 6e 64 73 2e 00 53 65 74 75 70 20 57 69 7a 61 72 64 00 53 68 61 64 6f 77 00 53 68 61 ackends..Setup.Wizard.Shadow.Sha
5d3c0 70 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 61 76 65 64 20 76 69 61 20 70 66 53 65 per.configuration.saved.via.pfSe
5d3e0 6e 73 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 77 69 7a 61 72 64 2e 00 53 68 61 72 65 nse.traffic.shaper.wizard..Share
5d400 64 20 53 65 63 72 65 74 00 53 68 61 72 65 64 20 6b 65 79 00 53 68 65 6c 6c 20 4f 75 74 70 75 74 d.Secret.Shared.key.Shell.Output
5d420 20 2d 20 25 73 00 53 68 6f 72 74 00 53 68 6f 72 74 53 65 71 00 53 68 6f 75 6c 64 20 56 4c 41 4e .-.%s.Short.ShortSeq.Should.VLAN
5d440 73 20 62 65 20 73 65 74 20 75 70 20 6e 6f 77 20 5b 79 7c 6e 5d 3f 00 53 68 6f 77 00 53 68 6f 77 s.be.set.up.now.[y|n]?.Show.Show
5d460 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 53 68 6f 77 20 43 6f 6d 6d 61 6e 64 00 53 .Advanced.Options.Show.Command.S
5d480 68 6f 77 20 46 69 6c 65 73 00 53 68 6f 77 20 4c 61 73 74 20 41 63 74 69 76 69 74 79 00 53 68 6f how.Files.Show.Last.Activity.Sho
5d4a0 77 20 50 68 61 73 65 20 32 20 45 6e 74 72 69 65 73 20 28 25 73 29 00 53 68 6f 77 20 52 6f 75 74 w.Phase.2.Entries.(%s).Show.Rout
5d4c0 69 6e 67 20 54 61 62 6c 65 00 53 68 6f 77 20 61 63 74 69 76 65 20 61 6e 64 20 73 74 61 74 69 63 ing.Table.Show.active.and.static
5d4e0 20 6c 65 61 73 65 73 20 6f 6e 6c 79 00 53 68 6f 77 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 65 64 .leases.only.Show.all.configured
5d500 20 6c 65 61 73 65 73 00 53 68 6f 77 20 61 6c 6c 20 69 74 65 6d 73 20 6f 6e 20 68 65 6c 70 20 6d .leases.Show.all.items.on.help.m
5d520 65 6e 75 20 61 6e 64 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 48 65 6c 70 20 73 68 6f enu.and.allow.access.to.Help.sho
5d540 72 74 63 75 74 20 6c 69 6e 6b 73 00 53 68 6f 77 20 61 6c 6c 20 73 6f 63 6b 65 74 20 63 6f 6e 6e rtcut.links.Show.all.socket.conn
5d560 65 63 74 69 6f 6e 73 00 53 68 6f 77 20 63 68 69 6c 64 20 53 41 20 65 6e 74 72 69 65 73 00 53 68 ections.Show.child.SA.entries.Sh
5d580 6f 77 20 63 6f 6e 73 74 72 75 63 74 65 64 20 63 6f 6d 6d 61 6e 64 2e 25 31 24 73 57 69 74 68 20 ow.constructed.command.%1$sWith.
5d5a0 27 44 69 66 66 2f 4d 69 6e 69 6d 61 6c 27 20 6f 70 74 69 6f 6e 2e 00 53 68 6f 77 20 64 69 66 66 'Diff/Minimal'.option..Show.diff
5d5c0 65 72 65 6e 74 20 61 6e 64 20 6d 69 73 73 69 6e 67 20 66 69 6c 65 73 2e 25 31 24 73 57 69 74 68 erent.and.missing.files.%1$sWith
5d5e0 20 27 44 69 66 66 2f 4d 69 6e 69 6d 61 6c 27 20 6f 70 74 69 6f 6e 2e 2e 00 53 68 6f 77 20 66 75 .'Diff/Minimal'.option...Show.fu
5d600 6c 6c 20 73 65 6e 73 6f 72 20 6e 61 6d 65 00 53 68 6f 77 20 68 6f 73 74 6e 61 6d 65 20 6f 6e 20 ll.sensor.name.Show.hostname.on.
5d620 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 00 53 68 6f 77 20 6c 61 73 74 20 61 63 74 69 76 69 74 79 00 login.banner.Show.last.activity.
5d640 53 68 6f 77 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 69 6e 20 66 6f 72 77 61 72 64 20 6f 72 20 72 Show.log.entries.in.forward.or.r
5d660 65 76 65 72 73 65 20 6f 72 64 65 72 2e 00 53 68 6f 77 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 69 everse.order..Show.log.entries.i
5d680 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 20 28 6e 65 77 65 73 74 20 65 6e 74 72 69 65 73 20 n.reverse.order.(newest.entries.
5d6a0 6f 6e 20 74 6f 70 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 69 6e 67 20 73 6f 63 6b on.top).Show.only.listening.sock
5d6c0 65 74 73 00 53 68 6f 77 20 6f 6e 6c 79 20 74 68 65 20 63 68 6f 69 63 65 73 20 63 6f 6e 74 61 69 ets.Show.only.the.choices.contai
5d6e0 6e 69 6e 67 20 74 68 69 73 20 74 65 72 6d 00 53 68 6f 77 20 72 61 77 20 66 69 6c 74 65 72 20 6c ning.this.term.Show.raw.filter.l
5d700 6f 67 73 00 53 68 6f 77 20 72 61 77 20 6f 75 74 70 75 74 00 53 68 6f 77 20 72 65 6d 6f 74 65 20 ogs.Show.raw.output.Show.remote.
5d720 74 65 78 74 00 53 68 6f 77 20 73 74 61 74 65 73 00 53 68 6f 77 20 74 61 62 6c 65 20 63 6f 6d 6d text.Show.states.Show.table.comm
5d740 65 6e 74 73 2e 00 53 68 6f 77 20 74 68 65 20 41 76 61 69 6c 61 62 6c 65 20 57 69 64 67 65 74 73 ents..Show.the.Available.Widgets
5d760 20 70 61 6e 65 6c 20 6f 6e 20 74 68 65 20 44 61 73 68 62 6f 61 72 64 2e 00 53 68 6f 77 20 74 68 .panel.on.the.Dashboard..Show.th
5d780 65 20 4c 6f 67 20 46 69 6c 74 65 72 20 70 61 6e 65 6c 20 69 6e 20 53 79 73 74 65 6d 20 4c 6f 67 e.Log.Filter.panel.in.System.Log
5d7a0 73 2e 00 53 68 6f 77 20 74 68 65 20 4d 61 6e 61 67 65 20 4c 6f 67 20 70 61 6e 65 6c 20 69 6e 20 s..Show.the.Manage.Log.panel.in.
5d7c0 53 79 73 74 65 6d 20 4c 6f 67 73 2e 00 53 68 6f 77 20 74 68 65 20 53 65 74 74 69 6e 67 73 20 70 System.Logs..Show.the.Settings.p
5d7e0 61 6e 65 6c 20 69 6e 20 53 74 61 74 75 73 20 4d 6f 6e 69 74 6f 72 69 6e 67 2e 00 53 68 6f 77 20 anel.in.Status.Monitoring..Show.
5d800 74 68 65 20 61 70 70 6c 69 65 64 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 62 65 6c the.applied.rule.description.bel
5d820 6f 77 20 6f 72 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 72 6f 77 73 2e 25 ow.or.in.the.firewall.log.rows.%
5d840 31 24 73 44 69 73 70 6c 61 79 69 6e 67 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 1$sDisplaying.rule.descriptions.
5d860 66 6f 72 20 61 6c 6c 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 6c 6f 67 20 6d 69 67 68 74 20 61 for.all.lines.in.the.log.might.a
5d880 66 66 65 63 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 69 74 68 20 6c 61 72 67 65 20 72 75 6c ffect.performance.with.large.rul
5d8a0 65 20 73 65 74 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 61 73 20 e.sets..Show.the.log.entries.as.
5d8c0 66 6f 72 6d 61 74 74 65 64 20 6f 72 20 72 61 77 20 6f 75 74 70 75 74 20 61 73 20 67 65 6e 65 72 formatted.or.raw.output.as.gener
5d8e0 61 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 69 63 65 2e 20 54 68 65 20 72 61 77 20 6f 75 74 ated.by.the.service..The.raw.out
5d900 70 75 74 20 77 69 6c 6c 20 72 65 76 65 61 6c 20 6d 6f 72 65 20 64 65 74 61 69 6c 65 64 20 69 6e put.will.reveal.more.detailed.in
5d920 66 6f 72 6d 61 74 69 6f 6e 2c 20 62 75 74 20 69 74 20 69 73 20 6d 6f 72 65 20 64 69 66 66 69 63 formation,.but.it.is.more.diffic
5d940 75 6c 74 20 74 6f 20 72 65 61 64 2e 00 53 68 6f 77 73 20 74 68 65 20 74 65 78 74 20 67 69 76 65 ult.to.read..Shows.the.text.give
5d960 6e 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 n.by.the.server.when.connecting.
5d980 74 6f 20 74 68 65 20 70 6f 72 74 2e 20 49 66 20 63 68 65 63 6b 65 64 20 69 74 20 77 69 6c 6c 20 to.the.port..If.checked.it.will.
5d9a0 74 61 6b 65 20 31 30 2b 20 73 65 63 6f 6e 64 73 20 74 6f 20 64 69 73 70 6c 61 79 20 69 6e 20 61 take.10+.seconds.to.display.in.a
5d9c0 20 70 61 6e 65 6c 20 62 65 6c 6f 77 20 74 68 69 73 20 66 6f 72 6d 2e 00 53 68 75 74 74 69 6e 67 .panel.below.this.form..Shutting
5d9e0 20 64 6f 77 6e 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 6d 65 6e 74 20 64 61 65 6d 6f 6e .down.Router.Advertisment.daemon
5da00 20 63 6c 65 61 6e 6c 79 00 53 69 67 6e 20 43 53 52 00 53 69 67 6e 20 61 20 43 65 72 74 69 66 69 .cleanly.Sign.CSR.Sign.a.Certifi
5da20 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 00 53 69 67 6e 65 64 20 31 36 2d 62 cate.Signing.Request.Signed.16-b
5da40 69 74 20 69 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e 74 65 67 65 72 it.integer.Signed.16-bit.integer
5da60 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 .type.must.be.a.number.in.the.ra
5da80 6e 67 65 20 2d 33 32 37 36 38 20 74 6f 20 33 32 37 36 37 2e 00 53 69 67 6e 65 64 20 33 32 2d 62 nge.-32768.to.32767..Signed.32-b
5daa0 69 74 20 69 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 it.integer.Signed.32-bit.integer
5dac0 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 61 .type.must.be.a.number.in.the.ra
5dae0 6e 67 65 20 2d 32 31 34 37 34 38 33 36 34 38 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 00 53 nge.-2147483648.to.2147483647..S
5db00 69 67 6e 65 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 38 2d 62 69 74 igned.8-bit.integer.Signed.8-bit
5db20 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 .integer.type.must.be.a.number.i
5db40 6e 20 74 68 65 20 72 61 6e 67 65 20 2d 31 32 38 20 74 6f 20 31 32 37 2e 00 53 69 67 6e 69 6e 67 n.the.range.-128.to.127..Signing
5db60 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 53 69 67 6e 69 6e 67 20 72 .Certificate.Authority.Signing.r
5db80 65 71 75 65 73 74 20 64 61 74 61 00 53 69 6c 65 6e 74 00 53 69 6e 63 65 00 53 69 6e 67 6c 65 20 equest.data.Silent.Since.Single.
5dba0 61 64 64 72 65 73 73 00 53 69 6e 67 6c 65 20 64 61 73 68 00 53 69 6e 67 6c 65 20 68 6f 73 74 00 address.Single.dash.Single.host.
5dbc0 53 69 6e 67 6c 65 20 68 6f 73 74 20 6f 72 20 61 6c 69 61 73 00 53 69 74 65 64 6f 77 6e 20 70 6f Single.host.or.alias.Sitedown.po
5dbe0 6f 6c 20 66 6f 72 20 56 53 3a 20 25 73 00 53 69 7a 65 00 53 69 7a 65 20 6f 66 20 74 68 65 20 6d ol.for.VS:.%s.Size.Size.of.the.m
5dc00 65 73 73 61 67 65 20 63 61 63 68 65 2e 20 54 68 65 20 6d 65 73 73 61 67 65 20 63 61 63 68 65 20 essage.cache..The.message.cache.
5dc20 73 74 6f 72 65 73 20 44 4e 53 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 73 20 61 6e 64 20 76 61 stores.DNS.response.codes.and.va
5dc40 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 75 73 65 73 2e 20 54 68 65 20 52 65 73 6f 75 72 63 65 20 lidation.statuses..The.Resource.
5dc60 52 65 63 6f 72 64 20 53 65 74 20 28 52 52 53 65 74 29 20 63 61 63 68 65 20 77 69 6c 6c 20 61 75 Record.Set.(RRSet).cache.will.au
5dc80 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 73 65 74 20 74 6f 20 74 77 69 63 65 20 74 68 69 73 tomatically.be.set.to.twice.this
5dca0 20 61 6d 6f 75 6e 74 2e 20 54 68 65 20 52 52 53 65 74 20 63 61 63 68 65 20 63 6f 6e 74 61 69 6e .amount..The.RRSet.cache.contain
5dcc0 73 20 74 68 65 20 61 63 74 75 61 6c 20 52 52 20 64 61 74 61 2e 20 54 68 65 20 64 65 66 61 75 6c s.the.actual.RR.data..The.defaul
5dce0 74 20 69 73 20 34 20 6d 65 67 61 62 79 74 65 73 2e 00 53 6b 65 77 00 53 6b 69 70 20 52 52 44 20 t.is.4.megabytes..Skew.Skip.RRD.
5dd00 64 61 74 61 00 53 6b 69 70 20 70 61 63 6b 61 67 65 73 00 53 6b 69 70 20 72 75 6c 65 73 20 77 68 data.Skip.packages.Skip.rules.wh
5dd20 65 6e 20 67 61 74 65 77 61 79 20 69 73 20 64 6f 77 6e 00 53 6c 6f 70 70 79 00 53 6f 63 6b 65 74 en.gateway.is.down.Sloppy.Socket
5dd40 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 6f 63 6b 65 74 73 00 53 6f 6d 65 20 63 61 72 64 73 20 .Information.Sockets.Some.cards.
5dd60 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 74 68 61 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 67 have.a.default.that.is.not.recog
5dd80 6e 69 7a 65 64 20 61 6e 64 20 72 65 71 75 69 72 65 20 63 68 61 6e 67 69 6e 67 20 74 68 65 20 72 nized.and.require.changing.the.r
5dda0 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 20 74 6f 20 6f 6e 65 20 69 6e 20 74 68 69 73 20 egulatory.domain.to.one.in.this.
5ddc0 6c 69 73 74 20 66 6f 72 20 74 68 65 20 63 68 61 6e 67 65 73 20 74 6f 20 6f 74 68 65 72 20 72 65 list.for.the.changes.to.other.re
5dde0 67 75 6c 61 74 6f 72 79 20 73 65 74 74 69 6e 67 73 20 74 6f 20 77 6f 72 6b 00 53 6f 6d 65 20 64 gulatory.settings.to.work.Some.d
5de00 69 73 6b 20 6f 70 65 72 61 74 69 6f 6e 73 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 70 65 72 66 6f isk.operations.may.only.be.perfo
5de20 72 6d 65 64 20 77 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6e rmed.when.there.are.multiple.con
5de40 73 75 6d 65 72 73 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 6d 69 72 72 6f 72 2e 00 53 6f 6d 65 sumers.present.in.a.mirror..Some
5de60 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 74 68 65 20 74 68 69 72 64 20 .implementations.send.the.third.
5de80 4d 61 69 6e 20 4d 6f 64 65 20 6d 65 73 73 61 67 65 20 75 6e 65 6e 63 72 79 70 74 65 64 2c 20 70 Main.Mode.message.unencrypted,.p
5dea0 72 6f 62 61 62 6c 79 20 74 6f 20 66 69 6e 64 20 74 68 65 20 50 53 4b 73 20 66 6f 72 20 74 68 65 robably.to.find.the.PSKs.for.the
5dec0 20 73 70 65 63 69 66 69 65 64 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .specified.ID.for.authentication
5dee0 2e 20 54 68 69 73 20 69 73 20 76 65 72 79 20 73 69 6d 69 6c 61 72 20 74 6f 20 41 67 67 72 65 73 ..This.is.very.similar.to.Aggres
5df00 73 69 76 65 20 4d 6f 64 65 2c 20 61 6e 64 20 68 61 73 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 sive.Mode,.and.has.the.same.secu
5df20 72 69 74 79 20 69 6d 70 6c 69 63 61 74 69 6f 6e 73 3a 20 41 20 70 61 73 73 69 76 65 20 61 74 74 rity.implications:.A.passive.att
5df40 61 63 6b 65 72 20 63 61 6e 20 73 6e 69 66 66 20 74 68 65 20 6e 65 67 6f 74 69 61 74 65 64 20 49 acker.can.sniff.the.negotiated.I
5df60 64 65 6e 74 69 74 79 2c 20 61 6e 64 20 73 74 61 72 74 20 62 72 75 74 65 20 66 6f 72 63 69 6e 67 dentity,.and.start.brute.forcing
5df80 20 74 68 65 20 50 53 4b 20 75 73 69 6e 67 20 74 68 65 20 48 41 53 48 20 70 61 79 6c 6f 61 64 2e .the.PSK.using.the.HASH.payload.
5dfa0 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6b 65 65 70 20 74 68 69 73 20 .It.is.recommended.to.keep.this.
5dfc0 6f 70 74 69 6f 6e 20 74 6f 20 6e 6f 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 65 78 61 63 74 20 69 option.to.no,.unless.the.exact.i
5dfe0 6d 70 6c 69 63 61 74 69 6f 6e 73 20 61 72 65 20 6b 6e 6f 77 6e 20 61 6e 64 20 63 6f 6d 70 61 74 mplications.are.known.and.compat
5e000 69 62 69 6c 69 74 79 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 75 63 68 20 64 65 76 ibility.is.required.for.such.dev
5e020 69 63 65 73 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 53 6f 6e 69 63 57 61 6c ices.(for.example,.some.SonicWal
5e040 6c 20 62 6f 78 65 73 29 2e 00 53 6f 6d 65 74 68 69 6e 67 20 77 72 6f 6e 67 20 68 61 70 70 65 6e l.boxes)..Something.wrong.happen
5e060 65 64 20 64 75 72 69 6e 67 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 73 74 61 ed.during.communication.with.sta
5e080 74 20 67 61 74 68 65 72 69 6e 67 2e 00 53 6f 72 72 79 2c 20 61 6e 20 61 6c 69 61 73 20 69 73 20 t.gathering..Sorry,.an.alias.is.
5e0a0 61 6c 72 65 61 64 79 20 6e 61 6d 65 64 20 25 73 2e 00 53 6f 72 72 79 2c 20 61 6e 20 61 6c 69 61 already.named.%s..Sorry,.an.alia
5e0c0 73 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 s.with.the.name.%s.already.exist
5e0e0 73 2e 00 53 6f 72 72 79 2c 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 77 69 74 s..Sorry,.an.interface.group.wit
5e100 68 20 74 68 65 20 6e 61 6d 65 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 53 6f h.the.name.%s.already.exists..So
5e120 72 72 79 2c 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 77 69 74 68 20 74 68 69 rry,.an.interface.group.with.thi
5e140 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 53 6f 72 74 20 41 6c 70 68 s.name.already.exists..Sort.Alph
5e160 61 62 65 74 69 63 61 6c 6c 79 00 53 6f 72 74 20 62 79 00 53 6f 75 6e 64 73 00 53 6f 75 72 63 65 abetically.Sort.by.Sounds.Source
5e180 00 53 6f 75 72 63 65 20 28 4f 72 69 67 69 6e 61 6c 20 53 6f 75 72 63 65 29 20 2d 3e 20 44 65 73 .Source.(Original.Source).->.Des
5e1a0 74 69 6e 61 74 69 6f 6e 20 28 4f 72 69 67 69 6e 61 6c 20 44 65 73 74 69 6e 61 74 69 6f 6e 29 00 tination.(Original.Destination).
5e1c0 53 6f 75 72 63 65 20 2d 3e 20 44 65 73 74 69 6e 61 74 69 6f 6e 00 53 6f 75 72 63 65 20 41 64 64 Source.->.Destination.Source.Add
5e1e0 72 65 73 73 00 53 6f 75 72 63 65 20 48 61 73 68 20 4b 65 79 00 53 6f 75 72 63 65 20 48 61 73 68 ress.Source.Hash.Key.Source.Hash
5e200 3a 20 55 73 65 73 20 61 20 68 61 73 68 20 6f 66 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 :.Uses.a.hash.of.the.source.addr
5e220 65 73 73 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e ess.to.determine.the.translation
5e240 20 61 64 64 72 65 73 73 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 61 74 20 74 68 65 20 72 65 64 69 .address,.ensuring.that.the.redi
5e260 72 65 63 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 73 61 rection.address.is.always.the.sa
5e280 6d 65 20 66 6f 72 20 61 20 67 69 76 65 6e 20 73 6f 75 72 63 65 2e 00 53 6f 75 72 63 65 20 49 50 me.for.a.given.source..Source.IP
5e2a0 00 53 6f 75 72 63 65 20 49 50 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 64 64 .Source.IP.Address.Source.IP.add
5e2c0 72 65 73 73 20 66 6f 72 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 ress.for.queries.to.the.DNS.serv
5e2e0 65 72 20 66 6f 72 20 74 68 65 20 6f 76 65 72 72 69 64 65 20 64 6f 6d 61 69 6e 2e 20 4c 65 61 76 er.for.the.override.domain..Leav
5e300 65 20 62 6c 61 6e 6b 20 75 6e 6c 65 73 73 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 69 73 e.blank.unless.the.DNS.server.is
5e320 20 61 63 63 65 73 73 65 64 20 74 68 72 6f 75 67 68 20 61 20 56 50 4e 20 74 75 6e 6e 65 6c 2e 00 .accessed.through.a.VPN.tunnel..
5e340 53 6f 75 72 63 65 20 49 50 73 00 53 6f 75 72 63 65 20 4f 53 00 53 6f 75 72 63 65 20 50 6f 72 74 Source.IPs.Source.OS.Source.Port
5e360 00 53 6f 75 72 63 65 20 50 6f 72 74 20 52 61 6e 67 65 00 53 6f 75 72 63 65 20 50 6f 72 74 73 00 .Source.Port.Range.Source.Ports.
5e380 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 00 53 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 53 Source.Tracking.Source.address.S
5e3a0 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 00 53 6f 75 72 63 65 20 62 69 74 20 63 6f 75 6e 74 ource.addresses.Source.bit.count
5e3c0 00 53 6f 75 72 63 65 20 68 61 73 68 00 53 6f 75 72 63 65 20 6d 75 73 74 20 62 65 20 49 50 76 34 .Source.hash.Source.must.be.IPv4
5e3e0 2e 00 53 6f 75 72 63 65 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e ..Source.network.for.the.outboun
5e400 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 53 6f 75 72 63 65 20 6e 6f 74 00 53 6f 75 72 63 65 d.NAT.mapping..Source.not.Source
5e420 20 70 6f 72 74 20 72 61 6e 67 65 00 53 6f 75 72 63 65 20 70 72 65 66 69 78 00 53 6f 75 72 63 65 .port.range.Source.prefix.Source
5e440 20 71 75 65 6e 63 68 00 53 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 69 6d 65 6f 75 74 00 .quench.Source.tracking.timeout.
5e460 53 70 61 63 65 73 20 6f 72 20 73 6c 61 73 68 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 Spaces.or.slashes.cannot.be.used
5e480 20 69 6e 20 74 68 65 20 27 6e 61 6d 65 27 20 66 69 65 6c 64 2e 00 53 70 61 6e 20 50 6f 72 74 00 .in.the.'name'.field..Span.Port.
5e4a0 53 70 61 6e 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 63 61 6e 6e 6f 74 20 62 65 20 70 61 Span.interface.(%s).cannot.be.pa
5e4c0 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 73 70 61 rt.of.the.bridge..Remove.the.spa
5e4e0 6e 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 73 20 n.interface.from.bridge.members.
5e500 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 53 70 61 6e 69 73 68 00 53 70 61 6e 69 73 68 20 28 41 72 to.continue..Spanish.Spanish.(Ar
5e520 67 65 6e 74 69 6e 61 29 00 53 70 65 63 69 66 69 63 20 64 61 74 65 00 53 70 65 63 69 66 69 63 20 gentina).Specific.date.Specific.
5e540 64 61 74 65 20 28 6d 6d 2f 64 64 2f 79 79 79 79 29 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 date.(mm/dd/yyyy).Specifies.the.
5e560 6d 65 74 68 6f 64 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 76 69 72 74 75 method.used.to.configure.a.virtu
5e580 61 6c 20 61 64 61 70 74 65 72 20 49 50 20 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 69 65 73 al.adapter.IP.address..Specifies
5e5a0 20 74 68 65 20 6d 65 74 68 6f 64 20 75 73 65 64 20 74 6f 20 73 75 70 70 6c 79 20 61 20 76 69 72 .the.method.used.to.supply.a.vir
5e5c0 74 75 61 6c 20 61 64 61 70 74 65 72 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 63 6c 69 65 6e tual.adapter.IP.address.to.clien
5e5e0 74 73 20 77 68 65 6e 20 75 73 69 6e 67 20 54 55 4e 20 6d 6f 64 65 20 6f 6e 20 49 50 76 34 2e 25 ts.when.using.TUN.mode.on.IPv4.%
5e600 31 24 73 53 6f 6d 65 20 63 6c 69 65 6e 74 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 74 68 69 73 1$sSome.clients.may.require.this
5e620 20 62 65 20 73 65 74 20 74 6f 20 22 73 75 62 6e 65 74 22 20 65 76 65 6e 20 66 6f 72 20 49 50 76 .be.set.to."subnet".even.for.IPv
5e640 36 2c 20 73 75 63 68 20 61 73 20 4f 70 65 6e 56 50 4e 20 43 6f 6e 6e 65 63 74 20 28 69 4f 53 2f 6,.such.as.OpenVPN.Connect.(iOS/
5e660 41 6e 64 72 6f 69 64 29 2e 20 4f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 4f 70 65 6e Android)..Older.versions.of.Open
5e680 56 50 4e 20 28 62 65 66 6f 72 65 20 32 2e 30 2e 39 29 20 6f 72 20 63 6c 69 65 6e 74 73 20 73 75 VPN.(before.2.0.9).or.clients.su
5e6a0 63 68 20 61 73 20 59 65 61 6c 69 6e 6b 20 70 68 6f 6e 65 73 20 6d 61 79 20 72 65 71 75 69 72 65 ch.as.Yealink.phones.may.require
5e6c0 20 22 6e 65 74 33 30 22 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c ."net30"..Specifies.the.protocol
5e6e0 20 74 6f 20 75 73 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 70 65 63 .to.use.for.authentication..Spec
5e700 69 66 79 20 61 20 4e 41 53 20 69 64 65 6e 74 69 66 69 65 72 20 74 6f 20 6f 76 65 72 72 69 64 65 ify.a.NAS.identifier.to.override
5e720 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 28 70 66 53 65 6e 73 65 2e 6c 6f 63 61 .the.default.value.(pfSense.loca
5e740 6c 64 6f 6d 61 69 6e 29 00 53 70 65 63 69 66 79 20 64 6f 6d 61 69 6e 20 61 73 20 44 4e 53 20 44 ldomain).Specify.domain.as.DNS.D
5e760 65 66 61 75 6c 74 20 44 6f 6d 61 69 6e 00 53 70 65 63 69 66 79 20 6f 70 74 69 6f 6e 61 6c 20 73 efault.Domain.Specify.optional.s
5e780 65 63 72 65 74 20 73 68 61 72 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 52 65 71 75 ecret.shared.between.peers..Requ
5e7a0 69 72 65 64 20 6f 6e 20 73 6f 6d 65 20 64 65 76 69 63 65 73 2f 73 65 74 75 70 73 2e 00 53 70 65 ired.on.some.devices/setups..Spe
5e7c0 63 69 66 79 20 74 68 65 20 25 73 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 66 cify.the.%s.port.or.port.range.f
5e7e0 6f 72 20 74 68 69 73 20 72 75 6c 65 2e 20 54 68 65 20 22 54 6f 22 20 66 69 65 6c 64 20 6d 61 79 or.this.rule..The."To".field.may
5e800 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 20 69 66 20 6f 6e 6c 79 20 66 69 6c 74 65 72 69 6e 67 .be.left.empty.if.only.filtering
5e820 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 6d 61 78 69 .a.single.port..Specify.the.maxi
5e840 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f mum.number.of.clients.allowed.to
5e860 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 69 73 20 73 65 .concurrently.connect.to.this.se
5e880 72 76 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 74 68 65 20 6d 61 rver..Specify.the.port.on.the.ma
5e8a0 63 68 69 6e 65 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 74 65 72 65 chine.with.the.IP.address.entere
5e8c0 64 20 61 62 6f 76 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 70 6f 72 74 20 72 61 6e 67 65 d.above..In.case.of.a.port.range
5e8e0 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 70 6f 72 74 20 6f 66 20 ,.specify.the.beginning.port.of.
5e900 74 68 65 20 72 61 6e 67 65 20 28 74 68 65 20 65 6e 64 20 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 the.range.(the.end.port.will.be.
5e920 63 61 6c 63 75 6c 61 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 29 2e 25 73 54 68 69 73 calculated.automatically).%sThis
5e940 20 69 73 20 75 73 75 61 6c 6c 79 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 74 68 65 20 22 46 72 .is.usually.identical.to.the."Fr
5e960 6f 6d 20 70 6f 72 74 22 20 61 62 6f 76 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 om.port".above..Specify.the.port
5e980 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 66 6f 72 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 .or.port.range.for.the.destinati
5e9a0 6f 6e 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 66 6f 72 20 74 68 69 73 20 6d 61 70 70 69 6e on.of.the.packet.for.this.mappin
5e9c0 67 2e 20 54 68 65 20 27 74 6f 27 20 66 69 65 6c 64 20 6d 61 79 20 62 65 20 6c 65 66 74 20 65 6d g..The.'to'.field.may.be.left.em
5e9e0 70 74 79 20 69 66 20 6f 6e 6c 79 20 6d 61 70 70 69 6e 67 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 pty.if.only.mapping.a.single.por
5ea00 74 2e 20 00 53 70 65 63 69 66 79 20 74 68 65 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 72 20 70 t...Specify.the.source.port.or.p
5ea20 6f 72 74 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e 20 54 68 69 73 20 69 73 ort.range.for.this.rule..This.is
5ea40 20 75 73 75 61 6c 6c 79 20 72 61 6e 64 6f 6d 20 61 6e 64 20 61 6c 6d 6f 73 74 20 6e 65 76 65 72 .usually.random.and.almost.never
5ea60 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 72 .equal.to.the.destination.port.r
5ea80 61 6e 67 65 20 28 61 6e 64 20 73 68 6f 75 6c 64 20 75 73 75 61 6c 6c 79 20 62 65 20 27 61 6e 79 ange.(and.should.usually.be.'any
5eaa0 27 29 2e 20 54 68 65 20 27 74 6f 27 20 66 69 65 6c 64 20 6d 61 79 20 62 65 20 6c 65 66 74 20 65 ')..The.'to'.field.may.be.left.e
5eac0 6d 70 74 79 20 69 66 20 6f 6e 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 61 20 73 69 6e 67 6c 65 20 mpty.if.only.filtering.a.single.
5eae0 70 6f 72 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 73 74 61 72 74 69 6e 67 20 61 64 64 72 65 port..Specify.the.starting.addre
5eb00 73 73 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 73 75 62 ss.for.the.client.IP.address.sub
5eb20 6e 65 74 2e 00 53 70 65 65 64 20 61 6e 64 20 44 75 70 6c 65 78 00 53 70 6c 69 74 20 44 4e 53 00 net..Speed.and.Duplex.Split.DNS.
5eb40 53 70 6c 69 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 74 61 6e 64 61 72 64 00 53 74 61 6e 64 Split.connections.Standard.Stand
5eb60 61 72 64 20 70 6f 72 74 73 20 61 72 65 20 31 38 31 32 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 ard.ports.are.1812.(authenticati
5eb80 6f 6e 29 20 61 6e 64 20 31 38 31 33 20 28 61 63 63 6f 75 6e 74 69 6e 67 29 2e 00 53 74 61 72 74 on).and.1813.(accounting)..Start
5eba0 00 53 74 61 72 74 20 25 73 53 65 72 76 69 63 65 00 53 74 61 72 74 20 43 6f 6e 66 69 67 75 72 61 .Start.%sService.Start.Configura
5ebc0 74 69 6f 6e 20 75 70 67 72 61 64 65 20 61 74 20 25 73 2c 20 73 65 74 20 65 78 65 63 75 74 69 6f tion.upgrade.at.%s,.set.executio
5ebe0 6e 20 74 69 6d 65 6f 75 74 20 74 6f 20 31 35 20 6d 69 6e 75 74 65 73 00 53 74 61 72 74 20 44 48 n.timeout.to.15.minutes.Start.DH
5ec00 43 50 36 20 63 6c 69 65 6e 74 20 69 6e 20 64 65 62 75 67 20 6d 6f 64 65 00 53 74 61 72 74 20 48 CP6.client.in.debug.mode.Start.H
5ec20 72 73 00 53 74 61 72 74 20 4d 69 6e 73 00 53 74 61 72 74 20 74 69 6d 65 00 53 74 61 72 74 65 64 rs.Start.Mins.Start.time.Started
5ec40 20 49 47 4d 50 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 2e 00 53 74 61 72 74 69 6e 67 20 33 67 .IGMP.proxy.service..Starting.3g
5ec60 73 74 61 74 73 2e 70 68 70 20 6f 6e 20 64 65 76 69 63 65 20 27 25 31 24 73 27 20 66 6f 72 20 69 stats.php.on.device.'%1$s'.for.i
5ec80 6e 74 65 72 66 61 63 65 20 27 25 32 24 73 27 00 53 74 61 72 74 69 6e 67 20 44 48 43 50 20 72 65 nterface.'%2$s'.Starting.DHCP.re
5eca0 6c 61 79 20 73 65 72 76 69 63 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 48 43 50 20 73 65 72 lay.service....Starting.DHCP.ser
5ecc0 76 69 63 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 73 65 vice....Starting.DHCPv6.relay.se
5ece0 72 76 69 63 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 2e rvice....Starting.DNS.Resolver..
5ed00 2e 00 53 74 61 72 74 69 6e 67 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 2e 2e 2e 00 53 74 61 72 ..Starting.DNS.forwarder....Star
5ed20 74 69 6e 67 20 44 79 6e 44 4e 53 20 63 6c 69 65 6e 74 73 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 ting.DynDNS.clients....Starting.
5ed40 53 4e 4d 50 20 64 61 65 6d 6f 6e 2e 2e 2e 20 00 53 74 61 72 74 69 6e 67 20 55 50 6e 50 20 73 65 SNMP.daemon.....Starting.UPnP.se
5ed60 72 76 69 63 65 2e 2e 2e 20 00 53 74 61 72 74 69 6e 67 20 64 68 63 70 36 20 63 6c 69 65 6e 74 20 rvice.....Starting.dhcp6.client.
5ed80 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 77 61 6e 20 25 73 20 69 6e 20 44 48 43 50 36 20 77 69 for.interface.wan.%s.in.DHCP6.wi
5eda0 74 68 6f 75 74 20 52 41 20 6d 6f 64 65 00 53 74 61 72 74 69 6e 67 20 73 79 73 6c 6f 67 2e 2e 2e thout.RA.mode.Starting.syslog...
5edc0 00 53 74 61 72 74 69 6e 67 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 2e 2e 00 53 74 61 .Starting.webConfigurator....Sta
5ede0 72 74 75 70 2f 53 68 75 74 64 6f 77 6e 20 53 6f 75 6e 64 00 53 74 61 74 65 00 53 74 61 74 65 20 rtup/Shutdown.Sound.State.State.
5ee00 46 69 6c 74 65 72 00 53 74 61 74 65 20 4b 69 6c 6c 69 6e 67 20 6f 6e 20 47 61 74 65 77 61 79 20 Filter.State.Killing.on.Gateway.
5ee20 46 61 69 6c 75 72 65 00 53 74 61 74 65 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 53 65 Failure.State.Synchronization.Se
5ee40 74 74 69 6e 67 73 20 28 70 66 73 79 6e 63 29 00 53 74 61 74 65 20 54 61 62 6c 65 00 53 74 61 74 ttings.(pfsync).State.Table.Stat
5ee60 65 20 54 61 62 6c 65 20 53 69 7a 65 00 53 74 61 74 65 20 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 e.Table.Size.State.Timeout.in.se
5ee80 63 6f 6e 64 73 20 28 54 43 50 20 6f 6e 6c 79 29 00 53 74 61 74 65 20 54 69 6d 65 6f 75 74 73 20 conds.(TCP.only).State.Timeouts.
5eea0 28 73 65 63 6f 6e 64 73 20 2d 20 62 6c 61 6e 6b 20 66 6f 72 20 64 65 66 61 75 6c 74 29 00 53 74 (seconds.-.blank.for.default).St
5eec0 61 74 65 20 64 69 73 70 6c 61 79 20 73 75 70 70 72 65 73 73 65 64 20 77 69 74 68 6f 75 74 20 66 ate.display.suppressed.without.f
5eee0 69 6c 74 65 72 20 73 75 62 6d 69 73 73 69 6f 6e 2e 20 53 65 65 20 53 79 73 74 65 6d 20 3e 20 47 ilter.submission..See.System.>.G
5ef00 65 6e 65 72 61 6c 20 53 65 74 75 70 2c 20 52 65 71 75 69 72 65 20 53 74 61 74 65 20 46 69 6c 74 eneral.Setup,.Require.State.Filt
5ef20 65 72 2e 00 53 74 61 74 65 20 72 65 73 65 74 20 6f 70 74 69 6f 6e 73 00 53 74 61 74 65 20 74 61 er..State.reset.options.State.ta
5ef40 62 6c 65 20 73 69 7a 65 00 53 74 61 74 65 20 74 69 6d 65 6f 75 74 00 53 74 61 74 65 20 74 69 6d ble.size.State.timeout.State.tim
5ef60 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 eout.(advanced.option).must.be.a
5ef80 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 53 74 61 74 65 20 74 79 70 65 00 53 74 61 .positive.integer.State.type.Sta
5efa0 74 65 6c 65 73 73 20 44 48 43 50 00 53 74 61 74 65 6c 65 73 73 20 44 48 43 50 20 2d 20 52 41 20 teless.DHCP.Stateless.DHCP.-.RA.
5efc0 46 6c 61 67 73 20 5b 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 46 Flags.[other.stateful],.Prefix.F
5efe0 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 61 75 74 6f 2c 20 72 6f 75 74 65 72 5d 00 53 74 61 74 lags.[onlink,.auto,.router].Stat
5f000 65 73 00 53 74 61 74 65 73 20 53 75 6d 6d 61 72 79 00 53 74 61 74 65 73 20 64 65 74 61 69 6c 73 es.States.Summary.States.details
5f020 00 53 74 61 74 69 63 00 53 74 61 74 69 63 20 41 52 50 00 53 74 61 74 69 63 20 41 52 50 20 69 73 .Static.Static.ARP.Static.ARP.is
5f040 20 65 6e 61 62 6c 65 64 2e 20 20 41 6e 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 .enabled...An.IP.address.must.be
5f060 20 73 70 65 63 69 66 69 65 64 2e 00 53 74 61 74 69 63 20 44 48 43 50 00 53 74 61 74 69 63 20 44 .specified..Static.DHCP.Static.D
5f080 48 43 50 76 36 20 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 49 50 76 34 00 53 74 61 74 69 63 HCPv6.Mapping.Static.IPv4.Static
5f0a0 20 49 50 76 34 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 74 61 74 69 63 20 49 50 76 36 00 .IPv4.Configuration.Static.IPv6.
5f0c0 53 74 61 74 69 63 20 49 50 76 36 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 74 61 74 69 63 Static.IPv6.Configuration.Static
5f0e0 20 50 6f 72 74 00 53 74 61 74 69 63 20 52 6f 75 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .Port.Static.Route.configuration
5f100 20 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 3a 20 47 ..Static.Routes.Static.Routes:.G
5f120 61 74 65 77 61 79 20 49 50 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 66 6f 72 ateway.IP.could.not.be.found.for
5f140 20 25 73 00 53 74 61 74 69 63 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 6e 67 00 53 74 61 74 69 .%s.Static.route.filtering.Stati
5f160 63 20 72 6f 75 74 65 73 00 53 74 61 74 69 73 74 69 63 73 00 53 74 61 74 69 73 74 69 63 73 20 4c c.routes.Statistics.Statistics.L
5f180 6f 67 67 69 6e 67 00 53 74 61 74 69 73 74 69 63 73 20 67 72 61 70 68 73 00 53 74 61 74 69 73 74 ogging.Statistics.graphs.Statist
5f1a0 69 63 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 20 62 65 63 61 75 73 65 20 6e 74 70 71 20 61 6e 64 ics.unavailable.because.ntpq.and
5f1c0 20 6e 74 70 64 63 20 71 75 65 72 69 65 73 20 61 72 65 20 64 69 73 61 62 6c 65 64 20 69 6e 20 74 .ntpdc.queries.are.disabled.in.t
5f1e0 68 65 20 25 31 24 73 4e 54 50 20 73 65 72 76 69 63 65 20 73 65 74 74 69 6e 67 73 25 32 24 73 00 he.%1$sNTP.service.settings%2$s.
5f200 53 74 61 74 73 20 49 74 65 6d 00 53 74 61 74 75 73 00 53 74 61 74 75 73 20 51 75 65 75 65 73 00 Stats.Item.Status.Status.Queues.
5f220 53 74 61 74 75 73 3a 49 50 73 65 63 00 53 74 65 70 20 25 73 20 6f 66 20 25 73 00 53 74 69 63 6b Status:IPsec.Step.%s.of.%s.Stick
5f240 79 20 41 64 64 72 65 73 73 3a 20 54 68 65 20 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 20 6f 70 y.Address:.The.Sticky.Address.op
5f260 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 52 61 6e 64 6f 6d tion.can.be.used.with.the.Random
5f280 20 61 6e 64 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 6f 6c 20 74 79 70 65 73 20 74 6f 20 65 .and.Round.Robin.pool.types.to.e
5f2a0 6e 73 75 72 65 20 74 68 61 74 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 73 6f 75 72 63 65 20 61 nsure.that.a.particular.source.a
5f2c0 64 64 72 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 6d 61 70 70 65 64 20 74 6f 20 74 68 65 20 73 ddress.is.always.mapped.to.the.s
5f2e0 61 6d 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 53 74 69 63 6b 79 20 ame.translation.address..Sticky.
5f300 50 6f 72 74 73 00 53 74 69 63 6b 79 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e Ports.Sticky.interface.(%s).is.n
5f320 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 ot.part.of.the.bridge..Remove.th
5f340 65 20 73 74 69 63 6b 79 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 e.sticky.interface.to.continue..
5f360 53 74 6f 70 00 53 74 6f 70 20 25 73 53 65 72 76 69 63 65 00 53 74 6f 70 20 48 72 73 00 53 74 6f Stop.Stop.%sService.Stop.Hrs.Sto
5f380 70 20 4d 69 6e 73 00 53 74 6f 70 20 74 69 6d 65 00 53 74 6f 70 2f 53 74 61 72 74 00 53 74 6f 70 p.Mins.Stop.time.Stop/Start.Stop
5f3a0 2f 53 74 61 72 74 20 28 46 72 65 65 52 41 44 49 55 53 29 00 53 74 6f 70 70 65 64 00 53 74 6f 70 /Start.(FreeRADIUS).Stopped.Stop
5f3c0 70 69 6e 67 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 53 74 72 61 74 75 6d 00 53 74 72 61 74 ping.all.packages..Stratum.Strat
5f3e0 75 6d 20 28 30 2d 31 36 29 00 53 74 72 69 63 74 20 43 52 4c 20 43 68 65 63 6b 69 6e 67 00 53 74 um.(0-16).Strict.CRL.Checking.St
5f400 72 69 63 74 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 00 53 74 72 69 63 74 20 55 73 65 rict.Key.Regeneration.Strict.Use
5f420 72 2d 43 4e 20 4d 61 74 63 68 69 6e 67 00 53 74 72 69 63 74 20 62 69 6e 64 69 6e 67 00 53 74 72 r-CN.Matching.Strict.binding.Str
5f440 69 63 74 20 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 00 53 74 72 69 6e 67 00 53 74 72 ict.interface.binding.String.Str
5f460 69 6e 67 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 65 6e 63 6c 6f 73 65 64 20 69 6e 20 71 75 6f ing.type.must.be.enclosed.in.quo
5f480 74 65 73 20 6c 69 6b 65 20 22 74 68 69 73 22 20 6f 72 20 6d 75 73 74 20 62 65 20 61 20 73 65 72 tes.like."this".or.must.be.a.ser
5f4a0 69 65 73 20 6f 66 20 6f 63 74 65 74 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 68 65 78 61 64 ies.of.octets.specified.in.hexad
5f4c0 65 63 69 6d 61 6c 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6c 6f 6e 73 2c 20 6c 69 6b ecimal,.separated.by.colons,.lik
5f4e0 65 20 30 31 3a 32 33 3a 34 35 3a 36 37 3a 38 39 3a 61 62 3a 63 64 3a 65 66 00 53 74 72 6f 6e 67 e.01:23:45:67:89:ab:cd:ef.Strong
5f500 53 77 61 6e 20 4c 69 62 00 53 75 62 6d 69 73 73 69 6f 6e 20 6f 6e 20 63 61 70 74 69 76 65 70 6f Swan.Lib.Submission.on.captivepo
5f520 72 74 61 6c 20 70 61 67 65 20 77 69 74 68 20 75 6e 6b 6e 6f 77 6e 20 7a 6f 6e 65 20 70 61 72 61 rtal.page.with.unknown.zone.para
5f540 6d 65 74 65 72 3a 20 25 73 00 53 75 62 6d 69 74 20 74 68 69 73 20 74 6f 20 74 68 65 20 64 65 76 meter:.%s.Submit.this.to.the.dev
5f560 65 6c 6f 70 65 72 73 20 66 6f 72 20 69 6e 73 70 65 63 74 69 6f 6e 00 53 75 62 6e 65 74 00 53 75 elopers.for.inspection.Subnet.Su
5f580 62 6e 65 74 20 2d 2d 20 4f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 70 65 72 20 63 6c 69 65 6e bnet.--.One.IP.address.per.clien
5f5a0 74 20 69 6e 20 61 20 63 6f 6d 6d 6f 6e 20 73 75 62 6e 65 74 00 53 75 62 6e 65 74 20 4d 61 73 6b t.in.a.common.subnet.Subnet.Mask
5f5c0 00 53 75 62 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 00 53 75 62 6e 65 74 20 69 73 20 74 6f 6f 20 .Subnet.bit.count.Subnet.is.too.
5f5e0 6c 61 72 67 65 20 74 6f 20 65 78 70 61 6e 64 20 69 6e 74 6f 20 69 6e 64 69 76 69 64 75 61 6c 20 large.to.expand.into.individual.
5f600 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 25 73 29 00 53 75 62 6e 65 74 20 6d 61 host.IP.addresses.(%s).Subnet.ma
5f620 73 6b 00 53 75 62 6e 65 74 20 6d 61 73 6b 20 49 50 76 34 00 53 75 62 6e 65 74 20 6d 61 73 6b 20 sk.Subnet.mask.IPv4.Subnet.mask.
5f640 49 50 76 36 00 53 75 62 6e 65 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 IPv6.Subnet.mask.must.be.an.inte
5f660 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 33 32 00 53 75 62 6e 65 74 3a 20 00 53 75 ger.between.0.and.32.Subnet:..Su
5f680 62 6e 65 74 73 00 53 75 62 6e 65 74 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 43 bnets.Subnets.are.specified.in.C
5f6a0 49 44 52 20 66 6f 72 6d 61 74 2e 20 20 53 65 6c 65 63 74 20 74 68 65 20 43 49 44 52 20 6d 61 73 IDR.format...Select.the.CIDR.mas
5f6c0 6b 20 74 68 61 74 20 70 65 72 74 61 69 6e 73 20 74 6f 20 65 61 63 68 20 65 6e 74 72 79 2e 09 2f k.that.pertains.to.each.entry../
5f6e0 31 32 38 20 73 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 68 6f 73 74 128.specifies.a.single.IPv6.host
5f700 3b 20 2f 36 34 20 73 70 65 63 69 66 69 65 73 20 61 20 6e 6f 72 6d 61 6c 20 49 50 76 36 20 6e 65 ;./64.specifies.a.normal.IPv6.ne
5f720 74 77 6f 72 6b 3b 20 65 74 63 2e 20 20 49 66 20 6e 6f 20 73 75 62 6e 65 74 73 20 61 72 65 20 73 twork;.etc...If.no.subnets.are.s
5f740 70 65 63 69 66 69 65 64 20 68 65 72 65 2c 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 pecified.here,.the.Router.Advert
5f760 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 20 77 69 6c 6c 20 61 64 76 65 72 74 69 isement.(RA).Daemon.will.adverti
5f780 73 65 20 74 6f 20 74 68 65 20 73 75 62 6e 65 74 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 72 6f se.to.the.subnet.to.which.the.ro
5f7a0 75 74 65 72 27 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 2e 00 53 75 uter's.interface.is.assigned..Su
5f7c0 63 63 65 73 73 00 53 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 69 6e 20 66 6f 72 20 75 73 65 72 20 ccess.Successful.login.for.user.
5f7e0 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 53 75 63 63 65 73 73 66 75 6c 6c 79 20 61 '%1$s'.from:.%2$s.Successfully.a
5f800 64 64 65 64 20 70 61 73 73 20 72 75 6c 65 21 00 53 75 63 63 65 73 73 66 75 6c 6c 79 20 69 6e 73 dded.pass.rule!.Successfully.ins
5f820 74 61 6c 6c 65 64 20 70 61 63 6b 61 67 65 3a 20 25 73 2e 00 53 75 63 63 65 73 73 66 75 6c 6c 79 talled.package:.%s..Successfully
5f840 20 72 65 76 65 72 74 65 64 20 74 6f 20 74 69 6d 65 73 74 61 6d 70 20 25 31 24 73 20 77 69 74 68 .reverted.to.timestamp.%1$s.with
5f860 20 64 65 73 63 72 69 70 74 69 6f 6e 20 22 25 32 24 73 22 2e 00 53 75 63 63 65 73 73 69 76 65 20 .description."%2$s"..Successive.
5f880 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 connections.will.be.redirected.t
5f8a0 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 69 6e 20 61 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 6d o.the.servers.in.a.round-robin.m
5f8c0 61 6e 6e 65 72 20 77 69 74 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 20 anner.with.connections.from.the.
5f8e0 73 61 6d 65 20 73 6f 75 72 63 65 20 62 65 69 6e 67 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 61 same.source.being.sent.to.the.sa
5f900 6d 65 20 77 65 62 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 22 73 74 69 63 6b 79 20 63 6f 6e 6e me.web.server..This."sticky.conn
5f920 65 63 74 69 6f 6e 22 20 77 69 6c 6c 20 65 78 69 73 74 20 61 73 20 6c 6f 6e 67 20 61 73 20 74 68 ection".will.exist.as.long.as.th
5f940 65 72 65 20 61 72 65 20 73 74 61 74 65 73 20 74 68 61 74 20 72 65 66 65 72 20 74 6f 20 74 68 69 ere.are.states.that.refer.to.thi
5f960 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4f 6e 63 65 20 74 68 65 20 73 74 61 74 65 73 20 65 78 s.connection..Once.the.states.ex
5f980 70 69 72 65 2c 20 73 6f 20 77 69 6c 6c 20 74 68 65 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 pire,.so.will.the.sticky.connect
5f9a0 69 6f 6e 2e 20 46 75 72 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 ion..Further.connections.from.th
5f9c0 61 74 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 at.host.will.be.redirected.to.th
5f9e0 65 20 6e 65 78 74 20 77 65 62 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 72 6f 75 6e 64 20 72 e.next.web.server.in.the.round.r
5fa00 6f 62 69 6e 2e 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 obin..Changing.this.option.will.
5fa20 72 65 73 74 61 72 74 20 74 68 65 20 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 restart.the.Load.Balancing.servi
5fa40 63 65 2e 00 53 75 6d 6d 61 72 79 20 56 69 65 77 00 53 75 6e 00 53 75 70 70 6f 72 74 20 66 6f 72 ce..Summary.View.Sun.Support.for
5fa60 20 49 50 73 65 63 20 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 20 69 73 20 65 6e 61 62 6c 65 64 .IPsec.Mobile.Clients.is.enabled
5fa80 20 62 75 74 20 61 20 50 68 61 73 65 20 31 20 64 65 66 69 6e 69 74 69 6f 6e 20 77 61 73 20 6e 6f .but.a.Phase.1.definition.was.no
5faa0 74 20 66 6f 75 6e 64 00 53 75 70 70 6f 72 74 73 20 43 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e t.found.Supports.Cisco.EtherChan
5fac0 6e 65 6c 2e 20 20 54 68 69 73 20 69 73 20 61 20 73 74 61 74 69 63 20 73 65 74 75 70 20 61 6e 64 nel...This.is.a.static.setup.and
5fae0 20 64 6f 65 73 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 .does.not.negotiate.aggregation.
5fb00 77 69 74 68 20 74 68 65 20 70 65 65 72 20 6f 72 20 65 78 63 68 61 6e 67 65 20 66 72 61 6d 65 73 with.the.peer.or.exchange.frames
5fb20 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 6c 69 6e 6b 2e 00 53 75 70 70 6f 72 74 73 20 74 .to.monitor.the.link..Supports.t
5fb40 68 65 20 49 45 45 45 20 38 30 32 2e 33 61 64 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e he.IEEE.802.3ad.Link.Aggregation
5fb60 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 41 43 50 29 20 61 6e 64 20 74 68 65 .Control.Protocol.(LACP).and.the
5fb80 20 4d 61 72 6b 65 72 20 50 72 6f 74 6f 63 6f 6c 2e 09 4c 41 43 50 20 77 69 6c 6c 20 6e 65 67 6f .Marker.Protocol..LACP.will.nego
5fba0 74 69 61 74 65 20 61 20 73 65 74 20 6f 66 20 61 67 67 72 65 67 61 62 6c 65 20 6c 69 6e 6b 73 20 tiate.a.set.of.aggregable.links.
5fbc0 77 69 74 68 20 74 68 65 20 70 65 65 72 20 69 6e 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 with.the.peer.in.to.one.or.more.
5fbe0 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 65 64 20 47 72 6f 75 70 73 2e 20 20 45 61 63 68 20 4c 41 Link.Aggregated.Groups...Each.LA
5fc00 47 20 69 73 20 63 6f 6d 70 6f 73 65 64 20 6f 66 20 70 6f 72 74 73 20 6f 66 20 74 68 65 20 73 61 G.is.composed.of.ports.of.the.sa
5fc20 6d 65 20 73 70 65 65 64 2c 20 73 65 74 20 74 6f 20 66 75 6c 6c 2d 64 75 70 6c 65 78 20 6f 70 65 me.speed,.set.to.full-duplex.ope
5fc40 72 61 74 69 6f 6e 2e 20 20 54 68 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 62 61 6c ration...The.traffic.will.be.bal
5fc60 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 70 6f 72 74 73 20 69 6e 20 74 68 65 20 4c 41 anced.across.the.ports.in.the.LA
5fc80 47 20 77 69 74 68 20 74 68 65 20 67 72 65 61 74 65 73 74 20 74 6f 74 61 6c 20 73 70 65 65 64 2c G.with.the.greatest.total.speed,
5fca0 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 65 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 .in.most.cases.there.will.only.b
5fcc0 65 20 6f 6e 65 20 4c 41 47 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 6c 6c 20 70 6f 72 e.one.LAG.which.contains.all.por
5fce0 74 73 2e 09 49 6e 20 74 68 65 20 65 76 65 6e 74 20 6f 66 20 63 68 61 6e 67 65 73 20 69 6e 20 70 ts..In.the.event.of.changes.in.p
5fd00 68 79 73 69 63 61 6c 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 2c 20 4c 69 6e 6b 20 41 67 67 72 65 hysical.connectivity,.Link.Aggre
5fd20 67 61 74 69 6f 6e 20 77 69 6c 6c 20 71 75 69 63 6b 6c 79 20 63 6f 6e 76 65 72 67 65 20 74 6f 20 gation.will.quickly.converge.to.
5fd40 61 20 6e 65 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 75 70 70 72 65 73 73 20 41 52 a.new.configuration..Suppress.AR
5fd60 50 20 6d 65 73 73 61 67 65 73 00 53 75 73 70 65 6e 64 73 00 53 77 61 70 20 55 73 61 67 65 00 53 P.messages.Suspends.Swap.Usage.S
5fd80 77 69 74 63 68 20 74 6f 20 62 69 74 73 2f 73 00 53 77 69 74 63 68 20 74 6f 20 62 79 74 65 73 2f witch.to.bits/s.Switch.to.bytes/
5fda0 73 00 53 77 69 74 63 68 65 73 00 53 79 6e 63 20 53 6f 75 72 63 65 00 53 79 6e 63 20 6f 70 74 69 s.Switches.Sync.Source.Sync.opti
5fdc0 6f 6e 73 00 53 79 6e 63 20 70 61 73 73 77 6f 72 64 00 53 79 6e 63 20 70 6f 72 74 00 53 79 6e 63 ons.Sync.password.Sync.port.Sync
5fde0 20 75 73 65 72 6e 61 6d 65 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 41 75 74 68 20 53 65 72 76 65 .username.Synchronize.Auth.Serve
5fe00 72 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 29 00 53 rs.Synchronize.Captive.Portal).S
5fe20 79 6e 63 68 72 6f 6e 69 7a 65 20 43 65 72 74 69 66 69 63 61 74 65 73 00 53 79 6e 63 68 72 6f 6e ynchronize.Certificates.Synchron
5fe40 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 44 48 43 ize.Config.to.IP.Synchronize.DHC
5fe60 50 44 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 44 4e 53 20 28 46 6f 72 77 61 72 64 65 72 2f 52 65 PD.Synchronize.DNS.(Forwarder/Re
5fe80 73 6f 6c 76 65 72 29 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 46 69 72 65 77 61 6c 6c 20 61 6c 69 solver).Synchronize.Firewall.ali
5fea0 61 73 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 46 69 72 65 77 61 6c 6c 20 73 63 68 65 64 75 ases.Synchronize.Firewall.schedu
5fec0 6c 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 49 50 73 65 63 00 53 79 6e 63 68 72 6f 6e 69 7a les.Synchronize.IPsec.Synchroniz
5fee0 65 20 49 6e 74 65 72 66 61 63 65 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 4c 6f 61 64 20 42 61 6c e.Interface.Synchronize.Load.Bal
5ff00 61 6e 63 65 72 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 4e 41 54 00 53 79 6e 63 68 72 6f 6e 69 7a ancer.Synchronize.NAT.Synchroniz
5ff20 65 20 4f 70 65 6e 56 50 4e 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 52 75 6c 65 73 00 53 79 6e 63 e.OpenVPN.Synchronize.Rules.Sync
5ff40 68 72 6f 6e 69 7a 65 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a hronize.Static.Routes.Synchroniz
5ff60 65 20 55 73 65 72 73 20 61 6e 64 20 47 72 6f 75 70 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 56 e.Users.and.Groups.Synchronize.V
5ff80 69 72 74 75 61 6c 20 49 50 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 56 6f 75 63 68 65 72 20 44 irtual.IPs.Synchronize.Voucher.D
5ffa0 61 74 61 62 61 73 65 20 49 50 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 57 61 6b 65 2d 6f 6e 2d 4c atabase.IP.Synchronize.Wake-on-L
5ffc0 41 4e 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 73 74 61 74 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a AN.Synchronize.states.Synchroniz
5ffe0 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 28 6c 69 6d 69 74 65 72 29 00 53 79 6e 63 68 e.traffic.shaper.(limiter).Synch
60000 72 6f 6e 69 7a 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 28 71 75 65 75 65 73 29 00 53 ronize.traffic.shaper.(queues).S
60020 79 6e 63 69 6e 67 20 70 61 63 6b 61 67 65 73 2e 2e 2e 00 53 79 6e 63 69 6e 67 20 76 6f 75 63 68 yncing.packages....Syncing.vouch
60040 65 72 73 00 53 79 6e 70 72 6f 78 79 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 20 65 6e 74 72 69 ers.Synproxy.Syslog.Syslog.entri
60060 65 73 2e 2e 2e 20 00 53 79 73 6c 6f 67 20 73 65 6e 64 73 20 55 44 50 20 64 61 74 61 67 72 61 6d es.....Syslog.sends.UDP.datagram
60080 73 20 74 6f 20 70 6f 72 74 20 35 31 34 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 s.to.port.514.on.the.specified.r
600a0 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 2c 20 75 6e 6c 65 73 73 20 61 6e 6f 74 emote.syslog.server,.unless.anot
600c0 68 65 72 20 70 6f 72 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 20 42 65 20 73 75 72 65 20 74 her.port.is.specified..Be.sure.t
600e0 6f 20 73 65 74 20 73 79 73 6c 6f 67 64 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 65 72 76 o.set.syslogd.on.the.remote.serv
60100 65 72 20 74 6f 20 61 63 63 65 70 74 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 66 72 6f er.to.accept.syslog.messages.fro
60120 6d 20 70 66 53 65 6e 73 65 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 26 67 74 3b 20 43 65 m.pfSense..System.System.&gt;.Ce
60140 72 74 2e 20 4d 61 6e 61 67 65 72 00 53 79 73 74 65 6d 20 2d 20 48 41 20 6e 6f 64 65 20 73 79 6e rt..Manager.System.-.HA.node.syn
60160 63 00 53 79 73 74 65 6d 20 41 63 74 69 76 69 74 79 00 53 79 73 74 65 6d 20 41 64 6d 69 6e 69 73 c.System.Activity.System.Adminis
60180 74 72 61 74 6f 72 73 00 53 79 73 74 65 6d 20 43 6f 6e 74 61 63 74 00 53 79 73 74 65 6d 20 45 76 trators.System.Contact.System.Ev
601a0 65 6e 74 73 00 53 79 73 74 65 6d 20 48 61 6c 74 20 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 53 79 ents.System.Halt.Confirmation.Sy
601c0 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 4c 6f 63 61 74 69 6f 6e stem.Information.System.Location
601e0 00 53 79 73 74 65 6d 20 4c 6f 67 67 65 72 20 44 61 65 6d 6f 6e 00 53 79 73 74 65 6d 20 4c 6f 67 .System.Logger.Daemon.System.Log
60200 73 00 53 79 73 74 65 6d 20 52 65 62 6f 6f 74 20 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 53 79 73 s.System.Reboot.Confirmation.Sys
60220 74 65 6d 20 53 6f 63 6b 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 54 75 tem.Socket.Information.System.Tu
60240 6e 61 62 6c 65 73 00 53 79 73 74 65 6d 20 55 70 64 61 74 65 00 53 79 73 74 65 6d 20 74 75 6e 61 nables.System.Update.System.tuna
60260 62 6c 65 73 00 53 79 73 74 65 6d 20 75 70 64 61 74 65 20 66 61 69 6c 65 64 21 00 53 79 73 74 65 bles.System.update.failed!.Syste
60280 6d 20 75 70 64 61 74 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e m.update.successfully.completed.
602a0 00 53 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 .System.will.be.configured.as.a.
602c0 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 41 4e 20 69 DHCP.server.on.the.default.LAN.i
602e0 6e 74 65 72 66 61 63 65 00 54 42 52 20 53 69 7a 65 00 54 43 50 00 54 43 50 20 00 54 43 50 20 46 nterface.TBR.Size.TCP.TCP..TCP.F
60300 6c 61 67 73 00 54 43 50 20 4f 66 66 6c 6f 61 64 20 65 6e 67 69 6e 65 00 54 43 50 20 70 6f 72 74 lags.TCP.Offload.engine.TCP.port
60320 00 54 43 50 6d 73 73 46 69 78 00 54 46 54 50 00 54 46 54 50 20 50 72 6f 78 79 00 54 46 54 50 20 .TCPmssFix.TFTP.TFTP.Proxy.TFTP.
60340 53 65 72 76 65 72 00 54 46 54 50 20 73 65 72 76 65 72 73 00 54 4b 49 50 00 54 4c 53 20 41 75 74 Server.TFTP.servers.TKIP.TLS.Aut
60360 68 65 6e 74 69 63 61 74 69 6f 6e 00 54 4c 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 4c hentication.TLS.Configuration.TL
60380 53 20 45 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 S.Encryption.and.Authentication.
603a0 54 4c 53 20 68 61 6e 64 6c 65 72 00 54 54 4c 00 54 54 4c 20 66 6f 72 20 48 6f 73 74 20 43 61 63 TLS.handler.TTL.TTL.for.Host.Cac
603c0 68 65 20 45 6e 74 72 69 65 73 00 54 61 62 6c 65 00 54 61 62 6c 65 20 6c 61 73 74 20 75 70 64 61 he.Entries.Table.Table.last.upda
603e0 74 65 64 20 6f 6e 20 25 73 2e 00 54 61 62 6c 65 20 74 6f 20 44 69 73 70 6c 61 79 00 54 61 62 6c ted.on.%s..Table.to.Display.Tabl
60400 65 73 00 54 61 67 00 54 61 67 67 65 64 00 54 61 67 73 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6f es.Tag.Tagged.Tags.can.contain.o
60420 6e 6c 79 20 6e 75 6d 62 65 72 73 20 6f 72 20 61 20 72 61 6e 67 65 20 20 28 69 6e 20 66 6f 72 6d nly.numbers.or.a.range..(in.form
60440 61 74 20 23 2d 23 29 20 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 2e 00 54 61 72 67 65 at.#-#).from.%1$s.to.%2$s..Targe
60460 74 20 4e 65 74 77 6f 72 6b 00 54 62 72 73 69 7a 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 t.Network.Tbrsize.must.be.an.int
60480 65 67 65 72 2e 00 54 62 72 73 69 7a 65 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 eger..Tbrsize.must.be.positive..
604a0 54 65 6d 70 65 72 61 74 75 72 65 00 54 65 6d 70 6f 72 61 72 69 6c 79 20 44 69 73 61 62 6c 65 20 Temperature.Temporarily.Disable.
604c0 43 41 52 50 00 54 65 73 74 00 54 65 73 74 20 47 72 6f 77 6c 20 53 65 74 74 69 6e 67 73 00 54 65 CARP.Test.Test.Growl.Settings.Te
604e0 73 74 20 50 6f 72 74 00 54 65 73 74 20 52 65 73 75 6c 74 73 00 54 65 73 74 20 53 4d 54 50 20 53 st.Port.Test.Results.Test.SMTP.S
60500 65 74 74 69 6e 67 73 00 54 65 73 74 20 56 6f 75 63 68 65 72 73 00 54 65 73 74 20 72 65 73 75 6c ettings.Test.Vouchers.Test.resul
60520 74 73 00 54 65 73 74 20 74 79 70 65 00 54 65 78 74 00 54 65 78 74 20 74 79 70 65 20 63 61 6e 6e ts.Test.type.Text.Text.type.cann
60540 6f 74 20 69 6e 63 6c 75 64 65 20 71 75 6f 74 61 74 69 6f 6e 20 6d 61 72 6b 73 2e 00 54 68 61 74 ot.include.quotation.marks..That
60560 20 75 73 65 72 6e 61 6d 65 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 74 68 65 20 73 79 73 .username.is.reserved.by.the.sys
60580 74 65 6d 2e 00 54 68 65 20 22 70 61 73 73 22 20 73 65 6c 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e tem..The."pass".selection.does.n
605a0 6f 74 20 77 6f 72 6b 20 70 72 6f 70 65 72 6c 79 20 77 69 74 68 20 4d 75 6c 74 69 2d 57 41 4e 2e ot.work.properly.with.Multi-WAN.
605c0 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 77 6f 72 6b 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 .It.will.only.work.on.an.interfa
605e0 63 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 ce.containing.the.default.gatewa
60600 79 2e 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 y..The.%1$s.name.must.be.less.th
60620 61 6e 20 33 32 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 6d 61 79 20 6e 6f 74 20 63 an.32.characters.long,.may.not.c
60640 6f 6e 73 69 73 74 20 6f 66 20 6f 6e 6c 79 20 6e 75 6d 62 65 72 73 2c 20 6d 61 79 20 6e 6f 74 20 onsist.of.only.numbers,.may.not.
60660 63 6f 6e 73 69 73 74 20 6f 66 20 6f 6e 6c 79 20 75 6e 64 65 72 73 63 6f 72 65 73 2c 20 61 6e 64 consist.of.only.underscores,.and
60680 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 .may.only.contain.the.following.
606a0 63 68 61 72 61 63 74 65 72 73 3a 20 25 32 24 73 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d characters:.%2$s.The.%1$s.name.m
606c0 75 73 74 20 6e 6f 74 20 62 65 20 61 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 49 50 20 70 72 6f 74 6f ust.not.be.a.well-known.IP.proto
606e0 63 6f 6c 20 6e 61 6d 65 20 73 75 63 68 20 61 73 20 54 43 50 2c 20 55 44 50 2c 20 49 43 4d 50 20 col.name.such.as.TCP,.UDP,.ICMP.
60700 65 74 63 2e 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 etc..The.%1$s.name.must.not.be.a
60720 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 54 43 50 20 6f 72 20 55 44 50 20 70 6f 72 74 20 6e 61 6d 65 .well-known.TCP.or.UDP.port.name
60740 20 73 75 63 68 20 61 73 20 73 73 68 2c 20 73 6d 74 70 2c 20 70 6f 70 33 2c 20 74 66 74 70 2c 20 .such.as.ssh,.smtp,.pop3,.tftp,.
60760 68 74 74 70 2c 20 6f 70 65 6e 76 70 6e 20 65 74 63 2e 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 http,.openvpn.etc..The.%1$s.name
60780 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 65 69 74 68 65 72 20 6f 66 20 74 68 65 20 72 65 73 65 72 .must.not.be.either.of.the.reser
607a0 76 65 64 20 77 6f 72 64 73 20 25 32 24 73 20 6f 72 20 25 33 24 73 2e 00 54 68 65 20 25 31 24 73 ved.words.%2$s.or.%3$s..The.%1$s
607c0 20 70 61 63 6b 61 67 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 2e 25 32 24 73 44 65 .package.is.not.installed.%2$sDe
607e0 6c 65 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 54 68 65 20 25 31 24 73 20 70 61 63 6b 61 67 65 letion.aborted..The.%1$s.package
60800 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 2e 25 32 24 73 49 6e 73 74 61 6c 6c 61 74 69 .is.not.installed.%2$sInstallati
60820 6f 6e 20 61 62 6f 72 74 65 64 2e 00 54 68 65 20 25 31 24 73 53 6f 75 72 63 65 20 50 6f 72 74 20 on.aborted..The.%1$sSource.Port.
60840 52 61 6e 67 65 25 32 24 73 20 66 6f 72 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 74 79 Range%2$s.for.a.connection.is.ty
60860 70 69 63 61 6c 6c 79 20 72 61 6e 64 6f 6d 20 61 6e 64 20 61 6c 6d 6f 73 74 20 6e 65 76 65 72 20 pically.random.and.almost.never.
60880 65 71 75 61 6c 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 49 equal.to.the.destination.port..I
608a0 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 6d 75 73 74 20 72 n.most.cases.this.setting.must.r
608c0 65 6d 61 69 6e 20 61 74 20 69 74 73 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 2c 20 25 31 24 73 emain.at.its.default.value,.%1$s
608e0 61 6e 79 25 32 24 73 2e 00 54 68 65 20 25 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 any%2$s..The.%s.configuration.ha
60900 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 25 73 20 66 69 6c 65 20 63 6f 6e 74 s.been.changed..The.%s.file.cont
60920 65 6e 74 73 20 68 61 76 65 20 62 65 65 6e 20 75 70 64 61 74 65 64 2e 00 54 68 65 20 25 73 20 70 ents.have.been.updated..The.%s.p
60940 61 63 6b 61 67 65 20 69 73 20 6d 69 73 73 69 6e 67 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 ackage.is.missing.its.configurat
60960 69 6f 6e 20 66 69 6c 65 20 61 6e 64 20 6d 75 73 74 20 62 65 20 72 65 69 6e 73 74 61 6c 6c 65 64 ion.file.and.must.be.reinstalled
60980 2e 00 54 68 65 20 27 6e 61 6d 65 27 20 66 69 65 6c 64 20 6d 75 73 74 20 62 65 20 31 36 20 63 68 ..The.'name'.field.must.be.16.ch
609a0 61 72 61 63 74 65 72 73 20 6f 72 20 6c 65 73 73 2e 00 54 68 65 20 27 6e 61 6d 65 27 20 66 69 65 aracters.or.less..The.'name'.fie
609c0 6c 64 20 6d 75 73 74 20 62 65 20 33 32 20 63 68 61 72 61 63 74 65 72 73 20 6f 72 20 6c 65 73 73 ld.must.be.32.characters.or.less
609e0 2e 00 54 68 65 20 28 25 73 29 20 67 72 6f 75 70 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 ..The.(%s).group.name.contains.i
60a00 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 31 3a 31 20 6d 61 70 70 69 nvalid.characters..The.1:1.mappi
60a20 6e 67 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 63 6f 6e 6e 65 63 74 ng.will.only.be.used.for.connect
60a40 69 6f 6e 73 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 ions.to.or.from.the.specified.de
60a60 73 74 69 6e 61 74 69 6f 6e 2e 20 48 69 6e 74 3a 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 stination..Hint:.this.is.usually
60a80 20 22 41 6e 79 22 2e 00 54 68 65 20 41 52 50 20 63 61 63 68 65 20 65 6e 74 72 79 20 66 6f 72 20 ."Any"..The.ARP.cache.entry.for.
60aa0 25 73 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 64 2e 00 54 68 65 20 41 6c 69 61 73 65 73 %s.has.been.deleted..The.Aliases
60ac0 20 48 6f 73 74 6e 61 6d 65 20 52 65 73 6f 6c 76 65 20 49 6e 74 65 72 76 61 6c 20 76 61 6c 75 65 .Hostname.Resolve.Interval.value
60ae0 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 43 61 70 74 69 76 65 .must.be.an.integer..The.Captive
60b00 20 50 6f 72 74 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .Portal.MAC.address.configuratio
60b20 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 43 61 70 74 69 76 65 20 n.has.been.changed..The.Captive.
60b40 50 6f 72 74 61 6c 20 65 6e 74 72 79 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 Portal.entry.list.has.been.chang
60b60 65 64 2e 00 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 76 6f 75 63 68 65 72 20 64 ed..The.Captive.Portal.voucher.d
60b80 61 74 61 62 61 73 65 20 68 61 73 20 62 65 65 6e 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 77 69 atabase.has.been.synchronized.wi
60ba0 74 68 20 25 73 20 28 70 66 73 65 6e 73 65 2e 65 78 65 63 5f 70 68 70 29 2e 00 54 68 65 20 43 61 th.%s.(pfsense.exec_php)..The.Ca
60bc0 70 74 69 76 65 20 50 6f 72 74 61 6c 20 7a 6f 6e 65 20 28 25 31 24 73 29 20 68 61 73 20 48 61 72 ptive.Portal.zone.(%1$s).has.Har
60be0 64 20 54 69 6d 65 6f 75 74 20 70 61 72 61 6d 65 74 65 72 20 73 65 74 20 74 6f 20 61 20 76 61 6c d.Timeout.parameter.set.to.a.val
60c00 75 65 20 62 69 67 67 65 72 20 74 68 61 6e 20 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d ue.bigger.than.Default.lease.tim
60c20 65 20 28 25 32 24 73 29 2e 00 54 68 65 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 20 55 e.(%2$s)..The.Check.IP.Service.U
60c40 52 4c 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 43 68 65 63 6b 20 49 50 20 53 65 RL.is.not.valid..The.Check.IP.Se
60c60 72 76 69 63 65 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 rvice.name.contains.invalid.char
60c80 61 63 74 65 72 73 2e 00 54 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 69 73 20 61 63 74 69 76 acters..The.DHCP.Server.is.activ
60ca0 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 69 74 20 63 61 6e 20 62 e.on.this.interface.and.it.can.b
60cc0 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 50 76 34 20 73 75 62 6e 65 74 20 3c 20 33 e.used.only.with.IPv4.subnet.<.3
60ce0 31 2e 20 50 6c 65 61 73 65 20 64 69 73 61 62 6c 65 20 74 68 65 20 44 48 43 50 20 53 65 72 76 65 1..Please.disable.the.DHCP.Serve
60d00 72 20 73 65 72 76 69 63 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 66 69 72 73 r.service.on.this.interface.firs
60d20 74 2c 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e t,.then.change.the.interface.con
60d40 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 69 73 20 61 figuration..The.DHCP.Server.is.a
60d60 63 74 69 76 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 69 74 20 63 ctive.on.this.interface.and.it.c
60d80 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 an.be.used.only.with.a.static.IP
60da0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 64 69 73 61 62 6c 65 20 74 .configuration..Please.disable.t
60dc0 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 73 65 72 76 69 63 65 20 6f 6e 20 74 68 69 73 20 69 he.DHCP.Server.service.on.this.i
60de0 6e 74 65 72 66 61 63 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 nterface.first,.then.change.the.
60e00 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 44 48 43 interface.configuration..The.DHC
60e20 50 20 53 65 72 76 65 72 20 72 65 71 75 69 72 65 73 20 61 20 73 74 61 74 69 63 20 49 50 76 34 20 P.Server.requires.a.static.IPv4.
60e40 73 75 62 6e 65 74 20 6c 61 72 67 65 20 65 6e 6f 75 67 68 20 74 6f 20 73 65 72 76 65 20 61 64 64 subnet.large.enough.to.serve.add
60e60 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 65 20 44 48 43 50 20 6c 65 61 73 resses.to.clients..The.DHCP.leas
60e80 65 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 76 69 65 77 65 64 20 6f 6e 20 74 68 65 20 25 31 24 e.table.can.be.viewed.on.the.%1$
60ea0 73 53 74 61 74 75 73 3a 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 25 32 24 73 20 70 61 67 65 2e sStatus:.DHCPv6.leases%2$s.page.
60ec0 00 54 68 65 20 44 48 43 50 20 72 61 6e 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 61 .The.DHCP.range.cannot.overlap.a
60ee0 6e 79 20 73 74 61 74 69 63 20 44 48 43 50 20 6d 61 70 70 69 6e 67 73 2e 00 54 68 65 20 44 48 43 ny.static.DHCP.mappings..The.DHC
60f00 50 20 72 65 6c 61 79 20 6f 6e 20 74 68 65 20 25 73 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 P.relay.on.the.%s.interface.must
60f20 20 62 65 20 64 69 73 61 62 6c 65 64 20 62 65 66 6f 72 65 20 65 6e 61 62 6c 69 6e 67 20 74 68 65 .be.disabled.before.enabling.the
60f40 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 54 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 63 61 .DHCP.server..The.DHCP.server.ca
60f60 6e 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 73 65 n.optionally.provide.a.domain.se
60f80 61 72 63 68 20 6c 69 73 74 2e 20 55 73 65 20 74 68 65 20 73 65 6d 69 63 6f 6c 6f 6e 20 63 68 61 arch.list..Use.the.semicolon.cha
60fa0 72 61 63 74 65 72 20 61 73 20 73 65 70 61 72 61 74 6f 72 2e 00 54 68 65 20 44 48 43 50 36 20 53 racter.as.separator..The.DHCP6.S
60fc0 65 72 76 65 72 20 69 73 20 61 63 74 69 76 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 erver.is.active.on.this.interfac
60fe0 65 20 61 6e 64 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 61 e.and.it.can.be.used.only.with.a
61000 20 73 74 61 74 69 63 20 49 50 76 36 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 .static.IPv6.configuration..Plea
61020 73 65 20 64 69 73 61 62 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 73 65 72 se.disable.the.DHCPv6.Server.ser
61040 76 69 63 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 66 69 72 73 74 2c 20 74 68 vice.on.this.interface.first,.th
61060 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 en.change.the.interface.configur
61080 61 74 69 6f 6e 2e 00 54 68 65 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 63 61 6e 20 6f 6e 6c ation..The.DHCPv6.Server.can.onl
610a0 79 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 y.be.enabled.on.interfaces.confi
610c0 67 75 72 65 64 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 36 20 61 64 64 72 65 73 73 gured.with.a.static.IPv6.address
610e0 2e 20 54 68 69 73 20 73 79 73 74 65 6d 20 68 61 73 20 6e 6f 6e 65 2e 00 54 68 65 20 44 48 43 50 ..This.system.has.none..The.DHCP
61100 76 36 20 53 65 72 76 65 72 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e v6.Server.can.only.be.enabled.on
61120 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 73 74 61 74 .interfaces.configured.with.stat
61140 69 63 2c 20 6e 6f 6e 20 75 6e 69 71 75 65 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 ic,.non.unique.local.IP.addresse
61160 73 2e 00 54 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 s..The.DNS.Forwarder.is.enabled.
61180 75 73 69 6e 67 20 74 68 69 73 20 70 6f 72 74 2e 20 43 68 6f 6f 73 65 20 61 20 6e 6f 6e 2d 63 6f using.this.port..Choose.a.non-co
611a0 6e 66 6c 69 63 74 69 6e 67 20 70 6f 72 74 2c 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 44 nflicting.port,.or.disable.the.D
611c0 4e 53 20 46 6f 72 77 61 72 64 65 72 2e 00 54 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 69 NS.Forwarder..The.DNS.Resolver.i
611e0 73 20 65 6e 61 62 6c 65 64 20 75 73 69 6e 67 20 74 68 69 73 20 70 6f 72 74 2e 20 43 68 6f 6f 73 s.enabled.using.this.port..Choos
61200 65 20 61 20 6e 6f 6e 2d 63 6f 6e 66 6c 69 63 74 69 6e 67 20 70 6f 72 74 2c 20 6f 72 20 64 69 73 e.a.non-conflicting.port,.or.dis
61220 61 62 6c 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 54 68 65 20 44 4e 53 20 66 6f 72 77 61 able.DNS.Resolver..The.DNS.forwa
61240 72 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e rder.configuration.has.been.chan
61260 67 65 64 2e 00 54 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 75 73 65 20 ged..The.DNS.forwarder.will.use.
61280 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 65 6e 74 65 72 65 64 20 69 6e 20 25 31 24 73 53 the.DNS.servers.entered.in.%1$sS
612a0 79 73 74 65 6d 20 3e 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 6f 72 20 74 68 6f ystem.>.General.Setup%2$s.or.tho
612c0 73 65 20 6f 62 74 61 69 6e 65 64 20 76 69 61 20 44 48 43 50 20 6f 72 20 50 50 50 20 6f 6e 20 57 se.obtained.via.DHCP.or.PPP.on.W
612e0 41 4e 20 69 66 20 26 71 75 6f 74 3b 41 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 AN.if.&quot;Allow.DNS.server.lis
61300 74 20 74 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f t.to.be.overridden.by.DHCP/PPP.o
61320 6e 20 57 41 4e 26 71 75 6f 74 3b 20 69 73 20 63 68 65 63 6b 65 64 2e 20 49 66 20 74 68 61 74 20 n.WAN&quot;.is.checked..If.that.
61340 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 75 73 65 64 20 28 6f 72 20 69 66 20 61 20 73 74 61 74 option.is.not.used.(or.if.a.stat
61360 69 63 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 6f 6e 20 57 41 4e 29 2c 20 61 ic.IP.address.is.used.on.WAN),.a
61380 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 6d t.least.one.DNS.server.must.be.m
613a0 61 6e 75 61 6c 6c 79 20 73 70 65 63 69 66 69 65 64 20 6f 6e 20 74 68 65 20 25 31 24 73 53 79 73 anually.specified.on.the.%1$sSys
613c0 74 65 6d 20 3e 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 70 61 67 65 2e 00 54 68 tem.>.General.Setup%2$s.page..Th
613e0 65 20 44 4e 53 20 72 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 e.DNS.resolver.configuration.has
61400 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 65 .been.changed..The.DNS.servers.e
61420 6e 74 65 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 ntered.in.%1$sSystem:.General.Se
61440 74 75 70 25 33 24 73 20 28 6f 72 20 74 68 65 20 25 32 24 73 44 4e 53 20 66 6f 72 77 61 72 64 65 tup%3$s.(or.the.%2$sDNS.forwarde
61460 72 25 33 24 73 20 69 66 20 65 6e 61 62 6c 65 64 29 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e r%3$s.if.enabled).will.be.assign
61480 65 64 20 74 6f 20 63 6c 69 65 6e 74 73 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 ed.to.clients.by.the.DHCP.server
614a0 2e 00 54 68 65 20 44 4e 53 20 75 70 64 61 74 65 20 54 54 4c 20 6d 75 73 74 20 62 65 20 61 6e 20 ..The.DNS.update.TTL.must.be.an.
614c0 69 6e 74 65 67 65 72 2e 00 54 68 65 20 44 4e 53 20 75 70 64 61 74 65 20 68 6f 73 74 20 6e 61 6d integer..The.DNS.update.host.nam
614e0 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 e.contains.invalid.characters..T
61500 68 65 20 44 4e 53 20 75 70 64 61 74 65 20 6b 65 79 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 he.DNS.update.key.name.contains.
61520 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 44 4e 53 2d 4f 2d 4d 61 invalid.characters..The.DNS-O-Ma
61540 74 69 63 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 20 73 70 65 63 69 66 69 tic.username.or.password.specifi
61560 65 64 20 61 72 65 20 69 6e 63 6f 72 72 65 63 74 2e 20 4e 6f 20 75 70 64 61 74 65 73 20 77 69 6c ed.are.incorrect..No.updates.wil
61580 6c 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 73 65 72 76 69 63 65 73 20 75 6e 74 l.be.distributed.to.services.unt
615a0 69 6c 20 74 68 69 73 20 69 73 20 72 65 73 6f 6c 76 65 64 2e 00 54 68 65 20 44 79 6e 61 6d 69 63 il.this.is.resolved..The.Dynamic
615c0 20 44 4e 53 20 53 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 64 20 69 73 20 6e 6f 74 20 79 65 74 .DNS.Service.provided.is.not.yet
615e0 20 73 75 70 70 6f 72 74 65 64 2e 00 54 68 65 20 45 6c 6c 69 70 74 69 63 20 43 75 72 76 65 20 74 .supported..The.Elliptic.Curve.t
61600 6f 20 75 73 65 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2e 20 25 31 24 73 54 68 65 20 o.use.for.key.exchange..%1$sThe.
61620 63 75 72 76 65 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 curve.from.the.server.certificat
61640 65 20 69 73 20 75 73 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 77 68 65 6e 20 74 68 65 20 73 65 e.is.used.by.default.when.the.se
61660 72 76 65 72 20 75 73 65 73 20 61 6e 20 45 43 44 53 41 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 rver.uses.an.ECDSA.certificate..
61680 4f 74 68 65 72 77 69 73 65 2c 20 73 65 63 70 33 38 34 72 31 20 69 73 20 75 73 65 64 20 61 73 20 Otherwise,.secp384r1.is.used.as.
616a0 61 20 66 61 6c 6c 62 61 63 6b 2e 00 54 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 a.fallback..The.Encryption.Algor
616c0 69 74 68 6d 20 75 73 65 64 20 66 6f 72 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 ithm.used.for.data.channel.packe
616e0 74 73 20 77 68 65 6e 20 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 ts.when.Negotiable.Cryptographic
61700 20 50 61 72 61 6d 65 74 65 72 20 28 4e 43 50 29 20 73 75 70 70 6f 72 74 20 69 73 20 6e 6f 74 20 .Parameter.(NCP).support.is.not.
61720 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 available..The.Firewall.Adaptive
61740 20 45 6e 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 .End.value.must.be.an.integer..T
61760 68 65 20 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 53 74 61 72 74 20 76 61 6c 75 65 he.Firewall.Adaptive.Start.value
61780 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c .must.be.an.integer..The.Firewal
617a0 6c 20 41 64 61 70 74 69 76 65 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f l.Adaptive.values.must.be.set.to
617c0 67 65 74 68 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 46 72 61 gether..The.Firewall.Maximum.Fra
617e0 67 6d 65 6e 74 20 45 6e 74 72 69 65 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 gment.Entries.value.must.be.an.i
61800 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 74 61 nteger..The.Firewall.Maximum.Sta
61820 74 65 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 tes.value.must.be.an.integer..Th
61840 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 54 61 62 6c 65 20 45 6e 74 72 69 65 73 e.Firewall.Maximum.Table.Entries
61860 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 47 .value.must.be.an.integer..The.G
61880 52 45 20 54 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 RE.Tunnel.remote.address.must.be
618a0 20 49 50 76 34 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 .IPv4.where.tunnel.local.address
618c0 20 69 73 20 49 50 76 34 2e 00 54 68 65 20 47 52 45 20 54 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 .is.IPv4..The.GRE.Tunnel.remote.
618e0 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 36 20 77 68 65 72 65 20 74 75 6e 6e 65 address.must.be.IPv6.where.tunne
61900 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 49 50 76 36 2e 00 54 68 65 20 47 52 45 l.local.address.is.IPv6..The.GRE
61920 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 .tunnel.subnet.must.be.an.intege
61940 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 32 38 2e 00 54 68 65 20 47 52 45 20 74 75 6e r.between.1.and.128..The.GRE.tun
61960 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 nel.subnet.must.be.an.integer.be
61980 74 77 65 65 6e 20 31 20 61 6e 64 20 33 32 2e 00 54 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 20 73 tween.1.and.32..The.GRE.tunnel.s
619a0 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 48 54 ubnet.must.be.an.integer..The.HT
619c0 54 50 53 20 73 65 72 76 65 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 TPS.server.name.must.be.specifie
619e0 64 20 66 6f 72 20 48 54 54 50 53 20 6c 6f 67 69 6e 2e 00 54 68 65 20 48 65 6c 70 20 70 61 67 65 d.for.HTTPS.login..The.Help.page
61a00 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 70 61 67 65 20 74 68 69 73 20 75 73 65 72 20 68 61 73 20 .is.the.only.page.this.user.has.
61a20 70 72 69 76 69 6c 65 67 65 20 66 6f 72 2e 00 54 68 65 20 49 43 4d 50 20 65 72 72 6f 72 20 74 69 privilege.for..The.ICMP.error.ti
61a40 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 meout.value.must.be.an.integer..
61a60 54 68 65 20 49 43 4d 50 20 66 69 72 73 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 The.ICMP.first.timeout.value.mus
61a80 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 49 47 4d 50 20 65 6e 74 72 79 20 t.be.an.integer..The.IGMP.entry.
61aa0 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 49 50 20 61 64 list.has.been.changed..The.IP.ad
61ac0 64 72 65 73 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 dress.being.used.to.access.this.
61ae0 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 20 6c 6f 63 61 6c 6c 79 router.is.not.configured.locally
61b00 2c 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 62 79 20 4e 41 54 20 ,.which.may.be.forwarded.by.NAT.
61b20 6f 72 20 6f 74 68 65 72 20 6d 65 61 6e 73 2e 0a 09 09 09 09 09 09 09 09 49 66 20 74 68 69 73 20 or.other.means..........If.this.
61b40 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 75 6e 65 78 70 65 63 74 65 64 2c 20 69 74 20 73 68 6f forwarding.is.unexpected,.it.sho
61b60 75 6c 64 20 62 65 20 76 65 72 69 66 69 65 64 20 74 68 61 74 20 61 20 6d 61 6e 2d 69 6e 2d 74 68 uld.be.verified.that.a.man-in-th
61b80 65 2d 6d 69 64 64 6c 65 20 61 74 74 61 63 6b 20 69 73 20 6e 6f 74 20 74 61 6b 69 6e 67 20 70 6c e-middle.attack.is.not.taking.pl
61ba0 61 63 65 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 ace..The.IP.address.cannot.be.th
61bc0 65 20 25 73 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 49 50 20 61 e.%s.broadcast.address..The.IP.a
61be0 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 25 73 20 6e 65 74 77 6f 72 6b 20 ddress.cannot.be.the.%s.network.
61c00 61 64 64 72 65 73 73 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 74 65 72 65 64 20 address..The.IP.address.entered.
61c20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 is.not.valid..The.IP.address.mus
61c40 74 20 6c 69 65 20 69 6e 20 74 68 65 20 25 73 20 73 75 62 6e 65 74 2e 00 54 68 65 20 49 50 20 61 t.lie.in.the.%s.subnet..The.IP.a
61c60 64 64 72 65 73 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 44 48 ddress.must.not.be.within.the.DH
61c80 43 50 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 CP.range.for.this.interface..The
61ca0 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 .IP.address.must.not.be.within.t
61cc0 68 65 20 72 61 6e 67 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 44 48 43 50 20 70 6f he.range.configured.on.a.DHCP.po
61ce0 6f 6c 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 49 50 20 61 64 ol.for.this.interface..The.IP.ad
61d00 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 6f 66 20 74 68 65 20 4f 70 65 6e 56 50 4e dress.or.hostname.of.the.OpenVPN
61d20 20 73 65 72 76 65 72 2e 00 54 68 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 .server..The.IP.protocol.is.not.
61d40 72 65 63 6f 67 6e 69 7a 65 64 2e 00 54 68 65 20 49 50 73 65 63 20 73 74 61 74 75 73 20 63 61 6e recognized..The.IPsec.status.can
61d60 20 62 65 20 63 68 65 63 6b 65 64 20 61 74 20 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 54 68 65 .be.checked.at.%1$s%2$s%3$s..The
61d80 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 .IPsec.tunnel.configuration.has.
61da0 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 49 50 76 34 20 67 61 74 65 77 61 79 20 22 been.changed..The.IPv4.gateway."
61dc0 25 31 24 73 22 20 63 61 6e 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 49 %1$s".can.not.be.specified.for.I
61de0 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 22 25 32 24 73 22 2e 00 54 68 65 20 49 50 76 34 20 Pv6.DNS.server."%2$s"..The.IPv4.
61e00 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 20 gateway.address.'%s'.can.not.be.
61e20 75 73 65 64 20 61 73 20 61 20 49 50 76 36 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 49 50 76 34 used.as.a.IPv6.gateway..The.IPv4
61e40 20 6d 6f 6e 69 74 6f 72 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 .monitor.address.'%s'.can.not.be
61e60 20 75 73 65 64 20 6f 6e 20 61 20 49 50 76 36 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 49 50 76 .used.on.a.IPv6.gateway..The.IPv
61e80 36 20 67 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 20 6e 6f 74 20 62 65 20 73 70 65 63 6.gateway."%1$s".can.not.be.spec
61ea0 69 66 69 65 64 20 66 6f 72 20 49 50 76 34 20 44 4e 53 20 73 65 72 76 65 72 20 22 25 32 24 73 22 ified.for.IPv4.DNS.server."%2$s"
61ec0 2e 00 54 68 65 20 49 50 76 36 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 27 25 73 27 20 ..The.IPv6.gateway.address.'%s'.
61ee0 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 73 20 61 20 49 50 76 34 20 67 61 74 65 77 61 can.not.be.used.as.a.IPv4.gatewa
61f00 79 2e 00 54 68 65 20 49 50 76 36 20 6d 6f 6e 69 74 6f 72 20 61 64 64 72 65 73 73 20 27 25 73 27 y..The.IPv6.monitor.address.'%s'
61f20 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 61 20 49 50 76 34 20 67 61 74 65 77 .can.not.be.used.on.a.IPv4.gatew
61f40 61 79 2e 00 54 68 65 20 4c 32 54 50 20 75 73 65 72 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 ay..The.L2TP.user.list.has.been.
61f60 6d 6f 64 69 66 69 65 64 2e 00 54 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 25 73 20 62 65 6c modified..The.MAC.address.%s.bel
61f80 6f 6e 67 73 20 74 6f 20 61 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 63 61 ongs.to.a.local.interface..It.ca
61fa0 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 68 65 72 65 2e 00 54 68 65 20 4d 52 55 20 66 6f 72 20 25 nnot.be.used.here..The.MRU.for.%
61fc0 73 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 35 37 36 20 62 79 74 65 73 s.must.be.greater.than.576.bytes
61fe0 2e 00 54 68 65 20 4d 53 53 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 ..The.MSS.must.be.an.integer.bet
62000 77 65 65 6e 20 35 37 36 20 61 6e 64 20 36 35 35 33 35 20 62 79 74 65 73 2e 00 54 68 65 20 4d 54 ween.576.and.65535.bytes..The.MT
62020 55 20 28 25 31 24 64 29 20 69 73 20 74 6f 6f 20 62 69 67 20 66 6f 72 20 25 32 24 73 20 28 6d 61 U.(%1$d).is.too.big.for.%2$s.(ma
62040 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 77 69 74 68 20 63 75 72 72 65 6e 74 20 73 65 74 74 69 ximum.allowed.with.current.setti
62060 6e 67 73 3a 20 25 33 24 64 29 2e 00 54 68 65 20 4d 54 55 20 66 6f 72 20 25 73 20 6d 75 73 74 20 ngs:.%3$d)..The.MTU.for.%s.must.
62080 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 35 37 36 20 62 79 74 65 73 2e 00 54 68 65 20 4d be.greater.than.576.bytes..The.M
620a0 54 55 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 25 64 20 61 6e 64 20 25 64 20 62 79 74 TU.must.be.between.%d.and.%d.byt
620c0 65 73 2e 00 54 68 65 20 4d 54 55 20 6f 66 20 61 20 56 4c 41 4e 20 63 61 6e 6e 6f 74 20 62 65 20 es..The.MTU.of.a.VLAN.cannot.be.
620e0 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 61 74 20 6f 66 20 69 74 73 20 70 61 72 65 6e 74 20 greater.than.that.of.its.parent.
62100 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 4d 58 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c interface..The.MX.contains.inval
62120 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 4d 61 78 69 6d 75 6d 20 54 69 6d 65 20 id.characters..The.Maximum.Time.
62140 74 6f 20 4c 69 76 65 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 6d 65 73 73 61 67 65 73 20 to.Live.for.RRsets.and.messages.
62160 69 6e 20 74 68 65 20 63 61 63 68 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 in.the.cache..The.default.is.864
62180 30 30 20 73 65 63 6f 6e 64 73 20 28 31 20 64 61 79 29 2e 20 57 68 65 6e 20 74 68 65 20 69 6e 74 00.seconds.(1.day)..When.the.int
621a0 65 72 6e 61 6c 20 54 54 4c 20 65 78 70 69 72 65 73 20 74 68 65 20 63 61 63 68 65 20 69 74 65 6d ernal.TTL.expires.the.cache.item
621c0 20 69 73 20 65 78 70 69 72 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 .is.expired..This.can.be.configu
621e0 72 65 64 20 74 6f 20 66 6f 72 63 65 20 74 68 65 20 72 65 73 6f 6c 76 65 72 20 74 6f 20 71 75 65 red.to.force.the.resolver.to.que
62200 72 79 20 66 6f 72 20 64 61 74 61 20 6d 6f 72 65 20 6f 66 74 65 6e 20 61 6e 64 20 6e 6f 74 20 74 ry.for.data.more.often.and.not.t
62220 72 75 73 74 20 28 76 65 72 79 20 6c 61 72 67 65 29 20 54 54 4c 20 76 61 6c 75 65 73 2e 00 54 68 rust.(very.large).TTL.values..Th
62240 65 20 4d 69 6e 69 6d 75 6d 20 54 69 6d 65 20 74 6f 20 4c 69 76 65 20 66 6f 72 20 52 52 73 65 74 e.Minimum.Time.to.Live.for.RRset
62260 73 20 61 6e 64 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 63 61 63 68 65 2e 20 54 68 65 s.and.messages.in.the.cache..The
62280 20 64 65 66 61 75 6c 74 20 69 73 20 30 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 74 68 65 20 6d 69 .default.is.0.seconds..If.the.mi
622a0 6e 69 6d 75 6d 20 76 61 6c 75 65 20 6b 69 63 6b 73 20 69 6e 2c 20 74 68 65 20 64 61 74 61 20 69 nimum.value.kicks.in,.the.data.i
622c0 73 20 63 61 63 68 65 64 20 66 6f 72 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 74 68 65 20 64 6f 6d s.cached.for.longer.than.the.dom
622e0 61 69 6e 20 6f 77 6e 65 72 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 74 68 75 73 20 6c 65 73 ain.owner.intended,.and.thus.les
62300 73 20 71 75 65 72 69 65 73 20 61 72 65 20 6d 61 64 65 20 74 6f 20 6c 6f 6f 6b 20 75 70 20 74 68 s.queries.are.made.to.look.up.th
62320 65 20 64 61 74 61 2e 20 54 68 65 20 30 20 76 61 6c 75 65 20 65 6e 73 75 72 65 73 20 74 68 65 20 e.data..The.0.value.ensures.the.
62340 64 61 74 61 20 69 6e 20 74 68 65 20 63 61 63 68 65 20 69 73 20 61 73 20 74 68 65 20 64 6f 6d 61 data.in.the.cache.is.as.the.doma
62360 69 6e 20 6f 77 6e 65 72 20 69 6e 74 65 6e 64 65 64 2e 20 48 69 67 68 20 76 61 6c 75 65 73 20 63 in.owner.intended..High.values.c
62380 61 6e 20 6c 65 61 64 20 74 6f 20 74 72 6f 75 62 6c 65 20 61 73 20 74 68 65 20 64 61 74 61 20 69 an.lead.to.trouble.as.the.data.i
623a0 6e 20 74 68 65 20 63 61 63 68 65 20 6d 69 67 68 74 20 6e 6f 74 20 6d 61 74 63 68 20 75 70 20 77 n.the.cache.might.not.match.up.w
623c0 69 74 68 20 74 68 65 20 61 63 74 75 61 6c 20 64 61 74 61 20 61 6e 79 6d 6f 72 65 2e 00 54 68 65 ith.the.actual.data.anymore..The
623e0 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 65 72 20 6d 75 73 74 20 62 65 20 33 2d 32 35 33 20 63 68 .NAS-Identifier.must.be.3-253.ch
62400 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 20 61 6e 64 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 63 6f aracters.long.and.should.only.co
62420 6e 74 61 69 6e 20 41 53 43 49 49 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 4e 41 54 20 ntain.ASCII.characters..The.NAT.
62440 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 configuration.has.been.changed..
62460 54 68 65 20 4e 44 50 20 65 6e 74 72 79 20 66 6f 72 20 25 73 20 68 61 73 20 62 65 65 6e 20 64 65 The.NDP.entry.for.%s.has.been.de
62480 6c 65 74 65 64 2e 00 54 68 65 20 4e 49 43 20 69 6e 20 74 68 65 20 63 6f 6d 70 75 74 65 72 20 74 leted..The.NIC.in.the.computer.t
624a0 68 61 74 20 69 73 20 74 6f 20 62 65 20 77 6f 6b 65 6e 20 75 70 20 6d 75 73 74 20 73 75 70 70 6f hat.is.to.be.woken.up.must.suppo
624c0 72 74 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 61 6e 64 20 6d 75 73 74 20 62 65 20 70 72 6f 70 65 rt.Wake-on-LAN.and.must.be.prope
624e0 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 28 57 4f 4c 20 63 61 62 6c 65 2c 20 42 49 4f 53 20 rly.configured.(WOL.cable,.BIOS.
62500 73 65 74 74 69 6e 67 73 29 2e 00 54 68 65 20 4f 74 68 65 72 20 66 69 72 73 74 20 74 69 6d 65 6f settings)..The.Other.first.timeo
62520 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 ut.value.must.be.an.integer..The
62540 20 4f 74 68 65 72 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 .Other.multiple.timeout.value.mu
62560 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 4f 74 68 65 72 20 73 69 6e 67 st.be.an.integer..The.Other.sing
62580 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 le.timeout.value.must.be.an.inte
625a0 67 65 72 2e 00 54 68 65 20 50 31 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 ger..The.P1.lifetime.must.be.an.
625c0 69 6e 74 65 67 65 72 2e 00 54 68 65 20 50 32 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 65 integer..The.P2.lifetime.must.be
625e0 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 50 50 50 6f 45 20 65 6e 74 72 79 20 6c 69 73 .an.integer..The.PPPoE.entry.lis
62600 74 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 50 61 63 6b 65 74 20 6c t.has.been.changed..The.Packet.l
62620 65 6e 67 74 68 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 6f 66 20 ength.is.the.number.of.bytes.of.
62640 65 61 63 68 20 70 61 63 6b 65 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 63 61 70 74 75 72 65 each.packet.that.will.be.capture
62660 64 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2c 20 77 68 69 63 68 20 77 69 6c d..Default.value.is.0,.which.wil
62680 6c 20 63 61 70 74 75 72 65 20 74 68 65 20 65 6e 74 69 72 65 20 66 72 61 6d 65 20 72 65 67 61 72 l.capture.the.entire.frame.regar
626a0 64 6c 65 73 73 20 6f 66 20 69 74 73 20 73 69 7a 65 2e 00 54 68 65 20 52 41 20 73 65 72 76 65 72 dless.of.its.size..The.RA.server
626c0 20 63 61 6e 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e .can.optionally.provide.a.domain
626e0 20 73 65 61 72 63 68 20 6c 69 73 74 2e 20 55 73 65 20 74 68 65 20 73 65 6d 69 63 6f 6c 6f 6e 20 .search.list..Use.the.semicolon.
62700 63 68 61 72 61 63 74 65 72 20 61 73 20 73 65 70 61 72 61 74 6f 72 2e 00 54 68 65 20 52 65 66 6c character.as.separator..The.Refl
62720 65 63 74 69 6f 6e 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 ection.timeout.must.be.an.intege
62740 72 2e 00 54 68 65 20 53 65 63 6f 6e 64 61 72 79 20 4c 32 54 50 20 44 4e 53 20 53 65 72 76 65 72 r..The.Secondary.L2TP.DNS.Server
62760 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 74 20 77 68 65 6e 20 74 68 65 20 50 72 69 6d 61 72 79 20 .cannot.be.set.when.the.Primary.
62780 4c 32 54 50 20 44 4e 53 20 53 65 72 76 65 72 20 69 73 20 65 6d 70 74 79 2e 00 54 68 65 20 53 65 L2TP.DNS.Server.is.empty..The.Se
627a0 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 72 61 6e 67 65 20 69 73 20 69 6e 76 61 6c 69 rver.Bridge.DHCP.range.is.invali
627c0 64 20 28 73 74 61 72 74 20 68 69 67 68 65 72 20 74 68 61 6e 20 65 6e 64 29 2e 00 54 68 65 20 54 d.(start.higher.than.end)..The.T
627e0 43 50 20 46 49 4e 20 77 61 69 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 CP.FIN.wait.timeout.value.must.b
62800 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 63 6c 6f 73 65 64 20 74 69 6d e.an.integer..The.TCP.closed.tim
62820 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 eout.value.must.be.an.integer..T
62840 68 65 20 54 43 50 20 63 6c 6f 73 69 6e 67 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 he.TCP.closing.timeout.value.mus
62860 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 65 73 74 61 62 6c 69 t.be.an.integer..The.TCP.establi
62880 73 68 65 64 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e shed.timeout.value.must.be.an.in
628a0 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 66 69 72 73 74 20 74 69 6d 65 6f 75 74 20 76 61 6c teger..The.TCP.first.timeout.val
628c0 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 69 ue.must.be.an.integer..The.TCP.i
628e0 64 6c 65 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 dle.timeout.must.be.an.integer..
62900 54 68 65 20 54 43 50 20 6f 70 65 6e 69 6e 67 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 The.TCP.opening.timeout.value.mu
62920 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 55 44 50 20 66 69 72 73 74 20 st.be.an.integer..The.UDP.first.
62940 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 timeout.value.must.be.an.integer
62960 2e 00 54 68 65 20 55 44 50 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 ..The.UDP.multiple.timeout.value
62980 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 55 44 50 20 73 69 6e .must.be.an.integer..The.UDP.sin
629a0 67 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 gle.timeout.value.must.be.an.int
629c0 65 67 65 72 2e 00 54 68 65 20 56 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 eger..The.VIP.configuration.has.
629e0 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 56 4c 41 4e 20 50 72 69 6f 72 69 74 79 20 been.changed..The.VLAN.Priority.
62a00 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 must.be.an.integer.between.0.and
62a20 20 37 2e 00 54 68 65 20 56 4c 41 4e 20 74 61 67 20 63 61 6e 6e 6f 74 20 62 65 20 63 68 61 6e 67 .7..The.VLAN.tag.cannot.be.chang
62a40 65 64 20 77 68 69 6c 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e ed.while.the.interface.is.assign
62a60 65 64 2e 00 54 68 65 20 56 4c 41 4e 20 74 61 67 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 ed..The.VLAN.tag.must.be.an.inte
62a80 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 34 30 39 34 2e 00 54 68 65 20 57 50 41 20 ger.between.1.and.4094..The.WPA.
62aa0 70 61 73 73 70 68 72 61 73 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 38 20 61 6e 64 passphrase.must.be.between.8.and
62ac0 20 36 33 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2e 00 54 68 65 20 5c 22 55 73 65 20 52 .63.characters.long..The.\"Use.R
62ae0 61 6d 64 69 73 6b 5c 22 20 73 65 74 74 69 6e 67 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 amdisk\".setting.has.been.change
62b00 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 5c d..This.will.cause.the.firewall\
62b20 6e 74 6f 20 72 65 62 6f 6f 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 74 68 65 nto.reboot.immediately.after.the
62b40 20 6e 65 77 20 73 65 74 74 69 6e 67 20 69 73 20 73 61 76 65 64 2e 5c 6e 5c 6e 50 6c 65 61 73 65 .new.setting.is.saved.\n\nPlease
62b60 20 63 6f 6e 66 69 72 6d 2e 00 54 68 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 61 6e 20 48 54 54 .confirm..The.address.for.an.HTT
62b80 50 20 50 72 6f 78 79 20 74 68 69 73 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 74 6f 20 63 P.Proxy.this.client.can.use.to.c
62ba0 6f 6e 6e 65 63 74 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 2e 25 31 24 73 54 43 onnect.to.a.remote.server.%1$sTC
62bc0 50 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e P.must.be.used.for.the.client.an
62be0 64 20 73 65 72 76 65 72 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 61 6c 65 72 74 20 69 6e 74 d.server.protocol..The.alert.int
62c00 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 erval.needs.to.be.a.numeric.valu
62c20 65 2e 00 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 e..The.alert.interval.needs.to.b
62c40 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 70 e.greater.than.or.equal.to.the.p
62c60 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 2e 00 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 robe.interval..The.alert.interva
62c80 6c 20 73 65 74 74 69 6e 67 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 l.setting.needs.to.be.positive..
62ca0 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 The.algorithm.used.to.authentica
62cc0 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 2c 20 61 6e 64 20 63 6f 6e te.data.channel.packets,.and.con
62ce0 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 69 66 20 61 20 54 4c 53 20 4b 65 trol.channel.packets.if.a.TLS.Ke
62d00 79 20 69 73 20 70 72 65 73 65 6e 74 2e 25 31 24 73 57 68 65 6e 20 61 6e 20 41 45 41 44 20 45 6e y.is.present.%1$sWhen.an.AEAD.En
62d20 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c cryption.Algorithm.mode.is.used,
62d40 20 73 75 63 68 20 61 73 20 41 45 53 2d 47 43 4d 2c 20 74 68 69 73 20 64 69 67 65 73 74 20 69 73 .such.as.AES-GCM,.this.digest.is
62d60 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 6f 6e .used.for.the.control.channel.on
62d80 6c 79 2c 20 6e 6f 74 20 74 68 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 2e 25 31 24 73 4c 65 61 ly,.not.the.data.channel.%1$sLea
62da0 76 65 20 74 68 69 73 20 73 65 74 20 74 6f 20 53 48 41 31 20 75 6e 6c 65 73 73 20 61 6c 6c 20 63 ve.this.set.to.SHA1.unless.all.c
62dc0 6c 69 65 6e 74 73 20 61 72 65 20 73 65 74 20 74 6f 20 6d 61 74 63 68 2e 20 53 48 41 31 20 69 73 lients.are.set.to.match..SHA1.is
62de0 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 00 54 68 65 20 61 .the.default.for.OpenVPN...The.a
62e00 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 64 61 lgorithm.used.to.authenticate.da
62e20 74 61 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 2c 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 ta.channel.packets,.and.control.
62e40 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 69 66 20 61 20 54 4c 53 20 4b 65 79 20 69 73 20 channel.packets.if.a.TLS.Key.is.
62e60 70 72 65 73 65 6e 74 2e 25 31 24 73 57 68 65 6e 20 61 6e 20 41 45 41 44 20 45 6e 63 72 79 70 74 present.%1$sWhen.an.AEAD.Encrypt
62e80 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 73 75 63 68 ion.Algorithm.mode.is.used,.such
62ea0 20 61 73 20 41 45 53 2d 47 43 4d 2c 20 74 68 69 73 20 64 69 67 65 73 74 20 69 73 20 75 73 65 64 .as.AES-GCM,.this.digest.is.used
62ec0 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 6f 6e 6c 79 2c 20 6e .for.the.control.channel.only,.n
62ee0 6f 74 20 74 68 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 2e 25 31 24 73 4c 65 61 76 65 20 74 68 ot.the.data.channel.%1$sLeave.th
62f00 69 73 20 73 65 74 20 74 6f 20 53 48 41 31 20 75 6e 6c 65 73 73 20 74 68 65 20 73 65 72 76 65 72 is.set.to.SHA1.unless.the.server
62f20 20 75 73 65 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 76 61 6c 75 65 2e 20 53 48 41 31 20 69 73 .uses.a.different.value..SHA1.is
62f40 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 00 54 68 65 20 61 .the.default.for.OpenVPN...The.a
62f60 6c 69 61 73 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 68 61 73 20 74 6f 20 6d 61 lias.IP.address.family.has.to.ma
62f80 74 63 68 20 74 68 65 20 66 61 6d 69 6c 79 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 tch.the.family.of.the.remote.pee
62fa0 72 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 61 6c 69 61 73 20 6c 69 73 74 20 68 61 73 20 62 65 r.address..The.alias.list.has.be
62fc0 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 61 6c 69 61 73 20 6e 61 6d 65 20 63 61 6e 6e 6f en.changed..The.alias.name.canno
62fe0 74 20 73 74 61 72 74 20 77 69 74 68 20 70 6b 67 5f 00 54 68 65 20 61 6c 69 61 73 28 65 73 29 3a t.start.with.pkg_.The.alias(es):
63000 20 25 73 20 63 61 6e 6e 6f 74 20 62 65 20 6e 65 73 74 65 64 20 62 65 63 61 75 73 65 20 74 68 65 .%s.cannot.be.nested.because.the
63020 79 20 61 72 65 20 6e 6f 74 20 6f 66 20 74 68 65 20 73 61 6d 65 20 74 79 70 65 2e 00 54 68 65 20 y.are.not.of.the.same.type..The.
63040 62 61 63 6b 75 70 20 63 61 63 68 65 20 66 69 6c 65 20 25 73 20 69 73 20 63 6f 72 72 75 70 74 65 backup.cache.file.%s.is.corrupte
63060 64 2e 20 20 55 6e 6c 69 6e 6b 69 6e 67 2e 00 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d d...Unlinking..The.bandwidth.lim
63080 69 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 6e 75 6d 65 72 69 63 20 76 61 it.must.be.a.positive.numeric.va
630a0 6c 75 65 2e 00 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 20 66 6f 72 20 25 73 20 lue..The.bandwidth.value.for.%s.
630c0 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 62 72 6f 61 64 63 61 73 must.be.an.integer..The.broadcas
630e0 74 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 69 t.address.cannot.be.used.for.thi
63100 73 20 56 49 50 00 54 68 65 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 20 63 61 6e 6e s.VIP.The.broadcast.address.cann
63120 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 6e 64 69 6e 67 20 73 75 62 6e 65 74 20 ot.be.used.in.the.ending.subnet.
63140 72 61 6e 67 65 2e 00 54 68 65 20 62 72 6f 77 73 65 72 20 6d 75 73 74 20 73 75 70 70 6f 72 74 20 range..The.browser.must.support.
63160 63 6f 6f 6b 69 65 73 20 74 6f 20 6c 6f 67 69 6e 2e 00 54 68 65 20 63 61 70 61 62 69 6c 69 74 69 cookies.to.login..The.capabiliti
63180 65 73 20 6f 66 66 65 72 65 64 20 68 65 72 65 20 63 61 6e 20 62 65 20 64 61 6e 67 65 72 6f 75 73 es.offered.here.can.be.dangerous
631a0 2e 20 4e 6f 20 73 75 70 70 6f 72 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 55 73 65 20 74 ..No.support.is.available..Use.t
631c0 68 65 6d 20 61 74 20 79 6f 75 72 20 6f 77 6e 20 72 69 73 6b 21 00 54 68 65 20 63 61 70 74 69 76 hem.at.your.own.risk!.The.captiv
631e0 65 20 70 6f 72 74 61 6c 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 e.portal.cannot.be.used.on.inter
63200 66 61 63 65 20 25 31 24 73 20 73 69 6e 63 65 20 69 74 20 69 73 20 75 73 65 64 20 61 6c 72 65 61 face.%1$s.since.it.is.used.alrea
63220 64 79 20 6f 6e 20 25 32 24 73 20 69 6e 73 74 61 6e 63 65 2e 00 54 68 65 20 63 61 70 74 69 76 65 dy.on.%2$s.instance..The.captive
63240 20 70 6f 72 74 61 6c 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 66 .portal.cannot.be.used.on.interf
63260 61 63 65 20 25 73 20 73 69 6e 63 65 20 69 74 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 ace.%s.since.it.is.part.of.a.bri
63280 64 67 65 2e 00 54 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 70 75 62 6c 69 63 20 6b 65 79 20 dge..The.certificate.public.key.
632a0 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 73 69 67 6e 69 6e 67 20 72 65 71 75 65 does.not.match.the.signing.reque
632c0 73 74 20 70 75 62 6c 69 63 20 6b 65 79 2e 00 54 68 65 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 st.public.key..The.changes.have.
632e0 62 65 65 6e 20 61 70 70 6c 69 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 63 been.applied.successfully..The.c
63300 68 61 6e 67 65 73 20 6d 75 73 74 20 62 65 20 61 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 6d 20 hanges.must.be.applied.for.them.
63320 74 6f 20 74 61 6b 65 20 65 66 66 65 63 74 00 54 68 65 20 63 68 61 6e 67 65 73 20 6d 75 73 74 20 to.take.effect.The.changes.must.
63340 62 65 20 61 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 74 61 6b 65 20 65 66 66 65 be.applied.for.them.to.take.effe
63360 63 74 2e 00 54 68 65 20 63 68 61 6e 67 65 73 20 6d 75 73 74 20 62 65 20 61 70 70 6c 69 65 64 20 ct..The.changes.must.be.applied.
63380 74 6f 20 74 61 6b 65 20 65 66 66 65 63 74 2e 00 54 68 65 20 63 6f 64 65 20 61 70 70 65 61 72 73 to.take.effect..The.code.appears
633a0 20 74 6f 20 68 61 76 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e 20 65 72 72 6f 72 2c 20 62 75 74 .to.have.generated.an.error,.but
633c0 20 74 68 65 20 6c 69 6e 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 63 61 6e 6e 6f 74 20 62 65 20 .the.line.responsible.cannot.be.
633e0 69 64 65 6e 74 69 66 69 65 64 2e 20 54 68 65 20 66 75 6c 6c 20 72 65 73 70 6f 6e 73 65 20 69 73 identified..The.full.response.is
63400 20 62 65 6c 6f 77 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 27 25 31 24 73 27 20 72 65 74 75 72 .below..The.command.'%1$s'.retur
63420 6e 65 64 20 65 78 69 74 20 63 6f 64 65 20 27 25 32 24 64 27 2c 20 74 68 65 20 6f 75 74 70 75 74 ned.exit.code.'%2$d',.the.output
63440 20 77 61 73 20 27 25 33 24 73 27 20 00 54 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e .was.'%3$s'..The.community.strin
63460 67 20 69 73 20 6c 69 6b 65 20 61 20 70 61 73 73 77 6f 72 64 2c 20 72 65 73 74 72 69 63 74 69 6e g.is.like.a.password,.restrictin
63480 67 20 61 63 63 65 73 73 20 74 6f 20 71 75 65 72 79 69 6e 67 20 53 4e 4d 50 20 74 6f 20 68 6f 73 g.access.to.querying.SNMP.to.hos
634a0 74 73 20 6b 6e 6f 77 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 2e ts.knowing.the.community.string.
634c0 20 55 73 65 20 61 20 73 74 72 6f 6e 67 20 76 61 6c 75 65 20 68 65 72 65 20 74 6f 20 70 72 6f 74 .Use.a.strong.value.here.to.prot
634e0 65 63 74 20 66 72 6f 6d 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f ect.from.unauthorized.informatio
63500 6e 20 64 69 73 63 6c 6f 73 75 72 65 2e 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 n.disclosure..The.configuration.
63520 61 72 65 61 20 68 61 73 20 62 65 65 6e 20 72 65 73 74 6f 72 65 64 2e 20 54 68 65 20 66 69 72 65 area.has.been.restored..The.fire
63540 77 61 6c 6c 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 62 6f 6f 74 65 64 2e 00 54 68 wall.may.need.to.be.rebooted..Th
63560 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 e.configuration.could.not.be.res
63580 74 6f 72 65 64 20 28 66 69 6c 65 20 75 70 6c 6f 61 64 20 65 72 72 6f 72 29 2e 00 54 68 65 20 63 tored.(file.upload.error)..The.c
635a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 74 6f 72 onfiguration.could.not.be.restor
635c0 65 64 2e 00 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 48 54 4d 4c 2f 50 48 50 ed..The.contents.of.the.HTML/PHP
635e0 20 66 69 6c 65 20 74 68 61 74 20 69 73 20 75 70 6c 6f 61 64 65 64 20 68 65 72 65 20 61 72 65 20 .file.that.is.uploaded.here.are.
63600 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 63 displayed.on.authentication.succ
63620 65 73 73 20 77 68 65 6e 20 74 68 65 20 6c 6f 67 6f 75 74 20 70 6f 70 75 70 20 69 73 20 65 6e 61 ess.when.the.logout.popup.is.ena
63640 62 6c 65 64 2e 00 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 48 54 4d 4c 2f 50 bled..The.contents.of.the.HTML/P
63660 48 50 20 66 69 6c 65 20 74 68 61 74 20 69 73 20 75 70 6c 6f 61 64 65 64 20 68 65 72 65 20 61 72 HP.file.that.is.uploaded.here.ar
63680 65 20 64 69 73 70 6c 61 79 65 64 20 77 68 65 6e 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 e.displayed.when.an.authenticati
636a0 6f 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 73 2e 20 49 74 20 6d 61 79 20 69 6e 63 6c 75 64 65 20 on.error.occurs..It.may.include.
636c0 22 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 22 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 "$PORTAL_MESSAGE$",.which.will.b
636e0 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 65 72 72 6f 72 20 6f 72 20 72 65 70 6c 79 e.replaced.by.the.error.or.reply
63700 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 .messages.from.the.RADIUS.server
63720 2c 20 69 66 20 61 6e 79 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 ,.if.any..The.default.is.to.use.
63740 74 68 65 20 49 50 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 the.IP.on.this.interface.of.the.
63760 66 69 72 65 77 61 6c 6c 20 61 73 20 74 68 65 20 67 61 74 65 77 61 79 2e 20 53 70 65 63 69 66 79 firewall.as.the.gateway..Specify
63780 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 67 61 74 65 77 61 79 20 68 65 72 65 20 69 66 20 74 68 .an.alternate.gateway.here.if.th
637a0 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 67 61 74 65 77 61 79 20 66 6f is.is.not.the.correct.gateway.fo
637c0 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f r.the.network..The.default.is.to
637e0 20 75 73 65 20 74 68 65 20 49 50 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 66 .use.the.IP.on.this.interface.of
63800 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 73 20 74 68 65 20 67 61 74 65 77 61 79 2e 20 53 70 .the.firewall.as.the.gateway..Sp
63820 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 67 61 74 65 77 61 79 20 68 65 72 65 20 ecify.an.alternate.gateway.here.
63840 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 67 61 74 65 77 if.this.is.not.the.correct.gatew
63860 61 79 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 79 70 65 20 22 6e 6f 6e 65 22 20 ay.for.the.network..Type."none".
63880 66 6f 72 20 6e 6f 20 67 61 74 65 77 61 79 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 54 68 65 20 64 for.no.gateway.assignment..The.d
638a0 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 efault.is.to.use.the.domain.name
638c0 20 6f 66 20 74 68 69 73 20 73 79 73 74 65 6d 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 64 .of.this.system.as.the.default.d
638e0 6f 6d 61 69 6e 20 6e 61 6d 65 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 48 43 50 2e 20 41 6e 20 omain.name.provided.by.DHCP..An.
63900 61 6c 74 65 72 6e 61 74 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 61 79 20 62 65 20 73 70 65 alternate.domain.name.may.be.spe
63920 63 69 66 69 65 64 20 68 65 72 65 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 cified.here..The.default.is.to.u
63940 73 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 66 20 74 68 69 73 20 73 79 73 74 65 se.the.domain.name.of.this.syste
63960 6d 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 70 72 6f m.as.the.default.domain.name.pro
63980 76 69 64 65 64 20 62 79 20 44 48 43 50 2e 20 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 64 6f 6d 61 vided.by.DHCP..An.alternate.doma
639a0 69 6e 20 6e 61 6d 65 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 20 00 in.name.may.be.specified.here...
639c0 54 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 The.default.lease.time.must.be.a
639e0 74 20 6c 65 61 73 74 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 t.least.60.seconds..The.default.
63a00 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 00 54 68 65 20 64 65 66 61 75 optimization.algorithm.The.defau
63a20 6c 74 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 lt.settings.are.recommended.for.
63a40 6d 6f 73 74 20 75 73 65 20 63 61 73 65 73 2e 20 48 6f 77 65 76 65 72 20 69 66 20 63 68 61 6e 67 most.use.cases..However.if.chang
63a60 69 6e 67 20 74 68 65 20 73 65 74 74 69 6e 67 73 2c 20 70 6c 65 61 73 65 20 6f 62 73 65 72 76 65 ing.the.settings,.please.observe
63a80 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 00 54 68 65 .the.following.restrictions:.The
63aa0 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 72 61 6e 67 65 20 6f 76 65 72 6c 61 70 73 .destination.port.range.overlaps
63ac0 20 77 69 74 68 20 61 6e 20 65 78 69 73 74 69 6e 67 20 65 6e 74 72 79 2e 00 54 68 65 20 64 6f 6d .with.an.existing.entry..The.dom
63ae0 61 69 6e 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 ain.may.only.contain.the.charact
63b00 65 72 73 20 61 2d 7a 2c 20 30 2d 39 2c 20 27 2d 27 20 61 6e 64 20 27 2e 27 2e 00 54 68 65 20 65 ers.a-z,.0-9,.'-'.and.'.'..The.e
63b20 6e 74 72 79 20 77 61 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 00 54 68 ntry.was.successfully.deleted.Th
63b40 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 24 73 29 20 61 6e 64 e.external.IP.address.(%1$s).and
63b60 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 25 32 24 73 29 20 61 .destination.IP.address.(%2$s).a
63b80 72 65 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 re.of.different.address.families
63ba0 2e 00 54 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 24 73 29 ..The.external.IP.address.(%1$s)
63bc0 20 61 6e 64 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 32 24 73 29 20 .and.internal.IP.address.(%2$s).
63be0 61 72 65 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 are.of.different.address.familie
63c00 73 2e 00 54 68 65 20 66 69 65 6c 64 20 25 73 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 s..The.field.%s.contains.invalid
63c20 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 20 25 73 20 69 73 20 72 65 71 .characters..The.field.%s.is.req
63c40 75 69 72 65 64 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 31 24 73 27 20 6d 75 73 74 20 63 6f 6e uired..The.field.'%1$s'.must.con
63c60 74 61 69 6e 20 61 20 73 69 6e 67 6c 65 20 76 61 6c 69 64 20 25 32 24 73 20 43 49 44 52 20 72 61 tain.a.single.valid.%2$s.CIDR.ra
63c80 6e 67 65 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 31 24 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 nge..The.field.'%1$s'.must.conta
63ca0 69 6e 20 6f 6e 6c 79 20 76 61 6c 69 64 20 25 32 24 73 20 43 49 44 52 20 72 61 6e 67 65 28 73 29 in.only.valid.%2$s.CIDR.range(s)
63cc0 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6d 6d 61 73 2e 00 54 68 65 20 66 69 65 6c 64 20 .separated.by.commas..The.field.
63ce0 27 25 73 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 '%s'.contains.invalid.characters
63d00 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 73 27 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 54 68 ..The.field.'%s'.is.required..Th
63d20 65 20 66 69 65 6c 64 20 27 25 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 e.field.'%s'.must.contain.a.vali
63d40 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 65 d.IP.address.or.domain.name..The
63d60 20 66 69 65 6c 64 20 27 43 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 27 20 .field.'Concurrent.connections'.
63d80 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 2e 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 must.be.numeric..The.field.'DNS.
63da0 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 Server.#1'.must.contain.a.valid.
63dc0 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 IP.address.The.field.'DNS.Server
63de0 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f .#1'.must.contain.a.valid.IPv4.o
63e00 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 r.IPv6.address.The.field.'DNS.Se
63e20 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 rver.#2'.must.contain.a.valid.IP
63e40 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 .address.The.field.'DNS.Server.#
63e60 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 2'.must.contain.a.valid.IPv4.or.
63e80 49 50 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 IPv6.address.The.field.'DNS.Serv
63ea0 65 72 20 23 33 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 er.#3'.must.contain.a.valid.IP.a
63ec0 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 33 27 ddress.The.field.'DNS.Server.#3'
63ee0 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 .must.contain.a.valid.IPv4.or.IP
63f00 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 v6.address.The.field.'DNS.Server
63f20 20 23 34 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 .#4'.must.contain.a.valid.IP.add
63f40 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 34 27 20 6d ress.The.field.'DNS.Server.#4'.m
63f60 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 ust.contain.a.valid.IPv4.or.IPv6
63f80 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 65 73 63 72 69 70 74 69 76 65 20 .address.The.field.'Descriptive.
63fa0 4e 61 6d 65 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 Name'.contains.invalid.character
63fc0 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 s..The.field.'Distinguished.name
63fe0 20 45 6d 61 69 6c 20 41 64 64 72 65 73 73 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 .Email.Address'.contains.invalid
64000 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 .characters..The.field.'NTP.Serv
64020 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 er.#1'.must.contain.a.valid.IP.a
64040 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 32 27 ddress.The.field.'NTP.Server.#2'
64060 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 .must.contain.a.valid.IP.address
64080 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 33 27 20 6d 75 73 74 20 .The.field.'NTP.Server.#3'.must.
640a0 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 contain.a.valid.IP.address.The.f
640c0 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 34 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 ield.'NTP.Server.#4'.must.contai
640e0 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 n.a.valid.IP.address.The.field.'
64100 4e 65 74 42 49 4f 53 20 44 61 74 61 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 53 65 72 76 65 72 NetBIOS.Data.Distribution.Server
64120 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 .#1'.must.contain.a.valid.IP.add
64140 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 50 72 69 6d 61 72 79 20 4c 32 54 50 20 44 4e 53 ress.The.field.'Primary.L2TP.DNS
64160 20 53 65 72 76 65 72 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 .Server'.must.contain.a.valid.IP
64180 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 53 65 63 6f 6e 64 61 72 79 v4.address..The.field.'Secondary
641a0 20 4c 32 54 50 20 44 4e 53 20 53 65 72 76 65 72 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 .L2TP.DNS.Server'.must.contain.a
641c0 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 .valid.IPv4.address..The.field.'
641e0 53 68 61 72 65 64 20 4b 65 79 27 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 Shared.Key'.does.not.appear.to.b
64200 65 20 76 61 6c 69 64 00 54 68 65 20 66 69 65 6c 64 20 27 54 4c 53 20 4b 65 79 20 55 73 61 67 65 e.valid.The.field.'TLS.Key.Usage
64220 20 4d 6f 64 65 27 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 00 54 68 65 20 66 69 65 6c 64 20 27 54 .Mode'.is.not.valid.The.field.'T
64240 4c 53 20 4b 65 79 27 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 LS.Key'.does.not.appear.to.be.va
64260 6c 69 64 00 54 68 65 20 66 69 65 6c 64 20 27 54 6f 70 6f 6c 6f 67 79 27 20 63 6f 6e 74 61 69 6e lid.The.field.'Topology'.contain
64280 73 20 61 6e 20 69 6e 76 61 6c 69 64 20 73 65 6c 65 63 74 69 6f 6e 00 54 68 65 20 66 69 65 6c 64 s.an.invalid.selection.The.field
642a0 20 27 57 49 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 .'WINS.Server.#1'.must.contain.a
642c0 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 57 49 4e .valid.IP.address.The.field.'WIN
642e0 53 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 S.Server.#2'.must.contain.a.vali
64300 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 d.IP.address.The.firewall.config
64320 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 66 69 uration.has.been.changed..The.fi
64340 72 65 77 61 6c 6c 20 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 69 6e 67 2e 00 54 68 65 20 66 69 72 rewall.is.now.rebooting..The.fir
64360 65 77 61 6c 6c 20 72 75 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 ewall.rule.configuration.has.bee
64380 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 n.changed..The.firewall.rules.ar
643a0 65 20 6e 6f 77 20 72 65 6c 6f 61 64 69 6e 67 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e e.now.reloading.in.the.backgroun
643c0 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 74 75 6e 61 62 6c 65 73 20 68 61 76 65 20 63 68 d..The.firewall.tunables.have.ch
643e0 61 6e 67 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 77 69 6c 6c 20 72 65 62 6f 6f 74 20 anged..The.firewall.will.reboot.
64400 61 66 74 65 72 20 72 65 73 74 6f 72 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f after.restoring.the.configuratio
64420 6e 2e 00 54 68 65 20 66 69 72 73 74 20 28 68 69 67 68 65 73 74 20 69 6e 20 6c 69 73 74 29 20 65 n..The.first.(highest.in.list).e
64440 6e 61 62 6c 65 64 20 63 68 65 63 6b 20 69 70 20 73 65 72 76 69 63 65 20 77 69 6c 6c 20 62 65 20 nabled.check.ip.service.will.be.
64460 75 73 65 64 20 74 6f 20 63 68 65 63 6b 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 44 used.to.check.IP.addresses.for.D
64480 79 6e 61 6d 69 63 20 44 4e 53 20 73 65 72 76 69 63 65 73 2c 20 61 6e 64 20 52 46 43 20 32 31 33 ynamic.DNS.services,.and.RFC.213
644a0 36 20 65 6e 74 72 69 65 73 20 74 68 61 74 20 68 61 76 65 20 74 68 65 20 22 55 73 65 20 70 75 62 6.entries.that.have.the."Use.pub
644c0 6c 69 63 20 49 50 22 20 6f 70 74 69 6f 6e 20 65 6e 61 62 6c 65 64 2e 00 54 68 65 20 66 69 78 65 lic.IP".option.enabled..The.fixe
644e0 64 20 6f 70 74 69 6f 6e 20 69 73 20 69 6e 74 65 6e 64 65 64 20 66 6f 72 20 6c 61 72 67 65 20 73 d.option.is.intended.for.large.s
64500 63 72 65 65 6e 73 20 6f 6e 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 74 74 72 69 creens.only..The.following.attri
64520 62 75 74 65 73 20 61 72 65 20 61 64 64 65 64 20 74 6f 20 63 65 72 74 69 66 69 63 61 74 65 73 20 butes.are.added.to.certificates.
64540 61 6e 64 20 72 65 71 75 65 73 74 73 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 20 63 72 65 61 74 and.requests.when.they.are.creat
64560 65 64 20 6f 72 20 73 69 67 6e 65 64 2e 20 54 68 65 73 65 20 61 74 74 72 69 62 75 74 65 73 20 62 ed.or.signed..These.attributes.b
64580 65 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 6c 79 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 ehave.differently.depending.on.t
645a0 68 65 20 73 65 6c 65 63 74 65 64 20 6d 6f 64 65 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 he.selected.mode..The.following.
645c0 66 69 6c 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 61 64 20 25 31 24 73 20 66 72 6f 6d file.could.not.be.read.%1$s.from
645e0 20 25 32 24 73 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 6e 70 75 74 20 65 72 72 6f 72 73 .%2$s.The.following.input.errors
64600 20 77 65 72 65 20 64 65 74 65 63 74 65 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 .were.detected:.The.following.pr
64620 69 76 69 6c 65 67 65 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 20 61 64 6d 69 6e 69 ivileges.effectively.give.admini
64640 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 20 74 6f 20 75 73 65 72 73 20 69 6e strator-level.access.to.users.in
64660 20 74 68 65 20 67 72 6f 75 70 20 62 65 63 61 75 73 65 20 74 68 65 20 75 73 65 72 20 67 61 69 6e .the.group.because.the.user.gain
64680 73 20 61 63 63 65 73 73 20 74 6f 20 65 78 65 63 75 74 65 20 67 65 6e 65 72 61 6c 20 63 6f 6d 6d s.access.to.execute.general.comm
646a0 61 6e 64 73 2c 20 65 64 69 74 20 73 79 73 74 65 6d 20 66 69 6c 65 73 2c 20 20 6d 6f 64 69 66 79 ands,.edit.system.files,..modify
646c0 20 75 73 65 72 73 2c 20 63 68 61 6e 67 65 20 70 61 73 73 77 6f 72 64 73 20 6f 72 20 73 69 6d 69 .users,.change.passwords.or.simi
646e0 6c 61 72 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 69 76 69 6c 65 67 65 73 20 65 66 lar:.The.following.privileges.ef
64700 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 20 74 68 65 20 75 73 65 72 20 61 64 6d 69 6e 69 73 74 fectively.give.the.user.administ
64720 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 20 20 62 65 63 61 75 73 65 20 74 68 65 20 rator-level.access..because.the.
64740 75 73 65 72 20 67 61 69 6e 73 20 61 63 63 65 73 73 20 74 6f 20 65 78 65 63 75 74 65 20 67 65 6e user.gains.access.to.execute.gen
64760 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 2c 20 65 64 69 74 20 73 79 73 74 65 6d 20 66 69 6c 65 73 eral.commands,.edit.system.files
64780 2c 20 20 6d 6f 64 69 66 79 20 75 73 65 72 73 2c 20 63 68 61 6e 67 65 20 70 61 73 73 77 6f 72 64 ,..modify.users,.change.password
647a0 73 20 6f 72 20 73 69 6d 69 6c 61 72 3a 00 54 68 65 20 66 72 65 71 75 65 6e 63 79 20 6f 66 20 75 s.or.similar:.The.frequency.of.u
647c0 70 64 61 74 69 6e 67 20 74 68 65 20 6c 69 73 74 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 pdating.the.lists.of.IP.addresse
647e0 73 20 74 68 61 74 20 61 72 65 20 72 65 73 65 72 76 65 64 20 28 62 75 74 20 6e 6f 74 20 52 46 43 s.that.are.reserved.(but.not.RFC
64800 20 31 39 31 38 29 20 6f 72 20 6e 6f 74 20 79 65 74 20 61 73 73 69 67 6e 65 64 20 62 79 20 49 41 .1918).or.not.yet.assigned.by.IA
64820 4e 41 2e 00 54 68 65 20 66 72 65 71 75 65 6e 63 79 20 74 68 61 74 20 74 68 69 73 20 6d 61 63 68 NA..The.frequency.that.this.mach
64840 69 6e 65 20 77 69 6c 6c 20 61 64 76 65 72 74 69 73 65 2e 20 30 20 6d 65 61 6e 73 20 75 73 75 61 ine.will.advertise..0.means.usua
64860 6c 6c 79 20 6d 61 73 74 65 72 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 20 6c 6f 77 65 73 74 lly.master..Otherwise.the.lowest
64880 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 62 6f 74 68 20 76 61 6c 75 65 73 20 69 6e 20 74 .combination.of.both.values.in.t
648a0 68 65 20 63 6c 75 73 74 65 72 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 6d 61 73 74 65 72 he.cluster.determines.the.master
648c0 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 22 25 31 24 73 22 20 69 73 20 61 20 64 69 66 66 65 72 ..The.gateway."%1$s".is.a.differ
648e0 65 6e 74 20 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 20 74 68 61 6e 20 6e 65 74 77 6f 72 6b 20 ent.Address.Family.than.network.
64900 22 25 32 24 73 22 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 20 22 "%2$s"..The.gateway.IP.address."
64920 25 73 22 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 %s".already.exists..The.gateway.
64940 61 64 64 72 65 73 73 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 6c 69 65 20 77 69 74 68 69 6e 20 6f address.%s.does.not.lie.within.o
64960 6e 65 20 6f 66 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 ne.of.the.chosen.interface's.sub
64980 6e 65 74 73 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 25 73 20 64 6f 65 nets..The.gateway.address.%s.doe
649a0 73 20 6e 6f 74 20 6c 69 65 20 77 69 74 68 69 6e 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 s.not.lie.within.the.chosen.inte
649c0 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 63 6f 6e 66 rface's.subnet..The.gateway.conf
649e0 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 iguration.has.been.changed..The.
64a00 67 61 74 65 77 61 79 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 75 74 20 74 68 65 20 72 6f 75 74 gateway.is.disabled.but.the.rout
64a20 65 20 69 73 20 6e 6f 74 2e 20 54 68 65 20 72 6f 75 74 65 20 6d 75 73 74 20 62 65 20 64 69 73 61 e.is.not..The.route.must.be.disa
64a40 62 6c 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 6f 6f 73 65 20 61 20 64 69 73 61 62 6c bled.in.order.to.choose.a.disabl
64a60 65 64 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 6e 61 6d 65 20 22 25 73 ed.gateway..The.gateway.name."%s
64a80 22 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 54 68 65 20 67 61 74 65 77 61 79 3a 20 25 ".already.exists..The.gateway:.%
64aa0 73 20 69 73 20 69 6e 76 61 6c 69 64 20 6f 72 20 75 6e 6b 6e 6f 77 6e 2c 20 6e 6f 74 20 75 73 69 s.is.invalid.or.unknown,.not.usi
64ac0 6e 67 20 69 74 2e 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 20 66 69 6c 65 ng.it..The.generated.config.file
64ae0 20 63 61 6e 6e 6f 74 20 62 65 20 70 61 72 73 65 64 20 62 79 20 75 6e 62 6f 75 6e 64 2e 20 50 6c .cannot.be.parsed.by.unbound..Pl
64b00 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 72 72 6f 72 ease.correct.the.following.error
64b20 73 3a 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 s:.The.gif.tunnel.remote.address
64b40 20 6d 75 73 74 20 62 65 20 49 50 76 34 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c .must.be.IPv4.where.tunnel.local
64b60 20 61 64 64 72 65 73 73 20 69 73 20 49 50 76 34 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c .address.is.IPv4..The.gif.tunnel
64b80 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 36 20 77 68 65 .remote.address.must.be.IPv6.whe
64ba0 72 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 49 50 76 36 2e re.tunnel.local.address.is.IPv6.
64bc0 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 .The.gif.tunnel.subnet.must.be.a
64be0 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 32 38 2e 00 54 68 65 n.integer.between.1.and.128..The
64c00 20 67 69 66 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e .gif.tunnel.subnet.must.be.an.in
64c20 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 33 32 2e 00 54 68 65 20 67 69 66 20 teger.between.1.and.32..The.gif.
64c40 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 tunnel.subnet.must.be.an.integer
64c60 2e 00 54 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 65 6e 64 20 77 69 74 68 ..The.group.name.cannot.end.with
64c80 20 61 20 64 69 67 69 74 2e 00 54 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 20 69 73 20 6c 6f 6e 67 .a.digit..The.group.name.is.long
64ca0 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 68 69 67 68 20 er.than.16.characters..The.high.
64cc0 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 Packet.Loss.threshold.needs.to.b
64ce0 65 20 31 30 30 20 6f 72 20 6c 65 73 73 2e 00 54 68 65 20 68 69 67 68 20 50 61 63 6b 65 74 20 4c e.100.or.less..The.high.Packet.L
64d00 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 oss.threshold.needs.to.be.a.nume
64d20 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 68 69 67 68 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 ric.value..The.high.Packet.Loss.
64d40 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 threshold.needs.to.be.positive..
64d60 54 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 The.high.latency.threshold.needs
64d80 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 68 69 67 68 .to.be.a.numeric.value..The.high
64da0 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 67 .latency.threshold.needs.to.be.g
64dc0 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 20 74 68 72 65 reater.than.the.low.latency.thre
64de0 73 68 6f 6c 64 00 54 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 shold.The.high.latency.threshold
64e00 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 68 69 67 68 20 .needs.to.be.positive..The.high.
64e20 70 61 63 6b 65 74 20 6c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 packet.loss.threshold.needs.to.b
64e40 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 6c 6f 77 20 70 61 63 6b 65 74 20 6c 6f 73 e.higher.than.the.low.packet.los
64e60 73 20 74 68 72 65 73 68 6f 6c 64 00 54 68 65 20 68 6f 73 74 20 6e 61 6d 65 20 63 6f 6e 74 61 69 s.threshold.The.host.name.contai
64e80 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 68 6f 73 74 6e ns.invalid.characters..The.hostn
64ea0 61 6d 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 ame.can.only.contain.the.charact
64ec0 65 72 73 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 27 2d 27 2e 00 54 68 65 20 68 6f 73 74 6e 61 ers.A-Z,.0-9.and.'-'..The.hostna
64ee0 6d 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 65 me.can.only.contain.the.characte
64f00 72 73 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 27 2d 27 2e 20 49 74 20 6d 61 79 20 6e 6f 74 20 rs.A-Z,.0-9.and.'-'..It.may.not.
64f20 73 74 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 27 2d 27 2e 00 54 68 65 20 68 6f 73 74 6e start.or.end.with.'-'..The.hostn
64f40 61 6d 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 61 63 74 ame.can.only.contain.the.charact
64f60 65 72 73 20 41 2d 5a 2c 20 30 2d 39 2c 20 27 5f 27 20 61 6e 64 20 27 2d 27 2e 20 49 74 20 6d 61 ers.A-Z,.0-9,.'_'.and.'-'..It.ma
64f80 79 20 6e 6f 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 27 2d 27 2e 00 54 68 65 y.not.start.or.end.with.'-'..The
64fa0 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 65 6e 64 20 77 69 74 68 20 61 20 68 79 70 68 .hostname.cannot.end.with.a.hyph
64fc0 65 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 52 46 43 39 35 32 00 54 68 65 20 68 6f 73 74 6e en.according.to.RFC952.The.hostn
64fe0 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e ame.contains.invalid.characters.
65000 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 62 6c 6f 63 6b 65 64 20 66 6f 72 20 75 70 64 .The.hostname.is.blocked.for.upd
65020 61 74 65 20 61 62 75 73 65 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 70 61 73 73 65 64 20 63 ate.abuse..The.hostname.passed.c
65040 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6d 61 74 63 68 65 64 20 74 6f 20 61 6e 79 20 73 65 72 76 69 ould.not.be.matched.to.any.servi
65060 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 20 73 65 72 76 69 63 65 20 66 69 65 6c ces.configured..The.service.fiel
65080 64 20 77 69 6c 6c 20 62 65 20 62 6c 61 6e 6b 20 69 6e 20 74 68 65 20 72 65 74 75 72 6e 20 63 6f d.will.be.blank.in.the.return.co
650a0 64 65 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 6e 6f de..The.hostname.specified.is.no
650c0 74 20 61 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e t.a.fully-qualified.domain.name.
650e0 20 49 66 20 6e 6f 20 68 6f 73 74 6e 61 6d 65 73 20 69 6e 63 6c 75 64 65 64 2c 20 6e 6f 74 66 71 .If.no.hostnames.included,.notfq
65100 64 6e 20 77 69 6c 6c 20 62 65 20 72 65 74 75 72 6e 65 64 20 6f 6e 63 65 2e 00 54 68 65 20 69 64 dn.will.be.returned.once..The.id
65120 65 6e 74 69 66 69 65 72 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 entifier.contains.invalid.charac
65140 74 65 72 73 2e 00 54 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 ters..The.idle.timeout.must.be.a
65160 74 20 6c 65 61 73 74 20 31 20 6d 69 6e 75 74 65 2e 00 54 68 65 20 69 64 6c 65 20 74 69 6d 65 6f t.least.1.minute..The.idle.timeo
65180 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 ut.value.must.be.an.integer..The
651a0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c 69 73 74 65 64 20 66 6f 72 20 65 61 63 68 20 73 6f 63 .information.listed.for.each.soc
651c0 6b 65 74 20 69 73 3a 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 76 34 20 27 25 31 24 73 ket.is:.The.interface.IPv4.'%1$s
651e0 27 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 27 25 32 24 73 27 20 69 73 '.address.on.interface.'%2$s'.is
65200 20 6e 6f 74 20 70 75 62 6c 69 63 2c 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 36 52 44 .not.public,.not.configuring.6RD
65220 20 74 75 6e 6e 65 6c 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 76 34 20 27 25 31 24 73 .tunnel.The.interface.IPv4.'%1$s
65240 27 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 27 25 32 24 73 27 20 69 73 '.address.on.interface.'%2$s'.is
65260 20 6e 6f 74 20 76 61 6c 69 64 2c 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 36 52 44 20 .not.valid,.not.configuring.6RD.
65280 74 75 6e 6e 65 6c 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 tunnel.The.interface.chosen.for.
652a0 74 68 65 20 56 49 50 20 68 61 73 20 6e 6f 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 the.VIP.has.no.IPv4.or.IPv6.addr
652c0 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 73 6f 20 69 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 ess.configured.so.it.cannot.be.u
652e0 73 65 64 20 61 73 20 61 20 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 56 49 50 2e 00 54 68 65 sed.as.a.parent.for.the.VIP..The
65300 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 .interface.configuration.has.bee
65320 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 64 65 73 63 72 69 70 n.changed..The.interface.descrip
65340 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 6e 75 6d 62 65 72 73 tion.cannot.contain.only.numbers
65360 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 6e ..The.interface.description.cann
65380 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 70 6b 67 5f 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 ot.start.with.pkg_.The.interface
653a0 20 68 61 73 20 61 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 71 75 65 75 65 20 63 6f 6e 66 .has.a.traffic.shaper.queue.conf
653c0 69 67 75 72 65 64 2e 0a 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 61 6c 6c 20 71 75 65 75 65 73 igured..Please.remove.all.queues
653e0 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 54 .on.the.interface.to.continue..T
65400 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 he.interface.is.part.of.a.bridge
65420 2e 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 62 72 69 64 ..Please.remove.it.from.the.brid
65440 67 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 ge.to.continue.The.interface.is.
65460 70 61 72 74 20 6f 66 20 61 20 67 69 66 20 74 75 6e 6e 65 6c 2e 20 50 6c 65 61 73 65 20 64 65 6c part.of.a.gif.tunnel..Please.del
65480 65 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 ete.the.tunnel.to.continue.The.i
654a0 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 67 72 65 20 74 75 6e 6e 65 6c nterface.is.part.of.a.gre.tunnel
654c0 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 74 6f 20 63 6f ..Please.delete.the.tunnel.to.co
654e0 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 ntinue.The.interface.is.part.of.
65500 61 20 67 72 6f 75 70 2e 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 a.group..Please.remove.it.from.t
65520 68 65 20 67 72 6f 75 70 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 he.group.to.continue.The.interfa
65540 63 65 20 6d 75 73 74 20 62 65 20 72 65 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 ce.must.be.reassigned.to.configu
65560 72 65 20 61 73 20 25 73 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 re.as.%s..The.interface.on.which
65580 20 74 72 61 66 66 69 63 20 69 73 20 6d 61 74 63 68 65 64 20 61 73 20 69 74 20 65 78 69 74 73 20 .traffic.is.matched.as.it.exits.
655a0 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 69 73 the.firewall..In.most.cases.this
655c0 20 69 73 20 22 57 41 4e 22 20 6f 72 20 61 6e 6f 74 68 65 72 20 65 78 74 65 72 6e 61 6c 6c 79 2d .is."WAN".or.another.externally-
655e0 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 69 6e 74 65 72 66 61 connected.interface..The.interfa
65600 63 65 20 6f 72 20 56 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 77 68 65 72 65 20 4f ce.or.Virtual.IP.address.where.O
65620 70 65 6e 56 50 4e 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 penVPN.will.receive.client.conne
65640 63 74 69 6f 6e 73 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 77 69 6c 6c ctions..The.interface.queue.will
65660 20 62 65 20 65 6e 66 6f 72 63 65 64 20 61 73 20 64 65 66 61 75 6c 74 2e 00 54 68 65 20 69 6e 74 .be.enforced.as.default..The.int
65680 65 72 66 61 63 65 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 54 41 50 20 69 6e 73 74 61 6e 63 erface.to.which.this.TAP.instanc
656a0 65 20 77 69 6c 6c 20 62 65 20 62 72 69 64 67 65 64 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 64 e.will.be.bridged..This.is.not.d
656c0 6f 6e 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 20 54 68 69 73 20 69 6e 74 65 72 66 61 63 one.automatically..This.interfac
656e0 65 20 6d 75 73 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 61 6e 64 20 74 68 65 20 62 72 69 64 67 e.must.be.assigned.and.the.bridg
65700 65 20 63 72 65 61 74 65 64 20 73 65 70 61 72 61 74 65 6c 79 2e 20 54 68 69 73 20 73 65 74 74 69 e.created.separately..This.setti
65720 6e 67 20 63 6f 6e 74 72 6f 6c 73 20 77 68 69 63 68 20 65 78 69 73 74 69 6e 67 20 49 50 20 61 64 ng.controls.which.existing.IP.ad
65740 64 72 65 73 73 20 61 6e 64 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 72 65 20 75 73 65 64 20 62 dress.and.subnet.mask.are.used.b
65760 79 20 4f 70 65 6e 56 50 4e 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 2e 20 53 65 74 74 69 6e y.OpenVPN.for.the.bridge..Settin
65780 67 20 74 68 69 73 20 74 6f 20 22 6e 6f 6e 65 22 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 g.this.to."none".will.cause.the.
657a0 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 73 65 74 74 69 6e 67 73 20 62 65 6c 6f Server.Bridge.DHCP.settings.belo
657c0 77 20 74 6f 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 w.to.be.ignored..The.interface.u
657e0 73 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 6f 72 69 67 69 6e 61 74 65 sed.by.the.firewall.to.originate
65800 20 74 68 69 73 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 .this.OpenVPN.client.connection.
65820 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 The.interfaces.will.be.assigned.
65840 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 as.follows:.The.internal.IP.addr
65860 65 73 73 20 28 25 31 24 73 29 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 ess.(%1$s).and.destination.IP.ad
65880 64 72 65 73 73 20 28 25 32 24 73 29 20 61 72 65 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 dress.(%2$s).are.of.different.ad
658a0 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 2e 00 54 68 65 20 69 6e 76 61 6c 69 64 20 4d 41 43 20 dress.families..The.invalid.MAC.
658c0 61 64 64 72 65 73 73 20 28 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 29 20 6f 6e 20 69 address.(ff:ff:ff:ff:ff:ff).on.i
658e0 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 68 61 73 20 62 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 nterface.%1$s.has.been.automatic
65900 61 6c 6c 79 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 25 32 24 73 00 54 68 65 20 6b 65 79 20 ally.replaced.with.%2$s.The.key.
65920 74 68 61 74 20 69 73 20 66 65 64 20 74 6f 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 that.is.fed.to.the.hashing.algor
65940 69 74 68 6d 20 69 6e 20 68 65 78 20 66 6f 72 6d 61 74 2c 20 70 72 65 63 65 65 64 65 64 20 62 79 ithm.in.hex.format,.preceeded.by
65960 20 22 30 78 22 2c 20 6f 72 20 61 6e 79 20 73 74 72 69 6e 67 2e 20 41 20 6e 6f 6e 2d 68 65 78 20 ."0x",.or.any.string..A.non-hex.
65980 73 74 72 69 6e 67 20 69 73 20 68 61 73 68 65 64 20 75 73 69 6e 67 20 6d 64 35 20 74 6f 20 61 20 string.is.hashed.using.md5.to.a.
659a0 68 65 78 61 64 65 63 69 6d 61 6c 20 6b 65 79 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 61 20 72 hexadecimal.key..Defaults.to.a.r
659c0 61 6e 64 6f 6d 6c 79 20 67 65 6e 65 72 61 74 65 64 20 76 61 6c 75 65 2e 00 54 68 65 20 6c 61 72 andomly.generated.value..The.lar
659e0 67 65 72 20 74 68 65 20 6b 65 79 2c 20 74 68 65 20 6d 6f 72 65 20 73 65 63 75 72 69 74 79 20 69 ger.the.key,.the.more.security.i
65a00 74 20 6f 66 66 65 72 73 2c 20 62 75 74 20 6c 61 72 67 65 72 20 6b 65 79 73 20 74 61 6b 65 20 63 t.offers,.but.larger.keys.take.c
65a20 6f 6e 73 69 64 65 72 61 62 6c 79 20 6d 6f 72 65 20 74 69 6d 65 20 74 6f 20 67 65 6e 65 72 61 74 onsiderably.more.time.to.generat
65a40 65 2c 20 61 6e 64 20 74 61 6b 65 20 73 6c 69 67 68 74 6c 79 20 6c 6f 6e 67 65 72 20 74 6f 20 76 e,.and.take.slightly.longer.to.v
65a60 61 6c 69 64 61 74 65 20 6c 65 61 64 69 6e 67 20 74 6f 20 61 20 73 6c 69 67 68 74 20 73 6c 6f 77 alidate.leading.to.a.slight.slow
65a80 64 6f 77 6e 20 69 6e 20 73 65 74 74 69 6e 67 20 75 70 20 6e 65 77 20 73 65 73 73 69 6f 6e 73 20 down.in.setting.up.new.sessions.
65aa0 28 6e 6f 74 20 61 6c 77 61 79 73 20 6e 6f 74 69 63 65 61 62 6c 65 29 2e 20 41 73 20 6f 66 20 32 (not.always.noticeable)..As.of.2
65ac0 30 31 36 2c 20 32 30 34 38 20 62 69 74 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 61 6e 64 016,.2048.bit.is.the.minimum.and
65ae0 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 34 30 39 36 20 .most.common.selection.and.4096.
65b00 69 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 6e 20 63 6f 6d 6d 6f 6e 20 75 73 65 2e 20 46 6f is.the.maximum.in.common.use..Fo
65b20 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 65 65 20 25 31 24 73 2e 00 54 68 65 r.more.information.see.%1$s..The
65b40 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 72 65 6c 61 .length.of.time.in.seconds.(rela
65b60 74 69 76 65 20 74 6f 20 74 68 65 20 74 69 6d 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 tive.to.the.time.the.packet.is.s
65b80 65 6e 74 29 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 69 73 20 76 61 6c 69 64 20 66 6f ent).that.the.prefix.is.valid.fo
65ba0 72 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 r.the.purpose.of.on-link.determi
65bc0 6e 61 74 69 6f 6e 2e 25 31 24 73 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 nation.%1$sThe.default.is.86400.
65be0 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 6c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 seconds..The.lifetime.associated
65c00 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 73 65 63 6f .with.the.default.router.in.seco
65c20 6e 64 73 2e 00 54 68 65 20 6c 69 6e 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 20 72 65 61 64 73 20 nds..The.line.in.question.reads.
65c40 5b 25 31 24 64 5d 3a 20 25 32 24 73 00 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 63 [%1$d]:.%2$s.The.load.balancer.c
65c60 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 onfiguration.has.been.changed..T
65c80 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 he.local.and.remote.networks.of.
65ca0 61 20 70 68 61 73 65 20 32 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 74 a.phase.2.entry.cannot.overlap.t
65cc0 68 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 28 69 6e 74 65 72 66 he.outside.of.the.tunnel.(interf
65ce0 61 63 65 20 61 6e 64 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 29 20 63 6f 6e 66 69 67 75 72 ace.and.remote.gateway).configur
65d00 65 64 20 69 6e 20 69 74 73 20 70 68 61 73 65 20 31 2e 00 54 68 65 20 6c 6f 63 61 6c 2d 7a 6f 6e ed.in.its.phase.1..The.local-zon
65d20 65 20 74 79 70 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 70 66 53 65 6e 73 65 20 73 79 73 74 e.type.used.for.the.pfSense.syst
65d40 65 6d 20 64 6f 6d 61 69 6e 20 28 53 79 73 74 65 6d 20 7c 20 47 65 6e 65 72 61 6c 20 53 65 74 75 em.domain.(System.|.General.Setu
65d60 70 20 7c 20 44 6f 6d 61 69 6e 29 2e 20 20 54 72 61 6e 73 70 61 72 65 6e 74 20 69 73 20 74 68 65 p.|.Domain)...Transparent.is.the
65d80 20 64 65 66 61 75 6c 74 2e 20 20 4c 6f 63 61 6c 2d 5a 6f 6e 65 20 74 79 70 65 20 64 65 73 63 72 .default...Local-Zone.type.descr
65da0 69 70 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 75 6e 62 iptions.are.available.in.the.unb
65dc0 6f 75 6e 64 2e 63 6f 6e 66 28 35 29 20 6d 61 6e 75 61 6c 20 70 61 67 65 73 2e 00 54 68 65 20 6c ound.conf(5).manual.pages..The.l
65de0 6f 67 20 66 69 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 65 74 2e 00 54 68 65 20 6c 6f og.files.have.been.reset..The.lo
65e00 67 20 69 73 20 68 65 6c 64 20 69 6e 20 61 20 63 6f 6e 73 74 61 6e 74 2d 73 69 7a 65 20 63 69 72 g.is.held.in.a.constant-size.cir
65e20 63 75 6c 61 72 20 6c 6f 67 20 66 69 6c 65 2e 20 54 68 69 73 20 66 69 65 6c 64 20 63 6f 6e 74 72 cular.log.file..This.field.contr
65e40 6f 6c 73 20 68 6f 77 20 6c 61 72 67 65 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 20 69 73 2c 20 61 ols.how.large.the.log.file.is,.a
65e60 6e 64 20 74 68 75 73 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 20 6d 61 79 20 65 78 69 nd.thus.how.many.entries.may.exi
65e80 73 74 20 69 6e 73 69 64 65 20 74 68 65 20 6c 6f 67 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 st.inside.the.log..The.default.i
65ea0 73 20 61 70 70 72 6f 78 69 6d 61 74 65 6c 79 20 35 30 30 4b 42 2e 25 31 24 73 4e 4f 54 45 3a 20 s.approximately.500KB.%1$sNOTE:.
65ec0 54 68 65 20 6c 6f 67 20 73 69 7a 65 20 69 73 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 65 78 74 The.log.size.is.changed.the.next
65ee0 20 74 69 6d 65 20 69 74 20 69 73 20 63 6c 65 61 72 65 64 2e 20 54 6f 20 69 6d 6d 65 64 69 61 74 .time.it.is.cleared..To.immediat
65f00 65 6c 79 20 63 68 61 6e 67 65 20 74 68 65 20 6c 6f 67 20 73 69 7a 65 2c 20 66 69 72 73 74 20 73 ely.change.the.log.size,.first.s
65f20 61 76 65 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 74 6f 20 73 65 74 20 74 68 65 20 73 69 7a 65 2c ave.the.options.to.set.the.size,
65f40 20 74 68 65 6e 20 63 6c 65 61 72 20 74 68 65 20 6c 6f 67 20 75 73 69 6e 67 20 74 68 65 20 22 43 .then.clear.the.log.using.the."C
65f60 6c 65 61 72 20 4c 6f 67 22 20 61 63 74 69 6f 6e 20 62 65 6c 6f 77 2e 20 00 54 68 65 20 6c 6f 73 lear.Log".action.below...The.los
65f80 73 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 s.interval.needs.to.be.a.numeric
65fa0 20 76 61 6c 75 65 2e 00 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 .value..The.loss.interval.needs.
65fc0 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 to.be.greater.than.or.equal.to.t
65fe0 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 2e 00 54 68 65 20 6c he.high.latency.threshold..The.l
66000 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 73 65 74 74 69 6e 67 20 6e 65 65 64 73 20 74 6f 20 62 65 oss.interval.setting.needs.to.be
66020 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 6c 6f 77 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 .positive..The.low.Packet.Loss.t
66040 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 hreshold.needs.to.be.a.numeric.v
66060 61 6c 75 65 2e 00 54 68 65 20 6c 6f 77 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 alue..The.low.Packet.Loss.thresh
66080 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 31 30 30 2e 00 54 old.needs.to.be.less.than.100..T
660a0 68 65 20 6c 6f 77 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 he.low.Packet.Loss.threshold.nee
660c0 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 6c 6f 77 20 6c 61 74 65 6e ds.to.be.positive..The.low.laten
660e0 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 cy.threshold.needs.to.be.a.numer
66100 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 ic.value..The.low.latency.thresh
66120 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 6d 30 old.needs.to.be.positive..The.m0
66140 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 72 65 n0wall.configuration.has.been.re
66160 73 74 6f 72 65 64 20 61 6e 64 20 75 70 67 72 61 64 65 64 20 74 6f 20 70 66 53 65 6e 73 65 2e 00 stored.and.upgraded.to.pfSense..
66180 54 68 65 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 73 The.mask.must.be.the.network's.s
661a0 75 62 6e 65 74 20 6d 61 73 6b 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 73 70 65 63 69 66 79 20 ubnet.mask..It.does.not.specify.
661c0 61 20 43 49 44 52 20 72 61 6e 67 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 a.CIDR.range..The.maximum.lease.
661e0 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 36 30 20 73 65 63 6f 6e 64 73 time.must.be.at.least.60.seconds
66200 20 61 6e 64 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 .and.higher.than.the.default.lea
66220 73 65 20 74 69 6d 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 se.time..The.maximum.new.connect
66240 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 ions.per.host./.per.second(s).(a
66260 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 dvanced.option).can.only.be.spec
66280 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d ified.for.Pass.type.rules..The.m
662a0 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 aximum.new.connections.per.host.
662c0 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e /.per.second(s).(advanced.option
662e0 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 43 50 20 ).can.only.be.specified.for.TCP.
66300 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 protocol..The.maximum.new.connec
66320 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 tions.per.host./.per.second(s).(
66340 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 advanced.option).cannot.be.speci
66360 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d fied.if.statetype.is.none..The.m
66380 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e aximum.number.of.concurrent.conn
663a0 65 63 74 69 6f 6e 73 20 70 65 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 ections.per.client.IP.address.ma
663c0 79 20 6e 6f 74 20 62 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 y.not.be.larger.than.the.global.
663e0 6d 61 78 69 6d 75 6d 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 maximum..The.maximum.number.of.e
66400 6e 74 72 69 65 73 20 69 6e 20 61 6e 20 61 6c 69 61 73 20 68 61 73 20 62 65 65 6e 20 65 78 63 65 ntries.in.an.alias.has.been.exce
66420 65 64 65 64 20 28 25 73 29 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 eded.(%s).The.maximum.number.of.
66440 65 6e 74 72 69 65 73 20 69 6e 20 61 6e 20 61 6c 69 61 73 20 69 73 20 25 73 00 54 68 65 20 6d 61 entries.in.an.alias.is.%s.The.ma
66460 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e ximum.number.of.established.conn
66480 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f ections.per.host.(advanced.optio
664a0 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 n).can.only.be.specified.for.Pas
664c0 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 s.type.rules..The.maximum.number
664e0 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 .of.established.connections.per.
66500 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 host.(advanced.option).can.only.
66520 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 be.specified.for.TCP.protocol..T
66540 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 he.maximum.number.of.established
66560 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 .connections.per.host.(advanced.
66580 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 option).cannot.be.specified.if.s
665a0 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 tatetype.is.none..The.maximum.nu
665c0 6d 62 65 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 20 28 61 64 76 mber.of.unique.source.hosts.(adv
665e0 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 anced.option).can.only.be.specif
66600 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 ied.for.Pass.type.rules..The.max
66620 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 imum.number.of.unique.source.hos
66640 74 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 ts.(advanced.option).cannot.be.s
66660 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 pecified.if.statetype.is.none..T
66680 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 28 61 64 76 61 6e 63 he.maximum.state.entries.(advanc
666a0 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 ed.option).can.only.be.specified
666c0 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 .for.Pass.type.rules..The.maximu
666e0 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e m.state.entries.(advanced.option
66700 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 ).cannot.be.specified.if.statety
66720 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e pe.is.none..The.maximum.state.en
66740 74 72 69 65 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 tries.per.host.(advanced.option)
66760 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 .can.only.be.specified.for.Pass.
66780 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e type.rules..The.maximum.state.en
667a0 74 72 69 65 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 tries.per.host.(advanced.option)
667c0 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 .cannot.be.specified.if.statetyp
667e0 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 6c 6c 6f e.is.none..The.maximum.time.allo
66800 77 65 64 20 62 65 74 77 65 65 6e 20 73 65 6e 64 69 6e 67 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 wed.between.sending.unsolicited.
66820 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 multicast.router.advertisements.
66840 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 61 6c 6c in.seconds..The.minimum.time.all
66860 6f 77 65 64 20 62 65 74 77 65 65 6e 20 73 65 6e 64 69 6e 67 20 75 6e 73 6f 6c 69 63 69 74 65 64 owed.between.sending.unsolicited
66880 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 .multicast.router.advertisements
668a0 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 6d 6f 6e 69 74 6f 72 20 49 50 20 61 64 64 72 .in.seconds..The.monitor.IP.addr
668c0 65 73 73 20 22 25 73 22 20 69 73 20 61 6c 72 65 61 64 79 20 69 6e 20 75 73 65 2e 20 41 20 64 69 ess."%s".is.already.in.use..A.di
668e0 66 66 65 72 65 6e 74 20 6d 6f 6e 69 74 6f 72 20 49 50 20 6d 75 73 74 20 62 65 20 63 68 6f 73 65 fferent.monitor.IP.must.be.chose
66900 6e 2e 00 54 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 66 n..The.monitoring.process.will.f
66920 6c 75 73 68 20 61 6c 6c 20 73 74 61 74 65 73 20 77 68 65 6e 20 61 20 67 61 74 65 77 61 79 20 67 lush.all.states.when.a.gateway.g
66940 6f 65 73 20 64 6f 77 6e 20 69 66 20 74 68 69 73 20 62 6f 78 20 69 73 20 63 68 65 63 6b 65 64 2e oes.down.if.this.box.is.checked.
66960 00 54 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 6c 79 20 75 73 65 64 20 62 72 61 6e 63 68 20 77 .The.most.recently.used.branch.w
66980 61 73 20 22 25 31 24 73 22 2e 20 28 55 73 75 61 6c 6c 79 20 74 68 65 20 62 72 61 6e 63 68 20 6e as."%1$s"..(Usually.the.branch.n
669a0 61 6d 65 20 69 73 20 6d 61 73 74 65 72 29 25 32 24 73 4e 6f 74 65 3a 20 53 79 6e 63 20 77 69 6c ame.is.master)%2$sNote:.Sync.wil
669c0 6c 20 6e 6f 74 20 62 65 20 70 65 72 66 6f 72 6d 65 64 20 69 66 20 61 20 62 72 61 6e 63 68 20 69 l.not.be.performed.if.a.branch.i
669e0 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 s.not.specified..The.most.recent
66a00 6c 79 20 75 73 65 64 20 72 65 70 6f 73 69 74 6f 72 79 20 77 61 73 20 25 73 2e 20 54 68 69 73 20 ly.used.repository.was.%s..This.
66a20 72 65 70 6f 73 69 74 6f 72 79 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 66 repository.will.be.used.if.the.f
66a40 69 65 6c 64 20 69 73 20 6c 65 66 74 20 62 6c 61 6e 6b 2e 00 54 68 65 20 6e 61 6d 65 20 27 25 73 ield.is.left.blank..The.name.'%s
66a60 27 20 69 73 20 61 20 72 65 73 65 72 76 65 64 20 77 6f 72 64 20 61 6e 64 20 63 61 6e 6e 6f 74 20 '.is.a.reserved.word.and.cannot.
66a80 62 65 20 75 73 65 64 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 61 6e 20 61 6c 69 61 73 20 63 61 be.used..The.name.of.an.alias.ca
66aa0 6e 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 68 6f 73 74 n.be.entered.instead.of.the.host
66ac0 2c 20 6e 65 74 77 6f 72 6b 20 6f 72 20 70 6f 72 74 20 77 68 65 72 65 20 69 6e 64 69 63 61 74 65 ,.network.or.port.where.indicate
66ae0 64 2e 20 54 68 65 20 61 6c 69 61 73 20 77 69 6c 6c 20 62 65 20 72 65 73 6f 6c 76 65 64 20 61 63 d..The.alias.will.be.resolved.ac
66b00 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 6c 69 73 74 20 61 62 6f 76 65 2e 00 54 68 65 20 6e cording.to.the.list.above..The.n
66b20 61 6d 65 20 6f 66 20 74 68 65 20 61 6c 69 61 73 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 73 69 73 ame.of.the.alias.may.only.consis
66b40 74 20 6f 66 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 22 61 2d 7a 2c 20 41 2d 5a 2c 20 30 t.of.the.characters."a-z,.A-Z,.0
66b60 2d 39 20 61 6e 64 20 5f 22 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 63 68 65 64 -9.and._"..The.name.of.the.sched
66b80 75 6c 65 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 73 69 73 74 20 6f 66 20 74 68 65 20 63 68 61 72 ule.may.only.consist.of.the.char
66ba0 61 63 74 65 72 73 20 22 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 5f 22 2e 00 54 68 acters."a-z,.A-Z,.0-9.and._"..Th
66bc0 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 6d 61 79 20 6f 6e 6c 79 20 63 e.name.of.the.service.may.only.c
66be0 6f 6e 73 69 73 74 20 6f 66 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 22 61 2d 7a 2c 20 41 onsist.of.the.characters."a-z,.A
66c00 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 5f 22 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 -Z,.0-9.and._"..The.network.addr
66c20 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 56 49 50 00 ess.cannot.be.used.for.this.VIP.
66c40 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 The.network.address.cannot.be.us
66c60 65 64 20 69 6e 20 74 68 65 20 73 74 61 72 74 69 6e 67 20 73 75 62 6e 65 74 20 72 61 6e 67 65 2e ed.in.the.starting.subnet.range.
66c80 00 54 68 65 20 6e 65 77 20 52 52 44 20 6e 6f 77 20 68 61 73 20 25 31 24 73 20 44 53 20 76 61 6c .The.new.RRD.now.has.%1$s.DS.val
66ca0 75 65 73 20 61 6e 64 20 25 32 24 73 20 52 52 41 20 64 61 74 61 62 61 73 65 73 00 54 68 65 20 6e ues.and.%2$s.RRA.databases.The.n
66cc0 75 6d 62 65 72 20 6f 66 20 4c 41 4e 20 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 umber.of.LAN.type.interfaces.mus
66ce0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 4c 41 t.be.specified..The.number.of.LA
66d00 4e 20 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 67 72 65 61 N.type.interfaces.should.be.grea
66d20 74 65 72 20 74 68 61 6e 20 31 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 50 50 6f 45 20 ter.than.1..The.number.of.PPPoE.
66d40 75 73 65 72 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 69 73 users.allowed.to.connect.to.this
66d60 20 73 65 72 76 65 72 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2e 00 54 68 65 20 6e 75 6d 62 .server.simultaneously..The.numb
66d80 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 er.of.connections.must.be.specif
66da0 69 65 64 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 73 ied..The.number.of.connections.s
66dc0 68 6f 75 6c 64 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 31 2e 00 54 68 65 20 6e 75 6d hould.be.greater.than.1..The.num
66de0 62 65 72 20 6f 66 20 69 6e 63 6f 6d 69 6e 67 20 54 43 50 20 62 75 66 66 65 72 73 20 74 6f 20 61 ber.of.incoming.TCP.buffers.to.a
66e00 6c 6c 6f 63 61 74 65 20 70 65 72 20 74 68 72 65 61 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 llocate.per.thread..The.default.
66e20 76 61 6c 75 65 20 69 73 20 31 30 2e 20 49 66 20 30 20 69 73 20 73 65 6c 65 63 74 65 64 20 74 68 value.is.10..If.0.is.selected.th
66e40 65 6e 20 54 43 50 20 71 75 65 72 69 65 73 20 61 72 65 20 6e 6f 74 20 61 63 63 65 70 74 65 64 20 en.TCP.queries.are.not.accepted.
66e60 66 72 6f 6d 20 63 6c 69 65 6e 74 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6f 75 74 67 from.clients..The.number.of.outg
66e80 6f 69 6e 67 20 54 43 50 20 62 75 66 66 65 72 73 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 70 65 72 oing.TCP.buffers.to.allocate.per
66ea0 20 74 68 72 65 61 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 .thread..The.default.value.is.10
66ec0 2e 20 49 66 20 30 20 69 73 20 73 65 6c 65 63 74 65 64 20 74 68 65 6e 20 54 43 50 20 71 75 65 72 ..If.0.is.selected.then.TCP.quer
66ee0 69 65 73 20 61 72 65 20 6e 6f 74 20 73 65 6e 74 20 74 6f 20 61 75 74 68 6f 72 69 74 61 74 69 76 ies.are.not.sent.to.authoritativ
66f00 65 20 73 65 72 76 65 72 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 71 75 65 72 69 65 73 e.servers..The.number.of.queries
66f20 20 74 68 61 74 20 65 76 65 72 79 20 74 68 72 65 61 64 20 77 69 6c 6c 20 73 65 72 76 69 63 65 20 .that.every.thread.will.service.
66f40 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2e 20 49 66 20 6d 6f 72 65 20 71 75 65 72 69 65 73 20 simultaneously..If.more.queries.
66f60 61 72 72 69 76 65 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 72 76 69 63 65 64 2c arrive.that.need.to.be.serviced,
66f80 20 61 6e 64 20 6e 6f 20 71 75 65 72 69 65 73 20 63 61 6e 20 62 65 20 6a 6f 73 74 6c 65 64 2c 20 .and.no.queries.can.be.jostled,.
66fa0 74 68 65 6e 20 74 68 65 73 65 20 71 75 65 72 69 65 73 20 61 72 65 20 64 72 6f 70 70 65 64 2e 00 then.these.queries.are.dropped..
66fc0 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 61 20 73 69 6e 67 6c 65 20 75 73 65 The.number.of.times.a.single.use
66fe0 72 20 6d 61 79 20 62 65 20 6c 6f 67 67 65 64 20 69 6e 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 r.may.be.logged.in.at.the.same.t
67000 69 6d 65 2e 00 54 68 65 20 6f 70 74 69 6f 6e 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 61 72 ime..The.options.on.this.page.ar
67020 65 20 69 6e 74 65 6e 64 65 64 20 66 6f 72 20 75 73 65 20 62 79 20 61 64 76 61 6e 63 65 64 20 75 e.intended.for.use.by.advanced.u
67040 73 65 72 73 20 6f 6e 6c 79 2e 00 54 68 65 20 6f 70 74 69 6f 6e 73 20 6f 6e 20 74 68 69 73 20 70 sers.only..The.options.on.this.p
67060 61 67 65 20 61 72 65 20 69 6e 74 65 6e 64 65 64 20 66 6f 72 20 75 73 65 20 62 79 20 61 64 76 61 age.are.intended.for.use.by.adva
67080 6e 63 65 64 20 75 73 65 72 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 70 61 67 65 20 69 73 20 66 6f nced.users.only..This.page.is.fo
670a0 72 20 6d 61 6e 61 67 69 6e 67 20 65 78 69 73 74 69 6e 67 20 6d 69 72 72 6f 72 73 2c 20 6e 6f 74 r.managing.existing.mirrors,.not
670c0 20 63 72 65 61 74 69 6e 67 20 6e 65 77 20 6d 69 72 72 6f 72 73 2e 00 54 68 65 20 6f 72 64 65 72 .creating.new.mirrors..The.order
670e0 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4e 43 50 20 45 6e 63 72 79 70 74 69 6f 6e 20 .of.the.selected.NCP.Encryption.
67100 41 6c 67 6f 72 69 74 68 6d 73 20 69 73 20 72 65 73 70 65 63 74 65 64 20 62 79 20 4f 70 65 6e 56 Algorithms.is.respected.by.OpenV
67120 50 4e 2e 25 31 24 73 25 32 24 73 25 33 24 73 00 54 68 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 PN.%1$s%2$s%3$s.The.packet.captu
67140 72 65 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 61 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f re.will.perform.a.reverse.DNS.lo
67160 6f 6b 75 70 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 6c 6c 20 49 50 20 61 64 64 72 okup.associated.with.all.IP.addr
67180 65 73 73 65 73 2e 25 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 64 65 esses.%sThis.option.can.cause.de
671a0 6c 61 79 73 20 66 6f 72 20 6c 61 72 67 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 73 2e 00 lays.for.large.packet.captures..
671c0 54 68 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 20 63 6f 75 6e 74 20 6d 75 The.pass-through.credit.count.mu
671e0 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 6f 72 20 6c 65 66 74 20 62 6c 61 6e 6b 2e 00 54 68 st.be.a.number.or.left.blank..Th
67200 65 20 70 61 73 73 77 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 63 68 61 6e 67 65 64 20 66 6f 72 e.password.cannot.be.changed.for
67220 20 61 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 75 73 65 72 2e 00 54 68 65 20 70 61 73 73 77 6f 72 64 20 .a.non-local.user..The.password.
67240 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 contains.invalid.characters..The
67260 20 70 61 73 73 77 6f 72 64 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 00 54 68 65 20 70 61 74 .passwords.do.not.match..The.pat
67280 68 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 6d 75 73 74 20 62 65 20 73 65 74 2e 00 54 68 65 20 70 6f h.to.monitor.must.be.set..The.po
672a0 72 74 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 74 68 65 20 73 6f 75 72 63 65 20 6f 72 20 64 rt.can.be.either.the.source.or.d
672c0 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 54 68 65 20 70 61 63 6b 65 74 20 63 61 70 74 estination.port..The.packet.capt
672e0 75 72 65 20 77 69 6c 6c 20 6c 6f 6f 6b 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 6e 20 65 ure.will.look.for.this.port.in.e
67300 69 74 68 65 72 20 66 69 65 6c 64 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 69 66 20 6e 6f 74 20 ither.field..Leave.blank.if.not.
67320 66 69 6c 74 65 72 69 6e 67 20 62 79 20 70 6f 72 74 2e 00 54 68 65 20 70 6f 72 74 20 6d 75 73 74 filtering.by.port..The.port.must
67340 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 .be.an.integer.between.1.and.655
67360 33 35 2c 20 61 20 70 6f 72 74 20 61 6c 69 61 73 2c 20 6f 72 20 6c 65 66 74 20 62 6c 61 6e 6b 2e 35,.a.port.alias,.or.left.blank.
67380 00 54 68 65 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 .The.port.must.be.an.integer.bet
673a0 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2c 20 6f 72 20 61 20 70 6f 72 74 20 61 6c 69 61 ween.1.and.65535,.or.a.port.alia
673c0 73 2e 00 54 68 65 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 20 76 6f 75 63 68 65 s..The.port.of.the.master.vouche
673e0 72 20 6e 6f 64 65 27 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 20 45 78 61 6d 70 6c r.node's.webConfigurator..Exampl
67400 65 3a 20 34 34 33 20 00 54 68 65 20 70 6f 72 74 20 75 73 65 64 20 62 79 20 4f 70 65 6e 56 50 4e e:.443..The.port.used.by.OpenVPN
67420 20 74 6f 20 72 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 .to.receive.client.connections..
67440 54 68 65 20 70 6f 72 74 20 75 73 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 72 The.port.used.by.the.server.to.r
67460 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 eceive.client.connections..The.p
67480 6f 72 74 20 75 73 65 64 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 44 4e 53 20 71 ort.used.for.responding.to.DNS.q
674a0 75 65 72 69 65 73 2e 20 49 74 20 73 68 6f 75 6c 64 20 6e 6f 72 6d 61 6c 6c 79 20 62 65 20 6c 65 ueries..It.should.normally.be.le
674c0 66 74 20 62 6c 61 6e 6b 20 75 6e 6c 65 73 73 20 61 6e 6f 74 68 65 72 20 73 65 72 76 69 63 65 20 ft.blank.unless.another.service.
674e0 6e 65 65 64 73 20 74 6f 20 62 69 6e 64 20 74 6f 20 54 43 50 2f 55 44 50 20 70 6f 72 74 20 35 33 needs.to.bind.to.TCP/UDP.port.53
67500 2e 00 54 68 65 20 70 6f 77 65 72 64 20 75 74 69 6c 69 74 79 20 6d 6f 6e 69 74 6f 72 73 20 74 68 ..The.powerd.utility.monitors.th
67520 65 20 73 79 73 74 65 6d 20 73 74 61 74 65 20 61 6e 64 20 73 65 74 73 20 76 61 72 69 6f 75 73 20 e.system.state.and.sets.various.
67540 70 6f 77 65 72 20 63 6f 6e 74 72 6f 6c 20 6f 70 74 69 6f 6e 73 20 61 63 63 6f 72 64 69 6e 67 6c power.control.options.accordingl
67560 79 2e 20 20 49 74 20 6f 66 66 65 72 73 20 66 6f 75 72 20 6d 6f 64 65 73 20 28 6d 61 78 69 6d 75 y...It.offers.four.modes.(maximu
67580 6d 2c 20 6d 69 6e 69 6d 75 6d 2c 20 61 64 61 70 74 69 76 65 20 61 6e 64 20 68 69 61 64 61 70 74 m,.minimum,.adaptive.and.hiadapt
675a0 69 76 65 29 20 74 68 61 74 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 73 65 ive).that.can.be.individually.se
675c0 6c 65 63 74 65 64 20 77 68 69 6c 65 20 6f 6e 20 41 43 20 70 6f 77 65 72 20 6f 72 20 62 61 74 74 lected.while.on.AC.power.or.batt
675e0 65 72 69 65 73 2e 20 54 68 65 20 6d 6f 64 65 73 20 6d 61 78 69 6d 75 6d 2c 20 6d 69 6e 69 6d 75 eries..The.modes.maximum,.minimu
67600 6d 2c 20 61 64 61 70 74 69 76 65 20 61 6e 64 20 68 69 61 64 61 70 74 69 76 65 20 6d 61 79 20 62 m,.adaptive.and.hiadaptive.may.b
67620 65 20 61 62 62 72 65 76 69 61 74 65 64 20 6d 61 78 2c 20 6d 69 6e 2c 20 61 64 70 2c 20 68 61 64 e.abbreviated.max,.min,.adp,.had
67640 70 2e 09 20 4d 61 78 69 6d 75 6d 20 6d 6f 64 65 20 63 68 6f 6f 73 65 73 20 74 68 65 20 68 69 67 p...Maximum.mode.chooses.the.hig
67660 68 65 73 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 76 61 6c 75 65 73 2e 20 20 4d 69 6e 69 6d 75 hest.performance.values...Minimu
67680 6d 20 6d 6f 64 65 20 73 65 6c 65 63 74 73 20 74 68 65 20 6c 6f 77 65 73 74 20 70 65 72 66 6f 72 m.mode.selects.the.lowest.perfor
676a0 6d 61 6e 63 65 20 76 61 6c 75 65 73 20 74 6f 20 67 65 74 20 74 68 65 20 6d 6f 73 74 20 70 6f 77 mance.values.to.get.the.most.pow
676c0 65 72 20 73 61 76 69 6e 67 73 2e 20 41 64 61 70 74 69 76 65 20 6d 6f 64 65 20 61 74 74 65 6d 70 er.savings..Adaptive.mode.attemp
676e0 74 73 20 74 6f 20 73 74 72 69 6b 65 20 61 20 62 61 6c 61 6e 63 65 20 62 79 20 64 65 67 72 61 64 ts.to.strike.a.balance.by.degrad
67700 69 6e 67 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 68 65 6e 20 74 68 65 20 73 79 73 74 65 6d 20 ing.performance.when.the.system.
67720 61 70 70 65 61 72 73 20 69 64 6c 65 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e 67 20 69 74 20 77 appears.idle.and.increasing.it.w
67740 68 65 6e 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 62 75 73 79 2e 20 20 49 74 20 6f 66 66 65 hen.the.system.is.busy...It.offe
67760 72 73 20 61 20 67 6f 6f 64 20 62 61 6c 61 6e 63 65 20 62 65 74 77 65 65 6e 20 61 20 73 6d 61 6c rs.a.good.balance.between.a.smal
67780 6c 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6c 6f 73 73 20 66 6f 72 20 67 72 65 61 74 6c 79 20 69 l.performance.loss.for.greatly.i
677a0 6e 63 72 65 61 73 65 64 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 2e 20 20 48 69 61 64 61 70 74 ncreased.power.savings...Hiadapt
677c0 69 76 65 20 6d 6f 64 65 20 69 73 20 61 6c 69 6b 65 20 61 64 61 70 74 69 76 65 20 6d 6f 64 65 2c ive.mode.is.alike.adaptive.mode,
677e0 20 62 75 74 20 74 75 6e 65 64 20 66 6f 72 20 73 79 73 74 65 6d 73 20 77 68 65 72 65 20 70 65 72 .but.tuned.for.systems.where.per
67800 66 6f 72 6d 61 6e 63 65 20 61 6e 64 20 69 6e 74 65 72 61 63 74 69 76 69 74 79 20 61 72 65 20 6d formance.and.interactivity.are.m
67820 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 74 68 61 6e 20 70 6f 77 65 72 20 63 6f 6e 73 75 6d 70 ore.important.than.power.consump
67840 74 69 6f 6e 2e 09 20 49 74 20 72 61 69 73 65 73 20 66 72 65 71 75 65 6e 63 79 20 66 61 73 74 65 tion...It.raises.frequency.faste
67860 72 2c 20 64 72 6f 70 73 20 73 6c 6f 77 65 72 20 61 6e 64 20 6b 65 65 70 73 20 74 77 69 63 65 20 r,.drops.slower.and.keeps.twice.
67880 6c 6f 77 65 72 20 43 50 55 20 6c 6f 61 64 2e 00 54 68 65 20 70 72 65 66 69 78 20 28 75 70 70 65 lower.CPU.load..The.prefix.(uppe
678a0 72 20 25 31 24 73 20 62 69 74 73 29 20 6d 75 73 74 20 62 65 20 7a 65 72 6f 2e 20 20 55 73 65 20 r.%1$s.bits).must.be.zero...Use.
678c0 74 68 65 20 66 6f 72 6d 20 25 32 24 73 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 6d 75 73 74 20 the.form.%2$s.The.priority.must.
678e0 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 35 2e 00 be.an.integer.between.1.and.15..
67900 54 68 65 20 70 72 69 6f 72 69 74 79 20 73 65 6c 65 63 74 65 64 20 68 65 72 65 20 64 65 66 69 6e The.priority.selected.here.defin
67920 65 73 20 69 6e 20 77 68 61 74 20 6f 72 64 65 72 20 66 61 69 6c 6f 76 65 72 20 61 6e 64 20 62 61 es.in.what.order.failover.and.ba
67940 6c 61 6e 63 69 6e 67 20 6f 66 20 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 2e 20 4d lancing.of.links.will.be.done..M
67960 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 70 72 69 6f 72 69 ultiple.links.of.the.same.priori
67980 74 79 20 77 69 6c 6c 20 62 61 6c 61 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 6e 74 69 ty.will.balance.connections.unti
679a0 6c 20 61 6c 6c 20 6c 69 6e 6b 73 20 69 6e 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c l.all.links.in.the.priority.will
679c0 20 62 65 20 65 78 68 61 75 73 74 65 64 2e 20 49 66 20 61 6c 6c 20 6c 69 6e 6b 73 20 69 6e 20 61 .be.exhausted..If.all.links.in.a
679e0 20 70 72 69 6f 72 69 74 79 20 6c 65 76 65 6c 20 61 72 65 20 65 78 68 61 75 73 74 65 64 20 74 68 .priority.level.are.exhausted.th
67a00 65 6e 20 74 68 65 20 6e 65 78 74 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 28 73 29 20 69 6e en.the.next.available.link(s).in
67a20 20 74 68 65 20 6e 65 78 74 20 70 72 69 6f 72 69 74 79 20 6c 65 76 65 6c 20 77 69 6c 6c 20 62 65 .the.next.priority.level.will.be
67a40 20 75 73 65 64 2e 00 54 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 .used..The.probe.interval.needs.
67a60 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 70 72 6f 62 65 to.be.a.numeric.value..The.probe
67a80 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 .interval.needs.to.be.positive..
67aa0 54 68 65 20 70 72 6f 67 72 61 6d 6d 69 6e 67 20 64 65 62 75 67 20 6c 6f 67 73 20 63 61 6e 20 62 The.programming.debug.logs.can.b
67ac0 65 20 73 75 62 6d 69 74 74 65 64 20 74 6f 20 74 68 65 20 70 66 53 65 6e 73 65 20 64 65 76 65 6c e.submitted.to.the.pfSense.devel
67ae0 6f 70 65 72 73 20 66 6f 72 20 69 6e 73 70 65 63 74 69 6f 6e 2e 00 54 68 65 20 70 72 6f 78 79 20 opers.for.inspection..The.proxy.
67b00 75 73 65 72 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 username.contains.invalid.charac
67b20 74 65 72 73 2e 00 54 68 65 20 72 61 6e 67 65 20 69 73 20 69 6e 76 61 6c 69 64 20 28 66 69 72 73 ters..The.range.is.invalid.(firs
67b40 74 20 65 6c 65 6d 65 6e 74 20 68 69 67 68 65 72 20 74 68 61 6e 20 73 65 63 6f 6e 64 20 65 6c 65 t.element.higher.than.second.ele
67b60 6d 65 6e 74 29 2e 00 54 68 65 20 72 61 74 69 6f 20 6f 66 20 74 68 65 20 70 72 6f 62 65 20 69 6e ment)..The.ratio.of.the.probe.in
67b80 74 65 72 76 61 6c 20 74 6f 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 28 6d 69 6e 75 73 terval.to.the.time.period.(minus
67ba0 20 74 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 29 20 61 6c 73 6f 20 63 6f 6e 74 72 6f 6c .the.loss.interval).also.control
67bc0 73 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6f 66 20 6c 6f 73 73 20 72 65 70 6f 72 74 69 s.the.resolution.of.loss.reporti
67be0 6e 67 2e 20 54 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2c ng..To.determine.the.resolution,
67c00 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 75 6c 61 20 63 61 6e 20 62 65 20 75 73 .the.following.formula.can.be.us
67c20 65 64 3a 00 54 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 22 25 31 24 73 22 20 69 73 ed:.The.remote.gateway."%1$s".is
67c40 20 61 6c 72 65 61 64 79 20 75 73 65 64 20 62 79 20 70 68 61 73 65 31 20 22 25 32 24 73 22 2e 00 .already.used.by.phase1."%2$s"..
67c60 54 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 The.remote.gateway.%s.already.ex
67c80 69 73 74 73 20 6f 6e 20 61 6e 6f 74 68 65 72 20 70 68 61 73 65 20 31 20 65 6e 74 72 79 00 54 68 ists.on.another.phase.1.entry.Th
67ca0 65 20 72 65 74 72 79 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 e.retry.value.must.be.an.integer
67cc0 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 54 68 65 20 72 75 6c 65 20 74 .between.1.and.65535..The.rule.t
67ce0 68 61 74 20 74 72 69 67 67 65 72 65 64 20 74 68 69 73 20 61 63 74 69 6f 6e 20 69 73 00 54 68 65 hat.triggered.this.action.is.The
67d00 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 .same.interface.cannot.be.select
67d20 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 61 6e 64 20 6f 75 74 73 69 64 65 2e 00 54 68 65 20 73 61 ed.for.local.and.outside..The.sa
67d40 6d 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 me.interface.cannot.be.selected.
67d60 74 77 69 63 65 20 6f 6e 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 65 20 73 twice.on.local.interfaces..The.s
67d80 63 68 65 64 75 6c 65 20 6d 75 73 74 20 68 61 76 65 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 74 chedule.must.have.at.least.one.t
67da0 69 6d 65 20 72 61 6e 67 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 73 65 6c 65 63 74 ime.range.configured..The.select
67dc0 65 64 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 6e 6f 74 20 76 ed.Encryption.Algorithm.is.not.v
67de0 61 6c 69 64 2e 00 54 68 65 20 73 65 6c 65 63 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 69 alid..The.selected.certificate.i
67e00 73 20 6e 6f 74 20 76 61 6c 69 64 00 54 68 65 20 73 65 72 76 65 72 20 6d 75 73 74 20 72 65 74 75 s.not.valid.The.server.must.retu
67e20 72 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 61 20 73 74 rn.the.client.IP.address.as.a.st
67e40 72 69 6e 67 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 00 54 ring.in.the.following.format:..T
67e60 68 65 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 he.service.name.contains.invalid
67e80 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 73 65 74 74 69 6e 67 73 20 63 61 6e 6e 6f 74 .characters..The.settings.cannot
67ea0 20 62 65 20 6d 61 6e 61 67 65 64 20 66 6f 72 20 61 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 75 73 65 72 .be.managed.for.a.non-local.user
67ec0 2e 00 54 68 65 20 73 65 74 74 69 6e 67 73 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e ..The.settings.have.already.been
67ee0 20 61 70 70 6c 69 65 64 21 00 54 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 .applied!.The.source.and.destina
67f00 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 68 61 76 65 20 74 68 65 20 tion.IP.addresses.must.have.the.
67f20 73 61 6d 65 20 66 61 6d 69 6c 79 20 28 49 50 76 34 20 2f 20 49 50 76 36 29 2e 00 54 68 65 20 73 same.family.(IPv4./.IPv6)..The.s
67f40 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 68 61 73 20 62 65 65 6e 20 66 6c ource.tracking.table.has.been.fl
67f60 75 73 68 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 ushed.successfully..The.specifie
67f80 64 20 27 4c 6f 63 61 6c 20 70 6f 72 74 27 20 69 73 20 69 6e 20 75 73 65 2e 20 50 6c 65 61 73 65 d.'Local.port'.is.in.use..Please
67fa0 20 73 65 6c 65 63 74 20 61 6e 6f 74 68 65 72 20 76 61 6c 75 65 00 54 68 65 20 73 70 65 63 69 66 .select.another.value.The.specif
67fc0 69 65 64 20 44 48 20 50 61 72 61 6d 65 74 65 72 20 6c 65 6e 67 74 68 20 69 73 20 69 6e 76 61 6c ied.DH.Parameter.length.is.inval
67fe0 69 64 20 6f 72 20 74 68 65 20 44 48 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 id.or.the.DH.file.does.not.exist
68000 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 45 43 44 48 20 43 75 72 76 65 20 69 73 20 69 6e ..The.specified.ECDH.Curve.is.in
68020 76 61 6c 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 76 36 20 50 72 65 66 69 78 valid..The.specified.IPv6.Prefix
68040 20 49 44 20 69 73 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 2e 00 54 68 65 20 73 70 65 63 69 66 69 .ID.is.out.of.range..The.specifi
68060 65 64 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e ed.bandwidth.cannot.be.less.than
68080 20 31 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e .1..The.specified.number.of.conn
680a0 65 63 74 69 6f 6e 73 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 6e 75 6d 62 ections.is.greater.than.the.numb
680c0 65 72 20 6f 66 20 41 4c 54 51 2d 63 61 70 61 62 6c 65 20 61 73 73 69 67 6e 65 64 20 69 6e 74 65 er.of.ALTQ-capable.assigned.inte
680e0 72 66 61 63 65 73 21 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 20 6c 69 65 73 rfaces!.The.specified.range.lies
68100 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 75 62 6e 65 74 2e 00 .outside.of.the.current.subnet..
68120 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 The.specified.range.must.not.be.
68140 77 69 74 68 69 6e 20 74 68 65 20 44 48 43 50 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 69 within.the.DHCP.range.for.this.i
68160 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 20 6d 75 nterface..The.specified.range.mu
68180 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e 67 65 20 63 6f 6e 66 69 st.not.be.within.the.range.confi
681a0 67 75 72 65 64 20 6f 6e 20 61 20 44 48 43 50 20 70 6f 6f 6c 20 66 6f 72 20 74 68 69 73 20 69 6e gured.on.a.DHCP.pool.for.this.in
681c0 74 65 72 66 61 63 65 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 63 6f 72 64 20 69 73 terface..The.specified.record.is
681e0 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 73 65 72 76 65 72 20 61 .invalid..The.specified.server.a
68200 64 64 72 65 73 73 20 69 73 20 65 71 75 61 6c 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 ddress.is.equal.to.an.interface.
68220 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 73 65 72 76 65 72 ip.address..The.specified.server
68240 20 61 64 64 72 65 73 73 20 69 73 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 4c 41 4e 20 69 6e 74 .address.is.equal.to.the.LAN.int
68260 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 73 65 erface.address..The.specified.se
68280 72 76 65 72 20 61 64 64 72 65 73 73 20 6c 69 65 73 20 69 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 rver.address.lies.in.the.remote.
682a0 73 75 62 6e 65 74 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 74 79 70 65 20 69 73 20 69 6e subnet..The.specified.type.is.in
682c0 76 61 6c 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 69 73 20 69 6e valid..The.specified.value.is.in
682e0 76 61 6c 69 64 2e 00 54 68 65 20 73 74 61 74 65 20 74 61 62 6c 65 20 68 61 73 20 62 65 65 6e 20 valid..The.state.table.has.been.
68300 66 6c 75 73 68 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 73 74 61 74 65 20 flushed.successfully..The.state.
68320 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e timeout.(advanced.option).can.on
68340 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 ly.be.specified.for.Pass.type.ru
68360 6c 65 73 2e 00 54 68 65 20 73 74 61 74 65 20 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 les..The.state.timeout.(advanced
68380 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 .option).can.only.be.specified.f
683a0 6f 72 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 73 74 61 74 65 20 74 69 6d 65 6f or.TCP.protocol..The.state.timeo
683c0 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 ut.(advanced.option).cannot.be.s
683e0 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 pecified.if.statetype.is.none..T
68400 68 65 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 he.static.mapping.configuration.
68420 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 73 74 61 74 69 63 20 72 6f 75 has.been.changed..The.static.rou
68440 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 te.configuration.has.been.change
68460 64 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 64 6f 65 73 20 d..The.submitted.interface.does.
68480 6e 6f 74 20 65 78 69 73 74 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 6d 6f 64 65 20 69 73 not.exist..The.submitted.mode.is
684a0 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 70 72 69 76 61 74 .not.valid..The.submitted.privat
684c0 65 20 6b 65 79 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 73 75 62 6d 69 74 74 e.key.does.not.match.the.submitt
684e0 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 2e 00 54 68 65 20 73 75 62 6d 69 74 74 ed.certificate.data..The.submitt
68500 65 64 20 72 65 6c 61 79 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 ed.relay.protocol.is.not.valid..
68520 54 68 65 20 73 75 62 6e 65 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 64 65 74 65 72 6d 69 6e 69 The.subnet.is.used.for.determini
68540 6e 67 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 69 73 20 74 75 6e 6e 65 6c 6c 65 64 ng.the.network.that.is.tunnelled
68560 2e 00 54 68 65 20 73 75 62 6e 65 74 20 72 61 6e 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 ..The.subnet.range.cannot.overla
68580 70 20 77 69 74 68 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 25 73 2e 00 54 68 p.with.virtual.IP.address.%s..Th
685a0 65 20 73 75 62 6e 65 74 20 72 61 6e 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 77 69 e.subnet.range.cannot.overlap.wi
685c0 74 68 20 76 69 72 74 75 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 25 73 2e 00 54 68 65 20 th.virtual.IPv6.address.%s..The.
685e0 73 75 70 70 6c 69 65 64 20 53 65 6e 64 2f 52 65 63 65 69 76 65 20 42 75 66 66 65 72 20 73 69 7a supplied.Send/Receive.Buffer.siz
68600 65 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 75 70 70 6c 69 65 64 20 76 61 6c 75 65 e.is.invalid..The.supplied.value
68620 20 66 6f 72 20 4e 54 50 20 4f 72 70 68 61 6e 20 4d 6f 64 65 20 69 73 20 69 6e 76 61 6c 69 64 2e .for.NTP.Orphan.Mode.is.invalid.
68640 00 54 68 65 20 73 79 73 74 65 6d 20 68 61 73 20 62 65 65 6e 20 72 65 73 65 74 20 74 6f 20 66 61 .The.system.has.been.reset.to.fa
68660 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 20 61 6e 64 20 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 ctory.defaults.and.is.now.reboot
68680 69 6e 67 2e 20 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 61 20 66 65 77 20 6d 69 6e 75 74 65 73 ing..This.may.take.a.few.minutes
686a0 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 2e 00 54 68 65 ,.depending.on.the.hardware..The
686c0 20 73 79 73 74 65 6d 20 69 73 20 68 61 6c 74 69 6e 67 20 6e 6f 77 2e 20 54 68 69 73 20 6d 61 79 .system.is.halting.now..This.may
686e0 20 74 61 6b 65 20 6f 6e 65 20 6d 69 6e 75 74 65 20 6f 72 20 73 6f 2e 00 54 68 65 20 73 79 73 74 .take.one.minute.or.so..The.syst
68700 65 6d 20 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 69 6e 67 2e 20 50 6c 65 61 73 65 20 77 61 69 74 em.is.now.rebooting..Please.wait
68720 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 6f 6e 20 61 20 6c 61 74 65 72 20 76 65 72 73 69 ..The.system.is.on.a.later.versi
68740 6f 6e 20 74 68 61 6e 3c 62 72 20 2f 3e 74 68 65 20 6f 66 66 69 63 69 61 6c 20 72 65 6c 65 61 73 on.than<br./>the.official.releas
68760 65 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 6f 6e 20 74 68 65 20 6c 61 74 65 73 74 20 76 e..The.system.is.on.the.latest.v
68780 65 72 73 69 6f 6e 2e 00 54 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 ersion..The.system.will.attempt.
687a0 74 6f 20 63 61 6c 63 75 6c 61 74 65 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 64 65 6c 61 79 to.calculate.the.bandwidth.delay
687c0 20 70 72 6f 64 75 63 74 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 .product.for.each.connection.and
687e0 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 64 61 74 61 20 71 75 65 75 65 64 .limit.the.amount.of.data.queued
68800 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6a 75 73 74 20 74 68 65 20 61 6d 6f 75 .to.the.network.to.just.the.amou
68820 6e 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 6d 61 69 6e 74 61 69 6e 20 6f 70 74 69 6d 75 6d 20 nt.required.to.maintain.optimum.
68840 74 68 72 6f 75 67 68 70 75 74 2e 20 00 54 68 65 20 74 61 72 67 65 74 20 70 6f 72 74 20 72 61 6e throughput...The.target.port.ran
68860 67 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 ge.must.be.an.integer.between.1.
68880 61 6e 64 20 36 35 35 33 35 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6e 65 65 64 73 and.65535..The.time.period.needs
688a0 20 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 77 69 63 65 20 74 68 65 20 70 72 .to.be.greater.than.twice.the.pr
688c0 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 70 6c 75 73 20 74 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 obe.interval.plus.the.loss.inter
688e0 76 61 6c 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6f 76 65 72 20 77 68 69 63 68 20 val..The.time.period.over.which.
68900 72 65 73 75 6c 74 73 20 61 72 65 20 61 76 65 72 61 67 65 64 20 6e 65 65 64 73 20 74 6f 20 62 65 results.are.averaged.needs.to.be
68920 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f .a.numeric.value..The.time.perio
68940 64 20 6f 76 65 72 20 77 68 69 63 68 20 72 65 73 75 6c 74 73 20 61 72 65 20 61 76 65 72 61 67 65 d.over.which.results.are.average
68960 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 74 69 6d 65 d.needs.to.be.positive..The.time
68980 20 70 65 72 69 6f 64 2c 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 61 6e 64 20 6c 6f 73 73 .period,.probe.interval.and.loss
689a0 20 69 6e 74 65 72 76 61 6c 20 61 72 65 20 63 6c 6f 73 65 6c 79 20 72 65 6c 61 74 65 64 2e 20 54 .interval.are.closely.related..T
689c0 68 65 20 72 61 74 69 6f 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 76 61 6c 75 65 73 20 63 6f he.ratio.between.these.values.co
689e0 6e 74 72 6f 6c 20 74 68 65 20 61 63 63 75 72 61 63 79 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 ntrol.the.accuracy.of.the.number
68a00 73 20 72 65 70 6f 72 74 65 64 20 61 6e 64 20 74 68 65 20 74 69 6d 65 6c 69 6e 65 73 73 20 6f 66 s.reported.and.the.timeliness.of
68a20 20 61 6c 65 72 74 73 2e 00 54 68 65 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 74 20 .alerts..The.timeout.must.be.at.
68a40 6c 65 61 73 74 20 31 20 6d 69 6e 75 74 65 2e 00 54 68 65 20 74 6f 74 61 6c 20 73 69 7a 65 20 6c least.1.minute..The.total.size.l
68a60 69 6d 69 74 20 66 6f 72 20 61 6c 6c 20 66 69 6c 65 73 20 69 73 20 25 73 2e 00 54 68 65 20 74 6f imit.for.all.files.is.%s..The.to
68a80 74 61 6c 20 73 69 7a 65 20 6f 66 20 61 6c 6c 20 66 69 6c 65 73 20 75 70 6c 6f 61 64 65 64 20 6d tal.size.of.all.files.uploaded.m
68aa0 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 25 73 2e 00 54 68 65 20 74 72 61 66 66 69 63 20 73 68 ay.not.exceed.%s..The.traffic.sh
68ac0 61 70 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e aper.configuration.has.been.chan
68ae0 67 65 64 2e 00 54 68 65 20 74 72 65 65 20 6f 6e 20 74 68 65 20 6c 65 66 74 20 6e 61 76 69 67 61 ged..The.tree.on.the.left.naviga
68b00 74 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 25 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 6c tes.through.the.%s..The.tunnel.l
68b20 6f 63 61 6c 20 61 6e 64 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 66 69 65 6c 64 73 20 6d 75 ocal.and.tunnel.remote.fields.mu
68b40 73 74 20 68 61 76 65 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 st.have.valid.IP.addresses..The.
68b60 74 79 70 65 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 64 20 62 79 20 74 type.of.authentication.used.by.t
68b80 68 65 20 70 72 6f 78 79 20 73 65 72 76 65 72 2e 00 54 68 65 20 75 70 6c 6f 61 64 65 64 20 66 69 he.proxy.server..The.uploaded.fi
68ba0 6c 65 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 63 6f 6e 74 61 69 6e 20 61 6e le.does.not.appear.to.contain.an
68bc0 20 65 6e 63 72 79 70 74 65 64 20 70 66 73 65 6e 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .encrypted.pfsense.configuration
68be0 2e 00 54 68 65 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 ..The.upstream.network.interface
68c00 20 69 73 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 .is.the.outgoing.interface.which
68c20 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e .is.responsible.for.communicatin
68c40 67 20 74 6f 20 61 76 61 69 6c 61 62 6c 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f g.to.available.multicast.data.so
68c60 75 72 63 65 73 2e 20 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 urces..There.can.only.be.one.ups
68c80 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 25 31 24 73 44 6f 77 6e 73 74 72 65 61 6d 20 6e tream.interface.%1$sDownstream.n
68ca0 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 etwork.interfaces.are.the.distri
68cc0 62 75 74 69 6f 6e 09 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 bution.interfaces.to.the.destina
68ce0 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 tion.networks,.where.multicast.c
68d00 6c 69 65 6e 74 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 lients.can.join.groups.and.recei
68d20 76 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 ve.multicast.data..One.or.more.d
68d40 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e ownstream.interfaces.must.be.con
68d60 66 69 67 75 72 65 64 2e 00 54 68 65 20 75 73 65 72 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 figured..The.username.contains.i
68d80 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 75 73 65 72 6e 61 6d 65 20 nvalid.characters..The.username.
68da0 69 73 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 is.longer.than.16.characters..Th
68dc0 65 20 76 61 6c 75 65 20 61 66 74 65 72 20 74 68 65 20 22 2f 22 20 69 73 20 74 68 65 20 75 70 64 e.value.after.the."/".is.the.upd
68de0 61 74 65 20 66 72 65 71 75 65 6e 63 79 20 69 6e 20 64 61 79 73 2e 00 54 68 65 20 76 61 6c 75 65 ate.frequency.in.days..The.value
68e00 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 73 65 6e 74 20 61 73 20 74 68 65 20 44 48 .in.this.field.is.sent.as.the.DH
68e20 43 50 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 61 6e 64 20 68 6f 73 74 6e 61 6d CP.client.identifier.and.hostnam
68e40 65 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 20 6c 65 61 73 65 2e 20 e.when.requesting.a.DHCP.lease..
68e60 53 6f 6d 65 20 49 53 50 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 74 68 69 73 20 28 66 6f 72 20 Some.ISPs.may.require.this.(for.
68e80 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 29 2e 00 54 68 65 20 76 61 6c 75 client.identification)..The.valu
68ea0 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 74 68 65 20 64 65 6c 65 67 61 74 65 64 e.in.this.field.is.the.delegated
68ec0 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 44 .prefix.length.provided.by.the.D
68ee0 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 4e 6f 72 6d 61 6c 6c 79 20 73 70 65 63 69 66 69 65 64 HCPv6.server..Normally.specified
68f00 20 62 79 20 74 68 65 20 49 53 50 2e 00 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 .by.the.ISP..The.value.in.this.f
68f20 69 65 6c 64 20 69 73 20 74 68 65 20 66 75 6c 6c 20 61 62 73 6f 6c 75 74 65 20 70 61 74 68 20 74 ield.is.the.full.absolute.path.t
68f40 6f 20 61 20 44 48 43 50 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 o.a.DHCP.client.configuration.fi
68f60 6c 65 2e 09 20 5b 2f 5b 64 69 72 6e 61 6d 65 2f 5b 2e 2e 2e 2f 5d 5d 66 69 6c 65 6e 61 6d 65 5b le...[/[dirname/[.../]]filename[
68f80 2e 65 78 74 5d 5d 20 25 31 24 73 56 61 6c 75 65 20 53 75 62 73 74 69 74 75 74 69 6f 6e 73 20 69 .ext]].%1$sValue.Substitutions.i
68fa0 6e 20 43 6f 6e 66 69 67 20 46 69 6c 65 3a 20 7b 69 6e 74 65 72 66 61 63 65 7d 2c 20 7b 68 6f 73 n.Config.File:.{interface},.{hos
68fc0 74 6e 61 6d 65 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 61 73 63 69 69 43 44 7d 2c 20 7b 6d 61 63 tname},.{mac_addr_asciiCD},.{mac
68fe0 5f 61 64 64 72 5f 68 65 78 43 44 7d 20 25 31 24 73 57 68 65 72 65 20 43 20 69 73 20 55 28 70 70 _addr_hexCD}.%1$sWhere.C.is.U(pp
69000 65 72 29 20 6f 72 20 4c 28 6f 77 65 72 29 20 43 61 73 65 2c 20 61 6e 64 20 44 20 69 73 20 22 20 er).or.L(ower).Case,.and.D.is.".
69020 3a 2d 2e 22 20 44 65 6c 69 6d 69 74 65 72 20 28 73 70 61 63 65 2c 20 63 6f 6c 6f 6e 2c 20 68 79 :-.".Delimiter.(space,.colon,.hy
69040 70 68 65 6e 2c 20 6f 72 20 70 65 72 69 6f 64 29 20 28 6f 6d 69 74 74 65 64 20 66 6f 72 20 6e 6f phen,.or.period).(omitted.for.no
69060 6e 65 29 2e 25 31 24 73 53 6f 6d 65 20 49 53 50 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 63 65 ne).%1$sSome.ISPs.may.require.ce
69080 72 74 61 69 6e 20 6f 70 74 69 6f 6e 73 20 62 65 20 6f 72 20 6e 6f 74 20 62 65 20 73 65 6e 74 2e rtain.options.be.or.not.be.sent.
690a0 00 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 75 73 65 64 .The.value.in.this.field.is.used
690c0 20 61 73 20 61 20 66 69 78 65 64 20 61 6c 69 61 73 20 49 50 76 34 20 61 64 64 72 65 73 73 20 62 .as.a.fixed.alias.IPv4.address.b
690e0 79 20 74 68 65 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 76 61 6c 75 65 20 6d 61 79 y.the.DHCP.client..The.value.may
69100 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 63 68 61 72 61 .only.contain.alphanumeric.chara
69120 63 74 65 72 73 2c 20 2d 2c 20 5f 2c 20 25 2c 20 61 6e 64 20 2f 2e 00 54 68 65 20 76 61 6c 75 65 cters,.-,._,.%,.and./..The.value
69140 73 20 69 6e 20 74 68 65 73 65 20 66 69 65 6c 64 73 20 61 72 65 20 44 48 43 50 20 70 72 6f 74 6f s.in.these.fields.are.DHCP.proto
69160 63 6f 6c 20 74 69 6d 69 6e 67 73 20 75 73 65 64 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 col.timings.used.when.requesting
69180 20 61 20 6c 65 61 73 65 2e 25 31 24 73 53 65 65 20 25 32 24 73 68 65 72 65 25 33 24 73 20 66 6f .a.lease.%1$sSee.%2$shere%3$s.fo
691a0 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 r.more.information.The.virtual.I
691c0 50 20 61 64 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 P.addresses.defined.on.this.page
691e0 20 6d 61 79 20 62 65 20 75 73 65 64 20 69 6e 20 25 31 24 73 4e 41 54 25 32 24 73 20 6d 61 70 70 .may.be.used.in.%1$sNAT%2$s.mapp
69200 69 6e 67 73 2e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 66 69 65 6c 64 20 73 65 6c 65 63 ings..The.virtual.IP.field.selec
69220 74 73 20 77 68 69 63 68 20 28 76 69 72 74 75 61 6c 29 20 49 50 20 73 68 6f 75 6c 64 20 62 65 20 ts.which.(virtual).IP.should.be.
69240 75 73 65 64 20 77 68 65 6e 20 74 68 69 73 20 67 72 6f 75 70 20 61 70 70 6c 69 65 73 20 74 6f 20 used.when.this.group.applies.to.
69260 61 20 6c 6f 63 61 6c 20 44 79 6e 61 6d 69 63 20 44 4e 53 2c 20 49 50 73 65 63 20 6f 72 20 4f 70 a.local.Dynamic.DNS,.IPsec.or.Op
69280 65 6e 56 50 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 76 34 enVPN.endpoint..The.virtual.IPv4
692a0 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e .network.used.for.private.commun
692c0 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 ications.between.this.client.and
692e0 20 74 68 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 .the.server.expressed.using.CIDR
69300 20 28 65 2e 67 2e 20 31 30 2e 30 2e 38 2e 35 2f 32 34 29 2e 20 25 31 24 73 57 69 74 68 20 73 75 .(e.g..10.0.8.5/24)..%1$sWith.su
69320 62 6e 65 74 20 74 6f 70 6f 6c 6f 67 79 2c 20 65 6e 74 65 72 20 74 68 65 20 63 6c 69 65 6e 74 20 bnet.topology,.enter.the.client.
69340 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 6d IP.address.and.the.subnet.mask.m
69360 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 76 34 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 ust.match.the.IPv4.Tunnel.Networ
69380 6b 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 25 31 24 73 57 69 74 68 20 6e 65 74 33 30 20 k.on.the.server..%1$sWith.net30.
693a0 74 6f 70 6f 6c 6f 67 79 2c 20 74 68 65 20 66 69 72 73 74 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 topology,.the.first.network.addr
693c0 65 73 73 20 6f 66 20 74 68 65 20 2f 33 30 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 ess.of.the./30.is.assumed.to.be.
693e0 74 68 65 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e the.server.address.and.the.secon
69400 64 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e d.network.address.will.be.assign
69420 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 ed.to.the.client..The.virtual.IP
69440 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d v6.network.used.for.private.comm
69460 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 unications.between.this.client.a
69480 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 70 72 nd.the.server.expressed.using.pr
694a0 65 66 69 78 20 28 65 2e 67 2e 20 32 30 30 31 3a 64 62 39 3a 31 3a 31 3a 3a 31 30 30 2f 36 34 29 efix.(e.g..2001:db9:1:1::100/64)
694c0 2e 20 25 31 24 73 45 6e 74 65 72 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 76 36 20 61 64 64 72 ..%1$sEnter.the.client.IPv6.addr
694e0 65 73 73 20 61 6e 64 20 70 72 65 66 69 78 2e 20 54 68 65 20 70 72 65 66 69 78 20 6d 75 73 74 20 ess.and.prefix..The.prefix.must.
69500 6d 61 74 63 68 20 74 68 65 20 49 50 76 36 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 20 70 72 match.the.IPv6.Tunnel.Network.pr
69520 65 66 69 78 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 00 54 68 65 20 76 69 72 74 75 61 6c efix.on.the.server...The.virtual
69540 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 .server.configuration.has.been.c
69560 68 61 6e 67 65 64 2e 00 54 68 65 20 76 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 63 61 6e hanged..The.voucher.database.can
69580 6e 6f 74 20 62 65 20 73 79 6e 63 27 64 20 74 6f 20 74 68 69 73 20 68 6f 73 74 20 28 69 74 73 65 not.be.sync'd.to.this.host.(itse
695a0 6c 66 29 2e 00 54 68 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 74 6f 20 72 65 73 74 6f lf)..The.waiting.period.to.resto
695c0 72 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 6d 75 73 74 20 62 65 20 re.pass-through.credits.must.be.
695e0 61 62 6f 76 65 20 30 20 68 6f 75 72 73 2e 00 54 68 65 20 7a 6f 6e 65 20 6e 61 6d 65 20 63 61 6e above.0.hours..The.zone.name.can
69600 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 61 .only.contain.letters,.digits,.a
69620 6e 64 20 75 6e 64 65 72 73 63 6f 72 65 73 20 28 20 5f 20 29 2e 00 54 68 65 6d 65 00 54 68 65 72 nd.underscores.(._.)..Theme.Ther
69640 65 20 61 70 70 61 72 65 6e 74 6c 79 20 77 61 73 20 6e 6f 74 20 61 6e 20 65 72 72 6f 72 2c 20 61 e.apparently.was.not.an.error,.a
69660 6e 64 20 74 68 69 73 20 70 61 67 65 20 77 61 73 20 6e 61 76 69 67 61 74 65 64 20 74 6f 20 64 69 nd.this.page.was.navigated.to.di
69680 72 65 63 74 6c 79 20 77 69 74 68 6f 75 74 20 61 6e 79 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 rectly.without.any.instructions.
696a0 66 6f 72 20 77 68 61 74 20 69 74 20 73 68 6f 75 6c 64 20 64 6f 2e 00 54 68 65 72 65 20 61 72 65 for.what.it.should.do..There.are
696c0 20 61 64 64 69 74 69 6f 6e 61 6c 20 4c 6f 63 61 6c 20 61 6e 64 20 52 65 6d 6f 74 65 20 49 50 20 .additional.Local.and.Remote.IP.
696e0 61 64 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 4d 4c 50 50 50 2e 00 54 68 65 addresses.defined.for.MLPPP..The
69700 72 65 20 61 72 65 20 6e 6f 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 73 65 63 20 54 75 6e 6e 65 re.are.no.configured.IPsec.Tunne
69720 6c 73 00 54 68 65 72 65 20 61 72 65 20 6e 6f 20 70 61 63 6b 61 67 65 73 20 63 75 72 72 65 6e 74 ls.There.are.no.packages.current
69740 6c 79 20 69 6e 73 74 61 6c 6c 65 64 2e 00 54 68 65 72 65 20 69 73 20 61 20 50 68 61 73 65 20 32 ly.installed..There.is.a.Phase.2
69760 20 75 73 69 6e 67 20 49 50 76 34 2c 20 63 61 6e 6e 6f 74 20 75 73 65 20 49 50 76 36 2e 00 54 68 .using.IPv4,.cannot.use.IPv6..Th
69780 65 72 65 20 69 73 20 61 20 50 68 61 73 65 20 32 20 75 73 69 6e 67 20 49 50 76 36 2c 20 63 61 6e ere.is.a.Phase.2.using.IPv6,.can
697a0 6e 6f 74 20 75 73 65 20 49 50 76 34 2e 00 54 68 65 72 65 20 69 73 20 61 20 63 6f 6e 66 6c 69 63 not.use.IPv4..There.is.a.conflic
697c0 74 20 6f 6e 20 4d 54 55 20 62 65 74 77 65 65 6e 20 70 61 72 65 6e 74 20 25 31 24 73 20 61 6e 64 t.on.MTU.between.parent.%1$s.and
697e0 20 56 4c 41 4e 28 25 32 24 73 29 00 54 68 65 72 65 20 77 61 73 20 61 20 65 72 72 6f 72 20 70 61 .VLAN(%2$s).There.was.a.error.pa
69800 72 73 69 6e 67 20 6c 6f 67 20 65 6e 74 72 79 3a 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 70 6f rsing.log.entry:.%s..Please.repo
69820 72 74 20 74 6f 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 rt.to.mailing.list.or.forum..The
69840 72 65 20 77 61 73 20 61 20 65 72 72 6f 72 20 70 61 72 73 69 6e 67 20 72 75 6c 65 20 6e 75 6d 62 re.was.a.error.parsing.rule.numb
69860 65 72 3a 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 74 6f 20 6d 61 69 6c 69 6e 67 er:.%s..Please.report.to.mailing
69880 20 6c 69 73 74 20 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 72 65 20 77 61 73 20 61 20 65 72 72 6f .list.or.forum..There.was.a.erro
698a0 72 20 70 61 72 73 69 6e 67 20 72 75 6c 65 3a 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 r.parsing.rule:.%s..Please.repor
698c0 74 20 74 6f 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 72 t.to.mailing.list.or.forum..Ther
698e0 65 20 77 61 73 20 61 20 70 72 6f 62 6c 65 6d 20 61 70 70 6c 79 69 6e 67 20 74 68 65 20 63 68 61 e.was.a.problem.applying.the.cha
69900 6e 67 65 73 2e 20 53 65 65 20 74 68 65 20 25 31 24 73 53 79 73 74 65 6d 20 4c 6f 67 73 25 32 24 nges..See.the.%1$sSystem.Logs%2$
69920 73 2e 00 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 70 65 72 66 6f 72 6d 69 6e 67 s..There.was.an.error.performing
69940 20 74 68 65 20 63 68 6f 73 65 6e 20 6d 69 72 72 6f 72 20 6f 70 65 72 61 74 69 6f 6e 2e 20 43 68 .the.chosen.mirror.operation..Ch
69960 65 63 6b 20 74 68 65 20 53 79 73 74 65 6d 20 4c 6f 67 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 eck.the.System.Log.for.details..
69980 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 77 68 69 6c 65 20 70 61 72 73 69 6e 67 There.was.an.error.while.parsing
699a0 20 74 68 65 20 70 61 63 6b 61 67 65 20 66 69 6c 74 65 72 20 72 75 6c 65 73 20 66 6f 72 20 25 73 .the.package.filter.rules.for.%s
699c0 2e 00 54 68 65 72 65 20 77 65 72 65 20 65 72 72 6f 72 28 73 29 20 6c 6f 61 64 69 6e 67 20 74 68 ..There.were.error(s).loading.th
699e0 65 20 72 75 6c 65 73 3a 20 25 31 24 73 20 2d 20 25 32 24 73 00 54 68 65 72 6d 61 6c 20 53 65 6e e.rules:.%1$s.-.%2$s.Thermal.Sen
69a00 73 6f 72 73 00 54 68 65 73 65 20 61 72 65 20 61 6c 73 6f 20 75 73 65 64 20 66 6f 72 20 74 68 65 sors.These.are.also.used.for.the
69a20 20 44 48 43 50 20 73 65 72 76 69 63 65 2c 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 61 6e 64 .DHCP.service,.DNS.Forwarder.and
69a40 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 77 68 65 6e 20 69 74 20 68 61 73 20 44 4e 53 20 51 75 .DNS.Resolver.when.it.has.DNS.Qu
69a60 65 72 79 20 46 6f 72 77 61 72 64 69 6e 67 20 65 6e 61 62 6c 65 64 2e 00 54 68 65 73 65 20 61 72 ery.Forwarding.enabled..These.ar
69a80 65 20 74 68 65 20 49 50 76 34 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 e.the.IPv4.client-side.networks.
69aa0 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 69 73 20 63 6c 69 65 that.will.be.routed.to.this.clie
69ac0 6e 74 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 75 73 69 6e 67 20 69 72 6f 75 74 65 2c 20 73 6f nt.specifically.using.iroute,.so
69ae0 20 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 20 .that.a.site-to-site.VPN.can.be.
69b00 65 73 74 61 62 6c 69 73 68 65 64 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d established..Expressed.as.a.comm
69b20 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 a-separated.list.of.one.or.more.
69b40 43 49 44 52 20 72 61 6e 67 65 73 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 CIDR.ranges..May.be.left.blank.i
69b60 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 6f f.there.are.no.client-side.netwo
69b80 72 6b 73 20 74 6f 20 62 65 20 72 6f 75 74 65 64 2e 25 31 24 73 4e 4f 54 45 3a 20 52 65 6d 65 6d rks.to.be.routed.%1$sNOTE:.Remem
69ba0 62 65 72 20 74 6f 20 61 64 64 20 74 68 65 73 65 20 73 75 62 6e 65 74 73 20 74 6f 20 74 68 65 20 ber.to.add.these.subnets.to.the.
69bc0 49 50 76 34 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 73 20 6c 69 73 74 20 6f 6e 20 74 68 65 IPv4.Remote.Networks.list.on.the
69be0 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 73 65 .corresponding.OpenVPN.server.se
69c00 74 74 69 6e 67 73 2e 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 49 50 76 34 20 73 65 72 76 65 ttings..These.are.the.IPv4.serve
69c20 72 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 r-side.networks.that.will.be.acc
69c40 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 63 6c 69 essible.from.this.particular.cli
69c60 65 6e 74 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 ent..Expressed.as.a.comma-separa
69c80 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 44 52 20 6e 65 74 ted.list.of.one.or.more.CIDR.net
69ca0 77 6f 72 6b 73 2e 20 25 31 24 73 4e 4f 54 45 3a 20 4e 65 74 77 6f 72 6b 73 20 64 6f 20 6e 6f 74 works..%1$sNOTE:.Networks.do.not
69cc0 20 6e 65 65 64 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 69 66 20 74 68 .need.to.be.specified.here.if.th
69ce0 65 79 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 64 65 66 69 6e 65 64 20 6f 6e 20 ey.have.already.been.defined.on.
69d00 74 68 65 20 6d 61 69 6e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 the.main.server.configuration..T
69d20 68 65 73 65 20 61 72 65 20 74 68 65 20 49 50 76 36 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 hese.are.the.IPv6.client-side.ne
69d40 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 tworks.that.will.be.routed.to.th
69d60 69 73 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 75 73 69 6e 67 20 69 72 6f is.client.specifically.using.iro
69d80 75 74 65 2c 20 73 6f 20 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 ute,.so.that.a.site-to-site.VPN.
69da0 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 can.be.established..Expressed.as
69dc0 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f .a.comma-separated.list.of.one.o
69de0 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 61 79 20 62 r.more.IP/PREFIX.networks..May.b
69e00 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6c 69 e.left.blank.if.there.are.no.cli
69e20 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 72 6f 75 74 65 64 2e 25 ent-side.networks.to.be.routed.%
69e40 31 24 73 4e 4f 54 45 3a 20 52 65 6d 65 6d 62 65 72 20 74 6f 20 61 64 64 20 74 68 65 73 65 20 73 1$sNOTE:.Remember.to.add.these.s
69e60 75 62 6e 65 74 73 20 74 6f 20 74 68 65 20 49 50 76 36 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 ubnets.to.the.IPv6.Remote.Networ
69e80 6b 73 20 6c 69 73 74 20 6f 6e 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 4f 70 65 ks.list.on.the.corresponding.Ope
69ea0 6e 56 50 4e 20 73 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 2e 00 54 68 65 73 65 20 61 72 65 20 nVPN.server.settings..These.are.
69ec0 74 68 65 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 the.IPv6.networks.that.will.be.r
69ee0 6f 75 74 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 73 6f 20 74 68 61 outed.through.the.tunnel,.so.tha
69f00 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 20 65 73 74 61 t.a.site-to-site.VPN.can.be.esta
69f20 62 6c 69 73 68 65 64 20 77 69 74 68 6f 75 74 20 6d 61 6e 75 61 6c 6c 79 20 63 68 61 6e 67 69 6e blished.without.manually.changin
69f40 67 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 45 78 70 72 65 73 73 65 64 20 g.the.routing.tables..Expressed.
69f60 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 as.a.comma-separated.list.of.one
69f80 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 2e 20 49 66 20 74 68 69 73 20 69 73 20 61 .or.more.IP/PREFIX..If.this.is.a
69fa0 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2c 20 65 6e 74 65 72 20 74 68 65 20 72 65 6d .site-to-site.VPN,.enter.the.rem
69fc0 6f 74 65 20 4c 41 4e 2f 73 20 68 65 72 65 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e ote.LAN/s.here..May.be.left.blan
69fe0 6b 20 66 6f 72 20 6e 6f 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 54 68 65 73 k.for.non.site-to-site.VPN..Thes
6a000 65 20 61 72 65 20 74 68 65 20 49 50 76 36 20 73 65 72 76 65 72 2d 73 69 64 65 20 6e 65 74 77 6f e.are.the.IPv6.server-side.netwo
6a020 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d rks.that.will.be.accessible.from
6a040 20 74 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 63 6c 69 65 6e 74 2e 20 45 78 70 72 65 73 73 .this.particular.client..Express
6a060 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 ed.as.a.comma-separated.list.of.
6a080 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 20 6e 65 74 77 6f 72 6b 73 2e 25 one.or.more.IP/PREFIX.networks.%
6a0a0 31 24 73 4e 4f 54 45 3a 20 4e 65 74 77 6f 72 6b 73 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 1$sNOTE:.Networks.do.not.need.to
6a0c0 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 69 66 20 74 68 65 79 20 68 61 76 65 20 .be.specified.here.if.they.have.
6a0e0 61 6c 72 65 61 64 79 20 62 65 65 6e 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 65 20 6d 61 69 6e already.been.defined.on.the.main
6a100 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 73 65 20 6f 70 74 .server.configuration..These.opt
6a120 69 6f 6e 73 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 70 61 6e 65 6c 73 20 74 6f 20 62 65 20 ions.allow.certain.panels.to.be.
6a140 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 68 69 64 64 65 6e 20 6f 6e 20 70 61 67 65 20 6c 6f 61 automatically.hidden.on.page.loa
6a160 64 2e 20 41 20 63 6f 6e 74 72 6f 6c 20 69 73 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 68 65 20 d..A.control.is.provided.in.the.
6a180 74 69 74 6c 65 20 62 61 72 20 74 6f 20 75 6e 2d 68 69 64 65 20 74 68 65 20 70 61 6e 65 6c 2e 00 title.bar.to.un-hide.the.panel..
6a1a0 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 63 72 65 61 74 65 20 61 6e 20 52 46 43 20 32 38 39 33 These.options.create.an.RFC.2893
6a1c0 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 50 76 34 20 4e .compatible.mechanism.for.IPv4.N
6a1e0 41 54 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 49 50 76 36 20 70 61 63 6b 65 74 73 AT.encapsulation.of.IPv6.packets
6a200 2c 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 75 6e 6e 65 6c 20 49 50 76 ,.that.can.be.used.to.tunnel.IPv
6a220 36 20 70 61 63 6b 65 74 73 20 6f 76 65 72 20 49 50 76 34 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 6.packets.over.IPv4.routing.infr
6a240 61 73 74 72 75 63 74 75 72 65 73 2e 20 49 50 76 36 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 astructures..IPv6.firewall.rules
6a260 20 61 72 65 20 25 31 24 73 61 6c 73 6f 20 72 65 71 75 69 72 65 64 25 32 24 73 2c 20 74 6f 20 63 .are.%1$salso.required%2$s,.to.c
6a280 6f 6e 74 72 6f 6c 20 61 6e 64 20 70 61 73 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 74 72 61 ontrol.and.pass.encapsulated.tra
6a2a0 66 66 69 63 2e 00 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 65 6e 61 62 6c 65 20 61 64 64 69 74 ffic..These.options.enable.addit
6a2c0 69 6f 6e 61 6c 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 4e 54 50 20 74 6f 20 62 65 20 77 72 ional.messages.from.NTP.to.be.wr
6a2e0 69 74 74 65 6e 20 74 6f 20 74 68 65 20 53 79 73 74 65 6d 20 4c 6f 67 20 25 31 24 73 53 74 61 74 itten.to.the.System.Log.%1$sStat
6a300 75 73 20 3e 20 53 79 73 74 65 6d 20 4c 6f 67 73 20 3e 20 4e 54 50 25 32 24 73 00 54 68 65 73 65 us.>.System.Logs.>.NTP%2$s.These
6a320 20 73 65 74 74 69 6e 67 73 20 6d 61 79 20 61 66 66 65 63 74 20 77 68 69 63 68 20 63 68 61 6e 6e .settings.may.affect.which.chann
6a340 65 6c 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 els.are.available.and.the.maximu
6a360 6d 20 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 20 61 6c 6c 6f 77 65 64 20 6f 6e 20 74 68 6f 73 m.transmit.power.allowed.on.thos
6a380 65 20 63 68 61 6e 6e 65 6c 73 2e 20 55 73 69 6e 67 20 74 68 65 20 63 6f 72 72 65 63 74 20 73 65 e.channels..Using.the.correct.se
6a3a0 74 74 69 6e 67 73 20 74 6f 20 63 6f 6d 70 6c 79 20 77 69 74 68 20 6c 6f 63 61 6c 20 72 65 67 75 ttings.to.comply.with.local.regu
6a3c0 6c 61 74 6f 72 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 latory.requirements.is.recommend
6a3e0 65 64 2e 25 31 24 73 41 6c 6c 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 6f 6e 20 ed.%1$sAll.wireless.networks.on.
6a400 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 74 65 6d 70 6f 72 61 72 69 this.interface.will.be.temporari
6a420 6c 79 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 72 65 ly.brought.down.when.changing.re
6a440 67 75 6c 61 74 6f 72 79 20 73 65 74 74 69 6e 67 73 2e 20 20 53 6f 6d 65 20 6f 66 20 74 68 65 20 gulatory.settings...Some.of.the.
6a460 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 73 20 6f 72 20 63 6f 75 6e 74 72 79 20 63 6f regulatory.domains.or.country.co
6a480 64 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 6c 6c 6f 77 65 64 20 62 79 20 73 6f 6d 65 20 63 des.may.not.be.allowed.by.some.c
6a4a0 61 72 64 73 2e 09 54 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 ards..These.settings.may.not.be.
6a4c0 61 62 6c 65 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 68 61 6e 6e 65 6c 73 20 able.to.add.additional.channels.
6a4e0 74 68 61 74 20 61 72 65 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 73 75 70 70 6f 72 74 65 64 2e 00 that.are.not.already.supported..
6a500 54 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 22 47 65 6e These.settings.override.the."Gen
6a520 65 72 61 6c 20 4c 6f 67 67 69 6e 67 20 4f 70 74 69 6f 6e 73 22 20 73 65 74 74 69 6e 67 73 2e 00 eral.Logging.Options".settings..
6a540 54 68 65 79 20 6d 75 73 74 20 62 65 20 65 69 74 68 65 72 20 62 6f 74 68 20 49 50 76 34 20 6f 72 They.must.be.either.both.IPv4.or
6a560 20 62 6f 74 68 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 72 64 20 50 61 72 74 .both.IPv6.addresses..Third.Part
6a580 79 20 43 72 65 64 69 74 73 00 54 68 69 73 20 46 69 72 65 77 61 6c 6c 00 54 68 69 73 20 46 69 72 y.Credits.This.Firewall.This.Fir
6a5a0 65 77 61 6c 6c 20 28 73 65 6c 66 29 00 54 68 69 73 20 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 6e ewall.(self).This.GRE.tunnel.can
6a5c0 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 not.be.deleted.because.it.is.sti
6a5e0 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 ll.being.used.as.an.interface..T
6a600 68 69 73 20 48 6f 73 74 6e 61 6d 65 2c 20 49 50 20 6f 72 20 44 55 49 44 20 61 6c 72 65 61 64 79 his.Hostname,.IP.or.DUID.already
6a620 20 65 78 69 73 74 73 2e 00 54 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 62 65 69 6e .exists..This.IP.address.is.bein
6a640 67 20 75 73 65 64 20 62 79 20 61 6e 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 56 g.used.by.another.interface.or.V
6a660 49 50 2e 00 54 68 69 73 20 49 50 76 34 20 61 64 64 72 65 73 73 20 63 6f 6e 66 6c 69 63 74 73 20 IP..This.IPv4.address.conflicts.
6a680 77 69 74 68 20 61 20 53 74 61 74 69 63 20 52 6f 75 74 65 2e 00 54 68 69 73 20 49 50 76 34 20 61 with.a.Static.Route..This.IPv4.a
6a6a0 64 64 72 65 73 73 20 69 73 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 20 ddress.is.the.broadcast.address.
6a6c0 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 69 73 20 49 50 76 34 20 61 64 64 and.cannot.be.used.This.IPv4.add
6a6e0 72 65 73 73 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 61 6e 64 20 ress.is.the.network.address.and.
6a700 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 69 73 20 49 50 76 36 20 61 64 64 72 65 73 73 cannot.be.used.This.IPv6.address
6a720 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 20 61 20 53 74 61 74 69 63 20 52 6f 75 74 65 2e 00 .conflicts.with.a.Static.Route..
6a740 54 68 69 73 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 This.LAGG.interface.cannot.be.de
6a760 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 leted.because.it.is.still.being.
6a780 75 73 65 64 2e 00 54 68 69 73 20 51 69 6e 51 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 used..This.QinQ.cannot.be.delete
6a7a0 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 d.because.it.is.still.being.used
6a7c0 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 56 4c 41 4e 20 63 61 6e 6e .as.an.interface..This.VLAN.cann
6a7e0 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c ot.be.deleted.because.it.is.stil
6a800 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 l.being.used.as.an.interface..Th
6a820 69 73 20 61 63 63 6f 75 6e 74 20 68 61 73 20 62 65 65 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 is.account.has.been.administrati
6a840 76 65 6c 79 20 6c 6f 63 6b 65 64 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 63 6f 6d vely.locked..This.allows.for.com
6a860 6d 75 6e 69 63 61 74 69 6f 6e 73 20 77 69 74 68 20 68 6f 73 74 73 20 74 68 61 74 20 67 65 6e 65 munications.with.hosts.that.gene
6a880 72 61 74 65 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 65 rate.fragmented.packets.with.the
6a8a0 20 64 6f 6e 27 74 20 66 72 61 67 6d 65 6e 74 20 28 44 46 29 20 62 69 74 20 73 65 74 2e 20 4c 69 .don't.fragment.(DF).bit.set..Li
6a8c0 6e 75 78 20 4e 46 53 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 64 6f 20 74 68 69 73 2e 20 54 68 69 nux.NFS.is.known.to.do.this..Thi
6a8e0 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 6c 74 65 72 20 74 6f 20 6e 6f 74 20 64 s.will.cause.the.filter.to.not.d
6a900 72 6f 70 20 73 75 63 68 20 70 61 63 6b 65 74 73 20 62 75 74 20 69 6e 73 74 65 61 64 20 63 6c 65 rop.such.packets.but.instead.cle
6a920 61 72 20 74 68 65 20 64 6f 6e 27 74 20 66 72 61 67 6d 65 6e 74 20 62 69 74 2e 00 54 68 69 73 20 ar.the.don't.fragment.bit..This.
6a940 62 72 69 64 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 bridge.cannot.be.deleted.because
6a960 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e .it.is.assigned.as.an.interface.
6a980 00 54 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 .This.can.be.either.an.IP.addres
6a9a0 73 2c 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f s,.fully.qualified.domain.name.o
6a9c0 72 20 61 6e 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 65 72 74 69 66 r.an.e-mail.address..This.certif
6a9e0 69 63 61 74 65 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 icate.does.not.appear.to.be.vali
6aa00 64 2e 00 54 68 69 73 20 64 65 76 69 63 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e d..This.device.is.currently.bein
6aa20 67 20 6d 61 69 6e 74 61 69 6e 65 64 20 62 79 3a 20 25 73 2e 00 54 68 69 73 20 64 6f 65 73 20 4e g.maintained.by:.%s..This.does.N
6aa40 4f 54 20 70 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f OT.prevent.the.rule.from.being.o
6aa60 76 65 72 77 72 69 74 74 65 6e 20 6f 6e 20 53 6c 61 76 65 2e 00 54 68 69 73 20 64 6f 65 73 6e 27 verwritten.on.Slave..This.doesn'
6aa80 74 20 6c 6f 6f 6b 20 6c 69 6b 65 20 61 6e 20 52 53 41 20 50 72 69 76 61 74 65 20 6b 65 79 2e 00 t.look.like.an.RSA.Private.key..
6aaa0 54 68 69 73 20 64 6f 65 73 6e 27 74 20 6c 6f 6f 6b 20 6c 69 6b 65 20 61 6e 20 52 53 41 20 50 75 This.doesn't.look.like.an.RSA.Pu
6aac0 62 6c 69 63 20 6b 65 79 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 blic.key..This.entry.cannot.be.d
6aae0 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 eleted.because.it.is.still.refer
6ab00 65 6e 63 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 20 25 31 24 73 20 25 32 24 73 2e 00 54 68 69 73 enced.by.OpenVPN.%1$s.%2$s..This
6ab20 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 .entry.cannot.be.deleted.because
6ab40 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 20 43 41 52 .it.is.still.referenced.by.a.CAR
6ab60 50 20 49 50 20 77 69 74 68 20 74 68 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 25 73 2e 00 54 68 P.IP.with.the.description.%s..Th
6ab80 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 is.entry.cannot.be.deleted.becau
6aba0 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 6e 20 se.it.is.still.referenced.by.an.
6abc0 49 50 20 61 6c 69 61 73 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 64 65 73 63 72 69 70 74 IP.alias.entry.with.the.descript
6abe0 69 6f 6e 20 25 73 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c ion.%s..This.entry.cannot.be.del
6ac00 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e eted.because.it.is.still.referen
6ac20 63 65 64 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 47 61 74 65 77 61 79 2e 00 54 68 69 ced.by.at.least.one.Gateway..Thi
6ac40 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 s.entry.cannot.be.deleted.becaus
6ac60 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 74 20 6c e.it.is.still.referenced.by.at.l
6ac80 65 61 73 74 20 6f 6e 65 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 54 68 69 73 20 65 6e 74 72 79 east.one.NAT.mapping..This.entry
6aca0 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 .cannot.be.deleted.because.it.is
6acc0 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e .still.referenced.by.at.least.on
6ace0 65 20 70 6f 6f 6c 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c e.pool..This.entry.cannot.be.del
6ad00 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e eted.because.it.is.still.referen
6ad20 63 65 64 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 76 69 72 74 75 61 6c 20 73 65 72 76 ced.by.at.least.one.virtual.serv
6ad40 65 72 2e 00 54 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6d 6f er..This.field.can.be.used.to.mo
6ad60 64 69 66 79 20 28 22 73 70 6f 6f 66 22 29 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f dify.("spoof").the.MAC.address.o
6ad80 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 25 73 45 6e 74 65 72 20 61 20 4d 41 43 20 61 f.this.interface.%sEnter.a.MAC.a
6ada0 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 ddress.in.the.following.format:.
6adc0 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 20 6f 72 20 6c 65 61 76 65 20 62 6c 61 6e 6b xx:xx:xx:xx:xx:xx.or.leave.blank
6ade0 2e 00 54 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 75 6e 65 ..This.field.can.be.used.to.tune
6ae00 20 41 43 4b 2f 43 54 53 20 74 69 6d 65 72 73 20 74 6f 20 66 69 74 20 74 68 65 20 64 69 73 74 61 .ACK/CTS.timers.to.fit.the.dista
6ae20 6e 63 65 20 62 65 74 77 65 65 6e 20 41 50 20 61 6e 64 20 43 6c 69 65 6e 74 00 54 68 69 73 20 66 nce.between.AP.and.Client.This.f
6ae40 69 65 6c 64 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 00 ield.can.usually.be.left.empty..
6ae60 54 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 62 65 20 6c 65 66 74 20 65 This.field.can.usually.be.left.e
6ae80 6d 70 74 79 2e 20 53 65 72 76 69 63 65 20 6e 61 6d 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 mpty..Service.name.will.not.be.c
6aea0 6f 6e 66 69 67 75 72 65 64 20 69 66 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 65 6d 70 74 79 onfigured.if.this.field.is.empty
6aec0 2e 20 43 68 65 63 6b 20 74 68 65 20 22 43 6f 6e 66 69 67 75 72 65 20 4e 55 4c 4c 22 20 62 6f 78 ..Check.the."Configure.NULL".box
6aee0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 62 6c 61 6e 6b 20 53 65 72 76 69 63 65 20 6e 61 .to.configure.a.blank.Service.na
6af00 6d 65 2e 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 28 73 65 6c 66 29 00 54 68 69 73 20 66 69 me..This.firewall.(self).This.fi
6af20 72 65 77 61 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 4c 41 4e 2d 74 79 70 rewall.does.not.have.any.LAN-typ
6af40 65 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 68 61 74 20 61 72 65 20 63 e.interfaces.assigned.that.are.c
6af60 61 70 61 62 6c 65 20 6f 66 20 75 73 69 6e 67 20 41 4c 54 51 20 74 72 61 66 66 69 63 20 73 68 61 apable.of.using.ALTQ.traffic.sha
6af80 70 69 6e 67 2e 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 ping..This.firewall.does.not.hav
6afa0 65 20 61 6e 79 20 57 41 4e 2d 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e e.any.WAN-type.interfaces.assign
6afc0 65 64 20 74 68 61 74 20 61 72 65 20 63 61 70 61 62 6c 65 20 6f 66 20 75 73 69 6e 67 20 41 4c 54 ed.that.are.capable.of.using.ALT
6afe0 51 20 74 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 2e 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c Q.traffic.shaping..This.firewall
6b000 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 .does.not.have.any.interfaces.as
6b020 73 69 67 6e 65 64 20 74 68 61 74 20 61 72 65 20 63 61 70 61 62 6c 65 20 6f 66 20 75 73 69 6e 67 signed.that.are.capable.of.using
6b040 20 41 4c 54 51 20 74 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 2e 00 54 68 69 73 20 66 75 6c 6c .ALTQ.traffic.shaping..This.full
6b060 79 20 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 6e 61 6d 65 20 28 48 6f 73 74 6e 61 6d 65 20 2b y.qualified.hostname.(Hostname.+
6b080 20 44 6f 6d 61 69 6e 6e 61 6d 65 29 2c 20 49 50 2c 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 72 .Domainname),.IP,.MAC.address.or
6b0a0 20 43 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 .Client.identifier.already.exist
6b0c0 73 2e 00 54 68 69 73 20 67 61 74 65 77 61 79 20 69 73 20 69 6e 61 63 74 69 76 65 20 62 65 63 61 s..This.gateway.is.inactive.beca
6b0e0 75 73 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 69 73 73 69 6e 67 00 54 68 69 73 20 67 69 use.interface.is.missing.This.gi
6b100 66 20 54 55 4e 4e 45 4c 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 f.TUNNEL.cannot.be.deleted.becau
6b120 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 se.it.is.still.being.used.as.an.
6b140 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 68 65 6c 70 73 20 6c 6f 77 65 72 20 74 68 65 20 interface..This.helps.lower.the.
6b160 6c 61 74 65 6e 63 79 20 6f 66 20 72 65 71 75 65 73 74 73 20 62 75 74 20 64 6f 65 73 20 75 74 69 latency.of.requests.but.does.uti
6b180 6c 69 7a 65 20 61 20 6c 69 74 74 6c 65 20 6d 6f 72 65 20 43 50 55 2e 20 53 65 65 3a 20 25 31 24 lize.a.little.more.CPU..See:.%1$
6b1a0 73 57 69 6b 69 70 65 64 69 61 25 32 24 73 00 54 68 69 73 20 68 6f 73 74 2f 64 6f 6d 61 69 6e 20 sWikipedia%2$s.This.host/domain.
6b1c0 6f 76 65 72 72 69 64 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 65 78 69 override.combination.already.exi
6b1e0 73 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 68 sts.with.an.IPv4.address..This.h
6b200 6f 73 74 2f 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 ost/domain.override.combination.
6b220 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 36 20 61 64 64 72 already.exists.with.an.IPv6.addr
6b240 65 73 73 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 4d 41 43 20 61 64 64 72 ess..This.interface.and.MAC.addr
6b260 65 73 73 20 77 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 65 6e 74 72 79 20 61 6c 72 65 61 64 79 20 65 78 ess.wake-on-LAN.entry.already.ex
6b280 69 73 74 73 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 66 65 72 65 6e 63 ists..This.interface.is.referenc
6b2a0 65 64 20 62 79 20 49 50 76 34 20 56 49 50 73 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 ed.by.IPv4.VIPs..Please.delete.t
6b2c0 68 6f 73 65 20 62 65 66 6f 72 65 20 73 65 74 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 hose.before.setting.the.interfac
6b2e0 65 20 74 6f 20 27 6e 6f 6e 65 27 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 e.to.'none'.configuration..This.
6b300 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 49 50 76 36 20 interface.is.referenced.by.IPv6.
6b320 56 49 50 73 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 6f 73 65 20 62 65 66 6f 72 65 VIPs..Please.delete.those.before
6b340 20 73 65 74 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 27 6e 6f 6e 65 27 .setting.the.interface.to.'none'
6b360 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 73 .configuration..This.interface.s
6b380 65 72 76 65 73 20 61 73 20 74 68 65 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 erves.as.the.local.address.to.be
6b3a0 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 47 49 46 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 .used.for.the.GIF.tunnel..This.i
6b3c0 6e 74 65 72 66 61 63 65 20 73 65 72 76 65 73 20 61 73 20 74 68 65 20 6c 6f 63 61 6c 20 61 64 64 nterface.serves.as.the.local.add
6b3e0 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e ress.to.be.used.for.the.GRE.tunn
6b400 65 6c 2e 00 54 68 69 73 20 69 73 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 74 68 65 20 6c 61 73 el..This.is.a.summary.of.the.las
6b420 74 20 25 31 24 73 20 6c 69 6e 65 73 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 t.%1$s.lines.of.the.firewall.log
6b440 20 28 4d 61 78 20 25 32 24 73 29 2e 00 54 68 69 73 20 69 73 20 61 20 74 65 73 74 20 6d 65 73 73 .(Max.%2$s)..This.is.a.test.mess
6b460 61 67 65 20 66 72 6f 6d 20 25 73 2e 20 20 49 74 20 69 73 20 73 61 66 65 20 74 6f 20 69 67 6e 6f age.from.%s...It.is.safe.to.igno
6b480 72 65 20 74 68 69 73 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 20 74 65 73 74 20 re.this.message..This.is.a.test.
6b4a0 6d 65 73 73 61 67 65 20 66 72 6f 6d 20 25 73 2e 20 49 74 20 69 73 20 73 61 66 65 20 74 6f 20 69 message.from.%s..It.is.safe.to.i
6b4c0 67 6e 6f 72 65 20 74 68 69 73 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 6c 6d 6f gnore.this.message..This.is.almo
6b4e0 73 74 20 61 6c 77 61 79 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 49 6e 74 65 72 66 st.always.the.same.as.the.Interf
6b500 61 63 65 20 74 6f 20 4d 6f 6e 69 74 6f 72 2e 20 00 54 68 69 73 20 69 73 20 68 6f 77 20 6d 61 6e ace.to.Monitor...This.is.how.man
6b520 79 20 73 65 63 6f 6e 64 73 20 69 74 20 77 69 6c 6c 20 77 61 69 74 20 66 6f 72 20 74 68 65 20 53 y.seconds.it.will.wait.for.the.S
6b540 4d 54 50 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 44 65 66 61 75 6c 74 20 69 MTP.server.to.connect..Default.i
6b560 73 20 32 30 73 2e 00 54 68 69 73 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 74 68 65 20 22 67 72 6f s.20s..This.is.known.as.the."gro
6b580 75 70 22 20 73 65 74 74 69 6e 67 20 6f 6e 20 73 6f 6d 65 20 56 50 4e 20 63 6c 69 65 6e 74 20 69 up".setting.on.some.VPN.client.i
6b5a0 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 00 54 68 69 73 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 mplementations.This.is.known.to.
6b5c0 6b 69 63 6b 20 57 69 6e 64 6f 77 73 20 69 6e 74 6f 20 72 65 63 6f 67 6e 69 7a 69 6e 67 20 70 75 kick.Windows.into.recognizing.pu
6b5e0 73 68 65 64 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 54 68 69 73 20 69 73 20 6e 6f 72 6d 61 6c shed.DNS.servers..This.is.normal
6b600 6c 79 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 73 65 ly.the.WAN.IP.address.for.the.se
6b620 72 76 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f rver.to.listen.on..All.connectio
6b640 6e 73 20 74 6f 20 74 68 69 73 20 49 50 20 61 6e 64 20 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 66 ns.to.this.IP.and.port.will.be.f
6b660 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 70 6f 6f 6c 20 63 6c 75 73 74 65 72 2e 20 41 20 orwarded.to.the.pool.cluster..A.
6b680 68 6f 73 74 20 61 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 2d 26 host.alias.listed.in.Firewall.-&
6b6a0 67 74 3b 20 41 6c 69 61 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 gt;.Aliases.may.also.be.specifie
6b6c0 64 20 68 65 72 65 2e 00 54 68 69 73 20 69 73 20 6f 6e 6c 79 20 74 68 65 20 6e 75 6d 62 65 72 20 d.here..This.is.only.the.number.
6b6e0 6f 66 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 of.log.entries.displayed.in.the.
6b700 47 55 49 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 68 6f 77 20 6d 61 6e 79 GUI..It.does.not.affect.how.many
6b720 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 61 63 .entries.are.contained.in.the.ac
6b740 74 75 61 6c 20 6c 6f 67 20 66 69 6c 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 44 48 43 50 tual.log.files..This.is.the.DHCP
6b760 76 36 20 55 6e 69 71 75 65 20 49 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 75 73 65 64 v6.Unique.Identifier.(DUID).used
6b780 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 .by.the.firewall.when.requesting
6b7a0 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 25 31 24 73 42 79 20 64 65 66 61 75 6c 74 .an.IPv6.address..%1$sBy.default
6b7c0 2c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 ,.the.firewall.automatically.cre
6b7e0 61 74 65 73 20 61 20 64 79 6e 61 6d 69 63 20 44 55 49 44 20 77 68 69 63 68 20 69 73 20 6e 6f 74 ates.a.dynamic.DUID.which.is.not
6b800 20 73 61 76 65 64 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 .saved.in.the.firewall.configura
6b820 74 69 6f 6e 2e 20 54 6f 20 65 6e 73 75 72 65 20 74 68 65 20 73 61 6d 65 20 44 55 49 44 20 69 73 tion..To.ensure.the.same.DUID.is
6b840 20 72 65 74 61 69 6e 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 74 20 61 6c 6c .retained.by.the.firewall.at.all
6b860 20 74 69 6d 65 73 2c 20 65 6e 74 65 72 20 61 20 44 55 49 44 20 69 6e 20 74 68 69 73 20 66 69 65 .times,.enter.a.DUID.in.this.fie
6b880 6c 64 2e 20 54 68 65 20 6e 65 77 20 44 55 49 44 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 ld..The.new.DUID.will.take.effec
6b8a0 74 20 61 66 74 65 72 20 61 20 72 65 62 6f 6f 74 20 6f 72 20 77 68 65 6e 20 74 68 65 20 57 41 4e t.after.a.reboot.or.when.the.WAN
6b8c0 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 61 72 65 20 72 65 63 6f 6e 66 69 67 75 72 65 64 20 62 .interface(s).are.reconfigured.b
6b8e0 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 25 31 24 73 49 66 20 74 68 65 20 66 69 72 65 77 61 y.the.firewall.%1$sIf.the.firewa
6b900 6c 6c 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 75 73 65 20 61 20 52 41 4d 20 64 69 ll.is.configured.to.use.a.RAM.di
6b920 73 6b 20 66 6f 72 20 2f 76 61 72 2c 20 74 68 65 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 sk.for./var,.the.best.practice.i
6b940 73 20 74 6f 20 73 74 6f 72 65 20 61 20 44 55 49 44 20 68 65 72 65 20 6f 74 68 65 72 77 69 73 65 s.to.store.a.DUID.here.otherwise
6b960 20 74 68 65 20 44 55 49 44 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 6f 6e 20 65 61 63 68 20 72 65 .the.DUID.will.change.on.each.re
6b980 62 6f 6f 74 2e 25 31 24 73 25 31 24 73 59 6f 75 20 6d 61 79 20 75 73 65 20 74 68 65 20 43 6f 70 boot.%1$s%1$sYou.may.use.the.Cop
6b9a0 79 20 44 55 49 44 20 62 75 74 74 6f 6e 20 74 6f 20 63 6f 70 79 20 74 68 65 20 73 79 73 74 65 6d y.DUID.button.to.copy.the.system
6b9c0 20 64 65 74 65 63 74 65 64 20 44 55 49 44 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 70 6c 61 63 .detected.DUID.shown.in.the.plac
6b9e0 65 68 6f 6c 64 65 72 2e 20 00 54 68 69 73 20 69 73 20 74 68 65 20 45 61 73 79 20 52 75 6c 65 20 eholder...This.is.the.Easy.Rule.
6ba00 73 74 61 74 75 73 20 70 61 67 65 2c 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 74 6f 20 64 69 73 70 status.page,.mainly.used.to.disp
6ba20 6c 61 79 20 65 72 72 6f 72 73 20 77 68 65 6e 20 61 64 64 69 6e 67 20 72 75 6c 65 73 2e 00 54 68 lay.errors.when.adding.rules..Th
6ba40 69 73 20 69 73 20 74 68 65 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 is.is.the.FQDN.or.IP.address.of.
6ba60 74 68 65 20 53 4d 54 50 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 the.SMTP.E-Mail.server.to.which.
6ba80 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 2e 00 54 68 69 73 notifications.will.be.sent..This
6baa0 20 69 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 73 65 6e 64 20 67 72 6f 77 6c .is.the.IP.address.to.send.growl
6bac0 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 .notifications.to..This.is.the.I
6bae0 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 Pv4.address.of.the.server.to.whi
6bb00 63 68 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 6c 61 79 65 64 2e 00 54 68 ch.DHCP.requests.are.relayed..Th
6bb20 69 73 20 69 73 20 74 68 65 20 49 50 76 34 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 is.is.the.IPv4.virtual.network.u
6bb40 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 sed.for.private.communications.b
6bb60 65 74 77 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 etween.this.client.and.the.serve
6bb80 72 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 r.expressed.using.CIDR.notation.
6bba0 28 65 2e 67 2e 20 31 30 2e 30 2e 38 2e 30 2f 32 34 29 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 75 (e.g..10.0.8.0/24)..The.second.u
6bbc0 73 61 62 6c 65 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 69 6c sable.address.in.the.network.wil
6bbe0 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 76 69 72 74 l.be.assigned.to.the.client.virt
6bc00 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 69 66 20 74 68 ual.interface..Leave.blank.if.th
6bc20 65 20 73 65 72 76 65 72 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 70 72 6f 76 69 64 69 6e 67 e.server.is.capable.of.providing
6bc40 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 69 73 20 74 .addresses.to.clients..This.is.t
6bc60 68 65 20 49 50 76 34 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 he.IPv4.virtual.network.used.for
6bc80 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 .private.communications.between.
6bca0 74 68 69 73 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 20 68 6f 73 74 73 20 65 78 70 this.server.and.client.hosts.exp
6bcc0 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 28 65 2e 67 2e ressed.using.CIDR.notation.(e.g.
6bce0 20 31 30 2e 30 2e 38 2e 30 2f 32 34 29 2e 20 54 68 65 20 66 69 72 73 74 20 75 73 61 62 6c 65 20 .10.0.8.0/24)..The.first.usable.
6bd00 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 61 address.in.the.network.will.be.a
6bd20 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 76 69 72 74 75 61 6c 20 69 6e ssigned.to.the.server.virtual.in
6bd40 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 75 73 61 62 6c 65 20 61 64 terface..The.remaining.usable.ad
6bd60 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6f 6e 6e dresses.will.be.assigned.to.conn
6bd80 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 ecting.clients..This.is.the.IPv6
6bda0 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 .address.of.the.server.to.which.
6bdc0 44 48 43 50 76 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 6c 61 79 65 64 2e 00 54 68 69 DHCPv6.requests.are.relayed..Thi
6bde0 73 20 69 73 20 74 68 65 20 49 50 76 36 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 s.is.the.IPv6.virtual.network.us
6be00 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 ed.for.private.communications.be
6be20 74 77 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 tween.this.client.and.the.server
6be40 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 28 .expressed.using.CIDR.notation.(
6be60 65 2e 67 2e 20 66 65 38 30 3a 3a 2f 36 34 29 2e 20 57 68 65 6e 20 73 65 74 20 73 74 61 74 69 63 e.g..fe80::/64)..When.set.static
6be80 20 75 73 69 6e 67 20 74 68 69 73 20 66 69 65 6c 64 2c 20 74 68 65 20 3a 3a 32 20 61 64 64 72 65 .using.this.field,.the.::2.addre
6bea0 73 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e ss.in.the.network.will.be.assign
6bec0 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 ed.to.the.client.virtual.interfa
6bee0 63 65 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 20 73 65 72 76 65 72 20 69 73 ce..Leave.blank.if.the.server.is
6bf00 20 63 61 70 61 62 6c 65 20 6f 66 20 70 72 6f 76 69 64 69 6e 67 20 61 64 64 72 65 73 73 65 73 20 .capable.of.providing.addresses.
6bf20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 76 69 72 to.clients..This.is.the.IPv6.vir
6bf40 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f tual.network.used.for.private.co
6bf60 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 73 65 72 76 65 72 mmunications.between.this.server
6bf80 20 61 6e 64 20 63 6c 69 65 6e 74 20 68 6f 73 74 73 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e .and.client.hosts.expressed.usin
6bfa0 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 28 65 2e 67 2e 20 66 65 38 30 3a 3a 2f 36 34 29 g.CIDR.notation.(e.g..fe80::/64)
6bfc0 2e 20 54 68 65 20 3a 3a 31 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b ..The.::1.address.in.the.network
6bfe0 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 .will.be.assigned.to.the.server.
6c000 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 65 6d 61 69 6e 69 6e 67 virtual.interface..The.remaining
6c020 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 63 .addresses.will.be.assigned.to.c
6c040 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 onnecting.clients..This.is.the.e
6c060 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 68 61 74 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 -mail.address.that.will.appear.i
6c080 6e 20 74 68 65 20 66 72 6f 6d 20 66 69 65 6c 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 66 69 n.the.from.field..This.is.the.fi
6c0a0 72 73 74 20 6c 65 76 65 6c 20 56 4c 41 4e 20 74 61 67 2e 20 4f 6e 20 74 6f 70 20 6f 66 20 74 68 rst.level.VLAN.tag..On.top.of.th
6c0c0 69 73 20 61 72 65 20 73 74 61 63 6b 65 64 20 74 68 65 20 6d 65 6d 62 65 72 20 56 4c 41 4e 73 20 is.are.stacked.the.member.VLANs.
6c0e0 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6c 65 76 65 6c defined.below..This.is.the.level
6c100 20 6f 66 20 64 65 74 61 69 6c 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 .of.detail.that.will.be.displaye
6c120 64 20 61 66 74 65 72 20 68 69 74 74 69 6e 67 20 22 53 74 6f 70 22 20 77 68 65 6e 20 74 68 65 20 d.after.hitting."Stop".when.the.
6c140 70 61 63 6b 65 74 73 20 68 61 76 65 20 62 65 65 6e 20 63 61 70 74 75 72 65 64 2e 25 73 54 68 69 packets.have.been.captured.%sThi
6c160 73 20 6f 70 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 6c 65 76 s.option.does.not.affect.the.lev
6c180 65 6c 20 6f 66 20 64 65 74 61 69 6c 20 77 68 65 6e 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 74 68 el.of.detail.when.downloading.th
6c1a0 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 2e 20 00 54 68 69 73 20 69 73 20 74 68 65 20 6d e.packet.capture...This.is.the.m
6c1c0 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 aximum.lease.time.for.clients.th
6c1e0 61 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e at.ask.for.a.specific.expiration
6c200 20 74 69 6d 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f .time..The.default.is.86400.seco
6c220 6e 64 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 67 20 65 nds..This.is.the.number.of.log.e
6c240 6e 74 72 69 65 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 47 55 49 2e 20 49 74 20 ntries.displayed.in.the.GUI..It.
6c260 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 does.not.affect.how.many.entries
6c280 20 61 72 65 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 6c 6f 67 2e 00 54 68 69 73 20 .are.contained.in.the.log..This.
6c2a0 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 68 65 20 70 61 63 is.the.number.of.packets.the.pac
6c2c0 6b 65 74 20 63 61 70 74 75 72 65 20 77 69 6c 6c 20 67 72 61 62 2e 20 44 65 66 61 75 6c 74 20 76 ket.capture.will.grab..Default.v
6c2e0 61 6c 75 65 20 69 73 20 31 30 30 2e 25 73 45 6e 74 65 72 20 30 20 28 7a 65 72 6f 29 20 66 6f 72 alue.is.100.%sEnter.0.(zero).for
6c300 20 6e 6f 20 63 6f 75 6e 74 20 6c 69 6d 69 74 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6f 6e 6c .no.count.limit..This.is.the.onl
6c320 79 20 66 69 65 6c 64 20 72 65 71 75 69 72 65 64 20 62 79 20 66 6f 72 20 43 75 73 74 6f 6d 20 44 y.field.required.by.for.Custom.D
6c340 79 6e 61 6d 69 63 20 44 4e 53 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 62 79 20 ynamic.DNS,.and.is.only.used.by.
6c360 43 75 73 74 6f 6d 20 45 6e 74 72 69 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 61 73 73 Custom.Entries..This.is.the.pass
6c380 77 6f 72 64 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 20 76 6f 75 63 68 65 72 20 6e 6f 64 65 73 word.of.the.master.voucher.nodes
6c3a0 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f .webConfigurator..This.is.the.po
6c3c0 72 74 20 6f 66 20 74 68 65 20 53 4d 54 50 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 2c 20 74 79 rt.of.the.SMTP.E-Mail.server,.ty
6c3e0 70 69 63 61 6c 6c 79 20 32 35 2c 20 35 38 37 20 28 73 75 62 6d 69 73 73 69 6f 6e 29 20 6f 72 20 pically.25,.587.(submission).or.
6c400 34 36 35 20 28 73 6d 74 70 73 29 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 72 74 20 74 68 465.(smtps)..This.is.the.port.th
6c420 65 20 73 65 72 76 65 72 73 20 61 72 65 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 2e 20 41 20 70 6f e.servers.are.listening.on..A.po
6c440 72 74 20 61 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 2d 3e 20 41 rt.alias.listed.in.Firewall.->.A
6c460 6c 69 61 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 liases.may.also.be.specified.her
6c480 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 74 68 65 20 6d e..This.is.the.username.of.the.m
6c4a0 61 73 74 65 72 20 76 6f 75 63 68 65 72 20 6e 6f 64 65 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 aster.voucher.nodes.webConfigura
6c4c0 74 6f 72 2e 00 54 68 69 73 20 69 73 20 75 73 65 64 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 tor..This.is.used.for.clients.th
6c4e0 61 74 20 64 6f 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 at.do.not.ask.for.a.specific.exp
6c500 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 iration.time..The.default.is.720
6c520 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 0.seconds..This.may.be.used.to.c
6c540 68 61 6e 67 65 20 74 68 65 20 47 50 53 20 43 6c 6f 63 6b 20 49 44 20 28 64 65 66 61 75 6c 74 3a hange.the.GPS.Clock.ID.(default:
6c560 20 47 50 53 29 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 6e 67 .GPS)..This.may.be.used.to.chang
6c580 65 20 74 68 65 20 47 50 53 20 43 6c 6f 63 6b 20 73 74 72 61 74 75 6d 20 28 64 65 66 61 75 6c 74 e.the.GPS.Clock.stratum.(default
6c5a0 3a 20 30 29 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 66 75 6c 20 74 6f 2c 20 66 6f 72 :.0)..This.may.be.useful.to,.for
6c5c0 20 73 6f 6d 65 20 72 65 61 73 6f 6e 2c 20 68 61 76 65 20 6e 74 70 64 20 70 72 65 66 65 72 20 61 .some.reason,.have.ntpd.prefer.a
6c5e0 20 64 69 66 66 65 72 65 6e 74 20 63 6c 6f 63 6b 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 .different.clock..This.may.be.us
6c600 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 50 50 53 20 43 6c 6f 63 6b 20 49 44 20 28 64 ed.to.change.the.PPS.Clock.ID.(d
6c620 65 66 61 75 6c 74 3a 20 50 50 53 29 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 efault:.PPS)..This.may.be.used.t
6c640 6f 20 63 68 61 6e 67 65 20 74 68 65 20 50 50 53 20 43 6c 6f 63 6b 20 73 74 72 61 74 75 6d 20 28 o.change.the.PPS.Clock.stratum.(
6c660 64 65 66 61 75 6c 74 3a 20 30 29 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 66 75 6c 20 default:.0)..This.may.be.useful.
6c680 74 6f 2c 20 66 6f 72 20 73 6f 6d 65 20 72 65 61 73 6f 6e 2c 20 68 61 76 65 20 6e 74 70 64 20 70 to,.for.some.reason,.have.ntpd.p
6c6a0 72 65 66 65 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 63 6c 6f 63 6b 20 61 6e 64 20 6a 75 73 74 refer.a.different.clock.and.just
6c6c0 20 6d 6f 6e 69 74 6f 72 20 74 68 69 73 20 73 6f 75 72 63 65 2e 00 54 68 69 73 20 6d 61 79 20 74 .monitor.this.source..This.may.t
6c6e0 61 6b 65 20 73 65 76 65 72 61 6c 20 6d 69 6e 75 74 65 73 21 00 54 68 69 73 20 6d 61 79 20 74 61 ake.several.minutes!.This.may.ta
6c700 6b 65 20 73 65 76 65 72 61 6c 20 6d 69 6e 75 74 65 73 2e 20 44 6f 20 6e 6f 74 20 6c 65 61 76 65 ke.several.minutes..Do.not.leave
6c720 20 6f 72 20 72 65 66 72 65 73 68 20 74 68 65 20 70 61 67 65 21 00 54 68 69 73 20 6d 65 61 6e 73 .or.refresh.the.page!.This.means
6c740 20 74 68 61 74 20 69 66 20 62 6c 6f 63 6b 20 72 75 6c 65 73 20 61 72 65 20 75 73 65 64 2c 20 69 .that.if.block.rules.are.used,.i
6c760 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 70 61 79 20 61 74 74 65 6e 74 69 6f 6e 20 t.is.important.to.pay.attention.
6c780 74 6f 20 74 68 65 20 72 75 6c 65 20 6f 72 64 65 72 2e 20 45 76 65 72 79 74 68 69 6e 67 20 74 68 to.the.rule.order..Everything.th
6c7a0 61 74 20 69 73 6e 27 74 20 65 78 70 6c 69 63 69 74 6c 79 20 70 61 73 73 65 64 20 69 73 20 62 6c at.isn't.explicitly.passed.is.bl
6c7c0 6f 63 6b 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 20 00 54 68 69 73 20 6d 6f 6e 69 74 6f 72 20 ocked.by.default...This.monitor.
6c7e0 6e 61 6d 65 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 20 20 4d 6f 6e name.has.already.been.used...Mon
6c800 69 74 6f 72 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 68 69 73 20 itor.names.must.be.unique..This.
6c820 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 74 74 69 6e 67 20 6f 6e 20 74 68 65 20 44 4e must.match.the.setting.on.the.DN
6c840 53 20 73 65 72 76 65 72 2e 00 54 68 69 73 20 6e 61 6d 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 S.server..This.name.will.be.used
6c860 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 48 54 54 50 .in.the.form.action.for.the.HTTP
6c880 53 20 50 4f 53 54 20 61 6e 64 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 20 74 68 65 20 43 6f 6d 6d S.POST.and.should.match.the.Comm
6c8a0 6f 6e 20 4e 61 6d 65 20 28 43 4e 29 20 69 6e 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 on.Name.(CN).in.the.certificate.
6c8c0 28 6f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 20 77 (otherwise,.the.client.browser.w
6c8e0 69 6c 6c 20 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 64 69 73 70 6c 61 79 20 61 20 73 65 63 75 72 69 ill.most.likely.display.a.securi
6c900 74 79 20 77 61 72 6e 69 6e 67 29 2e 20 4d 61 6b 65 20 73 75 72 65 20 63 61 70 74 69 76 65 20 70 ty.warning)..Make.sure.captive.p
6c920 6f 72 74 61 6c 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 72 65 73 6f 6c 76 65 20 74 68 69 73 20 6e ortal.clients.can.resolve.this.n
6c940 61 6d 65 20 69 6e 20 44 4e 53 20 61 6e 64 20 76 65 72 69 66 79 20 6f 6e 20 74 68 65 20 63 6c 69 ame.in.DNS.and.verify.on.the.cli
6c960 65 6e 74 20 74 68 61 74 20 74 68 65 20 49 50 20 72 65 73 6f 6c 76 65 73 20 74 6f 20 74 68 65 20 ent.that.the.IP.resolves.to.the.
6c980 63 6f 72 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 6f 6e 20 70 66 53 65 6e 73 65 2e correct.interface.IP.on.pfSense.
6c9a0 00 54 68 69 73 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 20 61 64 64 .This.network.conflicts.with.add
6c9c0 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 73 2e ress.configured.on.interface.%s.
6c9e0 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 61 20 70 72 65 64 65 66 69 6e 65 64 .This.option.allows.a.predefined
6ca00 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 44 .configuration.to.be.selected..D
6ca20 65 66 61 75 6c 74 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 70 efault.is.the.configuration.of.p
6ca40 66 53 65 6e 73 65 20 32 2e 31 20 61 6e 64 20 65 61 72 6c 69 65 72 20 28 6e 6f 74 20 72 65 63 6f fSense.2.1.and.earlier.(not.reco
6ca60 6d 6d 65 6e 64 65 64 29 2e 20 53 65 6c 65 63 74 20 47 65 6e 65 72 69 63 20 69 66 20 74 68 65 20 mmended)..Select.Generic.if.the.
6ca80 47 50 53 20 69 73 20 6e 6f 74 20 6c 69 73 74 65 64 2e 25 31 24 73 54 68 65 20 70 72 65 64 65 66 GPS.is.not.listed.%1$sThe.predef
6caa0 69 6e 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 73 73 75 6d 65 20 74 68 65 20 47 ined.configurations.assume.the.G
6cac0 50 53 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 73 65 74 20 74 6f 20 4e 4d 45 41 20 PS.has.already.been.set.to.NMEA.
6cae0 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 20 69 6e 74 mode..This.option.causes.the.int
6cb00 65 72 66 61 63 65 20 74 6f 20 6f 70 65 72 61 74 65 20 69 6e 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d erface.to.operate.in.dial-on-dem
6cb20 61 6e 64 20 6d 6f 64 65 2c 20 61 6c 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 61 20 76 69 and.mode,.allowing.it.to.be.a.vi
6cb40 72 74 75 61 6c 20 66 75 6c 6c 20 74 69 6d 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 rtual.full.time.connection..The.
6cb60 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 62 75 74 20 74 68 65 interface.is.configured,.but.the
6cb80 20 61 63 74 75 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 69 .actual.connection.of.the.link.i
6cba0 73 20 64 65 6c 61 79 65 64 20 75 6e 74 69 6c 20 71 75 61 6c 69 66 79 69 6e 67 20 6f 75 74 67 6f s.delayed.until.qualifying.outgo
6cbc0 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 54 68 69 73 20 6f 70 ing.traffic.is.detected..This.op
6cbe0 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 66 6f 72 tion.changes.the.MAC.address.for
6cc00 6d 61 74 20 75 73 65 64 20 69 6e 20 74 68 65 20 77 68 6f 6c 65 20 52 41 44 49 55 53 20 73 79 73 mat.used.in.the.whole.RADIUS.sys
6cc20 74 65 6d 2e 20 43 68 61 6e 67 65 20 74 68 69 73 20 69 66 20 74 68 65 20 75 73 65 72 6e 61 6d 65 tem..Change.this.if.the.username
6cc40 20 66 6f 72 6d 61 74 20 61 6c 73 6f 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 .format.also.needs.to.be.changed
6cc60 20 66 6f 72 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 .for.RADIUS.MAC.authentication..
6cc80 25 31 24 73 44 65 66 61 75 6c 74 3a 20 30 30 3a 31 31 3a 32 32 3a 33 33 3a 34 34 3a 35 35 20 25 %1$sDefault:.00:11:22:33:44:55.%
6cca0 31 24 73 53 69 6e 67 6c 65 20 64 61 73 68 3a 20 30 30 31 31 32 32 2d 33 33 34 34 35 35 20 25 31 1$sSingle.dash:.001122-334455.%1
6ccc0 24 73 49 45 54 46 3a 20 30 30 2d 31 31 2d 32 32 2d 33 33 2d 34 34 2d 35 35 20 25 31 24 73 43 69 $sIETF:.00-11-22-33-44-55.%1$sCi
6cce0 73 63 6f 3a 20 30 30 31 31 2e 32 32 33 33 2e 34 34 35 35 20 25 31 24 73 55 6e 66 6f 72 6d 61 74 sco:.0011.2233.4455.%1$sUnformat
6cd00 74 65 64 3a 20 30 30 31 31 32 32 33 33 34 34 35 35 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 ted:.001122334455.This.option.is
6cd20 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 66 61 69 6c 6f 76 65 72 20 61 6e .not.compatible.with.failover.an
6cd40 64 20 63 61 6e 6e 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 20 77 68 65 6e 20 61 20 46 61 69 6c 6f d.cannot.be.enabled.when.a.Failo
6cd60 76 65 72 20 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 ver.Peer.IP.address.is.configure
6cd80 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6d 65 61 6e 69 6e 67 66 75 d..This.option.is.only.meaningfu
6cda0 6c 20 69 66 20 6d 75 6c 74 69 2d 6c 69 6e 6b 20 50 50 50 20 69 73 20 6e 65 67 6f 74 69 61 74 65 l.if.multi-link.PPP.is.negotiate
6cdc0 64 2e 20 49 74 20 70 72 6f 73 63 72 69 62 65 73 20 73 68 6f 72 74 65 72 20 6d 75 6c 74 69 2d 6c d..It.proscribes.shorter.multi-l
6cde0 69 6e 6b 20 66 72 61 67 6d 65 6e 74 20 68 65 61 64 65 72 73 2c 20 73 61 76 69 6e 67 20 74 77 6f ink.fragment.headers,.saving.two
6ce00 20 62 79 74 65 73 20 6f 6e 20 65 76 65 72 79 20 66 72 61 6d 65 2e 20 49 74 20 69 73 20 6e 6f 74 .bytes.on.every.frame..It.is.not
6ce20 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 66 6f 72 20 63 .necessary.to.disable.this.for.c
6ce40 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6d 75 6c 74 69 2d 6c 69 onnections.that.are.not.multi-li
6ce60 6e 6b 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 nk..This.option.is.only.used.whe
6ce80 6e 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 69 73 20 63 68 6f 73 65 n.a.non-default.address.is.chose
6cea0 6e 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 62 6f 76 65 2e 20 54 68 69 73 20 6f 70 74 69 n.as.the.source.above..This.opti
6cec0 6f 6e 20 6f 6e 6c 79 20 65 78 70 72 65 73 73 65 73 20 61 20 70 72 65 66 65 72 65 6e 63 65 3b 20 on.only.expresses.a.preference;.
6cee0 49 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 If.an.IP.address.of.the.selected
6cf00 20 74 79 70 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 63 68 6f 73 65 6e .type.is.not.found.on.the.chosen
6cf20 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 20 6f 74 68 65 72 20 74 79 70 65 20 77 69 6c 6c 20 .interface,.the.other.type.will.
6cf40 62 65 20 74 72 69 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 61 72 65 6c 79 20 be.tried..This.option.is.rarely.
6cf60 6e 65 65 64 65 64 2e 20 44 6f 6e 27 74 20 75 73 65 20 74 68 69 73 20 77 69 74 68 6f 75 74 20 74 needed..Don't.use.this.without.t
6cf80 68 6f 72 6f 75 67 68 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 74 68 65 20 69 6d 70 6c 69 63 61 horough.knowledge.of.the.implica
6cfa0 74 69 6f 6e 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 66 20 27 53 tions..This.option.is.used.if.'S
6cfc0 53 4c 20 45 6e 63 72 79 70 74 65 64 27 20 6f 72 20 27 54 43 50 20 2d 20 53 54 41 52 54 54 4c 53 SL.Encrypted'.or.'TCP.-.STARTTLS
6cfe0 27 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 63 68 6f 73 65 6e 2e 20 49 74 20 6d 75 73 74 20 6d 61 '.options.are.chosen..It.must.ma
6d000 74 63 68 20 77 69 74 68 20 74 68 65 20 43 41 20 69 6e 20 74 68 65 20 41 44 20 6f 74 68 65 72 77 tch.with.the.CA.in.the.AD.otherw
6d020 69 73 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 6c 6c 20 61 72 69 73 65 2e 00 54 68 69 73 20 6f 70 ise.problems.will.arise..This.op
6d040 74 69 6f 6e 20 6d 61 79 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 6c 69 65 6e 74 tion.may.be.useful.when.a.client
6d060 20 63 61 6e 20 64 75 61 6c 20 62 6f 6f 74 20 75 73 69 6e 67 20 64 69 66 66 65 72 65 6e 74 20 63 .can.dual.boot.using.different.c
6d080 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 73 20 62 75 74 20 74 68 65 20 73 61 6d 65 20 68 lient.identifiers.but.the.same.h
6d0a0 61 72 64 77 61 72 65 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 2e 20 20 4e 6f 74 65 20 74 68 61 ardware.(MAC).address...Note.tha
6d0c0 74 20 74 68 65 20 72 65 73 75 6c 74 69 6e 67 20 73 65 72 76 65 72 20 62 65 68 61 76 69 6f 72 20 t.the.resulting.server.behavior.
6d0e0 76 69 6f 6c 61 74 65 73 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 44 48 43 50 20 73 70 65 63 69 violates.the.official.DHCP.speci
6d100 66 69 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 70 70 6c 69 fication..This.option.only.appli
6d120 65 73 20 69 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 es.if.one.or.more.static.routes.
6d140 68 61 76 65 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 20 49 66 20 69 74 20 69 73 20 65 6e 61 62 have.been.defined..If.it.is.enab
6d160 6c 65 64 2c 20 74 72 61 66 66 69 63 20 74 68 61 74 20 65 6e 74 65 72 73 20 61 6e 64 20 6c 65 61 led,.traffic.that.enters.and.lea
6d180 76 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 77 ves.through.the.same.interface.w
6d1a0 69 6c 6c 20 6e 6f 74 20 62 65 20 63 68 65 63 6b 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 ill.not.be.checked.by.the.firewa
6d1c0 6c 6c 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 64 65 73 69 72 61 62 6c 65 20 69 6e 20 73 6f 6d ll..This.may.be.desirable.in.som
6d1e0 65 20 73 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e e.situations.where.multiple.subn
6d200 65 74 73 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e ets.are.connected.to.the.same.in
6d220 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 70 65 72 73 69 73 74 73 20 65 76 terface..This.option.persists.ev
6d240 65 6e 20 69 66 20 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 20 4f en.if.DHCP.server.is.disabled..O
6d260 6e 6c 79 20 74 68 65 20 6d 61 63 68 69 6e 65 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 77 69 nly.the.machines.listed.below.wi
6d280 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 74 ll.be.able.to.communicate.with.t
6d2a0 68 65 20 66 69 72 65 77 61 6c 6c 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 he.firewall.on.this.interface..T
6d2c0 68 69 73 20 6f 70 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 22 45 6e his.option.requires.that.the."En
6d2e0 61 62 6c 65 20 57 50 41 20 62 6f 78 22 20 69 73 20 63 68 65 63 6b 65 64 00 54 68 69 73 20 6f 70 able.WPA.box".is.checked.This.op
6d300 74 69 6f 6e 20 73 74 69 6c 6c 20 61 6c 6c 6f 77 73 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 tion.still.allows.the.server.to.
6d320 73 65 74 20 74 68 65 20 54 43 50 2f 49 50 20 70 72 6f 70 65 72 74 69 65 73 20 6f 66 20 74 68 65 set.the.TCP/IP.properties.of.the
6d340 20 63 6c 69 65 6e 74 27 73 20 54 55 4e 2f 54 41 50 20 69 6e 74 65 72 66 61 63 65 2e 20 00 54 68 .client's.TUN/TAP.interface...Th
6d360 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 67 69 6e 67 is.option.will.allow.the.logging
6d380 20 64 61 65 6d 6f 6e 20 74 6f 20 62 69 6e 64 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 .daemon.to.bind.to.a.single.IP.a
6d3a0 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6c 6c 20 49 50 20 61 64 64 72 65 ddress,.rather.than.all.IP.addre
6d3c0 73 73 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 73 75 70 70 72 65 73 73 20 sses..This.option.will.suppress.
6d3e0 41 52 50 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 ARP.log.messages.when.multiple.i
6d400 6e 74 65 72 66 61 63 65 73 20 72 65 73 69 64 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f nterfaces.reside.on.the.same.bro
6d420 61 64 63 61 73 74 20 64 6f 6d 61 69 6e 2e 00 54 68 69 73 20 70 61 67 65 20 69 73 20 63 75 72 72 adcast.domain..This.page.is.curr
6d440 65 6e 74 6c 79 20 62 65 69 6e 67 20 6d 61 6e 61 67 65 64 20 62 79 20 61 20 72 65 6d 6f 74 65 20 ently.being.managed.by.a.remote.
6d460 6d 61 63 68 69 6e 65 2e 00 54 68 69 73 20 70 61 67 65 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 62 machine..This.page.is.meant.to.b
6d480 65 20 63 61 6c 6c 65 64 20 66 72 6f 6d 20 74 68 65 20 62 6c 6f 63 6b 2f 70 61 73 73 20 62 75 74 e.called.from.the.block/pass.but
6d4a0 74 6f 6e 73 20 6f 6e 20 74 68 65 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 20 70 61 67 65 00 54 tons.on.the.Firewall.Logs.page.T
6d4c0 68 69 73 20 70 61 67 65 20 69 73 20 75 73 65 64 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 his.page.is.used.to.override.the
6d4e0 20 75 73 75 61 6c 20 6c 6f 6f 6b 75 70 20 70 72 6f 63 65 73 73 20 66 6f 72 20 61 20 73 70 65 63 .usual.lookup.process.for.a.spec
6d500 69 66 69 63 20 68 6f 73 74 2e 20 41 20 68 6f 73 74 20 69 73 20 64 65 66 69 6e 65 64 20 62 79 20 ific.host..A.host.is.defined.by.
6d520 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 70 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 28 65 2e 67 2e its.name.and.parent.domain.(e.g.
6d540 2c 20 27 73 6f 6d 65 73 69 74 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 27 20 69 73 20 65 6e 74 65 72 ,.'somesite.google.com'.is.enter
6d560 65 64 20 61 73 20 68 6f 73 74 3d 27 73 6f 6d 65 73 69 74 65 27 20 61 6e 64 20 70 61 72 65 6e 74 ed.as.host='somesite'.and.parent
6d580 20 64 6f 6d 61 69 6e 3d 27 67 6f 6f 67 6c 65 2e 63 6f 6d 27 29 2e 20 41 6e 79 20 61 74 74 65 6d .domain='google.com')..Any.attem
6d5a0 70 74 20 74 6f 20 6c 6f 6f 6b 75 70 20 74 68 61 74 20 68 6f 73 74 20 77 69 6c 6c 20 61 75 74 6f pt.to.lookup.that.host.will.auto
6d5c0 6d 61 74 69 63 61 6c 6c 79 20 72 65 74 75 72 6e 20 74 68 65 20 67 69 76 65 6e 20 49 50 20 61 64 matically.return.the.given.IP.ad
6d5e0 64 72 65 73 73 2c 20 61 6e 64 20 61 6e 79 20 75 73 75 61 6c 20 65 78 74 65 72 6e 61 6c 20 6c 6f dress,.and.any.usual.external.lo
6d600 6f 6b 75 70 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 64 6f 6d 61 69 6e 20 77 69 6c 6c 20 okup.server.for.the.domain.will.
6d620 6e 6f 74 20 62 65 20 71 75 65 72 69 65 64 2e 20 42 6f 74 68 20 74 68 65 20 6e 61 6d 65 20 61 6e not.be.queried..Both.the.name.an
6d640 64 20 70 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 27 6e 6f 6e d.parent.domain.can.contain.'non
6d660 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 69 6e 76 61 6c 69 64 27 20 61 6e 64 20 27 6c 6f 63 61 6c -standard',.'invalid'.and.'local
6d680 27 20 64 6f 6d 61 69 6e 73 20 73 75 63 68 20 61 73 20 27 74 65 73 74 27 2c 20 27 6d 79 63 6f 6d '.domains.such.as.'test',.'mycom
6d6a0 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 27 2c 20 6f 72 20 27 31 2e 31 36 38 2e 31 39 32 pany.localdomain',.or.'1.168.192
6d6c0 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 27 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 75 73 75 61 6c .in-addr.arpa',.as.well.as.usual
6d6e0 20 70 75 62 6c 69 63 6c 79 20 72 65 73 6f 6c 76 61 62 6c 65 20 6e 61 6d 65 73 20 73 75 63 68 20 .publicly.resolvable.names.such.
6d700 61 73 20 27 77 77 77 27 20 6f 72 20 27 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 27 2e 00 54 68 69 73 as.'www'.or.'google.co.uk'..This
6d720 20 70 61 67 65 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 64 6f 6d 61 69 6e 73 .page.is.used.to.specify.domains
6d740 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 72 65 73 6f 6c 76 65 72 27 73 20 73 74 61 6e 64 61 .for.which.the.resolver's.standa
6d760 72 64 20 44 4e 53 20 6c 6f 6f 6b 75 70 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 62 65 20 6f 76 rd.DNS.lookup.process.will.be.ov
6d780 65 72 72 69 64 64 65 6e 2c 20 61 6e 64 20 74 68 65 20 72 65 73 6f 6c 76 65 72 20 77 69 6c 6c 20 erridden,.and.the.resolver.will.
6d7a0 71 75 65 72 79 20 61 20 64 69 66 66 65 72 65 6e 74 20 28 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 29 query.a.different.(non-standard)
6d7c0 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 20 69 6e 73 74 65 61 64 2e 20 49 74 20 69 73 20 70 6f .lookup.server.instead..It.is.po
6d7e0 73 73 69 62 6c 65 20 74 6f 20 65 6e 74 65 72 20 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 ssible.to.enter.'non-standard',.
6d800 27 69 6e 76 61 6c 69 64 27 20 61 6e 64 20 27 6c 6f 63 61 6c 27 20 64 6f 6d 61 69 6e 73 20 73 75 'invalid'.and.'local'.domains.su
6d820 63 68 20 61 73 20 27 74 65 73 74 27 2c 20 27 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f ch.as.'test',.'mycompany.localdo
6d840 6d 61 69 6e 27 2c 20 6f 72 20 27 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 main',.or.'1.168.192.in-addr.arp
6d860 61 27 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 75 73 75 61 6c 20 70 75 62 6c 69 63 6c 79 20 72 65 a',.as.well.as.usual.publicly.re
6d880 73 6f 6c 76 61 62 6c 65 20 64 6f 6d 61 69 6e 73 20 73 75 63 68 20 61 73 20 27 6f 72 67 27 2c 20 solvable.domains.such.as.'org',.
6d8a0 27 69 6e 66 6f 27 2c 20 6f 72 20 27 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 27 2e 20 20 54 68 65 20 'info',.or.'google.co.uk'...The.
6d8c0 49 50 20 61 64 64 72 65 73 73 20 65 6e 74 65 72 65 64 20 77 69 6c 6c 20 62 65 20 74 72 65 61 74 IP.address.entered.will.be.treat
6d8e0 65 64 20 61 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 75 74 68 6f ed.as.the.IP.address.of.an.autho
6d900 72 69 74 61 74 69 76 65 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 64 ritative.lookup.server.for.the.d
6d920 6f 6d 61 69 6e 20 28 69 6e 63 6c 75 64 69 6e 67 20 61 6c 6c 20 6f 66 20 69 74 73 20 73 75 62 64 omain.(including.all.of.its.subd
6d940 6f 6d 61 69 6e 73 29 2c 20 61 6e 64 20 6f 74 68 65 72 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 omains),.and.other.lookup.server
6d960 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 68 69 73 20 70 61 67 65 s.will.not.be.queried..This.page
6d980 20 70 65 72 66 6f 72 6d 73 20 61 20 73 69 6d 70 6c 65 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f .performs.a.simple.TCP.connectio
6d9a0 6e 20 74 65 73 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 61 20 68 6f 73 74 20 69 73 n.test.to.determine.if.a.host.is
6d9c0 20 75 70 20 61 6e 64 20 61 63 63 65 70 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e .up.and.accepting.connections.on
6d9e0 20 61 20 67 69 76 65 6e 20 70 6f 72 74 2e 00 54 68 69 73 20 70 61 67 65 20 73 68 6f 77 73 20 61 .a.given.port..This.page.shows.a
6da00 6c 6c 20 6c 69 73 74 65 6e 69 6e 67 20 73 6f 63 6b 65 74 73 20 62 79 20 64 65 66 61 75 6c 74 2c ll.listening.sockets.by.default,
6da20 20 61 6e 64 20 73 68 6f 77 73 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6f 75 .and.shows.both.listening.and.ou
6da40 74 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 6f 63 6b 65 74 73 20 77 68 65 6e 20 25 tbound.connection.sockets.when.%
6da60 31 24 73 53 68 6f 77 20 61 6c 6c 20 73 6f 63 6b 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 25 32 1$sShow.all.socket.connections%2
6da80 24 73 20 69 73 20 63 6c 69 63 6b 65 64 2e 00 54 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 61 75 $s.is.clicked..This.page.will.au
6daa0 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 66 72 65 73 68 20 65 76 65 72 79 20 33 20 73 65 63 6f tomatically.refresh.every.3.seco
6dac0 6e 64 73 20 75 6e 74 69 6c 20 74 68 65 20 66 69 6c 74 65 72 20 69 73 20 64 6f 6e 65 20 72 65 6c nds.until.the.filter.is.done.rel
6dae0 6f 61 64 69 6e 67 2e 00 54 68 69 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 61 6e oading..This.parent.interface.an
6db00 64 20 56 4c 41 4e 20 61 6c 72 65 61 64 79 20 63 72 65 61 74 65 64 2e 00 54 68 69 73 20 70 69 70 d.VLAN.already.created..This.pip
6db20 65 2f 71 75 65 75 65 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 20 69 6e 20 66 69 6c 74 65 72 20 e/queue.is.referenced.in.filter.
6db40 72 75 6c 65 73 2c 20 70 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 72 65 66 65 72 65 6e 63 65 73 20 rules,.please.remove.references.
6db60 66 72 6f 6d 20 74 68 65 72 65 20 62 65 66 6f 72 65 20 64 65 6c 65 74 69 6e 67 2e 00 54 68 69 73 from.there.before.deleting..This
6db80 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 20 63 61 6e 6e 6f 74 20 62 65 20 64 .point-to-point.link.cannot.be.d
6dba0 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 eleted.because.it.is.still.being
6dbc0 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 70 6f 6f 6c .used.as.an.interface..This.pool
6dbe0 20 6e 61 6d 65 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 20 20 50 6f .name.has.already.been.used...Po
6dc00 6f 6c 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 68 69 73 20 70 72 ol.names.must.be.unique..This.pr
6dc20 65 76 65 6e 74 73 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 20 66 72 6f 6d 20 61 events.the.rule.on.Master.from.a
6dc40 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f 74 68 65 72 20 43 41 utomatically.syncing.to.other.CA
6dc60 52 50 20 6d 65 6d 62 65 72 73 2e 20 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 20 70 72 65 76 65 6e RP.members..This.does.NOT.preven
6dc80 74 20 74 68 65 20 72 75 6c 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 72 77 72 69 74 74 65 t.the.rule.from.being.overwritte
6dca0 6e 20 6f 6e 20 53 6c 61 76 65 2e 00 54 68 69 73 20 70 72 69 76 61 74 65 20 64 6f 65 73 20 6e 6f n.on.Slave..This.private.does.no
6dcc0 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 2e 00 54 68 69 73 20 70 72 6f 64 75 t.appear.to.be.valid..This.produ
6dce0 63 74 20 69 6e 63 6c 75 64 65 73 20 25 31 24 73 2c 20 66 72 65 65 6c 79 20 61 76 61 69 6c 61 62 ct.includes.%1$s,.freely.availab
6dd00 6c 65 20 66 72 6f 6d 20 28 25 32 24 73 29 00 54 68 69 73 20 70 72 6f 64 75 63 74 20 69 6e 63 6c le.from.(%2$s).This.product.incl
6dd20 75 64 65 73 20 73 6f 66 74 77 61 72 65 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 45 64 77 69 6e udes.software.developed.by.Edwin
6dd40 20 47 72 6f 6f 74 68 75 69 73 2e 00 54 68 69 73 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 69 6e 74 .Groothuis..This.protocol.is.int
6dd60 65 6e 64 65 64 20 74 6f 20 64 6f 20 6e 6f 74 68 69 6e 67 3a 20 69 74 20 64 69 73 61 62 6c 65 73 ended.to.do.nothing:.it.disables
6dd80 20 61 6e 79 20 74 72 61 66 66 69 63 20 77 69 74 68 6f 75 74 20 64 69 73 61 62 6c 69 6e 67 20 74 .any.traffic.without.disabling.t
6dda0 68 65 20 6c 61 67 67 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 6c 66 2e 00 54 68 69 73 20 72 he.lagg.interface.itself..This.r
6ddc0 75 6c 65 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 00 54 68 69 73 20 72 75 6c 65 20 69 ule.is.being.ignored.This.rule.i
6dde0 73 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 20 62 65 63 61 75 73 65 20 69 s.not.currently.active.because.i
6de00 74 73 20 70 65 72 69 6f 64 20 68 61 73 20 65 78 70 69 72 65 64 00 54 68 69 73 20 73 63 68 65 64 ts.period.has.expired.This.sched
6de20 75 6c 65 20 69 73 20 69 6e 20 75 73 65 20 73 6f 20 74 68 65 20 6e 61 6d 65 20 6d 61 79 20 6e 6f ule.is.in.use.so.the.name.may.no
6de40 74 20 62 65 20 6d 6f 64 69 66 69 65 64 21 00 54 68 69 73 20 73 65 72 76 69 63 65 20 63 61 6e 20 t.be.modified!.This.service.can.
6de60 62 65 20 75 73 65 64 20 74 6f 20 77 61 6b 65 20 75 70 20 28 70 6f 77 65 72 20 6f 6e 29 20 63 6f be.used.to.wake.up.(power.on).co
6de80 6d 70 75 74 65 72 73 20 62 79 20 73 65 6e 64 69 6e 67 20 73 70 65 63 69 61 6c 20 22 4d 61 67 69 mputers.by.sending.special."Magi
6dea0 63 20 50 61 63 6b 65 74 73 22 2e 00 54 68 69 73 20 73 69 67 6e 69 6e 67 20 72 65 71 75 65 73 74 c.Packets"..This.signing.request
6dec0 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 2e 00 54 68 .does.not.appear.to.be.valid..Th
6dee0 69 73 20 73 74 61 74 75 73 20 70 61 67 65 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 66 6f 6c 6c is.status.page.includes.the.foll
6df00 6f 77 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 68 69 73 20 73 75 62 6e 65 74 20 6d 75 owing.information.This.subnet.mu
6df20 73 74 20 62 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 st.be.routed.to.the.firewall.or.
6df40 65 61 63 68 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 73 75 62 6e 65 74 20 6d 75 73 74 20 each.address.in.the.subnet.must.
6df60 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 25 31 24 73 56 69 be.defined.in.one.or.more.%1$sVi
6df80 72 74 75 61 6c 20 49 50 25 32 24 73 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 73 79 73 rtual.IP%2$s.addresses..This.sys
6dfa0 74 65 6d 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 tem.has.no.interfaces.configured
6dfc0 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 69 .with.a.static.IPv4.address..Thi
6dfe0 73 20 73 79 73 74 65 6d 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 75 73 65 20 74 68 s.system.is.configured.to.use.th
6e000 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 61 73 20 69 74 73 20 44 4e 53 20 73 65 72 76 65 72 e.DNS.Resolver.as.its.DNS.server
6e020 2c 20 73 6f 20 4c 6f 63 61 6c 68 6f 73 74 20 6f 72 20 41 6c 6c 20 6d 75 73 74 20 62 65 20 73 65 ,.so.Localhost.or.All.must.be.se
6e040 6c 65 63 74 65 64 20 69 6e 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 2e 00 54 68 lected.in.Network.Interfaces..Th
6e060 69 73 20 74 65 73 74 20 64 6f 65 73 20 6e 6f 74 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 55 44 is.test.does.not.function.for.UD
6e080 50 20 73 69 6e 63 65 20 74 68 65 72 65 20 69 73 20 6e 6f 20 77 61 79 20 74 6f 20 72 65 6c 69 61 P.since.there.is.no.way.to.relia
6e0a0 62 6c 79 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 61 20 55 44 50 20 70 6f 72 74 20 61 63 63 65 bly.determine.if.a.UDP.port.acce
6e0c0 70 74 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 69 73 20 6d 61 6e 6e 65 72 2e 00 pts.connections.in.this.manner..
6e0e0 54 68 69 73 20 74 69 6d 65 6f 75 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 77 68 65 6e 20 74 68 This.timeout.is.used.for.when.th
6e100 65 20 73 65 72 76 65 72 20 69 73 20 76 65 72 79 20 62 75 73 79 2e 20 54 68 69 73 20 70 72 6f 74 e.server.is.very.busy..This.prot
6e120 65 63 74 73 20 61 67 61 69 6e 73 74 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 62 ects.against.denial.of.service.b
6e140 79 20 73 6c 6f 77 20 71 75 65 72 69 65 73 20 6f 72 20 68 69 67 68 20 71 75 65 72 79 20 72 61 74 y.slow.queries.or.high.query.rat
6e160 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 30 30 20 6d 69 6c es..The.default.value.is.200.mil
6e180 6c 69 73 65 63 6f 6e 64 73 2e 20 00 54 68 69 73 20 74 72 61 63 6b 36 20 70 72 65 66 69 78 20 49 liseconds...This.track6.prefix.I
6e1a0 44 20 69 73 20 61 6c 72 65 61 64 79 20 62 65 69 6e 67 20 75 73 65 64 20 69 6e 20 25 73 2e 00 54 D.is.already.being.used.in.%s..T
6e1c0 68 69 73 20 75 73 65 72 20 63 61 6e 20 76 69 65 77 20 61 6e 64 20 63 6c 65 61 72 20 73 79 73 74 his.user.can.view.and.clear.syst
6e1e0 65 6d 20 6e 6f 74 69 63 65 73 2e 00 54 68 69 73 20 75 73 65 72 20 63 61 6e 20 76 69 65 77 20 73 em.notices..This.user.can.view.s
6e200 79 73 74 65 6d 20 6e 6f 74 69 63 65 73 2e 00 54 68 69 73 20 75 73 65 72 20 63 61 6e 6e 6f 74 20 ystem.notices..This.user.cannot.
6e220 6c 6f 67 69 6e 00 54 68 69 73 20 75 73 65 72 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 67 login.This.user.is.a.member.of.g
6e240 72 6f 75 70 73 00 54 68 69 73 20 75 73 65 72 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 roups.This.user.is.associated.wi
6e260 74 68 20 74 68 65 20 55 4e 49 58 20 72 6f 6f 74 20 75 73 65 72 20 28 74 68 69 73 20 70 72 69 76 th.the.UNIX.root.user.(this.priv
6e280 69 6c 65 67 65 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 ilege.should.only.be.associated.
6e2a0 77 69 74 68 20 6f 6e 65 20 73 69 6e 67 6c 65 20 75 73 65 72 29 2e 00 54 68 69 73 20 76 61 6c 75 with.one.single.user)..This.valu
6e2c0 65 20 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 6c 6f 6e 67 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c e.controls.how.long,.in.seconds,
6e2e0 20 74 68 61 74 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 6d 61 79 20 74 61 6b 65 .that.the.RADIUS.server.may.take
6e300 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .to.respond.to.an.authentication
6e320 20 72 65 71 75 65 73 74 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 74 68 65 20 64 65 66 .request..If.left.blank,.the.def
6e340 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 35 20 73 65 63 6f 6e 64 73 2e 20 4e 4f 54 45 3a 20 49 ault.value.is.5.seconds..NOTE:.I
6e360 66 20 75 73 69 6e 67 20 61 6e 20 69 6e 74 65 72 61 63 74 69 76 65 20 74 77 6f 2d 66 61 63 74 6f f.using.an.interactive.two-facto
6e380 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 79 73 74 65 6d 2c 20 69 6e 63 72 65 61 73 r.authentication.system,.increas
6e3a0 65 20 74 68 69 73 20 74 69 6d 65 6f 75 74 20 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 68 6f e.this.timeout.to.account.for.ho
6e3c0 77 20 6c 6f 6e 67 20 69 74 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 75 73 65 72 20 74 6f 20 w.long.it.will.take.the.user.to.
6e3e0 72 65 63 65 69 76 65 20 61 6e 64 20 65 6e 74 65 72 20 61 20 74 6f 6b 65 6e 2e 00 54 68 69 73 20 receive.and.enter.a.token..This.
6e400 76 61 6c 75 65 20 69 73 20 65 69 74 68 65 72 20 74 68 65 20 53 6f 75 72 63 65 20 6f 72 20 44 65 value.is.either.the.Source.or.De
6e420 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 73 75 62 6e 65 74 20 69 6e 20 stination.IP.address,.subnet.in.
6e440 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 25 31 CIDR.notation,.or.MAC.address.%1
6e460 24 73 4d 61 74 63 68 69 6e 67 20 63 61 6e 20 62 65 20 6e 65 67 61 74 65 64 20 62 79 20 70 72 65 $sMatching.can.be.negated.by.pre
6e480 63 65 64 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 77 69 74 68 20 22 21 22 2e 20 4d 75 6c 74 69 ceding.the.value.with."!"..Multi
6e4a0 70 6c 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 43 49 44 52 20 73 75 62 6e 65 74 73 ple.IP.addresses.or.CIDR.subnets
6e4c0 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 43 6f 6d 6d 61 20 28 22 2c 22 29 20 73 .may.be.specified..Comma.(",").s
6e4e0 65 70 61 72 61 74 65 64 20 76 61 6c 75 65 73 20 70 65 72 66 6f 72 6d 20 61 20 62 6f 6f 6c 65 61 eparated.values.perform.a.boolea
6e500 6e 20 22 41 4e 44 22 2e 20 53 65 70 61 72 61 74 69 6e 67 20 77 69 74 68 20 61 20 70 69 70 65 20 n."AND"..Separating.with.a.pipe.
6e520 28 22 7c 22 29 20 70 65 72 66 6f 72 6d 73 20 61 20 62 6f 6f 6c 65 61 6e 20 22 4f 52 22 2e 25 31 ("|").performs.a.boolean."OR".%1
6e540 24 73 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 $sMAC.addresses.must.be.entered.
6e560 69 6e 20 63 6f 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 66 6f 72 6d 61 74 2c 20 73 75 63 68 20 in.colon-separated.format,.such.
6e580 61 73 20 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 20 6f 72 20 61 20 70 61 72 74 69 61 as.xx:xx:xx:xx:xx:xx.or.a.partia
6e5a0 6c 20 61 64 64 72 65 73 73 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 6f 6e 65 20 28 78 78 29 l.address.consisting.of.one.(xx)
6e5c0 2c 20 74 77 6f 20 28 78 78 3a 78 78 29 2c 20 6f 72 20 66 6f 75 72 20 28 78 78 3a 78 78 3a 78 78 ,.two.(xx:xx),.or.four.(xx:xx:xx
6e5e0 3a 78 78 29 20 73 65 67 6d 65 6e 74 73 2e 25 31 24 73 49 66 20 74 68 69 73 20 66 69 65 6c 64 20 :xx).segments.%1$sIf.this.field.
6e600 69 73 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 is.left.blank,.all.packets.on.th
6e620 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 63 61 e.specified.interface.will.be.ca
6e640 70 74 75 72 65 64 2e 00 54 68 69 73 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 20 6e 61 6d 65 ptured..This.virtual.server.name
6e660 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 09 56 69 72 74 75 61 6c 20 .has.already.been.used..Virtual.
6e680 73 65 72 76 65 72 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 68 69 server.names.must.be.unique..Thi
6e6a0 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 65 20 6f 66 20 61 20 67 61 74 65 77 61 79 20 6f 75 s.will.allow.use.of.a.gateway.ou
6e6c0 74 73 69 64 65 20 6f 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 tside.of.this.interface's.subnet
6e6e0 2e 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 69 6e 64 69 63 61 74 69 76 65 20 6f 66 20 ..This.is.usually.indicative.of.
6e700 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2c 20 62 75 74 20 69 73 20 72 65 a.configuration.error,.but.is.re
6e720 71 75 69 72 65 64 20 66 6f 72 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 2e 00 54 68 69 73 20 quired.for.some.scenarios..This.
6e740 77 69 6c 6c 20 63 6f 6e 73 69 64 65 72 20 74 68 69 73 20 67 61 74 65 77 61 79 20 61 73 20 61 6c will.consider.this.gateway.as.al
6e760 77 61 79 73 20 62 65 69 6e 67 20 75 70 2e 00 54 68 69 73 20 77 69 6c 6c 20 66 6f 72 63 65 20 74 ways.being.up..This.will.force.t
6e780 68 69 73 20 67 61 74 65 77 61 79 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 64 6f 77 his.gateway.to.be.considered.dow
6e7a0 6e 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 74 68 65 20 61 62 6f 76 65 20 67 61 n..This.will.select.the.above.ga
6e7c0 74 65 77 61 79 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 54 68 teway.as.the.default.gateway..Th
6e7e0 69 73 20 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 is.wireless.clone.cannot.be.dele
6e800 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e ted.because.it.is.assigned.as.an
6e820 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 20 .interface..This.wireless.clone.
6e840 63 61 6e 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 cannot.be.modified.because.it.is
6e860 20 73 74 69 6c 6c 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e .still.assigned.as.an.interface.
6e880 00 54 68 72 65 65 20 28 43 6c 69 65 6e 74 2b 32 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 .Three.(Client+2xIntermediate+Se
6e8a0 72 76 65 72 29 00 54 68 72 65 73 68 6f 6c 64 00 54 68 72 65 73 68 6f 6c 64 73 20 69 6e 00 54 68 rver).Threshold.Thresholds.in.Th
6e8c0 75 00 54 68 75 72 00 54 69 63 6b 65 74 73 20 61 72 65 20 67 65 6e 65 72 61 74 65 64 20 77 69 74 u.Thur.Tickets.are.generated.wit
6e8e0 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 63 68 61 72 61 63 74 65 72 20 73 65 74 2e 20 49 h.the.specified.character.set..I
6e900 74 20 73 68 6f 75 6c 64 20 63 6f 6e 74 61 69 6e 20 70 72 69 6e 74 61 62 6c 65 20 63 68 61 72 61 t.should.contain.printable.chara
6e920 63 74 65 72 73 20 28 6e 75 6d 62 65 72 73 2c 20 6c 6f 77 65 72 20 63 61 73 65 20 61 6e 64 20 75 cters.(numbers,.lower.case.and.u
6e940 70 70 65 72 20 63 61 73 65 20 6c 65 74 74 65 72 73 29 20 74 68 61 74 20 61 72 65 20 68 61 72 64 pper.case.letters).that.are.hard
6e960 20 74 6f 20 63 6f 6e 66 75 73 65 20 77 69 74 68 20 6f 74 68 65 72 73 2e 20 41 76 6f 69 64 20 65 .to.confuse.with.others..Avoid.e
6e980 2e 67 2e 20 30 2f 4f 20 61 6e 64 20 6c 2f 31 2e 00 54 69 65 72 00 54 69 65 72 20 25 73 00 54 69 .g..0/O.and.l/1..Tier.Tier.%s.Ti
6e9a0 6d 65 00 54 69 6d 65 20 46 6f 72 6d 61 74 20 43 68 61 6e 67 65 00 54 69 6d 65 20 50 65 72 69 6f me.Time.Format.Change.Time.Perio
6e9c0 64 00 54 69 6d 65 20 53 65 72 76 65 72 73 00 54 69 6d 65 20 62 65 74 77 65 65 6e 20 47 4d 4b 20 d.Time.Servers.Time.between.GMK.
6e9e0 72 65 6b 65 79 20 65 76 65 6e 74 73 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e rekey.events,.specified.in.secon
6ea00 64 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 31 2d 39 39 39 39 2e 20 4d ds..Allowed.values.are.1-9999..M
6ea20 75 73 74 20 62 65 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 47 72 6f 75 70 20 4b 65 79 20 52 6f 74 ust.be.longer.than.Group.Key.Rot
6ea40 61 74 69 6f 6e 20 74 69 6d 65 00 54 69 6d 65 20 62 65 74 77 65 65 6e 20 67 72 6f 75 70 20 72 65 ation.time.Time.between.group.re
6ea60 6b 65 79 20 65 76 65 6e 74 73 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 key.events,.specified.in.seconds
6ea80 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 31 2d 39 39 39 39 2e 20 4d 75 73 ..Allowed.values.are.1-9999..Mus
6eaa0 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 t.be.shorter.than.Master.Key.Reg
6eac0 65 6e 65 72 61 74 69 6f 6e 20 74 69 6d 65 00 54 69 6d 65 20 65 78 63 65 65 64 65 64 00 54 69 6d eneration.time.Time.exceeded.Tim
6eae0 65 20 66 6f 72 6d 61 74 20 63 68 61 6e 67 65 00 54 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 e.format.change.Time.in.minutes.
6eb00 74 6f 20 65 78 70 69 72 65 20 69 64 6c 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 65 73 73 69 6f to.expire.idle.management.sessio
6eb20 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 68 6f 75 72 73 20 28 32 34 30 20 ns..The.default.is.4.hours.(240.
6eb40 6d 69 6e 75 74 65 73 29 2e 20 45 6e 74 65 72 20 30 20 74 6f 20 6e 65 76 65 72 20 65 78 70 69 72 minutes)..Enter.0.to.never.expir
6eb60 65 20 73 65 73 73 69 6f 6e 73 2e 20 4e 4f 54 45 3a 20 54 68 69 73 20 69 73 20 61 20 73 65 63 75 e.sessions..NOTE:.This.is.a.secu
6eb80 72 69 74 79 20 72 69 73 6b 21 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 rity.risk!.Time.in.seconds.betwe
6eba0 65 6e 20 64 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 74 20 75 70 64 61 74 65 73 2e 20 53 6d 61 en.dashboard.widget.updates..Sma
6ebc0 6c 6c 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 6d 6f 72 65 20 66 72 65 71 75 65 6e 74 20 75 70 ll.values.cause.more.frequent.up
6ebe0 64 61 74 65 73 20 62 75 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 dates.but.increase.the.load.on.t
6ec00 68 65 20 77 65 62 20 73 65 72 76 65 72 2e 20 4d 69 6e 69 6d 75 6d 20 69 73 20 35 20 73 65 63 6f he.web.server..Minimum.is.5.seco
6ec20 6e 64 73 2c 20 6d 61 78 69 6d 75 6d 20 36 30 30 20 73 65 63 6f 6e 64 73 00 54 69 6d 65 20 69 6e nds,.maximum.600.seconds.Time.in
6ec40 20 73 65 63 6f 6e 64 73 20 74 6f 20 63 61 63 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .seconds.to.cache.authentication
6ec60 20 72 65 73 75 6c 74 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 20 73 65 63 6f .results..The.default.is.30.seco
6ec80 6e 64 73 2c 20 6d 61 78 69 6d 75 6d 20 33 36 30 30 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 53 68 nds,.maximum.3600.(one.hour)..Sh
6eca0 6f 72 74 65 72 20 74 69 6d 65 73 20 72 65 73 75 6c 74 20 69 6e 20 6d 6f 72 65 20 66 72 65 71 75 orter.times.result.in.more.frequ
6ecc0 65 6e 74 20 71 75 65 72 69 65 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 ent.queries.to.authentication.se
6ece0 72 76 65 72 73 2e 00 54 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 rvers..Time.interval.in.millisec
6ed00 6f 6e 64 73 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 72 65 61 74 65 64 20 onds.before.packets.are.treated.
6ed20 61 73 20 6c 6f 73 74 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 54 69 6d 65 20 69 6e 74 as.lost..Default.is.%d..Time.int
6ed40 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 63 68 erval.in.milliseconds.between.ch
6ed60 65 63 6b 69 6e 67 20 66 6f 72 20 61 6e 20 61 6c 65 72 74 20 63 6f 6e 64 69 74 69 6f 6e 2e 20 44 ecking.for.an.alert.condition..D
6ed80 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 54 69 6d 65 20 70 65 72 69 6f 64 20 69 6e 20 6d 69 6c efault.is.%d..Time.period.in.mil
6eda0 6c 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 77 68 69 63 68 20 72 65 73 75 6c 74 73 20 61 72 65 liseconds.over.which.results.are
6edc0 20 61 76 65 72 61 67 65 64 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 54 69 6d 65 20 72 .averaged..Default.is.%d..Time.r
6ede0 61 6e 67 65 20 64 65 73 63 72 69 70 74 69 6f 6e 00 54 69 6d 65 20 74 6f 20 4c 69 76 65 2c 20 69 ange.description.Time.to.Live,.i
6ee00 6e 20 73 65 63 6f 6e 64 73 2c 20 66 6f 72 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 69 6e n.seconds,.for.entries.in.the.in
6ee20 66 72 61 73 74 72 75 63 74 75 72 65 20 68 6f 73 74 20 63 61 63 68 65 2e 20 54 68 65 20 69 6e 66 frastructure.host.cache..The.inf
6ee40 72 61 73 74 72 75 63 74 75 72 65 20 68 6f 73 74 20 63 61 63 68 65 20 63 6f 6e 74 61 69 6e 73 20 rastructure.host.cache.contains.
6ee60 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 69 6e 67 2c 20 6c 61 6d 65 6e 65 73 73 2c 20 61 6e 64 round.trip.timing,.lameness,.and
6ee80 20 45 44 4e 53 20 73 75 70 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 44 4e .EDNS.support.information.for.DN
6eea0 53 20 73 65 72 76 65 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 S.servers..The.default.value.is.
6eec0 31 35 20 6d 69 6e 75 74 65 73 2e 00 54 69 6d 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 53 49 4d 15.minutes..Time.to.wait.for.SIM
6eee0 20 74 6f 20 64 69 73 63 6f 76 65 72 20 6e 65 74 77 6f 72 6b 20 61 66 74 65 72 20 50 49 4e 20 69 .to.discover.network.after.PIN.i
6ef00 73 20 73 65 6e 74 20 74 6f 20 53 49 4d 20 28 73 65 63 6f 6e 64 73 29 2e 00 54 69 6d 65 6f 75 74 s.sent.to.SIM.(seconds)..Timeout
6ef20 00 54 69 6d 65 6f 75 74 20 66 6f 72 20 4c 44 41 50 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 73 65 .Timeout.for.LDAP.operations.(se
6ef40 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 65 72 69 63 conds).Timeout.must.be.a.numeric
6ef60 20 76 61 6c 75 65 00 54 69 6d 65 6f 75 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e .value.Timeout.needs.to.be.an.in
6ef80 74 65 67 65 72 2e 00 54 69 6d 65 6f 75 74 73 20 66 6f 72 20 73 74 61 74 65 73 20 63 61 6e 20 62 teger..Timeouts.for.states.can.b
6efa0 65 20 73 63 61 6c 65 64 20 61 64 61 70 74 69 76 65 6c 79 20 61 73 20 74 68 65 20 6e 75 6d 62 65 e.scaled.adaptively.as.the.numbe
6efc0 72 20 6f 66 20 73 74 61 74 65 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 67 72 6f 77 73 2e 20 r.of.state.table.entries.grows..
6efe0 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 Leave.blank.to.use.default.value
6f000 73 2c 20 73 65 74 20 74 6f 20 30 20 74 6f 20 64 69 73 61 62 6c 65 20 41 64 61 70 74 69 76 65 20 s,.set.to.0.to.disable.Adaptive.
6f020 54 69 6d 65 6f 75 74 73 2e 00 54 69 6d 65 73 65 72 76 65 72 73 00 54 69 6d 65 73 74 61 6d 70 00 Timeouts..Timeservers.Timestamp.
6f040 54 69 6d 65 73 74 61 6d 70 20 72 65 70 6c 79 00 54 69 6d 69 6e 67 73 00 54 6f 00 54 6f 20 61 73 Timestamp.reply.Timings.To.To.as
6f060 73 69 67 6e 20 74 68 65 20 75 73 65 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 sign.the.user.a.specific.IP.addr
6f080 65 73 73 2c 20 65 6e 74 65 72 20 69 74 20 68 65 72 65 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 ess,.enter.it.here..To.bypass.th
6f0a0 65 20 77 69 7a 61 72 64 2c 20 63 6c 69 63 6b 20 6f 6e 20 74 68 65 20 25 73 20 6c 6f 67 6f 20 6f e.wizard,.click.on.the.%s.logo.o
6f0c0 6e 20 74 68 65 20 69 6e 69 74 69 61 6c 20 70 61 67 65 2e 00 54 6f 20 63 68 61 6e 67 65 20 74 68 n.the.initial.page..To.change.th
6f0e0 65 20 75 73 65 72 73 20 70 61 73 73 77 6f 72 64 2c 20 65 6e 74 65 72 20 69 74 20 68 65 72 65 2e e.users.password,.enter.it.here.
6f100 00 54 6f 20 68 61 76 65 20 74 68 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 65 6a 65 63 74 20 .To.have.the.DHCP.client.reject.
6f120 6f 66 66 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 44 48 43 50 20 73 65 72 76 65 72 offers.from.specific.DHCP.server
6f140 73 2c 20 65 6e 74 65 72 20 74 68 65 69 72 20 49 50 20 61 64 64 72 65 73 73 65 73 20 68 65 72 65 s,.enter.their.IP.addresses.here
6f160 20 28 73 65 70 61 72 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 65 6e 74 72 69 65 73 20 77 69 74 68 .(separate.multiple.entries.with
6f180 20 61 20 63 6f 6d 6d 61 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 72 65 .a.comma)..This.is.useful.for.re
6f1a0 6a 65 63 74 69 6e 67 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 jecting.leases.from.cable.modems
6f1c0 20 74 68 61 74 20 6f 66 66 65 72 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 .that.offer.private.IP.addresses
6f1e0 20 77 68 65 6e 20 74 68 65 79 20 6c 6f 73 65 20 75 70 73 74 72 65 61 6d 20 73 79 6e 63 2e 00 54 .when.they.lose.upstream.sync..T
6f200 6f 20 70 6f 72 74 00 54 6f 20 72 65 70 61 69 72 20 61 20 66 61 69 6c 65 64 20 6d 69 72 72 6f 72 o.port.To.repair.a.failed.mirror
6f220 2c 20 66 69 72 73 74 20 70 65 72 66 6f 72 6d 20 61 20 27 46 6f 72 67 65 74 27 20 63 6f 6d 6d 61 ,.first.perform.a.'Forget'.comma
6f240 6e 64 20 6f 6e 20 74 68 65 20 6d 69 72 72 6f 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 61 6e nd.on.the.mirror,.followed.by.an
6f260 20 27 69 6e 73 65 72 74 27 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6e 65 77 20 63 6f 6e 73 .'insert'.action.on.the.new.cons
6f280 75 6d 65 72 2e 00 54 6f 20 76 69 65 77 20 74 68 65 20 64 69 66 66 65 72 65 6e 63 65 73 20 62 65 umer..To.view.the.differences.be
6f2a0 74 77 65 65 6e 20 61 6e 20 6f 6c 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 tween.an.older.configuration.and
6f2c0 20 61 20 6e 65 77 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 73 65 6c 65 63 74 20 74 .a.newer.configuration,.select.t
6f2e0 68 65 20 6f 6c 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 74 68 65 he.older.configuration.using.the
6f300 20 6c 65 66 74 20 63 6f 6c 75 6d 6e 20 6f 66 20 72 61 64 69 6f 20 6f 70 74 69 6f 6e 73 20 61 6e .left.column.of.radio.options.an
6f320 64 20 73 65 6c 65 63 74 20 74 68 65 20 6e 65 77 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e d.select.the.newer.configuration
6f340 20 69 6e 20 74 68 65 20 72 69 67 68 74 20 63 6f 6c 75 6d 6e 2c 20 74 68 65 6e 20 70 72 65 73 73 .in.the.right.column,.then.press
6f360 20 74 68 65 20 22 44 69 66 66 22 20 62 75 74 74 6f 6e 2e 00 54 6f 6f 20 53 6f 6f 6e 3a 20 4e 6f .the."Diff".button..Too.Soon:.No
6f380 74 20 45 6e 6f 75 67 68 20 54 69 6d 65 20 48 61 73 20 45 6c 61 70 73 65 64 20 53 69 6e 63 65 20 t.Enough.Time.Has.Elapsed.Since.
6f3a0 4c 61 73 74 20 55 70 64 61 74 65 00 54 6f 6f 20 6d 61 6e 79 20 6d 65 6d 62 65 72 73 20 69 6e 20 Last.Update.Too.many.members.in.
6f3c0 67 72 6f 75 70 20 25 73 2c 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 74 72 75 6e 63 61 74 65 group.%s,.gateway.group.truncate
6f3e0 64 20 69 6e 20 72 75 6c 65 73 65 74 2e 00 54 6f 6f 20 6d 61 6e 79 20 75 70 64 61 74 65 73 20 73 d.in.ruleset..Too.many.updates.s
6f400 65 6e 74 2e 00 54 6f 70 20 4e 61 76 69 67 61 74 69 6f 6e 00 54 6f 70 20 6f 66 20 70 61 67 65 00 ent..Top.Navigation.Top.of.page.
6f420 54 6f 70 6f 6c 6f 67 79 00 54 6f 74 61 6c 00 54 6f 74 61 6c 20 53 65 73 73 69 6f 6e 73 3a 20 25 Topology.Total.Total.Sessions:.%
6f440 73 00 54 6f 74 61 6c 20 69 6e 74 65 72 72 75 70 74 73 00 54 6f 74 61 6c 20 70 65 72 20 49 50 00 s.Total.interrupts.Total.per.IP.
6f460 54 72 61 63 65 72 6f 75 74 65 00 54 72 61 63 6b 20 49 50 76 36 20 49 6e 74 65 72 66 61 63 65 00 Traceroute.Track.IPv6.Interface.
6f480 54 72 61 63 6b 20 49 6e 74 65 72 66 61 63 65 00 54 72 61 63 6b 65 72 00 54 72 61 66 66 69 63 20 Track.Interface.Tracker.Traffic.
6f4a0 47 72 61 70 68 00 54 72 61 66 66 69 63 20 47 72 61 70 68 73 00 54 72 61 66 66 69 63 20 53 68 61 Graph.Traffic.Graphs.Traffic.Sha
6f4c0 70 65 72 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 4c 69 6d 69 74 65 72 73 20 63 6f 6e 66 per.Traffic.Shaper.Limiters.conf
6f4e0 69 67 75 72 61 74 69 6f 6e 20 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 57 69 7a 61 72 64 iguration..Traffic.Shaper.Wizard
6f500 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 57 69 7a 61 72 64 73 00 54 72 61 66 66 69 63 20 .Traffic.Shaper.Wizards.Traffic.
6f520 53 68 61 70 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 54 72 61 66 66 69 63 20 6d 61 Shaper.configuration..Traffic.ma
6f540 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 tching.this.rule.is.currently.be
6f560 69 6e 67 20 61 6c 6c 6f 77 65 64 00 54 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 ing.allowed.Traffic.matching.thi
6f580 73 20 72 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 64 65 6e 69 65 64 s.rule.is.currently.being.denied
6f5a0 00 54 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 .Traffic.shaping.is.not.configur
6f5c0 65 64 2e 00 54 72 61 6e 73 6c 61 74 69 6f 6e 00 54 72 61 6e 73 6d 69 74 20 48 6f 6c 64 20 43 6f ed..Translation.Transmit.Hold.Co
6f5e0 75 6e 74 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 unt.for.STP.needs.to.be.an.integ
6f600 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 2e 00 54 72 61 6e 73 6d 69 74 20 61 6e er.between.1.and.10..Transmit.an
6f620 74 65 6e 6e 61 00 54 72 61 6e 73 70 61 72 65 6e 74 00 54 72 61 6e 73 70 6f 72 74 00 54 72 61 70 tenna.Transparent.Transport.Trap
6f640 20 53 65 72 76 65 72 20 50 6f 72 74 00 54 72 61 70 20 53 65 72 76 69 63 65 00 54 72 61 70 20 73 .Server.Port.Trap.Service.Trap.s
6f660 65 72 76 65 72 00 54 72 61 70 20 73 65 72 76 65 72 20 70 6f 72 74 00 54 72 61 70 20 73 74 72 69 erver.Trap.server.port.Trap.stri
6f680 6e 67 00 54 72 69 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 75 74 20 68 61 64 20 6e 6f 20 68 6f 73 ng.Tried.to.block.but.had.no.hos
6f6a0 74 20 49 50 20 6f 72 20 69 6e 74 65 72 66 61 63 65 00 54 72 69 65 64 20 74 6f 20 62 6c 6f 63 6b t.IP.or.interface.Tried.to.block
6f6c0 20 69 6e 76 61 6c 69 64 20 49 50 3a 00 54 72 69 65 64 20 74 6f 20 70 61 73 73 20 69 6e 76 61 6c .invalid.IP:.Tried.to.pass.inval
6f6e0 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 3a 00 54 72 69 65 64 20 74 6f 20 70 61 73 73 id.destination.IP:.Tried.to.pass
6f700 20 69 6e 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 3a 00 54 72 69 65 64 .invalid.destination.port:.Tried
6f720 20 74 6f 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 73 6f 75 72 63 65 20 49 50 3a 00 54 72 69 65 .to.pass.invalid.source.IP:.Trie
6f740 64 20 74 6f 20 75 6e 62 6c 6f 63 6b 20 62 75 74 20 68 61 64 20 6e 6f 20 68 6f 73 74 20 49 50 20 d.to.unblock.but.had.no.host.IP.
6f760 6f 72 20 69 6e 74 65 72 66 61 63 65 00 54 72 69 65 64 20 74 6f 20 75 6e 62 6c 6f 63 6b 20 69 6e or.interface.Tried.to.unblock.in
6f780 76 61 6c 69 64 20 49 50 3a 00 54 72 69 65 73 20 74 6f 20 61 76 6f 69 64 20 64 72 6f 70 70 69 6e valid.IP:.Tries.to.avoid.droppin
6f7a0 67 20 61 6e 79 20 6c 65 67 69 74 69 6d 61 74 65 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e g.any.legitimate.idle.connection
6f7c0 73 20 61 74 20 74 68 65 20 65 78 70 65 6e 73 65 20 6f 66 20 69 6e 63 72 65 61 73 65 64 20 6d 65 s.at.the.expense.of.increased.me
6f7e0 6d 6f 72 79 20 75 73 61 67 65 20 61 6e 64 20 43 50 55 20 75 74 69 6c 69 7a 61 74 69 6f 6e 00 54 mory.usage.and.CPU.utilization.T
6f800 72 79 20 72 65 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 65 20 70 61 63 6b 61 67 65 2e 00 54 75 65 ry.reinstalling.the.package..Tue
6f820 00 54 75 65 73 00 54 75 6e 61 62 6c 65 20 4e 61 6d 65 00 54 75 6e 6e 65 6c 20 49 50 76 34 00 54 .Tues.Tunable.Name.Tunnel.IPv4.T
6f840 75 6e 6e 65 6c 20 49 50 76 36 00 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 00 54 75 6e 6e 65 6c unnel.IPv6.Tunnel.Network.Tunnel
6f860 20 53 65 74 74 69 6e 67 73 00 54 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 00 54 75 6e 6e 65 .Settings.Tunnel.endpoints.Tunne
6f880 6c 20 74 6f 20 26 68 65 6c 6c 69 70 3b 00 54 75 6e 6e 65 6c 73 00 54 77 6f 20 28 43 6c 69 65 6e l.to.&hellip;.Tunnels.Two.(Clien
6f8a0 74 2b 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 54 79 70 65 00 54 79 70 65 t+Intermediate+Server).Type.Type
6f8c0 20 54 72 61 6e 73 70 61 72 65 6e 74 00 54 79 70 65 2d 6f 66 2d 53 65 72 76 69 63 65 00 54 79 70 .Transparent.Type-of-Service.Typ
6f8e0 69 63 61 6c 6c 79 20 2a 39 39 23 20 66 6f 72 20 47 53 4d 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 ically.*99#.for.GSM.networks.and
6f900 20 23 37 37 37 20 66 6f 72 20 43 44 4d 41 20 6e 65 74 77 6f 72 6b 73 00 54 79 70 69 63 61 6c 6c .#777.for.CDMA.networks.Typicall
6f920 79 20 2a 39 39 23 20 66 6f 72 20 47 53 4d 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 23 37 37 37 y.*99#.for.GSM.networks.and.#777
6f940 20 66 6f 72 20 43 44 4d 41 20 6e 65 74 77 6f 72 6b 73 2e 00 55 43 44 00 55 44 50 20 00 55 44 50 .for.CDMA.networks..UCD.UDP..UDP
6f960 20 46 61 73 74 20 49 2f 4f 00 55 45 46 49 20 33 32 20 62 69 74 20 66 69 6c 65 20 6e 61 6d 65 00 .Fast.I/O.UEFI.32.bit.file.name.
6f980 55 45 46 49 20 36 34 20 62 69 74 20 66 69 6c 65 20 6e 61 6d 65 00 55 4e 4b 4e 4f 57 4e 20 45 52 UEFI.64.bit.file.name.UNKNOWN.ER
6f9a0 52 4f 52 00 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 00 55 50 6e 50 20 26 61 6d 70 ROR.UPnP.&amp;.NAT-PMP.UPnP.&amp
6f9c0 3b 20 4e 41 54 2d 50 4d 50 20 52 75 6c 65 73 00 55 50 6e 50 20 53 65 72 76 69 63 65 00 55 50 6e ;.NAT-PMP.Rules.UPnP.Service.UPn
6f9e0 50 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 64 69 73 61 62 6c 65 64 2e 20 49 74 20 63 61 6e 20 P.is.currently.disabled..It.can.
6fa00 62 65 20 65 6e 61 62 6c 65 64 20 68 65 72 65 3a 20 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 55 be.enabled.here:.%1$s%2$s%3$s..U
6fa20 52 49 00 55 52 4c 00 55 52 4c 20 27 25 73 27 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 55 52 RI.URL.URL.'%s'.is.not.valid..UR
6fa40 4c 20 28 49 50 29 00 55 52 4c 20 28 49 50 73 29 00 55 52 4c 20 28 50 6f 72 74 29 00 55 52 4c 20 L.(IP).URL.(IPs).URL.(Port).URL.
6fa60 28 50 6f 72 74 73 29 00 55 52 4c 20 54 61 62 6c 65 20 28 49 50 29 00 55 52 4c 20 54 61 62 6c 65 (Ports).URL.Table.(IP).URL.Table
6fa80 20 28 49 50 73 29 00 55 52 4c 20 54 61 62 6c 65 20 28 50 6f 72 74 29 00 55 52 4c 20 54 61 62 6c .(IPs).URL.Table.(Port).URL.Tabl
6faa0 65 20 28 50 6f 72 74 73 29 00 55 52 4c 73 00 55 54 46 38 20 45 6e 63 6f 64 65 00 55 54 46 38 20 e.(Ports).URLs.UTF8.Encode.UTF8.
6fac0 65 6e 63 6f 64 65 20 4c 44 41 50 20 70 61 72 61 6d 65 74 65 72 73 20 62 65 66 6f 72 65 20 73 65 encode.LDAP.parameters.before.se
6fae0 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 00 55 6e 61 62 6c 65 nding.them.to.the.server..Unable
6fb00 20 74 6f 20 63 68 61 6e 67 65 20 6d 6f 64 65 20 74 6f 20 25 73 2e 20 54 68 65 20 6d 61 78 69 6d .to.change.mode.to.%s..The.maxim
6fb20 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 73 20 73 75 70 um.number.of.wireless.clones.sup
6fb40 70 6f 72 74 65 64 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 20 6d 61 79 20 68 61 76 65 20 62 65 65 ported.in.this.mode.may.have.bee
6fb60 6e 20 72 65 61 63 68 65 64 2e 00 55 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 74 61 63 74 20 64 61 65 n.reached..Unable.to.contact.dae
6fb80 6d 6f 6e 00 55 6e 61 62 6c 65 20 74 6f 20 66 65 74 63 68 20 75 73 61 62 6c 65 20 64 61 74 61 20 mon.Unable.to.fetch.usable.data.
6fba0 66 72 6f 6d 20 55 52 4c 20 25 73 00 55 6e 61 62 6c 65 20 74 6f 20 66 69 6e 64 20 49 50 73 65 63 from.URL.%s.Unable.to.find.IPsec
6fbc0 20 64 61 65 6d 6f 6e 20 6c 65 61 73 65 73 20 66 69 6c 65 2e 20 43 6f 75 6c 64 20 6e 6f 74 20 64 .daemon.leases.file..Could.not.d
6fbe0 69 73 70 6c 61 79 20 6d 6f 62 69 6c 65 20 75 73 65 72 20 73 74 61 74 73 21 00 55 6e 61 62 6c 65 isplay.mobile.user.stats!.Unable
6fc00 20 74 6f 20 6c 6f 61 64 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 .to.load.package.configuration..
6fc20 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 55 6e 61 62 6c 65 20 74 6f 20 Installation.aborted..Unable.to.
6fc40 6f 70 65 6e 20 25 31 24 73 2f 63 6f 6e 66 69 67 2e 78 6d 6c 20 66 6f 72 20 77 72 69 74 69 6e 67 open.%1$s/config.xml.for.writing
6fc60 20 69 6e 20 77 72 69 74 65 5f 63 6f 6e 66 69 67 28 29 25 32 24 73 00 55 6e 61 62 6c 65 20 74 6f .in.write_config()%2$s.Unable.to
6fc80 20 72 65 74 72 69 65 76 65 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 .retrieve.package.information..U
6fca0 6e 61 62 6c 65 20 74 6f 20 72 65 74 72 69 65 76 65 20 73 74 61 74 75 73 00 55 6e 61 62 6c 65 20 nable.to.retrieve.status.Unable.
6fcc0 74 6f 20 72 65 74 72 69 65 76 65 20 73 79 73 74 65 6d 20 76 65 72 73 69 6f 6e 73 2e 00 55 6e 61 to.retrieve.system.versions..Una
6fce0 62 6c 65 20 74 6f 20 72 65 76 65 72 74 20 74 6f 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 63 6f ble.to.revert.to.the.selected.co
6fd00 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 6e 61 62 6c 65 20 74 6f 20 77 72 69 74 65 20 63 6f 6e nfiguration..Unable.to.write.con
6fd20 66 69 67 2e 78 6d 6c 20 28 41 63 63 65 73 73 20 44 65 6e 69 65 64 3f 29 2e 00 55 6e 62 6c 6f 63 fig.xml.(Access.Denied?)..Unbloc
6fd40 6b 65 64 20 68 6f 73 74 20 25 73 20 76 69 61 20 65 61 73 79 20 72 75 6c 65 00 55 6e 65 6e 63 72 ked.host.%s.via.easy.rule.Unencr
6fd60 79 70 74 65 64 20 70 61 79 6c 6f 61 64 73 20 69 6e 20 49 4b 45 76 31 20 4d 61 69 6e 20 4d 6f 64 ypted.payloads.in.IKEv1.Main.Mod
6fd80 65 00 55 6e 65 78 70 65 63 74 65 64 20 72 65 74 75 72 6e 20 76 61 6c 75 65 3a 20 25 73 00 55 6e e.Unexpected.return.value:.%s.Un
6fda0 66 6f 72 6d 61 74 74 65 64 00 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 61 20 50 72 6f 67 72 61 formatted.Unfortunately.a.Progra
6fdc0 6d 6d 69 6e 67 20 42 75 67 20 68 61 73 20 62 65 65 6e 20 64 65 74 65 63 74 65 64 00 55 6e 69 71 mming.Bug.has.been.detected.Uniq
6fde0 75 65 20 49 64 65 6e 74 69 66 69 65 72 00 55 6e 69 74 20 53 69 7a 65 00 55 6e 6b 6e 6f 77 6e 00 ue.Identifier.Unit.Size.Unknown.
6fe00 55 6e 6b 6e 6f 77 6e 20 25 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 70 70 70 20 69 6e 74 Unknown.%s.configured.as.ppp.int
6fe20 65 72 66 61 63 65 2e 00 55 6e 6b 6e 6f 77 6e 20 2d 20 72 65 6c 61 79 64 20 6e 6f 74 20 72 75 6e erface..Unknown.-.relayd.not.run
6fe40 6e 69 6e 67 3f 00 55 6e 6b 6e 6f 77 6e 20 50 6f 77 65 72 00 55 6e 6b 6e 6f 77 6e 20 52 65 73 70 ning?.Unknown.Power.Unknown.Resp
6fe60 6f 6e 73 65 00 55 6e 6b 6e 6f 77 6e 20 52 65 73 70 6f 6e 73 65 2e 00 55 6e 6b 6e 6f 77 6e 20 52 onse.Unknown.Response..Unknown.R
6fe80 65 73 70 6f 6e 73 65 3a 00 55 6e 6b 6e 6f 77 6e 20 53 65 72 76 69 63 65 00 55 6e 6b 6e 6f 77 6e esponse:.Unknown.Service.Unknown
6fea0 20 62 6c 6f 63 6b 20 65 72 72 6f 72 2e 00 55 6e 6b 6e 6f 77 6e 20 70 61 73 73 20 65 72 72 6f 72 .block.error..Unknown.pass.error
6fec0 2e 00 55 6e 6b 6e 6f 77 6e 20 73 79 73 74 65 6d 00 55 6e 6b 6e 6f 77 6e 20 75 73 65 72 6e 61 6d ..Unknown.system.Unknown.usernam
6fee0 65 20 2d 20 55 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 55 6e 6c 65 73 73 20 e.-.User.does.not.exist..Unless.
6ff00 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 required.by.applicable.law.or.ag
6ff20 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 25 31 24 73 reed.to.in.writing,.software%1$s
6ff40 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 distributed.under.the.License.is
6ff60 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 5c 22 41 53 20 49 53 5c 22 20 42 41 53 .distributed.on.an.\"AS.IS\".BAS
6ff80 49 53 2c 25 31 24 73 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e IS,%1$sWITHOUT.WARRANTIES.OR.CON
6ffa0 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 DITIONS.OF.ANY.KIND,.either.expr
6ffc0 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 25 31 24 73 53 65 65 20 74 68 65 20 4c 69 63 65 6e ess.or.implied.%1$sSee.the.Licen
6ffe0 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 se.for.the.specific.language.gov
70000 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 25 31 24 73 6c 69 6d 69 74 61 erning.permissions.and%1$slimita
70020 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 00 55 6e 6c 6f 63 6b 65 tions.under.the.License..Unlocke
70040 64 20 6f 72 20 63 6f 72 72 65 63 74 20 4d 43 43 2f 4d 4e 43 20 53 65 72 76 69 63 65 00 55 6e 6d d.or.correct.MCC/MNC.Service.Unm
70060 61 6e 61 67 65 64 00 55 6e 6d 61 6e 61 67 65 64 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6e 6f 6e anaged.Unmanaged.-.RA.Flags.[non
70080 65 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 61 75 74 6f 2c 20 e],.Prefix.Flags.[onlink,.auto,.
700a0 72 6f 75 74 65 72 5d 00 55 6e 72 65 61 63 68 2f 50 65 6e 64 69 6e 67 00 55 6e 72 65 73 6f 6c 76 router].Unreach/Pending.Unresolv
700c0 61 62 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f able.destination.alias.'%1$s'.fo
700e0 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 64 65 73 74 69 r.rule.'%2$s'.Unresolvable.desti
70100 6e 61 74 69 6f 6e 20 70 6f 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c nation.port.alias.'%1$s'.for.rul
70120 65 20 27 25 32 24 73 27 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 73 6f 75 72 63 65 20 61 6c 69 e.'%2$s'.Unresolvable.source.ali
70140 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 72 65 73 6f as.'%1$s'.for.rule.'%2$s'.Unreso
70160 6c 76 61 62 6c 65 20 73 6f 75 72 63 65 20 70 6f 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 lvable.source.port.alias.'%1$s'.
70180 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 73 65 74 20 52 52 44 20 64 61 74 61 20 66 for.rule.'%2$s'.Unset.RRD.data.f
701a0 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 66 74 65 72 20 72 65 73 74 6f 72 69 6e rom.configuration.after.restorin
701c0 67 20 25 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 61 00 55 6e 73 65 74 20 52 52 g.%s.configuration.area.Unset.RR
701e0 44 20 64 61 74 61 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 66 74 65 72 20 D.data.from.configuration.after.
70200 72 65 73 74 6f 72 69 6e 67 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 55 6e 73 restoring.full.configuration.Uns
70220 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 73 69 67 6e 65 64 20 31 36 igned.16-bit.integer.Unsigned.16
70240 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 -bit.integer.type.must.be.a.numb
70260 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 36 35 35 33 35 2e 00 55 6e 73 69 er.in.the.range.0.to.65535..Unsi
70280 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 73 69 67 6e 65 64 20 33 32 2d gned.32-bit.integer.Unsigned.32-
702a0 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 bit.integer.type.must.be.a.numbe
702c0 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 r.in.the.range.0.to.4294967295..
702e0 55 6e 73 69 67 6e 65 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 73 69 67 6e 65 64 20 Unsigned.8-bit.integer.Unsigned.
70300 38 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 8-bit.integer.type.must.be.a.num
70320 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 32 35 35 2e 00 55 6e 77 61 6e ber.in.the.range.0.to.255..Unwan
70340 74 65 64 20 52 65 70 6c 79 20 54 68 72 65 73 68 6f 6c 64 00 55 70 20 74 6f 20 32 30 20 68 6f 73 ted.Reply.Threshold.Up.to.20.hos
70360 74 73 20 6d 79 20 62 65 20 75 70 64 61 74 65 64 2e 20 6e 75 6d 68 6f 73 74 20 69 73 20 72 65 74 ts.my.be.updated..numhost.is.ret
70380 75 72 6e 65 64 20 69 66 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 75 70 64 61 74 65 20 6d 6f urned.if.attempting.to.update.mo
703a0 72 65 20 74 68 61 6e 20 32 30 20 6f 72 20 75 70 64 61 74 65 20 61 20 72 6f 75 6e 64 2d 72 6f 62 re.than.20.or.update.a.round-rob
703c0 69 6e 2e 00 55 70 20 74 6f 20 64 61 74 65 2e 00 55 70 2d 74 6f 2d 64 61 74 65 00 55 70 64 61 74 in..Up.to.date..Up-to-date.Updat
703e0 65 00 55 70 64 61 74 65 20 43 53 52 00 55 70 64 61 74 65 20 46 61 69 6c 65 64 21 00 55 70 64 61 e.Update.CSR.Update.Failed!.Upda
70400 74 65 20 46 72 65 71 75 65 6e 63 79 00 55 70 64 61 74 65 20 50 61 73 73 77 6f 72 64 00 55 70 64 te.Frequency.Update.Password.Upd
70420 61 74 65 20 53 65 74 74 69 6e 67 73 00 55 70 64 61 74 65 20 54 6f 6f 20 53 6f 6f 6e 20 2d 20 41 ate.Settings.Update.Too.Soon.-.A
70440 74 74 65 6d 70 74 65 64 20 74 6f 20 75 70 64 61 74 65 20 74 6f 6f 20 71 75 69 63 6b 6c 79 20 73 ttempted.to.update.too.quickly.s
70460 69 6e 63 65 20 6c 61 73 74 20 63 68 61 6e 67 65 2e 00 55 70 64 61 74 65 20 55 52 4c 00 55 70 64 ince.last.change..Update.URL.Upd
70480 61 74 65 20 61 6c 69 61 73 00 55 70 64 61 74 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 ate.alias.Update.client.support.
704a0 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 75 70 70 6c 69 65 64 20 68 6f 73 74 6e not.available.for.supplied.hostn
704c0 61 6d 65 20 6f 72 20 67 72 6f 75 70 2e 00 55 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 00 55 70 ame.or.group..Update.interval.Up
704e0 64 61 74 65 20 70 61 63 6b 61 67 65 20 25 73 00 55 70 64 61 74 65 64 00 55 70 64 61 74 65 64 20 date.package.%s.Updated.Updated.
70500 4e 54 50 20 47 50 53 20 53 65 74 74 69 6e 67 73 00 55 70 64 61 74 65 64 20 4f 70 65 6e 56 50 4e NTP.GPS.Settings.Updated.OpenVPN
70520 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 25 31 24 73 20 25 .client.specific.override.%1$s.%
70540 32 24 73 00 55 70 64 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 6f 20 73 65 2$s.Updated.OpenVPN.client.to.se
70560 72 76 65 72 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 55 70 64 61 74 65 64 20 4f 70 65 6e rver.%1$s:%2$s.%3$s.Updated.Open
70580 56 50 4e 20 73 65 72 76 65 72 20 6f 6e 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 55 70 64 VPN.server.on.%1$s:%2$s.%3$s.Upd
705a0 61 74 65 64 20 62 6f 67 6f 6e 20 75 70 64 61 74 65 20 66 72 65 71 75 65 6e 63 79 20 74 6f 20 33 ated.bogon.update.frequency.to.3
705c0 61 6d 00 55 70 64 61 74 65 64 20 67 61 74 65 77 61 79 73 20 77 69 64 67 65 74 20 73 65 74 74 69 am.Updated.gateways.widget.setti
705e0 6e 67 73 20 76 69 61 20 64 61 73 68 62 6f 61 72 64 2e 00 55 70 64 61 74 65 64 20 6c 6f 61 64 20 ngs.via.dashboard..Updated.load.
70600 62 61 6c 61 6e 63 65 72 20 70 6f 6f 6c 73 20 76 69 61 20 73 74 61 74 75 73 20 73 63 72 65 65 6e balancer.pools.via.status.screen
70620 2e 00 55 70 64 61 74 65 64 20 74 72 61 66 66 69 63 20 67 72 61 70 68 73 20 77 69 64 67 65 74 20 ..Updated.traffic.graphs.widget.
70640 73 65 74 74 69 6e 67 73 20 76 69 61 20 64 61 73 68 62 6f 61 72 64 2e 00 55 70 64 61 74 65 73 00 settings.via.dashboard..Updates.
70660 55 70 64 61 74 69 6e 67 20 53 79 73 74 65 6d 00 55 70 64 61 74 69 6e 67 20 67 61 74 65 77 61 79 Updating.System.Updating.gateway
70680 20 67 72 6f 75 70 20 67 61 74 65 77 61 79 20 66 6f 72 20 25 31 24 73 20 2d 20 6e 65 77 20 67 61 .group.gateway.for.%1$s.-.new.ga
706a0 74 65 77 61 79 20 69 73 20 25 32 24 73 00 55 70 64 61 74 69 6e 67 20 69 6e 20 25 73 20 73 65 63 teway.is.%2$s.Updating.in.%s.sec
706c0 6f 6e 64 73 00 55 70 64 61 74 69 6e 67 20 74 6f 6f 20 66 72 65 71 75 65 6e 74 6c 79 2c 20 63 6f onds.Updating.too.frequently,.co
706e0 6e 73 69 64 65 72 65 64 20 61 62 75 73 65 2e 00 55 70 64 61 74 69 6e 67 20 74 6f 6f 20 66 72 65 nsidered.abuse..Updating.too.fre
70700 71 75 65 6e 74 6c 79 2e 00 55 70 64 61 74 69 6e 67 2e 2e 2e 00 55 70 67 72 61 64 65 20 61 76 61 quently..Updating....Upgrade.ava
70720 69 6c 61 62 6c 65 20 74 6f 20 25 73 00 55 70 67 72 61 64 65 64 20 44 79 6e 64 6e 73 20 25 73 00 ilable.to.%s.Upgraded.Dyndns.%s.
70740 55 70 67 72 61 64 65 64 20 63 6f 6e 66 69 67 20 76 65 72 73 69 6f 6e 20 6c 65 76 65 6c 20 66 72 Upgraded.config.version.level.fr
70760 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 55 70 67 72 61 64 65 64 20 73 65 74 74 69 6e 67 om.%1$s.to.%2$s.Upgraded.setting
70780 73 20 66 72 6f 6d 20 6f 70 65 6e 74 74 70 64 00 55 70 67 72 61 64 65 64 20 73 74 61 74 69 63 20 s.from.openttpd.Upgraded.static.
707a0 72 6f 75 74 65 20 66 6f 72 20 25 73 00 55 70 67 72 61 64 69 6e 67 20 6d 30 6e 30 77 61 6c 6c 20 route.for.%s.Upgrading.m0n0wall.
707c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 70 66 53 65 6e 73 65 2e 2e 2e 20 00 55 70 67 configuration.to.pfSense.....Upg
707e0 72 61 64 69 6e 67 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f rading.m0n0wall.configuration.to
70800 20 70 66 73 65 6e 73 65 2e 00 55 70 6c 6f 61 64 00 55 70 6c 6f 61 64 20 46 69 6c 65 00 55 70 6c .pfsense..Upload.Upload.File.Upl
70820 6f 61 64 20 61 20 4e 65 77 20 46 69 6c 65 00 55 70 6c 6f 61 64 20 61 6e 20 48 54 4d 4c 2f 50 48 oad.a.New.File.Upload.an.HTML/PH
70840 50 20 66 69 6c 65 20 66 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 68 65 72 65 20 P.file.for.the.portal.page.here.
70860 28 6c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 6b 65 65 70 20 74 68 65 20 63 75 72 72 65 6e 74 (leave.blank.to.keep.the.current
70880 20 6f 6e 65 29 2e 20 4d 61 6b 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 61 20 66 6f .one)..Make.sure.to.include.a.fo
708a0 72 6d 20 28 50 4f 53 54 20 74 6f 20 22 24 50 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 22 29 20 77 rm.(POST.to."$PORTAL_ACTION$").w
708c0 69 74 68 20 61 20 73 75 62 6d 69 74 20 62 75 74 74 6f 6e 20 28 6e 61 6d 65 3d 22 61 63 63 65 70 ith.a.submit.button.(name="accep
708e0 74 22 29 20 61 6e 64 20 61 20 68 69 64 64 65 6e 20 66 69 65 6c 64 20 77 69 74 68 20 6e 61 6d 65 t").and.a.hidden.field.with.name
70900 3d 22 72 65 64 69 72 75 72 6c 22 20 61 6e 64 20 76 61 6c 75 65 3d 22 24 50 4f 52 54 41 4c 5f 52 ="redirurl".and.value="$PORTAL_R
70920 45 44 49 52 55 52 4c 24 22 2e 20 49 6e 63 6c 75 64 65 20 74 68 65 20 22 61 75 74 68 5f 75 73 65 EDIRURL$"..Include.the."auth_use
70940 72 22 20 61 6e 64 20 22 61 75 74 68 5f 70 61 73 73 22 20 61 6e 64 2f 6f 72 20 22 61 75 74 68 5f r".and."auth_pass".and/or."auth_
70960 76 6f 75 63 68 65 72 22 20 69 6e 70 75 74 20 66 69 65 6c 64 73 20 69 66 20 61 75 74 68 65 6e 74 voucher".input.fields.if.authent
70980 69 63 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 69 74 ication.is.enabled,.otherwise.it
709a0 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 66 61 69 6c 2e 25 31 24 73 45 78 61 6d 70 6c 65 20 63 6f .will.always.fail.%1$sExample.co
709c0 64 65 20 66 6f 72 20 74 68 65 20 66 6f 72 6d 3a 20 25 31 24 73 26 6c 74 3b 66 6f 72 6d 20 6d 65 de.for.the.form:.%1$s&lt;form.me
709e0 74 68 6f 64 3d 26 71 75 6f 74 3b 70 6f 73 74 26 71 75 6f 74 3b 20 61 63 74 69 6f 6e 3d 26 71 75 thod=&quot;post&quot;.action=&qu
70a00 6f 74 3b 24 50 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 ot;$PORTAL_ACTION$&quot;&gt;%1$s
70a20 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 &nbsp;&nbsp;&nbsp;&lt;input.name
70a40 3d 26 71 75 6f 74 3b 61 75 74 68 5f 75 73 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f =&quot;auth_user&quot;.type=&quo
70a60 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b t;text&quot;&gt;%1$s&nbsp;&nbsp;
70a80 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f &nbsp;&lt;input.name=&quot;auth_
70aa0 70 61 73 73 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 70 61 73 73 77 6f 72 64 26 71 pass&quot;.type=&quot;password&q
70ac0 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c uot;&gt;%1$s&nbsp;&nbsp;&nbsp;&l
70ae0 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 76 6f 75 63 68 65 72 26 t;input.name=&quot;auth_voucher&
70b00 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 quot;.type=&quot;text&quot;&gt;%
70b20 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 1$s&nbsp;&nbsp;&nbsp;&lt;input.n
70b40 61 6d 65 3d 26 71 75 6f 74 3b 72 65 64 69 72 75 72 6c 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 ame=&quot;redirurl&quot;.type=&q
70b60 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f uot;hidden&quot;.value=&quot;$PO
70b80 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 RTAL_REDIRURL$&quot;&gt;%1$s&nbs
70ba0 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 p;&nbsp;&nbsp;&lt;input.name=&qu
70bc0 6f 74 3b 7a 6f 6e 65 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 ot;zone&quot;.type=&quot;hidden&
70be0 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 5a 4f 4e 45 24 26 quot;.value=&quot;$PORTAL_ZONE$&
70c00 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 quot;&gt;%1$s&nbsp;&nbsp;&nbsp;&
70c20 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 63 63 65 70 74 26 71 75 6f 74 3b lt;input.name=&quot;accept&quot;
70c40 20 74 79 70 65 3d 26 71 75 6f 74 3b 73 75 62 6d 69 74 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 .type=&quot;submit&quot;.value=&
70c60 71 75 6f 74 3b 43 6f 6e 74 69 6e 75 65 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6c 74 3b 2f quot;Continue&quot;&gt;%1$s&lt;/
70c80 66 6f 72 6d 26 67 74 3b 00 55 70 6c 6f 61 64 20 73 70 65 65 64 20 6d 75 73 74 20 62 65 20 62 65 form&gt;.Upload.speed.must.be.be
70ca0 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 39 39 00 55 70 6c 6f 61 64 20 73 70 65 65 64 20 tween.1.and.999999.Upload.speed.
70cc0 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 55 70 6c 6f 61 64 65 64 20 needs.to.be.an.integer.Uploaded.
70ce0 66 69 6c 65 20 74 6f 20 25 73 2e 00 55 70 6c 6f 61 64 69 6e 67 2e 2e 2e 00 55 70 6c 6f 61 64 73 file.to.%s..Uploading....Uploads
70d00 20 63 72 61 73 68 20 72 65 70 6f 72 74 73 20 74 6f 20 70 66 53 65 6e 73 65 20 61 6e 64 20 6f 72 .crash.reports.to.pfSense.and.or
70d20 20 64 65 6c 65 74 65 73 20 63 72 61 73 68 20 72 65 70 6f 72 74 73 2e 00 55 70 70 65 72 20 4c 69 .deletes.crash.reports..Upper.Li
70d40 6d 69 74 00 55 70 73 74 72 65 61 6d 20 49 6e 74 65 72 66 61 63 65 00 55 70 74 69 6d 65 00 55 70 mit.Upstream.Interface.Uptime.Up
70d60 74 69 6d 65 20 6c 6f 67 67 69 6e 67 00 55 70 74 69 6d 65 3a 20 25 73 00 55 73 61 67 65 00 55 73 time.logging.Uptime:.%s.Usage.Us
70d80 65 20 22 46 72 6f 6d 22 20 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f 77 20 61 20 48 6f 73 74 6e e."From".to.always.allow.a.Hostn
70da0 61 6d 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 28 ame.through.the.captive.portal.(
70dc0 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 2e 20 55 73 65 20 22 54 6f without.authentication)..Use."To
70de0 22 20 74 6f 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 66 72 6f 6d 20 61 6c 6c 20 63 6c 69 65 6e ".to.allow.access.from.all.clien
70e00 74 73 20 28 65 76 65 6e 20 6e 6f 6e 2d 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 6e 65 73 29 ts.(even.non-authenticated.ones)
70e20 20 62 65 68 69 6e 64 20 74 68 65 20 70 6f 72 74 61 6c 20 74 6f 20 74 68 69 73 20 48 6f 73 74 6e .behind.the.portal.to.this.Hostn
70e40 61 6d 65 2e 00 55 73 65 20 22 46 72 6f 6d 22 20 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f 77 20 ame..Use."From".to.always.allow.
70e60 61 63 63 65 73 73 20 74 6f 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 access.to.an.address.through.the
70e80 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 28 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 .captive.portal.(without.authent
70ea0 69 63 61 74 69 6f 6e 29 2e 20 55 73 65 20 22 54 6f 22 20 74 6f 20 61 6c 6c 6f 77 20 61 63 63 65 ication)..Use."To".to.allow.acce
70ec0 73 73 20 66 72 6f 6d 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 28 65 76 65 6e 20 6e 6f 6e 2d 61 75 ss.from.all.clients.(even.non-au
70ee0 74 68 65 6e 74 69 63 61 74 65 64 20 6f 6e 65 73 29 20 62 65 68 69 6e 64 20 74 68 65 20 70 6f 72 thenticated.ones).behind.the.por
70f00 74 61 6c 20 74 6f 20 74 68 69 73 20 49 50 2e 00 55 73 65 20 30 78 2d 32 30 20 65 6e 63 6f 64 65 tal.to.this.IP..Use.0x-20.encode
70f20 64 20 72 61 6e 64 6f 6d 20 62 69 74 73 20 69 6e 20 74 68 65 20 44 4e 53 20 71 75 65 72 79 20 74 d.random.bits.in.the.DNS.query.t
70f40 6f 20 66 6f 69 6c 20 73 70 6f 6f 66 69 6e 67 20 61 74 74 65 6d 70 74 73 2e 00 55 73 65 20 33 44 o.foil.spoofing.attempts..Use.3D
70f60 45 53 20 66 6f 72 20 62 65 73 74 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 6f 72 20 66 6f 72 ES.for.best.compatibility.or.for
70f80 20 61 20 68 61 72 64 77 61 72 65 20 63 72 79 70 74 6f 20 61 63 63 65 6c 65 72 61 74 6f 72 20 63 .a.hardware.crypto.accelerator.c
70fa0 61 72 64 2e 20 42 6c 6f 77 66 69 73 68 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 66 61 73 ard..Blowfish.is.usually.the.fas
70fc0 74 65 73 74 20 69 6e 20 73 6f 66 74 77 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 2e 00 55 73 65 test.in.software.encryption..Use
70fe0 20 44 65 66 61 75 6c 74 00 55 73 65 20 49 43 4d 50 00 55 73 65 20 49 50 76 34 20 63 6f 6e 6e 65 .Default.Use.ICMP.Use.IPv4.conne
71000 63 74 69 76 69 74 79 20 61 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 00 55 73 65 20 ctivity.as.parent.interface.Use.
71020 52 41 44 49 55 53 20 41 63 63 6f 75 6e 74 69 6e 67 00 55 73 65 20 52 41 44 49 55 53 20 41 75 74 RADIUS.Accounting.Use.RADIUS.Aut
71040 68 65 6e 74 69 63 61 74 69 6f 6e 00 55 73 65 20 52 41 44 49 55 53 20 53 65 73 73 69 6f 6e 2d 54 hentication.Use.RADIUS.Session-T
71060 69 6d 65 6f 75 74 20 61 74 74 72 69 62 75 74 65 73 00 55 73 65 20 52 41 4d 20 44 69 73 6b 73 00 imeout.attributes.Use.RAM.Disks.
71080 55 73 65 20 54 43 50 20 69 6e 73 74 65 61 64 20 6f 66 20 55 44 50 00 55 73 65 20 61 20 42 61 63 Use.TCP.instead.of.UDP.Use.a.Bac
710a0 6b 75 70 20 52 41 44 49 55 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 kup.RADIUS.Authentication.Server
710c0 00 55 73 65 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 61 75 74 68 65 6e 74 .Use.a.RADIUS.server.for.authent
710e0 69 63 61 74 69 6f 6e 00 55 73 65 20 61 20 54 4c 53 20 4b 65 79 00 55 73 65 20 61 20 72 65 67 75 ication.Use.a.TLS.Key.Use.a.regu
71100 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 74 61 62 lar.expression.to.filter.the.tab
71120 6c 65 73 2e 00 55 73 65 20 61 20 73 70 61 63 65 20 74 6f 20 73 65 70 61 72 61 74 65 20 6d 75 6c les..Use.a.space.to.separate.mul
71140 74 69 70 6c 65 20 68 6f 73 74 73 20 28 6f 6e 6c 79 20 6f 6e 65 20 72 65 71 75 69 72 65 64 29 2e tiple.hosts.(only.one.required).
71160 20 52 65 6d 65 6d 62 65 72 20 74 6f 20 73 65 74 20 75 70 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 .Remember.to.set.up.at.least.one
71180 20 44 4e 53 20 73 65 72 76 65 72 20 69 66 20 61 20 68 6f 73 74 20 6e 61 6d 65 20 69 73 20 65 6e .DNS.server.if.a.host.name.is.en
711a0 74 65 72 65 64 20 68 65 72 65 21 00 55 73 65 20 61 64 76 61 6e 63 65 64 20 44 48 43 50 20 63 6f tered.here!.Use.advanced.DHCP.co
711c0 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 00 55 73 65 20 61 64 76 61 6e 63 65 nfiguration.options..Use.advance
711e0 64 20 44 48 43 50 76 36 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 00 d.DHCPv6.configuration.options..
71200 55 73 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 62 69 6e 64 73 20 74 6f 20 72 65 73 6f 6c 76 65 20 64 Use.anonymous.binds.to.resolve.d
71220 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 73 00 55 73 65 20 66 61 73 74 20 49 2f 4f 20 istinguished.names.Use.fast.I/O.
71240 6f 70 65 72 61 74 69 6f 6e 73 20 77 69 74 68 20 55 44 50 20 77 72 69 74 65 73 20 74 6f 20 74 75 operations.with.UDP.writes.to.tu
71260 6e 2f 74 61 70 2e 20 45 78 70 65 72 69 6d 65 6e 74 61 6c 2e 00 55 73 65 20 69 6e 64 69 76 69 64 n/tap..Experimental..Use.individ
71280 75 61 6c 20 63 75 73 74 6f 6d 69 7a 65 64 20 47 55 49 20 6f 70 74 69 6f 6e 73 20 61 6e 64 20 64 ual.customized.GUI.options.and.d
712a0 61 73 68 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 66 6f 72 20 74 68 69 73 20 75 73 65 72 2e 00 55 ashboard.layout.for.this.user..U
712c0 73 65 20 6d 65 6d 6f 72 79 20 66 69 6c 65 20 73 79 73 74 65 6d 20 66 6f 72 20 2f 74 6d 70 20 61 se.memory.file.system.for./tmp.a
712e0 6e 64 20 2f 76 61 72 00 55 73 65 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 00 55 73 nd./var.Use.non-local.gateway.Us
71300 65 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 20 74 68 72 6f 75 67 68 20 69 6e 74 65 e.non-local.gateway.through.inte
71320 72 66 61 63 65 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 65 2e 00 55 73 65 20 70 75 62 6c 69 63 rface.specific.route..Use.public
71340 20 49 50 00 55 73 65 20 73 61 6d 65 20 73 65 74 74 69 6e 67 73 20 61 73 20 44 48 43 50 76 36 20 .IP.Use.same.settings.as.DHCPv6.
71360 73 65 72 76 65 72 00 55 73 65 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 55 73 server.Use.sticky.connections.Us
71380 65 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 00 55 73 65 20 74 68 65 20 63 6f 6e 66 69 67 75 e.system.default.Use.the.configu
713a0 72 61 74 69 6f 6e 20 70 61 67 65 20 66 6f 72 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 69 6e 74 ration.page.for.the.assigned.int
713c0 65 72 66 61 63 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 6f 64 65 2e 00 55 73 65 20 74 erface.to.change.the.mode..Use.t
713e0 68 69 73 20 66 69 65 6c 64 20 74 6f 20 73 65 74 20 24 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 his.field.to.set.$PORTAL_REDIRUR
71400 4c 24 20 76 61 72 69 61 62 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 61 63 63 65 73 73 65 L$.variable.which.can.be.accesse
71420 64 20 75 73 69 6e 67 20 74 68 65 20 63 75 73 74 6f 6d 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 d.using.the.custom.captive.porta
71440 6c 20 69 6e 64 65 78 2e 70 68 70 20 70 61 67 65 20 6f 72 20 65 72 72 6f 72 20 70 61 67 65 73 2e l.index.php.page.or.error.pages.
71460 00 55 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 73 .Use.this.option.to.invert.the.s
71480 65 6e 73 65 20 6f 66 20 74 68 65 20 6d 61 74 63 68 2e 20 00 55 73 65 20 74 68 69 73 20 74 6f 20 ense.of.the.match...Use.this.to.
714a0 63 68 6f 6f 73 65 20 54 43 50 20 66 6c 61 67 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 73 65 choose.TCP.flags.that.must.be.se
714c0 74 20 6f 72 20 63 6c 65 61 72 65 64 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 20 74 6f 20 6d 61 t.or.cleared.for.this.rule.to.ma
714e0 74 63 68 2e 00 55 73 65 64 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 64 6f 20 6e 6f tch..Used.for.clients.that.do.no
71500 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 t.ask.for.a.specific.expiration.
71520 74 69 6d 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 time..The.default.is.7200.second
71540 73 2e 00 55 73 65 64 20 66 6f 72 20 65 67 2e 20 73 61 74 65 6c 6c 69 74 65 20 6c 69 6e 6b 73 2e s..Used.for.eg..satellite.links.
71560 20 45 78 70 69 72 65 73 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6c 61 74 65 72 20 .Expires.idle.connections.later.
71580 74 68 61 6e 20 64 65 66 61 75 6c 74 00 55 73 65 72 00 55 73 65 72 20 25 73 20 61 75 74 68 65 6e than.default.User.User.%s.authen
715a0 74 69 63 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 55 73 65 72 20 25 73 20 73 75 ticated.successfully..User.%s.su
715c0 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 55 73 65 72 20 2d 20 43 6f 6e 66 69 ccessfully.deleted..User.-.Confi
715e0 67 3a 20 44 65 6e 79 20 43 6f 6e 66 69 67 20 57 72 69 74 65 00 55 73 65 72 20 2d 20 4e 6f 74 69 g:.Deny.Config.Write.User.-.Noti
71600 63 65 73 3a 20 56 69 65 77 00 55 73 65 72 20 2d 20 4e 6f 74 69 63 65 73 3a 20 56 69 65 77 20 61 ces:.View.User.-.Notices:.View.a
71620 6e 64 20 43 6c 65 61 72 00 55 73 65 72 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 nd.Clear.User.-.Services:.Captiv
71640 65 20 50 6f 72 74 61 6c 20 6c 6f 67 69 6e 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d 3a 20 43 6f e.Portal.login.User.-.System:.Co
71660 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d 3a 20 43 6f py.files.(scp).User.-.System:.Co
71680 70 79 20 66 69 6c 65 73 20 74 6f 20 68 6f 6d 65 20 64 69 72 65 63 74 6f 72 79 20 28 63 68 72 6f py.files.to.home.directory.(chro
716a0 6f 74 65 64 20 73 63 70 29 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d 3a 20 53 53 48 20 74 75 6e oted.scp).User.-.System:.SSH.tun
716c0 6e 65 6c 69 6e 67 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d 3a 20 53 68 65 6c 6c 20 61 63 63 6f neling.User.-.System:.Shell.acco
716e0 75 6e 74 20 61 63 63 65 73 73 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 20 78 61 75 unt.access.User.-.VPN:.IPsec.xau
71700 74 68 20 44 69 61 6c 69 6e 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 4c 32 54 50 20 44 69 61 6c 69 th.Dialin.User.-.VPN:.L2TP.Diali
71720 6e 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 50 50 50 4f 45 20 44 69 61 6c 69 6e 00 55 73 65 72 20 n.User.-.VPN:.PPPOE.Dialin.User.
71740 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 00 55 73 65 72 20 41 75 74 Authentication.Settings.User.Aut
71760 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 55 73 65 72 20 41 75 74 68 6f 72 69 7a hentication.Source.User.Authoriz
71780 61 74 69 6f 6e 20 46 61 69 6c 65 64 00 55 73 65 72 20 43 65 72 74 00 55 73 65 72 20 43 65 72 74 ation.Failed.User.Cert.User.Cert
717a0 69 66 69 63 61 74 65 73 00 55 73 65 72 20 44 4e 3a 00 55 73 65 72 20 46 6f 72 75 6d 00 55 73 65 ificates.User.DN:.User.Forum.Use
717c0 72 20 4d 61 6e 61 67 65 72 00 55 73 65 72 20 4d 61 78 20 4c 6f 67 69 6e 73 20 6d 75 73 74 20 62 r.Manager.User.Max.Logins.must.b
717e0 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 00 55 73 65 72 20 50 61 73 73 77 6f 72 e.between.1.and.255.User.Passwor
71800 64 00 55 73 65 72 20 50 72 69 76 69 6c 65 67 65 73 00 55 73 65 72 20 50 72 6f 70 65 72 74 69 65 d.User.Privileges.User.Propertie
71820 73 00 55 73 65 72 20 53 65 74 74 69 6e 67 73 00 55 73 65 72 20 53 65 74 74 69 6e 67 73 20 66 6f s.User.Settings.User.Settings.fo
71840 72 20 00 55 73 65 72 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 00 55 73 65 72 20 r..User.distinguished.name.User.
71860 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 72 65 63 does.not.have.access.to.this.rec
71880 6f 72 64 00 55 73 65 72 20 6c 6f 67 67 65 64 20 6f 75 74 20 66 6f 72 20 75 73 65 72 20 27 25 31 ord.User.logged.out.for.user.'%1
718a0 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 55 73 65 72 20 6d 61 6e 61 67 65 72 20 75 73 65 72 $s'.from:.%2$s.User.manager.user
718c0 73 20 61 6e 64 20 67 72 6f 75 70 73 00 55 73 65 72 20 6e 61 6d 65 00 55 73 65 72 20 6e 61 6d 65 s.and.groups.User.name.User.name
718e0 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 72 65 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 70 .and.password.are.required.for.p
71900 72 6f 78 79 20 77 69 74 68 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 55 73 65 72 20 6e roxy.with.authentication..User.n
71920 61 6d 69 6e 67 20 41 74 74 72 69 62 75 74 65 00 55 73 65 72 20 73 65 74 74 69 6e 67 73 20 73 75 aming.Attribute.User.settings.su
71940 63 63 65 73 73 66 75 6c 6c 79 20 63 68 61 6e 67 65 64 20 66 6f 72 20 75 73 65 72 20 25 73 2e 00 ccessfully.changed.for.user.%s..
71960 55 73 65 72 20 74 61 62 6c 65 00 55 73 65 72 20 75 6e 61 62 6c 65 20 74 6f 20 61 64 6d 69 6e 69 User.table.User.unable.to.admini
71980 73 74 65 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 64 6f 6d 61 69 6e 2e 00 55 73 65 72 27 73 ster.the.selected.domain..User's
719a0 20 66 75 6c 6c 20 6e 61 6d 65 2c 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 69 .full.name,.for.administrative.i
719c0 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 55 73 65 72 6e 61 6d 65 00 55 73 65 72 6e 61 6d nformation.only.Username.Usernam
719e0 65 20 41 6c 74 65 72 61 74 69 6f 6e 73 00 55 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 65 e.Alterations.Username.for.authe
71a00 6e 74 69 63 61 74 69 6f 6e 20 74 6f 20 70 72 6f 78 79 20 73 65 72 76 65 72 2e 20 4f 70 74 69 6f ntication.to.proxy.server..Optio
71a20 6e 61 6c 2c 20 6c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 6e 6f 74 20 75 73 65 20 61 75 74 68 nal,.leave.blank.to.not.use.auth
71a40 65 6e 74 69 63 61 74 69 6f 6e 2e 00 55 73 65 72 6e 61 6d 65 20 69 73 20 72 65 71 75 69 72 65 64 entication..Username.is.required
71a60 20 66 6f 72 20 61 6c 6c 20 74 79 70 65 73 20 65 78 63 65 70 74 20 4e 61 6d 65 63 68 65 61 70 2c .for.all.types.except.Namecheap,
71a80 20 46 72 65 65 44 4e 53 20 61 6e 64 20 43 75 73 74 6f 6d 20 45 6e 74 72 69 65 73 2e 25 31 24 73 .FreeDNS.and.Custom.Entries.%1$s
71aa0 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 49 44 25 31 24 DNS.Made.Easy:.Dynamic.DNS.ID%1$
71ac0 73 52 6f 75 74 65 20 35 33 3a 20 45 6e 74 65 72 20 74 68 65 20 41 63 63 65 73 73 20 4b 65 79 20 sRoute.53:.Enter.the.Access.Key.
71ae0 49 44 2e 25 31 24 73 47 6c 65 53 59 53 3a 20 45 6e 74 65 72 20 74 68 65 20 41 50 49 20 75 73 65 ID.%1$sGleSYS:.Enter.the.API.use
71b00 72 2e 25 31 24 73 44 72 65 61 6d 68 6f 73 74 3a 20 45 6e 74 65 72 20 61 20 76 61 6c 75 65 20 74 r.%1$sDreamhost:.Enter.a.value.t
71b20 6f 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 44 4e 53 20 72 65 63 6f 72 64 20 63 6f 6d 6d 65 o.appear.in.the.DNS.record.comme
71b40 6e 74 2e 25 31 24 73 46 6f 72 20 43 75 73 74 6f 6d 20 45 6e 74 72 69 65 73 2c 20 55 73 65 72 6e nt.%1$sFor.Custom.Entries,.Usern
71b60 61 6d 65 20 61 6e 64 20 50 61 73 73 77 6f 72 64 20 72 65 70 72 65 73 65 6e 74 20 48 54 54 50 20 ame.and.Password.represent.HTTP.
71b80 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 Authentication.username.and.pass
71ba0 77 6f 72 64 73 2e 00 55 73 65 72 6e 61 6d 65 3a 00 55 73 65 72 73 00 55 73 65 72 73 20 25 73 20 words..Username:.Users.Users.%s.
71bc0 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 55 73 65 72 73 20 4c 6f 67 67 successfully.deleted..Users.Logg
71be0 65 64 20 49 6e 20 28 25 64 29 00 55 73 65 72 73 20 77 69 6c 6c 20 62 65 20 61 75 74 68 65 6e 74 ed.In.(%d).Users.will.be.authent
71c00 69 63 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 icated.using.the.RADIUS.server.s
71c20 70 65 63 69 66 69 65 64 20 62 65 6c 6f 77 2e 20 54 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 pecified.below..The.local.user.d
71c40 61 74 61 62 61 73 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 55 73 69 6e 67 20 atabase.will.not.be.used..Using.
71c60 61 20 74 75 6e 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 65 72 76 65 72 20 62 72 69 64 a.tunnel.network.and.server.brid
71c80 67 65 20 73 65 74 74 69 6e 67 73 20 74 6f 67 65 74 68 65 72 20 69 73 20 6e 6f 74 20 61 6c 6c 6f ge.settings.together.is.not.allo
71ca0 77 65 64 2e 00 55 73 69 6e 67 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 77 69 6c 6c 20 62 wed..Using.dial-on-demand.will.b
71cc0 72 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 75 70 20 61 67 61 69 6e 20 69 66 20 ring.the.connection.up.again.if.
71ce0 61 6e 79 20 70 61 63 6b 65 74 20 74 72 69 67 67 65 72 73 20 69 74 2e 20 54 6f 20 73 75 62 73 74 any.packet.triggers.it..To.subst
71d00 61 6e 74 69 61 74 65 20 74 68 69 73 20 70 6f 69 6e 74 3a 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e antiate.this.point:.disconnectin
71d20 67 20 6d 61 6e 75 61 6c 6c 79 20 77 69 6c 6c 20 25 31 24 73 6e 6f 74 25 32 24 73 20 70 72 65 76 g.manually.will.%1$snot%2$s.prev
71d40 65 6e 74 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 66 72 6f 6d 20 6d 61 6b 69 6e 67 20 63 ent.dial-on-demand.from.making.c
71d60 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 6f 75 74 73 69 64 65 21 20 44 6f 6e 27 74 onnections.to.the.outside!.Don't
71d80 20 75 73 65 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 69 66 20 74 68 65 20 6c 69 6e 65 20 .use.dial-on-demand.if.the.line.
71da0 69 73 20 74 6f 20 62 65 20 6b 65 70 74 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 00 55 74 69 6c is.to.be.kept.disconnected..Util
71dc0 69 7a 65 20 64 69 66 66 65 72 65 6e 74 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 28 ize.different.network.interface(
71de0 73 29 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 77 69 6c 6c 20 75 73 s).that.the.DNS.Resolver.will.us
71e00 65 20 74 6f 20 73 65 6e 64 20 71 75 65 72 69 65 73 20 74 6f 20 61 75 74 68 6f 72 69 74 61 74 69 e.to.send.queries.to.authoritati
71e20 76 65 20 73 65 72 76 65 72 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 68 65 69 72 20 72 65 70 ve.servers.and.receive.their.rep
71e40 6c 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 lies..By.default.all.interfaces.
71e60 61 72 65 20 75 73 65 64 2e 00 56 47 41 20 43 6f 6e 73 6f 6c 65 00 56 48 49 44 20 47 72 6f 75 70 are.used..VGA.Console.VHID.Group
71e80 00 56 4c 41 4e 20 25 31 24 73 20 6f 6e 20 25 32 24 73 00 56 4c 41 4e 20 43 61 70 61 62 6c 65 20 .VLAN.%1$s.on.%2$s.VLAN.Capable.
71ea0 69 6e 74 65 72 66 61 63 65 73 3a 00 56 4c 41 4e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 56 interfaces:.VLAN.Configuration.V
71ec0 4c 41 4e 20 49 6e 74 65 72 66 61 63 65 73 00 56 4c 41 4e 20 50 72 69 6f 00 56 4c 41 4e 20 50 72 LAN.Interfaces.VLAN.Prio.VLAN.Pr
71ee0 69 6f 20 53 65 74 00 56 4c 41 4e 20 50 72 69 6f 72 69 74 79 00 56 4c 41 4e 20 69 6e 74 65 72 66 io.Set.VLAN.Priority.VLAN.interf
71f00 61 63 65 73 3a 00 56 4c 41 4e 20 74 61 67 00 56 4c 41 4e 3a 20 63 61 6c 6c 65 64 20 77 69 74 68 aces:.VLAN.tag.VLAN:.called.with
71f20 20 77 72 6f 6e 67 20 6f 70 74 69 6f 6e 73 2e 20 50 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 63 6f .wrong.options..Problems.with.co
71f40 6e 66 69 67 21 00 56 4c 41 4e 53 00 56 4c 41 4e 73 00 56 50 4e 00 56 50 4e 20 45 76 65 6e 74 73 nfig!.VLANS.VLANs.VPN.VPN.Events
71f60 20 28 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 4c 32 54 50 2c 20 50 50 50 6f 45 20 53 65 .(IPsec,.OpenVPN,.L2TP,.PPPoE.Se
71f80 72 76 65 72 29 00 56 50 4e 20 4c 6f 67 69 6e 73 00 56 50 4e 3a 49 50 73 65 63 3a 41 64 76 61 6e rver).VPN.Logins.VPN:IPsec:Advan
71fa0 63 65 64 20 53 65 74 74 69 6e 67 73 00 56 61 6c 69 64 20 46 72 6f 6d 00 56 61 6c 69 64 20 53 49 ced.Settings.Valid.From.Valid.SI
71fc0 4d 20 53 74 61 74 65 00 56 61 6c 69 64 20 53 65 72 76 69 63 65 00 56 61 6c 69 64 20 55 6e 74 69 M.State.Valid.Service.Valid.Unti
71fe0 6c 00 56 61 6c 69 64 20 61 72 67 75 6d 65 6e 74 73 20 66 6f 72 20 49 4b 45 20 74 79 70 65 20 61 l.Valid.arguments.for.IKE.type.a
72000 72 65 20 76 31 2c 20 76 32 20 6f 72 20 61 75 74 6f 00 56 61 6c 69 64 20 6c 69 66 65 74 69 6d 65 re.v1,.v2.or.auto.Valid.lifetime
72020 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 56 61 6c 69 64 20 74 69 6d 65 00 .must.be.an.integer..Valid.time.
72040 56 61 6c 75 65 00 56 61 6c 75 65 73 00 56 65 6e 64 6f 72 3a 20 00 56 65 72 62 6f 73 65 20 6c 6f Value.Values.Vendor:..Verbose.lo
72060 67 67 69 6e 67 00 56 65 72 62 6f 73 69 74 79 20 6c 65 76 65 6c 00 56 65 72 69 66 79 20 48 54 54 gging.Verbosity.level.Verify.HTT
72080 50 53 20 63 65 72 74 69 66 69 63 61 74 65 73 20 77 68 65 6e 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 PS.certificates.when.downloading
720a0 20 61 6c 69 61 73 20 55 52 4c 73 00 56 65 72 69 66 79 20 53 53 4c 20 43 65 72 74 69 66 69 63 61 .alias.URLs.Verify.SSL.Certifica
720c0 74 65 20 54 72 75 73 74 00 56 65 72 69 66 79 20 53 53 4c 20 50 65 65 72 00 56 65 72 73 69 6f 6e te.Trust.Verify.SSL.Peer.Version
720e0 00 56 65 72 73 69 6f 6e 20 00 56 65 72 73 69 6f 6e 3a 20 00 56 65 72 74 69 63 61 6c 20 62 61 72 .Version..Version:..Vertical.bar
72100 73 20 28 7c 29 20 61 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 2c 20 6f 72 20 64 6f 75 62 6c 65 s.(|).at.start.or.end,.or.double
72120 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 6e .in.the.middle.of.descriptions.n
72140 6f 74 20 61 6c 6c 6f 77 65 64 2e 20 44 65 73 63 72 69 70 74 69 6f 6e 73 20 68 61 76 65 20 62 65 ot.allowed..Descriptions.have.be
72160 65 6e 20 63 6c 65 61 6e 65 64 2e 20 43 68 65 63 6b 20 61 6e 64 20 73 61 76 65 20 61 67 61 69 6e en.cleaned..Check.and.save.again
72180 2e 00 56 69 65 77 00 56 69 65 77 20 43 61 70 74 75 72 65 00 56 69 65 77 20 4c 6f 67 73 00 56 69 ..View.View.Capture.View.Logs.Vi
721a0 65 77 20 50 61 67 65 20 43 6f 6e 74 65 6e 74 73 00 56 69 65 77 20 63 68 61 6e 67 65 6c 6f 67 00 ew.Page.Contents.View.changelog.
721c0 56 69 65 77 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 56 69 65 77 20 74 68 65 20 4e View.more.information.View.the.N
721e0 41 54 20 72 75 6c 65 00 56 69 65 77 20 74 68 65 20 66 69 6c 74 65 72 20 72 75 6c 65 00 56 69 72 AT.rule.View.the.filter.rule.Vir
72200 74 75 61 6c 20 41 64 64 72 65 73 73 00 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 20 50 6f 6f tual.Address.Virtual.Address.Poo
72220 6c 00 56 69 72 74 75 61 6c 20 49 50 00 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 00 l.Virtual.IP.Virtual.IP.Address.
72240 56 69 72 74 75 61 6c 20 49 50 20 50 61 73 73 77 6f 72 64 00 56 69 72 74 75 61 6c 20 49 50 20 61 Virtual.IP.Password.Virtual.IP.a
72260 64 64 72 65 73 73 00 56 69 72 74 75 61 6c 20 49 50 73 00 56 69 72 74 75 61 6c 20 49 50 73 20 00 ddress.Virtual.IPs.Virtual.IPs..
72280 56 69 72 74 75 61 6c 20 49 50 76 36 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 56 69 72 74 75 61 Virtual.IPv6.Address.Pool.Virtua
722a0 6c 20 53 65 72 76 65 72 20 50 6f 6f 6c 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 73 00 56 69 l.Server.Pool.Virtual.Servers.Vi
722c0 73 69 74 20 6f 66 66 69 63 69 61 6c 20 77 65 62 73 69 74 65 00 56 6c 61 6e 20 70 61 72 65 6e 74 sit.official.website.Vlan.parent
722e0 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 .interface.%1$s.does.not.exist.a
72300 6e 79 6d 6f 72 65 20 73 6f 20 76 6c 61 6e 20 69 64 20 25 32 24 73 20 63 61 6e 6e 6f 74 20 62 65 nymore.so.vlan.id.%2$s.cannot.be
72320 20 63 72 65 61 74 65 64 20 70 6c 65 61 73 65 20 66 69 78 20 74 68 65 20 69 73 73 75 65 20 62 65 .created.please.fix.the.issue.be
72340 66 6f 72 65 20 63 6f 6e 74 69 6e 75 69 6e 67 2e 00 56 6f 75 63 68 65 72 00 56 6f 75 63 68 65 72 fore.continuing..Voucher.Voucher
72360 20 44 61 74 61 62 61 73 65 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 56 6f 75 63 68 65 .Database.Synchronization.Vouche
72380 72 20 50 72 69 76 61 74 65 20 4b 65 79 00 56 6f 75 63 68 65 72 20 50 75 62 6c 69 63 20 4b 65 79 r.Private.Key.Voucher.Public.Key
723a0 00 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 00 56 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 .Voucher.Rolls.Voucher.database.
723c0 68 61 73 20 62 65 65 6e 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 66 72 6f 6d 20 25 31 24 73 00 has.been.synchronized.from.%1$s.
723e0 56 6f 75 63 68 65 72 20 65 78 70 69 72 65 64 00 56 6f 75 63 68 65 72 20 69 6e 76 61 6c 69 64 00 Voucher.expired.Voucher.invalid.
72400 56 6f 75 63 68 65 72 20 73 79 6e 63 20 70 61 73 73 77 6f 72 64 00 56 6f 75 63 68 65 72 20 73 79 Voucher.sync.password.Voucher.sy
72420 6e 63 20 70 6f 72 74 00 56 6f 75 63 68 65 72 20 73 79 6e 63 20 75 73 65 72 6e 61 6d 65 00 56 6f nc.port.Voucher.sync.username.Vo
72440 75 63 68 65 72 28 73 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 2e ucher(s).could.not.be.processed.
72460 00 56 6f 75 63 68 65 72 28 73 29 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 6d 61 72 6b 65 64 2e .Voucher(s).successfully.marked.
72480 00 56 6f 75 63 68 65 72 3a 20 25 73 00 56 6f 75 63 68 65 72 73 00 56 6f 75 63 68 65 72 73 20 69 .Voucher:.%s.Vouchers.Vouchers.i
724a0 6e 20 55 73 65 20 28 25 64 29 00 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 n.Use.(%d).WAN.interface.will.be
724c0 20 73 65 74 20 74 6f 20 6f 62 74 61 69 6e 20 61 6e 20 61 64 64 72 65 73 73 20 61 75 74 6f 6d 61 .set.to.obtain.an.address.automa
724e0 74 69 63 61 6c 6c 79 20 66 72 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 00 57 41 52 4e 49 tically.from.a.DHCP.server.WARNI
72500 4e 47 3a 20 41 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 67 69 76 65 6e 20 61 73 20 70 61 72 61 NG:.A.name.must.be.given.as.para
72520 6d 65 74 65 72 20 74 6f 20 6c 6f 63 6b 28 29 20 66 75 6e 63 74 69 6f 6e 2e 00 57 41 52 4e 49 4e meter.to.lock().function..WARNIN
72540 47 3a 20 41 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 67 69 76 65 6e 20 61 73 20 70 61 72 61 6d G:.A.name.must.be.given.as.param
72560 65 74 65 72 20 74 6f 20 74 72 79 5f 6c 6f 63 6b 28 29 20 66 75 6e 63 74 69 6f 6e 2e 00 57 41 52 eter.to.try_lock().function..WAR
72580 4e 49 4e 47 3a 20 43 6f 6e 66 69 67 20 63 6f 6e 74 65 6e 74 73 20 63 6f 75 6c 64 20 6e 6f 74 20 NING:.Config.contents.could.not.
725a0 62 65 20 73 61 76 65 64 2e 20 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 66 69 6c 65 21 00 57 be.saved..Could.not.open.file!.W
725c0 41 52 4e 49 4e 47 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 6d 61 72 6b 20 73 75 62 73 79 73 74 65 6d ARNING:.Could.not.mark.subsystem
725e0 3a 20 25 73 20 64 69 72 74 79 00 57 41 52 4e 49 4e 47 3a 20 61 6c 6c 20 65 78 69 73 74 69 6e 67 :.%s.dirty.WARNING:.all.existing
72600 20 56 4c 41 4e 73 20 77 69 6c 6c 20 62 65 20 63 6c 65 61 72 65 64 20 69 66 20 79 6f 75 20 70 72 .VLANs.will.be.cleared.if.you.pr
72620 6f 63 65 65 64 21 00 57 45 50 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 oceed!.WEP.is.no.longer.supporte
72640 64 2e 20 49 74 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 25 73 d..It.will.be.disabled.on.the.%s
72660 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c .interface.and.the.interface.wil
72680 6c 20 62 65 20 64 69 73 61 62 6c 65 64 2e 20 50 6c 65 61 73 65 20 72 65 63 6f 6e 66 69 67 75 72 l.be.disabled..Please.reconfigur
726a0 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 57 49 4e 53 20 53 65 72 76 65 72 20 31 00 57 e.the.interface..WINS.Server.1.W
726c0 49 4e 53 20 53 65 72 76 65 72 20 32 00 57 49 4e 53 20 53 65 72 76 65 72 73 00 57 49 4e 53 20 73 INS.Server.2.WINS.Servers.WINS.s
726e0 65 72 76 65 72 20 65 6e 61 62 6c 65 00 57 49 4e 53 20 73 65 72 76 65 72 73 00 57 50 41 00 57 50 erver.enable.WINS.servers.WPA.WP
72700 41 20 4b 65 79 20 4d 61 6e 61 67 65 6d 65 6e 74 20 4d 6f 64 65 00 57 50 41 20 50 61 69 72 77 69 A.Key.Management.Mode.WPA.Pairwi
72720 73 65 00 57 50 41 20 50 61 73 73 70 68 72 61 73 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 se.WPA.Passphrase.must.be.betwee
72740 6e 20 38 20 61 6e 64 20 36 33 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 00 57 50 41 20 50 n.8.and.63.characters.long.WPA.P
72760 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 57 50 41 20 6d 6f 64 65 00 57 50 41 32 00 57 61 69 74 re-Shared.Key.WPA.mode.WPA2.Wait
72780 69 6e 67 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 75 ing.for.Internet.connection.to.u
727a0 70 64 61 74 65 20 70 6b 67 20 6d 65 74 61 64 61 74 61 20 61 6e 64 20 66 69 6e 69 73 68 20 70 61 pdate.pkg.metadata.and.finish.pa
727c0 63 6b 61 67 65 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 57 61 69 74 69 6e 67 20 70 65 72 ckage.reinstallation.Waiting.per
727e0 69 6f 64 20 74 6f 20 72 65 73 74 6f 72 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 iod.to.restore.pass-through.cred
72800 69 74 73 2e 20 28 48 6f 75 72 73 29 00 57 61 6b 65 00 57 61 6b 65 20 41 6c 6c 20 44 65 76 69 63 its..(Hours).Wake.Wake.All.Devic
72820 65 73 00 57 61 6b 65 20 44 65 76 69 63 65 00 57 61 6b 65 20 75 70 21 00 57 61 6b 65 2d 6f 6e 2d es.Wake.Device.Wake.up!.Wake-on-
72840 4c 41 4e 00 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 44 65 76 69 63 65 73 00 57 61 6b 65 2d 6f 6e 2d LAN.Wake-on-LAN.Devices.Wake-on-
72860 4c 61 6e 00 57 61 72 6e 69 6e 67 00 57 61 72 6e 69 6e 67 21 20 20 44 48 43 50 20 46 61 69 6c 6f Lan.Warning.Warning!..DHCP.Failo
72880 76 65 72 20 73 65 74 75 70 20 61 6e 64 20 6e 6f 20 43 41 52 50 20 76 69 72 74 75 61 6c 20 49 50 ver.setup.and.no.CARP.virtual.IP
728a0 73 20 64 65 66 69 6e 65 64 21 00 57 61 72 6e 69 6e 67 2c 20 4c 61 74 65 6e 63 79 00 57 61 72 6e s.defined!.Warning,.Latency.Warn
728c0 69 6e 67 2c 20 50 61 63 6b 65 74 6c 6f 73 73 00 57 61 72 6e 69 6e 67 2c 20 63 6f 75 6c 64 20 6e ing,.Packetloss.Warning,.could.n
728e0 6f 74 20 6f 70 65 6e 20 6c 6f 67 20 66 6f 72 20 77 72 69 74 69 6e 67 2e 00 57 61 72 6e 69 6e 67 ot.open.log.for.writing..Warning
72900 2c 20 63 6f 75 6c 64 20 6e 6f 74 20 72 65 61 64 20 66 69 6c 65 20 25 73 00 57 61 72 6e 69 6e 67 ,.could.not.read.file.%s.Warning
72920 3a 20 4d 69 73 73 69 6e 67 20 43 52 4c 20 64 61 74 61 20 66 6f 72 20 25 73 00 57 61 72 6e 69 6e :.Missing.CRL.data.for.%s.Warnin
72940 67 3a 20 54 68 65 20 73 65 6c 65 63 74 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 g:.The.selected.server.certifica
72960 74 65 20 77 61 73 20 6e 6f 74 20 63 72 65 61 74 65 64 20 61 73 20 61 6e 20 53 53 4c 20 53 65 72 te.was.not.created.as.an.SSL.Ser
72980 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b ver.certificate.and.may.not.work
729a0 20 61 73 20 65 78 70 65 63 74 65 64 00 57 61 72 6e 69 6e 67 3a 20 54 68 65 73 65 20 6f 70 74 69 .as.expected.Warning:.These.opti
729c0 6f 6e 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 70 65 72 73 69 73 74 65 6e 74 20 64 61 69 6c 79 ons.will.create.persistent.daily
729e0 20 6c 6f 67 20 66 69 6c 65 73 20 69 6e 20 2f 76 61 72 2f 6c 6f 67 2f 6e 74 70 2e 00 57 61 72 6e .log.files.in./var/log/ntp..Warn
72a00 69 6e 67 3a 20 74 68 69 73 20 77 69 6c 6c 20 74 65 72 6d 69 6e 61 74 65 20 61 6c 6c 20 63 75 72 ing:.this.will.terminate.all.cur
72a20 72 65 6e 74 20 4c 32 54 50 20 73 65 73 73 69 6f 6e 73 21 00 57 65 62 20 53 65 72 76 65 72 20 4c rent.L2TP.sessions!.Web.Server.L
72a40 6f 67 00 57 65 62 43 66 67 20 2d 20 41 4a 41 58 3a 20 47 65 74 20 53 65 72 76 69 63 65 20 50 72 og.WebCfg.-.AJAX:.Get.Service.Pr
72a60 6f 76 69 64 65 72 73 00 57 65 62 43 66 67 20 2d 20 41 4a 41 58 3a 20 47 65 74 20 53 74 61 74 73 oviders.WebCfg.-.AJAX:.Get.Stats
72a80 00 57 65 62 43 66 67 20 2d 20 41 6c 6c 20 70 61 67 65 73 00 57 65 62 43 66 67 20 2d 20 43 72 61 .WebCfg.-.All.pages.WebCfg.-.Cra
72aa0 73 68 20 72 65 70 6f 72 74 65 72 00 57 65 62 43 66 67 20 2d 20 44 61 73 68 62 6f 61 72 64 20 28 sh.reporter.WebCfg.-.Dashboard.(
72ac0 61 6c 6c 29 00 57 65 62 43 66 67 20 2d 20 44 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 74 73 20 all).WebCfg.-.Dashboard.widgets.
72ae0 28 64 69 72 65 63 74 20 61 63 63 65 73 73 29 2e 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f (direct.access)..WebCfg.-.Diagno
72b00 73 74 69 63 73 3a 20 41 52 50 20 54 61 62 6c 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f stics:.ARP.Table.WebCfg.-.Diagno
72b20 73 74 69 63 73 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 57 65 62 43 66 67 20 2d 20 44 stics:.Authentication.WebCfg.-.D
72b40 69 61 67 6e 6f 73 74 69 63 73 3a 20 42 61 63 6b 75 70 20 26 20 52 65 73 74 6f 72 65 00 57 65 62 iagnostics:.Backup.&.Restore.Web
72b60 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 50 55 20 55 74 69 6c 69 7a 61 74 69 Cfg.-.Diagnostics:.CPU.Utilizati
72b80 6f 6e 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6d 6d 61 6e 64 on.WebCfg.-.Diagnostics:.Command
72ba0 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6e 66 69 67 75 72 61 .WebCfg.-.Diagnostics:.Configura
72bc0 74 69 6f 6e 20 48 69 73 74 6f 72 79 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 tion.History.WebCfg.-.Diagnostic
72be0 73 3a 20 44 4e 53 20 4c 6f 6f 6b 75 70 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 s:.DNS.Lookup.WebCfg.-.Diagnosti
72c00 63 73 3a 20 45 64 69 74 20 46 69 6c 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 cs:.Edit.File.WebCfg.-.Diagnosti
72c20 63 73 3a 20 46 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 00 57 65 62 43 66 67 20 2d 20 44 69 cs:.Factory.defaults.WebCfg.-.Di
72c40 61 67 6e 6f 73 74 69 63 73 3a 20 47 45 4f 4d 20 4d 69 72 72 6f 72 73 00 57 65 62 43 66 67 20 2d agnostics:.GEOM.Mirrors.WebCfg.-
72c60 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 48 61 6c 74 20 73 79 73 74 65 6d 00 57 65 62 43 66 67 .Diagnostics:.Halt.system.WebCfg
72c80 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 49 6e 74 65 72 66 61 63 65 20 54 72 61 66 66 69 .-.Diagnostics:.Interface.Traffi
72ca0 63 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4c 69 6d 69 74 65 72 20 c.WebCfg.-.Diagnostics:.Limiter.
72cc0 49 6e 66 6f 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4e 44 50 20 54 Info.WebCfg.-.Diagnostics:.NDP.T
72ce0 61 62 6c 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 61 63 6b 65 able.WebCfg.-.Diagnostics:.Packe
72d00 74 20 43 61 70 74 75 72 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 t.Capture.WebCfg.-.Diagnostics:.
72d20 50 69 6e 67 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 62 6f 6f Ping.WebCfg.-.Diagnostics:.Reboo
72d40 74 20 53 79 73 74 65 6d 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 t.System.WebCfg.-.Diagnostics:.R
72d60 65 73 65 74 20 73 74 61 74 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 eset.states.WebCfg.-.Diagnostics
72d80 3a 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f :.Routing.tables.WebCfg.-.Diagno
72da0 73 74 69 63 73 3a 20 53 2e 4d 2e 41 2e 52 2e 54 2e 20 53 74 61 74 75 73 00 57 65 62 43 66 67 20 stics:.S.M.A.R.T..Status.WebCfg.
72dc0 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 6f 75 72 63 65 20 54 72 61 63 6b -.Diagnostics:.Show.Source.Track
72de0 69 6e 67 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 ing.WebCfg.-.Diagnostics:.Show.S
72e00 74 61 74 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 6f 63 6b tates.WebCfg.-.Diagnostics:.Sock
72e20 65 74 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 74 61 74 65 73 ets.WebCfg.-.Diagnostics:.States
72e40 20 53 75 6d 6d 61 72 79 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 .Summary.WebCfg.-.Diagnostics:.S
72e60 79 73 74 65 6d 20 41 63 74 69 76 69 74 79 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 ystem.Activity.WebCfg.-.Diagnost
72e80 69 63 73 3a 20 54 65 73 74 20 50 6f 72 74 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 ics:.Test.Port.WebCfg.-.Diagnost
72ea0 69 63 73 3a 20 54 72 61 63 65 72 6f 75 74 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 ics:.Traceroute.WebCfg.-.Diagnos
72ec0 74 69 63 73 3a 20 70 66 20 54 61 62 6c 65 20 49 50 20 61 64 64 72 65 73 73 65 73 00 57 65 62 43 tics:.pf.Table.IP.addresses.WebC
72ee0 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 49 6e 66 6f 00 57 65 62 43 66 67 20 fg.-.Diagnostics:.pfInfo.WebCfg.
72f00 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 54 6f 70 00 57 65 62 43 66 67 20 2d 20 46 69 -.Diagnostics:.pfTop.WebCfg.-.Fi
72f20 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 rewall:.Alias:.Edit.WebCfg.-.Fir
72f40 65 77 61 6c 6c 3a 20 41 6c 69 61 73 3a 20 49 6d 70 6f 72 74 00 57 65 62 43 66 67 20 2d 20 46 69 ewall:.Alias:.Import.WebCfg.-.Fi
72f60 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c rewall:.Aliases.WebCfg.-.Firewal
72f80 6c 3a 20 45 61 73 79 20 52 75 6c 65 20 61 64 64 2f 73 74 61 74 75 73 00 57 65 62 43 66 67 20 2d l:.Easy.Rule.add/status.WebCfg.-
72fa0 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 00 57 65 62 43 66 67 20 2d 20 46 69 72 .Firewall:.NAT:.1:1.WebCfg.-.Fir
72fc0 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 ewall:.NAT:.1:1:.Edit.WebCfg.-.F
72fe0 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 irewall:.NAT:.NPt.WebCfg.-.Firew
73000 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 all:.NAT:.NPt:.Edit.WebCfg.-.Fir
73020 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 00 57 65 62 43 66 67 20 2d 20 46 69 ewall:.NAT:.Outbound.WebCfg.-.Fi
73040 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 3a 20 45 64 69 74 00 57 65 62 43 rewall:.NAT:.Outbound:.Edit.WebC
73060 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 fg.-.Firewall:.NAT:.Port.Forward
73080 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f .WebCfg.-.Firewall:.NAT:.Port.Fo
730a0 72 77 61 72 64 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 52 rward:.Edit.WebCfg.-.Firewall:.R
730c0 75 6c 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 3a 20 45 ules.WebCfg.-.Firewall:.Rules:.E
730e0 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 dit.WebCfg.-.Firewall:.Schedules
73100 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 3a 20 45 .WebCfg.-.Firewall:.Schedules:.E
73120 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 dit.WebCfg.-.Firewall:.Traffic.S
73140 68 61 70 65 72 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 haper.WebCfg.-.Firewall:.Traffic
73160 20 53 68 61 70 65 72 3a 20 4c 69 6d 69 74 65 72 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 .Shaper:.Limiters.WebCfg.-.Firew
73180 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 75 65 75 65 73 00 57 65 62 43 all:.Traffic.Shaper:.Queues.WebC
731a0 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 57 fg.-.Firewall:.Traffic.Shaper:.W
731c0 69 7a 61 72 64 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c izard.WebCfg.-.Firewall:.Virtual
731e0 20 49 50 20 41 64 64 72 65 73 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 .IP.Address:.Edit.WebCfg.-.Firew
73200 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 all:.Virtual.IP.Addresses.WebCfg
73220 20 2d 20 48 65 6c 70 20 70 61 67 65 73 00 57 65 62 43 66 67 20 2d 20 48 69 64 64 65 6e 3a 20 44 .-.Help.pages.WebCfg.-.Hidden:.D
73240 65 74 61 69 6c 65 64 20 53 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 48 69 64 64 65 6e 3a 20 etailed.Status.WebCfg.-.Hidden:.
73260 55 70 6c 6f 61 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 65 62 43 66 67 20 2d 20 49 6e Upload.Configuration.WebCfg.-.In
73280 74 65 72 66 61 63 65 73 3a 20 42 72 69 64 67 65 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 terfaces:.Bridge.WebCfg.-.Interf
732a0 61 63 65 73 3a 20 42 72 69 64 67 65 20 65 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 aces:.Bridge.edit.WebCfg.-.Inter
732c0 66 61 63 65 73 3a 20 47 49 46 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 faces:.GIF.WebCfg.-.Interfaces:.
732e0 47 49 46 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 GIF:.Edit.WebCfg.-.Interfaces:.G
73300 52 45 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 3a 20 45 64 69 RE.WebCfg.-.Interfaces:.GRE:.Edi
73320 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 72 6f 75 70 73 00 57 65 t.WebCfg.-.Interfaces:.Groups.We
73340 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 72 6f 75 70 73 3a 20 45 64 69 74 00 bCfg.-.Interfaces:.Groups:.Edit.
73360 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 49 6e 74 65 72 66 61 63 65 20 41 WebCfg.-.Interfaces:.Interface.A
73380 73 73 69 67 6e 6d 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 ssignments.WebCfg.-.Interfaces:.
733a0 4c 41 47 47 3a 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 3a LAGG:.WebCfg.-.Interfaces:.LAGG:
733c0 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 50 50 50 73 00 .Edit.WebCfg.-.Interfaces:.PPPs.
733e0 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 50 50 50 73 3a 20 45 64 69 74 00 WebCfg.-.Interfaces:.PPPs:.Edit.
73400 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 51 69 6e 51 00 57 65 62 43 66 67 WebCfg.-.Interfaces:.QinQ.WebCfg
73420 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 51 69 6e 51 3a 20 45 64 69 74 00 57 65 62 43 66 67 .-.Interfaces:.QinQ:.Edit.WebCfg
73440 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 00 57 65 62 43 66 67 20 2d 20 49 6e 74 .-.Interfaces:.VLAN.WebCfg.-.Int
73460 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 erfaces:.VLAN:.Edit.WebCfg.-.Int
73480 65 72 66 61 63 65 73 3a 20 57 41 4e 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 erfaces:.WAN.WebCfg.-.Interfaces
734a0 3a 20 57 69 72 65 6c 65 73 73 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 :.Wireless.WebCfg.-.Interfaces:.
734c0 57 69 72 65 6c 65 73 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 4c 6f 61 64 20 42 61 6c Wireless:.Edit.WebCfg.-.Load.Bal
734e0 61 6e 63 65 72 3a 20 50 6f 6f 6c 00 57 65 62 43 66 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 ancer:.Pool.WebCfg.-.Load.Balanc
73500 65 72 3a 20 50 6f 6f 6c 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 4c 6f 61 64 20 42 61 6c er:.Pool:.Edit.WebCfg.-.Load.Bal
73520 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 3a 20 45 64 69 74 00 57 65 62 43 ancer:.Virtual.Server:.Edit.WebC
73540 66 67 20 2d 20 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 20 53 70 65 63 69 66 69 63 20 4f 76 fg.-.OpenVPN:.Client.Specific.Ov
73560 65 72 72 69 64 65 00 57 65 62 43 66 67 20 2d 20 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 73 erride.WebCfg.-.OpenVPN:.Clients
73580 00 57 65 62 43 66 67 20 2d 20 4f 70 65 6e 56 50 4e 3a 20 53 65 72 76 65 72 73 00 57 65 62 43 66 .WebCfg.-.OpenVPN:.Servers.WebCf
735a0 67 20 2d 20 50 61 63 6b 61 67 65 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 50 61 63 6b 61 g.-.Package:.Edit.WebCfg.-.Packa
735c0 67 65 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 ge:.Settings.WebCfg.-.Services:.
735e0 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 Captive.Portal.WebCfg.-.Services
73600 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 00 57 :.Captive.Portal.Voucher.Rolls.W
73620 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c ebCfg.-.Services:.Captive.Portal
73640 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 .Vouchers.WebCfg.-.Services:.Cap
73660 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 tive.Portal.Zones.WebCfg.-.Servi
73680 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 48 6f 73 ces:.Captive.Portal:.Allowed.Hos
736a0 74 6e 61 6d 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 tnames.WebCfg.-.Services:.Captiv
736c0 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 49 50 73 00 57 65 62 43 66 67 20 2d 20 53 e.Portal:.Allowed.IPs.WebCfg.-.S
736e0 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c ervices:.Captive.Portal:.Edit.Al
73700 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 lowed.Hostnames.WebCfg.-.Service
73720 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 s:.Captive.Portal:.Edit.Allowed.
73740 49 50 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 IPs.WebCfg.-.Services:.Captive.P
73760 6f 72 74 61 6c 3a 20 45 64 69 74 20 4d 41 43 20 41 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 ortal:.Edit.MAC.Addresses.WebCfg
73780 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 .-.Services:.Captive.Portal:.Edi
737a0 74 20 5a 6f 6e 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 t.Zones.WebCfg.-.Services:.Capti
737c0 76 65 20 50 6f 72 74 61 6c 3a 20 46 69 6c 65 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d ve.Portal:.File.Manager.WebCfg.-
737e0 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 4d 61 63 20 41 .Services:.Captive.Portal:.Mac.A
73800 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 ddresses.WebCfg.-.Services:.Chec
73820 6b 20 49 50 20 53 65 72 76 69 63 65 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 k.IP.Service.WebCfg.-.Services:.
73840 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 Check.IP.Service:.Edit.WebCfg.-.
73860 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 52 65 6c 61 79 00 57 65 62 43 66 67 20 2d 20 53 65 Services:.DHCP.Relay.WebCfg.-.Se
73880 72 76 69 63 65 73 3a 20 44 48 43 50 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 rvices:.DHCP.Server.WebCfg.-.Ser
738a0 76 69 63 65 73 3a 20 44 48 43 50 20 53 65 72 76 65 72 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 vices:.DHCP.Server:.Edit.static.
738c0 6d 61 70 70 69 6e 67 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 mapping.WebCfg.-.Services:.DHCPv
738e0 36 20 52 65 6c 61 79 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 6.Relay.WebCfg.-.Services:.DHCPv
73900 36 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 6.Server.WebCfg.-.Services:.DHCP
73920 76 36 20 53 65 72 76 65 72 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 57 v6.Server:.Edit.static.mapping.W
73940 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 00 ebCfg.-.Services:.DNS.Forwarder.
73960 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 WebCfg.-.Services:.DNS.Forwarder
73980 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 00 57 65 62 43 66 67 20 2d 20 :.Edit.Domain.Override.WebCfg.-.
739a0 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 74 20 68 6f Services:.DNS.Forwarder:.Edit.ho
739c0 73 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 st.WebCfg.-.Services:.DNS.Resolv
739e0 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 er.WebCfg.-.Services:.DNS.Resolv
73a00 65 72 3a 20 41 63 63 65 73 73 20 4c 69 73 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 er:.Access.Lists.WebCfg.-.Servic
73a20 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 64 76 61 6e 63 65 64 00 57 65 62 43 66 es:.DNS.Resolver:.Advanced.WebCf
73a40 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 g.-.Services:.DNS.Resolver:.Edit
73a60 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 .Domain.Override.WebCfg.-.Servic
73a80 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 68 6f 73 74 00 57 65 62 43 es:.DNS.Resolver:.Edit.host.WebC
73aa0 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e fg.-.Services:.Dynamic.DNS.clien
73ac0 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 t.WebCfg.-.Services:.Dynamic.DNS
73ae0 20 63 6c 69 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 .clients.WebCfg.-.Services:.IGMP
73b00 20 50 72 6f 78 79 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 .Proxy.WebCfg.-.Services:.IGMP.P
73b20 72 6f 78 79 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f roxy:.Edit.WebCfg.-.Services:.Lo
73b40 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 3a 20 45 64 69 74 00 57 65 62 43 66 ad.Balancer:.Monitor:.Edit.WebCf
73b60 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e g.-.Services:.Load.Balancer:.Mon
73b80 69 74 6f 72 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 itors.WebCfg.-.Services:.Load.Ba
73ba0 6c 61 6e 63 65 72 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 lancer:.Settings.WebCfg.-.Servic
73bc0 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 es:.Load.Balancer:.Virtual.Serve
73be0 72 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 41 43 4c 20 53 65 rs.WebCfg.-.Services:.NTP.ACL.Se
73c00 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 50 50 ttings.WebCfg.-.Services:.NTP.PP
73c20 53 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 72 69 61 6c 20 S.WebCfg.-.Services:.NTP.Serial.
73c40 47 50 53 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 74 74 69 GPS.WebCfg.-.Services:.NTP.Setti
73c60 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 ngs.WebCfg.-.Services:.PPPoE.Ser
73c80 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 ver.WebCfg.-.Services:.PPPoE.Ser
73ca0 76 65 72 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 46 43 ver:.Edit.WebCfg.-.Services:.RFC
73cc0 20 32 31 33 36 20 43 6c 69 65 6e 74 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 .2136.Client:.Edit.WebCfg.-.Serv
73ce0 69 63 65 73 3a 20 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 ices:.RFC.2136.Clients.WebCfg.-.
73d00 53 65 72 76 69 63 65 73 3a 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 Services:.Router.Advertisements.
73d20 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 53 4e 4d 50 00 57 65 62 43 66 67 20 2d WebCfg.-.Services:.SNMP.WebCfg.-
73d40 20 53 65 72 76 69 63 65 73 3a 20 55 50 6e 50 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 .Services:.UPnP.WebCfg.-.Service
73d60 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 s:.Wake-on-LAN.WebCfg.-.Services
73d80 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 74 61 :.Wake-on-LAN:.Edit.WebCfg.-.Sta
73da0 74 75 73 3a 20 43 41 52 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 50 55 20 6c tus:.CARP.WebCfg.-.Status:.CPU.l
73dc0 6f 61 64 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 oad.WebCfg.-.Status:.Captive.Por
73de0 74 61 6c 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 tal.WebCfg.-.Status:.Captive.Por
73e00 74 61 6c 20 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 tal.Voucher.Rolls.WebCfg.-.Statu
73e20 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 s:.Captive.Portal.Vouchers.WebCf
73e40 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 78 70 69 g.-.Status:.Captive.Portal:.Expi
73e60 72 65 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 re.Vouchers.WebCfg.-.Status:.Cap
73e80 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 54 65 73 74 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 tive.Portal:.Test.Vouchers.WebCf
73ea0 67 20 2d 20 53 74 61 74 75 73 3a 20 44 48 43 50 20 6c 65 61 73 65 73 00 57 65 62 43 66 67 20 2d g.-.Status:.DHCP.leases.WebCfg.-
73ec0 20 53 74 61 74 75 73 3a 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 00 57 65 62 43 66 67 20 2d 20 .Status:.DHCPv6.leases.WebCfg.-.
73ee0 53 74 61 74 75 73 3a 20 46 69 6c 74 65 72 20 52 65 6c 6f 61 64 20 53 74 61 74 75 73 00 57 65 62 Status:.Filter.Reload.Status.Web
73f00 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 57 65 62 Cfg.-.Status:.Gateway.Groups.Web
73f20 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 47 61 74 65 77 61 79 73 00 57 65 62 43 66 67 20 2d 20 Cfg.-.Status:.Gateways.WebCfg.-.
73f40 53 74 61 74 75 73 3a 20 49 50 73 65 63 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 Status:.IPsec.WebCfg.-.Status:.I
73f60 50 73 65 63 3a 20 4c 65 61 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 Psec:.Leases.WebCfg.-.Status:.IP
73f80 73 65 63 3a 20 53 41 44 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 sec:.SADs.WebCfg.-.Status:.IPsec
73fa0 3a 20 53 50 44 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 6e 74 65 72 66 61 63 65 :.SPD.WebCfg.-.Status:.Interface
73fc0 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 s.WebCfg.-.Status:.Load.Balancer
73fe0 3a 20 50 6f 6f 6c 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c :.Pool.WebCfg.-.Status:.Load.Bal
74000 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 ancer:.Virtual.Server.WebCfg.-.S
74020 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 44 48 43 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 tatus:.Logs:.DHCP.WebCfg.-.Statu
74040 73 3a 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 s:.Logs:.Firewall.WebCfg.-.Statu
74060 73 3a 20 4c 6f 67 73 3a 20 47 61 74 65 77 61 79 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 s:.Logs:.Gateways.WebCfg.-.Statu
74080 73 3a 20 4c 6f 67 73 3a 20 52 65 73 6f 6c 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 s:.Logs:.Resolver.WebCfg.-.Statu
740a0 73 3a 20 4c 6f 67 73 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 s:.Logs:.Settings.WebCfg.-.Statu
740c0 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a s:.Logs:.System.WebCfg.-.Status:
740e0 20 4c 6f 67 73 3a 20 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4e 54 50 00 .Logs:.VPN.WebCfg.-.Status:.NTP.
74100 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 43 66 67 20 WebCfg.-.Status:.OpenVPN.WebCfg.
74120 2d 20 53 74 61 74 75 73 3a 20 50 61 63 6b 61 67 65 20 6c 6f 67 73 00 57 65 62 43 66 67 20 2d 20 -.Status:.Package.logs.WebCfg.-.
74140 53 74 61 74 75 73 3a 20 53 65 72 76 69 63 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 Status:.Services.WebCfg.-.Status
74160 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 20 28 44 79 6e 61 6d 69 63 :.System.Logs:.Firewall.(Dynamic
74180 20 56 69 65 77 29 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c .View).WebCfg.-.Status:.System.L
741a0 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 20 53 75 6d 6d 61 72 79 00 57 65 62 43 66 67 ogs:.Firewall.Log.Summary.WebCfg
741c0 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 49 50 73 65 63 20 56 50 .-.Status:.System.Logs:.IPsec.VP
741e0 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 N.WebCfg.-.Status:.System.Logs:.
74200 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 Load.Balancer.WebCfg.-.Status:.S
74220 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4e 54 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a ystem.Logs:.NTP.WebCfg.-.Status:
74240 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 .System.Logs:.OpenVPN.WebCfg.-.S
74260 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 50 6f 72 74 61 6c 20 41 75 74 68 00 tatus:.System.Logs:.Portal.Auth.
74280 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 52 6f WebCfg.-.Status:.System.Logs:.Ro
742a0 75 74 69 6e 67 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f uting.WebCfg.-.Status:.System.Lo
742c0 67 73 3a 20 57 69 72 65 6c 65 73 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 54 72 gs:.Wireless.WebCfg.-.Status:.Tr
742e0 61 66 66 69 63 20 47 72 61 70 68 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 54 72 61 affic.Graph.WebCfg.-.Status:.Tra
74300 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 75 65 75 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 ffic.Shaper:.Queues.WebCfg.-.Sta
74320 74 75 73 3a 20 55 50 6e 50 20 53 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 tus:.UPnP.Status.WebCfg.-.Status
74340 3a 20 57 69 72 65 6c 65 73 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 :.Wireless.WebCfg.-.System:.Adva
74360 6e 63 65 64 3a 20 41 64 6d 69 6e 20 41 63 63 65 73 73 20 50 61 67 65 00 57 65 62 43 66 67 20 2d nced:.Admin.Access.Page.WebCfg.-
74380 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 46 69 72 65 77 61 6c 6c 20 26 20 4e 41 .System:.Advanced:.Firewall.&.NA
743a0 54 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4d 69 73 T.WebCfg.-.System:.Advanced:.Mis
743c0 63 65 6c 6c 61 6e 65 6f 75 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 cellaneous.WebCfg.-.System:.Adva
743e0 6e 63 65 64 3a 20 4e 65 74 77 6f 72 6b 69 6e 67 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d nced:.Networking.WebCfg.-.System
74400 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 57 65 62 43 66 67 :.Advanced:.Notifications.WebCfg
74420 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 54 75 6e 61 62 6c 65 73 00 57 65 .-.System:.Advanced:.Tunables.We
74440 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 bCfg.-.System:.Authentication.Se
74460 72 76 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 43 41 20 4d 61 6e 61 67 65 rvers.WebCfg.-.System:.CA.Manage
74480 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 43 52 4c 20 4d 61 6e 61 67 65 72 00 57 r.WebCfg.-.System:.CRL.Manager.W
744a0 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 ebCfg.-.System:.Certificate.Mana
744c0 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 20 47 72 6f ger.WebCfg.-.System:.Gateway.Gro
744e0 75 70 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 00 57 65 ups.WebCfg.-.System:.Gateways.We
74500 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 bCfg.-.System:.Gateways:.Edit.Ga
74520 74 65 77 61 79 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a teway.WebCfg.-.System:.Gateways:
74540 20 45 64 69 74 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 53 79 .Edit.Gateway.Groups.WebCfg.-.Sy
74560 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 00 57 65 62 43 66 67 20 2d 20 53 79 73 stem:.General.Setup.WebCfg.-.Sys
74580 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 tem:.Group.Manager.WebCfg.-.Syst
745a0 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 em:.Group.Manager:.Add.Privilege
745c0 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 s.WebCfg.-.System:.High.Availabi
745e0 6c 69 74 79 20 53 79 6e 63 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 4c 69 63 65 6e lity.Sync.WebCfg.-.System:.Licen
74600 73 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 4c 6f 67 69 6e 20 2f 20 4c 6f 67 6f se.WebCfg.-.System:.Login./.Logo
74620 75 74 20 2f 20 44 61 73 68 62 6f 61 72 64 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 ut./.Dashboard.WebCfg.-.System:.
74640 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a Package.Manager.WebCfg.-.System:
74660 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a 20 49 6e 73 74 61 6c 6c 20 50 61 63 6b 61 67 .Package.Manager:.Install.Packag
74680 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 e.WebCfg.-.System:.Package.Manag
746a0 65 72 3a 20 49 6e 73 74 61 6c 6c 65 64 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 53 er:.Installed.WebCfg.-.System:.S
746c0 74 61 74 69 63 20 52 6f 75 74 65 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 53 74 tatic.Routes.WebCfg.-.System:.St
746e0 61 74 69 63 20 52 6f 75 74 65 73 3a 20 45 64 69 74 20 72 6f 75 74 65 00 57 65 62 43 66 67 20 2d atic.Routes:.Edit.route.WebCfg.-
74700 20 53 79 73 74 65 6d 3a 20 55 70 64 61 74 65 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 .System:.Update:.Settings.WebCfg
74720 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d .-.System:.User.Manager.WebCfg.-
74740 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 .System:.User.Manager:.Add.Privi
74760 6c 65 67 65 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 leges.WebCfg.-.System:.User.Mana
74780 67 65 72 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 ger:.Settings.WebCfg.-.System:.U
747a0 73 65 72 20 50 61 73 73 77 6f 72 64 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 ser.Password.Manager.WebCfg.-.Sy
747c0 73 74 65 6d 3a 20 55 73 65 72 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e stem:.User.Settings.WebCfg.-.VPN
747e0 3a 20 49 50 73 65 63 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 :.IPsec.WebCfg.-.VPN:.IPsec:.Edi
74800 74 20 50 68 61 73 65 20 31 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 t.Phase.1.WebCfg.-.VPN:.IPsec:.E
74820 64 69 74 20 50 68 61 73 65 20 32 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a dit.Phase.2.WebCfg.-.VPN:.IPsec:
74840 20 45 64 69 74 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 00 57 65 62 43 66 67 20 2d 20 56 .Edit.Pre-Shared.Keys.WebCfg.-.V
74860 50 4e 3a 20 49 50 73 65 63 3a 20 4d 6f 62 69 6c 65 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 PN:.IPsec:.Mobile.WebCfg.-.VPN:.
74880 49 50 73 65 63 3a 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 20 4c 69 73 74 00 57 65 62 43 IPsec:.Pre-Shared.Keys.List.WebC
748a0 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 fg.-.VPN:.IPsec:.Settings.WebCfg
748c0 20 2d 20 56 50 4e 3a 20 4c 32 54 50 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 4c 32 54 50 3a .-.VPN:.L2TP.WebCfg.-.VPN:.L2TP:
748e0 20 55 73 65 72 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 .Users.WebCfg.-.VPN:.L2TP:.Users
74900 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 58 4d 4c 52 50 43 20 49 6e 74 65 72 66 61 63 65 :.Edit.WebCfg.-.XMLRPC.Interface
74920 20 53 74 61 74 73 00 57 65 62 43 66 67 20 2d 20 58 4d 4c 52 50 43 20 4c 69 62 72 61 72 79 00 57 .Stats.WebCfg.-.XMLRPC.Library.W
74940 65 62 43 66 67 20 2d 20 70 66 53 65 6e 73 65 20 77 69 7a 61 72 64 20 73 75 62 73 79 73 74 65 6d ebCfg.-.pfSense.wizard.subsystem
74960 00 57 65 62 47 55 49 20 4c 6f 67 69 6e 20 41 75 74 6f 63 6f 6d 70 6c 65 74 65 00 57 65 62 47 55 .WebGUI.Login.Autocomplete.WebGU
74980 49 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 73 00 57 65 62 47 55 49 20 70 72 6f 63 65 73 73 20 I.login.messages.WebGUI.process.
749a0 69 73 20 72 65 73 74 61 72 74 69 6e 67 2e 00 57 65 62 47 55 49 20 72 65 64 69 72 65 63 74 00 57 is.restarting..WebGUI.redirect.W
749c0 65 64 00 57 65 65 6b 6c 79 00 57 65 65 6b 6c 79 20 28 30 20 30 20 2a 20 2a 20 30 29 00 57 65 69 ed.Weekly.Weekly.(0.0.*.*.0).Wei
749e0 67 68 74 00 57 65 69 67 68 74 20 66 6f 72 20 74 68 69 73 20 67 61 74 65 77 61 79 20 77 68 65 6e ght.Weight.for.this.gateway.when
74a00 20 75 73 65 64 20 69 6e 20 61 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 2e 00 57 65 69 67 68 74 .used.in.a.Gateway.Group..Weight
74a20 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e .must.be.an.integer.between.1.an
74a40 64 20 31 30 30 2e 00 57 65 6c 63 6f 6d 65 20 74 6f 20 25 73 21 00 57 65 6c 63 6f 6d 65 20 74 6f d.100..Welcome.to.%s!.Welcome.to
74a60 20 74 68 65 20 25 73 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 21 00 57 65 6c 63 6f 6d 65 20 .the.%s.Captive.Portal!.Welcome.
74a80 74 6f 20 74 68 65 20 25 73 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 2e 00 57 68 65 6e 00 57 to.the.%s.Traffic.Shaper..When.W
74aa0 68 65 6e 20 53 69 67 6e 69 6e 67 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 71 75 65 73 hen.Signing.a.Certificate.Reques
74ac0 74 2c 20 65 78 69 73 74 69 6e 67 20 61 74 74 72 69 62 75 74 65 73 20 69 6e 20 74 68 65 20 72 65 t,.existing.attributes.in.the.re
74ae0 71 75 65 73 74 20 63 61 6e 6e 6f 74 20 62 65 20 63 6f 70 69 65 64 2e 20 54 68 65 20 61 74 74 72 quest.cannot.be.copied..The.attr
74b00 69 62 75 74 65 73 20 62 65 6c 6f 77 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 ibutes.below.will.be.applied.to.
74b20 74 68 65 20 72 65 73 75 6c 74 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 57 68 65 6e 20 the.resulting.certificate..When.
74b40 61 20 63 65 72 74 69 66 69 63 61 74 65 2d 62 61 73 65 64 20 63 6c 69 65 6e 74 20 6c 6f 67 73 20 a.certificate-based.client.logs.
74b60 69 6e 2c 20 64 6f 20 6e 6f 74 20 61 63 63 65 70 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 62 in,.do.not.accept.certificates.b
74b80 65 6c 6f 77 20 74 68 69 73 20 64 65 70 74 68 2e 20 55 73 65 66 75 6c 20 66 6f 72 20 64 65 6e 79 elow.this.depth..Useful.for.deny
74ba0 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6d 61 64 65 20 77 69 74 68 20 69 6e 74 65 72 ing.certificates.made.with.inter
74bc0 6d 65 64 69 61 74 65 20 43 41 73 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 mediate.CAs.generated.from.the.s
74be0 61 6d 65 20 43 41 20 61 73 20 74 68 65 20 73 65 72 76 65 72 2e 00 57 68 65 6e 20 61 75 74 68 65 ame.CA.as.the.server..When.authe
74c00 6e 74 69 63 61 74 69 6e 67 20 75 73 65 72 73 2c 20 65 6e 66 6f 72 63 65 20 61 20 6d 61 74 63 68 nticating.users,.enforce.a.match
74c20 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 .between.the.common.name.of.the.
74c40 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 74 68 65 20 75 73 65 72 6e client.certificate.and.the.usern
74c60 61 6d 65 20 67 69 76 65 6e 20 61 74 20 6c 6f 67 69 6e 2e 00 57 68 65 6e 20 62 6f 74 68 20 70 65 ame.given.at.login..When.both.pe
74c80 65 72 73 20 73 75 70 70 6f 72 74 20 4e 43 50 20 61 6e 64 20 68 61 76 65 20 69 74 20 65 6e 61 62 ers.support.NCP.and.have.it.enab
74ca0 6c 65 64 2c 20 4e 43 50 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 20 45 6e 63 72 79 70 74 69 6f led,.NCP.overrides.the.Encryptio
74cc0 6e 20 41 6c 67 6f 72 69 74 68 6d 20 61 62 6f 76 65 2e 00 57 68 65 6e 20 63 68 65 63 6b 65 64 2c n.Algorithm.above..When.checked,
74ce0 20 74 72 61 63 65 72 6f 75 74 65 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 70 65 72 66 .traceroute.will.attempt.to.perf
74d00 6f 72 6d 20 61 20 50 54 52 20 6c 6f 6f 6b 75 70 20 74 6f 20 6c 6f 63 61 74 65 20 68 6f 73 74 6e orm.a.PTR.lookup.to.locate.hostn
74d20 61 6d 65 73 20 66 6f 72 20 68 6f 70 73 20 61 6c 6f 6e 67 20 74 68 65 20 70 61 74 68 2e 20 54 68 ames.for.hops.along.the.path..Th
74d40 69 73 20 77 69 6c 6c 20 73 6c 6f 77 20 64 6f 77 6e 20 74 68 65 20 70 72 6f 63 65 73 73 20 61 73 is.will.slow.down.the.process.as
74d60 20 69 74 20 68 61 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 44 4e 53 20 72 65 70 6c 69 65 73 2e .it.has.to.wait.for.DNS.replies.
74d80 00 57 68 65 6e 20 64 69 73 61 62 6c 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 73 65 6c 65 63 74 65 .When.disabled,.only.the.selecte
74da0 64 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 61 6c 6c 6f 77 65 d.Encryption.Algorithm.is.allowe
74dc0 64 2e 00 57 68 65 6e 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 d..When.disabled,.the.rule.will.
74de0 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 65 66 66 65 63 74 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 not.have.any.effect..When.enable
74e00 64 2c 20 61 20 4d 41 43 20 70 61 73 73 74 68 72 6f 75 67 68 20 65 6e 74 72 79 20 69 73 20 61 75 d,.a.MAC.passthrough.entry.is.au
74e20 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 61 66 74 65 72 20 74 68 65 20 75 73 65 72 tomatically.added.after.the.user
74e40 20 68 61 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e .has.successfully.authenticated.
74e60 20 55 73 65 72 73 20 6f 66 20 74 68 61 74 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 .Users.of.that.MAC.address.will.
74e80 6e 65 76 65 72 20 68 61 76 65 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e never.have.to.authenticate.again
74ea0 2e 20 54 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 70 61 73 73 74 68 72 6f 75 67 68 20 4d 41 43 20 ..To.remove.the.passthrough.MAC.
74ec0 65 6e 74 72 79 20 65 69 74 68 65 72 20 6c 6f 67 20 69 6e 20 61 6e 64 20 72 65 6d 6f 76 65 20 69 entry.either.log.in.and.remove.i
74ee0 74 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 25 31 24 73 4d 41 43 20 74 61 62 25 t.manually.from.the.%1$sMAC.tab%
74f00 32 24 73 20 6f 72 20 73 65 6e 64 20 61 20 50 4f 53 54 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 2$s.or.send.a.POST.from.another.
74f20 73 79 73 74 65 6d 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 52 41 44 49 system..If.this.is.enabled,.RADI
74f40 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 62 65 20 US.MAC.authentication.cannot.be.
74f60 75 73 65 64 2e 20 41 6c 73 6f 2c 20 74 68 65 20 6c 6f 67 6f 75 74 20 77 69 6e 64 6f 77 20 77 69 used..Also,.the.logout.window.wi
74f80 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 61 ll.not.be.shown..When.enabled,.a
74fa0 75 74 68 6f 72 69 7a 65 64 20 6b 65 79 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 uthorized.keys.need.to.be.config
74fc0 75 72 65 64 20 66 6f 72 20 65 61 63 68 20 25 31 24 73 75 73 65 72 25 32 24 73 20 74 68 61 74 20 ured.for.each.%1$suser%2$s.that.
74fe0 68 61 73 20 62 65 65 6e 20 67 72 61 6e 74 65 64 20 73 65 63 75 72 65 20 73 68 65 6c 6c 20 61 63 has.been.granted.secure.shell.ac
75000 63 65 73 73 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c cess..When.enabled,.clients.will
75020 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 61 6d 6f 75 6e .be.disconnected.after.the.amoun
75040 74 20 6f 66 20 74 69 6d 65 20 72 65 74 72 69 65 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 41 44 t.of.time.retrieved.from.the.RAD
75060 49 55 53 20 53 65 73 73 69 6f 6e 2d 54 69 6d 65 6f 75 74 20 61 74 74 72 69 62 75 74 65 2e 00 57 IUS.Session-Timeout.attribute..W
75080 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 64 61 74 61 20 63 6f 75 6e 74 73 20 66 6f 72 20 52 41 44 hen.enabled,.data.counts.for.RAD
750a0 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 74 IUS.accounting.packets.will.be.t
750c0 61 6b 65 6e 20 66 72 6f 6d 20 74 68 65 20 63 6c 69 65 6e 74 20 70 65 72 73 70 65 63 74 69 76 65 aken.from.the.client.perspective
750e0 2c 20 6e 6f 74 20 74 68 65 20 4e 41 53 2e 20 41 63 63 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 ,.not.the.NAS..Acct-Input-Octets
75100 20 77 69 6c 6c 20 72 65 70 72 65 73 65 6e 74 20 64 6f 77 6e 6c 6f 61 64 2c 20 61 6e 64 20 41 63 .will.represent.download,.and.Ac
75120 63 74 2d 4f 75 74 70 75 74 2d 4f 63 74 65 74 73 20 77 69 6c 6c 20 72 65 70 72 65 73 65 6e 74 20 ct-Output-Octets.will.represent.
75140 75 70 6c 6f 61 64 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 69 66 20 61 20 63 6c 69 65 6e upload..When.enabled,.if.a.clien
75160 74 20 69 73 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 66 6f 72 20 65 78 63 65 65 64 69 6e 67 20 t.is.disconnected.for.exceeding.
75180 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 the.idle.timeout.the.time.spent.
751a0 69 64 6c 65 20 69 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 74 6f 74 61 6c 20 73 65 idle.is.included.in.the.total.se
751c0 73 73 69 6f 6e 20 74 69 6d 65 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 65 73 73 69 6f ssion.time..Otherwise.the.sessio
751e0 6e 20 74 69 6d 65 20 72 65 70 6f 72 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 n.time.reported.to.the.RADIUS.se
75200 72 76 65 72 20 69 73 20 74 68 65 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 74 68 rver.is.the.time.between.when.th
75220 65 20 73 65 73 73 69 6f 6e 20 73 74 61 72 74 65 64 20 61 6e 64 20 77 68 65 6e 20 74 68 65 20 6c e.session.started.and.when.the.l
75240 61 73 74 20 61 63 74 69 76 69 74 79 20 77 61 73 20 72 65 63 6f 72 64 65 64 2e 00 57 68 65 6e 20 ast.activity.was.recorded..When.
75260 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f enabled,.the.username.and.passwo
75280 72 64 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 48 rd.will.be.transmitted.over.an.H
752a0 54 54 50 53 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 70 72 6f 74 65 63 74 20 61 67 61 69 6e TTPS.connection.to.protect.again
752c0 73 74 20 65 61 76 65 73 64 72 6f 70 70 65 72 73 2e 20 41 20 73 65 72 76 65 72 20 6e 61 6d 65 20 st.eavesdroppers..A.server.name.
752e0 61 6e 64 20 63 65 72 74 69 66 69 63 61 74 65 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 73 70 65 and.certificate.must.also.be.spe
75300 63 69 66 69 65 64 20 62 65 6c 6f 77 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 69 73 cified.below..When.enabled,.this
75320 20 6f 70 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 61 6e 20 69 6e 63 72 65 61 73 65 20 6f 66 .option.can.cause.an.increase.of
75340 20 61 72 6f 75 6e 64 20 31 30 25 20 6d 6f 72 65 20 44 4e 53 20 74 72 61 66 66 69 63 20 61 6e 64 .around.10%.more.DNS.traffic.and
75360 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2c 20 62 75 74 20 66 72 65 71 75 65 6e .load.on.the.server,.but.frequen
75380 74 6c 79 20 72 65 71 75 65 73 74 65 64 20 69 74 65 6d 73 20 77 69 6c 6c 20 6e 6f 74 20 65 78 70 tly.requested.items.will.not.exp
753a0 69 72 65 20 66 72 6f 6d 20 74 68 65 20 63 61 63 68 65 2e 00 57 68 65 6e 20 6f 70 65 72 61 74 69 ire.from.the.cache..When.operati
753c0 6e 67 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 69 6e 20 38 30 32 2e 31 31 67 ng.as.an.access.point.in.802.11g
753e0 20 6d 6f 64 65 2c 20 61 6c 6c 6f 77 20 6f 6e 6c 79 20 31 31 67 2d 63 61 70 61 62 6c 65 20 73 74 .mode,.allow.only.11g-capable.st
75400 61 74 69 6f 6e 73 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 28 31 31 62 2d 6f 6e 6c 79 20 73 74 ations.to.associate.(11b-only.st
75420 61 74 69 6f 6e 73 20 61 72 65 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 61 73 73 6f ations.are.not.permitted.to.asso
75440 63 69 61 74 65 29 00 57 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 61 73 20 61 6e 20 61 63 63 65 ciate).When.operating.as.an.acce
75460 73 73 20 70 6f 69 6e 74 2c 20 61 6c 6c 6f 77 20 6f 6e 6c 79 20 73 74 61 74 69 6f 6e 73 20 63 61 ss.point,.allow.only.stations.ca
75480 70 61 62 6c 65 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 77 69 72 65 6c 65 73 73 20 73 pable.of.the.selected.wireless.s
754a0 74 61 6e 64 61 72 64 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 28 73 74 61 74 69 6f 6e 73 20 6e tandard.to.associate.(stations.n
754c0 6f 74 20 63 61 70 61 62 6c 65 20 61 72 65 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 ot.capable.are.not.permitted.to.
754e0 61 73 73 6f 63 69 61 74 65 29 00 57 68 65 6e 20 72 65 61 63 68 69 6e 67 20 74 68 69 73 20 6e 75 associate).When.reaching.this.nu
75500 6d 62 65 72 20 6f 66 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 2c 20 61 6c 6c 20 74 69 6d 65 6f mber.of.state.entries,.all.timeo
75520 75 74 20 76 61 6c 75 65 73 20 62 65 63 6f 6d 65 20 7a 65 72 6f 2c 20 65 66 66 65 63 74 69 76 65 ut.values.become.zero,.effective
75540 6c 79 20 70 75 72 67 69 6e 67 20 61 6c 6c 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 69 6d 6d ly.purging.all.state.entries.imm
75560 65 64 69 61 74 65 6c 79 2e 20 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 74 6f ediately...This.value.is.used.to
75580 20 64 65 66 69 6e 65 20 74 68 65 20 73 63 61 6c 65 20 66 61 63 74 6f 72 2c 20 69 74 20 73 68 6f .define.the.scale.factor,.it.sho
755a0 75 6c 64 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 62 65 20 72 65 61 63 68 65 64 20 28 73 65 74 uld.not.actually.be.reached.(set
755c0 20 61 20 6c 6f 77 65 72 20 73 74 61 74 65 20 6c 69 6d 69 74 2c 20 73 65 65 20 62 65 6c 6f 77 29 .a.lower.state.limit,.see.below)
755e0 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 31 32 30 25 20 6f 66 20 74 68 65 20 46 69 72 65 77 61 ..Defaults.to.120%.of.the.Firewa
75600 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 73 20 76 61 6c 75 65 00 57 68 65 6e 20 73 65 74 ll.Maximum.States.value.When.set
75620 2c 20 61 6c 6c 20 75 73 65 72 73 20 77 69 6c 6c 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 ,.all.users.will.be.authenticate
75640 64 20 75 73 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 d.using.the.RADIUS.server.specif
75660 69 65 64 20 62 65 6c 6f 77 2e 20 54 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 ied.below..The.local.user.databa
75680 73 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 57 68 65 6e 20 73 65 74 2c 20 74 se.will.not.be.used..When.set,.t
756a0 68 65 20 73 65 72 76 65 72 20 6d 75 73 74 20 70 72 6f 76 69 64 65 20 61 20 76 61 6c 69 64 20 63 he.server.must.provide.a.valid.c
756c0 65 72 74 69 66 69 63 61 74 65 20 74 72 75 73 74 20 63 68 61 69 6e 20 77 68 69 63 68 20 63 61 6e ertificate.trust.chain.which.can
756e0 20 62 65 20 76 65 72 69 66 69 65 64 20 62 79 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 57 .be.verified.by.this.firewall..W
75700 68 65 6e 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 hen.the.number.of.state.entries.
75720 65 78 63 65 65 64 73 20 74 68 69 73 20 76 61 6c 75 65 2c 20 61 64 61 70 74 69 76 65 20 73 63 61 exceeds.this.value,.adaptive.sca
75740 6c 69 6e 67 20 62 65 67 69 6e 73 2e 20 20 41 6c 6c 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 ling.begins...All.timeout.values
75760 20 61 72 65 20 73 63 61 6c 65 64 20 6c 69 6e 65 61 72 6c 79 20 77 69 74 68 20 66 61 63 74 6f 72 .are.scaled.linearly.with.factor
75780 20 28 61 64 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 .(adaptive.end.-.number.of.state
757a0 73 29 20 2f 20 28 61 64 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 61 64 61 70 74 69 76 65 2e 73 74 s)./.(adaptive.end.-.adaptive.st
757c0 61 72 74 29 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 36 30 25 20 6f 66 20 74 68 65 20 46 69 72 art)..Defaults.to.60%.of.the.Fir
757e0 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 73 20 76 61 6c 75 65 00 57 68 65 6e 20 ewall.Maximum.States.value.When.
75800 74 68 65 20 70 61 67 65 20 68 61 73 20 66 69 6e 69 73 68 65 64 20 6c 6f 61 64 69 6e 67 2c 20 74 the.page.has.finished.loading,.t
75820 68 65 20 6f 75 74 70 75 74 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 25 31 24 73 2e 20 49 74 20 he.output.is.stored.in.%1$s..It.
75840 6d 61 79 20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 76 69 61 20 73 63 70 20 6f 72 20 75 73 69 may.be.downloaded.via.scp.or.usi
75860 6e 67 20 74 68 69 73 20 62 75 74 74 6f 6e 3a 20 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 63 68 ng.this.button:..When.this.is.ch
75880 65 63 6b 65 64 2c 20 6c 6f 67 69 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 6f 72 20 74 68 65 ecked,.login.credentials.for.the
758a0 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 6d 61 79 20 62 65 20 73 61 76 65 64 20 62 79 .webConfigurator.may.be.saved.by
758c0 20 74 68 65 20 62 72 6f 77 73 65 72 2e 20 57 68 69 6c 65 20 63 6f 6e 76 65 6e 69 65 6e 74 2c 20 .the.browser..While.convenient,.
758e0 73 6f 6d 65 20 73 65 63 75 72 69 74 79 20 73 74 61 6e 64 61 72 64 73 20 72 65 71 75 69 72 65 20 some.security.standards.require.
75900 74 68 69 73 20 74 6f 20 62 65 20 64 69 73 61 62 6c 65 64 2e 20 43 68 65 63 6b 20 74 68 69 73 20 this.to.be.disabled..Check.this.
75920 62 6f 78 20 74 6f 20 65 6e 61 62 6c 65 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 20 6f 6e 20 74 68 box.to.enable.autocomplete.on.th
75940 65 20 6c 6f 67 69 6e 20 66 6f 72 6d 20 73 6f 20 74 68 61 74 20 62 72 6f 77 73 65 72 73 20 77 69 e.login.form.so.that.browsers.wi
75960 6c 6c 20 70 72 6f 6d 70 74 20 74 6f 20 73 61 76 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 28 4e ll.prompt.to.save.credentials.(N
75980 4f 54 45 3a 20 53 6f 6d 65 20 62 72 6f 77 73 65 72 73 20 64 6f 20 6e 6f 74 20 72 65 73 70 65 63 OTE:.Some.browsers.do.not.respec
759a0 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 29 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 63 68 65 t.this.option)..When.this.is.che
759c0 63 6b 65 64 2c 20 73 74 61 72 74 75 70 20 61 6e 64 20 73 68 75 74 64 6f 77 6e 20 73 6f 75 6e 64 cked,.startup.and.shutdown.sound
759e0 73 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 70 6c 61 79 2e 00 57 68 65 6e 20 74 68 69 73 s.will.no.longer.play..When.this
75a00 20 69 73 20 63 68 65 63 6b 65 64 2c 20 73 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 69 6e 73 20 74 .is.checked,.successful.logins.t
75a20 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 62 o.the.webConfigurator.will.not.b
75a40 65 20 6c 6f 67 67 65 64 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b 65 64 e.logged..When.this.is.unchecked
75a60 2c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 ,.access.to.the.webConfigurator.
75a80 69 73 20 61 6c 77 61 79 73 20 70 65 72 6d 69 74 74 65 64 20 65 76 65 6e 20 6f 6e 20 70 6f 72 74 is.always.permitted.even.on.port
75aa0 20 38 30 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 .80,.regardless.of.the.listening
75ac0 20 70 6f 72 74 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 .port.configured..Check.this.box
75ae0 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 .to.disable.this.automatically.a
75b00 64 64 65 64 20 72 65 64 69 72 65 63 74 20 72 75 6c 65 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 dded.redirect.rule..When.this.is
75b20 20 75 6e 63 68 65 63 6b 65 64 2c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e .unchecked,.access.to.the.webCon
75b40 66 69 67 75 72 61 74 6f 72 20 69 73 20 70 72 6f 74 65 63 74 65 64 20 61 67 61 69 6e 73 74 20 48 figurator.is.protected.against.H
75b60 54 54 50 5f 52 45 46 45 52 45 52 20 72 65 64 69 72 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 TTP_REFERER.redirection.attempts
75b80 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 ..Check.this.box.to.disable.this
75ba0 20 70 72 6f 74 65 63 74 69 6f 6e 20 69 66 20 69 74 20 69 6e 74 65 72 66 65 72 65 73 20 77 69 74 .protection.if.it.interferes.wit
75bc0 68 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 63 63 65 73 73 20 69 6e 20 63 65 72 74 h.webConfigurator.access.in.cert
75be0 61 69 6e 20 63 6f 72 6e 65 72 20 63 61 73 65 73 20 73 75 63 68 20 61 73 20 75 73 69 6e 67 20 65 ain.corner.cases.such.as.using.e
75c00 78 74 65 72 6e 61 6c 20 73 63 72 69 70 74 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 xternal.scripts.to.interact.with
75c20 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f .this.system..More.information.o
75c40 6e 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d n.HTTP_REFERER.is.available.from
75c60 20 25 31 24 73 57 69 6b 69 70 65 64 69 61 25 32 24 73 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 .%1$sWikipedia%2$s.When.this.is.
75c80 75 6e 63 68 65 63 6b 65 64 2c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 unchecked,.access.to.the.webConf
75ca0 69 67 75 72 61 74 6f 72 20 6f 6e 20 74 68 65 20 25 31 24 73 20 69 6e 74 65 72 66 61 63 65 20 69 igurator.on.the.%1$s.interface.i
75cc0 73 20 61 6c 77 61 79 73 20 70 65 72 6d 69 74 74 65 64 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f s.always.permitted,.regardless.o
75ce0 66 20 74 68 65 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 f.the.user-defined.firewall.rule
75d00 20 73 65 74 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 .set..Check.this.box.to.disable.
75d20 74 68 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 72 75 6c 65 2c 20 73 this.automatically.added.rule,.s
75d40 6f 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 o.access.to.the.webConfigurator.
75d60 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 20 74 68 65 20 75 73 65 72 2d 64 65 66 69 6e 65 is.controlled.by.the.user-define
75d80 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 28 65 6e 73 75 72 65 20 61 20 66 69 72 65 77 d.firewall.rules.(ensure.a.firew
75da0 61 6c 6c 20 72 75 6c 65 20 69 73 20 69 6e 20 70 6c 61 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 all.rule.is.in.place.that.allows
75dc0 20 61 63 63 65 73 73 2c 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 6c 6f 63 6b 65 64 20 6f .access,.to.avoid.being.locked.o
75de0 75 74 21 29 20 25 32 24 73 48 69 6e 74 3a 20 74 68 65 20 26 71 75 6f 74 3b 53 65 74 20 69 6e 74 ut!).%2$sHint:.the.&quot;Set.int
75e00 65 72 66 61 63 65 28 73 29 20 49 50 20 61 64 64 72 65 73 73 26 71 75 6f 74 3b 20 6f 70 74 69 6f erface(s).IP.address&quot;.optio
75e20 6e 20 69 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 20 72 65 73 65 74 73 20 74 68 69 n.in.the.console.menu.resets.thi
75e40 73 20 73 65 74 74 69 6e 67 20 61 73 20 77 65 6c 6c 2e 25 33 24 73 00 57 68 65 6e 20 74 68 69 73 s.setting.as.well.%3$s.When.this
75e60 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2c 20 74 68 65 20 62 72 6f 77 73 65 72 20 74 61 62 20 73 .is.unchecked,.the.browser.tab.s
75e80 68 6f 77 73 20 74 68 65 20 68 6f 73 74 20 6e 61 6d 65 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 hows.the.host.name.followed.by.t
75ea0 68 65 20 63 75 72 72 65 6e 74 20 70 61 67 65 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 he.current.page..Check.this.box.
75ec0 74 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 70 61 67 65 20 66 6f 6c 6c to.display.the.current.page.foll
75ee0 6f 77 65 64 20 62 79 20 74 68 65 20 68 6f 73 74 20 6e 61 6d 65 2e 00 57 68 65 6e 20 74 68 69 73 owed.by.the.host.name..When.this
75f00 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2c 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 70 72 6f .is.unchecked,.the.system.is.pro
75f20 74 65 63 74 65 64 20 61 67 61 69 6e 73 74 20 25 31 24 73 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 tected.against.%1$sDNS.Rebinding
75f40 20 61 74 74 61 63 6b 73 25 32 24 73 2e 20 54 68 69 73 20 62 6c 6f 63 6b 73 20 70 72 69 76 61 74 .attacks%2$s..This.blocks.privat
75f60 65 20 49 50 20 72 65 73 70 6f 6e 73 65 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 e.IP.responses.from.the.configur
75f80 65 64 20 44 4e 53 20 73 65 72 76 65 72 73 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 ed.DNS.servers..Check.this.box.t
75fa0 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 70 72 6f 74 65 63 74 69 6f 6e 20 69 66 20 69 74 20 o.disable.this.protection.if.it.
75fc0 69 6e 74 65 72 66 65 72 65 73 20 77 69 74 68 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 interferes.with.webConfigurator.
75fe0 61 63 63 65 73 73 20 6f 72 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 69 6e 20 74 68 65 access.or.name.resolution.in.the
76000 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 00 57 68 65 6e 20 74 6f 20 74 72 69 67 67 65 72 20 65 78 .environment..When.to.trigger.ex
76020 63 6c 75 73 69 6f 6e 20 6f 66 20 61 20 6d 65 6d 62 65 72 00 57 68 65 6e 20 75 73 69 6e 67 20 49 clusion.of.a.member.When.using.I
76040 50 76 34 2c 20 74 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 6d 75 73 74 20 62 65 20 61 6e 20 Pv4,.the.target.host.must.be.an.
76060 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 57 68 65 6e 20 75 IPv4.address.or.hostname..When.u
76080 73 69 6e 67 20 49 50 76 36 2c 20 74 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 6d 75 73 74 20 sing.IPv6,.the.target.host.must.
760a0 62 65 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 be.an.IPv6.address.or.hostname..
760c0 57 68 65 6e 20 75 73 69 6e 67 20 54 41 50 20 6d 6f 64 65 20 61 73 20 61 20 6d 75 6c 74 69 2d 70 When.using.TAP.mode.as.a.multi-p
760e0 6f 69 6e 74 20 73 65 72 76 65 72 2c 20 61 20 44 48 43 50 20 72 61 6e 67 65 20 6d 61 79 20 6f 70 oint.server,.a.DHCP.range.may.op
76100 74 69 6f 6e 61 6c 6c 79 20 62 65 20 73 75 70 70 6c 69 65 64 20 74 6f 20 75 73 65 20 6f 6e 20 74 tionally.be.supplied.to.use.on.t
76120 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 54 41 50 20 69 he.interface.to.which.this.TAP.i
76140 6e 73 74 61 6e 63 65 20 69 73 20 62 72 69 64 67 65 64 2e 20 49 66 20 74 68 65 73 65 20 73 65 74 nstance.is.bridged..If.these.set
76160 74 69 6e 67 73 20 61 72 65 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 44 48 43 50 20 77 69 6c 6c 20 tings.are.left.blank,.DHCP.will.
76180 62 65 20 70 61 73 73 65 64 20 74 68 72 6f 75 67 68 20 74 6f 20 74 68 65 20 4c 41 4e 2c 20 61 6e be.passed.through.to.the.LAN,.an
761a0 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 20 61 62 6f 76 65 20 77 69 d.the.interface.setting.above.wi
761c0 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 ll.be.ignored..When.using.multip
761e0 6c 65 20 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 65 72 65 20 73 68 6f 75 6c 64 20 le.WAN.connections.there.should.
76200 62 65 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 75 6e 69 71 75 65 20 44 4e 53 20 73 65 72 76 65 be.at.least.one.unique.DNS.serve
76220 72 20 70 65 72 20 67 61 74 65 77 61 79 2e 00 57 68 65 72 65 20 74 6f 20 73 68 6f 77 20 72 75 6c r.per.gateway..Where.to.show.rul
76240 65 20 64 65 73 63 72 69 70 74 69 6f 6e 73 00 57 68 65 74 68 65 72 20 61 20 70 61 72 74 69 63 75 e.descriptions.Whether.a.particu
76260 6c 61 72 20 70 61 72 74 69 63 69 70 61 6e 74 20 49 44 20 73 68 6f 75 6c 64 20 62 65 20 6b 65 70 lar.participant.ID.should.be.kep
76280 74 20 75 6e 69 71 75 65 2c 20 77 69 74 68 20 61 6e 79 20 6e 65 77 20 49 4b 45 5f 53 41 20 75 73 t.unique,.with.any.new.IKE_SA.us
762a0 69 6e 67 20 61 6e 20 49 44 20 64 65 65 6d 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 61 6c 6c 20 ing.an.ID.deemed.to.replace.all.
762c0 6f 6c 64 20 6f 6e 65 73 20 75 73 69 6e 67 20 74 68 61 74 20 49 44 2e 20 50 61 72 74 69 63 69 70 old.ones.using.that.ID..Particip
762e0 61 6e 74 20 49 44 73 20 6e 6f 72 6d 61 6c 6c 79 20 61 72 65 20 75 6e 69 71 75 65 2c 20 73 6f 20 ant.IDs.normally.are.unique,.so.
76300 61 20 6e 65 77 20 49 4b 45 5f 53 41 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 49 44 20 69 a.new.IKE_SA.using.the.same.ID.i
76320 73 20 61 6c 6d 6f 73 74 20 69 6e 76 61 72 69 61 62 6c 79 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 s.almost.invariably.intended.to.
76340 72 65 70 6c 61 63 65 20 61 6e 20 6f 6c 64 20 6f 6e 65 2e 20 54 68 65 20 64 69 66 66 65 72 65 6e replace.an.old.one..The.differen
76360 63 65 20 62 65 74 77 65 65 6e 20 25 31 24 73 6e 6f 25 32 24 73 20 61 6e 64 20 25 31 24 73 6e 65 ce.between.%1$sno%2$s.and.%1$sne
76380 76 65 72 25 32 24 73 20 69 73 20 74 68 61 74 20 74 68 65 20 6f 6c 64 20 49 4b 45 5f 53 41 73 20 ver%2$s.is.that.the.old.IKE_SAs.
763a0 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 68 65 6e 20 72 65 63 65 69 76 69 6e 67 20 will.be.replaced.when.receiving.
763c0 61 6e 20 49 4e 49 54 49 41 4c 5f 43 4f 4e 54 41 43 54 20 6e 6f 74 69 66 79 20 69 66 20 74 68 65 an.INITIAL_CONTACT.notify.if.the
763e0 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 20 62 75 74 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 .option.is.no.but.will.ignore.th
76400 65 73 65 20 6e 6f 74 69 66 69 65 73 20 69 66 20 25 31 24 73 6e 65 76 65 72 25 32 24 73 20 69 73 ese.notifies.if.%1$snever%2$s.is
76420 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 61 6c 73 6f 20 61 63 63 .configured..The.daemon.also.acc
76440 65 70 74 73 20 74 68 65 20 76 61 6c 75 65 20 25 31 24 73 6b 65 65 70 25 32 24 73 20 74 6f 20 72 epts.the.value.%1$skeep%2$s.to.r
76460 65 6a 65 63 74 20 6e 65 77 20 49 4b 45 5f 53 41 20 73 65 74 75 70 73 20 61 6e 64 20 6b 65 65 70 eject.new.IKE_SA.setups.and.keep
76480 20 74 68 65 20 64 75 70 6c 69 63 61 74 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 65 61 72 6c 69 .the.duplicate.established.earli
764a0 65 72 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 59 65 73 2e 00 57 68 65 74 68 65 72 20 72 65 6b er..Defaults.to.Yes..Whether.rek
764c0 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 eying.of.an.IKE_SA.should.also.r
764e0 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 eauthenticate.the.peer..In.IKEv1
76500 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e ,.reauthentication.is.always.don
76520 65 2e 00 57 68 6f 20 61 72 65 20 79 6f 75 20 72 65 70 6c 79 00 57 68 6f 20 61 72 65 20 79 6f 75 e..Who.are.you.reply.Who.are.you
76540 20 72 65 71 75 65 73 74 00 57 69 64 67 65 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 .request.Widget.configuration.ha
76560 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 57 69 64 67 65 74 20 68 65 69 67 68 74 00 57 69 s.been.changed..Widget.height.Wi
76580 64 67 65 74 20 74 69 74 6c 65 00 57 69 6c 64 63 61 72 64 73 00 57 69 6c 6c 20 61 64 76 65 72 74 dget.title.Wildcards.Will.advert
765a0 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 6c 6c 20 63 6f 6e 66 69 67 75 ise.this.router.with.all.configu
765c0 72 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 00 ration.through.a.DHCPv6.server..
765e0 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 Will.advertise.this.router.with.
76600 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 44 48 43 50 76 36 20 73 configuration.through.a.DHCPv6.s
76620 65 72 76 65 72 20 61 6e 64 2f 6f 72 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 erver.and/or.stateless.autoconfi
76640 67 2e 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 g..Will.advertise.this.router.wi
76660 74 68 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 20 61 6e 64 20 6f 74 68 65 th.stateless.autoconfig.and.othe
76680 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 76 61 69 r.configuration.information.avai
766a0 6c 61 62 6c 65 20 76 69 61 20 44 48 43 50 76 36 2e 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 lable.via.DHCPv6..Will.advertise
766c0 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f .this.router.with.stateless.auto
766e0 63 6f 6e 66 69 67 2e 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 config..Will.advertise.this.rout
76700 65 72 2e 00 57 69 72 65 6c 65 73 73 00 57 69 72 65 6c 65 73 73 20 45 76 65 6e 74 73 20 28 68 6f er..Wireless.Wireless.Events.(ho
76720 73 74 61 70 64 29 00 57 69 72 65 6c 65 73 73 20 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 stapd).Wireless.Interface.Config
76740 75 72 61 74 69 6f 6e 00 57 69 72 65 6c 65 73 73 20 49 6e 74 65 72 66 61 63 65 73 00 57 69 72 65 uration.Wireless.Interfaces.Wire
76760 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 72 65 61 74 65 64 20 less.interfaces.must.be.created.
76780 6f 6e 20 74 68 65 20 57 69 72 65 6c 65 73 73 20 74 61 62 20 62 65 66 6f 72 65 20 74 68 65 79 20 on.the.Wireless.tab.before.they.
767a0 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 2e 00 57 69 74 68 20 4d 75 6c 74 69 2d 57 41 4e 20 can.be.assigned..With.Multi-WAN.
767c0 69 74 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 it.is.generally.desired.to.ensur
767e0 65 20 74 72 61 66 66 69 63 20 6c 65 61 76 65 73 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 e.traffic.leaves.the.same.interf
76800 61 63 65 20 69 74 20 61 72 72 69 76 65 73 20 6f 6e 2c 20 68 65 6e 63 65 20 72 65 70 6c 79 2d 74 ace.it.arrives.on,.hence.reply-t
76820 6f 20 69 73 20 61 64 64 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 79 20 64 65 66 61 o.is.added.automatically.by.defa
76840 75 6c 74 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 62 72 69 64 67 69 6e 67 2c 20 74 68 69 73 20 62 ult..When.using.bridging,.this.b
76860 65 68 61 76 69 6f 72 20 6d 75 73 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 74 68 65 20 ehavior.must.be.disabled.if.the.
76880 57 41 4e 20 67 61 74 65 77 61 79 20 49 50 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 66 72 6f 6d WAN.gateway.IP.is.different.from
768a0 20 74 68 65 20 67 61 74 65 77 61 79 20 49 50 20 6f 66 20 74 68 65 20 68 6f 73 74 73 20 62 65 68 .the.gateway.IP.of.the.hosts.beh
768c0 69 6e 64 20 74 68 65 20 62 72 69 64 67 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 57 69 74 68 20 ind.the.bridged.interface..With.
768e0 4d 75 6c 74 69 2d 57 41 4e 20 69 74 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 64 65 73 69 72 65 Multi-WAN.it.is.generally.desire
76900 64 20 74 6f 20 65 6e 73 75 72 65 20 74 72 61 66 66 69 63 20 72 65 61 63 68 65 73 20 64 69 72 65 d.to.ensure.traffic.reaches.dire
76920 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 56 50 4e 20 ctly.connected.networks.and.VPN.
76940 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 75 73 69 6e 67 20 70 6f 6c 69 63 79 20 72 6f 75 74 69 networks.when.using.policy.routi
76960 6e 67 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 73 70 65 ng..This.can.be.disabled.for.spe
76980 63 69 61 6c 20 70 75 72 70 6f 73 65 73 20 62 75 74 20 69 74 20 72 65 71 75 69 72 65 73 20 6d 61 cial.purposes.but.it.requires.ma
769a0 6e 75 61 6c 6c 79 20 63 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 68 65 73 65 20 nually.creating.rules.for.these.
769c0 6e 65 74 77 6f 72 6b 73 2e 00 57 69 74 68 20 61 20 73 75 70 70 6f 72 74 65 64 20 43 50 55 2c 20 networks..With.a.supported.CPU,.
769e0 73 65 6c 65 63 74 69 6e 67 20 61 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 20 77 69 6c 6c 20 selecting.a.thermal.sensor.will.
76a00 6c 6f 61 64 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 64 72 69 76 65 72 20 74 6f 20 72 load.the.appropriate.driver.to.r
76a20 65 61 64 20 69 74 73 20 74 65 6d 70 65 72 61 74 75 72 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 ead.its.temperature..Setting.thi
76a40 73 20 74 6f 20 22 4e 6f 6e 65 22 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 61 64 s.to."None".will.attempt.to.read
76a60 20 74 68 65 20 74 65 6d 70 65 72 61 74 75 72 65 20 66 72 6f 6d 20 61 6e 20 41 43 50 49 2d 63 6f .the.temperature.from.an.ACPI-co
76a80 6d 70 6c 69 61 6e 74 20 6d 6f 74 68 65 72 62 6f 61 72 64 20 73 65 6e 73 6f 72 20 69 6e 73 74 65 mpliant.motherboard.sensor.inste
76aa0 61 64 2c 20 69 66 20 6f 6e 65 20 69 73 20 70 72 65 73 65 6e 74 2e 20 49 66 20 74 68 65 72 65 20 ad,.if.one.is.present..If.there.
76ac0 69 73 20 6e 6f 74 20 61 20 73 75 70 70 6f 72 74 65 64 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f is.not.a.supported.thermal.senso
76ae0 72 20 63 68 69 70 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 74 68 69 73 20 6f 70 74 69 6f r.chip.in.the.system,.this.optio
76b00 6e 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 54 6f 20 75 6e 6c 6f 61 64 n.will.have.no.effect..To.unload
76b20 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 6d 6f 64 75 6c 65 2c 20 73 65 74 20 74 68 69 73 20 6f .the.selected.module,.set.this.o
76b40 70 74 69 6f 6e 20 74 6f 20 22 6e 6f 6e 65 22 20 61 6e 64 20 74 68 65 6e 20 72 65 62 6f 6f 74 2e ption.to."none".and.then.reboot.
76b60 00 57 69 7a 61 72 64 00 57 69 7a 61 72 64 73 00 57 6f 4c 20 53 65 72 76 65 72 20 73 65 74 74 69 .Wizard.Wizards.WoL.Server.setti
76b80 6e 67 73 20 00 57 6f 75 6c 64 20 79 6f 75 20 6c 69 6b 65 20 74 6f 20 72 65 6d 6f 76 65 20 74 68 ngs..Would.you.like.to.remove.th
76ba0 65 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 0a 75 6e 6c 6f 61 64 20 74 68 65 e.LAN.IP.address.and..unload.the
76bc0 20 69 6e 74 65 72 66 61 63 65 20 6e 6f 77 20 5b 79 7c 6e 5d 3f 00 57 72 69 74 69 6e 67 20 63 6f .interface.now.[y|n]?.Writing.co
76be0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 20 00 57 72 6f 6e 67 20 49 6e 74 65 72 66 61 63 65 00 nfiguration.....Wrong.Interface.
76c00 57 72 6f 6e 67 20 64 61 74 61 20 73 75 62 6d 69 74 74 65 64 00 57 72 6f 6e 67 20 69 6e 64 65 78 Wrong.data.submitted.Wrong.index
76c20 20 73 75 70 70 6c 69 65 64 00 57 72 6f 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 70 70 6c .supplied.Wrong.parameters.suppl
76c40 69 65 64 00 57 72 6f 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 75 73 65 64 20 64 75 72 69 6e 67 ied.Wrong.parameters.used.during
76c60 20 69 6e 74 65 72 66 61 63 65 5f 62 72 69 6e 67 5f 64 6f 77 6e 00 57 72 6f 6e 67 20 70 61 73 73 .interface_bring_down.Wrong.pass
76c80 77 6f 72 64 20 2d 20 52 65 6d 65 6d 62 65 72 20 70 61 73 73 77 6f 72 64 20 69 73 20 63 61 73 65 word.-.Remember.password.is.case
76ca0 20 73 65 6e 73 69 74 69 76 65 2e 00 57 72 6f 6e 67 20 76 61 6c 75 65 73 20 2d 20 55 70 64 61 74 .sensitive..Wrong.values.-.Updat
76cc0 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 63 6f 6d 70 6c 65 74 65 64 2e 00 58 4d 4c 20 63 6f e.could.not.be.completed..XML.co
76ce0 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 20 25 73 20 nfiguration.file.not.found...%s.
76d00 63 61 6e 6e 6f 74 20 63 6f 6e 74 69 6e 75 65 20 62 6f 6f 74 69 6e 67 2e 00 58 4d 4c 20 65 72 72 cannot.continue.booting..XML.err
76d20 6f 72 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 00 58 4d 4c 20 65 72 72 6f 72 3a or:.%1$s.at.line.%2$d.XML.error:
76d40 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 20 63 61 6e 6e 6f 74 20 6f 63 63 75 72 20 .%1$s.at.line.%2$d.cannot.occur.
76d60 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 63 65 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 73 20 61 more.than.once.XML.error:.%1$s.a
76d80 74 20 6c 69 6e 65 20 25 32 24 64 20 69 6e 20 25 33 24 73 00 58 4d 4c 20 65 72 72 6f 72 3a 20 6e t.line.%2$d.in.%3$s.XML.error:.n
76da0 6f 20 25 73 20 6f 62 6a 65 63 74 20 66 6f 75 6e 64 21 00 58 4d 4c 20 65 72 72 6f 72 3a 20 75 6e o.%s.object.found!.XML.error:.un
76dc0 61 62 6c 65 20 74 6f 20 6f 70 65 6e 20 66 69 6c 65 00 59 65 73 00 59 6f 75 20 68 61 76 65 20 63 able.to.open.file.Yes.You.have.c
76de0 68 6f 73 65 6e 20 74 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 hosen.to.remove.the.LAN.interfac
76e00 65 2e 00 5a 44 41 20 6f 72 20 5a 44 47 00 5a 6f 6e 65 00 5a 6f 6e 65 20 43 72 69 74 69 63 61 6c e..ZDA.or.ZDG.Zone.Zone.Critical
76e20 00 5a 6f 6e 65 20 49 44 00 5a 6f 6e 65 20 57 61 72 6e 69 6e 67 00 5a 6f 6e 65 20 5b 25 73 5d 20 .Zone.ID.Zone.Warning.Zone.[%s].
76e40 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 5a 6f 6e 65 20 64 65 73 63 72 69 70 74 69 6f 6e already.exists..Zone.description
76e60 00 5a 6f 6e 65 20 6e 61 6d 65 00 5a 6f 6e 65 20 6e 61 6d 65 2e 20 43 61 6e 20 6f 6e 6c 79 20 63 .Zone.name.Zone.name..Can.only.c
76e80 6f 6e 74 61 69 6e 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 61 6e 64 20 75 6e 64 65 ontain.letters,.digits,.and.unde
76ea0 72 73 63 6f 72 65 73 20 28 5f 29 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 77 69 rscores.(_).and.may.not.start.wi
76ec0 74 68 20 61 20 64 69 67 69 74 2e 00 5a 6f 6e 65 20 6f 72 20 48 6f 73 74 20 49 44 20 77 61 73 20 th.a.digit..Zone.or.Host.ID.was.
76ee0 6e 6f 74 20 66 6f 75 6e 64 2c 20 63 68 65 63 6b 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 2e 00 5b not.found,.check.the.hostname..[
76f00 25 73 5d 20 61 6c 72 65 61 64 79 20 61 6c 6c 6f 77 65 64 2e 00 5b 25 73 5d 20 61 6c 72 65 61 64 %s].already.allowed..[%s].alread
76f20 79 20 65 78 69 73 74 73 2e 00 5b 54 44 52 20 44 45 42 55 47 5d 20 73 74 61 74 75 73 20 74 72 75 y.exists..[TDR.DEBUG].status.tru
76f40 65 20 2d 2d 20 72 75 6c 65 20 74 79 70 65 20 27 25 73 27 00 5f 63 68 65 63 6b 53 74 61 74 75 73 e.--.rule.type.'%s'._checkStatus
76f60 28 29 20 72 65 73 75 6c 74 73 3a 20 25 31 24 73 00 61 63 74 69 76 65 00 61 64 76 61 6e 63 65 64 ().results:.%1$s.active.advanced
76f80 20 73 65 74 74 69 6e 67 00 61 6e 79 00 61 75 74 6f 00 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 .setting.any.auto.automatic.outb
76fa0 6f 75 6e 64 20 6e 61 74 00 61 75 74 6f 73 65 6c 65 63 74 00 62 61 73 69 63 00 62 69 74 73 00 62 ound.nat.autoselect.basic.bits.b
76fc0 6c 6f 63 6b 69 6e 67 00 62 72 69 64 67 65 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 2d 2d 20 locking.bridgeif.not.defined.--.
76fe0 63 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 75 70 00 62 75 69 could.not.bring.interface.up.bui
77000 6c 74 20 6f 6e 00 63 61 6e 74 20 72 65 61 64 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 lt.on.cant.read.%1$s/voucher_%2$
77020 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 63 61 6e 74 20 77 72 69 74 65 20 25 31 24 73 2f 76 s_used_%3$s.db.cant.write.%1$s/v
77040 6f 75 63 68 65 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 63 68 61 72 73 65 74 oucher_%2$s_used_%3$s.db.charset
77060 00 63 68 65 63 6b 20 66 6f 72 20 65 74 68 65 72 6e 65 74 20 6c 6f 6f 70 73 00 63 68 65 63 6b 73 .check.for.ethernet.loops.checks
77080 75 6d 62 69 74 73 00 63 6c 69 63 6b 20 74 6f 20 74 6f 67 67 6c 65 20 65 6e 61 62 6c 65 64 2f 64 umbits.click.to.toggle.enabled/d
770a0 69 73 61 62 6c 65 64 20 73 74 61 74 75 73 00 63 6c 69 65 6e 74 00 63 6f 75 6c 64 20 6e 6f 74 20 isabled.status.client.could.not.
770c0 62 72 69 6e 67 20 67 69 66 69 66 20 75 70 20 2d 2d 20 76 61 72 69 61 62 6c 65 20 6e 6f 74 20 64 bring.gifif.up.--.variable.not.d
770e0 65 66 69 6e 65 64 00 63 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 72 65 61 6c 69 66 20 75 70 efined.could.not.bring.realif.up
77100 20 2d 2d 20 76 61 72 69 61 62 6c 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 2d 2d 20 69 6e 74 65 .--.variable.not.defined.--.inte
77120 72 66 61 63 65 5f 67 69 66 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 63 72 65 61 74 65 64 20 27 25 rface_gif_configure().created.'%
77140 73 27 20 76 73 3a 00 63 72 6f 6e 20 62 61 73 65 64 20 72 65 73 65 74 00 64 00 64 65 66 61 75 6c s'.vs:.cron.based.reset.d.defaul
77160 74 00 64 65 6c 65 74 65 00 64 65 6c 65 74 65 20 70 68 61 73 65 32 20 65 6e 74 72 79 00 64 65 6c t.delete.delete.phase2.entry.del
77180 65 74 65 20 74 68 69 73 20 73 65 70 61 72 61 74 6f 72 00 64 65 76 69 63 65 20 6e 6f 74 20 70 72 ete.this.separator.device.not.pr
771a0 65 73 65 6e 74 21 20 49 73 20 74 68 65 20 6d 6f 64 65 6d 20 61 74 74 61 63 68 65 64 20 74 6f 20 esent!.Is.the.modem.attached.to.
771c0 74 68 65 20 73 79 73 74 65 6d 3f 00 64 68 63 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 the.system?.dhcp6c.will.send.a.r
771e0 65 6c 65 61 73 65 20 74 6f 20 74 68 65 20 49 53 50 20 6f 6e 20 65 78 69 74 2c 20 73 6f 6d 65 20 elease.to.the.ISP.on.exit,.some.
77200 49 53 50 73 20 74 68 65 6e 20 72 65 6c 65 61 73 65 20 74 68 65 20 61 6c 6c 6f 63 61 74 65 64 20 ISPs.then.release.the.allocated.
77220 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 70 address.or.prefix..This.option.p
77240 72 65 76 65 6e 74 73 20 74 68 61 74 20 73 69 67 6e 61 6c 20 65 76 65 72 20 62 65 69 6e 67 20 73 revents.that.signal.ever.being.s
77260 65 6e 74 00 64 69 73 61 62 6c 65 64 00 64 69 73 61 62 6c 65 64 20 72 6f 75 74 65 20 74 6f 20 25 ent.disabled.disabled.route.to.%
77280 73 00 64 6f 6e 65 00 64 6f 6e 65 2e 00 64 6f 6e 65 2e 25 73 00 64 70 69 6e 67 65 72 3a 20 4e 6f s.done.done..done.%s.dpinger:.No
772a0 20 64 70 69 6e 67 65 72 20 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 66 6f 72 20 67 61 74 .dpinger.session.running.for.gat
772c0 65 77 61 79 20 25 73 00 64 70 69 6e 67 65 72 3a 20 63 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 eway.%s.dpinger:.cannot.connect.
772e0 74 6f 20 73 74 61 74 75 73 20 73 6f 63 6b 65 74 20 25 31 24 73 20 2d 20 25 32 24 73 20 28 25 33 to.status.socket.%1$s.-.%2$s.(%3
77300 24 73 29 00 64 79 6e 61 6d 69 63 00 65 2e 67 2e 20 75 73 65 72 40 68 6f 73 74 20 62 65 63 6f 6d $s).dynamic.e.g..user@host.becom
77320 65 73 20 75 73 65 72 20 77 68 65 6e 20 75 6e 63 68 65 63 6b 65 64 2e 00 65 6d 61 69 6c 20 61 64 es.user.when.unchecked..email.ad
77340 64 72 65 73 73 00 65 6e 61 62 6c 65 64 20 72 6f 75 74 65 20 74 6f 20 25 73 00 65 72 72 6f 72 3a dress.enabled.route.to.%s.error:
77360 20 74 61 67 20 6d 69 73 6d 61 74 63 68 20 28 20 25 31 24 73 20 21 3d 20 25 32 24 73 20 29 20 69 .tag.mismatch.(.%1$s.!=.%2$s.).i
77380 6e 20 27 25 33 24 73 27 25 34 24 73 00 65 78 70 69 72 65 64 00 65 78 74 65 72 6e 61 6c 00 65 78 n.'%3$s'%4$s.expired.external.ex
773a0 74 65 72 6e 61 6c 20 2d 20 73 69 67 6e 61 74 75 72 65 20 70 65 6e 64 69 6e 67 00 66 61 69 6c 65 ternal.-.signature.pending.faile
773c0 64 00 66 61 69 6c 65 64 21 00 66 63 6c 6f 73 65 20 25 73 20 66 61 69 6c 65 64 00 66 69 6c 74 65 d.failed!.fclose.%s.failed.filte
773e0 72 5f 67 65 6e 65 72 61 74 65 5f 70 6f 72 74 3a 20 25 31 24 73 20 69 73 20 6e 6f 74 20 61 20 76 r_generate_port:.%1$s.is.not.a.v
77400 61 6c 69 64 20 25 32 24 73 20 70 6f 72 74 2e 00 66 6f 6c 6c 6f 77 00 66 6f 72 77 61 72 64 69 6e alid.%2$s.port..follow.forwardin
77420 67 00 66 77 72 69 74 65 20 25 73 20 66 61 69 6c 65 64 00 67 61 74 65 77 61 79 00 67 61 74 65 77 g.fwrite.%s.failed.gateway.gatew
77440 61 79 20 67 72 6f 75 70 00 67 61 74 65 77 61 79 20 69 73 20 64 69 73 61 62 6c 65 64 2c 20 63 61 ay.group.gateway.is.disabled,.ca
77460 6e 6e 6f 74 20 65 6e 61 62 6c 65 20 72 6f 75 74 65 20 74 6f 20 25 73 00 67 69 66 20 72 65 6d 6f nnot.enable.route.to.%s.gif.remo
77480 74 65 20 61 64 64 72 65 73 73 00 67 69 66 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 te.address.gif.tunnel.local.addr
774a0 65 73 73 00 67 69 66 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 67 69 ess.gif.tunnel.remote.address.gi
774c0 66 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 6e 65 74 6d 61 73 6b 00 68 6f 73 74 00 69 64 00 f.tunnel.remote.netmask.host.id.
774e0 69 64 2e 73 65 72 76 65 72 20 61 6e 64 20 68 6f 73 74 6e 61 6d 65 2e 62 69 6e 64 20 71 75 65 72 id.server.and.hostname.bind.quer
77500 69 65 73 20 61 72 65 20 72 65 66 75 73 65 64 00 69 6e 00 69 6e 20 52 41 4d 00 69 6e 20 75 73 65 ies.are.refused.in.in.RAM.in.use
77520 00 69 6e 20 75 73 65 20 00 69 6e 20 76 69 65 77 00 69 6e 20 76 69 65 77 20 00 69 6e 74 65 72 66 .in.use..in.view.in.view..interf
77540 61 63 65 5f 71 69 6e 71 32 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 ace_qinq2_configure.called.with.
77560 69 66 20 75 6e 64 65 66 69 6e 65 64 2e 25 73 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 if.undefined.%s.interface_qinq_c
77580 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 6e 65 onfigure.called.with.if.undefine
775a0 64 2e 25 73 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 d.%s.interface_qinq_configure.ca
775c0 6c 6c 65 64 20 77 69 74 68 20 69 6e 76 61 6c 69 64 20 69 66 2e 25 73 00 69 6e 74 65 72 66 61 63 lled.with.invalid.if.%s.interfac
775e0 65 5f 76 6c 61 6e 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 e_vlan_configure.called.with.if.
77600 75 6e 64 65 66 69 6e 65 64 2e 00 69 6e 74 65 72 66 61 63 65 73 5f 62 72 69 6e 67 5f 75 70 28 29 undefined..interfaces_bring_up()
77620 20 77 61 73 20 63 61 6c 6c 65 64 20 62 75 74 20 6e 6f 20 76 61 72 69 61 62 6c 65 20 64 65 66 69 .was.called.but.no.variable.defi
77640 6e 65 64 2e 00 69 6e 76 61 6c 69 64 20 69 6e 70 75 74 00 69 73 20 61 76 61 69 6c 61 62 6c 65 2e ned..invalid.input.is.available.
77660 00 6c 61 62 65 6c 00 6c 61 6e 00 6c 65 61 72 6e 69 6e 67 00 6c 65 76 65 6c 00 6c 69 6d 69 74 65 .label.lan.learning.level.limite
77680 72 00 6c 69 6d 69 74 65 72 73 00 6c 69 6e 6b 73 68 61 72 65 20 64 20 76 61 6c 75 65 20 6e 65 65 r.limiters.linkshare.d.value.nee
776a0 64 73 20 74 6f 20 62 65 20 6e 75 6d 65 72 69 63 00 6c 69 6e 6b 73 68 61 72 65 20 6d 31 20 76 61 ds.to.be.numeric.linkshare.m1.va
776c0 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 lue.needs.to.be.Kb,.Mb,.Gb,.or.%
776e0 00 6c 69 6e 6b 73 68 61 72 65 20 6d 32 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 .linkshare.m2.value.needs.to.be.
77700 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 6c 69 6e 6b 73 68 61 72 65 20 73 65 72 76 69 Kb,.Mb,.Gb,.or.%.linkshare.servi
77720 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 ce.curve.defined.but.missing.(d)
77740 20 76 61 6c 75 65 00 6c 69 6e 6b 73 68 61 72 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 .value.linkshare.service.curve.d
77760 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 efined.but.missing.initial.bandw
77780 69 64 74 68 20 28 6d 31 29 20 76 61 6c 75 65 00 6c 69 73 74 5f 70 68 70 66 69 6c 65 73 3a 20 75 idth.(m1).value.list_phpfiles:.u
777a0 6e 61 62 6c 65 20 74 6f 20 65 78 61 6d 69 6e 65 20 70 61 74 68 20 25 73 00 6c 69 73 74 69 6e 67 nable.to.examine.path.%s.listing
777c0 20 6f 6e 6c 79 20 66 69 72 73 74 20 31 30 6b 20 69 74 65 6d 73 00 6c 6f 63 61 6c 68 6f 73 74 00 .only.first.10k.items.localhost.
777e0 6c 6f 6e 67 00 6c 6f 6f 70 62 61 63 6b 00 6d 30 6e 30 77 61 6c 6c 20 69 73 20 43 6f 70 79 72 69 long.loopback.m0n0wall.is.Copyri
77800 67 68 74 20 26 63 6f 70 79 3b 20 32 30 30 32 2d 32 30 31 35 20 62 79 20 4d 61 6e 75 65 6c 20 4b ght.&copy;.2002-2015.by.Manuel.K
77820 61 73 70 65 72 20 28 6d 6b 40 6e 65 6f 6e 31 2e 6e 65 74 29 2e 20 41 6c 6c 20 72 69 67 68 74 73 asper.(mk@neon1.net)..All.rights
77840 20 72 65 73 65 72 76 65 64 2e 00 6d 31 00 6d 32 00 6d 61 67 69 63 00 6d 69 6c 6c 69 6f 6e 00 6d .reserved..m1.m2.magic.million.m
77860 69 6e 00 6d 69 6e 75 74 65 73 00 6d 6f 64 69 66 69 65 64 20 27 25 73 27 20 6d 6f 6e 69 74 6f 72 in.minutes.modified.'%s'.monitor
77880 3a 00 6d 6f 64 69 66 69 65 64 20 27 25 73 27 20 76 73 3a 00 6d 74 72 61 63 65 20 6d 65 73 73 61 :.modified.'%s'.vs:.mtrace.messa
778a0 67 65 73 00 6d 74 72 61 63 65 20 72 65 73 70 00 6e 2f 61 00 6e 2f 6a 2f 79 20 48 3a 69 3a 73 00 ges.mtrace.resp.n/a.n/j/y.H:i:s.
778c0 6e 65 74 33 30 20 2d 2d 20 49 73 6f 6c 61 74 65 64 20 2f 33 30 20 6e 65 74 77 6f 72 6b 20 70 65 net30.--.Isolated./30.network.pe
778e0 72 20 63 6c 69 65 6e 74 00 6e 65 74 77 6f 72 6b 00 6e 67 69 6e 78 20 77 69 74 68 20 4c 55 41 00 r.client.network.nginx.with.LUA.
77900 6e 6f 20 69 6e 66 6f 00 6e 6f 6d 6f 64 69 66 79 00 6e 6f 6e 65 00 6e 6f 70 65 65 72 00 6e 6f 71 no.info.nomodify.none.nopeer.noq
77920 75 65 72 79 00 6e 6f 73 65 72 76 65 00 6e 6f 74 72 61 70 00 6e 74 6c 6d 00 6f 66 66 00 6f 66 66 uery.noserve.notrap.ntlm.off.off
77940 6c 69 6e 65 00 6f 6b 00 6f 6e 6c 69 6e 65 00 6f 70 65 6e 76 70 6e 5f 72 65 73 79 6e 63 5f 67 77 line.ok.online.openvpn_resync_gw
77960 67 72 6f 75 70 20 63 61 6c 6c 65 64 20 77 69 74 68 20 6e 75 6c 6c 20 67 77 67 72 6f 75 70 20 70 group.called.with.null.gwgroup.p
77980 61 72 61 6d 65 74 65 72 2e 00 6f 75 74 00 6f 75 74 20 6f 66 00 6f 76 65 72 77 72 69 74 65 21 00 arameter..out.out.of.overwrite!.
779a0 70 66 49 6e 66 6f 00 70 66 53 65 6e 73 65 20 42 6f 6f 6b 00 70 66 53 65 6e 73 65 20 44 65 66 61 pfInfo.pfSense.Book.pfSense.Defa
779c0 75 6c 74 00 70 66 53 65 6e 73 65 20 47 6f 6c 64 00 70 66 53 79 6e 63 20 4e 6f 64 65 73 00 70 66 ult.pfSense.Gold.pfSync.Nodes.pf
779e0 53 79 6e 63 20 6e 6f 64 65 73 00 70 66 54 6f 70 00 70 66 54 6f 70 20 43 6f 6e 66 69 67 75 72 61 Sync.nodes.pfTop.pfTop.Configura
77a00 74 69 6f 6e 00 70 66 73 79 6e 63 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 50 65 65 72 20 49 50 00 tion.pfsync.Synchronize.Peer.IP.
77a20 70 66 73 79 6e 63 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 50 65 65 72 20 49 50 20 6d 75 73 74 20 pfsync.Synchronize.Peer.IP.must.
77a40 62 65 20 61 6e 20 49 50 76 34 20 49 50 2e 00 70 66 73 79 6e 63 20 64 6f 6e 65 20 69 6e 20 25 73 be.an.IPv4.IP..pfsync.done.in.%s
77a60 20 73 65 63 6f 6e 64 73 2e 00 70 66 73 79 6e 63 20 74 72 61 6e 73 66 65 72 73 20 73 74 61 74 65 .seconds..pfsync.transfers.state
77a80 20 69 6e 73 65 72 74 69 6f 6e 2c 20 75 70 64 61 74 65 2c 20 61 6e 64 20 64 65 6c 65 74 69 6f 6e .insertion,.update,.and.deletion
77aa0 20 6d 65 73 73 61 67 65 73 20 62 65 74 77 65 65 6e 20 66 69 72 65 77 61 6c 6c 73 2e 00 70 68 61 .messages.between.firewalls..pha
77ac0 73 65 32 20 66 6f 72 20 25 73 00 70 68 70 44 79 6e 44 4e 53 3a 20 45 52 52 4f 52 20 77 68 69 6c se2.for.%s.phpDynDNS:.ERROR.whil
77ae0 65 20 75 70 64 61 74 69 6e 67 20 49 50 20 41 64 64 72 65 73 73 20 28 41 29 20 66 6f 72 20 25 31 e.updating.IP.Address.(A).for.%1
77b00 24 73 20 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 45 52 52 4f 52 20 77 68 69 6c 65 $s.(%2$s).phpDynDNS:.ERROR.while
77b20 20 75 70 64 61 74 69 6e 67 20 49 50 20 41 64 64 72 65 73 73 20 28 41 41 41 41 29 20 66 6f 72 20 .updating.IP.Address.(AAAA).for.
77b40 25 31 24 73 20 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 4e 6f 74 20 75 70 64 61 74 %1$s.(%2$s).phpDynDNS:.Not.updat
77b60 69 6e 67 20 25 73 20 41 20 72 65 63 6f 72 64 20 62 65 63 61 75 73 65 20 74 68 65 20 49 50 20 61 ing.%s.A.record.because.the.IP.a
77b80 64 64 72 65 73 73 20 68 61 73 20 6e 6f 74 20 63 68 61 6e 67 65 64 2e 00 70 68 70 44 79 6e 44 4e ddress.has.not.changed..phpDynDN
77ba0 53 3a 20 4e 6f 74 20 75 70 64 61 74 69 6e 67 20 25 73 20 41 41 41 41 20 72 65 63 6f 72 64 20 62 S:.Not.updating.%s.AAAA.record.b
77bc0 65 63 61 75 73 65 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 68 61 73 20 6e 6f 74 20 ecause.the.IPv6.address.has.not.
77be0 63 68 61 6e 67 65 64 2e 00 70 68 70 44 79 6e 44 4e 53 3a 20 75 70 64 61 74 69 6e 67 20 63 61 63 changed..phpDynDNS:.updating.cac
77c00 68 65 20 66 69 6c 65 20 25 31 24 73 3a 20 25 32 24 73 00 70 6f 72 74 00 70 72 69 76 61 74 65 20 he.file.%1$s:.%2$s.port.private.
77c20 6b 65 79 20 6f 6e 6c 79 00 70 75 62 6c 69 63 6b 65 79 00 71 75 65 75 65 00 71 75 65 75 65 73 00 key.only.publickey.queue.queues.
77c40 72 64 36 20 25 31 24 73 20 77 69 74 68 20 69 70 76 36 20 61 64 64 72 65 73 73 20 25 32 24 73 20 rd6.%1$s.with.ipv6.address.%2$s.
77c60 62 61 73 65 64 20 6f 6e 20 25 33 24 73 20 69 70 76 34 20 25 34 24 73 00 72 65 61 64 79 00 72 65 based.on.%3$s.ipv4.%4$s.ready.re
77c80 61 6c 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 20 62 alif.not.defined.in.interfaces.b
77ca0 72 69 64 67 65 20 2d 20 75 70 00 72 65 61 6c 74 69 6d 65 20 64 20 76 61 6c 75 65 20 6e 65 65 64 ridge.-.up.realtime.d.value.need
77cc0 73 20 74 6f 20 62 65 20 6e 75 6d 65 72 69 63 00 72 65 61 6c 74 69 6d 65 20 6d 31 20 76 61 6c 75 s.to.be.numeric.realtime.m1.valu
77ce0 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 72 e.needs.to.be.Kb,.Mb,.Gb,.or.%.r
77d00 65 61 6c 74 69 6d 65 20 6d 32 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c ealtime.m2.value.needs.to.be.Kb,
77d20 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 72 65 61 6c 74 69 6d 65 20 73 65 72 76 69 63 65 20 63 .Mb,.Gb,.or.%.realtime.service.c
77d40 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 76 61 6c urve.defined.but.missing.(d).val
77d60 75 65 00 72 65 61 6c 74 69 6d 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 ue.realtime.service.curve.define
77d80 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 69 64 74 68 20 d.but.missing.initial.bandwidth.
77da0 28 6d 31 29 20 76 61 6c 75 65 00 72 65 6c 65 61 73 65 64 00 72 65 6c 6f 61 64 5f 69 6e 74 65 72 (m1).value.released.reload_inter
77dc0 66 61 63 65 73 5f 73 79 6e 63 28 29 20 69 73 20 73 74 61 72 74 69 6e 67 2e 00 72 65 6d 6f 76 65 faces_sync().is.starting..remove
77de0 64 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 25 73 00 72 65 6d 6f 76 65 64 20 72 6f 75 74 65 d.gateway.group.%s.removed.route
77e00 20 74 6f 20 25 73 00 72 65 6d 6f 76 65 64 20 72 6f 75 74 65 20 74 6f 25 73 00 72 65 73 65 72 76 .to.%s.removed.route.to%s.reserv
77e20 65 64 00 72 6f 6c 6c 62 69 74 73 00 72 72 64 74 6f 6f 6c 20 72 65 73 74 6f 72 65 20 2d 66 20 27 ed.rollbits.rrdtool.restore.-f.'
77e40 25 31 24 73 27 20 27 25 32 24 73 27 20 66 61 69 6c 65 64 20 72 65 74 75 72 6e 69 6e 67 20 25 33 %1$s'.'%2$s'.failed.returning.%3
77e60 24 73 2e 00 72 75 6c 65 73 00 72 75 6e 6e 69 6e 67 00 73 61 76 65 00 73 63 68 65 64 75 6c 65 00 $s..rules.running.save.schedule.
77e80 73 65 61 72 63 68 20 74 68 65 20 25 31 24 73 53 79 73 74 65 6d 20 4c 6f 67 25 32 24 73 20 66 6f search.the.%1$sSystem.Log%2$s.fo
77ea0 72 20 43 41 52 50 20 64 65 6d 6f 74 69 6f 6e 2d 72 65 6c 61 74 65 64 20 65 76 65 6e 74 73 2e 00 r.CARP.demotion-related.events..
77ec0 73 65 63 74 69 6f 6e 00 73 65 63 75 72 65 20 73 68 65 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 section.secure.shell.configurati
77ee0 6f 6e 20 68 61 73 20 63 68 61 6e 67 65 64 2e 20 52 65 73 74 61 72 74 69 6e 67 20 73 73 68 64 2e on.has.changed..Restarting.sshd.
77f00 00 73 65 63 75 72 65 20 73 68 65 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 .secure.shell.configuration.has.
77f20 63 68 61 6e 67 65 64 2e 20 53 74 6f 70 70 69 6e 67 20 73 73 68 64 2e 00 73 65 6c 66 2d 73 69 67 changed..Stopping.sshd..self-sig
77f40 6e 65 64 00 73 65 72 76 65 72 00 73 65 74 00 73 65 74 73 6f 63 6b 6f 70 74 28 29 20 66 61 69 6c ned.server.set.setsockopt().fail
77f60 65 64 2c 20 65 72 72 6f 72 3a 20 25 73 00 73 69 78 74 6f 34 20 25 31 24 73 20 77 69 74 68 20 69 ed,.error:.%s.sixto4.%1$s.with.i
77f80 70 76 36 20 61 64 64 72 65 73 73 20 25 32 24 73 20 62 61 73 65 64 20 6f 6e 20 25 33 24 73 20 69 pv6.address.%2$s.based.on.%3$s.i
77fa0 70 76 34 20 25 34 24 73 00 73 69 7a 65 00 73 70 65 65 64 00 73 72 63 00 73 74 61 74 65 00 73 74 pv4.%4$s.size.speed.src.state.st
77fc0 61 74 69 63 00 73 74 61 74 69 63 20 72 6f 75 74 65 00 73 74 72 61 74 75 6d 00 73 74 72 69 6e 67 atic.static.route.stratum.string
77fe0 2d 66 6f 72 6d 61 74 3a 20 69 73 63 73 69 3a 28 73 65 72 76 65 72 6e 61 6d 65 29 3a 28 70 72 6f -format:.iscsi:(servername):(pro
78000 74 6f 63 6f 6c 29 3a 28 70 6f 72 74 29 3a 28 4c 55 4e 29 3a 74 61 72 67 65 74 6e 61 6d 65 20 00 tocol):(port):(LUN):targetname..
78020 73 79 73 74 65 6d 00 74 69 63 6b 65 74 62 69 74 73 00 74 69 6d 65 00 74 72 61 66 66 69 63 20 69 system.ticketbits.time.traffic.i
78040 73 20 62 6c 6f 63 6b 65 64 00 74 72 61 66 66 69 63 20 69 73 20 6c 6f 67 67 65 64 00 74 72 61 66 s.blocked.traffic.is.logged.traf
78060 66 69 63 20 69 73 20 6d 61 74 63 68 65 64 00 74 72 61 66 66 69 63 20 69 73 20 70 61 73 73 65 64 fic.is.matched.traffic.is.passed
78080 00 74 72 61 66 66 69 63 20 69 73 20 72 65 6a 65 63 74 65 64 00 74 74 6c 00 75 6e 61 62 6c 65 20 .traffic.is.rejected.ttl.unable.
780a0 74 6f 20 72 65 61 64 20 25 73 00 75 6e 6b 6e 6f 77 6e 20 72 65 61 73 6f 6e 00 75 70 00 75 70 70 to.read.%s.unknown.reason.up.upp
780c0 65 72 6c 69 6d 69 74 20 64 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6e 75 6d 65 erlimit.d.value.needs.to.be.nume
780e0 72 69 63 00 75 70 70 65 72 6c 69 6d 69 74 20 6d 31 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f ric.upperlimit.m1.value.needs.to
78100 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 75 70 70 65 72 6c 69 6d 69 74 20 .be.Kb,.Mb,.Gb,.or.%.upperlimit.
78120 6d 32 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c m2.value.needs.to.be.Kb,.Mb,.Gb,
78140 20 6f 72 20 25 00 75 70 70 65 72 6c 69 6d 69 74 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 .or.%.upperlimit.service.curve.d
78160 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 76 61 6c 75 65 00 75 70 70 efined.but.missing.(d).value.upp
78180 65 72 6c 69 6d 69 74 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 erlimit.service.curve.defined.bu
781a0 74 20 6d 69 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 69 64 74 68 20 28 6d 31 29 t.missing.initial.bandwidth.(m1)
781c0 20 76 61 6c 75 65 00 75 73 65 64 00 76 65 72 73 69 6f 6e 2e 73 65 72 76 65 72 20 61 6e 64 20 76 .value.used.version.server.and.v
781e0 65 72 73 69 6f 6e 2e 62 69 6e 64 20 71 75 65 72 69 65 73 20 61 72 65 20 72 65 66 75 73 65 64 00 ersion.bind.queries.are.refused.
78200 76 6c 61 6e 69 66 00 77 61 69 74 69 6e 67 20 66 6f 72 20 70 66 73 79 6e 63 2e 2e 2e 00 77 61 72 vlanif.waiting.for.pfsync....war
78220 6e 69 6e 67 3a 20 74 61 67 20 25 31 24 73 20 68 61 73 20 69 6e 76 61 6c 69 64 20 64 61 74 61 20 ning:.tag.%1$s.has.invalid.data.
78240 69 6e 20 27 25 32 24 73 27 25 33 24 73 00 77 61 72 6e 69 6e 67 3a 20 74 61 67 20 25 31 24 73 20 in.'%2$s'%3$s.warning:.tag.%1$s.
78260 68 61 73 20 6d 61 6c 66 6f 72 6d 65 64 20 64 61 74 61 20 69 6e 20 27 25 32 24 73 27 25 33 24 73 has.malformed.data.in.'%2$s'%3$s
78280 00 77 61 72 6e 69 6e 67 3a 20 74 61 67 20 25 31 24 73 20 68 61 73 20 6e 6f 20 64 61 74 61 20 69 .warning:.tag.%1$s.has.no.data.i
782a0 6e 20 27 25 32 24 73 27 25 33 24 73 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 00 77 65 62 n.'%2$s'%3$s.webConfigurator.web
782c0 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 4c 6f 63 6b 6f 75 74 20 54 61 62 6c 65 00 77 65 62 43 6f Configurator.Lockout.Table.webCo
782e0 6e 66 69 67 75 72 61 74 6f 72 20 61 64 6d 69 6e 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 nfigurator.admin.password.will.b
78300 65 20 72 65 73 65 74 20 74 6f 20 27 25 73 27 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 e.reset.to.'%s'.webConfigurator.
78320 61 64 6d 69 6e 20 75 73 65 72 6e 61 6d 65 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 20 74 6f 20 admin.username.will.be.reset.to.
78340 27 61 64 6d 69 6e 27 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 63 6f 6e 66 69 67 75 72 'admin'.webConfigurator.configur
78360 61 74 69 6f 6e 20 68 61 73 20 63 68 61 6e 67 65 64 2e 20 52 65 73 74 61 72 74 69 6e 67 20 77 65 ation.has.changed..Restarting.we
78380 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 64 bConfigurator..webConfigurator.d
783a0 65 66 61 75 6c 74 20 28 25 73 29 00 50 72 6f 6a 65 63 74 2d 49 64 2d 56 65 72 73 69 6f 6e 3a 20 efault.(%s).Project-Id-Version:.
783c0 50 41 43 4b 41 47 45 20 56 45 52 53 49 4f 4e 0a 52 65 70 6f 72 74 2d 4d 73 67 69 64 2d 42 75 67 PACKAGE.VERSION.Report-Msgid-Bug
783e0 73 2d 54 6f 3a 20 0a 50 4f 54 2d 43 72 65 61 74 69 6f 6e 2d 44 61 74 65 3a 20 32 30 31 37 2d 30 s-To:..POT-Creation-Date:.2017-0
78400 38 2d 30 32 20 30 38 3a 30 30 2d 30 33 30 30 0a 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 2e 8-02.08:00-0300.MIME-Version:.1.
78420 30 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 0.Content-Type:.text/plain;.char
78440 73 65 74 3d 55 54 46 2d 38 0a 43 6f 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 set=UTF-8.Content-Transfer-Encod
78460 69 6e 67 3a 20 38 62 69 74 0a 50 4f 2d 52 65 76 69 73 69 6f 6e 2d 44 61 74 65 3a 20 32 30 31 37 ing:.8bit.PO-Revision-Date:.2017
78480 2d 30 38 2d 30 31 20 30 32 3a 34 36 2d 30 34 30 30 0a 4c 61 73 74 2d 54 72 61 6e 73 6c 61 74 6f -08-01.02:46-0400.Last-Translato
784a0 72 3a 20 66 78 6e 65 6e 67 20 3c 38 35 39 32 36 35 34 35 40 71 71 2e 63 6f 6d 3e 0a 4c 61 6e 67 r:.fxneng.<85926545@qq.com>.Lang
784c0 75 61 67 65 2d 54 65 61 6d 3a 20 43 68 69 6e 65 73 65 20 28 43 68 69 6e 61 29 20 3c 66 78 6e 65 uage-Team:.Chinese.(China).<fxne
784e0 6e 67 40 67 6d 61 69 6c 2e 63 6f 6d 3e 0a 4c 61 6e 67 75 61 67 65 3a 20 7a 68 2d 48 61 6e 73 2d ng@gmail.com>.Language:.zh-Hans-
78500 43 4e 0a 58 2d 47 65 6e 65 72 61 74 6f 72 3a 20 5a 61 6e 61 74 61 20 33 2e 39 2e 36 0a 50 6c 75 CN.X-Generator:.Zanata.3.9.6.Plu
78520 72 61 6c 2d 46 6f 72 6d 73 3a 20 6e 70 6c 75 72 61 6c 73 3d 31 3b 20 70 6c 75 72 61 6c 3d 30 3b ral-Forms:.nplurals=1;.plural=0;
78540 0a 00 20 00 20 2d 20 25 31 24 73 20 e5 88 b0 20 25 32 24 73 00 e5 9c b0 e5 9d 80 00 e4 bb bb e6 .....-.%1$s.....%2$s............
78560 84 8f e6 a0 87 e8 af 86 00 e5 85 a5 e7 ab 99 00 e8 a1 a8 e7 a4 ba e8 ae a1 e5 88 92 e8 a1 a8 e5 ................................
78580 bd 93 e5 89 8d e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 e3 80 82 00 e6 8e a5 e5 8f ................................
785a0 a3 00 e8 bd bd e5 85 a5 e4 b8 ad ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 20 00 e5 87 ba e7 ................................
785c0 ab 99 20 00 e8 b7 af e5 be 84 e6 88 90 e6 9c ac 00 e4 bc 98 e5 85 88 00 e6 97 a5 e5 bf 97 e6 96 ................................
785e0 87 e4 bb b6 e7 9a 84 e5 89 a9 e4 bd 99 e7 a3 81 e7 9b 98 e7 a9 ba e9 97 b4 e4 b8 ba ef bc 9a 00 ................................
78600 e7 b1 bb e5 9e 8b 00 20 62 69 74 73 00 e5 ae 8c e6 88 90 ef bc 81 00 e4 bf ae e6 94 b9 20 27 25 ........bits..................'%
78620 73 27 20 e5 9c b0 e5 9d 80 e6 b1 a0 3a 00 e5 80 92 e7 bd ae 00 20 6f 66 20 00 e5 bc 80 e5 a7 8b s'..........:.........of........
78640 e7 ab af e5 8f a3 00 e7 bb 93 e6 9d 9f e7 ab af e5 8f a3 00 20 e7 a7 92 20 28 00 20 74 6f 20 00 .........................(..to..
78660 22 25 73 22 20 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e9 87 8d e5 ae 9a "%s"............................
78680 e5 90 91 e7 9b ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 88 ab e5 90 8d .........IP.....................
786a0 e3 80 82 00 e2 80 9c 74 75 6e e2 80 9d e6 a8 a1 e5 bc 8f e6 90 ba e5 b8 a6 49 50 76 34 e5 92 8c .......tun...............IPv4...
786c0 49 50 76 36 ef bc 88 4f 53 49 e7 ac ac 33 e5 b1 82 ef bc 89 ef bc 8c e6 98 af e6 89 80 e6 9c 89 IPv6...OSI...3..................
786e0 e5 b9 b3 e5 8f b0 e4 b8 ad e6 9c 80 e5 b8 b8 e8 a7 81 e5 92 8c e5 85 bc e5 ae b9 e7 9a 84 e6 a8 ................................
78700 a1 e5 bc 8f e3 80 82 25 31 24 73 22 74 61 70 22 20 e6 a8 a1 e5 bc 8f e8 83 bd e5 a4 9f e6 89 bf .......%1$s"tap"................
78720 e8 bd bd 38 30 32 2e 33 ef bc 88 4f 53 49 e7 ac ac 32 e5 b1 82 ef bc 89 00 e8 bf 9e e6 8e a5 00 ...802.3...OSI...2..............
78740 e7 8a b6 e6 80 81 00 e4 bf a1 e6 81 af e6 9d a1 e6 95 b0 e9 99 90 e5 88 b6 00 23 20 e5 ad 98 e5 ..........................#.....
78760 82 a8 e5 8d b7 49 64 20 42 69 74 73 e5 bf 85 e9 a1 bb e5 9c a8 31 2d 33 31 e4 b9 8b e9 97 b4 e3 .....Id.Bits.........1-31.......
78780 80 82 00 23 20 e5 ad 98 e5 82 a8 e7 a5 a8 e6 8d ae 49 44 20 42 69 74 73 e5 bf 85 e9 a1 bb e5 9c ...#.............ID.Bits........
787a0 a8 31 2d 31 36 e4 b9 8b e9 97 b4 e3 80 82 00 23 20 e5 ad 98 e5 82 a8 e6 a0 a1 e9 aa 8c 42 69 74 .1-16..........#.............Bit
787c0 73 e5 bf 85 e9 a1 bb e5 9c a8 31 2d 20 33 31 e4 b9 8b e9 97 b4 e3 80 82 00 e6 a0 a1 e9 aa 8c e5 s.........1-.31.................
787e0 92 8c e4 bd 8d e6 95 b0 00 e5 8d b7 e4 bd 8d 00 e7 a5 a8 e4 bd 8d 00 e9 97 a8 e7 a5 a8 e5 8f b7 ................................
78800 00 e4 bd bf e7 94 a8 e4 b8 ad e7 9a 84 e7 a7 9f e7 ba a6 e6 95 b0 e9 87 8f 00 23 20 31 00 23 20 ..........................#.1.#.
78820 32 00 25 31 24 64 20 e5 8c b9 e9 85 8d e7 9a 84 25 32 24 73 20 4c 6f 67 20 e6 97 a5 e5 bf 97 e6 2.%1$d..........%2$s.Log........
78840 9d a1 e7 9b ae e3 80 82 00 25 31 24 73 20 28 25 32 24 73 29 20 2d 20 e9 80 9a e7 9f a5 00 25 31 .........%1$s.(%2$s).-........%1
78860 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 e6 b4 bb e5 8a a8 e5 92 8c e8 89 af e5 a5 bd e7 9a 84 $s.(%2$s/%3$s)..................
78880 25 34 24 64 e5 88 86 e9 92 9f 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 e5 b7 b2 e4 %4$d.......%1$s.(%2$s/%3$s).....
788a0 bd bf e7 94 a8 e5 b9 b6 e8 bf 87 e6 9c 9f 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 ...............%1$s.(%2$s/%3$s).
788c0 e8 89 af e5 a5 bd e7 9a 84 25 34 24 73 e5 88 86 e9 92 9f 00 25 31 24 73 20 28 25 32 24 73 2f 25 .........%4$s.......%1$s.(%2$s/%
788e0 33 24 73 29 3a e5 9c a8 e5 b7 b2 e6 b3 a8 e5 86 8c e7 9a 84 e4 bb bb e4 bd 95 e5 8d b7 e4 b8 8a 3$s):...........................
78900 e6 89 be e4 b8 8d e5 88 b0 00 25 31 24 73 20 e5 8c b9 e9 85 8d e7 9a 84 20 25 32 24 73 e6 97 a5 ..........%1$s...........%2$s...
78920 e5 bf 97 e6 9d a1 e7 9b ae e3 80 82 00 25 31 24 73 20 e6 9c 8d e5 8a a1 e6 98 af 20 25 32 24 73 .............%1$s...........%2$s
78940 00 25 31 24 73 20 e5 9c a8 e8 a1 8c 20 25 32 24 64 00 25 31 24 73 20 62 79 20 25 32 24 73 00 25 .%1$s........%2$d.%1$s.by.%2$s.%
78960 31 24 73 20 e7 9a 84 20 43 49 44 52 20 e6 8e a9 e7 a0 81 e4 b8 ba 20 25 32 24 73 2c 20 e5 ae 83 1$s.....CIDR...........%2$s,....
78980 e5 8c 85 e5 90 ab e7 9a 84 e5 9c b0 e5 9d 80 e4 b8 8d e8 b6 b3 e3 80 82 00 25 31 24 73 e5 ae 89 .........................%1$s...
789a0 e8 a3 85 e5 a4 b1 e8 b4 a5 00 25 31 24 73 e5 ae 89 e8 a3 85 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 ..........%1$s..................
789c0 e3 80 82 00 25 31 24 73 20 e6 97 a0 e6 95 88 3a 20 25 32 24 73 20 21 00 25 31 24 73 20 e6 97 a0 ....%1$s.......:.%2$s.!.%1$s....
789e0 e6 95 88 3a 20 25 32 24 73 21 21 00 25 31 24 73 20 69 73 e6 98 af e7 89 88 e6 9d 83 ef bc 86 e5 ...:.%2$s!!.%1$s.is.............
78a00 89 af e6 9c ac 3b 20 25 32 24 73 20 25 33 24 73 e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 .....;.%2$s.%3$s................
78a20 e3 80 82 00 25 31 24 73 20 e5 9f ba e4 ba 8e 2f e5 8c 85 e5 90 ab e4 bb a5 e4 b8 8b e5 88 97 e5 ....%1$s......./................
78a40 87 ba e7 9a 84 e5 90 84 e7 a7 8d e5 85 8d e8 b4 b9 e6 8f 92 e4 bb b6 e3 80 82 20 25 31 24 73 20 ...........................%1$s.
78a60 e7 9a 84 e4 bd 9c e8 80 85 e6 84 9f e8 b0 a2 e8 bf 99 e4 ba 9b e6 8f 92 e4 bb b6 e4 bd 9c e8 80 ................................
78a80 85 e7 9a 84 e5 8a aa e5 8a 9b e3 80 82 00 25 31 24 73 20 e6 98 af e6 97 a0 e6 95 88 e7 9a 84 20 ..............%1$s..............
78aa0 25 32 24 73 20 e5 9c b0 e5 9d 80 2c 20 46 51 44 4e 20 e6 88 96 e5 88 ab e5 90 8d 2e 00 25 31 24 %2$s.......,.FQDN............%1$
78ac0 73 20 e6 ad a3 e5 9c a8 e8 bf 98 e5 8e 9f e9 85 8d e7 bd ae 20 25 32 24 73 00 25 31 24 73 e9 87 s....................%2$s.%1$s..
78ae0 8d e6 96 b0 e5 ae 89 e8 a3 85 e5 a4 b1 e8 b4 a5 00 25 31 24 73 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 .................%1$s...........
78b00 85 e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 e7 a7 bb e9 99 a4 25 31 24 73 e5 a4 ..........................%1$s..
78b20 b1 e8 b4 a5 00 e5 b7 b2 e6 88 90 e5 8a 9f e7 a7 bb e9 99 a4 25 31 24 73 00 25 31 24 73 20 e9 9c ....................%1$s.%1$s...
78b40 80 e8 a6 81 20 2a e6 9c 80 e4 bd 8e 2a 20 25 32 24 73 20 e5 86 85 e5 ad 98 e6 89 8d e8 83 bd e8 .....*......*.%2$s..............
78b60 bf 90 e8 a1 8c 25 33 24 73 00 25 31 24 73 20 e7 a7 92 20 28 25 32 24 73 29 e4 bb a5 e5 89 8d 00 .....%3$s.%1$s.....(%2$s).......
78b80 25 31 24 73 20 e5 b7 b2 e6 9b b4 e6 96 b0 e4 b8 ba 20 25 32 24 73 00 25 31 24 73 25 33 24 73 e6 %1$s..............%2$s.%1$s%3$s.
78ba0 ad a3 e5 9c a8 e5 90 af e5 8a a8 ef bc 8c e6 8f 92 e4 bb b6 e5 b0 86 e5 9c a8 e5 90 8e e5 8f b0 ................................
78bc0 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e3 80 82 25 32 24 73 25 31 24 73 e5 9c a8 e5 ae 8c e6 88 90 ...............%2$s%1$s.........
78be0 e4 b9 8b e5 89 8d ef bc 8c e4 b8 8d e8 a6 81 e5 9c a8 47 55 49 e4 b8 ad e8 bf 9b e8 a1 8c e6 9b ..................GUI...........
78c00 b4 e6 94 b9 e3 80 82 25 32 24 73 00 25 31 24 73 28 25 32 24 73 20 e6 88 96 20 61 29 3a 20 00 25 .......%2$s.%1$s(%2$s.....a):..%
78c20 31 24 73 2c 20 25 32 24 73 20 e6 9c 8d e5 8a a1 e6 98 af 20 25 33 24 73 00 25 31 24 73 e3 80 82 1$s,.%2$s...........%3$s.%1$s...
78c40 25 32 24 73 00 25 31 24 73 2f 25 32 24 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e5 ad %2$s.%1$s/%2$s..................
78c60 97 e7 bd 91 00 25 31 24 73 41 6c 6c 6f 77 20 53 6e 6f 6f 70 3a 25 32 24 73 20 e5 85 81 e8 ae b8 .....%1$sAllow.Snoop:%2$s.......
78c80 e4 bb 8e e4 bb a5 e4 b8 8b e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 ..................netblock......
78ca0 e4 b8 bb e6 9c ba e9 80 92 e5 bd 92 e5 92 8c e9 9d 9e e9 80 92 e5 bd 92 e8 ae bf e9 97 ae e3 80 ................................
78cc0 82 20 e7 94 a8 e4 ba 8e e7 bc 93 e5 ad 98 e4 be a6 e5 90 ac ef bc 8c e6 9c 80 e5 a5 bd e5 8f aa ................................
78ce0 e8 83 bd e4 b8 ba e7 ae a1 e7 90 86 e4 b8 bb e6 9c ba e9 85 8d e7 bd ae e3 80 82 25 33 24 73 00 ...........................%3$s.
78d00 25 31 24 73 41 6c 6c 6f 77 3a 25 32 24 73 20 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa e4 b8 8b e9 9d %1$sAllow:%2$s..................
78d20 a2 e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e7 9a ..........netblock..............
78d40 84 e6 9f a5 e8 af a2 e3 80 82 25 33 24 73 00 25 31 24 73 43 4f 4d 4d 41 4e 44 25 32 24 73 09 25 ..........%3$s.%1$sCOMMAND%2$s.%
78d60 33 24 73 e4 bf 9d e5 ad 98 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e5 91 bd e4 bb a4 25 34 24 73 00 3$s........................%4$s.
78d80 25 31 24 73 e5 8d 95 e5 87 bb e9 94 9a e7 82 b9 e5 9b be e6 a0 87 25 32 24 73 20 e5 9c a8 e6 89 %1$s..................%2$s......
78da0 80 e5 8d 95 e5 87 bb e7 9a 84 e8 a1 8c e4 b9 8b e5 89 8d e7 a7 bb e5 8a a8 e5 b7 b2 e6 a3 80 e6 ................................
78dc0 9f a5 e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 20 e6 8c 89 e4 bd 8f 73 68 69 66 74 e9 94 ae e5 b9 b6 .....................shift......
78de0 e5 8d 95 e5 87 bb e4 bb a5 e7 a7 bb e5 8a a8 e5 9c a8 e5 8d 95 e5 87 bb e8 a1 8c e5 90 8e e9 9d ................................
78e00 a2 e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 00 25 31 24 73 e4 bb a3 e7 a0 81 e6 b4 bb e5 8a a8 e9 98 ..............%1$s..............
78e20 9f e5 88 97 25 32 24 73 00 25 31 24 73 e5 88 9b e5 bb ba 25 32 24 73 e5 86 85 e9 83 a8 43 41 e3 ....%2$s.%1$s......%2$s......CA.
78e40 80 82 00 25 31 24 73 44 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 20 e4 bb 85 e5 85 81 ...%1$sDeny.Nonlocal:%2$s.......
78e60 e8 ae b8 e6 9d a5 e8 87 aa e4 b8 8b e9 9d a2 e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b ........................netblock
78e80 e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e7 9a 84 e6 9d 83 e5 a8 81 e6 9c ac e5 9c b0 e6 95 b0 e6 8d ................................
78ea0 ae e6 9f a5 e8 af a2 e3 80 82 20 e4 b8 8d e5 85 81 e8 ae b8 e7 9a 84 e4 bf a1 e6 81 af e5 b0 86 ................................
78ec0 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 25 33 24 73 00 25 31 24 73 44 65 6e 79 3a 25 32 24 73 20 e5 ............%3$s.%1$sDeny:%2$s..
78ee0 81 9c e6 ad a2 e6 9d a5 e8 87 aa e4 bb a5 e4 b8 8b e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f ..........................netblo
78f00 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e7 9a 84 e6 9f a5 e8 af a2 e3 80 82 25 33 24 73 00 25 ck........................%3$s.%
78f20 31 24 73 e8 be 93 e5 85 a5 4c 41 4e e6 8e a5 e5 8f a3 e5 90 8d e7 a7 b0 e6 88 96 e8 be 93 e5 85 1$s......LAN....................
78f40 a5 20 27 61 27 e8 87 aa e5 8a a8 e6 a3 80 e6 b5 8b 20 25 32 24 73 e6 b3 a8 e6 84 8f 3a 20 e8 bf ..'a'.............%2$s......:...
78f60 99 e5 b0 86 e5 90 af e7 94 a8 e5 ae 8c e5 85 a8 e9 98 b2 e7 81 ab e5 a2 99 2f 20 4e 41 54 e6 a8 ........................./.NAT..
78f80 a1 e5 bc 8f 2e 25 33 24 73 28 25 34 24 73 20 e6 8c 89 e5 9b 9e e8 bd a6 e9 94 ae e5 b0 86 e5 ae .....%3$s(%4$s..................
78fa0 8c e6 88 90 e8 ae be e7 bd ae 29 3a 25 35 24 73 00 25 31 24 73 e8 be 93 e5 85 a5 e5 8f af e9 80 ..........):%5$s.%1$s...........
78fc0 89 e6 8e a5 e5 8f a3 20 25 32 24 73 20 e7 9a 84 e5 90 8d e5 ad 97 20 e6 88 96 e6 8c 89 20 27 61 ........%2$s..................'a
78fe0 27 e9 94 ae e8 87 aa e5 8a a8 e9 85 8d e7 bd ae 25 33 24 73 28 25 34 24 73 20 e6 8c 89 e5 9b 9e '...............%3$s(%4$s.......
79000 e8 bd a6 e9 94 ae e5 ae 8c e6 88 90 29 3a 25 35 24 73 00 25 31 24 73 e9 94 99 e8 af af 3a e4 b8 ............):%5$s.%1$s......:..
79020 8d e8 83 bd e5 8f 91 e7 8e b0 20 25 32 24 73 25 33 24 73 e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 ...........%2$s%3$s.............
79040 25 31 24 73 e6 98 be e7 a4 ba e6 8b a5 e5 a1 9e e9 80 9a e7 9f a5 25 32 24 73 00 25 31 24 73 46 %1$s..................%2$s.%1$sF
79060 44 25 32 24 73 09 25 33 24 73 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e6 96 87 e4 bb b6 e6 8f 8f e8 D%2$s.%3$s......................
79080 bf b0 e7 bc 96 e5 8f b7 25 34 24 73 00 25 31 24 73 46 4f 52 45 49 47 4e 20 41 44 44 52 45 53 53 ........%4$s.%1$sFOREIGN.ADDRESS
790a0 25 32 24 73 09 25 33 24 73 e7 bb 91 e5 ae 9a e5 88 b0 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e5 a4 %2$s.%3$s.......................
790c0 96 e9 83 a8 e7 ab af e7 9a 84 e5 9c b0 e5 9d 80 25 34 24 73 00 25 31 24 73 e6 a0 87 e8 af 86 3a ................%4$s.%1$s......:
790e0 25 32 24 73 20 41 20 3d 20 61 75 74 68 6f 72 69 7a 65 64 2c 20 45 20 3d 20 45 78 74 65 6e 64 65 %2$s.A.=.authorized,.E.=.Extende
79100 64 20 52 61 74 65 20 28 38 30 32 2e 31 31 67 29 2c 20 50 20 3d 20 50 6f 77 65 72 20 73 61 76 69 d.Rate.(802.11g),.P.=.Power.savi
79120 6e 67 20 6d 6f 64 65 2e 25 33 24 73 25 31 24 73 e6 80 a7 e8 83 bd 3a 25 32 24 73 20 45 20 3d 20 ng.mode.%3$s%1$s......:%2$s.E.=.
79140 45 53 53 20 28 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 6d 6f 64 65 29 2c 20 49 20 3d 20 49 ESS.(infrastructure.mode),.I.=.I
79160 42 53 53 20 28 61 64 2d 68 6f 63 20 6d 6f 64 65 29 2c 20 50 20 3d 20 70 72 69 76 61 63 79 20 28 BSS.(ad-hoc.mode),.P.=.privacy.(
79180 57 45 50 2f 54 4b 49 50 2f 41 45 53 29 2c 20 53 20 3d 20 53 68 6f 72 74 20 70 72 65 61 6d 62 6c WEP/TKIP/AES),.S.=.Short.preambl
791a0 65 2c 20 73 20 3d 20 53 68 6f 72 74 20 73 6c 6f 74 20 74 69 6d 65 2e 00 25 31 24 73 e5 a6 82 e6 e,.s.=.Short.slot.time..%1$s....
791c0 9e 9c e4 b8 8a e8 bf b0 e6 b6 88 e6 81 af e5 9c a8 e5 87 a0 e4 b8 aa e5 b0 8f e6 97 b6 e5 90 8e ................................
791e0 e4 bb 8d e6 98 be e7 a4 ba ef bc 8c e8 af b7 e4 bd bf e7 94 a8 20 25 33 24 73 e9 a1 b5 e9 9d a2 ......................%3$s......
79200 e4 b8 8a e7 9a 84 e2 80 9c e6 b8 85 e9 99 a4 e6 8f 92 e4 bb b6 e9 94 81 e5 ae 9a e2 80 9d e6 8c ................................
79220 89 e9 92 ae ef bc 8c e7 84 b6 e5 90 8e e6 89 8b e5 8a a8 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 ................................
79240 8f 92 e4 bb b6 e3 80 82 25 32 24 73 00 25 31 24 73 20 56 4c 41 4e e6 a0 87 e8 ae b0 e6 97 a0 e6 ........%2$s.%1$s.VLAN..........
79260 95 88 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 e6 8e a5 e5 8f a3 e5 90 8d e7 a7 b0 e6 97 ...'%2$s'%3$s.%1$s..............
79280 a0 e6 95 88 20 27 25 32 24 73 27 25 33 24 73 00 25 31 24 73 4c 4f 43 41 4c 20 41 44 44 52 45 53 .....'%2$s'%3$s.%1$sLOCAL.ADDRES
792a0 53 25 32 24 73 09 25 33 24 73 e7 bb 91 e5 ae 9a e5 88 b0 e5 a5 97 e6 8e a5 e5 ad 97 e6 9c ac e5 S%2$s.%3$s......................
792c0 9c b0 e7 ab af e7 9a 84 e5 9c b0 e5 9d 80 25 34 24 73 00 25 31 24 73 e7 9b 91 e8 a7 86 e5 99 a8 ..............%4$s.%1$s.........
792e0 25 32 24 73 20 e8 bf 87 e6 bb a4 e5 99 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e8 bf 9b e5 ba a6 %2$s............................
79300 e3 80 82 00 25 31 24 73 e5 8f af e9 80 89 e6 8e a5 e5 8f a3 20 25 32 24 73 e6 89 be e5 88 b0 e7 ....%1$s.............%2$s.......
79320 9a 84 e8 af b4 e6 98 8e 3a 20 25 33 24 73 00 25 31 24 73 50 49 44 25 32 24 73 09 25 33 24 73 e4 ........:.%3$s.%1$sPID%2$s.%3$s.
79340 bf 9d e5 ad 98 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e5 91 bd e4 bb a4 e7 9a 84 e8 bf 9b e7 a8 8b ................................
79360 49 44 25 34 24 73 00 25 31 24 73 50 52 4f 54 4f 25 32 24 73 09 25 33 24 73 e4 b8 8e e5 a5 97 e6 ID%4$s.%1$sPROTO%2$s.%3$s.......
79380 8e a5 e5 ad 97 e7 9b b8 e5 85 b3 e8 81 94 e7 9a 84 e4 bc a0 e8 be 93 e5 8d 8f e8 ae ae 25 34 24 .............................%4$
793a0 73 00 25 31 24 73 e6 8f 92 e4 bb b6 e6 ad a3 e5 9c a8 e5 90 8e e5 8f b0 e9 87 8d e6 96 b0 e5 ae s.%1$s..........................
793c0 89 e8 a3 85 e3 80 82 25 32 24 73 25 31 24 73 e5 9c a8 e5 ae 8c e6 88 90 e4 b9 8b e5 89 8d ef bc .......%2$s%1$s.................
793e0 8c e4 b8 8d e8 a6 81 e5 9c a8 47 55 49 e4 b8 ad e8 bf 9b e8 a1 8c e6 9b b4 e6 94 b9 e3 80 82 25 ..........GUI..................%
79400 32 24 73 00 25 31 24 73 e9 9a 8f e6 9c ba e6 97 a9 e6 9c 9f e6 a3 80 e6 b5 8b e8 be 93 e5 85 a5 2$s.%1$s........................
79420 e5 92 8c e8 be 93 e5 87 ba 25 32 24 73 00 25 31 24 73 e9 9a 8f e6 9c ba e6 97 a9 e6 9c 9f e6 a3 .........%2$s.%1$s..............
79440 80 e6 b5 8b 25 32 24 73 00 25 31 24 73 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 ....%2$s.%1$sRefuse.Nonlocal:%2$
79460 73 20 e4 bb 85 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa e4 b8 8b e9 9d a2 e5 ae 9a e4 b9 89 e7 9a 84 s...............................
79480 6e 65 74 62 6c 6f 63 6b e4 b8 bb e6 9c ba e6 9d 83 e5 a8 81 e6 9c ac e5 9c b0 e6 95 b0 e6 8d ae netblock........................
794a0 e6 9f a5 e8 af a2 e3 80 82 e5 8f 91 e9 80 81 e5 b7 b2 e6 8b 92 e7 bb 9d e7 9a 84 44 4e 53 20 e4 ...........................DNS..
794c0 bb a3 e7 a0 81 e5 87 ba e9 94 99 e4 bf a1 e6 81 af e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e4 bb a5 ................................
794e0 e8 8e b7 e5 8f 96 e4 b8 8d e5 85 81 e8 ae b8 e7 9a 84 e4 bf a1 e6 81 af e3 80 82 00 25 31 24 73 ............................%1$s
79500 52 65 66 75 73 65 3a 25 32 24 73 20 e5 81 9c e6 ad a2 e6 9d a5 e8 87 aa e4 bb a5 e4 b8 8b e5 ae Refuse:%2$s.....................
79520 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e5 86 85 e7 9a 84 e4 b8 bb e6 9c ba e7 9a 84 e6 9f .......netblock.................
79540 a5 e8 af a2 ef bc 8c e4 bd 86 e5 b0 86 e5 b7 b2 e6 8b 92 e7 bb 9d e7 9a 84 44 4e 53 e4 bb a3 e7 .........................DNS....
79560 a0 81 e9 94 99 e8 af af e4 bf a1 e6 81 af e5 8f 91 e9 80 81 e5 9b 9e e5 ae a2 e6 88 b7 e7 ab af ................................
79580 e3 80 82 25 33 24 73 00 25 31 24 73 e7 ba af 4e 41 54 e6 a8 a1 e5 bc 8f e4 bd bf e7 94 a8 e4 b8 ...%3$s.%1$s...NAT..............
795a0 80 e7 bb 84 4e 41 54 e8 a7 84 e5 88 99 e7 9b b4 e6 8e a5 e5 b0 86 e6 95 b0 e6 8d ae e5 8c 85 e8 ....NAT.........................
795c0 bd ac e5 8f 91 e5 88 b0 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e3 80 82 20 e5 ae 83 e5 85 b7 e6 9c ................................
795e0 89 e6 9b b4 e5 a5 bd e7 9a 84 e5 8f af e6 89 a9 e5 b1 95 e6 80 a7 ef bc 8c e4 bd 86 e6 98 af e5 ................................
79600 bf 85 e9 a1 bb e8 83 bd e5 a4 9f e5 87 86 e7 a1 ae e5 9c b0 e7 a1 ae e5 ae 9a e5 9c a8 e5 8a a0 ................................
79620 e8 bd bd e8 a7 84 e5 88 99 e6 97 b6 e7 94 a8 e4 ba 8e e4 b8 8e e7 9b ae e6 a0 87 e8 bf 9b e8 a1 ................................
79640 8c e9 80 9a e4 bf a1 e7 9a 84 e6 8e a5 e5 8f a3 e5 92 8c e7 bd 91 e5 85 b3 49 50 e3 80 82 20 e9 .........................IP.....
79660 99 a4 e4 ba 86 e5 8d 8f e8 ae ae e7 9a 84 e9 99 90 e5 88 b6 e4 b9 8b e5 a4 96 ef bc 8c e6 b2 a1 ................................
79680 e6 9c 89 e5 af b9 e7 ab af e5 8f a3 e6 95 b0 e9 87 8f e7 9a 84 e5 9b ba e6 9c 89 e9 99 90 e5 88 ................................
796a0 b6 e3 80 82 20 e6 94 af e6 8c 81 e6 89 80 e6 9c 89 e5 8f af e7 94 a8 e4 ba 8e e7 ab af e5 8f a3 ................................
796c0 e8 bd ac e5 8f 91 e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 25 32 24 73 4e 41 54 20 2b e4 bb a3 e7 90 ..................%2$sNAT.+.....
796e0 86 e6 a8 a1 e5 bc 8f e4 bd bf e7 94 a8 e5 b8 ae e5 8a a9 e7 a8 8b e5 ba 8f e5 90 91 e7 ab af e5 ................................
79700 8f a3 e8 bd ac e5 8f 91 e7 9a 84 e7 9b ae e6 a0 87 e5 8f 91 e9 80 81 e6 95 b0 e6 8d ae e5 8c 85 ................................
79720 e3 80 82 20 e5 ae 83 e5 9c a8 e8 ae be e7 bd ae e4 b8 ad e9 9d 9e e5 b8 b8 e6 9c 89 e7 94 a8 ef ................................
79740 bc 8c e5 85 b6 e4 b8 ad e7 94 a8 e4 ba 8e e4 b8 8e e7 9b ae e6 a0 87 e8 bf 9b e8 a1 8c e9 80 9a ................................
79760 e4 bf a1 e7 9a 84 e6 8e a5 e5 8f a3 e5 92 8c 2f e6 88 96 e7 bd 91 e5 85 b3 49 50 e5 9c a8 e5 8a .............../.........IP.....
79780 a0 e8 bd bd e8 a7 84 e5 88 99 e6 97 b6 e6 97 a0 e6 b3 95 e5 87 86 e7 a1 ae e7 a1 ae e5 ae 9a e3 ................................
797a0 80 82 20 e4 b8 8d e4 b8 ba e5 a4 a7 e4 ba 8e 35 30 30 e4 b8 aa e7 ab af e5 8f a3 e7 9a 84 e8 8c ...............500..............
797c0 83 e5 9b b4 e5 88 9b e5 bb ba e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 ef bc 8c e5 b9 b6 e4 b8 94 e4 ................................
797e0 b8 8d e4 bc 9a e5 9c a8 e8 b6 85 e8 bf 87 31 30 30 30 e4 b8 aa e7 ab af e5 8f a3 e8 bd ac e5 8f ..............1000..............
79800 91 e4 b9 8b e9 97 b4 e4 bd bf e7 94 a8 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 e3 80 82 20 e4 bb 85 ................................
79820 e6 94 af e6 8c 81 54 43 50 e5 92 8c 55 44 50 e5 8d 8f e8 ae ae e3 80 82 25 33 24 73 e9 85 8d e7 ......TCP...UDP.........%3$s....
79840 bd ae e5 8d 95 e4 b8 aa e8 a7 84 e5 88 99 ef bc 8c e5 88 99 e6 a0 b9 e6 8d ae e6 af 8f e4 b8 aa ................................
79860 e8 a7 84 e5 88 99 e8 a6 86 e7 9b 96 e6 ad a4 e7 b3 bb e7 bb 9f e8 ae be e7 bd ae e3 80 82 00 25 ...............................%
79880 31 24 73 55 53 45 52 25 32 24 73 09 25 33 24 73 e6 8b a5 e6 9c 89 e5 a5 97 e6 8e a5 e5 ad 97 e7 1$sUSER%2$s.%3$s................
798a0 9a 84 e7 94 a8 e6 88 b7 25 34 24 73 00 25 64 20 e6 98 af e9 85 8d e7 bd ae e7 9a 84 e6 9c 8d e5 ........%4$s.%d.................
798c0 8a a1 e5 99 a8 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f e3 80 82 00 25 73 00 25 73 20 49 50 ........................%s.%s.IP
798e0 e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e8 af b7 e6 b3 a8 e6 84 8f ef bc 8c e7 a6 81 e7 94 a8 e4 ................................
79900 b8 8d e4 bc 9a e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e5 90 8e e7 94 9f e5 ad 98 ef bc 8c ................................
79920 e5 b9 b6 e4 b8 94 e6 9f 90 e4 ba 9b e9 85 8d e7 bd ae e6 9b b4 e6 94 b9 e5 b0 86 e9 87 8d e6 96 ................................
79940 b0 e5 90 af e7 94 a8 e3 80 82 00 25 73 20 e8 a1 a8 00 25 73 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 ...........%s.....%s............
79960 e9 a1 bb e4 b8 ba e6 95 b0 e5 ad 97 e5 92 8c e6 ad a3 e6 95 b0 e3 80 82 00 25 73 20 e5 85 a5 e7 .........................%s.....
79980 bd 91 e9 97 a8 e6 88 b7 00 25 73 20 e5 b7 b2 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 00 25 73 20 e5 .........%s.................%s..
799a0 b7 b2 e5 bc 80 e5 a7 8b e3 80 82 00 25 73 20 e5 b7 b2 e5 81 9c e6 ad a2 00 25 73 20 e5 b7 b2 e6 ............%s...........%s.....
799c0 a3 80 e6 b5 8b e5 88 b0 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a e6 88 96 e7 bc 96 e7 a8 8b e9 94 99 ................................
799e0 e8 af af e3 80 82 00 25 73 e6 b2 a1 e6 9c 89 e5 ad 90 e7 bd 91 00 25 73 20 53 54 50 e7 9a 84 e6 .......%s.............%s.STP....
79a00 8e a5 e5 8f a3 e8 b7 af e5 be 84 e5 bc 80 e9 94 80 e5 bf 85 e9 a1 bb e6 98 af 31 e3 80 9c 32 30 ..........................1...20
79a20 30 30 30 30 30 30 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 25 73 20 53 54 50 0000000...................%s.STP
79a40 e7 9a 84 e6 8e a5 e5 8f a3 e4 bc 98 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 30 e5 88 b0 32 ...........................0...2
79a60 34 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 25 73 20 e6 97 a0 e6 95 88 ef bc 40...................%s.........
79a80 9a e5 a4 aa e7 9f ad ef bc 81 00 25 73 20 e6 98 af e5 8c 85 e5 90 ab e8 b6 85 e8 bf 87 36 34 e4 ...........%s................64.
79aa0 b8 aa 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 bd 91 ef bc 88 e5 9c a8 e2 80 9c e7 a6 81 e7 ..IP............................
79ac0 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ef bc 89 e3 80 82 00 25 73 e6 98 af e5 8c 85 e5 90 ab .....................%s.........
79ae0 e8 b6 85 e8 bf 87 36 34 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 bd 91 ef bc 88 e5 ......64...IP...................
79b00 9c a8 e2 80 9c e5 90 af e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ef bc 89 e3 80 82 00 25 73 ..............................%s
79b20 20 e6 98 af e5 8c 85 e5 90 ab e8 b6 85 e8 bf 87 36 34 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e7 9a 84 ................64...IP.........
79b40 e5 ad 90 e7 bd 91 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 ..........%s...............IP...
79b60 e5 9d 80 e6 88 96 49 50 76 34 e5 ad 90 e7 bd 91 ef bc 88 e5 9c a8 e2 80 9c e7 a6 81 e7 94 a8 e2 ......IPv4......................
79b80 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ef bc 89 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 ..................%s............
79ba0 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 49 50 76 34 e5 ad 90 e7 bd 91 ef bc 88 e5 9c a8 e2 80 ...IP.........IPv4..............
79bc0 9c e5 90 af e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ef bc 89 e3 80 82 00 25 73 e4 b8 8d e6 ..........................%s....
79be0 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 81 49 50 76 34 e5 ad 90 e7 bd 91 ...........IP.........IPv4......
79c00 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 25 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 .............%s................I
79c20 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 e3 80 82 00 25 73 e4 b8 Pv4.........................%s..
79c40 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e6 97 a0 e6 b3 95 .............IPv6...............
79c60 e5 88 a0 e9 99 a4 e3 80 82 00 25 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e8 ba ab e4 ..........%s....................
79c80 bb bd e9 aa 8c e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 25 73 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa ..................%s............
79ca0 e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 88 ab e5 90 8d ...............IP...............
79cc0 00 e7 bb 93 e6 9d 9f e7 9b ae e7 9a 84 e7 ab af e5 8f a3 e5 80 bc 25 73 e6 97 a0 e6 95 88 20 e3 ......................%s........
79ce0 80 82 20 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a ...............1...65535........
79d00 84 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e6 88 96 e6 95 b4 e6 95 b0 e3 80 82 00 e7 bb 93 e6 9d 9f ................................
79d20 e6 ba 90 e7 ab af e5 8f a3 e5 80 bc 25 73 e6 97 a0 e6 95 88 e3 80 82 e5 ae 83 e5 bf 85 e9 a1 bb ............%s..................
79d40 e6 98 af e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e5 88 ab e5 90 8d e6 88 96 31 e5 88 b0 36 35 35 33 ........................1...6553
79d60 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 25 73 e4 b8 8d e6 98 af e4 b8 80 e4 5...................%s..........
79d80 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 25 73 ..............................%s
79da0 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e8 8c ................................
79dc0 83 e5 9b b4 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e9 87 8d e5 ae 9a e5 ........%s......................
79de0 90 91 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e3 80 82 20 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af 31 e5 ..............................1.
79e00 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e6 88 96 e6 ..65535.........................
79e20 95 b4 e6 95 b0 e3 80 82 00 25 73 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 .........%s.....................
79e40 e6 ba 90 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 e5 bc 80 e5 a7 8b e7 9b ...IP...........................
79e60 ae e7 9a 84 e7 ab af e5 8f a3 e5 80 bc 25 73 e6 97 a0 e6 95 88 e3 80 82 e5 ae 83 e5 bf 85 e9 a1 .............%s.................
79e80 bb e6 98 af e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e5 88 ab e5 90 8d e6 88 96 31 e5 88 b0 36 35 35 .........................1...655
79ea0 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e5 bc 80 e5 a7 8b e6 ba 90 e7 ab 35..............................
79ec0 af e5 8f a3 e5 80 bc e6 97 a0 e6 95 88 25 73 e3 80 82 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af e4 b8 .............%s.................
79ee0 80 e4 b8 aa e7 ab af e5 8f a3 e5 88 ab e5 90 8d e6 88 96 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 ...................1...65535....
79f00 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 25 73 20 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa 49 50 e5 9c b0 ............%s.............IP...
79f20 e5 9d 80 e3 80 82 e8 af b7 e6 9b b4 e6 ad a3 e9 94 99 e8 af af e7 bb a7 e7 bb ad 00 25 73 e4 bb ............................%s..
79f40 85 e5 9c a8 e7 bd 91 e5 85 b3 e8 ae be e7 bd ae e4 b8 ba e2 80 9c e9 bb 98 e8 ae a4 e2 80 9d e6 ................................
79f60 97 b6 e6 9c 89 e6 95 88 e3 80 82 00 25 73 20 e5 8f aa e5 af b9 e5 8d 8f e8 ae ae 54 43 50 e6 9c ............%s.............TCP..
79f80 89 e6 95 88 e3 80 82 00 25 73 e6 98 af e5 8f a6 e4 b8 80 e7 bd 91 e6 a1 a5 e7 9a 84 e4 b8 80 e9 ........%s......................
79fa0 83 a8 e5 88 86 e3 80 82 20 e4 bb 8e e7 bd 91 e6 a1 a5 e6 88 90 e5 91 98 e4 b8 ad e5 88 a0 e9 99 ................................
79fc0 a4 e6 8e a5 e5 8f a3 e4 bb a5 e7 bb a7 e7 bb ad e3 80 82 00 25 73 20 e5 8f 91 e7 94 9f e6 9c aa ....................%s..........
79fe0 e7 9f a5 e5 8f 98 e5 8c 96 00 25 73 20 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 ..........%s...................I
7a000 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 25 73 20 e5 bf 85 e9 a1 bb e6 Pv4...................%s........
7a020 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 25 73 20 e5 bf 85 e9 ...........IPv4..........%s.....
7a040 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 e6 ..............IPv4...IPv6.......
7a060 88 96 e5 88 ab e5 90 8d e3 80 82 00 25 73 20 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a ............%s..................
7a080 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 25 73 e5 bf 85 e9 a1 bb e6 98 .IPv4...IPv6..........%s........
7a0a0 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e5 88 ab e5 90 8d e3 80 82 ..........IPv6..................
7a0c0 00 25 73 20 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 .%s...................IPv6......
7a0e0 e3 80 82 00 25 73 20 e8 ae b0 e5 bd 95 e3 80 82 00 25 73 e5 8d 95 e5 87 bb e5 85 b6 e4 bb 96 50 ....%s...........%s............P
7a100 50 54 50 e5 92 8c 4c 32 54 50 e9 85 8d e7 bd ae e9 80 89 e9 a1 b9 e3 80 82 20 e5 a6 82 e6 9e 9c PTP...L2TP......................
7a120 e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e8 af b7 e5 85 88 e4 bf 9d e5 ad 98 e3 80 82 00 25 73 e6 94 ............................%s..
7a140 af e6 8c 81 e4 bf a1 e6 81 af e6 97 a0 e6 b3 95 e6 a3 80 e7 b4 a2 25 73 00 25 73 e7 94 a8 e6 88 ......................%s.%s.....
7a160 b7 e5 88 9b e5 bb ba e7 9a 84 e4 b8 bb e9 a2 98 e4 b8 8d e5 8f 97 e6 94 af e6 8c 81 ef bc 8c e8 ................................
7a180 af b7 e8 87 aa e8 a1 8c e6 89 bf e6 8b 85 e4 bd bf e7 94 a8 e9 a3 8e e9 99 a9 e3 80 82 00 25 73 ..............................%s
7a1a0 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 88 a0 e9 99 a4 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 20 28 ...............................(
7a1c0 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c 20 27 25 73 27 20 e4 b8 8d e5 9c a8 e5 ad 98 e5 9c a8 29 2e .............'%s'.............).
7a1e0 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 88 a0 e9 99 a4 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 .%s.............................
7a200 99 20 28 e6 8e a5 e5 8f a3 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 ..(.......'%s'.............)..%s
7a220 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 88 a0 e9 99 a4 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 20 28 ...............................(
7a240 e6 ba 90 e7 bd 91 e7 bb 9c 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 ..........'%s'.............)..%s
7a260 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e7 a7 bb e9 99 a4 e6 b5 81 e9 87 8f e7 ae a1 e7 90 86 e8 a7 ................................
7a280 84 e5 88 99 20 28 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad .....(.............'%s'.........
7a2a0 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e7 a7 bb e9 99 a4 e6 b5 81 e9 87 ....)..%s.......................
7a2c0 8f e6 95 b4 e5 bd a2 e7 ae a1 e7 90 86 e8 a7 84 e5 88 99 20 28 e6 8e a5 e5 8f a3 20 27 25 73 27 ....................(.......'%s'
7a2e0 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e7 a7 .............)..%s..............
7a300 bb e9 99 a4 e6 b5 81 e9 87 8f e7 ae a1 e7 90 86 e8 a7 84 e5 88 99 20 28 e6 ba 90 e7 bd 91 e7 bb .......................(........
7a320 9c 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e6 ad a3 e5 9c a8 e5 86 ..'%s'.............)..%s........
7a340 99 e5 85 a5 e9 85 8d e7 bd ae 2e 2e 2e 2e 2e 00 26 6e 62 73 70 3b 00 31 30 30 20 c3 97 20 e6 8e ................&nbsp;.100......
7a360 a2 e6 b5 8b e9 a2 91 e7 8e 87 20 c3 b7 20 28 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f 20 2d 20 e4 b8 ..............(.............-...
7a380 a2 e5 8c 85 e9 97 b4 e9 9a 94 29 e3 80 82 00 26 71 75 6f 74 3b e5 bf ab e9 80 9f 26 71 75 6f 74 ..........)....&quot;......&quot
7a3a0 3b 20 20 e8 a7 84 e5 88 99 e3 80 82 20 e7 ab 8b e5 8d b3 e5 8c b9 e9 85 8d e5 ba 94 e7 94 a8 e3 ;...............................
7a3c0 80 82 00 27 2c 27 e4 b8 8d e5 85 81 e8 ae b8 e3 80 82 00 e2 80 9c ef bc 88 e8 b5 84 e6 ba 90 e8 ...','..........................
7a3e0 ae b0 e5 bd 95 e9 9b 86 52 65 73 6f 75 72 63 65 20 52 65 63 6f 72 64 20 53 65 74 20 ef bc 89 52 ........Resource.Record.Set....R
7a400 52 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c 80 e5 a4 a7 54 54 4c e2 80 9d e5 bf 85 Rsets..................TTL......
7a420 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 e3 80 82 00 e2 80 9c ef bc 88 e8 b5 84 e6 ba 90 e8 ................................
7a440 ae b0 e5 bd 95 e9 9b 86 52 65 73 6f 75 72 63 65 20 52 65 63 6f 72 64 20 53 65 74 20 ef bc 89 52 ........Resource.Record.Set....R
7a460 52 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c 80 e5 b0 8f 54 54 4c e2 80 9d e5 bf 85 Rsets..................TTL......
7a480 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 e3 80 82 00 e2 80 9c e6 9c 8d e5 8a a1 e5 99 a8 e5 ................................
7a4a0 9c b0 e5 9d 80 e2 80 9d e5 8f 82 e6 95 b0 e4 b8 8d e5 ba 94 e8 ae be e7 bd ae e4 b8 ba e6 ad a4 ................................
7a4c0 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e5 bd 93 e5 89 8d e4 bd bf e7 94 a8 e7 9a 84 e4 bb bb e4 bd ................................
7a4e0 95 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 28 25 31 24 73 20 e5 b0 8f e6 97 b6 20 25 32 24 73 20 47 .IP..........(%1$s........%2$s.G
7a500 4d 54 29 00 28 25 31 24 73 31 36 e8 bf 9b e5 88 b6 25 32 24 73 20 e4 bb 8e 20 30 20 e5 88 b0 20 MT).(%1$s16......%2$s.....0.....
7a520 25 33 24 73 29 20 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af ef bc 88 e5 a7 %3$s)...........................
7a540 94 e6 b4 be ef bc 89 49 50 76 36 e5 89 8d e7 bc 80 e6 a0 87 e8 af 86 e3 80 82 20 e8 bf 99 e5 b0 .......IPv6.....................
7a560 86 e5 9f ba e4 ba 8e e5 8a a8 e6 80 81 49 50 76 36 e8 bf 9e e6 8e a5 e7 a1 ae e5 ae 9a e5 8f af .............IPv6...............
7a580 e9 85 8d e7 bd ae e7 9a 84 e7 bd 91 e7 bb 9c 49 44 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ...............ID...............
7a5a0 ba 30 e3 80 82 00 ef bc 88 31 e3 80 9c 31 30 30 ef bc 89 ef bc 9a 00 ef bc 88 e8 bf 99 e9 80 9a .0.......1...100................
7a5c0 e5 b8 b8 e4 b8 8d e6 8e a8 e8 8d 90 ef bc 8c e4 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e5 86 ................................
7a5e0 b5 e4 b8 8b e5 8f af e8 83 bd e9 9c 80 e8 a6 81 ef bc 89 e3 80 82 00 ef bc 88 e6 ad a4 e6 9d 83 ................................
7a600 e9 99 90 e5 ae 9e e9 99 85 e5 90 91 e7 94 a8 e6 88 b7 e6 8f 90 e4 be 9b e4 ba 86 e7 ae a1 e7 90 ................................
7a620 86 e5 91 98 e7 ba a7 e5 88 ab e7 9a 84 e8 ae bf e9 97 ae e6 9d 83 e9 99 90 ef bc 89 00 ef bc 88 ................................
7a640 e6 ad a4 e6 9d 83 e9 99 90 e5 b0 86 e5 90 91 e7 bb 84 e4 b8 ad e7 9a 84 e7 94 a8 e6 88 b7 e6 8f ................................
7a660 90 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e5 88 ab e7 9a 84 e8 ae bf e9 97 ae e6 9d 83 e9 ................................
7a680 99 90 ef bc 89 00 28 55 29 53 49 4d e5 8d a1 e9 94 81 e5 ae 9a e7 8a b6 e6 80 81 00 ef bc 88 e6 ......(U)SIM....................
7a6a0 ad a3 e5 9c a8 e6 9b b4 e6 96 b0 2e 2e 2e ef bc 89 00 28 e7 94 a8 e6 88 b7 20 25 73 29 00 ef bc ..................(.......%s)...
7a6c0 88 e7 ae a1 e7 90 86 e5 91 98 e6 9d 83 e9 99 90 ef bc 89 00 ef bc 88 e9 bb 98 e8 ae a4 ef bc 89 ................................
7a6e0 00 ef bc 88 e5 8e 86 e5 8f b2 ef bc 89 00 ef bc 88 e6 9c 80 e6 96 b0 e5 9c a8 e5 ba 95 e9 83 a8 ................................
7a700 ef bc 89 00 ef bc 88 e6 9c 80 e6 96 b0 e5 9c a8 e9 a1 b6 e9 83 a8 ef bc 89 00 28 e6 97 a0 e5 9b ..........................(.....
7a720 be e8 a1 a8 29 00 28 e5 85 b6 e4 bb 96 29 00 ef bc 88 e5 b9 b3 e5 8f b0 e9 bb 98 e8 ae a4 ef bc ....).(......)..................
7a740 89 00 2a 00 e6 8f 90 e7 a4 ba ef bc 9a e5 8f af e5 9c a8 e4 b8 8b e9 9d a2 e9 85 8d e7 bd ae e6 ..*.............................
7a760 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 e6 a8 a1 e5 9d 97 00 2a 36 20 52 44 e8 be b9 e7 95 8c .....................*6.RD......
7a780 e4 b8 ad e7 bb a7 00 2a e5 8a a8 e4 bd 9c 00 2a e5 9c b0 e5 9d 80 00 2a e5 9c b0 e5 9d 80 e7 b0 .......*.......*.......*........
7a7a0 87 00 2a e5 9c b0 e5 9d 80 00 2a e5 88 ab e5 90 8d 00 2a e8 a6 81 e5 af bc e5 85 a5 e7 9a 84 e5 ..*.......*.......*.............
7a7c0 88 ab e5 90 8d 00 2a e5 88 86 e9 85 8d e6 9d 83 e9 99 90 00 2a e8 ae a4 e8 af 81 e6 91 98 e8 a6 ......*.............*...........
7a7e0 81 e7 ae 97 e6 b3 95 00 2a e8 ae a4 e8 af 81 e6 96 b9 e6 b3 95 00 2a e8 ae a4 e8 af 81 e6 9c 8d ........*.............*.........
7a800 e5 8a a1 e5 99 a8 00 2a e8 ae a4 e8 af 81 e7 b1 bb e5 9e 8b 00 2a e8 ae a4 e8 af 81 e5 90 8e e5 .......*.............*..........
7a820 8f b0 00 2a e7 bb 91 e5 ae 9a e5 87 ad e6 8d ae 00 2a e5 88 86 e6 94 af 00 2a 43 41 e7 ad be e7 ...*.............*.......*CA....
7a840 bd b2 00 2a 43 52 4c e6 95 b0 e6 8d ae 00 2a 43 53 52 e7 ad be e7 bd b2 00 2a e8 af 81 e4 b9 a6 ...*CRL.......*CSR.......*......
7a860 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 2a e8 af 81 e4 b9 a6 e6 b7 b1 e5 ba a6 00 2a e8 af 81 e4 .............*.............*....
7a880 b9 a6 e6 9c 89 e6 95 88 e6 9c 9f 28 e5 a4 a9 29 00 2a e8 af 81 e4 b9 a6 e7 b1 bb e5 9e 8b 20 00 ...........(...).*..............
7a8a0 2a e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 2a e8 af 81 e4 b9 a6 e6 95 b0 e6 8d *...................*...........
7a8c0 ae 20 00 2a e5 9f 8e e5 b8 82 20 00 2a e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 20 00 2a e7 a1 ae e5 ...*........*..............*....
7a8e0 ae 9a 00 2a e5 ae b9 e5 99 a8 00 2a e8 ae a1 e6 95 b0 00 2a e5 9b bd e5 ae b6 e4 bb a3 e7 a0 81 ...*.......*.......*............
7a900 00 2a 44 48 20 e7 bb 84 00 2a 44 48 e5 8f 82 e6 95 b0 e9 95 bf e5 ba a6 00 2a 44 55 49 44 00 2a .*DH.....*DH.............*DUID.*
7a920 e6 97 a5 e6 9c 9f 00 2a e8 af b4 e6 98 8e 00 2a e6 8f 8f e8 bf b0 e5 90 8d e7 a7 b0 00 2a e7 9b .......*.......*.............*..
7a940 ae e6 a0 87 00 2a e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c 00 2a e7 9b ae e6 a0 87 e7 ab af e5 8f a3 .....*.............*............
7a960 e8 8c 83 e5 9b b4 00 2a e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 00 2a e8 ae be e5 a4 87 e6 .......*................*.......
7a980 a8 a1 e5 bc 8f 00 2a e6 91 98 e8 a6 81 e7 ae 97 e6 b3 95 00 2a e6 96 b9 e5 90 91 00 2a e5 9f 9f ......*.............*.......*...
7a9a0 00 2a e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 20 00 2a e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 00 2a e5 .*..............*.............*.
7a9c0 8a a0 e5 af 86 e7 ae 97 e6 b3 95 00 2a e7 8e b0 e6 9c 89 e8 af 81 e4 b9 a6 20 00 2a e5 a4 96 e9 ............*..............*....
7a9e0 83 a8 e5 ad 90 e7 bd 91 49 50 00 2a e6 9c 80 e7 bb 88 e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae 00 2a ........IP.*...................*
7aa00 e7 ac ac e4 b8 80 e7 ba a7 e6 a0 87 e8 ae b0 00 2a 47 49 46 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 ................*GIF............
7aa20 00 2a 47 49 46 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 2a 47 49 46 e9 9a a7 e9 .*GIF...................*GIF....
7aa40 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 49 46 20 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 ...............*GIF.............
7aa60 e5 ad 90 e7 bd 91 00 2a 47 52 45 e7 9a 84 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 52 45 e9 .......*GRE................*GRE.
7aa80 9a a7 e9 81 93 e7 9a 84 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 2a 47 52 45 e9 9a a7 e9 81 93 e8 .....................*GRE.......
7aaa0 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 00 2a e7 bd ............*GRE.............*..
7aac0 91 e5 85 b3 00 2a e7 bd 91 e5 85 b3 e4 bc 98 e5 85 88 e7 ba a7 00 2a e7 bb 84 e8 ae a4 e8 af 81 .....*................*.........
7aae0 00 2a e7 bb 84 e5 90 8d 20 00 2a e7 bb 84 e6 88 90 e5 91 98 e5 b1 9e e6 80 a7 00 2a e7 bb 84 e5 .*........*................*....
7ab00 90 8d 20 00 2a e7 bb 84 e5 91 bd e5 90 8d e5 b1 9e e6 80 a7 00 2a 48 54 54 50 53 e6 9c 8d e5 8a ....*................*HTTPS.....
7ab20 a1 e5 99 a8 e5 90 8d e7 a7 b0 00 2a e5 93 88 e5 b8 8c e7 ae 97 e6 b3 95 00 2a e5 93 88 e5 b8 8c ...........*.............*......
7ab40 e7 ae 97 e6 b3 95 00 2a e4 b8 bb e6 9c ba e5 90 8d 00 2a e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 .......*..........*............I
7ab60 50 e5 9c b0 e5 9d 80 00 2a 49 50 e5 9c b0 e5 9d 80 00 2a 49 50 e5 8d 8f e8 ae ae 00 2a 49 50 76 P.......*IP.......*IP.......*IPv
7ab80 34 e5 9c b0 e5 9d 80 00 2a 49 50 76 36 e6 8e a5 e5 8f a3 00 2a 49 50 76 36 20 e5 9c b0 e5 9d 80 4.......*IPv6.......*IPv6.......
7aba0 00 2a e6 a0 87 e8 af 86 e7 ac a6 00 2a e6 8e a5 e5 8f a3 00 2a e7 9b 91 e8 a7 86 e6 8e a5 e5 8f .*..........*.......*...........
7abc0 a3 00 2a e5 8f 91 e9 80 81 e6 9b b4 e6 96 b0 e7 9a 84 e6 8e a5 e5 8f a3 00 2a e6 8e a5 e5 8f a3 ..*......................*......
7abe0 00 2a e6 8e a5 e5 8f a3 00 2a e5 86 85 e9 83 a8 49 50 00 2a 49 6e 74 65 72 6e 65 74 20 e5 8d 8f .*.......*......IP.*Internet....
7ac00 e8 ae ae 00 2a e5 af 86 e9 92 a5 20 00 2a e5 af 86 e9 92 a5 e4 ba a4 e6 8d a2 e7 89 88 e6 9c ac ....*........*..................
7ac20 00 2a e5 af 86 e9 92 a5 e7 b1 bb e5 9e 8b 20 00 2a e5 af 86 e9 92 a5 e9 95 bf e5 ba a6 20 00 2a .*..............*..............*
7ac40 e5 af 86 e9 92 a5 e9 95 bf e5 ba a6 ef bc 88 e4 bd 8d ef bc 89 00 2a e5 af 86 e9 92 a5 e5 90 8d ......................*.........
7ac60 e7 a7 b0 20 00 2a 4c 41 47 47 e5 8d 8f e8 ae ae 00 2a e8 af ad e8 a8 80 00 2a e5 b1 82 e7 ba a7 .....*LAGG.......*.......*......
7ac80 00 2a e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 e7 a7 92 ef bc 89 00 2a e6 9c 89 e6 95 88 e6 9c 9f ef .*...................*..........
7aca0 bc 88 e5 a4 a9 ef bc 89 00 2a e9 93 be e6 8e a5 e6 8e a5 e5 8f a3 00 2a e9 93 be e6 8e a5 e7 b1 .........*.............*........
7acc0 bb e5 9e 8b 00 2a e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 2a e6 9c ac e5 9c b0 e7 bd 91 e7 .....*......IP.......*..........
7ace0 bb 9c 00 2a e6 9c ac e5 9c b0 e7 ab af e5 8f a3 00 2a 4d 41 43 e5 9c b0 e5 9d 80 00 2a 4d 41 43 ...*.............*MAC.......*MAC
7ad00 e5 9c b0 e5 9d 80 00 2a e6 88 90 e5 91 98 e6 8e a5 e5 8f a3 00 2a e6 88 90 e5 91 98 00 2a e8 af .......*.............*.......*..
7ad20 81 e4 b9 a6 e6 9d a5 e6 ba 90 00 2a e6 af 8f e5 bc a0 e7 a5 a8 e6 95 b0 00 2a e6 a8 a1 e5 bc 8f ...........*.............*......
7ad40 00 2a e8 a7 a3 e8 b0 83 e5 99 a8 e7 ab af e5 8f a3 00 2a e6 88 91 e7 9a 84 e8 af 81 e4 b9 a6 00 .*................*.............
7ad60 2a e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 00 2a e5 90 8d e7 a7 b0 00 2a e5 8d 8f e5 95 86 *................*.......*......
7ad80 e6 a8 a1 e5 bc 8f 00 2a e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 20 00 2a e7 bd 91 e7 bb 9c 00 2a 4c .......*..............*.......*L
7ada0 32 54 50 e7 9a 84 e7 94 a8 e6 88 b7 e6 95 b0 00 2a e7 bb 84 e7 bb 87 20 00 2a e5 87 ba e7 ab 99 2TP.............*........*......
7adc0 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 00 2a e7 88 b6 e6 8e a5 e5 8f a3 00 2a e7 88 b6 e6 8e a5 e5 .............*..........*.......
7ade0 8f a3 00 2a e7 88 b6 e6 8e a5 e5 8f a3 00 2a e5 af 86 e7 a0 81 00 2a e5 af b9 e7 ad 89 e8 af 81 ...*..........*.......*.........
7ae00 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 2a e5 90 8c e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 ................*...............
7ae20 00 2a e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 00 2a e7 ab af e5 8f a3 00 2a e7 ab af e5 8f a3 e5 80 .*.............*.......*........
7ae40 bc 20 00 2a e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 2a e4 b8 bb 52 41 44 49 55 53 20 e6 ...*................*...RADIUS..
7ae60 9c 8d e5 8a a1 e5 99 a8 00 2a e7 a7 81 e9 92 a5 e6 95 b0 e6 8d ae 00 2a e5 8d 8f e8 ae ae 00 2a .........*.............*.......*
7ae80 e5 8d 8f e8 ae ae e7 89 88 e6 9c ac 20 00 2a 52 41 44 49 55 53 20 e5 8d 8f e8 ae ae 00 2a e8 8c ..............*RADIUS........*..
7aea0 83 e5 9b b4 00 2a e8 ae b0 e5 bd 95 e7 b1 bb e5 9e 8b 00 2a e9 87 8d e5 ae 9a e5 90 91 e7 9b ae .....*.............*............
7aec0 e6 a0 87 49 50 00 2a e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 00 2a e8 bf ...IP.*......................*..
7aee0 9c e7 a8 8b e5 9c b0 e5 9d 80 e8 8c 83 e5 9b b4 20 00 2a e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 00 ..................*.............
7af00 2a e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 20 00 2a e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 2a *......IP........*.............*
7af20 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e8 8c 83 e5 9b b4 00 2a e5 8d b7 e5 8f b7 00 2a e8 b7 af e7 ...................*.......*....
7af40 94 b1 e6 a8 a1 e5 bc 8f 00 2a e8 b7 af e7 94 b1 e5 99 a8 e4 bc 98 e5 85 88 e7 ba a7 00 2a 53 53 .........*...................*SS
7af60 4c 20 e8 af 81 e4 b9 a6 00 2a e8 ae a1 e5 88 92 e8 a1 a8 e5 90 8d e7 a7 b0 00 2a e8 8c 83 e5 9b L........*................*.....
7af80 b4 00 2a e5 8a a0 e5 af 86 00 2a e5 8a a0 e5 af 86 e7 b1 bb e5 9e 8b 00 2a e6 9c 8d e5 8a a1 e5 ..*.......*.............*.......
7afa0 99 a8 00 2a e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 00 2a e6 9c 8d e5 8a a1 e5 99 a8 e5 9c ...*................*...........
7afc0 b0 e5 9d 80 00 2a e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 00 2a e6 9c 8d e5 8a a1 e5 99 a8 .....*................*.........
7afe0 e4 b8 bb e6 9c ba e6 88 96 e5 9c b0 e5 9d 80 00 2a e6 9c 8d e5 8a a1 e6 a8 a1 e5 bc 8f 00 2a e6 ................*.............*.
7b000 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f a3 00 2a e6 9c 8d e5 8a a1 e7 b1 bb e5 9e 8b 00 2a e6 8f ...............*.............*..
7b020 90 e4 be 9b e7 9a 84 e6 9c 8d e5 8a a1 00 2a e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 2a e5 85 b1 ..............*.............*...
7b040 e4 ba ab e5 af 86 e9 92 a5 00 2a e7 ad be e5 90 8d e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba ..........*.....................
7b060 e6 9e 84 00 2a e6 ba 90 00 2a e6 ba 90 e5 9c b0 e5 9d 80 00 2a e6 ba 90 e5 9c b0 e5 9d 80 00 2a ....*....*..........*..........*
7b080 e5 b7 9e e6 88 96 e7 9c 81 00 2a e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 2a e7 b3 bb e7 bb 9f e5 ..........*.............*.......
7b0a0 9f 9f e6 9c ac e5 9c b0 e5 8c ba e5 9f 9f e7 b1 bb e5 9e 8b 00 2a 54 4c 53 20 e5 af 86 e9 92 a5 .....................*TLS.......
7b0c0 00 2a 54 4c 53 e5 af 86 e9 92 a5 e4 bd bf e7 94 a8 e6 a8 a1 e5 bc 8f 00 2a 54 54 4c 20 ef bc 88 .*TLS...................*TTL....
7b0e0 e7 a7 92 ef bc 89 00 2a e6 a0 87 e7 ad be 00 2a e6 97 b6 e9 97 b4 00 2a e6 97 b6 e5 8c ba 00 2a .......*.......*.......*.......*
7b100 e6 80 bb e7 94 a8 e6 88 b7 e6 95 b0 00 2a e4 bc a0 e9 80 81 00 e8 a7 a6 e5 8f 91 e6 9d a1 e4 bb .............*..................
7b120 b6 00 2a e5 8f 82 e6 95 b0 00 2a e7 b1 bb e5 9e 8b 00 2a e7 bd 91 e5 9d 80 00 2a e7 94 a8 e6 88 ..*.......*.......*.......*.....
7b140 b7 e8 ae a4 e8 af 81 00 2a e5 b9 b6 e5 8f 91 e7 99 bb e9 99 86 00 2a e7 94 a8 e6 88 b7 e5 91 bd ........*.............*.........
7b160 e5 90 8d e5 b1 9e e6 80 a7 00 2a e7 94 a8 e6 88 b7 e5 90 8d 00 2a 56 4c 41 4e e6 a0 87 e8 af 86 ..........*..........*VLAN......
7b180 00 2a e5 80 bc 00 2a e5 87 ad e8 af 81 00 2a e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 00 2c 00 e8 ad .*....*.......*.............,...
7b1a0 a6 e6 8a a5 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e6 ................................
7b1c0 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e3 80 82 00 e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 ................................
7b1e0 bb e5 a4 a7 e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e9 ab 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e3 ................................
7b200 80 82 00 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 8e a2 e6 b5 ................................
7b220 8b e9 a2 91 e7 8e 87 e7 9a 84 e4 b8 a4 e5 80 8d e5 8a a0 e4 b8 8a e4 b8 a2 e5 8c 85 e9 97 b4 e9 ................................
7b240 9a 94 e3 80 82 00 2d 2d 2d 2d 2d 2d 2d e5 8f af e9 80 89 e5 88 97 e8 a1 a8 2d 2d 2d 2d 2d 2d 2d ......-------............-------
7b260 00 2e 00 e6 af 8f e7 a7 92 e5 a4 9a e5 b0 91 ef bc 88 e4 bb 85 e9 99 90 54 43 50 ef bc 89 20 00 ........................TCP.....
7b280 2f 20 74 6d 70 20 52 41 4d e7 a3 81 e7 9b 98 e5 a4 a7 e5 b0 8f 00 2f 74 6d 70 20 52 41 4d e7 a3 /.tmp.RAM............./tmp.RAM..
7b2a0 81 e7 9b 98 6b 3c 62 72 20 2f 3e e8 ae be e7 bd ae e4 b8 8d e8 83 bd e4 bd 8e e4 ba 8e 34 30 4d ....k<br./>..................40M
7b2c0 e3 80 82 00 2f 20 74 6d 70 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 ad 97 ef bc ..../.tmp.......................
7b2e0 8c e4 b8 94 e4 b8 8d e5 be 97 e5 b0 8f e4 ba 8e 34 30 4d 42 e3 80 82 00 2f 20 76 61 72 20 52 41 ................40MB..../.var.RA
7b300 4d e7 a3 81 e7 9b 98 e5 a4 a7 e5 b0 8f 00 2f 76 61 72 20 52 41 4d 20 e7 a3 81 e7 9b 98 3c 62 72 M............./var.RAM.......<br
7b320 20 2f 3e e8 ae be e7 bd ae e4 b8 8d e8 83 bd e4 bd 8e e4 ba 8e 36 30 4d e3 80 82 00 2f 20 76 61 ./>..................60M..../.va
7b340 72 20 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 ad 97 ef bc 8c e4 b8 94 e4 b8 8d r...............................
7b360 e8 83 bd e5 b0 8f e4 ba 8e 36 30 4d 42 e3 80 82 00 31 20 28 37 36 38 20 62 69 74 29 00 31 30 2e .........60MB....1.(768.bit).10.
7b380 32 30 2e 30 2e 30 2f 31 36 20 e5 8a 9e e5 85 ac e5 ae a4 e7 bd 91 e7 bb 9c 00 31 30 2e 34 30 2e 20.0.0/16.................10.40.
7b3a0 31 2e 31 30 2d 31 30 2e 34 30 2e 31 2e 31 39 20 e7 ae a1 e7 90 86 e4 ba a4 e6 8d a2 e6 9c ba 00 1.10-10.40.1.19.................
7b3c0 31 30 30 42 41 53 45 2d 54 58 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 30 42 41 53 45 2d 54 100BASE-TX.full-duplex.100BASE-T
7b3e0 58 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 66 75 6c 6c 2d 64 75 70 6c X.half-duplex.10BASE-T.full-dupl
7b400 65 78 00 31 30 42 41 53 45 2d 54 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 34 20 28 32 30 34 38 ex.10BASE-T.half-duplex.14.(2048
7b420 20 62 69 74 29 00 31 35 20 28 33 30 37 32 20 62 69 74 29 00 31 36 20 28 34 30 39 36 20 62 69 74 .bit).15.(3072.bit).16.(4096.bit
7b440 29 00 31 37 20 28 36 31 34 34 20 62 69 74 29 00 31 38 20 28 38 31 39 32 20 62 69 74 29 00 31 39 ).17.(6144.bit).18.(8192.bit).19
7b460 20 28 6e 69 73 74 20 65 63 70 32 35 36 29 00 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 e5 ae b6 .(nist.ecp256).192.168.1.254....
7b480 e5 ba ad e8 b7 af e7 94 b1 00 31 39 39 32 2d 32 30 31 36 20 46 72 65 65 42 53 44 e9 a1 b9 e7 9b ..........1992-2016.FreeBSD.....
7b4a0 ae e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 00 31 39 39 35 2d 32 30 30 33 e4 ba .....................1995-2003..
7b4c0 92 e8 81 94 e7 bd 91 e8 bd af e4 bb b6 e8 81 94 e7 9b 9f 00 31 39 39 39 2d 32 30 31 36 20 50 48 ....................1999-2016.PH
7b4e0 50 e7 bb 84 e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 00 31 3a 31 00 32 20 28 31 P.......................1:1.2.(1
7b500 30 32 34 20 62 69 74 29 00 32 30 20 28 6e 69 73 74 20 65 63 70 33 38 34 29 00 32 30 30 34 2d 32 024.bit).20.(nist.ecp384).2004-2
7b520 30 31 33 e4 ba 92 e8 81 94 e7 bd 91 e8 bd af e4 bb b6 e5 8d 8f e4 bc 9a 00 32 30 30 35 2d 32 30 013......................2005-20
7b540 31 36 20 52 61 70 70 65 72 73 77 69 6c e5 ba 94 e7 94 a8 e7 a7 91 e5 ad a6 e5 a4 a7 e5 ad a6 00 16.Rapperswil...................
7b560 32 30 31 31 2d 32 30 31 36 20 4e 67 69 6e 78 e5 85 ac e5 8f b8 00 32 31 20 28 6e 69 73 74 20 65 2011-2016.Nginx.......21.(nist.e
7b580 63 70 35 32 31 29 00 32 32 20 28 31 30 32 34 28 73 75 62 20 31 36 30 29 20 62 69 74 29 00 32 33 cp521).22.(1024(sub.160).bit).23
7b5a0 20 28 32 30 34 38 28 73 75 62 20 32 32 34 29 20 62 69 74 29 00 32 34 20 28 32 30 34 38 28 73 75 .(2048(sub.224).bit).24.(2048(su
7b5c0 62 20 32 35 36 29 20 62 69 74 29 00 32 38 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 32 35 36 b.256).bit).28.(brainpool.ecp256
7b5e0 29 00 32 39 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 33 38 34 29 00 33 ef bc 88 e6 8e a8 e8 ).29.(brainpool.ecp384).3.......
7b600 8d 90 ef bc 89 00 33 30 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 35 31 32 29 00 34 30 30 30 ......30.(brainpool.ecp512).4000
7b620 3a 34 30 39 39 20 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e8 af b4 e6 98 8e 00 34 34 33 20 48 54 54 :4099....................443.HTT
7b640 50 53 20 e7 ab af e5 8f a3 00 35 20 28 31 35 33 36 20 62 69 74 29 00 e7 94 b1 e5 86 92 e5 8f b7 PS........5.(1536.bit)..........
7b660 e5 88 86 e9 9a 94 e7 9a 84 36 e4 b8 aa e5 ad 97 e8 8a 82 e7 9a 84 e4 ba 8c e8 bf 9b e5 88 b6 e4 .........6......................
7b680 bb a3 e7 a0 81 ef bc 88 e4 bb a5 36 e7 bb 84 31 36 e8 bf 9b e5 88 b6 e6 95 b0 e8 a1 a8 e7 a4 ba ...........6...16...............
7b6a0 ef bc 89 00 36 52 44 e8 be b9 e7 95 8c e4 b8 ad e7 bb a7 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 ....6RD.....................IPv4
7b6c0 e5 9c b0 e5 9d 80 e3 80 82 00 36 52 44 e9 85 8d e7 bd ae 00 36 52 44 20 20 49 50 76 34 e5 89 8d ..........6RD.......6RD..IPv4...
7b6e0 e7 bc 80 e9 95 bf e5 ba a6 00 36 52 44 20 49 50 76 34 e5 89 8d e7 bc 80 e9 95 bf e5 ba a6 e3 80 ..........6RD.IPv4..............
7b700 82 20 e9 80 9a e5 b8 b8 e7 94 b1 49 53 50 e6 8c 87 e5 ae 9a e3 80 82 20 e5 80 bc e4 b8 ba 30 e8 ...........ISP................0.
7b720 a1 a8 e7 a4 ba e5 b0 86 e6 95 b4 e4 b8 aa 49 50 76 34 e5 9c b0 e5 9d 80 e5 b5 8c e5 85 a5 36 52 ..............IPv4............6R
7b740 44 e5 89 8d e7 bc 80 e3 80 82 00 36 52 44 20 e5 89 8d e7 bc 80 00 36 72 64 20 e9 9a a7 e9 81 93 D..........6RD........6rd.......
7b760 20 00 36 74 6f 34 20 e9 9a a7 e9 81 93 00 38 30 32 2e 31 31 67 00 38 30 32 2e 31 31 67 20 4f 46 ..6to4........802.11g.802.11g.OF
7b780 44 4d e4 bf 9d e6 8a a4 e6 a8 a1 e5 bc 8f 00 e4 bb 85 20 38 30 32 2e 31 31 67 20 00 38 30 32 2e DM.................802.11g..802.
7b7a0 31 31 6e 00 38 30 32 2e 31 31 6e e6 a0 87 e5 87 86 e8 a6 81 e6 b1 82 e5 90 af e7 94 a8 57 4d 45 11n.802.11n..................WME
7b7c0 e3 80 82 00 38 30 32 2e 31 51 20 56 4c 41 4e e7 9a 84 e4 bc 98 e5 85 88 e7 ba a7 ef bc 88 e4 b8 ....802.1Q.VLAN.................
7b7e0 ba 30 e5 88 b0 37 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 ef bc 89 00 38 30 32 2e 31 51 20 .0...7...................802.1Q.
7b800 56 4c 41 4e e6 a0 87 e8 af 86 ef bc 88 31 e5 88 b0 34 30 39 34 e4 b9 8b e9 97 b4 ef bc 89 e3 80 VLAN.........1...4094...........
7b820 82 00 38 30 32 2e 31 58 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f a3 e5 bf 85 ..802.1X........................
7b840 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 ef bc 88 31 2d 36 35 35 ...........................1-655
7b860 33 35 ef bc 89 e3 80 82 00 38 30 32 2e 31 58 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 35.......802.1X.................
7b880 85 e9 a1 bb e6 98 af 49 50 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 38 30 32 2e 31 78 20 .......IP................802.1x.
7b8a0 52 41 44 49 55 53 e9 80 89 e9 a1 b9 00 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 RADIUS.......<a.target="_blank".
7b8c0 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 70 68 70 2e 6e 65 74 2f 6d 61 6e 75 61 6c 2f href="http://www.php.net/manual/
7b8e0 65 6e 2f 62 6f 6f 6b 2e 70 63 72 65 2e 70 68 70 22 3e 00 3c 62 72 20 2f 3e 00 3c 64 69 76 20 63 en/book.pcre.php">.<br./>.<div.c
7b900 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 69 6e 66 6f 22 3e 20 00 3c 69 3e e6 af 94 lass="alert.alert-info">..<i>...
7b920 e8 be 83 e5 b7 b2 e5 ae 89 e8 a3 85 e7 9a 84 e7 89 88 e6 9c ac e6 97 b6 e5 87 ba e9 94 99 3c 62 ..............................<b
7b940 72 20 2f 3e e4 b8 8e e6 9c 80 e6 96 b0 3c 2f 69 3e 00 3c 69 3e e7 89 88 e6 9c ac e4 bf a1 e6 81 r./>.........</i>.<i>...........
7b960 af e9 94 99 e8 af af 3c 2f 69 3e 00 3c 69 3e e4 b8 8d e8 83 bd e6 a3 80 e6 9f a5 e6 9b b4 e6 96 .......</i>.<i>.................
7b980 b0 3c 2f 69 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e 00 .</i>.<span.class="help-block">.
7b9a0 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 3e e8 bf 99 e4 b8 8e 4e <span.class="help-block">......N
7b9c0 41 54 e8 a7 84 e5 88 99 e7 9b b8 e5 85 b3 e8 81 94 e3 80 82 3c 62 72 2f 3e e4 b8 8d e5 85 81 e8 AT..................<br/>.......
7b9e0 ae b8 e7 bc 96 e8 be 91 e5 85 b3 e8 81 94 e7 9a 84 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 e7 9a 84 ................................
7ba00 e6 8e a5 e5 8f a3 e3 80 81 e5 8d 8f e8 ae ae e3 80 81 e6 ba 90 e6 88 96 e7 9b ae e6 a0 87 e3 80 ................................
7ba20 82 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 74 65 78 74 22 3e 00 3c 73 70 61 6e 20 ..<span.class="helptext">.<span.
7ba40 69 64 3d 22 6c 64 61 70 74 65 73 74 6f 70 22 3e e6 b5 8b e8 af 95 70 66 53 65 6e 73 65 20 4c 44 id="ldaptestop">......pfSense.LD
7ba60 41 50 e8 ae be e7 bd ae 2e 2e 2e e8 af b7 e7 a8 8d e7 ad 89 2e 2e 2e 00 3c 73 70 61 6e 20 69 64 AP......................<span.id
7ba80 3d 22 6c 69 6e 6b 70 61 72 61 6d 68 65 6c 70 22 3e 00 3d 3d 3d 3d 3d e9 9d 9e e6 9c 8d e5 8a a1 ="linkparamhelp">.=====.........
7baa0 e5 99 a8 e8 af 81 e4 b9 a6 3d 3d 3d 3d 3d 00 3d 3d 3d 3d 3d e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 .........=====.=====............
7bac0 e4 b9 a6 3d 3d 3d 3d 3d 00 41 20 28 49 50 76 34 29 00 e5 a6 82 e6 9e 9c e6 9c 8d e5 8a a1 e5 99 ...=====.A.(IPv4)...............
7bae0 a8 e6 a8 a1 e5 bc 8f e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 ef bc 8c e5 88 99 e5 ................................
7bb00 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e8 ae a4 e8 af 81 e7 9a 84 e5 90 8e e5 8f b0 e3 80 82 00 43 41 ..............................CA
7bb20 52 50 e7 88 b6 e6 8e a5 e5 8f a3 e5 8f aa e8 83 bd e4 b8 8e 49 50 e5 88 ab e5 90 8d e7 b1 bb e5 RP..................IP..........
7bb40 9e 8b e8 99 9a e6 8b 9f 49 50 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 e5 bf 85 e9 a1 bb ........IP......................
7bb60 e6 8c 87 e5 ae 9a e5 9c a8 e4 b8 a4 e4 b8 aa 56 48 49 44 e6 88 90 e5 91 98 e4 b9 8b e9 97 b4 e5 ...............VHID.............
7bb80 85 b1 e4 ba ab e7 9a 84 43 41 52 50 e5 af 86 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e5 9c a8 20 ........CARP....................
7bba0 25 31 24 73 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 20 25 32 24 73 20 e9 85 %1$s......:..............%2$s...
7bbc0 8d e7 bd ae 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 88 96 e8 80 85 e5 85 81 e8 ae b8 44 ....DNS........................D
7bbe0 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 e5 9c a8 57 41 4e e4 b8 8a e8 a2 ab 44 48 43 NS..................WAN......DHC
7bc00 50 20 2f 20 50 50 50 e8 a6 86 e7 9b 96 ef bc 8c e4 bb a5 e4 be bf e5 8a a8 e6 80 81 44 4e 53 e6 P./.PPP.....................DNS.
7bc20 9b b4 e6 96 b0 e5 b7 a5 e4 bd 9c e3 80 82 00 e4 bd bf e7 94 a8 44 4e 53 e4 b8 ad e7 bb a7 e5 8d .....................DNS........
7bc40 8f e8 ae ae e6 97 b6 e6 97 a0 e6 b3 95 e9 80 89 e6 8b a9 e5 a4 87 e4 bb bd e6 b1 a0 e3 80 82 00 ................................
7bc60 e9 80 9a e8 bf 87 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 e8 bf 9e e6 8e a5 e7 9a 84 47 50 53 e5 8f ...........................GPS..
7bc80 af e4 bb a5 e7 94 a8 e4 bd 9c 4e 54 50 e7 9a 84 e5 8f 82 e8 80 83 e6 97 b6 e9 92 9f e3 80 82 e5 ..........NTP...................
7bca0 a6 82 e6 9e 9c 47 50 53 e8 bf 98 e6 94 af e6 8c 81 50 50 53 e5 b9 b6 e4 b8 94 e8 a2 ab e6 ad a3 .....GPS.........PPS............
7bcc0 e7 a1 ae e5 9c b0 e9 85 8d e7 bd ae e5 92 8c e8 bf 9e e6 8e a5 ef bc 8c e5 88 99 e8 af a5 47 50 ..............................GP
7bce0 53 e4 b9 9f e5 8f af e4 bb a5 e8 a2 ab e7 94 a8 e4 bd 9c e6 af 8f e7 a7 92 e8 84 89 e5 86 b2 e6 S...............................
7bd00 97 b6 e9 92 9f e5 8f 82 e8 80 83 e3 80 82 e6 b3 a8 e6 84 8f ef bc 9a 55 53 42 20 47 50 53 e5 8f .......................USB.GPS..
7bd20 af e8 83 bd e5 b7 a5 e4 bd 9c ef bc 8c e4 bd 86 e7 94 b1 e4 ba 8e 55 53 42 e6 80 bb e7 ba bf e6 ......................USB.......
7bd40 97 b6 e5 ba 8f e9 97 ae e9 a2 98 ef bc 8c e4 b8 8d e6 8e a8 e8 8d 90 e4 bd bf e7 94 a8 e3 80 82 ................................
7bd60 3c 62 72 20 2f 3e e4 b8 ba e4 ba 86 e8 8e b7 e5 be 97 e6 9c 80 e4 bd b3 e6 95 88 e6 9e 9c ef bc <br./>..........................
7bd80 8c 4e 54 50 e5 ba 94 e8 87 b3 e5 b0 91 e6 9c 89 e4 b8 89 e4 b8 aa e6 97 b6 e9 97 b4 e6 ba 90 e3 .NTP............................
7bda0 80 82 e5 9b a0 e6 ad a4 ef bc 8c e6 9c 80 e5 a5 bd e5 9c a8 3c 61 20 68 72 65 66 3d 22 73 65 72 ....................<a.href="ser
7bdc0 76 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3e 20 4e 54 vices_ntpd.php">............>.NT
7bde0 50 3e e8 ae be e7 bd ae 3c 2f 61 3e e4 b8 8b e9 85 8d e7 bd ae e8 87 b3 e5 b0 91 32 e4 b8 aa e6 P>......</a>...............2....
7be00 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e4 bb a5 e4 be bf e5 9c a8 47 50 53 e6 95 b0 e6 8d ae e9 9a 8f ....................GPS.........
7be20 e6 97 b6 e9 97 b4 e6 9c 89 e6 95 88 e6 97 b6 e5 b0 86 e6 97 b6 e9 92 9f e6 bc 82 e7 a7 bb e6 9c ................................
7be40 80 e5 b0 8f e5 8c 96 e3 80 82 e5 90 a6 e5 88 99 ef bc 8c e5 bd 93 e5 90 91 e5 ae a2 e6 88 b7 e7 ................................
7be60 ab af e6 8f 90 e4 be 9b e6 97 b6 e9 97 b4 e6 97 b6 ef bc 8c 6e 74 70 64 e5 8f aa e8 83 bd e4 bd ....................ntpd........
7be80 bf e7 94 a8 e6 9d a5 e8 87 aa e9 9d 9e e5 90 8c e6 ad a5 e6 9c ac e5 9c b0 e6 97 b6 e9 92 9f e7 ................................
7bea0 9a 84 e5 80 bc e3 80 82 00 e5 b7 b2 e7 bb 8f e5 ae 9a e4 b9 89 e4 ba 86 e4 b8 80 e4 b8 aa e7 bd ................................
7bec0 91 e7 bb 9c 47 52 45 e9 9a a7 e9 81 93 20 25 73 e3 80 82 00 49 50 76 34 e5 ad 90 e7 bd 91 e4 b8 ....GRE.......%s....IPv4........
7bee0 8d e8 83 bd e8 b6 85 e8 bf 87 33 32 e4 bd 8d e3 80 82 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 ..........32.......NTP..........
7bf00 9a 84 e5 90 8d e7 a7 b0 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 5a ef bc 8c 30 ..........................AZ...0
7bf20 2d 39 ef bc 8c 27 20 2d 20 27 e5 92 8c 27 2e 27 e3 80 82 00 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b -9...'.-.'...'.'....NetBIOS.....
7bf40 b4 49 44 e9 80 9a e8 bf 87 54 43 50 20 2f 20 49 50 e4 b8 ba 4e 65 74 42 49 4f 53 e6 8f 90 e4 be .ID......TCP./.IP...NetBIOS.....
7bf60 9b e6 89 a9 e5 b1 95 e7 9a 84 e5 91 bd e5 90 8d e6 9c 8d e5 8a a1 e3 80 82 20 4e 65 74 42 49 4f ..........................NetBIO
7bf80 53 e8 8c 83 e5 9b b4 49 44 e5 b0 86 e5 8d 95 e4 b8 aa e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 4e 65 S......ID.....................Ne
7bfa0 74 42 49 4f 53 e6 b5 81 e9 87 8f e4 bb 85 e9 9a 94 e7 a6 bb e5 88 b0 e5 85 b7 e6 9c 89 e7 9b b8 tBIOS...........................
7bfc0 e5 90 8c 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e7 9a 84 e9 82 a3 e4 ba 9b e8 8a 82 e7 82 ...NetBIOS......ID..............
7bfe0 b9 00 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e9 80 9a e8 bf 87 54 43 50 20 2f 20 49 50 e4 ..NetBIOS......ID......TCP./.IP.
7c000 b8 ba 4e 65 74 42 49 4f 53 e6 8f 90 e4 be 9b e6 89 a9 e5 b1 95 e7 9a 84 e5 91 bd e5 90 8d e6 9c ..NetBIOS.......................
7c020 8d e5 8a a1 e3 80 82 20 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e5 b0 86 e5 8d 95 e4 b8 aa ........NetBIOS......ID.........
7c040 e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 4e 65 74 42 49 4f 53 e6 b5 81 e9 87 8f e4 bb 85 e9 9a 94 e7 ............NetBIOS.............
7c060 a6 bb e5 88 b0 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 .................NetBIOS......ID
7c080 e7 9a 84 e9 82 a3 e4 ba 9b e8 8a 82 e7 82 b9 e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e4 ................................
7c0a0 b8 ba 44 48 43 50 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 ae 9a e4 b9 89 e8 8c 83 e5 9b b4 e3 80 ..DHCP..........................
7c0c0 82 20 e8 bf 99 e5 85 81 e8 ae b8 e5 b0 86 e7 bd 91 e7 bb 9c e5 88 86 e9 85 8d e7 bb 99 e5 ad 90 ................................
7c0e0 e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 20 e5 bc 80 e5 a7 8b e5 92 8c e7 bb 93 e6 9d 9f e8 8c 83 e5 ................................
7c100 9b b4 e5 bf 85 e9 a1 bb e5 9c a8 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 a4 a7 e5 b0 8f e7 9a 84 ................................
7c120 e8 be b9 e7 95 8c e4 b8 8a e3 80 82 00 51 69 6e 51 20 56 4c 41 4e e5 ad 98 e5 9c a8 e4 ba 8e e5 .............QinQ.VLAN..........
7c140 85 b7 e6 9c 89 e6 ad a4 e6 a0 87 e8 af 86 e7 9a 84 25 73 e4 b8 8a e3 80 82 20 e8 af b7 e5 b0 86 .................%s.............
7c160 e5 85 b6 e5 88 a0 e9 99 a4 ef bc 8c e4 bb a5 e5 b0 86 e6 ad a4 e6 a0 87 e8 af 86 e7 94 a8 e4 ba ................................
7c180 8e e6 ad a3 e5 b8 b8 56 4c 41 4e e3 80 82 00 e5 85 b7 e6 9c 89 e6 ad a4 e5 90 8d e7 a7 b0 e7 9a .......VLAN.....................
7c1a0 84 e8 ae a1 e5 88 92 e8 a1 a8 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e7 b3 bb e7 bb 9f e5 9f 9f ................................
7c1c0 e6 9c ac e5 9c b0 e5 8c ba e5 9f 9f e2 80 9c e9 87 8d e5 ae 9a e5 90 91 e2 80 9d e7 b1 bb e5 9e ................................
7c1e0 8b e4 b8 8e e5 8a a8 e6 80 81 44 48 43 50 e6 b3 a8 e5 86 8c e4 b8 8d e5 85 bc e5 ae b9 e3 80 82 ..........DHCP..................
7c200 00 54 4c 53 e5 af 86 e9 92 a5 e9 80 9a e8 bf 87 e8 a6 81 e6 b1 82 e5 8f 8c e6 96 b9 e5 9c a8 e5 .TLS............................
7c220 af b9 e7 ad 89 e4 bd 93 e5 8f af e4 bb a5 e6 89 a7 e8 a1 8c 54 4c 53 e6 8f a1 e6 89 8b e4 b9 8b ....................TLS.........
7c240 e5 89 8d e5 85 b7 e6 9c 89 e5 85 ac e5 85 b1 e5 af 86 e9 92 a5 e6 9d a5 e5 a2 9e e5 bc ba 4f 70 ..............................Op
7c260 65 6e 56 50 4e e8 bf 9e e6 8e a5 e7 9a 84 e5 ae 89 e5 85 a8 e6 80 a7 e3 80 82 20 e8 af a5 e5 b1 enVPN...........................
7c280 82 e7 9a 84 48 4d 41 43 e8 ae a4 e8 af 81 e5 85 81 e8 ae b8 e6 b2 a1 e6 9c 89 e6 ad a3 e7 a1 ae ....HMAC........................
7c2a0 e5 af 86 e9 92 a5 e7 9a 84 e6 8e a7 e5 88 b6 e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e8 a2 ab e4 b8 ................................
7c2c0 a2 e5 bc 83 ef bc 8c e4 bf 9d e6 8a a4 e5 af b9 e7 ad 89 e4 bd 93 e5 85 8d e5 8f 97 e6 94 bb e5 ................................
7c2e0 87 bb e6 88 96 e6 9c aa e6 8e 88 e6 9d 83 e7 9a 84 e8 bf 9e e6 8e a5 e3 80 82 54 4c 53 e5 af 86 ..........................TLS...
7c300 e9 92 a5 e5 af b9 e9 9a a7 e9 81 93 e6 95 b0 e6 8d ae e6 b2 a1 e6 9c 89 e4 bb bb e4 bd 95 e5 bd ................................
7c320 b1 e5 93 8d e3 80 82 00 e4 b8 80 e4 b8 aa 56 4c 41 4e e6 a0 87 e8 af 86 20 25 73 e7 9a 84 e5 b7 ..............VLAN.......%s.....
7c340 b2 e5 ae 9a e4 b9 89 e8 af a5 e6 8e a5 e5 8f a3 e4 b8 8a e3 80 82 00 e5 bd 93 e5 90 af e7 94 a8 ................................
7c360 57 50 41 20 50 53 4b e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 57 50 41 e5 af 86 e7 WPA.PSK..................WPA....
7c380 a0 81 e3 80 82 00 e7 bd 91 e6 a1 a5 e6 8e a5 e5 8f a3 e4 b8 8d e8 83 bd e6 98 af e7 bd 91 e6 a1 ................................
7c3a0 a5 e7 9a 84 e6 88 90 e5 91 98 e3 80 82 00 e5 ad 90 e9 98 9f e5 88 97 e4 b8 8d e8 83 bd e4 b8 8e ................................
7c3c0 e7 88 b6 e9 99 90 e5 88 b6 e5 99 a8 e5 91 bd e5 90 8d e7 9b b8 e5 90 8c e3 80 82 00 e5 b0 9d e8 ................................
7c3e0 af 95 e4 b8 8e 25 73 20 28 70 66 73 65 6e 73 65 2e 25 73 29 e8 bf 9b e8 a1 8c 58 4d 4c 52 50 43 .....%s.(pfsense.%s)......XMLRPC
7c400 e5 90 8c e6 ad a5 e6 97 b6 e5 8f 91 e7 94 9f e9 80 9a e4 bf a1 e9 94 99 e8 af af e3 80 82 00 e5 ................................
7c420 af 86 e7 a0 81 e5 8a a0 e9 80 9f e5 99 a8 e6 a8 a1 e5 9d 97 e5 b0 86 e4 bd bf e7 94 a8 e7 a1 ac ................................
7c440 e4 bb b6 e6 94 af e6 8c 81 e6 9d a5 e5 8a a0 e9 80 9f e7 b3 bb e7 bb 9f e4 b8 8a e7 9a 84 e4 b8 ................................
7c460 80 e4 ba 9b e5 8a a0 e5 af 86 e5 8a 9f e8 83 bd e3 80 82 20 e5 8a a0 e8 bd bd 42 53 44 e5 8a a0 ..........................BSD...
7c480 e5 af 86 e8 ae be e5 a4 87 e6 a8 a1 e5 9d 97 e5 b0 86 e5 85 81 e8 ae b8 e4 bd bf e7 94 a8 e5 86 ................................
7c4a0 85 e7 bd ae e7 9a 84 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f ef bc 88 e5 a6 82 48 69 66 6e e6 88 96 .........................Hifn...
7c4c0 75 62 73 65 63 e8 8a af e7 89 87 e7 bb 84 ef bc 89 e8 ae bf e9 97 ae e5 8a a0 e9 80 9f e8 ae be ubsec...........................
7c4e0 e5 a4 87 e3 80 82 20 e5 a6 82 e6 9e 9c e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8d e5 8c 85 e5 90 ab e5 ................................
7c500 8a a0 e5 af 86 e8 8a af e7 89 87 ef bc 8c e5 88 99 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e4 b8 8d ................................
7c520 e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 20 e8 a6 81 e5 8d b8 e8 bd bd e6 89 80 e9 80 89 e6 a8 a1 e5 ................................
7c540 9d 97 ef bc 8c e8 af b7 e5 b0 86 e6 ad a4 e9 80 89 e9 a1 b9 e8 ae be e7 bd ae e4 b8 ba e2 80 9c ................................
7c560 6e 6f 6e 65 e2 80 9d ef bc 8c e7 84 b6 e5 90 8e e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 none............................
7c580 e7 ae a1 e7 90 86 e6 8f 8f e8 bf b0 ef bc 88 e4 b8 8d e8 a7 a3 e6 9e 90 ef bc 89 e3 80 82 00 e6 ................................
7c5a0 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 ................................
7c5c0 e7 90 86 e5 91 98 e5 8f 82 e8 80 83 00 e5 9c a8 e8 bf 99 e9 87 8c e8 be 93 e5 85 a5 e6 8f 8f e8 ................................
7c5e0 bf b0 e4 bb a5 e4 be 9b e5 8f 82 e8 80 83 e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be ................................
7c600 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 e5 8f 82 e8 80 83 e3 ................................
7c620 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be ................................
7c640 9b e7 ae a1 e7 90 86 e5 91 98 e5 8f 82 e8 80 83 e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 ................................
7c660 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 8f 82 e8 80 83 e3 80 ................................
7c680 82 e6 9c 80 e5 a4 a7 25 73 e4 b8 aa e5 ad 97 e7 ac a6 e5 b0 86 e5 9c a8 e8 a7 84 e5 88 99 e9 9b .......%s.......................
7c6a0 86 e4 b8 ad e4 bd bf e7 94 a8 ef bc 8c e5 b9 b6 e6 98 be e7 a4 ba e5 9c a8 e9 98 b2 e7 81 ab e5 ................................
7c6c0 a2 99 e6 97 a5 e5 bf 97 e4 b8 ad e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 ................................
7c6e0 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 8f 82 e8 80 83 e3 80 82 20 e8 af b4 ................................
7c700 e6 98 8e e5 b0 86 e6 98 be e7 a4 ba e5 9c a8 e2 80 9c e6 8e a5 e5 8f a3 e5 88 86 e9 85 8d e2 80 ................................
7c720 9d e9 80 89 e6 8b a9 e5 88 97 e8 a1 a8 e4 b8 ad e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 ................................
7c740 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 e5 8f 82 e8 80 ................................
7c760 83 e3 80 82 00 e4 b8 80 e4 b8 aa e5 90 8d e7 a7 b0 e4 b8 ba 27 20 25 73 27 e7 9a 84 e6 96 87 e4 ....................'.%s'.......
7c780 bb b6 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e5 b7 b2 e9 80 89 e6 8b a9 e5 ae 8c e5 85 ................................
7c7a0 a8 e8 bf 98 e5 8e 9f e9 85 8d e7 bd ae ef bc 8c e4 bd 86 e6 97 a0 e6 b3 95 e6 89 be e5 88 b0 25 ...............................%
7c7c0 73 e6 a0 87 e8 ae b0 e3 80 82 00 e4 b8 8d e8 83 bd e5 b0 86 e7 bd 91 e5 85 b3 e5 88 86 e9 85 8d s...............................
7c7e0 e7 bb 99 e4 bd 8d e4 ba 8e e7 9b b4 e6 8e a5 e8 bf 9e e6 8e a5 e7 9a 84 e7 bd 91 e7 bb 9c e4 b8 ................................
7c800 8a e7 9a 84 44 4e 53 20 27 25 73 27 20 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e7 bd 91 e5 85 b3 ....DNS.'%s'....................
7c820 e7 bb 84 e4 b8 8d e8 83 bd e4 b8 8e e7 bd 91 e5 85 b3 20 22 25 73 22 20 e5 85 b7 e6 9c 89 e7 9b ..................."%s".........
7c840 b8 e5 90 8c e7 9a 84 e5 90 8d e7 a7 b0 ef bc 8c e8 af b7 e9 80 89 e6 8b a9 e5 85 b6 e4 bb 96 e5 ................................
7c860 90 8d e7 a7 b0 e3 80 82 00 e5 85 b7 e6 9c 89 e6 ad a4 e5 90 8d e7 a7 b0 e7 9a 84 e7 bd 91 e5 85 ................................
7c880 b3 e7 bb 84 20 22 25 73 22 20 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e7 bd 91 e7 bb 9c ....."%s".......................
7c8a0 47 49 46 25 73 e5 b7 b2 e7 bb 8f e5 ae 9a e4 b9 89 e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb GIF%s...........................
7c8c0 a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 8f 82 e8 80 83 e3 ................................
7c8e0 80 82 00 e6 9b b4 e9 ab 98 e7 9a 84 e6 b3 a2 e7 89 b9 e7 8e 87 e9 80 9a e5 b8 b8 e5 8f aa e5 9c ................................
7c900 a8 47 50 53 e5 8f 91 e9 80 81 e5 a4 aa e5 a4 9a e5 8f a5 e5 ad 90 e6 97 b6 e6 89 8d e6 9c 89 e7 .GPS............................
7c920 94 a8 e3 80 82 20 e5 bb ba e8 ae ae e9 85 8d e7 bd ae 47 50 53 e4 bb 85 e5 8f 91 e9 80 81 e4 b8 ..................GPS...........
7c940 80 e4 b8 aa e8 af ad e5 8f a5 ef bc 8c e6 b3 a2 e7 89 b9 e7 8e 87 e4 b8 ba 34 38 30 30 e6 88 96 .........................4800...
7c960 39 36 30 30 e3 80 82 00 e8 be 83 e9 95 bf e7 9a 84 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e5 b0 86 9600............................
7c980 e4 b8 ba e5 be 80 e8 bf 94 e6 97 b6 e9 97 b4 e5 92 8c e4 b8 a2 e5 8c 85 e6 8f 90 e4 be 9b e6 9b ................................
7c9a0 b4 e5 b9 b3 e7 a8 b3 e7 9a 84 e7 bb 93 e6 9e 9c ef bc 8c e4 bd 86 e4 bc 9a e5 9c a8 e8 a7 a6 e5 ................................
7c9c0 8f 91 e5 bb b6 e8 bf 9f e6 88 96 e4 b8 a2 e5 a4 b1 e8 ad a6 e6 8a a5 e4 b9 8b e5 89 8d e5 a2 9e ................................
7c9e0 e5 8a a0 e6 97 b6 e9 97 b4 e3 80 82 00 e4 bc a0 e9 80 92 e7 9a 84 e6 8e a5 e5 8f a3 e6 88 90 e5 ................................
7ca00 91 98 e5 9c a8 e9 85 8d e7 bd ae e4 b8 ad e4 b8 8d e5 ad 98 e5 9c a8 00 e7 bd 91 e7 bb 9c e7 b1 ................................
7ca20 bb e5 9e 8b e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e9 85 8d e7 bd ae e4 b8 ba 4e 41 54 ef bc 8c e8 .........................NAT....
7ca40 80 8c e5 8f aa e4 b8 ba e6 9c ac e5 9c b0 e6 ba 90 e9 80 89 e6 8b a9 e5 9c b0 e5 9d 80 e7 b1 bb ................................
7ca60 e5 9e 8b e3 80 82 00 e4 b8 80 e4 b8 aa e6 99 ae e9 80 9a e7 9a 84 56 4c 41 4e e5 ad 98 e5 9c a8 ......................VLAN......
7ca80 e6 ad a4 e6 a0 87 e8 ae b0 ef bc 8c e8 af b7 e5 88 a0 e9 99 a4 e5 ae 83 e4 bd bf e7 94 a8 e5 ae ................................
7caa0 83 e6 a0 87 e8 ae b0 51 69 6e 51 e4 b8 ba e7 ac ac e4 b8 80 e7 ba a7 e3 80 82 00 e5 bf 85 e9 a1 .......QinQ.....................
7cac0 bb e4 b8 ba 44 50 44 e5 bb b6 e8 bf 9f e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 95 b0 e5 80 bc e3 ....DPD.........................
7cae0 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 50 44 e9 87 8d e8 af 95 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 ............DPD.................
7cb00 aa e6 95 b0 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 54 46 43 e5 ad 97 e8 8a 82 e6 8c 87 ....................TFC.........
7cb20 e5 ae 9a e4 b8 80 e4 b8 aa e6 95 b0 e5 80 bc e3 80 82 00 e6 95 b0 e6 8d ae e5 8c 85 e5 8f af e4 ................................
7cb40 bb a5 e5 8c b9 e9 85 8d e5 9c a8 e5 8f a6 e4 b8 80 e6 9d a1 e8 a7 84 e5 88 99 e4 b9 8b e5 89 8d ................................
7cb60 e6 94 be e7 bd ae e7 9a 84 e6 a0 87 e8 ae b0 e3 80 82 00 e5 8f af e4 bb a5 e6 a0 87 e8 ae b0 e5 ................................
7cb80 8c b9 e9 85 8d e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e5 88 86 e7 bb 84 ef bc 8c e5 b9 b6 e4 b8 94 ................................
7cba0 e8 af a5 e6 a0 87 e8 ae b0 e7 94 a8 e4 ba 8e e5 9c a8 e5 85 b6 e4 bb 96 4e 41 54 20 2f e8 bf 87 ........................NAT./...
7cbc0 e6 bb a4 e8 a7 84 e5 88 99 e4 b8 8a e5 8c b9 e9 85 8d e3 80 82 e5 ae 83 e8 a2 ab e7 a7 b0 e4 b8 ................................
7cbe0 ba 25 31 24 73 e7 ad 96 e7 95 a5 e8 bf 87 e6 bb a4 25 32 24 73 e3 80 82 00 e5 bf 85 e9 a1 bb e6 .%1$s............%2$s...........
7cc00 8f 90 e4 be 9b e5 b9 b6 e7 a1 ae e8 ae a4 e8 a7 a3 e5 af 86 e5 af 86 e7 a0 81 e3 80 82 00 e5 bf ................................
7cc20 85 e9 a1 bb e6 8f 90 e4 be 9b e5 b9 b6 e7 a1 ae e8 ae a4 e5 8a a0 e5 af 86 e5 af 86 e7 a0 81 e3 ................................
7cc40 80 82 00 e4 b8 8d e8 83 bd e4 b8 ba 49 4e e5 92 8c 4f 75 74 e9 80 89 e6 8b a9 e9 98 9f e5 88 97 ............IN...Out............
7cc60 e5 92 8c e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 20 e4 b8 a4 e8 80 85 e5 bf 85 e9 a1 bb e6 ................................
7cc80 9d a5 e8 87 aa e5 90 8c e4 b8 80 e7 b1 bb e5 9e 8b e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e8 bf ................................
7cca0 9b e6 9d a5 e6 96 b9 e5 90 91 e9 80 89 e6 8b a9 e9 98 9f e5 88 97 ef bc 8c e7 84 b6 e5 90 8e e4 ................................
7ccc0 b8 ba e5 87 ba e5 8e bb e6 96 b9 e5 90 91 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e9 98 9f e5 88 97 ................................
7cce0 e3 80 82 00 e5 90 8c e6 97 b6 e9 80 89 e6 8b a9 e5 ba 94 e7 ad 94 e9 98 9f e5 88 97 e6 97 b6 ef ................................
7cd00 bc 8c e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e9 98 9f e5 88 97 e3 80 82 00 e6 b7 bb e5 8a a0 e6 96 ................................
7cd20 b0 e8 ae b0 e5 bd 95 e6 97 b6 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e7 94 9f e9 ................................
7cd40 94 99 e8 af af e3 80 82 00 e5 8a a0 e8 bd bd e5 8c ba e5 9f 9f e6 97 b6 e8 bf 9c e7 a8 8b e6 9c ................................
7cd60 8d e5 8a a1 e5 99 a8 e5 8f 91 e7 94 9f e9 94 99 e8 af af e3 80 82 00 e5 88 a0 e9 99 a4 e7 8e b0 ................................
7cd80 e6 9c 89 e8 ae b0 e5 bd 95 e6 97 b6 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e7 94 ................................
7cda0 9f e9 94 99 e8 af af e3 80 82 00 e6 9b b4 e6 96 b0 e5 8c ba e5 9f 9f e6 97 b6 e8 bf 9c e7 a8 8b ................................
7cdc0 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e7 94 9f e9 94 99 e8 af af e3 80 82 00 e5 8d b7 e8 87 b3 e5 ................................
7cde0 b0 91 e6 9c 89 e4 b8 80 e4 b8 aa e5 87 ad e8 af 81 ef bc 8c e4 b8 94 e5 b0 8f e4 ba 8e 20 25 73 ..............................%s
7ce00 e3 80 82 00 e5 88 b0 e8 bf 99 e4 ba 9b e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e7 9a 84 e8 b7 af e7 ................................
7ce20 94 b1 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 00 e9 9c 80 e8 a6 81 e4 b8 ba e6 af 8f e4 b8 aa e9 99 ................................
7ce40 84 e5 8a a0 e6 9d a1 e7 9b ae e6 8c 87 e5 ae 9a e8 ae a1 e5 88 92 e8 a1 a8 e3 80 82 00 e8 be 83 ................................
7ce60 e7 9f ad e7 9a 84 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e5 b0 86 e5 87 8f e5 b0 91 e8 a7 a6 e5 8f ................................
7ce80 91 e5 bb b6 e8 bf 9f e6 88 96 e4 b8 a2 e5 a4 b1 e8 ad a6 e6 8a a5 e4 b9 8b e5 89 8d e6 89 80 e9 ................................
7cea0 9c 80 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 8c e4 bd 86 e4 bc 9a e4 bd bf e7 94 a8 e6 9b b4 e5 a4 9a ................................
7cec0 e7 9a 84 e7 bd 91 e7 bb 9c e8 b5 84 e6 ba 90 e3 80 82 20 e8 be 83 e9 95 bf e7 9a 84 e6 8e a2 e6 ................................
7cee0 b5 8b e9 a2 91 e7 8e 87 e5 b0 86 e9 99 8d e4 bd 8e e8 b4 a8 e9 87 8f e5 9b be e7 9a 84 e7 b2 be ................................
7cf00 e5 ba a6 e3 80 82 00 e5 af b9 e4 ba 8e 41 63 63 65 73 73 20 50 6f 69 6e 74 e6 a8 a1 e5 bc 8f ef .............Access.Point.......
7cf20 bc 8c e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e4 b8 8d e6 98 af e8 87 aa e5 8a a8 e7 9a 84 e7 89 b9 ................................
7cf40 e5 ae 9a e9 80 9a e9 81 93 e3 80 82 00 e5 8d b3 e4 bd bf e6 9c 8d e5 8a a1 e8 a2 ab e6 a0 87 e8 ................................
7cf60 ae b0 e4 b8 ba e7 a6 81 e7 94 a8 ef bc 8c e4 b9 9f e5 b0 86 e5 8f 91 e9 80 81 e6 b5 8b e8 af 95 ................................
7cf80 e9 80 9a e7 9f a5 e3 80 82 00 e5 8d b3 e4 bd bf e6 9c 8d e5 8a a1 e8 a2 ab e6 a0 87 e8 ae b0 e4 ................................
7cfa0 b8 ba e7 a6 81 e7 94 a8 ef bc 8c e4 b9 9f e5 b0 86 e5 8f 91 e9 80 81 e6 b5 8b e8 af 95 e9 80 9a ................................
7cfc0 e7 9f a5 e3 80 82 20 e5 b0 86 e4 bd bf e7 94 a8 e6 9c 80 e5 90 8e e4 bf 9d e5 ad 98 e7 9a 84 e5 ................................
7cfe0 80 bc ef bc 8c e4 b8 8d e4 b8 80 e5 ae 9a e6 98 af e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e7 9a 84 ................................
7d000 e5 80 bc e3 80 82 00 e8 bf 99 e4 b8 aa e5 90 8d e5 ad 97 e7 9a 84 e7 94 a8 e6 88 b7 e5 b7 b2 e7 ................................
7d020 bb 8f e5 ad 98 e5 9c a8 e3 80 82 e5 b0 86 e5 af 86 e9 92 a5 e6 b7 bb e5 8a a0 e5 88 b0 e7 94 a8 ................................
7d040 e6 88 b7 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c ................................
7d060 e5 af 86 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 44 ...............................D
7d080 55 49 44 ef bc 88 44 48 43 50 e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef bc 89 00 e5 bf 85 UID...DHCP......................
7d0a0 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 44 55 49 44 e6 a0 87 e8 af 86 e7 ac a6 e3 ..................DUID..........
7d0c0 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 ................................
7d0e0 9d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9c b0 e5 9d 80 e3 ......................DNS.......
7d100 80 82 00 e5 bf 85 e9 a1 bb e7 bb 99 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 ................................
7d120 9d e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 46 51 44 4e e3 80 82 00 e5 bf ......................FQDN......
7d140 85 e9 a1 bb e6 8c 87 e5 ae 9a e2 80 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 ................................
7d160 9a 84 e6 9c 89 e6 95 88 46 51 44 4e e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 ........FQDN....................
7d180 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 .......................[%s].....
7d1a0 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 92 8c e7 ab af e5 .................IP.............
7d1c0 8f a3 ef bc 8c e4 be 8b e5 a6 82 ef bc 9a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 40 35 33 ...............192.168.100.10@53
7d1e0 35 33 e3 80 82 00 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 31 27 20 ef bc 8c e5 bf 85 e9 a1 bb 53....'DNS..........1'..........
7d200 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 27 44 4e 53 ...............IP...........'DNS
7d220 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 20 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 ..........2'....................
7d240 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 .....IP...........'DNS..........
7d260 33 27 20 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 3'.........................IP...
7d280 e5 9d 80 e3 80 82 20 00 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 34 27 20 ef bc 8c e5 bf 85 e9 ........'DNS..........4'........
7d2a0 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf .................IP.............
7d2c0 85 e9 a1 bb e7 bb 99 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ................................
7d2e0 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 .................IP.............
7d300 e9 a1 bb e4 b8 ba 27 e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9c e6 8c 87 e5 ae 9a e4 ......'.........................
7d320 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb ..............IP................
7d340 e4 b8 ba e2 80 9c e8 99 9a e6 8b 9f e5 9c b0 e5 9d 80 e6 b1 a0 e7 bd 91 e7 bb 9c e2 80 9d e6 8c ................................
7d360 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 ...................IP...........
7d380 20 27 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 31 27 20 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 .'WINS..........1'..............
7d3a0 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 20 27 57 49 4e 53 20 e6 9c 8d e5 8a ........IP...........'WINS......
7d3c0 a1 e5 99 a8 32 27 20 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c ....2'......................IP..
7d3e0 b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 e6 af 8f ................................
7d400 e4 b8 80 e8 a1 8c e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 .....................IP.........
7d420 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 e8 a1 8c 20 25 73 e8 be 93 e5 ..........................%s....
7d440 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba ...........IP...................
7d460 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 DNS..........%s...............IP
7d480 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 af 8f e4 b8 aa 44 4e 53 e6 9c 8d e5 .........................DNS....
7d4a0 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 ....................IP..........
7d4c0 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 ...........................IP...
7d4e0 e5 9d 80 e4 b8 ba e7 bd 91 e5 85 b3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e5 ................................
7d500 bc 95 e5 af bc e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 .............................IP.
7d520 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 bb 2f e6 ac a1 e8 a6 81 57 ......................../......W
7d540 49 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 INS........................IP...
7d560 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c ............................IP..
7d580 b0 e5 9d 80 ef bc 8c e4 be 8b e5 a6 82 ef bc 9a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 2e .................192.168.100.10.
7d5a0 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc ......................IP........
7d5c0 8c e6 88 96 e2 80 9c 23 e2 80 9d e4 b8 ba e6 8e 92 e9 99 a4 e6 88 96 e4 b8 ba e2 80 9c 21 e2 80 .......#.....................!..
7d5e0 9d e4 b8 8d e8 bd ac e5 8f 91 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa ................................
7d600 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae .........IP.....................
7d620 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a1 bb ..........IP.........[%s].......
7d640 e4 b8 ba e4 b8 bb 2f e8 be 85 e5 8a a9 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 ....../......NTP................
7d660 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 ........IP......................
7d680 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c .....................IP.........
7d6a0 43 49 44 52 e5 9d 97 e6 88 96 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 20 5b 25 73 5d 00 e5 bf 85 e9 CIDR......MAC..........[%s].....
7d6c0 a1 bb e4 b8 ba 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a .....TFTP.......................
7d6e0 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 bb e6 9c ba e5 90 8d e6 88 96 e7 bd 91 e5 9d 80 e3 80 .IP.............................
7d700 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 .................syslog.........
7d720 ef bc 83 31 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 ...1...............IP....../....
7d740 9c ba e5 90 8d e6 88 96 49 50 20 2f e4 b8 bb e6 9c ba e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 ........IP./....................
7d760 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 .................syslog.........
7d780 ef bc 83 32 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 ...2...............IP....../....
7d7a0 9c ba e5 90 8d e6 88 96 49 50 20 2f e4 b8 bb e6 9c ba e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 ........IP./....................
7d7c0 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 .................syslog.........
7d7e0 ef bc 83 33 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 ...3...............IP....../....
7d800 9c ba e5 90 8d e6 88 96 49 50 20 2f e4 b8 bb e6 9c ba e5 90 8d ef bc 9a e7 ab af e5 8f a3 e3 80 ........IP./....................
7d820 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 af 8f e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 .................DNS............
7d840 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 56 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb ............IPV4................
7d860 e4 b8 ba e5 bc 80 e5 a7 8b e8 8c 83 e5 9b b4 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 ..............................IP
7d880 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bb 93 e6 9d 9f e8 8c 83 e5 9b v4..............................
7d8a0 b4 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf ................IPv4............
7d8c0 85 e9 a1 bb e4 b8 ba e7 bd 91 e5 85 b3 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 ............................IPv4
7d8e0 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 ................................
7d900 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d .......................IPv4.....
7d920 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 bb 2f e8 be 85 e5 8a a9 4e 54 50 e6 9c 8d e5 8a ................./......NTP.....
7d940 a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 ...................IPv4.........
7d960 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 bb e8 a6 81 2f e8 be 85 e5 8a a9 57 49 4e 53 e6 9c 8d e5 8a ................/......WINS.....
7d980 a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 ...................IPv4.........
7d9a0 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 8e e9 9d 99 e6 80 81 41 52 50 e4 b8 80 e8 b5 b7 e4 ......................ARP.......
7d9c0 bd bf e7 94 a8 e7 9a 84 e6 9c 89 e6 95 88 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 ..............IPv4..............
7d9e0 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 .................IPv4...........
7da00 bf 85 e9 a1 bb e4 b8 ba 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 ........TFTP....................
7da20 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 bb e6 9c ba e5 90 8d e6 88 96 e7 bd 91 ....IPv4........................
7da40 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 ............................IPv4
7da60 e7 bd 91 e5 85 b3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 49 ...............................I
7da80 50 76 34 e8 a1 8c 25 73 20 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 bd 91 e7 Pv4...%s................IPv4....
7daa0 bb 9c e6 8e a9 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a ................................
7dac0 84 e6 af 8f e4 b8 aa 49 50 76 34 e8 a1 8c e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 .......IPv4..................IPv
7dae0 34 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 4...............................
7db00 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e3 80 82 ......IPv4...IPv6...............
7db20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e2 80 9c e8 99 9a e6 8b 9f 49 50 76 36 e5 9c b0 e5 9d 80 ......................IPv6......
7db40 e6 b1 a0 e7 bd 91 e7 bb 9c e2 80 9d e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e5 9c b0 e5 9d 80 e3 .....................IPv6.......
7db60 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 af 8f e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c ..................DNS...........
7db80 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 .............IPv6...............
7dba0 bb e4 b8 ba e7 bd 91 e5 85 b3 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 .........................IPv6...
7dbc0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 bb 2f e8 be 85 e5 8a a9 4e 54 50 e6 9c 8d .................../......NTP...
7dbe0 e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 .....................IPv6.......
7dc00 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 ........................IPv6....
7dc20 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ...............TFTP.............
7dc40 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 ...........IPv6.................
7dc60 8d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e7 bd ..........................IPv6..
7dc80 91 e5 85 b3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 49 50 76 .............................IPv
7dca0 36 e8 a1 8c 25 73 20 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c 6...%s................IPv6......
7dcc0 e6 8e a9 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 e6 ................................
7dce0 af 8f e4 b8 aa 49 50 76 36 e8 a1 8c e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e7 .....IPv6..................IPv6.
7dd00 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 8e e9 9d ................................
7dd20 99 e6 80 81 41 52 50 e9 85 8d e5 90 88 e4 bd bf e7 94 a8 e7 9a 84 e6 9c 89 e6 95 88 4d 41 43 e5 ....ARP.....................MAC.
7dd40 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 ................................
7dd60 88 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 ....MAC.........................
7dd80 e6 95 88 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e6 8c 87 ......MAC.........[%s]..........
7dda0 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 e5 9c b0 ............NAT............IP...
7ddc0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 ............................NAT.
7dde0 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c ...........IPv4.................
7de00 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 36 00 e5 bf 85 e9 a1 ......................IPv6......
7de20 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 ................NAT............I
7de40 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc Pv6.............................
7de60 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 34 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 ..........IPv4..................
7de80 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 ....NAT.........................
7dea0 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 ...........................PPPoE
7dec0 e5 a4 8d e4 bd 8d e6 97 a5 e6 9c 9f ef bc 88 4d 4d 20 2f 20 44 44 20 2f 20 59 59 59 59 ef bc 89 ...............MM./.DD./.YYYY...
7dee0 e3 80 82 00 e5 bf 85 e9 a1 bb e5 9c a8 e8 87 aa e5 ae 9a e4 b9 89 50 50 50 6f 45 e5 91 a8 e6 9c ......................PPPoE.....
7df00 9f e6 80 a7 e5 a4 8d e4 bd 8d e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a ef bc 88 31 2d 33 31 ............................1-31
7df20 ef bc 89 e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e9 87 8d e7 bd ae e6 97 a5 e6 9c 9f e3 80 82 ............PPPoE...............
7df40 20 e4 b8 8d e4 bc 9a e5 af b9 e6 af 8f e6 9c 88 e7 9a 84 e6 9c 89 e6 95 88 e5 a4 a9 e6 95 b0 e8 ................................
7df60 bf 9b e8 a1 8c e6 a3 80 e6 9f a5 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 ................................
7df80 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e5 a4 8d e4 bd 8d e6 97 b6 e9 97 b4 2d e5 b0 8f e6 ..........PPPoE............-....
7dfa0 97 b6 ef bc 88 30 2d 32 33 ef bc 89 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 .....0-23.......................
7dfc0 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e5 a4 8d e4 bd 8d e6 97 b6 e9 97 b4 2d e5 88 86 ...........PPPoE............-...
7dfe0 e9 92 9f ef bc 88 30 2d 35 39 ef bc 89 e3 80 82 00 e5 bf 85 e9 a1 bb e5 9c a8 e8 87 aa e5 ae 9a ......0-59......................
7e000 e4 b9 89 50 50 50 6f 45 e5 91 a8 e6 9c 9f e6 80 a7 e5 a4 8d e4 bd 8d e5 ad 97 e6 ae b5 e4 b8 ad ...PPPoE........................
7e020 e6 8c 87 e5 ae 9a ef bc 88 31 2d 31 32 ef bc 89 e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e5 a4 .........1-12............PPPoE..
7e040 8d e4 bd 8d e6 9c 88 e4 bb bd e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 ................................
7e060 e7 9a 84 50 50 50 6f 45 e9 87 8d e7 bd ae e5 b9 b4 e4 bb bd e3 80 82 20 e4 b8 8d e8 a6 81 e9 80 ...PPPoE........................
7e080 89 e6 8b a9 e8 bf 87 e5 8e bb e7 9a 84 e4 b8 80 e5 b9 b4 ef bc 81 00 e5 bf 85 e9 a1 bb e6 8c 87 ................................
7e0a0 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 54 50 e7 9a 84 e6 9c ac e5 9c b0 49 ..................PPTP.........I
7e0c0 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 P...............................
7e0e0 e6 95 88 e7 9a 84 50 50 54 50 e7 9a 84 e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ......PPTP.........IP...........
7e100 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 54 50 e5 ad ..........................PPTP..
7e120 90 e7 bd 91 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 ................................
7e140 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d ............RADIUS..............
7e160 80 e3 80 82 20 00 e4 b8 ba e4 ba 86 e5 b0 86 45 41 50 2d 52 41 44 49 55 53 e8 ae be e7 bd ae e4 ...............EAP-RADIUS.......
7e180 b8 ba e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e6 96 b9 e6 b3 95 ef bc 8c e5 bf 85 e9 a1 bb e5 9c a8 ................................
7e1a0 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a e9 80 89 e6 8b ................................
7e1c0 a9 e6 9c 89 e6 95 88 e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e7 ..........RADIUS................
7e1e0 94 a8 e6 88 b7 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e3 80 82 00 e4 bd a0 e5 bf 85 e9 a1 bb e6 8f ................................
7e200 90 e4 be 9b e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 9d 80 e3 80 82 00 e5 bf 85 ................................
7e220 e9 a1 bb e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 55 52 4c e3 80 82 20 e6 97 a0 e6 b3 95 e4 ..................URL...........
7e240 bb 8e 20 27 25 73 27 e8 8e b7 e5 8f 96 e5 8f af e7 94 a8 e6 95 b0 e6 8d ae 2e 00 e5 bf 85 e9 a1 ...'%s'.........................
7e260 bb e4 b8 ba e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 96 87 e4 bb b6 e6 8c 87 e5 ae 9a e6 9c 89 e6 ................................
7e280 95 88 e7 9a 84 e7 bd 91 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e2 80 9c e6 88 91 e7 9a ................................
7e2a0 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 94 a8 e6 ................................
7e2c0 88 b7 46 51 44 4e ef bc 8c e6 a0 bc e5 bc 8f e4 b8 ba 75 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e ..FQDN............user@my.domain
7e2e0 2e 63 6f 6d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e2 80 9c e5 af b9 e7 ad 89 e6 a0 87 .com............................
7e300 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e6 9c 89 e6 95 88 e7 94 a8 e6 88 b7 46 51 44 4e ef bc 8c e6 ........................FQDN....
7e320 a0 bc e5 bc 8f e4 b8 ba 75 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d e3 80 82 00 e5 bf ........user@my.domain.com......
7e340 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 88 ab e5 90 8d 49 ...............................I
7e360 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e4 ba 86 e6 9c 89 e6 95 88 e7 9a 84 e5 88 ab P...............................
7e380 e5 90 8d e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e4 bd 86 e5 ba 94 e7 9c 81 e7 95 a5 e5 9f 9f e5 90 ................................
7e3a0 8d e9 83 a8 e5 88 86 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 ................................
7e3c0 e7 9a 84 e5 88 ab e5 90 8d e5 ad 90 e7 bd 91 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 ................................
7e3e0 a1 bb e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e6 b6 88 e8 b4 b9 e8 80 85 e5 90 8d e7 a7 b0 ................................
7e400 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 9c 89 e6 95 88 e8 bd bd e8 8d b7 e6 8c 87 e5 ae 9a e6 9c 89 e6 ................................
7e420 95 88 e6 95 b0 e6 8d ae e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c ................................
7e440 89 e6 95 88 e7 9a 84 e7 9b ae e7 9a 84 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb ................................
7e460 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 e3 80 82 00 e5 bf 85 e9 a1 bb e6 ................................
7e480 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 ................................
7e4a0 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e5 9c a8 5f 6d 73 64 63 73 e4 b9 8b e5 90 8e e6 8c 87 e5 ................_msdcs..........
7e4c0 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a1 bb e5 9c a8 e5 88 ab e5 90 ................................
7e4e0 8d e5 88 97 e8 a1 a8 e4 b8 ad e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 ................................
7e500 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e3 80 ................................
7e520 82 00 e5 bf 85 e9 a1 bb e7 bb 99 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d ................................
7e540 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 90 8d e3 80 82 00 e5 ................................
7e560 bf 85 e9 a1 bb e4 b8 ba 27 e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9c e6 8c 87 e5 ae ........'.......................
7e580 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 90 8d 00 e5 bf 85 e9 a1 bb e4 b8 ba ................................
7e5a0 44 4e 53 e5 9f 9f e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 90 8d e3 80 82 00 e5 DNS.............................
7e5c0 8a a8 e6 80 81 44 4e 53 e6 b3 a8 e5 86 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa .....DNS........................
7e5e0 e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 ................................
7e600 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 e3 80 82 00 e5 bf 85 e9 a1 ................................
7e620 bb e4 b8 ba 20 25 73 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 .....%s.........................
7e640 85 b3 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 20 00 e5 bf 85 e9 a1 ..IP............................
7e660 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 85 b3 49 50 e5 9c ............................IP..
7e680 b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 ................................
7e6a0 e7 9a 84 e7 bd 91 e5 85 b3 e7 bb 84 e5 90 8d e7 a7 b0 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 ................................
7e6c0 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 85 b3 e3 80 82 00 e5 bf 85 e9 ................................
7e6e0 a1 bb e4 b8 ba 49 50 76 36 e5 89 8d e7 bc 80 e6 a0 87 e8 af 86 e8 be 93 e5 85 a5 e6 9c 89 e6 95 .....IPv6.......................
7e700 88 e7 9a 84 e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e6 95 b0 e5 ad 97 e3 80 82 00 e6 8c 87 e5 ae 9a ................................
7e720 e4 ba 86 e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e4 bd 86 e5 ba 94 e7 9c ................................
7e740 81 e7 95 a5 e5 9f 9f e5 90 8d e9 83 a8 e5 88 86 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 ................................
7e760 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 69 6b 65 69 64 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ............ikeid...............
7e780 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e9 80 89 e6 8b ................................
7e7a0 a9 e8 a6 81 e8 b7 9f e8 b8 aa e7 9a 84 e6 9c 89 e6 95 88 e6 8e a5 e5 8f a3 e3 80 82 00 e5 bf 85 ................................
7e7c0 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 86 85 e9 83 a8 e4 bd 8d e8 ae a1 e6 95 ................................
7e7e0 b0 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 e6 9c 89 e6 95 88 e7 9a 84 49 50 ef bc 81 00 e5 ae a2 .......................IP.......
7e800 e6 88 b7 e7 ab af e5 b0 86 e5 bf bd e7 95 a5 32 e5 b0 8f e6 97 b6 e4 bb a5 e4 b8 8b e7 9a 84 e6 ...............2................
7e820 9c 89 e6 95 88 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f ef bc 88 52 46 43 20 34 38 36 32 20 53 65 63 ....................RFC.4862.Sec
7e840 74 69 6f 6e 20 35 2e 35 2e 33 20 70 6f 69 6e 74 20 65 ef bc 89 00 e5 bf 85 e9 a1 bb e4 b8 ba 20 tion.5.5.3.point.e..............
7e860 25 73 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 49 50 e5 %s...........................IP.
7e880 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 ................................
7e8a0 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf .................IP.............
7e8c0 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 ...............................I
7e8e0 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc Pv4.............................
7e900 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 36 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 ..........IPv6..................
7e920 88 e7 9a 84 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 ................IPv6............
7e940 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 34 00 ...........................IPv4.
7e960 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c ................................
7e980 b0 e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be ................................
7e9a0 9b e6 9c 89 e6 95 88 e7 9a 84 e9 95 9c e5 83 8f e5 90 8d e7 a7 b0 e3 80 82 00 e5 bf 85 e9 a1 bb ................................
7e9c0 e4 b8 ba 4e 41 54 e7 ab af e5 8f a3 e6 9d a1 e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a ...NAT..........................
7e9e0 84 e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 ................................
7ea00 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 ................................
7ea20 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 00 e5 bf 85 e9 a1 bb e6 8c ................................
7ea40 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 e3 80 82 20 5b 25 73 5d 00 e5 ..........................[%s]..
7ea60 bf 85 e9 a1 bb e4 b8 ba e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e6 9d a1 e7 9b ae e6 8f 90 e4 be 9b ................................
7ea80 e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e3 80 ................................
7eaa0 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 ba 90 e7 ab af e5 8f a3 e6 9d a1 e7 9b ae e6 8f 90 e4 be 9b ................................
7eac0 e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e3 80 ................................
7eae0 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 89 8d e7 bc 80 e8 8c 83 ................................
7eb00 e5 9b b4 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e6 8c 87 e5 ................................
7eb20 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 .............................IP.
7eb40 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e6 8c ................................
7eb60 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 ...............................I
7eb80 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 Pv4.............................
7eba0 9c 89 e6 95 88 e7 9a 84 e8 8c 83 e5 9b b4 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c ................................
7ebc0 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c ...................IPv4.........
7ebe0 e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e5 8d 8f e8 ae ae e6 9b b4 e6 94 b9 e4 b8 ba 49 50 ..............................IP
7ec00 76 36 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd v6..............................
7ec20 91 e5 85 b3 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 ....IPv6........................
7ec40 e5 8d 8f e8 ae ae e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 34 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a ...............IPv4.............
7ec60 e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 ................................
7ec80 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 ................................
7eca0 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c ............IP..................
7ecc0 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 49 50 76 34 e5 9c b0 .........................IPv4...
7ece0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 ................................
7ed00 b9 e4 b8 ba 49 50 76 36 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf ....IPv6........................
7ed20 9c e7 a8 8b e7 bd 91 e7 bb 9c 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 ..........IPv6..................
7ed40 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 34 00 e5 bf 85 e9 a1 bb .....................IPv4.......
7ed60 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e4 bd 8d e8 ae ................................
7ed80 a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 ................................
7eda0 e7 9a 84 e8 bf 9c e7 a8 8b e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e3 80 82 20 00 e6 9c aa e9 80 89 ................................
7edc0 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e8 a7 84 e5 88 99 e7 b1 bb e5 9e 8b e3 80 82 00 e5 bf 85 e9 ................................
7ede0 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 ................................
7ee00 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 ................................
7ee20 e6 95 88 e7 9a 84 e6 ba 90 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ................................
7ee40 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c ................................
7ee60 89 e6 95 88 e7 9a 84 e6 8b 86 e5 88 86 44 4e 53 e5 9f 9f e5 88 97 e8 a1 a8 e3 80 82 00 e5 bf 85 .............DNS................
7ee80 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 ad 90 e7 bd 91 e4 bd ................................
7eea0 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 ................................
7eec0 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 ................................
7eee0 9a 84 e7 9b ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bd bf e7 94 a8 e2 80 9c e5 85 b6 ........IP......................
7ef00 e4 bb 96 e5 ad 90 e7 bd 91 e2 80 9d e7 b1 bb e5 9e 8b e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e6 8c ................................
7ef20 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 49 50 e3 80 82 00 e4 bd bf e7 94 a8 e2 ...................IP...........
7ef40 80 9c e5 85 b6 e4 bb 96 e5 ad 90 e7 bd 91 e2 80 9d e7 b1 bb e5 9e 8b e6 97 b6 ef bc 8c e5 bf 85 ................................
7ef60 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 e4 bd 8d e8 ae a1 e6 95 ................................
7ef80 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 ................................
7efa0 e2 80 9c 44 4e 53 e9 bb 98 e8 ae a4 e5 9f 9f e2 80 9d e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 ...DNS..........................
7efc0 e5 ae 9a 27 e7 99 bb e5 bd 95 e6 a8 aa e5 b9 85 27 20 e7 9a 84 e6 9c 89 e6 95 88 e5 80 bc e3 80 ...'............'...............
7efe0 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 bf a1 e6 81 af e7 bc 93 e5 ad 98 e5 a4 a7 e5 b0 8f ................................
7f000 e7 9a 84 e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 20 25 73 20 e8 b0 83 ..........................%s....
7f020 e8 af 95 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 45 ...............................E
7f040 44 4e 53 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c DNS.............................
7f060 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e5 85 a5 e7 ab 99 54 43 50 e7 bc 93 ..........................TCP...
7f080 e5 86 b2 e5 8c ba e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 ................................
7f0a0 a1 bb e4 b8 ba 4a 6f 73 74 6c 65 e8 b6 85 e6 97 b6 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 .....Jostle.....................
7f0c0 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 97 a5 e5 bf 97 e5 b1 82 e7 ba a7 e6 8c 87 e5 ................................
7f0e0 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e8 a6 81 e7 bc ................................
7f100 93 e5 ad 98 e7 9a 84 e4 b8 bb e6 9c ba e6 95 b0 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 ................................
7f120 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e7 9a 84 e6 9f a5 e8 af ................................
7f140 a2 e6 95 b0 e9 87 8f e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 ................................
7f160 e9 a1 bb e4 b8 ba e5 87 ba e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba e6 8c 87 e5 ae 9a e6 9c ............TCP.................
7f180 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 bb e6 9c ba e7 bc 93 ................................
7f1a0 e5 ad 98 e6 9d a1 e7 9b ae e7 9a 84 54 54 4c e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 ............TTL.................
7f1c0 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 8d e9 9c 80 e8 a6 81 e7 9a 84 e5 9b 9e e5 a4 8d e9 98 88 ................................
7f1e0 e5 80 bc e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ................................
7f200 ae 9a e6 9c 89 e6 95 88 e7 9a 84 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 a8 8b e5 ba 8f e7 ab af ...........Web..................
7f220 e5 8f a3 e5 8f b7 00 41 41 41 41 20 28 49 50 76 36 29 00 e4 ba a4 e6 b5 81 e7 94 b5 e6 a8 a1 e5 .......AAAA.(IPv6)..............
7f240 bc 8f 00 41 43 46 e5 8e 8b e7 bc a9 00 41 43 4c 73 00 41 45 53 ef bc 88 e6 8e a8 e8 8d 90 ef bc ...ACF.......ACLs.AES...........
7f260 89 00 41 45 53 2d 4e 49 20 e5 9f ba e4 ba 8e 43 50 55 e7 9a 84 e5 8a a0 e9 80 9f 00 e5 9c a8 e4 ..AES-NI.......CPU..............
7f280 b9 8b e5 89 8d 00 41 4d 44 20 4b 38 ef bc 8c 4b 31 30 e5 92 8c 4b 31 31 20 43 50 55 e6 b8 a9 e5 ......AMD.K8...K10...K11.CPU....
7f2a0 ba a6 e4 bc a0 e6 84 9f e5 99 a8 00 e4 bb bb e4 bd 95 e7 94 a8 e6 88 b7 00 41 50 4e e7 9a 84 e5 .........................APN....
7f2c0 8f b7 e7 a0 81 ef bc 88 e5 8f af e9 80 89 ef bc 89 00 41 52 50 e5 a4 84 e7 90 86 20 00 41 52 50 ..................ARP........ARP
7f2e0 e8 a1 a8 00 41 52 50 e8 a1 a8 e9 9d 99 e6 80 81 e6 9d a1 e7 9b ae 00 41 53 4e e7 bc 96 e7 a0 81 ....ARP................ASN......
7f300 00 41 53 4e 2e 31 e5 8c ba e5 88 86 e5 90 8d e7 a7 b0 00 e4 b8 ad e6 ad a2 00 e4 b8 ad e6 ad a2 .ASN.1..........................
7f320 e6 b5 8b e8 af 95 00 e5 85 b3 e4 ba 8e e6 9c ac e9 a1 b5 00 e5 9c a8 49 4b 45 76 31 e4 b8 bb e6 .......................IKEv1....
7f340 a8 a1 e5 bc 8f e4 b8 8b e6 8e a5 e5 8f 97 e6 9c aa e5 8a a0 e5 af 86 e7 9a 84 49 44 e5 92 8c e5 ..........................ID....
7f360 93 88 e5 b8 8c e6 9c 89 e6 95 88 e8 b4 9f e8 bd bd 00 e5 8f af e6 8e a5 e5 8f 97 e7 9a 84 e4 bd ................................
7f380 bf e7 94 a8 e6 94 bf e7 ad 96 00 e8 ae bf e9 97 ae e8 a2 ab e6 8b 92 e7 bb 9d 3c 62 72 2f 3e 3c ..........................<br/><
7f3a0 62 72 2f 3e e4 bb 8e e4 b8 b4 e6 97 b6 e9 94 81 e5 ae 9a e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e5 br/>............................
7f3c0 9c b0 e5 9d 80 e5 b0 9d e8 af 95 e8 ae bf e9 97 ae e3 80 82 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e ....................<br./><br./>
7f3e0 e5 9c a8 e9 94 81 e5 ae 9a e5 88 b0 e6 9c 9f e4 b9 8b e5 90 8e e5 86 8d e5 b0 9d e8 af 95 e8 ae ................................
7f400 bf e9 97 ae e9 98 b2 e7 81 ab e5 a2 99 e3 80 82 00 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e5 90 8d ................................
7f420 e7 a7 b0 00 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e5 90 8d e7 a7 b0 00 e8 ae bf e9 97 ae e5 88 97 ................................
7f440 e8 a1 a8 00 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e6 8e a7 e5 88 b6 e5 af b9 44 4e 53 e8 a7 a3 e6 .........................DNS....
7f460 9e 90 e5 99 a8 e7 9a 84 e8 ae bf e9 97 ae 00 e6 8e a5 e5 85 a5 e7 82 b9 00 e6 8e a5 e5 85 a5 e7 ................................
7f480 82 b9 e5 90 8d e7 a7 b0 00 e6 8e a5 e5 85 a5 e7 82 b9 e5 90 8d e7 a7 b0 ef bc 88 41 50 4e ef bc ...........................APN..
7f4a0 89 00 e6 8b 92 e7 bb 9d e8 ae bf e9 97 ae ef bc 81 00 e4 b8 80 e5 85 b1 e7 bb 99 e4 ba 88 e4 ba ................................
7f4c0 86 20 25 64 20 e5 88 86 e9 92 9f e7 9a 84 e8 ae bf e9 97 ae e6 97 b6 e9 97 b4 e3 80 82 00 e4 b8 ..%d............................
7f4e0 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e8 ae bf e9 97 ae e5 88 97 e8 .DNS............................
7f500 a1 a8 e3 80 82 00 e4 bb 8e 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e5 88 a0 e9 99 a4 e7 9a 84 e8 ae .........DNS....................
7f520 bf e9 97 ae e5 88 97 e8 a1 a8 e3 80 82 00 e5 b8 90 e6 88 b7 e5 9b a0 e8 bf 9d e5 8f 8d 4e 6f 2d .............................No-
7f540 49 50 e6 9c 8d e5 8a a1 e6 9d a1 e6 ac be e8 80 8c e8 a2 ab e5 81 9c e7 94 a8 e3 80 82 00 e5 b8 IP..............................
7f560 90 e6 88 b7 e5 b7 b2 e6 92 a4 e9 94 80 00 e5 b8 90 e6 88 b7 e5 b7 b2 e6 9a 82 e5 81 9c 00 e8 ae ................................
7f580 a1 e5 b8 90 00 e8 ae a1 e5 b8 90 e7 ab af e5 8f a3 20 00 e8 ae a1 e5 b8 90 e7 ab af e5 8f a3 20 ................................
7f5a0 00 e8 ae b0 e5 b8 90 e7 ab af e5 8f a3 ef bc 88 e5 8f af e9 80 89 ef bc 89 00 e8 ae b0 e5 b8 90 ................................
7f5c0 e6 96 b9 e5 bc 8f 00 e8 ae b0 e5 b8 90 e6 9b b4 e6 96 b0 00 e6 ad a4 e5 a4 84 e6 b7 bb e5 8a a0 ................................
7f5e0 e7 9a 84 e5 b8 90 e6 88 b7 e8 bf 98 e7 94 a8 e4 ba 8e e7 b3 bb e7 bb 9f e7 9a 84 e5 85 b6 e4 bb ................................
7f600 96 e9 83 a8 e5 88 86 ef bc 8c e5 a6 82 4f 70 65 6e 56 50 4e ef bc 8c 49 50 73 65 63 e5 92 8c e5 .............OpenVPN...IPsec....
7f620 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e3 80 82 20 00 e5 ba 94 e7 ad 94 e9 98 9f e5 88 97 e5 92 8c e9 ................................
7f640 98 9f e5 88 97 e4 b8 8d e8 83 bd e7 9b b8 e5 90 8c e3 80 82 00 41 63 6b e9 98 9f e5 88 97 00 41 .....................Ack.......A
7f660 63 6b e9 98 9f e5 88 97 2f e9 98 9f e5 88 97 00 e5 8a a8 e4 bd 9c 00 e8 a1 8c e5 8a a8 00 e5 8a ck....../.......................
7f680 a8 e4 bd 9c 00 e6 bf 80 e6 b4 bb e4 ba 8e 00 e6 b4 bb e8 b7 83 20 00 e6 b4 bb e5 8a a8 e7 9a 84 ................................
7f6a0 e5 90 8c e4 bc b4 00 e6 b4 bb e5 8a a8 e9 9a a7 e9 81 93 00 e6 b4 bb e5 8a a8 e7 94 a8 e6 88 b7 ................................
7f6c0 00 e6 b4 bb e5 8a a8 e5 87 ad e8 af 81 00 41 64 2d 68 6f 63 20 28 49 42 53 53 29 00 e8 87 aa e9 ..............Ad-hoc.(IBSS).....
7f6e0 80 82 e5 ba 94 e6 80 a7 00 e8 87 aa e9 80 82 e5 ba 94 4c 5a 4f e5 8e 8b e7 bc a9 5b 4c 65 67 61 ..................LZO......[Lega
7f700 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 2d 6c 7a 6f 20 61 64 61 70 74 69 76 65 5d 00 e8 87 cy.style...comp-lzo.adaptive]...
7f720 aa e9 80 82 e5 ba 94 e7 bb 93 e6 9d 9f 00 e8 87 aa e9 80 82 e5 ba 94 e5 90 af e5 8a a8 00 e5 a2 ................................
7f740 9e e5 8a a0 00 e6 b7 bb e5 8a a0 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 8c ba e5 9f 9f 00 e6 b7 ................................
7f760 bb e5 8a a0 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 b7 bb e5 8a a0 e4 b8 bb e6 9c ba 00 e6 b7 ....DNS.........................
7f780 bb e5 8a a0 e4 b8 bb e6 9c ba e5 90 8d 00 e6 b7 bb e5 8a a0 e5 88 b0 e5 9c b0 e5 9d 80 e6 b1 a0 ................................
7f7a0 00 e6 b7 bb e5 8a a0 e7 bd 91 e7 bb 9c 00 e6 b7 bb e5 8a a0 e9 80 89 e9 a1 b9 00 e6 b7 bb e5 8a ................................
7f7c0 a0 70 68 61 73 65 31 e6 9d a1 e7 9b ae 00 e6 b7 bb e5 8a a0 70 68 61 73 65 32 20 e6 9d a1 e7 9b .phase1.............phase2......
7f7e0 ae 00 e6 b7 bb e5 8a a0 e7 ab af e5 8f a3 00 e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 20 00 e6 b7 bb ................................
7f800 e5 8a a0 e6 96 b0 e8 ae a1 e5 88 92 e8 a1 a8 00 e6 b7 bb e5 8a a0 e9 9d 99 e6 80 81 e8 b7 af e7 ................................
7f820 94 b1 00 e6 b7 bb e5 8a a0 e6 a0 87 e8 ae b0 00 e6 b7 bb e5 8a a0 e6 97 b6 e9 97 b4 00 e6 b7 bb ................................
7f840 e5 8a a0 e7 bd 91 e5 9d 80 00 e6 b7 bb e5 8a a0 e7 bd 91 e5 9d 80 e8 a1 a8 00 e6 b7 bb e5 8a a0 ................................
7f860 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e7 9a 84 e6 98 a0 e5 b0 84 00 e5 a2 9e e5 8a a0 e5 8c ba e5 ................................
7f880 9f 9f 00 e5 9f ba e4 ba 8e e8 bf 99 e4 b8 aa e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a ................................
7f8a0 84 4e 41 54 00 e5 9f ba e4 ba 8e e8 bf 99 e4 b8 80 e4 b8 aa e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 .NAT............................
7f8c0 50 68 61 73 65 20 32 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 bd 91 e5 85 b3 00 e6 b7 bb e5 8a a0 e4 b8 Phase.2.........................
7f8e0 80 e4 b8 aa e6 9d a1 e7 9b ae 00 e5 9f ba e4 ba 8e e8 bf 99 e4 b8 aa e6 b7 bb e5 8a a0 e4 b8 80 ................................
7f900 e4 b8 aa e6 96 b0 e7 9a 84 e6 98 a0 e5 b0 84 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e5 88 ab e5 ................................
7f920 90 8d 00 e9 80 9a e8 bf 87 e6 9c ac e5 9c b0 e9 9a a7 e9 81 93 e5 9c b0 e5 9d 80 e4 b8 ba e8 bf ................................
7f940 9c e7 a8 8b e5 86 85 e9 83 a8 e9 9a a7 e9 81 93 e5 9c b0 e5 9d 80 2f e5 ad 90 e7 bd 91 e6 b7 bb ....................../.........
7f960 e5 8a a0 e6 98 8e e6 99 b0 e7 9a 84 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e6 b7 bb e5 8a a0 e5 ................................
7f980 85 b3 e8 81 94 e7 9a 84 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e5 b0 86 e6 98 a0 e5 b0 84 e6 b7 ................................
7f9a0 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e7 9a 84 e7 bb 93 e5 b0 be 00 e5 b0 86 e6 98 a0 e5 b0 84 ................................
7f9c0 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e9 a1 b6 e9 83 a8 00 e6 b7 bb e5 8a a0 e7 bd 91 e7 ................................
7f9e0 bb 9c 00 e6 b7 bb e5 8a a0 e6 96 b0 e9 98 9f e5 88 97 00 e5 9c a8 e5 88 97 e8 a1 a8 e7 9a 84 e7 ................................
7fa00 bb 93 e5 b0 be e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e6 98 a0 e5 b0 84 00 e5 9c ................................
7fa20 a8 e5 88 97 e8 a1 a8 e9 a1 b6 e9 83 a8 e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e6 ................................
7fa40 98 a0 e5 b0 84 00 e6 b7 bb e5 8a a0 e6 88 96 e5 af bc e5 85 a5 43 52 4c 00 e6 b7 bb e5 8a a0 e5 .....................CRL........
7fa60 9c b0 e5 9d 80 e6 b1 a0 00 e6 b7 bb e5 8a a0 e5 8f 8d e5 90 91 e5 8a a8 e6 80 81 44 4e 53 e6 9d ...........................DNS..
7fa80 a1 e7 9b ae e3 80 82 00 e5 b0 86 e8 a7 84 e5 88 99 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 ................................
7faa0 e7 9a 84 e7 bb 93 e5 b0 be 00 e5 b0 86 e8 a7 84 e5 88 99 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 ................................
7fac0 a1 a8 e9 a1 b6 e9 83 a8 00 e6 b7 bb e5 8a a0 e9 80 89 e6 8b a9 e7 9a 84 e6 8e a5 e5 8f a3 00 e6 ................................
7fae0 b7 bb e5 8a a0 e5 88 86 e9 9a 94 e7 ac a6 00 e6 b7 bb e5 8a a0 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 ................................
7fb00 b7 bb e5 8a a0 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 e5 b0 86 e6 8e a5 e5 8f a3 e4 b8 8a e5 b7 ................................
7fb20 b2 e5 b7 b2 e5 91 bd e5 90 8d e7 9a 84 e6 8e a5 e5 8f a3 e6 b7 bb e5 8a a0 e4 b8 ba e6 a1 a5 e6 ................................
7fb40 8e a5 e5 99 a8 e4 b8 8a e7 9a 84 e8 b7 a8 e5 ba a6 e7 ab af e5 8f a3 e3 80 82 20 e8 b7 a8 e5 ba ................................
7fb60 a6 e7 ab af e5 8f a3 e4 bc a0 e8 be 93 e7 94 b1 e6 a1 a5 e6 8e a5 e6 94 b6 e7 9a 84 e6 af 8f e4 ................................
7fb80 b8 aa e5 b8 a7 e7 9a 84 e5 89 af e6 9c ac e3 80 82 20 e8 bf 99 e5 af b9 e4 ba 8e e8 bf 9e e6 8e ................................
7fba0 a5 e5 88 b0 e6 a1 a5 e6 8e a5 e5 99 a8 e7 9a 84 e4 b8 80 e4 b8 aa e8 b7 a8 e6 8e a5 e7 ab af e5 ................................
7fbc0 8f a3 e7 9a 84 e5 8f a6 e4 b8 80 e4 b8 aa e4 b8 bb e6 9c ba e4 b8 8a e8 a2 ab e5 8a a8 e5 9c b0 ................................
7fbe0 e4 be a6 e5 90 ac e6 a1 a5 e6 8e a5 e7 bd 91 e7 bb 9c e6 98 af e6 9c 80 e6 9c 89 e7 94 a8 e7 9a ................................
7fc00 84 e3 80 82 20 25 31 24 73 25 32 24 73 e8 b7 a8 e6 8e a5 e5 8f a3 e4 b8 8d e8 83 bd e6 98 af e6 .....%1$s%2$s...................
7fc20 a1 a5 e6 8e a5 e5 99 a8 e6 8e a5 e5 8f a3 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 25 33 24 .............................%3$
7fc40 73 00 e6 b7 bb e5 8a a0 e5 88 b0 e9 95 9c e5 83 8f 00 e6 b7 bb e5 8a a0 e5 88 b0 e9 98 bb e6 ad s...............................
7fc60 a2 e5 88 97 e8 a1 a8 00 e6 b7 bb e5 8a a0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 b0 86 e7 89 b9 e5 ae ................................
7fc80 9a e7 b1 bb e5 9e 8b e7 9a 84 e4 bd bf e7 94 a8 e5 b1 9e e6 80 a7 e6 b7 bb e5 8a a0 e5 88 b0 e7 ................................
7fca0 ad be e5 90 8d e8 af 81 e4 b9 a6 e3 80 82 20 e7 94 a8 e4 ba 8e e5 af b9 e7 ad be e7 bd b2 e7 9a ................................
7fcc0 84 e8 af 81 e4 b9 a6 e8 ae be e7 bd ae e4 bd bf e7 94 a8 e9 99 90 e5 88 b6 e6 88 96 e6 8e 88 e4 ................................
7fce0 ba 88 e5 85 b6 e4 bb 96 e5 8a 9f e8 83 bd e3 80 82 00 e6 b7 bb e5 8a a0 e6 9c aa e5 85 b3 e8 81 ................................
7fd00 94 e7 9a 84 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e6 b7 bb e5 8a a0 e7 94 a8 e6 88 b7 20 00 e6 ................................
7fd20 b7 bb e5 8a a0 2f e7 bc 96 e8 be 91 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 20 2d 20 e6 b1 a0 e8 ae ...../...................-......
7fd40 b0 e5 bd 95 00 e6 b7 bb e5 8a a0 2f e7 ad be e7 bd b2 00 e6 b7 bb e5 8a a0 2f e7 ad be e7 bd b2 .........../............./......
7fd60 e6 96 b0 e8 af 81 e4 b9 a6 00 e5 b7 b2 e6 b7 bb e5 8a a0 e7 9a 84 e9 a2 84 e5 85 b1 e4 ba ab e5 ................................
7fd80 af 86 e9 92 a5 00 e5 b7 b2 e6 b7 bb e5 8a a0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e7 ...............OpenVPN..........
7fda0 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 25 31 24 73 20 25 32 24 73 00 e5 b7 b2 e6 b7 bb e5 8a a0 4f 70 ...........%1$s.%2$s..........Op
7fdc0 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e5 88 b0 e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 25 31 24 enVPN........................%1$
7fde0 73 3a 25 32 24 73 20 25 33 24 73 00 e5 b7 b2 e5 9c a8 25 31 24 73 e4 b8 8a e6 b7 bb e5 8a a0 e4 s:%2$s.%3$s.......%1$s..........
7fe00 ba 86 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 ef bc 9a 25 32 24 73 20 25 33 24 73 00 e5 ..OpenVPN............%2$s.%3$s..
7fe20 b0 86 4d 41 43 e5 9c b0 e5 9d 80 e6 b7 bb e5 8a a0 e4 b8 ba e2 80 9c e9 80 9a e8 bf 87 e2 80 9d ..MAC...........................
7fe40 4d 41 43 e5 85 81 e8 ae b8 e4 bb 96 e4 bb ac e8 87 aa e5 8a a8 e9 80 9a e8 bf 87 e5 85 a5 e7 bd MAC.............................
7fe60 91 e9 97 a8 e6 88 b7 ef bc 8c e8 80 8c e4 b8 8d e8 a2 ab e5 b8 a6 e5 88 b0 e9 97 a8 e6 88 b7 e9 ................................
7fe80 a1 b5 e9 9d a2 e3 80 82 00 e6 b7 bb e5 8a a0 e5 85 81 e8 ae b8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ........................IP......
7fea0 e5 b0 86 e5 85 81 e8 ae b8 e4 b8 bb e6 9c ba e9 80 9a e8 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ................................
7fec0 b7 e7 9b b4 e6 8e a5 e8 ae bf e9 97 ae e5 a4 96 e9 83 a8 e5 9c b0 e5 9d 80 e8 80 8c e4 b8 8d e8 ................................
7fee0 a2 ab e5 b8 a6 e5 88 b0 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e3 80 82 20 e4 be 8b e5 a6 82 ef bc ................................
7ff00 8c e8 bf 99 e5 8f af e4 bb a5 e7 94 a8 e4 ba 8e e6 9c 8d e5 8a a1 e4 ba 8e e9 97 a8 e6 88 b7 e9 ................................
7ff20 a1 b5 e9 9d a2 e7 9a 84 e5 9b be e5 83 8f 77 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e6 88 96 e5 8f a6 ..............web...............
7ff40 e4 b8 80 e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e6 ...............DNS..............
7ff60 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e5 b0 86 e5 85 81 e8 ae b8 44 4e 53 .............................DNS
7ff80 e4 b8 bb e6 9c ba e5 90 8d e8 ae bf e9 97 ae e2 80 9c e5 88 b0 2f e4 bb 8e e2 80 9d e5 85 a5 e7 ...................../..........
7ffa0 bd 91 e9 97 a8 e6 88 b7 e8 80 8c e4 b8 8d e8 a2 ab e5 b8 a6 e5 88 b0 e9 97 a8 e6 88 b7 e9 a1 b5 ................................
7ffc0 e9 9d a2 e3 80 82 20 e8 bf 99 e5 8f af e4 bb a5 e7 94 a8 e4 ba 8e e4 b8 ba e9 97 a8 e6 88 b7 e9 ................................
7ffe0 a1 b5 e9 9d a2 e6 8f 90 e4 be 9b e5 9b be e5 83 8f e7 9a 84 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 ....................Web.........
80000 ef bc 8c e6 88 96 e8 80 85 e5 8f a6 e4 b8 80 e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 44 4e 53 e6 9c ...........................DNS..
80020 8d e5 8a a1 e5 99 a8 e3 80 82 20 e9 80 9a e8 bf 87 e6 8c 87 e5 ae 9a 25 31 24 73 e4 bb 8e 25 32 .......................%1$s...%2
80040 24 73 e5 9c b0 e5 9d 80 ef bc 8c e5 ae 83 e5 8f af e4 bb a5 e7 94 a8 e4 ba 8e e5 a7 8b e7 bb 88 $s..............................
80060 e5 85 81 e8 ae b8 e4 bb 8e e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 90 8e e9 9d a2 e7 9a 84 e5 ae ................................
80080 a2 e6 88 b7 e7 ab af e8 bf 9b e8 a1 8c e7 9b b4 e9 80 9a e8 ae bf e9 97 ae e3 80 82 00 e5 85 b6 ................................
800a0 e4 bb 96 42 4f 4f 54 50 20 2f 20 44 48 43 50 e9 80 89 e9 a1 b9 00 e5 90 8a e9 94 80 e5 88 97 e8 ...BOOTP./.DHCP.................
800c0 a1 a8 00 e6 ad a4 e4 b8 bb e6 9c ba e7 9a 84 e5 85 b6 e4 bb 96 e5 90 8d e7 a7 b0 00 e9 99 84 e5 ................................
800e0 8a a0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e9 99 84 e5 8a a0 e4 bf a1 e6 81 af 00 e5 8f af e4 bb a5 e5 ................................
80100 9c a8 e6 ad a4 e5 a4 84 e6 b7 bb e5 8a a0 e5 85 b6 e4 bb 96 e7 94 a8 e6 88 b7 e3 80 82 20 e7 94 ................................
80120 a8 e4 ba 8e e8 ae bf e9 97 ae 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e7 94 a8 e6 88 b7 e6 ..........Web...................
80140 9d 83 e9 99 90 e5 8f af e4 bb a5 e7 9b b4 e6 8e a5 e5 88 86 e9 85 8d e6 88 96 e7 bb a7 e6 89 bf ................................
80160 e8 87 aa e7 bb 84 e6 88 90 e5 91 98 e8 ba ab e4 bb bd e3 80 82 20 e6 9f 90 e4 ba 9b e7 b3 bb e7 ................................
80180 bb 9f e5 af b9 e8 b1 a1 e5 b1 9e e6 80 a7 e5 8f af e4 bb a5 e4 bf ae e6 94 b9 ef bc 8c e4 bd 86 ................................
801a0 e4 b8 8d e8 83 bd e5 88 a0 e9 99 a4 e3 80 82 00 e5 9c b0 e5 9d 80 00 e5 9c b0 e5 9d 80 e5 92 8c ................................
801c0 e6 8e a7 e5 88 b6 e5 ad 97 e6 ae b5 e5 8e 8b e7 bc a9 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e4 ................................
801e0 bb 85 e9 80 82 e7 94 a8 e4 ba 8e e5 bc 82 e6 ad a5 e9 93 be e6 8e a5 e7 b1 bb e5 9e 8b e3 80 82 ................................
80200 20 e5 ae 83 e6 af 8f e5 b8 a7 e4 bf 9d e5 ad 98 e4 b8 a4 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 00 ................................
80220 e5 9c b0 e5 9d 80 e6 8e a9 e7 a0 81 e5 ba 94 e7 ad 94 00 e5 9c b0 e5 9d 80 e6 8e a9 e7 a0 81 e8 ................................
80240 af b7 e6 b1 82 00 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e4 b8 ba e6 9c 89 e6 95 88 e7 9a 84 49 50 ..............................IP
80260 e5 9c b0 e5 9d 80 e6 88 96 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d e3 80 82 e8 af b7 e6 9b ................................
80280 b4 e6 ad a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 e5 9c b0 e5 9d 80 e7 b1 bb e5 9e 8b ................................
802a0 00 e5 9c b0 e5 9d 80 2f e6 8e a9 e7 a0 81 00 e5 b0 86 e6 8e a5 e5 8f a3 e5 8a a0 e5 85 a5 51 69 ......./......................Qi
802c0 6e 51 e6 8e a5 e5 8f a3 e7 bb 84 00 e8 b0 83 e6 95 b4 e8 b0 83 e8 8a 82 e5 99 a8 e7 9a 84 e5 a4 nQ..............................
802e0 a7 e5 b0 8f ef bc 88 e4 bb a5 e5 ad 97 e8 8a 82 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 e5 ................................
80300 a6 82 e6 9e 9c e6 9c aa e6 8c 87 e5 ae 9a ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e5 9f ba e4 ba 8e ................................
80320 e6 8e a5 e5 8f a3 e5 b8 a6 e5 ae bd e7 9a 84 e6 95 b0 e6 8d ae e6 9d a5 e7 a1 ae e5 ae 9a e5 a4 ................................
80340 a7 e5 b0 8f e3 80 82 00 e7 ae a1 e7 90 86 e5 91 98 e8 ae bf e9 97 ae 00 e9 ab 98 e7 ba a7 e9 80 ................................
80360 89 e9 a1 b9 00 e9 ab 98 e7 ba a7 e5 ae a2 e6 88 b7 e7 ab af e8 ae be e7 bd ae 00 e9 ab 98 e7 ba ................................
80380 a7 e9 85 8d e7 bd ae 00 e9 ab 98 e7 ba a7 44 48 43 50 36 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 ..............DHCP6.............
803a0 bd ae 00 e9 ab 98 e7 ba a7 e5 8a 9f e8 83 bd 00 e9 ab 98 e7 ba a7 49 50 73 65 63 e8 ae be e7 bd ......................IPsec.....
803c0 ae 00 e9 ab 98 e7 ba a7 e6 97 a5 e5 bf 97 e8 bf 87 e6 bb a4 e5 99 a8 00 e9 ab 98 e7 ba a7 e9 80 ................................
803e0 89 e9 a1 b9 00 e9 ab 98 e7 ba a7 50 50 50 00 e9 ab 98 e7 ba a7 e8 a7 a3 e6 9e 90 e5 99 a8 e9 80 ...........PPP..................
80400 89 e9 a1 b9 00 e9 ab 98 e7 ba a7 e8 ae be e7 bd ae 20 00 e4 bb 85 e9 99 90 e9 ab 98 e7 ba a7 e7 ................................
80420 94 a8 e6 88 b7 00 e9 ab 98 e7 ba a7 e5 92 8c 4d 4c 50 50 50 00 e9 ab 98 e7 ba a7 e8 bf 87 e6 bb ...............MLPPP............
80440 a4 e5 99 a8 00 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e5 b9 bf e6 92 ad 20 00 e5 b9 bf e6 92 ad ................................
80460 e9 a2 91 e7 8e 87 00 e4 b9 8b e5 90 8e 00 e8 ae a4 e8 af 81 e5 90 8e e9 87 8d e5 ae 9a e5 90 91 ................................
80480 e7 bd 91 e5 9d 80 00 e5 90 8c e6 ad a5 e5 a2 9e e5 8a a0 e5 b9 bf e6 92 ad e5 81 8f e7 a6 bb 00 ................................
804a0 e6 9b b4 e6 96 b0 e5 90 8e ef bc 8c e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e4 b9 8b e5 89 ................................
804c0 8d e4 b8 8e e4 bb a5 e4 b8 8b e5 ad 98 e5 82 a8 e5 ba 93 2f e5 88 86 e6 94 af e5 90 8c e6 ad a5 .................../............
804e0 e3 80 82 00 e5 af bf e5 91 bd 00 e7 a7 af e6 9e 81 20 00 e7 a7 af e6 9e 81 e6 9b b4 e7 81 b5 e6 ................................
80500 b4 bb ef bc 8c e4 bd 86 e4 b8 8d e5 ae 89 e5 85 a8 e3 80 82 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a ................................
80520 94 00 41 6c 67 6f 00 e5 88 ab e5 90 8d e5 9f 9f 00 e5 88 ab e5 90 8d 49 50 76 34 e5 9c b0 e5 9d ..Algo.................IPv4.....
80540 80 00 e5 88 ab e5 90 8d e5 bc b9 e7 aa 97 00 e5 88 ab e5 90 8d e5 bd 92 e6 a1 a3 e6 98 af e4 b8 ................................
80560 80 e4 b8 aa 2e 74 61 72 20 2f 20 74 67 7a e6 96 87 e4 bb b6 ef bc 8c e5 ae 83 e4 b8 8d e8 83 bd .....tar./.tgz..................
80580 e8 a7 a3 e5 8e 8b e7 bc a9 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 9e e7 94 a8 e7 a8 8b e5 ba 8f e4 b8 ................................
805a0 a2 e5 a4 b1 ef bc 81 00 e5 88 ab e5 90 8d e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 e5 88 ab e5 90 ................................
805c0 8d e6 9d a1 e7 9b ae e5 bf 85 e9 a1 bb e6 98 af e5 8d 95 e4 b8 aa e4 b8 bb e6 9c ba e6 88 96 e5 ................................
805e0 88 ab e5 90 8d e3 80 82 00 e5 88 ab e5 90 8d e6 9d a1 e7 9b ae e5 bf 85 e9 a1 bb e6 8c 87 e5 ae ................................
80600 9a e5 8d 95 e4 b8 aa e4 b8 bb e6 9c ba e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 e5 88 ab e5 90 8d ................................
80620 00 e5 88 ab e5 90 8d e5 b7 b2 e6 88 90 e5 8a 9f e5 88 9b e5 bb ba e3 80 82 00 e5 88 ab e5 90 8d ................................
80640 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 96 b0 e3 80 82 00 e5 88 ab e5 90 8d e7 ae a1 e7 90 86 00 ................................
80660 e5 88 ab e5 90 8d e4 b8 bb e6 9c ba e5 90 8d e8 a7 a3 e6 9e 90 e9 97 b4 e9 9a 94 00 e5 88 ab e5 ................................
80680 90 8d e5 85 85 e5 bd 93 e7 9c 9f e5 ae 9e e4 b8 bb e6 9c ba ef bc 8c e7 bd 91 e7 bb 9c e6 88 96 ................................
806a0 e7 ab af e5 8f a3 e7 9a 84 e5 8d a0 e4 bd 8d e7 ac a6 e3 80 82 20 e5 ae 83 e4 bb ac e5 8f af e7 ................................
806c0 94 a8 e4 ba 8e e6 9c 80 e5 b0 8f e5 8c 96 e4 b8 bb e6 9c ba ef bc 8c e7 bd 91 e7 bb 9c e6 88 96 ................................
806e0 e7 ab af e5 8f a3 e6 9b b4 e6 94 b9 e6 97 b6 e5 bf 85 e9 a1 bb e8 bf 9b e8 a1 8c e7 9a 84 e6 9b ................................
80700 b4 e6 94 b9 e6 ac a1 e6 95 b0 e3 80 82 00 e5 88 ab e5 90 8d e5 af bc e5 85 a5 00 e5 85 b7 e6 9c ................................
80720 89 e7 ba af e6 95 b0 e5 ad 97 e5 90 8d e7 a7 b0 e7 9a 84 e5 88 ab e5 90 8d e6 97 a0 e6 95 88 e3 ................................
80740 80 82 20 e8 b7 b3 e8 bf 87 e5 88 ab e5 90 8d 20 25 73 00 e5 85 a8 e9 83 a8 00 20 e6 9d a5 e8 87 ................%s..............
80760 aa e5 8d b7 25 32 24 73 e7 9a 84 e6 89 80 e6 9c 89 25 31 24 73 e5 87 ad e8 af 81 e9 83 bd e6 b2 ....%2$s.........%1$s...........
80780 a1 e6 9c 89 e8 a2 ab e6 a0 87 e8 ae b0 00 e6 89 80 e6 9c 89 e5 8a a8 e6 80 81 44 4e 53 e6 9d a1 ..........................DNS...
807a0 e7 9b ae e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e9 99 a4 e9 9d 9e e9 80 89 e4 b8 ad e6 ................................
807c0 ad a4 e6 a1 86 ef bc 8c e5 90 a6 e5 88 99 e9 98 b2 e7 81 ab e5 a2 99 e5 b0 86 e9 98 bb e6 ad a2 ................................
807e0 e6 89 80 e6 9c 89 49 50 76 36 e6 b5 81 e9 87 8f 00 e6 89 80 e6 9c 89 4f 70 65 6e 56 50 4e e5 ae ......IPv6.............OpenVPN..
80800 9e e4 be 8b e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f 00 e6 89 80 e6 9c 89 53 4d 41 52 54 e9 a9 b1 e5 .......................SMART....
80820 8a a8 e5 99 a8 e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e6 89 80 e6 9c 89 e7 b3 bb e7 bb ................................
80840 9f e4 bf a1 e6 81 af e9 a1 b9 e7 9b ae e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e5 85 a8 ................................
80860 e9 83 a8 e7 94 a8 e6 88 b7 00 e6 89 80 e6 9c 89 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e6 9d a1 e7 ................................
80880 9b ae e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e5 85 81 e8 ae b8 e6 89 80 e6 9c 89 20 25 ...............................%
808a0 31 24 73 e8 bf 9b e6 9d a5 25 32 24 73 20 e7 9a 84 e8 bf 9e e6 8e a5 00 e5 85 81 e8 ae b8 e6 89 1$s......%2$s...................
808c0 80 e6 9c 89 20 25 31 24 73 e8 bf 9b e6 9d a5 20 25 32 24 73 e7 9a 84 e6 9c 89 e8 bf 9e e6 8e a5 .....%1$s.......%2$s............
808e0 00 e5 85 81 e8 ae b8 e6 89 80 e6 9c 89 20 25 31 24 73 20 e8 bf 9b e6 88 96 e5 87 ba 20 25 32 24 ..............%1$s...........%2$
80900 73 e7 9a 84 e8 bf 9e e6 8e a5 00 e5 85 81 e8 ae b8 e6 89 80 e6 9c 89 25 31 24 73 e5 87 ba e5 8e s......................%1$s.....
80920 bb 20 25 32 24 73 e7 9a 84 e8 bf 9e e6 8e a5 00 e5 85 81 e8 ae b8 e6 89 80 e6 9c 89 25 31 24 73 ..%2$s......................%1$s
80940 e5 87 ba e5 8e bb 25 32 24 73 e7 9a 84 e8 bf 9e e6 8e a5 00 e6 89 80 e6 9c 89 e7 bd 91 e5 85 b3 ......%2$s......................
80960 e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e6 ................................
80980 89 80 e6 9c 89 e4 bc a0 e5 85 a5 e8 bf 9e e6 8e a5 e5 b0 86 e8 a2 ab e9 98 bb e6 ad a2 ef bc 8c ................................
809a0 e7 9b b4 e5 88 b0 e6 b7 bb e5 8a a0 e5 85 81 e8 ae b8 e9 80 9a e8 a1 8c e8 a7 84 e5 88 99 e3 80 ................................
809c0 82 00 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e9 87 ................................
809e0 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 a4 b1 e8 b4 a5 ef bc 81 00 ................................
80a00 e5 b7 b2 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e3 80 82 00 e7 ................................
80a20 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 00 e6 89 80 e6 9c 89 e9 80 89 e5 ae 9a e7 9a 84 e6 8e ................................
80a40 a5 e5 8f a3 e9 83 bd e5 b7 b2 e5 85 b3 e9 97 ad e3 80 82 00 e5 88 97 e5 87 ba e6 89 80 e6 9c 89 ................................
80a60 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ef bc 8c e8 af b7 e5 8a a1 e5 bf 85 e9 80 89 e6 8b a9 e9 99 ................................
80a80 84 e5 b8 a6 47 50 53 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e5 88 97 e5 87 ba e6 89 80 e6 9c 89 ....GPS.........................
80aa0 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ef bc 8c e8 af b7 e5 8a a1 e5 bf 85 e9 80 89 e6 8b a9 e9 99 ................................
80ac0 84 e5 b8 a6 50 50 53 e6 ba 90 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e6 89 80 e6 9c 89 e6 9c 8d ....PPS.........................
80ae0 e5 8a a1 e9 83 bd e9 9a 90 e8 97 8f 00 e9 9a 90 e8 97 8f e6 89 80 e6 9c 89 e7 bb 9f e8 ae a1 e4 ................................
80b00 bf a1 e6 81 af e3 80 82 00 e6 89 80 e6 9c 89 e6 b5 81 e9 87 8f e5 9b be e8 a1 a8 e9 83 bd e8 a2 ................................
80b20 ab e9 9a 90 e8 97 8f e3 80 82 00 e5 8c b9 e9 85 8d e6 ad a4 4e 41 54 e6 9d a1 e7 9b ae e7 9a 84 ....................NAT.........
80b40 e6 89 80 e6 9c 89 e6 b5 81 e9 87 8f e8 a2 ab e4 bc a0 e9 80 92 00 41 6c 6c 6f 77 00 e5 85 81 e8 ......................Allow.....
80b60 ae b8 57 41 4e e6 8e a5 e5 8f a3 e9 80 9a e8 bf 87 44 48 43 50 2f 50 50 50 e8 8e b7 e5 be 97 e7 ..WAN............DHCP/PPP.......
80b80 9a 84 44 4e 53 e5 8f 82 e6 95 b0 e8 a6 86 e7 9b 96 e6 9c ac e8 ae be e7 bd ae 20 00 e5 85 81 e8 ..DNS...........................
80ba0 ae b8 49 50 e9 80 89 e9 a1 b9 00 e5 85 81 e8 ae b8 49 50 76 36 00 41 6c 6c 6f 77 20 53 6e 6f 6f ..IP.............IPv6.Allow.Snoo
80bc0 70 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 51 69 p..............'............:.Qi
80be0 6e 51 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e6 nQ:.......'.....................
80c00 89 80 e6 9c 89 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e7 b3 bb e7 bb 9f e9 9d ................................
80c20 a2 e6 9d bf e6 89 80 e9 9c 80 e7 9a 84 e6 89 80 e6 9c 89 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 ................................
80c40 e8 ae b8 e8 ae bf e9 97 ae e6 9d 83 e9 99 90 e9 80 9a e8 bf 87 58 4d 4c 20 52 50 43 e9 aa 8c e8 .....................XML.RPC....
80c60 af 81 e6 ad a4 e7 94 a8 e6 88 b7 e7 9a 84 48 41 e5 90 8c e6 ad a5 00 e5 85 81 e8 ae b8 e8 ae bf ..............HA................
80c80 e9 97 ae 20 27 41 4a 41 58 3a 20 e8 8e b7 e5 8f 96 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af 27 20 e9 ....'AJAX:...................'..
80ca0 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 41 4a 41 58 3a 20 e6 9c 8d e5 8a a1 ...................'AJAX:.......
80cc0 e6 8f 90 e4 be 9b e5 95 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .........'.....................'
80ce0 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 41 52 50 e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 ............:.ARP...'...........
80d00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e8 ae a4 e8 .............'............:.....
80d20 af 81 e6 a3 80 e6 b5 8b 27 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ........'.......................
80d40 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 a4 87 e4 bb bd e6 81 a2 e5 a4 8d 27 20 e9 a1 b5 '............:.............'....
80d60 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ....................'...........
80d80 ad 3a 20 43 50 55 e5 88 a9 e7 94 a8 e7 8e 87 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .:.CPU.........'................
80da0 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 91 bd e4 bb a4 e8 a1 8c 27 20 e9 .....'............:..........'..
80dc0 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a ......................'.........
80de0 e6 96 ad 3a 20 e9 85 8d e7 bd ae e5 8e 86 e5 8f b2 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 ...:.............'..............
80e00 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a e5 9f 9f e5 90 8d e6 9f ..........'............:........
80e20 a5 e8 af a2 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 ....'........................'..
80e40 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 bc 96 e8 be 91 e6 96 87 e4 bb b6 27 20 e9 a1 b5 e9 9d a2 ..........:.............'.......
80e60 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 .................'............:.
80e80 e5 87 ba e5 8e 82 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae ............'...................
80ea0 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 47 45 4f 4d e9 95 9c e5 83 8f 27 20 .....'............:.GEOM......'.
80ec0 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af .......................'........
80ee0 8a e6 96 ad 3a e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 ....:............'..............
80f00 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 8e a5 e5 8f a3 e6 ..........'............:........
80f20 b5 81 e9 87 8f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 .....'.....................'....
80f40 bb 9f e8 af 8a e6 96 ad 3a 20 4e 44 50 20 e8 a1 a8 27 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ........:.NDP....'..............
80f60 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 95 b0 e6 8d ae e6 8d .........'............:.........
80f80 95 e8 8e b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
80fa0 9f e8 af 8a e6 96 ad 3a 20 50 69 6e 67 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .......:.Ping'..................
80fc0 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 87 8d e5 90 af e7 b3 bb e7 bb 9f 27 20 ...'............:.............'.
80fe0 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ....................'...........
81000 ad 3a 20 e9 87 8d e7 bd ae e7 8a b6 e6 80 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .:.............'................
81020 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 20 e8 b7 af e7 94 b1 e8 a1 a8 27 20 .....'............:...........'.
81040 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ....................'...........
81060 ad 3a 20 53 4d 41 52 54 20 e7 8a b6 e6 80 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .:.SMART.......'................
81080 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a e6 98 be e7 a4 ba e6 ba 90 e8 b7 9f e8 .....'............:.............
810a0 b8 aa 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 ..'........................'....
810c0 bb 9f e8 af 8a e6 96 ad 3a 20 e6 98 be e7 a4 ba e7 8a b6 e6 80 81 27 20 e9 a1 b5 e9 9d a2 e3 80 ........:.............'.........
810e0 82 00 e6 80 bb e6 98 af e5 85 81 e8 ae b8 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 a5 ...............'............:...
81100 97 e6 8e a5 e5 ad 97 27 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .......'.......................'
81120 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 8a b6 e6 80 81 e6 91 98 e8 a6 81 27 20 e9 a1 b5 e9 ............:.............'.....
81140 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a e8 a1 ................'............:..
81160 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af .'.....................'........
81180 8a e6 96 ad 3a 20 e6 b5 8b e8 af 95 e7 ab af e5 8f a3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ....:.............'.............
811a0 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e8 b7 9f e8 b8 aa e8 b7 af ........'............:..........
811c0 e7 94 b1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab ...'.....................'......
811e0 e5 a2 99 3a 20 20 e5 88 ab e5 90 8d 3a e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ...:........:......'............
81200 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d 3a e5 af bc e5 .........'.........:.......:....
81220 85 a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 ..'.....................'.......
81240 a2 99 3a 20 e5 88 ab e5 90 8d e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ..:.............'...............
81260 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 27 e6 ......'.........:.............'.
81280 b7 bb e5 8a a0 2f e7 8a b6 e6 80 81 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ...../..........................
812a0 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 31 3a 31 27 20 .'.........:.............:.1:1'.
812c0 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 ....................'.........:.
812e0 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 31 3a 31 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d ............:.1:1:.......'......
81300 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d ...............'.........:......
81320 80 e8 bd ac e6 8d a2 3a 20 4e 50 74 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 .......:.NPt'...................
81340 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 4e 50 74 3a ..'.........:.............:.NPt:
81360 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 .......'.....................'..
81380 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e5 87 ba e7 ab 99 27 20 e9 .......:.............:.......'..
813a0 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 ...................'.........:..
813c0 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e5 87 ba e7 ab 99 3a e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 ...........:.......:......'.....
813e0 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 ................'.........:.....
81400 9d 80 e8 bd ac e6 8d a2 3a 20 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 27 20 e9 a1 b5 e9 9d a2 00 e5 ........:.............'.........
81420 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ............'.........:.........
81440 ac e6 8d a2 3a 20 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 ....:.............:.......'.....
81460 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 ................'.........:.....
81480 88 99 e7 ad 96 e7 95 a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 ........'.....................'.
814a0 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 e7 ad 96 e7 95 a5 3a 20 e7 bc 96 e8 be 91 27 20 ........:.............:.......'.
814c0 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 ....................'.........:.
814e0 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ............'...................
81500 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 3a 20 e7 bc 96 e8 ..'.........:.............:.....
81520 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 ..'.....................'.......
81540 a2 99 3a 20 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ..:..............'..............
81560 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a .......'.........:.............:
81580 20 e9 99 90 e5 88 b6 e5 99 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ..........'.....................
815a0 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 98 9f e5 88 97 '.........:.............:.......
815c0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 '.....................'.........
815e0 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e5 90 91 e5 af bc 27 20 e9 a1 b5 e9 9d a2 00 e5 :.............:.......'.........
81600 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 99 9a e6 8b 9f e6 8e ............'.........:.........
81620 a5 e5 8f a3 3a e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ....:......'....................
81640 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 27 20 e9 a1 b5 e9 9d .'.........:.............'......
81660 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 9a 90 e8 97 8f ef bc 9a e8 af a6 e7 bb 86 e7 ...............'................
81680 8a b6 e6 80 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 9a 90 e8 .....'.....................'....
816a0 97 8f ef bc 9a e4 b8 8a e4 bc a0 e9 85 8d e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 .................'..............
816c0 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 .......'............'...........
816e0 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e7 bc 96 e8 be 91 e7 ..........'............:........
81700 bd 91 e6 a1 a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 .....'.....................'....
81720 bb 9c e6 8e a5 e5 8f a3 3a 20 e7 bd 91 e6 a1 a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ........:.......'...............
81740 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 49 46 27 20 e9 a1 b5 e9 9d a2 ......'............:.GIF'.......
81760 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 49 46 ..............'............:.GIF
81780 3a e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd :......'.....................'..
817a0 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 52 45 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae ..........:.GRE'................
817c0 bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 52 45 3a 20 e7 bc 96 e8 be 91 27 .....'............:.GRE:.......'
817e0 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 .....................'..........
81800 8f a3 3a e7 bb 84 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ..:...:.......'.................
81820 e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 8e a5 e5 8f a3 e7 ae a1 e7 90 86 27 ....'............:.............'
81840 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 .....................'..........
81860 8f a3 3a 20 4c 41 47 47 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 ..:.LAGG'.....................'.
81880 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 4c 41 47 47 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d ...........:.LAGG:.......'......
818a0 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 50 50 ...............'............:.PP
818c0 50 73 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 Ps'.....................'.......
818e0 8e a5 e5 8f a3 3a 20 50 50 50 73 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 .....:.PPPs:.......'............
81900 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 51 69 6e 51 27 20 e9 a1 .........'............:.QinQ'...
81920 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a ..................'............:
81940 20 56 4c 41 4e 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 .VLAN'.....................'....
81960 bb 9c e6 8e a5 e5 8f a3 3a 20 56 4c 41 4e 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 ........:.VLAN:.......'.........
81980 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 97 a0 e7 ba ............'............:......
819a0 bf 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e .'.....................'........
819c0 a5 e5 8f a3 3a 20 e6 97 a0 e7 ba bf 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ....:.......:.......'...........
819e0 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 ..........'............:........
81a00 b1 a0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 b4 9f e8 bd bd e5 ..'.....................'.......
81a20 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 .....:..........:.......'.......
81a40 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a ..............'............:....
81a60 e6 8b 9f e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 .........:.......'..............
81a80 e8 ae bf e9 97 ae 20 27 4f 70 65 6e 56 50 4e 3a 20 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a .......'OpenVPN:................
81aa0 e8 a6 86 e7 9b 96 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 4f 70 65 ......'.....................'Ope
81ac0 6e 56 50 4e 3a e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf nVPN:.........'.................
81ae0 e9 97 ae 20 27 4f 70 65 6e 56 50 4e 3a 20 e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ....'OpenVPN:.......'...........
81b00 e8 ae b8 e8 ae bf e9 97 ae 20 27 e6 8f 92 e4 bb b6 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d ..........'......:.......'......
81b20 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a e8 ae be ...............'............:...
81b40 e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f ...'.....................'......
81b60 e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a e7 bc 96 e8 be 91 e5 87 ad e8 af ......:.............:...........
81b80 81 e5 8d b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
81ba0 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 87 ad e8 af 81 27 20 e9 .......:.............:.......'..
81bc0 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 ...................'............
81be0 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 20 e5 8c ba e5 9f 9f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 :....................'..........
81c00 81 e8 ae b8 e8 ae bf e9 97 ae e2 80 9c e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 ef bc 9a e5 85 a5 e7 ................................
81c20 bd 91 e9 97 a8 e6 88 b7 e2 80 9d e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ................................
81c40 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 ..'............:.............:..
81c60 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 .................'..............
81c80 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 .......'............:...........
81ca0 88 b7 3a 20 e5 85 81 e8 ae b8 e7 9a 84 49 50 73 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ..:..........IPs'...............
81cc0 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ......'............:............
81ce0 b7 3a 20 e7 bc 96 e8 be 91 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 27 20 e9 a1 b5 .:.........................'....
81d00 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 .................'............:.
81d20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 85 81 e8 ae b8 e7 9a 84 49 50 73 ............:................IPs
81d40 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d '.....................'.........
81d60 e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 4d 61 63 20 e5 9c b0 ...:.............:.......Mac....
81d80 e5 9d 80 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f ...'.....................'......
81da0 e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 8c ba e5 ......:.............:...........
81dc0 9f 9f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 ..'.....................'.......
81de0 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 20 e6 96 87 e4 bb b6 e7 ae a1 e7 .....:.............:............
81e00 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 ..'.....................'.......
81e20 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 4d 61 63 20 e5 9c b0 e5 9d 80 27 .....:.............:.Mac.......'
81e40 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 .....................'..........
81e60 8a a1 3a 20 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ..:.......IP......'.............
81e80 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e6 a3 80 e6 9f a5 49 50 e6 ........'............:.......IP.
81ea0 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .....:.......'..................
81ec0 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 e4 b8 ad e7 bb a7 27 20 e9 a1 ...'............:.DHCP......'...
81ee0 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a ..................'............:
81f00 20 44 48 43 50 20 e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 .DHCP.......'...................
81f20 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 20 e6 9c 8d e5 8a a1 3a 20 e7 bc ..'............:.DHCP.......:...
81f40 96 e8 be 91 e8 a1 a8 e6 80 81 e6 98 a0 e5 b0 84 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ................'...............
81f60 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 44 48 43 50 76 36 20 e4 b8 ad e7 bb ......'............:DHCPv6......
81f80 a7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c .'.....................'........
81fa0 8d e5 8a a1 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 e9 9d 99 e6 80 ....:.DHCPv6.......:............
81fc0 81 e6 98 a0 e5 b0 84 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 .......'.....................'..
81fe0 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d ..........:.DHCPv6.......'......
82000 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e ...............'............:.DN
82020 53 20 e8 bd ac e5 8f 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 S.......'.....................'.
82040 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 44 4e 53 20 e8 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 e5 9f ...........:DNS.......:.........
82060 9f e8 a6 86 e7 9b 96 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 .......'.....................'..
82080 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 e4 b8 ..........:.DNS.......:.........
820a0 bb e6 9c ba 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
820c0 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 .......:.DNS.......'............
820e0 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 20 44 4e 53 20 e8 a7 a3 .........'............:..DNS....
82100 e6 9e 90 3a 20 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ...:.............'..............
82120 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 .......'............:.DNS.......
82140 3a 20 e9 ab 98 e7 ba a7 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf :.............'.................
82160 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 bc ....'............:DNS.......:...
82180 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .............'..................
821a0 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 bc ...'............:.DNS.......:...
821c0 96 e8 be 91 e4 b8 bb e6 9c ba 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ..........'.....................
821e0 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 e5 ae a2 e6 88 b7 e7 '............:.......DNS........
82200 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 ..'.....................'.......
82220 9c 8d e5 8a a1 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 .....:.......DNS..........'.....
82240 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 49 ................'............:.I
82260 47 4d 50 20 e4 bb a3 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 GMP.......'.....................
82280 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 49 47 4d 50 e4 bb a3 e7 90 86 3a 20 e7 bc 96 e8 be '............:.IGMP......:......
822a0 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c .'.....................'........
822c0 8d e5 8a a1 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e7 9b 91 e8 a7 86 3a 20 e7 bc 96 e8 ....:.............:.......:.....
822e0 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 ..'.....................'.......
82300 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e7 9b 91 e8 a7 86 27 20 e9 a1 b5 e9 .....:............:.......'.....
82320 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e8 ................'............:..
82340 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d ...........:.............'......
82360 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 ...............'............:.NT
82380 50 20 41 43 4c 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 P.ACL.......'...................
823a0 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 50 50 53 27 20 e9 a1 b5 e9 9d a2 ..'............:.NTP.PPS'.......
823c0 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 ..............'............:.NTP
823e0 20 e4 b8 b2 e5 8f a3 20 47 50 53 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ........GPS'....................
82400 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 .'............:.NTP.......'.....
82420 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 50 ................'............:.P
82440 50 50 6f 45 20 e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae PPoE.......'....................
82460 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 3a 20 e7 bc .'............:.PPPoE.......:...
82480 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
824a0 9f e6 9c 8d e5 8a a1 3a 20 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b7 e7 ab af 3a 20 e7 bc 96 .......:.RFC.2136..........:....
824c0 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f ...'.....................'......
824e0 e6 9c 8d e5 8a a1 3a 20 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 ......:.RFC.2136..........'.....
82500 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e8 ................'............:..
82520 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ..............'.................
82540 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 53 4e 4d 50 27 20 e9 a1 b5 e9 9d a2 00 ....'............:.SNMP'........
82560 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8d b3 e6 .............'............:.....
82580 8f 92 e5 8d b3 e7 94 a8 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ........'.......................
825a0 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 27 20 e9 a1 .'............:.............'...
825c0 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a ..................'............:
825e0 20 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 .............:.......'..........
82600 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 ae be e7 bd ae 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 ...........'......:.............
82620 3a 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 :.......'.....................'.
82640 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 43 41 52 50 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ...........:.CARP'..............
82660 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 43 50 55 e8 b4 9f e8 bd bd 27 .......'............:.CPU......'
82680 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 .....................'..........
826a0 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 87 ad e8 af 81 e5 8d b7 27 20 e9 a1 b5 ..:.............:..........'....
826c0 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 .................'............:.
826e0 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a e5 87 ad e8 af 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ............:......'............
82700 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 .........'............:.........
82720 a8 e6 88 b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
82740 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 88 b0 e6 9c 9f e5 87 ad .......:.............:..........
82760 e8 af 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f ...'.....................'......
82780 e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e6 b5 8b e8 af 95 e5 87 ad e8 ......:.............:...........
827a0 af 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 ..'.....................'.......
827c0 8a b6 e6 80 81 3a 20 44 48 43 50 e7 a7 9f e7 ba a6 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 .....:.DHCP......'..............
827e0 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 44 48 43 50 76 36 20 e7 a7 9f .......'............:.DHCPv6....
82800 e7 ba a6 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f ...'.....................'......
82820 e7 8a b6 e6 80 81 3a e9 87 8d e7 bd ae e8 bf 87 e6 bb a4 e5 99 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 ......:...............'.........
82840 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e5 85 ............'............:......
82860 b3 e7 bb 84 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb ....'.....................'.....
82880 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e5 85 b3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .......:.......'................
828a0 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 27 20 e9 a1 b5 e9 9d .....'............:.IPsec'......
828c0 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 ...............'............:.IP
828e0 73 65 63 3a 20 e7 a7 9f e7 ba a6 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae sec:.......'....................
82900 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 53 41 44 73 27 20 e9 a1 b5 .'............:.IPsec:.SADs'....
82920 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 .................'............:.
82940 49 50 73 65 63 3a 20 53 50 44 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 IPsec:.SPD'.....................
82960 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 27 20 e9 a1 b5 '............:.............'....
82980 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 .................'............:.
829a0 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 27 20 e9 a1 b5 e9 9d a2 00 ............:..........'........
829c0 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e8 b4 9f e8 .............'............:.....
829e0 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 ........:.............'.........
82a00 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f ............'............:......
82a20 e6 97 a5 e5 bf 97 3a 20 44 48 43 50 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae ......:.DHCP'...................
82a40 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 .....'............:.............
82a60 3a 20 e9 98 b2 e7 81 ab e5 a2 99 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae :..........'....................
82a80 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 ae be .'............:............:....
82aa0 e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f ...'.....................'......
82ac0 e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e7 b3 bb e7 bb 9f 3a 20 e7 bd ......:.............:.......:...
82ae0 91 e5 85 b3 27 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ....'.......................'...
82b00 e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e7 b3 bb e7 bb 9f 3a .........:.............:.......:
82b20 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 27 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae .DNS.........'..................
82b40 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a .....'............:............:
82b60 20 56 50 4e 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb .VPN'.....................'.....
82b80 9f e7 8a b6 e6 80 81 3a 20 4e 54 50 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 .......:.NTP'...................
82ba0 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 4f 70 65 6e 56 50 4e 27 20 e9 a1 b5 e9 9d a2 ..'............:.OpenVPN'.......
82bc0 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 8f 92 ..............'............:....
82be0 e4 bb b6 e6 97 a5 e5 bf 97 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .........'.....................'
82c00 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 ............:.............'.....
82c20 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 20 ................'............:..
82c40 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 20 28 e5 8a a8 e6 80 81 e8 ............:...........(.......
82c60 a7 86 e5 9b be 29 27 20 70 61 67 65 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb .....)'.page..............'.....
82c80 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 .......:.............:..........
82ca0 e6 97 a5 e5 bf 97 e6 91 98 e8 a6 81 27 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ............'...................
82cc0 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e5 b8 .'............:.............:...
82ce0 b8 e8 a7 84 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ..........'.....................
82d00 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 49 50 73 65 '............:............:.IPse
82d20 63 20 56 50 4e 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 c.VPN'........................'.
82d40 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 b4 9f e8 bd bd ...........:............:.......
82d60 e5 9d 87 e8 a1 a1 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 ......'........................'
82d80 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 4e 54 50 27 20 ............:............:.NTP'.
82da0 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a .......................'........
82dc0 b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 4f 70 65 6e 56 50 4e 27 20 e9 a1 b5 e9 9d ....:............:OpenVPN'......
82de0 a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a ..................'............:
82e00 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e5 85 a5 e7 bd 91 e8 ae a4 e8 af 81 27 20 e9 a1 b5 .............:.............'....
82e20 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 ....................'...........
82e40 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e7 b3 bb e7 bb 9f 3a 20 e8 b7 af e7 94 b1 27 20 .:............:.......:.......'.
82e60 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a .......................'........
82e80 b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e7 b3 bb e7 bb 9f 3a 20 e6 97 a0 e7 ba ....:............:.......:......
82ea0 bf 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb .'........................'.....
82ec0 9f e7 8a b6 e6 80 81 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 27 20 e9 a1 b5 e9 9d a2 00 e5 85 .......:.............'..........
82ee0 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 b5 81 e9 87 8f ...........'............:.......
82f00 e6 95 b4 e5 bd a2 3a 20 e9 98 9f e5 88 97 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ......:.......'.................
82f20 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 55 50 6e 50 20 e7 8a b6 e6 80 81 27 20 ....'............:.UPnP.......'.
82f40 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 ....................'...........
82f60 81 3a 20 e6 97 a0 e7 ba bf 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .:.......'.....................'
82f80 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a e7 ae a1 e7 90 86 e5 91 98 e8 ae bf ......:............:............
82fa0 e9 97 ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f ...'.....................'......
82fc0 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e9 98 b2 e7 81 ab e5 a2 99 20 26 20 4e 41 54 27 20 :............:...........&.NAT'.
82fe0 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ....................'......:....
83000 ba a7 e9 80 89 e9 a1 b9 3a 20 20 e9 99 84 e5 b8 a6 e7 bb 84 e4 bb b6 27 20 e9 a1 b5 e9 9d a2 00 ........:..............'........
83020 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 .............'......:...........
83040 b9 3a 20 e7 bd 91 e7 bb 9c 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .:.......'.....................'
83060 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e9 80 9a e7 9f a5 27 20 e9 a1 b5 ......:............:.......'....
83080 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 .................'......:.......
830a0 80 89 e9 a1 b9 3a 20 e5 8f af e8 b0 83 e5 8f 82 e6 95 b0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 .....:.............'............
830c0 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 .........'......:...............
830e0 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 .'.....................'......:.
83100 43 41 20 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 CA.......'.....................'
83120 e7 b3 bb e7 bb 9f 3a e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 e7 ae a1 e7 90 86 27 ......:........................'
83140 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e8 af .....................'......:...
83160 81 e4 b9 a6 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ..........'.....................
83180 27 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 e7 bb 84 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae '......:..........'.............
831a0 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 27 20 e9 a1 b5 e9 9d a2 00 ........'......:.......'........
831c0 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e7 bd 91 e5 85 b3 3a 20 e7 bc 96 .............'......:......:....
831e0 e8 be 91 e7 bd 91 e5 85 b3 e7 bb 84 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ............'...................
83200 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 27 ..'......:.......:.............'
83220 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 20 e5 .....................'......:...
83240 b8 b8 e8 a7 84 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ...........'....................
83260 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bb 84 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 .'......:..........'............
83280 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bb 84 e7 ae a1 e7 90 86 3a e6 b7 bb e5 .........'......:..........:....
832a0 8a a0 e6 9d 83 e9 99 90 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 ........'.....................'.
832c0 b3 bb e7 bb 9f 3a 20 e5 8f 8c e6 9c ba e5 a4 87 e4 bb bd 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 .....:.............'............
832e0 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e8 ae b8 e5 8f af 27 20 e9 a1 b5 e9 9d a2 00 .........'......:......'........
83300 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 99 bb e5 bd 95 2f e6 b3 a8 .............'......:......./...
83320 e9 94 80 27 20 e9 a1 b5 e9 9d a2 e5 92 8c e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 00 e5 85 81 e8 ae ...'............................
83340 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 27 20 e9 ........'......:.............'..
83360 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e6 8f 92 e4 ...................'......:.....
83380 bb b6 e7 ae a1 e7 90 86 3a 20 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 27 20 e9 a1 b5 e9 9d a2 00 e5 ........:.............'.........
833a0 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 ............'......:............
833c0 3a 20 e5 b7 b2 e5 ae 89 e8 a3 85 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae :..........'....................
833e0 20 27 e7 b3 bb e7 bb 9f 3a 20 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 27 20 e9 a1 b5 e9 9d a2 00 e5 .'......:.............'.........
83400 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e9 9d 99 e6 80 81 e8 b7 af e7 94 ............'......:............
83420 b1 3a 20 e7 bc 96 e8 be 91 e8 b7 af e7 94 b1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .:.............'................
83440 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e6 9b b4 e6 96 b0 3a 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 .....'......:......:.......'....
83460 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 .................'......:.......
83480 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
834a0 e7 bb 9f 3a e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 3a 20 e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 27 20 ...:............:.............'.
834c0 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 ....................'......:....
834e0 e6 88 b7 e7 ae a1 e7 90 86 3a 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 .........:.......'..............
83500 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e5 af 86 e7 a0 81 e7 ae a1 e7 .......'......:.................
83520 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a ..'.....................'......:
83540 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .............'..................
83560 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 27 20 e9 a1 b5 e9 9d a2 00 ...'............:.IPsec'........
83580 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 .............'............:.IPse
835a0 63 3a 20 e7 bc 96 e8 be 91 20 50 68 61 73 65 20 31 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 c:........Phase.1'..............
835c0 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 .......'............:.IPsec:....
835e0 e8 be 91 20 50 68 61 73 65 20 32 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ....Phase.2'....................
83600 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 e9 a2 84 .'............:.IPsec:..........
83620 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ............'...................
83640 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 a7 bb e5 8a a8 e5 ae ..'............:.IPsec:.........
83660 a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 .......'.....................'..
83680 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 ..........:.IPsec:..............
836a0 92 a5 e5 88 97 e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 ........'.....................'.
836c0 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d ...........:.IPsec:......'......
836e0 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 ...............'............:.L2
83700 54 50 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 TP'.....................'.......
83720 bd 91 e7 bb 9c 3a 20 4c 32 54 50 3a 20 e7 94 a8 e6 88 b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 .....:.L2TP:.......'............
83740 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 3a 20 e7 94 .........'............:.L2TP:...
83760 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ....:.......'...................
83780 ae 20 27 58 4d 4c 52 50 43 20 e6 8e a5 e5 8f a3 e7 bb 9f e8 ae a1 27 20 e9 a1 b5 e9 9d a2 00 e5 ..'XMLRPC.............'.........
837a0 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 58 4d 4c 52 50 43 20 e5 ba 93 27 20 e9 a1 b5 e9 9d a2 00 ............'XMLRPC....'........
837c0 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 70 66 53 65 6e 73 65 e5 90 91 e5 af bc e5 ad 90 e7 b3 .............'pfSense...........
837e0 bb e7 bb 9f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e7 bd 91 e6 a1 a5 e4 b8 8a e7 9a 84 e5 ....'...........................
83800 ae a2 e6 88 b7 e7 ab af e8 8e b7 e5 8f 96 44 48 43 50 e3 80 82 00 e5 85 81 e8 ae b8 e5 ae a2 e6 ..............DHCP..............
83820 88 b7 e7 ab af e4 bf 9d e5 ad 98 e6 89 a9 e5 b1 95 e8 ae a4 e8 af 81 28 58 41 75 74 68 29 e5 af .......................(XAuth)..
83840 86 e7 a0 81 ef bc 88 e4 bb 85 43 69 73 63 6f 20 56 50 4e e5 ae a2 e6 88 b7 e7 ab af ef bc 89 e3 ..........Cisco.VPN.............
83860 80 82 20 00 e5 85 81 e8 ae b8 e8 bf 9e e6 8e a5 e5 88 b0 e8 af a5 e6 9c 8d e5 8a a1 e5 99 a8 e7 ................................
83880 9a 84 e5 ae a2 e6 88 b7 e6 9c ba e4 b9 8b e9 97 b4 e7 9a 84 e9 80 9a e4 bf a1 00 e5 85 81 e8 ae ................................
838a0 b8 e8 bf 9e e6 8e a5 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e5 9c a8 49 50 e5 9c b0 e5 9d 80 e6 9b ......................IP........
838c0 b4 e6 94 b9 e6 97 b6 e4 bf 9d e7 95 99 e5 85 b6 e8 bf 9e e6 8e a5 e3 80 82 00 e5 85 81 e8 ae b8 ................................
838e0 e7 9b b4 e6 8e a5 e8 ae bf e9 97 ae e6 89 80 e6 9c 89 e2 80 9c e6 8e a7 e5 88 b6 e5 8f b0 e2 80 ................................
83900 9d e7 aa 97 e5 8f a3 e9 83 a8 e4 bb b6 e9 a1 b5 e9 9d a2 ef bc 8c e8 bf 99 e6 98 af e4 bd bf e7 ................................
83920 94 a8 41 4a 41 58 e7 9a 84 e6 9f 90 e4 ba 9b e9 83 a8 e4 bb b6 e6 89 80 e5 bf 85 e9 9c 80 e7 9a ..AJAX..........................
83940 84 e3 80 82 00 e5 85 81 e8 ae b8 e6 8e a5 e5 8f a3 e8 87 aa e5 8a a8 e6 a3 80 e6 b5 8b e8 be b9 ................................
83960 e7 95 8c e7 8a b6 e6 80 81 e3 80 82 20 e8 bf 99 e6 98 af e6 b7 bb e5 8a a0 e5 88 b0 e7 bd 91 e6 ................................
83980 a1 a5 e7 9a 84 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 ................................
839a0 25 31 24 73 e8 bf 99 e5 b0 86 e7 a6 81 e7 94 a8 e6 8e a5 e5 8f a3 e7 9a 84 e8 87 aa e5 8a a8 e7 %1$s............................
839c0 bb 91 e5 ae 9a e7 8a b6 e6 80 81 e3 80 82 25 32 24 73 00 e5 85 81 e8 ae b8 69 6e 74 72 61 2d 42 ..............%2$s.......intra-B
839e0 53 53 e9 80 9a e4 bf a1 00 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa e4 bd bf e7 94 a8 e7 9b b8 e5 90 SS..............................
83a00 8c e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e5 a4 9a e4 ................................
83a20 b8 aa e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 e3 80 82 00 e4 bb 85 e5 85 81 e8 ae b8 e5 85 b7 e6 9c ................................
83a40 89 e2 80 9c e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 99 bb e5 bd 95 e2 80 9d e6 9d 83 e9 99 90 e7 ................................
83a60 9a 84 e7 94 a8 e6 88 b7 2f e7 bb 84 00 e5 85 81 e8 ae b8 e6 95 b0 e6 8d ae e5 8c 85 e5 9c a8 e4 ......../.......................
83a80 bd 9c e4 b8 ba e6 8e a5 e5 85 a5 e7 82 b9 e6 93 8d e4 bd 9c e6 97 b6 e7 9b b4 e6 8e a5 e5 9c a8 ................................
83aa0 e6 97 a0 e7 ba bf e5 ae a2 e6 88 b7 e7 ab af e4 b9 8b e9 97 b4 e4 bc a0 e9 80 92 00 e5 85 81 e8 ................................
83ac0 ae b8 e5 85 b7 e6 9c 89 49 50 e9 80 89 e9 a1 b9 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e9 80 9a e8 ........IP......................
83ae0 bf 87 e3 80 82 20 e5 90 a6 e5 88 99 e5 ae 83 e4 bb ac e5 b0 86 e8 a2 ab e9 bb 98 e8 ae a4 e9 98 ................................
83b00 bb e6 ad a2 e9 80 9a e8 bf 87 e3 80 82 20 e8 bf 99 e9 80 9a e5 b8 b8 e4 bb 85 e5 9c a8 e5 a4 9a ................................
83b20 e6 92 ad e6 b5 81 e9 87 8f e6 97 b6 e6 89 8d e4 bc 9a e5 87 ba e7 8e b0 e3 80 82 00 e5 85 81 e8 ................................
83b40 ae b8 e9 9d 9e e7 89 b9 e6 9d 83 e8 ae bf e9 97 ae 74 61 70 28 34 29 20 e8 ae be e5 a4 87 e8 8a .................tap(4).........
83b60 82 e7 82 b9 00 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 00 e5 85 81 e8 ae b8 e7 9a ................................
83b80 84 e4 b8 bb e6 9c ba e5 90 8d 00 e5 85 81 e8 ae b8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e5 85 81 ....................IP..........
83ba0 e8 ae b8 49 50 e5 9c b0 e5 9d 80 00 e5 85 81 e8 ae b8 e7 9a 84 4e 43 50 e5 8a a0 e5 af 86 e7 ae ...IP................NCP........
83bc0 97 e6 b3 95 e3 80 82 20 e5 8d 95 e5 87 bb e7 ae 97 e6 b3 95 e5 90 8d e7 a7 b0 e5 b0 86 e5 85 b6 ................................
83be0 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 ................................
83c00 80 9c e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad ef bc 9a e6 95 b4 e6 b5 81 e4 bf a1 e6 81 af e2 80 9d ................................
83c20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 80 9c e8 af 8a e6 96 ad ef bc 9a e7 ................................
83c40 b3 bb e7 bb 9f e6 b4 bb e5 8a a8 e2 80 9d e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ................................
83c60 ae e2 80 9c e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad ef bc 9a 70 66 e4 bf a1 e6 81 af e2 80 9d e9 a1 ...................pf...........
83c80 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 80 9c e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad ................................
83ca0 ef bc 9a 70 66 54 6f 70 e2 80 9d e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e6 af 8f e4 b8 aa 4d 41 ...pfTop......................MA
83cc0 43 e5 9c b0 e5 9d 80 e9 80 9a e8 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ef bc 8c e8 80 8c e4 C...............................
83ce0 b8 8d e8 bf 9b e8 a1 8c e6 9c 89 e9 99 90 e6 ac a1 e6 95 b0 e7 9a 84 e8 ba ab e4 bb bd e9 aa 8c ................................
83d00 e8 af 81 e3 80 82 20 e4 b8 80 e6 97 a6 e7 94 a8 e5 ae 8c ef bc 8c e5 ae a2 e6 88 b7 e7 ab af e5 ................................
83d20 8f aa e8 83 bd e4 bd bf e7 94 a8 e6 9c 89 e6 95 88 e7 9a 84 e5 87 ad e6 8d ae e7 99 bb e5 bd 95 ................................
83d40 ef bc 8c e7 9b b4 e5 88 b0 e4 b8 8b e9 9d a2 e6 8c 87 e5 ae 9a e7 9a 84 e2 80 9c e6 81 a2 e5 a4 ................................
83d60 8d e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 e6 97 b6 e9 97 b4 e2 80 9d e8 bf 87 e6 9c 9f e3 80 82 20 ................................
83d80 e5 bb ba e8 ae ae e8 ae be e7 bd ae e8 b6 85 e6 97 b6 e5 bc ba e5 88 b6 e6 96 ad e5 bc 80 e6 88 ................................
83da0 96 e6 88 96 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 ef bc 8c e5 b9 b6 e4 bd bf e7 94 a8 e5 ae 83 e4 ................................
83dc0 bd bf e5 85 b6 e7 94 9f e6 95 88 e3 80 82 00 e5 85 81 e8 ae b8 e6 9b b4 e5 ae b9 e6 98 93 e5 9c ................................
83de0 b0 e5 86 99 e5 85 a5 e8 a7 84 e5 88 99 e3 80 82 00 e5 85 81 e8 ae b8 e4 b8 ba e4 b8 b2 e8 a1 8c ................................
83e00 e6 8e a7 e5 88 b6 e7 ab af e5 8f a3 e9 80 89 e6 8b a9 e4 b8 8d e5 90 8c e7 9a 84 e9 80 9f e5 ba ................................
83e20 a6 e3 80 82 00 e5 a4 87 e7 94 a8 e4 b8 bb e6 9c ba 00 e5 a4 87 e7 94 a8 e4 b8 bb e6 9c ba e5 90 ................................
83e40 8d 00 44 4e 53 e9 87 8d e6 96 b0 e7 bb 91 e5 ae 9a e5 92 8c 48 54 54 50 5f 52 45 46 45 52 45 52 ..DNS...............HTTP_REFERER
83e60 e6 a3 80 e6 9f a5 e7 9a 84 e5 a4 87 e7 94 a8 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 20 e6 8c 87 e5 ................................
83e80 ae 9a e5 8f af e4 bb a5 e6 9f a5 e8 af a2 e8 b7 af e7 94 b1 e5 99 a8 e7 9a 84 e5 a4 87 e7 94 a8 ................................
83ea0 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e4 bb a5 e7 bb 95 e8 bf 87 44 4e 53 e9 87 8d e7 bb 91 e5 ae .....................DNS........
83ec0 9a e6 94 bb e5 87 bb e6 a3 80 e6 9f a5 e3 80 82 20 e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc e5 88 86 ................................
83ee0 e9 9a 94 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 a4 87 e7 94 a8 e7 9a 84 e4 b8 bb e6 9c ba e5 ................................
83f00 90 8d 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 ..%s............................
83f20 e6 9b bf e4 bb a3 e5 90 8d e7 a7 b0 00 e4 b8 80 e7 9b b4 00 e5 90 8e e8 b7 9f 43 e7 b1 bb 49 50 ..........................C...IP
83f40 e5 9c b0 e5 9d 80 e8 a1 a8 e7 a4 ba e9 80 9a e8 bf 87 56 50 4e e5 bd 93 e5 89 8d e8 bf 9e e6 8e ..................VPN...........
83f60 a5 e7 9a 84 e4 b8 bb e6 9c ba e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 49 50 e5 9c b0 e5 ..........................IP....
83f80 9d 80 e5 88 b0 4e 41 54 20 49 50 76 36 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 49 50 76 34 e8 99 .....NAT.IPv6.............IPv4..
83fa0 9a e6 8b 9f 49 50 e4 b8 8d e8 83 bd e6 9c 89 49 50 76 36 20 43 41 52 50 e7 88 b6 e8 8a 82 e7 82 ....IP.........IPv6.CARP........
83fc0 b9 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 36 e8 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 ..............IPv6..............
83fe0 8d 49 50 76 34 e7 bd 91 e5 85 b3 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 36 e8 a7 84 e5 .IPv4...................IPv6....
84000 88 99 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 34 e7 bd 91 e5 85 b3 e7 bb 84 e3 80 82 00 e9 80 89 e6 ...........IPv4.................
84020 8b a9 e4 ba 86 49 50 76 34 e5 8d 8f e8 ae ae ef bc 8c e4 bd 86 e6 89 80 e9 80 89 e6 8e a5 e5 8f .....IPv4.......................
84040 a3 e6 b2 a1 e6 9c 89 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 49 50 76 36 e8 99 9a e6 8b 9f 49 .......IPv4..........IPv6......I
84060 50 e4 b8 8d e8 83 bd e6 9c 89 49 50 76 34 20 43 41 52 50 e7 88 b6 e8 8a 82 e7 82 b9 e3 80 82 00 P.........IPv4.CARP.............
84080 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 34 e8 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 36 .........IPv4...............IPv6
840a0 e7 bd 91 e5 85 b3 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 34 e8 a7 84 e5 88 99 e4 b8 ad ...................IPv4.........
840c0 e5 88 86 e9 85 8d 49 50 76 36 e7 bd 91 e5 85 b3 e7 bb 84 e3 80 82 00 e9 80 89 e6 8b a9 e4 ba 86 ......IPv6......................
840e0 49 50 76 36 e5 8d 8f e8 ae ae ef bc 8c e4 bd 86 e9 80 89 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e6 IPv6............................
84100 b2 a1 e6 9c 89 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 88 ab e5 90 8d e5 90 8d e7 a7 b0 e5 .....IPv6.......................
84120 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 2e 00 e5 b7 b2 e9 80 89 e6 8b a9 e8 a6 81 e8 bf 98 e5 8e 9f e7 ................................
84140 9a 84 e5 8c ba e5 9f 9f ef bc 8c e4 bd 86 e6 97 a0 e6 b3 95 e6 89 be e5 88 b0 e6 ad a3 e7 a1 ae ................................
84160 e7 9a 84 78 6d 6c e6 a0 87 e8 ae b0 e3 80 82 00 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e4 b8 80 e4 ...xml..........................
84180 b8 aa e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e5 90 8d e7 a7 b0 e7 9a 84 e8 ae a4 e8 af 81 e6 9c 8d ................................
841a0 e5 8a a1 e5 99 a8 e3 80 82 00 e5 b0 9d e8 af 95 e6 9f a5 e8 af a2 e6 8e a5 e5 8f a3 25 73 e6 97 ............................%s..
841c0 b6 e5 87 ba e9 94 99 20 ef bc 8c e6 9c aa e6 b7 bb e5 8a a0 e8 a7 84 e5 88 99 e3 80 82 00 e5 8f ................................
841e0 91 e7 94 9f e9 94 99 e8 af af 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 9c 80 e5 a4 a7 4d 53 53 e6 8c 87 ..........................MSS...
84200 e5 ae 9a e4 b8 80 e4 b8 aa e4 bb 8b e4 ba 8e 35 37 36 e5 92 8c 36 35 35 33 35 e4 b9 8b e9 97 b4 ...............576...65535......
84220 e7 9a 84 e6 95 b4 e6 95 b0 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 9c 80 e5 a4 a7 4d 53 53 e6 8c 87 e5 .........................MSS....
84240 ae 9a e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 4e 53 e6 9f ...........................DNS..
84260 a5 e8 af a2 e6 ba 90 e6 8c 87 e5 ae 9a e6 8e a5 e5 8f a3 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 ...................IP...........
84280 8e a5 e5 8f a3 e6 8f 8f e8 bf b0 e5 90 8d e7 a7 b0 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 00 e5 85 ................................
842a0 b7 e6 9c 89 e6 8c 87 e5 ae 9a e6 8f 8f e8 bf b0 e7 9a 84 e6 8e a5 e5 8f a3 e5 b7 b2 e5 ad 98 e5 ................................
842c0 9c a8 e3 80 82 00 e5 bf 85 e9 a1 bb e5 ae 9a e4 b9 89 e5 86 85 e9 83 a8 43 41 e6 89 8d e8 83 bd ........................CA......
842e0 e5 88 9b e5 bb ba e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 e3 80 82 00 e5 9c a8 e2 80 9c e6 8b 92 e7 ................................
84300 bb 9d e7 a7 9f e8 b5 81 e2 80 9d e5 ad 97 e6 ae b5 e4 b8 ad e6 a3 80 e6 b5 8b e5 88 b0 e6 97 a0 ................................
84320 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e4 ba 86 e6 97 a0 e6 95 ......IP........................
84340 88 e7 9a 84 e5 ad 90 e7 bd 91 e6 88 96 e5 88 ab e5 90 8d e3 80 82 20 5b 25 31 24 73 2f 25 32 24 .......................[%1$s/%2$
84360 73 5d 00 e5 8f af e4 bb a5 e5 9c a8 e8 af a5 e6 9c 8d e5 8a a1 e7 9a 84 e7 bc 96 e8 be 91 e9 a1 s]..............................
84380 b5 e9 9d a2 e4 b8 8a e5 bc ba e5 88 b6 e6 9b b4 e6 96 b0 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ...................IP...........
843a0 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 bb 84 e5 90 8d e7 9a 84 e5 8f a6 e4 b8 80 e4 b8 aa e6 9d a1 ................................
843c0 e7 9b ae e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e5 8f a6 e4 b8 80 e4 b8 aa e5 85 b7 e6 9c 89 e7 ................................
843e0 9b b8 e5 90 8c e6 a0 87 e8 af 86 e7 ac a6 e7 9a 84 e6 9d a1 e7 9b ae e5 b7 b2 e7 bb 8f e5 ad 98 ................................
84400 e5 9c a8 e3 80 82 20 00 e5 8f a6 e4 b8 80 e4 b8 aa e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 94 a8 ................................
84420 e6 88 b7 e5 90 8d e7 9a 84 e8 ae b0 e5 bd 95 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 20 00 ................................
84440 e5 a4 a9 e7 ba bf e8 ae be e7 bd ae 00 e9 98 b2 e9 94 81 e8 a7 84 e5 88 99 00 e5 85 8d e9 94 81 ................................
84460 e8 ae be e7 bd ae 00 e4 bb bb e6 84 8f 00 e2 80 9c e9 bb 98 e8 ae a4 e2 80 9d e4 bb a5 e5 a4 96 ................................
84480 e7 9a 84 e4 bb bb e4 bd 95 e5 9b bd e5 ae b6 2f e5 9c b0 e5 8c ba e8 ae be e7 bd ae e5 b0 86 e8 .............../................
844a0 a6 86 e7 9b 96 e7 9b 91 e7 ae a1 e5 9f 9f e8 ae be e7 bd ae 00 e4 bd bf e7 94 a8 e5 85 a5 e7 bd ................................
844c0 91 e9 97 a8 e6 88 b7 e7 9a 84 e6 96 87 e4 bb b6 e5 90 8d e5 89 8d e7 bc 80 e4 b8 8a e4 bc a0 e7 ................................
844e0 9a 84 e4 bb bb e4 bd 95 e6 96 87 e4 bb b6 e9 83 bd e5 b0 86 e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 ................................
84500 e6 88 b7 e7 bd 91 e7 ab 99 48 54 54 50 ef bc 88 53 ef bc 89 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 .........HTTP...S...............
84520 e6 a0 b9 e7 9b ae e5 bd 95 e4 b8 ad e4 bd bf e7 94 a8 e3 80 82 20 e5 90 8d e4 b8 ba 66 61 76 69 ............................favi
84540 63 6f 6e 2e 69 63 6f e7 9a 84 e5 9b be e6 a0 87 e6 96 87 e4 bb b6 e4 b9 9f e5 8f af e4 bb a5 e4 con.ico.........................
84560 b8 8a e4 bc a0 ef bc 8c e5 b9 b6 e4 b8 94 e5 b0 86 e4 bf 9d e7 95 99 e6 97 a0 e5 89 8d e7 bc 80 ................................
84580 e3 80 82 20 e5 ae 83 e4 bb ac e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e7 9b b8 e5 af b9 e8 b7 af e5 ................................
845a0 be 84 e7 9b b4 e6 8e a5 e4 bb 8e e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 48 54 4d 4c e4 bb a3 e7 a0 .......................HTML.....
845c0 81 e4 b8 ad e5 bc 95 e7 94 a8 e3 80 82 20 e7 a4 ba e4 be 8b ef bc 9a e4 bd bf e7 94 a8 e6 96 87 ................................
845e0 e4 bb b6 e7 ae a1 e7 90 86 e5 99 a8 e4 b8 8a e4 bc a0 e7 9a 84 e5 90 8d e4 b8 ba e2 80 9c 63 61 ..............................ca
84600 70 74 69 76 65 70 6f 72 74 61 6c 2d 74 65 73 74 2e 6a 70 67 e2 80 9d e7 9a 84 e5 9b be e5 83 8f ptiveportal-test.jpg............
84620 e5 8f af e4 bb a5 e5 8c 85 e5 90 ab e5 9c a8 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 a1 b5 e9 9d ................................
84640 a2 e4 b8 ad ef bc 8c e5 a6 82 e4 b8 8b e9 9d a2 e6 89 80 e7 a4 ba ef bc 9a 00 e4 bb bb e4 bd 95 ................................
84660 e6 a0 87 e8 af 86 e7 ac a6 00 e4 bb 8e e4 b8 bb e6 9c ba e6 8e a5 e6 94 b6 e7 9a 84 e4 bb bb e4 ................................
84680 bd 95 e6 96 87 e6 9c ac e5 b0 86 e6 98 be e7 a4 ba e5 9c a8 e8 a1 a8 e5 8d 95 e4 b8 8b e6 96 b9 ................................
846a0 e3 80 82 00 e4 bb bb e4 bd 95 e5 9c b0 e6 96 b9 00 e5 b0 86 e7 ba bf e8 b7 af 49 44 e5 92 8c e4 ..........................ID....
846c0 bb a3 e7 90 86 49 44 e9 99 84 e5 8a a0 e5 88 b0 e8 af b7 e6 b1 82 00 e5 ba 94 e7 94 a8 e6 9b b4 .....ID.........................
846e0 e6 94 b9 00 e5 ba 94 e7 94 a8 e8 bf 87 e6 bb a4 e5 99 a8 00 e5 ba 94 e7 94 a8 e8 a7 84 e5 88 99 ................................
84700 e5 8f 8a e6 97 b6 e7 94 9f e6 95 88 00 34 20 e6 9c 88 00 e6 82 a8 e7 a1 ae e5 ae 9a e8 a6 81 e5 .............4..................
84720 88 a0 e9 99 a4 e8 bf 99 e4 b8 aa 56 4c 41 4e e5 90 97 ef bc 9f 00 e4 bd a0 e7 a1 ae e5 ae 9a e4 ...........VLAN.................
84740 bd a0 e8 a6 81 e7 bb a7 e7 bb ad e5 90 97 ef bc 9f 00 e9 80 9a e8 bf 87 52 41 44 49 55 53 e6 9c ........................RADIUS..
84760 8d e5 8a a1 e5 99 a8 e4 b8 ba e7 94 a8 e6 88 b7 e5 88 86 e9 85 8d e7 9a 84 49 50 e5 9c b0 e5 9d .........................IP.....
84780 80 00 e5 88 86 e9 85 8d e6 9d 83 e9 99 90 20 00 e6 8e a5 e5 8f a3 e7 ae a1 e7 90 86 00 e5 b7 b2 ................................
847a0 e5 8d 8f e5 8a a9 00 e5 b7 b2 e5 8d 8f e5 8a a9 20 2d 20 52 41 e6 a0 87 e5 bf 97 5b 6d 61 6e 61 .................-.RA......[mana
847c0 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 ged,.other.stateful]............
847e0 e5 bf 97 5b 6f 6e 6c 69 6e 6b ef bc 8c 61 75 74 6f ef bc 8c 72 6f 75 74 65 72 5d 00 e9 9d a2 e6 ...[onlink...auto...router].....
84800 9d bf e6 98 be e7 a4 ba 2f e9 9a 90 e8 97 8f 00 e7 9b b8 e5 85 b3 e7 9a 84 e8 bf 87 e6 bb a4 e8 ......../.......................
84820 a7 84 e5 88 99 00 e5 85 b3 e8 81 94 e6 88 96 e5 af b9 e7 ad 89 e7 82 b9 00 e4 bd bf e7 94 a8 44 ...............................D
84840 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e9 80 89 e9 a1 b9 e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 NS..............................
84860 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 00 e5 bf 85 e9 a1 bb e5 9c a8 e7 b3 bb ...DNS..........................
84880 e7 bb 9f 20 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae e4 b8 8b e6 8c 87 e5 ae 9a e8 87 ....&gt;........................
848a0 b3 e5 b0 91 e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 89 8d e8 83 bd e5 90 af e7 ..........DNS...................
848c0 94 a8 e8 bd ac e5 8f 91 e6 a8 a1 e5 bc 8f e3 80 82 00 e5 bf 85 e9 a1 bb e8 87 b3 e5 b0 91 e6 8c ................................
848e0 87 e5 ae 9a e4 b8 80 e4 b8 aa e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d .........................IP.....
84900 80 e3 80 82 00 e4 bd bf e7 94 a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e9 80 89 e9 a1 b9 e6 8c 87 ...........DNS..................
84920 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 57 49 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 ...............WINS.............
84940 e5 b8 a6 e5 ae bd e4 b8 8d e8 83 bd e4 b8 ba e7 a9 ba e3 80 82 00 e5 bf 85 e9 a1 bb e9 80 89 e6 ................................
84960 8b a9 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 20 00 e8 ................................
84980 87 b3 e5 b0 91 e9 9c 80 e8 a6 81 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e5 93 88 e5 b8 8c e7 ae 97 ................................
849a0 e6 b3 95 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e6 a1 a5 e9 80 89 e6 8b a9 e8 87 b3 e5 ................................
849c0 b0 91 e4 b8 80 e4 b8 aa e6 88 90 e5 91 98 e6 8e a5 e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e8 87 ................................
849e0 b3 e5 b0 91 e8 be 93 e5 85 a5 e4 b8 80 e4 b8 aa e6 a0 87 e8 ae b0 e3 80 82 00 e6 ad a3 e5 9c a8 ................................
84a00 e5 b0 9d e8 af 95 e7 bb 91 e5 ae 9a 25 31 24 73 25 32 24 73 25 33 24 73 00 e6 ad a3 e5 9c a8 e5 ............%1$s%2$s%3$s........
84a20 b0 9d e8 af 95 e8 bf 9e e6 8e a5 e5 88 b0 20 25 31 24 73 25 32 24 73 25 33 24 73 00 e6 ad a3 e5 ...............%1$s%2$s%3$s.....
84a40 9c a8 e5 b0 9d e8 af 95 e4 bb 8e 25 31 24 73 25 32 24 73 25 33 24 73 e6 8f 90 e5 8f 96 e7 bb 84 ...........%1$s%2$s%3$s.........
84a60 e7 bb 87 e5 8d 95 e4 bd 8d 00 e5 b1 9e e6 80 a7 e6 b3 a8 e9 87 8a 00 e5 b1 9e e6 80 a7 20 00 e5 ................................
84a80 ae a1 e6 9f a5 00 38 20 e6 9c 88 00 e8 ae a4 e8 af 81 e5 88 b7 e6 96 b0 e6 97 b6 e9 97 b4 00 e8 ......8.........................
84aa0 ae a4 e8 af 81 e9 94 99 e8 af af e9 a1 b5 00 41 75 74 68 2e 20 61 6c 67 2e 00 e8 ae a4 e8 af 81 ...............Auth..alg........
84ac0 e6 a3 80 e6 b5 8b 00 e8 ae a4 e8 af 81 e5 a4 b1 e8 b4 a5 ef bc 9a e7 94 a8 e6 88 b7 e5 90 8d e5 ................................
84ae0 92 8c 2f e6 88 96 e5 af 86 e7 a0 81 e4 b8 8d e6 ad a3 e7 a1 ae e3 80 82 00 e8 ae a4 e8 af 81 e6 ../.............................
84b00 96 b9 e6 b3 95 00 e6 bc ab e6 b8 b8 e9 a2 84 e8 ae a4 e8 af 81 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 ................................
84b20 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e8 ae a4 e8 af 81 e6 9c 8d e5 8a ...............%s...............
84b40 a1 e5 99 a8 00 e8 ae a4 e8 af 81 e6 b5 8b e8 af 95 00 e8 ae a4 e8 af 81 e8 b6 85 e6 97 b6 00 e8 ................................
84b60 ae a4 e8 af 81 e5 92 8c e8 ae a1 e5 b8 90 00 e8 ae a4 e8 af 81 e5 ae b9 e5 99 a8 20 00 e8 ae a4 ................................
84b80 e8 af 81 e5 ae b9 e5 99 a8 00 e8 ae a4 e8 af 81 e5 a4 b1 e8 b4 a5 e3 80 82 00 e9 aa 8c e8 af 81 ................................
84ba0 e5 a4 b1 e8 b4 a5 ef bc 9a e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c 2f e6 88 96 e5 af 86 e7 a0 81 e4 ...................../..........
84bc0 b8 8d e6 ad a3 e7 a1 ae e3 80 82 00 e9 aa 8c e8 af 81 e5 a4 b1 e8 b4 a5 ef bc 9a e6 b2 a1 e6 9c ................................
84be0 89 e8 b6 b3 e5 a4 9f e7 9a 84 e6 9d 83 e9 99 90 00 e8 ae a4 e8 af 81 e6 96 b9 e6 b3 95 00 e9 aa ................................
84c00 8c e8 af 81 e6 96 b9 e6 b3 95 25 73 20 e6 97 a0 e6 95 88 e3 80 82 00 e8 ae a4 e8 af 81 e7 ab af ..........%s....................
84c20 e5 8f a3 00 e8 ae a4 e8 af 81 e5 88 b7 e6 96 b0 e6 97 b6 e9 97 b4 e5 bf 85 e9 a1 bb e6 98 af e4 ................................
84c40 bb 8b e4 ba 8e 30 e5 92 8c 33 36 30 30 ef bc 88 e5 90 ab ef bc 89 e4 b9 8b e9 97 b4 e7 9a 84 e6 .....0...3600...................
84c60 95 b4 e6 95 b0 e3 80 82 00 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 20 28 e4 be 8b e5 a6 82 .........................(......
84c80 ef bc 9a 4c 44 41 50 2c 20 52 41 44 49 55 53 29 00 e8 ae a4 e8 af 81 e8 af ad e5 8f a5 00 e8 ae ...LDAP,.RADIUS)................
84ca0 a4 e8 af 81 53 53 48 e5 af 86 e9 92 a5 00 e8 ae a4 e8 af 81 e5 af 86 e9 92 a5 00 e8 87 aa e5 8a ....SSH.........................
84cc0 a8 00 e8 87 aa e5 8a a8 45 64 67 65 20 20 e7 ab af e5 8f a3 00 e8 87 aa e5 8a a8 45 64 67 65 e6 ........Edge...............Edge.
84ce0 8e a5 e5 8f a3 20 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ......(%s)......................
84d00 e3 80 82 e5 88 a0 e9 99 a4 e8 87 aa e5 8a a8 45 64 67 65 20 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e ...............Edge.............
84d20 e7 bb a7 e7 bb ad e3 80 82 00 e8 87 aa e5 8a a8 50 54 50 e7 ab af e5 8f a3 00 e8 87 aa e5 8a a8 ................PTP.............
84d40 50 54 50 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 PTP......(%s)...................
84d60 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 e8 87 aa e5 8a a8 50 54 50 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 ..................PTP...........
84d80 8e e7 bb a7 e7 bb ad e3 80 82 00 e8 87 aa e5 8a a8 e6 9b b4 e6 96 b0 e9 a1 b5 e9 9d a2 00 e4 bb ................................
84da0 8e e9 85 8d e7 bd ae e6 9b b4 e6 96 b0 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 4f 70 65 6e 56 50 4e .........................OpenVPN
84dc0 e8 a7 84 e5 88 99 e3 80 82 00 e8 87 aa e5 8a a8 e7 ba a0 e6 ad a3 e6 a0 bc e5 bc 8f e4 b8 8d e6 ................................
84de0 ad a3 e7 a1 ae e7 9a 84 e5 88 9d e5 a7 8b e5 8c 96 e5 91 bd e4 bb a4 e3 80 82 20 ef bc 88 e9 bb ................................
84e00 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e8 87 aa e5 8a a8 ................................
84e20 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 00 e8 87 aa e5 8a a8 e4 b8 ba 49 53 41 4b 4d 50 ef bc 88 20 ......................ISAKMP....
84e40 e5 9b a0 e7 89 b9 e7 bd 91 e5 ae 89 e5 85 a8 e5 8d 8f e8 ae ae e4 b8 8e e5 af 86 e9 92 a5 e7 ae ................................
84e60 a1 e7 90 86 e5 8d 8f e8 ae ae ef bc 89 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 00 e8 87 aa e5 8a a8 ................................
84e80 e7 94 9f e6 88 90 00 e5 9c a8 e6 9b b4 e6 96 b0 e6 97 b6 e8 87 aa e5 8a a8 e5 90 8c e6 ad a5 00 ................................
84ea0 e8 87 aa e5 8a a8 e6 8e 92 e9 99 a4 4c 41 4e e5 9c b0 e5 9d 80 00 e8 87 aa e5 8a a8 e7 bc a9 e6 ............LAN.................
84ec0 94 be 00 e8 87 aa e5 8a a8 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 00 e8 87 aa e5 8a a8 e5 88 9b e5 ................................
84ee0 bb ba e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 ef bc 8c e5 b0 86 e6 b5 81 e9 87 8f e5 bc 95 ........NAT.....................
84f00 e5 af bc e5 9b 9e e5 90 8c e4 b8 80 e5 ad 90 e7 bd 91 e3 80 82 00 e4 bb 8e e5 86 85 e9 83 a8 e7 ................................
84f20 bd 91 e7 bb 9c e8 87 aa e5 8a a8 e5 88 9b e5 bb ba e9 99 84 e5 8a a0 4e 41 54 e9 87 8d e5 ae 9a .......................NAT......
84f40 e5 90 91 e8 a7 84 e5 88 99 e3 80 82 00 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 .........................NAT....
84f60 88 99 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 e5 8c 85 e6 8b ac 49 50 73 65 63 e4 bc a0 e9 80 ...........%s.........IPsec.....
84f80 92 ef bc 89 00 e9 80 9a e8 bf 87 e6 a3 80 e6 9f a5 e5 85 a8 e5 8f 8c e5 b7 a5 e9 93 be e8 b7 af ................................
84fa0 e7 8a b6 e6 80 81 ef bc 8c e8 87 aa e5 8a a8 e6 a3 80 e6 b5 8b e6 8e a5 e5 8f a3 e7 9a 84 e7 82 ................................
84fc0 b9 e5 af b9 e7 82 b9 e7 8a b6 e6 80 81 e3 80 82 20 e8 bf 99 e6 98 af e6 b7 bb e5 8a a0 e5 88 b0 ................................
84fe0 e7 bd 91 e6 a1 a5 e7 9a 84 e6 8e a5 e5 8f a3 e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 25 31 ..............................%1
85000 24 73 e5 9c a8 e6 ad a4 e5 a4 84 e9 80 89 e6 8b a9 e7 9a 84 e6 8e a5 e5 8f a3 e5 b0 86 e4 bb 8e $s..............................
85020 e9 bb 98 e8 ae a4 e8 87 aa e5 8a a8 e8 be b9 e7 95 8c e7 8a b6 e6 80 81 e4 b8 ad e5 88 a0 e9 99 ................................
85040 a4 e3 80 82 25 32 24 73 00 e8 87 aa e5 8a a8 e7 94 9f e6 88 90 54 4c 53 e5 af 86 e9 92 a5 e3 80 ....%2$s.............TLS........
85060 82 00 e8 87 aa e5 8a a8 e7 94 9f e6 88 90 e4 b8 80 e4 b8 aa e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 ................................
85080 20 00 e8 87 aa e5 8a a8 70 69 6e 67 e4 b8 bb e6 9c ba 20 00 e8 87 aa e5 8a a8 e5 88 b7 e6 96 b0 ........ping....................
850a0 e4 b8 8b e9 9d a2 e7 9a 84 e8 be 93 e5 87 ba 00 e8 87 aa e5 8a a8 e9 80 89 e6 8b a9 ef bc 88 e9 ................................
850c0 bb 98 e8 ae a4 ef bc 89 00 e5 8f af e7 94 a8 e7 9a 84 4e 43 50 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 ..................NCP...........
850e0 95 25 31 24 73 ef bc 8c e5 8d 95 e5 87 bb e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e6 b7 bb e5 8a a0 .%1$s...........................
85100 e6 88 96 e5 88 a0 e9 99 a4 e7 ae 97 e6 b3 95 00 e5 8f af e7 94 a8 e7 9a 84 e6 8f 92 e4 bb b6 00 ................................
85120 e5 8f af e7 94 a8 e8 8c 83 e5 9b b4 00 e5 8f af e7 94 a8 e7 9a 84 e9 83 a8 e4 bb b6 00 e5 8f af ................................
85140 e7 94 a8 e7 bd 91 e7 bb 9c e7 ab af e5 8f a3 ef bc 9a 00 e6 9c 89 e6 95 88 e8 8c 83 e5 9b b4 00 ................................
85160 e5 8f af e7 94 a8 e7 9a 84 e9 83 a8 e4 bb b6 00 e5 b9 b3 e5 9d 87 3a 20 25 73 00 e7 ad 89 e5 be ......................:.%s......
85180 85 e8 bf 9e e6 8e a5 00 42 2f 57 20 e5 85 b1 e4 ba ab e4 b8 80 e4 b8 aa e7 a7 af e5 8e 8b e7 9a ........B/W.....................
851a0 84 e9 98 9f e5 88 97 e3 80 82 00 e4 b9 8b e5 90 8e 00 42 49 4f 53 00 42 4f 4f 54 50 00 42 53 44 ..................BIOS.BOOTP.BSD
851c0 e5 8a a0 e5 af 86 e8 ae be e5 a4 87 ef bc 88 63 72 79 70 74 6f 64 65 76 ef bc 89 00 42 53 53 49 ...............cryptodev....BSSI
851e0 44 00 e8 bf 94 e5 9b 9e 00 e5 90 8e e5 8f b0 e6 9b b4 e6 96 b0 00 e8 bf 94 e5 9b 9e e6 88 aa e6 D...............................
85200 ad a2 00 e5 a4 87 e4 bb bd e6 81 a2 e5 a4 8d 00 e5 a4 87 e4 bb bd e9 85 8d e7 bd ae 00 e5 a4 87 ................................
85220 e4 bb bd e8 ae a1 e6 95 b0 00 e5 a4 87 e4 bb bd e5 8c ba 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 ................................
85240 20 2d 20 e6 9c aa e6 8f 90 e4 be 9b e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e9 94 99 e8 af af e8 .-..............................
85260 af b7 e6 b1 82 20 2d 20 e7 94 a8 e6 88 b7 e5 90 8d e6 88 96 e5 af 86 e7 a0 81 e4 b8 ad e5 ad 98 ......-.........................
85280 e5 9c a8 e9 9d 9e e6 b3 95 e5 ad 97 e7 ac a6 e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 ................................
852a0 2d 20 e9 9a a7 e9 81 93 49 44 e6 97 a0 e6 95 88 e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 -.......ID......................
852c0 20 2d 20 e7 bc ba e5 b0 91 2f e6 97 a0 e6 95 88 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e9 94 99 .-......./......................
852e0 e8 af af e8 af b7 e6 b1 82 20 2d 20 e6 9c aa e6 8f 90 e4 be 9b e5 bf 85 e9 9c 80 e7 9a 84 e5 8f ..........-.....................
85300 82 e6 95 b0 e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e6 8f 90 e4 be 9b e7 9a 84 .....................-..........
85320 49 50 e6 97 a0 e6 95 88 e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e7 bd 91 e5 9d IP.......................-......
85340 80 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae e3 80 82 20 e6 9c aa e6 8f 90 e4 be 9b e5 bf 85 ................................
85360 e9 9c 80 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e9 94 99 e8 af af e7 9a 84 e8 af b7 e6 b1 82 00 ................................
85380 e4 b8 a5 e9 87 8d e5 bd a2 e6 88 90 e7 9a 84 e8 af b7 e6 b1 82 ef bc 88 e6 a3 80 e6 9f a5 e8 ae ................................
853a0 be e7 bd ae ef bc 89 e3 80 82 00 e6 a0 b9 e6 8d ae e5 93 88 e5 b8 8c e5 8d 8f e8 ae ae e6 8a a5 ................................
853c0 e5 a4 b4 e4 bf a1 e6 81 af e5 b9 b3 e8 a1 a1 e8 b7 a8 e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e7 9a ................................
853e0 84 e4 bc a0 e5 87 ba e6 b5 81 e9 87 8f ef bc 8c e5 b9 b6 e6 8e a5 e5 8f 97 e6 9d a5 e8 87 aa e4 ................................
85400 bb bb e4 bd 95 e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e7 9a 84 e4 bc a0 e5 85 a5 e6 b5 81 e9 87 8f ................................
85420 e3 80 82 09 20 e8 bf 99 e6 98 af e4 b8 80 e4 b8 aa e9 9d 99 e6 80 81 e8 ae be e7 bd ae ef bc 8c ................................
85440 e4 b8 8d e4 bc 9a e4 b8 8e e5 af b9 e7 ad 89 e4 bd 93 e6 88 96 e4 ba a4 e6 8d a2 e5 b8 a7 e5 8d ................................
85460 8f e5 95 86 e8 81 9a e5 90 88 e4 bb a5 e7 9b 91 e6 8e a7 e9 93 be e8 b7 af e3 80 82 20 e5 93 88 ................................
85480 e5 b8 8c e5 8c 85 e6 8b ac e4 bb a5 e5 a4 aa e7 bd 91 e6 ba 90 e5 92 8c e7 9b ae e6 a0 87 e5 9c ................................
854a0 b0 e5 9d 80 ef bc 8c e4 bb a5 e5 8f 8a 56 4c 41 4e e6 a0 87 e8 ae b0 ef bc 88 e5 a6 82 e6 9e 9c .............VLAN...............
854c0 e5 8f af e7 94 a8 ef bc 89 e4 bb a5 e5 8f 8a 49 50 e6 ba 90 e5 92 8c e7 9b ae e6 a0 87 e5 9c b0 ...............IP...............
854e0 e5 9d 80 e3 80 82 00 e5 b8 a6 e5 ae bd 00 e6 b5 81 e8 bf 9b e5 b8 a6 e5 ae bd 20 00 e6 b5 81 e5 ................................
85500 87 ba e5 b8 a6 e5 ae bd 20 00 e5 b8 a6 e5 ae bd e4 b8 8d e8 83 bd e4 b8 ba e8 b4 9f e3 80 82 00 ................................
85520 e4 b8 8b e8 bd bd e9 80 9f e5 ba a6 00 e8 ae a1 e5 88 92 25 73 20 e7 9a 84 e5 b8 a6 e5 ae bd e5 ...................%s...........
85540 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 b8 a6 e5 ae bd e7 99 be e5 88 86 e6 af ................................
85560 94 e5 ba 94 e5 9c a8 31 e5 88 b0 31 30 30 e4 b9 8b e9 97 b4 e3 80 82 00 e4 bb 85 e5 bd 93 4d 4c .......1...100................ML
85580 50 50 50 e8 bf 9e e6 8e a5 e5 92 8c e9 93 be e8 b7 af e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a PPP.............................
855a0 84 e5 b8 a6 e5 ae bd e6 97 b6 e8 ae be e7 bd ae e5 b8 a6 e5 ae bd 3c 62 72 20 2f 3e 4d 54 55 20 ......................<br./>MTU.
855c0 e9 bb 98 e8 ae a4 20 31 34 39 32 3c 62 72 20 2f 3e 4d 52 55 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 .......1492<br./>MRU............
855e0 e4 b8 8b e5 b0 86 e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 3c 62 72 20 2f 3e 53 e4 bb 85 e9 80 82 e7 ..................<br./>S.......
85600 94 a8 e4 ba 8e 4d 4c 50 50 50 e8 bf 9e e6 8e a5 e3 80 82 20 4d 52 52 55 e5 b0 86 e9 bb 98 e8 ae .....MLPPP..........MRRU........
85620 a4 e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 e3 80 82 00 e4 b8 bb e6 9c ba e4 b8 8d e9 a5 b1 e5 92 8c ................................
85640 e9 93 be e8 b7 af e7 9a 84 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 00 e5 b8 a6 e5 ae bd e5 bf 85 e9 ................................
85660 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 b8 a6 e5 ae bd e5 bf 85 e9 a1 bb e8 ae be e7 bd ................................
85680 ae ef bc 8c e9 80 9a e5 b8 b8 e6 98 af e6 8e a5 e5 8f a3 e9 80 9f e5 ba a6 e3 80 82 00 e4 b8 8a ................................
856a0 e4 bc a0 e9 80 9f e5 ba a6 00 e5 b8 a6 e5 ae bd e7 b1 bb e5 9e 8b 00 e9 98 bb e6 ad a2 e6 9c 8d ................................
856c0 e5 8a a1 e5 99 a8 e5 b0 86 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e5 ae a2 e6 88 b7 e7 ab ................................
856e0 af e7 9a 84 e8 b7 af e7 94 b1 e8 a1 a8 00 e5 9f ba e6 9c ac e5 80 bc 00 e5 9f ba e6 9c ac 44 4e ..............................DN
85700 00 e7 94 b5 e6 b1 a0 e6 a8 a1 e5 bc 8f 00 e8 af b7 e6 b3 a8 e6 84 8f ef bc 8c e5 a2 9e e5 8a a0 ................................
85720 e6 ad a4 e5 80 bc e4 bc 9a e5 a2 9e e5 8a a0 e6 af 8f e4 b8 aa e6 97 a5 e5 bf 97 e6 96 87 e4 bb ................................
85740 b6 e5 a4 a7 e5 b0 8f ef bc 8c e5 9b a0 e6 ad a4 e7 a3 81 e7 9b 98 e4 bd bf e7 94 a8 e7 8e 87 e5 ................................
85760 b0 86 e6 98 be e8 91 97 e5 a2 9e e5 8a a0 e3 80 82 00 e5 bc 80 e5 a7 8b e5 b0 86 58 4d 4c 52 50 ...........................XMLRP
85780 43 e6 95 b0 e6 8d ae e5 90 8c e6 ad a5 e5 88 b0 20 25 73 ef bc 88 52 65 6d 6f 74 65 20 50 72 6f C................%s...Remote.Pro
857a0 63 65 64 75 72 65 20 43 61 6c 6c 20 50 72 6f 74 6f 63 6f 6c e2 80 94 e2 80 94 e8 bf 9c e7 a8 8b cedure.Call.Protocol............
857c0 e8 bf 87 e7 a8 8b e8 b0 83 e7 94 a8 e5 8d 8f e8 ae ae ef bc 8c e5 ae 83 e6 98 af e4 b8 80 e7 a7 ................................
857e0 8d e9 80 9a e8 bf 87 e7 bd 91 e7 bb 9c e4 bb 8e e8 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e7 ................................
85800 a8 8b e5 ba 8f e4 b8 8a e8 af b7 e6 b1 82 e6 9c 8d e5 8a a1 ef bc 8c e8 80 8c e4 b8 8d e9 9c 80 ................................
85820 e8 a6 81 e4 ba 86 e8 a7 a3 e5 ba 95 e5 b1 82 e7 bd 91 e7 bb 9c e6 8a 80 e6 9c af e7 9a 84 e5 8d ................................
85840 8f e8 ae ae ef bc 89 e3 80 82 00 e5 bc 80 e5 a7 8b e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 20 25 73 ..............................%s
85860 20 e3 80 82 00 e5 bc 80 e5 a7 8b e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e3 80 82 00 e6 8e a5 e5 8f ................................
85880 a3 e7 bb 91 e5 ae 9a 00 e7 bb 91 e5 ae 9a e5 af 86 e7 a0 81 20 00 e5 8c bf e5 90 8d e7 bb 91 e5 ................................
858a0 ae 9a 00 e7 bb 91 e5 ae 9a e7 94 a8 e6 88 b7 44 4e 20 00 e4 bd 8d e6 8e a9 e7 a0 81 00 42 69 74 ...............DN............Bit
858c0 6d 61 73 6b 3a 20 e5 ba 94 e7 94 a8 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e5 b9 b6 e4 bf 9d e6 8c mask:...........................
858e0 81 e6 9c 80 e5 90 8e e4 b8 80 e9 83 a8 e5 88 86 e7 9b b8 e5 90 8c 3b 31 30 2e 30 2e 31 2e 35 30 ......................;10.0.1.50
85900 20 2d 26 67 74 3b 20 78 2e 78 2e 78 2e 35 30 2e 00 42 69 74 73 2f e7 a7 92 00 e9 98 bb e6 ad a2 .-&gt;.x.x.x.50..Bits/..........
85920 00 e9 98 bb e6 ad a2 e5 a4 96 e9 83 a8 44 4e 53 00 e9 98 bb e6 ad a2 e6 9c aa e7 9f a5 e7 bd 91 .............DNS................
85940 e7 bb 9c 00 e9 98 bb e6 ad a2 e7 a7 81 e6 9c 89 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 00 e9 98 bb ................................
85960 e6 ad a2 e4 b8 93 e7 94 a8 e7 bd 91 e7 bb 9c e5 92 8c e5 9b 9e e7 8e af e5 9c b0 e5 9d 80 00 e5 ................................
85980 9f ba e4 ba 8e e5 85 b6 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 e9 98 bb e6 ad a2 e6 ad a4 e5 ae a2 ................................
859a0 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e3 80 82 00 e5 b7 b2 e9 98 bb e6 ad a2 4d 41 43 e9 87 8d e5 .........................MAC....
859c0 ae 9a e5 90 91 e7 bd 91 e5 9d 80 00 e5 bd 93 e5 b0 9d e8 af 95 e8 ae bf e9 97 ae e6 97 b6 ef bc ................................
859e0 8c e5 b7 b2 e9 98 bb e6 ad a2 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e5 b0 86 e9 87 8d e5 ae 9a e5 .............MAC................
85a00 90 91 e5 88 b0 e6 ad a4 e7 bd 91 e5 9d 80 e3 80 82 00 e9 80 9a e8 bf 87 e7 ae 80 e5 8d 95 e7 9a ................................
85a20 84 e8 a7 84 e5 88 99 e5 b7 b2 e9 98 bb e6 ad a2 e7 9a 84 e4 b8 bb e6 9c ba 20 25 73 00 e9 98 bb ..........................%s....
85a40 e6 ad a2 e6 9d a5 e8 87 aa 52 46 43 20 31 39 31 38 ef bc 88 31 30 20 2f 20 38 2c 31 37 32 2e 31 .........RFC.1918...10./.8,172.1
85a60 36 20 2f 20 31 32 2c 31 39 32 2e 31 36 38 20 2f 20 31 36 ef bc 89 e4 bf 9d e7 95 99 e7 94 a8 e4 6./.12,192.168./.16.............
85a80 ba 8e e4 b8 93 e7 94 a8 e7 bd 91 e7 bb 9c 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 b8 9a e5 8a a1 e5 ..............IP................
85aa0 92 8c e6 a0 b9 e6 8d ae 52 46 43 20 34 31 39 33 ef bc 88 66 63 30 30 20 3a 3a 20 2f 20 37 ef bc ........RFC.4193...fc00.::./.7..
85ac0 89 e7 a1 ae e5 ae 9a e7 9a 84 e5 94 af e4 b8 80 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 bb a5 e5 ................................
85ae0 8f 8a e7 8e af e5 9b 9e e5 9c b0 e5 9d 80 20 28 31 32 37 2f 38 29 e3 80 82 20 e9 80 9a e5 b8 b8 ...............(127/8)..........
85b00 e5 ba 94 e8 af a5 e6 89 93 e5 bc 80 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e9 99 a4 e9 9d 9e e6 ad ................................
85b20 a4 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e4 b9 9f e9 a9 bb e7 95 99 e5 9c a8 e6 ad a4 e7 b1 bb e7 ................................
85b40 a7 81 e6 9c 89 e5 9c b0 e5 9d 80 e7 a9 ba e9 97 b4 e4 b8 ad e3 80 82 00 e9 98 bb e6 ad a2 e6 9d ................................
85b60 a5 e8 87 aa e4 bf 9d e7 95 99 49 50 e5 9c b0 e5 9d 80 ef bc 88 e4 bd 86 e4 b8 8d e6 98 af 52 46 ..........IP..................RF
85b80 43 20 31 39 31 38 ef bc 89 e6 88 96 e5 b0 9a e6 9c aa e7 94 b1 49 41 4e 41 e5 88 86 e9 85 8d e7 C.1918...............IANA.......
85ba0 9a 84 e6 b5 81 e9 87 8f e3 80 82 20 42 6f 67 6f 6e 73 e6 98 af e4 b8 8d e5 ba 94 e5 87 ba e7 8e ............Bogons..............
85bc0 b0 e5 9c a8 49 6e 74 65 72 6e 65 74 e8 b7 af e7 94 b1 e8 a1 a8 e4 b8 ad e7 9a 84 e5 89 8d e7 bc ....Internet....................
85be0 80 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e5 ba 94 e4 bd 9c e4 b8 ba e6 8e a5 e6 94 b6 e5 88 b0 e7 ................................
85c00 9a 84 e4 bb bb e4 bd 95 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 82 ................................
85c20 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 e5 8f af e4 bb a5 e5 %1$s............................
85c40 9c a8 e7 b3 bb e7 bb 9f 20 2d 20 3e e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 20 2d 20 3e e9 98 b2 e7 .........-.>.............-.>....
85c60 81 ab e5 a2 99 2f 20 4e 41 54 e8 ae be e7 bd ae e4 b8 8b e6 9b b4 e6 94 b9 e3 80 82 00 e8 93 9d ...../.NAT......................
85c80 e8 89 b2 00 42 6f 67 6f 6e e7 bd 91 e7 bb 9c 00 e5 b8 83 e5 b0 94 e5 80 bc 00 e5 b8 83 e5 b0 94 ....Bogon.......................
85ca0 e7 b1 bb e5 9e 8b e5 bf 85 e9 a1 bb e6 98 af e7 9c 9f ef bc 8c e5 81 87 ef bc 8c e5 bc 80 ef bc ................................
85cc0 8c e6 88 96 e5 85 b3 e3 80 82 00 e5 bc 95 e5 af bc e6 96 87 e4 bb b6 e7 bd 91 e5 9d 80 00 e4 bb ................................
85ce0 8e e5 8f af e7 94 a8 e7 9a 84 e5 85 b6 e4 bb 96 e9 98 9f e5 88 97 e5 80 9f e7 94 a8 00 e5 80 9f ................................
85d00 e7 94 a8 00 e6 b3 a2 e6 96 af e5 b0 bc e4 ba 9a 00 e4 b8 a4 e8 80 85 00 e5 bf 85 e9 a1 bb e9 85 ................................
85d20 8d e7 bd ae e6 96 87 e4 bb b6 e5 90 8d e5 92 8c e5 bc 95 e5 af bc e6 9c 8d e5 8a a1 e5 99 a8 e6 ................................
85d40 89 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c ef bc 81 20 e6 89 80 e6 9c 89 e4 b8 89 e4 b8 ................................
85d60 aa e6 96 87 e4 bb b6 e5 90 8d e5 92 8c e9 85 8d e7 bd ae e7 9a 84 e5 bc 95 e5 af bc e6 9c 8d e5 ................................
85d80 8a a1 e5 99 a8 e6 98 af 55 45 46 49 e5 b7 a5 e4 bd 9c e6 89 80 e5 bf 85 e9 9c 80 e7 9a 84 ef bc ........UEFI....................
85da0 81 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e5 90 8d e7 a7 b0 e5 92 8c e5 80 bc e3 80 82 00 e5 bf ................................
85dc0 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 af 86 e9 92 a5 e5 92 8c e5 ................................
85de0 af 86 e9 92 a5 e5 90 8d e7 a7 b0 e3 80 82 00 67 65 74 55 52 4c e5 92 8c 58 4d 4c 48 74 74 70 52 ...............getURL...XMLHttpR
85e00 65 71 75 65 73 74 e9 83 bd e6 98 af e6 9c aa e5 ae 9a e4 b9 89 e7 9a 84 00 e5 bf 85 e9 a1 bb e6 equest..........................
85e20 8c 87 e5 ae 9a e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e ................................
85e40 e6 8e a5 e5 92 8c e9 97 b4 e9 9a 94 ef bc 88 e6 af 8f e7 a7 92 ef bc 89 00 e5 bf 85 e9 a1 bb e6 ................................
85e60 8c 87 e5 ae 9a e8 af 81 e4 b9 a6 e5 92 8c 43 52 4c e3 80 82 00 e5 88 86 e6 94 af e5 90 8d e7 a7 ..............CRL...............
85e80 b0 00 e6 a1 a5 20 28 25 31 24 73 29 00 e7 bd 91 e6 a1 a5 e9 85 8d e7 bd ae 00 e6 a1 a5 e6 8e a5 ......(%1$s)....................
85ea0 44 48 43 50 00 e6 a1 a5 e6 8e a5 e6 8e a5 e5 8f a3 00 e6 a1 a5 e6 8e a5 e5 8f a3 00 42 72 69 64 DHCP........................Brid
85ec0 67 65 73 00 e6 a1 a5 e6 8e a5 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 e5 8f aa e8 83 bd e5 9c a8 68 ges............................h
85ee0 6f 73 74 61 70 e6 a8 a1 e5 bc 8f e4 b8 8b e4 bd bf e7 94 a8 e3 80 82 00 e6 a3 95 e8 89 b2 00 e6 ostap...........................
85f00 b5 8f e8 a7 88 20 00 48 54 54 50 5f 52 45 46 45 52 45 52 00 e6 b5 8f e8 a7 88 e5 99 a8 e6 a0 87 .......HTTP_REFERER.............
85f20 e7 ad be 00 e6 a1 b6 e5 a4 a7 e5 b0 8f 28 73 6c 6f 74 73 29 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 bb .............(slots)............
85f40 8b e4 ba 8e 31 36 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 ....16...65535..................
85f60 00 e9 97 ae e9 a2 98 e6 8f 90 e4 ba a4 00 e6 89 b9 e9 87 8f e5 af bc e5 85 a5 00 e8 ae a1 e5 88 ................................
85f80 92 25 73 20 e7 9a 84 e7 aa 81 e5 8f 91 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 .%s.............................
85fa0 80 82 00 e5 ba 95 e9 83 a8 e7 9a 84 e6 8c 89 e9 92 ae e4 bb a3 e8 a1 a8 25 73 e5 8a a8 e4 bd 9c ........................%s......
85fc0 ef bc 8c e5 b9 b6 e7 9b b8 e5 ba 94 e7 9a 84 e6 bf 80 e6 b4 bb e3 80 82 00 e6 8c 89 e7 9b ae e7 ................................
85fe0 9a 84 49 50 20 00 e6 8c 89 49 50 e5 af b9 20 00 e6 8c 89 e6 8e a5 e5 8f a3 00 e6 8c 89 e9 98 9f ..IP.....IP.....................
86000 e5 88 97 00 e6 8c 89 e6 ba 90 49 50 20 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c ..........IP....................
86020 44 48 43 50 e7 a7 9f e6 9c 9f e4 bb a5 55 54 43 e6 97 b6 e9 97 b4 e6 98 be e7 a4 ba e3 80 82 09 DHCP.........UTC................
86040 e9 80 9a e8 bf 87 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 ef bc 8c 44 48 43 50 e7 a7 9f e7 94 a8 e6 .....................DHCP.......
86060 97 b6 e9 97 b4 e5 b0 86 e4 bb a5 e6 9c ac e5 9c b0 e6 97 b6 e9 97 b4 e6 98 be e7 a4 ba ef bc 8c ................................
86080 e5 b9 b6 e8 ae be e7 bd ae e4 b8 ba e6 89 80 e9 80 89 e7 9a 84 e6 97 b6 e5 8c ba e3 80 82 e8 bf ................................
860a0 99 e5 b0 86 e7 94 a8 e4 ba 8e e6 89 80 e6 9c 89 44 48 43 50 e6 8e a5 e5 8f a3 e7 9a 84 e7 a7 9f ................DHCP............
860c0 e7 ba a6 e6 97 b6 e9 97 b4 e3 80 82 00 e9 bb 98 e8 ae a4 44 48 43 50 76 36 e7 a7 9f e7 ba a6 e4 ...................DHCPv6.......
860e0 bb a5 55 54 43 e6 97 b6 e9 97 b4 e6 98 be e7 a4 ba e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 ..UTC...........................
86100 86 44 48 43 50 76 36 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e5 b0 86 e6 98 be e7 a4 ba e6 9c ac e5 .DHCPv6.........................
86120 9c b0 e6 97 b6 e9 97 b4 e5 b9 b6 e8 ae be e7 bd ae e4 b8 ba e9 80 89 e6 8b a9 e7 9a 84 e6 97 b6 ................................
86140 e5 8c ba e3 80 82 20 e8 bf 99 e5 b0 86 e7 94 a8 e4 ba 8e e6 89 80 e6 9c 89 44 48 43 50 76 36 e6 .........................DHCPv6.
86160 8e a5 e5 8f a3 e7 9a 84 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 ................................
86180 85 e5 86 b5 e4 b8 8b ef bc 8c 4e 54 50 e5 b0 86 e7 9b 91 e5 90 ac e6 89 80 e6 9c 89 e6 94 af e6 ..........NTP...................
861a0 8c 81 e7 9a 84 4e 4d 45 41 e8 af ad e5 8f a5 e3 80 82 20 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e8 .....NMEA.......................
861c0 a6 81 e6 94 b6 e5 90 ac e7 9a 84 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e8 af ad e5 8f a5 ................................
861e0 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 9c ac e5 9c b0 e4 b8 bb e6 ................................
86200 9c ba ef bc 88 31 32 37 2e 30 2e 30 2e 31 ef bc 89 e5 b0 86 e4 bd 9c e4 b8 ba e5 90 af e7 94 a8 .....127.0.0.1..................
86220 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e6 88 96 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e7 ac DNS............DNS..............
86240 ac e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e5 b9 b6 e8 ae be e7 bd ae e5 .......DNS......................
86260 9c a8 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba e4 b8 8a e4 be a6 e5 90 ac ef bc 8c e5 9b a0 e6 ad a4 ................................
86280 e7 b3 bb e7 bb 9f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e6 9c ac e5 9c b0 44 4e 53 e6 9c 8d e5 8a ........................DNS.....
862a0 a1 e6 89 a7 e8 a1 8c e6 9f a5 e8 af a2 e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e5 b0 86 ................................
862c0 e4 bb 8e 72 65 73 6f 6c 76 2e 63 6f 6e 66 e4 b8 ad e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ...resolv.conf......DNS.........
862e0 e5 88 97 e8 a1 a8 e4 b8 ad e7 9c 81 e7 95 a5 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba e3 80 82 00 e9 ................................
86300 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e5 85 81 e8 ae b8 e4 bd 8d e4 ba 8e e6 9c ac ................................
86320 e7 b3 bb e7 bb 9f e5 86 85 e9 83 a8 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 49 50 76 34 e5 92 8c 49 ........................IPv4...I
86340 50 76 36 e7 bd 91 e7 bb 9c e3 80 82 20 e5 a6 82 e6 9e 9c e7 a6 81 e7 94 a8 ef bc 8c e5 88 99 e5 Pv6.............................
86360 bf 85 e9 a1 bb e5 9c a8 e2 80 9c e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e2 80 9d e9 80 89 e9 a1 b9 ................................
86380 e5 8d a1 e4 b8 8a e6 89 8b e5 8a a8 e9 85 8d e7 bd ae e5 85 81 e8 ae b8 e7 9a 84 e7 bd 91 e7 bb ................................
863a0 9c e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e5 a6 82 e6 9e 9c e9 85 8d ................................
863c0 e7 bd ae e4 ba 86 49 50 76 36 e5 b9 b6 e4 b8 94 e4 b8 bb e6 9c ba e5 90 8d e8 a7 a3 e6 9e 90 49 ......IPv6.....................I
863e0 50 76 36 e5 92 8c 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 49 50 76 36 Pv6...IPv4..................IPv6
86400 e3 80 82 20 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 49 50 76 34 ............................IPv4
86420 e5 b0 86 e4 bc 98 e5 85 88 e4 ba 8e 49 50 76 36 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 ............IPv6................
86440 e4 b8 8b ef bc 8c e8 bf 9b e5 85 a5 e8 af 8a e6 96 ad 3e e7 8a b6 e6 80 81 e6 97 b6 e5 b0 86 e6 ..................>.............
86460 98 be e7 a4 ba e6 95 b4 e4 b8 aa e7 8a b6 e6 80 81 e8 a1 a8 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 ................................
86480 b9 e9 9c 80 e8 a6 81 e5 9c a8 e6 98 be e7 a4 ba e7 8a b6 e6 80 81 e4 b9 8b e5 89 8d e8 be 93 e5 ................................
864a0 85 a5 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 20 e9 80 82 e7 94 a8 e4 ba 8e e5 85 b7 e6 9c 89 e5 a4 ................................
864c0 a7 e7 8a b6 e6 80 81 e8 a1 a8 e7 9a 84 e7 b3 bb e7 bb 9f e3 80 82 00 e5 a6 82 e5 9c a8 20 25 31 ..............................%1
864e0 24 73 e7 b3 bb e7 bb 9f ef bc 9a e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 e4 b8 ad e5 b7 $s.....................%2$s.....
86500 b2 e9 85 8d e7 bd ae ef bc 8c e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 ad a4 e9 ................................
86520 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e4 b8 bb 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e5 ..............IPv4...IPv6.......
86540 b0 86 e4 bd 9c e4 b8 ba e8 af a5 e9 98 b2 e7 81 ab e5 a2 99 e7 b3 bb e7 bb 9f e5 9f 9f e7 9a 84 ................................
86560 e8 ae b0 e5 bd 95 e8 bf 9b e8 a1 8c e6 b7 bb e5 8a a0 e3 80 82 20 e8 bf 99 e5 b0 86 e7 a6 81 e7 ................................
86580 94 a8 e8 bf 99 e4 ba 9b e6 9d a1 e7 9b ae e7 9a 84 e8 87 aa e5 8a a8 e7 94 9f e6 88 90 e3 80 82 ................................
865a0 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 e4 ................................
865c0 bd bf e7 94 a8 55 44 50 ef bc 8c e4 bd 86 e5 8f af e8 83 bd e8 a2 ab e4 b8 80 e4 ba 9b e8 b7 af .....UDP........................
865e0 e7 94 b1 e5 99 a8 e9 98 bb e6 ad a2 e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e4 ................................
86600 bd bf e7 94 a8 49 43 4d 50 e5 8d 8f e8 ae ae ef bc 8c e8 bf 99 e5 8f af e8 83 bd e4 bc 9a e6 88 .....ICMP.......................
86620 90 e5 8a 9f e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e5 bd 93 e8 a7 84 ................................
86640 e5 88 99 e5 85 b7 e6 9c 89 e6 8c 87 e5 ae 9a e7 9a 84 e7 bd 91 e5 85 b3 e5 b9 b6 e4 b8 94 e6 ad ................................
86660 a4 e7 bd 91 e5 85 b3 e6 95 85 e9 9a 9c e6 97 b6 ef bc 8c e5 b0 86 e5 88 9b e5 bb ba e7 9c 81 e7 ................................
86680 95 a5 e7 bd 91 e5 85 b3 e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e9 80 ................................
866a0 9a e8 bf 87 e7 9c 81 e7 95 a5 e6 95 b4 e4 b8 aa e8 a7 84 e5 88 99 e6 9d a5 e8 a6 86 e7 9b 96 e8 ................................
866c0 af a5 e8 a1 8c e4 b8 ba e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e5 bd ................................
866e0 93 e8 ae a1 e5 88 92 e8 a1 a8 e5 88 b0 e6 9c 9f e6 97 b6 ef bc 8c e8 af a5 e8 ae a1 e5 88 92 e8 ................................
86700 a1 a8 e6 89 80 e5 85 81 e8 ae b8 e7 9a 84 e8 bf 9e e6 8e a5 e5 b0 86 e8 a2 ab e7 bb 88 e6 ad a2 ................................
86720 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e9 80 9a e8 bf 87 e4 b8 8d e6 b8 85 e9 99 a4 e7 8e b0 e6 ................................
86740 9c 89 e8 bf 9e e6 8e a5 e7 9a 84 e7 8a b6 e6 80 81 e6 9d a5 e8 a6 86 e7 9b 96 e8 af a5 e8 a1 8c ................................
86760 e4 b8 ba e3 80 82 00 e9 80 9a e8 bf 87 e5 90 8c e4 b8 80 e6 8e a5 e5 8f a3 e6 b5 81 e9 87 8f e7 ................................
86780 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 00 e5 ad 97 e8 8a 82 00 e5 ad 97 e8 8a 82 20 ................................
867a0 20 e8 bf 9b 00 e5 ad 97 e8 8a 82 20 20 e5 87 ba 00 e5 8f 91 e9 80 81 2f e6 8e a5 e6 94 b6 e5 ad ......................./........
867c0 97 e8 8a 82 e6 95 b0 00 e5 8f 91 e9 80 81 2f e6 8e a5 e6 94 b6 e5 ad 97 e8 8a 82 00 e6 8e a5 e6 ............../.................
867e0 94 b6 e5 ad 97 e8 8a 82 3a 20 25 73 00 e5 8f 91 e9 80 81 e7 9a 84 e5 ad 97 e8 8a 82 3a 25 73 00 ........:.%s................:%s.
86800 e5 ad 97 e8 8a 82 2d e8 bf 9b ef bc 9a 00 e5 ad 97 e8 8a 82 2d e5 87 ba ef bc 9a 00 e8 af 81 e4 ......-.............-...........
86820 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e8 af 81 e4 b9 a6 e5 92 8c 43 52 4c e4 b9 8b e9 97 ........................CRL.....
86840 b4 e7 9a 84 43 41 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e6 97 a0 e6 b3 95 e6 92 a4 e6 b6 88 e3 ....CA..........................
86860 80 82 00 43 41 e7 ad be e7 bd b2 00 43 41 3a 20 25 73 00 43 41 52 50 00 43 41 52 50 20 00 43 41 ...CA.......CA:.%s.CARP.CARP..CA
86880 52 50 e6 8e a5 e5 8f a3 20 00 43 41 52 50 e6 8e a5 e5 8f a3 e3 80 82 00 43 41 52 50 e7 8a b6 e6 RP........CARP..........CARP....
868a0 80 81 00 e5 b7 b2 e5 90 af e7 94 a8 43 41 52 50 e3 80 82 00 43 41 52 50 e5 8f 91 e7 8e b0 e4 ba ............CARP....CARP........
868c0 86 e4 b8 80 e4 b8 aa e9 97 ae e9 a2 98 ef bc 8c e8 af a5 e5 8d 95 e4 bd 8d e5 85 b7 e6 9c 89 e9 ................................
868e0 9d 9e e9 9b b6 e9 99 8d e7 ba a7 e7 8a b6 e6 80 81 e3 80 82 00 43 41 52 50 20 56 48 49 44 20 25 .....................CARP.VHID.%
86900 73 00 43 41 73 00 43 48 41 50 2d 4d 44 35 00 43 50 55 e6 b4 bb e5 8a a8 00 43 50 55 e8 b4 9f e8 s.CAs.CHAP-MD5.CPU.......CPU....
86920 bd bd 00 43 50 55 e7 b1 bb e5 9e 8b 00 43 50 55 e4 bd bf e7 94 a8 e7 8e 87 00 43 50 55 e4 bd bf ...CPU.......CPU..........CPU...
86940 e7 94 a8 e7 8e 87 00 43 50 55 73 00 43 53 43 e8 a6 86 e7 9b 96 00 43 53 52 e6 95 b0 e6 8d ae 00 .......CPUs.CSC.......CSR.......
86960 43 54 53 20 e5 88 b0 20 53 45 4c 46 00 e7 bc 93 e5 ad 98 e7 9a 84 e5 a4 a7 e5 b0 8f 00 e7 bc 93 CTS.....SELF....................
86980 e5 ad 98 e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 00 e7 bc 93 e5 ad 98 49 50 00 e7 bc 93 e5 ad 98 49 ......................IP.......I
869a0 50 ef bc 9a 25 31 24 73 20 57 41 4e 20 49 50 3a 20 25 32 24 73 00 e7 bc 93 e5 ad 98 49 50 3a 20 P...%1$s.WAN.IP:.%2$s.......IP:.
869c0 25 73 00 e7 bc 93 e5 ad 98 20 49 50 76 36 3a 20 25 73 00 e8 ae a1 e7 ae 97 00 e8 ae a1 e7 ae 97 %s........IPv6:.%s..............
869e0 e5 b9 b6 e8 bf bd e5 8a a0 e6 a0 a1 e9 aa 8c e5 92 8c e7 bc ba e5 b0 91 e7 9a 84 e7 89 b9 e6 ae ................................
86a00 8a e5 ad 97 e7 ac a6 e2 80 9c 24 e2 80 9d e5 92 8c e2 80 9c 2a e2 80 9d e3 80 82 20 e5 8f af e8 ..........$.........*...........
86a20 83 bd e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e4 b8 80 e4 ba 9b 47 50 53 e6 a8 a1 e5 bc 8f e3 80 82 ....................GPS.........
86a40 00 e6 8e a5 e5 8f a3 25 31 24 73 e8 b0 83 e7 94 a8 e6 8e a5 e5 8f a3 e5 90 91 e4 b8 8b ef bc 8c .......%1$s.....................
86a60 e7 a0 b4 e5 9d 8f e6 98 af 20 25 32 24 73 00 e5 8f af e7 94 a8 e4 ba 8e e8 bf 9b e4 b8 80 e6 ad ..........%2$s..................
86a80 a5 e8 af 86 e5 88 ab e6 ad a4 e5 8d b7 e3 80 82 20 e8 a2 ab e7 b3 bb e7 bb 9f e5 bf bd e7 95 a5 ................................
86aa0 e3 80 82 00 e5 9c a8 20 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 ........interface_ppps_configure
86ac0 28 29 e4 b8 8a e4 b8 8d e8 83 bd e6 89 be e5 88 b0 50 50 50 e9 85 8d e7 bd ae 20 25 73 20 00 e5 ()...............PPP.......%s...
86ae0 8f 96 e6 b6 88 00 e5 80 99 e9 80 89 e4 ba ba 00 e6 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 49 50 76 34 ............................IPv4
86b00 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 ef bc 8c e5 9b a0 e4 b8 ba e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 ................................
86b20 8a e6 89 be e4 b8 8d e5 88 b0 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e6 97 a0 e6 b3 95 e6 b7 ..........IPv4..................
86b40 bb e5 8a a0 49 50 76 36 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 ef bc 8c e5 9b a0 e4 b8 ba e5 9c a8 ....IPv6........................
86b60 e6 8e a5 e5 8f a3 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 ..................IPv6..........
86b80 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 49 50 76 36 e8 bf 9e e6 8e a5 e5 88 b0 49 50 76 34 e5 9c b0 ............IPv6.........IPv4...
86ba0 e5 9d 80 e3 80 82 00 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 49 50 76 34 e8 bf 9e e6 8e a5 e5 88 b0 ...................IPv4.........
86bc0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e4 b8 8d e8 83 bd e5 88 a0 e9 99 a4 e5 88 ab e5 90 8d IPv6............................
86be0 e3 80 82 20 e7 9b ae e5 89 8d 25 73 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e6 ad a4 e8 a7 84 e5 88 ..........%s....................
86c00 99 ef bc 81 00 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 e8 ae a1 e5 88 92 e8 a1 a8 e3 80 82 20 e7 9b ................................
86c20 ae e5 89 8d e6 ad a3 e5 9c a8 e7 94 b1 20 25 73 e4 bd bf e7 94 a8 e3 80 82 00 e4 b8 8d e8 83 bd ..............%s................
86c40 e5 88 a0 e9 99 a4 e7 94 a8 e6 88 b7 25 73 ef bc 8c e5 9b a0 e4 b8 ba e4 bb 96 e6 98 af e7 b3 bb ............%s..................
86c60 e7 bb 9f e7 ae a1 e7 90 86 e5 91 98 e3 80 82 00 e4 b8 8d e8 83 bd e5 88 a0 e9 99 a4 e7 94 a8 e6 ................................
86c80 88 b7 20 25 73 20 ef bc 8c e5 9b a0 e4 b8 ba e6 82 a8 e5 bd 93 e5 89 8d e4 bb a5 e8 af a5 e7 94 ...%s...........................
86ca0 a8 e6 88 b7 e8 ba ab e4 bb bd e7 99 bb e5 bd 95 e3 80 82 00 e5 bd 93 e6 9c 89 e6 b2 a1 e6 9c 89 ................................
86cc0 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e6 9d a1 e7 9b ae e6 97 b6 IP..............................
86ce0 ef bc 8c e6 97 a0 e6 b3 95 e5 90 af e7 94 a8 e9 9d 99 e6 80 81 41 52 50 e3 80 82 20 e7 a1 ae e4 .....................ARP........
86d00 bf 9d e6 89 80 e6 9c 89 e9 9d 99 e6 80 81 e5 9c b0 e5 9b be e9 83 bd e6 9c 89 49 50 e5 9c b0 e5 ..........................IP....
86d20 9d 80 ef bc 8c e7 84 b6 e5 90 8e e9 87 8d e8 af 95 e3 80 82 00 e6 97 a0 e6 b3 95 e8 8e b7 e5 8f ................................
86d40 96 43 50 55 e8 b4 9f e8 bd bd e6 95 b0 e6 8d ae 00 e6 97 a0 e6 b3 95 e8 8e b7 e5 8f 96 e6 8e a5 .CPU............................
86d60 e5 8f a3 25 73 e7 9a 84 e6 95 b0 e6 8d ae 00 e4 b8 8d e8 83 bd e8 a7 a3 e6 9e 90 00 e6 97 a0 e6 ...%s...........................
86d80 b3 95 e6 92 a4 e9 94 80 e5 af bc e5 85 a5 2f e5 a4 96 e9 83 a8 43 52 4c e7 9a 84 e8 af 81 e4 b9 ............../......CRL........
86da0 a6 e3 80 82 00 e6 97 a0 e6 b3 95 e5 b0 86 e7 ab af e5 8f a3 25 31 24 73 e8 ae be e7 bd ae e4 b8 ....................%1$s........
86dc0 ba e6 8e a5 e5 8f a3 25 32 24 73 ef bc 8c e5 9b a0 e4 b8 ba e6 ad a4 e6 8e a5 e5 8f a3 e6 98 af .......%2$s.....................
86de0 25 33 24 73 e7 9a 84 e6 88 90 e5 91 98 e3 80 82 00 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e4 bf 9d %3$s............................
86e00 e7 95 99 e5 85 b3 e9 94 ae e5 ad 97 e4 bd 9c e4 b8 ba e5 88 ab e5 90 8d 3a 20 25 73 00 e4 b8 8d ........................:.%s....
86e20 e8 83 bd e5 86 99 e5 85 a5 20 25 73 00 e4 b8 8d e8 83 bd e5 86 99 e5 85 a5 e7 a7 81 e9 92 a5 e6 ..........%s....................
86e40 96 87 e4 bb b6 00 e5 85 a5 e7 bd 91 e8 ae a4 e8 af 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 ................................
86e60 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e8 ae a4 e8 af 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e9 ................................
86e80 85 8d e7 bd ae 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e4 ba 8b e4 bb b6 00 e5 85 a5 e7 bd 91 e9 ................................
86ea0 97 a8 e6 88 b7 e4 b8 bb e6 9c ba e5 90 8d e8 ae be e7 bd ae 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ................................
86ec0 b7 e7 8a b6 e6 80 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae ................................
86ee0 e5 ba 93 20 25 31 24 73 e5 92 8c 25 32 24 73 e5 90 8c e6 ad a5 e3 80 82 00 e5 85 a5 e7 bd 91 e9 ....%1$s...%2$s.................
86f00 97 a8 e6 88 b7 e5 87 ad e8 af 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 8c ba 00 e7 bc 96 e8 ................................
86f20 be 91 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 8c ba e5 9f 9f 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ................................
86f40 b7 e5 b7 b2 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 00 ................................
86f60 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a e5 8c ba e5 9f 9f 25 73 3a 20 e6 81 a2 e5 a4 8d e9 bb 98 ............:......%s:..........
86f80 e8 ae a4 e9 94 99 e8 af af e9 a1 b5 e9 9d a2 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 8c ............................:...
86fa0 ba e5 9f 9f 20 25 73 3a 20 e6 81 a2 e5 a4 8d e9 bb 98 e8 ae a4 e6 b3 a8 e9 94 80 e9 a1 b5 e9 9d .....%s:........................
86fc0 a2 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 8c ba e5 9f 9f 25 73 3a 20 e6 81 a2 e5 a4 8d ..............:.......%s:.......
86fe0 e9 bb 98 e8 ae a4 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 00 e7 b1 bb e5 88 ab 00 e7 b4 af e7 a7 af ................................
87000 e6 ad a3 e5 b8 b8 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 e8 a2 ab e8 ae b0 e5 bd 95 e5 b9 b6 e6 98 ................................
87020 be e7 a4 ba e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 2d 3e e6 8e a5 e5 8f a3 25 .......%1$s............->......%
87040 32 24 73 e9 a1 b5 e9 9d a2 e4 b8 8a e3 80 82 00 e4 bd bf 6d 70 64 e8 b0 83 e6 95 b4 e4 bc a0 e5 2$s................mpd..........
87060 85 a5 e5 92 8c e4 bc a0 e5 87 ba e7 9a 84 54 43 50 20 53 59 4e e6 ae b5 ef bc 8c e4 bb a5 e4 bd ..............TCP.SYN...........
87080 bf e8 af b7 e6 b1 82 e7 9a 84 e6 9c 80 e5 a4 a7 e6 ae b5 e5 a4 a7 e5 b0 8f e4 b8 8d e5 a4 a7 e4 ................................
870a0 ba 8e e6 8e a5 e5 8f a3 4d 54 55 e5 85 81 e8 ae b8 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 20 e8 bf ........MTU.....................
870c0 99 e5 9c a8 e8 ae b8 e5 a4 9a e8 ae be e7 bd ae e4 b8 ad e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 ef ................................
870e0 bc 8c e4 bb a5 e9 81 bf e5 85 8d e5 9b a0 e4 b8 a2 e5 bc 83 49 43 4d 50 e6 95 b0 e6 8d ae e6 8a ....................ICMP........
87100 a5 e5 a4 aa e5 a4 a7 e5 af bc e8 87 b4 e7 9a 84 e8 b7 af e7 94 b1 e5 99 a8 e9 97 ae e9 a2 98 e3 ................................
87120 80 82 00 e8 ae a9 e6 8e a5 e5 8f a3 e5 b7 a5 e4 bd 9c e5 9c a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f ................................
87140 b7 e6 a8 a1 e5 bc 8f e3 80 82 20 e5 a6 82 e6 9e 9c e9 93 be e8 b7 af e8 a6 81 e4 bf 9d e6 8c 81 ................................
87160 e6 8c 81 e7 bb ad e8 bf 9e e6 8e a5 ef bc 8c e8 af b7 e4 b8 8d e8 a6 81 e5 90 af e7 94 a8 e3 80 ................................
87180 82 20 00 e7 94 b5 e6 b1 a0 e7 94 b5 e6 b5 81 e4 b8 8b e9 99 8d 00 e7 94 b5 e6 b1 a0 e7 94 b5 e6 ................................
871a0 b5 81 e4 b8 8a e5 8d 87 00 43 65 6c 6c e4 b8 8b e8 a1 8c 00 e6 89 8b e6 9c ba e6 a8 a1 e5 bc 8f .........Cell...................
871c0 00 e6 89 8b e6 9c ba 53 49 4d e7 8a b6 e6 80 81 00 e6 89 8b e6 9c ba e6 9c 8d e5 8a a1 00 e6 89 .......SIM......................
871e0 8b e6 9c ba e4 bf a1 e5 8f b7 20 28 52 53 53 49 29 00 43 65 6c 6c 20 e4 b8 8a e8 a1 8c 00 e8 af ...........(RSSI).Cell..........
87200 81 e4 b9 a6 e7 ae a1 e7 90 86 00 e8 af 81 e4 b9 a6 20 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 af 81 e4 ................................
87220 b9 a6 25 73 e7 9a 84 e5 85 b3 e8 81 94 e3 80 82 00 e8 af 81 e4 b9 a6 20 25 73 20 e5 b7 b2 e8 a2 ..%s....................%s......
87240 ab e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e8 af 81 e4 b9 a6 e5 b1 9e e6 80 a7 00 e8 af ................................
87260 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba ................................
87280 e6 9e 84 e3 80 81 e8 af 81 e4 b9 a6 e5 92 8c e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 ................................
872a0 a8 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f ................................
872c0 91 e6 9c ba e6 9e 84 20 25 73 20 e5 92 8c e5 ae 83 e7 9a 84 43 52 4c ef bc 88 e5 a6 82 e6 9e 9c ........%s..........CRL.........
872e0 e6 9c 89 e7 9a 84 e8 af 9d ef bc 89 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e8 ................................
87300 af 81 e4 b9 a6 e7 ae a1 e7 90 86 20 00 e8 af 81 e4 b9 a6 e5 90 8d e7 a7 b0 20 00 e8 af 81 e4 b9 ................................
87320 a6 e7 a7 81 e9 92 a5 ef bc 88 e5 8f af e9 80 89 ef bc 89 00 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 ................................
87340 20 00 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 20 25 73 e6 ad a3 e5 9c a8 e4 bd bf .....................%s.........
87360 e7 94 a8 e4 b8 ad ef bc 8c e6 97 a0 e6 b3 95 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 00 e6 88 90 e5 ................................
87380 8a 9f e5 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 25 73 20 20 00 e8 ..........................%s....
873a0 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 e6 95 b0 e6 8d ae 20 00 e8 af 81 e4 b9 a6 e7 ................................
873c0 b1 bb e5 9e 8b 20 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e8 af 81 e4 b9 a6 ................................
873e0 e6 95 b0 e6 8d ae 20 00 e5 bf 85 e9 a1 bb e4 b8 ba 48 54 54 50 53 e7 99 bb e5 bd 95 e6 8c 87 e5 .................HTTPS..........
87400 ae 9a e8 af 81 e4 b9 a6 e3 80 82 00 e8 af 81 e4 b9 a6 20 00 e5 b0 86 44 48 43 50 e6 98 be e7 a4 .......................DHCP.....
87420 ba e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e4 bb 8e 55 54 43 e6 9b b4 e6 94 b9 e4 b8 ba e6 9c ac e5 ................UTC.............
87440 9c b0 e6 97 b6 e9 97 b4 00 e5 b0 86 44 48 43 50 76 36 e6 98 be e7 a4 ba e7 a7 9f e7 94 a8 e6 97 ............DHCPv6..............
87460 b6 e9 97 b4 e4 bb 8e 55 54 43 e6 9b b4 e6 94 b9 e4 b8 ba e6 9c ac e5 9c b0 e6 97 b6 e9 97 b4 00 .......UTC......................
87480 e9 ab 98 e7 ba a7 e9 98 b2 e7 81 ab e5 a2 99 2f 20 4e 41 54 e8 ae be e7 bd ae e5 b7 b2 e6 9b b4 .............../.NAT............
874a0 e6 94 b9 e3 80 82 00 e5 b0 86 e5 a4 87 e4 bb bd e4 bf ae e8 ae a2 e7 89 88 e8 ae a1 e6 95 b0 e6 ................................
874c0 9b b4 e6 94 b9 e4 b8 ba 20 25 73 00 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 .........%s.....................
874e0 89 e9 a1 b9 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 ba 94 e7 94 a8 ................................
87500 e6 9b b4 e6 94 b9 e3 80 82 00 e6 9b b4 e6 94 b9 49 50 73 65 63 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba ................IPsec...........
87520 8f e7 9a 84 e6 97 a5 e5 bf 97 e7 ba a7 e5 88 ab ef bc 8c e4 bb a5 e4 be bf e7 94 9f e6 88 90 e6 ................................
87540 9b b4 e5 a4 9a e8 af a6 e7 bb 86 e4 bf a1 e6 81 af e4 bb a5 e5 b8 ae e5 8a a9 e6 8e 92 e9 99 a4 ................................
87560 e6 95 85 e9 9a 9c e3 80 82 00 e5 a6 82 e6 9e 9c e5 ae 83 e4 bb ac e6 98 af e4 bd bf e7 94 a8 e4 ................................
87580 b8 8d e5 90 8c e7 9a 84 e8 ae be e7 bd ae e7 94 9f e6 88 90 e7 9a 84 ef bc 8c e5 9c a8 e6 ad a4 ................................
875a0 e9 a1 b5 e9 9d a2 e4 b8 8a e6 9b b4 e6 94 b9 e4 bb bb e4 bd 95 e5 87 ad e8 af 81 e5 8f 82 e6 95 ................................
875c0 b0 ef bc 88 e9 99 a4 e4 ba 86 e7 ae a1 e7 90 86 e5 8d b7 e5 88 97 e8 a1 a8 ef bc 89 e5 b0 86 e4 ................................
875e0 bd bf e7 8e b0 e6 9c 89 e5 87 ad e8 af 81 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e3 80 82 20 e6 8c ................................
87600 87 e5 ae 9a e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e5 90 8c e6 ad a5 e9 80 89 e9 a1 b9 e4 ................................
87620 b8 8d e4 bc 9a e8 ae b0 e5 bd 95 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 e4 b8 ad e7 9a 84 e4 bb bb ................................
87640 e4 bd 95 e5 85 b6 e4 bb 96 e5 80 bc e3 80 82 20 e4 bb 96 e4 bb ac e5 b0 86 e4 bb 8e e4 b8 bb e8 ................................
87660 8a 82 e7 82 b9 e8 a2 ab e6 a3 80 e7 b4 a2 2f e5 90 8c e6 ad a5 e3 80 82 00 e4 b8 8d e5 85 81 e8 ............../.................
87680 ae b8 e6 9b b4 e6 94 b9 e7 bd 91 e5 85 b3 e7 bb 84 e4 b8 8a e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 ................................
876a0 00 e4 b8 8d e5 85 81 e8 ae b8 e6 9b b4 e6 94 b9 e7 bd 91 e5 85 b3 e4 b8 8a e7 9a 84 e5 90 8d e7 ................................
876c0 a7 b0 e3 80 82 00 e6 9b b4 e6 94 b9 e6 ad a4 e8 ae be e5 ae 9a e5 b0 86 e6 9b b4 e6 94 b9 e6 89 ................................
876e0 80 e6 9c 89 e5 ad 90 e9 98 9f e5 88 97 ef bc 81 20 e6 b3 a8 e6 84 8f e4 bf a1 e6 81 af e5 8f af ................................
87700 e8 83 bd e4 b8 a2 e5 a4 b1 e3 80 82 00 e4 bf a1 e9 81 93 00 e4 bf a1 e9 81 93 e5 bf 85 e9 a1 bb ................................
87720 e4 bb 8b e4 ba 8e 30 2d 32 35 35 e4 b9 8b e9 97 b4 e3 80 82 00 e6 89 80 e9 80 89 e4 bf a1 e9 81 ......0-255.....................
87740 93 e5 af b9 38 30 32 2e 31 31 61 e6 88 96 38 30 32 2e 31 31 6e 61 e6 97 a0 e6 95 88 e3 80 82 00 ....802.11a...802.11na..........
87760 e6 89 80 e9 80 89 e4 bf a1 e9 81 93 e5 af b9 38 30 32 2e 31 31 62 e6 88 96 38 30 32 2e 31 31 67 ...............802.11b...802.11g
87780 e6 97 a0 e6 95 88 e3 80 82 00 e5 ad 97 e7 ac a6 e9 9b 86 e8 ae be e7 bd ae 00 e6 a3 80 e6 9f a5 ................................
877a0 49 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 e6 a3 80 e6 9f IP................IP............
877c0 a5 e5 88 ab e5 90 8d e7 bd 91 e5 9d 80 e8 af 81 e4 b9 a6 00 e6 a3 80 e6 9f a5 e9 85 8d e7 bd ae ................................
877e0 e6 9c 89 43 41 52 50 20 56 49 50 73 e7 9a 84 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e7 9a 84 e9 93 ...CARP.VIPs....................
87800 be e8 b7 af e7 8a b6 e6 80 81 00 e6 a3 80 e6 9f a5 43 41 52 50 e8 99 9a e6 8b 9f 49 50 e5 92 8c .................CARP......IP...
87820 e6 8e a5 e5 8f a3 e7 9a 84 e7 8a b6 e6 80 81 ef bc 8c e8 af b7 e7 82 b9 e5 87 bb 25 31 24 73 e8 ...........................%1$s.
87840 bf 99 e9 87 8c 25 32 24 73 e3 80 82 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e5 .....%2$s.......................
87860 85 81 e8 ae b8 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 .....OpenVPN....................
87880 a8 e5 8d 8f e5 95 86 e4 b8 80 e7 bb 84 e5 85 bc e5 ae b9 e7 9a 84 e5 8f af e6 8e a5 e5 8f 97 e7 ................................
878a0 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 ef bc 8c e4 bb 8e e4 b8 8b e9 9d a2 e7 9a 84 4e 43 50 .............................NCP
878c0 e7 ae 97 e6 b3 95 e5 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 8b a9 e3 80 82 25 31 24 73 25 32 24 73 ........................%1$s%2$s
878e0 25 33 24 73 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e7 a6 81 e7 94 a8 53 4d 54 %3$s.........................SMT
87900 50 e9 80 9a e7 9f a5 ef bc 8c e4 bd 86 e4 bf 9d e7 95 99 e4 bb a5 e4 b8 8b e8 ae be e7 bd ae e3 P...............................
87920 80 82 e4 b8 80 e4 ba 9b e5 85 b6 e4 bb 96 e7 bb 84 e4 bb b6 ef bc 8c e4 be 8b e5 a6 82 e6 8f 92 ................................
87940 e4 bb b6 ef bc 8c e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e8 bf 99 e4 ba 9b e8 ae be e7 bd ae e5 88 ................................
87960 b0 e4 bd 8d e6 89 8d e8 83 bd e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e9 80 89 e4 b8 ad e6 ad a4 ................................
87980 e9 80 89 e9 a1 b9 e5 8f af e7 a6 81 e7 94 a8 47 72 6f 77 6c e9 80 9a e7 9f a5 ef bc 8c e4 bd 86 ...............Growl............
879a0 e4 bf 9d e7 95 99 e4 bb a5 e4 b8 8b e8 ae be e7 bd ae e3 80 82 28 47 72 6f 77 6c e6 98 af e9 92 .....................(Growl.....
879c0 88 e5 af b9 4d 61 63 20 4f 53 20 58 e5 92 8c 57 69 6e 64 6f 77 73 20 e6 93 8d e4 bd 9c e7 b3 bb ....Mac.OS.X...Windows..........
879e0 e7 bb 9f e7 9a 84 e5 85 a8 e5 b1 80 e9 80 9a e7 9f a5 e7 b3 bb e7 bb 9f e3 80 82 20 e5 ba 94 e7 ................................
87a00 94 a8 e7 a8 8b e5 ba 8f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 47 72 6f 77 6c e6 98 be e7 a4 ba e5 ....................Growl.......
87a20 85 b3 e4 ba 8e e5 af b9 e7 94 a8 e6 88 b7 e5 8f af e8 83 bd e5 be 88 e9 87 8d e8 a6 81 e7 9a 84 ................................
87a40 e4 ba 8b e4 bb b6 e7 9a 84 e5 b0 8f e9 80 9a e7 9f a5 e3 80 82 20 e8 af a5 e8 bd af e4 bb b6 e5 ................................
87a60 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e5 ae 8c e5 85 a8 e6 8e a7 e5 88 b6 e4 bb 96 e4 bb ac e7 9a 84 ................................
87a80 e9 80 9a e7 9f a5 ef bc 8c e5 90 8c e6 97 b6 e5 85 81 e8 ae b8 e5 ba 94 e7 94 a8 e7 a8 8b e5 ba ................................
87aa0 8f e5 bc 80 e5 8f 91 e4 ba ba e5 91 98 e8 8a b1 e6 9b b4 e5 b0 91 e7 9a 84 e6 97 b6 e9 97 b4 e5 ................................
87ac0 88 9b e5 bb ba e9 80 9a e7 9f a5 29 00 e5 9f ba e4 ba 8e 52 53 41 e7 ad be e5 90 8d e7 9a 84 e5 ...........).......RSA..........
87ae0 af b9 e7 ad 89 e4 bd 93 e8 ae a4 e8 af 81 e6 88 90 e5 8a 9f ef bc 8c e6 a3 80 e6 9f a5 e8 bf 99 ................................
87b00 e6 98 af e5 90 a6 e8 a6 81 e6 b1 82 e6 8f 90 e4 be 9b e6 96 b0 e7 9a 84 43 52 4c 00 e6 ad a3 e5 ........................CRL.....
87b20 9c a8 e6 a3 80 e6 9f a5 2e 2e 2e 00 e6 ad a3 e5 9c a8 e6 a3 80 e6 9f a5 e6 8f 92 e4 bb b6 25 32 ..............................%2
87b40 24 73 e4 b8 ad e7 9a 84 20 25 31 24 73 50 46 e6 8c 82 e9 92 a9 00 e9 80 89 e4 b8 ad e6 ad a4 e9 $s.......%1$sPF.................
87b60 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 54 43 50 e5 88 86 e6 ae b5 e5 8d b8 ....................TCP.........
87b80 e8 bd bd ef bc 88 54 53 4f ef bc 8c 54 53 4f 34 ef bc 8c 54 53 4f 36 ef bc 89 e3 80 82 20 e6 ad ......TSO...TSO4...TSO6.........
87ba0 a4 e5 8d b8 e8 bd bd e5 9c a8 e6 9f 90 e4 ba 9b e7 a1 ac e4 bb b6 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ................................
87bc0 ba 8f e4 b8 ad e6 8d 9f e5 9d 8f ef bc 8c e5 b9 b6 e5 8f af e8 83 bd e4 bc 9a e5 bd b1 e5 93 8d ................................
87be0 e6 9f 90 e4 ba 9b e7 89 b9 e5 ae 9a 4e 49 43 e7 9a 84 e6 80 a7 e8 83 bd e3 80 82 e9 87 8d e5 90 ............NIC.................
87c00 af e5 90 8e e7 94 9f e6 95 88 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 ................................
87c20 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd e3 80 82 25 31 ..............................%1
87c40 24 73 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd e5 9c a8 e4 b8 80 e4 ba 9b e7 a1 ac e4 bb b6 $s..............................
87c60 e4 b8 ad e6 96 ad ef bc 8c e7 89 b9 e5 88 ab e6 98 af e4 b8 80 e4 ba 9b 52 65 61 6c 74 65 6b e5 ........................Realtek.
87c80 8d a1 e5 be 88 e5 b0 91 e3 80 82 20 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e5 8f af e8 83 bd e6 9c ................................
87ca0 89 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd e5 92 8c e4 b8 80 e4 ba 9b e7 89 b9 e5 ae 9a e7 ................................
87cc0 9a 84 4e 49 43 e7 9a 84 e9 97 ae e9 a2 98 e3 80 82 20 e8 bf 99 e5 b0 86 e5 9c a8 e6 9c ba e5 99 ..NIC...........................
87ce0 a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e6 88 96 e9 87 8d e6 96 b0 e9 85 8d e7 bd ae e6 af 8f e4 ................................
87d00 b8 aa e6 8e a5 e5 8f a3 e5 90 8e e7 94 9f e6 95 88 e3 80 82 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 ................................
87d20 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e5 a4 a7 e9 87 8f e6 8e a5 e6 94 b6 e5 ................................
87d40 8d b8 e8 bd bd ef bc 88 4c 52 4f ef bc 89 e3 80 82 20 4c 52 4f e5 9c a8 e6 9f 90 e4 ba 9b e7 a1 ........LRO.......LRO...........
87d60 ac e4 bb b6 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e4 b8 ad e6 8d 9f e5 9d 8f ef bc 8c e5 b9 b6 e5 ................................
87d80 8f af e8 83 bd e4 bc 9a e5 bd b1 e5 93 8d e6 9f 90 e4 ba 9b e7 89 b9 e5 ae 9a 4e 49 43 e7 9a 84 ..........................NIC...
87da0 e6 80 a7 e8 83 bd e3 80 82 20 e9 87 8d e5 90 af e5 90 8e e7 94 9f e6 95 88 e3 80 82 00 e4 b8 ad ................................
87dc0 e6 96 87 ef bc 88 e7 ae 80 e4 bd 93 e4 b8 ad e6 96 87 ef bc 8c e4 b8 ad e5 9b bd ef bc 89 00 e7 ................................
87de0 b9 81 e4 bd 93 e4 b8 ad e6 96 87 ef bc 88 e5 8f b0 e6 b9 be ef bc 89 00 e9 80 89 e6 8b a9 e8 a6 ................................
87e00 81 e5 ba 94 e7 94 a8 e7 9a 84 38 30 32 2e 31 70 e4 bc 98 e5 85 88 e7 ba a7 20 00 e9 80 89 e6 8b ..........802.1p................
87e20 a9 e8 a6 81 e5 8c b9 e9 85 8d e7 9a 84 38 30 32 2e 31 70 e4 bc 98 e5 85 88 e7 ba a7 20 00 e4 b8 .............802.1p.............
87e40 ba e6 82 a8 e7 9a 84 64 6e 73 e8 ae b0 e5 bd 95 e9 80 89 e6 8b a9 54 54 4c 00 e9 80 89 e6 8b a9 .......dns............TTL.......
87e60 e8 a6 81 e5 90 8a e9 94 80 e7 9a 84 e8 af 81 e4 b9 a6 00 e9 80 89 e6 8b a9 e4 b8 80 e7 a7 8d e7 ................................
87e80 99 bb e5 bd 95 e9 a1 b5 e9 9d a2 e9 a2 9c e8 89 b2 00 e4 b8 ba 57 45 42 e9 85 8d e7 bd ae e5 99 .....................WEB........
87ea0 a8 e9 80 89 e6 8b a9 e4 b8 80 e7 a7 8d e8 af ad e8 a8 80 00 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa ................................
87ec0 e7 8e b0 e6 9c 89 e7 9a 84 e8 af 81 e4 b9 a6 20 00 e5 8f af e4 bb a5 e9 80 89 e6 8b a9 e5 85 b6 ................................
87ee0 e4 bb 96 e4 b8 bb e9 a2 98 e6 9b b4 e6 94 b9 57 65 62 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e7 9a ...............Web..............
87f00 84 e5 a4 96 e8 a7 82 e3 80 82 e4 b8 bb e9 a2 98 e6 96 87 e4 bb b6 e4 bd 8d e4 ba 8e 2f 20 75 73 ............................/.us
87f20 72 20 2f 20 6c 6f 63 61 6c 20 2f 20 77 77 77 20 2f 20 63 73 73 20 2f 25 73 00 e9 80 89 e6 8b a9 r./.local./.www./.css./%s.......
87f40 e7 8e b0 e6 9c 89 e8 af 81 e4 b9 a6 20 00 e4 bb 85 e5 bd 93 e9 80 89 e6 8b a9 e4 ba 86 e9 98 9f ................................
87f60 e5 88 97 e6 97 b6 ef bc 8c e6 89 8d e9 80 89 e6 8b a9 e5 ba 94 e7 ad 94 e9 98 9f e5 88 97 e3 80 ................................
87f80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e7 94 a8 e4 ba 8e e5 91 bc e5 8f ab e7 ab 99 e5 b1 9e e6 80 a7 ................................
87fa0 e7 9a 84 49 50 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e7 bd 91 e5 85 b3 e4 bd bf e7 94 a8 e7 9a ...IP...........................
87fc0 84 49 6e 74 65 72 6e 65 74 e5 8d 8f e8 ae ae e3 80 82 00 e4 bb 85 e5 bd 93 e9 80 89 e6 8b a9 e4 .Internet.......................
87fe0 ba 86 e2 80 9c e8 bf 9b e2 80 9d e6 97 b6 ef bc 8c e6 89 8d e9 80 89 e6 8b a9 e5 87 ba e9 98 9f ................................
88000 e5 88 97 2f e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 e2 80 9c 20 e5 87 ba e2 80 9d e9 80 89 .../............................
88020 e6 8b a9 e5 ba 94 e7 94 a8 e4 ba 8e e7 a6 bb e5 bc 80 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 e7 9a ................................
88040 84 e6 8e a5 e5 8f a3 e7 9a 84 e6 b5 81 e9 87 8f ef bc 8c e2 80 9c e8 bf 9b e2 80 9d e9 80 89 e6 ................................
88060 8b a9 e5 ba 94 e7 94 a8 e4 ba 8e e8 bf 9b e5 85 a5 e6 89 80 e9 80 89 e6 8e a5 e5 8f a3 e7 9a 84 ................................
88080 e6 b5 81 e9 87 8f e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e5 88 9b e5 bb ba e6 b5 ae e5 8a a8 e8 .........%1$s...................
880a0 a7 84 e5 88 99 ef bc 8c e5 a6 82 e6 9e 9c e6 96 b9 e5 90 91 e4 b8 ba e8 bf 9b ef bc 8c e5 88 99 ................................
880c0 e5 ba 94 e7 94 a8 e7 9b b8 e5 90 8c e7 9a 84 e8 a7 84 e5 88 99 ef bc 8c e5 a6 82 e6 9e 9c e6 96 ................................
880e0 b9 e5 90 91 e4 b8 ba e5 87 ba ef bc 8c e9 80 89 e6 8b a9 e5 8f 8d e8 bd ac ef bc 8c e2 80 9c e5 ................................
88100 87 ba e2 80 9d e4 b8 ba e8 be 93 e5 85 a5 ef bc 8c e2 80 9c e8 bf 9b e2 80 9d e4 b8 ba e8 be 93 ................................
88120 e5 87 ba e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e9 98 9f e5 88 97 e7 9a 84 e5 b8 a6 e5 ae bd e9 ................................
88140 87 8f 00 e9 80 89 e6 8b a9 e5 bf 85 e9 a1 bb e8 bf 9b e5 85 a5 e5 93 aa e4 b8 aa e6 8e a5 e5 8f ................................
88160 a3 e6 95 b0 e6 8d ae e5 8c 85 e6 89 8d e8 83 bd e5 8c b9 e9 85 8d e6 ad a4 e8 a7 84 e5 88 99 e3 ................................
88180 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e9 80 82 e7 94 a8 e4 ba 8e e5 93 aa e4 b8 ................................
881a0 aa e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e6 82 a8 e6 83 b3 e8 a6 81 e5 90 af e7 94 a8 ................................
881c0 54 46 54 50 e4 bb a3 e7 90 86 e5 8a a9 e6 89 8b e7 9a 84 e6 8e a5 e5 8f a3 00 e9 80 89 e6 8b a9 TFTP............................
881e0 e5 b0 86 e7 94 a8 e4 ba 8e e9 93 be e8 b7 af e8 81 9a e5 90 88 e7 9a 84 e6 88 90 e5 91 98 e3 80 ................................
88200 82 00 e9 80 89 e6 8b a9 e5 a6 82 e4 bd 95 e5 a4 84 e7 90 86 e6 9d a5 e8 87 aa e6 ad a4 4d 41 43 .............................MAC
88220 e5 9c b0 e5 9d 80 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 e9 80 89 e6 8b a9 e5 a6 82 e4 ................................
88240 bd 95 e5 a4 84 e7 90 86 e7 ac a6 e5 90 88 e4 b8 8b e9 9d a2 e6 8c 87 e5 ae 9a e6 9d a1 e4 bb b6 ................................
88260 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 25 73 e6 8f 90 e7 a4 ba ef bc 9a e6 8b 92 e7 bb 9d ...............%s...............
88280 e5 92 8c e9 98 bb e6 ad a2 e4 b9 8b e9 97 b4 e7 9a 84 e5 8c ba e5 88 ab e6 98 af ef bc 8c e6 8b ................................
882a0 92 e7 bb 9d e6 98 af e5 b0 86 e6 95 b0 e6 8d ae e5 8c 85 ef bc 88 54 43 50 20 52 53 54 e6 88 96 ......................TCP.RST...
882c0 49 43 4d 50 e7 ab af e5 8f a3 e4 b8 8d e5 8f af e8 be be 55 44 50 ef bc 89 e8 bf 94 e5 9b 9e e5 ICMP...............UDP..........
882e0 88 b0 e5 8f 91 e9 80 81 e6 96 b9 ef bc 9b e9 98 bb e6 ad a2 e6 98 af e7 9b b4 e6 8e a5 e5 88 a0 ................................
88300 e9 99 a4 e6 95 b0 e6 8d ae e5 8c 85 ef bc 8c e5 b9 b6 e5 9c a8 e4 bb bb e4 bd 95 e6 83 85 e5 86 ................................
88320 b5 e4 b8 8b ef bc 8c e4 b8 a2 e5 bc 83 e5 8e 9f e5 a7 8b e5 88 86 e7 bb 84 e3 80 82 00 e9 80 89 ................................
88340 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e5 ba 94 e5 8c b9 e9 85 8d e7 9a 84 49 50 e5 8d 8f e8 ae ae ........................IP......
88360 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 b7 af e7 94 b1 e5 ba 94 e7 94 a8 e4 ba 8e e5 93 aa e4 ................................
88380 b8 aa e7 bd 91 e5 85 b3 e6 88 96 25 31 24 73 e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a ...........%1$s.................
883a0 84 e7 bd 91 e5 85 b3 25 32 24 73 00 e9 80 89 e6 8b a9 e8 a6 81 e5 94 a4 e9 86 92 e7 9a 84 e4 b8 .......%2$s.....................
883c0 bb e6 9c ba e8 bf 9e e6 8e a5 e5 88 b0 e7 9a 84 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e3 80 82 00 ................................
883e0 e9 80 89 e6 8b a9 e6 ad a4 e7 bd 91 e5 85 b3 e5 ba 94 e7 94 a8 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 ................................
88400 82 00 e9 80 89 e6 8b a9 e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e8 bf 9e e6 8e a5 e5 88 b0 e8 bf 99 ................................
88420 e5 8f b0 e4 b8 bb e6 9c ba e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e9 80 82 e7 ................................
88440 94 a8 e4 ba 8e e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 ................................
88460 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 8c 87 e5 ae 9a e2 80 9c 57 41 4e e2 80 9d e3 80 82 00 ......................WAN.......
88480 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e9 80 82 e7 94 a8 e4 ba 8e e5 93 aa e4 b8 aa e6 8e ................................
884a0 a5 e5 8f a3 e3 80 82 25 73 e6 8f 90 e7 a4 ba ef bc 9a e9 80 9a e5 b8 b8 e5 9c a8 e8 bf 99 e9 87 .......%s.......................
884c0 8c e4 bd bf e7 94 a8 e2 80 9c 57 41 4e e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 ..........WAN...................
884e0 e5 88 99 e5 ba 94 e5 8c b9 e9 85 8d e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 20 e5 9c a8 e5 a4 a7 e5 ................................
88500 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 8c 87 e5 ae 9a e2 80 9c 54 43 50 e2 80 9d ..........................TCP...
88520 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e5 ba 94 e5 8c b9 e9 85 8d e7 9a 84 e5 ................................
88540 8d 8f e8 ae ae e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc ................................
88560 8c e6 8c 87 e5 ae 9a e2 80 9c 61 6e 79 e2 80 9d e3 80 82 00 e6 b8 85 e7 90 86 e6 8e a5 e5 8f a3 ..........any...................
88580 00 e6 b8 85 e9 99 a4 00 e6 b8 85 e9 99 a4 e5 85 83 e6 95 b0 e6 8d ae 00 e6 b8 85 e9 99 a4 e6 8f ................................
885a0 92 e4 bb b6 e9 94 81 e5 ae 9a 00 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e4 bc 9a e8 af 9d 00 e6 b8 ................................
885c0 85 e9 99 a4 e5 91 bd e4 bb a4 e6 9d a1 e7 9b ae 00 e5 bd 93 e4 b8 8d e5 8f af e8 a7 81 e6 97 b6 ................................
885e0 e6 b8 85 e9 99 a4 e5 9b be e8 a1 a8 e3 80 82 00 e6 b8 85 e9 99 a4 e6 97 a0 e6 95 88 e7 9a 84 44 ...............................D
88600 46 e4 bd 8d ef bc 8c e8 80 8c e4 b8 8d e6 98 af e4 b8 a2 e5 bc 83 e7 9a 84 e6 95 b0 e6 8d ae e5 F...............................
88620 8c 85 20 00 e6 b8 85 e9 99 a4 e6 97 a5 e5 bf 97 00 e6 b8 85 e9 99 a4 e9 80 89 e6 8b a9 00 e6 b8 ................................
88640 85 e9 99 a4 e6 89 80 e6 9c 89 e6 9c ac e5 9c b0 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e3 80 82 20 ................................
88660 e8 bf 99 e4 b9 9f e4 bc 9a e9 87 8d e6 96 b0 e5 90 af e5 8a a8 44 48 43 50 e5 ae 88 e6 8a a4 e7 .....................DHCP.......
88680 a8 8b e5 ba 8f e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 9b e8 a1 8c e4 ba 86 e4 bb bb e4 bd 95 e8 ae ................................
886a0 be e7 bd ae e6 9b b4 e6 94 b9 ef bc 8c e8 af b7 e9 a6 96 e5 85 88 e4 bd bf e7 94 a8 e4 bf 9d e5 ................................
886c0 ad 98 e6 8c 89 e9 92 ae e3 80 82 00 e6 b8 85 e9 99 a4 e6 9c ac e5 9c b0 e6 97 a5 e5 bf 97 e6 96 ................................
886e0 87 e4 bb b6 ef bc 8c e5 b9 b6 e5 b0 86 e5 85 b6 e9 87 8d e6 96 b0 e5 88 9d e5 a7 8b e5 8c 96 e4 ................................
88700 b8 ba e7 a9 ba e6 97 a5 e5 bf 97 e3 80 82 20 e4 bf 9d e5 ad 98 e8 ae be e7 bd ae e5 90 8e e6 9b ................................
88720 b4 e6 94 b9 e3 80 82 00 e5 8d 95 e5 87 bb e2 80 9c e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f e2 80 9c ................................
88740 e7 ab 8b e5 8d b3 e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f ef bc 8c e5 8d 95 e5 87 bb e2 80 9c e5 8f ................................
88760 96 e6 b6 88 e2 80 9d e5 88 99 e8 bd ac e5 88 b0 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e3 80 82 ef ................................
88780 bc 88 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 98 be e7 a4 ba e5 89 8d e4 bc 9a e6 9c 89 e4 b8 80 ................................
887a0 e6 ae b5 e6 97 b6 e9 97 b4 e7 9a 84 e5 bb b6 e8 bf 9f e3 80 82 ef bc 89 00 e5 8d 95 e5 87 bb e2 ................................
887c0 80 9c e9 87 8d e5 90 af e7 b3 bb e7 bb 9f e2 80 9d e7 ab 8b e5 8d b3 e9 87 8d e6 96 b0 e5 90 af ................................
887e0 e5 8a a8 e7 b3 bb e7 bb 9f ef bc 8c e5 8d 95 e5 87 bb e2 80 9c e5 8f 96 e6 b6 88 e2 80 9d e5 88 ................................
88800 99 e8 bd ac e5 88 b0 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e3 80 82 ef bc 88 e7 b3 bb e7 bb 9f e9 ................................
88820 9d a2 e6 9d bf e6 98 be e7 a4 ba e5 89 8d e4 bc 9a e6 9c 89 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 b4 ................................
88840 e7 9a 84 e5 bb b6 e8 bf 9f e3 80 82 ef bc 89 00 e7 82 b9 e5 87 bb 20 25 31 24 73 e8 bf 99 e9 87 .......................%1$s.....
88860 8c 25 32 24 73 20 e8 8e b7 e5 8f 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 00 e5 8d 95 e5 .%2$s...........................
88880 87 bb 20 25 31 24 73 e8 bf 99 e9 87 8c 25 32 24 73 20 e9 85 8d e7 bd ae 43 41 52 50 e3 80 82 00 ...%1$s......%2$s.......CARP....
888a0 e5 8d 95 e5 87 bb e4 bb a5 e8 8e b7 e5 8f 96 e5 85 b6 e4 bb 96 50 50 50 6f 45 e9 85 8d e7 bd ae .....................PPPoE......
888c0 e9 80 89 e9 a1 b9 e3 80 82 20 e5 a6 82 e6 9e 9c e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e8 af b7 e5 ................................
888e0 85 88 e4 bf 9d e5 ad 98 e3 80 82 00 e5 8d 95 e5 87 bb e5 8d 95 e4 b8 aa e6 97 a5 e6 9c 9f e4 bb ................................
88900 85 e9 80 89 e6 8b a9 e8 af a5 e6 97 a5 e6 9c 9f e3 80 82 00 e2 86 92 e5 8d 95 e5 87 bb e4 b8 80 ................................
88920 e4 b8 aa 4d 41 43 e5 9c b0 e5 9d 80 ef bc 8c e5 94 a4 e9 86 92 e4 b8 80 e5 8f b0 e8 ae a1 e7 ae ...MAC..........................
88940 97 e6 9c ba e3 80 82 00 e7 82 b9 e5 87 bb e4 b8 8b e9 9d a2 e7 9a 84 e6 8c 89 e9 92 ae e6 96 ad ................................
88960 e5 bc 80 e8 bf 9e e6 8e a5 00 e5 8d 95 e5 87 bb e6 8c 89 e9 92 ae e6 b7 bb e5 8a a0 e6 96 b0 e8 ................................
88980 a7 84 e5 88 99 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8f 92 e4 bb b6 e5 9c a8 e5 8d 87 e7 ba a7 e5 90 ................................
889a0 8e e6 97 a0 e6 b3 95 e6 ad a3 e7 a1 ae e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 ef bc 8c e8 af b7 e5 ................................
889c0 8d 95 e5 87 bb e6 ad a4 e6 8c 89 e9 92 ae e6 b8 85 e9 99 a4 e6 8f 92 e4 bb b6 e9 94 81 e5 ae 9a ................................
889e0 e3 80 82 00 e7 82 b9 e5 87 bb e6 ad a4 e6 8c 89 e9 92 ae ef bc 8c e9 87 8d e6 96 b0 e5 ae 89 e8 ................................
88a00 a3 85 e6 89 80 e6 9c 89 e7 b3 bb e7 bb 9f e6 8f 92 e4 bb b6 ef bc 8c e8 bf 99 e9 9c 80 e8 a6 81 ................................
88a20 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 b4 e3 80 82 00 e5 8d 95 e5 87 bb e5 88 9b e5 bb ba e7 94 a8 e6 ................................
88a40 88 b7 e8 af 81 e4 b9 a6 00 e7 82 b9 e5 87 bb e5 ae 89 e8 a3 85 00 e5 8d 95 e5 87 bb e4 bb a5 e7 ................................
88a60 b2 98 e8 b4 b4 e6 8e 88 e6 9d 83 e5 af 86 e9 92 a5 00 e7 82 b9 e5 87 bb e4 bb a5 e8 a7 a3 e5 86 ................................
88a80 b3 00 e7 82 b9 e5 87 bb e5 88 87 e6 8d a2 e5 90 af e7 94 a8 2f e7 a6 81 e7 94 a8 e7 8a b6 e6 80 ..................../...........
88aa0 81 00 e5 ae a2 e6 88 b7 e7 ab af e8 af 81 e4 b9 a6 20 00 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 ................................
88ac0 bd ae ef bc 88 e6 a8 a1 e5 bc 8f 43 46 47 ef bc 89 20 00 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 ...........CFG..................
88ae0 8e a5 00 e5 ae a2 e6 88 b7 e7 ab af 49 44 00 e5 ae a2 e6 88 b7 e6 a0 87 e8 af 86 e7 ac a6 00 e5 ............ID..................
88b00 ae a2 e6 88 b7 e7 ab af e5 ae 9e e4 be 8b e7 bb 9f e8 ae a1 20 00 e5 ae a2 e6 88 b7 e7 ab af e8 ................................
88b20 ae be e7 bd ae 20 00 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 00 e5 ae a2 ................................
88b40 e6 88 b7 e7 ab af e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e5 ae a2 e6 88 b7 e7 ab af e5 ba 94 e9 ................................
88b60 80 80 e5 87 ba ef bc 8c e4 b8 8d e6 89 a7 e8 a1 8c e4 bb bb e4 bd 95 e6 9b b4 e6 96 b0 ef bc 8c ................................
88b80 e6 97 a0 e9 9c 80 e7 94 a8 e6 88 b7 e5 b9 b2 e9 a2 84 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 ................................
88ba0 88 a0 e9 99 a4 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 e3 80 82 00 e6 88 ................................
88bc0 90 e5 8a 9f e5 88 a0 e9 99 a4 e5 ae a2 e6 88 b7 e7 ab af 00 e5 ae a2 e6 88 b7 e7 ab af 00 e5 bd ................................
88be0 93 e7 a9 ba e9 97 b2 e8 b6 85 e8 bf 87 e6 89 80 e8 ae be e7 9a 84 e6 97 b6 e9 95 bf e5 90 8e ef ................................
88c00 bc 8c e8 af a5 e7 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e e6 8e a5 e5 b0 b1 e4 bc 9a e8 a2 ab e6 96 ad ................................
88c20 e5 bc 80 e3 80 82 e5 bd 93 e7 84 b6 ef bc 8c e4 bb 96 e4 b9 9f e5 8f af e4 bb a5 e9 a9 ac e4 b8 ................................
88c40 8a e5 86 8d e8 bf 9e e6 8e a5 e4 b8 8a e3 80 82 e6 ad a4 e5 a4 84 e8 8b a5 e4 b8 8d e5 a1 ab ef ................................
88c60 bc 8c e5 88 99 e6 b2 a1 e6 9c 89 e8 b6 85 e6 97 b6 e6 96 ad e5 bc 80 e6 93 8d e4 bd 9c e3 80 82 ................................
88c80 00 e4 b8 8d e7 ae a1 e7 94 a8 e6 88 b7 e6 9c 89 e6 b2 a1 e6 9c 89 e6 93 8d e4 bd 9c ef bc 8c e5 ................................
88ca0 9c a8 e8 b6 85 e8 bf 87 e6 89 80 e8 ae be e6 97 b6 e9 95 bf e5 90 8e ef bc 8c e4 bb 96 e9 83 bd ................................
88cc0 e8 a2 ab e5 bc ba e5 88 b6 e6 96 ad e5 bc 80 e3 80 82 e5 bd 93 e7 84 b6 e4 bb 96 e4 b9 9f e5 8f ................................
88ce0 af e4 bb a5 e9 a9 ac e4 b8 8a e5 86 8d e8 bf 9e e6 8e a5 e4 b8 8a e3 80 82 e6 ad a4 e5 a4 84 e8 ................................
88d00 8b a5 e4 b8 8d e5 a1 ab ef bc 8c e5 88 99 e6 b2 a1 e6 9c 89 e6 ad a4 e8 b6 85 e6 97 b6 e6 96 ad ................................
88d20 e5 bc 80 e6 93 8d e4 bd 9c e3 80 82 ef bc 88 e9 99 a4 e9 9d 9e e5 b7 b2 e8 ae be e7 bd ae e4 ba ................................
88d40 86 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e6 96 ad e5 bc 80 ef bc 8c e5 bb ba e8 ae ae e8 ae be e7 ................................
88d60 bd ae e8 b6 85 e6 97 b6 e5 bc ba e5 88 b6 e6 96 ad e5 bc 80 ef bc 89 e3 80 82 00 e5 ae a2 e6 88 ................................
88d80 b7 e7 ab af e5 b0 86 e8 a2 ab e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 e6 ad a4 e7 bd 91 e5 9d 80 ef ................................
88da0 bc 8c e8 80 8c e4 b8 8d e6 98 af e4 bb 96 e4 bb ac e5 9c a8 e9 aa 8c e8 af 81 e5 90 8e e6 9c 80 ................................
88dc0 e5 88 9d e5 b0 9d e8 af 95 e8 ae bf e9 97 ae e7 9a 84 e7 bd 91 e5 9d 80 e3 80 82 00 e5 9c a8 e4 ................................
88de0 bd bf e7 94 a8 e7 ac ac e4 b8 80 e4 b8 aa e4 b9 8b e5 90 8e e7 9a 84 e8 bf 99 e6 ae b5 e6 97 b6 ................................
88e00 e9 97 b4 e5 90 8e ef bc 8c e5 ae a2 e6 88 b7 e5 b0 86 e6 9c 89 e5 8f af e7 94 a8 e7 9a 84 e4 bc ................................
88e20 a0 e9 80 92 e4 bf a1 e7 94 a8 e6 81 a2 e5 a4 8d e5 88 b0 e5 8e 9f e5 a7 8b e8 ae a1 e6 95 b0 e3 ................................
88e40 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 ef bc 8c e6 ad ................................
88e60 a4 e5 80 bc e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e 30 e5 b0 8f e6 97 b6 e3 80 82 00 e6 97 b6 e9 92 ................0...............
88e80 9f e9 ab 98 e5 ba a6 00 e6 97 b6 e9 92 9f 49 44 00 e6 97 b6 e9 92 9f e7 ba ac e5 ba a6 00 e6 97 ..............ID................
88ea0 b6 e9 92 9f e7 bb 8f e5 ba a6 00 e6 97 b6 e9 92 9f e4 bd 8d e7 bd ae 00 e5 9c a8 e6 ad a4 e6 8e ................................
88ec0 a5 e5 8f a3 e4 b8 8a e5 85 8b e9 9a 86 e6 95 b4 e5 bd a2 00 e5 85 8b e9 9a 86 e6 96 b0 e7 9a 84 ................................
88ee0 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 20 25 73 00 e5 85 b3 e9 97 ad 00 43 6c 6f 75 64 66 6c 61 72 .............%s........Cloudflar
88f00 65 e4 bb a3 e7 90 86 ef bc 88 43 6c 6f 75 64 46 6c 61 72 65 e6 98 af e4 b8 80 e5 ae b6 e7 be 8e e.........CloudFlare............
88f20 e5 9b bd e7 9a 84 e8 b7 a8 e5 9b bd e7 a7 91 e6 8a 80 e4 bc 81 e4 b8 9a ef bc 89 00 e6 94 b6 e9 ................................
88f40 9b 86 49 50 73 65 63 e7 8a b6 e6 80 81 e4 bf a1 e6 81 af e3 80 82 00 e6 94 b6 e9 9b 86 e5 88 9d ..IPsec.........................
88f60 e5 a7 8b e6 95 b0 e6 8d ae ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 2e 2e 2e 2e 2e 00 e7 a2 ................................
88f80 b0 e6 92 9e 00 e5 91 bd e4 bb a4 e8 a1 8c 00 e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e7 9a ................................
88fa0 84 e5 91 bd e4 bb a4 e5 b0 86 e5 9c a8 e5 88 9d e5 a7 8b e5 8c 96 e6 9c 9f e9 97 b4 e5 8f 91 e9 ................................
88fc0 80 81 e5 88 b0 47 50 53 e3 80 82 20 e5 9c a8 e8 bf 9b e8 a1 8c e4 bb bb e4 bd 95 e6 9b b4 e6 94 .....GPS........................
88fe0 b9 e4 b9 8b e5 89 8d ef bc 8c e8 af b7 e9 98 85 e8 af bb e5 b9 b6 e7 90 86 e8 a7 a3 47 50 53 e6 ............................GPS.
89000 96 87 e6 a1 a3 e3 80 82 00 e6 b3 a8 e8 a7 a3 00 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 00 e5 b8 b8 ................................
89020 e8 a7 81 e7 9a 84 e6 97 a0 e7 ba bf e9 85 8d e7 bd ae 20 2d 20 e8 ae be e7 bd ae e9 80 82 e7 94 ...................-............
89040 a8 e4 ba 8e e6 89 80 e6 9c 89 e6 97 a0 e7 ba bf e7 bd 91 e7 bb 9c 20 00 63 6f 6e 66 69 67 2e 78 ........................config.x
89060 6d 6c e4 b8 ad e7 9a 84 e5 85 ac e5 85 b1 e5 af 86 e7 a0 81 e5 ad 97 e6 ae b5 e5 b7 b2 e8 87 aa ml..............................
89080 e5 8a a8 e7 bc 96 e8 be 91 e3 80 82 00 e5 8d 95 e4 bd 8d 00 e5 ae 8c e6 88 90 e7 ad be e5 90 8d ................................
890a0 e8 af b7 e6 b1 82 00 e7 bb 84 e4 bb b6 00 e4 bd bf e7 94 a8 4c 5a 4f e7 ae 97 e6 b3 95 e5 8e 8b ....................LZO.........
890c0 e7 bc a9 e9 9a a7 e9 81 93 e6 8a a5 e6 96 87 e3 80 82 20 e5 a6 82 e6 9e 9c 4f 70 65 6e 56 50 4e .........................OpenVPN
890e0 e6 a3 80 e6 b5 8b e5 88 b0 e5 88 86 e7 bb 84 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e6 b2 a1 e6 9c ................................
89100 89 e8 a2 ab e6 9c 89 e6 95 88 e5 9c b0 e5 8e 8b e7 bc a9 ef bc 8c e8 87 aa e9 80 82 e5 ba 94 e5 ................................
89120 8e 8b e7 bc a9 e5 b0 86 e5 8a a8 e6 80 81 e7 a6 81 e7 94 a8 e5 8e 8b e7 bc a9 e4 b8 80 e6 ae b5 ................................
89140 e6 97 b6 e9 97 b4 e3 80 82 00 e5 8e 8b e7 bc a9 00 e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 20 00 e5 ................................
89160 b9 b6 e5 8f 91 e7 94 a8 e6 88 b7 e7 99 bb e5 bd 95 00 e9 85 8d e7 bd ae 20 00 e5 8e 86 e5 8f b2 ................................
89180 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 43 6f 6e 66 69 67 2e 78 6d 6c e5 b7 b2 e6 8d 9f e5 9d 8f .............Config.xml.........
891a0 ef bc 8c e4 b8 ba 30 e5 ad 97 e8 8a 82 e3 80 82 e6 97 a0 e6 b3 95 e8 bf 98 e5 8e 9f e5 85 88 e5 ......0.........................
891c0 89 8d e7 9a 84 e5 a4 87 e4 bb bd e3 80 82 00 43 6f 6e 66 69 67 2e 78 6d 6c e8 a7 a3 e9 94 81 e3 ...............Config.xml.......
891e0 80 82 00 e9 85 8d e7 bd ae 20 00 e9 85 8d e7 bd ae e5 a4 87 e4 bb bd e7 bc 93 e5 ad 98 e8 ae be ................................
89200 e7 bd ae 00 e9 85 8d e7 bd ae e6 9b b4 e6 94 b9 00 e6 af 94 e8 be 83 25 31 24 73 20 e5 88 b0 20 .......................%1$s.....
89220 25 32 24 73 e7 9a 84 e9 85 8d e7 bd ae 00 e8 a6 86 e7 9b 96 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 %2$s............................
89240 00 e9 85 8d e7 bd ae e8 a6 86 e7 9b 96 00 e5 90 8c e6 ad a5 e9 85 8d e7 bd ae ef bc 88 58 4d 4c .............................XML
89260 52 50 43 e5 90 8c e6 ad a5 ef bc 89 00 e5 90 8e e5 8f b0 e9 85 8d e7 bd ae 00 e9 85 8d e7 bd ae RPC.............................
89280 e9 80 9a e8 bf 87 70 66 53 65 6e 73 65 e5 90 91 e5 af bc e5 ad 90 e7 b3 bb e7 bb 9f e6 9b b4 e6 ......pfSense...................
892a0 94 b9 e3 80 82 00 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e5 ................................
892c0 b7 b2 e5 8a a0 e5 af 86 e3 80 82 00 e9 85 8d e7 bd ae 2e 2e 2e 00 e9 85 8d e7 bd ae 4e 55 4c 4c ............................NULL
892e0 e7 9a 84 e6 9c 8d e5 8a a1 e5 90 8d e7 a7 b0 00 e9 85 8d e7 bd ae e7 89 b9 e5 ae 9a 49 44 00 e9 ............................ID..
89300 85 8d e7 bd ae 4f 70 65 6e 56 50 4e e7 9a 84 e5 8f 91 e9 80 81 e5 92 8c e6 8e a5 e6 94 b6 e7 bc .....OpenVPN....................
89320 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f e3 80 82 20 e5 9c a8 e8 ae b8 e5 a4 9a e6 83 85 e5 86 b5 ................................
89340 e4 b8 8b ef bc 8c e9 bb 98 e8 ae a4 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f e5 8f af e8 83 ................................
89360 bd e5 a4 aa e5 b0 8f ef bc 8c e8 bf 99 e5 8f 96 e5 86 b3 e4 ba 8e e7 a1 ac e4 bb b6 e5 92 8c e7 ................................
89380 bd 91 e7 bb 9c e4 b8 8a e8 a1 8c e9 93 be e8 b7 af e9 80 9f e5 ba a6 e3 80 82 20 e6 89 be e5 88 ................................
893a0 b0 e6 9c 80 e4 bd b3 e7 9a 84 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f e5 8f af e4 bb a5 e8 ................................
893c0 bf 9b e8 a1 8c e4 b8 80 e4 ba 9b e5 ae 9e e9 aa 8c e3 80 82 20 e8 a6 81 e6 b5 8b e8 af 95 e4 b8 ................................
893e0 80 e4 b8 aa e7 ab 99 e7 82 b9 e7 9a 84 e6 9c 80 e4 bd b3 e5 80 bc ef bc 8c e5 8f af e4 bb a5 e4 ................................
89400 bb 8e 35 31 32 4b 42 e5 bc 80 e5 a7 8b e6 b5 8b e8 af 95 e3 80 82 00 e9 85 8d e7 bd ae e8 8c 83 ..512KB.........................
89420 e5 9b b4 00 20 4c 32 54 50 20 56 50 4e e7 94 a8 e6 88 b7 e5 b7 b2 e9 85 8d e7 bd ae e3 80 82 00 .....L2TP.VPN...................
89440 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e6 9d a1 e7 9b ae e5 b7 b2 e9 85 8d e7 bd ae e3 80 82 00 e9 ................................
89460 85 8d e7 bd ae 20 25 73 00 e9 85 8d e7 bd ae 20 25 73 20 e6 8e a5 e5 8f a3 2e 2e 2e 00 e6 ad a3 ......%s........%s..............
89480 e5 9c a8 e9 85 8d e7 bd ae 43 41 52 50 e8 ae be e7 bd ae 2e 2e 2e 2e 2e 2e 2e 00 e6 ad a3 e5 9c .........CARP...................
894a0 a8 e9 85 8d e7 bd ae 43 41 52 50 e8 ae be e7 bd ae 2e 2e 2e 00 e9 85 8d e7 bd ae 49 50 73 65 63 .......CARP................IPsec
894c0 20 56 50 4e 20 2e 2e 2e 00 e9 85 8d e7 bd ae 4c 41 47 47 e6 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d .VPN...........LAGG.............
894e0 e7 bd ae 50 50 50 6f 45 e6 9c 8d e5 8a a1 e5 99 a8 e6 9c 8d e5 8a a1 2e 2e 2e 00 e9 85 8d e7 bd ...PPPoE........................
89500 ae 51 69 6e 51 e6 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d e7 bd ae 56 4c 41 4e e6 8e a5 e5 8f a3 2e .QinQ................VLAN.......
89520 2e 2e 00 e9 85 8d e7 bd ae e9 98 b2 e7 81 ab e5 a2 99 00 e9 85 8d e7 bd ae 6c 32 74 70 20 56 50 .........................l2tp.VP
89540 4e e6 9c 8d e5 8a a1 2e 2e 2e 00 e9 85 8d e7 bd ae 4c 6f 6f 70 62 61 63 6b e6 8e a5 e5 8f a3 2e N................Loopback.......
89560 2e 2e 00 e9 85 8d e7 bd ae e6 8f 92 e4 bb b6 e7 bb 84 e4 bb b6 2e 2e 2e 00 e7 a1 ae e8 ae a4 00 ................................
89580 e7 a1 ae e8 ae a4 e6 93 8d e4 bd 9c 00 e7 a1 ae e8 ae a4 e5 af 86 e7 a0 81 00 e7 a1 ae e8 ae a4 ................................
895a0 e6 9b b4 e6 96 b0 00 e9 9c 80 e8 a6 81 e7 a1 ae e8 ae a4 e6 b7 bb e5 8a a0 e7 9a 84 e7 ae 80 e5 ................................
895c0 8d 95 e8 a7 84 e5 88 99 00 e7 a1 ae e8 ae a4 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 20 25 73 e3 80 ............................%s..
895e0 82 00 e7 a1 ae e8 ae a4 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 ................................
89600 e3 80 82 00 e7 a1 ae e8 ae a4 e9 87 8d e8 a3 85 e6 8f 92 e4 bb b6 20 25 73 e3 80 82 00 e7 a1 ae .......................%s.......
89620 e8 ae a4 e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 20 25 73 e3 80 82 00 e7 a1 ae e8 ae a4 e8 a6 81 e7 ................%s..............
89640 94 a8 e6 ad a4 e5 a4 87 e4 bb bd e6 9b bf e6 8d a2 e5 bd 93 e5 89 8d e9 85 8d e7 bd ae e3 80 82 ................................
89660 00 e7 a1 ae e5 ae 9a e8 a6 81 e4 bf 9d e5 ad 98 e6 9b b4 e6 94 b9 e3 80 82 00 e6 9b b4 e6 96 b0 ................................
89680 25 73 e7 b3 bb e7 bb 9f e3 80 82 00 e7 a1 ae e8 ae a4 e6 9b b4 e6 96 b0 e6 8f 92 e4 bb b6 20 25 %s.............................%
896a0 31 24 73 20 e4 bb 8e 20 25 32 24 73 20 e5 88 b0 20 25 33 24 73 e3 80 82 00 e7 a1 ae e8 ae a4 e5 1$s.....%2$s.....%3$s...........
896c0 88 a0 e9 99 a4 50 68 61 73 65 31 e6 9d a1 e7 9b ae e3 80 82 00 e7 a1 ae e8 ae a4 e5 88 a0 e9 99 .....Phase1.....................
896e0 a4 50 68 61 73 65 32 e6 9d a1 e7 9b ae e3 80 82 00 e8 bf 9e e6 8e a5 00 e8 bf 9e e6 8e a5 56 50 .Phase2.......................VP
89700 4e 00 e5 b7 b2 e8 bf 9e e6 8e a5 e8 87 aa 00 e8 bf 9e e6 8e a5 e8 b6 85 e6 97 b6 00 e9 98 bb e6 N...............................
89720 ad a2 e8 bf 9e e6 8e a5 00 e8 bf 9e e6 8e a5 e5 a4 b1 e8 b4 a5 e3 80 82 00 e8 bf 9e e6 8e a5 e8 ................................
89740 b6 85 e6 97 b6 00 e4 b8 8a e8 a1 8c 53 49 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e8 bf 9e e6 8e ............SIP.................
89760 a5 00 e8 bf 9e e6 8e a5 e5 88 b0 e4 b8 8a e6 b8 b8 53 49 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 8c .................SIP............
89780 b9 e9 85 8d e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e8 bf 9e e6 8e a5 e5 b0 86 e6 98 a0 e5 b0 84 e5 ................................
897a0 88 b0 e6 8c 87 e5 ae 9a e7 9a 84 25 31 24 73 e5 9c b0 e5 9d 80 25 32 24 73 e3 80 82 25 33 24 73 ...........%1$s......%2$s...%3$s
897c0 25 31 24 73 e5 9c b0 e5 9d 80 25 32 24 73 e4 b8 8d e8 83 bd e6 98 af e6 8e a5 e5 8f a3 e3 80 81 %1$s......%2$s..................
897e0 e4 b8 bb e6 9c ba e7 b1 bb e5 9e 8b e5 88 ab e5 90 8d e3 80 81 20 e6 88 96 25 34 24 73 e8 99 9a .........................%4$s...
89800 e6 8b 9f 49 50 25 35 24 73 20 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bf 9d e5 ae 88 00 e6 8e a7 e5 88 ...IP%5$s.......................
89820 b6 e5 8f b0 e9 80 89 e9 a1 b9 00 e6 8e a5 e5 8f a3 e7 9a 84 e6 8e a7 e5 88 b6 e5 8f b0 e5 88 86 ................................
89840 e9 85 8d 00 e6 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 8d 95 00 e6 9c 89 e5 85 b3 e7 94 9f e6 88 90 ................................
89860 e6 96 b0 e7 9a 84 e6 88 96 e6 9b b4 e5 bc ba e7 9a 84 e5 8f 82 e6 95 b0 e9 9b 86 e7 9a 84 e4 bf ................................
89880 a1 e6 81 af ef bc 8c e8 af b7 e5 8f 82 e9 98 85 25 31 24 73 e5 85 b3 e4 ba 8e 44 48 e5 8f 82 e6 ................%1$s......DH....
898a0 95 b0 e7 9a 84 64 6f 63 20 e7 bb b4 e5 9f ba e6 96 87 e7 ab a0 25 32 24 73 00 e6 b6 88 e8 b4 b9 .....doc.............%2$s.......
898c0 e8 80 85 00 e6 b6 88 e8 b4 b9 e8 80 85 e4 bf a1 e6 81 af 20 2d 20 e5 8f af e7 94 a8 e6 b6 88 e8 ....................-...........
898e0 b4 b9 e8 80 85 00 e6 b6 88 e8 b4 b9 e8 80 85 e5 85 b7 e6 9c 89 e6 9d a5 e8 87 aa e7 8e b0 e6 9c ................................
89900 89 e9 95 9c e5 83 8f e7 9a 84 e5 85 83 e6 95 b0 e6 8d ae e3 80 82 20 e5 9c a8 e6 8f 92 e5 85 a5 ................................
89920 e6 b6 88 e8 b4 b9 e8 80 85 e4 b9 8b e5 89 8d e6 b8 85 e9 99 a4 e5 85 83 e6 95 b0 e6 8d ae e3 80 ................................
89940 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e6 b2 a1 e6 9c 89 e5 85 83 e6 95 b0 e6 8d ae ef bc 8c e4 b8 8d ................................
89960 e8 83 bd e9 87 8d e6 96 b0 e6 bf 80 e6 b4 bb e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e6 b2 a1 e6 ................................
89980 9c 89 e8 a6 81 e6 b8 85 e9 99 a4 e7 9a 84 e5 85 83 e6 95 b0 e6 8d ae e3 80 82 00 e6 b6 88 e8 b4 ................................
899a0 b9 e8 80 85 e5 b7 b2 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e6 97 a0 e6 b3 95 e6 8f 92 e5 ................................
899c0 85 a5 e3 80 82 20 e9 a6 96 e5 85 88 e4 bb 8e e7 8e b0 e6 9c 89 e9 95 9c e5 83 8f e4 b8 ad e5 88 ................................
899e0 a0 e9 99 a4 e6 b6 88 e8 b4 b9 e8 80 85 e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e5 b7 b2 e5 ad 98 ................................
89a00 e5 9c a8 e4 ba 8e e6 8c 87 e5 ae 9a e7 9a 84 e9 95 9c e5 83 8f e4 b8 8a e3 80 82 00 e6 b6 88 e8 ................................
89a20 b4 b9 e8 80 85 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e6 97 a0 e6 b3 95 e6 b8 85 ................................
89a40 e9 99 a4 e3 80 82 20 e9 a6 96 e5 85 88 e5 81 9c e7 94 a8 e7 a3 81 e7 9b 98 e3 80 82 00 e6 b6 88 ................................
89a60 e8 b4 b9 e8 80 85 e5 bf 85 e9 a1 bb e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e9 95 9c e5 83 8f e4 b8 ................................
89a80 8a e3 80 82 00 e5 a6 82 e6 9e 9c e6 b6 88 e8 b4 b9 e8 80 85 e5 a4 a7 e4 ba 8e e9 95 9c e5 83 8f ................................
89aa0 e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 8c e5 88 99 e5 8f aa e8 83 bd e5 b0 86 e5 85 b6 e6 b7 bb e5 8a ................................
89ac0 a0 e5 88 b0 e9 95 9c e5 83 8f e4 b8 ad e3 80 82 00 e6 9c 89 e5 85 b3 e8 af a6 e7 bb 86 e4 bf a1 ................................
89ae0 e6 81 af ef bc 8c e8 af b7 e8 81 94 e7 b3 bb e9 98 b2 e7 81 ab e5 a2 99 e7 ae a1 e7 90 86 e5 91 ................................
89b00 98 00 e5 ae b9 e5 99 a8 00 e5 86 85 e5 ae b9 e9 99 90 e5 88 b6 00 e7 bb a7 e7 bb ad 00 e6 8e a7 ................................
89b20 e5 88 b6 00 e5 b7 b2 e8 bd ac e6 8d a2 e6 a1 a5 e6 8e a5 20 25 73 00 e8 be 93 e9 80 81 00 e5 a4 ....................%s..........
89b40 8d e5 88 b6 00 e5 a4 8d e5 88 b6 20 44 55 49 44 00 e5 a4 8d e5 88 b6 e6 88 91 e7 9a 84 4d 41 43 ............DUID.............MAC
89b60 e5 9c b0 e5 9d 80 00 e5 a4 8d e5 88 b6 e7 bd 91 e5 85 b3 20 00 e5 a4 8d e5 88 b6 e7 bd 91 e5 85 ................................
89b80 b3 e7 bb 84 20 00 e5 a4 8d e5 88 b6 e7 9b 91 e8 a7 86 00 e4 bb 85 e5 a4 8d e5 88 b6 e4 b8 8d e5 ................................
89ba0 90 8c e6 88 96 e7 bc ba e5 b0 91 e7 9a 84 e6 96 87 e4 bb b6 e3 80 82 00 e4 bb 85 e5 a4 8d e5 88 ................................
89bc0 b6 e5 b7 b2 e6 9b b4 e6 96 b0 e7 9a 84 e6 96 87 e4 bb b6 e3 80 82 00 e5 a4 8d e5 88 b6 50 48 41 .............................PHA
89be0 53 45 31 e8 ae b0 e5 bd 95 00 e5 a4 8d e5 88 b6 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 a4 8d e5 88 b6 SE1.............................
89c00 e8 b7 af e7 94 b1 00 e4 bb 8e e6 ad a4 e5 a4 84 e5 a4 8d e5 88 b6 e8 af 81 e4 b9 a6 e7 ad be e5 ................................
89c20 90 8d e6 95 b0 e6 8d ae ef bc 8c e5 b9 b6 e5 b0 86 e5 85 b6 e8 bd ac e5 8f 91 e5 88 b0 e8 af 81 ................................
89c40 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 e8 bf 9b e8 a1 8c e7 ad be e5 90 8d e3 80 82 00 e5 ................................
89c60 a4 8d e5 88 b6 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 00 e7 89 88 e6 9d 83 00 e7 89 88 e6 ................................
89c80 9d 83 e6 89 80 e6 9c 89 ef bc 88 43 ef bc 89 32 30 30 32 2d 32 30 31 36 20 4f 70 65 6e 56 50 4e ...........C...2002-2016.OpenVPN
89ca0 e8 a7 a3 e5 86 b3 e6 96 b9 e6 a1 88 e6 9c 89 e9 99 90 e8 b4 a3 e4 bb bb e5 85 ac e5 8f b8 00 e7 ................................
89cc0 89 88 e6 9d 83 32 30 30 30 ef bc 8c 32 30 30 31 ef bc 8c 32 30 30 32 20 45 64 77 69 6e 20 47 72 .....2000...2001...2002.Edwin.Gr
89ce0 6f 6f 74 68 75 69 73 e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 00 e6 a0 b8 e5 bf oothuis.........................
89d00 83 e4 b8 b4 e7 95 8c 00 e6 a0 b8 e5 bf 83 e8 ad a6 e5 91 8a 00 e6 97 a0 e6 b3 95 e6 b7 bb e5 8a ................................
89d20 a0 e6 96 b0 e7 9a 84 e9 98 9f e5 88 97 e3 80 82 00 e6 97 a0 e6 b3 95 e7 94 9f e6 88 90 67 72 65 .............................gre
89d40 69 66 20 75 70 20 2d 20 e5 8f 98 e9 87 8f e6 9c aa e5 ae 9a e4 b9 89 e3 80 82 00 e6 97 a0 e6 b3 if.up.-.........................
89d60 95 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 20 e4 ....interface_dhcp_configure()..
89d80 b8 ad e5 90 af e5 8a a8 25 73 20 e6 8e a5 e5 8f a3 e3 80 82 00 e6 97 a0 e6 b3 95 e5 88 9b e5 bb ........%s......................
89da0 ba 25 73 e7 9a 84 e5 88 ab e5 90 8d 00 e6 97 a0 e6 b3 95 e5 88 9b e5 bb ba e6 96 b0 e9 98 9f e5 .%s.............................
89dc0 88 97 2f e8 a7 84 e5 88 99 ef bc 81 00 e6 97 a0 e6 b3 95 e5 88 9b e5 bb ba e6 96 b0 e9 98 9f e5 ../.............................
89de0 88 97 2f e8 a7 84 e5 88 99 ef bc 81 20 e4 bb bb e4 bd 95 e6 9c 80 e8 bf 91 e7 9a 84 e6 9b b4 e6 ../.............................
89e00 94 b9 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e9 a6 96 e5 85 88 e5 ba 94 e7 94 a8 e3 80 82 00 e6 97 ................................
89e20 a0 e6 b3 95 e4 bb 8e e5 ad 98 e6 a1 a3 e6 8f 90 e5 8f 96 20 25 73 20 52 52 44 20 78 6d 6c e6 96 ....................%s.RRD.xml..
89e40 87 e4 bb b6 ef bc 81 00 e6 97 a0 e6 b3 95 e6 8f 90 e5 8f 96 e7 bd 91 e5 9d 80 20 27 25 73 27 2e ...........................'%s'.
89e60 00 e4 b8 8d e8 83 bd e6 89 be e5 88 b0 e5 8f af e7 94 a8 e7 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 ................................
89e80 bb b6 2c e9 80 80 e5 87 ba 2e 2e 2e 2e 2e 2e 2e 00 e6 89 be e4 b8 8d e5 88 b0 e4 bb bb e4 bd 95 ..,.............................
89ea0 e5 b4 a9 e6 ba 83 e6 96 87 e4 bb b6 e3 80 82 00 e6 97 a0 e6 b3 95 e5 9c a8 69 6e 74 65 72 66 61 .........................interfa
89ec0 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 e4 b8 ad e7 9a 84 20 25 73 e4 b8 8a e8 8e ces_ppps_configure.......%s.....
89ee0 b7 e5 8f 96 50 50 54 50 2f 4c 32 54 50 e8 bf 9e e6 8e a5 e7 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c ....PPTP/L2TP...............IP..
89f00 b0 e5 9d 80 ef bc 8c e4 bd bf e7 94 a8 20 30 2e 30 2e 30 2e 30 20 69 70 21 00 e4 b8 8d e8 83 bd ..............0.0.0.0.ip!.......
89f20 e4 bb 8e 20 25 31 24 73 20 66 6f 72 20 25 32 24 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 5f ....%1$s.for.%2$s.in.interfaces_
89f40 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 e5 be 97 e5 88 b0 50 50 54 50 2f 4c 32 54 50 e8 bf 9c ppps_configure......PPTP/L2TP...
89f60 e7 a8 8b e5 9c b0 e5 9d 80 e3 80 82 00 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 20 25 73 20 e8 bf 9b ..........................%s....
89f80 e8 a1 8c e5 86 99 e5 85 a5 00 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 25 73 e3 80 82 00 e6 97 a0 e6 ......................%s........
89fa0 b3 95 e6 89 93 e5 bc 80 e5 88 ab e5 90 8d 25 73 e8 bf 9b e8 a1 8c e5 86 99 e5 85 a5 21 00 e6 97 ..............%s............!...
89fc0 a0 e6 b3 95 e6 89 93 e5 bc 80 25 73 2f 6e 74 70 64 2e 63 6f 6e 66 20 e8 bf 9b e8 a1 8c e5 86 99 ..........%s/ntpd.conf..........
89fe0 e5 85 a5 00 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 20 25 31 24 73 2f 77 69 7a 61 72 64 73 2f 25 32 .................%1$s/wizards/%2
8a000 24 73 20 e6 96 87 e4 bb b6 e3 80 82 00 e6 97 a0 e6 b3 95 e5 a4 84 e7 90 86 e5 88 ab e5 90 8d e4 $s..............................
8a020 b8 ad e7 9a 84 e5 88 ab e5 90 8d 3a 20 25 73 00 e6 97 a0 e6 b3 95 e4 bb 8e e5 88 ab e5 90 8d e5 ...........:.%s.................
8a040 a4 84 e7 90 86 e7 a9 ba e6 96 87 e4 bb b6 3a 20 25 73 00 e6 97 a0 e6 b3 95 e4 bb 8e e5 88 ab e5 ..............:.%s..............
8a060 90 8d e5 a4 84 e7 90 86 e4 b8 8d e5 ad 98 e5 9c a8 e7 9a 84 e6 96 87 e4 bb b6 ef bc 9a 20 25 73 ..............................%s
8a080 00 e6 97 a0 e6 b3 95 e8 bf 98 e5 8e 9f 63 6f 6e 66 69 67 2e 78 6d 6c e3 80 82 00 e6 97 a0 e6 b3 .............config.xml.........
8a0a0 95 e5 b0 86 47 72 6f 77 6c e9 80 9a e7 9f a5 e5 8f 91 e9 80 81 e5 88 b0 20 25 31 24 73 20 2d 2d ....Growl................%1$s.--
8a0c0 20 e9 94 99 e8 af af 3a 20 25 32 24 73 00 e6 97 a0 e6 b3 95 e5 9c a8 25 31 24 73 e4 b8 8a e5 8f .......:.%2$s..........%1$s.....
8a0e0 91 e9 80 81 e6 b3 a8 e5 86 8c 47 72 6f 77 20 20 2d 2d 20 e9 94 99 e8 af af 3a 20 25 32 24 73 00 ..........Grow..--.......:.%2$s.
8a100 e4 b8 8d e8 83 bd e5 8f 91 e9 80 81 e6 b6 88 e6 81 af e5 88 b0 20 25 31 24 73 20 2d 2d 20 e9 94 ......................%1$s.--...
8a120 99 e8 af af 3a 20 25 32 24 73 00 e6 97 a0 e6 b3 95 e6 9b b4 e6 96 b0 25 73 e7 9a 84 e5 88 ab e5 ....:.%2$s.............%s.......
8a140 90 8d 00 e6 97 a0 e6 b3 95 e5 86 99 e5 85 a5 49 67 6d 70 70 72 6f 78 79 e9 85 8d e7 bd ae e6 96 ...............Igmpproxy........
8a160 87 e4 bb b6 ef bc 81 00 e8 ae a1 e6 95 b0 00 e8 ae a1 e6 95 b0 e5 80 bc e5 bf 85 e9 a1 bb e4 bb ................................
8a180 8b e4 ba 8e 31 e5 92 8c 25 73 20 e4 b9 8b e9 97 b4 00 e5 9b bd e5 ae b6 00 e5 b4 a9 e6 ba 83 e6 ....1...%s......................
8a1a0 8a a5 e5 91 8a 00 e5 88 9b e5 bb ba 2f e7 bc 96 e8 be 91 43 41 00 e5 88 9b e5 bb ba e7 94 a8 e6 ............/......CA...........
8a1c0 88 b7 e8 af 81 e4 b9 a6 00 e5 88 9b e5 bb ba 50 68 61 73 65 20 31 00 e5 88 9b e5 bb ba e8 af 81 ...............Phase.1..........
8a1e0 e4 b9 a6 e7 ad be e5 90 8d e8 af b7 e6 b1 82 20 00 e5 88 9b e5 bb ba e4 b8 80 e4 b8 aa 50 50 50 .............................PPP
8a200 e9 85 8d e7 bd ae e3 80 82 00 e4 b8 ba e6 ad a4 4d 41 43 20 26 20 49 50 e5 9c b0 e5 9d 80 e5 af ................MAC.&.IP........
8a220 b9 e5 88 9b e5 bb ba 41 52 50 e8 a1 a8 e9 9d 99 e6 80 81 e6 9d a1 e7 9b ae e3 80 82 00 e5 88 9b .......ARP......................
8a240 e5 bb ba e4 b8 ad e9 97 b4 e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 ................................
8a260 88 9b e5 bb ba e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 20 00 e5 88 9b e5 bb ba e5 86 85 e9 83 a8 e7 ................................
8a280 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 88 9b e5 bb ba e4 b8 80 e4 b8 ................................
8a2a0 aa e5 86 85 e9 83 a8 e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 20 00 e5 bb ................................
8a2c0 ba e7 ab 8b e6 8e a5 e5 8f a3 e7 bb 84 00 e5 88 9b e5 bb ba e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 ................................
8a2e0 20 00 e5 88 9b e5 bb ba e6 96 b0 e7 9a 84 e5 85 b3 e8 81 94 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 ................................
8a300 00 e4 bd bf e7 94 a8 e5 87 ad e8 af 81 e5 88 9b e5 bb ba ef bc 8c e7 94 9f e6 88 90 e5 92 8c e6 ................................
8a320 bf 80 e6 b4 bb e5 8d b7 00 e5 88 9b e5 bb ba 00 e4 bb 8e e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 20 ................................
8a340 2d 20 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 e9 a1 b5 e9 9d a2 e5 88 9b e5 bb ba e5 88 ab e5 90 8d -...............................
8a360 e3 80 82 00 e4 bb 8e e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 20 2d 20 3e 20 e5 9f 9f e5 90 8d e6 9f ....................-.>.........
8a380 a5 e8 af a2 e5 88 9b e5 bb ba 00 69 64 20 25 73 e5 b7 b2 e5 88 9b e5 bb ba 00 69 64 e6 9c aa e5 ...........id.%s..........id....
8a3a0 88 9b e5 bb ba 00 e5 88 9b e5 bb ba ef bc 9a 00 e5 88 9b e5 bb ba 31 ef bc 9a 31 e8 a7 84 e5 88 ......................1...1.....
8a3c0 99 2e 2e 2e 00 e5 88 9b e5 bb ba 49 50 73 65 63 e8 a7 84 e5 88 99 2e 2e 2e 00 e6 ad a3 e5 9c a8 ...........IPsec................
8a3e0 e5 88 9b e5 bb ba e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 20 25 73 00 e4 b8 ba e6 ad a4 e4 b8 bb e6 ...................%s...........
8a400 9c ba e5 88 9b e5 bb ba 53 53 4c e8 af 81 e4 b9 a6 00 e5 88 9b e5 bb ba e9 ab 98 e7 ba a7 e5 87 ........SSL.....................
8a420 ba e7 ab 99 e8 a7 84 e5 88 99 20 25 73 00 e5 88 9b e5 bb ba e5 88 ab e5 90 8d 00 e5 88 9b e5 bb ...........%s...................
8a440 ba e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 e8 a7 84 e5 88 99 00 e5 88 9b e5 bb ba e9 bb 98 e8 ae a4 ................................
8a460 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e8 bf 87 e6 bb a4 20 e8 a7 84 e5 88 99 ................................
8a480 20 25 73 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 .%s.............................
8a4a0 20 25 73 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e7 bd 91 e5 85 b3 e7 bb 84 e9 a1 b9 .%s.............................
8a4c0 2e 2e 2e 00 e5 88 9b e5 bb ba e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 00 e5 88 9b e5 bb ba ................NAT.............
8a4e0 e6 98 a0 e5 b0 84 4e 41 54 e8 a7 84 e5 88 99 20 25 73 2e 2e 2e 00 e5 88 9b e5 bb ba e6 98 a0 e5 ......NAT.......%s..............
8a500 b0 84 e8 a7 84 e5 88 99 20 25 73 2e 2e 2e 00 e5 9c a8 e5 ae 89 e8 a3 85 e5 89 8d e5 88 9b e5 bb .........%s.....................
8a520 ba e7 b3 bb e7 bb 9f e8 bf 98 e5 8e 9f e7 82 b9 e3 80 82 00 e5 88 9b e5 bb ba 72 72 64 e6 9b b4 ..........................rrd...
8a540 e6 96 b0 e8 84 9a e6 9c ac 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 25 73 00 e6 ............................%s..
8a560 ad a3 e5 9c a8 e5 88 9b e5 bb ba e6 97 a0 e7 ba bf e5 85 8b e9 9a 86 e6 8e a5 e5 8f a3 2e 2e 2e ................................
8a580 00 e5 8a a0 e5 af 86 e7 a1 ac e4 bb b6 00 e5 8a a0 e5 af 86 20 26 20 e6 b8 a9 e5 ba a6 e4 bc a0 .....................&..........
8a5a0 e6 84 9f e5 99 a8 00 e5 8a a0 e5 af 86 e7 a1 ac e4 bb b6 00 e5 8a a0 e5 af 86 e8 ae be e7 bd ae ................................
8a5c0 20 00 e5 8f 91 e7 94 9f e9 94 99 e8 af af 00 e5 bd 93 e5 89 8d 00 e5 bd 93 e5 89 8d e8 ae a4 e8 ................................
8a5e0 af 81 e9 94 99 e8 af af e9 a1 b5 00 e5 bd 93 e5 89 8d e7 b3 bb e7 bb 9f 00 e5 bd 93 e5 89 8d e6 ................................
8a600 97 a5 e6 9c 9f 2f e6 97 b6 e9 97 b4 00 e5 bd 93 e5 89 8d e6 b3 a8 e9 94 80 e9 a1 b5 e9 9d a2 00 ...../..........................
8a620 e5 bd 93 e5 89 8d e5 9c b0 e5 9d 80 e6 b1 a0 e6 88 90 e5 91 98 00 e5 bd 93 e5 89 8d e9 a1 b5 00 ................................
8a640 e5 bd 93 e5 89 8d e6 ba 90 e8 b7 9f e8 b8 aa e6 9d a1 e7 9b ae 00 e5 bd 93 e5 89 8d e9 85 8d e7 ................................
8a660 bd ae 00 e5 bd 93 e5 89 8d e6 97 a5 e6 9c 9f 2f e6 97 b6 e9 97 b4 00 e5 a4 87 e4 bb bd e4 bd bf .............../................
8a680 e7 94 a8 e7 9a 84 e5 bd 93 e5 89 8d e7 a9 ba e9 97 b4 00 43 52 4c e5 bd 93 e5 89 8d e5 b7 b2 e5 ...................CRL..........
8a6a0 90 8a e9 94 80 e7 9a 84 e8 af 81 e4 b9 a6 00 e5 bd 93 e5 89 8d e6 9f a5 e7 9c 8b ef bc 9a 00 e8 ................................
8a6c0 87 aa e5 ae 9a e4 b9 89 00 e8 87 aa e5 ae 9a e4 b9 89 e8 ae bf e9 97 ae e9 99 90 e5 88 b6 00 e8 ................................
8a6e0 87 aa e5 ae 9a e4 b9 89 e5 b8 a6 e5 ae bd e5 a4 a7 e4 ba 8e 33 30 ef bc 85 ef bc 8c e8 af b7 e9 ....................30..........
8a700 99 8d e4 bd 8e e6 95 b0 e5 80 bc e4 bb a5 e4 bd bf e5 90 91 e5 af bc e7 bb a7 e7 bb ad e3 80 82 ................................
8a720 00 e8 87 aa e5 ae 9a e4 b9 89 e5 b8 a6 e5 ae bd e5 a4 a7 e4 ba 8e 34 30 ef bc 85 ef bc 8c e8 af ......................40........
8a740 b7 e9 99 8d e4 bd 8e e6 95 b0 e5 80 bc e4 bb a5 e4 bd bf e5 90 91 e5 af bc e7 bb a7 e7 bb ad e3 ................................
8a760 80 82 00 e8 87 aa e5 ae 9a e4 b9 89 e8 ae be e7 bd ae 00 e8 87 aa e5 ae 9a e4 b9 89 e5 91 bd e4 ................................
8a780 bb a4 2e 2e 2e 00 e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 a1 b9 00 e8 87 aa e5 ae 9a e4 b9 89 00 ................................
8a7a0 e5 8d b1 e9 99 a9 ef bc 81 e8 ad a6 e5 91 8a ef bc 81 e6 b3 a8 e6 84 8f e4 ba 8b e9 a1 b9 ef bc ................................
8a7c0 81 00 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af e6 9b b4 e6 96 b0 00 e5 8a a8 e6 80 ........DNS.....................
8a7e0 81 44 4e 53 e5 9f 9f 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 .DNS..........DNS...............
8a800 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 00 e5 8a a8 e6 80 81 44 4e 53 e4 b8 bb .......DNS................DNS...
8a820 e6 9c ba e5 90 8d 00 e5 8a a8 e6 80 81 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d 00 e5 8f 8d e5 90 91 .............DNS................
8a840 e5 8a a8 e6 80 81 44 4e 53 00 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 49 50 00 e4 ......DNS.......DNS.........IP..
8a860 b8 8d e5 86 8d e6 94 af e6 8c 81 44 45 53 ef bc 8c e7 a6 81 e7 94 a8 49 50 73 65 63 20 70 68 61 ...........DES.........IPsec.pha
8a880 73 65 20 31 e9 a1 b9 20 27 25 73 27 20 e3 80 82 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 44 45 53 se.1....'%s'.................DES
8a8a0 ef bc 8c e7 a6 81 e7 94 a8 49 50 73 65 63 20 70 68 61 73 65 20 32 20 e9 a1 b9 20 27 25 73 27 20 .........IPsec.phase.2.....'%s'.
8a8c0 e3 80 82 00 44 48 43 50 00 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae 00 44 48 43 ....DHCP.DHCP................DHC
8a8e0 50 20 e4 ba 8b e4 bb b6 20 28 44 48 43 50 20 44 61 65 6d 6f 6e 2c 20 44 48 43 50 20 52 65 6c 61 P........(DHCP.Daemon,.DHCP.Rela
8a900 79 2c 20 44 48 43 50 20 43 6c 69 65 6e 74 29 00 44 48 43 50 e7 a7 9f e7 ba a6 00 44 48 43 50 e7 y,.DHCP.Client).DHCP.......DHCP.
8a920 a7 9f e7 ba a6 e7 8a b6 e6 80 81 00 44 48 43 50 e6 b3 a8 e5 86 8c 00 44 48 43 50 e4 b8 ad e7 bb ............DHCP.......DHCP.....
8a940 a7 00 44 48 43 50 e4 b8 ad e7 bb a7 e9 85 8d e7 bd ae 00 44 48 43 50 e4 b8 ad e7 bb a7 e5 bd 93 ..DHCP.............DHCP.........
8a960 e5 89 8d e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e4 ................................
8a980 b8 8a e5 90 af e7 94 a8 44 48 43 50 e4 b8 ad e7 bb a7 e6 97 b6 ef bc 8c e4 b8 8d e8 83 bd e5 90 ........DHCP....................
8a9a0 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 44 48 43 50 e6 9c 8d e5 8a a1 00 ....DHCP.............DHCP.......
8a9c0 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 bd 93 e5 89 8d e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 DHCP............................
8a9e0 e5 bd 93 e5 9c a8 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e6 ...........................DHCP.
8aa00 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 ef bc 8c e6 97 a0 e6 b3 95 e5 90 af e7 94 a8 44 48 43 50 e4 b8 ..........................DHCP..
8aa20 ad e7 bb a7 e6 9c 8d e5 8a a1 e3 80 82 00 e5 bf 85 e9 a1 bb e5 90 af e7 94 a8 44 48 43 50 e6 9c ..........................DHCP..
8aa40 8d e5 8a a1 e5 99 a8 e6 89 8d e8 83 bd e5 9c a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad e4 ................DNS.............
8aa60 bd bf e7 94 a8 44 48 43 50 e6 b3 a8 e5 86 8c e3 80 82 00 e5 bf 85 e9 a1 bb e5 90 af e7 94 a8 44 .....DHCP......................D
8aa80 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 89 8d e8 83 bd e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 HCP..................DNS........
8aaa0 a8 e4 b8 ad e4 bd bf e7 94 a8 44 48 43 50 e6 b3 a8 e5 86 8c e3 80 82 00 44 48 43 50 e6 9c 8d e5 ..........DHCP..........DHCP....
8aac0 8a a1 e8 ae be e7 bd ae 00 44 48 43 50 e6 9c 8d e5 8a a1 00 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 .........DHCP...................
8aae0 44 48 43 50 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 44 48 43 50 e5 88 ab e5 90 8d e5 9c b0 e5 9d DHCP.............DHCP...........
8ab00 80 00 44 48 43 50 36 00 44 48 43 50 36 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae 00 44 48 43 ..DHCP6.DHCP6................DHC
8ab20 50 36 20 44 55 49 44 00 44 48 43 50 76 36 e7 a7 9f e7 ba a6 00 44 48 43 50 20 56 36 e9 80 89 e9 P6.DUID.DHCPv6.......DHCP.V6....
8ab40 a1 b9 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 a4 a7 e5 b0 8f 00 e5 bd 93 e9 80 89 e4 b8 ad e5 ................................
8ab60 8f 91 e9 80 81 49 50 76 36 e5 89 8d e7 bc 80 e6 8f 90 e7 a4 ba e6 a0 87 e8 af 86 e6 97 b6 ef bc .....IPv6.......................
8ab80 8c e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b 44 48 43 50 76 36 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e7 .............DHCPv6.............
8aba0 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 00 44 48 43 50 76 36 e4 b8 ad e7 bb a7 00 44 48 43 50 76 36 e4 ............DHCPv6.......DHCPv6.
8abc0 b8 ad e7 bb a7 e9 85 8d e7 bd ae 00 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e5 bd 93 e5 89 8d e5 b7 ............DHCPv6..............
8abe0 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af ................................
8ac00 e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e6 97 b6 ef bc 8c e4 b8 8d e8 83 bd e5 90 af e7 94 ...DHCPv6.......................
8ac20 a8 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 44 48 43 50 76 36 20 e6 9c 8d e5 8a .DHCPv6.............DHCPv6......
8ac40 a1 00 44 48 43 50 76 36 e6 9c 8d e5 8a a1 00 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 bd ..DHCPv6.......DHCPv6...........
8ac60 93 e5 89 8d e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 ................................
8ac80 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 ef bc 8c e4 b8 .........DHCPv6.................
8aca0 8d e8 83 bd e5 90 af e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e6 9c 8d e5 8a a1 e3 80 82 00 ..........DHCPv6................
8acc0 e8 bf 99 e4 b8 aa e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 76 36 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 ...............DHCPv6...........
8ace0 84 00 44 4e 53 e9 85 8d e7 bd ae 00 44 4e 53 e9 bb 98 e8 ae a4 e5 9f 9f 20 00 44 4e 53 e5 9f 9f ..DNS.......DNS...........DNS...
8ad00 00 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 00 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 00 44 4e 53 20 e4 .DNS..........DNS..........DNS..
8ad20 ba 8b e4 bb b6 20 28 52 65 73 6f 6c 76 65 72 2f 75 6e 62 6f 75 6e 64 2c 20 46 6f 72 77 61 72 64 ......(Resolver/unbound,.Forward
8ad40 65 72 2f 64 6e 73 6d 61 73 71 2c 20 66 69 6c 74 65 72 64 6e 73 29 00 44 4e 53 20 20 e8 bd ac e5 er/dnsmasq,.filterdns).DNS......
8ad60 8f 91 00 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e5 92 8c e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ...DNS..........................
8ad80 ae 00 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 00 44 4e 53 e6 9f a5 e8 af a2 e8 bd ac e5 8f 91 00 44 ...............DNS.............D
8ada0 4e 53 e9 87 8d e6 96 b0 e7 bb 91 e5 ae 9a e6 a3 80 e6 9f a5 00 44 4e 53 20 20 e8 a7 a3 e6 9e 90 NS...................DNS........
8adc0 00 e5 b7 b2 e9 85 8d e7 bd ae 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 00 44 4e 53 e6 9c 8d ..........DNS.............DNS...
8ade0 e5 8a a1 e5 99 a8 20 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 31 00 44 4e 53 20 e6 9c 8d e5 ........DNS...........1.DNS.....
8ae00 8a a1 e5 99 a8 20 32 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 33 00 44 4e 53 20 e6 9c 8d e5 ......2.DNS...........3.DNS.....
8ae20 8a a1 e5 99 a8 20 34 00 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 a6 86 e7 9b 96 00 44 48 43 50 e6 ......4.DNS................DHCP.
8ae40 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae 20 00 e5 90 af e7 94 a8 44 4e 53 e6 9c 8d e5 8a a1 e5 ......................DNS.......
8ae60 99 a8 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 e9 ...DNS...........DNS............
8ae80 81 87 e5 88 b0 44 4e 53 e9 94 99 e8 af af e3 80 82 20 e5 81 9c e6 ad a2 e6 9b b4 e6 96 b0 33 30 .....DNS......................30
8aea0 e5 88 86 e9 92 9f e3 80 82 00 44 4e 53 e7 bb 84 e6 98 af e5 bd 93 e5 89 8d e7 9a 84 ef bc 8c e6 ..........DNS...................
8aec0 b2 a1 e6 9c 89 e6 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 44 4e 53 e7 bb 84 e6 9b b4 e6 96 .....................DNS........
8aee0 b0 e6 88 90 e5 8a 9f e3 80 82 00 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d e6 9b b4 e6 96 b0 e6 88 90 ...........DNS..................
8af00 e5 8a 9f e3 80 82 00 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 .......DNS..........DNS.........
8af20 a8 00 44 4e 53 e7 bc 93 e5 ad 98 ef bc 9a e6 89 be e5 88 b0 e6 97 a7 49 50 20 25 31 24 73 e5 92 ..DNS..................IP.%1$s..
8af40 8c e6 96 b0 49 50 ef bc 85 20 25 32 24 73 00 e5 bd 93 e9 81 87 e5 88 b0 e4 bb a3 e7 90 86 e7 ad ....IP....%2$s..................
8af60 be e5 90 8d e6 97 b6 ef bc 8c e5 9c a8 e8 ae a4 e8 af 81 e8 bf 87 e7 a8 8b e4 b8 ad e6 8f 90 e5 ................................
8af80 8f 96 44 4e 53 4b 45 59 00 44 4e 53 53 45 43 00 e4 bf a1 e4 bb bb e5 8c ba e5 9f 9f e9 9c 80 e8 ..DNSKEY.DNSSEC.................
8afa0 a6 81 44 4e 53 53 45 43 ef bc 88 44 4e 53 e5 ae 89 e5 85 a8 e6 89 a9 e5 b1 95 ef bc 89 e6 95 b0 ..DNSSEC...DNS..................
8afc0 e6 8d ae 00 44 4e e7 ae a1 e9 81 93 00 44 55 49 44 00 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b 00 e6 ....DN.......DUID...............
8afe0 af 8f e5 a4 a9 00 e6 97 a5 ef bc 88 30 20 30 20 2a 20 2a 20 2a ef bc 89 00 e5 8d b1 e9 99 a9 ef ............0.0.*.*.*...........
8b000 bc 8c e5 bb b6 e8 bf 9f 00 e5 8d b1 e9 99 a9 ef bc 8c e6 95 b0 e6 8d ae e5 8c 85 e4 b8 a2 e5 a4 ................................
8b020 b1 00 e6 b7 b1 e7 81 b0 e8 89 b2 00 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 00 e7 b3 bb e7 bb 9f e9 ................................
8b040 9d a2 e6 9d bf e6 98 be e7 a4 ba e5 88 97 e6 95 b0 00 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 a3 ................................
8b060 80 e6 9f a5 00 e4 bf a1 e6 81 af e6 9b b4 e6 96 b0 e5 91 a8 e6 9c 9f 00 e6 97 a5 e6 9c 9f 00 e6 ................................
8b080 95 b0 e6 8d ae e6 9c 89 e6 95 88 e8 bd bd e8 8d b7 00 e6 95 b0 e6 8d ae e7 82 b9 00 e6 95 b0 e6 ................................
8b0a0 8d ae e5 ba 93 e9 94 99 e8 af af 20 2d 20 e6 9c 89 e4 b8 80 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 ............-...................
8b0c0 e7 ab af e6 95 b0 e6 8d ae e5 ba 93 e9 94 99 e8 af af e3 80 82 00 e6 95 b0 e6 8d ae e8 bd ac e6 ................................
8b0e0 8d a2 e9 94 99 e8 af af 00 e6 97 a5 e6 9c 9f 00 e8 a1 a8 e7 9a 84 e6 9c 80 e5 90 8e e6 9b b4 e6 ................................
8b100 96 b0 e6 97 a5 e6 9c 9f e6 9c aa e7 9f a5 e3 80 82 00 e5 a4 a9 00 e5 81 9c e7 94 a8 00 e4 bb 8e ................................
8b120 e9 95 9c e5 83 8f e4 b8 ad e5 81 9c e7 94 a8 e6 b6 88 e8 b4 b9 e8 80 85 00 e5 a4 b1 e6 95 88 e5 ................................
8b140 af b9 e7 ad 89 e4 bd 93 e6 a3 80 e6 b5 8b 00 e8 b0 83 e8 af 95 00 31 32 20 e6 9c 88 00 e4 b8 93 ......................12........
8b160 e7 94 a8 e9 93 be e6 8e a5 00 e9 bb 98 e8 ae a4 00 e9 bb 98 e8 ae a4 20 28 e9 9d 9e e4 b8 bb e6 ........................(.......
8b180 9c ba e5 90 8d 29 00 e9 bb 98 e8 ae a4 28 61 6e 79 29 00 e9 bb 98 e8 ae a4 ef bc 88 e6 97 a0 e9 .....).......(any)..............
8b1a0 a6 96 e9 80 89 e9 a1 b9 ef bc 8c e9 80 9a e5 b8 b8 e4 b8 ba e8 87 aa e5 8a a8 e9 80 89 e6 8b a9 ................................
8b1c0 ef bc 89 00 e9 bb 98 e8 ae a4 e8 ae bf e9 97 ae e9 99 90 e5 88 b6 00 e9 bb 98 e8 ae a4 42 49 4f .............................BIO
8b1e0 53 e6 96 87 e4 bb b6 e5 90 8d 00 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 20 00 e9 bb 98 e8 ae a4 e9 S...............................
8b200 98 9f e5 88 97 00 e4 b8 8b e8 bd bd e9 99 90 e9 80 9f ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 .....................Kbit./.s...
8b220 00 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 20 00 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e5 88 87 e6 8d ................................
8b240 a2 00 e9 bb 98 e8 ae a4 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 00 e9 bb 98 e8 ae a4 e7 a7 9f e7 94 ................................
8b260 a8 e6 97 b6 e9 97 b4 ef bc 88 e7 a7 92 ef bc 89 00 e9 a6 96 e9 80 89 e7 94 9f e5 91 bd e5 91 a8 ................................
8b280 e6 9c 9f 00 e9 bb 98 e8 ae a4 e6 b3 a8 e5 86 8c e7 94 b1 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af ...................DHCP.........
8b2a0 e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e9 80 89 e9 a1 b9 e3 80 82 00 e5 b7 b2 e5 ................................
8b2c0 88 9b e5 bb ba e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e7 9a 84 e9 bb 98 e8 ae a4 e8 a7 84 e5 88 99 ................................
8b2e0 e3 80 82 00 e4 b8 8a e4 bc a0 e9 99 90 e9 80 9f ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 ...................Kbit./.s.....
8b300 9c 89 e6 95 88 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e4 ba ................................
8b320 86 41 50 4e ef bc 8c e5 88 99 e9 bb 98 e8 ae a4 e4 b8 ba 31 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c .APN...............1............
8b340 aa e8 ae be e7 bd ae 41 50 4e ef bc 8c e5 88 99 e5 bf bd e7 95 a5 e3 80 82 00 e5 ae 9a e4 b9 89 .......APN......................
8b360 e8 a6 81 e5 9c a8 49 43 4d 50 e6 95 b0 e6 8d ae e5 8c 85 e4 b8 8a e5 8f 91 e9 80 81 e5 88 b0 e7 ......ICMP......................
8b380 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 49 50 e7 9a 84 e6 95 b0 e6 8d ae e6 9c 89 e6 95 88 e8 b4 9f e8 ...........IP...................
8b3a0 bd bd e3 80 82 00 e8 a2 ab e5 ae 9a e4 b9 89 e4 b8 ba 00 e5 ae 9a e4 b9 89 e7 bd 91 e7 bb 9c e6 ................................
8b3c0 8e a5 e5 8f a3 e7 9a 84 54 54 4c e9 98 88 e5 80 bc e3 80 82 20 54 54 4c e4 bd 8e e4 ba 8e e9 98 ........TTL..........TTL........
8b3e0 88 e5 80 bc e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e5 b0 86 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 20 ................................
8b400 e6 ad a4 e8 ae be e7 bd ae e6 98 af e5 8f af e9 80 89 e7 9a 84 ef bc 8c e9 bb 98 e8 ae a4 e6 83 ................................
8b420 85 e5 86 b5 e4 b8 8b e9 98 88 e5 80 bc e4 b8 ba 31 e3 80 82 20 00 e5 ae 9a e4 b9 89 e5 85 81 e8 ................1...............
8b440 ae b8 e7 94 a8 e6 88 b7 e8 ae bf e9 97 ae e7 9a 84 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e5 88 86 ................................
8b460 e9 92 9f e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 e7 ac ac e4 b8 80 e6 ac a1 e4 bd bf e7 94 ................................
8b480 a8 e5 87 ad e8 af 81 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e6 97 b6 ef bc 8c e6 ................................
8b4a0 97 b6 e9 92 9f e5 bc 80 e5 a7 8b e8 ae a1 e6 97 b6 e3 80 82 00 e5 8d b8 e8 bd bd e5 91 bd e4 bb ................................
8b4c0 a4 2e 2e 2e 00 e5 bb b6 e8 bf 9f 00 e5 bb b6 e8 bf 9f 20 28 6d 73 29 00 e8 af b7 e6 b1 82 e5 af ...................(ms).........
8b4e0 b9 e7 ad 89 e7 a1 ae e8 ae a4 e4 b9 8b e9 97 b4 e7 9a 84 e5 bb b6 e8 bf 9f e3 80 82 00 e5 bb b6 ................................
8b500 e8 bf 9f e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 a7 94 e6 b4 be e7 9a 84 e5 ................................
8b520 89 8d e7 bc 80 00 e5 88 a0 e9 99 a4 00 e5 88 a0 e9 99 a4 20 41 43 4c 00 e5 88 a0 e9 99 a4 20 43 ....................ACL........C
8b540 41 e5 92 8c 43 52 4c 00 e5 88 a0 e9 99 a4 43 52 4c 20 00 e5 88 a0 e9 99 a4 43 53 43 20 e8 a6 86 A...CRL.......CRL........CSC....
8b560 e7 9b 96 00 e5 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 00 e5 88 a0 e9 99 a4 e8 ae be e5 a4 87 00 e5 88 ................................
8b580 a0 e9 99 a4 47 49 46 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 47 52 45 e6 8e a5 e5 8f a3 00 e5 88 ....GIF.............GRE.........
8b5a0 a0 e9 99 a4 49 47 4d 50 e8 ae b0 e5 bd 95 00 e5 88 a0 e9 99 a4 49 50 00 e5 88 a0 e9 99 a4 4c 41 ....IGMP.............IP.......LA
8b5c0 47 47 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 4d 41 43 e5 9c b0 e5 9d 80 00 e5 88 a0 e9 99 a4 4e GG.............MAC.............N
8b5e0 44 50 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 70 68 61 73 65 31 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 DP.............phase1...........
8b600 99 a4 50 50 50 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 50 50 50 6f 45 e5 ae 9e e4 be 8b 20 00 e5 ..PPP.............PPPoE.........
8b620 88 a0 e9 99 a4 e6 9d 83 e9 99 90 00 e5 88 a0 e9 99 a4 20 51 69 6e 51 20 e6 8e a5 e5 8f a3 00 e4 ...................QinQ.........
8b640 bb 8e e6 ad a4 e6 8e a5 e5 8f a3 e5 88 a0 e9 99 a4 e9 98 9f e5 88 97 00 e5 88 a0 e9 99 a4 20 56 ...............................V
8b660 4c 41 4e 20 00 e5 88 a0 e9 99 a4 57 49 46 49 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 e5 88 ab e5 LAN........WIFI.................
8b680 90 8d 00 e5 88 a0 e9 99 a4 61 72 70 e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e5 .........arp....................
8b6a0 ae a2 e6 88 b7 e7 ab af 20 00 e5 88 a0 e9 99 a4 e9 85 8d e7 bd ae 00 e5 88 a0 e9 99 a4 e5 9f 9f ................................
8b6c0 e8 a6 86 e7 9b 96 00 e5 88 a0 e9 99 a4 e6 96 87 e4 bb b6 00 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 ................................
8b6e0 00 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 e7 bb 84 00 e5 88 a0 e9 99 a4 e7 bb 84 00 e5 88 a0 e9 99 ................................
8b700 a4 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 00 e5 88 a0 e9 99 a4 e4 b8 bb e6 9c ba e5 90 8d 00 e5 88 ................................
8b720 a0 e9 99 a4 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 e6 a1 a5 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 ................................
8b740 a4 e5 af 86 e9 92 a5 00 e5 88 a0 e9 99 a4 e7 a7 9f e7 ba a6 00 e5 88 a0 e9 99 a4 e6 98 a0 e5 b0 ................................
8b760 84 00 e5 88 a0 e9 99 a4 e7 9b 91 e8 a7 86 00 e5 88 a0 e9 99 a4 70 68 61 73 65 31 e6 9d a1 e7 9b .....................phase1.....
8b780 ae 00 e5 88 a0 e9 99 a4 70 68 61 73 65 32 20 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e5 9c b0 e5 ........phase2..................
8b7a0 9d 80 e6 b1 a0 00 e5 88 a0 e9 99 a4 e8 b7 af e7 94 b1 00 e5 88 a0 e9 99 a4 e8 a7 84 e5 88 99 00 ................................
8b7c0 e5 88 a0 e9 99 a4 e8 ae a1 e5 88 92 e8 a1 a8 00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 70 ...............................p
8b7e0 68 61 73 65 31 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 hase1...........................
8b800 84 00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 00 e5 88 a0 e9 99 a4 e9 80 ................................
8b820 89 e5 ae 9a e7 9a 84 e5 a4 9a e4 b8 aa e6 98 a0 e5 b0 84 00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a ................................
8b840 e7 9a 84 e8 a7 84 e5 88 99 00 e5 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e7 9a 84 e7 94 a8 e6 88 b7 00 ................................
8b860 e5 88 a0 e9 99 a4 e6 9c 8d e5 8a a1 e5 99 a8 20 00 e5 88 a0 e9 99 a4 e6 9c 8d e5 8a a1 e5 99 a8 ................................
8b880 00 e5 88 a0 e9 99 a4 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 e4 bb 8e 43 52 4c e5 88 a0 e9 99 a4 .......................CRL......
8b8a0 e8 bf 99 e4 b8 aa e8 af 81 e4 b9 a6 00 e5 88 a0 e9 99 a4 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 ................................
8b8c0 e6 ad a4 e9 98 9f e5 88 97 00 e5 88 a0 e9 99 a4 e6 ad a4 e8 a7 84 e5 88 99 00 e5 88 a0 e9 99 a4 ................................
8b8e0 e7 94 a8 e6 88 b7 20 00 e5 88 a0 e9 99 a4 e8 99 9a e6 8b 9f 49 50 00 e5 88 a0 e9 99 a4 e8 99 9a ....................IP..........
8b900 e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 00 e5 88 a0 e9 99 a4 e5 87 ad e8 af 81 e5 8d b7 00 e5 88 a0 ................................
8b920 e9 99 a4 e5 8c ba e5 9f 9f 00 e5 88 a0 e9 99 a4 2f e9 87 8d e7 bd ae e5 8f 82 e6 95 b0 00 e5 b7 ................/...............
8b940 b2 e4 bb 8e 43 52 4c 25 32 24 73 e5 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 ef bc 85 20 25 31 24 73 e3 ....CRL%2$s................%1$s.
8b960 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 49 50 73 65 63 e7 9a 84 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 ............IPsec...............
8b980 e9 92 a5 00 e5 b7 b2 e5 88 a0 e9 99 a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 .............OpenVPN............
8b9a0 e5 ae 9a e8 a6 86 e7 9b 96 25 31 24 73 20 25 32 24 73 00 e5 b7 b2 e4 bb 8e e6 9c 8d e5 8a a1 e5 .........%1$s.%2$s..............
8b9c0 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 e5 88 a0 e9 99 a4 4f 70 65 6e 56 50 4e e5 ae a2 ..%1$s:%2$s.%3$s......OpenVPN...
8b9e0 e6 88 b7 e7 ab af 00 e5 b7 b2 e4 bb 8e 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 e5 88 a0 e9 99 .............%1$s:%2$s.%3$s.....
8ba00 a4 20 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 00 20 e5 b7 b2 e5 88 a0 e9 99 a4 4c 32 54 ..OpenVPN....................L2T
8ba20 50 20 56 50 4e 20 e7 94 a8 e6 88 b7 00 e5 88 a0 e9 99 a4 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a P.VPN....................IP.....
8ba40 a1 00 e4 bb 8e 57 4f 4c e9 85 8d e7 bd ae e4 b8 ad e5 88 a0 e9 99 a4 e7 9a 84 e8 ae be e5 a4 87 .....WOL........................
8ba60 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d e3 80 82 00 ................................
8ba80 e5 b7 b2 e5 88 a0 e9 99 a4 e8 99 9a e6 8b 9f 49 50 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e6 97 ...............IP...............
8baa0 b6 e9 97 b4 e6 88 b3 25 31 24 73 e5 92 8c e6 8f 8f e8 bf b0 e4 b8 ba 20 22 25 32 24 73 22 e7 9a .......%1$s............."%2$s"..
8bac0 84 e5 a4 87 e4 bb bd 00 e4 bb 8e e6 9c ac e5 9c b0 e7 a3 81 e7 9b 98 e4 b8 ad e5 88 a0 e9 99 a4 ................................
8bae0 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a e6 96 87 e4 bb b6 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 4f ...............................O
8bb00 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e6 9d a1 e7 9b ae e3 80 82 00 e5 b7 b2 e5 88 a0 e9 penVPN..........................
8bb20 99 a4 20 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 ...OpenVPN......................
8bb40 e6 89 80 e9 80 89 e7 9a 84 49 50 73 65 63 e9 98 b6 e6 ae b5 31 e6 9d a1 e7 9b ae e3 80 82 00 e5 .........IPsec......1...........
8bb60 b7 b2 e5 88 a0 e9 99 a4 e6 89 80 e9 80 89 e7 9a 84 49 50 73 65 63 20 50 68 61 73 65 32 e6 9d a1 .................IPsec.Phase2...
8bb80 e7 9b ae e3 80 82 00 e6 8b 92 e7 bb 9d e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 e8 a2 ab e5 ................................
8bba0 bf bd e7 95 a5 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e8 a2 ab e9 a9 b3 e5 9b 9e e3 80 82 00 44 65 ..............................De
8bbc0 6e 79 00 44 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 00 e6 8b 92 e7 bb 9d e6 a8 a1 e5 bc 8f 36 e6 8e ny.Deny.Nonlocal.............6..
8bbe0 a7 e5 88 b6 e6 b6 88 e6 81 af e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 ef bc 88 6e 6f 74 72 61 70 ef .........................notrap.
8bc00 bc 89 e3 80 82 00 e6 8b 92 e7 bb 9d e5 b0 9d e8 af 95 e5 af b9 e7 ad 89 e5 85 b3 e8 81 94 ef bc ................................
8bc20 88 6e 6f 70 65 65 72 ef bc 89 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 e6 8b 92 e7 bb 9d .nopeer.........................
8bc40 e6 8e a5 e5 8f a3 20 25 73 e4 b8 8a e7 9a 84 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad 00 6e .......%s......................n
8bc60 74 70 71 e5 92 8c 6e 74 70 64 63 e6 8b 92 e7 bb 9d e8 bf 90 e8 a1 8c e6 97 b6 e9 85 8d e7 bd ae tpq...ntpdc.....................
8bc80 ef bc 88 6e 6f 6d 6f 64 69 66 79 ef bc 89 e3 80 82 00 e6 8b 92 e7 bb 9d e6 9c aa e7 9f a5 e5 ae ...nomodify.....................
8bca0 a2 e6 88 b7 e7 ab af 00 e6 a0 b9 e6 8d ae 57 41 4e e8 bf 9e e6 8e a5 e7 9a 84 e8 ae be e7 bd ae ..............WAN...............
8bcc0 e6 96 b9 e5 bc 8f ef bc 8c e8 bf 99 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e4 b8 80 e4 b8 aa 25 31 ..............................%1
8bce0 24 73 e8 99 9a e6 8b 9f 49 50 25 32 24 73 e3 80 82 00 e6 8f 8f e8 bf b0 00 e6 8f 8f e8 bf b0 e4 $s......IP%2$s..................
8bd00 b8 8d e8 83 bd e4 bb a5 e7 ab 96 e7 ba bf ef bc 88 7c ef bc 89 e5 bc 80 e5 a7 8b e6 88 96 e7 bb .................|..............
8bd20 93 e6 9d 9f e6 88 96 e5 8c 85 e5 90 ab e5 8f 8c e7 ab 96 e7 ba bf 7c 7c e3 80 82 00 e8 af b4 e6 ......................||........
8bd40 98 8e e9 95 bf e5 ba a6 e5 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e 32 30 30 e4 b8 aa e5 ad 97 e7 ac a6 ....................200.........
8bd60 e3 80 82 00 e6 8f 8f e8 bf b0 e5 90 8d e7 a7 b0 20 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 ................................
8bd80 9b ae e6 a0 87 e7 ab af e5 8f a3 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a0 87 e5 ................................
8bda0 9c b0 e5 9d 80 00 e7 9b ae e7 9a 84 49 50 00 e7 9b ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 00 e7 9b ............IP.......IP.........
8bdc0 ae e7 9a 84 49 50 00 e7 9b ae e7 9a 84 49 50 76 36 e5 89 8d e7 bc 80 00 e7 9b ae e6 a0 87 e7 ab ....IP.......IPv6...............
8bde0 af e5 8f a3 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 00 e7 9b ae e6 a0 87 e7 ab ................................
8be00 af e5 8f a3 00 e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 9b ae e6 a0 87 e6 9c 8d e5 8a ................................
8be20 a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 ....IP......%s...............IPv
8be40 34 e5 9c b0 e5 9d 80 e3 80 82 00 e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 4.........................IP....
8be60 9d 80 20 25 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 ...%s................IPv6.......
8be80 80 82 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae ................................
8bea0 e6 a0 87 e4 bd 8d e8 ae a1 e6 95 b0 00 e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 ................................
8bec0 98 af 49 50 76 34 e3 80 82 00 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c 00 e7 9b ae e6 a0 87 e7 bd 91 ..IPv4..........................
8bee0 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 00 e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e7 9a 84 e7 ...................NAT..........
8bf00 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e3 80 82 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e7 9a 84 e7 9b ................................
8bf20 ae e6 a0 87 e7 bd 91 e7 bb 9c e3 80 82 00 e7 9b ae e7 9a 84 ef bc 88 e5 80 92 e7 bd ae ef bc 89 ................................
8bf40 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e4 bb 8e 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e5 88 b0 ................................
8bf60 00 e7 9b ae e7 9a 84 e5 89 8d e7 bc 80 00 e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 9b ................................
8bf80 ae e6 a0 87 e4 b8 8d e5 8f af e8 be be 00 e6 a3 80 e6 b5 8b e5 88 b0 e6 8e a5 e5 8f a3 e4 b8 8a ................................
8bfa0 e7 9a 84 e9 93 be e6 8e a5 20 25 31 24 73 2e 25 32 24 73 00 e8 ae be e5 a4 87 00 e8 ae be e5 a4 ..........%1$s.%2$s.............
8bfc0 87 20 25 73 20 e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c 50 50 50 e9 93 be e8 b7 af e6 97 a0 e6 b3 95 ..%s.............PPP............
8bfe0 e5 90 af e5 8a a8 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e8 ae be e5 a4 87 e3 80 82 00 e8 ................................
8c000 ae be e5 a4 87 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e8 ae be e5 a4 87 3a 20 2f 64 65 76 2f 00 ........................:./dev/.
8c020 e5 85 b7 e6 9c 89 e6 af 8f e7 a7 92 e8 84 89 e5 86 b2 e8 be 93 e5 87 ba e7 9a 84 e8 ae be e5 a4 ................................
8c040 87 ef bc 88 e4 be 8b e5 a6 82 e4 bb 8e 44 43 46 37 37 ef bc 88 44 45 ef bc 89 ef bc 8c 4a 4a 59 .............DCF77...DE......JJY
8c060 ef bc 88 4a 50 ef bc 89 ef bc 8c 4d 53 46 ef bc 88 47 42 ef bc 89 e6 88 96 57 57 56 42 ef bc 88 ...JP......MSF...GB......WWVB...
8c080 55 53 ef bc 89 e6 8e a5 e6 94 b6 e6 97 b6 e9 97 b4 e4 bf a1 e5 8f b7 e7 9a 84 e6 97 a0 e7 ba bf US..............................
8c0a0 e7 94 b5 ef bc 89 e5 8f af e4 bb a5 e7 94 a8 e4 bd 9c 4e 54 50 e7 9a 84 50 50 53 e5 8f 82 e8 80 ..................NTP...PPS.....
8c0c0 83 e3 80 82 20 e4 b9 9f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e4 b8 b2 e8 a1 8c 47 50 53 ef bc 8c ..........................GPS...
8c0e0 e4 bd 86 e6 98 af e4 b8 b2 e8 a1 8c 47 50 53 e9 a9 b1 e5 8a a8 e5 99 a8 e9 80 9a e5 b8 b8 e6 98 ............GPS.................
8c100 af e6 9b b4 e5 a5 bd e7 9a 84 e9 80 89 e6 8b a9 e3 80 82 20 50 50 53 e4 bf a1 e5 8f b7 e4 bb 85 ....................PPS.........
8c120 e6 8f 90 e4 be 9b e5 af b9 e7 ac ac e4 ba 8c e4 b8 aa e7 9a 84 e6 94 b9 e5 8f 98 e7 9a 84 e5 8f ................................
8c140 82 e8 80 83 ef bc 8c e5 9b a0 e6 ad a4 e8 87 b3 e5 b0 91 e9 9c 80 e8 a6 81 e4 b8 80 e4 b8 aa e5 ................................
8c160 85 b6 e4 bb 96 e6 ba 90 e6 9d a5 e5 af b9 e7 a7 92 e6 95 b0 e8 bf 9b e8 a1 8c e8 ae a1 e6 95 b0 ................................
8c180 e3 80 82 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e e5 ba 94 e8 87 b3 e5 b0 91 e9 85 8d e7 bd ae 33 e4 ...<br./><br./>...............3.
8c1a0 b8 aa e6 97 b6 e9 97 b4 e6 ba 90 20 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 ............<a.href="services_nt
8c1c0 70 64 2e 70 68 70 22 3e e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 20 3e 20 4e 54 50 20 3e 20 e8 ae be pd.php">.............>.NTP.>....
8c1e0 e7 bd ae 3c 2f 61 3e 20 e4 bb a5 e5 8f af e9 9d a0 e5 9c b0 e6 8f 90 e4 be 9b e6 af 8f e4 b8 aa ...</a>.........................
8c200 50 50 53 e8 84 89 e5 86 b2 e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 00 e8 af 8a e6 96 ad 00 e7 b3 bb PPS.............................
8c220 e7 bb 9f e8 af 8a e6 96 ad 00 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 00 e6 8c 89 e9 9c 80 e6 8b a8 ................................
8c240 e5 8f b7 00 e6 af 94 e8 be 83 00 e7 94 a8 e4 ba 8e e5 af 86 e9 92 a5 e4 ba a4 e6 8d a2 e7 9a 84 ................................
8c260 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e ef bc 88 44 48 ef bc 89 e5 8f 82 e6 95 b0 e9 9b 86 e3 Diffie-Hellman...DH.............
8c280 80 82 25 31 24 73 25 32 24 73 25 33 24 73 00 e5 8c ba e5 88 86 e6 9c 8d e5 8a a1 e4 bb a3 e7 a0 ..%1$s%2$s%3$s..................
8c2a0 81 e7 82 b9 00 e6 96 b9 e5 90 91 00 e7 a6 81 e7 94 a8 00 e7 a6 81 e7 94 a8 41 43 46 e5 8e 8b e7 .........................ACF....
8c2c0 bc a9 ef bc 88 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 ................................
8c2e0 ef bc 89 00 e8 ae bf e9 97 ae e6 8e a7 e5 88 b6 00 e7 a6 81 e7 94 a8 e8 87 aa e5 8a a8 e6 b7 bb ................................
8c300 e5 8a a0 e7 9a 84 e4 b8 bb e6 9c ba e6 9d a1 e7 9b ae 00 e7 a6 81 e6 ad a2 e8 87 aa e5 8a a8 e6 ................................
8c320 b7 bb e5 8a a0 56 50 4e e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 a8 e5 b9 b6 e5 8f 91 e7 94 a8 e6 88 .....VPN........................
8c340 b7 e7 99 bb e5 bd 95 00 e5 9c a8 e7 a6 81 e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 .................DHCP...........
8c360 8b e5 89 8d ef bc 8c e7 a6 81 e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad e7 9a 84 44 .............DNS...............D
8c380 48 43 50 e6 b3 a8 e5 86 8c e5 8a 9f e8 83 bd e3 80 82 00 e5 9c a8 e7 a6 81 e7 94 a8 44 48 43 50 HCP.........................DHCP
8c3a0 e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e5 89 8d e7 a6 81 e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 .....................DNS........
8c3c0 a8 e4 b8 ad e7 9a 84 44 48 43 50 e6 b3 a8 e5 86 8c e5 8a 9f e8 83 bd e3 80 82 00 e7 a6 81 e7 94 .......DHCP.....................
8c3e0 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 00 e7 a6 81 e7 94 a8 44 4e 53 e9 87 8d e6 96 b0 e7 bb 91 .DNS................DNS.........
8c400 e5 ae 9a e6 a3 80 e6 9f a5 20 00 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 00 e7 a6 81 e7 94 ................................
8c420 a8 e9 98 b2 e7 81 ab e5 a2 99 e6 b8 85 e9 99 a4 00 e7 a6 81 e7 94 a8 e7 bd 91 e5 85 b3 e7 9b 91 ................................
8c440 e8 a7 86 20 00 e7 a6 81 e7 94 a8 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 e6 93 8d e4 bd 9c 00 e7 a6 ................................
8c460 81 e7 94 a8 47 72 6f 77 6c 00 e7 a6 81 e7 94 a8 47 72 6f 77 6c e9 80 9a e7 9f a5 00 e7 a6 81 e7 ....Growl.......Growl...........
8c480 94 a8 48 54 54 50 53 e8 bd ac e5 8f 91 00 e7 a6 81 e7 94 a8 48 54 54 50 5f 52 45 46 45 52 45 52 ..HTTPS.............HTTP_REFERER
8c4a0 e6 a3 80 e6 9f a5 20 00 e7 a6 81 e7 94 a8 4d 41 43 e8 bf 87 e6 bb a4 20 00 e7 a6 81 e7 94 a8 e5 ..............MAC...............
8c4c0 9c a8 e7 ad 96 e7 95 a5 e8 b7 af e7 94 b1 e8 a7 84 e5 88 99 e4 b8 8a e7 9a 84 e5 90 a6 e5 ae 9a ................................
8c4e0 e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 a8 e5 90 a6 e5 ae 9a e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 a8 ................................
8c500 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 e6 b2 a1 ......NAT...............%s......
8c520 e6 9c 89 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 ef bc 89 00 e7 a6 81 e7 94 a8 e5 8d 8f e8 .........NAT....................
8c540 ae ae e5 8e 8b e7 bc a9 ef bc 88 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 ................................
8c560 e5 8d 8f e5 95 86 ef bc 89 20 00 e7 a6 81 e7 94 a8 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 00 e7 a6 ................................
8c580 81 e7 94 a8 53 4d 54 50 00 e7 a6 81 e7 94 a8 53 4d 54 50 e9 80 9a e7 9f a5 00 e7 a6 81 e7 94 a8 ....SMTP.......SMTP.............
8c5a0 e6 89 80 e6 9c 89 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 9a 84 56 50 4e e8 a7 84 e5 88 99 00 e7 .....................VPN........
8c5c0 a6 81 e7 94 a8 e9 99 a4 6e 74 70 71 e5 92 8c 6e 74 70 64 63 e6 9f a5 e8 af a2 e4 b9 8b e5 a4 96 ........ntpq...ntpdc............
8c5e0 e7 9a 84 e6 89 80 e6 9c 89 e6 93 8d e4 bd 9c ef bc 88 6e 6f 73 65 72 76 65 ef bc 89 e3 80 82 00 ..................noserve.......
8c600 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e8 bf 87 e6 bb a4 00 e5 ................................
8c620 81 9c e7 94 a8 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e8 87 aa e5 8a a8 e7 94 9f e6 88 90 e5 9b 9e ................................
8c640 e5 a4 8d e3 80 82 00 e7 a6 81 e7 94 a8 e5 a4 96 e9 83 a8 47 49 46 e6 ba 90 e7 9a 84 e8 87 aa e5 ...................GIF..........
8c660 8a a8 e8 bf 87 e6 bb a4 ef bc 8c e4 bb a5 e7 a1 ae e4 bf 9d e4 b8 8e e9 85 8d e7 bd ae e7 9a 84 ................................
8c680 e8 bf 9c e7 a8 8b e5 af b9 e7 ad 89 e4 bd 93 e5 8c b9 e9 85 8d e3 80 82 20 e5 bd 93 e7 a6 81 e7 ................................
8c6a0 94 a8 e6 97 b6 ef bc 8c e4 b8 8d e6 89 a7 e8 a1 8c e5 85 a5 e7 ab 99 e8 bf 87 e6 bb a4 ef bc 8c ................................
8c6c0 e8 bf 99 e5 85 81 e8 ae b8 e5 a4 96 e9 83 a8 e6 b5 81 e9 87 8f e7 9a 84 e4 b8 8d e5 af b9 e7 a7 ................................
8c6e0 b0 e8 b7 af e7 94 b1 e3 80 82 00 e7 a6 81 e7 94 a8 e6 ad a4 e7 bd 91 e7 bb 9c e7 9a 84 53 53 49 .............................SSI
8c700 44 e5 b9 bf e6 92 ad ef bc 88 e8 bf 99 e5 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e6 9f 90 e4 D...............................
8c720 ba 9b e5 ae a2 e6 88 b7 e7 ab af e5 87 ba e7 8e b0 e9 97 ae e9 a2 98 ef bc 8c e5 b9 b6 e4 b8 94 ................................
8c740 e4 bb 8d e5 8f af e8 83 bd e9 80 9a e8 bf 87 e5 85 b6 e4 bb 96 e6 96 b9 e5 bc 8f e5 8f 91 e7 8e ................................
8c760 b0 53 53 49 44 ef bc 89 e3 80 82 00 e7 a6 81 e6 ad a2 e5 ae a2 e6 88 b7 e7 ab af 20 00 e7 a6 81 .SSID...........................
8c780 e7 94 a8 e5 88 ab e5 90 8d e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 e4 b8 ad e7 9a 84 e8 af a6 e7 bb ................................
8c7a0 86 e4 bf a1 e6 81 af 00 e7 a6 81 e6 ad a2 e5 b0 86 e6 ad a4 e6 9d a1 e7 9b ae e6 89 a9 e5 b1 95 ................................
8c7c0 e5 88 b0 4e 41 54 e5 88 97 e8 a1 a8 e4 b8 8a e7 9a 84 49 50 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c ...NAT............IP............
8c7e0 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 e6 89 a9 e5 b1 95 e4 b8 ba 32 35 36 e4 b8 aa e6 9d a1 192.168.1.0/24.........256......
8c800 e7 9b ae e3 80 82 ef bc 89 00 e7 a6 81 e7 94 a8 e7 bd 91 e5 85 b3 00 e7 a6 81 e7 94 a8 e7 a1 ac ................................
8c820 e4 bb b6 54 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bd bd 20 00 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 ...TCP..........................
8c840 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd 20 00 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e5 a4 a7 ................................
8c860 e9 87 8f e6 8e a5 e6 94 b6 e5 8d b8 e8 bd bd 00 e7 a6 81 e6 ad a2 e7 99 bb e8 ae b0 57 45 42 e6 ............................WEB.
8c880 88 90 e5 8a 9f e7 99 bb e5 bd 95 e7 9a 84 e8 ae b0 e5 bd 95 20 00 e7 a6 81 e7 94 a8 6e 74 70 71 ............................ntpq
8c8a0 e5 92 8c 6e 74 70 64 63 e6 9f a5 e8 af a2 ef bc 88 6e 6f 71 75 65 72 79 ef bc 89 e3 80 82 00 e7 ...ntpdc.........noquery........
8c8c0 a6 81 e7 94 a8 e5 ae 89 e5 85 a8 53 68 65 6c 6c e7 9a 84 e5 af 86 e7 a0 81 e7 99 bb e5 bd 95 ef ...........Shell................
8c8e0 bc 88 e4 bb 85 e9 99 90 52 53 41 20 2f 20 44 53 41 e5 af 86 e9 92 a5 ef bc 89 00 e5 af b9 e7 ac ........RSA./.DSA...............
8c900 a6 e5 90 88 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 b5 81 e9 87 8f e7 a6 81 e7 94 a8 e9 87 8d e5 ................................
8c920 ae 9a e5 90 91 00 e7 a6 81 e7 94 a8 e9 a2 84 e6 8e 88 e5 af 86 e9 92 a5 00 e7 a6 81 e7 94 a8 e5 ................................
8c940 ba 94 e7 ad 94 00 e7 a6 81 e7 94 a8 57 41 4e e8 a7 84 e5 88 99 e4 b8 8a e7 9a 84 e5 ba 94 e7 ad ............WAN.................
8c960 94 00 e7 a6 81 e7 94 a8 e8 b7 af e7 94 b1 00 e7 a6 81 e7 94 a8 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 ................................
8c980 a6 81 e7 94 a8 73 68 6f 72 74 73 65 71 ef bc 88 e9 bb 98 e8 ae a4 e4 b8 ba e8 87 aa e5 8a a8 e5 .....shortseq...................
8c9a0 8d 8f e5 95 86 ef bc 89 e3 80 82 20 00 e7 a6 81 e7 94 a8 74 63 70 20 6d 73 73 66 69 78 ef bc 88 ...................tcp.mssfix...
8c9c0 e9 bb 98 e8 ae a4 e5 90 af e7 94 a8 ef bc 89 e3 80 82 20 00 e7 a6 81 e7 94 a8 e7 b3 bb e7 bb 9f ................................
8c9e0 e9 9d a2 e6 9d bf e7 9a 84 e8 87 aa e5 8a a8 e6 9b b4 e6 96 b0 e6 a3 80 e6 9f a5 e3 80 82 00 e7 ................................
8ca00 a6 81 e7 94 a8 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 9a 84 e8 ae bf e9 97 ae e6 8e a7 e5 88 b6 ................................
8ca20 e9 a1 b9 00 e7 a6 81 e7 94 a8 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e4 b8 bb e6 9c ba e6 9d a1 e7 ................................
8ca40 9b ae 00 e7 a6 81 e7 94 a8 20 e5 90 af e5 8a a8 2f e5 85 b3 e9 97 ad e8 9c 82 e9 b8 a3 e5 a3 b0 ................/...............
8ca60 00 e7 a6 81 e6 ad a2 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af 20 00 e7 a6 81 e7 94 a8 e8 bf 99 e4 b8 ................................
8ca80 aa e7 bd 91 e5 85 b3 00 e7 a6 81 e7 94 a8 e6 ad a4 e8 a6 86 e7 9b 96 20 00 e7 a6 81 e7 94 a8 e6 ................................
8caa0 ad a4 70 68 61 73 65 20 32 e6 9d a1 e7 9b ae ef bc 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 ..phase.2.......................
8cac0 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e7 a6 81 e7 94 a8 e6 ad a4 e8 a7 84 e5 88 99 ................................
8cae0 00 e7 a6 81 e7 94 a8 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 a6 81 e7 94 a8 e6 ad a4 e9 9d 99 ................................
8cb00 e6 80 81 e8 b7 af e7 94 b1 00 e7 a6 81 e7 94 a8 76 6a 63 6f 6d 70 ef bc 88 e5 8e 8b e7 bc a9 ef ................vjcomp..........
8cb20 bc 8c e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 ................................
8cb40 e3 80 82 00 e7 a6 81 e7 94 a8 76 6a 63 6f 6d 70 ef bc 88 e5 8e 8b e7 bc a9 ef bc 89 ef bc 88 e9 ..........vjcomp................
8cb60 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 e3 80 82 ................................
8cb80 25 31 24 73 e6 ad a4 e9 80 89 e9 a1 b9 e5 90 af e7 94 a8 56 61 6e 20 4a 61 63 6f 62 73 6f 6e 20 %1$s...............Van.Jacobson.
8cba0 54 43 50 e6 8a a5 e5 a4 b4 e5 8e 8b e7 bc a9 ef bc 8c e6 af 8f e4 b8 aa 54 43 50 e6 95 b0 e6 8d TCP.....................TCP.....
8cbc0 ae e5 8c 85 e4 bf 9d e5 ad 98 e5 87 a0 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 20 e6 ad a4 e9 80 89 ................................
8cbe0 e9 a1 b9 e5 87 a0 e4 b9 8e e6 80 bb e6 98 af e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 20 e5 8e 8b e7 ................................
8cc00 bc a9 e5 af b9 e4 ba 8e e5 90 af e7 94 a8 e4 ba 86 e7 9a 84 e7 8e b0 e4 bb a3 e6 89 a9 e5 b1 95 ................................
8cc20 ef bc 88 e4 be 8b e5 a6 82 e6 97 b6 e9 97 b4 e6 88 b3 e6 88 96 53 41 43 4b ef bc 89 e7 9a 84 54 .....................SACK......T
8cc40 43 50 e8 bf 9e e6 8e a5 e6 97 a0 e6 95 88 ef bc 8c e5 85 b6 e4 bf ae e6 94 b9 e8 bf 9e e7 bb ad CP..............................
8cc60 e5 88 86 e7 bb 84 e4 b9 8b e9 97 b4 e7 9a 84 54 43 50 e9 80 89 e9 a1 b9 e3 80 82 00 e7 a6 81 e7 ...............TCP..............
8cc80 94 a8 57 45 42 e7 95 8c e9 9d a2 e5 85 8d e9 94 81 e5 ae 9a e8 a7 84 e5 88 99 20 00 e7 a6 81 e7 ..WEB...........................
8cca0 94 a8 57 45 42 e9 87 8d e5 ae 9a e5 90 91 e8 a7 84 e5 88 99 20 00 e7 a6 81 e7 94 a8 e5 b0 86 e6 ..WEB...........................
8ccc0 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 86 99 e5 85 a5 e6 9c ac e5 9c b0 e7 a3 81 e7 9b 98 00 e7 a6 ................................
8cce0 81 e7 94 a8 00 e7 a6 81 e7 94 a8 2f e9 94 81 e5 ae 9a e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e7 .........../....................
8cd00 a6 81 e7 94 a8 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 e7 a6 81 e7 94 a8 e9 bb 98 e8 ae a4 ...........IP...................
8cd20 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 e5 9c a8 e8 bf 9e e6 8e a5 e5 8d b3 e5 b0 86 e5 88 ......IP........................
8cd40 b0 e6 9c 9f e6 97 b6 e7 a6 81 e7 94 a8 e9 87 8d e6 96 b0 e5 8d 8f e5 95 86 e3 80 82 00 e7 a6 81 ................................
8cd60 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e6 b8 85 e9 99 a4 e9 80 89 e9 a1 b9 ef bc 8c e6 9c 89 e6 97 ................................
8cd80 b6 e5 8f af e8 83 bd e4 bc 9a e5 b9 b2 e6 89 b0 4e 46 53 e9 80 9a e4 bf a1 00 e6 96 ad e5 bc 80 ................NFS.............
8cda0 e8 bf 9e e6 8e a5 00 e6 96 ad e5 bc 80 e6 89 80 e6 9c 89 e7 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e e6 ................................
8cdc0 8e a5 00 e6 96 ad e5 bc 80 e5 ad 90 53 41 e8 bf 9e e6 8e a5 00 e6 96 ad e5 bc 80 56 50 4e e8 bf ............SA.............VPN..
8cde0 9e e6 8e a5 20 00 e6 96 ad e5 bc 80 e6 89 80 e6 9c 89 e6 b4 bb e5 8a a8 e7 94 a8 e6 88 b7 e7 9a ................................
8ce00 84 e8 bf 9e e6 8e a5 00 e6 96 ad e5 bc 80 e7 94 a8 e6 88 b7 e8 bf 9e e6 8e a5 00 e6 96 ad e5 bc ................................
8ce20 80 e8 bf 9e e6 8e a5 20 00 e7 a3 81 e7 9b 98 e4 bd bf e7 94 a8 e7 8e 87 00 e6 97 a5 e5 bf 97 e6 ................................
8ce40 96 87 e4 bb b6 e5 bd 93 e5 89 8d e4 bd bf e7 94 a8 e7 9a 84 e7 a3 81 e7 9b 98 e7 a9 ba e9 97 b4 ................................
8ce60 e4 b8 ba ef bc 9a 00 e7 a3 81 e7 9b 98 e4 bd bf e7 94 a8 e7 8e 87 00 e6 98 be e7 a4 ba 00 e6 98 ................................
8ce80 be e7 a4 ba e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e6 98 be e7 a4 ba e8 87 aa e5 ae 9a e4 b9 89 ................................
8cea0 e9 80 89 e9 a1 b9 00 e6 98 be e7 a4 ba e8 bf 99 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 4f ...............................O
8cec0 70 65 6e 56 50 4e e5 86 85 e9 83 a8 e8 b7 af e7 94 b1 e8 a1 a8 e3 80 82 00 e6 98 be e7 a4 ba e6 penVPN..........................
8cee0 97 b6 e5 8c ba 00 e6 98 be e7 a4 ba e4 b8 ba e5 88 97 00 e6 98 be e7 a4 ba e4 b8 ba e7 ac ac e4 ................................
8cf00 ba 8c e8 a1 8c 00 e6 98 be e7 a4 ba e6 89 a9 e5 b1 95 e7 9a 84 47 50 53 e7 8a b6 e6 80 81 ef bc .....................GPS........
8cf20 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 9c a8 e6 b5 8f ................................
8cf40 e8 a7 88 e5 99 a8 e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 ad e9 a6 96 e5 85 88 e6 98 be e7 a4 ba e9 a1 ................................
8cf60 b5 e9 9d a2 e5 90 8d e7 a7 b0 00 e6 98 be e7 a4 ba e8 ae be e7 bd ae ef bc 9a 00 e6 98 be e7 a4 ................................
8cf80 ba 25 32 24 73 e7 9a 84 e7 ac ac 25 31 24 73 e9 a1 b5 00 e6 98 be e7 a4 ba e5 b8 ae e5 8a a9 e9 .%2$s......%1$s.................
8cfa0 a1 b5 e9 9d a2 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e6 98 af e8 af a5 e7 94 a8 e6 88 b7 e6 9c 89 ................................
8cfc0 e6 9d 83 e8 ae bf e9 97 ae e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e9 a1 b5 e9 9d a2 e3 80 82 00 e8 ................................
8cfe0 b7 9d e7 a6 bb e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e8 b7 9d e7 a6 bb e8 ae ................................
8d000 be e7 bd ae ef bc 88 e7 b1 b3 ef bc 89 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 00 e5 ae ................................
8d020 b9 e6 98 93 e8 af 86 e5 88 ab e7 9a 84 e5 90 8d e7 a7 b0 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d ................................
8d040 e7 a7 b0 e5 9f 8e e5 b8 82 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e9 80 9a e7 94 a8 e5 ................................
8d060 90 8d e7 a7 b0 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e5 9b bd e5 ae b6 e4 bb a3 e7 a0 ................................
8d080 81 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e7 94 b5 e9 82 ae e5 9c b0 e5 9d 80 20 00 e5 ................................
8d0a0 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e7 bb 84 e7 bb 87 20 00 e5 8f af e5 88 86 e8 be a8 e5 ................................
8d0c0 90 8d e7 a7 b0 e5 b7 9e e6 88 96 e7 9c 81 00 e4 bd bf e7 94 a8 e5 be aa e7 8e af e8 b0 83 e5 ba ................................
8d0e0 a6 e7 a8 8b e5 ba 8f e9 80 9a e8 bf 87 e6 89 80 e6 9c 89 e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e5 ................................
8d100 88 86 e5 8f 91 e4 bc a0 e5 87 ba e6 b5 81 e9 87 8f ef bc 8c e5 b9 b6 e6 8e a5 e5 8f 97 e6 9d a5 ................................
8d120 e8 87 aa e4 bb bb e4 bd 95 e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e7 9a 84 e4 bc a0 e5 85 a5 e6 b5 ................................
8d140 81 e9 87 8f e3 80 82 00 e5 b7 ae e5 bc 82 00 e4 b8 8d e8 a6 81 e5 90 91 e7 94 a8 e6 88 b7 e4 bb ................................
8d160 a3 e7 90 86 e5 8f 91 e9 80 81 e7 bd 91 e5 85 b3 e8 ae be e5 a4 87 49 44 00 e4 b8 8d e6 a3 80 e6 ......................ID........
8d180 9f a5 00 e6 98 af e5 90 a6 e9 9c 80 e8 a6 81 e9 a6 96 e5 85 88 e8 ae be e7 bd ae 56 4c 41 4e ef ...........................VLAN.
8d1a0 bc 9f 00 e7 a6 81 e7 94 a8 4e 41 54 00 e4 b8 8d e5 85 81 e8 ae b8 50 44 2f e5 9c b0 e5 9d 80 e9 .........NAT..........PD/.......
8d1c0 87 8a e6 94 be 00 e4 b8 8d e8 a6 81 e8 87 aa e5 8a a8 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb ................................
8d1e0 96 43 41 52 50 e6 88 90 e5 91 98 00 e4 b8 8d e5 a4 87 e4 bb bd 52 52 44 e7 9a 84 e6 95 b0 e6 8d .CARP................RRD........
8d200 ae ef bc 88 e6 b3 a8 ef bc 9a 52 52 44 e7 9a 84 e6 95 b0 e6 8d ae e4 bc 9a e6 b6 88 e8 80 97 e8 ..........RRD...................
8d220 b6 85 e8 bf 87 34 4d e5 ad 97 e8 8a 82 e7 9a 84 63 6f 6e 66 69 67 2e 78 6d 6c e7 9a 84 e7 a9 ba .....4M.........config.xml......
8d240 e9 97 b4 ef bc 81 ef bc 89 00 e4 b8 8d e5 a4 87 e4 bb bd e6 8f 92 e4 bb b6 e4 bf a1 e6 81 af 00 ................................
8d260 e5 9c a8 e7 bd 91 e5 85 b3 e5 85 b3 e9 97 ad e6 97 b6 e4 b8 8d e8 a6 81 e5 88 9b e5 bb ba e8 a7 ................................
8d280 84 e5 88 99 00 e4 b8 8d e8 a6 81 e5 bb b6 e8 bf 9f 41 43 4b e5 b0 9d e8 af 95 e5 b9 b6 e5 b0 86 .................ACK............
8d2a0 e5 85 b6 e5 b8 a6 e5 88 b0 e6 95 b0 e6 8d ae e5 8c 85 e4 b8 8a 00 e4 b8 8d e6 98 be e7 a4 ba e6 ................................
8d2c0 b2 a1 e6 9c 89 e8 bf 87 e6 bb a4 e5 99 a8 e7 9a 84 e7 8a b6 e6 80 81 e8 a1 a8 00 e4 b8 8d e8 a6 ................................
8d2e0 81 e6 89 a7 e8 a1 8c e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e5 91 bd e4 bb a4 e6 9d a5 e5 ae 89 e8 ................................
8d300 a3 85 e8 b7 af e7 94 b1 e3 80 82 20 e7 9b b8 e5 8f 8d ef bc 8c e4 bd bf e7 94 a8 e7 8e af e5 a2 ................................
8d320 83 e5 8f 98 e9 87 8f e5 b0 86 e8 b7 af e7 94 b1 e4 bc a0 e9 80 92 e5 88 b0 2d 2d 72 6f 75 74 65 .........................--route
8d340 2d 75 70 e8 84 9a e6 9c ac e3 80 82 00 e4 b8 8d e8 a6 81 e8 bd ac e5 8f 91 e7 a7 81 e4 ba ba e5 -up.............................
8d360 8f 8d e5 90 91 e6 9f a5 e8 af a2 00 e4 b8 8d e8 a6 81 e4 b8 ba 4c 41 4e e6 8e a5 e5 8f a3 e7 94 .....................LAN........
8d380 9f e6 88 90 e6 9c ac e5 9c b0 49 50 76 36 20 44 4e 53 e6 9d a1 e7 9b ae 00 e5 bd 93 e8 ae a1 e5 ..........IPv6.DNS..............
8d3a0 88 92 e8 a1 a8 e5 88 b0 e6 9c 9f e6 97 b6 e4 b8 8d e8 a6 81 e7 bb 88 e6 ad a2 e8 bf 9e e6 8e a5 ................................
8d3c0 00 e4 b8 8d e8 a6 81 e5 af b9 e6 8c 87 e5 ae 9a e7 9a 84 e5 9c b0 e5 9d 80 e6 89 a7 e8 a1 8c e4 ................................
8d3e0 b8 80 e5 af b9 e4 b8 80 e7 9a 84 e6 98 a0 e5 b0 84 00 e4 b8 8d e8 a6 81 e4 b8 ba e5 b0 81 e9 97 ................................
8d400 ad e7 9a 84 55 44 50 e7 ab af e5 8f a3 e5 8f 91 e9 80 81 49 43 4d 50 e7 ab af e5 8f a3 e4 b8 8d ....UDP............ICMP.........
8d420 e5 8f af e8 be be e6 b6 88 e6 81 af 00 e4 b8 8d e8 a6 81 e5 90 8c e6 97 b6 e6 8c 87 e5 ae 9a e6 ................................
8d440 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 92 8c 4e 55 4c 4c e6 9c 8d e5 8a a1 e5 99 a8 e5 90 .................NULL...........
8d460 8d e7 a7 b0 e3 80 82 00 e4 b8 8d e8 a6 81 e5 88 a0 e9 99 a4 40 e7 ac a6 e5 8f b7 e5 90 8e e7 94 ....................@...........
8d480 a8 e6 88 b7 e5 90 8d e7 9a 84 e9 83 a8 e5 88 86 00 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 44 4e 53 .............................DNS
8d4a0 e8 bd ac e5 8f 91 e5 99 a8 2f 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 bd 9c e4 b8 ba e9 98 b2 ........./.DNS..................
8d4c0 e7 81 ab e5 a2 99 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 8d e8 a6 81 e4 bd bf e7 .........DNS....................
8d4e0 94 a8 e6 ad a4 e6 97 b6 e9 92 9f ef bc 8c e6 98 be e7 a4 ba e4 bb 85 e4 be 9b e5 8f 82 e8 80 83 ................................
8d500 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e4 ................................
8d520 b8 8d e8 a6 81 e7 ad 89 e5 be 85 52 41 00 e5 8f 8d e5 90 91 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 ...........RA...................
8d540 00 e4 bd a0 e7 9c 9f e7 9a 84 e8 a6 81 e9 87 8d e7 bd ae e6 89 80 e9 80 89 e7 8a b6 e6 80 81 e5 ................................
8d560 90 97 ef bc 9f 00 e6 82 a8 e8 a6 81 e7 bb a7 e7 bb ad e5 90 97 ef bc 9f 00 e5 9c a8 e7 ba bf e5 ................................
8d580 b8 ae e5 8a a9 00 e5 9f 9f 00 e5 9f 9f e8 a6 86 e7 9b 96 e9 80 89 e9 a1 b9 00 e5 9f 9f e8 a6 86 ................................
8d5a0 e7 9b 96 00 e5 9f 9f e5 90 8d 00 e4 b8 bb e6 9c ba e5 90 8d 25 31 24 73 e4 be 8b e5 a6 82 3a 20 ....................%1$s......:.
8d5c0 22 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 e4 b8 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d "example.com"....DNS............
8d5e0 e7 bd ae e7 9a 84 e5 9f 9f e8 a6 86 e7 9b 96 e3 80 82 00 e5 b7 b2 e4 bb 8e 44 4e 53 e8 a7 a3 e6 .........................DNS....
8d600 9e 90 e5 99 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 9f 9f e8 a6 86 e7 9b 96 e3 80 82 00 e5 9f 9f e6 90 ................................
8d620 9c e7 b4 a2 e5 88 97 e8 a1 a8 00 e8 a6 86 e7 9b 96 e7 9a 84 e5 9f 9f ef bc 88 e6 b3 a8 e6 84 8f ................................
8d640 ef bc 9a e8 bf 99 e4 b8 8d e5 bf 85 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 54 4c 44 ef bc 81 ef bc ........................TLD.....
8d660 89 25 31 24 73 e4 be 8b e5 a6 82 20 3a 20 74 65 73 74 e6 88 96 6d 79 63 6f 6d 70 61 6e 79 2e 6c .%1$s.......:.test...mycompany.l
8d680 6f 63 61 6c 64 6f 6d 61 69 6e e6 88 96 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 ocaldomain...1.168.192.in-addr.a
8d6a0 72 70 61 00 e6 9f a5 e6 89 be e5 b0 86 e8 a2 ab e5 bc 95 e5 af bc e5 88 b0 e7 94 a8 e6 88 b7 e6 rpa.............................
8d6c0 8c 87 e5 ae 9a e7 9a 84 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 ................................
8d6e0 e5 9f 9f e3 80 82 00 e4 bd bf e7 94 a8 e8 87 aa e5 ae 9a e4 b9 89 e6 9f a5 e8 af a2 e6 9c 8d e5 ................................
8d700 8a a1 e5 99 a8 e7 9a 84 e5 9f 9f e8 a6 86 e7 9b 96 00 e4 b8 8d e8 a6 81 e8 87 aa e5 8a a8 e6 b7 ................................
8d720 bb e5 8a a0 e6 88 96 e5 88 a0 e9 99 a4 e8 b7 af e7 94 b1 00 e4 b8 8d e6 b7 bb e5 8a a0 2f e5 88 ............................./..
8d740 a0 e9 99 a4 e8 b7 af e7 94 b1 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 e5 9c a8 e5 ae 8c e6 88 90 ................................
8d760 e8 ae be e7 bd ae e5 90 8e e4 b8 ba e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 2f e5 9c b0 e5 .........................../....
8d780 9d 80 e6 b1 a0 e6 b7 bb e5 8a a0 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e4 b8 ................................
8d7a0 8d e8 a6 81 e5 bf 98 e8 ae b0 e6 b7 bb e5 8a a0 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e4 ................................
8d7c0 bb a5 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa 4c 32 54 50 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e6 b5 ..............L2TP..............
8d7e0 81 e9 87 8f e3 80 82 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 e6 b7 bb e5 8a a0 e9 98 b2 e7 81 ab ................................
8d800 e5 a2 99 e8 a7 84 e5 88 99 e4 bb a5 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa 50 50 50 6f 45 e5 ae a2 ........................PPPoE...
8d820 e6 88 b7 e7 ab af e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 00 e5 ba 94 e7 94 a8 e5 90 8e e8 af b7 e4 ................................
8d840 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 e8 b0 83 e6 95 b4 44 48 43 50 e7 9a 84 e8 8c 83 e5 9b b4 00 e4 .................DHCP...........
8d860 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 95 8c e9 9d a2 ................................
8d880 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 81 20 e7 a1 ae e4 bf 9d .........DHCP...................
8d8a0 e9 bb 98 e8 ae a4 2f e6 9c 80 e5 a4 a7 44 48 43 50 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e9 ab 98 ....../......DHCP...............
8d8c0 e4 ba 8e e5 9c a8 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e8 be 93 e5 85 a5 e7 9a 84 e5 bc ba e5 88 ................................
8d8e0 b6 e8 b6 85 e6 97 b6 e3 80 82 20 e6 ad a4 e5 a4 96 ef bc 8c 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 ....................DNS.........
8d900 e6 88 96 e8 a7 a3 e6 9e 90 e5 99 a8 e5 bf 85 e9 a1 bb e5 90 af e7 94 a8 e5 9f 9f e5 90 8d e6 9f ................................
8d920 a5 e8 af a2 e7 94 b1 e6 9c aa e7 bb 8f e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e7 9a 84 e5 ae a2 e6 ................................
8d940 88 b7 e7 ab af e5 b7 a5 e4 bd 9c e3 80 82 00 e9 98 bb e6 ad a2 e6 b7 bb e5 8a a0 e8 b7 af e7 94 ................................
8d960 b1 00 e4 b8 8d e6 98 be e7 a4 ba e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 00 e5 ae 8c e6 88 ................................
8d980 90 00 e5 ae 8c e6 88 90 e3 80 82 20 00 e4 b8 8d e8 a6 81 e5 8a a0 e8 bd bd e8 af b4 e6 98 8e 00 ................................
8d9a0 e5 8f 8c e5 bc 95 e5 8f b7 e6 98 af e4 b8 8d e5 85 81 e8 ae b8 e7 9a 84 e3 80 82 00 e4 b8 8b e7 ................................
8d9c0 a7 bb 20 00 e4 b8 8b e8 bd bd 00 e4 b8 8b e8 bd bd e6 8a 93 e5 8c 85 e7 9a 84 e6 95 b0 e6 8d ae ................................
8d9e0 00 e4 b8 8b e8 bd bd e6 96 87 e4 bb b6 00 e4 b8 8b e8 bd bd e9 85 8d e7 bd ae 00 e4 b8 8b e8 bd ................................
8da00 bd 58 4d 4c e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e4 b8 8b e8 bd bd e7 8a b6 e6 80 81 e4 bb a3 .XML............................
8da20 e7 a0 81 e6 96 87 e4 bb b6 25 31 24 73 e6 96 87 e4 bb b6 e3 80 82 20 e7 bd 91 e5 9d 80 ef bc 9a .........%1$s...................
8da40 25 32 24 73 00 e4 b8 8b e8 bd bd e9 80 9f e5 ba a6 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 92 %2$s.........................1..
8da60 8c 39 39 39 39 39 39 e4 b9 8b e9 97 b4 00 e4 b8 8b e8 bd bd e9 80 9f e5 ba a6 e7 9a 84 e5 bf 85 .999999.........................
8da80 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 00 e4 b8 8b e8 a1 8c e6 8e a5 e5 8f a3 00 ................................
8daa0 e9 a9 b1 e5 8a a8 e5 99 a8 00 e4 b8 a2 e5 bc 83 53 59 4e 2d 46 49 4e e6 95 b0 e6 8d ae e5 8c 85 ................SYN-FIN.........
8dac0 ef bc 88 e4 b8 ad e6 96 ad 52 46 43 20 31 33 37 39 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e4 ba ba .........RFC.1379...............
8dae0 e4 bd bf e7 94 a8 e5 ae 83 ef bc 89 00 e5 b0 86 e6 95 b0 e6 8d ae e5 8c 85 e4 b8 a2 e5 bc 83 e5 ................................
8db00 88 b0 e5 85 b3 e9 97 ad e7 9a 84 54 43 50 e7 ab af e5 8f a3 ef bc 8c e8 80 8c e4 b8 8d e8 bf 94 ...........TCP..................
8db20 e5 9b 9e 52 53 54 00 e4 b8 8b e9 99 8d 00 e6 a8 a1 e6 8b 9f e8 bf 90 e8 a1 8c 00 44 72 79 2d e4 ...RST.....................Dry-.
8db40 bb 85 e8 bf 90 e8 a1 8c e3 80 82 25 31 24 73 e6 b2 a1 e6 9c 89 e5 a4 8d e5 88 b6 e6 96 87 e4 bb ...........%1$s.................
8db60 b6 e3 80 82 00 e9 87 8d e5 a4 8d e8 bf 9e e6 8e a5 00 e5 8a a8 e6 80 81 44 4e 53 e5 b0 86 25 32 ........................DNS...%2
8db80 24 73 20 28 25 33 24 73 29 e4 b8 8a e7 9a 84 25 31 24 73 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc $s.(%3$s)......%1$s...IP........
8dba0 88 41 ef bc 89 e6 9b b4 e6 96 b0 e4 b8 ba ef bc 85 20 25 34 24 73 00 e5 8a a8 e6 80 81 44 4e 53 .A................%4$s.......DNS
8dbc0 e5 b7 b2 e5 b0 86 25 31 24 73 20 28 25 32 24 73 29 20 e4 b8 8a e7 9a 84 49 50 e5 9c b0 e5 9d 80 ......%1$s.(%2$s).......IP......
8dbe0 e6 9b b4 e6 96 b0 e4 b8 ba 25 33 24 73 00 44 79 6e 44 4e 53 e5 b7 b2 e5 b0 86 25 32 24 73 20 28 .........%3$s.DynDNS......%2$s.(
8dc00 25 33 24 73 29 20 e4 b8 8a e7 9a 84 25 31 24 73 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 88 %3$s).......%1$s...IPv6.........
8dc20 41 41 41 41 ef bc 89 e6 9b b4 e6 96 b0 e4 b8 ba 25 34 24 73 00 e5 8a a8 e6 80 81 44 4e 53 e5 b7 AAAA............%4$s.......DNS..
8dc40 b2 e5 b0 86 20 25 31 24 73 20 28 25 32 24 73 29 20 e4 b8 8a e7 9a 84 49 50 76 36 e5 9c b0 e5 9d .....%1$s.(%2$s).......IPv6.....
8dc60 80 e6 9b b4 e6 96 b0 e4 b8 ba 20 25 33 24 73 00 e5 8a a8 e6 80 81 20 44 4e 53 00 e5 8a a8 e6 80 ...........%3$s........DNS......
8dc80 81 44 4e 53 25 31 24 73 20 28 25 32 24 73 29 3a e4 bb 8e 25 34 24 73 e4 b8 ad e6 8f 90 e5 8f 96 .DNS%1$s.(%2$s):...%4$s.........
8dca0 25 33 24 73 20 00 e5 8a a8 e6 80 81 44 4e 53 ef bc 85 25 31 24 73 20 28 25 32 24 73 29 3a e4 bb %3$s........DNS...%1$s.(%2$s):..
8dcc0 8e e6 9c ac e5 9c b0 e7 b3 bb e7 bb 9f e6 8f 90 e5 8f 96 25 33 24 73 20 e3 80 82 00 e5 8a a8 e6 ...................%3$s.........
8dce0 80 81 44 4e 53 ef bc 85 25 31 24 73 20 28 25 32 24 73 29 ef bc 9a e6 97 a0 e6 b3 95 e4 bb 8e 25 ..DNS...%1$s.(%2$s)............%
8dd00 33 24 73 e6 8f 90 e5 8f 96 49 50 e5 9c b0 e5 9d 80 00 e5 8a a8 e6 80 81 44 4e 53 25 31 24 73 20 3$s......IP.............DNS%1$s.
8dd20 28 25 32 24 73 29 3a e5 9c a8 4e 6f 2d 49 50 e7 9a 84 e5 b8 90 e6 88 b7 e4 b8 8a e5 a4 84 e7 90 (%2$s):...No-IP.................
8dd40 86 e8 99 9a e6 8b 9f e6 9b b4 e6 96 b0 e3 80 82 20 49 50 e4 b8 b4 e6 97 b6 e8 ae be e7 bd ae e4 .................IP.............
8dd60 b8 ba 25 33 24 73 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 ..%3$s.......DNS.%1$s.(%2$s):._c
8dd80 68 65 63 6b 49 50 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 heckIP().starting........DNS.%1$
8dda0 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 4c 6f 6f 6b 75 70 53 74 61 74 75 73 28 29 20 65 s.(%2$s):._checkLookupStatus().e
8ddc0 6e 64 69 6e 67 e3 80 82 e6 89 be e4 b8 8d e5 88 b0 e5 8c b9 e9 85 8d e7 9a 84 e8 ae b0 e5 bd 95 nding...........................
8dde0 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 ..........DNS.%1$s.(%2$s):._chec
8de00 6b 4c 6f 6f 6b 75 70 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 e3 80 82 00 e5 8a a8 e6 kLookupStatus().starting........
8de20 80 81 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 53 74 61 74 75 73 ...DNS.%1$s.(%2$s):._checkStatus
8de40 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 ().starting........DNS.%1$s.(%2$
8de60 73 29 3a 20 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8a a8 s):._checkStatus().starting.....
8de80 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 6c 69 73 74 43 75 72 72 65 6e 74 ...DNS.%1$s.(%2$s):._listCurrent
8dea0 28 29 20 73 74 61 72 74 69 6e 67 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 ().starting..........DNS.%1$s.(%
8dec0 32 24 73 29 3a 20 5f 72 65 6d 6f 76 65 28 29 20 73 74 61 72 74 69 6e 67 e3 80 82 00 e5 8a a8 e6 2$s):._remove().starting........
8dee0 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 75 70 64 61 74 65 28 29 20 73 74 61 ..DNS.%1$s.(%2$s):._update().sta
8df00 72 74 69 6e 67 2e 00 e5 8a a8 e6 80 81 44 4e 53 ef bc 85 25 31 24 73 e8 b0 83 e8 af 95 e4 bf a1 rting........DNS...%1$s.........
8df20 e6 81 af 28 25 32 24 73 29 3a ef bc 9a e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e6 8e a5 e5 8f a3 49 ...(%2$s):.....................I
8df40 50 ef bc 85 25 34 24 73 2e e8 a7 a3 e6 9e 90 25 33 24 73 20 e5 88 b0 49 50 e3 80 82 00 e5 8a a8 P...%4$s.......%3$s....IP.......
8df60 e6 80 81 44 4e 53 20 28 25 31 24 73 29 e5 b0 9d e8 af 95 e7 a1 ae e5 ae 9a e6 8e a5 e5 8f a3 20 ...DNS.(%1$s)...................
8df80 2d 20 20 25 32 24 73 20 28 25 33 24 73 20 25 34 24 73 29 e7 9a 84 e5 85 ac e5 85 b1 49 50 e6 97 -..%2$s.(%3$s.%4$s).........IP..
8dfa0 b6 e5 87 ba e9 94 99 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 20 28 25 31 24 73 29 3a 20 e8 bf 90 .................DNS.(%1$s):....
8dfc0 e8 a1 8c 20 67 65 74 5f 66 61 69 6c 6f 76 65 72 5f 69 6e 74 65 72 66 61 63 65 20 e5 9c a8 20 25 ....get_failover_interface.....%
8dfe0 32 24 73 2e 20 e5 8f 91 e7 8e b0 20 25 33 24 73 00 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 2$s.........%3$s.......DNS......
8e000 e7 ab af 00 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 00 e5 8a a8 e6 80 81 44 4e 53 ..........DNS................DNS
8e020 e7 8a b6 e6 80 81 00 e5 8a a8 e6 80 81 44 4e 53 e8 ae bf e9 97 ae e5 b7 b2 e8 a2 ab e9 98 bb e6 .............DNS................
8e040 ad a2 ef bc 81 00 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af e5 b7 b2 e9 85 8d e7 bd ............DNS.................
8e060 ae e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af ....................DNS.........
8e080 00 e5 b7 b2 e7 a6 81 e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 00 e5 b7 b2 ................DNS.............
8e0a0 e5 90 af e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 00 e5 8a a8 e6 80 81 44 ............DNS................D
8e0c0 4e 53 e5 9f 9f e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 ef bc 8c e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 NS...........................DNS
8e0e0 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 ................................
8e100 b0 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 ef bc 88 48 4d 41 43 2d 4d ...........DNS............HMAC-M
8e120 44 35 ef bc 89 ef bc 8c e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad D5...............DNS............
8e140 e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e3 80 82 00 e5 8a a8 e6 80 81 44 ...............................D
8e160 4e 53 ef bc 9a e6 9b b4 e6 96 b0 44 4e 53 28 29 e5 bc 80 e5 a7 8b 00 e5 8a a8 e6 80 81 44 6e 73 NS.........DNS().............Dns
8e180 28 25 31 24 73 29 3a 20 ef bc 9a e5 bd 93 e5 89 8d 57 41 4e 20 49 50 ef bc 9a 20 25 32 24 73 00 (%1$s):..........WAN.IP....%2$s.
8e1a0 e5 8a a8 e6 80 81 44 4e 53 28 25 73 29 ef bc 9a e6 97 a0 e6 b3 95 e7 a1 ae e5 ae 9a e5 bd 93 e5 ......DNS(%s)...................
8e1c0 89 8d 57 41 4e 20 49 50 ef bc 8c e8 b7 b3 e8 bf 87 e6 9b b4 e6 96 b0 e8 bf 87 e7 a8 8b e3 80 82 ..WAN.IP........................
8e1e0 00 e5 8a a8 e6 80 81 44 6e 73 ef bc 9a e8 b6 85 e8 bf 87 25 73 e5 a4 a9 e3 80 82 20 e6 9b b4 e6 .......Dns.........%s...........
8e200 96 b0 e3 80 82 00 e5 8a a8 e6 80 81 20 44 6e 73 3a 20 63 61 63 68 65 49 50 20 21 3d 20 77 61 6e .............Dns:.cacheIP.!=.wan
8e220 5f 69 70 2e 20 55 70 64 61 74 69 6e 67 2e 00 e5 8a a8 e6 80 81 49 50 20 00 e5 8a a8 e6 80 81 e8 _ip..Updating........IP.........
8e240 a7 86 e5 9b be 00 e4 b8 8d e8 83 bd e4 b8 ba e5 85 b7 e6 9c 89 e9 9d 99 e6 80 81 49 50 76 34 e9 ...........................IPv4.
8e260 85 8d e7 bd ae e7 9a 84 e6 8e a5 e5 8f a3 e6 8c 87 e5 ae 9a e5 8a a8 e6 80 81 e7 bd 91 e5 85 b3 ................................
8e280 e5 80 bc e3 80 82 00 e4 b8 8d e8 83 bd e4 b8 ba e5 85 b7 e6 9c 89 e9 9d 99 e6 80 81 49 50 76 36 ............................IPv6
8e2a0 e9 85 8d e7 bd ae e7 9a 84 e6 8e a5 e5 8f a3 e6 8c 87 e5 ae 9a e5 8a a8 e6 80 81 e7 bd 91 e5 85 ................................
8e2c0 b3 e5 80 bc e3 80 82 00 45 2d 4d 61 69 6c 00 45 2d 6d 61 69 6c e6 9c 8d e5 8a a1 e5 99 a8 00 45 ........E-Mail.E-mail..........E
8e2e0 41 50 2d 4d 53 43 68 61 70 76 32 00 45 41 50 2d 4d 53 43 68 61 70 76 32 e5 8f aa e8 83 bd e4 b8 AP-MSChapv2.EAP-MSChapv2........
8e300 8e 49 4b 45 76 32 e7 b1 bb e5 9e 8b e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 .IKEv2.........VPN..............
8e320 82 00 45 41 50 2d 52 41 44 49 55 53 00 45 41 50 2d 52 41 44 49 55 53 e5 8f aa e8 83 bd e4 b8 8e ..EAP-RADIUS.EAP-RADIUS.........
8e340 49 4b 45 76 32 e7 b1 bb e5 9e 8b e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 IKEv2.........VPN...............
8e360 00 45 41 50 2d 54 4c 53 00 45 41 50 2d 54 4c 53 e5 8f aa e8 83 bd e4 b8 8e 49 4b 45 76 32 e7 b1 .EAP-TLS.EAP-TLS.........IKEv2..
8e380 bb e5 9e 8b e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 45 43 44 48 e6 9b .......VPN................ECDH..
8e3a0 b2 e7 ba bf 00 45 43 4e e5 8f 8b e5 a5 bd e8 a1 8c e4 b8 ba 00 45 43 4e e5 8f 8b e5 a5 bd e8 a1 .....ECN.............ECN........
8e3c0 8c e4 b8 ba e8 bf 9d e5 8f 8d 52 46 43 32 38 39 33 e3 80 82 20 e8 bf 99 e5 ba 94 e8 af a5 e5 9c ..........RFC2893...............
8e3e0 a8 e4 b8 8e e5 af b9 e7 ad 89 e7 9a 84 e7 9b b8 e4 ba 92 e5 8d 8f e8 ae ae e4 b8 ad e4 bd bf e7 ................................
8e400 94 a8 e3 80 82 00 45 44 4e 53 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f 00 45 4b 55 3a 20 00 ......EDNS................EKU:..
8e420 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 ae 89 e8 a3 85 e9 85 8d e7 bd ae e3 80 82 00 e9 ................................
8e440 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e4 bf 9d e5 ad 98 e9 85 8d e7 bd ae e3 80 82 00 e9 94 ................................
8e460 99 e8 af af ef bc 9a e6 8e a5 e6 94 b6 e7 9a 84 e9 85 8d e7 bd ae e6 97 a0 e6 95 88 e3 80 82 00 ................................
8e480 e9 94 99 e8 af af ef bc 81 00 e9 94 99 e8 af af ef bc 81 e6 97 a0 e6 b3 95 e8 bf 9e e6 8e a5 e5 ................................
8e4a0 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 e6 97 a0 e6 b3 ............%s..................
8e4c0 95 e8 bd ac e6 8d a2 6d 30 6e 30 77 61 6c 6c 20 2d 20 3e 20 70 66 73 65 6e 73 65 e5 9c a8 63 6f .......m0n0wall.-.>.pfsense...co
8e4e0 6e 66 69 67 2e 78 6d 6c 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 nfig.xml...........ldap_get_user
8e500 5f 6f 75 73 ef bc 88 ef bc 89 e9 80 89 e6 8b a9 e6 97 b6 e6 9c aa e5 ae 9a e4 b9 89 4c 44 41 50 _ous........................LDAP
8e520 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e9 94 99 e8 af af 21 20 e4 b8 8d e8 83 .........................!......
8e540 bd e7 bb 91 e5 ae 9a e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 .................%s.............
8e560 20 e6 97 a0 e6 b3 95 e4 bb a5 e7 94 a8 e6 88 b7 25 32 24 73 3a 20 25 33 24 73 e7 9a 84 e8 ba ab ................%2$s:.%3$s......
8e580 e4 bb bd e7 99 bb e5 bd 95 e6 9c 8d e5 8a a1 e5 99 a8 25 31 24 73 00 e9 94 99 e8 af af ef bc 81 ..................%1$s..........
8e5a0 20 4c 44 41 50 e6 90 9c e7 b4 a2 e5 a4 b1 e8 b4 a5 ef bc 8c e6 88 96 e6 89 be e5 88 b0 e5 a4 9a .LDAP...........................
8e5c0 e4 b8 aa e7 94 a8 e6 88 b7 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 62 61 63 6b .......................ldap_back
8e5e0 65 64 ef bc 88 ef bc 89 e8 b0 83 e7 94 a8 e6 97 b6 e6 9c aa e5 ae 9a e4 b9 89 4c 44 41 50 e8 ae ed........................LDAP..
8e600 a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f ...........................ldap_
8e620 62 61 63 6b 65 64 ef bc 88 ef bc 89 e8 b0 83 e7 94 a8 e6 97 b6 e6 9c aa e5 ae 9a e4 b9 89 4c 44 backed........................LD
8e640 41 50 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e9 bb 98 e8 ae a4 e4 b8 ba e6 9c AP..............................
8e660 ac e5 9c b0 e7 94 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ba 93 e3 80 82 20 e8 ae bf e9 97 ae e7 b3 bb ................................
8e680 e7 bb 9f 20 2d 20 3e e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 e5 99 a8 e3 80 82 00 e9 94 99 e8 af af ....-.>.........................
8e6a0 21 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 e4 b8 8d e8 83 bd e5 90 af e5 8a a8 54 4c 53 e6 !.ldap_backed().............TLS.
8e6c0 9c 8d e5 8a a1 e5 99 a8 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 ........%s..............ldap_get
8e6e0 5f 67 72 6f 75 70 73 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 e8 bf 9e e6 8e a5 e5 88 b0 e6 9c 8d e5 _groups.........................
8e700 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f ......%s..........!.ldap_get_gro
8e720 75 70 73 28 29 20 e4 b8 8d e8 83 bd e5 90 af e5 8a a8 54 4c 53 e6 9c 8d e5 8a a1 e5 99 a8 25 73 ups().............TLS.........%s
8e740 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 ef bc 88 ..............ldap_get_groups...
8e760 ef bc 89 e6 97 a0 e6 b3 95 e5 8c bf e5 90 8d e7 bb 91 e5 ae 9a e5 88 b0 e6 9c 8d e5 8a a1 e5 99 ................................
8e780 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 ..%s..............ldap_get_group
8e7a0 73 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 e7 bb 91 e5 ae 9a e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 s...............................
8e7c0 25 73 e3 80 82 00 e9 94 99 e8 af af 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 %s..........!.ldap_get_user_ous(
8e7e0 29 20 e4 b8 8d e8 83 bd e5 90 af e5 8a a8 54 4c 53 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 ).............TLS..........%s...
8e800 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 ef bc 88 ef ...........ldap_get_user_ous....
8e820 bc 89 e6 97 a0 e6 b3 95 e5 8c bf e5 90 8d e7 bb 91 e5 ae 9a e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 ................................
8e840 20 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f .%s..............ldap_get_user_o
8e860 75 73 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 e7 bb 91 e5 ae 9a e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 us..............................
8e880 20 25 73 e3 80 82 00 e9 94 99 e8 af af 21 20 6c 64 61 70 5f 74 65 73 74 5f 62 69 6e 64 28 29 20 .%s..........!.ldap_test_bind().
8e8a0 e4 b8 8d e8 83 bd e5 90 af e5 8a a8 54 4c 53 20 e6 9c 8d e5 8a a1 e5 99 a8 25 73 e3 80 82 00 70 ............TLS..........%s....p
8e8c0 6b 67 e6 89 a7 e8 a1 8c ef bc 88 72 63 20 3d 20 25 64 29 20 e6 97 b6 e5 8f 91 e7 94 9f e9 94 99 kg.........rc.=.%d).............
8e8e0 e8 af af ef bc 8c e5 8f 82 e6 95 b0 e4 b8 ba 20 27 25 73 27 3a 00 e9 94 99 e8 af af ef bc 9a e5 ................'%s':...........
8e900 b0 9d e8 af 95 e8 8e b7 e5 8f 96 e6 8f 92 e4 bb b6 e7 89 88 e6 9c ac e6 97 b6 e5 87 ba e9 94 99 ................................
8e920 e3 80 82 20 e6 ad a3 e5 9c a8 e4 b8 ad e6 ad a2 2e 2e 2e 00 e9 94 99 e8 af af ef bc 9a e5 b0 9d ................................
8e940 e8 af 95 e8 8e b7 e5 8f 96 e6 8f 92 e4 bb b6 e5 88 97 e8 a1 a8 e6 97 b6 e5 87 ba e9 94 99 e3 80 ................................
8e960 82 20 e6 ad a3 e5 9c a8 e4 b8 ad e6 ad a2 2e 2e 2e 00 45 53 50 e6 98 af e5 8a a0 e5 af 86 ef bc ..................ESP...........
8e980 8c 41 48 e6 98 af e8 ae a4 e8 af 81 00 e6 af 8f e4 b8 aa e9 85 8d e7 bd ae e7 9a 84 44 4e 53 e6 .AH.........................DNS.
8e9a0 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e6 9c 89 e5 94 af e4 b8 80 e7 9a 84 49 50 e5 9c b0 e5 ..........................IP....
8e9c0 9d 80 e3 80 82 e8 af b7 20 e5 88 a0 e9 99 a4 e9 87 8d e5 a4 8d e7 9a 84 49 50 e3 80 82 00 e6 af ........................IP......
8e9e0 8f e4 b8 aa e9 98 b2 e7 81 ab e5 a2 99 e4 bd bf e7 94 a8 50 46 53 59 4e 43 e5 8d 8f e8 ae ae ef ...................PFSYNC.......
8ea00 bc 88 49 50 e5 8d 8f e8 ae ae 32 34 30 ef bc 89 e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e6 8e a5 e5 ..IP......240...................
8ea20 8f a3 e4 b8 8a e9 80 9a e8 bf 87 e7 bb 84 e6 92 ad e5 8f 91 e9 80 81 e8 bf 99 e4 ba 9b e6 b6 88 ................................
8ea40 e6 81 af e3 80 82 20 e5 ae 83 e8 bf 98 e4 bc 9a e7 9b 91 e5 90 ac e6 9d a5 e8 87 aa e5 85 b6 e4 ................................
8ea60 bb 96 e9 98 b2 e7 81 ab e5 a2 99 e7 b1 bb e4 bc bc e6 b6 88 e6 81 af e7 9a 84 e6 8e a5 e5 8f a3 ................................
8ea80 ef bc 8c e5 b9 b6 e5 b0 86 e5 ae 83 e4 bb ac e5 af bc e5 85 a5 e6 9c ac e5 9c b0 e7 8a b6 e6 80 ................................
8eaa0 81 e8 a1 a8 e3 80 82 25 31 24 73 e5 ba 94 e8 af a5 e5 9c a8 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb .......%1$s.....................
8eac0 e7 bb 84 e7 9a 84 e6 89 80 e6 9c 89 e6 88 90 e5 91 98 e4 b8 8a e5 90 af e7 94 a8 e6 ad a4 e8 ae ................................
8eae0 be e7 bd ae e3 80 82 25 31 24 73 e7 82 b9 e5 87 bb e2 80 9c e4 bf 9d e5 ad 98 e8 ae be e7 bd ae .......%1$s.....................
8eb00 e2 80 9d e5 b0 86 e5 bc ba e5 88 b6 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 ef bc 88 e5 a6 82 e6 9e ................................
8eb20 9c e5 b7 b2 e5 90 af e7 94 a8 ef bc 89 ef bc 81 20 ef bc 88 e8 af b7 e5 8f 82 e9 98 85 e4 b8 8b ................................
8eb40 e9 9d a2 e7 9a 84 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 e8 ae be e7 bd ae ef bc 89 00 e6 af 8f e4 ................................
8eb60 b8 aa e6 8e a5 e5 8f a3 e4 b8 80 e5 88 97 00 e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e4 b8 80 e8 a1 ................................
8eb80 8c 00 e6 af 8f e4 b8 aa e7 ba a7 e5 88 ab e6 98 be e7 a4 ba e5 89 8d e4 b8 80 e7 ba a7 e5 88 ab ................................
8eba0 e7 9a 84 e6 89 80 e6 9c 89 e4 bf a1 e6 81 af e3 80 82 20 e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e7 ................................
8ebc0 ba a7 e5 88 ab 33 ef bc 8c e4 bb a5 e4 be bf e5 af b9 e5 8f 91 e7 94 9f e7 9a 84 e6 83 85 e5 86 .....3..........................
8ebe0 b5 e8 bf 9b e8 a1 8c e8 89 af e5 a5 bd e7 9a 84 e6 91 98 e8 a6 81 ef bc 8c e8 80 8c e4 b8 8d e4 ................................
8ec00 bc 9a e5 8f 97 e5 88 b0 e8 be 93 e5 87 ba e7 9a 84 e5 bd b1 e5 93 8d e3 80 82 25 31 24 73 25 31 ..........................%1$s%1
8ec20 24 73 e6 b2 a1 e6 9c 89 3a e5 8f aa e6 98 be e7 a4 ba e8 87 b4 e5 91 bd e9 94 99 e8 af af 25 31 $s......:.....................%1
8ec40 24 73 34 ef bc 9a e9 bb 98 e8 ae a4 e5 80 bc ef bc 8c e6 ad a3 e5 b8 b8 e4 bd bf e7 94 a8 e8 8c $s4.............................
8ec60 83 e5 9b b4 25 31 24 73 35 ef bc 9a e5 b0 86 52 e5 92 8c 57 e5 ad 97 e7 ac a6 e8 be 93 e5 87 ba ....%1$s5......R...W............
8ec80 e5 88 b0 e6 8e a7 e5 88 b6 e5 8f b0 e7 94 a8 e4 ba 8e e5 af b9 e4 ba 8e e6 af 8f e4 b8 aa e6 95 ................................
8eca0 b0 e6 8d ae e5 8c 85 e8 af bb e5 8f 96 e5 92 8c e5 86 99 e5 85 a5 e3 80 82 20 e5 a4 a7 e5 86 99 ................................
8ecc0 e7 94 a8 e4 ba 8e 54 43 50 20 2f 20 55 44 50 e6 95 b0 e6 8d ae e5 8c 85 ef bc 8c e5 b0 8f e5 86 ......TCP./.UDP.................
8ece0 99 e7 94 a8 e4 ba 8e 54 55 4e 20 2f 20 54 41 50 e6 95 b0 e6 8d ae e5 8c 85 25 31 24 73 36 2d 31 .......TUN./.TAP.........%1$s6-1
8ed00 31 ef bc 9a e8 b0 83 e8 af 95 e4 bf a1 e6 81 af e8 8c 83 e5 9b b4 00 e6 af 8f e5 bc a0 e5 87 ad 1...............................
8ed20 e8 af 81 e5 bf 85 e9 a1 bb e8 87 b3 e5 b0 91 31 e5 88 86 e9 92 9f e3 80 82 00 e7 ae 80 e5 8d 95 ...............1................
8ed40 e8 a7 84 e5 88 99 00 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 ef bc 9a e6 b7 bb e5 8a a0 e5 88 b0 e9 ................................
8ed60 98 bb e6 ad a2 e5 88 97 e8 a1 a8 00 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 ef bc 9a e4 bb 8e e9 98 ................................
8ed80 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e8 a7 86 e5 9b be e4 b8 ad e9 98 bb e6 ad a2 00 e7 ae 80 ................................
8eda0 e5 8d 95 e8 a7 84 e5 88 99 ef bc 9a e5 85 81 e8 ae b8 e9 80 9a e8 a1 8c 00 e7 ae 80 e5 8d 95 e8 ................................
8edc0 a7 84 e5 88 99 ef bc 9a e4 bb 8e e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e8 a7 86 e5 9b be ................................
8ede0 e4 bc a0 e9 80 92 00 e5 9b 9e e5 ba 94 e5 ba 94 e7 ad 94 00 e5 9b 9e e5 ba 94 e8 af b7 e6 b1 82 ................................
8ee00 00 45 64 67 65 20 e7 ab af e5 8f a3 00 45 64 67 65 e6 8e a5 e5 8f a3 20 28 25 73 29 20 e4 b8 8d .Edge........Edge.......(%s)....
8ee20 e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 45 64 67 65 20 ...........................Edge.
8ee40 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 e7 bc 96 e8 be 91 00 e7 bc 96 ................................
8ee60 e8 be 91 20 41 43 4c 00 e7 bc 96 e8 be 91 e9 ab 98 e7 ba a7 4e 41 54 e5 87 ba e7 ab 99 e6 9d a1 ....ACL.............NAT.........
8ee80 e7 9b ae 00 e7 bc 96 e8 be 91 43 41 00 e7 bc 96 e8 be 91 43 52 4c 20 00 e7 bc 96 e8 be 91 43 53 ..........CA.......CRL........CS
8eea0 43 20 e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 49 50 e8 a7 84 C..........................IP...
8eec0 e5 88 99 00 e7 bc 96 e8 be 91 e8 ae be e5 a4 87 00 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 ................................
8eee0 00 e7 bc 96 e8 be 91 e6 96 87 e4 bb b6 00 e7 bc 96 e8 be 91 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 ................................
8ef00 e5 88 99 00 e7 bc 96 e8 be 91 47 49 46 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 47 52 45 e6 8e a5 ..........GIF.............GRE...
8ef20 e5 8f a3 00 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 20 00 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 e7 bb ................................
8ef40 84 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be ................................
8ef60 91 49 47 4d 50 e4 bb a3 e7 90 86 00 e7 bc 96 e8 be 91 49 50 00 e7 bc 96 e8 be 91 e5 af bc e5 85 .IGMP.............IP............
8ef80 a5 e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 00 e7 bc 96 e8 be 91 4c 41 47 .............................LAG
8efa0 47 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 20 2d 20 G.............................-.
8efc0 e7 9b 91 e8 a7 86 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 ................................
8efe0 99 a8 20 2d 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be ...-............................
8f000 91 4d 41 43 e5 9c b0 e5 9d 80 e8 a7 84 e5 88 99 00 e7 bc 96 e8 be 91 4d 41 43 e5 9c b0 e5 9d 80 .MAC...................MAC......
8f020 00 e7 bc 96 e8 be 91 4e 41 54 31 ef bc 9a 31 e8 ae b0 e5 bd 95 00 e7 bc 96 e8 be 91 4e 41 54 20 .......NAT1...1.............NAT.
8f040 4e 50 54 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 50 50 50 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 NPT.............PPP.............
8f060 70 70 70 6f 65 e5 ae 9e e4 be 8b 00 e7 bc 96 e8 be 91 50 68 61 73 65 20 31 20 00 e7 bc 96 e8 be pppoe.............Phase.1.......
8f080 91 20 50 68 61 73 65 20 32 20 00 e7 bc 96 e8 be 91 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 ..Phase.2.......................
8f0a0 00 e7 bc 96 e8 be 91 20 51 69 6e 51 20 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 e9 87 8d e5 ae 9a ........QinQ....................
8f0c0 e5 90 91 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 e8 b7 af e7 94 b1 e8 ae b0 e5 bd 95 00 e7 bc 96 ................................
8f0e0 e8 be 91 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 e7 bc 96 e8 be 91 00 e7 bc 96 e8 be 91 20 56 4c ..............................VL
8f100 41 4e 00 e7 bc 96 e8 be 91 e8 99 9a e6 8b 9f 49 50 00 e7 bc 96 e8 be 91 e8 bf 9c e7 a8 8b e5 94 AN.............IP...............
8f120 a4 e9 86 92 e7 9a 84 e8 ae b0 e5 bd 95 00 e7 bc 96 e8 be 91 57 49 46 49 e6 8e a5 e5 8f a3 00 e7 ....................WIFI........
8f140 bc 96 e8 be 91 e5 88 ab e5 90 8d 00 e7 bc 96 e8 be 91 e5 ae a2 e6 88 b7 e7 ab af 20 00 e7 bc 96 ................................
8f160 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 20 00 e7 bc 96 e8 be ................................
8f180 91 e7 bd 91 e5 85 b3 e7 bb 84 00 e7 bc 96 e8 be 91 e7 bb 84 00 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ................................
8f1a0 ba e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba e5 90 8d 00 e7 bc 96 e8 be 91 e6 a1 ................................
8f1c0 a5 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 e5 af 86 e9 92 a5 00 e7 bc 96 e8 be 91 e6 98 a0 e5 b0 ................................
8f1e0 84 00 e7 bc 96 e8 be 91 e7 9b 91 e8 a7 86 00 e7 bc 96 e8 be 91 70 68 61 73 65 31 e6 9d a1 e7 9b .....................phase1.....
8f200 ae 00 e7 bc 96 e8 be 91 70 68 61 73 65 32 e6 9d a1 e7 9b ae 00 e7 bc 96 e5 88 b6 e5 9c b0 e5 9d ........phase2..................
8f220 80 e6 b1 a0 00 e7 bc 96 e8 be 91 e8 b7 af e7 94 b1 00 e7 bc 96 e8 be 91 e8 a7 84 e5 88 99 00 e7 ................................
8f240 bc 96 e8 be 91 e8 ae a1 e5 88 92 e8 a1 a8 00 e7 bc 96 e8 be 91 e6 9c 8d e5 8a a1 e5 99 a8 20 00 ................................
8f260 e7 bc 96 e8 be 91 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 bc 96 e8 be 91 e9 9d 99 e6 80 81 e6 98 a0 e5 ................................
8f280 b0 84 e3 80 82 00 e7 bc 96 e8 be 91 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 00 e7 bc 96 e8 be 91 ................................
8f2a0 e7 94 a8 e6 88 b7 00 e7 bc 96 e8 be 91 e8 99 9a e6 8b 9f 49 50 00 e7 bc 96 e8 be 91 e8 99 9a e6 ...................IP...........
8f2c0 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 00 e7 bc 96 e8 be 91 e5 87 ad e8 af 81 e5 8d b7 00 e7 bc 96 e8 ................................
8f2e0 be 91 e5 8c ba e5 9f 9f 00 e5 b7 b2 e7 bc 96 e8 be 91 e7 9a 84 49 50 73 65 63 e9 a2 84 e5 85 b1 .....................IPsec......
8f300 e4 ba ab e5 af 86 e9 92 a5 00 e5 b7 b2 e7 bc 96 e8 be 91 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 ................................
8f320 90 8d e3 80 82 00 e7 bc 96 e8 be 91 e5 9c b0 e5 9d 80 e6 b1 a0 e7 89 b9 e5 ae 9a e7 9a 84 e9 80 ................................
8f340 89 e9 a1 b9 e3 80 82 20 e8 a6 81 e8 bf 94 e5 9b 9e e5 88 b0 e7 95 8c e9 9d a2 ef bc 8c e8 af b7 ................................
8f360 e5 8d 95 e5 87 bb e4 b8 8a e9 9d a2 e7 9a 84 e9 80 89 e9 a1 b9 e5 8d a1 e3 80 82 00 e7 bc 96 e8 ................................
8f380 be 91 e5 99 a8 00 e6 9c 89 e6 95 88 e7 89 b9 e6 9d 83 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 4d ...............................M
8f3a0 41 43 e5 9c b0 e5 9d 80 e6 88 96 e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 e7 ac a6 00 e5 b5 AC..............................
8f3c0 8c e5 85 a5 e5 bc 8f e5 b9 b3 e5 8f b0 e7 9a 84 e7 94 a8 e6 88 b7 ef bc 9a e8 af b7 e8 80 90 e5 ................................
8f3e0 bf 83 e7 ad 89 e5 be 85 ef bc 8c e5 90 91 e5 af bc e5 b0 86 e6 af 94 e6 ad a3 e5 b8 b8 e7 9a 84 ................................
8f400 47 55 49 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 e7 a8 8d e9 95 bf e3 80 82 00 e7 a9 ba e8 a1 a8 00 GUI.............................
8f420 e7 94 a8 e4 ba 8e e8 a7 84 e5 88 99 20 27 25 32 24 73 27 e7 9a 84 e7 a9 ba e7 9b ae e6 a0 87 e7 .............'%2$s'.............
8f440 ab af e5 8f a3 e5 88 ab e5 90 8d 20 27 25 31 24 73 27 00 e7 94 a8 e4 ba 8e e8 a7 84 e5 88 99 20 ............'%1$s'..............
8f460 27 25 32 24 73 27 e7 9a 84 e7 a9 ba e6 ba 90 e7 ab af e5 8f a3 e5 88 ab e5 90 8d 20 27 25 31 24 '%2$s'......................'%1$
8f480 73 27 00 e5 90 af e7 94 a8 00 e5 90 af e7 94 a8 ef bc 88 4e 41 54 20 2b 50 72 6f 78 79 ef bc 89 s'.................NAT.+Proxy...
8f4a0 00 e5 90 af e7 94 a8 ef bc 88 e7 ba af 4e 41 54 ef bc 89 00 e5 90 af e7 94 a8 38 30 32 2e 31 58 .............NAT..........802.1X
8f4c0 e8 ae a4 e8 af 81 00 e5 bc 80 e5 90 af 43 41 52 50 20 ef bc 88 e5 85 b1 e7 94 a8 e5 9c b0 e5 9d .............CARP...............
8f4e0 80 e5 86 97 e4 bd 99 e5 8d 8f e8 ae ae ef bc 89 00 e5 bc 80 e5 90 af e5 85 a5 e7 bd 91 e9 97 a8 ................................
8f500 e6 88 b7 00 e5 90 af e7 94 a8 43 69 73 63 6f e6 89 a9 e5 b1 95 00 e5 90 af e7 94 a8 e5 8e 8b e7 ..........Cisco.................
8f520 bc a9 ef bc 88 e5 ad 98 e6 a0 b9 ef bc 89 5b 63 6f 6d 70 72 65 73 73 5d 00 e5 9c a8 e6 8e a5 e5 ..............[compress]........
8f540 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e4 b8 ad e7 bb a7 20 00 e5 9c a8 e6 8e a5 e5 8f a3 ...........DHCP.................
8f560 20 25 73 20 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 00 e5 9c a8 e6 8e a5 e5 8f .%s..........DHCP...............
8f580 a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 bb a7 00 e5 9c a8 e6 8e a5 e5 8f a3 ..........DHCPv6................
8f5a0 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 44 .........DHCPv6................D
8f5c0 4e 53 e8 bd ac e5 8f 91 e5 99 a8 20 00 e5 90 af e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 00 NS.................DNS..........
8f5e0 e5 90 af e7 94 a8 44 4e 53 53 45 43 ef bc 88 44 4e 53 e5 ae 89 e5 85 a8 e6 89 a9 e5 b1 95 ef bc ......DNSSEC...DNS..............
8f600 89 e6 94 af e6 8c 81 00 e5 90 af e7 94 a8 e5 a4 b1 e6 95 88 e5 af b9 e7 ad 89 e4 bd 93 e6 a3 80 ................................
8f620 e6 b5 8b ef bc 88 44 65 61 64 20 70 65 65 72 20 64 65 74 65 63 74 69 6f 6e 20 ef bc 89 ef bc 8c ......Dead.peer.detection.......
8f640 e7 94 a8 e4 ba 8e e5 b8 ae e5 8a a9 56 50 4e e8 ae be e5 a4 87 e6 a3 80 e6 b5 8b e5 ad 98 e5 9c ............VPN.................
8f660 a8 e4 ba 8e e9 9a a7 e9 81 93 e5 8f a6 e4 b8 80 e7 ab af e7 9a 84 e9 9a a7 e9 81 93 e6 95 85 e9 ................................
8f680 9a 9c e3 80 82 00 e5 90 af e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 a8 a1 e5 bc 8f 00 e5 ................................
8f6a0 90 af e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 a8 a1 e5 bc 8f 00 e5 90 af e7 94 a8 e8 bd ................................
8f6c0 ac e5 8f 91 e6 a8 a1 e5 bc 8f 00 e5 90 af e7 94 a8 48 54 54 50 53 e7 99 bb e5 bd 95 20 00 e5 90 .................HTTPS..........
8f6e0 af e7 94 a8 49 50 e5 8e 8b e7 bc a9 00 e5 90 af e7 94 a8 49 50 53 65 63 e7 a7 bb e5 8a a8 e5 ae ....IP.............IPSec........
8f700 a2 e6 88 b7 e7 ab af e6 94 af e6 8c 81 20 00 e5 90 af e7 94 a8 49 50 76 36 20 6f 76 65 72 20 49 .....................IPv6.over.I
8f720 50 76 34 e9 9a a7 e9 81 93 00 e5 90 af e7 94 a8 4b 4f 44 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 Pv4.............KOD.............
8f740 e5 90 af e7 94 a8 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 4c 32 54 50 e6 9c ......L2TP................L2TP..
8f760 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 4d 53 53 e9 99 90 e5 88 b6 54 43 50 e6 b5 81 e9 87 8f ..............MSS......TCP......
8f780 e9 80 9a e8 bf 87 56 50 4e ef bc 8c e8 bf 99 e6 9c 89 e5 8a a9 e4 ba 8e e5 85 8b e6 9c 8d 50 4d ......VPN.....................PM
8f7a0 54 55 44 e5 9c a8 49 50 73 65 63 20 56 50 4e e9 93 be e8 b7 af e4 b8 8a e7 9a 84 e9 97 ae e9 a2 TUD...IPsec.VPN.................
8f7c0 98 e3 80 82 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e5 88 99 e9 bb 98 e8 ae a4 e5 80 bc e6 ................................
8f7e0 98 af 31 34 30 30 e5 ad 97 e8 8a 82 e3 80 82 00 e5 90 af e7 94 a8 20 4d 53 53 20 e9 99 90 e5 88 ..1400.................MSS......
8f800 b6 20 56 50 4e e6 b5 81 e9 87 8f 20 00 e5 90 af e7 94 a8 e6 9c 80 e5 a4 a7 4d 53 53 00 e5 90 af ..VPN....................MSS....
8f820 e7 94 a8 31 3a 31 20 4e 41 54 e6 98 a0 e5 b0 84 00 e5 90 af e7 94 a8 20 4e 43 50 00 e5 90 af e7 ...1:1.NAT..............NCP.....
8f840 94 a8 e5 8f af e5 8d 8f e5 95 86 e7 9a 84 e5 8a a0 e5 af 86 e5 8f 82 e6 95 b0 00 e5 90 af e7 94 ................................
8f860 a8 54 43 50 20 2f 20 49 50 e4 b8 8a e7 9a 84 4e 65 74 42 49 4f 53 20 00 e5 90 af e7 94 a8 e7 bd .TCP./.IP......NetBIOS..........
8f880 91 e7 bb 9c e5 bc 95 e5 af bc 00 e5 90 af e7 94 a8 50 50 50 6f 45 e6 9c 8d e5 8a a1 e5 99 a8 00 .................PPPoE..........
8f8a0 e5 90 af e7 94 a8 50 50 53 e4 bf a1 e5 8f b7 e5 a4 84 e7 90 86 ef bc 88 e9 bb 98 e8 ae a4 e5 80 ......PPS.......................
8f8c0 bc ef bc 9a e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 e4 bc a0 e9 80 92 4d 41 43 .............................MAC
8f8e0 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 94 a8 e6 88 b7 e5 90 8d 00 e5 90 af e7 94 a8 e7 9b b4 e9 ................................
8f900 80 9a 4d 41 43 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 20 00 e5 90 af e7 94 a8 e7 94 b5 e6 ba 90 e7 ..MAC...........................
8f920 ae a1 e7 90 86 00 e5 90 af e7 94 a8 e4 bb a3 e7 90 86 00 e5 bc 80 e5 90 af 52 41 44 49 55 53 20 .........................RADIUS.
8f940 4d 41 43 e5 9c b0 e5 9d 80 e8 ae a4 e8 af 81 20 00 e5 90 af e7 94 a8 52 41 44 49 55 53 e8 ae a1 MAC....................RADIUS...
8f960 e5 b8 90 00 e5 90 af e7 94 a8 4e 54 50 e7 bb 9f e8 ae a1 e7 9a 84 52 52 44 e5 9b be ef bc 88 e9 ..........NTP.........RRD.......
8f980 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 52 52 ..............................RR
8f9a0 44 e7 bb 9f e8 ae a1 e5 9b be 00 e5 90 af e7 94 a8 52 53 54 50 2f 53 54 50 00 e5 90 af e7 94 a8 D................RSTP/STP.......
8f9c0 e8 bf 9c e7 a8 8b e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 00 e5 90 af e7 94 a8 e5 9f ba e4 ba 8e 53 ...............................S
8f9e0 53 4c 20 2f 20 54 4c 53 e7 9a 84 53 4d 54 50 00 e5 90 af e7 94 a8 20 53 53 4c 2f 54 4c 53 00 e5 SL./.TLS...SMTP........SSL/TLS..
8fa00 90 af e7 94 a8 e5 ae 89 e5 85 a8 53 53 48 00 e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 ...........SSH..................
8fa20 a8 e7 94 9f e6 88 90 e6 a0 91 e5 8d 8f e8 ae ae e3 80 82 20 69 66 5f 62 72 69 64 67 65 ef bc 88 ....................if_bridge...
8fa40 34 ef bc 89 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e6 94 af e6 8c 81 49 45 45 45 20 38 30 32 2e 31 4.....................IEEE.802.1
8fa60 44 e7 94 9f e6 88 90 e6 a0 91 e5 8d 8f e8 ae ae ef bc 88 53 54 50 ef bc 89 e3 80 82 20 53 54 50 D..................STP.......STP
8fa80 e7 94 a8 e4 ba 8e e6 a3 80 e6 b5 8b e5 92 8c e5 88 a0 e9 99 a4 e7 bd 91 e7 bb 9c e6 8b 93 e6 89 ................................
8faa0 91 e4 b8 ad e7 9a 84 e7 8e af e8 b7 af e3 80 82 00 e5 90 af e7 94 a8 e9 9d 99 e6 80 81 41 52 50 .............................ARP
8fac0 e8 ae b0 e5 bd 95 20 00 e5 90 af e7 94 a8 e7 bb 9f e4 b8 80 e6 8f 92 e4 bb b6 00 e5 90 af e7 94 ................................
8fae0 a8 55 6e 69 74 79 e6 8f 92 e4 bb b6 ef bc 8c e5 ae 83 e6 8f 90 e4 be 9b 43 69 73 63 6f e6 89 a9 .Unity..................Cisco...
8fb00 e5 b1 95 e6 94 af e6 8c 81 ef bc 8c e5 a6 82 53 70 6c 69 74 2d 49 6e 63 6c 75 64 65 2c 20 53 70 ...............Split-Include,.Sp
8fb20 6c 69 74 2d 45 78 63 6c 75 64 65 20 e5 92 8c 20 53 70 6c 69 74 2d 44 6e 73 e3 80 82 00 e5 90 af lit-Exclude.....Split-Dns.......
8fb40 e7 94 a8 57 4d 45 00 e5 90 af e7 94 a8 57 50 41 20 00 e5 90 af e7 94 a8 e9 80 9a e9 85 8d e7 ac ...WME.......WPA................
8fb60 a6 00 e5 90 af e7 94 a8 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 e6 98 a0 e5 b0 84 4e 41 54 00 e4 b8 ..........................NAT...
8fb80 ba 4c 41 4e e6 8e a5 e5 8f a3 49 50 e5 90 af e7 94 a8 e6 97 81 e8 b7 af 00 e5 90 af e7 94 a8 e5 .LAN......IP....................
8fba0 ae a2 e6 88 b7 e7 ab af 00 e5 90 af e7 94 a8 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e5 88 87 e6 8d ................................
8fbc0 a2 00 e5 a6 82 e6 9e 9c 47 50 47 53 56 e6 88 96 47 50 47 47 41 e7 94 b1 47 50 53 e5 88 9d e5 a7 ........GPGSV...GPGGA...GPS.....
8fbe0 8b e5 8c 96 e5 91 bd e4 bb a4 e6 98 8e e7 a1 ae e5 90 af e7 94 a8 ef bc 8c e5 88 99 e5 90 af e7 ................................
8fc00 94 a8 e6 89 a9 e5 b1 95 47 50 53 e7 8a b6 e6 80 81 e3 80 82 00 e5 90 af e7 94 a8 e6 89 a9 e5 b1 ........GPS.....................
8fc20 95 e6 9f a5 e8 af a2 00 e5 90 af e7 94 a8 e4 b8 8b e9 99 8d 65 64 67 65 20 50 50 53 e4 bf a1 e5 ....................edge.PPS....
8fc40 8f b7 e5 a4 84 e7 90 86 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ................................
8fc60 ef bc 8c e4 b8 8a e5 8d 87 e6 b2 bf ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 e6 b5 81 e9 87 8f e8 ................................
8fc80 a1 a8 e6 94 af e6 8c 81 00 e5 90 af e7 94 a8 e7 bd 91 e5 85 b3 00 e5 90 af e7 94 a8 e6 8e a5 e5 ................................
8fca0 8f a3 00 e5 90 af e7 94 a8 e5 86 85 e6 a0 b8 50 50 53 e6 97 b6 e9 92 9f e7 ba aa e5 be 8b ef bc ...............PPS..............
8fcc0 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 ................................
8fce0 e5 86 85 e6 a0 b8 50 50 53 e6 97 b6 e9 92 9f e7 ba aa e5 be 8b ef bc 88 e9 bb 98 e8 ae a4 e5 80 ......PPS.......................
8fd00 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 e9 99 90 e5 88 b6 ................................
8fd20 e5 99 a8 e5 8f 8a e5 85 b6 e5 ad 90 e9 a1 b9 00 e5 90 af e7 94 a8 e6 b3 a8 e9 94 80 e5 bc b9 e5 ................................
8fd40 87 ba e7 aa 97 e5 8f a3 20 00 e5 bc 80 e5 90 af e7 94 a8 e6 88 b7 e5 b8 a6 e5 ae bd e9 99 90 e5 ................................
8fd60 88 b6 20 00 e5 9c a8 e6 ad a3 e5 b8 b8 e8 bf 90 e8 a1 8c e6 9c 9f e9 97 b4 e5 90 af e7 94 a8 e6 ................................
8fd80 8c 81 e4 b9 85 e6 80 a7 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e3 80 82 00 e5 90 af e7 94 a8 e6 b7 ................................
8fda0 b7 e5 90 88 e6 a8 a1 e5 bc 8f 00 e5 9c a8 44 4e 53 e4 b8 ad e5 90 af e7 94 a8 44 48 43 50 e5 ae ..............DNS.........DHCP..
8fdc0 a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e6 b3 a8 e5 86 8c 00 e5 9c a8 44 4e 53 e4 b8 ad e5 90 af .......................DNS......
8fde0 e7 94 a8 20 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e6 b3 a8 e5 86 8c e3 80 82 ....DHCP........................
8fe00 20 00 e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e5 89 8d e5 90 af e7 94 a8 e5 ad 98 e5 82 a8 ................................
8fe20 e5 ba 93 2f e5 88 86 e6 94 af e5 90 8c e6 ad a5 00 e5 90 af e7 94 a8 e8 b7 af e7 94 b1 00 e5 90 .../............................
8fe40 af e7 94 a8 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 e4 b8 a5 e6 a0 bc e7 9a 84 e8 af 81 ................................
8fe60 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 e6 a3 80 e6 9f a5 00 e5 90 af e7 94 a8 e4 b8 a5 e6 ................................
8fe80 a0 bc e6 8e a5 e5 8f a3 e7 bb 91 e5 ae 9a 00 e5 90 af e7 94 a8 73 74 72 6f 6e 67 53 77 61 6e 20 .....................strongSwan.
8fea0 69 6e 74 65 72 66 61 63 65 73 5f 75 73 65 e9 80 89 e9 a1 b9 e4 bb 85 e7 bb 91 e5 ae 9a e7 89 b9 interfaces_use..................
8fec0 e5 ae 9a e6 8e a5 e5 8f a3 e3 80 82 20 e5 b7 b2 e7 9f a5 e6 ad a4 e9 80 89 e9 a1 b9 e4 bc 9a e4 ................................
8fee0 b8 ad e6 96 ad e5 85 b7 e6 9c 89 e5 8a a8 e6 80 81 49 50 e6 8e a5 e5 8f a3 e7 9a 84 49 50 73 65 .................IP.........IPse
8ff00 63 ef bc 8c e4 b8 8d e5 bb ba e8 ae ae e8 bf 9b e8 a1 8c e6 ad a4 e7 b1 bb e6 93 8d e4 bd 9c e3 c...............................
8ff20 80 82 00 e5 90 af e7 94 a8 53 4e 4d 50 e5 90 8e e5 8f b0 e8 bf 9b e7 a8 8b e5 8f 8a e5 85 b6 e6 .........SNMP...................
8ff40 8e a7 e4 bb b6 00 e5 90 af e7 94 a8 53 4e 4d 50 e9 99 b7 e9 98 b1 e5 8f 8a e5 85 b6 e6 8e a7 e4 ............SNMP................
8ff60 bb b6 00 e5 90 af e7 94 a8 e5 87 ad e8 af 81 e5 88 9b e5 bb ba e3 80 81 e7 94 9f e6 88 90 e5 92 ................................
8ff80 8c e6 bf 80 e6 b4 bb 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e4 b8 8d e4 bc 9a ................................
8ffa0 e4 bb 8e e8 bf 99 e4 b8 80 e4 be a7 e5 90 af e5 8a a8 e6 ad a4 e8 bf 9e e6 8e a5 ef bc 8c e5 8f ................................
8ffc0 aa e5 93 8d e5 ba 94 e4 bc a0 e5 85 a5 e8 af b7 e6 b1 82 e3 80 82 00 e5 90 af e7 94 a8 e6 ad a4 ................................
8ffe0 e9 80 89 e9 a1 b9 e4 b8 8d e4 bc 9a e5 b0 86 e7 bd 91 e5 85 b3 e8 ae be e5 a4 87 49 44 e4 bd 9c ...........................ID...
90000 e4 b8 ba e7 94 a8 e6 88 b7 e4 bb a3 e7 90 86 e5 a4 b4 e9 83 a8 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 ................................
90020 86 e5 8f 91 e9 80 81 e5 88 b0 70 66 53 65 6e 73 65 e3 80 82 00 e5 90 af e7 94 a8 e6 ad a4 e9 98 ..........pfSense...............
90040 9f e5 88 97 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e5 b0 86 44 48 43 50 e7 a7 ..........................DHCP..
90060 9f e7 ba a6 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af e6 b7 bb e5 8a a0 e5 88 b0 52 52 44 e5 9b be e3 .........................RRD....
90080 80 82 20 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e7 a6 81 e7 94 a8 e3 80 82 00 e5 90 af e7 ................................
900a0 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e5 88 86 e5 89 b2 e5 85 b7 e6 9c 89 e5 a4 9a e4 b8 aa ................................
900c0 70 68 61 73 65 20 32 e9 85 8d e7 bd ae e7 9a 84 e8 bf 9e e6 8e a5 e6 9d a1 e7 9b ae e3 80 82 20 phase.2.........................
900e0 e5 af b9 e4 ba 8e e6 af 8f e4 b8 aa e5 ad 90 53 41 e4 bb 85 e6 94 af e6 8c 81 e5 8d 95 e4 b8 aa ...............SA...............
90100 e6 b5 81 e9 87 8f e9 80 89 e6 8b a9 e5 99 a8 e7 9a 84 e8 bf 9c e7 a8 8b e7 ab af e7 82 b9 e9 9c ................................
90120 80 e8 a6 81 e3 80 82 00 e5 90 af e7 94 a8 e8 af a6 e7 bb 86 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 ................................
90140 00 e5 90 af e7 94 a8 e8 af a6 e7 bb 86 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 ef bc 88 e9 bb 98 e8 ................................
90160 ae a4 e4 b8 ba e7 ae 80 e5 8d 95 e8 ae b0 e5 bd 95 ef bc 89 00 e5 9c a8 e5 b0 9d e8 af 95 e8 ae ................................
90180 bf e9 97 ae e6 97 b6 e5 90 af e7 94 a8 e7 ad 89 e5 be 85 e6 9c 9f e9 87 8d e7 bd ae 00 e5 90 af ................................
901a0 e7 94 a8 77 65 62 e7 95 8c e9 9d a2 e7 99 bb e5 bd 95 e7 9a 84 e8 87 aa e5 8a a8 e5 ae 8c e6 88 ...web..........................
901c0 90 00 e5 90 af e7 94 a8 2f e7 a6 81 e7 94 a8 00 e5 90 af e7 94 a8 2f e7 a6 81 e7 94 a8 e8 a7 84 ......../............./.........
901e0 e5 88 99 e5 8f 8a e5 85 b6 e5 ad 90 e9 a1 b9 00 e5 90 af e7 94 a8 00 e5 90 af e7 94 a8 ef bc 88 ................................
90200 e9 bb 98 e8 ae a4 ef bc 89 00 e5 90 af e7 94 a8 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 e5 ......................IP........
90220 90 af e7 94 a8 e9 bb 98 e8 ae a4 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 e5 90 af e7 94 a8 .................IP.............
90240 e7 bc 93 e5 ad 98 e6 b5 81 e7 9a 84 e5 9f ba e7 a1 80 e6 9e b6 e6 9e 84 ef bc 8c e4 bd 9c e4 b8 ................................
90260 ba e5 8a a0 e9 80 9f 4c 33 e5 92 8c 4c 32 e6 9f a5 e8 af a2 e4 bb a5 e5 8f 8a e5 9c a8 e4 b8 8e .......L3...L2..................
90280 52 41 44 49 58 5f 4d 50 41 54 48 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e6 97 b6 e6 8f 90 e4 be 9b RADIX_MPATH.....................
902a0 e6 9c 89 e7 8a b6 e6 80 81 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e7 9a 84 e6 96 b9 e6 b3 95 e3 80 ................................
902c0 82 00 e5 90 af e7 94 a8 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc 00 e4 bd bf e7 94 a8 e4 b8 b2 e8 a1 ................................
902e0 8c e7 bb 88 e7 ab af e8 bf 9b e8 a1 8c e9 80 9a e4 bf a1 00 e5 90 af e7 94 a8 e5 90 8d e7 a7 b0 ................................
90300 e8 a7 a3 e6 9e 90 e5 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e6 9f a5 e8 af a2 e8 8a b1 e8 b4 ................................
90320 b9 e6 9b b4 e9 95 bf e6 97 b6 e9 97 b4 e3 80 82 20 e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e5 8d 95 ................................
90340 e5 87 bb e6 b5 8f e8 a7 88 e5 99 a8 e4 b8 ad e7 9a 84 e5 81 9c e6 ad a2 e6 8c 89 e9 92 ae e9 9a ................................
90360 8f e6 97 b6 e5 81 9c e6 ad a2 e3 80 82 00 e5 90 af e7 94 a8 e7 b3 bb e7 bb 9f e8 b7 af e7 94 b1 ................................
90380 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 94 a8 e4 b8 8e e6 ad a4 e8 ................................
903a0 a7 84 e5 88 99 e5 8c b9 e9 85 8d e6 b5 81 e9 87 8f e7 9a 84 4e 41 54 ef bc 8c e5 b9 b6 e5 81 9c ....................NAT.........
903c0 e6 ad a2 e5 a4 84 e7 90 86 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 00 e5 90 af e7 94 a8 e6 ...............NAT..............
903e0 ad a4 e5 8a 9f e8 83 bd e5 b0 86 e5 bf ab e9 80 9f e5 a1 ab e5 85 85 e6 97 a5 e5 bf 97 ef bc 8c ................................
90400 e5 af b9 e4 ba 8e e8 b0 83 e6 95 b4 46 75 64 67 65 20 74 69 6d 65 20 32 e9 9d 9e e5 b8 b8 e6 9c ............Fudge.time.2........
90420 89 e7 94 a8 e3 80 82 00 e6 ad a3 e5 9c a8 e5 90 af e7 94 a8 e5 87 ad e8 af 81 e6 94 af e6 8c 81 ................................
90440 2e 2e 2e 00 45 6e 63 2e 20 61 6c 67 2e 00 e5 af b9 e6 ad a4 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ....Enc..alg....................
90460 e8 bf 9b e8 a1 8c e5 8a a0 e5 af 86 00 e4 b8 8d e6 94 af e6 8c 81 e5 8a a0 e5 af 86 e7 9a 84 e7 ................................
90480 a7 81 e9 92 a5 e3 80 82 00 e5 8a a0 e5 af 86 00 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 41 45 53 2d ............................AES-
904a0 47 43 4d e5 8f aa e8 83 bd e4 b8 8e 49 4b 45 76 32 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 00 e7 bb GCM.........IKEv2...............
904c0 93 e6 9d 9f 00 e5 9c a8 25 73 e5 a4 84 e7 bb 93 e6 9d 9f e9 85 8d e7 bd ae e5 8d 87 e7 ba a7 00 ........%s......................
904e0 e5 bc ba e5 88 b6 e5 8c b9 e9 85 8d 00 e8 8b b1 e8 af ad 00 e8 bf 9b e5 85 a5 43 41 52 50 e7 bb ..........................CARP..
90500 b4 e6 8a a4 e6 a8 a1 e5 bc 8f 00 e8 be 93 e5 85 a5 e7 94 a8 e4 ba 8e 44 4e 53 e8 a7 a3 e6 9e 90 .......................DNS......
90520 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 b0 86 e9 97 b0 e7 a7 92 e9 85 8d e7 bd ae e4 bd ...IP...........................
90540 9c e4 b8 ba e6 96 87 e6 9c ac e8 be 93 e5 85 a5 e6 88 96 e9 80 89 e6 8b a9 e8 a6 81 e4 b8 8a e4 ................................
90560 bc a0 e7 9a 84 e6 96 87 e4 bb b6 e3 80 82 00 e8 bf 9b e5 85 a5 e6 8c 81 e7 bb ad 43 41 52 50 e7 ...........................CARP.
90580 bb b4 e6 8a a4 e6 a8 a1 e5 bc 8f 00 e8 be 93 e5 85 a5 e8 ae a4 e8 af 81 e7 a0 81 ef bc 9a 00 e8 ................................
905a0 bf 99 e6 98 af e4 bb a3 e7 90 86 41 52 50 e5 9c b0 e5 9d 80 e7 9a 84 43 49 44 52 20 62 6c 6f 63 ...........ARP.........CIDR.bloc
905c0 6b 00 e4 bb a5 e4 b8 8b e5 88 97 e6 a0 bc e5 bc 8f e8 be 93 e5 85 a5 44 55 49 44 3a 20 25 31 24 k......................DUID:.%1$
905e0 73 20 25 32 24 73 00 20 e8 be 93 e5 85 a5 4d 41 43 e5 9c b0 e5 9d 80 ef bc 8c e6 a0 bc e5 bc 8f s.%2$s........MAC...............
90600 e5 a6 82 e4 b8 8b ef bc 9a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 00 e8 be 93 e5 85 .........xx:xx:xx:xx:xx:xx......
90620 a5 e8 87 aa e5 ae 9a e4 b9 89 e7 ab af e5 8f a3 e5 80 bc e4 bb a5 e8 a6 86 e7 9b 96 e9 bb 98 e8 ................................
90640 ae a4 e5 80 bc ef bc 88 48 54 54 50 e4 b8 ba 38 30 ef bc 8c 48 54 54 50 53 e4 b8 ba 34 34 33 ef ........HTTP...80...HTTPS...443.
90660 bc 89 ef bc 8c e4 bf 9d e5 ad 98 e5 90 8e e7 ab 8b e5 8d b3 e7 94 9f e6 95 88 e3 80 82 00 e8 be ................................
90680 93 e5 85 a5 e8 a6 81 e4 bd bf e7 94 a8 e6 ad a4 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 ................................
906a0 9e 84 e5 88 9b e5 bb ba e7 9a 84 e4 b8 8b e4 b8 80 e4 b8 aa e8 af 81 e4 b9 a6 e7 9a 84 e5 ba 8f ................................
906c0 e5 88 97 e5 8f b7 e7 9a 84 e5 8d 81 e8 bf 9b e5 88 b6 e6 95 b0 e3 80 82 00 e5 9c a8 e6 ad a4 e5 ................................
906e0 a4 84 e8 be 93 e5 85 a5 e6 8e a5 e5 8f a3 e7 9a 84 e6 8f 8f e8 bf b0 ef bc 88 e5 90 8d e7 a7 b0 ................................
90700 ef bc 89 e3 80 82 00 e5 9c a8 e8 bf 99 e9 87 8c e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 ef bc 8c e4 ................................
90720 bb 85 e4 be 9b e5 8f 82 e8 80 83 ef bc 88 e4 b8 8d e8 a7 a3 e6 9e 90 ef bc 89 00 e6 82 a8 e5 8f ................................
90740 af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 8c e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 ef bc 8c e4 bb 85 e4 ................................
90760 be 9b e5 8f 82 e8 80 83 ef bc 88 e4 b8 8d e8 a7 a3 e6 9e 90 ef bc 89 e3 80 82 00 e8 be 93 e5 85 ................................
90780 a5 e8 af b4 e6 98 8e ef bc 8c e4 bf 9d e5 ad 98 ef bc 8c e7 84 b6 e5 90 8e e6 8b 96 e5 8a a8 e5 ................................
907a0 88 b0 e6 89 80 e9 9c 80 e7 9a 84 e4 bd 8d e7 bd ae e3 80 82 00 e6 9c 80 e5 a4 a7 e4 b8 8b e8 bd ................................
907c0 bd e9 80 9f e5 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e8 be 93 e5 85 a5 e8 a6 81 e5 ..........Kbit./.s..............
907e0 9c a8 e6 ad a4 4d 41 43 e4 b8 8a e5 bc ba e5 88 b6 e6 89 a7 e8 a1 8c e7 9a 84 e4 b8 8b e8 bd bd .....MAC........................
90800 e9 99 90 e5 88 b6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 80 e5 a4 a7 e4 b8 8b e8 bd .........Kbit./.s...............
90820 bd e9 80 9f e5 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e8 be 93 e5 85 a5 47 72 6f 77 ..........Kbit./.s..........Grow
90840 6c e9 80 9a e7 9f a5 e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 00 e8 be 93 e5 85 a5 e6 90 9c e7 b4 a2 l...............................
90860 e5 ad 97 e7 ac a6 e4 b8 b2 e6 88 96 2a 20 6e 69 78 e6 ad a3 e5 88 99 e8 a1 a8 e8 be be e5 bc 8f ............*.nix...............
90880 e4 bb a5 e6 90 9c e7 b4 a2 e6 8f 92 e4 bb b6 e5 90 8d e7 a7 b0 e5 92 8c e6 8f 8f e8 bf b0 e3 80 ................................
908a0 82 00 e8 be 93 e5 85 a5 e5 8c 85 e5 90 ab e5 a4 a7 e9 87 8f 49 50 e5 92 8c 2f e6 88 96 e5 ad 90 ....................IP.../......
908c0 e7 bd 91 e7 9a 84 e5 8d 95 e4 b8 aa 55 52 4c e3 80 82 20 e4 bf 9d e5 ad 98 e5 90 8e ef bc 8c e5 ............URL.................
908e0 b0 86 e4 b8 8b e8 bd bd e7 bd 91 e5 9d 80 ef bc 8c e5 b9 b6 e5 88 9b e5 bb ba e5 8c 85 e5 90 ab ................................
90900 e8 bf 99 e4 ba 9b e5 9c b0 e5 9d 80 e7 9a 84 e8 a1 a8 e6 96 87 e4 bb b6 e3 80 82 20 e8 bf 99 e5 ................................
90920 b0 86 e9 80 82 e7 94 a8 e4 ba 8e e5 a4 a7 e9 87 8f e5 9c b0 e5 9d 80 ef bc 88 33 30 2c 30 30 30 ..........................30,000
90940 2b ef bc 89 e6 88 96 e5 b0 8f e6 95 b0 e5 ad 97 e3 80 82 00 e8 be 93 e5 85 a5 e5 8c 85 e5 90 ab +...............................
90960 e7 ab af e5 8f a3 e5 8f b7 e5 92 8c 2f e6 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e5 88 97 e8 ............/...................
90980 a1 a8 e7 9a 84 e5 8d 95 e4 b8 aa 55 52 4c e3 80 82 20 e4 bf 9d e5 ad 98 e5 90 8e ef bc 8c e5 b0 ...........URL..................
909a0 86 e4 b8 8b e8 bd bd e7 bd 91 e5 9d 80 e3 80 82 00 e6 9c 80 e5 a4 a7 e4 b8 8a e4 bc a0 e9 80 9f ................................
909c0 e5 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e5 9c a8 e6 ad a4 e5 88 97 e8 a1 a8 e4 b8 ......Kbit./.s..................
909e0 ad e8 be 93 e5 85 a5 e8 af 81 e4 b9 a6 e7 9a 84 e5 85 b6 e4 bb 96 e6 a0 87 e8 af 86 e7 ac a6 e3 ................................
90a00 80 82 20 e5 85 ac e7 94 a8 e5 90 8d e7 a7 b0 e5 ad 97 e6 ae b5 e5 b0 86 e4 bd 9c e4 b8 ba e5 a4 ................................
90a20 87 e7 94 a8 e5 90 8d e7 a7 b0 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e5 88 b0 e8 af 81 e4 b9 a6 e4 ................................
90a40 b8 ad e3 80 82 20 e7 ad be e5 90 8d 43 41 e5 8f af e4 bb a5 e5 bf bd e7 95 a5 e6 88 96 e6 9b b4 ............CA..................
90a60 e6 94 b9 e8 bf 99 e4 ba 9b e5 80 bc e3 80 82 00 e5 9c a8 e6 ad a4 e8 be 93 e5 85 a5 49 50 e5 9c ............................IP..
90a80 b0 e5 9d 80 e4 bb a5 e7 94 a8 e4 ba 8e e7 9b 91 e8 a7 86 ef bc 8c 20 e5 a6 82 e6 9e 9c e7 bd 91 ................................
90aa0 e5 85 b3 e4 b8 8d e5 93 8d e5 ba 94 49 43 4d 50 e5 9b 9e e6 98 be e8 af b7 e6 b1 82 ef bc 8c e8 ............ICMP................
90ac0 af b7 e4 bd bf e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e5 9c ................................
90ae0 a8 e6 ad a4 4d 41 43 e4 b8 8a e5 bc ba e5 88 b6 e6 89 a7 e8 a1 8c e7 9a 84 e4 b8 8a e4 bc a0 e9 ....MAC.........................
90b00 99 90 e5 88 b6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 80 e5 a4 a7 e4 b8 8a e4 bc a0 ........Kbit./.s................
90b20 e9 80 9f e5 ba a6 20 ef bc 88 4b 62 69 74 2f 73 ef bc 89 00 e8 be 93 e5 85 a5 e5 85 b6 e4 bb 96 ..........Kbit/s................
90b40 e9 85 8d e7 bd ae e5 8f 82 e6 95 b0 e5 b9 b6 e6 b7 bb e5 8a a0 e5 88 b0 e6 ad a4 e5 a4 84 ef bc ................................
90b60 8c e4 bb a5 e6 8d a2 e8 a1 8c e7 ac a6 e5 88 86 e9 9a 94 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 ................................
90b80 e4 b8 ba e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 e6 b7 bb e5 8a ................................
90ba0 a0 e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef bc 8c e4 bb a5 e5 88 86 e5 ................................
90bc0 8f b7 e5 88 86 e9 9a 94 e3 80 82 20 25 31 24 73 e7 a4 ba e4 be 8b ef bc 9a 70 75 73 68 e2 80 9c ............%1$s.........push...
90be0 72 6f 75 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 e2 80 9d 3b route.10.0.0.0.255.255.255.0...;
90c00 00 e8 be 93 e5 85 a5 e8 a6 81 e6 b7 bb e5 8a a0 e5 88 b0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 ...................OpenVPN......
90c20 e7 ab af e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef bc ................................
90c40 8c e4 bb a5 e5 88 86 e5 8f b7 e5 88 86 e9 9a 94 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e6 b7 bb ................................
90c60 e5 8a a0 e5 88 b0 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e4 ......OpenVPN...................
90c80 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef bc 8c e4 bb a5 e5 88 86 e5 8f b7 e5 88 86 ................................
90ca0 e9 9a 94 e3 80 82 25 31 24 73 e7 a4 ba e4 be 8b 3a 20 70 75 73 68 20 22 72 6f 75 74 65 20 31 30 ......%1$s......:.push."route.10
90cc0 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 22 00 e8 be 93 e5 85 a5 e8 a6 81 e6 .0.0.0.255.255.255.0"...........
90ce0 b7 bb e5 8a a0 e5 88 b0 e8 bd ac e5 8f 91 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 ................................
90d00 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8d a2 e8 a1 ................................
90d20 8c e7 ac a6 e5 88 86 e9 9a 94 e3 80 82 00 e6 a0 b9 e6 8d ae e9 9c 80 e8 a6 81 e8 be 93 e5 85 a5 ................................
90d40 e4 bb bb e6 84 8f e6 95 b0 e9 87 8f e7 9a 84 e7 bd 91 e5 9d 80 e3 80 82 20 e4 bf 9d e5 ad 98 e5 ................................
90d60 90 8e ef bc 8c e5 b0 86 e4 b8 8b e8 bd bd e7 bd 91 e5 9d 80 ef bc 8c e5 b9 b6 e5 b0 86 e9 a1 b9 ................................
90d80 e7 9b ae e5 af bc e5 85 a5 e5 88 ab e5 90 8d e3 80 82 20 e4 bb 85 e5 af b9 e5 b0 8f e5 9e 8b 49 ...............................I
90da0 50 e5 9c b0 e5 9d 80 ef bc 88 e5 b0 8f e4 ba 8e 33 30 30 30 ef bc 89 e4 bd bf e7 94 a8 e3 80 82 P...............3000............
90dc0 00 e6 a0 b9 e6 8d ae e9 9c 80 e8 a6 81 e8 be 93 e5 85 a5 e4 bb bb e6 84 8f e6 95 b0 e9 87 8f e7 ................................
90de0 9a 84 e7 bd 91 e5 9d 80 e3 80 82 20 e4 bf 9d e5 ad 98 e5 90 8e ef bc 8c e5 b0 86 e4 b8 8b e8 bd ................................
90e00 bd e7 bd 91 e5 9d 80 ef bc 8c e5 b9 b6 e5 b0 86 e9 a1 b9 e7 9b ae e5 af bc e5 85 a5 e5 88 ab e5 ................................
90e20 90 8d e3 80 82 20 e4 bb 85 e7 94 a8 e4 ba 8e e5 b0 8f e5 9e 8b e7 ab af e5 8f a3 ef bc 88 e5 b0 ................................
90e40 8f e4 ba 8e 33 30 30 30 ef bc 89 e3 80 82 00 e6 a0 b9 e6 8d ae e9 9c 80 e8 a6 81 e8 be 93 e5 85 ....3000........................
90e60 a5 e4 bb bb e6 84 8f e6 95 b0 e9 87 8f e7 9a 84 e4 b8 bb e6 9c ba e3 80 82 20 e4 b8 bb e6 9c ba ................................
90e80 e5 bf 85 e9 a1 bb e7 94 b1 e5 85 b6 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 ae 8c e5 85 a8 e5 90 88 ............IP..................
90ea0 e6 a0 bc e5 9f 9f e5 90 8d ef bc 88 46 51 44 4e ef bc 89 e6 8c 87 e5 ae 9a e3 80 82 20 e5 ae 9a ............FQDN................
90ec0 e6 9c 9f e9 87 8d e6 96 b0 e8 a7 a3 e6 9e 90 e5 92 8c e6 9b b4 e6 96 b0 46 51 44 4e e4 b8 bb e6 ........................FQDN....
90ee0 9c ba e5 90 8d e3 80 82 20 e5 a6 82 e6 9e 9c 44 4e 53 e6 9f a5 e8 af a2 e8 bf 94 e5 9b 9e e5 a4 ...............DNS..............
90f00 9a e4 b8 aa 49 50 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e6 89 80 e6 9c 89 e3 80 82 20 e8 bf 98 e5 ....IP..........................
90f20 8f af e4 bb a5 e8 be 93 e5 85 a5 49 50 e8 8c 83 e5 9b b4 ef bc 88 e4 be 8b e5 a6 82 31 39 32 2e ...........IP...............192.
90f40 31 36 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 31 30 ef bc 89 e6 88 96 e5 b0 8f e5 9e 8b 168.1.1-192.168.1.10............
90f60 e5 ad 90 e7 bd 91 ef bc 88 e4 be 8b e5 a6 82 31 39 32 2e 31 36 38 2e 31 2e 31 36 2f 32 38 ef bc ...............192.168.1.16/28..
90f80 89 ef bc 8c e5 b9 b6 e7 94 9f e6 88 90 e5 8d 95 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 88 ...................IP...........
90fa0 97 e8 a1 a8 e3 80 82 00 e4 b8 ba e8 bf 99 e4 b8 aa e7 94 a8 e6 88 b7 e8 be 93 e5 85 a5 e8 ae a4 ................................
90fc0 e8 af 81 e7 9a 84 53 53 48 e5 af 86 e9 92 a5 e3 80 82 00 e8 be 93 e5 85 a5 e5 a4 9a e4 b8 aa e5 ......SSH.......................
90fe0 87 ad e8 af 81 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8d a2 e8 a1 8c e7 ac a6 e5 88 86 ................................
91000 e9 9a 94 e3 80 82 e6 89 80 e6 9c 89 e6 9c 89 e6 95 88 e7 9a 84 e5 87 ad e8 af 81 e5 b0 86 e8 a2 ................................
91020 ab e6 a0 87 e8 ae b0 e4 b8 ba e5 b7 b2 e8 bf 87 e6 9c 9f 20 00 e8 be 93 e5 85 a5 e5 a4 9a e4 b8 ................................
91040 aa e5 87 ad e8 af 81 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8d a2 e8 a1 8c e7 ac a6 e5 ................................
91060 88 86 e9 9a 94 e3 80 82 20 e5 89 a9 e4 bd 99 e6 97 b6 e9 97 b4 ef bc 8c e5 a6 82 e6 9e 9c e6 9c ................................
91080 89 e6 95 88 ef bc 8c e5 b0 86 e6 98 be e7 a4 ba e6 af 8f e4 b8 aa e5 87 ad e8 af 81 e3 80 82 00 ................................
910a0 e6 a0 b9 e6 8d ae e9 9c 80 e8 a6 81 e8 be 93 e5 85 a5 e7 ab af e5 8f a3 ef bc 8c e6 af 8f e4 b8 ................................
910c0 aa e6 9d a1 e7 9b ae e5 85 b7 e6 9c 89 e5 8d 95 e4 b8 aa e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 ................................
910e0 8f a3 e8 8c 83 e5 9b b4 e3 80 82 20 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e9 80 9a e8 bf 87 e5 86 ................................
91100 92 e5 8f b7 e5 88 86 e9 9a 94 e6 9d a5 e8 a1 a8 e7 a4 ba e3 80 82 00 e8 be 93 e5 85 a5 44 48 43 .............................DHC
91120 50 e7 bc 96 e5 8f b7 e5 92 8c e8 a6 81 e5 8c 85 e6 8b ac e5 9c a8 44 48 43 50 e7 a7 9f e7 94 a8 P.....................DHCP......
91140 e4 bf a1 e6 81 af e4 b8 ad e7 9a 84 e6 af 8f e4 b8 aa e9 a1 b9 e7 9b ae e7 9a 84 e5 80 bc e3 80 ................................
91160 82 00 e8 be 93 e5 85 a5 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 ........RADIUS............IP....
91180 9d 80 e3 80 82 20 00 e8 be 93 e5 85 a5 e6 89 80 e9 80 89 e9 85 8d e7 bd ae e9 83 a8 e5 88 86 e5 ................................
911a0 ba 94 e5 90 8c e6 ad a5 e5 88 b0 e7 9a 84 e8 bf 9c e7 a8 8b e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 ................................
911c0 49 50 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 25 31 24 73 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 e7 IP.........%1$s%1$sXMLRPC.......
911e0 9b ae e5 89 8d e4 bb 85 e6 94 af e6 8c 81 e4 bd bf e7 94 a8 e4 b8 8e e6 ad a4 e7 b3 bb e7 bb 9f ................................
91200 e7 9b b8 e5 90 8c e7 9a 84 e5 8d 8f e8 ae ae e5 92 8c e7 ab af e5 8f a3 e7 9a 84 e8 bf 9e e6 8e ................................
91220 a5 20 2d 20 e7 a1 ae e4 bf 9d e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e7 9a 84 e7 ab af e5 8f a3 e5 ..-.............................
91240 92 8c e5 8d 8f e8 ae ae e8 bf 9b e8 a1 8c e4 ba 86 e7 9b b8 e5 ba 94 e7 9a 84 e8 ae be e7 bd ae ................................
91260 ef bc 81 25 31 24 73 e4 b8 8d e8 a6 81 e5 9c a8 e5 a4 87 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 ...%1$s.........................
91280 91 98 e4 b8 8a e4 bd bf e7 94 a8 e2 80 9c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9b ae e6 a0 87 ................................
912a0 49 50 e5 92 8c e7 94 a8 e6 88 b7 e5 90 8d e2 80 9d e9 80 89 e9 a1 b9 ef bc 81 00 e8 be 93 e5 85 IP..............................
912c0 a5 e4 b8 8b e4 b8 80 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e8 ......................IP........
912e0 be 93 e5 85 a5 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 ba 94 e6 8f 90 e4 be 9b e7 bb 99 e5 ae .....L2TP.......................
91300 a2 e6 88 b7 e7 ab af e7 94 a8 e4 bd 9c e5 85 b6 e2 80 9c e7 bd 91 e5 85 b3 e2 80 9d e7 9a 84 49 ...............................I
91320 50 e5 9c b0 e5 9d 80 e3 80 82 20 20 25 31 24 73 e9 80 9a e5 b8 b8 e8 bf 99 e8 a2 ab e8 ae be e7 P...........%1$s................
91340 bd ae e4 b8 ba e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af e8 8c 83 e5 9b b4 e4 b9 8b e5 a4 96 e7 9a 84 ................................
91360 e6 9c aa e4 bd bf e7 94 a8 e7 9a 84 49 50 e3 80 82 25 31 24 73 25 31 24 73 e6 b3 a8 e6 84 8f ef ............IP...%1$s%1$s.......
91380 bc 9a e8 bf 99 e4 b8 8d e5 ba 94 e8 ae be e7 bd ae e4 b8 ba e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 ................................
913a0 e4 b8 8a e5 bd 93 e5 89 8d e4 bd bf e7 94 a8 e7 9a 84 e4 bb bb e4 bd 95 49 50 e5 9c b0 e5 9d 80 ........................IP......
913c0 e3 80 82 00 e8 be 93 e5 85 a5 50 50 50 6f 45 e6 9c 8d e5 8a a1 e5 99 a8 e5 ba 94 e8 af a5 e6 8f ..........PPPoE.................
913e0 90 e4 be 9b e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e7 94 a8 e4 bd 9c e5 85 b6 e2 80 9c e7 bd 91 e5 ................................
91400 85 b3 e2 80 9d e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 e9 80 9a e5 b8 b8 e8 bf 99 ........IP.........%1$s.........
91420 e8 a2 ab e8 ae be e7 bd ae e4 b8 ba e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af e8 8c 83 e5 9b b4 e4 b9 ................................
91440 8b e5 a4 96 e7 9a 84 e6 9c aa e4 bd bf e7 94 a8 e7 9a 84 49 50 e3 80 82 25 31 24 73 e6 b3 a8 e6 ...................IP...%1$s....
91460 84 8f ef bc 9a e4 b8 8d e8 83 bd e8 ae be e7 bd ae e4 b8 ba e4 bb bb e4 bd 95 e5 9c a8 e6 ad a4 ................................
91480 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e7 9a 84 49 50 e5 9c b0 ...........................IP...
914a0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 ad 97 e7 ................................
914c0 ac a6 e4 b8 b2 20 00 e8 be 93 e5 85 a5 e5 9c a8 e7 94 9f e6 88 90 2f e6 89 93 e5 8d b0 e7 9a 84 ....................../.........
914e0 e5 87 ad e8 af 81 e4 b8 8a e6 89 be e5 88 b0 e7 9a 84 e5 8d b7 e5 8f b7 20 28 30 2e 2e 25 64 29 .........................(0..%d)
91500 20 00 e8 be 93 e5 85 a5 56 48 49 44 e7 bb 84 e5 af 86 e7 a0 81 00 e8 bf 9b e5 85 a5 56 48 49 44 ........VHID................VHID
91520 e7 bb 84 e7 9a 84 e6 9c ba e5 99 a8 e5 b0 86 e5 85 b1 e4 ba ab e3 80 82 00 e8 be 93 e5 85 a5 56 ...............................V
91540 4c 41 4e e6 a0 87 e8 ae b0 ef bc 88 31 2d 34 30 39 34 ef bc 89 00 e8 be 93 e5 85 a5 57 41 4e e6 LAN.........1-4094..........WAN.
91560 8e a5 e5 8f a3 e5 90 8d e7 a7 b0 e6 88 96 e6 8c 89 e2 80 9c 61 e2 80 9d e8 bf 9b e8 a1 8c e8 87 ....................a...........
91580 aa e5 8a a8 e6 a3 80 e6 b5 8b 00 e8 be 93 e5 85 a5 e5 ae a2 e6 88 b7 e7 ab af e8 af 81 e4 b9 a6 ................................
915a0 e7 9a 84 58 2e 35 30 39 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 ...X.509........................
915c0 e5 af 86 e7 a0 81 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e7 9a 84 56 50 4e e7 9a 84 e7 94 a8 e6 88 .....................VPN........
915e0 b7 e5 90 8d e3 80 82 20 e6 b3 a8 e6 84 8f e5 8c ba e5 88 86 e5 a4 a7 e5 b0 8f e5 86 99 e3 80 82 ................................
91600 00 e8 be 93 e5 85 a5 e5 ae 8c e6 95 b4 e7 9a 84 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 ................................
91620 90 8d e3 80 82 20 e5 a6 82 ef bc 9a 6d 79 68 6f 73 74 2e 64 79 6e 64 6e 73 2e 6f 72 67 25 31 24 ............myhost.dyndns.org%1$
91640 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 49 44 20 28 e4 b8 sDNS.Made.Easy:.......DNS.ID.(..
91660 8d e8 a6 81 e4 b8 bb e6 9c ba e5 90 8d 29 25 31 24 73 68 65 2e 6e 65 74 20 74 75 6e 6e 65 6c 62 .............)%1$she.net.tunnelb
91680 72 6f 6b 65 72 3a e8 be 93 e5 85 a5 e9 9a a7 e9 81 93 49 44 e3 80 82 25 31 24 73 47 6c 65 53 59 roker:............ID...%1$sGleSY
916a0 53 3a 20 e8 be 93 e5 85 a5 e8 ae b0 e5 bd 95 49 44 e3 80 82 25 31 24 73 44 4e 53 69 6d 70 6c 65 S:.............ID...%1$sDNSimple
916c0 3a 20 e5 8f aa e8 be 93 e5 85 a5 e5 9f 9f e5 90 8d e3 80 82 25 31 24 73 4e 61 6d 65 63 68 65 61 :...................%1$sNamechea
916e0 70 2c 20 43 6c 6f 75 64 66 6c 61 72 65 2c 20 47 72 61 74 69 73 44 4e 53 2c 20 48 6f 76 65 72 3a p,.Cloudflare,.GratisDNS,.Hover:
91700 20 e5 88 86 e5 88 ab e8 be 93 e5 85 a5 e4 b8 bb e6 9c ba e5 90 8d e5 92 8c e5 9f 9f e5 90 8d ef ................................
91720 bc 8c e5 9f 9f e5 90 8d e7 94 b1 e6 98 af e6 8f 90 e4 be 9b e5 95 86 e5 a4 84 e7 90 86 e7 9a 84 ................................
91740 e5 9f 9f e6 88 96 e5 ad 90 e5 9f 9f e5 8c ba e5 9f 9f e3 80 82 00 e8 be 93 e5 85 a5 e5 b0 86 e7 ................................
91760 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 ........DNS.....................
91780 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 .....................DNS........
917a0 a5 e5 90 8d e7 a7 b0 e3 80 82 00 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 .............................DNS
917c0 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 ................................
917e0 b0 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 e3 80 82 00 e8 be 93 e5 85 a5 ..........DNS...................
91800 53 4d 54 50 e8 ae a4 e8 af 81 65 2d 6d 61 69 6c e5 9c b0 e5 9d 80 e7 9a 84 e5 af 86 e7 a0 81 e3 SMTP......e-mail................
91820 80 82 20 00 e8 be 93 e5 85 a5 e8 a6 81 e5 90 91 e5 85 b6 e5 8f 91 e9 80 81 e9 82 ae e4 bb b6 e9 ................................
91840 80 9a e7 9f a5 e7 9a 84 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 e3 80 82 e4 be 8b ................................
91860 e5 a6 82 ef bc 9a 78 78 78 78 78 40 73 69 6e 61 2e 63 6f 6d 00 e8 be 93 e5 85 a5 53 4d 54 50 e8 ......xxxxx@sina.com.......SMTP.
91880 ae a4 e8 af 81 65 2d 6d 61 69 6c e5 9c b0 e5 9d 80 e7 94 a8 e6 88 b7 00 e8 be 93 e5 85 a5 31 3a .....e-mail...................1:
918a0 31 e6 98 a0 e5 b0 84 e4 b8 ba e5 a4 96 e9 83 a8 ef bc 88 e9 80 9a e5 b8 b8 e6 98 af e4 b8 80 e4 1...............................
918c0 b8 aa e5 b9 bf e5 9f 9f e7 bd 91 ef bc 89 e7 9a 84 e5 ad 90 e7 bd 91 e7 9a 84 e8 b5 b7 e5 a7 8b ................................
918e0 e5 9c b0 e5 9d 80 e3 80 82 e4 b8 8b e9 9d a2 e7 9a 84 e5 86 85 e9 83 a8 e5 9c b0 e5 9d 80 e7 9a ................................
91900 84 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e5 b0 86 e8 a2 ab e5 ba 94 e7 94 a8 e5 88 b0 e8 bf 99 e4 ................................
91920 b8 aa 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e5 a4 96 e9 83 a8 e6 ba 90 25 31 24 ..IP.........................%1$
91940 73 e7 ab af e5 8f a3 e6 88 96 e8 8c 83 e5 9b b4 25 32 24 73 20 e7 94 a8 e4 ba 8e e5 9c a8 e5 8c s...............%2$s............
91960 b9 e9 85 8d e8 a7 84 e5 88 99 e7 9a 84 e8 bf 9e e6 8e a5 e4 b8 8a e9 87 8d e6 96 b0 e6 98 a0 e5 ................................
91980 b0 84 e5 8e 9f e5 a7 8b e6 ba 90 e7 ab af e5 8f a3 e3 80 82 20 25 33 24 73 e7 ab af e5 8f a3 e8 .....................%3$s.......
919a0 8c 83 e5 9b b4 e7 94 b1 e4 bd 8e e7 ab af e5 8f a3 e5 8f b7 e5 92 8c e9 ab 98 e7 ab af e5 8f a3 ................................
919c0 e5 8f b7 e7 94 a8 22 3a 22 e5 88 86 e9 9a 94 e3 80 82 25 34 24 73 e9 80 89 e4 b8 ad 25 31 24 73 ......":".........%4$s......%1$s
919e0 e9 9d 99 e6 80 81 e7 ab af e5 8f a3 25 32 24 73 e6 97 b6 e7 95 99 e7 a9 ba e3 80 82 00 e8 be 93 ............%2$s................
91a00 e5 85 a5 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e7 9a 84 e5 86 85 e9 83 a8 ef bc 88 4c 41 4e ef bc 89 ...1...1..................LAN...
91a20 e5 ad 90 e7 bd 91 e3 80 82 20 e4 b8 ba e5 86 85 e9 83 a8 e5 ad 90 e7 bd 91 e6 8c 87 e5 ae 9a e7 ................................
91a40 9a 84 e5 ad 90 e7 bd 91 e5 a4 a7 e5 b0 8f e5 b0 86 e5 ba 94 e7 94 a8 e4 ba 8e e5 a4 96 e9 83 a8 ................................
91a60 e5 ad 90 e7 bd 91 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e6 98 a0 e5 b0 84 e7 ab af e5 8f a3 e7 ................................
91a80 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 86 85 e9 83 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 25 73 20 e4 .................IP.........%s..
91aa0 be 8b e5 a6 82 3a 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 e3 80 82 00 e5 9c a8 e6 ad a4 e5 a4 84 .....:.192.168.1.12.............
91ac0 e8 be 93 e5 85 a5 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e5 88 9d e5 a7 8b e5 8c 96 e5 ad ................................
91ae0 97 e7 ac a6 e4 b8 b2 e3 80 82 20 e4 b8 8d e8 a6 81 e5 9c a8 e5 91 bd e4 bb a4 e7 9a 84 e5 bc 80 ................................
91b00 e5 a4 b4 e5 8c 85 e5 90 ab e2 80 9c 41 54 e2 80 9d e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 20 e8 ae ............AT..................
91b20 b8 e5 a4 9a e7 8e b0 e4 bb a3 55 53 42 20 33 47 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e4 ..........USB.3G................
91b40 b8 8d e9 9c 80 e8 a6 81 e5 88 9d e5 a7 8b e5 8c 96 e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 00 e5 9c ................................
91b60 a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e9 98 9f e5 88 97 e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 20 ................................
91b80 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc ef bc 8c e5 b9 b6 e5 b0 86 e5 a4 a7 e5 b0 ................................
91ba0 8f e9 99 90 e5 88 b6 e4 b8 ba 31 35 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 00 e8 be 93 e5 85 a5 e8 ..........15....................
91bc0 a6 81 e6 b3 a8 e5 86 8c 47 72 6f 77 6c e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 90 8d e7 a7 b0 e3 ........Growl...................
91be0 80 82 00 e8 be 93 e5 85 a5 e5 9c a8 e7 94 9f e6 88 90 2f e6 89 93 e5 8d b0 e7 9a 84 e5 87 ad e8 ................../.............
91c00 af 81 e4 b8 8a e6 89 be e5 88 b0 e7 9a 84 e5 87 ad e8 af 81 e6 95 b0 e9 87 8f 28 31 2e 2e 25 64 ..........................(1..%d
91c20 29 e3 80 82 20 e8 ad a6 e5 91 8a ef bc 9a e6 9b b4 e6 94 b9 e7 8e b0 e6 9c 89 e5 8d b7 e7 9a 84 )...............................
91c40 e7 bc 96 e5 8f b7 e4 bc 9a e5 b0 86 e6 89 80 e6 9c 89 e5 87 ad e8 af 81 e9 87 8d e6 96 b0 e6 a0 ................................
91c60 87 e8 ae b0 e4 b8 ba e6 9c aa e4 bd bf e7 94 a8 00 e8 be 93 e5 85 a5 e7 94 a8 e6 88 b7 e5 90 8c ................................
91c80 e6 97 b6 e7 99 bb e9 99 86 57 65 62 20 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e7 9a 84 e6 9c 80 e5 .........Web....................
91ca0 a4 a7 e6 95 b0 e9 87 8f ef bc 8c e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 e3 80 82 00 e8 be 93 e5 .......................2........
91cc0 85 a5 e6 96 b0 56 4c 41 4e e7 9a 84 e7 88 b6 e6 8e a5 e5 8f a3 e5 90 8d e7 a7 b0 ef bc 88 e5 a6 .....VLAN.......................
91ce0 82 e6 9e 9c e5 ae 8c e6 88 90 ef bc 8c e5 88 99 e4 b8 ba e7 a9 ba ef bc 89 ef bc 9a 00 e8 be 93 ................................
91d00 e5 85 a5 e8 bf 9c e7 a8 8b 67 72 6f 77 e9 80 9a e7 9f a5 e8 ae be e5 a4 87 e7 9a 84 e5 af 86 e7 .........grow...................
91d20 a0 81 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e6 8e a5 e5 8f 97 e8 bd ae e8 af a2 e4 ba 8b e4 bb ................................
91d40 b6 e7 9a 84 e7 ab af e5 8f a3 ef bc 88 e9 bb 98 e8 ae a4 31 36 31 ef bc 89 20 00 e8 be 93 e5 85 ...................161..........
91d60 a5 e5 8f 91 e9 80 81 e9 99 b7 e9 98 b1 e7 9a 84 e7 ab af e5 8f a3 ef bc 88 e9 bb 98 e8 ae a4 31 ...............................1
91d80 36 32 ef bc 89 00 e8 be 93 e5 85 a5 e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e7 9a 84 e4 b8 bb e5 9f 62..............................
91da0 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e5 .............IP.................
91dc0 8a a8 e6 80 81 e5 9f 9f e5 90 8d e7 9a 84 e4 b8 bb e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 ................................
91de0 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 IPv4............................
91e00 e7 9a 84 e5 85 ac e6 9c 89 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 .........IP.....................
91e20 00 e8 be 93 e5 85 a5 e6 a0 b9 e8 b7 af e5 be 84 e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 20 e8 bf 99 ................................
91e40 e5 b0 86 e8 a6 86 e7 9b 96 e4 b8 bb e9 a1 b5 e4 b8 8a e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 e8 ................................
91e60 be 93 e5 85 a5 e6 a0 b9 e8 b7 af e5 be 84 e5 ad 97 e7 ac a6 e4 b8 b2 ef bc 8c e8 a6 86 e7 9b 96 ................................
91e80 e4 b8 bb e9 a1 b5 e4 b8 8a e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 e8 be 93 e5 85 a5 e5 b0 86 e7 ................................
91ea0 94 a8 e4 ba 8e e5 90 91 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ba ab ........RADIUS..................
91ec0 e4 bb bd e8 ae a4 e8 af 81 e7 9a 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e3 80 82 00 e8 be 93 e5 ................................
91ee0 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 90 91 e5 89 af 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 .................RADIUS.........
91f00 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e7 9a 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 ................................
91f20 a5 e3 80 82 00 e8 be 93 e5 85 a5 20 26 71 75 6f 74 3b 24 26 71 75 6f 74 3b e4 b9 8b e9 97 b4 e7 ............&quot;$&quot;.......
91f40 9a 84 e6 96 87 e6 9c ac 20 e5 92 8c 26 71 75 6f 74 3b 2a 26 71 75 6f 74 3b e7 9a 84 4e 4d 45 41 ............&quot;*&quot;...NMEA
91f60 e5 91 bd e4 bb a4 e5 ad 97 e7 ac a6 e4 b8 b2 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 e5 99 a8 e5 ................................
91f80 90 8d e7 a7 b0 00 e8 be 93 e5 85 a5 e7 94 a8 e4 ba 8e e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e8 bf ................................
91fa0 9c e7 a8 8b e7 b3 bb e7 bb 9f e7 9a 84 77 65 62 e9 85 8d e7 bd ae e5 99 a8 e5 af 86 e7 a0 81 e3 .............web................
91fc0 80 82 25 31 24 73 e4 b8 8d e8 a6 81 e5 9c a8 e5 a4 87 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 91 ..%1$s..........................
91fe0 98 e4 b8 8a e4 bd bf e7 94 a8 e2 80 9c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9b ae e6 a0 87 49 ...............................I
92000 50 e5 92 8c e7 94 a8 e6 88 b7 e5 90 8d e2 80 9d e9 80 89 e9 a1 b9 ef bc 81 00 e8 be 93 e5 85 a5 P...............................
92020 e7 94 a8 e4 ba 8e e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9a 84 e8 bf 9c e7 a8 8b e7 b3 bb e7 bb ................................
92040 9f e7 9a 84 e9 85 8d e7 bd ae e5 99 a8 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 25 31 24 73 e4 b8 8d .........................%1$s...
92060 e8 a6 81 e5 9c a8 e5 a4 87 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 91 98 e4 b8 8a e4 bd bf e7 94 ................................
92080 a8 e2 80 9c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e5 88 b0 49 50 e5 92 8c e7 94 a8 e6 88 b7 e5 90 ...................IP...........
920a0 8d e2 80 9d e9 80 89 e9 a1 b9 ef bc 81 00 e8 be 93 e5 85 a5 e5 bb ba e7 ab 8b e8 bf 9e e6 8e a5 ................................
920c0 e7 9a 84 e7 a7 92 e6 95 b0 ef bc 88 e7 a7 92 ef bc 89 ef bc 8c e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ................................
920e0 ba 34 35 e7 a7 92 e3 80 82 00 e8 be 93 e5 85 a5 e6 98 a0 e5 b0 84 e8 b6 85 e6 97 b6 e7 9a 84 e5 .45.............................
92100 80 bc ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 25 31 24 73 e6 b3 ..........................%1$s..
92120 a8 e6 84 8f ef bc 9a e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e 4e 41 54 20 2b e4 bb a3 e7 90 86 e6 a8 ...................NAT.+........
92140 a1 e5 bc 8f e4 b8 8b e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 e6 98 a0 e5 b0 84 e3 80 82 00 ................................
92160 e6 95 b4 e4 b8 aa e5 ad 90 e6 a0 91 00 e5 b7 b2 e6 b7 bb e5 8a a0 e6 9d a1 e7 9b ae 00 e5 b7 b2 ................................
92180 e6 b7 bb e5 8a a0 e6 9d a1 e7 9b ae 20 25 73 00 e9 94 99 e8 af af 00 e9 94 99 e8 af af 20 37 30 .............%s...............70
921a0 30 00 e9 94 99 e8 af af 20 37 39 39 00 e9 94 99 e8 af af e4 bb a3 e7 a0 81 e6 98 af 20 27 25 31 0........799.................'%1
921c0 24 73 27 20 2d 20 25 32 24 73 00 e6 8e a5 e6 94 b6 e5 88 b0 e9 94 99 e8 af af e4 bb a3 e7 a0 81 $s'.-.%2$s......................
921e0 00 e6 af 94 e8 be 83 e7 89 88 e6 9c ac e6 97 b6 e5 87 ba e9 94 99 00 e9 94 99 e8 af af 3a e5 88 .............................:..
92200 9b e5 bb ba 57 65 62 47 55 49 e8 af 81 e4 b9 a6 e6 97 b6 e5 87 ba e9 94 99 ef bc 9a 3a 20 6f 70 ....WebGUI..................:.op
92220 65 6e 73 73 6c e5 ba 93 e8 bf 94 e5 9b 9e 3a 20 25 73 00 e5 88 9b e5 bb ba e5 85 b7 e6 9c 89 e6 enssl.........:.%s..............
92240 a8 a1 e5 bc 8f 20 25 31 24 73 e7 9a 84 e6 8e a5 e5 8f a3 e6 97 b6 e5 87 ba e9 94 99 e3 80 82 09 ......%1$s......................
92260 20 25 32 24 73 20 e6 8e a5 e5 8f a3 e5 8f af e8 83 bd e4 b8 8d e6 94 af e6 8c 81 e4 bd bf e7 94 .%2$s...........................
92280 a8 e6 89 80 e9 80 89 e6 a8 a1 e5 bc 8f e5 88 9b e5 bb ba e6 9b b4 e5 a4 9a e5 85 8b e9 9a 86 e3 ................................
922a0 80 82 00 e5 88 9b e5 bb ba e5 a5 97 e6 8e a5 e5 ad 97 e6 97 b6 e5 87 ba e9 94 99 ef bc 81 00 e9 ................................
922c0 94 99 e8 af af e5 ae 9a e4 bd 8d ef bc 9a 00 e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd ................................
922e0 91 e7 ab 99 e9 94 99 e8 af af e9 a1 b5 e9 9d a2 e4 b8 8a e6 98 be e7 a4 ba e8 bf 87 e6 9c 9f e5 ................................
92300 87 ad e8 af 81 e7 9a 84 e9 94 99 e8 af af e6 b6 88 e6 81 af e3 80 82 00 e5 9c a8 e5 85 a5 e7 bd ................................
92320 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 94 99 e8 af af e9 a1 b5 e9 9d a2 e4 b8 8a 20 28 24 50 .............................($P
92340 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 e6 98 be e7 a4 ba e6 97 a0 e6 95 88 e5 87 ad e8 af ORTAL_MESSAGE$).................
92360 81 e7 9a 84 e9 94 99 e8 af af e6 b6 88 e6 81 af e3 80 82 00 e5 88 9b e5 bb ba e6 8e a5 e5 8f a3 ................................
92380 e5 8f 91 e7 94 9f e9 94 99 e8 af af ef bc 8c e8 af b7 e9 87 8d e8 af 95 e3 80 82 00 e5 9c a8 47 ...............................G
923a0 6f 6f 67 6c 65 e7 bb 93 e6 9d 9f e6 97 b6 e5 8f 91 e7 94 9f e9 94 99 e8 af af ef bc 8c e8 af b7 oogle...........................
923c0 e5 9c a8 35 e5 88 86 e9 92 9f e5 90 8e e9 87 8d e8 af 95 00 e8 a7 a3 e6 9e 90 20 25 73 e6 97 b6 ...5.......................%s...
923e0 e9 94 99 e8 af af 00 e5 8f 91 e9 80 81 e8 af b7 e6 b1 82 e6 97 b6 e5 87 ba e9 94 99 ef bc 9a 00 ................................
92400 e5 90 af e5 8a a8 20 25 73 e7 bd 91 e5 85 b3 e7 9b 91 e6 8e a7 e5 87 ba e9 94 99 00 e5 86 99 e5 .......%s.......................
92420 85 a5 e6 96 87 e4 bb b6 e6 97 b6 e5 87 ba e9 94 99 20 00 e9 94 99 e8 af af ef bc 9a 25 31 24 73 ............................%1$s
92440 20 e8 af b4 e6 98 8e 3a 20 25 32 24 73 00 e9 94 99 e8 af af 3a 20 e9 94 99 e8 af af ef bc 9a e6 .......:.%2$s.......:...........
92460 97 a0 e6 b3 95 e8 b7 9f e8 b8 aa 2f e8 a7 a3 e6 9e 90 25 73 00 e9 94 99 e8 af af 3a 20 e6 97 a0 .........../......%s.......:....
92480 e6 b3 95 e5 b0 86 20 25 73 e5 86 99 e5 85 a5 49 50 73 65 63 20 43 41 e6 96 87 e4 bb b6 e3 80 82 .......%s......IPsec.CA.........
924a0 00 e9 94 99 e8 af af 3a e6 97 a0 e6 b3 95 e4 b8 ba 25 73 e5 86 99 e5 85 a5 49 50 73 65 63 20 43 .......:.........%s......IPsec.C
924c0 52 4c e6 96 87 e4 bb b6 e3 80 82 00 e9 94 99 e8 af af 3a 20 e6 97 a0 e6 b3 95 e5 b0 86 25 73 e5 RL................:..........%s.
924e0 86 99 e5 85 a5 70 68 61 73 65 20 31 e8 af 81 e4 b9 a6 e6 96 87 e4 bb b6 00 e9 94 99 e8 af af 3a .....phase.1...................:
92500 e6 97 a0 e6 b3 95 e5 b0 86 25 73 e5 86 99 e5 85 a5 70 68 61 73 65 20 31 20 e5 af 86 e9 92 a5 e6 .........%s......phase.1........
92520 96 87 e4 bb b6 00 e9 94 99 e8 af af 3a 25 73 e8 af 81 e4 b9 a6 e7 9a 84 e5 93 88 e5 b8 8c e4 bf ............:%s.................
92540 a1 e6 81 af e6 97 a0 e6 95 88 e3 80 82 00 e9 94 99 e8 af af 3a 20 25 73 e7 9a 84 70 68 61 73 65 ....................:.%s...phase
92560 20 31 20 e8 af 81 e4 b9 a6 e5 8f 82 e8 80 83 e6 97 a0 e6 95 88 00 e9 94 99 e8 af af ef bc 9a e5 .1..............................
92580 b0 9d e8 af 95 e5 86 99 e5 85 a5 44 55 49 44 ef bc 88 44 48 43 50 e5 94 af e4 b8 80 e6 a0 87 e8 ...........DUID...DHCP..........
925a0 af 86 e7 ac a6 ef bc 89 e6 96 87 e4 bb b6 20 2d 20 e6 96 87 e4 bb b6 e5 86 99 e5 85 a5 e9 94 99 ...............-................
925c0 e8 af af e3 80 82 00 e9 94 99 e8 af af ef bc 9a e5 b0 9d e8 af 95 e5 86 99 e5 85 a5 44 55 49 44 ............................DUID
925e0 ef bc 88 44 48 43 50 e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef bc 89 2d 20 e6 a3 80 e6 b5 ...DHCP..................-......
92600 8b e5 88 b0 e6 97 a0 e6 95 88 e7 9a 84 44 55 49 44 00 e9 94 99 e8 af af ef bc 8c e4 b8 8d e8 83 .............DUID...............
92620 bd e5 9c a8 20 73 79 73 74 65 6d 5f 67 65 6e 65 72 61 74 65 5f 6e 67 69 6e 78 5f 63 6f 6e 66 69 .....system_generate_nginx_confi
92640 67 28 29 2e 25 32 24 73 e6 89 93 e5 bc 80 20 25 31 24 73 20 00 e9 94 99 e8 af af 3a 20 e4 b8 8d g().%2$s.......%1$s........:....
92660 e8 83 bd e6 89 93 e5 bc 80 20 25 73 20 e5 9c a8 20 44 48 43 50 36 5f 43 6f 6e 66 69 67 5f 46 69 ..........%s.....DHCP6_Config_Fi
92680 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 20 66 6f 72 20 72 65 61 64 69 6e 67 2e 00 e9 94 99 e8 af le_Override().for.reading.......
926a0 af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 20 44 48 43 50 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f ..............DHCP_Config_File_O
926c0 76 65 72 72 69 64 65 28 29 20 e4 b8 ad e6 89 93 e5 bc 80 25 73 e8 bf 9b e8 a1 8c e8 af bb e5 8f verride()..........%s...........
926e0 96 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 20 27 25 31 24 73 ...........................'%1$s
92700 27 20 e5 9c a8 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 5f 77 72 69 74 65 5f 65 6c 65 6d 65 6e '.....captiveportal_write_elemen
92720 74 73 28 29 25 32 24 73 00 e9 94 99 e8 af af 3a 20 e5 9c a8 73 79 73 74 65 6d 5f 77 65 62 67 75 ts()%2$s.......:....system_webgu
92740 69 5f 73 74 61 72 74 28 29 2e 25 73 e4 b8 ad e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e8 af 81 e4 b9 i_start().%s....................
92760 a6 e6 96 87 e4 bb b6 e3 80 82 00 e9 94 99 e8 af af 3a 20 e5 9c a8 73 79 73 74 65 6d 5f 77 65 62 .................:....system_web
92780 67 75 69 5f 73 74 61 72 74 28 29 2e 25 73 e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e8 af 81 e4 b9 a6 gui_start().%s..................
927a0 e5 af 86 e9 92 a5 e3 80 82 00 e9 94 99 e8 af af 3a 20 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 64 68 ................:.............dh
927c0 63 6c 69 65 6e 74 5f 25 73 2e 63 6f 6e 66 20 e5 9c a8 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 client_%s.conf.....interface_dhc
927e0 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 20 66 6f 72 20 77 72 69 74 69 6e 67 2e 00 e9 94 99 e8 af p_configure().for.writing.......
92800 af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 73 65 72 76 69 63 65 73 5f 64 68 63 70 64 76 34 5f 63 6f .............services_dhcpdv4_co
92820 6e 66 69 67 75 72 65 28 29 2e 25 73 e4 b8 ad e6 89 93 e5 bc 80 64 68 63 70 64 2e 63 6f 6e 66 00 nfigure().%s.........dhcpd.conf.
92840 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 20 73 79 73 74 65 6d 5f 64 6d 65 73 67 5f ...................system_dmesg_
92860 73 61 76 65 28 29 2e 25 73 e4 b8 ad e6 89 93 e5 bc 80 64 6d 65 73 67 2e 62 6f 6f 74 00 e9 94 99 save().%s.........dmesg.boot....
92880 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 73 79 73 74 65 6d 5f 68 6f 73 74 73 5f 67 65 6e 65 ...............system_hosts_gene
928a0 72 61 74 65 ef bc 88 ef bc 89 e4 b8 ad e6 89 93 e5 bc 80 68 6f 73 74 73 e6 96 87 e4 bb b6 e3 80 rate...............hosts........
928c0 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e ....................vpn_l2tp_con
928e0 66 69 67 75 72 65 ef bc 88 ef bc 89 e4 b8 ad e6 89 93 e5 bc 80 6d 70 64 2e 63 6f 6e 66 e3 80 82 figure...............mpd.conf...
92900 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e ...................vpn_pppoe_con
92920 66 69 67 75 72 65 28 29 2e e4 b8 ad e6 89 93 e5 bc 80 6d 70 64 2e 63 6f 6e 66 e3 80 82 00 e9 94 figure()..........mpd.conf......
92940 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 ................vpn_l2tp_configu
92960 72 65 28 29 2e e4 b8 ad e6 89 93 e5 bc 80 6d 70 64 2e 73 65 63 72 65 74 e3 80 82 00 e9 94 99 e8 re()..........mpd.secret........
92980 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 ..............vpn_pppoe_configur
929a0 65 28 29 2e e4 b8 ad e6 89 93 e5 bc 80 6d 70 64 2e 73 65 63 72 65 74 e3 80 82 00 e9 94 99 e8 af e()..........mpd.secret.........
929c0 af 3a 20 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 20 6d 70 64 5f 25 31 24 73 2e 63 6f 6e 66 20 e5 9c .:..............mpd_%1$s.conf...
929e0 a8 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 32 24 73 .interface_ppps_configure().%2$s
92a00 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 73 65 72 76 69 63 65 73 5f 72 61 64 76 ...................services_radv
92a20 64 5f 63 6f 6e 66 69 67 75 72 65 ef bc 88 ef bc 89 e4 b8 ad e6 89 93 e5 bc 80 72 61 64 76 64 2e d_configure...............radvd.
92a40 63 6f 6e 66 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 73 65 72 76 69 63 conf......................servic
92a60 65 73 5f 73 6e 6d 70 64 5f 63 6f 6e 66 69 67 75 72 65 28 29 25 73 e4 b8 ad e6 89 93 e5 bc 80 73 es_snmpd_configure()%s.........s
92a80 6e 6d 70 64 2e 63 6f 6e 66 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 73 nmpd.conf......................s
92aa0 79 73 74 65 6d 5f 73 79 73 6c 6f 67 64 5f 73 74 61 72 74 28 29 2e 25 73 e4 b8 ad e7 9a 84 73 79 ystem_syslogd_start().%s......sy
92ac0 73 6c 6f 67 2e 63 6f 6e 66 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 86 99 e5 85 a5 76 slog.conf......................v
92ae0 6f 75 63 68 65 72 2e 63 66 67 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 oucher.cfg......................
92b00 58 4d 4c e8 be 93 e5 85 a5 00 e9 94 99 e8 af af ef bc 9a e4 b8 8d e5 85 81 e8 ae b8 00 e9 94 99 XML.............................
92b20 e8 af af 20 e8 bf 9b 00 e9 94 99 e8 af af 20 e5 87 ba 00 e6 89 80 e6 9c 89 e4 ba 8b e4 bb b6 00 ................................
92b40 e4 be 8b e5 ad 90 00 e4 be 8b e5 a6 82 3a 20 26 61 6d 70 3b 28 6f 62 6a 65 63 74 43 6c 61 73 73 .............:.&amp;(objectClass
92b60 3d 69 6e 65 74 4f 72 67 50 65 72 73 6f 6e 29 28 6d 61 69 6c 3d 2a 40 65 78 61 6d 70 6c 65 2e 63 =inetOrgPerson)(mail=*@example.c
92b80 6f 6d 29 00 e5 a4 9a e4 bd 99 e7 9a 84 e5 90 8c e4 bc b4 00 e4 bb 85 e4 ba a4 e6 8d a2 e4 bf a1 om).............................
92ba0 e6 81 af 00 e6 8e 92 e9 99 a4 00 e4 bb 8e 4c 41 4e e5 ad 90 e7 bd 91 e5 b0 86 e6 b5 81 e9 87 8f ..............LAN...............
92bc0 e6 8e 92 e9 99 a4 e5 88 b0 49 50 73 65 63 e7 9a 84 4c 41 4e 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 .........IPsec...LAN.IP.........
92be0 00 e4 bb 8e e7 a8 8d e5 90 8e e6 9b b4 e5 b8 b8 e8 a7 81 e7 9a 84 e8 a7 84 e5 88 99 e4 b8 ad e6 ................................
92c00 8e 92 e9 99 a4 e5 9c b0 e5 9d 80 e3 80 82 00 e6 89 a7 e8 a1 8c 00 e6 89 a7 e8 a1 8c 50 48 50 e5 ............................PHP.
92c20 91 bd e4 bb a4 00 e6 89 a7 e8 a1 8c 53 68 65 6c 6c e5 91 bd e4 bb a4 00 e6 89 a7 e8 a1 8c e8 be ............Shell...............
92c40 93 e5 85 a5 e7 9a 84 e5 91 bd e4 bb a4 00 e6 89 a7 e8 a1 8c e6 ad a4 50 48 50 e4 bb a3 e7 a0 81 .......................PHP......
92c60 00 e6 ad a3 e5 9c a8 e6 89 a7 e8 a1 8c 63 75 73 74 6f 6d 5f 70 68 70 5f 67 6c 6f 62 61 6c 5f 66 .............custom_php_global_f
92c80 75 6e 63 74 69 6f 6e 73 28 29 2e 2e 2e 00 e6 ad a3 e5 9c a8 e6 89 a7 e8 a1 8c 63 75 73 74 6f 6d unctions()................custom
92ca0 5f 70 68 70 5f 69 6e 73 74 61 6c 6c 5f 63 6f 6d 6d 61 6e 64 28 29 2e 2e 2e 00 e6 ad a3 e5 9c a8 _php_install_command()..........
92cc0 e6 89 a7 e8 a1 8c 63 75 73 74 6f 6d 5f 70 68 70 5f 72 65 73 79 6e 63 5f 63 6f 6e 66 69 67 5f 63 ......custom_php_resync_config_c
92ce0 6f 6d 6d 61 6e 64 28 29 2e 2e 2e 00 e7 8e b0 e6 9c 89 e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f ommand()........................
92d00 91 e6 9c ba e6 9e 84 00 e7 8e b0 e6 9c 89 e8 af 81 e4 b9 a6 e9 80 89 e6 8b a9 20 00 e7 8e b0 e6 ................................
92d20 9c 89 e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 20 00 e6 89 a9 e5 b1 95 00 ................................
92d40 e6 8e a5 e6 94 b6 00 e5 ae 9e e9 aa 8c e4 bd 8d 30 78 32 30 e6 94 af e6 8c 81 00 e6 88 aa e6 ad ................0x20............
92d60 a2 00 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f 00 e5 88 b0 e6 9c 9f 00 e5 88 b0 e6 9c 9f e5 87 ad e8 ................................
92d80 af 81 00 e8 bf 87 e6 9c 9f e7 9a 84 e5 87 ad e8 af 81 e4 bf a1 e6 81 af 00 e5 88 b0 e6 9c 9f e5 ................................
92da0 9c a8 20 00 e4 bd bf e7 a9 ba e9 97 b2 e8 bf 9e e6 8e a5 e6 9b b4 e5 bf ab e3 80 82 20 e6 9b b4 ................................
92dc0 e6 9c 89 e6 95 88 e5 9c b0 e4 bd bf e7 94 a8 43 50 55 e5 92 8c e5 86 85 e5 ad 98 ef bc 8c e4 bd ...............CPU..............
92de0 86 e5 8f af e8 83 bd e4 bc 9a e4 b8 a2 e5 bc 83 e5 90 88 e6 b3 95 e7 9a 84 e7 a9 ba e9 97 b2 e8 ................................
92e00 bf 9e e6 8e a5 00 e8 bf 87 e6 9c 9f e5 9c a8 00 e5 88 b0 e6 9c 9f 00 e8 ae be e7 bd ae e6 ad a4 ................................
92e20 e6 8e a5 e5 8f a3 e7 9a 84 e9 80 9f e5 ba a6 e5 92 8c e5 8f 8c e5 b7 a5 e6 a8 a1 e5 bc 8f e3 80 ................................
92e40 82 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 a1 bb e8 ae be e7 bd ae e4 b8 ba e8 87 aa e5 8a .%s.............................
92e60 a8 e9 80 89 e6 8b a9 ef bc 88 e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 e9 80 9f e5 ba a6 ef bc 89 ef ................................
92e80 bc 8c e9 99 a4 e9 9d 9e e6 ad a4 e6 8e a5 e5 8f a3 e8 bf 9e e6 8e a5 e7 9a 84 e7 ab af e5 8f a3 ................................
92ea0 e5 85 b7 e6 9c 89 e9 80 9f e5 ba a6 e5 92 8c e5 8f 8c e5 b7 a5 e5 bc ba e5 88 b6 e3 80 82 00 e5 ................................
92ec0 af bc e5 87 ba 43 41 00 e5 af bc e5 87 ba 43 52 4c 00 e5 af bc e5 87 ba e8 af 81 e4 b9 a6 00 e5 .....CA.......CRL...............
92ee0 af bc e5 87 ba e5 9b be e8 a1 a8 00 e5 af bc e5 87 ba e5 af 86 e9 92 a5 20 00 e5 af bc e5 87 ba ................................
92f00 20 70 31 32 00 e5 af bc e5 87 ba e8 af b7 e6 b1 82 00 e5 af bc e5 87 ba e5 af 86 e9 92 a5 20 00 .p12............................
92f20 e5 b0 86 e6 ad a4 e5 8d b7 e7 9a 84 e5 87 ad e8 af 81 e5 af bc e5 87 ba e5 88 b0 2e 63 73 76 e6 ............................csv.
92f40 96 87 e4 bb b6 00 e6 89 a9 e5 b1 95 e8 ae a4 e8 af 81 28 58 41 75 74 68 29 00 e6 89 a9 e5 b1 95 ..................(XAuth).......
92f60 e6 9f a5 e8 af a2 20 00 e5 8f af e6 89 a9 e5 b1 95 e7 9a 84 e8 ae a4 e8 af 81 e5 8d 8f e8 ae ae ................................
92f80 00 e5 a4 96 e9 83 a8 49 50 00 e5 a4 96 e9 83 a8 e5 89 8d e7 bc 80 00 e5 a4 96 e9 83 a8 e7 ad be .......IP.......................
92fa0 e5 90 8d e8 af b7 e6 b1 82 20 00 e5 a4 96 e9 83 a8 e5 ad 90 e7 bd 91 00 e9 a2 9d e5 a4 96 e9 80 ................................
92fc0 89 e9 a1 b9 00 e5 a4 b1 e8 b4 a5 00 46 41 49 4c 4f 56 45 52 00 46 45 43 00 e5 ae 8c e5 85 a8 e5 ............FAILOVER.FEC........
92fe0 90 88 e6 a0 bc e5 9f 9f e5 90 8d 00 46 51 44 4e e6 88 96 e4 b8 bb e6 9c ba e5 90 8d 00 46 51 44 ............FQDN.............FQD
93000 4e e6 9f a5 e8 af a2 00 46 51 44 4e e5 9b 9e e5 a4 8d 00 e5 87 ba e5 8e 82 e9 85 8d e7 bd ae 00 N.......FQDN....................
93020 e6 81 a2 e5 a4 8d e5 87 ba e5 8e 82 e9 85 8d e7 bd ae 00 e6 81 a2 e5 a4 8d e5 87 ba e5 8e 82 e8 ................................
93040 ae be e7 bd ae 00 e5 a4 b1 e8 b4 a5 20 00 e6 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 e4 bc a0 e9 80 92 ................................
93060 e8 a7 84 e5 88 99 e3 80 82 00 e6 8e a5 e5 8f a3 25 31 24 73 e5 85 8b e9 9a 86 e5 87 ba e9 94 99 ................%1$s............
93080 ef bc 8c e9 94 99 e8 af af e4 bb a3 e7 a0 81 25 32 24 73 2c 20 e8 be 93 e5 87 ba 20 25 33 24 73 ...............%2$s,........%3$s
930a0 00 e6 97 a0 e6 b3 95 e6 9e 84 e5 bb ba 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d .............OpenVPN............
930c0 e7 bd ae e3 80 82 20 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e6 89 80 e9 80 89 e7 9a 84 44 48 e5 8f ............................DH..
930e0 82 e6 95 b0 e9 95 bf e5 ba a6 e3 80 82 00 e5 88 ab e5 90 8d e6 88 96 e6 b7 bb e5 8a a0 e4 b8 bb ................................
93100 e6 9c ba ef bc 8c e6 97 a0 e6 b3 95 e5 88 9b e5 bb ba e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 e3 80 ................................
93120 82 00 e4 bb 8e 43 52 4c 20 25 32 24 73 e5 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 20 25 31 24 73 e5 87 .....CRL.%2$s.............%1$s..
93140 ba e9 94 99 e3 80 82 20 00 e4 b8 8b e8 bd bd e5 88 ab e5 90 8d 20 25 73 e5 87 ba e9 94 99 00 e6 ......................%s........
93160 97 a0 e6 b3 95 e5 8a a0 e5 af 86 2f e8 a7 a3 e5 af 86 e6 95 b0 e6 8d ae ef bc 81 00 e5 ae 89 e8 .........../....................
93180 a3 85 e6 8f 92 e4 bb b6 e5 a4 b1 e8 b4 a5 e3 80 82 00 e5 ae 89 e8 a3 85 e5 87 ba e9 94 99 3a 20 ..............................:.
931a0 25 73 2e 00 e6 96 87 e4 bb b6 e8 af bb e5 8f 96 e5 a4 b1 e8 b4 a5 20 00 e6 96 87 e4 bb b6 e6 97 %s..............................
931c0 a0 e6 b3 95 e5 86 99 e5 85 a5 20 00 e6 97 a0 e6 b3 95 e5 86 99 e5 85 a5 e7 94 a8 e6 88 b7 44 55 ..............................DU
931e0 49 44 e6 96 87 e4 bb b6 ef bc 81 00 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e7 bb 84 20 00 e6 95 85 ID..............................
93200 e9 9a 9c e8 bd ac e7 a7 bb e5 af b9 e7 ad 89 e4 bd 93 49 50 00 e5 a4 87 e4 bb bd e6 b1 a0 00 e5 ..................IP............
93220 a4 87 e4 bb bd e6 b1 a0 00 e9 94 99 e8 af af e4 bb a3 e7 a0 81 00 32 20 e6 9c 88 00 e4 bf a1 e6 ......................2.........
93240 81 af e6 ba 90 e6 9b b4 e6 96 b0 e7 bd 91 e5 9d 80 00 e6 96 87 e4 bb b6 00 e6 96 87 e4 bb b6 25 ...............................%
93260 73 20 e6 98 af e4 b8 80 e4 b8 aa e7 9b ae e5 bd 95 2e 00 e6 96 87 e4 bb b6 e7 ae a1 e7 90 86 00 s...............................
93280 e6 96 87 e4 bb b6 e4 b8 8d e5 ad 98 e5 9c a8 e6 88 96 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa e6 99 ................................
932a0 ae e9 80 9a e7 9a 84 e6 96 87 e4 bb b6 20 00 e6 96 87 e4 bb b6 20 25 73 e6 b2 a1 e6 89 be e5 88 ......................%s........
932c0 b0 20 e3 80 82 00 e6 96 87 e4 bb b6 e4 bf 9d e5 ad 98 e6 88 90 e5 8a 9f 20 00 e8 bf 87 e6 bb a4 ................................
932e0 e5 99 a8 00 e8 bf 87 e6 bb a4 e5 99 a8 e8 a1 a8 e8 be be e5 bc 8f 00 e9 87 8d e7 bd ae e8 bf 87 ................................
93300 e6 bb a4 00 e8 bf 87 e6 bb a4 e6 93 8d e4 bd 9c 00 e8 bf 87 e6 bb a4 ef bc 9a 00 e8 bf 87 e6 bb ................................
93320 a4 e8 a1 a8 e8 be be e5 bc 8f 00 e8 bf 87 e6 bb a4 e5 ad 97 e6 ae b5 ef bc 9a 00 e8 bf 87 e6 bb ................................
93340 a4 e5 99 a8 e6 8e a5 e5 8f a3 00 e8 bf 87 e6 bb a4 e5 99 a8 e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 ................................
93360 e6 9c aa e5 8a a0 e8 bd bd e8 a7 84 e5 88 99 e3 80 82 00 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 ................................
93380 e8 bf 87 e6 bb a4 e6 96 87 e6 9c ac ef bc 9a 00 e8 bf 87 e6 bb a4 e5 99 a8 00 e6 9c 80 e7 bb 88 ................................
933a0 e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae 00 e9 98 b2 e7 81 ab e5 a2 99 00 e9 98 b2 e7 81 ab e5 a2 99 ................................
933c0 2f 20 4e 41 54 00 e9 98 b2 e7 81 ab e5 a2 99 e8 87 aa e9 80 82 e5 ba 94 e8 b6 85 e6 97 b6 00 e9 /.NAT...........................
933e0 98 b2 e7 81 ab e5 a2 99 e9 ab 98 e7 ba a7 e8 ae be e7 bd ae 20 00 e9 98 b2 e7 81 ab e5 a2 99 e5 ................................
93400 88 ab e5 90 8d 20 25 73 00 e9 98 b2 e7 81 ab e5 a2 99 e4 ba 8b e4 bb b6 00 e9 98 b2 e7 81 ab e5 ......%s........................
93420 a2 99 e6 97 a5 e5 bf 97 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e5 88 86 e7 89 87 e6 9d ................................
93440 a1 e7 9b ae 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 00 e9 98 b2 e7 81 ................................
93460 ab e5 a2 99 e6 9c 80 e5 a4 a7 e8 a1 a8 e6 9d a1 e7 9b ae 00 e9 98 b2 e7 81 ab e5 a2 99 e4 bc 98 ................................
93480 e5 8c 96 e9 80 89 e9 a1 b9 00 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 00 20 25 73 e4 b8 8a ...........................%s...
934a0 e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e7 8a b6 e6 80 81 00 e9 98 b2 e7 81 ab e5 a2 99 e6 a0 87 e7 ................................
934c0 ad be 00 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d 00 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 ................................
934e0 88 99 49 44 20 25 73 20 e7 94 b1 e6 ad a4 e8 a7 84 e5 88 99 e7 ae a1 e7 90 86 00 e9 98 b2 e7 81 ..ID.%s.........................
93500 ab e5 a2 99 e8 a7 84 e5 88 99 00 e5 b7 b2 e9 85 8d e7 bd ae e9 98 b2 e7 81 ab e5 a2 99 e8 ae a1 ................................
93520 e5 88 92 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e9 98 b2 e7 81 ab e5 a2 99 e8 ae a1 e5 88 92 e3 ................................
93540 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e8 ae a1 e5 88 92 e8 a1 a8 00 e9 98 b2 e7 81 ab e5 a2 99 3a ...............................:
93560 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 4e 41 54 20 31 ef bc 9a 31 e6 98 .NAT:.1:1.-..........NAT.1...1..
93580 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 .................:.NAT:.1:1.-...
935a0 b2 e5 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e7 9a 84 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 ................NAT.1...1.......
935c0 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e7 a6 81 e7 ............:.NAT:.1:1.-........
935e0 94 a8 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ..NAT.1...1.....................
93600 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e5 90 af e7 94 a8 4e 41 54 20 31 ef ....:.NAT:.1:1.-..........NAT.1.
93620 bc 9a 31 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 ..1.........................:.NA
93640 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e9 87 8d e6 8e 92 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 T:.1:1.-..........NAT.1...1.....
93660 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e4 bf ..............:.NAT:.1:1.-......
93680 9d e5 ad 98 2f e7 bc 96 e8 be 91 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 ..../......NAT.1...1............
936a0 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e5 88 a0 e9 99 a4 4e 50 74 e6 .......:.NAT:.NPt.-.........NPt.
936c0 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 ..................:.NAT:.NPt.-..
936e0 b2 e5 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e7 9a 84 4e 50 74 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 ................NPt.............
93700 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e7 a6 81 e7 94 a8 4e 50 74 e8 a7 ......:.NAT:.NPt.-.........NPt..
93720 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 .................:.NAT:.NPt.-...
93740 e5 90 af e7 94 a8 4e 50 74 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 ......NPt...................:.NA
93760 54 3a 20 4e 50 74 20 2d e5 b7 b2 e9 87 8d e6 8e 92 4e 50 74 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 T:.NPt.-.........NPt............
93780 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 .......:.NAT:.NPt.-........./...
937a0 e8 be 91 4e 50 74 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 ...NPt...................:.NAT:.
937c0 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 .......-................NAT.....
937e0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 ..............:.NAT:........-...
93800 b2 e5 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e7 9a 84 e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e3 ......................NAT.......
93820 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e7 ............:.NAT:........-.....
93840 a6 81 e7 94 a8 e5 87 ba e7 ab 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 ..............................:.
93860 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 e5 87 ba e7 ab 99 4e 41 54 NAT:........-................NAT
93880 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 ...................:.NAT:.......
938a0 20 2d 20 e5 b7 b2 e9 87 8d e6 8e 92 e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 .-................NAT...........
938c0 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad ........:.NAT:........-.........
938e0 98 e5 87 ba e7 ab 99 4e 41 54 e8 ae be e7 bd ae e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e .......NAT...................:.N
93900 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 e5 87 ba AT:........-........../.........
93920 e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a e7 ...NAT...................:.NAT:.
93940 ab af e5 8f a3 e8 bd ac e5 8f 91 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 e7 ab ............-........../........
93960 af e5 8f a3 e8 bd ac e5 8f 91 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 ef bc 9a ................................
93980 4e 41 54 ef bc 9a e7 ab af e5 8f a3 e8 bd ac e5 8f 91 ef bc 8c e5 90 af e7 94 a8 2f e7 a6 81 e7 NAT......................../....
939a0 94 a8 4e 41 54 e8 a7 84 e5 88 99 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 ..NAT................:........-.
939c0 e5 b7 b2 e5 88 a0 e9 99 a4 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 ................................
939e0 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e9 .....:........-.................
93a00 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 ...........................:....
93a20 e5 88 99 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 ....-...........................
93a40 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 e5 90 af e7 94 a8 e9 ...........:........-...........
93a60 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 ...........................:....
93a80 e5 88 99 20 2d 20 e5 b7 b2 e9 87 8d e6 8e 92 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 ....-...........................
93aa0 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f ...........:........-........../
93ac0 e7 bc 96 e8 be 91 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e7 b3 bb e7 bb 9f e6 ................................
93ae0 9b b4 e6 96 b0 e8 ae be e7 bd ae 00 e7 ac ac e4 b8 80 e7 ba a7 e5 88 ab e7 9a 84 e6 a0 87 e8 ae ................................
93b00 b0 e4 b8 8d e8 83 bd e6 98 af e7 a9 ba e7 9a 84 e3 80 82 00 46 69 76 65 20 28 43 6c 69 65 6e 74 ....................Five.(Client
93b20 2b 34 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 e5 9b ba e5 ae 9a ef bc +4xIntermediate+Server).........
93b40 88 e4 bf 9d e6 8c 81 e6 98 be e7 a4 ba e5 9c a8 e9 a1 b5 e9 9d a2 e9 a1 b6 e9 83 a8 ef bc 89 00 ................................
93b60 e6 a0 87 e8 af 86 00 e6 b5 ae e5 8a a8 00 e5 8f aa e6 9c 89 e5 9c a8 e8 a7 84 e5 88 99 e4 b8 ad ................................
93b80 e9 80 89 e4 b8 ad e2 80 9c e5 bf ab e9 80 9f e2 80 9d e9 80 89 e9 a1 b9 e6 97 b6 ef bc 8c e6 89 ................................
93ba0 8d e4 bc 9a e5 9c a8 e9 a6 96 e6 ac a1 e5 8c b9 e9 85 8d e7 9a 84 e5 9f ba e7 a1 80 e4 b8 8a e8 ................................
93bc0 af 84 e4 bc b0 e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 ef bc 88 e5 8d b3 ef bc 8c e5 b0 86 e6 89 a7 ................................
93be0 e8 a1 8c e5 8c b9 e9 85 8d e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e8 a7 ................................
93c00 84 e5 88 99 e7 9a 84 e6 93 8d e4 bd 9c ef bc 89 e3 80 82 20 e5 90 a6 e5 88 99 ef bc 8c e5 8f aa ................................
93c20 e6 9c 89 e5 9c a8 e6 b2 a1 e6 9c 89 e5 85 b6 e4 bb 96 e8 a7 84 e5 88 99 e5 8c b9 e9 85 8d e6 97 ................................
93c40 b6 e6 89 8d e5 8c b9 e9 85 8d e3 80 82 20 e5 af 86 e5 88 87 e6 b3 a8 e6 84 8f e9 80 89 e6 8b a9 ................................
93c60 e7 9a 84 e8 a7 84 e5 88 99 e9 a1 ba e5 ba 8f e5 92 8c e9 80 89 e9 a1 b9 e3 80 82 20 e5 a6 82 e6 ................................
93c80 9e 9c e6 ad a4 e5 a4 84 e6 b2 a1 e6 9c 89 e5 8c b9 e9 85 8d e7 9a 84 e8 a7 84 e5 88 99 ef bc 8c ................................
93ca0 e5 88 99 e4 bd bf e7 94 a8 e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e7 9a 84 e8 a7 84 e5 88 99 e6 88 ................................
93cc0 96 e8 80 85 e9 bb 98 e8 ae a4 e8 a7 84 e5 88 99 e3 80 82 00 e5 bd 93 e7 bd 91 e5 85 b3 e5 85 b3 ................................
93ce0 e9 97 ad e6 97 b6 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 00 e5 af b9 e4 ba 8e e8 ................................
93d00 af 81 e4 b9 a6 e7 ad be e5 90 8d e8 af b7 e6 b1 82 ef bc 8c e8 bf 99 e4 ba 9b e5 b1 9e e6 80 a7 ................................
93d20 e8 a2 ab e6 b7 bb e5 8a a0 e5 88 b0 e8 af b7 e6 b1 82 e4 b8 ad ef bc 8c e4 bd 86 e6 98 af e5 ae ................................
93d40 83 e4 bb ac e5 8f af e8 83 bd e8 a2 ab e7 ad be e7 bd b2 e8 af b7 e6 b1 82 e7 9a 84 43 41 e5 bf ............................CA..
93d60 bd e7 95 a5 e6 88 96 e6 9b b4 e6 94 b9 e3 80 82 00 e5 af b9 e4 ba 8e 49 50 76 34 20 2b 20 49 50 .......................IPv4.+.IP
93d80 76 36 e4 b8 8a e7 9a 84 49 43 4d 50 e8 a7 84 e5 88 99 ef bc 8c e5 8f af e4 bb a5 e6 8c 87 e5 ae v6......ICMP....................
93da0 9a e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e8 bf 99 e4 ba 9b 49 43 4d 50 e5 ad 90 e7 b1 bb ......................ICMP......
93dc0 e5 9e 8b e3 80 82 20 ef bc 88 e5 85 b6 e4 bb 96 49 43 4d 50 e5 ad 90 e7 b1 bb e5 9e 8b e4 bb 85 ................ICMP............
93de0 e5 9c a8 49 50 76 34 20 25 31 24 73 e6 88 96 25 32 24 73 20 49 50 76 36 ef bc 8c e8 80 8c e4 b8 ...IPv4.%1$s...%2$s.IPv6........
93e00 8d e6 98 af e4 b8 a4 e8 80 85 e9 83 bd e6 9c 89 e6 95 88 ef bc 89 00 e5 af b9 e4 ba 8e 49 50 76 .............................IPv
93e20 34 e4 b8 8a e7 9a 84 49 43 4d 50 e8 a7 84 e5 88 99 ef bc 8c e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a 4......ICMP.....................
93e40 e8 bf 99 e4 ba 9b 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b e4 b8 ad e7 9a 84 e4 b8 80 e4 ......ICMP......................
93e60 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e3 80 82 00 e5 af b9 e4 ba 8e 49 50 76 36 e4 b8 8a e7 9a 84 49 .....................IPv6......I
93e80 43 4d 50 e8 a7 84 e5 88 99 ef bc 8c e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e8 bf 99 e4 ba 9b 49 43 CMP...........................IC
93ea0 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a MP..............................
93ec0 e4 b8 aa e3 80 82 00 e5 af b9 e4 ba 8e 49 45 45 45 20 38 30 32 2e 31 31 67 ef bc 8c e4 bd bf e7 .............IEEE.802.11g.......
93ee0 94 a8 e6 8c 87 e5 ae 9a e7 9a 84 e6 8a 80 e6 9c af e6 9d a5 e4 bf 9d e6 8a a4 e6 b7 b7 e5 90 88 ................................
93f00 31 31 62 20 2f 20 31 31 67 e7 bd 91 e7 bb 9c e4 b8 ad e7 9a 84 4f 46 44 4d e5 b8 a7 e3 80 82 00 11b./.11g............OFDM.......
93f20 e5 af b9 e4 ba 8e e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 ef bc 8c e8 bf 99 e4 ba 9b e5 b1 9e e6 80 ................................
93f40 a7 e5 b0 86 e7 9b b4 e6 8e a5 e6 b7 bb e5 8a a0 e5 88 b0 e8 af 81 e4 b9 a6 e4 b8 ad ef bc 8c e5 ................................
93f60 a6 82 e5 9b be e6 89 80 e7 a4 ba e3 80 82 00 e6 9c 89 e5 85 b3 e5 8f af e7 94 a8 e9 80 89 e9 a1 ................................
93f80 b9 e7 9a 84 e5 88 97 e8 a1 a8 ef bc 8c e8 af b7 e8 ae bf e9 97 ae e6 ad a4 25 31 24 73 20 e7 bd .........................%1$s...
93fa0 91 e5 9d 80 25 32 24 73 e3 80 82 25 33 24 73 00 e4 b8 ba e4 ba 86 e5 90 91 e5 90 8e e5 85 bc e5 ....%2$s...%3$s.................
93fc0 ae b9 ef bc 8c e5 bd 93 e8 be 83 e6 97 a7 e7 9a 84 e5 af b9 e7 ad 89 e4 bd 93 e8 bf 9e e6 8e a5 ................................
93fe0 e4 b8 8d e6 94 af e6 8c 81 4e 43 50 e6 97 b6 ef bc 8c 4f 70 65 6e 56 50 4e e5 b0 86 e4 bd bf e7 .........NCP......OpenVPN.......
94000 94 a8 e5 af b9 e7 ad 89 e4 bd 93 e8 af b7 e6 b1 82 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 ................................
94020 ef bc 8c e5 8f aa e8 a6 81 e5 9c a8 e6 ad a4 e5 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 8b a9 e6 88 ................................
94040 96 e9 80 89 e6 8b a9 e4 bd 9c e4 b8 ba e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 00 e5 af b9 ................................
94060 e4 ba 8e 68 66 73 63 ef bc 8c e8 8c 83 e5 9b b4 e4 b8 ba 30 e5 88 b0 37 2e e9 bb 98 e8 ae a4 e5 ...hfsc............0...7........
94080 80 bc e4 b8 ba 31 2e e5 9c a8 e8 bf 87 e8 bd bd e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e9 a6 96 e9 .....1..........................
940a0 80 89 e5 85 b7 e6 9c 89 e8 be 83 e9 ab 98 e4 bc 98 e5 85 88 e7 ba a7 e7 9a 84 48 66 73 63 e9 98 ..........................Hfsc..
940c0 9f e5 88 97 e3 80 82 00 e6 9c 89 e5 85 b3 43 41 52 50 e5 92 8c e4 b8 8a e8 bf b0 e5 80 bc e7 9a ..............CARP..............
940e0 84 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af ef bc 8c e8 af b7 e8 ae bf e9 97 ae 4f 70 65 6e 42 53 44 .........................OpenBSD
94100 20 25 73 00 e6 8f 90 e7 a4 ba ef bc 9a e5 af b9 e4 ba 8e e5 90 8c e4 b8 80 e7 88 b6 e9 9b 86 e4 .%s.............................
94120 b8 8b e7 9a 84 e9 98 9f e5 88 97 ef bc 8c e8 bf 99 e6 8c 87 e5 ae 9a e4 ba 86 e9 98 9f e5 88 97 ................................
94140 e8 8e b7 e5 be 97 e7 9a 84 e5 85 b1 e4 ba ab ef bc 88 e5 80 bc e8 8c 83 e5 9b b4 e4 bb 8e 31 e5 ..............................1.
94160 88 b0 31 30 30 ef bc 8c e5 90 a6 e5 88 99 e5 8f af e4 bb a5 e4 bf 9d e7 95 99 e4 b8 ba e7 a9 ba ..100...........................
94180 ef bc 89 00 e5 af b9 e4 ba 8e e8 bf 99 e7 a7 8d e7 b1 bb e5 9e 8b e7 9a 84 76 69 70 20 e6 9c ac .........................vip....
941a0 e5 9c b0 e4 b8 bb e6 9c ba e6 98 af e4 b8 8d e5 85 81 e8 ae b8 e7 9a 84 e3 80 82 00 e5 bc ba e5 ................................
941c0 88 b6 00 e5 bc ba e5 88 b6 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 00 e5 bc ba e5 88 b6 44 4e 53 e7 ............................DNS.
941e0 bc 93 e5 ad 98 e6 9b b4 e6 96 b0 00 e5 bc ba e5 88 b6 49 50 76 34 20 44 4e 53 e8 a7 a3 e6 9e 90 ..................IPv4.DNS......
94200 00 e5 bc ba e5 88 b6 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b7 e7 ab af e7 94 9f e6 88 90 e7 9a 84 e6 ................................
94220 b5 81 e9 87 8f e9 80 9a e8 bf 87 e9 9a a7 e9 81 93 e3 80 82 00 e5 bc ba e5 88 b6 e5 8a a8 e6 80 ................................
94240 81 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8e e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e7 9a 84 e5 .DNS............................
94260 b7 b2 e9 85 8d e7 bd ae e4 b8 bb e6 9c ba e5 90 8d e7 9b b8 e5 90 8c 00 e5 bc ba e5 88 b6 e9 87 ................................
94280 8d e5 bb ba e9 95 9c e5 83 8f e6 b6 88 e8 b4 b9 e8 80 85 00 e5 bc ba e5 88 b6 e7 8a b6 e6 80 81 ................................
942a0 00 e5 bc ba e5 88 b6 41 50 e5 af 86 e9 92 a5 e6 9b b4 e6 96 b0 ef bc 8c e4 b8 8d e8 ae ba e5 ae .......AP.......................
942c0 a2 e6 88 b7 e7 ab af e6 98 af e5 90 a6 e8 a7 a3 e9 99 a4 e5 85 b3 e8 81 94 00 e5 bc ba e5 88 b6 ................................
942e0 e4 bd bf e7 94 a8 57 4d 45 ef bc 88 e6 97 a0 e7 ba bf 51 6f 53 ef bc 89 00 e5 bc ba e5 88 b6 e9 ......WME.........QoS...........
94300 87 8d e6 96 b0 e5 8a a0 e8 bd bd 49 50 73 65 63 00 e5 bf 98 e8 ae b0 e6 96 ad e5 bc 80 e8 bf 9e ...........IPsec................
94320 e6 8e a5 e7 9a 84 e7 a3 81 e7 9b 98 00 e5 bf 98 e8 ae b0 e6 89 80 e6 9c 89 e4 bb a5 e5 89 8d e8 ................................
94340 bf 9e e6 8e a5 e7 9a 84 e6 b6 88 e8 b4 b9 e8 80 85 00 e6 a0 bc e5 bc 8f e5 8c 96 00 e6 a0 bc e5 ................................
94360 bc 8f e5 8c 96 2f e5 8e 9f e5 a7 8b e6 98 be e7 a4 ba 00 e8 bd ac e5 8f 91 00 e8 bd ac e5 8f 91 ...../..........................
94380 e5 bb b6 e8 bf 9f e5 bf 85 e9 a1 bb e6 98 af 34 e5 92 8c 33 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 ...............4...30...........
943a0 b4 e6 95 b0 e3 80 82 00 e8 bd ac e5 8f 91 e6 97 b6 e9 97 b4 00 e6 ad a3 e5 90 91 2f e5 8f 8d e5 .........................../....
943c0 90 91 e6 98 be e7 a4 ba 00 e5 9c a8 20 25 31 24 73 2e 25 32 24 73 e4 b8 8a e5 8f 91 e7 8e b0 e9 .............%1$s.%2$s..........
943e0 85 8d e7 bd ae 00 46 6f 75 72 20 28 43 6c 69 65 6e 74 2b 33 78 49 6e 74 65 72 6d 65 64 69 61 74 ......Four.(Client+3xIntermediat
94400 65 2b 53 65 72 76 65 72 29 00 46 72 65 65 42 53 44 e6 89 8b e5 86 8c 00 46 72 65 65 42 53 44 e9 e+Server).FreeBSD.......FreeBSD.
94420 bb 98 e8 ae a4 00 46 72 65 65 44 4e 53 20 28 66 72 65 65 64 6e 73 2e 61 66 72 61 69 64 2e 6f 72 ......FreeDNS.(freedns.afraid.or
94440 67 29 3a 20 e8 be 93 e5 85 a5 46 72 65 65 44 4e 53 e6 8f 90 e4 be 9b e7 9a 84 e2 80 9c e8 ae a4 g):.......FreeDNS...............
94460 e8 af 81 e4 bb a4 e7 89 8c e2 80 9d e3 80 82 25 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 ...............%1$sDNS.Made.Easy
94480 3a 20 e5 8a a8 e6 80 81 44 4e 53 e5 af 86 e7 a0 81 25 31 24 73 52 6f 75 74 65 20 35 33 3a 20 e8 :.......DNS......%1$sRoute.53:..
944a0 be 93 e5 85 a5 e5 ae 89 e5 85 a8 e8 ae bf e9 97 ae e5 af 86 e9 92 a5 e3 80 82 25 31 24 73 47 6c ..........................%1$sGl
944c0 65 53 59 53 3a 20 e8 be 93 e5 85 a5 20 41 50 49 20 e5 af 86 e9 92 a5 e3 80 82 25 31 24 73 44 72 eSYS:........API..........%1$sDr
944e0 65 61 6d 68 6f 73 74 3a 20 e8 be 93 e5 85 a5 41 50 49 e5 af 86 e9 92 a5 e3 80 82 25 31 24 73 44 eamhost:.......API.........%1$sD
94500 4e 53 69 6d 70 6c 65 3a e8 be 93 e5 85 a5 41 50 49 20 e4 bb a4 e7 89 8c e3 80 82 00 e6 98 9f e6 NSimple:......API...............
94520 9c 9f e4 ba 94 00 e4 bb 8e 00 e6 9d a5 e4 bb b6 e5 9c b0 e5 9d 80 00 e4 bb 8e 00 46 75 64 67 65 ...........................Fudge
94540 20 54 69 6d 65 00 46 75 64 67 65 20 54 69 6d 65 20 31 00 46 75 64 67 65 20 54 69 6d 65 20 32 00 .Time.Fudge.Time.1.Fudge.Time.2.
94560 46 75 64 67 65 20 74 69 6d 65 20 31 e7 94 a8 e4 ba 8e e6 8c 87 e5 ae 9a 47 50 53 20 50 50 53 e4 Fudge.time.1............GPS.PPS.
94580 bf a1 e5 8f b7 e5 81 8f e7 a7 bb ef bc 88 e9 bb 98 e8 ae a4 ef bc 9a 30 2e 30 ef bc 89 e3 80 82 .......................0.0......
945a0 00 46 75 64 67 65 20 74 69 6d 65 20 32 e7 94 a8 e4 ba 8e e6 8c 87 e5 ae 9a 47 50 53 e6 97 b6 e9 .Fudge.time.2............GPS....
945c0 97 b4 e5 81 8f e7 a7 bb ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 30 2e 30 ef bc 89 e3 80 82 .......................0.0......
945e0 00 46 75 64 67 65 20 54 69 6d 65 e7 94 a8 e4 ba 8e e6 8c 87 e5 ae 9a e4 bb 8e e5 ae 9e e9 99 85 .Fudge.Time.....................
94600 e7 a7 92 e6 95 b0 e7 9a 84 50 50 53 e4 bf a1 e5 8f b7 e5 81 8f e7 a7 bb ef bc 8c e4 be 8b e5 a6 .........PPS....................
94620 82 e5 8f 91 e5 b0 84 e6 9c ba e5 92 8c e6 8e a5 e6 94 b6 e6 9c ba e4 b9 8b e9 97 b4 e7 9a 84 e4 ................................
94640 bc a0 e8 be 93 e5 bb b6 e8 bf 9f ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 30 2e 30 ef bc 89 ..........................0.0...
94660 e3 80 82 00 e5 85 a8 e9 83 a8 00 e5 85 a8 e5 90 8d 20 00 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 ................................
94680 9f 9f e5 90 8d 00 e8 a6 81 e6 9b b4 e6 96 b0 e4 b8 bb e6 9c ba e7 9a 84 e5 ae 8c e5 85 a8 e5 90 ................................
946a0 88 e6 a0 bc e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e7 bd 91 e5 85 b3 ef bc 9a e7 bb 84 25 31 24 .............................%1$
946c0 73 20 e5 9c a8 e5 b1 82 e7 ba a7 20 25 32 24 73 e4 b8 8a e6 b2 a1 e6 9c 89 e4 bb bb e4 bd 95 e7 s...........%2$s................
946e0 bd 91 e5 85 b3 ef bc 81 00 47 42 2f 73 00 47 43 4d e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e4 b8 8d .........GB/s.GCM...............
94700 e8 83 bd e4 b8 8e e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e6 a8 a1 e5 bc 8f e4 b8 80 e8 b5 b7 e4 bd ................................
94720 bf e7 94 a8 e3 80 82 00 47 45 4f 4d e9 95 9c e5 83 8f e4 bf a1 e6 81 af 20 2d 20 e9 95 9c e5 83 ........GEOM.............-......
94740 8f e7 8a b6 e6 80 81 00 47 45 4f 4d 20 e9 95 9c e5 83 8f e7 8a b6 e6 80 81 00 47 45 4f 4d e9 95 ........GEOM..............GEOM..
94760 9c e5 83 8f 00 47 47 41 00 47 49 46 e9 85 8d e7 bd ae 00 47 49 46 e6 8e a5 e5 8f a3 00 47 49 46 .....GGA.GIF.......GIF.......GIF
94780 73 00 47 4c 4c 00 47 50 53 e4 bf a1 e6 81 af 00 47 50 53 e5 88 9d e5 a7 8b e5 8c 96 00 47 50 53 s.GLL.GPS.......GPS..........GPS
947a0 e7 b1 bb e5 9e 8b 00 47 52 45 e9 85 8d e7 bd ae 00 47 52 45 e6 8e a5 e5 8f a3 00 47 52 45 73 00 .......GRE.......GRE.......GREs.
947c0 47 55 49 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae 00 e7 bd 91 e5 85 b3 e7 bb 84 20 25 73 00 e7 bd 91 GUI.......................%s....
947e0 e5 85 b3 00 e7 bd 91 e5 85 b3 22 25 31 24 73 22 e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef .........."%1$s"................
94800 bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e5 9c a8 e7 bd 91 e5 85 b3 e7 bb 84 22 25 32 24 73 22 e4 b8 8a ......................."%2$s"...
94820 e3 80 82 00 e7 bd 91 e5 85 b3 20 22 25 31 24 73 22 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c ..........."%1$s"...............
94840 e5 9b a0 e4 b8 ba e5 ae 83 e6 ad a3 e5 9c a8 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 22 25 32 24 73 ..........................."%2$s
94860 22 e4 b8 8a e3 80 82 00 e7 bd 91 e5 85 b3 20 22 25 31 24 73 22 20 e4 b8 8d e8 83 bd e8 a2 ab e7 ".............."%1$s"...........
94880 a6 81 e7 94 a8 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e6 ad a3 e5 9c a8 e7 bd 91 e5 85 b3 e7 bb 84 ................................
948a0 22 25 32 24 73 22 e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 00 e7 bd 91 e5 85 b3 20 22 25 31 24 73 22 "%2$s"...................."%1$s"
948c0 20 e4 b8 8d e8 83 bd e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e6 ad a3 e5 ................................
948e0 9c a8 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 22 25 32 24 73 22 e4 b8 8a e3 80 82 00 e7 bd 91 e5 85 .............."%2$s"............
94900 b3 e6 93 8d e4 bd 9c 00 e7 bd 91 e5 85 b3 e7 bb 84 20 00 e7 bd 91 e5 85 b3 49 50 00 e7 bd 91 e5 .........................IP.....
94920 85 b3 49 50 e5 9c b0 e5 9d 80 20 00 e7 bd 91 e5 85 b3 49 50 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d ..IP..............IP............
94940 20 00 49 50 76 34 e7 bd 91 e5 85 b3 00 49 50 76 36 e7 bd 91 e5 85 b3 00 e7 bd 91 e5 85 b3 e7 9b ..IPv4.......IPv6...............
94960 91 e8 a7 86 e4 ba 8b e4 bb b6 00 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 00 e7 bd 91 e5 85 b3 e7 9b ................................
94980 91 e8 a7 86 00 e7 bd 91 e5 85 b3 e5 90 8d e5 ad 97 00 e7 bd 91 e5 85 b3 e7 8a b6 e6 80 81 00 e4 ................................
949a0 b8 8d e8 83 bd e5 9c a8 e9 80 82 e7 94 a8 e4 ba 8e 49 50 76 34 e5 92 8c 49 50 76 36 e7 9a 84 e8 .................IPv4...IPv6....
949c0 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d e7 bd 91 e5 85 b3 e3 80 82 00 e6 82 a8 e4 b8 8d e8 83 ................................
949e0 bd e5 9c a8 e4 b8 8d e9 80 89 e6 8b a9 e6 96 b9 e5 90 91 e7 9a 84 e6 83 85 e5 86 b5 e4 b8 8b e5 ................................
94a00 9c a8 e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 e7 bd 91 e5 85 b3 e3 80 82 ................................
94a20 00 e6 97 a0 e6 b3 95 e7 a1 ae e5 ae 9a e7 bd 91 e5 85 b3 e7 8a b6 e6 80 81 ef bc 8c e5 b0 86 e6 ................................
94a40 89 80 e6 9c 89 e7 8a b6 e6 80 81 e8 a7 86 e4 b8 ba 75 70 20 2f 20 61 63 74 69 76 65 e3 80 82 20 .................up./.active....
94a60 e7 bb 84 3a 20 25 73 29 00 e7 bd 91 e5 85 b3 3a 20 e5 b7 b2 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 ...:.%s).......:................
94a80 25 73 00 e6 94 b6 e9 9b 86 43 50 55 e6 b4 bb e5 8a a8 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e %s.......CPU....................
94aa0 2e 20 00 e6 94 b6 e9 9b 86 e9 99 90 e5 88 b6 e5 99 a8 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e7 a8 ................................
94ac0 8d e5 80 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 70 66 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e7 a8 8d e5 ..............pf................
94ae0 80 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 e6 95 b0 e6 8d ae 20 00 e6 ad a3 e5 9c a8 e6 94 b6 e9 9b 86 ................................
94b00 e6 95 b0 e6 8d ae ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 70 66 54 4f ............................pfTO
94b20 50 e6 b4 bb e5 8a a8 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 20 00 47 62 70 73 00 e5 b8 b8 P.......................Gbps....
94b40 e8 a7 84 00 e5 9f ba e6 9c ac e9 85 8d e7 bd ae 00 e4 b8 80 e8 88 ac e9 80 89 e9 a1 b9 00 e4 b8 ................................
94b60 80 e8 88 ac e9 80 89 e9 a1 b9 00 e4 b8 80 e8 88 ac e4 bf a1 e6 81 af 00 e6 97 a5 e5 bf 97 e8 ae ................................
94b80 b0 e5 bd 95 e4 b8 80 e8 88 ac e9 80 89 e9 a1 b9 00 e5 b8 b8 e8 a7 84 e6 97 a5 e5 bf 97 e9 80 89 ................................
94ba0 e9 a1 b9 00 e5 b8 b8 e8 a7 84 e9 80 89 e9 a1 b9 00 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 00 e5 b8 ................................
94bc0 b8 e8 a7 84 e8 ae be e7 bd ae 00 e7 b3 bb e7 bb 9f e8 af 86 e5 88 ab e7 9a 84 e5 b8 b8 e8 a7 84 ................................
94be0 e7 b3 bb e7 bb 9f e9 94 99 e8 af af 00 e7 b3 bb e7 bb 9f e6 97 a0 e6 b3 95 e8 af 86 e5 88 ab e7 ................................
94c00 9a 84 e5 b8 b8 e8 a7 84 e7 b3 bb e7 bb 9f e9 94 99 e8 af af 00 e4 b8 ba e5 87 ba e7 ab 99 53 59 ..............................SY
94c20 4e 2d 41 43 4b e6 95 b0 e6 8d ae e5 8c 85 e7 94 9f e6 88 90 53 59 4e 20 63 6f 6f 6b 69 65 00 e7 N-ACK...............SYN.cookie..
94c40 94 9f e6 88 90 e6 96 b0 e5 af 86 e9 92 a5 00 e7 94 9f e6 88 90 e7 9a 84 e6 96 b0 e7 9a 84 e8 87 ................................
94c60 aa e7 ad be e5 90 8d 48 54 54 50 53 e8 af 81 e4 b9 a6 20 28 25 73 29 00 e7 94 9f e6 88 90 41 4c .......HTTPS.......(%s).......AL
94c80 54 51 e9 98 9f e5 88 97 00 e7 94 9f e6 88 90 e9 99 90 e5 88 b6 e5 99 a8 e8 a7 84 e5 88 99 00 e7 TQ..............................
94ca0 94 9f e6 88 90 4e 41 54 e8 a7 84 e5 88 99 00 e7 94 9f e6 88 90 52 52 44 e5 9b be 2e 2e 2e 00 e7 .....NAT.............RRD........
94cc0 94 9f e6 88 90 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e7 94 9f e6 88 90 e6 96 b0 e7 9a 84 4d 41 ..............................MA
94ce0 43 e5 9c b0 e5 9d 80 e3 80 82 00 e7 94 9f e6 88 90 e6 96 b0 e7 9a 84 e6 88 96 e6 9b b4 e5 bc ba C...............................
94d00 e7 9a 84 44 48 e5 8f 82 e6 95 b0 e6 98 af 43 50 55 e5 af 86 e9 9b 86 e5 9e 8b e7 9a 84 ef bc 8c ...DH.........CPU...............
94d20 e5 bf 85 e9 a1 bb e6 89 8b e5 8a a8 e6 89 a7 e8 a1 8c e3 80 82 00 e5 be b7 e8 af ad ef bc 88 e5 ................................
94d40 be b7 e5 9b bd ef bc 89 00 47 69 74 e5 90 8c e6 ad a5 00 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e5 .........Git....................
94d60 85 a8 e5 b1 80 e5 8d 95 e6 92 ad e8 b7 af e7 94 b1 49 50 76 36 e5 89 8d e7 bc 80 00 e8 bd ac e5 .................IPv6...........
94d80 88 b0 e8 a1 8c 00 47 6f 6f 67 6c 65 e5 9c b0 e5 9b be e9 93 be e6 8e a5 00 e5 9b be e8 a1 a8 e8 ......Google....................
94da0 ae be e7 bd ae 00 e5 9b be e8 a1 a8 e6 98 be e7 a4 ba e6 9c 80 e5 90 8e 25 73 e7 a7 92 00 e7 81 ........................%s......
94dc0 b0 e8 89 b2 00 e7 bb bf e8 89 b2 00 e7 bb 84 20 00 e7 bb 84 25 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 ....................%s..........
94de0 88 a0 e9 99 a4 e3 80 82 00 e7 bb 84 e8 ae a4 e8 af 81 e6 9d a5 e6 ba 90 20 00 e7 bb 84 e6 8f 8f ................................
94e00 e8 bf b0 00 e5 af 86 e9 92 a5 e7 bb 84 e8 bd ae e6 8d a2 00 e4 b8 bb e5 af 86 e9 92 a5 e7 bb 84 ................................
94e20 e5 86 8d e7 94 9f 00 e7 bb 84 e6 88 90 e5 91 98 00 e7 bd 91 e5 85 b3 e7 bb 84 e5 90 8d e7 a7 b0 ................................
94e40 00 e7 bb 84 e5 af b9 e8 b1 a1 e7 b1 bb 00 e7 bb 84 e7 89 b9 e6 9d 83 00 e7 bb 84 e5 b1 9e e6 80 ................................
94e60 a7 00 e7 bb 84 e7 9a 84 e6 8f 8f e8 bf b0 ef bc 8c e4 bb 85 e7 94 a8 e4 ba 8e e7 ae a1 e7 90 86 ................................
94e80 e4 bf a1 e6 81 af e3 80 82 00 e7 bb 84 e6 88 90 e5 91 98 e5 b1 9e e6 80 a7 20 00 e7 bb 84 e6 88 ................................
94ea0 90 e5 91 98 e8 b5 84 e6 a0 bc 00 e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 e6 a0 bc e6 9f a5 e8 af a2 ................................
94ec0 00 e7 bb 84 e6 88 90 e5 91 98 e6 8a a5 e5 91 8a 00 e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 e6 a0 bc ................................
94ee0 e7 bb 88 e6 ad a2 00 e7 bb 84 e5 90 8d 20 00 e7 bb 84 e5 90 8d e7 a7 b0 e5 b7 b2 e7 bb 8f e5 ad ................................
94f00 98 e5 9c a8 ef bc 81 00 e7 bb 84 e5 90 8d e4 b8 8d e8 83 bd e8 b6 85 e8 bf 87 31 36 e4 b8 aa e5 ..........................16....
94f20 ad 97 e7 ac a6 e3 80 82 00 e7 bb 84 e5 90 8d e4 b8 8d e8 83 bd e4 bb a5 70 6b 67 5f e5 bc 80 e5 ........................pkg_....
94f40 a4 b4 00 e7 bb 84 e5 91 bd e5 90 8d e5 b1 9e e6 80 a7 20 00 e6 8f 90 e4 be 9b e7 9a 84 e7 bb 84 ................................
94f60 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e7 bb 84 00 47 72 6f 77 6c 00 47 72 6f 77 6c 20 49 50 e5 .................Growl.Growl.IP.
94f80 9c b0 e5 9d 80 e6 97 a0 e6 95 88 e3 80 82 20 e6 a3 80 e6 9f a5 e7 b3 bb e7 bb 9f e9 ab 98 e7 ba ................................
94fa0 a7 e9 80 9a e7 9f a5 e4 b8 ad e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 47 72 6f 77 6c e5 af 86 e7 .......................Growl....
94fc0 a0 81 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e3 80 82 00 47 72 6f 77 6c e6 b5 8b e8 af 95 e9 80 9a ..................Growl.........
94fe0 e7 9f a5 e5 8f 91 e9 80 81 e6 88 90 e5 8a 9f 00 48 54 4d 4c e9 a1 b5 e9 9d a2 e5 86 85 e5 ae b9 ................HTML............
95000 00 48 54 54 50 00 48 54 54 50 20 41 50 49 20 44 4e 53 20 e9 80 89 e9 a1 b9 00 48 54 54 50 20 41 .HTTP.HTTP.API.DNS........HTTP.A
95020 50 49 20 53 53 4c e9 80 89 e9 a1 b9 00 48 54 54 50 e4 bb a3 e7 a0 81 00 48 54 54 50 20 e9 80 89 PI.SSL.......HTTP.......HTTP....
95040 e9 a1 b9 00 48 54 54 50 28 73 29 20 e4 bb a3 e7 a0 81 e5 bf 85 e9 a1 bb e6 9d a5 e8 87 aa 52 46 ....HTTP(s)...................RF
95060 43 32 36 31 36 e3 80 82 00 48 54 54 50 53 00 48 54 54 50 53 20 e4 bb a3 e7 a0 81 00 48 54 54 50 C2616....HTTPS.HTTPS........HTTP
95080 53 e8 bd ac e5 8f 91 00 48 54 54 50 53 20 e9 80 89 e9 a1 b9 00 e5 85 b3 e9 97 ad e7 b3 bb e7 bb S.......HTTPS...................
950a0 9f 20 00 e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f 00 e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f e5 b9 b6 e5 ................................
950c0 85 b3 e9 97 ad e7 94 b5 e6 ba 90 00 e5 a4 84 e7 90 86 e6 9c aa e4 bc a0 e9 80 92 e5 88 b0 70 66 ..............................pf
950e0 69 6c e7 9a 84 e9 9d 9e 49 50 e6 95 b0 e6 8d ae e5 8c 85 ef bc 88 e8 af b7 e5 8f 82 e9 98 85 20 il......IP......................
95100 69 66 5f 62 72 69 64 67 65 28 34 29 29 00 e7 a1 ac e7 9b 98 e5 be 85 e6 9c ba e8 ae be e5 ae 9a if_bridge(4))...................
95120 00 e8 b6 85 e6 97 b6 e6 96 ad e5 bc 80 28 e5 88 86 e9 92 9f 29 00 e7 a1 ac e8 b6 85 e6 97 b6 e5 .............(......)...........
95140 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e5 9c a8 44 48 43 50 e6 9c 8d e5 8a .......................DHCP.....
95160 a1 e5 99 a8 e4 b8 8a e8 ae be e7 bd ae e7 9a 84 e9 bb 98 e8 ae a4 e7 a7 9f e7 ba a6 e6 97 b6 e9 ................................
95180 97 b4 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 e6 95 ...Harden.DNSSEC.Harden.DNSSEC..
951a0 b0 e6 8d ae e9 80 89 e9 a1 b9 e5 8f aa e8 83 bd e5 9c a8 e5 90 af e7 94 a8 44 4e 53 53 45 43 e6 .........................DNSSEC.
951c0 94 af e6 8c 81 e6 97 b6 e5 90 af e7 94 a8 e3 80 82 00 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e6 a0 ................................
951e0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd 00 e7 a1 ac e4 bb b6 e5 8a a0 e5 af 86 00 e7 a1 ac e4 bb ................................
95200 b6 e5 a4 a7 e9 87 8f e6 8e a5 e6 94 b6 e5 8d b8 e8 bd bd 00 e7 a1 ac e7 9b 98 e8 ae be e7 bd ae ................................
95220 00 e7 a1 ac e4 bb b6 54 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bd bd 00 e7 a1 ac e4 bb b6 e5 8a a0 .......TCP......................
95240 e5 af 86 20 00 e5 81 a5 e5 ba b7 20 00 e6 8f a1 e6 89 8b e6 97 b6 e9 97 b4 00 53 54 50 e5 8d 8f ..........................STP...
95260 e8 ae ae e7 9a 84 e6 8f a1 e6 89 8b e6 97 b6 e9 97 b4 e5 bf 85 e9 a1 bb e6 98 af 31 e5 92 8c 32 ...........................1...2
95280 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e5 b8 ae e5 8a a9 00 e6 9c ac e9 a1 b5 ................................
952a0 e5 b8 ae e5 8a a9 00 e7 9b b4 e6 8e a5 e8 ae bf e9 97 ae e5 b8 ae e5 8a a9 e9 a1 b5 e9 9d a2 ef ................................
952c0 bc 8c e6 b2 a1 e6 9c 89 e4 bb bb e4 bd 95 e9 a1 b5 e9 9d a2 e5 8f 82 e6 95 b0 e3 80 82 00 e9 ab ................................
952e0 98 e9 80 82 e5 ba 94 e6 80 a7 00 e9 9a 90 e8 97 8f e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e9 9a ................................
95300 90 e8 97 8f e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e9 9a 90 e8 97 8f e8 87 aa e5 ae 9a e4 b9 89 ................................
95320 e9 80 89 e9 a1 b9 00 e9 9a 90 e8 97 8f e8 ba ab e4 bb bd 00 e9 9a 90 e8 97 8f e6 9c 80 e8 bf 91 ................................
95340 e7 9a 84 e6 b4 bb e5 8a a8 00 e9 9a 90 e8 97 8f 53 53 49 44 00 e9 9a 90 e8 97 8f e7 89 88 e6 9c ................SSID............
95360 ac 00 e9 9a 90 e8 97 8f e8 a1 a8 e6 a0 bc e6 b3 a8 e9 87 8a e3 80 82 00 e9 ab 98 00 e5 8f 8c e6 ................................
95380 9c ba e5 a4 87 e4 bb bd 00 e9 ab 98 e5 8f af e9 9d a0 e6 80 a7 e5 90 8c e6 ad a5 00 e9 ab 98 e5 ................................
953a0 bb b6 e8 bf 9f 00 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e9 85 8d e7 bd ae e9 ab 98 e5 8f ................................
953c0 af e7 94 a8 e6 80 a7 e5 90 8c e6 ad a5 e8 ae be e7 bd ae e3 80 82 43 6f 6d 6d 6f 6e 20 41 63 63 ......................Common.Acc
953e0 65 73 73 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c ef bc 88 e7 ae 80 e7 a7 b0 ess.Redundancy.Protocol.........
95400 20 43 41 52 50 ef bc 89 e5 85 b1 e7 94 a8 e5 9c b0 e5 9d 80 e5 86 97 e4 bd 99 e5 8d 8f e8 ae ae .CARP...........................
95420 20 ef bc 8c e8 83 bd e5 a4 9f e4 bd bf e5 a4 9a e5 8f b0 e4 b8 bb e6 9c ba e5 85 b1 e4 ba ab e5 ................................
95440 90 8c e4 b8 80 20 49 50 20 e5 9c b0 e5 9d 80 ef bc 8c e5 8f af e4 bb a5 e6 8f 90 e9 ab 98 e5 8f ......IP........................
95460 af e7 94 a8 e6 80 a7 ef bc 8c e6 88 96 e5 ae 9e e7 8e b0 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e3 ................................
95480 80 82 e8 bf 99 e4 ba 9b e4 b8 bb e6 9c ba e4 b9 9f e5 8f af e4 bb a5 e5 90 8c e6 97 b6 e4 bd bf ................................
954a0 e7 94 a8 e5 85 b6 e4 bb 96 e7 9a 84 e4 b8 8d e5 90 8c e7 9a 84 20 49 50 20 e5 9c b0 e5 9d 80 e3 ......................IP........
954c0 80 82 00 e9 ab 98 e5 bb b6 e8 bf 9f 00 e6 9c 80 e9 ab 98 00 e4 be 8b e5 a6 82 ef bc 9a 00 e6 8f ................................
954e0 90 e7 a4 ba ef bc 9a 32 34 e4 bd 8d e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a9 e7 a0 81 e6 98 af 20 32 .......24......................2
95500 35 35 2e 32 35 35 2e 32 35 35 2e 30 00 e6 8f 90 e7 a4 ba ef bc 9a e9 98 b2 e7 81 ab e5 a2 99 e5 55.255.255.0....................
95520 85 b7 e6 9c 89 e6 9c 89 e9 99 90 e7 9a 84 e6 9c ac e5 9c b0 e6 97 a5 e5 bf 97 e7 a9 ba e9 97 b4 ................................
95540 e3 80 82 20 e4 b8 8d e8 a6 81 e4 b8 ba e6 89 80 e6 9c 89 e5 86 85 e5 ae b9 e6 89 93 e5 bc 80 e6 ................................
95560 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e3 80 82 20 e5 a6 82 e6 9e 9c e8 a6 81 e8 ae b0 e5 bd 95 e5 a4 ................................
95580 a7 e9 87 8f e6 97 a5 e5 bf 97 ef bc 8c e8 af b7 e8 80 83 e8 99 91 e4 bd bf e7 94 a8 e8 bf 9c e7 ................................
955a0 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 20 28 e5 8f 82 e9 98 85 20 25 31 24 73 e7 b3 ..syslog..........(.......%1$s..
955c0 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 ae be e7 bd ae ..........:.............:.......
955e0 25 32 24 73 e9 a1 b5 29 e3 80 82 00 e4 bf 9d e6 8c 81 e8 ae a1 e6 95 b0 00 e6 8c 89 e4 bd 8f 43 %2$s...).......................C
95600 54 52 4c ef bc 88 50 43 ef bc 89 2f 20 43 6f 6d 6d 61 6e 64 e9 94 ae ef bc 88 4d 61 63 ef bc 89 TRL...PC.../.Command......Mac...
95620 e9 94 ae e6 9d a5 e9 80 89 e6 8b a9 e5 a4 9a e4 b8 aa e9 a1 b9 e7 9b ae 20 00 e4 b8 bb e6 9c ba ................................
95640 e5 90 8d 20 00 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e4 b8 bb e6 9c ba 22 25 73 22 e3 80 82 00 e4 ......................."%s".....
95660 b8 bb e6 9c ba 22 25 73 22 e6 b2 a1 e6 9c 89 e5 93 8d e5 ba 94 e6 88 96 e6 97 a0 e6 b3 95 e8 a7 ....."%s".......................
95680 a3 e5 86 b3 e3 80 82 00 e4 b8 bb e6 9c ba e5 9c b0 e5 9d 80 00 e4 b8 bb e6 9c ba e5 88 ab e5 90 ................................
956a0 8d 3a 00 e4 b8 bb e6 9c ba 49 50 00 e4 b8 bb e6 9c ba e5 90 8d 00 e4 b8 bb e6 9c ba e5 90 8d e6 .:.......IP.....................
956c0 88 96 49 50 00 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 e9 80 89 e9 a1 b9 00 e4 b8 bb e6 9c ba e8 a6 ..IP............................
956e0 86 e7 9b 96 00 e4 b8 bb e6 9c ba e8 b5 84 e6 ba 90 00 e4 b8 bb e6 9c ba e5 b7 b2 e6 88 90 e5 8a ................................
95700 9f e6 b7 bb e5 8a a0 00 e4 b8 bb e6 9c ba e4 b8 8d e5 9c a8 e9 98 bb e6 ad a2 e5 88 97 e8 a1 a8 ................................
95720 e4 b8 ad ef bc 9a 00 e4 b8 bb e6 9c ba e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 ................................
95740 95 88 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 e5 9c b0 e5 9d 80 00 e4 b8 bb e6 9c ba .................IP.............
95760 e5 90 8d 00 e4 b8 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ae e4 b8 bb e6 9c ba e8 .......DNS......................
95780 a6 86 e7 9b 96 e3 80 82 00 e5 b7 b2 e4 bb 8e 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e5 88 ...............DNS..............
957a0 a0 e9 99 a4 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 e3 80 82 00 e4 b8 bb e6 9c ba e5 b7 b2 e6 88 90 ................................
957c0 e5 8a 9f e8 a7 a3 e9 94 81 00 e5 b7 b2 e6 9b b4 e6 96 b0 e7 9a 84 e4 b8 bb e6 9c ba e9 85 8d e7 ................................
957e0 bd ae e4 b8 ba 57 65 62 e9 87 8d e5 ae 9a e5 90 91 ef bc 8c e5 b9 b6 e4 b8 94 e6 9c aa e6 89 a7 .....Web........................
95800 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 e4 b8 bb e6 9c ba 28 73 29 00 e4 b8 bb e6 9c ba e5 90 8d ...................(s)..........
95820 00 e4 b8 bb e6 9c ba e5 90 8d e9 94 99 e8 af af 20 2d 20 e4 b8 bb e6 9c ba e5 90 8d 20 28 25 31 .................-...........(%1
95840 24 73 29 20 e4 b8 8d e5 b1 9e e4 ba 8e e7 94 a8 e6 88 b7 20 28 25 32 24 73 29 2e 00 e4 b8 bb e6 $s).................(%2$s)......
95860 9c ba 20 5b 25 73 5d e5 b7 b2 e5 85 81 e8 ae b8 00 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8d e5 ad 98 ...[%s].........................
95880 e5 9c a8 e6 88 96 e5 8a a8 e6 80 81 44 4e 53 e6 9c aa e5 90 af e7 94 a8 00 e4 b8 bb e6 9c ba e7 ............DNS.................
958a0 9a 84 e4 b8 bb e6 9c ba e5 90 8d ef bc 9a e6 a0 87 e9 a2 98 ef bc 88 e5 a6 82 e6 9e 9c e9 9c 80 ................................
958c0 e8 a6 81 ef bc 89 e3 80 82 00 e8 8f 9c e5 8d 95 e6 98 be e7 a4 ba e4 b8 bb e6 9c ba e5 90 8d 00 ................................
958e0 e4 bb 85 e4 b8 bb e6 9c ba e5 90 8d 00 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 20 00 e7 94 a8 .........................IP.....
95900 e4 ba 8e e5 87 ba e7 ab 99 49 6e 74 65 72 6e 65 74 e8 ae bf e9 97 ae e7 9a 84 e4 bb a3 e7 90 86 .........Internet...............
95920 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 e5 9c b0 e5 9d 80 ........................IP......
95940 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8d e5 ad 98 e5 9c a8 e3 ................................
95960 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e5 ad 98 e5 9c a8 ef bc 8c e4 bd ................................
95980 86 e4 b8 8d e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e4 b8 8b e3 80 82 00 ................................
959a0 e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 ................................
959c0 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 b2 a1 e6 9c 89 e9 85 8d e7 bd ae e7 a6 bb ................................
959e0 e7 ba bf e8 ae be e7 bd ae e3 80 82 00 e5 88 ab e5 90 8d e5 88 97 e8 a1 a8 e4 b8 ad e7 9a 84 e4 ................................
95a00 b8 bb e6 9c ba e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 2d 5a ef bc 8c ..........................A-Z...
95a20 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 80 82 20 e5 ae 83 e4 bb ac e4 b8 8d e8 83 bd e4 bb a5 e2 80 0-9...'.-.'.....................
95a40 9c 20 2d 20 e2 80 9d e5 bc 80 e5 a4 b4 e6 88 96 e7 bb 93 e5 b0 be 00 e5 9c a8 e9 98 b2 e7 81 ab ..-.............................
95a60 e5 a2 99 e6 97 a5 e5 bf 97 e8 a7 86 e5 9b be e9 98 bb e6 ad a2 e7 9a 84 e4 b8 bb e6 9c ba 00 e5 ................................
95a80 b0 8f e6 97 b6 00 e5 b0 8f e6 97 b6 ef bc 88 30 2d 32 33 ef bc 89 00 e5 b0 8f e6 97 b6 ef bc 88 ...............0-23.............
95aa0 30 20 2a 20 2a 20 2a 20 2a ef bc 89 00 e5 bd 93 e5 ae a2 e6 88 b7 e7 ab af e6 8c 87 e7 a4 ba e4 0.*.*.*.*.......................
95ac0 bb 96 e4 bb ac e5 b8 8c e6 9c 9b e6 9b b4 e6 96 b0 44 4e 53 e6 97 b6 e5 a6 82 e4 bd 95 e5 a4 84 .................DNS............
95ae0 e7 90 86 e8 bd ac e5 8f 91 e6 9d a1 e7 9b ae e3 80 82 20 20 41 6c 6c 6f 77 ef bc 9a 20 e9 98 b2 ....................Allow.......
95b00 e6 ad a2 44 48 43 50 e6 9b b4 e6 96 b0 e8 bd ac e5 8f 91 e6 9d a1 e7 9b ae ef bc 9b 44 65 6e 79 ...DHCP.....................Deny
95b20 ef bc 9a 20 e8 a1 a8 e7 a4 ba 44 48 43 50 e5 b0 86 e6 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 ef bc 8c ..........DHCP..................
95b40 e5 ae a2 e6 88 b7 e7 ab af e4 b8 8d e6 9b b4 e6 96 b0 ef bc 9b 49 67 6e 6f 72 65 20 ef bc 9a e6 .....................Ignore.....
95b60 8c 87 e5 ae 9a 44 48 43 50 e5 b0 86 e6 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 ef bc 8c e5 ae a2 e6 88 .....DHCP.......................
95b80 b7 e7 ab af e4 b9 9f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e5 9f 9f e5 ................................
95ba0 90 8d e5 b0 9d e8 af 95 e6 9b b4 e6 96 b0 e3 80 82 00 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ba e5 8d ................................
95bc0 95 e4 bd 8d e5 8f 91 e9 80 81 49 43 4d 50 e6 8e a2 e6 b5 8b e7 9a 84 e9 a2 91 e7 8e 87 e3 80 82 ..........ICMP..................
95be0 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 25 64 e3 80 82 00 e6 b7 b7 e5 90 88 e5 87 ba e7 ab 99 4e .............%d................N
95c00 41 54 e8 a7 84 e5 88 99 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 e8 87 aa e5 8a a8 e5 87 ba e7 AT...............%s.............
95c20 ab 99 4e 41 54 20 2b e8 a7 84 e5 88 99 ef bc 89 00 48 79 62 72 69 64 20 52 53 41 20 2b 20 58 61 ..NAT.+..........Hybrid.RSA.+.Xa
95c40 75 74 68 00 49 41 49 44 00 49 43 4d 50 00 49 43 4d 50 20 00 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 uth.IAID.ICMP.ICMP..ICMP........
95c60 bb e5 9e 8b 00 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b 00 e5 a6 82 e6 9e 9c 49 43 4d 50 .....ICMP...................ICMP
95c80 e7 b1 bb e5 9e 8b e5 ad 98 e5 9c a8 ef bc 8c e5 88 99 e5 ae 83 e4 bb ac e6 98 af e4 b8 80 e4 b8 ................................
95ca0 aa e5 88 97 e8 a1 a8 ef bc 8c e4 bd 86 e4 b8 8d e6 98 af e3 80 82 00 49 44 00 49 44 e5 bf 85 e9 .......................ID.ID....
95cc0 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 00 49 45 45 45 38 30 32 2e 31 58 00 e6 8e a5 e5 8f a3 00 49 47 ............IEEE802.1X........IG
95ce0 4d 50 e4 bb a3 e7 90 86 00 e7 bc 96 e8 be 91 49 47 4d 50 e4 bb a3 e7 90 86 00 49 47 4d 50 e4 bb MP.............IGMP.......IGMP..
95d00 a3 e7 90 86 00 49 4b 45 00 49 4b 45 20 43 68 69 6c 64 20 53 41 00 49 4b 45 e6 89 a9 e5 b1 95 20 .....IKE.IKE.Child.SA.IKE.......
95d20 00 49 4b 45 20 53 41 00 49 50 00 49 50 20 e5 9c b0 e5 9d 80 00 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 .IKE.SA.IP.IP........IP.........
95d40 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e6 88 90 e5 8a ................IP..............
95d60 9f e6 9b b4 e6 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 9d 80 00 49 50 e5 88 ab e5 90 8d 00 49 50 e5 ...........IP.......IP.......IP.
95d80 88 ab e5 90 8d e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 49 50 20 e5 8e 8b e7 bc a9 00 49 50 20 44 ..................IP........IP.D
95da0 46 e5 85 bc e5 ae b9 e6 80 a7 20 00 49 50 20 49 6e 66 6f 20 40 20 44 4e 53 20 53 74 75 66 66 00 F...........IP.Info.@.DNS.Stuff.
95dc0 49 50 e5 8d 8f e8 ae ae 00 49 50 e9 9a 8f e6 9c ba 49 44 e7 94 9f e6 88 90 00 49 50 e5 b7 b2 e6 IP.......IP......ID.......IP....
95de0 88 90 e5 8a 9f e6 9b b4 e6 96 b0 ef bc 81 00 49 50 20 57 48 4f 49 53 20 40 20 44 4e 53 20 53 74 ...............IP.WHOIS.@.DNS.St
95e00 75 66 66 00 49 50 e5 9c b0 e5 9d 80 00 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b uff.IP.......IP.................
95e20 b4 e6 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 9d 80 e6 98 af e5 bd 93 e5 89 8d e7 9a 84 ef bc 8c e4 ........IP......................
95e40 b8 8d e6 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 e4 b8 bb e8 8a 82 e7 82 b9 77 65 62 e9 85 ...........................web..
95e60 8d e7 bd ae e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e7 94 a8 e4 ba 8e e5 90 8c e6 ad ..........IP....................
95e80 a5 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e5 92 8c e4 bd bf e7 94 a8 e7 9a 84 e5 87 ad e8 ................................
95ea0 af 81 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e5 ba 94 e8 af a5 e5 9c a8 e4 bb .....%1$s.......................
95ec0 8e e8 8a 82 e7 82 b9 e8 80 8c e4 b8 8d e6 98 af e4 b8 bb e8 8a 82 e7 82 b9 e4 b8 8a e8 ae be e7 ................................
95ee0 bd ae ef bc 81 00 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ......RADIUS............IP......
95f00 00 e8 ae a4 e8 af 81 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d .......RADIUS............IP.....
95f20 80 e3 80 82 00 e6 ad a4 e5 9f 9f e7 9a 84 e6 9d 83 e5 a8 81 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ....................DNS.........
95f40 e7 9a 84 49 50 e5 9c b0 e5 9d 80 25 31 24 73 e4 be 8b e5 a6 82 ef bc 9a 31 39 32 2e 31 36 38 2e ...IP......%1$s.........192.168.
95f60 31 30 30 2e 31 30 30 25 31 24 73 e6 88 96 e8 be 93 e5 85 a5 ef bc 83 e7 94 a8 e4 ba 8e e5 b0 86 100.100%1$s.....................
95f80 e6 ad a4 e4 b8 bb e6 9c ba 2f e5 ad 90 e5 9f 9f e5 90 8d e4 bc a0 e9 80 92 e5 88 b0 e6 a0 87 e5 ........./......................
95fa0 87 86 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 e8 80 8c e4 b8 8d e6 98 af e5 85 88 e5 89 8d ................................
95fc0 e7 9a 84 e8 a6 86 e7 9b 96 e3 80 82 25 31 24 73 e6 88 96 e8 be 93 e5 85 a5 ef bc 81 e7 94 a8 e4 ............%1$s................
95fe0 ba 8e e6 9f a5 e8 af a2 e6 ad a4 e4 b8 bb e6 9c ba 2f e5 ad 90 e5 9f 9f e4 b8 8d e4 bc 9a e5 9c ................./..............
96000 a8 e4 bb bb e4 bd 95 e5 9c b0 e6 96 b9 e8 bd ac e5 8f 91 e3 80 82 00 e4 b8 bb e6 9c ba 49 50 e5 .............................IP.
96020 9c b0 e5 9d 80 25 31 24 73 e4 be 8b e5 a6 82 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 .....%1$s......:.192.168.100.100
96040 20 e6 88 96 20 66 64 30 30 3a 61 62 63 64 3a 3a 31 00 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb .....fd00:abcd::1.IP............
96060 e6 9c ba 00 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e7 b1 bb e5 9e 8b e5 bf 85 e9 a1 ....IP..........................
96080 bb e6 98 af e4 b8 80 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 ..........IP....................
960a0 82 00 e6 98 be e7 a4 ba e4 b8 ba 25 31 24 73 e7 bb bf e8 89 b2 25 32 24 73 e7 9a 84 49 50 e5 9c ...........%1$s......%2$s...IP..
960c0 b0 e5 9d 80 e6 98 af e5 8a a8 e6 80 81 44 4e 53 e6 8f 90 e4 be 9b e7 a8 8b e5 ba 8f e7 9a 84 e6 .............DNS................
960e0 9c 80 e6 96 b0 e7 89 88 e6 9c ac e3 80 82 00 49 50 20 e6 88 96 46 51 44 4e 00 49 50 e8 bf 94 e5 ...............IP....FQDN.IP....
96100 9b 9e e4 b8 bb e6 9c ba 00 49 50 2f e7 bd 91 e5 85 b3 00 e5 9c a8 e8 bf 9e e6 8e a5 e4 b8 8a e5 .........IP/....................
96120 bb ba e8 ae ae 49 50 43 6f 6d 70 e5 8e 8b e7 bc a9 e5 86 85 e5 ae b9 e3 80 82 00 49 50 43 6f 6d .....IPComp................IPCom
96140 70 3a 20 00 49 50 53 45 43 00 49 50 73 65 63 00 49 50 73 65 63 e9 94 99 e8 af af 3a 20 e6 89 be p:..IPSEC.IPsec.IPsec......:....
96160 e4 b8 8d e5 88 b0 e8 bf 9e e6 8e a5 25 73 e7 9a 84 20 70 68 61 73 65 31 e6 ba 90 ef bc 8c 20 e7 ............%s....phase1........
96180 9c 81 e7 95 a5 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e3 80 82 00 49 50 73 65 63 e6 97 a5 e5 bf 97 .....................IPsec......
961a0 e6 8e a7 e5 88 b6 e5 8f b0 00 49 50 73 65 63 e7 9a 84 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 ..........IPsec.................
961c0 a5 00 49 50 73 65 63 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 8c 85 e5 90 ab e6 97 a0 e6 ..IPsec.........................
961e0 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 49 50 73 65 63 20 e7 8a b6 e6 80 81 00 49 50 73 65 63 e9 .............IPsec........IPsec.
96200 9a a7 e9 81 93 00 49 50 73 65 63 e9 9a a7 e9 81 93 00 49 50 73 65 63 20 56 50 4e 00 49 50 73 65 ......IPsec.......IPsec.VPN.IPse
96220 63 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 e8 bf 99 e9 87 8c 25 32 24 73 e9 85 8d e7 bd ae 00 e5 c.........%1$s......%2$s........
96240 8f af e4 bb a5 e5 9c a8 3c 61 20 68 72 65 66 3d 22 76 70 6e 5f 69 70 73 65 63 2e 70 68 70 22 3e ........<a.href="vpn_ipsec.php">
96260 e6 ad a4 e5 a4 84 3c 2f 61 3e e9 85 8d e7 bd ae 49 50 73 65 63 e3 80 82 00 49 50 73 65 63 e5 8f ......</a>......IPsec....IPsec..
96280 af e4 bb a5 e5 9c a8 25 31 24 73 25 32 24 73 25 33 24 73 e8 ae be e7 bd ae e4 b8 ba e8 80 81 e7 .......%1$s%2$s%3$s.............
962a0 9a 84 53 41 73 e3 80 82 00 49 50 53 65 63 e5 ae a2 e6 88 b7 e7 ab af 00 49 50 73 65 63 e9 85 8d ..SAs....IPSec..........IPsec...
962c0 e7 bd ae 00 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 25 32 24 73 25 33 24 73 e5 90 af e7 94 a8 49 .............%1$s%2$s%3$s......I
962e0 50 73 65 63 e8 b0 83 e8 af 95 e6 a8 a1 e5 bc 8f e3 80 82 00 49 50 73 65 63 e6 b5 81 e9 87 8f 00 Psec................IPsec.......
96300 49 50 76 34 e5 9c b0 e5 9d 80 00 49 50 76 34 e9 85 8d e7 bd ae e7 b1 bb e5 9e 8b 00 49 50 76 34 IPv4.......IPv4.............IPv4
96320 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 00 49 50 76 34 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 00 e4 bb .............IPv4...............
96340 85 49 50 56 34 00 49 50 76 34 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 49 50 76 34 e8 bf 9c e7 a8 .IPV4.IPv4.............IPv4.....
96360 8b e7 bd 91 e7 bb 9c 00 49 50 76 34 20 e8 b7 af e7 94 b1 00 49 50 76 34 20 e9 9a a7 e9 81 93 e7 ........IPv4........IPv4........
96380 bd 91 e7 bb 9c 00 49 50 76 34 20 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 00 49 50 76 34 e4 b8 8a e6 ......IPv4..............IPv4....
963a0 b8 b8 e7 bd 91 e5 85 b3 00 49 50 76 34 e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 00 49 50 76 34 e5 9c .........IPv4.............IPv4..
963c0 b0 e5 9d 80 00 49 50 76 34 20 e5 9c b0 e5 9d 80 20 25 73 20 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 .....IPv4........%s.............
963e0 3a 00 e9 9a a7 e9 81 93 e5 90 8c e8 a1 8c e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 00 49 50 76 34 :................IPv4.......IPv4
96400 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e 49 50 76 36 e8 a7 84 e5 88 99 ef bc 88 e9 ..................IPv6..........
96420 99 a4 e5 88 ab e5 90 8d e5 a4 96 ef bc 89 e3 80 82 00 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 ..................IPv4...IPv6...
96440 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e e9 80 82 e7 94 a8 e4 ba 8e 49 50 76 34 e5 92 8c 49 ........................IPv4...I
96460 50 76 36 e7 9a 84 e8 a7 84 e5 88 99 ef bc 88 e9 99 a4 e5 88 ab e5 90 8d e5 a4 96 ef bc 89 e3 80 Pv6.............................
96480 82 00 49 50 76 34 e4 bd 8d e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 ba e7 a9 ba e6 88 96 e6 95 ..IPv4..........................
964a0 b0 e5 80 bc e5 9c a8 31 e5 92 8c 33 32 e4 b9 8b e9 97 b4 e3 80 82 00 49 50 76 34 e6 8e a9 e7 a0 .......1...32..........IPv4.....
964c0 81 e4 bd 8d 25 31 24 73 25 32 24 73 00 e5 8f af e4 bb a5 e4 bb 8e e8 bf 9c e7 a8 8b e7 ab af e7 ....%1$s%2$s....................
964e0 82 b9 e8 ae bf e9 97 ae e7 9a 84 49 50 76 34 e7 bd 91 e7 bb 9c e3 80 82 20 e8 a1 a8 e7 a4 ba e4 ...........IPv4.................
96500 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 43 49 44 52 e8 8c 83 e5 9b b4 e7 9a 84 e9 80 .................CIDR...........
96520 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e5 9c a8 ................................
96540 e8 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e4 b8 8a e9 80 9a e8 bf 87 e6 ad a4 e9 9a a7 e9 81 ................................
96560 93 e5 b0 86 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c ef ................................
96580 bc 8c e5 88 99 e5 8f af e4 bb a5 e5 b0 86 e5 85 b6 e7 95 99 e7 a9 ba e3 80 82 20 e8 bf 99 e9 80 ................................
965a0 9a e5 b8 b8 e8 ae be e7 bd ae e4 b8 ba 4c 41 4e e7 bd 91 e7 bb 9c e3 80 82 00 e5 b0 86 e9 80 9a .............LAN................
965c0 e8 bf 87 e9 9a a7 e9 81 93 e8 b7 af e7 94 b1 e7 9a 84 49 50 76 34 e7 bd 91 e7 bb 9c ef bc 8c e4 ..................IPv4..........
965e0 bb a5 e4 be bf e5 8f af e4 bb a5 e5 9c a8 e4 b8 8d e6 89 8b e5 8a a8 e6 9b b4 e6 94 b9 e8 b7 af ................................
96600 e7 94 b1 e8 a1 a8 e7 9a 84 e6 83 85 e5 86 b5 e4 b8 8b e5 bb ba e7 ab 8b e7 ab 99 e7 82 b9 e5 88 ................................
96620 b0 e7 ab 99 e7 82 b9 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 .......VPN......................
96640 e5 a4 9a e4 b8 aa 43 49 44 52 e8 8c 83 e5 9b b4 e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 ......CIDR......................
96660 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 99 e6 98 af e7 ab 99 e7 82 b9 e5 88 b0 e7 ab ................................
96680 99 e7 82 b9 56 50 4e ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e8 be 93 e5 85 a5 e8 bf 9c e7 a8 8b 4c ....VPN........................L
966a0 41 4e e3 80 82 20 e5 af b9 e4 ba 8e e9 9d 9e e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 AN............................VP
966c0 4e ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 00 e8 af a5 e5 9f 9f e7 9a 84 e6 9d 83 N...............................
966e0 e5 a8 81 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 ...DNS............IPv4...IPv6...
96700 e5 9d 80 e3 80 82 20 e4 be 8b e5 a6 82 ef bc 9a 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 ................192.168.100.100%
96720 31 24 73 e8 a6 81 e4 bd bf e7 94 a8 e9 9d 9e e9 bb 98 e8 ae a4 e7 ab af e5 8f a3 e8 bf 9b e8 a1 1$s.............................
96740 8c e9 80 9a e4 bf a1 ef bc 8c e8 af b7 e4 bd bf e7 94 a8 e7 ab af e5 8f a3 e5 8f b7 e9 99 84 e5 ................................
96760 8a a0 e2 80 9c 40 e2 80 9d e3 80 82 00 e8 a6 81 e4 b8 ba e4 b8 bb e6 9c ba e8 bf 94 e5 9b 9e e7 .....@..........................
96780 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 25 31 24 73 e3 80 82 e4 be 8b e5 a6 82 ..IPv4...IPv6......%1$s.........
967a0 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 e6 88 96 66 64 30 30 ef bc 9a 61 62 63 64 20 :.192.168.100.100...fd00...abcd.
967c0 3a 3a 20 31 00 e5 b8 a6 e6 9c 89 20 49 43 4d 50 76 36 20 e7 9a 84 49 50 76 34 e6 97 a0 e6 95 88 ::.1........ICMPv6....IPv4......
967e0 e3 80 82 00 49 50 76 36 e5 9c b0 e5 9d 80 20 00 49 50 76 36 e9 85 8d e7 bd ae e7 b1 bb e5 9e 8b ....IPv6........IPv6............
96800 00 49 50 76 36 20 44 4e 53 20 e6 9d a1 e7 9b ae 00 49 50 76 36 e6 88 91 e5 9c a8 e8 bf 99 e9 87 .IPv6.DNS........IPv6...........
96820 8c 00 49 50 76 36 e6 9c ac e5 9c b0 e9 93 be e8 b7 af 00 49 50 76 36 e6 9c ac e5 9c b0 e7 bd 91 ..IPv6.............IPv6.........
96840 e7 bb 9c 00 49 50 76 36 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 00 49 50 76 36 20 e7 bd 91 e7 bb 9c ....IPv6.............IPv6.......
96860 00 e4 bb 85 49 50 56 36 00 49 50 76 36 e9 80 89 e9 a1 b9 00 50 76 36 e5 89 8d e7 bc 80 20 00 49 ....IPV6.IPv6.......Pv6........I
96880 50 76 36 e5 89 8d e7 bc 80 49 44 00 49 50 76 36 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 49 50 76 Pv6......ID.IPv6.............IPv
968a0 36 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 49 50 56 36 e8 b7 af e7 94 b1 00 49 50 76 36 20 e9 9a 6.............IPV6.......IPv6...
968c0 a7 e9 81 93 e7 bd 91 e7 bb 9c 00 49 50 76 36 e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 00 49 50 76 36 ...........IPv6.............IPv6
968e0 e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 00 49 50 76 36 e5 9c b0 e5 9d 80 00 49 50 76 36 e5 9c b0 e5 .............IPv6.......IPv6....
96900 9d 80 25 73 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e6 88 96 e9 87 8d e5 a4 8d ef bc 9a 00 e4 b8 8d ..%s............................
96920 e6 94 af e6 8c 81 49 50 76 36 e5 9c b0 e5 9d 80 e8 8c 83 e5 9b b4 20 28 25 73 29 00 49 50 76 36 ......IPv6.............(%s).IPv6
96940 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 34 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 ...............IPv4.............
96960 94 a8 ef bc 88 e9 99 a4 e5 88 ab e5 90 8d e5 a4 96 ef bc 89 e3 80 82 00 49 50 76 36 e4 bd 8d e6 ........................IPv6....
96980 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 ba e7 a9 ba e6 88 96 e6 95 b0 e5 80 bc e5 9c a8 31 e5 88 .............................1..
969a0 b0 31 32 38 e4 b9 8b e9 97 b4 e3 80 82 00 49 50 76 36 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e 52 41 .128..........IPv6............RA
969c0 44 49 55 53 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 ef bc 8c e8 af b7 e5 8f 82 e9 98 85 42 75 67 20 DIUS........................Bug.
969e0 23 34 31 35 34 e3 80 82 00 49 50 76 36 e9 93 be e8 b7 af e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 #4154....IPv6...................
96a00 b8 8d e8 83 bd e9 85 8d e7 bd ae e4 b8 ba e6 8e a5 e5 8f a3 49 50 e3 80 82 00 49 50 76 36 e6 8e ....................IP....IPv6..
96a20 a9 e7 a0 81 e4 bd 8d 25 31 24 73 25 32 24 73 00 49 50 76 36 e7 bd 91 e7 bb 9c ef bc 8c e5 8f af .......%1$s%2$s.IPv6............
96a40 e4 bb a5 e4 bb 8e e8 bf 9c e7 a8 8b e7 ab af e7 82 b9 e8 ae bf e9 97 ae e3 80 82 20 e8 a1 a8 e7 ................................
96a60 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 49 50 20 2f 20 e5 89 8d e7 bc 80 e7 ....................IP./........
96a80 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c ................................
96aa0 aa e5 9c a8 e8 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e4 b8 8a e9 80 9a e8 bf 87 e6 ad a4 e9 ................................
96ac0 9a a7 e9 81 93 e5 b0 86 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e6 9c ac e5 9c b0 e7 bd 91 ................................
96ae0 e7 bb 9c ef bc 8c e5 88 99 e5 8f af e4 bb a5 e5 b0 86 e5 85 b6 e7 95 99 e7 a9 ba e3 80 82 20 e8 ................................
96b00 bf 99 e9 80 9a e5 b8 b8 e8 ae be e7 bd ae e4 b8 ba 4c 41 4e e7 bd 91 e7 bb 9c e3 80 82 00 49 50 .................LAN..........IP
96b20 76 36 20 6f 76 65 72 20 49 50 76 34 e9 9a a7 e9 81 93 00 e4 b8 bb e6 9c ba e5 88 ab e5 90 8d e4 v6.over.IPv4....................
96b40 b8 8d e6 94 af e6 8c 81 49 50 76 36 e5 ad 90 e7 bd 91 20 28 25 73 29 00 49 50 76 36 e4 bd a0 e5 ........IPv6.......(%s).IPv6....
96b60 9c a8 e5 93 aa e9 87 8c 00 e5 b8 a6 e6 9c 89 41 52 50 e7 9a 84 49 50 76 36 e6 97 a0 e6 95 88 e3 ...............ARP...IPv6.......
96b80 80 82 00 e5 b8 a6 e6 9c 89 49 43 4d 50 e7 9a 84 49 50 76 36 e6 97 a0 e6 95 88 e3 80 82 00 e6 a0 .........ICMP...IPv6............
96ba0 87 e8 af 86 00 e6 a0 87 e8 af 86 e7 ac a6 20 00 e8 ba ab e4 bb bd e8 81 94 e5 90 88 e5 a3 b0 e6 ................................
96bc0 98 8e 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 00 e7 a9 ba e9 97 b2 e6 97 b6 e9 97 b4 e8 ae a1 e5 ................................
96be0 b8 90 e5 a4 84 e7 90 86 00 e5 89 a9 e4 bd 99 e7 a9 ba e9 97 b2 e6 97 b6 e9 97 b4 3a 20 25 73 00 ...........................:.%s.
96c00 e7 a9 ba e9 97 b2 e6 97 b6 e9 97 b4 3a 20 25 73 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 00 e7 a9 ............:.%s................
96c20 ba e9 97 b2 e8 b6 85 e6 97 b6 28 e5 88 86 e9 92 9f 29 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 ef ..........(......)..............
96c40 bc 88 e7 a7 92 ef bc 89 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e5 80 bc 00 e5 a6 82 e6 9e 9c e9 ................................
96c60 80 89 e6 8b a9 e2 80 9c e6 ba 90 e2 80 9d e6 88 96 e2 80 9c e7 9b ae e7 9a 84 e5 9c b0 e2 80 9d ................................
96c80 e6 97 b6 ef bc 8c e5 b0 86 e5 88 86 e5 88 ab e4 b8 ba e6 89 80 e9 81 87 e5 88 b0 e7 9a 84 e6 af ................................
96ca0 8f e4 b8 aa e6 ba 90 2f e7 9b ae e7 9a 84 e5 9c b0 49 50 e5 9c b0 e5 9d 80 e5 88 9b e5 bb ba e5 ......./.........IP.............
96cc0 85 b7 e6 9c 89 e4 b8 8a e9 9d a2 e7 bb 99 e5 87 ba e7 9a 84 e5 b8 a6 e5 ae bd ef bc 8c e5 bb b6 ................................
96ce0 e8 bf 9f ef bc 8c e5 88 86 e7 bb 84 e4 b8 a2 e5 a4 b1 e5 92 8c e9 98 9f e5 88 97 e5 a4 a7 e5 b0 ................................
96d00 8f e7 9a 84 e5 8a a8 e6 80 81 e7 ae a1 e9 81 93 e3 80 82 20 e8 bf 99 e4 bd bf e5 be 97 e5 8f af ................................
96d20 e4 bb a5 e5 ae b9 e6 98 93 e5 9c b0 e6 8c 87 e5 ae 9a e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a ................................
96d40 84 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 e3 80 82 00 e5 a6 82 e6 9e 9c e5 bc ba e5 88 b6 e4 bd bf ................................
96d60 e7 94 a8 49 50 76 34 e6 88 96 49 50 76 36 ef bc 8c e5 b9 b6 e4 b8 94 e4 bd bf e7 94 a8 e4 b8 8d ...IPv4...IPv6..................
96d80 e5 8c 85 e5 90 ab e4 bd bf e7 94 a8 e8 af a5 e5 8d 8f e8 ae ae e7 9a 84 e7 bb 93 e6 9e 9c e7 9a ................................
96da0 84 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e5 b0 86 e5 af bc e8 87 b4 e9 94 99 e8 af af e3 80 82 20 ................................
96dc0 e4 be 8b e5 a6 82 ef bc 8c e5 a6 82 e6 9e 9c e5 bc ba e5 88 b6 49 50 76 34 e5 b9 b6 e4 b8 94 e4 .....................IPv4.......
96de0 bd bf e7 94 a8 e4 bb 85 e8 bf 94 e5 9b 9e 41 41 41 41 20 49 50 76 36 20 49 50 e5 9c b0 e5 9d 80 ..............AAAA.IPv6.IP......
96e00 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e5 88 99 e5 ae 83 e5 b0 86 e4 b8 8d e8 b5 b7 e4 bd ................................
96e20 9c e7 94 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e7 bd 91 e7 bb 9c e4 b8 8a e9 9c 80 ................................
96e40 e8 a6 81 4e 41 54 20 2f 20 42 49 4e 41 54 ef bc 8c e8 af b7 e6 8c 87 e5 ae 9a e8 a6 81 e8 bd ac ...NAT./.BINAT..................
96e60 e6 8d a2 e7 9a 84 e5 9c b0 e5 9d 80 00 e5 a6 82 e6 9e 9c 52 41 44 49 55 53 e7 b1 bb e5 9e 8b e8 ...................RADIUS.......
96e80 ae be e7 bd ae e4 b8 ba 43 69 73 63 6f ef bc 8c e5 9c a8 e8 ae bf e9 97 ae e8 af b7 e6 b1 82 e4 ........Cisco...................
96ea0 b8 ad ef bc 8c 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 44 e7 9a 84 e5 80 bc e5 b0 86 .....Calling-Station-ID.........
96ec0 e8 ae be e7 bd ae e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c .....................IP.........
96ee0 e5 b9 b6 e5 b0 86 43 61 6c 6c 65 64 2d 53 74 61 74 69 6f 6e 2d 49 64 e8 ae be e7 bd ae e4 b8 ba ......Called-Station-Id.........
96f00 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 e9 bb 98 e8 ae a4 e6 98 ............MAC.................
96f20 af 20 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 64 20 3d 20 e5 ae a2 e6 88 b7 e7 ab af ..Calling-Station-Id.=..........
96f40 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e5 92 8c 20 43 61 6c 6c 65 64 2d 53 74 61 74 69 6f 6e 2d 49 ...MAC..........Called-Station-I
96f60 44 20 3d 20 70 66 53 65 6e 73 65 27 73 20 57 41 4e 20 49 50 20 e5 9c b0 e5 9d 80 e3 80 82 00 e5 D.=.pfSense's.WAN.IP............
96f80 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 e5 90 8c e6 ad a5 e7 8a b6 e6 80 81 ef bc 8c e6 ad a4 ................................
96fa0 e6 8e a5 e5 8f a3 e5 b0 86 e7 94 a8 e4 ba 8e e9 80 9a e4 bf a1 e3 80 82 25 31 24 73 e5 bb ba e8 ........................%1$s....
96fc0 ae ae e5 b0 86 e6 ad a4 e6 8e a5 e5 8f a3 e8 ae be e7 bd ae e4 b8 ba 4c 41 4e e4 bb a5 e5 a4 96 .......................LAN......
96fe0 e7 9a 84 e6 8e a5 e5 8f a3 ef bc 81 25 31 24 73 e5 bf 85 e9 a1 bb e5 9c a8 e5 8f 82 e4 b8 8e e6 ............%1$s................
97000 ad a4 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e7 bb 84 e7 9a 84 e6 af 8f e5 8f b0 e8 ae a1 e7 ae 97 ................................
97020 e6 9c ba e4 b8 8a e5 ae 9a e4 b9 89 e4 b8 80 e4 b8 aa 49 50 e3 80 82 25 31 24 73 e5 bf 85 e9 a1 ..................IP...%1$s.....
97040 bb e4 b8 ba e4 bb bb e4 bd 95 e5 8f 82 e4 b8 8e e5 90 8c e6 ad a5 e7 9a 84 e6 8e a5 e5 8f a3 e5 ................................
97060 88 86 e9 85 8d e4 b8 80 e4 b8 aa 49 50 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8c 87 e5 ae 9a e5 ba 94 ...........IP...................
97080 e8 af a5 e8 ae be e7 bd ae e7 9a 84 54 43 50 e6 a0 87 e8 af 86 ef bc 8c e9 82 a3 e4 b9 88 e4 b9 ............TCP.................
970a0 9f e5 ba 94 e8 af a5 e6 8c 87 e5 ae 9a e6 98 af e5 93 aa e4 ba 9b e6 a0 87 e8 af 86 e3 80 82 00 ................................
970c0 e5 a6 82 e6 9e 9c e4 b8 8d e4 bd bf e7 94 a8 56 4c 41 4e ef bc 8c e6 88 96 e4 bb 85 e7 94 a8 e4 ...............VLAN.............
970e0 ba 8e e5 8f af e9 80 89 e6 8e a5 e5 8f a3 ef bc 8c e5 88 99 e9 80 9a e5 b8 b8 e4 b8 8d e4 bd bf ................................
97100 e7 94 a8 ef bc 8c 0a e5 8f af e4 bb a5 e5 9c a8 77 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 a8 8d e5 ................web.............
97120 90 8e e9 85 8d e7 bd ae 56 4c 41 4e e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 ba e6 ad a4 e7 b3 bb e7 ........VLAN....................
97140 bb 9f e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 49 50 e6 b7 bb e5 8a a0 31 ef bc 9a ....................IP......1...
97160 31 20 4e 41 54 e6 9d a1 e7 9b ae ef bc 8c e5 b0 86 e4 bd bf e8 af a5 e7 b3 bb e7 bb 9f e5 9c a8 1.NAT...........................
97180 e8 af a5 49 50 e5 9c b0 e5 9d 80 e4 b8 8a e4 b8 8d e5 8f af e8 ae bf e9 97 ae e3 80 82 20 e5 8d ...IP...........................
971a0 b3 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e4 .............WAN.IP.............
971c0 bd bf e7 94 a8 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e8 af a5 e7 b3 bb e7 bb 9f ef bc 88 .....WAN.IP.....................
971e0 49 50 73 65 63 ef bc 8c 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e7 ad 89 ef bc 89 e4 b8 IPsec...OpenVPN.................
97200 8a e7 9a 84 e4 bb bb e4 bd 95 e6 9c 8d e5 8a a1 e5 b0 86 e4 b8 8d e5 86 8d e8 b5 b7 e4 bd 9c e7 ................................
97220 94 a8 e3 80 82 00 e5 a6 82 e6 9e 9c 4c 41 4e e6 8e a5 e5 8f a3 e7 9a 84 49 50 76 36 e9 85 8d e7 ............LAN.........IPv6....
97240 bd ae e8 ae be e7 bd ae e4 b8 ba e2 80 9c e8 b7 9f e8 b8 aa e2 80 9d ef bc 8c e5 b9 b6 e4 b8 94 ................................
97260 e8 b7 9f e8 b8 aa e7 9a 84 e6 8e a5 e5 8f a3 e5 a4 b1 e5 8e bb e8 bf 9e e6 8e a5 ef bc 8c e5 88 ................................
97280 99 e5 8f af e8 83 bd e5 af bc e8 87 b4 e9 80 9a e8 bf 87 e4 b8 bb e6 9c ba e5 90 8d e5 bb ba e7 ................................
972a0 ab 8b e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e8 bf 9e e6 8e a5 e5 a4 b1 e8 b4 a5 e3 80 82 ................................
972c0 20 e5 bd 93 e4 b8 bb e6 9c ba e5 90 8d e8 ae bf e9 97 ae e9 98 b2 e7 81 ab e5 a2 99 e6 97 b6 ef ................................
972e0 bc 8c e8 bf 99 e5 8f af e8 83 bd e4 bc 9a e6 97 a0 e6 84 8f e4 b8 ad e5 8f 91 e7 94 9f ef bc 8c ................................
97300 e5 9b a0 e4 b8 ba e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c 49 50 76 34 e5 92 8c 49 ........................IPv4...I
97320 50 76 36 e6 9d a1 e7 9b ae e9 83 bd e5 b0 86 e6 b7 bb e5 8a a0 e5 88 b0 e7 b3 bb e7 bb 9f e7 9a Pv6.............................
97340 84 44 4e 53 e3 80 82 20 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e9 98 b2 e6 ad a2 .DNS............................
97360 e5 88 9b e5 bb ba e8 bf 99 e4 ba 9b 49 50 76 36 e8 ae b0 e5 bd 95 e3 80 82 00 e5 a6 82 e6 9e 9c ............IPv6................
97380 e5 ae a2 e6 88 b7 e7 ab af e5 9c a8 e5 85 b6 44 48 43 50 e8 af b7 e6 b1 82 e4 b8 ad e5 8c 85 e5 ...............DHCP.............
973a0 90 ab e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef bc 8c e9 82 a3 e4 b9 88 e8 af a5 55 49 44 .............................UID
973c0 e5 b0 86 e4 b8 8d e4 bc 9a e8 ae b0 e5 bd 95 e5 9c a8 e5 85 b6 e7 a7 9f e7 94 a8 e4 b8 ad 00 e5 ................................
973e0 a6 82 e6 9e 9c e6 8c 87 e5 ae 9a 6d 61 63 e5 85 81 e8 ae b8 e5 88 97 e8 a1 a8 ef bc 8c e5 ae 83 ...........mac..................
97400 e5 bf 85 e9 a1 bb e5 8f aa e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 e9 83 a8 e5 88 86 4d 41 ..............................MA
97420 43 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa 4d 41 43 C............................MAC
97440 e6 8b 92 e7 bb 9d e5 88 97 e8 a1 a8 ef bc 8c e5 ae 83 e5 bf 85 e9 a1 bb e5 8f aa e5 8c 85 e5 90 ................................
97460 ab e6 9c 89 e6 95 88 e7 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 ................MAC.............
97480 e6 9e 9c e9 80 89 e6 8b a9 e5 8d 95 e4 b8 aa 49 50 ef bc 8c e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 ...............IP.........syslog
974a0 20 e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e9 83 bd e6 98 af e8 af a5 49 50 e7 b1 bb e5 9e .........................IP.....
974c0 8b e3 80 82 20 e8 a6 81 e6 b7 b7 e5 90 88 49 50 76 34 e5 92 8c 49 50 76 36 e8 bf 9c e7 a8 8b 73 ..............IPv4...IPv6......s
974e0 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e8 af b7 e7 bb 91 e5 ae 9a e5 88 b0 e6 89 80 yslog...........................
97500 e6 9c 89 e6 8e a5 e5 8f a3 e3 80 82 00 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 e7 9b ae e6 a0 87 e5 ................................
97520 9c b0 e5 9d 80 e8 80 8c e4 b8 8d e6 98 af e6 8e a5 e5 8f a3 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef .......................IP.......
97540 bc 8c e5 88 99 e6 a0 b9 e6 8d ae 57 41 4e e8 bf 9e e6 8e a5 e7 9a 84 e8 ae be e7 bd ae e6 96 b9 ...........WAN..................
97560 e5 bc 8f ef bc 8c 20 e8 bf 98 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 25 31 24 73 e8 99 9a e6 8b 9f ......................%1$s......
97580 49 50 25 32 24 73 20 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad IP%2$s..........................
975a0 e8 be 93 e5 85 a5 e5 80 bc ef bc 8c e5 88 99 4d 53 53 ef bc 88 e7 bd 91 e7 bb 9c e4 bc a0 e8 be ...............MSS..............
975c0 93 e6 95 b0 e6 8d ae e6 9c 80 e5 a4 a7 e5 80 bc ef bc 89 e7 9a 84 e5 80 bc e4 b8 ba 54 43 50 e8 ............................TCP.
975e0 bf 9e e6 8e a5 e5 88 b0 e4 b8 8a e9 9d a2 e8 be 93 e5 85 a5 e7 9a 84 e5 80 bc e5 87 8f 34 30 ef .............................40.
97600 bc 88 54 43 50 20 2f 20 49 50 e5 a4 b4 e5 a4 a7 e5 b0 8f ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c ..TCP./.IP......................
97620 e5 9c a8 e4 b8 8a e8 bf b0 e8 8c 83 e5 9b b4 e4 b9 8b e5 a4 96 e7 9a 84 e5 ad 90 e7 bd 91 e4 b8 ................................
97640 ad e9 9c 80 e8 a6 81 e9 a2 9d e5 a4 96 e7 9a 84 e5 9c b0 e5 9d 80 e6 b1 a0 ef bc 8c e5 88 99 e5 ................................
97660 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e8 be ................................
97680 93 e5 85 a5 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e8 af a5 e5 9c b0 e5 9d 80 e5 bf 85 ....IPv4........................
976a0 e9 a1 bb e5 9c a8 e6 b1 a0 e5 a4 96 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e7 ...............%1$s.............
976c0 bb 99 e5 87 ba 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e5 b0 86 e4 bb 8e e6 b1 a0 e4 b8 ad e5 8a .....IPv4.......................
976e0 a8 e6 80 81 e5 88 86 e9 85 8d e4 b8 80 e4 b8 aa e3 80 82 00 e5 a6 82 e6 9e 9c e8 be 93 e5 85 a5 ................................
97700 e4 ba 86 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e8 af a5 e5 9c b0 e5 9d 80 e5 bf 85 e9 ...IPv6.........................
97720 a1 bb e5 9c a8 e6 b1 a0 e5 a4 96 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e6 9c aa e7 bb 99 e5 87 ..............%1$s..............
97740 ba 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e5 b0 86 e4 bb 8e e6 b1 a0 e4 b8 ad e5 8a a8 .IPv6...........................
97760 e6 80 81 e5 88 86 e9 85 8d 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 8d .........IPv6...................
97780 e8 83 bd e8 a7 a3 e6 9e 90 e5 88 ab e5 90 8d ef bc 88 e4 be 8b e5 a6 82 e5 9b a0 e4 b8 ba e5 ae ................................
977a0 83 e8 a2 ab e5 88 a0 e9 99 a4 ef bc 89 ef bc 8c e5 88 99 e7 9b b8 e5 ba 94 e7 9a 84 e5 85 83 e7 ................................
977c0 b4 a0 ef bc 88 e4 be 8b e5 a6 82 e8 bf 87 e6 bb a4 e5 99 a8 2f 20 4e 41 54 20 2f e6 95 b4 e5 bd ..................../.NAT./.....
977e0 a2 e5 99 a8 e8 a7 84 e5 88 99 ef bc 89 e5 b0 86 e8 a2 ab e8 ae a4 e4 b8 ba e6 98 af e6 97 a0 e6 ................................
97800 95 88 e7 9a 84 e5 b9 b6 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b ................................
97820 a9 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 b0 86 e8 87 aa e5 8a a8 e4 b8 ba e6 .............NAT................
97840 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e7 9a 84 e5 ad 90 e7 bd 91 ef bc 88 e9 99 a4 57 41 4e e7 b1 bb ..........................WAN...
97860 e5 9e 8b e8 bf 9e e6 8e a5 ef bc 89 e7 94 9f e6 88 90 e6 98 a0 e5 b0 84 ef bc 8c e5 b9 b6 e4 b8 ................................
97880 94 e5 bf bd e7 95 a5 e6 ad a4 e9 a1 b5 e9 9d a2 e2 80 9c e6 98 a0 e5 b0 84 e2 80 9d e9 83 a8 e5 ................................
978a0 88 86 e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e7 a6 81 e7 94 ................................
978c0 a8 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 88 99 e4 b8 8d e4 bd bf e7 94 a8 e4 bb bb e4 bd 95 e8 .......NAT......................
978e0 a7 84 e5 88 99 e3 80 82 00 e5 a6 82 e6 9e 9c e8 bf 99 e6 a0 b7 e5 81 9a ef bc 8c e6 ad a4 e6 96 ................................
97900 87 e4 bb b6 e5 bf 85 e9 a1 bb e4 bb a5 e7 a9 ba e8 a1 8c e7 bb 88 e6 ad a2 ef bc 88 e4 be 8b e5 ................................
97920 a6 82 ef bc 8c e6 96 b0 e8 a1 8c ef bc 89 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 b0 ................................
97940 86 e4 b8 8d e4 bc 9a e5 b0 9d e8 af 95 e7 a1 ae e4 bf 9d e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 4d ...............................M
97960 41 43 e5 9c b0 e5 9d 80 e5 9c a8 e7 99 bb e5 bd 95 e6 97 b6 e4 bf 9d e6 8c 81 e4 b8 8d e5 8f 98 AC..............................
97980 e3 80 82 e5 bd 93 e6 97 a0 e6 b3 95 e7 a1 ae e5 ae 9a e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 4d 41 ..............................MA
979a0 43 e5 9c b0 e5 9d 80 ef bc 88 e9 80 9a e5 b8 b8 e6 98 af e5 9b a0 e4 b8 ba 70 66 53 65 6e 73 65 C........................pfSense
979c0 e5 92 8c e5 ae a2 e6 88 b7 e7 ab af e4 b9 8b e9 97 b4 e5 ad 98 e5 9c a8 e8 b7 af e7 94 b1 e5 99 ................................
979e0 a8 ef bc 89 e6 97 b6 ef bc 8c e8 bf 99 e6 98 af e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 20 e5 a6 82 ................................
97a00 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 52 41 44 49 55 ...........................RADIU
97a20 53 20 4d 41 43 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 S.MAC...........................
97a40 a8 ef bc 8c e5 88 99 e6 af 8f e4 b8 aa e7 94 a8 e6 88 b7 e5 90 8d e7 9a 84 e6 9c 80 e8 bf 91 e4 ................................
97a60 b8 80 e6 ac a1 e7 99 bb e5 bd 95 e5 b0 86 e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ................................
97a80 e3 80 82 20 e5 90 8e e7 bb ad e7 99 bb e5 bd 95 e5 b0 86 e5 af bc e8 87 b4 e5 85 88 e5 89 8d e4 ................................
97aa0 bd bf e7 94 a8 e7 9b b8 e5 90 8c e7 94 a8 e6 88 b7 e5 90 8d e7 99 bb e5 bd 95 e7 9a 84 e8 ae a1 ................................
97ac0 e7 ae 97 e6 9c ba e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 ................................
97ae0 94 a8 e5 88 9b e5 bb ba e7 9a 84 e8 87 aa e5 8a a8 4d 41 43 e7 9b b4 e9 80 9a e6 9d a1 e7 9b ae .................MAC............
97b00 ef bc 8c e5 b0 86 e4 bc 9a e4 bf 9d e5 ad 98 e5 9c a8 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e6 9c ................................
97b20 9f e9 97 b4 e4 bd bf e7 94 a8 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 20 e8 a6 81 e5 88 a0 ................................
97b40 e9 99 a4 e7 9b b4 e9 80 9a 4d 41 43 e6 9d a1 e7 9b ae ef bc 8c e8 af b7 e7 99 bb e5 bd 95 e5 b9 .........MAC....................
97b60 b6 e4 bb 8e 25 31 24 73 4d 41 43 e9 80 89 e9 a1 b9 e5 8d a1 25 32 24 73 e6 89 8b e5 8a a8 e5 88 ....%1$sMAC.........%2$s........
97b80 a0 e9 99 a4 ef bc 8c e6 88 96 e4 bb 8e e5 8f a6 e4 b8 80 e4 b8 aa e7 b3 bb e7 bb 9f e5 8f 91 e9 ................................
97ba0 80 81 50 4f 53 54 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 bd 93 e5 ae a2 e6 ..POST..........................
97bc0 88 b7 e7 ab af e8 a2 ab e5 85 81 e8 ae b8 e9 80 9a e8 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ................................
97be0 e6 97 b6 ef bc 8c e5 b0 86 e5 87 ba e7 8e b0 e4 b8 80 e4 b8 aa e5 bc b9 e5 87 ba e7 aa 97 e5 8f ................................
97c00 a3 e3 80 82 20 e8 bf 99 e5 85 81 e8 ae b8 e5 ae a2 e6 88 b7 e7 ab af e5 9c a8 e7 a9 ba e9 97 b2 ................................
97c20 e6 88 96 e5 bc ba e5 88 b6 e8 b6 85 e6 97 b6 e5 8f 91 e7 94 9f e4 b9 8b e5 89 8d e6 96 ad e5 bc ................................
97c40 80 e8 87 aa e5 b7 b1 e3 80 82 00 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 88 99 e5 9c ................................
97c60 a8 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e4 b8 ad e8 ae b0 e5 bd 95 e4 b8 8d e9 9c 80 e8 a6 81 e5 ................................
97c80 9b 9e e5 a4 8d e7 9a 84 e6 80 bb e6 95 b0 e3 80 82 e5 bd 93 e5 ae 83 e8 be be e5 88 b0 e9 98 88 ................................
97ca0 e5 80 bc e6 97 b6 ef bc 8c e5 b0 86 e9 87 87 e5 8f 96 e9 98 b2 e5 be a1 e6 80 a7 e6 93 8d e4 bd ................................
97cc0 9c ef bc 8c e5 b9 b6 e5 90 91 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 8f 91 e9 80 81 e8 ad a6 e5 ................................
97ce0 91 8a e3 80 82 e8 bf 99 e4 b8 aa e9 98 b2 e5 be a1 e5 8a a8 e4 bd 9c e6 98 af e6 b8 85 e9 99 a4 ................................
97d00 52 52 53 65 74 e5 92 8c e6 b6 88 e6 81 af e7 bc 93 e5 ad 98 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba RRSet...........................
97d20 e7 a6 81 e7 94 a8 ef bc 8c e4 bd 86 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 bb ba e8 ae ................................
97d40 ae e5 80 bc e4 b8 ba 31 30 30 30 e4 b8 87 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc .......1000.....................
97d60 8c e5 88 99 e5 a6 82 e6 9e 9c e5 9c a8 e6 89 80 e6 9c 89 e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 e5 ................................
97d80 b7 b2 e7 bb 8f e7 94 a8 e5 b0 bd e6 97 b6 e5 b0 9d e8 af 95 e8 ae bf e9 97 ae ef bc 8c e5 88 99 ................................
97da0 e7 ad 89 e5 be 85 e6 97 b6 e9 97 b4 e8 a2 ab e9 87 8d e7 bd ae e4 b8 ba e5 8e 9f e5 a7 8b e6 8c ................................
97dc0 81 e7 bb ad e6 97 b6 e9 97 b4 e3 80 82 00 e8 be 93 e5 85 a5 e8 bf 99 e4 ba 9b 64 6e 73 e6 9c 8d ..........................dns...
97de0 e5 8a a1 e5 99 a8 e7 bb 99 e6 89 80 e6 9c 89 50 50 50 6f 45 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c ...............PPPoE............
97e00 e5 90 a6 e5 88 99 e5 b0 86 e4 bd bf e7 94 a8 4c 41 4e 20 e6 88 96 57 41 4e e6 8e a5 e5 8f a3 e4 ...............LAN....WAN.......
97e20 b8 8a e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b .....DNS........................
97e40 a9 e6 b7 b7 e5 90 88 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 e6 ad a4 e9 .............NAT................
97e60 a1 b5 e9 9d a2 e4 b8 8a e6 8c 87 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 ef bc 8c e5 90 8e e9 9d a2 ................................
97e80 e6 98 af e8 87 aa e5 8a a8 e7 94 9f e6 88 90 e7 9a 84 e6 98 a0 e5 b0 84 e3 80 82 00 e5 a6 82 e6 ................................
97ea0 9e 9c e9 80 89 e6 8b a9 e6 89 8b e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 88 99 e4 b8 8d ....................NAT.........
97ec0 e4 bc 9a e8 87 aa e5 8a a8 e7 94 9f e6 88 90 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 ef bc .....................NAT........
97ee0 8c e5 b9 b6 e4 b8 94 e5 b0 86 e4 bb 85 e4 bd bf e7 94 a8 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e6 ................................
97f00 8c 87 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 e3 80 82 00 e5 a6 82 e6 9e 9c e9 85 8d e7 bd ae e4 ba ................................
97f20 86 e5 a4 9a e4 b8 aa e5 b8 a6 e5 ae bd ef bc 8c e5 88 99 e9 9c 80 e8 a6 81 e9 80 89 e6 8b a9 e6 ................................
97f40 89 80 e6 9c 89 e8 ae a1 e5 88 92 e8 a1 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e9 80 89 e6 8b ................................
97f60 a9 e5 ae a2 e6 88 b7 e7 ab af e8 af 81 e4 b9 a6 ef bc 8c e5 88 99 e5 bf 85 e9 a1 bb e8 be 93 e5 ................................
97f80 85 a5 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e3 80 82 00 e5 a6 82 e6 9e 9c e6 b2 ................................
97fa0 a1 e6 9c 89 e5 ae 9a e4 b9 89 e8 af 81 e4 b9 a6 ef bc 8c e5 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 ................................
97fc0 87 8c e5 ae 9a e4 b9 89 ef bc 9a 20 25 31 24 73 e7 b3 bb e7 bb 9f 20 26 67 74 3b e8 af 81 e4 b9 ............%1$s.......&gt;.....
97fe0 a6 e7 ae a1 e7 90 86 25 32 24 73 00 e5 a6 82 e6 9e 9c e5 9c a8 e8 be 93 e5 85 a5 e7 9a 84 e7 a7 .......%2$s.....................
98000 92 e6 95 b0 e5 86 85 e6 b2 a1 e6 9c 89 e5 8f 91 e9 80 81 e4 bc a0 e5 85 a5 e6 88 96 e4 bc a0 e5 ................................
98020 87 ba e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 ef bc 8c e5 88 99 e8 bf 9e e6 8e a5 e6 96 ad e5 bc 80 ................................
98040 e3 80 82 20 e5 bd 93 e5 8f 91 e7 94 9f e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 ef bc 8c e5 a6 82 e6 ................................
98060 9e 9c e5 90 af e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e9 80 89 e9 a1 b9 ef bc 8c 6d 70 64 .............................mpd
98080 e8 bf 94 e5 9b 9e e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 a8 a1 e5 bc 8f e3 80 82 20 e5 90 a6 e5 ................................
980a0 88 99 ef bc 8c e6 8e a5 e5 8f a3 e8 a2 ab e5 85 b3 e9 97 ad ef bc 8c e6 89 80 e6 9c 89 e7 9b b8 ................................
980c0 e5 85 b3 e7 9a 84 e8 b7 af e7 94 b1 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ................................
980e0 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e7 a7 92 e6 95 b0 e5 86 85 e6 b2 a1 e6 9c 89 e5 8f 91 e9 80 81 ................................
98100 e9 99 90 e5 ae 9a e7 9a 84 e5 87 ba e7 ab 99 e6 95 b0 e6 8d ae e5 8c 85 ef bc 8c e5 88 99 e8 bf ................................
98120 9e e6 8e a5 e6 96 ad e5 bc 80 e3 80 82 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e4 b8 ba e9 9b b6 e5 ................................
98140 b0 86 e7 a6 81 e7 94 a8 e6 ad a4 e5 8a 9f e8 83 bd e3 80 82 00 e5 a6 82 e6 9e 9c e5 8f af e8 83 ................................
98160 bd ef bc 8c e8 af b7 e4 b8 8d e8 a6 81 e6 89 8b e5 8a a8 e5 b0 86 e9 a1 b9 e7 9b ae e6 b7 bb e5 ................................
98180 8a a0 e5 88 b0 e8 bf 99 e4 b8 aa e6 96 87 e4 bb b6 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ad 98 e5 9c ................................
981a0 a8 ef bc 8c e5 bf bd e7 95 a5 e6 ad a4 e7 94 a8 e6 88 b7 e5 86 99 e5 85 a5 63 6f 6e 66 69 67 2e .........................config.
981c0 78 6d 6c e7 9a 84 e8 af b7 e6 b1 82 e3 80 82 00 e9 80 89 e4 b8 ad e6 97 b6 ef bc 8c e5 a6 82 e6 xml.............................
981e0 9e 9c e4 b8 bb e6 9c 8d e5 8a a1 e5 99 a8 e5 a4 b1 e6 95 88 ef bc 8c e6 89 80 e6 9c 89 e7 9a 84 ................................
98200 e8 af b7 e6 b1 82 e5 b0 86 e8 a2 ab e5 8f 91 e5 be 80 e5 a4 87 e4 bb bd e6 9c 8d e5 8a a1 e5 99 ................................
98220 a8 20 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 ef bc ................................
98240 8c e5 af b9 e4 ba 8e e6 af 8f e5 88 86 e9 92 9f e7 99 bb e5 bd 95 e7 9a 84 e6 af 8f e4 b8 aa e7 ................................
98260 94 a8 e6 88 b7 ef bc 8c e8 ae bf e9 97 ae e8 af b7 e6 b1 82 e5 b0 86 e8 a2 ab e5 8f 91 e9 80 81 ................................
98280 e5 88 b0 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 8b 92 e7 ...RADIUS.......................
982a0 bb 9d e7 94 a8 e6 88 b7 e8 ae bf e9 97 ae ef bc 8c e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 b0 86 ................................
982c0 e7 ab 8b e5 8d b3 e6 96 ad e5 bc 80 e4 b8 8e e7 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e e6 8e a5 e3 80 ................................
982e0 82 20 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 e8 a6 81 e6 b1 82 e7 94 a8 e6 88 b7 e7 99 bb e5 bd 95 ................................
98300 e6 97 b6 e5 b0 86 e7 94 a8 e6 88 b7 e5 87 ad e8 af 81 e7 bc 93 e5 ad 98 e5 9c a8 e5 85 a5 e7 bd ................................
98320 91 e9 97 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ba 93 e4 b8 ad 3b 20 e7 bc 93 e5 ad 98 e7 9a 84 e5 87 ...................;............
98340 ad e8 af 81 e5 af b9 e9 97 a8 e6 88 b7 e6 89 a7 e8 a1 8c e8 87 aa e5 8a a8 e9 87 8d e6 96 b0 e8 ................................
98360 ae a4 e8 af 81 e8 af b7 e6 b1 82 e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 e3 80 82 00 e5 a6 82 e6 9e ................................
98380 9c e9 80 89 e4 b8 ad ef bc 8c e5 8d 95 e5 87 bb e5 b7 a6 e4 be a7 e5 88 97 e4 b8 ad e7 9a 84 e6 ................................
983a0 a0 87 e7 ad be e5 b0 86 e9 80 89 e6 8b a9 2f e5 88 87 e6 8d a2 e7 bb 84 e7 9a 84 e7 ac ac e4 b8 ............../.................
983c0 80 e4 b8 aa e9 a1 b9 e7 9b ae e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 ef bc 8c e6 8e a5 ................................
983e0 e5 8f a3 e5 88 97 e8 a1 a8 e5 b0 86 e6 8c 89 e6 8f 8f e8 bf b0 e6 8e 92 e5 ba 8f ef bc 8c e5 90 ................................
98400 a6 e5 88 99 e5 88 97 e5 87 ba e4 b8 ba 77 61 6e ef bc 8c 6c 61 6e ef bc 8c 6f 70 74 6e 20 2e 2e .............wan...lan...optn...
98420 2e 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 ef bc 8c e5 88 99 e4 b8 8d e4 bc 9a e6 98 be e7 a4 ba ................................
98440 e5 88 ab e5 90 8d e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 e4 b8 ad e7 9a 84 e8 af a6 e7 bb 86 e4 bf ................................
98460 a1 e6 81 af ef bc 8c e4 bb 85 e6 98 be e7 a4 ba e5 88 ab e5 90 8d e6 8f 8f e8 bf b0 ef bc 88 e4 ................................
98480 be 8b e5 a6 82 ef bc 8c e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e4 b8 ad ef bc 89 ................................
984a0 e3 80 82 00 e5 a6 82 e6 9e 9c e8 bf 99 e6 a0 b7 e7 9a 84 e6 95 b0 e6 8d ae e4 b8 8d e5 ad 98 e5 ................................
984c0 9c a8 ef bc 8c e5 88 99 e8 af a5 e5 8c ba e5 9f 9f e6 88 90 e4 b8 ba e5 81 87 e7 9a 84 e3 80 82 ................................
984e0 20 e5 a6 82 e6 9e 9c e7 a6 81 e7 94 a8 e5 b9 b6 e4 b8 94 e6 b2 a1 e6 9c 89 e6 8e a5 e6 94 b6 e5 ................................
98500 88 b0 44 4e 53 e5 ae 89 e5 85 a8 e6 89 a9 e5 b1 95 ef bc 88 44 4e 53 53 45 43 ef bc 89 e6 95 b0 ..DNS...............DNSSEC......
98520 e6 8d ae ef bc 8c e5 88 99 e8 af a5 e5 8c ba e5 9f 9f e5 ad 98 e5 9c a8 e5 ae 89 e5 85 a8 e6 96 ................................
98540 b9 e9 9d a2 e7 9a 84 e9 9a 90 e6 82 a3 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 44 4e 53 .............................DNS
98560 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 8c 44 48 43 50 e6 9c 8d e5 8a a1 ef bc 88 e5 a6 82 e6 9e 9c e5 ............DHCP................
98580 b7 b2 e5 90 af e7 94 a8 ef bc 89 e5 b0 86 e8 87 aa e5 8a a8 e5 b0 86 4c 41 4e 20 49 50 e5 9c b0 .......................LAN.IP...
985a0 e5 9d 80 e4 bd 9c e4 b8 ba 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8f 90 e4 be 9b e7 bb 99 44 48 .........DNS..................DH
985c0 43 50 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e4 bb a5 e4 be bf e4 bb 96 e4 bb ac e4 bd bf e7 94 a8 CP..............................
985e0 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e8 bd ac e5 DNS.............................
98600 8f 91 ef bc 8c 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e5 b0 86 e4 bd bf e7 94 a8 e5 9c a8 20 25 31 .....DNS......................%1
98620 24 73 e7 b3 bb e7 bb 9f 20 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 e4 b8 $s.......&gt;.............%2$s..
98640 ad e8 be 93 e5 85 a5 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 e5 a6 82 e6 9e 9c 26 ..........DNS..................&
98660 71 75 6f 74 3b e5 85 81 e8 ae b8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 e8 a2 ab quot;......DNS..................
98680 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 e8 a6 86 e7 9b 96 26 71 75 6f 74 3b 20 WAN......DHCP./.PPP......&quot;.
986a0 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e9 80 9a e8 bf 87 44 48 43 50 e3 80 81 50 50 50 e5 9c a8 57 ..................DHCP...PPP...W
986c0 41 4e e4 b8 8a e8 8e b7 e5 be 97 e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 AN..............................
986e0 af e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 ef bc 8c 44 48 43 50 e6 9c 8d e5 8a a1 ef bc 88 ....DNS............DHCP.........
98700 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 89 e5 b0 86 e8 87 aa e5 8a a8 e6 8a 8a 4c 41 4e 20 49 ...........................LAN.I
98720 50 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8f 90 e4 be 9b e7 P............DNS................
98740 bb 99 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e4 bb a5 e4 be bf e4 bb 96 e4 bb ac e4 bd ..DHCP..........................
98760 bf e7 94 a8 e8 bd ac e5 8f 91 e5 99 a8 e3 80 82 00 e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 ef bc 8c ................................
98780 e5 bd 93 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e6 95 85 e9 9a 9c e6 97 b6 ef bc 8c e7 b3 bb e7 bb ................................
987a0 9f e5 b0 86 e5 88 87 e6 8d a2 e5 88 b0 e5 8f a6 e4 b8 80 e4 b8 aa e5 8f af e7 94 a8 e7 bd 91 e5 ................................
987c0 85 b3 e3 80 82 20 e5 a4 9a 57 41 4e e6 83 85 e5 86 b5 e4 b8 8b e8 af b7 e9 80 89 e4 b8 ad e6 ad .........WAN....................
987e0 a4 e9 a1 b9 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 8d e8 83 bd e6 98 be e7 a4 ba e5 9b be e5 bd a2 ................................
98800 ef bc 8c e8 af b7 e5 ae 89 e8 a3 85 25 31 24 73 41 64 6f 62 65 20 53 56 47 20 76 69 65 77 65 72 ............%1$sAdobe.SVG.viewer
98820 25 32 24 73 20 e6 8f 92 e4 bb b6 e3 80 82 e6 8e a8 e8 8d 90 e7 94 a8 e8 b0 b7 e6 ad 8c e3 80 81 %2$s............................
98840 46 69 72 65 46 4f 58 e8 a7 88 e5 99 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 bb e6 9c ba e5 8f af FireFOX.........................
98860 e4 bb a5 e4 bd bf e7 94 a8 e5 a4 9a e4 b8 aa e5 90 8d e7 a7 b0 e8 bf 9b e8 a1 8c e8 ae bf e9 97 ................................
98880 ae ef bc 8c e9 82 a3 e4 b9 88 e8 af b7 e8 be 93 e5 85 a5 e4 b8 bb e6 9c ba e7 9a 84 e4 bb bb e4 ................................
988a0 bd 95 e5 85 b6 e4 bb 96 e5 90 8d e7 a7 b0 ef bc 8c e8 bf 99 e4 ba 9b e5 90 8d e7 a7 b0 e4 b9 9f ................................
988c0 e5 ba 94 e8 af a5 e8 a2 ab e8 a6 86 e7 9b 96 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8e a5 e5 8f a3 49 ...............................I
988e0 50 e5 9c b0 e5 9d 80 e6 98 af e7 a7 81 e6 9c 89 e7 9a 84 ef bc 8c e9 82 a3 e4 b9 88 e5 85 ac e5 P...............................
98900 85 b1 49 50 e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e5 8f 96 e8 80 8c e4 bb a3 e4 b9 8b e3 80 82 00 ..IP............................
98920 e5 a6 82 e6 9e 9c e6 8e a5 e5 8f a3 49 50 e6 98 af e7 a7 81 e6 9c 89 e7 9a 84 ef bc 8c e8 af b7 ............IP..................
98940 e5 b0 9d e8 af 95 e6 8f 90 e5 8f 96 e5 b9 b6 e4 bd bf e7 94 a8 e5 85 ac e5 85 b1 49 50 e3 80 82 ...........................IP...
98960 00 e5 a6 82 e6 9e 9c e6 82 a8 e6 9c 89 e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 a1 b9 e8 a6 86 e7 ................................
98980 9b 96 e5 ae a2 e6 88 b7 e7 ab af e6 88 96 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 4f 70 65 .............................Ope
989a0 6e 56 50 4e e7 9a 84 e7 ae a1 e7 90 86 e5 8a 9f e8 83 bd ef bc 8c e5 ae 83 e4 bb ac e5 b0 86 e5 nVPN............................
989c0 af bc e8 87 b4 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b e6 97 a0 e6 b3 95 e4 b8 8e e6 ad a4 e7 8a .....OpenVPN....................
989e0 b6 e6 80 81 e9 a1 b5 e9 9d a2 e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c e3 80 82 20 00 e5 a6 82 e6 9e ................................
98a00 9c e6 ad a4 43 53 52 e5 b0 86 e4 bd bf e7 94 a8 e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e7 ....CSR.........................
98a20 9a 84 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 e5 99 a8 e8 bf 9b e8 a1 8c e7 ad be e5 90 8d ef bc 8c ................................
98a40 e8 af b7 e5 9c a8 e7 ad be e7 bd b2 e6 97 b6 e8 ae be e7 bd ae e5 b1 9e e6 80 a7 ef bc 8c e5 9b ................................
98a60 a0 e4 b8 ba e5 ae 83 e4 bb ac e6 97 a0 e6 b3 95 e7 bb a7 e6 89 bf e3 80 82 00 e5 a6 82 e6 9e 9c ................................
98a80 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ba e7 a9 ba ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 e9 80 82 e9 85 ................................
98aa0 8d e5 99 a8 e9 bb 98 e8 ae a4 4d 54 55 ef bc 88 e7 bd 91 e7 bb 9c e4 bc a0 e8 be 93 e6 9c 80 e5 ..........MTU...................
98ac0 a4 a7 e6 8a a5 e6 96 87 e5 8c 85 ef bc 89 e3 80 82 20 e8 bf 99 e9 80 9a e5 b8 b8 e4 b8 ba 31 35 ..............................15
98ae0 30 30 e5 ad 97 e8 8a 82 ef bc 8c e4 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e5 86 b5 e4 b8 8b 00..............................
98b00 e5 8f af e8 83 bd e4 bc 9a e6 9c 89 e6 89 80 e4 b8 8d e5 90 8c e3 80 82 00 e5 a6 82 e6 9e 9c e6 ................................
98b20 ad a4 e6 8e a5 e5 8f a3 e6 98 af 49 6e 74 65 72 6e 65 74 e8 bf 9e e6 8e a5 ef bc 8c e8 af b7 e4 ...........Internet.............
98b40 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e7 8e b0 e6 9c 89 e7 bd 91 ................................
98b60 e5 85 b3 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e2 80 9c e6 b7 bb e5 8a a0 e6 96 b0 e7 bd 91 e5 85 ................................
98b80 b3 e2 80 9d e6 8c 89 e9 92 ae e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e3 80 82 e5 9c a8 25 31 24 73 ............................%1$s
98ba0 e5 b1 80 e5 9f 9f e7 bd 91 e6 8e a5 e5 8f a3 ef bc 8c e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 e5 ba ................................
98bc0 94 e4 b8 ba e2 80 9c e6 b2 a1 e6 9c 89 e2 80 9d e3 80 82 20 e7 bd 91 e5 85 b3 e5 8f af e4 bb a5 ................................
98be0 e5 9c a8 25 32 24 73 e8 bf 99 e9 87 8c 25 33 24 73 e8 bf 9b e8 a1 8c e7 ae a1 e7 90 86 e3 80 82 ...%2$s......%3$s...............
98c00 00 e5 a6 82 e6 9e 9c e6 ad a4 e6 8e a5 e5 8f a3 e6 98 af 49 6e 74 65 72 6e 65 74 e8 bf 9e e6 8e ...................Internet.....
98c20 a5 ef bc 8c e8 af b7 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 8b a9 e7 8e b0 e6 9c 89 e7 ................................
98c40 bd 91 e5 85 b3 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e2 80 9c e6 b7 bb e5 8a a0 e6 96 b0 e7 bd 91 ................................
98c60 e5 85 b3 e2 80 9d e6 8c 89 e9 92 ae e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e3 80 ................................
98c80 82 25 73 e5 9c a8 e6 9c ac e5 9c b0 4c 41 4e e4 b8 8a ef bc 8c e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 .%s.........LAN.................
98ca0 b3 e5 ba 94 e4 b8 ba e2 80 9c e6 b2 a1 e6 9c 89 e2 80 9d e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 ................................
98cc0 e4 b8 ad e6 ad a4 e9 a1 b9 ef bc 8c e9 82 a3 e4 b9 88 e6 9d a5 e8 87 aa 47 55 49 e6 88 96 e5 bc ........................GUI.....
98ce0 ba e5 88 b6 e9 97 a8 e6 88 b7 e7 9a 84 6e 67 69 6e 78 20 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e8 .............nginx.Web..........
98d00 bf 9b e7 a8 8b e7 9a 84 e9 94 99 e8 af af e5 b0 86 e6 98 be e7 a4 ba e5 9c a8 e7 b3 bb e7 bb 9f ................................
98d20 e6 97 a5 e5 bf 97 e4 b8 ad e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 ................................
98d40 a1 b9 ef bc 8c 47 55 49 e6 88 96 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e6 9c 8d .....GUI........................
98d60 e5 8a a1 e5 99 a8 e8 bf 9b e7 a8 8b e7 9a 84 e9 94 99 e8 af af e5 b0 86 e6 98 be e7 a4 ba e5 9c ................................
98d80 a8 e4 b8 bb e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e4 b8 ad e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 ................................
98da0 e4 b8 ad e6 ad a4 e5 a4 8d e9 80 89 e6 a1 86 ef bc 8c e5 88 99 e6 97 a5 e5 bf 97 e5 b0 86 e6 98 ................................
98dc0 be e7 a4 ba e4 b8 ba e8 bf 87 e6 bb a4 e5 99 a8 e7 94 9f e6 88 90 e7 9a 84 e5 8e 9f e5 a7 8b e6 ................................
98de0 95 b0 e6 8d ae e3 80 82 20 e8 bf 99 e5 b0 86 e6 98 be e7 a4 ba e6 9b b4 e5 a4 9a e3 80 81 e6 9b ................................
98e00 b4 e8 af a6 e7 bb 86 e7 9a 84 e4 bf a1 e6 81 af e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad ................................
98e20 e6 ad a4 e9 a1 b9 ef bc 8c 44 48 43 50 e4 b8 ad e7 bb a7 e5 b0 86 e4 bc 9a e5 b0 86 e7 94 b5 e8 .........DHCP...................
98e40 b7 af 49 44 20 20 28 25 73 20 e6 8e a5 e5 8f a3 e5 8f b7 29 e5 92 8c e4 bb a3 e7 90 86 49 44 e9 ..ID..(%s..........).........ID.
98e60 99 84 e5 8a a0 e5 88 b0 44 48 43 50 e8 af b7 e6 b1 82 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 ........DHCP....................
98e80 b8 ad ef bc 8c 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e4 bc 9a e5 b0 86 e7 ba bf e8 b7 af 49 44 20 .....DHCPv6..................ID.
98ea0 28 25 73 e6 8e a5 e5 8f a3 e7 bc 96 e5 8f b7 ef bc 89 e5 92 8c e4 bb a3 e7 90 86 49 44 e9 99 84 (%s........................ID...
98ec0 e5 8a a0 e5 88 b0 44 48 43 50 76 36 e8 af b7 e6 b1 82 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 ......DHCPv6....................
98ee0 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 b0 86 e5 b0 9d ................................
98f00 e8 af 95 e9 80 9a e8 bf 87 e5 b0 86 e5 85 b6 4d 41 43 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba e4 b8 ...............MAC..............
98f20 8b e9 9d a2 e8 be 93 e5 85 a5 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e5 ................................
98f40 8f 91 e9 80 81 e5 88 b0 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 9d a5 e9 aa 8c e8 af 81 ........RADIUS..................
98f60 e7 94 a8 e6 88 b7 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 ................................
98f80 a1 b9 ef bc 8c e5 88 99 e5 b0 86 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 4e 65 74 42 49 4f 53 20 6f .......................NetBIOS.o
98fa0 76 65 72 20 54 43 50 20 2f 20 49 50 e9 80 89 e9 a1 b9 ef bc 88 e5 8c 85 e6 8b ac 57 49 4e 53 ef ver.TCP./.IP...............WINS.
98fc0 bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc ................................
98fe0 8c e5 88 99 e5 b0 86 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 ...................NetBIOS.over.
99000 54 43 50 20 2f 20 49 50 e9 80 89 e9 a1 b9 ef bc 88 e5 8c 85 e6 8b ac 57 49 4e 53 ef bc 89 e3 80 TCP./.IP...............WINS.....
99020 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 25 31 24 73 e8 bd ..........................%1$s..
99040 ac e5 8f 91 e5 99 a8 28 64 6e 73 6d 61 73 71 29 e5 b0 86 e6 8c 89 e7 85 a7 e6 8c 87 e5 ae 9a e7 .......(dnsmasq)................
99060 9a 84 e9 a1 ba e5 ba 8f ef bc 88 25 32 24 73 e7 b3 bb e7 bb 9f 20 2d 20 e5 b8 b8 e8 a7 84 e8 ae ...........%2$s.......-.........
99080 be e7 bd ae 20 2d 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 25 33 24 73 ef bc 89 e9 a1 ba e5 ba 8f .....-.DNS.........%3$s.........
990a0 e6 9f a5 e8 af a2 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e5 90 ......DNS.......................
990c0 8c e6 97 b6 e8 bf 9b e8 a1 8c e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 ................................
990e0 e9 a1 b9 ef bc 8c 25 73 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 8d e4 bc 9a e8 bd ac e5 8f 91 ......%sDNS.....................
99100 41 e6 88 96 41 41 41 41 e6 9f a5 e8 af a2 e7 9a 84 e7 ba af e5 90 8d e7 a7 b0 ef bc 8c e6 b2 a1 A...AAAA........................
99120 e6 9c 89 e7 82 b9 e6 88 96 e5 9f 9f e9 83 a8 e5 88 86 e5 88 b0 e4 b8 8a e6 b8 b8 e5 90 8d e7 a7 ................................
99140 b0 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 09 20 e5 a6 82 e6 9e 9c e4 bb 8e 20 2f 65 74 63 2f 68 6f ........................./etc/ho
99160 73 74 73 20 e6 88 96 20 44 48 43 50 e4 b8 ad e6 9c aa e5 be 97 e5 88 b0 e5 85 b6 e5 90 8d e7 a7 sts.....DHCP....................
99180 b0 ef bc 8c e5 88 99 e8 bf 94 e5 9b 9e 20 22 e6 b2 a1 e6 89 be e5 88 b0 22 e7 bb 93 e6 9e 9c e3 ..............".........".......
991a0 80 82 20 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 25 ...............................%
991c0 73 20 44 4e 53 20 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 8d e4 bc 9a e5 b0 86 e4 b8 93 e7 94 a8 e5 9c s.DNS...........................
991e0 b0 e5 9d 80 ef bc 88 52 46 43 20 31 39 31 38 ef bc 89 e7 9a 84 e5 8f 8d e5 90 91 e5 9f 9f e5 90 .......RFC.1918.................
99200 8d e6 9f a5 e8 af a2 ef bc 88 50 54 52 ef bc 89 e8 bd ac e5 8f 91 e5 88 b0 e4 b8 8a e6 b8 b8 e5 ..........PTR...................
99220 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e2 80 9c e5 9f 9f e8 a6 86 e7 9b 96 e2 80 ................................
99240 9d e9 83 a8 e5 88 86 e4 b8 ad e5 b0 86 e7 a7 81 e4 ba ba e2 80 9c 6e 2e 6e 2e 6e 2e 69 6e 2d 61 ......................n.n.n.in-a
99260 64 64 72 2e 61 72 70 61 e2 80 9d e5 90 8d e7 a7 b0 e8 bd ac e5 8f 91 e5 88 b0 e7 89 b9 e5 ae 9a ddr.arpa........................
99280 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e4 bb bb e4 bd 95 e6 9d a1 e7 9b ae e4 bb 8d e5 b0 86 e8 bd ................................
992a0 ac e5 8f 91 e3 80 82 20 e5 a6 82 e6 9e 9c e4 bb 8e 2f 20 65 74 63 20 2f 20 68 6f 73 74 73 e3 80 ................./.etc./.hosts..
992c0 81 44 48 43 50 e6 88 96 e7 89 b9 e5 ae 9a e5 9f 9f e8 a6 86 e7 9b 96 e4 b8 8d e7 9f a5 e9 81 93 .DHCP...........................
992e0 49 50 e5 90 8d e7 a7 b0 ef bc 8c e5 88 99 e7 ab 8b e5 8d b3 e8 bf 94 e5 9b 9e e2 80 9c e6 9c aa IP..............................
99300 e6 89 be e5 88 b0 e2 80 9d e7 ad 94 e6 a1 88 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ................................
99320 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 44 48 43 50 e6 98 a0 e5 b0 84 e5 b0 86 e5 9c a8 e4 b8 8b e9 9d ...........DHCP.................
99340 a2 e7 9a 84 e6 89 8b e5 8a a8 e5 90 8d e7 a7 b0 e5 88 97 e8 a1 a8 e4 b9 8b e5 89 8d e8 a7 a3 e6 ................................
99360 9e 90 e3 80 82 20 e8 bf 99 e4 bb 85 e5 bd b1 e5 93 8d e5 8f 8d e5 90 91 e6 9f a5 e8 af a2 ef bc ................................
99380 88 50 54 52 ef bc 89 e7 bb 99 e5 ae 9a e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 00 e8 ae be e7 bd ae .PTR............................
993a0 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 9c a8 e8 af b7 e6 b1 82 44 48 43 50 e7 a7 9f e7 ........................DHCP....
993c0 94 a8 e6 97 b6 e6 8c 87 e5 ae 9a e5 85 b6 e4 b8 bb e6 9c ba e5 90 8d e7 9a 84 e8 ae a1 e7 ae 97 ................................
993e0 e6 9c ba e5 b0 86 e5 9c a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c ef bc .........DNS....................
99400 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d e7 a7 b0 e3 80 82 20 ................................
99420 25 31 24 73 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 e4 b8 ad e7 %1$s......:.............%2$s....
99440 9a 84 e5 9f 9f e5 ba 94 e8 ae be e7 bd ae e4 b8 ba e6 ad a3 e7 a1 ae e7 9a 84 e5 80 bc e3 80 82 ................................
99460 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 20 25 73 20 e5 b0 86 ..........................%s....
99480 e4 bd bf e7 94 a8 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 e6 9c 8d e5 8a a1 e5 ......WAN......DHCP./.PPP.......
994a0 99 a8 e4 b8 ba e5 85 b6 e5 88 86 e9 85 8d e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 88 .................DNS............
994c0 e5 8c 85 e6 8b ac 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 2f 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 ......DNS........./.DNS.........
994e0 ef bc 89 ef bc 8c 20 e4 bd 86 e6 98 af e5 ae 83 e4 bb ac e4 b8 8d e4 bc 9a e5 88 86 e9 85 8d e7 ................................
99500 bb 99 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ..DHCP..........................
99520 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 44 48 43 50 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e5 b0 86 e6 b3 ...........DHCP.................
99540 a8 e5 86 8c e5 9c a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad ef bc 8c e4 bb a5 e4 be bf e5 .......DNS......................
99560 8f af e4 bb a5 e8 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d e7 a7 b0 e3 80 82 e6 b3 a8 e6 84 8f 20 25 31 ..............................%1
99580 24 73 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 e4 b8 ad e7 9a 84 $s......:.............%2$s......
995a0 e5 9f 9f e5 bf 85 e9 a1 bb e8 ae be e7 bd ae e6 ad a3 e7 a1 ae e3 80 82 00 e5 a6 82 e6 9e 9c e8 ................................
995c0 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 44 4e 53 e6 9f a5 e8 af a2 e5 b0 86 e8 bd ac .................DNS............
995e0 e5 8f 91 e5 88 b0 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f 20 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 .........%1$s.......&gt;........
99600 ae be e7 bd ae 25 32 24 73 20 e4 b8 8b e5 ae 9a e4 b9 89 e7 9a 84 e4 b8 8a e6 b8 b8 44 4e 53 e6 .....%2$s...................DNS.
99620 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e6 88 96 e9 80 9a e8 bf 87 57 41 4e e4 b8 8a e7 9a 84 44 48 .....................WAN......DH
99640 43 50 20 2f 20 50 50 50 e8 8e b7 e5 8f 96 ef bc 88 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 CP./.PPP........................
99660 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 a6 86 e7 9b 96 ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e8 DNS.............................
99680 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 b0 9d e8 af 95 e8 bf 9e e6 8e a5 ................................
996a0 e5 88 b0 53 53 4c 20 2f 20 48 54 54 50 53 ef bc 88 e7 ab af e5 8f a3 34 34 33 ef bc 89 e7 ab 99 ...SSL./.HTTPS.........443......
996c0 e7 82 b9 e5 b0 86 e4 b8 8d e4 bc 9a e8 bd ac e5 8f 91 e5 88 b0 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ................................
996e0 b7 e3 80 82 20 e8 bf 99 e5 b0 86 e9 98 b2 e6 ad a2 e8 af 81 e4 b9 a6 e9 94 99 e8 af af e6 98 be ................................
99700 e7 a4 ba e7 bb 99 e7 94 a8 e6 88 b7 ef bc 8c e5 8d b3 e4 bd bf e5 90 af e7 94 a8 e4 ba 86 48 54 ..............................HT
99720 54 50 53 e7 99 bb e5 bd 95 e3 80 82 20 e7 94 a8 e6 88 b7 e5 bf 85 e9 a1 bb e5 b0 9d e8 af 95 e8 TPS.............................
99740 bf 9e e6 8e a5 e5 88 b0 48 54 54 50 ef bc 88 e7 ab af e5 8f a3 38 30 ef bc 89 e7 ab 99 e7 82 b9 ........HTTP.........80.........
99760 e6 89 8d e8 83 bd e8 bd ac e5 8f 91 e5 88 b0 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e3 80 82 20 e5 ................................
99780 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 48 54 54 50 53 e7 99 bb e5 bd 95 ef bc 8c e5 88 99 e7 ..............HTTPS.............
997a0 94 a8 e6 88 b7 e5 b0 86 e8 a2 ab e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 48 54 54 50 53 e7 99 bb e5 .......................HTTPS....
997c0 bd 95 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 ................................
997e0 b9 ef bc 8c 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e5 b0 86 e4 bb 85 e7 bb 91 e5 ae 9a e5 88 b0 e5 ....DNS.........................
99800 8c 85 e5 90 ab e4 b8 8a e9 9d a2 e9 80 89 e6 8b a9 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 ....................IP..........
99820 8e a5 e5 8f a3 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e7 bb 91 e5 ae 9a e5 88 b0 e6 89 80 e6 9c 89 ................................
99840 e6 8e a5 e5 8f a3 e5 b9 b6 e4 b8 a2 e5 bc 83 e5 af b9 e5 85 b6 e4 bb 96 e5 9c b0 e5 9d 80 e7 9a ................................
99860 84 e6 9f a5 e8 af a2 e3 80 82 25 31 24 73 e6 ad a4 e9 80 89 e9 a1 b9 e4 b8 8d e9 80 82 e7 94 a8 ..........%1$s..................
99880 e4 ba 8e 49 50 76 36 e3 80 82 20 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae ef bc 8c 44 4e 53 6d 61 73 ...IPv6...................DNSmas
998a0 71 e5 b0 86 e4 b8 8d e4 bc 9a e7 bb 91 e5 ae 9a e5 88 b0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 q..................IPv6.........
998c0 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 85 a5 e7 bd 91 e9 ................................
998e0 97 a8 e6 88 b7 e5 b0 86 e9 99 90 e5 88 b6 e6 af 8f e4 b8 aa e7 99 bb e5 bd 95 e7 9a 84 e7 94 a8 ................................
99900 e6 88 b7 e5 b8 a6 e5 ae bd e3 80 82 20 52 41 44 49 55 53 e5 8f af e4 bb a5 e8 a6 86 e7 9b 96 e9 .............RADIUS.............
99920 bb 98 e8 ae a4 e8 ae be e7 bd ae e3 80 82 20 e7 95 99 e7 a9 ba e4 b8 ba e6 97 a0 e9 99 90 e5 88 ................................
99940 b6 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 ................................
99960 44 48 43 50 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e5 b0 86 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 DHCP..................DNS.......
99980 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 ................................
999a0 e5 85 b6 e5 90 8d e7 a7 b0 e3 80 82 e6 b3 a8 e6 84 8f 25 31 24 73 e7 b3 bb e7 bb 9f 26 67 74 3b ..................%1$s......&gt;
999c0 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 20 e4 b8 ad e7 9a 84 e2 80 9c e5 9f 9f e5 90 .............%2$s...............
999e0 8d e2 80 9d e5 bf 85 e9 a1 bb e8 ae be e7 bd ae e6 ad a3 e7 a1 ae e3 80 82 00 e5 a6 82 e6 9e 9c ................................
99a00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 9c a8 e8 af b7 e6 b1 82 44 48 ..............................DH
99a20 43 50 e7 a7 9f e7 94 a8 e6 97 b6 e6 8c 87 e5 ae 9a e4 b8 bb e6 9c ba e5 90 8d e7 9a 84 e8 ae a1 CP..............................
99a40 e7 ae 97 e6 9c ba e5 b0 86 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 ............DNS.................
99a60 8c ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d e7 a7 b0 e3 ................................
99a80 80 82 e6 b3 a8 e6 84 8f e5 b0 86 20 25 31 24 73 e7 b3 bb e7 bb 9f 26 67 74 3b 20 e5 b8 b8 e8 a7 ............%1$s......&gt;......
99aa0 84 e8 ae be e7 bd ae 25 32 24 73 20 e8 ae be e7 bd ae e4 b8 ba e6 ad a3 e7 a1 ae e7 9a 84 e5 80 .......%2$s.....................
99ac0 bc e3 80 82 00 49 67 6e 6f 72 65 00 e5 bf bd e7 95 a5 42 4f 4f 54 50 ef bc 88 42 6f 6f 74 73 74 .....Ignore.......BOOTP...Bootst
99ae0 72 61 70 20 50 72 6f 74 6f 63 6f 6c ef bc 8c e5 bc 95 e5 af bc e7 a8 8b e5 ba 8f e5 8d 8f e8 ae rap.Protocol....................
99b00 ae ef bc 89 e6 9f a5 e8 af a2 00 e5 bd 93 e5 ae 9a e4 b9 89 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb ................................
99b20 e5 af b9 e7 ad 89 49 50 e6 97 b6 ef bc 8c e5 bf bd e7 95 a5 e6 8b 92 e7 bb 9d e5 ae a2 e6 88 b7 ......IP........................
99b40 e7 ab af e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e3 80 82 00 e5 bf bd e7 95 a5 e5 ae a2 e6 88 b7 e7 ................................
99b60 ab af e6 a0 87 e8 af 86 e7 ac a6 00 e5 bf bd e7 95 a5 e8 a2 ab e6 8b 92 e7 bb 9d e7 9a 84 e5 ae ................................
99b80 a2 e6 88 b7 e7 ab af 00 e5 bf bd e7 95 a5 49 50 73 65 63 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd ef ..............IPsec.............
99ba0 bc 8c e5 9b a0 e4 b8 ba e6 8e a5 e5 8f a3 20 25 73 e4 b8 8a e6 b2 a1 e6 9c 89 e9 9a a7 e9 81 93 ...............%s...............
99bc0 e3 80 82 00 e9 9d 9e e6 b3 95 e8 be 93 e5 85 a5 ef bc 9a e8 87 aa e8 a7 a3 e9 87 8a 00 e5 af bc ................................
99be0 e5 85 a5 00 e5 af bc e5 85 a5 e8 af 81 e4 b9 a6 20 00 e5 af bc e5 85 a5 52 52 44 e5 85 b7 e6 9c ........................RRD.....
99c00 89 20 25 31 24 73 e4 b8 aa 44 53 e5 80 bc e5 92 8c 25 32 24 73 e4 b8 aa 52 52 41 e6 95 b0 e6 8d ..%1$s...DS......%2$s...RRA.....
99c20 ae e5 ba 93 ef bc 8c e6 96 b0 e6 a0 bc e5 bc 8f 52 52 44 e5 85 b7 e6 9c 89 25 33 24 73 20 e4 b8 ................RRD......%3$s...
99c40 aa 44 53 e5 80 bc e5 92 8c 25 34 24 73 20 e4 b8 aa 52 52 41 e6 95 b0 e6 8d ae e5 ba 93 00 e5 af .DS......%4$s....RRA............
99c60 bc e5 85 a5 e7 8e b0 e6 9c 89 e7 9a 84 e8 af 81 e4 b9 a6 20 00 e5 af bc e5 85 a5 e7 8e b0 e6 9c ................................
99c80 89 e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 af bc e5 85 a5 e7 8e b0 ................................
99ca0 e6 9c 89 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 00 e5 b7 b2 e5 af bc e5 85 a5 e9 ................................
99cc0 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d e3 80 82 00 e5 af bc e5 85 a5 6d 30 6e 30 77 61 6c 6c ........................m0n0wall
99ce0 e9 85 8d e7 bd ae 00 e8 bf 9b 00 e8 bf 9b 2f e5 87 ba 20 e7 ae a1 e9 81 93 00 e5 9c a8 e8 ae a4 ............../.................
99d00 e8 af 81 e6 a8 a1 e5 bc 8f e4 b8 8b ef bc 8c 54 4c 53 e5 af 86 e9 92 a5 e4 bb 85 e7 94 a8 e4 bd ...............TLS..............
99d20 9c e6 8e a7 e5 88 b6 e4 bf a1 e9 81 93 e7 9a 84 48 4d 41 43 e8 ae a4 e8 af 81 ef bc 8c e4 bf 9d ................HMAC............
99d40 e6 8a a4 e5 af b9 e7 ad 89 e4 bd 93 e5 85 8d e5 8f 97 e6 9c aa e7 bb 8f e6 8e 88 e6 9d 83 e7 9a ................................
99d60 84 e8 bf 9e e6 8e a5 e3 80 82 20 25 31 24 73 e5 8a a0 e5 af 86 e5 92 8c e8 ae a4 e8 af 81 e6 a8 ...........%1$s.................
99d80 a1 e5 bc 8f e8 bf 98 e5 8a a0 e5 af 86 e6 8e a7 e5 88 b6 e9 80 9a e9 81 93 e9 80 9a e4 bf a1 ef ................................
99da0 bc 8c e6 8f 90 e4 be 9b e6 9b b4 e5 a4 9a e7 9a 84 e9 9a 90 e7 a7 81 e5 92 8c e6 b5 81 e9 87 8f ................................
99dc0 e6 8e a7 e5 88 b6 e9 80 9a e9 81 93 e6 b7 b7 e6 b7 86 e3 80 82 00 e6 ad a3 e5 9c a8 e4 bd bf e7 ................................
99de0 94 a8 00 e5 8f a6 e5 a4 96 ef bc 8c 2e 70 68 70 e6 96 87 e4 bb b6 e4 b9 9f e5 8f af e4 bb a5 e4 .............php................
99e00 b8 8a e8 bd bd e6 89 a7 e8 a1 8c e3 80 82 09 e6 96 87 e4 bb b6 e5 90 8d e5 8f af e4 bb a5 e9 80 ................................
99e20 9a e8 bf 87 e4 bd bf e7 94 a8 e7 b1 bb e4 bc bc e4 ba 8e e4 bb a5 e4 b8 8b e7 9a 84 e6 96 87 e6 ................................
99e40 9c ac e4 bb 8e e5 88 9d e5 a7 8b e9 a1 b5 e9 9d a2 e4 bc a0 e9 80 92 e5 88 b0 e8 87 aa e5 ae 9a ................................
99e60 e4 b9 89 e9 a1 b5 e9 9d a2 3a 00 e8 bf 9b e5 87 ba e9 98 9f e5 88 97 e4 b8 8d e8 83 bd e7 9b b8 .........:......................
99e80 e5 90 8c e3 80 82 00 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e4 ................................
99ea0 b8 8d e9 9c 80 e8 a6 81 e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c ................................
99ec0 a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e8 af a5 e5 ................................
99ee0 b0 86 e8 af a5 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 82 e6 ad a4 e7 ae a1 e9 81 93 e4 b8 ad ................................
99f00 e7 9a 84 e6 89 80 e6 9c 89 e6 95 b0 e6 8d ae e5 8c 85 e9 a6 96 e5 85 88 e6 94 be e7 bd ae e5 9c ................................
99f20 a8 e5 9b ba e5 ae 9a e5 a4 a7 e5 b0 8f e7 9a 84 e9 98 9f e5 88 97 e4 b8 ad ef bc 8c e7 84 b6 e5 ................................
99f40 90 8e e6 8c 89 e7 85 a7 e5 bb b6 e8 bf 9f e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a e7 9a 84 ................................
99f60 e5 80 bc e8 bf 9b e8 a1 8c e5 bb b6 e8 bf 9f ef bc 8c e7 84 b6 e5 90 8e e5 b0 86 e5 ae 83 e4 bb ................................
99f80 ac e4 bc a0 e9 80 92 e5 88 b0 e5 85 b6 e7 9b ae e6 a0 87 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a ................................
99fa0 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e8 af ................................
99fc0 a5 e5 b0 86 e8 af a5 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 82 e5 ae 83 e5 a2 9e e5 8a a0 e4 ................................
99fe0 ba 86 e6 95 a3 e5 88 97 e5 a4 a7 e5 b0 8f e9 9b 86 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c ................................
9a000 a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e8 af a5 e5 ................................
9a020 b0 86 e8 af a5 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 82 e5 ae 83 e5 a2 9e e5 8a a0 e4 ba 86 ................................
9a040 e6 95 a3 e5 88 97 e5 a4 a7 e5 b0 8f e9 9b 86 e3 80 82 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 ................................
9a060 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e5 9c a8 e6 ad a4 ................................
9a080 e5 a4 84 e6 8c 87 e5 ae 9a 30 ef bc 88 e6 88 96 e5 b0 86 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef .........0......................
9a0a0 bc 89 e3 80 82 e5 80 bc e4 b8 ba 30 2e 30 30 31 e8 a1 a8 e7 a4 ba 31 30 30 30 e4 b8 ad e7 9a 84 ...........0.001......1000......
9a0c0 e4 b8 80 e4 b8 aa e6 95 b0 e6 8d ae e5 8c 85 e8 a2 ab e4 b8 a2 e5 bc 83 00 e6 8f 90 e7 a4 ba ef ................................
9a0e0 bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 ................................
9a100 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a 30 ef bc 88 e6 88 96 e5 b0 86 e5 ad 97 e6 ae b5 e7 ...............0................
9a120 95 99 e7 a9 ba ef bc 89 e3 80 82 e5 80 bc e4 b8 ba 30 2e 30 30 31 e8 a1 a8 e7 a4 ba 31 30 30 30 .................0.001......1000
9a140 e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 95 b0 e6 8d ae e5 8c 85 e8 a2 ab e4 b8 a2 e5 bc 83 00 e6 ................................
9a160 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c ................................
9a180 e6 82 a8 e5 ba 94 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a 30 ef bc 88 e6 88 96 e5 b0 86 e5 .....................0..........
9a1a0 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 89 00 e4 bd bf e7 94 a8 e7 9a 84 44 48 43 50 e6 b1 a0 e8 ........................DHCP....
9a1c0 8c 83 e5 9b b4 ef bc 9a 00 e8 bf 9b 2f e5 87 ba 20 e9 94 99 e8 af af 20 00 e8 bf 9b 2f e5 87 ba ............/.............../...
9a1e0 e6 95 b0 e6 8d ae e5 8c 85 20 00 e8 bf 9b 2f e5 87 ba e6 95 b0 e6 8d ae e5 8c 85 ef bc 88 e9 98 ............../.................
9a200 bb e6 ad a2 ef bc 89 20 00 e8 bf 9b 2f e5 87 ba e6 95 b0 e6 8d ae e5 8c 85 ef bc 88 e9 80 9a e8 ............/...................
9a220 bf 87 ef bc 89 20 00 e9 9d 9e e6 b4 bb e5 8a a8 e9 9a a7 e9 81 93 00 e7 bc ba e5 a4 b1 e5 8c 85 ................................
9a240 e6 96 87 e4 bb b6 20 25 73 20 ef bc 81 00 e6 9c aa e6 89 be e5 88 b0 e5 8c 85 e6 96 87 e4 bb b6 .......%s.......................
9a260 20 25 73 e3 80 82 00 e5 9c a8 e4 bc 9a e8 af 9d e6 97 b6 e9 97 b4 e4 b8 ad e5 8c 85 e6 8b ac e7 .%s.............................
9a280 a9 ba e9 97 b2 e6 97 b6 e9 97 b4 00 e5 85 a5 e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba 00 e4 ..................TCP...........
9a2a0 b8 8d e5 ae 8c e6 95 b4 e7 9a 84 41 52 50 e6 9d a1 e7 9b ae e8 a1 a8 e7 a4 ba e7 9b ae e6 a0 87 ...........ARP..................
9a2c0 e4 b8 bb e6 9c ba e5 b0 9a e6 9c aa e5 9b 9e e5 a4 8d 41 52 50 e8 af b7 e6 b1 82 e3 80 82 00 e6 ..................ARP...........
9a2e0 ba 90 e5 93 88 e5 b8 8c e5 80 bc e7 9a 84 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae ef bc 8c ................................
9a300 e2 80 9c 30 78 e2 80 9d e5 90 8e e9 9d a2 e5 bf 85 e9 a1 bb e7 b4 a7 e8 b7 9f 33 32 e4 b8 aa e5 ...0x.....................32....
9a320 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e5 ad 97 e7 ac a6 e3 80 82 00 e4 b8 ba e7 94 a8 e6 88 b7 20 25 ...............................%
9a340 73 e6 8c 87 e5 ae 9a e7 9a 84 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e6 ad a3 e7 a1 ae e3 80 82 00 e6 s.........IP....................
9a360 8c 87 e7 a4 ba e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e8 83 bd e5 a4 9f e9 80 9a e8 bf 87 53 53 48 .............................SSH
9a380 e7 99 bb e5 bd 95 e3 80 82 00 e6 8c 87 e7 a4 ba e5 bd 93 e7 94 a8 e6 88 b7 e6 b2 a1 e6 9c 89 73 ...............................s
9a3a0 68 65 6c 6c e8 ae bf e9 97 ae e6 9d 83 e9 99 90 e6 97 b6 ef bc 8c e6 98 af e5 90 a6 e8 83 bd e5 hell............................
9a3c0 a4 9f e9 80 9a e8 bf 87 53 53 48 e7 99 bb e5 bd 95 e9 9a a7 e9 81 93 e3 80 82 20 e6 b3 a8 e6 84 ........SSH.....................
9a3e0 8f ef bc 9a e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f 20 2d 20 e5 a4 8d e5 88 b6 e6 96 87 e4 ...........-........-...........
9a400 bb b6 ef bc 88 73 63 70 ef bc 89 e5 92 8c e7 b3 bb e7 bb 9f ef bc 9a e5 b0 86 e6 96 87 e4 bb b6 .....scp........................
9a420 e5 a4 8d e5 88 b6 e5 88 b0 e4 b8 bb e7 9b ae e5 bd 95 ef bc 88 63 68 72 6f 6f 74 65 64 20 73 63 .....................chrooted.sc
9a440 70 ef bc 89 e4 b8 8e e6 ad a4 e7 89 b9 e6 9d 83 e5 86 b2 e7 aa 81 e3 80 82 00 e6 8c 87 e7 a4 ba p...............................
9a460 e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e8 83 bd e5 a4 9f e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ................................
9a480 b7 e4 b8 8a e7 99 bb e5 bd 95 e3 80 82 00 e6 8c 87 e7 a4 ba e6 98 af e5 90 a6 e5 85 81 e8 ae b8 ................................
9a4a0 e7 94 a8 e6 88 b7 e9 80 9a e8 bf 87 49 50 73 65 63 20 78 61 75 74 68 e6 8b a8 e5 85 a5 ef bc 88 ............IPsec.xauth.........
9a4c0 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8d e5 85 81 e8 ae b8 73 68 65 6c 6c e8 ae bf e9 97 ae ef bc 8c ..................shell.........
9a4e0 e4 bd 86 e5 8f af e4 bb a5 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e5 88 9b e5 bb ba 53 53 48 e9 9a ...........................SSH..
9a500 a7 e9 81 93 ef bc 89 00 e6 8c 87 e7 a4 ba e6 98 af e5 90 a6 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 ................................
9a520 e9 80 9a e8 bf 87 4c 32 54 50 e6 8b a8 e5 85 a5 00 e6 8c 87 e7 a4 ba e6 98 af e5 90 a6 e5 85 81 ......L2TP......................
9a540 e8 ae b8 e7 94 a8 e6 88 b7 e9 80 9a e8 bf 87 50 50 50 4f 45 e6 8b a8 e5 85 a5 00 e6 8c 87 e7 a4 ...............PPPOE............
9a560 ba e6 ad a4 e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e8 83 bd e5 a4 9f e9 80 9a e8 bf 87 53 53 48 e7 ............................SSH.
9a580 99 bb e5 bd 95 e3 80 82 00 e6 8f 90 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e5 85 ................................
9a5a0 81 e8 ae b8 e9 80 9a e8 bf 87 53 43 50 20 2f 20 53 46 54 50 e5 b0 86 e6 96 87 e4 bb b6 e5 a4 8d ..........SCP./.SFTP............
9a5c0 e5 88 b6 e5 88 b0 25 73 e8 ae be e5 a4 87 e4 b8 8a e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 94 ......%s........................
9a5e0 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f 20 2d 20 e5 a4 8d e5 88 b6 e6 96 87 e4 bb b6 ef bc 88 73 .....-........-................s
9a600 63 70 ef bc 89 e4 b8 8e e6 ad a4 e7 89 b9 e6 9d 83 e5 86 b2 e7 aa 81 e3 80 82 e8 ad a6 e5 91 8a cp..............................
9a620 ef bc 9a e9 9c 80 e8 a6 81 e6 89 8b e5 8a a8 63 68 72 6f 6f 74 e8 ae be e7 bd ae ef bc 8c e8 af ...............chroot...........
9a640 b7 e5 8f 82 e9 98 85 2f 20 75 73 72 20 2f 20 6c 6f 63 61 6c 20 2f 20 65 74 63 20 2f 20 72 63 20 ......./.usr./.local./.etc./.rc.
9a660 2e 64 20 2f 20 73 63 70 6f 6e 6c 79 63 e3 80 82 00 e6 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b7 .d./.scponlyc...................
9a680 e6 98 af e5 90 a6 e9 94 81 e5 ae 9a e5 af b9 e5 85 b6 e4 bb 96 e7 94 a8 e6 88 b7 e7 9a 84 57 65 ..............................We
9a6a0 62 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e7 9a 84 e8 ae bf e9 97 ae e3 80 82 00 e6 8c 87 e7 a4 ba b...............................
9a6c0 e6 ad a4 e7 94 a8 e6 88 b7 e5 9c a8 e8 ae bf e9 97 ae e7 89 b9 e5 ae 9a e9 a1 b5 e9 9d a2 e5 90 ................................
9a6e0 8e e6 98 af e5 90 a6 e9 94 81 e5 ae 9a e5 8d 95 e4 b8 aa 48 54 4d 4c e9 a1 b5 e9 9d a2 ef bc 88 ...................HTML.........
9a700 e5 a6 82 e6 9e 9c e7 94 a8 e6 88 b7 e7 a6 bb e5 bc 80 e6 88 96 e4 bf 9d e5 ad 98 e9 a1 b5 e9 9d ................................
9a720 a2 e5 bd a2 e5 bc 8f ef bc 8c e5 88 99 e9 94 81 e5 ae 9a e5 b0 86 e8 a2 ab e9 87 8a e6 94 be ef ................................
9a740 bc 89 e3 80 82 00 e5 ae a4 e5 86 85 00 e4 bf a1 e6 81 af 20 00 e4 bf a1 e6 81 af e7 b1 bb e5 9e ................................
9a760 8b 20 00 49 6e 66 6f 72 6d 00 49 6e 66 6f 72 6d 20 44 65 6e 79 00 e4 bf a1 e6 81 af 00 e4 bf a1 ...Inform.Inform.Deny...........
9a780 e6 81 af 20 26 20 e6 b5 8b e8 af 95 00 e4 bb 85 e4 be 9b e5 8f 82 e8 80 83 00 e4 bf a1 e6 81 af ....&...........................
9a7a0 e5 ba 94 e7 ad 94 00 e4 bf a1 e6 81 af e8 af b7 e6 b1 82 00 49 6e 66 72 61 73 74 72 75 63 74 75 ....................Infrastructu
9a7c0 72 65 20 28 42 53 53 29 00 e7 bb a7 e6 89 bf e8 87 aa 20 00 49 6e 69 74 e5 ad 97 e7 ac a6 e4 b8 re.(BSS)............Init........
9a7e0 b2 00 e5 88 9d e5 a7 8b e6 a8 a1 e6 9d bf 00 e5 88 9d e5 a7 8b e9 97 b4 e9 9a 94 00 e5 88 9d e5 ................................
9a800 a7 8b e6 9b b4 e6 96 b0 e3 80 82 00 e5 88 9d e5 a7 8b e5 8c 96 00 e5 88 9d e5 a7 8b e5 8c 96 e6 ................................
9a820 9c 8d e5 8a a1 00 e4 bd bf e7 94 a8 e5 85 88 e5 bb ba e5 90 8e e5 88 a0 e5 90 af e5 8a a8 49 4b ..............................IK
9a840 45 76 32 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 00 e5 9c a8 e9 80 9a e8 bf 87 e8 bf 87 e6 bb a4 e5 Ev2.............................
9a860 99 a8 e7 9a 84 e6 8a a5 e6 96 87 e7 9a 84 49 50 e5 a4 b4 e4 b8 ad e6 8f 92 e5 85 a5 e6 9b b4 e5 ..............IP................
9a880 bc ba e7 9a 84 49 44 00 e5 b0 86 e6 b6 88 e8 b4 b9 e8 80 85 e6 8f 92 e5 85 a5 e9 95 9c e5 83 8f .....ID.........................
9a8a0 00 e5 ae 89 e8 a3 85 3a 20 25 31 24 73 20 e7 a7 92 20 28 25 32 24 73 29 00 e5 ae 89 e8 a3 85 e5 .......:.%1$s.....(%2$s)........
9a8c0 8f 8d e9 a6 88 00 e5 ae 89 e8 a3 85 e4 b8 ad e6 ad a2 e3 80 82 00 e6 8f 92 e4 bb b6 e5 b7 b2 e5 ................................
9a8e0 ae 89 e8 a3 85 20 25 73 00 e5 ae 89 e8 a3 85 31 35 e5 88 86 e9 92 9f e8 bf 87 e6 bb a4 e5 99 a8 ......%s.......15...............
9a900 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e5 9f ba e4 ba 8e e6 97 b6 e9 97 b4 e7 9a 84 e8 a7 84 e5 88 ................................
9a920 99 00 e5 b7 b2 e4 b8 8a e4 bc a0 e6 96 87 e4 bb b6 00 e5 b7 b2 e5 ae 89 e8 a3 85 e7 9a 84 e6 8f ................................
9a940 92 e4 bb b6 00 e6 ad a3 e5 9c a8 e5 ae 89 e8 a3 85 e9 85 8d e7 bd ae 2e 2e 2e 00 e6 ad a3 e5 9c ................................
9a960 a8 e5 ae 89 e8 a3 85 e9 85 8d e7 bd ae 2e 2e 2e 00 e5 ae 89 e8 a3 85 e9 83 a8 e5 88 86 4e 41 54 .............................NAT
9a980 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 e3 80 82 20 e5 b7 b2 e8 be be e5 88 b0 e4 b8 8a e9 99 90 31 ...............................1
9a9a0 2c 30 30 30 e3 80 82 00 e5 85 88 e5 bb ba e5 90 8e e5 88 a0 e5 9c a8 e9 87 8d e6 96 b0 e8 ae a4 ,000............................
9a9c0 e8 af 81 e6 9c 9f e9 97 b4 e4 bd bf e7 94 a8 e9 87 8d e5 8f a0 e7 9a 84 49 4b 45 e5 92 8c 43 48 ........................IKE...CH
9a9e0 49 4c 44 5f 53 41 ef bc 8c e9 a6 96 e5 85 88 e5 9c a8 e5 88 a0 e9 99 a4 e6 97 a7 e7 9a 84 53 41 ILD_SA........................SA
9aa00 e4 b9 8b e5 89 8d e9 87 8d e6 96 b0 e5 88 9b e5 bb ba e6 89 80 e6 9c 89 e6 96 b0 e7 9a 84 53 41 ..............................SA
9aa20 e3 80 82 20 e6 ad a4 e8 a1 8c e4 b8 ba e5 8f af e6 9c 89 e7 9b 8a e4 ba 8e e9 81 bf e5 85 8d e9 ................................
9aa40 87 8d e6 96 b0 e8 ae a4 e8 af 81 e6 9c 9f e9 97 b4 e7 9a 84 e8 bf 9e e6 8e a5 e9 97 b4 e9 9a 99 ................................
9aa60 ef bc 8c e4 bd 86 e9 9c 80 e8 a6 81 e5 af b9 e7 ad 89 e4 bd 93 e6 94 af e6 8c 81 e9 87 8d e5 8f ................................
9aa80 a0 e7 9a 84 53 41 e3 80 82 00 49 6e 74 2e 00 49 6e 74 2e 20 e7 ab af e5 8f a3 00 e5 ae 8c e6 95 ....SA....Int..Int..............
9aaa0 b4 e6 80 a7 e9 aa 8c e8 af 81 e5 99 a8 00 e5 ae 8c e6 95 b4 e6 80 a7 e6 a3 80 e6 9f a5 e5 99 a8 ................................
9aac0 00 49 6e 74 65 6c 20 43 6f 72 65 2a 20 43 50 55 20 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 .Intel.Core*.CPU................
9aae0 00 e5 ae a2 e6 88 b7 e7 ab af e9 97 b4 e9 80 9a e4 bf a1 20 00 e6 8e a5 e5 8f a3 00 e6 8e a5 e5 ................................
9ab00 8f a3 20 25 31 24 73 20 e9 80 9a e8 bf 87 25 32 24 73 e5 b7 b2 e9 85 8d e7 bd ae 20 e7 b1 bb e5 ...%1$s.......%2$s..............
9ab20 9e 8b 20 25 33 24 73 00 e6 8e a5 e5 8f a3 20 25 31 24 73 20 e8 b7 9f e8 b8 aa e4 b8 8d e5 ad 98 ...%3$s........%1$s.............
9ab40 e5 9c a8 e7 9a 84 e6 8e a5 e5 8f a3 20 25 32 24 73 00 e6 8e a5 e5 8f a3 25 73 ef bc 88 56 4c 41 .............%2$s.......%s...VLA
9ab60 4e ef bc 89 e7 9a 84 4d 54 55 e8 ae be e7 bd ae e4 b8 ba e8 be 83 e5 a4 a7 e7 9a 84 e5 80 bc e3 N......MTU......................
9ab80 80 82 00 e6 8e a5 e5 8f a3 25 73 e5 8a a8 e6 80 81 e7 bd 91 e5 85 b3 00 e6 8e a5 e5 8f a3 25 73 .........%s...................%s
9aba0 e9 9d 99 e6 80 81 e7 bd 91 e5 85 b3 00 e6 8e a5 e5 8f a3 25 73 e5 b7 b2 e6 9b b4 e6 94 b9 e4 b8 ...................%s...........
9abc0 ba 61 64 68 6f 63 ef bc 88 e7 82 b9 e5 af b9 e7 82 b9 ef bc 89 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 .adhoc..........................
9abe0 8e a5 e5 8f a3 25 73 e5 b7 b2 e6 9b b4 e6 94 b9 e4 b8 ba 68 6f 73 74 61 70 e6 a8 a1 e5 bc 8f e3 .....%s............hostap.......
9ac00 80 82 00 e6 8e a5 e5 8f a3 25 73 e5 b7 b2 e6 9b b4 e6 94 b9 e4 b8 ba e5 9f ba e7 a1 80 e6 9e b6 .........%s.....................
9ac20 e6 9e 84 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 8e a5 e5 8f a3 e5 9c b0 e5 9d 80 00 e6 8e a5 e5 8f a3 ................................
9ac40 e5 88 86 e9 85 8d 00 e6 8e a5 e5 8f a3 e7 bb 91 e5 ae 9a 00 e6 8e a5 e5 8f a3 e7 bb 84 e9 85 8d ................................
9ac60 e7 bd ae 00 e6 8e a5 e5 8f a3 e7 bb 84 00 e6 8e a5 e5 8f a3 e7 bb 84 e5 85 81 e8 ae b8 e4 b8 ba ................................
9ac80 e5 a4 9a e4 b8 aa e6 8e a5 e5 8f a3 e8 ae be e7 bd ae e8 a7 84 e5 88 99 ef bc 8c e8 80 8c e4 b8 ................................
9aca0 8d e9 87 8d e5 a4 8d e8 a7 84 e5 88 99 e3 80 82 25 73 e5 a6 82 e6 9e 9c e4 bb 8e e6 8e a5 e5 8f ................%s..............
9acc0 a3 e7 bb 84 e4 b8 ad e5 88 a0 e9 99 a4 e6 88 90 e5 91 98 ef bc 8c e5 88 99 e7 bb 84 e8 a7 84 e5 ................................
9ace0 88 99 e4 b8 8d e5 86 8d e9 80 82 e7 94 a8 e4 ba 8e e8 af a5 e6 8e a5 e5 8f a3 e3 80 82 00 44 4e ..............................DN
9ad00 53 e8 bd ac e5 8f 91 e5 99 a8 e7 94 a8 e4 ba 8e e5 93 8d e5 ba 94 e5 ae a2 e6 88 b7 e7 ab af e6 S...............................
9ad20 9f a5 e8 af a2 e7 9a 84 e6 8e a5 e5 8f a3 49 50 e3 80 82 e5 a6 82 e6 9e 9c e6 8e a5 e5 8f a3 e5 ..............IP................
9ad40 85 b7 e6 9c 89 49 50 76 34 e5 92 8c 49 50 76 36 20 49 50 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e4 .....IPv4...IPv6.IP.............
9ad60 b8 a4 e8 80 85 e3 80 82 e5 af b9 e6 9c aa e9 80 89 e6 8b a9 e7 9a 84 e5 85 b6 e4 bb 96 e6 8e a5 ................................
9ad80 e5 8f a3 49 50 e7 9a 84 e6 9f a5 e8 af a2 e5 b0 86 e8 a2 ab e4 b8 a2 e5 bc 83 e3 80 82 e9 bb 98 ...IP...........................
9ada0 e8 ae a4 e8 a1 8c e4 b8 ba e6 98 af e5 93 8d e5 ba 94 e5 af b9 e6 af 8f e4 b8 aa e5 8f af e7 94 ................................
9adc0 a8 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 9f a5 e8 af a2 e3 80 82 00 44 .IPv4...IPv6...................D
9ade0 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 94 a8 e4 ba 8e e5 93 8d e5 ba 94 e5 ae a2 e6 88 b7 e7 ab af NS..............................
9ae00 e6 9f a5 e8 af a2 e7 9a 84 e6 8e a5 e5 8f a3 49 50 e3 80 82 20 e5 a6 82 e6 9e 9c e6 8e a5 e5 8f ...............IP...............
9ae20 a3 e5 85 b7 e6 9c 89 49 50 76 34 e5 92 8c 49 50 76 36 20 49 50 ef bc 8c e5 88 99 e4 bd bf e7 94 .......IPv4...IPv6.IP...........
9ae40 a8 e4 b8 a4 e8 80 85 e3 80 82 20 0a e5 af b9 e6 9c aa e9 80 89 e6 8b a9 e7 9a 84 e5 85 b6 e4 bb ................................
9ae60 96 e6 8e a5 e5 8f a3 49 50 e7 9a 84 e6 9f a5 e8 af a2 e5 b0 86 e8 a2 ab e4 b8 a2 e5 bc 83 e3 80 .......IP.......................
9ae80 82 20 e9 bb 98 e8 ae a4 e6 98 af e5 93 8d e5 ba 94 e6 af 8f e4 b8 aa e5 8f af e7 94 a8 49 50 76 .............................IPv
9aea0 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 9f a5 e8 af a2 e3 80 82 00 e6 8e a5 e5 8f 4...IPv6........................
9aec0 a3 e6 95 b0 e6 8d ae 00 e6 8e a5 e5 8f a3 e5 b7 b2 e8 a2 ab e6 b7 bb e5 8a a0 00 e6 8e a5 e5 8f ................................
9aee0 a3 e5 b7 b2 e8 a2 ab e5 88 a0 e9 99 a4 00 e6 a3 80 e6 b5 8b e5 88 b0 e6 8e a5 e5 8f a3 e4 b8 8d ................................
9af00 e5 8c b9 e9 85 8d e3 80 82 20 e8 af b7 e8 a7 a3 e5 86 b3 e4 b8 8d e5 8c b9 e9 85 8d e5 90 8e e4 ................................
9af20 bf 9d e5 ad 98 ef bc 8c e7 84 b6 e5 90 8e e7 82 b9 e5 87 bb e2 80 9c e5 ba 94 e7 94 a8 e6 9b b4 ................................
9af40 e6 94 b9 e2 80 9d ef bc 8c 20 e9 98 b2 e7 81 ab e5 a2 99 e5 b0 86 e9 87 8d e6 96 b0 e5 90 af e5 ................................
9af60 8a a8 e3 80 82 00 e4 b8 ba e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 25 73 e6 8c 87 e5 ae 9a e7 ...............IP......%s.......
9af80 9a 84 e6 8e a5 e5 8f a3 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 20 e8 b7 b3 e8 bf 87 e6 ad a4 56 49 ..............................VI
9afa0 50 e3 80 82 00 e4 b8 ba e6 88 90 e5 91 98 20 28 25 73 29 20 e6 8f 90 e4 be 9b e7 9a 84 e6 8e a5 P..............(%s).............
9afc0 e5 8f a3 e6 97 a0 e6 95 88 e3 80 82 00 e4 b8 ba e6 88 90 e5 91 98 e6 8f 90 e4 be 9b e7 9a 84 e6 ................................
9afe0 8e a5 e5 8f a3 e6 97 a0 e6 95 88 00 e4 b8 ba e7 88 b6 e4 bb a3 e6 8f 90 e4 be 9b e7 9a 84 e6 8e ................................
9b000 a5 e5 8f a3 e6 97 a0 e6 95 88 00 e6 8e a5 e5 8f a3 2f e7 ab af e5 8f a3 00 e7 bd 91 e7 bb 9c e6 ................./..............
9b020 8e a5 e5 8f a3 00 e6 8e a5 e5 8f a3 e6 8e 92 e5 ba 8f 00 e5 8f 82 e4 b8 8e e6 a1 a5 e6 8e a5 e7 ................................
9b040 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 85 8d e7 bd ae e4 b8 ba 6c 61 67 67 ef bc 88 34 ef bc 89 .....................lagg...4...
9b060 e6 8e a5 e5 8f a3 e6 88 90 e5 91 98 e7 9a 84 e6 8e a5 e5 8f a3 e5 b0 86 e4 b8 8d e4 bc 9a e6 98 ................................
9b080 be e7 a4 ba e3 80 82 00 e6 b2 a1 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e5 ..............IP................
9b0a0 b0 86 e4 b8 8d e6 98 be e7 a4 ba e3 80 82 00 e6 b2 a1 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 .....................IP.........
9b0c0 e6 8e a5 e5 8f a3 e5 b0 86 e4 b8 8d e4 bc 9a e6 98 be e7 a4 ba e3 80 82 25 31 24 73 e9 80 89 e6 ........................%1$s....
9b0e0 8b a9 e6 b2 a1 e6 9c 89 e6 8e a5 e5 8f a3 e5 b0 86 e4 be a6 e5 90 ac e6 89 80 e6 9c 89 e5 b8 a6 ................................
9b100 e9 80 9a e9 85 8d e7 ac a6 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 25 31 24 73 e9 80 89 e6 8b a9 e6 .....................%1$s.......
9b120 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e5 b0 86 e6 98 be e7 a4 ba e4 be a6 e5 90 ac e4 bb 85 e6 8c 87 ................................
9b140 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 2f 20 49 50 e3 80 82 00 e4 b8 8d e6 98 be e7 a4 ba e6 b2 a1 ............/.IP................
9b160 e6 9c 89 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e4 b8 b4 e6 97 b6 ...IPv6.........................
9b180 00 e4 b8 ad e9 97 b4 e9 85 8d e7 bd ae e5 9c a8 e6 8f 92 e4 bb b6 25 73 e5 ae 89 e8 a3 85 e6 9c ......................%s........
9b1a0 9f e9 97 b4 e5 86 99 e5 85 a5 e3 80 82 00 e4 b8 ad e9 97 b4 e9 85 8d e7 bd ae e5 9c a8 e5 88 a0 ................................
9b1c0 e9 99 a4 25 73 e6 9c 9f e9 97 b4 e6 8f 92 e4 bb b6 e5 86 99 e5 85 a5 e3 80 82 00 e5 86 85 e9 83 ...%s...........................
9b1e0 a8 20 00 e5 86 85 e9 83 a8 ef bc 88 4c 41 4e ef bc 89 e7 bd 91 e7 bb 9c e5 89 8d e7 bc 80 e6 98 ............LAN.................
9b200 a0 e5 b0 84 e7 9a 84 55 4c 41 20 49 50 76 36 e5 89 8d e7 bc 80 e3 80 82 20 e4 b8 ba e5 86 85 e9 .......ULA.IPv6.................
9b220 83 a8 49 50 76 36 e5 89 8d e7 bc 80 e6 8c 87 e5 ae 9a e7 9a 84 e5 89 8d e7 bc 80 e5 a4 a7 e5 b0 ..IPv6..........................
9b240 8f e5 b0 86 e5 ba 94 e7 94 a8 e4 ba 8e e5 a4 96 e9 83 a8 e5 89 8d e7 bc 80 e3 80 82 00 e5 86 85 ................................
9b260 e9 83 a8 e8 af 81 e4 b9 a6 20 00 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba ................................
9b280 e6 9e 84 00 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 20 00 e5 86 ................................
9b2a0 85 e9 83 a8 49 50 00 e5 86 85 e9 83 a8 49 50 76 36 e5 89 8d e7 bc 80 00 e5 86 85 e9 83 a8 e5 89 ....IP.......IPv6...............
9b2c0 8d e7 bc 80 00 e9 97 b4 e9 9a 94 00 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 80 ................................
9b2e0 bc 00 e9 97 b4 e9 9a 94 ef bc 8c e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 8c 20 e5 b0 ................................
9b300 86 e7 94 a8 e4 ba 8e e8 a7 a3 e6 9e 90 e5 9c a8 e5 88 ab e5 90 8d e4 b8 8a e9 85 8d e7 bd ae e7 ................................
9b320 9a 84 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 20 25 31 24 73 e6 b3 a8 e6 84 8f 3a 09 20 e9 bb 98 e8 ...............%1$s......:......
9b340 ae a4 e5 80 bc e4 b8 ba 28 33 30 30 e7 a7 92 29 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e5 a4 87 ........(300...)................
9b360 e4 bb bd e8 ae a1 e6 95 b0 e6 97 a0 e6 95 88 00 43 52 4c e5 bc 95 e7 94 a8 e6 97 a0 e6 95 88 e3 ................CRL.............
9b380 80 82 20 00 e6 97 a0 e6 95 88 e8 af 81 e4 b9 a6 ef bc 81 20 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 ................................
9b3a0 e4 bd bf e7 94 a8 41 50 49 20 4b 65 79 20 66 6f 72 20 43 6c 6f 75 64 46 6c 61 72 65 e7 9a 84 e5 ......API.Key.for.CloudFlare....
9b3c0 af 86 e7 a0 81 e5 ad 97 e6 ae b5 e3 80 82 00 44 48 43 50 e5 9c b0 e5 9d 80 e6 b1 a0 e6 97 a0 e6 ...............DHCP.............
9b3e0 95 88 20 25 31 24 73 20 2d 20 20 e6 a3 80 e6 b5 8b e5 88 b0 20 25 33 24 73 20 e5 ad 90 e7 bd 91 ...%1$s.-............%3$s.......
9b400 25 34 24 73 2f 25 35 24 73 e7 9a 84 25 32 24 73 ef bc 8c 20 e8 af b7 e5 9c a8 44 48 43 50 e6 9c %4$s/%5$s...%2$s..........DHCP..
9b420 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae e4 b8 ad e6 9b b4 e6 ad a3 e6 9c 8d e5 8a a1 e3 80 82 00 ................................
9b440 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b e6 97 a0 e6 95 88 ef bc 9a 3a 25 73 e4 b8 8d e8 ICMP.....................:%s....
9b460 83 bd e4 b8 8e 25 73 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 49 50 e6 97 a0 e6 95 88 e3 .....%s................IP.......
9b480 80 82 20 e6 8f 90 e4 ba a4 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 ............IP..................
9b4a0 e7 a1 ae ef bc 8c e6 88 96 e8 80 85 e6 98 af e4 b8 80 e4 b8 aa e7 a7 81 e6 9c 89 49 50 e5 9c b0 ...........................IP...
9b4c0 e5 9d 80 e6 88 96 e5 9c a8 e9 bb 91 e5 90 8d e5 8d 95 e4 b8 8a e3 80 82 00 e6 9c ac e5 9c b0 e7 ................................
9b4e0 bd 91 e7 bb 9c e6 97 a0 e6 95 88 e3 80 82 00 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e6 97 a0 e6 95 ................................
9b500 88 e3 80 82 20 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e6 93 8d e4 bd 9c e7 b3 bb ................................
9b520 e7 bb 9f e3 80 82 00 e8 be 93 e5 85 a5 e7 9a 84 e5 af 86 e7 a0 81 e6 97 a0 e6 95 88 e3 80 82 00 ................................
9b540 e6 97 a0 e6 95 88 e7 9a 84 20 53 49 4d 20 43 53 20 e7 8a b6 e6 80 81 00 e6 97 a0 e6 95 88 e7 9a ..........SIM.CS................
9b560 84 20 53 49 4d 20 43 53 2f 50 53 20 e7 8a b6 e6 80 81 00 e6 97 a0 e6 95 88 e7 9a 84 20 53 49 4d ..SIM.CS/PS..................SIM
9b580 20 50 53 20 e7 8a b6 e6 80 81 00 e6 97 a0 e6 95 88 e7 9a 84 20 53 49 4d 2f e5 a4 84 e4 ba 8e e9 .PS..................SIM/.......
9b5a0 94 81 e5 ae 9a e7 8a b6 e6 80 81 00 e6 97 a0 e6 95 88 e7 9a 84 54 54 4c ef bc 88 54 54 4c e6 98 .....................TTL...TTL..
9b5c0 af 20 54 69 6d 65 20 54 6f 20 4c 69 76 65 e7 9a 84 e7 bc a9 e5 86 99 ef bc 8c e8 af a5 e5 ad 97 ..Time.To.Live..................
9b5e0 e6 ae b5 e6 8c 87 e5 ae 9a 49 50 e5 8c 85 e8 a2 ab e8 b7 af e7 94 b1 e5 99 a8 e4 b8 a2 e5 bc 83 .........IP.....................
9b600 e4 b9 8b e5 89 8d e5 85 81 e8 ae b8 e9 80 9a e8 bf 87 e7 9a 84 e6 9c 80 e5 a4 a7 e7 bd 91 e6 ae ................................
9b620 b5 e6 95 b0 e9 87 8f e3 80 82 54 54 4c e6 98 af 49 50 76 34 e5 8c 85 e5 a4 b4 e7 9a 84 e4 b8 80 ..........TTL...IPv4............
9b640 e4 b8 aa 38 20 62 69 74 e5 ad 97 e6 ae b5 e3 80 82 ef bc 89 00 e7 94 a8 e6 88 b7 e5 90 8d e6 97 ...8.bit........................
9b660 a0 e6 95 88 e3 80 82 00 e5 8c ba e5 9f 9f 49 44 e6 97 a0 e6 95 88 00 e6 8c 87 e5 ae 9a e7 9a 84 ..............ID................
9b680 e6 93 8d e4 bd 9c e6 97 a0 e6 95 88 e3 80 82 00 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e6 97 a0 e6 ................................
9b6a0 95 88 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 bf a1 e9 81 93 e6 97 a0 e6 95 88 e3 80 82 00 53 ...............................S
9b6c0 4e 4d 50 e9 99 b7 e9 98 b1 e5 ad 97 e7 ac a6 e4 b8 b2 e4 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 27 ef NMP...........................'.
9b6e0 bc 83 27 e6 97 a0 e6 95 88 00 e8 af bb e5 8f 96 e5 8d 95 e4 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 e4 ..'.............................
9b700 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 27 23 27 e6 97 a0 e6 95 88 00 e7 b3 bb e7 bb 9f e8 81 94 e7 b3 ...........'#'..................
9b720 bb e4 ba ba e4 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 20 27 23 27 20 e6 97 a0 e6 95 88 00 e7 b3 bb e7 .................'#'............
9b740 bb 9f e4 bd 8d e7 bd ae e4 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 20 27 23 27 20 e6 97 a0 e6 95 88 00 .....................'#'........
9b760 e6 a3 80 e6 b5 8b e5 88 b0 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 25 73 ef bc 8c 20 e8 af b7 e5 88 .....................%s.........
9b780 a0 e9 99 a4 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 ef bc 8c e7 84 b6 e5 90 8e e9 87 8d e6 96 b0 e4 ................................
9b7a0 bf 9d e5 ad 98 e3 80 82 00 e6 a3 80 e6 b5 8b e5 88 b0 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 20 28 ...............................(
9b7c0 25 73 29 ef bc 8c 20 20 20 e8 af b7 e5 88 a0 e9 99 a4 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 ef bc %s).............................
9b7e0 8c e7 84 b6 e5 90 8e e9 87 8d e6 96 b0 e4 bf 9d e5 ad 98 e3 80 82 00 e8 87 aa e5 ae 9a e4 b9 89 ................................
9b800 e9 80 89 e9 a1 b9 e6 97 a0 e6 95 88 00 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f e6 a0 bc e5 bc 8f e6 ................................
9b820 97 a0 e6 95 88 ef bc 9b e4 bd bf e7 94 a8 4d 4d 20 2f 20 44 44 20 2f 20 59 59 59 59 e7 9a 84 e4 ..............MM./.DD./.YYYY....
9b840 bb a3 e6 9b bf e3 80 82 20 00 e4 bf a1 e6 81 af e7 b1 bb e5 9e 8b e6 97 a0 e6 95 88 00 e6 97 a0 ................................
9b860 e6 8e a5 e6 8e a5 e5 8f a3 20 22 25 73 22 20 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 .........."%s"....interface_dhcp
9b880 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 e7 9a 84 e6 8e a5 e5 _configure()....................
9b8a0 8f a3 e6 97 a0 e6 95 88 ef bc 9a 00 e4 bc a0 e9 80 92 e8 a7 84 e5 88 99 e7 9a 84 e6 8e a5 e5 8f ................................
9b8c0 a3 e6 97 a0 e6 95 88 ef bc 9a 00 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 e3 80 82 00 e6 97 a0 e6 95 ................................
9b8e0 88 e7 9a 84 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e6 97 a5 ................................
9b900 e5 bf 97 e7 b1 bb e5 9e 8b e6 97 a0 e6 95 88 00 e7 99 bb e5 bd 95 e6 97 a0 e6 95 88 20 28 25 73 .............................(%s
9b920 29 2e 00 e9 80 89 e6 8b a9 e7 9a 84 e7 9b 91 e8 a7 86 e6 97 a0 e6 95 88 e3 80 82 00 e5 af b9 e4 )...............................
9b940 ba 8e 4f 46 44 4d e4 bf 9d e6 8a a4 e6 a8 a1 e5 bc 8f e9 80 89 e6 8b a9 e7 9a 84 e9 80 89 e9 a1 ..OFDM..........................
9b960 b9 e6 97 a0 e6 95 88 00 e8 be 93 e5 85 a5 e7 9a 84 e5 af 86 e7 a0 81 e6 97 a0 e6 95 88 ef bc 8c ................................
9b980 e8 af b7 e5 86 8d e8 af 95 e4 b8 80 e6 ac a1 e3 80 82 00 e5 af 86 e7 a0 81 e6 97 a0 e6 95 88 e3 ................................
9b9a0 80 82 00 e6 89 be e5 ae 9a e7 9a 84 20 25 73 20 e8 b7 af e5 be 84 e6 97 a0 e6 95 88 00 e6 8c 87 .............%s.................
9b9c0 e5 ae 9a e7 9a 84 e8 b7 af e5 be 84 e6 97 a0 e6 95 88 e3 80 82 00 e4 bc a0 e9 80 92 e8 a7 84 e5 ................................
9b9e0 88 99 e7 9a 84 e5 8d 8f e8 ae ae e6 97 a0 e6 95 88 ef bc 9a 00 e6 97 a0 e6 95 88 e7 9a 84 e5 8d ................................
9ba00 8f e8 ae ae e3 80 82 00 e5 bc 80 e5 a7 8b e6 97 b6 e9 97 b4 e6 97 a0 e6 95 88 20 2d 20 27 25 73 ...........................-.'%s
9ba20 27 00 e7 bb 93 e6 9d 9f e6 97 b6 e9 97 b4 e6 97 a0 e6 95 88 20 2d 20 27 25 73 27 00 e6 b5 8b e8 '....................-.'%s'.....
9ba40 af 95 e7 b1 bb e5 9e 8b e6 97 a0 e6 95 88 ef bc 8c e6 97 a0 e6 95 88 e3 80 82 00 e7 94 a8 e6 88 ................................
9ba60 b7 e5 90 8d e6 88 96 e5 af 86 e7 a0 81 e6 97 a0 e6 95 88 00 e7 94 a8 e6 88 b7 e5 90 8d e5 8c 85 ................................
9ba80 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 00 e5 8c 85 e8 ae a1 e6 95 b0 e5 80 bc e6 97 a0 e6 ................................
9baa0 95 88 e3 80 82 00 e5 8c 85 e9 95 bf e5 ba a6 e5 80 bc e6 97 a0 e6 95 88 e3 80 82 00 e7 ab af e5 ................................
9bac0 8f a3 e5 80 bc e6 97 a0 e6 95 88 e3 80 82 00 e6 97 a0 e6 95 88 e5 87 ad e8 af 81 e6 b6 88 e6 81 ................................
9bae0 af 00 e5 80 92 e8 bd ac 00 e5 8f 8d e7 9b b8 e8 be 93 e5 85 a5 e5 85 ab e4 bd 8d e5 ad 97 e8 8a ................................
9bb00 82 e5 92 8c e8 be 93 e5 87 ba e5 85 ab e4 bd 8d e5 ad 97 e8 8a 82 00 e5 8f 8d e8 bd ac e5 8c b9 ................................
9bb20 e9 85 8d e3 80 82 00 e5 8f 8d e8 bd ac e5 8c b9 e9 85 8d 00 e5 8f 8d e8 bd ac e5 8c b9 e9 85 8d ................................
9bb40 00 e9 80 9a e8 bf 87 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e9 a2 81 e5 b8 83 49 50 e5 9c .......RADIUS...............IP..
9bb60 b0 e5 9d 80 e3 80 82 00 e7 ad be e5 8f 91 e8 80 85 20 00 e5 bd 93 e8 ae be e7 bd ae e4 b8 ba 22 ..............................."
9bb80 e5 b7 b2 e7 ae a1 e7 90 86 22 2c 20 22 e5 b7 b2 e5 8d 8f e5 8a a9 22 20 e6 88 96 22 e6 97 a0 e7 .........",."........."...."....
9bba0 8a b6 e6 80 81 44 48 43 50 22 e6 97 b6 ef bc 8c e4 b8 8d e9 9c 80 e8 a6 81 e5 9c a8 70 66 53 65 .....DHCP"..................pfSe
9bbc0 6e 73 65 e4 b8 8a e6 bf 80 e6 b4 bb 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e5 ae nse.........DHCPv6..............
9bbe0 83 e5 8f af e4 bb a5 e6 98 af e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 e5 8f a6 e4 b8 80 e5 8f b0 e4 ................................
9bc00 b8 bb e6 9c ba e3 80 82 00 e9 a1 b9 e7 9b ae 00 31 20 e6 9c 88 00 e6 8a 96 e5 8a a8 00 e4 bb bb ................1...............
9bc20 e5 8a a1 e5 a4 84 e7 90 86 00 4a 6f 73 74 6c 65 e8 b6 85 e6 97 b6 00 37 20 e6 9c 88 00 36 20 e6 ..........Jostle.......7.....6..
9bc40 9c 88 00 e5 88 a0 e9 99 a4 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a ef bc 8c e5 b9 b6 e8 bf 94 e5 9b ................................
9bc60 9e e5 88 b0 e9 a6 96 e9 a1 b5 00 4b 42 2f 73 00 4b 4f 44 00 4b 55 3a 20 00 4b 62 70 73 00 4b 65 ...........KB/s.KOD.KU:..Kbps.Ke
9bc80 65 70 00 e4 bf 9d e6 8c 81 e9 85 8d e7 bd ae 00 e5 9c a8 e9 9d 9e e6 b4 bb e5 8a a8 e6 a0 87 e7 ep..............................
9bca0 ad be e4 b8 8a e4 bf 9d e6 8c 81 e5 9b be e8 a1 a8 e6 9b b4 e6 96 b0 e3 80 82 00 e5 bc 80 e5 8f ................................
9bcc0 91 e5 86 85 e6 a0 b8 00 e5 af 86 e9 92 a5 20 00 e5 af 86 e9 92 a5 e8 bd ae e6 8d a2 e5 bf 85 e9 ................................
9bce0 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 e5 92 8c 39 39 39 39 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 ...........1...9999.............
9bd00 95 b0 e3 80 82 00 e5 af 86 e9 92 a5 e7 b1 bb e5 9e 8b 20 00 e5 af 86 e9 92 a5 e6 95 b0 e6 8d ae ................................
9bd20 20 00 e5 af 86 e9 92 a5 e6 95 b0 e6 8d ae e5 ad 97 e6 ae b5 e5 ba 94 e4 b8 ba e7 a9 ba e7 99 bd ................................
9bd40 e6 88 96 e6 9c 89 e6 95 88 e7 9a 84 78 35 30 39 e7 a7 81 e9 92 a5 00 e5 af 86 e9 92 a5 e9 95 bf ............x509................
9bd60 e5 ba a6 20 00 e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 20 00 4b 65 79 49 44 20 e6 a0 87 e8 ae b0 00 ...................KeyID........
9bd80 e5 85 b3 e9 94 ae e4 bf a1 e6 81 af e8 af ad e5 8f a5 00 e5 af 86 e9 92 a5 00 e6 b8 85 e9 99 a4 ................................
9bda0 e7 8a b6 e6 80 81 00 e4 bb 8e 25 73 e4 b8 ad e7 bb 88 e6 ad a2 e5 ae a2 e6 88 b7 e7 ab af e8 bf ..........%s....................
9bdc0 9e e6 8e a5 e3 80 82 00 e6 b8 85 e9 99 a4 e8 bf 87 e6 bb a4 e5 99 a8 e7 8a b6 e6 80 81 00 4b 69 ..............................Ki
9bde0 73 73 2d 6f 27 2d 64 65 61 74 68 00 4c 32 54 50 00 4c 32 54 50 e7 99 bb e5 bd 95 00 4c 32 54 50 ss-o'-death.L2TP.L2TP.......L2TP
9be00 e6 9c 8d e5 8a a1 e5 99 a8 00 4c 32 54 50 e7 94 a8 e6 88 b7 00 4c 32 54 50 20 56 50 4e 00 e5 b7 ..........L2TP.......L2TP.VPN...
9be20 b2 e6 9b b4 e6 94 b9 4c 32 54 50 20 56 50 4e 20 e9 85 8d e7 bd ae e3 80 82 00 4c 32 54 50 20 e5 .......L2TP.VPN...........L2TP..
9be40 ae a2 e6 88 b7 e6 9c ba 00 4c 32 54 50 e5 af 86 e7 a0 81 00 4c 32 54 50 e8 bf 9c e7 a8 8b 49 50 .........L2TP.......L2TP......IP
9be60 e5 9c b0 e5 9d 80 00 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 4c 32 54 50 e7 94 a8 e6 88 b7 e5 .......L2TP..........L2TP.......
9be80 90 8d 00 4c 41 43 50 00 4c 41 47 47 e9 85 8d e7 bd ae 00 4c 41 47 47 e6 8e a5 e5 8f a3 00 4c 41 ...LACP.LAGG.......LAGG.......LA
9bea0 47 47 e7 ab af e5 8f a3 00 4c 41 47 47 e5 8d 8f e8 ae ae 00 4c 41 47 47 73 00 4c 41 4e 00 e5 b1 GG.......LAGG.......LAGGs.LAN...
9bec0 80 e5 9f 9f e7 bd 91 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e9 87 8d e7 bd ae e4 b8 ..........IP....................
9bee0 ba 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 34 00 4c 44 41 50 00 4c 44 41 50 e6 9c 8d e5 8a a1 e5 .192.168.1.1/24.LDAP.LDAP.......
9bf00 99 a8 00 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae 20 00 4c 44 41 50 e6 9c 8d e5 ...LDAP.................LDAP....
9bf20 8a a1 e5 99 a8 e7 bd 91 e5 9d 80 00 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 52 ............LDAP...............R
9bf40 46 43 20 32 33 30 37 e6 a0 bc e5 bc 8f e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 e6 a0 bc 00 4c 44 41 FC.2307......................LDA
9bf60 50 e7 bd 91 e5 9d 80 00 4c 44 41 50 e5 ae b9 e5 99 a8 00 4c 44 41 50 20 e8 ae be e7 bd ae 00 4c P.......LDAP.......LDAP........L
9bf80 44 41 50 3a 20 e6 97 a0 e6 b3 95 e9 80 9a e8 bf 87 e4 b8 bb e6 9c ba 25 73 e6 9f a5 e8 af a2 43 DAP:...................%s......C
9bfa0 41 e3 80 82 00 4c 4f 41 44 42 41 4c 41 4e 43 45 00 4c 5a 34 e5 8e 8b e7 bc a9 5b 63 6f 6d 70 72 A....LOADBALANCE.LZ4......[compr
9bfc0 65 73 73 20 6c 7a 34 5d 00 4c 5a 34 e5 8e 8b e7 bc a9 76 32 20 5b 63 6f 6d 70 72 65 73 73 20 6c ess.lz4].LZ4......v2.[compress.l
9bfe0 7a 34 2d 76 32 5d 00 4c 5a 4f e5 8e 8b e7 bc a9 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c z4-v2].LZO......[Legacy.style...
9c000 63 6f 6d 70 2d 6c 7a 6f 20 79 65 73 5d 00 4c 5a 4f e5 8e 8b e7 bc a9 5b 63 6f 6d 70 72 65 73 73 comp-lzo.yes].LZO......[compress
9c020 20 6c 7a 6f ef bc 8c e5 85 bc e5 ae b9 63 6f 6d 70 2d 6c 7a 6f 5d 00 4c 41 47 47 e5 8d 8f e8 ae .lzo.........comp-lzo].LAGG.....
9c040 ae 00 e6 9c 80 e5 90 8e 25 31 24 64 20 25 32 24 73 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e3 80 82 ........%1$d.%2$s...............
9c060 00 e6 9c 80 e8 bf 91 20 25 31 24 73 20 e4 b8 aa 25 32 24 73 e8 ae b0 e5 bd 95 e6 9d a1 e7 9b ae ........%1$s....%2$s............
9c080 00 e6 9c 80 e5 90 8e 25 31 24 73 20 25 32 24 73 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e3 80 82 00 .......%1$s.%2$s................
9c0a0 e6 9c 80 e8 bf 91 20 31 2c 20 35 20 e5 92 8c 31 35 e5 88 86 e9 92 9f 00 e6 9c 80 e5 90 8e e4 b8 .......1,.5....15...............
9c0c0 80 e6 ac a1 e9 85 8d e7 bd ae 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 00 e6 9c 80 e8 bf 91 e7 9a ................................
9c0e0 84 e6 b4 bb e5 8a a8 00 e4 b8 8a e6 ac a1 e6 8d 95 e8 8e b7 00 e4 b8 8a e6 ac a1 e6 a3 80 e6 9f ................................
9c100 a5 00 e6 9c 80 e5 90 8e e4 b8 80 e6 ac a1 e9 85 8d e7 bd ae 00 e6 89 be e5 88 b0 e5 b9 b6 e8 bf ................................
9c120 98 e5 8e 9f e6 9c 80 e5 90 8e e4 b8 80 e4 b8 aa e5 b7 b2 e7 9f a5 e9 85 8d e7 bd ae e3 80 82 20 ................................
9c140 e8 af b7 e4 bb 94 e7 bb 86 e6 a3 80 e6 9f a5 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e7 9a 84 e5 87 ................................
9c160 86 e7 a1 ae e6 80 a7 e3 80 82 00 e4 b8 8a e6 ac a1 3a 20 25 73 00 e5 bb b6 e8 bf 9f 00 e5 bb b6 .................:.%s...........
9c180 e8 bf 9f e9 98 88 e5 80 bc 00 e6 9c 80 e6 96 b0 e7 b3 bb e7 bb 9f 00 e4 b8 8d e5 86 8d e6 94 af ................................
9c1a0 e6 8c 81 37 e5 b1 82 e6 95 b4 e5 bd a2 e3 80 82 20 e5 85 b6 e9 85 8d e7 bd ae e5 b7 b2 e5 88 a0 ...7............................
9c1c0 e9 99 a4 e3 80 82 00 e9 97 b0 e7 a7 92 00 e7 a7 9f e8 b5 81 e8 a6 81 e6 b1 82 e5 92 8c e8 af b7 ................................
9c1e0 e6 b1 82 00 e7 a7 9f e7 ba a6 e7 b1 bb e5 9e 8b 20 00 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 ef bc ................................
9c200 88 e7 a7 92 ef bc 89 e3 80 82 20 e7 94 a8 e4 ba 8e e4 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a ................................
9c220 e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 20 25 31 24 73 ............................%1$s
9c240 e9 bb 98 e8 ae a4 e4 b8 ba 37 32 30 30 e7 a7 92 e3 80 82 00 e7 a7 9f e7 ba a6 00 e7 a7 9f e7 ba .........7200...................
9c260 a6 e4 bd bf e7 94 a8 00 e6 96 ad e5 bc 80 e6 8c 81 e7 bb ad 43 41 52 50 e7 bb b4 e6 8a a4 e6 a8 ....................CARP........
9c280 a1 e5 bc 8f 00 e4 bf 9d e6 8c 81 e2 80 9c e9 bb 98 e8 ae a4 e5 80 bc e2 80 9d ef bc 8c e4 bd bf ................................
9c2a0 e7 94 a8 e7 b3 bb e7 bb 9f e8 b7 af e7 94 b1 e8 a1 a8 e3 80 82 e6 88 96 e8 80 85 e9 80 89 e6 8b ................................
9c2c0 a9 e7 bd 91 e5 85 b3 e4 bb a5 e5 88 a9 e7 94 a8 e5 9f ba e4 ba 8e e7 ad 96 e7 95 a5 e7 9a 84 e8 ................................
9c2e0 b7 af e7 94 b1 e3 80 82 20 00 e4 bf 9d e7 95 99 e4 b8 ba e2 80 9c e6 97 a0 e2 80 9d ef bc 8c e4 ................................
9c300 bd bf e8 a7 84 e5 88 99 e5 a7 8b e7 bb 88 e5 a4 84 e4 ba 8e e5 90 af e7 94 a8 e7 8a b6 e6 80 81 ................................
9c320 e3 80 82 00 e5 a6 82 e6 9e 9c e5 b8 90 e6 88 b7 e4 b8 8d e8 bf 87 e6 9c 9f ef bc 8c e8 af b7 e7 ................................
9c340 95 99 e7 a9 ba e3 80 82 e5 90 a6 e5 88 99 e8 be 93 e5 85 a5 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f ................................
9c360 4d 4d 20 2f 20 44 44 20 2f 20 59 59 59 59 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e5 8a MM./.DD./.YYYY..................
9c380 a8 e6 80 81 44 4e 53 e6 b3 a8 e5 86 8c e3 80 82 20 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e ....DNS.........................
9c3a0 e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab ...DNS..........................
9c3c0 af e5 90 8d e7 a7 b0 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e3 80 82 00 e7 95 99 e7 a9 ba ................DNS.............
9c3e0 e4 bb a5 e7 a6 81 e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 e6 b3 a8 e5 86 8c e3 80 82 25 31 24 73 e8 ...............DNS.........%1$s.
9c400 be 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad .................DNS............
9c420 e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e7 9a 84 e5 8a a8 e6 80 81 44 4e ..............................DN
9c440 53 e5 9f 9f e3 80 82 00 e7 95 99 e7 a9 ba e7 a6 81 e7 94 a8 e3 80 82 e4 bb a5 6c 64 61 70 3a 2f S.........................ldap:/
9c460 2f 6c 64 61 70 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 2f 64 63 3d 65 78 61 6d 70 6c 65 2c 64 63 3d /ldap.example.com/dc=example,dc=
9c480 63 6f 6d e7 9a 84 e5 bd a2 e5 bc 8f e8 be 93 e5 85 a5 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 com...............LDAP..........
9c4a0 9a 84 e4 b8 80 e4 b8 aa e5 ae 8c e6 95 b4 e7 9a 84 e7 bd 91 e5 9d 80 e3 80 82 00 e7 95 99 e7 a9 ................................
9c4c0 ba e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 20 e8 be 93 e5 85 a5 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 ....................TFTP........
9c4e0 a8 e7 9a 84 e5 ae 8c e6 95 b4 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 e3 80 82 00 e7 95 99 e7 ......................IP........
9c500 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 20 e8 be 93 e5 85 a5 54 46 54 50 e6 9c 8d e5 8a a1 e5 .....................TFTP.......
9c520 99 a8 e7 9a 84 e6 9c 89 e6 95 88 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 bb e6 9c ba e5 90 8d e6 ...........IP...................
9c540 88 96 e7 bd 91 e5 9d 80 e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 e8 be ................................
9c560 93 e5 85 a5 e5 85 b6 e4 bb 96 e6 9c ba e5 99 a8 e7 9a 84 e6 8e a5 e5 8f a3 49 50 e5 9c b0 e5 9d .........................IP.....
9c580 80 ef bc 8c e6 9c ba e5 99 a8 e5 bf 85 e9 a1 bb e4 bd bf e7 94 a8 43 41 52 50 e3 80 82 e6 8e a5 ......................CARP......
9c5a0 e5 8f a3 e7 9a 84 e5 b9 bf e6 92 ad e5 81 8f e7 a6 bb e5 80 bc e7 a1 ae e5 ae 9a 44 48 43 50 20 ...........................DHCP.
9c5c0 e7 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e6 98 af e4 b8 bb e8 bf 98 e6 98 af e8 be 85 e3 80 ................................
9c5e0 82 e7 a1 ae e4 bf 9d e4 b8 80 e5 8f b0 e6 9c ba e5 99 a8 e7 9a 84 e5 b9 bf e6 92 ad e5 81 8f e7 ................................
9c600 a6 bb 26 6c 74 3b 20 32 30 20 28 e5 8f a6 e4 b8 80 e5 8f b0 20 26 67 74 3b 20 32 30 29 e3 80 82 ..&lt;.20.(..........&gt;.20)...
9c620 00 e7 95 99 e7 a9 ba e5 88 99 e4 bd bf e7 94 a8 e9 bb 98 e8 ae a4 e7 ab af e5 8f a3 e5 8f b7 20 ................................
9c640 28 31 38 31 33 29 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 44 4e 53 e8 bd ac e5 8f 91 e5 (1813)................DNS.......
9c660 99 a8 ef bc 8c e5 88 99 e5 b0 86 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 49 50 e7 95 99 e7 a9 ba e4 .......................IP.......
9c680 bb a5 e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e9 bb 98 e8 ae a4 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 .......................DNS......
9c6a0 e5 99 a8 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e2 80 9c e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae e2 80 ................................
9c6c0 9d e9 a1 b5 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 ...................DNS..........
9c6e0 80 82 00 e7 95 99 e7 a9 ba e5 88 99 e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e9 bb 98 e8 ae a4 44 4e ..............................DN
9c700 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 88 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 44 4e 53 e8 S...........................DNS.
9c720 bd ac e5 8f 91 e5 99 a8 e6 88 96 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 89 ef bc 8c e5 90 a6 e5 88 99 ................................
9c740 e8 af b7 e5 9c a8 e2 80 9c e7 b3 bb e7 bb 9f 2d e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae e2 80 9d e9 ...............-................
9c760 a1 b5 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e4 b8 8d e9 9c ................................
9c780 80 e8 a6 81 e5 af 86 e7 a0 81 e6 97 b6 e7 95 99 e7 a9 ba 00 e4 b8 8d e9 9c 80 e8 a6 81 e7 94 a8 ................................
9c7a0 e6 88 b7 e5 90 8d e6 97 b6 e7 95 99 e7 a9 ba 00 e5 b0 86 e6 97 a5 e6 9c 9f e5 ad 97 e6 ae b5 e7 ................................
9c7c0 95 99 e7 a9 ba ef bc 8c e4 bb a5 e4 be bf e5 9c a8 e5 88 86 e9 92 9f e5 92 8c e5 b0 8f e6 97 b6 ................................
9c7e0 e5 ad 97 e6 ae b5 e6 8c 87 e5 ae 9a e7 9a 84 e6 97 b6 e9 97 b4 e6 af 8f e5 a4 a9 e6 89 a7 e8 a1 ................................
9c800 8c e9 87 8d e7 bd ae 00 e5 b0 86 e6 97 a5 e6 9c 9f e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e5 b0 86 ................................
9c820 e5 af bc e8 87 b4 e5 9c a8 e5 88 86 e9 92 9f e5 92 8c e5 b0 8f e6 97 b6 e5 ad 97 e6 ae b5 e4 b8 ................................
9c840 ad e6 8c 87 e5 ae 9a e7 9a 84 e6 97 b6 e9 97 b4 e6 af 8f e5 a4 a9 e6 89 a7 e8 a1 8c e9 87 8d e7 ................................
9c860 bd ae e8 ae a1 e5 88 92 e3 80 82 00 e5 b7 a6 e5 88 97 e6 a0 87 e7 ad be 00 e5 9b be e4 be 8b 00 ................................
9c880 e5 9b be e4 be 8b ef bc 9a e6 97 a0 e7 ba bf e6 a0 87 e5 87 86 20 2d 20 e4 bf a1 e9 81 93 ef bc ......................-.........
9c8a0 83 ef bc 88 e9 a2 91 e7 8e 87 40 e6 9c 80 e5 a4 a7 e5 8f 91 e5 b0 84 e5 8a 9f e7 8e 87 2f e6 b3 ..........@................../..
9c8c0 a8 e5 86 8c e5 9f 9f e5 85 81 e8 ae b8 e7 9a 84 54 58 e5 8a 9f e7 8e 87 ef bc 89 20 25 31 24 73 ................TX..........%1$s
9c8e0 e6 9f 90 e4 ba 9b e5 8d a1 e5 8f af e8 83 bd e6 94 af e6 8c 81 e6 89 80 e6 9c 89 e4 bf a1 e9 81 ................................
9c900 93 e3 80 82 20 e8 87 aa e5 8a a8 e5 8f af e4 bb a5 e8 a6 86 e7 9b 96 e4 b8 8a e9 9d a2 e9 80 89 ................................
9c920 e6 8b a9 e7 9a 84 e6 97 a0 e7 ba bf e6 a0 87 e5 87 86 e3 80 82 00 e9 95 bf e5 ba a6 00 e5 b1 82 ................................
9c940 e7 ba a7 00 e8 af a6 e7 bb 86 e7 a8 8b e5 ba a6 00 e8 ae b8 e5 8f af 00 e6 a0 b9 e6 8d ae 41 70 ..............................Ap
9c960 61 63 68 65 e8 ae b8 e5 8f af e8 af 81 32 2e 30 e7 89 88 ef bc 88 e2 80 9c e8 ae b8 e5 8f af e8 ache.........2.0................
9c980 af 81 e2 80 9d ef bc 89 e6 8e 88 e6 9d 83 3b 25 31 24 73 e6 82 a8 e4 b8 8d e5 be 97 e4 bd bf e7 ..............;%1$s.............
9c9a0 94 a8 e6 ad a4 e6 96 87 e4 bb b6 ef bc 8c e9 99 a4 e9 9d 9e e6 9c 89 e7 ac a6 e5 90 88 e7 9a 84 ................................
9c9c0 e8 ae b8 e5 8f af e8 af 81 e3 80 82 25 31 24 73 e6 82 a8 e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e8 ............%1$s................
9c9e0 8e b7 e5 8f 96 e8 ae b8 e5 8f af e8 af 81 e7 9a 84 e5 89 af e6 9c ac 00 e6 9c 89 e6 95 88 e6 9c ................................
9ca00 9f 3a 20 25 31 24 73 e7 a7 92 20 28 25 32 24 73 29 00 e6 9c 89 e6 95 88 e6 9c 9f 00 e6 9c 89 e6 .:.%1$s....(%2$s)...............
9ca20 95 88 e6 9c 9f ef bc 88 e5 a4 a9 ef bc 89 00 e9 99 90 e5 88 b6 e8 be 93 e5 87 ba e5 b8 a6 e5 ae ................................
9ca40 bd e4 b8 8e 55 44 50 e5 bf ab e9 80 9f 49 20 2f 20 4f e4 b8 8d e5 85 bc e5 ae b9 e3 80 82 00 e9 ....UDP......I./.O..............
9ca60 99 90 e5 88 b6 e8 be 93 e5 87 ba e5 b8 a6 e5 ae bd 20 00 e6 9c 89 e9 99 90 e6 9c 8d e5 8a a1 00 ................................
9ca80 e6 95 b4 e6 b5 81 e4 bf a1 e6 81 af 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e4 bf a1 e6 81 af 00 ................................
9caa0 e9 99 90 e5 88 b6 00 e5 9c a8 e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 e9 ................................
9cac0 99 90 e5 88 b6 e5 99 a8 ef bc 8c e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e6 96 b9 e5 90 91 e3 80 82 ................................
9cae0 00 e9 99 90 e5 88 b6 e5 99 a8 ef bc 9a 00 e9 99 90 e5 88 b6 e4 b8 8e e5 85 a5 e7 bd 91 e9 97 a8 ................................
9cb00 e6 88 b7 48 54 54 50 28 53 29 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 b9 b6 e5 8f 91 e8 bf 9e e6 ...HTTP(S)......................
9cb20 8e a5 e6 95 b0 e3 80 82 20 e8 bf 99 e4 b8 8d e6 98 af e8 ae be e7 bd ae e6 9c 89 e5 a4 9a e5 b0 ................................
9cb40 91 e7 94 a8 e6 88 b7 e5 8f af e4 bb a5 e7 99 bb e5 bd 95 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ef ................................
9cb60 bc 8c e8 80 8c e6 98 af e8 ae be e7 bd ae e5 8d 95 e4 b8 aa 49 50 e5 8f af e4 bb a5 e4 b8 8e e9 ....................IP..........
9cb80 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e5 bb ba e7 ab 8b e5 a4 9a e5 b0 91 e8 bf 9e e6 8e a5 e3 80 82 ................................
9cba0 00 e8 a1 8c 25 73 e5 8f 91 e7 94 9f e9 94 99 e8 af af ef bc 8c e5 b9 b6 e5 b7 b2 e7 aa 81 e5 87 ....%s..........................
9cbc0 ba e6 98 be e7 a4 ba e3 80 82 20 e5 87 ba e9 94 99 e5 93 8d e5 ba 94 e5 a6 82 e4 b8 8b e3 80 82 ................................
9cbe0 00 e9 93 be e8 b7 af e6 8e a5 e5 8f a3 00 e9 93 be e6 8e a5 e5 8f 82 e6 95 b0 00 e9 93 be e6 8e ................................
9cc00 a5 e4 bc 98 e5 85 88 20 00 e9 93 be e6 8e a5 e5 85 b1 e4 ba ab 00 e9 93 be e6 8e a5 e7 b1 bb e5 ................................
9cc20 9e 8b 00 e9 93 be e6 8e a5 e8 a7 84 e5 88 99 00 e9 95 9c e5 83 8f e5 88 97 e8 a1 a8 e5 b7 b2 e6 ................................
9cc40 9b b4 e6 94 b9 2e 20 e6 97 a7 3a 20 28 25 73 29 20 e6 96 b0 3a 20 28 25 73 29 00 e5 85 81 e8 ae ..........:.(%s)....:.(%s)......
9cc60 b8 e7 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e5 88 97 e8 a1 a8 ef bc 8c e9 80 97 e5 ..........MAC...................
9cc80 8f b7 e5 88 86 e9 9a 94 ef bc 8c e6 97 a0 e7 a9 ba e6 a0 bc ef bc 8c e4 be 8b e5 a6 82 3a 20 30 .............................:.0
9cca0 30 3a 30 30 3a 30 30 2c 30 31 3a 45 35 3a 46 46 00 e6 8b 92 e7 bb 9d e8 ae bf e9 97 ae e7 9a 84 0:00:00,01:E5:FF................
9ccc0 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e5 88 97 e8 a1 a8 ef bc 8c e4 bb a5 e9 80 97 e5 8f ......MAC.......................
9cce0 b7 e5 88 86 e9 9a 94 ef bc 8c e4 b8 8d e5 90 ab e7 a9 ba e6 a0 bc ef bc 8c e4 be 8b e5 a6 82 3a ...............................:
9cd00 20 30 30 3a 30 30 3a 30 30 2c 30 31 3a 45 35 3a 46 46 00 e7 9b 91 e5 90 ac e7 ab af e5 8f a3 00 .00:00:00,01:E5:FF..............
9cd20 e4 be a6 e5 90 ac e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 2f 20 49 50 e5 9c b0 e5 9d 80 00 e5 ae 9e ................../.IP..........
9cd40 e6 97 b6 e6 9f a5 e7 9c 8b 00 e5 8a a0 e8 bd bd 20 00 e8 b4 9f e8 bd bd e5 b9 b3 e5 9d 87 e5 80 ................................
9cd60 bc 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 00 e8 b4 9f e8 ................................
9cd80 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 ................................
9cda0 a1 e7 8a b6 e6 80 81 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 e9 85 8d e7 bd ae 00 e8 b4 ................................
9cdc0 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 ef bc 9a e7 9b 91 e8 a7 86 00 e8 b4 9f e8 bd bd e5 9d 87 ................................
9cde0 e8 a1 a1 e5 99 a8 ef bc 9a e5 9c b0 e5 9d 80 e6 b1 a0 ef bc 9a 00 e8 b4 9f e8 bd bd e5 9d 87 e8 ................................
9ce00 a1 a1 e5 99 a8 ef bc 9a e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 00 e8 b4 9f e8 bd bd e5 9d ................................
9ce20 87 e8 a1 a1 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 20 00 ................................
9ce40 e8 bd bd e5 85 a5 e4 b8 ad 20 00 e5 8a a0 e8 bd bd 25 73 e5 8a a0 e5 af 86 e6 a8 a1 e5 9d 97 e3 .................%s.............
9ce60 80 82 00 e5 8a a0 e8 bd bd 20 25 73 20 e7 83 ad e7 9b 91 e6 8e a7 e6 a8 a1 e5 9d 97 e3 80 82 00 ..........%s....................
9ce80 e4 b8 8d e6 94 af e6 8c 81 e8 bd bd e5 85 a5 e7 9b ae e5 bd 95 20 00 e5 8a a0 e8 bd bd e8 bf 87 ................................
9cea0 e6 bb a4 e5 99 a8 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e8 bd bd e5 85 a5 e6 8f 92 e4 bb b6 e9 ................................
9cec0 85 8d e7 bd ae 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 8a a0 e8 bd bd e6 8f 92 e4 bb b6 e9 85 8d e7 bd ................................
9cee0 ae 2e 2e 2e e5 a4 b1 e8 b4 a5 ef bc 81 00 e6 ad a3 e5 9c a8 e5 8a a0 e8 bd bd e6 8f 92 e4 bb b6 ................................
9cf00 e8 af b4 e6 98 8e 2e 2e 2e 00 e6 9c ac e5 9c b0 00 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 e6 9c ................................
9cf20 ac e5 9c b0 e6 95 b0 e6 8d ae e5 ba 93 00 e6 9c ac e5 9c b0 47 52 45 20 e9 9a a7 e9 81 93 e7 bb ....................GRE.........
9cf40 88 e7 82 b9 00 e6 9c ac e5 9c b0 49 44 00 e6 9c ac e5 9c b0 49 50 20 00 e6 9c ac e5 9c b0 49 50 ...........ID.......IP........IP
9cf60 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 49 50 76 36 .............IP.............IPv6
9cf80 e5 af b9 e7 ad 89 e4 bd 93 e4 bd bf e7 94 a8 25 31 24 73 4e 44 50 25 32 24 73 e8 80 8c e4 b8 8d ...............%1$sNDP%2$s......
9cfa0 e6 98 af 41 52 50 e3 80 82 00 e6 9c ac e5 9c b0 e6 97 a5 e5 bf 97 00 e6 9c ac e5 9c b0 e5 ad 90 ...ARP..........................
9cfc0 e7 bd 91 20 00 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 e5 99 a8 2f e5 87 ad e8 af ........................../.....
9cfe0 81 00 e6 9c ac e5 9c b0 47 49 46 e9 9a a7 e9 81 93 e7 bb 88 e7 82 b9 00 e6 9c ac e5 9c b0 e7 bd ........GIF.....................
9d000 91 e7 bb 9c e7 b1 bb e5 9e 8b 20 00 e6 9c ac e5 9c b0 e7 ab af e5 8f a3 20 00 e6 9c ac e5 9c b0 ................................
9d020 e9 9a a7 e9 81 93 49 50 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 ef bc 9a 00 e6 9c ac e5 9c b0 e5 ......IP........................
9d040 8c 96 00 e4 bd 8d e7 bd ae 00 e6 97 a5 e5 bf 97 00 e6 97 a5 e5 bf 97 e7 9b ae e5 bd 95 00 e5 b7 ................................
9d060 b2 e4 bf 9d e5 ad 98 e6 97 a5 e5 bf 97 e6 98 be e7 a4 ba e8 ae be e7 bd ae ef bc 88 e6 b2 a1 e5 ................................
9d080 a4 87 e4 bb bd ef bc 8c e6 b2 a1 e5 90 8c e6 ad a5 ef bc 89 ef bc 9a 00 e5 b7 b2 e4 bf 9d e5 ad ................................
9d0a0 98 e6 97 a5 e5 bf 97 e6 98 be e7 a4 ba e8 ae be e7 bd ae ef bc 9a 00 e6 97 a5 e5 bf 97 e8 bf 87 ................................
9d0c0 e6 bb a4 e5 99 a8 00 e6 97 a5 e5 bf 97 e5 b1 82 e7 ba a7 00 e6 97 a5 e5 bf 97 e6 b6 88 e6 81 af ................................
9d0e0 00 e6 97 a5 e5 bf 97 4e 54 50 e5 af b9 e7 ad 89 e4 bd 93 e7 bb 9f e8 ae a1 ef bc 88 e9 bb 98 e8 .......NTP......................
9d100 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e6 97 a5 e5 bf 97 e6 97 b6 e9 92 ................................
9d120 9f e7 ba aa e5 be 8b e7 bb 9f e8 ae a1 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 ................................
9d140 94 a8 ef bc 89 e3 80 82 00 e4 bb 8e 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e7 a8 8b e8 ae ............Web.................
9d160 b0 e5 bd 95 e9 94 99 e8 af af 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 a4 a7 e5 b0 8f 28 42 79 .............................(By
9d180 74 65 73 29 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e4 b8 ba tes)............................
9d1a0 e6 95 b0 e5 ad 97 e4 b8 94 e5 a4 a7 e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e 31 30 30 30 30 30 e3 80 ........................100000..
9d1c0 82 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 b7 b2 e5 90 af e5 8a a8 e3 80 82 00 e6 97 a5 e5 bf ................................
9d1e0 97 e8 bf 87 e6 bb a4 e5 99 a8 00 e9 98 b2 e7 81 ab e5 a2 99 e9 bb 98 e8 ae a4 e9 98 bb e6 ad a2 ................................
9d200 e8 ae b0 e5 bd 95 20 00 e2 80 9c e9 98 bb e6 ad a2 42 6f 67 6f 6e e7 bd 91 e7 bb 9c e2 80 9d e8 .................Bogon..........
9d220 a7 84 e5 88 99 e9 98 bb e6 ad a2 e7 9a 84 e6 97 a5 e5 bf 97 e6 95 b0 e6 8d ae e5 8c 85 00 e8 ae ................................
9d240 b0 e5 bd 95 e7 94 b1 e2 80 9c e9 98 bb e6 ad a2 e4 b8 93 e7 94 a8 e7 bd 91 e7 bb 9c e2 80 9d e8 ................................
9d260 a7 84 e5 88 99 e9 98 bb e6 ad a2 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 00 e4 bb 8e e8 a7 84 e5 88 ................................
9d280 99 e9 9b 86 e4 b8 ad e7 9a 84 e9 bb 98 e8 ae a4 e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 e5 8c b9 e9 ................................
9d2a0 85 8d e7 9a 84 e6 97 a5 e5 bf 97 e5 8c 85 00 e4 bb 8e e8 a7 84 e5 88 99 e9 9b 86 e4 b8 ad e7 9a ................................
9d2c0 84 e9 bb 98 e8 ae a4 e9 80 9a e8 bf 87 e8 a7 84 e5 88 99 e5 8c b9 e9 85 8d e7 9a 84 e6 97 a5 e5 ................................
9d2e0 bf 97 e5 8c 85 00 20 25 31 24 73 e5 85 81 e8 ae b8 25 32 24 73 e7 9a 84 e6 97 a5 e5 bf 97 e5 8c .......%1$s......%2$s...........
9d300 85 e9 80 9a e8 bf 87 e9 9a 90 e5 90 ab e9 bb 98 e8 ae a4 e9 80 9a e8 bf 87 e8 a7 84 e5 88 99 ef ................................
9d320 bc 8c 20 e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e6 97 a5 e5 bf ................................
9d340 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e3 80 82 00 25 31 24 73 e9 98 bb e6 ad a2 25 32 24 73 e7 .................%1$s......%2$s.
9d360 9a 84 e6 97 a5 e5 bf 97 e5 8c 85 e9 80 9a e8 bf 87 e9 9a 90 e5 90 ab e7 9a 84 e9 bb 98 e8 ae a4 ................................
9d380 e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 ef bc 8c e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e4 b8 ................................
9d3a0 aa e8 a7 84 e5 88 99 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e3 80 82 00 e8 ae b0 ................................
9d3c0 e5 bd 95 e6 ad a4 e8 a7 84 e5 88 99 e5 a4 84 e7 90 86 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 00 e6 ................................
9d3e0 97 a5 e5 bf 97 e5 af b9 e7 ad 89 e4 bd 93 e6 b6 88 e6 81 af ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ................................
9d400 ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e6 97 a5 e5 bf 97 e5 8f 82 e8 80 83 e6 97 b6 e9 ................................
9d420 92 9f e7 bb 9f e8 ae a1 ef bc 88 e2 80 8b e2 80 8b e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 ................................
9d440 e7 94 a8 ef bc 89 e3 80 82 00 e6 97 a5 e5 bf 97 e7 b3 bb e7 bb 9f e6 b6 88 e6 81 af ef bc 88 e9 ................................
9d460 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e8 ae b0 e5 bd 95 e6 8e ................................
9d480 a5 e6 94 b6 e5 88 b0 e7 9a 84 e6 97 b6 e9 97 b4 e6 88 b3 e7 9a 84 e5 ad 90 e7 a7 92 e9 83 a8 e5 ................................
9d4a0 88 86 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 8c e6 9c aa ................................
9d4c0 e8 ae b0 e5 bd 95 ef bc 89 e3 80 82 00 e7 99 bb e5 bd 95 e7 b1 bb e5 9e 8b 20 00 e6 88 90 e5 8a ................................
9d4e0 9f e7 99 bb e5 bd 95 25 31 24 73 ef bc 8c e9 80 9a e8 bf 87 20 4c 44 41 50 e6 9c 8d e5 8a a1 e5 .......%1$s..........LDAP.......
9d500 99 a8 20 25 32 24 73 ef bc 8c 20 44 4e 20 3d 20 25 33 24 73 2e 00 e8 ae b0 e5 bd 95 00 e7 99 bb ...%2$s....DN.=.%3$s............
9d520 e5 bd 95 00 e7 99 bb e5 bd 95 e6 a8 aa e5 b9 85 00 e7 99 bb e5 bd 95 e4 b8 bb e6 9c ba e5 90 8d ................................
9d540 00 e7 99 bb e5 bd 95 e9 a1 b5 e9 9d a2 e9 a2 9c e8 89 b2 00 e7 99 bb e5 bd 95 e5 88 b0 20 25 31 ..............................%1
9d560 24 73 00 e6 b3 a8 e9 94 80 e7 b3 bb e7 bb 9f 00 e6 b3 a8 e9 94 80 e9 a1 b5 e9 9d a2 e5 86 85 e5 $s..............................
9d580 ae b9 00 e6 b3 a8 e9 94 80 e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 00 e6 97 a5 e5 bf 97 20 00 e6 97 ................................
9d5a0 a5 e5 bf 97 e4 bf 9d e5 ad 98 e5 9c a8 e5 b8 b8 e9 87 8f e5 a4 a7 e5 b0 8f e7 9a 84 e5 be aa e7 ................................
9d5c0 8e af e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e4 b8 ad e3 80 82 20 e6 ad a4 e5 ad 97 e6 ae b5 e6 8e ................................
9d5e0 a7 e5 88 b6 e6 af 8f e4 b8 aa e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e7 9a 84 e5 a4 a7 e5 b0 8f e3 ................................
9d600 80 82 20 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 af 8f e4 b8 aa e6 97 a5 e5 bf ................................
9d620 97 e6 96 87 e4 bb b6 e5 a4 a7 e7 ba a6 e4 b8 ba 35 30 30 4b 42 ef bc 8c e5 b9 b6 e4 b8 94 e6 9c ................500KB...........
9d640 89 e8 bf 91 32 30 e4 b8 aa e8 bf 99 e6 a0 b7 e7 9a 84 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e3 80 ....20..........................
9d660 82 00 e9 95 bf 00 e6 9f a5 e8 af a2 00 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c ............................IP..
9d680 b0 e5 9d 80 00 e4 b8 a2 e5 8c 85 00 e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 00 e4 bd 8e 00 e4 bd 8e ................................
9d6a0 e5 bb b6 e8 bf 9f e5 92 8c e9 ab 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc ef bc 88 e4 bb a5 e6 af ................................
9d6c0 ab e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba ................................
9d6e0 25 31 24 64 2f 25 32 24 64 2e 00 e4 b8 a2 e5 8c 85 e7 9a 84 e4 bd 8e e5 92 8c e9 ab 98 e9 98 88 %1$d/%2$d.......................
9d700 e5 80 bc 20 25 25 e3 80 82 e9 bb 98 e8 ae a4 e6 98 af 20 25 31 24 64 2f 25 32 24 64 2e 00 4d 41 ....%%.............%1$d/%2$d..MA
9d720 43 00 4d 41 43 e5 9c b0 e5 9d 80 00 e5 85 81 e8 ae b8 e7 9a 84 4d 41 43 00 e6 8b 92 e7 bb 9d e7 C.MAC................MAC........
9d740 9a 84 4d 41 43 00 4d 41 43 e5 9c b0 e5 9d 80 00 4d 41 43 e5 9c b0 e5 9d 80 ef bc 88 36 e4 b8 aa ..MAC.MAC.......MAC.........6...
9d760 e5 ad 97 e8 8a 82 e7 9a 84 e4 ba 8c e8 bf 9b e5 88 b6 e4 bb a3 e7 a0 81 ef bc 8c e4 bb a5 36 e7 ..............................6.
9d780 bb 84 31 36 e8 bf 9b e5 88 b6 e6 95 b0 e8 a1 a8 e7 a4 ba ef bc 89 00 4d 41 43 e5 9c b0 e5 9d 80 ..16...................MAC......
9d7a0 e6 8e a7 e5 88 b6 00 4d 41 43 e5 9c b0 e5 9d 80 e6 a0 bc e5 bc 8f 00 4d 41 43 e8 ae a4 e8 af 81 .......MAC.............MAC......
9d7c0 e5 af 86 e9 92 a5 00 4d 41 43 e5 9c b0 e5 9d 80 e8 bf 87 e6 bb a4 00 4d 41 43 73 00 4d 42 2f 73 .......MAC.............MACs.MB/s
9d7e0 00 4d 42 55 46 e4 bd bf e7 94 a8 e7 8e 87 00 4d 4f 42 49 4b 45 00 e7 9b 91 e6 8e a7 3a 20 25 31 .MBUF..........MOBIKE.......:.%1
9d800 24 73 20 e5 87 ba e7 8e b0 e9 ab 98 e5 bb b6 e8 bf 9f 2c 20 e4 bb 8e e8 b7 af e7 94 b1 e7 bb 84 $s................,.............
9d820 25 32 24 73 e5 bf bd e7 95 a5 e3 80 82 00 e7 9b 91 e6 8e a7 3a 20 25 31 24 73 20 e6 9c 89 e4 b8 %2$s................:.%1$s......
9d840 a2 e5 8c 85 ef bc 8c e4 bb 8e e8 b7 af e7 94 b1 e7 bb 84 20 25 32 24 73 e5 bf bd e7 95 a5 e3 80 ....................%2$s........
9d860 82 00 e7 9b 91 e8 a7 86 e5 99 a8 3a 20 25 31 24 73 e7 8e b0 e5 b7 b2 e5 8f af e7 94 a8 ef bc 8c ...........:.%1$s...............
9d880 e5 b9 b6 e6 b7 bb e5 8a a0 e5 88 b0 e8 b7 af e7 94 b1 e7 bb 84 20 25 32 24 73 00 e7 9b 91 e6 8e ......................%2$s......
9d8a0 a7 3a 20 25 31 24 73 20 e5 b7 b2 e5 85 b3 e9 97 ad ef bc 8c e4 bb 8e e8 b7 af e7 94 b1 e7 bb 84 .:.%1$s.........................
9d8c0 25 32 24 73 e5 bf bd e7 95 a5 e3 80 82 00 4d 52 52 55 00 4d 52 55 00 4d 53 43 48 41 50 76 31 00 %2$s..........MRRU.MRU.MSCHAPv1.
9d8e0 4d 53 43 48 41 50 76 32 00 4d 53 53 00 4d 54 55 00 4d 58 20 00 e9 ad 94 e6 9c af e5 8c 85 e5 8f MSCHAPv2.MSS.MTU.MX.............
9d900 91 e9 80 81 20 28 25 31 24 73 29 20 e5 88 b0 20 28 25 32 24 73 29 20 4d 41 43 3d 25 33 24 73 00 .....(%1$s).....(%2$s).MAC=%3$s.
9d920 e5 b9 bb e6 95 b0 00 e5 b9 bb e6 95 b0 e5 ad 98 e5 82 a8 e5 9c a8 e6 af 8f e5 bc a0 e5 87 ad e8 ................................
9d940 af 81 e4 b8 ad e3 80 82 20 e5 9c a8 e5 87 ad e8 af 81 e6 a3 80 e6 9f a5 e6 9c 9f e9 97 b4 e8 ae ................................
9d960 a4 e8 af 81 e3 80 82 20 e5 a4 a7 e5 b0 8f e5 8f 96 e5 86 b3 e4 ba 8e e5 8d b7 e4 bd 8d 2b 20 e7 .............................+..
9d980 a5 a8 e4 bd 8d 20 2b e6 a0 a1 e9 aa 8c e5 92 8c e4 bd 8d e5 89 a9 e4 bd 99 e7 9a 84 e4 bd 8d e6 ......+.........................
9d9a0 95 b0 e3 80 82 20 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 e6 89 80 e6 9c 89 e4 bd 8d ef bc 8c e5 88 ................................
9d9c0 99 e4 b8 8d e4 bd bf e7 94 a8 e5 92 8c e6 a3 80 e6 9f a5 e5 b9 bb e6 95 b0 e3 80 82 00 e4 b8 bb ................................
9d9e0 e8 a6 81 00 e4 bd bf 57 69 6e 64 6f 77 73 20 31 30 e5 ae a2 e6 88 b7 e7 ab af e5 9c a8 e8 bf 9e .......Windows.10...............
9da00 e6 8e a5 e6 97 b6 e9 98 bb e6 ad a2 e5 af b9 e9 99 a4 4f 70 65 6e 56 50 4e e4 b9 8b e5 a4 96 e7 ..................OpenVPN.......
9da20 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e8 ae bf e9 97 ae ef bc 8c e5 bc ba e5 88 b6 ..DNS...........................
9da40 e5 ae a2 e6 88 b7 e7 ab af e4 bb 85 e4 bd bf e7 94 a8 56 50 4e 20 44 4e 53 e6 9c 8d e5 8a a1 e5 ..................VPN.DNS.......
9da60 99 a8 e3 80 82 00 e5 85 88 e5 bb ba e5 90 8e e5 88 a0 00 e4 bd bf e5 8a a8 e6 80 81 44 4e 53 e6 ............................DNS.
9da80 b3 a8 e5 86 8c e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8e e4 b8 8a e9 9d a2 e7 9a 84 e4 b8 bb ................................
9daa0 e6 9c ba e5 90 8d e7 9b b8 e5 90 8c e3 80 82 00 e7 a1 ae e4 bf 9d e5 88 a0 e9 99 a4 e6 89 80 e6 ................................
9dac0 9c 89 e6 95 8f e6 84 9f e4 bf a1 e6 81 af ef bc 88 e5 a6 82 e5 af 86 e7 a0 81 e7 ad 89 ef bc 89 ................................
9dae0 ef bc 81 e3 80 82 00 e7 a1 ae e4 bf 9d e8 af 81 e4 b9 a6 e5 af b9 e5 88 ab e5 90 8d e4 b8 8a e7 ................................
9db00 9a 84 e6 89 80 e6 9c 89 48 54 54 50 53 e5 9c b0 e5 9d 80 e6 9c 89 e6 95 88 e3 80 82 e5 a6 82 e6 ........HTTPS...................
9db20 9e 9c e5 ae 83 e6 97 a0 e6 95 88 e6 88 96 e8 a2 ab e6 92 a4 e9 94 80 ef bc 8c e8 af b7 e4 b8 8d ................................
9db40 e8 a6 81 e4 b8 8b e8 bd bd e3 80 82 00 e7 ae a1 e7 90 86 20 25 31 24 73 20 e6 97 a5 e5 bf 97 00 ....................%1$s........
9db60 e7 ae a1 e7 90 86 e6 97 a5 e5 bf 97 00 e7 ae a1 e7 90 86 e6 97 a5 e5 bf 97 00 e5 b7 b2 e7 ae a1 ................................
9db80 e7 90 86 00 e5 b7 b2 e7 ae a1 e7 90 86 20 2d 20 52 41 e6 a0 87 e5 bf 97 5b 6d 61 6e 61 67 65 64 ..............-.RA......[managed
9dba0 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 ,.other.stateful]...............
9dbc0 5b 6f 6e 6c 69 6e 6b ef bc 8c 72 6f 75 74 65 72 5d 00 e6 89 8b e5 8a a8 e6 95 85 e9 9a 9c e8 bd [onlink...router]...............
9dbe0 ac e7 a7 bb 00 e6 89 8b e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 e4 ba a4 e6 8d a2 00 e6 89 8b e5 8a .................NAT............
9dc00 a8 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 41 4f .......NAT...............%s...AO
9dc20 4e 20 2d 20 e9 ab 98 e7 ba a7 e5 87 ba e7 ab 99 4e 41 54 ef bc 89 00 e6 89 8b e5 8a a8 e6 95 85 N.-.............NAT.............
9dc40 e9 9a 9c e8 bd ac e7 a7 bb 20 00 e6 98 a0 e5 b0 84 00 33 20 e6 9c 88 00 e6 a0 87 e8 ae b0 e4 b8 ..................3.............
9dc60 ba e5 b7 b2 e8 af bb 00 e5 b0 86 e7 bd 91 e5 85 b3 e6 a0 87 e8 ae b0 e4 b8 ba e5 85 b3 e9 97 ad ................................
9dc80 00 e5 b0 86 e6 8e a5 e5 8f a3 e6 a0 87 e8 ae b0 e4 b8 ba e2 80 9c 50 72 69 76 61 74 65 e2 80 9d ......................Private...
9dca0 ef bc 88 e4 b8 93 e6 9c 89 ef bc 89 e6 8e a5 e5 8f a3 e3 80 82 e4 b8 93 e6 9c 89 20 e6 8e a5 e5 ................................
9dcc0 8f a3 e4 b8 8d e5 b0 86 e4 bb bb e4 bd 95 e6 b5 81 e9 87 8f e8 bd ac e5 8f 91 e5 88 b0 e4 b9 9f ................................
9dce0 e6 98 af e4 b8 93 e6 9c 89 e6 8e a5 e5 8f a3 e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e7 ab ................................
9dd00 af e5 8f a3 e3 80 82 00 e5 b0 86 e6 8e a5 e5 8f a3 e6 a0 87 e8 ae b0 e4 b8 ba e2 80 9c 53 74 69 .............................Sti
9dd20 63 6b 79 e2 80 9d ef bc 88 e7 b2 98 e6 80 a7 ef bc 89 e6 8e a5 e5 8f a3 e3 80 82 20 e5 8a a8 e6 cky.............................
9dd40 80 81 e5 ad a6 e4 b9 a0 e7 9a 84 e5 9c b0 e5 9d 80 e6 9d a1 e7 9b ae e4 b8 80 e6 97 a6 e8 a2 ab ................................
9dd60 e8 be 93 e5 85 a5 e5 88 b0 e9 ab 98 e9 80 9f e7 bc 93 e5 ad 98 e4 b8 ad e5 b0 b1 e8 a2 ab e8 a7 ................................
9dd80 86 e4 b8 ba e9 9d 99 e6 80 81 e3 80 82 20 e5 8d b3 e4 bd bf e5 9c b0 e5 9d 80 e5 9c a8 e4 b8 8d ................................
9dda0 e5 90 8c e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a ef bc 8c e7 b2 98 e6 80 a7 e6 9d a1 e7 9b ae e4 b9 ................................
9ddc0 9f e4 b8 8d e4 bc 9a e4 bb 8e e7 bc 93 e5 ad 98 e4 b8 ad e5 88 a0 e9 99 a4 e6 88 96 e6 9b b4 e6 ................................
9dde0 8d a2 e3 80 82 00 4d 61 73 6b 00 e4 b8 bb e5 af 86 e9 92 a5 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 ......Mask......................
9de00 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 e5 92 8c 39 39 39 39 e4 b9 8b e9 97 b4 e7 9a 84 ...............1...9999.........
9de20 e6 95 b4 e6 95 b0 e3 80 82 00 e4 b8 bb e5 af 86 e9 92 a5 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e5 ................................
9de40 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e5 af 86 e9 92 a5 e8 bd ae e6 8d a2 e3 80 82 00 e5 8c b9 e9 85 ................................
9de60 8d 00 e5 90 8c e6 97 b6 e7 99 bb e5 bd 95 e6 95 b0 00 e5 90 8c e6 97 b6 e7 99 bb e5 bd 95 e6 95 ................................
9de80 b0 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e7 ad 89 e4 ba 8e 31 00 e9 98 9f e5 88 97 e7 9a 84 e6 9c ...................1............
9dea0 80 e5 a4 a7 e5 b8 a6 e5 ae bd e3 80 82 00 e6 9c 80 e5 a4 a7 e6 95 85 e9 9a 9c 00 e6 9c 80 e9 95 ................................
9dec0 bf e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 00 e6 9c 80 e5 a4 a7 e8 bf 9e e6 8e a5 e6 95 b0 00 e6 ba ................................
9dee0 90 e4 b8 bb e6 9c ba e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f 00 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e ................................
9df00 e6 8e a5 e6 95 b0 e4 b8 8a e9 99 90 00 e6 9c 80 e5 a4 a7 e8 bf 9e e6 8e a5 e9 80 9f e7 8e 87 00 ................................
9df20 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e8 ae b0 e5 bd 95 00 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 ................................
9df40 95 b0 00 6d 61 78 61 64 64 72 e5 bf 85 e9 a1 bb e9 9c 80 e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 ...maxaddr......................
9df60 95 b0 e3 80 82 00 4d 61 78 61 67 65 e9 9c 80 e8 a6 81 e4 b8 ba 36 e5 88 b0 34 30 e4 b9 8b e9 97 ......Maxage.........6...40.....
9df80 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e6 9c 80 e5 a4 a7 00 e7 8a b6 e6 80 81 e6 95 b0 00 e6 ................................
9dfa0 9c 80 e5 a4 a7 25 64 00 e6 9c 80 e5 a4 a7 e7 9a 84 4d 53 53 20 00 e6 9c 80 e5 a4 a7 52 41 e9 97 .....%d..........MSS........RA..
9dfc0 b4 e9 9a 94 00 52 52 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e6 9c 80 e5 a4 a7 54 54 4c 00 e6 9c .....RRsets...............TTL...
9dfe0 80 e5 a4 a7 e5 b9 bf e6 92 ad e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 ................................
9e000 80 82 00 e6 9c 80 e5 a4 a7 e5 b9 bf e6 92 ad e9 97 b4 e9 9a 94 e4 b8 8d e8 83 bd e5 b0 8f e4 ba ................................
9e020 8e 34 e4 b8 94 e4 b8 8d e5 a4 a7 e4 ba 8e 31 38 30 30 e3 80 82 00 e5 b9 b6 e5 8f 91 e8 bf 9e e6 .4............1800..............
9e040 8e a5 00 e6 9c 80 e5 a4 a7 e4 bc a0 e5 85 a5 54 43 50 e6 95 b0 e6 8d ae e6 8a a5 e5 a4 a7 e5 b0 ...............TCP..............
9e060 8f 00 e6 9c 80 e9 95 bf e7 a7 9f e7 ba a6 e6 97 b6 e9 97 b4 00 e6 9c 80 e9 95 bf e7 a7 9f e6 9c ................................
9e080 9f ef bc 88 e7 a7 92 ef bc 89 00 e8 af b7 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 ................................
9e0a0 e9 97 b4 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e6 9c 80 e9 95 bf e7 a7 9f e7 94 a8 e6 97 ................................
9e0c0 b6 e9 97 b4 e3 80 82 25 31 24 73 e9 bb 98 e8 ae a4 e6 98 af 20 38 36 34 30 30 20 e7 a7 92 e3 80 .......%1$s..........86400......
9e0e0 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 ................................
9e100 e6 95 b0 ef bc 88 e4 bb 85 e9 99 90 54 43 50 ef bc 89 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 ............TCP.................
9e120 9c ba 2f e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e6 95 b0 ef bc ../.............................
9e140 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 ................................
9e160 95 b0 00 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e7 8a b6 e6 80 81 e8 a1 a8 e4 b8 ad e4 bf 9d e6 8c ................................
9e180 81 e7 9a 84 e6 9c 80 e5 a4 a7 e8 bf 9e e6 8e a5 e6 95 b0 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ......................%1$s......
9e1a0 ef bc 9a e9 bb 98 e8 ae a4 e5 a4 a7 e5 b0 8f e4 b8 ba ef bc 9a 25 32 24 64 e3 80 82 00 e6 af 8f .....................%2$d.......
9e1c0 e4 b8 aa e4 b8 bb e6 9c ba e5 b7 b2 e5 bb ba e7 ab 8b e7 9a 84 e8 bf 9e e6 8e a5 e6 95 b0 e4 b8 ................................
9e1e0 8a e9 99 90 ef bc 88 e4 bb 85 e9 99 90 54 43 50 ef bc 89 20 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c .............TCP................
9e200 ba ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e7 9a 84 e5 b7 b2 e5 bb ba e7 ab 8b e8 ................................
9e220 bf 9e e6 8e a5 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f e5 bf 85 e9 a1 bb e6 98 af e6 ad a3 ................................
9e240 e6 95 b4 e6 95 b0 00 e6 9c 80 e5 a4 a7 e8 b7 b3 e6 95 b0 00 e6 9c 80 e5 a4 a7 e8 b7 b3 e6 95 b0 ................................
9e260 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 92 8c 20 25 73 e4 b9 8b e9 97 b4 e3 80 82 00 e8 a6 81 ............1....%s.............
9e280 e5 9c a8 e7 bc 93 e5 ad 98 e4 b8 ad e4 bf 9d e7 95 99 e7 9a 84 e5 8e 86 e5 8f b2 e9 85 8d e7 bd ................................
9e2a0 ae e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f ef bc 8c 30 e8 a1 a8 e7 a4 ba e4 b8 8d e5 a4 87 ...................0............
9e2c0 e4 bb bd ef bc 8c e6 88 96 e4 b8 ba e9 bb 98 e8 ae a4 e5 80 bc ef bc 88 e5 bd 93 e5 89 8d e5 b9 ................................
9e2e0 b3 e5 8f b0 e7 9a 84 25 73 20 ef bc 89 e7 95 99 e7 a9 ba e3 80 82 00 e9 80 9a e8 bf 87 e9 98 b2 .......%s.......................
9e300 e7 81 ab e5 a2 99 e6 b8 85 e9 99 a4 e8 a7 84 e5 88 99 e5 88 86 e7 89 87 e4 bf 9d e5 ad 98 e4 bb ................................
9e320 a5 e8 bf 9b e8 a1 8c e9 87 8d e7 bb 84 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f e3 80 82 20 ................................
9e340 e9 bb 98 e8 ae a4 e5 80 bc 35 30 30 30 e3 80 82 00 e6 9c 80 e5 a4 a7 70 69 6e 67 e6 95 b0 00 e7 .........5000..........ping.....
9e360 b3 bb e7 bb 9f e7 9a 84 e6 9c 80 e5 a4 a7 e8 a1 a8 e6 9d a1 e7 9b ae e6 95 b0 ef bc 8c e4 be 8b ................................
9e380 e5 a6 82 e5 88 ab e5 90 8d ef bc 8c 73 73 68 6c 6f 63 6b 6f 75 74 ef bc 8c 73 6e 6f 72 74 e7 ad ............sshlockout...snort..
9e3a0 89 ef bc 8c e7 bb 84 e5 90 88 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e9 bb 98 e8 ae a4 .............%1$s...............
9e3c0 e5 a4 a7 e5 b0 8f e4 b8 ba 3a 20 25 32 24 64 e3 80 82 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 .........:.%2$d.................
9e3e0 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ................................
9e400 ef bc 89 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e5 94 af e4 b8 80 e6 ba 90 e4 ................................
9e420 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f e3 80 82 00 e6 9c 80 e5 a4 a7 e4 bc ................................
9e440 a0 e5 87 ba 54 43 50 e6 95 b0 e6 8d ae e6 8a a5 e5 a4 a7 e5 b0 8f 00 e6 9c 80 e5 a4 a7 e4 bc a0 ....TCP.........................
9e460 e5 87 ba 55 44 50 e6 95 b0 e6 8d ae e6 8a a5 e5 a4 a7 e5 b0 8f 00 e6 ad a4 e9 9a a7 e9 81 93 e7 ...UDP..........................
9e480 9a 84 e6 9c 80 e5 a4 a7 e5 87 ba e7 ab 99 e5 b8 a6 e5 ae bd e3 80 82 20 e7 95 99 e7 a9 ba e4 b8 ................................
9e4a0 ba e6 97 a0 e9 99 90 e5 88 b6 e3 80 82 20 e8 be 93 e5 85 a5 e5 80 bc e5 bf 85 e9 a1 bb e5 9c a8 ................................
9e4c0 31 30 30 62 79 74 65 73 2f e7 a7 92 e5 88 b0 31 30 30 20 4d 62 79 74 65 73 2f e7 a7 92 e4 b9 8b 100bytes/......100.Mbytes/......
9e4e0 e9 97 b4 ef bc 88 e4 bb a5 e6 af 8f e7 a7 92 e5 ad 97 e8 8a 82 e6 95 b0 e8 a1 a8 e7 a4 ba ef bc ................................
9e500 89 e3 80 82 20 e4 b8 8d e5 85 bc e5 ae b9 55 44 50 e5 bf ab e9 80 9f 49 20 2f 20 4f e3 80 82 00 ..............UDP......I./.O....
9e520 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 ................................
9e540 b9 ef bc 89 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e6 af 8f e4 b8 aa e4 b8 bb ................................
9e560 e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba ................................
9e580 a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e6 af 8f ................................
9e5a0 e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e8 ae b0 e5 bd 95 00 e6 ................................
9e5c0 ad a4 e8 a7 84 e5 88 99 e5 8f af e4 bb a5 e5 88 9b e5 bb ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 ................................
9e5e0 e6 80 81 e6 9d a1 e7 9b ae e3 80 82 00 35 20 e6 9c 88 00 4d 62 70 73 00 e7 bd 91 e5 8d a1 e7 b1 .............5.....Mbps.........
9e600 bb e5 9e 8b 00 e4 b8 ad 00 e6 88 90 e5 91 98 e8 ae a1 e6 95 b0 00 e6 8e 89 e7 ba bf 00 e6 88 90 ................................
9e620 e5 91 98 e6 8e a5 e5 8f a3 00 e6 8e 89 e7 ba bf 00 e6 88 90 e5 91 98 e6 8e a5 e5 8f a3 00 e6 88 ................................
9e640 90 e5 91 98 20 00 e6 88 90 e5 91 98 28 73 29 00 e6 88 90 e5 91 98 00 e5 86 85 e5 ad 98 e4 bd bf ............(s).................
9e660 e7 94 a8 e7 8e 87 00 e5 86 85 e5 ad 98 e4 bd bf e7 94 a8 e7 8e 87 00 e8 8f 9c e5 8d 95 e9 a1 b9 ................................
9e680 2e 2e 2e 00 e5 90 88 e5 b9 b6 e6 9d a5 e8 87 aa 58 4d 4c 52 50 43 e5 ae a2 e6 88 b7 e7 ab af e7 ................XMLRPC..........
9e6a0 9a 84 e9 85 8d e7 bd ae ef bc 88 25 73 20 e9 83 a8 e5 88 86 ef bc 89 e3 80 82 00 e6 b6 88 e6 81 ...........%s...................
9e6c0 af 00 e6 b6 88 e6 81 af e7 bc 93 e5 ad 98 e5 a4 a7 e5 b0 8f 00 e6 b6 88 e6 81 af e7 bc 93 e5 ad ................................
9e6e0 98 e5 85 83 e7 b4 a0 e5 9c a8 e5 ae 83 e4 bb ac e5 88 b0 e6 9c 9f e4 b9 8b e5 89 8d e8 a2 ab e9 ................................
9e700 a2 84 e5 8f 96 ef bc 8c e4 bb a5 e5 b8 ae e5 8a a9 e4 bf 9d e6 8c 81 e7 bc 93 e5 ad 98 e6 9b b4 ................................
9e720 e6 96 b0 00 e6 b6 88 e6 81 af e7 bc 96 e7 a0 81 00 e9 82 ae e4 bb b6 e5 b7 b2 e5 8f 91 e9 80 81 ................................
9e740 e5 88 b0 20 25 73 20 00 4d 69 62 49 49 00 e9 98 9f e5 88 97 e7 9a 84 e6 9c 80 e5 b0 8f e5 b8 a6 ....%s..MibII...................
9e760 e5 ae bd e3 80 82 00 e6 9c 80 e5 b0 8f 00 e6 9c 80 e5 b0 8f 00 e6 9c 80 e5 b0 8f 52 41 e9 97 b4 ...........................RA...
9e780 e9 9a 94 00 52 52 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e6 9c 80 e5 b0 8f 54 54 4c 00 e6 9c 80 ....RRsets...............TTL....
9e7a0 e5 b0 8f e5 b9 bf e6 92 ad e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 ................................
9e7c0 b4 e6 95 b0 e3 80 82 00 e6 9c 80 e5 b0 8f e5 b9 bf e6 92 ad e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 ................................
9e7e0 e4 b8 8d e8 83 bd e5 a4 a7 e4 ba 8e 30 2e 37 35 20 e4 b9 98 e4 bb a5 e6 9c 80 e5 a4 a7 e5 b9 bf ............0.75................
9e800 e6 92 ad e9 97 b4 e9 9a 94 e3 80 82 00 e6 9c 80 e5 b0 8f e5 b9 bf e6 92 ad e6 97 b6 e9 97 b4 e9 ................................
9e820 97 b4 e9 9a 94 e4 b8 8d e8 83 bd e5 b0 8f e4 ba 8e 33 e3 80 82 00 e6 9c 80 e5 b0 8f e7 9a 84 e6 .................3..............
9e840 97 a0 e7 ba bf e6 a0 87 e5 87 86 00 e5 88 86 e9 92 9f 00 e5 88 86 e9 92 9f ef bc 88 30 2d 35 39 ............................0-59
9e860 ef bc 89 00 e6 af 8f e5 bc a0 e7 a5 a8 e8 af 81 00 e5 88 86 e9 92 9f 2f e7 a5 a8 00 e9 95 9c e5 ......................./........
9e880 83 8f 25 73 e4 bd bf e7 94 a8 e8 80 85 e8 ae a1 e6 95 b0 e5 b7 b2 e4 bb 8e 25 64 e6 9b b4 e6 94 ..%s.....................%d.....
9e8a0 b9 e4 b8 ba 20 25 64 e3 80 82 00 e9 95 9c e5 83 8f 25 73 20 e7 9a 84 e9 a9 b1 e5 8a a8 e5 99 a8 .....%d..........%s.............
9e8c0 e7 8a b6 e6 80 81 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 20 e6 97 a7 ef bc 9a 20 28 25 73 29 e6 96 ..........................(%s)..
9e8e0 b0 ef bc 9a 20 28 25 73 29 00 e9 95 9c e5 83 8f 20 25 73 20 e7 9a 84 e7 8a b6 e6 80 81 e5 b7 b2 .....(%s)........%s.............
9e900 e4 bb 8e 25 73 e6 9b b4 e6 94 b9 e4 b8 ba 25 73 e3 80 82 00 e9 95 9c e5 83 8f e6 9c aa e5 ae 8c ...%s.........%s................
9e920 e6 88 90 ef bc 8c e4 b8 8d e8 83 bd e6 8f 92 e5 85 a5 e6 b6 88 e8 b4 b9 e8 80 85 e3 80 82 20 e5 ................................
9e940 bf 98 e8 ae b0 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 e7 9a 84 e7 a3 81 e7 9b 98 e6 88 96 e7 ad 89 ................................
9e960 e5 be 85 e9 87 8d e5 bb ba e5 ae 8c e6 88 90 e3 80 82 00 e9 95 9c e5 83 8f ef bc 9a 00 e6 9d 82 ................................
9e980 e9 a1 b9 00 e9 99 84 e5 b8 a6 e7 bb 84 e4 bb b6 00 e7 bc ba e5 b0 91 53 49 4d e7 8a b6 e6 80 81 .......................SIM......
9e9a0 00 e7 bc ba e5 b0 91 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 ef bc 9a 00 e7 bc ba e5 b0 91 e4 bc a0 ................................
9e9c0 e9 80 92 e8 a7 84 e5 88 99 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e7 a7 bb e5 8a a8 20 00 e7 a7 ................................
9e9e0 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af 00 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af 00 e7 a7 ................................
9ea00 bb e5 8a a8 e7 94 a8 e6 88 b7 00 e7 a7 bb e5 8a a8 e4 b8 bb e6 9c ba e9 87 8d e5 ae 9a e5 90 91 ................................
9ea20 00 e7 a7 bb e5 8a a8 e6 b3 a8 e5 86 8c e5 9b 9e e5 a4 8d 00 e7 a7 bb e5 8a a8 e6 b3 a8 e5 86 8c ................................
9ea40 e8 af b7 e6 b1 82 00 e6 a8 a1 e5 bc 8f 00 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e7 ab af ................................
9ea60 e5 8f a3 00 e4 bf ae e6 94 b9 00 e4 b8 8d e5 85 81 e8 ae b8 e4 bf ae e6 94 b9 e7 8e b0 e6 9c 89 ................................
9ea80 e6 9d a1 e7 9b ae e7 9a 84 e7 ac ac e4 b8 80 e7 ba a7 e6 a0 87 e8 ae b0 e3 80 82 00 e4 b8 8d e5 ................................
9eaa0 85 81 e8 ae b8 e4 bf ae e6 94 b9 e7 8e b0 e6 9c 89 e6 9d a1 e7 9b ae e7 9a 84 e6 8e a5 e5 8f a3 ................................
9eac0 e3 80 82 00 e6 98 9f e6 9c 9f e4 b8 80 00 e7 9b 91 e8 a7 86 00 e7 9b 91 e8 a7 86 49 50 00 e7 9b ...........................IP...
9eae0 91 e8 a7 86 e8 ae be e7 bd ae 00 e7 9b 91 e8 a7 86 00 e6 9c 88 00 e6 af 8f e6 9c 88 00 e6 af 8f ................................
9eb00 e6 9c 88 ef bc 88 30 20 30 20 31 20 2a 20 2a ef bc 89 00 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af 00 ......0.0.1.*.*.................
9eb20 e7 a7 bb e5 8a a8 e9 80 89 e4 b8 ad e7 9a 84 50 32 73 e5 88 b0 e8 bf 99 e9 87 8c 00 e5 b0 86 e9 ...............P2s..............
9eb40 80 89 e4 b8 ad e7 9a 84 e6 9d a1 e7 9b ae e7 a7 bb e5 8a a8 e5 88 b0 e6 ad a4 e5 a4 84 00 e5 b0 ................................
9eb60 86 e5 b7 b2 e9 80 89 e8 a7 84 e5 88 99 e7 a7 bb e8 87 b3 e6 ad a4 e8 a7 84 e5 88 99 e4 b8 8a e6 ................................
9eb80 96 b9 e3 80 82 20 53 68 69 66 74 20 2b e5 8d 95 e5 87 bb e5 8f af e7 a7 bb e5 8a a8 e9 80 89 e4 ......Shift.+...................
9eba0 b8 ad e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 00 e5 b0 86 e6 a3 80 e6 9f a5 e8 a7 84 e5 88 99 e7 a7 ................................
9ebc0 bb e8 87 b3 e8 bf 99 e4 b8 aa e8 a7 84 e5 88 99 e4 b8 8b e6 96 b9 e3 80 82 20 e9 87 8a e6 94 be ................................
9ebe0 73 68 69 66 74 e4 bb a5 e7 a7 bb e5 8a a8 e4 b8 8a e9 9d a2 e5 b7 b2 e9 80 89 e8 a7 84 e5 88 99 shift...........................
9ec00 e3 80 82 00 e7 a7 bb e8 87 b3 e2 80 9c e6 88 90 e5 91 98 e2 80 9d e5 88 97 e8 a1 a8 00 e7 a7 bb ................................
9ec20 e8 87 b3 e2 80 9c e6 88 90 e5 91 98 e2 80 9d 00 e7 a7 bb e8 87 b3 e2 80 9c e9 9d 9e e6 88 90 e5 ................................
9ec40 91 98 e2 80 9d e5 88 97 e8 a1 a8 00 e7 a7 bb e8 87 b3 e2 80 9c e9 9d 9e e6 88 90 e5 91 98 e2 80 ................................
9ec60 9d 00 e7 a7 bb e8 87 b3 e5 b7 b2 e7 a6 81 e7 94 a8 e7 9a 84 e5 88 97 e8 a1 a8 00 e7 a7 bb e8 87 ................................
9ec80 b3 e5 b7 b2 e5 90 af e7 94 a8 e7 9a 84 e5 88 97 e8 a1 a8 00 e7 bb 84 e6 92 ad e4 be a6 e5 90 ac ................................
9eca0 e5 99 a8 e5 ae 8c e6 88 90 00 e7 bb 84 e6 92 ad e4 be a6 e5 90 ac e5 99 a8 e6 9f a5 e8 af a2 00 ................................
9ecc0 e7 bb 84 e6 92 ad e4 be a6 e5 90 ac e5 99 a8 e6 8a a5 e5 91 8a 00 e7 9b ae e5 89 8d e4 b8 8d e6 ................................
9ece0 94 af e6 8c 81 e5 a4 9a e9 87 8d e8 bf 9e e6 8e a5 ef bc 88 4d 4c 50 50 50 ef bc 89 e4 bd bf e7 ....................MLPPP.......
9ed00 94 a8 50 50 50 e7 9a 84 e9 93 be e8 b7 af e7 b1 bb e5 9e 8b e3 80 82 e8 af b7 e9 80 89 e6 8b a9 ..PPP...........................
9ed20 e4 b8 80 e4 b8 aa e9 93 be e6 8e a5 e6 8e a5 e5 8f a3 e3 80 82 00 e5 a4 9a 57 41 4e e5 a4 9a 4c .........................WAN...L
9ed40 41 4e e6 95 b4 e6 b5 81 e9 85 8d e7 bd ae e5 90 91 e5 af bc 00 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 AN..............................
9ed60 8d e5 9c a8 e8 bf 9c e7 a8 8b e4 be a7 e9 80 89 e6 8b a9 e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 ................................
9ed80 4d 75 74 75 61 6c 20 50 53 4b 00 4d 75 74 75 61 6c 20 50 53 4b 20 2b 20 58 61 75 74 68 00 4d 75 Mutual.PSK.Mutual.PSK.+.Xauth.Mu
9eda0 74 75 61 6c 20 52 53 41 00 4d 75 74 75 61 6c 20 52 53 41 20 2b 20 58 61 75 74 68 00 e6 88 91 e7 tual.RSA.Mutual.RSA.+.Xauth.....
9edc0 9a 84 49 50 e5 9c b0 e5 9d 80 00 e6 88 91 e7 9a 84 e7 8a b6 e6 80 81 20 00 4e 41 53 20 49 50 20 ..IP.....................NAS.IP.
9ede0 e5 9c b0 e5 9d 80 20 00 e5 8f 91 e9 80 81 e5 88 b0 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 .................RADIUS.........
9ee00 e7 9a 84 4e 41 53 20 49 50 e5 9c b0 e5 9d 80 00 4e 41 53 e6 a0 87 e8 af 86 e7 ac a6 00 e5 9c b0 ...NAS.IP.......NAS.............
9ee20 e5 9d 80 e8 bd ac e6 8d a2 00 4e 41 54 20 2b e4 bb a3 e7 90 86 00 4e 41 54 20 31 ef bc 9a 31 e6 ..........NAT.+.......NAT.1...1.
9ee40 98 a0 e5 b0 84 00 4e 41 54 e5 9c b0 e5 9d 80 00 4e 41 54 20 49 50 00 4e 41 54 e7 ab af e5 8f a3 ......NAT.......NAT.IP.NAT......
9ee60 00 4e 41 54 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 00 e6 98 a0 e5 b0 84 e7 ab af e5 8f a3 00 4e 41 .NAT..........................NA
9ee80 54 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e6 98 a0 e5 b0 84 e6 a8 a1 e5 bc 8f 00 4e 41 54 e7 a9 bf T.........................NAT...
9eea0 e9 80 8f 00 4e 41 54 e9 85 8d e7 bd ae 00 4e 41 54 e5 9b 9e e6 b5 81 00 4e 41 54 20 2f 20 42 49 ....NAT.......NAT.......NAT./.BI
9eec0 4e 41 54 e8 bd ac e6 8d a2 00 4e 43 50 e7 ae 97 e6 b3 95 00 4e 44 50 e8 a1 a8 00 4e 4d 45 41 e6 NAT.......NCP.......NDP....NMEA.
9eee0 a0 a1 e9 aa 8c e5 92 8c e8 ae a1 e7 ae 97 e5 99 a8 00 4e 4d 45 41 e8 af ad e5 8f a5 00 4e 4f 4e ..................NMEA.......NON
9ef00 45 00 e6 b3 a8 e6 84 8f ef bc 9a 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c 49 50 e5 9c b0 E..........................IP...
9ef20 e5 9d 80 e4 b8 8d e8 83 bd e4 bd 8d e4 ba 8e e6 89 80 e9 80 89 e6 8b a9 e7 9a 84 e6 8e a5 e5 8f ................................
9ef40 a3 e4 b8 8a ef bc 8c e5 88 99 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e5 b0 86 e7 bb 91 e5 ae 9a e5 ................................
9ef60 88 b0 e6 89 80 e6 9c 89 e5 9c b0 e5 9d 80 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e ................................
9ef80 9c e7 95 99 e7 a9 ba ef bc 8c e5 b9 b6 e4 b8 94 e8 ae be e7 bd ae e4 ba 86 e9 bb 98 e8 ae a4 e5 ................................
9efa0 9f 9f ef bc 8c e5 88 99 e5 b0 86 e4 bd bf e7 94 a8 e6 ad a4 e5 80 bc e3 80 82 00 e6 b3 a8 e6 84 ................................
9efc0 8f ef bc 9a e5 a6 82 e6 9e 9c e5 8f af e8 83 bd ef bc 8c e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e6 ................................
9efe0 af 94 53 48 41 31 e6 9b b4 e5 bc ba e7 9a 84 e7 ae 97 e6 b3 95 e3 80 82 20 00 e6 b3 a8 e6 84 8f ..SHA1..........................
9f000 ef bc 9a e5 a6 82 e6 9e 9c e5 8f af e8 83 bd ef bc 8c e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e6 af ................................
9f020 94 53 48 41 31 e6 9b b4 e5 bc ba e7 9a 84 e7 ae 97 e6 b3 95 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc .SHA1...........................
9f040 9a e6 97 a5 e5 bf 97 e5 a4 a7 e5 b0 8f e4 bc 9a e5 9c a8 e4 b8 8b e6 ac a1 e6 b8 85 e9 99 a4 e6 ................................
9f060 88 96 e5 88 a0 e9 99 a4 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e6 97 b6 e6 9b b4 e6 94 b9 e3 80 82 ................................
9f080 20 e8 a6 81 e7 ab 8b e5 8d b3 e5 a2 9e e5 8a a0 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e7 9a 84 e5 ................................
9f0a0 a4 a7 e5 b0 8f ef bc 8c e8 af b7 e5 85 88 e4 bf 9d e5 ad 98 e9 80 89 e9 a1 b9 e4 bb a5 e8 ae be ................................
9f0c0 e7 bd ae e5 a4 a7 e5 b0 8f ef bc 8c e7 84 b6 e5 90 8e e4 bd bf e7 94 a8 e6 9c ac e9 a1 b5 e4 b8 ................................
9f0e0 8b e6 96 b9 e7 9a 84 e2 80 9c e9 87 8d e7 bd ae e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e2 80 9d e9 ................................
9f100 80 89 e9 a1 b9 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e6 97 a5 e5 bf 97 e3 80 82 00 e6 b3 a8 e6 84 ................................
9f120 8f ef bc 9a e7 bb 84 e4 b8 ad 57 41 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e7 9a 84 e8 a7 84 e5 ..........WAN...................
9f140 88 99 e4 b8 8d e5 8c 85 e5 90 ab e5 a4 9a 57 41 4e e9 80 9a e5 b8 b8 e4 be 9d e8 b5 96 e7 9a 84 ..............WAN...............
9f160 e5 9b 9e e5 a4 8d e6 9c ba e5 88 b6 e3 80 82 25 31 24 73 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af 25 ...............%1$s............%
9f180 32 24 73 00 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8b e9 9d a2 e7 9a 84 e9 93 be e6 8e a5 e6 98 af e5 2$s.............................
9f1a0 a4 96 e9 83 a8 e6 9c 8d e5 8a a1 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e8 83 bd e4 bf 9d e8 af 81 ................................
9f1c0 e5 85 b6 e5 8f af e9 9d a0 e6 80 a7 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e4 b8 8d e4 ................................
9f1e0 bc 9a e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 49 50 76 .............................IPv
9f200 36 e5 8a 9f e8 83 bd ef bc 8c e5 ae 83 e5 8f aa e9 98 bb e6 ad a2 e6 b5 81 e9 87 8f e3 80 82 00 6...............................
9f220 e6 b3 a8 e6 84 8f ef bc 9a e4 bd bf e7 94 a8 53 53 4c e6 88 96 53 54 41 52 54 54 4c 53 e6 97 b6 ...............SSL...STARTTLS...
9f240 ef bc 88 53 54 41 52 54 54 4c 53 e6 98 af e5 af b9 e7 ba af e6 96 87 e6 9c ac e9 80 9a e4 bf a1 ...STARTTLS.....................
9f260 e5 8d 8f e8 ae ae e7 9a 84 e6 89 a9 e5 b1 95 e3 80 82 e5 ae 83 e6 8f 90 e4 be 9b e4 b8 80 e7 a7 ................................
9f280 8d e6 96 b9 e5 bc 8f e5 b0 86 e7 ba af e6 96 87 e6 9c ac e8 bf 9e e6 8e a5 e5 8d 87 e7 ba a7 e4 ................................
9f2a0 b8 ba e5 8a a0 e5 af 86 e8 bf 9e e6 8e a5 ef bc 88 54 4c 53 e6 88 96 53 53 4c ef bc 89 ef bc 8c .................TLS...SSL......
9f2c0 e8 80 8c e4 b8 8d e6 98 af e5 8f a6 e5 a4 96 e4 bd bf e7 94 a8 e4 b8 80 e4 b8 aa e7 ab af e5 8f ................................
9f2e0 a3 e4 bd 9c e5 8a a0 e5 af 86 e9 80 9a e4 bf a1 e3 80 82 ef bc 89 ef bc 8c e6 ad a4 e4 b8 bb e6 ................................
9f300 9c ba e5 90 8d e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a .................LDAP...........
9f320 84 53 53 4c e8 af 81 e4 b9 a6 e7 9a 84 e9 80 9a e7 94 a8 e5 90 8d ef bc 88 43 4e ef bc 89 e3 80 .SSL.....................CN.....
9f340 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 af b9 e4 ba 8e 69 50 68 6f 6e 65 e5 ae a2 e6 88 b7 e7 ab af .................iPhone.........
9f360 ef bc 8c e9 80 9a e8 bf 87 69 50 68 6f 6e 65 e9 85 8d e7 bd ae e5 ae 9e e7 94 a8 e7 a8 8b e5 ba .........iPhone.................
9f380 8f e9 83 a8 e7 bd b2 e6 97 b6 ef bc 8c e4 bb 85 e9 80 9a e8 bf 87 e6 89 8b e5 8a a8 e8 be 93 e5 ................................
9f3a0 85 a5 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e3 80 82 00 e6 97 a0 e6 a0 87 e9 a2 98 00 4e 50 74 00 ............................NPt.
9f3c0 4e 50 74 20 e6 98 a0 e5 b0 84 00 4e 54 50 20 20 e6 9c 8d e5 8a a1 00 4e 54 50 20 e5 9b be e8 a1 NPt........NTP.........NTP......
9f3e0 a8 00 4e 54 50 20 e4 b8 b2 e5 8f a3 47 50 53 e9 85 8d e7 bd ae 00 4e 54 50 e4 b8 b2 e5 8f a3 50 ..NTP.......GPS.......NTP......P
9f400 50 53 e9 85 8d e7 bd ae 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 31 00 4e 54 50 e6 9c 8d e5 8a a1 PS.......NTP.........1.NTP......
9f420 e5 99 a8 32 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae 00 e5 90 af e5 8a a8 4e 54 ...2.NTP......................NT
9f440 50 e6 9c 8d e5 8a a1 e5 99 a8 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 4e 54 50 e7 8a b6 e6 80 P..........NTP..........NTP.....
9f460 81 00 4e 54 50 e6 97 b6 e9 92 9f e5 90 8c e6 ad a5 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 ..NTP.............NTP...........
9f480 90 8d e7 a7 b0 00 e6 ad a4 e4 b8 bb e6 9c ba e5 9c a8 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 97 ................................
9f4a0 b6 e5 8a a0 e8 bd bd e7 9a 84 e6 96 87 e4 bb b6 e5 90 8d e5 b0 86 e8 a6 86 e7 9b 96 e4 b8 bb e9 ................................
9f4c0 a1 b5 e4 b8 8a e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 bb e6 9c ................................
9f4e0 ba e7 9a 84 e5 90 8d e7 a7 b0 ef bc 8c e4 b8 8d e5 8c 85 e5 90 ab e4 b8 8b e9 9d a2 e5 9f 9f e9 ................................
9f500 83 a8 e5 88 86 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e7 a7 b0 ef bc 8c e6 97 a0 e5 9f 9f e9 83 ................................
9f520 a8 e5 88 86 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e7 a7 b0 ef bc 8c e4 b8 8d e5 90 ab e5 9f 9f ................................
9f540 e5 90 8d e9 83 a8 e5 88 86 25 31 24 73 ef bc 8c e4 be 8b e5 a6 82 ef bc 9a 20 e5 a6 82 e6 9e 9c .........%1$s...................
9f560 e5 ae 8c e6 95 b4 e7 9a 84 e5 9f 9f e5 90 8d e6 98 af e2 80 9c 6d 79 68 6f 73 74 2e 65 78 61 6d .....................myhost.exam
9f580 70 6c 65 2e 63 6f 6d e2 80 9d ef bc 8c e8 af b7 e8 be 93 e5 85 a5 e2 80 9c 6d 79 68 6f 73 74 e2 ple.com..................myhost.
9f5a0 80 9d 00 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e4 b8 8d e5 b8 a6 e5 9f 9f e9 83 a8 e5 88 86 25 31 ..............................%1
9f5c0 24 73 e4 be 8b e5 a6 82 3a 20 22 6d 79 68 6f 73 74 22 00 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 $s......:."myhost"..............
9f5e0 99 a8 00 e5 90 8d e7 a7 b0 2f e6 97 b6 e9 97 b4 00 e9 99 84 e8 bf 91 e7 9a 84 e6 97 a0 e7 ba bf ........./......................
9f600 e6 8e a5 e5 85 a5 e7 82 b9 e6 88 96 e5 af b9 e7 ad 89 e7 82 b9 00 e8 87 b3 e5 b0 91 e9 9c 80 e8 ................................
9f620 a6 81 32 e4 b8 aa e5 ad 97 e7 ac a6 e6 9d a5 e5 88 9b e5 bb ba e5 87 ad e8 af 81 e3 80 82 00 e9 ..2.............................
9f640 9c 80 e8 a6 81 e7 a7 81 e4 ba ba 52 53 41 e5 af 86 e9 92 a5 e6 89 8d e8 83 bd e6 89 93 e5 8d b0 ...........RSA..................
9f660 e5 87 ad e8 af 81 00 4e 65 67 61 74 65 64 ef bc 9a e6 ad a4 e8 a7 84 e5 88 99 e5 b0 86 4e 41 54 .......Negated...............NAT
9f680 e4 bb 8e e7 a8 8d e5 90 8e e7 9a 84 e8 a7 84 e5 88 99 e4 b8 ad e6 8e 92 e9 99 a4 00 e5 b7 b2 e5 ................................
9f6a0 90 a6 e5 ae 9a ef bc 9a e4 b8 8e e6 ad a4 e8 a7 84 e5 88 99 e5 8c b9 e9 85 8d e7 9a 84 e6 b5 81 ................................
9f6c0 e9 87 8f e6 9c aa e7 bf bb e8 af 91 e3 80 82 00 e2 80 9c 61 6e 79 e2 80 9d e7 9a 84 e7 9b ae e6 ...................any..........
9f6e0 a0 87 e5 9c b0 e5 9d 80 e7 9a 84 e5 90 a6 e5 ae 9a e6 97 a0 e6 95 88 e3 80 82 00 e7 9b b8 e9 82 ................................
9f700 bb e5 b9 bf e6 92 ad 00 e7 9b b8 e9 82 bb e8 af b7 e6 b1 82 00 4e 65 74 42 49 4f 53 e9 80 89 e9 .....................NetBIOS....
9f720 a1 b9 00 e5 90 af e5 8a a8 20 4e 65 74 42 49 4f 53 00 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 96 ..........NetBIOS...............
9f740 87 e4 bb b6 e5 90 8d 00 e7 bd 91 e5 85 b3 e8 ae be e5 a4 87 49 44 00 e7 bd 91 e5 85 b3 e8 ae be ....................ID..........
9f760 e5 a4 87 49 44 3a 00 e7 bd 91 e7 bb 9c e5 9b be 00 e7 bd 91 e7 bb 9c 00 e7 bd 91 e7 bb 9c e5 9c ...ID:..........................
9f780 b0 e5 9d 80 e8 bd ac e6 8d a2 00 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc 00 e7 bd 91 e7 bb 9c e6 8e ................................
9f7a0 a5 e5 8f a3 20 00 e7 bd 91 e7 bb 9c e5 88 97 e8 a1 a8 20 00 e7 bd 91 e7 bb 9c e9 94 81 e5 ae 9a ................................
9f7c0 e5 92 8c 53 49 4d e5 8d a1 e9 94 81 e5 ae 9a e7 8a b6 e6 80 81 00 e7 bd 91 e7 bb 9c e9 94 81 e5 ...SIM..........................
9f7e0 ae 9a e9 94 99 e8 af af e6 9c 8d e5 8a a1 00 e7 bd 91 e7 bb 9c e9 94 81 e5 ae 9a e6 9c 8d e5 8a ................................
9f800 a1 00 e7 bd 91 e7 bb 9c e6 97 b6 e9 97 b4 e4 ba 8b e4 bb b6 20 28 4e 54 50 20 44 61 65 6d 6f 6e .....................(NTP.Daemon
9f820 2c 20 4e 54 50 20 43 6c 69 65 6e 74 29 00 e7 bd 91 e7 bb 9c e6 97 b6 e9 97 b4 e5 8d 8f e8 ae ae ,.NTP.Client)...................
9f840 e7 8a b6 e6 80 81 00 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc 00 e8 99 9a e6 8b 9f e5 9c b0 e5 9d 80 ................................
9f860 e6 b1 a0 e7 9a 84 e7 bd 91 e7 bb 9c e9 85 8d e7 bd ae 00 e8 99 9a e6 8b 9f 49 50 76 36 e5 9c b0 .........................IPv6...
9f880 e5 9d 80 e6 b1 a0 e7 9a 84 e7 bd 91 e7 bb 9c e9 85 8d e7 bd ae 00 e7 bd 91 e7 bb 9c e9 94 81 e7 ................................
9f8a0 8a b6 e6 80 81 00 e7 bd 91 e7 bb 9c e6 88 96 46 51 44 4e 00 e7 bd 91 e7 bb 9c e7 ab af e5 8f a3 ...............FQDN.............
9f8c0 00 e7 bd 91 e7 bb 9c 28 73 29 00 e7 89 b9 e5 ae 9a e7 bd 91 e7 bb 9c e7 9a 84 e6 97 a0 e7 ba bf .......(s)......................
9f8e0 e9 85 8d e7 bd ae 00 e7 bd 91 e7 bb 9c 2f e6 8e a9 e7 a0 81 00 e7 bd 91 e7 bb 9c e8 ae be e7 bd ............./..................
9f900 ae 00 e7 bd 91 e7 bb 9c 00 e7 bd 91 e7 bb 9c e4 bb a5 43 49 44 52 e6 a0 bc e5 bc 8f e6 8c 87 e5 ..................CIDR..........
9f920 ae 9a e3 80 82 20 e9 80 89 e6 8b a9 e4 b8 8e e6 af 8f e4 b8 aa e6 9d a1 e7 9b ae e7 9b b8 e5 85 ................................
9f940 b3 e7 9a 84 43 49 44 52 e6 8e a9 e7 a0 81 e3 80 82 20 2f 20 33 32 e6 8c 87 e5 ae 9a e5 8d 95 e4 ....CIDR........../.32..........
9f960 b8 aa 49 50 76 34 e4 b8 bb e6 9c ba ef bc 8c 2f 20 31 32 38 e6 8c 87 e5 ae 9a e5 8d 95 e4 b8 aa ..IPv4........./.128............
9f980 49 50 76 36 e4 b8 bb e6 9c ba ef bc 8c 2f 20 32 34 e6 8c 87 e5 ae 9a 32 35 35 2e 32 35 35 2e 32 IPv6........./.24......255.255.2
9f9a0 35 35 2e 30 ef bc 8c 2f 20 36 34 e6 8c 87 e5 ae 9a e6 ad a3 e5 b8 b8 e7 9a 84 49 50 76 36 e7 bd 55.0.../.64...............IPv6..
9f9c0 91 e7 bb 9c e7 ad 89 e3 80 82 e8 bf 98 e5 8f af e4 bb a5 e4 bd bf e7 94 a8 2f 20 33 32 e6 8e a9 ........................./.32...
9f9e0 e7 a0 81 e4 b8 ba 49 50 76 34 e6 8c 87 e5 ae 9a e4 b8 bb e6 9c ba e5 90 8d ef bc 88 46 51 44 4e ......IPv4..................FQDN
9fa00 ef bc 89 20 2f 20 31 32 38 e3 80 82 20 e6 82 a8 e8 bf 98 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 49 ..../.128......................I
9fa20 50 e8 8c 83 e5 9b b4 ef bc 8c e4 be 8b e5 a6 82 31 39 32 2e 31 36 38 2e 31 2e 31 2d 31 39 32 2e P...............192.168.1.1-192.
9fa40 31 36 38 2e 31 2e 32 35 34 ef bc 8c e5 b9 b6 e4 b8 94 e5 b0 86 e5 af bc e5 87 ba 43 49 44 52 e7 168.1.254..................CIDR.
9fa60 bd 91 e7 bb 9c e5 88 97 e8 a1 a8 e4 bb a5 e5 a1 ab e5 85 85 e8 8c 83 e5 9b b4 e3 80 82 00 e4 bb ................................
9fa80 8e e4 b8 8d 00 e6 b7 bb e5 8a a0 00 e6 b7 bb e5 8a a0 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 20 00 ................................
9faa0 e6 b7 bb e5 8a a0 20 43 53 52 20 28 e5 9c a8 e4 b8 8b e9 9d a2 e7 b2 98 e8 b4 b4 29 00 e6 b7 bb .......CSR.(...............)....
9fac0 e5 8a a0 49 50 76 34 e7 bd 91 e5 85 b3 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 49 50 56 36 e7 bd ...IPv4...................IPV6..
9fae0 91 e5 85 b3 00 e6 b7 bb e5 8a a0 e6 96 b0 e9 99 90 e5 88 b6 e5 99 a8 00 e5 8f 91 e7 8e b0 e6 96 ................................
9fb00 b0 e8 ad a6 e6 8a a5 3a 20 25 73 00 e6 b7 bb e5 8a a0 e5 9b be e7 89 87 ef bc 9a 00 e6 96 b0 e5 .......:.%s.....................
9fb20 bb ba 2f e7 bc 96 e8 be 91 e7 9a 84 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 9d a1 ../...............IP............
9fb40 e7 9b ae e5 b7 b2 e5 8f 91 e5 b8 83 e3 80 82 00 e6 b7 bb e5 8a a0 2f e7 bc 96 e8 be 91 e7 9a 84 ....................../.........
9fb60 52 46 43 32 31 33 36 20 44 4e 53 e6 9b b4 e6 96 b0 e6 9d a1 e7 9b ae e5 b7 b2 e5 8f 91 e5 b8 83 RFC2136.DNS.....................
9fb80 e3 80 82 00 e8 be 83 e6 96 b0 e7 9a 84 e5 8f af e7 94 a8 28 25 73 29 00 e7 8e b0 e5 9c a8 e6 9c ...................(%s).........
9fba0 89 e6 96 b0 e7 9a 84 e8 bd af e4 bb b6 e7 89 88 e6 9c ac e5 8f af e4 bb a5 e6 9b b4 e6 96 b0 00 ................................
9fbc0 e4 b8 8b e4 b8 80 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 8b e4 b8 80 e9 a1 b5 00 e4 b8 8d ................................
9fbe0 00 e4 b8 8d e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e8 ae a4 e8 af 81 20 00 e6 97 a0 42 49 4e 41 54 ...........................BINAT
9fc00 00 e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 43 41 52 50 e6 8e a5 e5 8f a3 e3 80 82 00 e6 b2 a1 e6 9c .............CARP...............
9fc20 89 e5 ae 9a e4 b9 89 43 41 52 50 e6 8e a5 e5 8f a3 e3 80 82 00 e6 b2 a1 e6 89 be e5 88 b0 e7 bc .......CARP.....................
9fc40 93 e5 ad 98 e7 9a 84 49 50 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 e7 bc 93 e5 ad 98 49 50 76 36 .......IP...................IPv6
9fc60 e3 80 82 00 e6 b2 a1 e6 9c 89 e9 85 8d e7 bd ae e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 8c ba e5 ................................
9fc80 9f 9f e3 80 82 20 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 b7 bb e5 8a a0 e6 96 b0 e5 8c ................................
9fca0 ba e5 9f 9f ef bc 9a 20 25 31 24 73 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 20 3e e5 85 a5 e7 bd 91 ........%1$s.............>......
9fcc0 e9 97 a8 e6 88 b7 25 32 24 73 2e 00 e6 9c aa e5 ae 9a e4 b9 89 e8 af 81 e4 b9 a6 e6 9d 83 e9 99 ......%2$s......................
9fce0 90 e3 80 82 3c 62 72 2f 3e 20 e5 9c a8 e8 bf 99 e9 87 8c e5 88 9b e5 bb ba e4 b8 80 e4 b8 aa e6 ....<br/>.......................
9fd00 96 b0 e7 9a 84 e8 af 81 e4 b9 a6 20 3c 61 20 68 72 65 66 3d 22 73 79 73 74 65 6d 5f 63 61 6d 61 ............<a.href="system_cama
9fd20 6e 61 67 65 72 2e 70 68 70 22 3e e7 b3 bb e7 bb 9f 20 26 67 74 3b 20 e8 af 81 e4 b9 a6 e7 ae a1 nager.php">.......&gt;..........
9fd40 e7 90 86 3c 2f 61 3e 2e 00 e6 9c aa e5 ae 9a e4 b9 89 e8 af 81 e4 b9 a6 e3 80 82 20 e5 8f af e4 ...</a>.........................
9fd60 bb a5 e5 9c a8 e8 bf 99 e9 87 8c e5 88 9b e5 bb ba e4 b8 80 e4 b8 aa 3a 25 31 24 73 25 32 24 73 .......................:%1$s%2$s
9fd80 25 33 24 73 00 e6 9c aa e5 ae 9a e4 b9 89 e4 bb bb e4 bd 95 e8 af 81 e4 b9 a6 e3 80 82 20 e5 9c %3$s............................
9fda0 a8 e5 90 af e7 94 a8 53 53 4c e4 b9 8b e5 89 8d e9 9c 80 e8 a6 81 e8 af 81 e4 b9 a6 e3 80 82 25 .......SSL.....................%
9fdc0 31 24 73 e5 88 9b e5 bb ba e6 88 96 e5 af bc e5 85 a5 25 32 24 73 e8 af 81 e4 b9 a6 e3 80 82 00 1$s...............%2$s..........
9fde0 e6 b2 a1 e6 9c 89 e6 9b b4 e6 94 b9 49 50 e5 9c b0 e5 9d 80 00 49 50 e5 9c b0 e5 9d 80 e6 b2 a1 ............IP.......IP.........
9fe00 e6 9c 89 e6 94 b9 e5 8f 98 e3 80 82 00 4e 6f 20 44 65 66 61 75 6c 74 00 e6 9c aa e9 80 89 e6 8b .............No.Default.........
9fe20 a9 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e6 8f 90 e4 be 9b e5 95 86 e3 80 82 00 e6 97 a0 .......DNS......................
9fe40 e7 a1 ac e4 bb b6 e5 8a a0 e5 af 86 e5 8a a0 e9 80 9f 00 e6 b2 a1 e6 9c 89 e6 8f 90 e4 be 9b e4 ................................
9fe60 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e6 97 a0 49 50 73 65 63 e6 b1 a0 e3 80 82 00 e6 97 a0 49 50 ...............IPsec..........IP
9fe80 73 65 63 e5 ae 89 e5 85 a8 e5 85 b3 e8 81 94 e3 80 82 00 e6 9c aa e9 85 8d e7 bd ae 49 50 73 65 sec.........................IPse
9fea0 63 e5 ae 89 e5 85 a8 e7 ad 96 e7 95 a5 e3 80 82 00 e6 b2 a1 e6 9c 89 e5 8f af e7 94 a8 e7 9a 84 c...............................
9fec0 49 50 73 65 63 e7 8a b6 e6 80 81 e4 bf a1 e6 81 af e3 80 82 00 e6 97 a0 4c 5a 4f e5 8e 8b e7 bc IPsec...................LZO.....
9fee0 a9 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 7a 6f 7a 6f 5d 00 e6 9c aa e6 89 .[Legacy.style...compzozo]......
9ff00 be e5 88 b0 e9 95 9c e5 83 8f e3 80 82 00 e6 9c aa e5 ae 9a e4 b9 89 4f 70 65 6e 56 50 4e e5 ae .......................OpenVPN..
9ff20 9e e4 be 8b 00 e6 9c aa e5 ae 9a e4 b9 89 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b 20 00 e6 b2 a1 ..............OpenVPN...........
9ff40 e6 9c 89 e6 8f 90 e4 be 9b e5 af 86 e7 a0 81 e3 80 82 00 e6 b2 a1 e6 9c 89 e9 98 9f e5 88 97 e8 ................................
9ff60 a2 ab e9 85 8d e7 bd ae e6 88 96 e9 80 89 e6 8b a9 00 e7 a6 81 e7 94 a8 00 e6 97 a0 e6 9c 8d e5 ................................
9ff80 8a a1 00 e6 97 a0 e6 9c 8d e5 8a a1 ef bc 9a e6 ad a4 e5 9f 9f e5 b7 b2 e7 a6 81 e7 94 a8 e5 8a ................................
9ffa0 a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e3 80 82 00 4e 6f 20 55 52 4c 20 66 6f 72 20 67 65 74 55 ....DNS..........No.URL.for.getU
9ffc0 52 4c 00 e6 b2 a1 e6 9c 89 e6 8f 90 e4 be 9b e6 9b b4 e6 96 b0 e7 bd 91 e5 9d 80 e3 80 82 00 e6 RL..............................
9ffe0 b2 a1 e6 9c 89 e6 8f 90 e4 be 9b e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 00 e6 9c aa e6 a3 80 e6 b5 ................................
a0000 8b e5 88 b0 56 4c 41 4e e8 83 bd e5 8a 9b e6 8e a5 e5 8f a3 e3 80 82 00 e4 b8 8d e5 90 8c e6 ad ....VLAN........................
a0020 a5 58 4d 4c 52 50 43 00 e6 97 a0 e6 93 8d e4 bd 9c e7 8a b6 e6 80 81 00 e5 b0 86 e4 b8 8d e5 af .XMLRPC.........................
a0040 b9 e7 bd 91 e5 85 b3 e4 ba 8b e4 bb b6 e9 87 87 e5 8f 96 e4 bb bb e4 bd 95 e6 93 8d e4 bd 9c e3 ................................
a0060 80 82 20 e7 bd 91 e5 85 b3 e5 a7 8b e7 bb 88 e8 a2 ab e8 80 83 e8 99 91 e3 80 82 00 e6 b2 a1 e6 ................................
a0080 9c 89 e6 b4 bb e5 8a a8 e5 af b9 e7 ad 89 e4 bd 93 e5 8f af e7 94 a8 00 e6 9c aa e6 89 be e5 88 ................................
a00a0 b0 e5 a4 87 e4 bb bd e3 80 82 00 e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e6 9c aa e8 ae be e7 bd ae ................................
a00c0 e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 ef bc 9a 00 67 65 74 55 52 4c e6 b2 a1 e6 9c 89 e5 9b 9e e8 ................getURL..........
a00e0 b0 83 e5 87 bd e6 95 b0 00 e6 9c aa e6 89 be e5 88 b0 e8 bf 99 e4 b8 aa 43 41 e7 9a 84 e8 af 81 ........................CA......
a0100 e4 b9 a6 e3 80 82 00 e6 b2 a1 e6 9c 89 e5 8f 91 e7 8e b0 e8 bf 99 e4 b8 aa 20 43 52 4c e7 9a 84 ..........................CRL...
a0120 e8 af 81 e4 b9 a6 e3 80 82 00 e6 88 91 e7 9a 84 49 50 e5 9c b0 e5 9d 80 25 73 20 e5 a4 a9 e6 b2 ................IP......%s......
a0140 a1 e6 9c 89 e5 8f 98 e5 8c 96 ef bc 8c e4 b8 8d e8 83 bd e9 80 9a e8 bf 87 e3 80 82 e4 b8 8d e8 ................................
a0160 83 bd e6 9b b4 e6 96 b0 e5 8a a8 e6 80 81 44 4e 53 e6 9d a1 e7 9b ae e3 80 82 00 e6 89 be e4 b8 ..............DNS...............
a0180 8d e5 88 b0 63 6f 6e 66 69 67 2e 78 6d 6c ef bc 8c e5 b0 9d e8 af 95 e4 b8 8a e6 ac a1 e5 b7 b2 ....config.xml..................
a01a0 e7 9f a5 e7 9a 84 e9 85 8d e7 bd ae e8 bf 98 e5 8e 9f e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 63 ...............................c
a01c0 6f 6e 66 69 67 2e 78 6d 6c e6 88 96 63 6f 6e 66 69 67 e5 a4 87 e4 bb bd ef bc 8c e9 87 8d e7 bd onfig.xml...config..............
a01e0 ae e4 b8 ba e5 87 ba e5 8e 82 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 00 e6 9c aa e9 85 8d e7 bd ae ................................
a0200 e7 9b ae e6 a0 87 49 50 ef bc 81 00 e6 b2 a1 e6 9c 89 e8 ae b0 e5 bd 95 e3 80 82 00 e6 ad a4 4d ......IP.......................M
a0220 41 43 e5 9c b0 e5 9d 80 e4 b8 8d e5 ad 98 e5 9c a8 e6 9d a1 e7 9b ae ef bc 9a ef bc 9a 00 e6 ad AC..............................
a0240 a4 e7 94 a8 e6 88 b7 e5 90 8d e4 b8 8d e5 ad 98 e5 9c a8 00 e6 b2 a1 e6 9c 89 e8 ae b0 e5 bd 95 ................................
a0260 e5 ad 98 e5 9c a8 ef bc 81 00 e6 9c aa e6 8c 87 e5 ae 9a e6 96 87 e4 bb b6 e5 90 8d e3 80 82 00 ................................
a0280 e5 bd 93 e5 89 8d e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 e3 80 ................................
a02a0 82 00 e6 9c aa e9 80 89 e6 8b a9 e8 a6 81 e5 9c a8 e6 ad a4 e7 bb 84 e4 b8 ad e4 bd bf e7 94 a8 ................................
a02c0 e7 9a 84 e7 bd 91 e5 85 b3 00 e6 b2 a1 e6 9c 89 e5 8f 91 e7 8e b0 e7 bd 91 e5 85 b3 e3 80 82 00 ................................
a02e0 e6 b2 a1 e6 9c 89 e7 bd 91 e5 85 b3 e8 a6 81 e7 9b 91 e6 8e a7 e3 80 82 20 64 70 69 6e 67 65 72 .........................dpinger
a0300 e4 b8 8d e4 bc 9a e8 bf 90 e8 a1 8c e3 80 82 00 e6 b2 a1 e6 9c 89 e6 89 be e5 88 b0 e5 8e 86 e5 ................................
a0320 8f b2 e6 95 b0 e6 8d ae ef bc 81 00 e6 89 be e4 b8 8d e5 88 b0 e6 8e a5 e5 8f a3 ef bc 81 00 e6 ................................
a0340 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba ................................
a0360 e6 9e 84 e3 80 82 00 e6 b2 a1 e6 9c 89 e7 a7 9f e7 ba a6 e5 9c a8 e4 bd bf e7 94 a8 00 e6 89 be ................................
a0380 e4 b8 8d e5 88 b0 e7 a7 9f e7 ba a6 e6 96 87 e4 bb b6 e3 80 82 20 44 48 43 50 76 36 e6 9c 8d e5 ......................DHCPv6....
a03a0 8a a1 e5 99 a8 e6 98 af e5 90 a6 e6 b4 bb e5 8a a8 ef bc 9f 00 e6 ad a4 e6 b1 a0 e4 b8 ad e8 bf ................................
a03c0 98 e6 b2 a1 e6 9c 89 e7 a7 9f e7 ba a6 e3 80 82 00 e6 b2 a1 e6 9c 89 e8 a6 81 e6 98 be e7 a4 ba ................................
a03e0 e7 9a 84 e7 a7 9f e7 ba a6 00 e5 9c a8 e6 ad a4 e7 b3 bb e7 bb 9f e4 b8 8a e6 89 be e4 b8 8d e5 ................................
a0400 88 b0 e9 99 90 e5 88 b6 e5 99 a8 e3 80 82 00 e6 9c aa e6 a3 80 e6 b5 8b e5 88 b0 e9 93 be e6 8e ................................
a0420 a5 e3 80 82 25 73 00 e6 9c aa e9 85 8d e7 bd ae e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 e3 ....%s..........................
a0440 80 82 00 e6 b2 a1 e6 9c 89 e8 a6 81 e6 98 be e7 a4 ba e7 9a 84 e6 97 a5 e5 bf 97 00 e6 b2 a1 e6 ................................
a0460 9c 89 e8 a6 81 e6 98 be e7 a4 ba e7 9a 84 e6 97 a5 e5 bf 97 00 e5 9c a8 20 25 73 e4 b8 8a e6 9c .........................%s.....
a0480 aa e6 89 be e5 88 b0 e4 bb bb e4 bd 95 e6 88 90 e5 91 98 00 e6 9c aa e6 89 be e5 88 b0 e9 95 9c ................................
a04a0 e5 83 8f e3 80 82 00 e6 9c aa e6 8e a5 e6 94 b6 e5 88 b0 e8 be 93 e5 87 ba e6 88 96 e8 bf 9e e6 ................................
a04c0 8e a5 e5 a4 b1 e8 b4 a5 e3 80 82 e5 b0 9d e8 af 95 e9 a6 96 e5 85 88 e5 8f 96 e6 b6 88 e9 80 89 ................................
a04e0 e4 b8 ad e2 80 9c e6 98 be e7 a4 ba e8 bf 9c e7 a8 8b e6 96 87 e6 9c ac e2 80 9d e3 80 82 00 e6 ................................
a0500 9c aa e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e3 80 82 00 e5 bd 93 e5 89 8d e6 9c aa e5 ae 89 e8 a3 ................................
a0520 85 e5 85 b7 e6 9c 89 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e5 8a 9f e8 83 bd e7 9a 84 e6 8f 92 e4 ................................
a0540 bb b6 e3 80 82 00 e6 b2 a1 e6 9c 89 e4 b8 ba e6 ad a4 e7 94 a8 e6 88 b7 e5 88 86 e9 85 8d e9 a1 ................................
a0560 b5 e9 9d a2 ef bc 81 e7 82 b9 e5 87 bb e8 bf 99 e9 87 8c e9 80 80 e5 87 ba e3 80 82 00 e6 9c aa ................................
a0580 e6 8c 87 e5 ae 9a e7 94 a8 e6 88 b7 25 73 e7 9a 84 e5 af 86 e7 a0 81 e3 80 82 00 e6 9c aa e6 89 ............%s..................
a05a0 be e5 88 b0 e5 90 8c e4 bc b4 2c 20 25 31 24 73 e7 a1 ae e8 ae a4 6e 74 70 e6 9c 8d e5 8a a1 e8 ..........,.%1$s......ntp.......
a05c0 bf 90 e8 a1 8c e4 ba 86 ef bc 9f 25 32 24 73 00 e4 b8 8d e5 90 8c e6 ad a5 00 e6 b2 a1 e6 9c 89 ...........%2$s.................
a05e0 70 68 61 73 65 32 e8 a7 84 e6 a0 bc e7 9a 84 e9 9a a7 e9 81 93 20 52 45 51 49 44 20 3d 20 25 73 phase2................REQID.=.%s
a0600 00 e6 b2 a1 e6 9c 89 e6 89 be e5 88 b0 e7 a7 81 e6 9c 89 43 41 e3 80 82 20 e7 a7 81 e6 9c 89 43 ...................CA..........C
a0620 41 e9 9c 80 e8 a6 81 e5 88 9b e5 bb ba e6 96 b0 e7 9a 84 e7 94 a8 e6 88 b7 e8 af 81 e4 b9 a6 e3 A...............................
a0640 80 82 20 e5 85 88 e4 bf 9d e5 ad 98 e7 94 a8 e6 88 b7 e4 bb a5 e5 af bc e5 85 a5 e5 a4 96 e9 83 ................................
a0660 a8 e8 af 81 e4 b9 a6 e3 80 82 00 e6 97 a0 e6 b3 95 e8 af bb e5 8f 96 e9 98 9f e5 88 97 e7 bb 9f ................................
a0680 e8 ae a1 e4 bf a1 e6 81 af e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e5 90 8d e7 a7 b0 e4 b8 ba 25 ...............................%
a06a0 73 e7 9a 84 e9 98 9f e5 88 97 ef bc 81 00 e8 ae b0 e5 bd 95 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 s...............................
a06c0 00 e6 b2 a1 e6 9c 89 e4 bb bb e4 bd 95 e5 8f 8d e5 ba 94 00 e5 bd 93 e5 89 8d e6 9c aa e5 ae 9a ................................
a06e0 e4 b9 89 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 e8 a7 84 e5 88 99 00 e6 b2 a1 e6 9c 89 e4 bf 9d e5 ................................
a0700 ad 98 e7 9a 84 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 e5 9c b0 e5 9d 80 00 e6 89 be e4 b8 8d e5 88 ................................
a0720 b0 e6 9c 8d e5 8a a1 00 e6 89 be e4 b8 8d e5 88 b0 e6 9c 8d e5 8a a1 e3 80 82 00 e6 9c aa e6 89 ................................
a0740 be e5 88 b0 e6 ba 90 e8 b7 9f e8 b8 aa e6 9d a1 e7 9b ae 00 e6 9c aa e6 89 be e5 88 b0 e4 b8 8e ................................
a0760 e5 bd 93 e5 89 8d e8 bf 87 e6 bb a4 e5 99 a8 e5 8c b9 e9 85 8d e7 9a 84 e7 8a b6 e6 80 81 e3 80 ................................
a0780 82 00 e6 9c aa e6 89 be e5 88 b0 e4 bb bb e4 bd 95 e7 8a b6 e6 80 81 e3 80 82 00 e6 b2 a1 e6 9c ................................
a07a0 89 e8 bf 99 e6 a0 b7 e7 9a 84 e4 b8 bb e6 9c ba 00 e5 8c ba e5 9f 9f e4 b8 8d e5 ad 98 e5 9c a8 ................................
a07c0 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 e5 90 88 e9 80 82 e7 9a 84 e6 8e a5 e5 8f a3 e8 bf 90 e8 ................................
a07e0 a1 8c 64 68 63 72 65 6c 61 79 20 2d 36 ef bc 81 00 e6 b2 a1 e6 9c 89 e6 89 be e5 88 b0 e5 90 88 ..dhcrelay.-6...................
a0800 e9 80 82 e7 9a 84 e6 8e a5 e5 8f a3 e8 bf 90 e8 a1 8c 64 68 63 72 65 6c 61 79 ef bc 81 00 e7 b1 ..................dhcrelay......
a0820 bb e5 9e 8b e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e6 9c aa e4 bd bf ................................
a0840 e7 94 a8 e7 9a 84 e6 b6 88 e8 b4 b9 e8 80 85 00 e4 b8 8d e6 9b b4 e6 96 b0 00 e6 9c aa e5 ae 9a ................................
a0860 e4 b9 89 e6 9c 89 e6 95 88 e7 9a 84 e6 8f 92 e4 bb b6 e3 80 82 00 e5 80 bc e4 b8 8d e5 ad 98 e5 ................................
a0880 9c a8 e3 80 82 00 e6 9c aa e9 85 8d e7 bd ae e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e3 80 ................................
a08a0 82 00 e8 8a 82 e7 82 b9 e7 b1 bb e5 9e 8b 00 e8 8a 82 e7 82 b9 e4 bf a1 e6 81 af e5 9b 9e e5 a4 ................................
a08c0 8d 00 e8 8a 82 e7 82 b9 e4 bf a1 e6 81 af e8 af b7 e6 b1 82 00 e9 9d 9e e4 b8 b4 e6 97 b6 e5 9c ................................
a08e0 b0 e5 9d 80 e5 88 86 e9 85 8d 00 e6 b2 a1 e6 9c 89 00 e6 97 a0 ef bc 88 e6 97 a0 e8 ae a4 e8 af ................................
a0900 81 ef bc 89 00 e6 97 a0 ef bc 88 e6 97 a0 e5 8a a0 e5 af 86 ef bc 89 00 e6 97 a0 ef bc 88 e9 9c ................................
a0920 80 e8 a6 81 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e6 88 96 e5 af 86 e7 a0 81 ef bc 89 00 e6 b2 a1 ................................
a0940 e6 9c 89 e5 8f af e7 94 a8 e7 9a 84 00 e6 ad a3 e5 b8 b8 00 e6 99 ae e9 80 9a e8 a7 86 e5 9b be ................................
a0960 00 e6 ad a3 e5 b8 b8 e7 9a 84 e5 8a a8 e6 80 81 41 52 50 e6 9d a1 e7 9b ae e6 98 be e7 a4 ba e4 ................ARP.............
a0980 b8 80 e4 b8 aa e5 80 92 e8 ae a1 e6 97 b6 e5 ae 9a e6 97 b6 e5 99 a8 ef bc 8c e7 9b b4 e5 88 b0 ................................
a09a0 e5 ae 83 e4 bb ac e8 bf 87 e6 9c 9f ef bc 8c e7 84 b6 e5 90 8e e9 87 8d e6 96 b0 e6 a3 80 e6 9f ................................
a09c0 a5 e3 80 82 00 e6 8c aa e5 a8 81 e5 8d 9a e5 85 8b e9 a9 ac e5 b0 94 00 e5 80 92 e7 bd ae 00 e4 ................................
a09e0 b8 8d e6 98 af e4 b8 80 e4 b8 aa 46 51 44 4e ef bc 88 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f ...........FQDN.................
a0a00 9f e5 90 8d ef bc 89 00 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc ................................
a0a20 e5 9f 9f e5 90 8d ef bc 88 46 51 44 4e ef bc 89 ef bc 81 00 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 .........FQDN...................
a0a40 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e6 88 96 e5 af 86 e7 a0 81 ef bc 81 00 e5 ae 9e e9 99 85 e4 ................................
a0a60 b8 8a e5 b9 b6 e6 b2 a1 e6 9c 89 e5 81 9c e6 ad a2 ef bc 88 e8 b0 83 e8 af 95 e8 ae be e7 bd ae ................................
a0a80 e4 b8 ba e7 9c 9f ef bc 89 25 73 00 e5 ae 9e e9 99 85 e4 b8 8a e6 b2 a1 e6 9c 89 e9 87 8d e6 96 .........%s.....................
a0aa0 b0 e5 90 af e5 8a a8 ef bc 88 e8 b0 83 e8 af 95 e8 ae be e7 bd ae e4 b8 ba e7 9c 9f ef bc 89 e3 ................................
a0ac0 80 82 00 e7 94 b1 e4 ba 8e e5 90 af e7 94 a8 e4 ba 86 4f 4c 53 52 e5 8a a8 e6 80 81 e7 bd 91 e5 ..................OLSR..........
a0ae0 85 b3 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e6 b7 bb e5 8a a0 e9 bb 98 e8 ae a4 e8 b7 af e7 94 b1 ................................
a0b00 e3 80 82 00 e5 b9 b6 e9 9d 9e e6 89 80 e6 9c 89 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f 2f e7 bd 91 ............................/...
a0b20 e5 8d a1 e9 83 bd e8 83 bd e6 ad a3 e5 b8 b8 e6 94 af e6 8c 81 38 30 32 2e 31 51 20 51 69 6e 51 .....................802.1Q.QinQ
a0b40 e6 a0 87 e8 ae b0 e3 80 82 20 25 31 24 73 e5 9c a8 e6 b2 a1 e6 9c 89 e6 98 8e e7 a1 ae e6 94 af ..........%1$s..................
a0b60 e6 8c 81 e5 ae 83 e7 9a 84 e5 8d a1 e4 b8 8a ef bc 8c 51 69 6e 51 e6 a0 87 e8 ae b0 e4 bb 8d e7 ..................QinQ..........
a0b80 84 b6 e5 8f af e4 bb a5 e5 b7 a5 e4 bd 9c ef bc 8c e4 bd 86 e5 87 8f e5 b0 91 e7 9a 84 4d 54 55 .............................MTU
a0ba0 e5 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e9 97 ae e9 a2 98 e3 80 82 25 31 24 73 e8 af b7 e5 ........................%1$s....
a0bc0 8f 82 e9 98 85 20 25 32 24 73 20 e6 94 af e6 8c 81 e5 8d a1 e7 9a 84 e4 bf a1 e6 81 af e6 89 8b ......%2$s......................
a0be0 e5 86 8c e3 80 82 00 e5 b9 b6 e9 9d 9e e6 89 80 e6 9c 89 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f 2f .............................../
a0c00 e7 bd 91 e5 8d a1 e9 83 bd e6 ad a3 e7 a1 ae e6 94 af e6 8c 81 38 30 32 2e 31 51 20 56 4c 41 4e .....................802.1Q.VLAN
a0c20 e6 a0 87 e8 ae b0 e3 80 82 25 31 24 73 e5 9c a8 e6 b2 a1 e6 9c 89 e6 98 8e e7 a1 ae e6 94 af e6 .........%1$s...................
a0c40 8c 81 e5 ae 83 e7 9a 84 e5 8d a1 e4 b8 8a ef bc 8c 56 4c 41 4e e6 a0 87 e8 ae b0 e4 bb 8d e7 84 .................VLAN...........
a0c60 b6 e5 8f af e4 bb a5 e5 b7 a5 e4 bd 9c ef bc 8c e4 bd 86 e5 87 8f e5 b0 91 e7 9a 84 4d 54 55 e5 ............................MTU.
a0c80 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e9 97 ae e9 a2 98 e3 80 82 25 31 24 73 e8 af b7 e5 8f .......................%1$s.....
a0ca0 82 e9 98 85 20 25 32 24 73 20 e6 94 af e6 8c 81 e5 8d a1 e7 9a 84 e4 bf a1 e6 81 af e6 89 8b e5 .....%2$s.......................
a0cc0 86 8c e3 80 82 00 e4 b8 8d e5 8f af e7 94 a8 e3 80 82 00 e6 9c aa e6 89 a7 e8 a1 8c e8 87 aa e5 ................................
a0ce0 ae 9a e4 b9 89 e5 8d b8 e8 bd bd ef bc 8c e5 9b a0 e4 b8 ba e7 bc ba e5 b0 91 e5 8c 85 e3 80 82 ................................
a0d00 00 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 3e 20 35 30 30 ef bc 8c e4 b8 8d e8 ae be e7 bd ae 4e 41 .............>.500............NA
a0d20 54 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 00 e9 9d 9e e6 88 90 e5 91 98 20 00 e9 9d 9e e6 88 90 e5 T...............................
a0d40 91 98 00 25 31 24 73 e5 b0 9a e6 9c aa e5 87 86 e5 a4 87 e5 a5 bd 20 ef bc 8c e8 af b7 e5 9c a8 ...%1$s.........................
a0d60 20 25 32 24 73 e7 a7 92 e5 90 8e e9 87 8d e8 af 95 e3 80 82 00 e6 b3 a8 e6 84 8f 00 e8 af b7 e6 .%2$s...........................
a0d80 b3 a8 e6 84 8f ef bc 8c e5 ae 8c e6 95 b4 50 48 50 e5 93 8d e5 ba 94 e4 b8 ad e7 9a 84 20 25 73 ..............PHP.............%s
a0da0 e8 a1 8c e5 a4 aa e5 a4 a7 e3 80 82 20 e5 b5 8c e5 a5 97 e4 bb a3 e7 a0 81 e5 92 8c 65 76 61 6c ............................eval
a0dc0 ef bc 88 ef bc 89 e9 94 99 e8 af af e5 8f af e8 83 bd e4 bc 9a e9 94 99 e8 af af e5 9c b0 e6 8c ................................
a0de0 87 e5 90 91 e2 80 9c e7 ac ac 31 e8 a1 8c e2 80 9d e3 80 82 00 e6 b3 a8 e6 84 8f 3a 09 e8 bf 99 ..........1................:....
a0e00 e5 b0 86 e9 87 8d e5 ae 9a e5 90 91 e6 8e a7 e5 88 b6 e5 8f b0 e8 be 93 e5 87 ba e5 92 8c e6 b6 ................................
a0e20 88 e6 81 af e5 88 b0 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ef bc 8c e4 bd 86 e4 bb 8d e7 84 b6 e5 ................................
a0e40 8f af e4 bb a5 e4 bb 8e e5 86 85 e9 83 a8 e8 a7 86 e9 a2 91 e5 8d a1 2f e9 94 ae e7 9b 98 e8 ae ......................./........
a0e60 bf e9 97 ae e6 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 8d 95 e3 80 82 20 20 25 31 24 73 e8 b0 83 e5 ........................%1$s....
a0e80 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 25 32 24 73 20 e9 9c 80 e8 a6 81 e4 b8 b2 e8 a1 8c e7 94 b5 e7 ...........%2$s.................
a0ea0 bc 86 e6 88 96 e9 80 82 e9 85 8d e5 99 a8 e6 89 8d e8 83 bd e4 bd bf e7 94 a8 e4 b8 b2 e8 a1 8c ................................
a0ec0 e6 8e a7 e5 88 b6 e5 8f b0 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 95 99 e7 a9 ba e5 88 99 e9 ................................
a0ee0 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 32 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a 31 3a 31 4e 41 54 ...........22.............1:1NAT
a0f00 e6 98 a0 e5 b0 84 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e 31 3a 31 e6 98 a0 e5 b0 84 e7 9a 84 e5 85 ..................1:1...........
a0f20 a5 e7 ab 99 e7 bb 84 e4 bb b6 e3 80 82 20 e6 ad a4 e5 8a 9f e8 83 bd e4 b8 8e e7 ab af e5 8f a3 ................................
a0f40 e8 bd ac e5 8f 91 e7 9a 84 4e 41 54 e6 a8 a1 e5 bc 8f e7 9b b8 e5 90 8c e3 80 82 20 e6 9c 89 e5 .........NAT....................
a0f60 85 b3 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e5 8f 82 e9 98 85 e4 b8 8a e9 9d a2 ................................
a0f80 e7 9a 84 e7 ba af 4e 41 54 e6 a8 a1 e5 bc 8f e6 8f 8f e8 bf b0 e3 80 82 20 e5 8f af e4 bb a5 e5 ......NAT.......................
a0fa0 b0 86 e5 8d 95 e4 b8 aa e8 a7 84 e5 88 99 e9 85 8d e7 bd ae e4 b8 ba e5 9f ba e4 ba 8e e6 af 8f ................................
a0fc0 e4 b8 aa e8 a7 84 e5 88 99 e8 a6 86 e7 9b 96 e6 ad a4 e7 b3 bb e7 bb 9f e8 ae be e7 bd ae e3 80 ................................
a0fe0 82 00 e6 b3 a8 ef bc 9a e5 8d 8a e5 88 86 e7 a6 bb e3 80 82 20 e8 bf 99 e5 b0 86 e8 a2 ab e6 b7 ................................
a1000 bb e5 8a a0 e5 88 b0 e4 b8 8a e9 9d a2 e7 9a 84 e6 90 9c e7 b4 a2 e5 ba 93 64 6e ef bc 8c e6 88 .........................dn.....
a1020 96 e8 80 85 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 8c 85 e5 90 ab 64 63 20 3d 63 6f 6d 70 6f 6e ......................dc.=compon
a1040 65 6e 74 e7 9a 84 e5 ae 8c e6 95 b4 e5 ae b9 e5 99 a8 e8 b7 af e5 be 84 e3 80 82 25 31 24 73 e4 ent........................%1$s.
a1060 be 8b e5 a6 82 3a 20 43 4e 3d 55 73 65 72 73 3b 44 43 3d 65 78 61 6d 70 6c 65 2c 44 43 3d 63 6f .....:.CN=Users;DC=example,DC=co
a1080 6d 20 6f 72 20 4f 55 3d 53 74 61 66 66 3b 4f 55 3d 46 72 65 65 6c 61 6e 63 65 72 73 00 e6 b3 a8 m.or.OU=Staff;OU=Freelancers....
a10a0 e6 84 8f ef bc 9a e5 a4 a9 e7 ba bf e5 8f b7 e7 a0 81 e4 b8 8d e6 80 bb e6 98 af e4 b8 8e e5 8d ................................
a10c0 a1 e4 b8 8a e7 9a 84 e6 a0 87 e7 ad be e5 8c b9 e9 85 8d e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a ................................
a10e0 e8 bf 99 e4 bc 9a e5 b0 86 25 31 24 73 e8 bd ac e6 8d a2 e4 b8 ba e4 bb 85 e9 99 90 e8 b7 af e7 .........%1$s...................
a1100 94 b1 e7 9a 84 e5 b9 b3 e5 8f b0 ef bc 81 25 32 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e4 b9 ..............%2$s..............
a1120 9f e5 b0 86 e5 85 b3 e9 97 ad 4e 41 54 ef bc 81 20 e5 a6 82 e6 9e 9c e5 8f aa e6 98 af e7 a6 81 ..........NAT...................
a1140 e7 94 a8 4e 41 54 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 ...NAT..........................
a1160 99 ef bc 8c e8 af b7 e8 ae bf e9 97 ae 25 33 24 73 e5 87 ba e7 ab 99 4e 41 54 25 34 24 73 20 e9 .............%3$s......NAT%4$s..
a1180 a1 b5 e9 9d a2 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e5 b0 86 e7 a6 81 e6 ad a2 e4 b8 ................................
a11a0 ba 49 50 73 65 63 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e8 a7 84 e5 88 99 e3 80 82 00 e6 b3 a8 e6 .IPsec..........................
a11c0 84 8f ef bc 9a e8 bf 99 e5 b0 86 e5 90 af e7 94 a8 43 6c 6f 75 64 46 6c 61 72 65 73 e8 99 9a e6 .................CloudFlares....
a11e0 8b 9f 44 4e 53 e4 bb a3 e7 90 86 e3 80 82 20 e5 bd 93 e5 90 af e7 94 a8 e6 97 b6 ef bc 8c e5 ae ..DNS...........................
a1200 83 e5 b0 86 e8 b7 af e7 94 b1 e6 89 80 e6 9c 89 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 e4 bb 96 e4 ................................
a1220 bb ac e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 ................................
a1240 8b ef bc 8c e8 bf 99 e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e6 82 a8 e7 9a 84 e7 9c 9f e5 ae 9e 49 ...............................I
a1260 50 e8 a2 ab e5 85 ac e5 bc 80 e3 80 82 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af ef bc 9a 25 73 00 e6 P...........................%s..
a1280 b3 a8 e6 84 8f ef bc 9a e5 af b9 e4 ba 8e e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 ef bc 8c ....................DNS.........
a12a0 e5 8f aa e8 83 bd e4 bd bf e7 94 a8 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e8 80 8c e4 b8 8d e6 98 ................................
a12c0 af 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e4 bb 85 e5 9c a8 e9 9c 80 e8 a6 81 e7 89 b9 e6 ae 8a 4d .IP............................M
a12e0 58 e8 ae b0 e5 bd 95 e6 97 b6 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 20 e5 b9 b6 X...............................
a1300 e4 b8 8d e6 98 af e6 89 80 e6 9c 89 e7 9a 84 e6 9c 8d e5 8a a1 e9 83 bd e6 94 af e6 8c 81 e8 bf ................................
a1320 99 e4 b8 80 e7 82 b9 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ................................
a1340 e4 ba 86 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e6 88 96 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 8c e5 88 ...DNS..........................
a1360 99 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 49 50 e7 95 99 e7 a9 ba e4 bd bf e7 94 a8 e7 b3 bb e7 bb .............IP.................
a1380 9f e9 bb 98 e8 ae a4 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 20 ef bc 8c e5 90 a6 e5 88 99 ..........DNS...................
a13a0 e6 9c 8d e5 8a a1 e5 99 a8 e5 b0 86 e5 9c a8 e2 80 9c e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae e2 80 ................................
a13c0 9d e9 a1 b5 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 ................................
a13e0 e5 8f aa e9 80 82 e7 94 a8 e4 ba 8e 54 43 50 e8 a7 84 e5 88 99 e3 80 82 20 e5 b8 b8 e8 a7 84 e6 ............TCP.................
a1400 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e9 80 89 e6 8b a9 e5 8c b9 e9 85 8d e6 89 80 e6 9c 89 e5 ad 90 ................................
a1420 e7 b1 bb e5 9e 8b e3 80 82 00 e6 8f 90 e7 a4 ba 00 e6 b2 a1 e6 9c 89 e4 bb a5 e5 89 8d e7 9a 84 ................................
a1440 e9 85 8d e7 bd ae 00 e9 80 9a e7 9f a5 00 e9 80 9a e7 9f a5 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 ................................
a1460 e5 9c b0 e5 9d 80 00 e9 80 9a e7 9f a5 20 45 2d 4d 61 69 6c e8 ae a4 e8 af 81 e6 9c ba e5 88 b6 ..............E-Mail............
a1480 00 e9 80 9a e7 9f a5 45 2d 4d 61 69 6c e8 ae a4 e8 af 81 e5 af 86 e7 a0 81 20 00 e9 80 9a e7 9f .......E-Mail...................
a14a0 a5 65 2d 6d 61 69 6c 20 e8 ae a4 e8 af 81 e7 94 a8 e6 88 b7 e5 90 8d 00 e9 80 9a e7 9f a5 e5 90 .e-mail.........................
a14c0 8d e7 a7 b0 00 e9 80 9a e7 9f a5 20 00 31 31 20 e6 9c 88 00 e6 ad a3 e5 9c a8 e7 9b ae e5 bd 95 .............11.................
a14e0 e4 b8 ad e6 90 9c e7 b4 a2 25 73 e3 80 82 00 e6 ad a3 e5 9c a8 e6 9c 8d e5 8a a1 e5 99 a8 25 31 .........%s...................%1
a1500 24 73 e4 b8 ad e6 90 9c e7 b4 a2 2c 20 e5 ae b9 e5 99 a8 20 25 32 24 73 20 e8 bf 87 e6 bb a4 e5 $s.........,........%2$s........
a1520 99 a8 20 25 33 24 73 2e 00 e7 bc 96 e5 8f b7 00 e7 bc 93 e5 ad 98 e7 9a 84 e4 b8 bb e6 9c ba e6 ...%3$s.........................
a1540 95 b0 20 00 4c 32 54 50 e7 94 a8 e6 88 b7 e6 95 b0 e5 bf 85 e9 a1 bb e5 9c a8 31 e5 88 b0 32 35 ....L2TP..................1...25
a1560 35 e4 b9 8b e9 97 b4 00 50 50 50 6f 45 e7 94 a8 e6 88 b7 e6 95 b0 e5 bf 85 e9 a1 bb e5 9c a8 31 5.......PPPoE..................1
a1580 e5 88 b0 32 35 35 e4 b9 8b e9 97 b4 20 00 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e7 9a 84 e6 9f a5 ...255..........................
a15a0 e8 af a2 e6 95 b0 00 e5 8f af e7 94 a8 e7 9a 84 e5 ad 98 e5 82 a8 e5 88 86 e5 8c ba e6 95 b0 00 ................................
a15c0 e4 bd 9c e4 b8 ba 45 44 4e 53 e9 87 8d e7 bb 84 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f e5 ......EDNS......................
a15e0 b9 bf e6 92 ad e7 9a 84 e5 ad 97 e8 8a 82 e6 95 b0 e3 80 82 20 e8 bf 99 e6 98 af e5 9c a8 e5 8f ................................
a1600 91 e9 80 81 e5 88 b0 e5 af b9 e7 ad 89 e4 bd 93 e7 9a 84 55 44 50 e6 95 b0 e6 8d ae e6 8a a5 e4 ...................UDP..........
a1620 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e5 80 bc e3 80 82 20 52 46 43 e5 bb ba e8 ae ae e6 98 af 34 30 ..................RFC.........40
a1640 39 36 ef bc 88 e8 bf 99 e6 98 af e9 bb 98 e8 ae a4 e5 80 bc ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 96..............................
a1660 9c e7 a2 8e e7 89 87 e9 87 8d e7 bb 84 e9 97 ae e9 a2 98 e5 8f 91 e7 94 9f ef bc 8c e9 80 9a e5 ................................
a1680 b8 b8 e8 a2 ab e8 a7 86 e4 b8 ba e8 b6 85 e6 97 b6 ef bc 8c e9 82 a3 e4 b9 88 31 34 38 30 e7 9a ..........................1480..
a16a0 84 e5 80 bc e5 ba 94 e8 af a5 e6 9c 89 e6 89 80 e5 b8 ae e5 8a a9 e3 80 82 20 35 31 32 e5 80 bc ..........................512...
a16c0 e7 bb 95 e8 bf 87 e4 ba 86 e5 a4 a7 e5 a4 9a e6 95 b0 4d 54 55 e8 b7 af e5 be 84 e9 97 ae e9 a2 ..................MTU...........
a16e0 98 ef bc 8c e4 bd 86 e5 ae 83 e5 8f af e4 bb a5 e7 94 9f e6 88 90 e8 bf 87 e5 a4 9a e7 9a 84 54 ...............................T
a1700 43 50 e5 9b 9e e9 80 80 e3 80 82 00 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 e4 b9 8b e5 89 8d e5 85 CP..............................
a1720 81 e8 ae b8 e7 9a 84 e8 bf 9e e7 bb ad e6 95 85 e9 9a 9c e6 95 b0 e3 80 82 00 e6 9d a1 e7 9b ae ................................
a1740 e6 95 b0 00 e7 bc 93 e5 ad 98 e4 bf a1 e6 81 af e7 9a 84 e4 b8 bb e6 9c ba e6 95 b0 e3 80 82 e9 ................................
a1760 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 30 30 30 30 e3 80 82 20 00 e8 a6 81 e6 98 be e7 a4 ba e7 9a ...........10000................
a1780 84 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e7 9a 84 e6 95 b0 e9 87 8f e5 bf 85 e9 a1 bb e4 bb 8b e4 ................................
a17a0 ba 8e 35 e5 88 b0 32 30 30 30 e4 b9 8b e9 97 b4 e3 80 82 00 e7 94 b1 e4 b8 ad e7 bb a7 e6 8f 90 ..5...2000......................
a17c0 e5 89 8d e5 88 86 e9 85 8d e7 9a 84 e8 bf 9b e7 a8 8b e6 95 b0 e3 80 82 20 e9 bb 98 e8 ae a4 e4 ................................
a17e0 bd bf e7 94 a8 35 e4 b8 aa e8 bf 9b e7 a8 8b e3 80 82 00 e7 94 a8 e6 88 b7 e6 95 b0 00 4f 4b 00 .....5.......................OK.
a1800 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e6 a3 80 e6 b5 8b e4 bb 85 e5 af b9 54 43 50 e5 8d 8f e8 ae ........................TCP.....
a1820 ae e6 9c 89 e6 95 88 e3 80 82 00 e5 9c a8 52 46 43 32 33 30 37 e6 a8 a1 e5 bc 8f e4 b8 8b e7 94 ..............RFC2307...........
a1840 a8 e4 ba 8e e7 bb 84 e7 9a 84 e5 af b9 e8 b1 a1 e7 b1 bb e3 80 82 20 e9 80 9a e5 b8 b8 e6 98 af ................................
a1860 e2 80 9c 70 6f 73 69 78 47 72 6f 75 70 e2 80 9d e6 88 96 e2 80 9c 67 72 6f 75 70 e2 80 9d e3 80 ...posixGroup.........group.....
a1880 82 00 e5 9c a8 e6 97 b6 e9 97 b4 e6 88 b3 e4 b8 ad e9 9a 90 e8 97 8f e4 bd 8d e7 bd ae ef bc 88 ................................
a18a0 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 8c e6 9c aa e9 9a 90 e8 97 ................................
a18c0 8f ef bc 89 e3 80 82 00 e6 ad a3 e5 9c a8 e8 8e b7 e5 8f 96 e8 bf 87 e6 bb a4 e5 99 a8 e7 8a b6 ................................
a18e0 e6 80 81 2e 2e 2e 00 e8 8e b7 e5 8f 96 e6 9b b4 e6 96 b0 e7 8a b6 e6 80 81 00 31 30 20 e6 9c 88 ..........................10....
a1900 00 e5 85 b3 e9 97 ad 00 e7 a6 bb e7 ba bf 20 00 e7 a6 bb e7 ba bf ef bc 88 e5 bc ba e5 88 b6 ef ................................
a1920 bc 89 00 e6 8a b5 e6 b6 88 00 e5 bf bd e7 95 a5 e9 a6 96 e9 80 89 e9 a1 b9 ef bc 88 e4 bd bf e7 ................................
a1940 94 a8 4f 70 65 6e 56 50 4e e9 bb 98 e8 ae a4 e5 80 bc ef bc 89 00 e7 9c 81 e7 95 a5 e5 81 8f e5 ..OpenVPN.......................
a1960 a5 bd ef bc 8c 2b e7 a6 81 e7 94 a8 e8 87 aa e9 80 82 e5 ba 94 4c 5a 4f e5 8e 8b e7 bc a9 5b 4c .....+...............LZO......[L
a1980 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 2d 6e 6f 61 64 61 70 74 5d 00 4f 6e 00 4f egacy.style...comp-noadapt].On.O
a19a0 6e 65 20 28 43 6c 69 65 6e 74 2b 53 65 72 76 65 72 29 00 e4 b8 80 e7 ba a7 00 e5 88 9d e5 a7 8b ne.(Client+Server)..............
a19c0 e8 ae be e7 bd ae e5 90 91 e5 af bc e5 90 af e5 8a a8 e6 97 b6 e7 9a 84 e4 b8 80 e4 bc 9a e5 84 ................................
a19e0 bf e3 80 82 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e8 bd bd e5 85 a5 e8 ae be e7 bd ae 2e 2e 2e ................................
a1a00 00 e8 af b7 e7 a8 8d e7 ad 89 e4 b8 80 e4 bc 9a e5 84 bf 2e 2e 2e 2e 2e 2e 2e 2e e5 b0 86 e5 9c ................................
a1a20 a8 32 30 e7 a7 92 e5 86 85 e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 20 25 73 20 e3 80 82 00 e4 b8 80 .20...................%s........
a1a40 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e5 b7 b2 e7 a7 ............NAT.1...1...........
a1a60 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e4 b8 80 e4 b8 aa e6 88 96 ................................
a1a80 e5 a4 9a e4 b8 aa 4e 41 54 e5 87 ba e7 ab 99 e6 98 a0 e5 b0 84 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc ......NAT.......................
a1aa0 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa ................................
a1ac0 4e 50 54 e6 98 a0 e5 b0 84 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf NPT.............................
a1ae0 9d e5 ad 98 00 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa ................................
a1b00 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e8 bf 9b e8 a1 8c e7 bb 91 e5 ae 9a e3 80 82 00 e5 bf 85 e9 ................................
a1b20 a1 bb e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e5 87 ba e7 ab 99 e7 bd 91 ................................
a1b40 e7 bb 9c e6 8e a5 e5 8f a3 e3 80 82 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e7 ab af e5 ................................
a1b60 8f a3 e8 bd ac e5 8f 91 e8 a7 84 e5 88 99 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a ................................
a1b80 e6 9c aa e4 bf 9d e5 ad 98 00 e5 b7 b2 e6 8f 90 e4 ba a4 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 ................................
a1ba0 b8 aa e6 97 a0 e6 95 88 e7 bb 84 e6 88 90 e5 91 98 e3 80 82 00 e6 8f 90 e4 ba a4 e4 ba 86 e4 b8 ................................
a1bc0 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e6 97 a0 e6 95 88 e7 bb 84 e3 80 82 00 e6 89 80 e9 80 89 ................................
a1be0 4e 43 50 e7 ae 97 e6 b3 95 e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e6 97 NCP.............................
a1c00 a0 e6 95 88 e3 80 82 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e8 a7 84 e5 88 99 e5 b7 b2 ................................
a1c20 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e4 b8 80 e4 b8 aa e6 ................................
a1c40 88 96 e5 a4 9a e4 b8 aa e9 83 a8 e4 bb b6 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a ................................
a1c60 e6 9c aa e4 bf 9d e5 ad 98 00 e5 9c a8 e7 ba bf 00 e5 9c a8 e7 ba bf ef bc 88 e4 b8 8d e5 8f 97 ................................
a1c80 e7 9b 91 e6 8e a7 ef bc 89 00 e5 9c a8 e7 ba bf 20 3c 62 72 2f 3e 28 e4 b8 8d e5 8f 97 e7 9b 91 .................<br/>(.........
a1ca0 e6 8e a7 29 00 e4 bb 85 e6 a3 80 e6 b5 8b e5 88 b0 20 28 25 31 24 73 29 20 4d 42 20 e5 86 85 e5 ...)..............(%1$s).MB.....
a1cc0 ad 98 2c 20 25 33 24 73 e5 8f af e7 94 a8 28 25 32 24 73 29 2e 25 34 24 73 00 e5 8f aa e6 98 be ..,.%3$s......(%2$s).%4$s.......
a1ce0 e7 a4 ba 2f 20 65 74 63 20 2f e4 b8 ad e5 ad 98 e5 9c a8 e7 9a 84 44 48 e5 8f 82 e6 95 b0 e9 9b .../.etc./............DH........
a1d00 86 e3 80 82 00 e4 bb 85 e6 98 be e7 a4 ba e5 85 b7 e6 9c 89 51 69 6e 51 e8 83 bd e5 8a 9b e7 9a ....................QinQ........
a1d20 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e5 88 ab e5 90 8d e6 97 b6 ef bc 8c e5 8f aa ................................
a1d40 e8 83 bd e9 80 89 e6 8b a9 e8 bd ae e8 af a2 e8 b0 83 e5 ba a6 e6 b1 a0 e9 80 89 e9 a1 b9 e3 80 ................................
a1d60 82 00 e5 8f aa e6 9c 89 52 6f 75 6e 64 20 52 6f 62 69 6e ef bc 88 e8 bd ae e8 af a2 e8 b0 83 e5 ........Round.Robin.............
a1d80 ba a6 ef bc 89 e7 b1 bb e5 9e 8b e4 b8 8e e4 b8 bb e6 9c ba e5 88 ab e5 90 8d e4 b8 80 e8 b5 b7 ................................
a1da0 e4 bd bf e7 94 a8 e3 80 82 20 e4 bb bb e4 bd 95 e7 b1 bb e5 9e 8b e9 83 bd e5 8f af e4 bb a5 e4 ................................
a1dc0 b8 8e e5 ad 90 e7 bd 91 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 e4 bb 85 e6 98 be e7 a4 ................................
a1de0 ba e5 85 b7 e6 9c 89 56 4c 41 4e e8 83 bd e5 8a 9b e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e4 bb .......VLAN.....................
a1e00 85 e4 b8 8e e6 9c 8d e5 8a a1 e5 99 a8 e4 ba a4 e6 8d a2 e4 bf a1 e6 81 af e9 85 8d e7 bd ae e5 ................................
a1e20 8f 82 e6 95 b0 e3 80 82 00 e5 8f aa e6 9c 89 e9 85 8d e7 bd ae e4 ba 86 e9 9d 99 e6 80 81 49 50 ..............................IP
a1e40 e7 9a 84 e6 8e a5 e5 8f a3 e6 89 8d e4 bc 9a e6 98 be e7 a4 ba e3 80 82 00 e5 8f aa e5 85 81 e8 ................................
a1e60 ae b8 e4 bd bf e7 94 a8 e5 ad 97 e6 af 8d ef bc 88 41 2d 5a ef bc 89 ef bc 8c e6 95 b0 e5 ad 97 .................A-Z............
a1e80 ef bc 88 30 2d 39 ef bc 89 e5 92 8c 27 5f 27 e3 80 82 00 e5 8f aa e8 83 bd e9 85 8d e7 bd ae e4 ...0-9......'_'.................
a1ea0 b8 80 e4 b8 aa e2 80 9c e4 b8 8a e6 b8 b8 e2 80 9d e6 8e a5 e5 8f a3 e3 80 82 00 e6 af 8f e4 b8 ................................
a1ec0 aa e6 8e a5 e5 8f a3 e5 8f aa e5 85 81 e8 ae b8 e6 9c 89 e4 b8 80 e4 b8 aa e9 bb 98 e8 ae a4 e9 ................................
a1ee0 98 9f e5 88 97 e3 80 82 00 e5 8f aa e6 9c 89 e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e5 8f af e4 bb ................................
a1f00 a5 e9 85 8d e7 bd ae e4 b8 ba 36 74 6f 34 e9 9a a7 e9 81 93 e3 80 82 00 e5 9c a8 e5 8d 95 e4 b8 ..........6to4..................
a1f20 aa 36 72 64 e5 89 8d e7 bc 80 e4 b8 ad e5 8f aa e8 83 bd e9 85 8d e7 bd ae e4 b8 80 e4 b8 aa e6 .6rd............................
a1f40 8e a5 e5 8f a3 e3 80 82 00 e5 8f aa e8 83 bd e5 a1 ab e5 85 a5 e7 99 be e5 88 86 e6 af 94 e3 80 ................................
a1f60 82 00 e4 bb 85 e8 af b7 e6 b1 82 49 50 76 36 e5 89 8d e7 bc 80 ef bc 8c e4 b8 8d e8 af b7 e6 b1 ...........IPv6.................
a1f80 82 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 8f aa e6 9c 89 e4 b8 8b e9 9d a2 e5 ae 9a e4 b9 89 e7 9a .IPv6...........................
a1fa0 84 e5 ae a2 e6 88 b7 e7 ab af e6 89 8d e8 83 bd e4 bb 8e e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e8 ................................
a1fc0 8e b7 e5 be 97 44 48 43 50 e7 a7 9f e7 ba a6 00 e5 bd 93 e4 bd bf e7 94 a8 45 41 50 2d 52 41 44 .....DHCP................EAP-RAD
a1fe0 49 55 53 e5 9c a8 e7 a7 bb e5 8a a8 49 50 73 65 63 20 56 50 4e e4 b8 8a e8 bf 9b e8 a1 8c e8 ae IUS.........IPsec.VPN...........
a2000 a4 e8 af 81 e6 97 b6 ef bc 8c e5 8f aa e8 83 bd e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 52 ...............................R
a2020 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd 9c e4 b8 ba e7 94 a8 e6 88 b7 e6 ba 90 e3 80 82 ADIUS...........................
a2040 00 e6 89 93 e5 bc 80 20 25 73 58 4d 4c e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef bc 8c e7 84 b6 e5 ........%sXML...................
a2060 90 8e e5 8d 95 e5 87 bb e4 b8 8b e9 9d a2 e7 9a 84 e6 8c 89 e9 92 ae e6 81 a2 e5 a4 8d e5 a4 87 ................................
a2080 e4 bb bd e3 80 82 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 25 73 20 e5 90 91 e5 af bc .......OpenVPN.OpenVPN.%s.......
a20a0 00 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af 20 00 4f 70 65 6e 56 50 4e 20 e5 ae a2 e6 88 .OpenVPN...........OpenVPN......
a20c0 b7 e7 ab af 00 4f 70 65 6e 56 50 4e 20 49 44 20 25 31 24 73 20 50 49 44 20 25 32 24 73 20 e4 bb .....OpenVPN.ID.%1$s.PID.%2$s...
a20e0 8d e5 9c a8 e8 bf 90 e8 a1 8c ef bc 8c e7 bb 88 e6 ad a2 e5 ae 83 e3 80 82 00 4f 70 65 6e 56 50 ..........................OpenVP
a2100 4e e6 9c 8d e5 8a a1 e5 99 a8 20 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 20 25 64 3a N...........OpenVPN..........%d:
a2120 20 25 73 00 4f 70 65 6e 56 50 4e 20 e6 9c 8d e5 8a a1 e5 99 a8 00 4f 70 65 6e 56 50 4e e5 90 91 .%s.OpenVPN...........OpenVPN...
a2140 e5 af bc 00 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af 00 4f 70 65 6e 56 50 4e e9 85 8d e7 ....OpenVPN..........OpenVPN....
a2160 bd ae 00 4f 70 65 6e 56 50 4e e9 85 8d e7 bd ae e9 80 9a e8 bf 87 4f 70 65 6e 56 50 4e e8 bf 9c ...OpenVPN............OpenVPN...
a2180 e7 a8 8b e8 ae bf e9 97 ae e6 9c 8d e5 8a a1 e5 99 a8 e5 ae 89 e8 a3 85 e5 90 91 e5 af bc e4 bf ................................
a21a0 9d e5 ad 98 e3 80 82 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 00 4f 70 65 6e 56 50 4e ........OpenVPN..........OpenVPN
a21c0 3a 20 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 e5 ae a2 e6 88 b7 e7 ab af 20 25 73 00 4f 70 65 6e 56 :.......................%s.OpenV
a21e0 50 4e 3a 20 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 00 e4 bc 98 PN:.......................%s....
a2200 e5 8c 96 e5 8c 85 e5 86 99 e5 85 a5 e4 ba 8b e4 bb b6 e5 be aa e7 8e af ef bc 8c e8 83 bd e6 8f ................................
a2220 90 e9 ab 98 43 50 55 e6 95 88 e7 8e 87 35 ef bc 85 e8 87 b3 31 30 ef bc 85 e3 80 82 20 e4 bd 86 ....CPU......5......10..........
a2240 e4 b8 8e e6 89 80 e6 9c 89 e5 b9 b3 e5 8f b0 e4 b8 8d e5 85 bc e5 ae b9 ef bc 8c e4 b8 8e 4f 70 ..............................Op
a2260 65 6e 56 50 4e e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 e4 b8 8d e5 85 bc e5 ae b9 e3 80 82 00 e9 80 enVPN...........................
a2280 89 e9 a1 b9 00 e4 bf ae e9 a5 b0 e7 ac a6 e9 80 89 e9 a1 b9 00 e9 80 89 e9 a1 b9 00 e5 8f af e9 ................................
a22a0 80 89 e7 9a 84 00 e5 8f af e9 80 89 e6 8b a9 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 b4 e7 a7 ................................
a22c0 81 e9 92 a5 e3 80 82 20 e5 af 86 e9 92 a5 e5 b0 86 e4 b8 8e 70 66 53 65 6e 73 65 e4 b8 ad e6 96 ....................pfSense.....
a22e0 b0 e7 ad be e7 bd b2 e7 9a 84 e8 af 81 e4 b9 a6 e7 9b b8 e5 85 b3 e8 81 94 00 e5 8f af e4 bb a5 ................................
a2300 e4 b8 ba e6 af 8f e4 b8 aa e7 bd 91 e5 85 b3 e9 80 89 e6 8b a9 44 4e 53 e6 9c 8d e5 8a a1 e5 99 .....................DNS........
a2320 a8 e3 80 82 00 e5 8f af e9 80 89 e6 8c 87 e5 ae 9a e5 9c a8 e5 a3 b0 e6 98 8e e5 ae 83 e4 b9 8b ................................
a2340 e5 89 8d e9 87 8d e8 af 95 e6 a3 80 e6 9f a5 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 ac a1 e6 95 ................................
a2360 b0 e3 80 82 00 e9 80 89 e9 a1 b9 00 e6 a9 99 e8 89 b2 00 e6 89 be e5 88 b0 e7 bb 84 e7 bb 87 e5 ................................
a2380 8d 95 e4 bd 8d 00 e7 bb 84 e7 bb 87 e5 8d 95 e4 bd 8d 00 e6 96 b9 e5 90 91 00 e5 ad a4 e7 ab 8b ................................
a23a0 e6 a8 a1 e5 bc 8f 00 e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f e5 85 81 e8 ae b8 e5 9c a8 e6 b2 a1 e6 ................................
a23c0 9c 89 e5 85 b6 e4 bb 96 e6 97 b6 e9 92 9f e5 8f af e7 94 a8 e6 97 b6 e4 bd bf e7 94 a8 e7 b3 bb ................................
a23e0 e7 bb 9f e6 97 b6 e9 92 9f e3 80 82 20 e6 ad a4 e5 a4 84 e7 9a 84 e6 95 b0 e5 ad 97 e6 8c 87 e5 ................................
a2400 ae 9a e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f e6 9c 9f e9 97 b4 e6 8a a5 e5 91 8a e7 9a 84 e5 b1 82 ................................
a2420 e6 95 b0 ef bc 8c e9 80 9a e5 b8 b8 e5 ba 94 e8 ae be e7 bd ae e4 b8 ba e8 b6 b3 e5 a4 9f e9 ab ................................
a2440 98 e7 9a 84 e6 95 b0 e5 ad 97 ef bc 8c e4 bb a5 e7 a1 ae e4 bf 9d e5 ae a2 e6 88 b7 e7 ab af e5 ................................
a2460 8f af e7 94 a8 e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e6 9c 8d e5 8a a1 e5 99 a8 e4 bc 98 ................................
a2480 e5 85 88 e4 ba 8e e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc ................................
a24a0 9a 31 32 ef bc 89 e3 80 82 00 e5 85 b6 e4 bb 96 00 e5 85 b6 e4 bb 96 00 e5 85 b6 e4 bb 96 e9 80 .12.............................
a24c0 89 e9 a1 b9 00 e5 85 b6 e4 bb 96 e5 ad 90 e7 bd 91 ef bc 88 e5 9c a8 e4 b8 8b e9 9d a2 e8 be 93 ................................
a24e0 e5 85 a5 ef bc 89 00 e5 85 b6 e4 bb 96 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e8 ae be e7 bd ae e5 ................................
a2500 8f af e4 bb 8e 20 3c 61 20 68 72 65 66 3d 22 25 73 22 3e e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 3c ......<a.href="%s">............<
a2520 2f 61 3e e9 a1 b5 e9 9d a2 e8 8e b7 e5 be 97 e3 80 82 00 e5 85 b6 e4 bb 96 e5 ad 90 e7 bd 91 00 /a>.............................
a2540 e5 87 ba 00 e5 87 ba e7 ab 99 00 e5 87 ba e7 ab 99 4e 41 54 e6 a8 a1 e5 bc 8f 00 e6 88 b7 e5 a4 .................NAT............
a2560 96 00 e5 a4 96 e9 83 a8 e6 ba 90 e8 bf 87 e6 bb a4 00 e5 87 ba e7 ab 99 54 43 50 e7 bc 93 e5 86 ........................TCP.....
a2580 b2 e5 8c ba 00 e7 a6 bb e7 be a4 e5 80 bc 00 e8 be 93 e5 87 ba 00 e8 a6 86 e7 9b 96 e6 ad a4 e6 ................................
a25a0 96 87 e4 bb b6 e4 b8 ad e7 9a 84 e9 85 8d e7 bd ae e3 80 82 00 e6 a6 82 e5 86 b5 00 e8 a6 86 e7 ................................
a25c0 9b 96 e4 bb a5 e5 89 8d e5 ae 89 e8 a3 85 e7 9a 84 20 25 73 e3 80 82 00 50 31 20 e7 9b ae e6 a0 ..................%s....P1......
a25e0 87 00 50 31 20 e5 8d 8f e8 ae ae 00 50 31 20 e8 bd ac e6 8d a2 00 50 32 20 e8 ae a4 e8 af 81 e6 ..P1........P1........P2........
a2600 96 b9 e6 b3 95 00 50 32 20 e5 8d 8f e8 ae ae 00 50 32 20 e8 bd ac e6 8d a2 00 50 32 20 e5 8a a8 ......P2........P2........P2....
a2620 e4 bd 9c 00 50 41 50 20 00 e9 80 9a e8 bf 87 20 00 e6 9c 89 e6 95 88 e8 bd bd e8 8d b7 ef bc 9a ....PAP.........................
a2640 00 50 43 20 45 6e 67 69 6e 65 73 20 41 4c 49 58 00 50 43 20 45 6e 67 69 6e 65 73 20 57 52 41 50 .PC.Engines.ALIX.PC.Engines.WRAP
a2660 00 50 44 4e e7 ae a1 e9 81 93 00 50 46 00 50 46 e5 b7 b2 e8 a2 ab e9 94 81 e5 ae 9a 2f e5 bf 99 .PDN.......PF.PF............/...
a2680 e7 a2 8c e5 b9 b6 e5 b7 b2 e5 a4 8d e4 bd 8d e3 80 82 00 50 46 53 e5 af 86 e9 92 a5 e7 bb 84 20 ...................PFS..........
a26a0 00 50 48 50 00 e8 bf 9b e7 a8 8b 00 50 50 50 00 50 50 50 e9 85 8d e7 bd ae 00 50 50 50 20 e4 ba .PHP........PPP.PPP.......PPP...
a26c0 8b e4 bb b6 20 28 50 50 50 6f 45 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 4c 32 54 50 20 57 41 4e .....(PPPoE.WAN.Client,.L2TP.WAN
a26e0 20 43 6c 69 65 6e 74 2c 20 50 50 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 29 00 50 50 50 e6 8e a5 .Client,.PPTP.WAN.Client).PPP...
a2700 e5 8f a3 00 50 50 50 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e7 9a 84 e5 af 86 e7 a0 81 e5 bf 85 e9 ....PPP.........................
a2720 a1 bb e4 b8 80 e8 87 b4 00 50 50 50 6f 45 00 50 50 50 6f 45 e9 85 8d e7 bd ae 00 50 50 50 6f 45 .........PPPoE.PPPoE.......PPPoE
a2740 e7 99 bb e5 bd 95 00 50 50 50 4f 45 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e7 9a 84 e5 af 86 e7 a0 .......PPPOE....................
a2760 81 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 50 50 50 6f 45 e6 9c 8d e5 8a a1 00 50 50 50 6f 45 e6 ..............PPPoE.......PPPoE.
a2780 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae 20 00 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 e5 99 a8 00 ................PPPoE...........
a27a0 50 50 50 6f 45 20 e5 ae a2 e6 88 b7 e6 9c ba 00 50 50 50 6f 45 20 e5 af 86 e7 a0 81 00 50 50 50 PPPoE...........PPPoE........PPP
a27c0 6f 45 e6 9c 8d e5 8a a1 00 50 50 50 6f 45 e7 94 a8 e6 88 b7 e5 90 8d 00 50 50 50 73 00 50 50 53 oE.......PPPoE..........PPPs.PPS
a27e0 00 50 50 53 20 e5 90 8c e4 bc b4 00 50 50 54 50 00 50 50 54 50 e6 9c ac e5 9c b0 49 50 e5 9c b0 .PPS........PPTP.PPTP......IP...
a2800 e5 9d 80 00 50 50 54 50 e5 af 86 e7 a0 81 00 50 50 54 50 e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d ....PPTP.......PPTP......IP.....
a2820 80 00 50 50 54 50 e5 ad 90 e7 bd 91 00 50 50 54 50 e7 94 a8 e6 88 b7 e5 90 8d 00 50 50 54 50 2f ..PPTP.......PPTP..........PPTP/
a2840 4c 32 54 50 e9 85 8d e7 bd ae 00 e4 bb bb e4 bd 95 e7 94 a8 e6 88 b7 e7 9a 84 50 53 4b e5 8f af L2TP......................PSK...
a2860 e4 bb a5 e9 80 9a e8 bf 87 e4 bd bf e7 94 a8 e4 bb bb e6 84 8f e6 a0 87 e8 af 86 e7 ac a6 e6 9d ................................
a2880 a5 e8 ae be e7 bd ae e3 80 82 00 50 54 50 e7 ab af e5 8f a3 00 50 54 50 e6 8e a5 e5 8f a3 28 25 ...........PTP.......PTP......(%
a28a0 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 s)..............................
a28c0 a4 50 54 50 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 50 54 50 50 e4 b8 .PTP......................PTPP..
a28e0 a4 e6 ac a1 e8 be 93 e5 85 a5 e7 9a 84 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 e3 ................................
a2900 80 82 00 e6 8f 92 e4 bb b6 00 e6 8f 92 e4 bb b6 20 25 73 20 e5 9c a8 e5 bd 93 e5 89 8d 25 73 e7 .................%s..........%s.
a2920 89 88 e6 9c ac e4 b8 ad e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c e5 b9 b6 e4 b8 94 e5 b7 b2 e8 a2 ab ................................
a2940 e5 88 a0 e9 99 a4 e3 80 82 20 00 e6 8f 92 e4 bb b6 e4 be 9d e8 b5 96 e5 85 b3 e7 b3 bb 00 e6 8f ................................
a2960 92 e4 bb b6 e5 8a 9f e8 83 bd 00 e6 8f 92 e4 bb b6 e5 ae 89 e8 a3 85 00 e5 ae 89 e8 a3 85 e6 8f ................................
a2980 92 e4 bb b6 00 e6 8f 92 e4 bb b6 e6 97 a5 e5 bf 97 00 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 00 e6 ................................
a29a0 8f 92 e4 bb b6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 00 e6 8f 92 e4 bb b6 e5 88 a0 e9 99 a4 00 e4 ................................
a29c0 bb 8e e6 8f 92 e4 bb b6 e8 ae be e7 bd ae e9 a1 b5 e9 9d a2 e4 bf 9d e5 ad 98 e6 8f 92 e4 bb b6 ................................
a29e0 e6 9b b4 e6 94 b9 e7 9a 84 e9 85 8d e7 bd ae e3 80 82 00 e4 bb 8e e6 8f 92 e4 bb b6 e8 ae be e7 ................................
a2a00 bd ae e9 a1 b5 e9 9d a2 e4 b8 ad e5 88 a0 e9 99 a4 e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae e3 80 82 ................................
a2a20 00 e6 8f 92 e4 bb b6 e5 b7 b2 e9 85 8d e7 bd ae ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 ef bc 88 e5 ................................
a2a40 ae 8c e5 85 a8 ef bc 89 e5 ae 89 e8 a3 85 2e 00 e5 b7 b2 e9 85 8d e7 bd ae e6 8f 92 e4 bb b6 ef ................................
a2a60 bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e5 ae 89 e8 a3 85 ef bc 81 00 e6 89 be e4 b8 8d e5 88 b0 e6 8f ................................
a2a80 92 e4 bb b6 e8 b7 af e5 be 84 25 73 e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 ..........%s....................
a2aa0 bb b6 00 e7 94 b1 e4 ba 8e e7 bc ba e5 b0 91 e4 ba 92 e8 81 94 e7 bd 91 e8 bf 9e e6 8e a5 ef bc ................................
a2ac0 8c e6 8f 92 e4 bb b6 e5 ae 89 e8 a3 85 e8 bf 87 e7 a8 8b e5 b7 b2 e8 a2 ab e4 b8 ad e6 ad a2 00 ................................
a2ae0 e6 8f 92 e4 bb b6 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e6 9c ac e7 b3 bb ................................
a2b00 e7 bb 9f e5 8f af e7 94 a8 e6 8f 92 e4 bb b6 e5 88 97 e8 a1 a8 ef bc 8c e8 af b7 e7 82 b9 3c 61 ..............................<a
a2b20 20 68 72 65 66 3d 22 70 6b 67 5f 6d 67 72 2e 70 68 70 22 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 .href="pkg_mgr.php".class="alert
a2b40 2d 6c 69 6e 6b 22 3e e8 bf 99 e9 87 8c 3c 2f 61 3e e3 80 82 00 e6 8f 92 e4 bb b6 e5 8f af e4 bb -link">......</a>...............
a2b60 a5 e5 9c a8 e8 bf 99 e9 87 8c e6 b7 bb e5 8a a0 2f e7 ae a1 e7 90 86 ef bc 9a 00 e5 8c 85 00 e6 ................/...............
a2b80 95 b0 e6 8d ae e6 8d 95 e8 8e b7 00 e6 95 b0 e6 8d ae e6 8d 95 e8 8e b7 e9 80 89 e9 a1 b9 00 e5 ................................
a2ba0 8c 85 e9 95 bf 00 e4 b8 a2 e5 8c 85 20 00 e4 b8 a2 e5 8c 85 e7 8e 87 00 e4 b8 a2 e5 8c 85 e7 8e ................................
a2bc0 87 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 30 e5 92 8c 31 e4 b9 8b e9 97 b4 e7 9a 84 e5 80 ................0...1...........
a2be0 bc e3 80 82 00 e4 b8 a2 e5 8c 85 e6 88 96 e9 ab 98 e5 bb b6 e8 bf 9f 20 00 e4 b8 a2 e5 8c 85 e6 ................................
a2c00 88 96 e9 ab 98 e5 bb b6 e8 bf 9f 20 00 e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc 00 e6 95 b0 e6 8d ae ................................
a2c20 e5 8c 85 e6 8d 95 e8 8e b7 e6 ad a3 e5 9c a8 e8 bf 90 e8 a1 8c e3 80 82 00 e5 8c 85 e5 a4 aa e5 ................................
a2c40 a4 a7 00 e4 b8 a2 e5 8c 85 00 e6 95 b0 e6 8d ae e5 8c 85 00 e6 8d 95 e8 8e b7 e7 9a 84 e6 95 b0 ................................
a2c60 e6 8d ae e5 8c 85 00 e6 95 b0 e6 8d ae e5 8c 85 20 e8 bf 9b 00 e6 95 b0 e6 8d ae e5 8c 85 20 e5 ................................
a2c80 87 ba 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 b0 ................................
a2ca0 86 e8 ae b0 e5 bd 95 e9 bb 98 e8 ae a4 e4 bc a0 e9 80 92 e8 a7 84 e5 88 99 e5 85 81 e8 ae b8 e7 ................................
a2cc0 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 20 e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e4 b8 ................................
a2ce0 aa e8 a7 84 e5 88 99 e7 9a 84 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e3 80 82 00 ................................
a2d00 e5 a6 82 e6 9e 9c e6 9c aa e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e4 b8 ................................
a2d20 8d e4 bc 9a e8 ae b0 e5 bd 95 e7 94 b1 e9 9a 90 e5 bc 8f e9 bb 98 e8 ae a4 e5 9d 97 e8 a7 84 e5 ................................
a2d40 88 99 e9 98 bb e6 ad a2 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 20 e4 bb 8d e7 84 b6 e9 81 ................................
a2d60 b5 e5 ae 88 e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e7 9a 84 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 ................................
a2d80 80 89 e9 a1 b9 e3 80 82 00 e6 95 b0 e6 8d ae e5 8c 85 2d e8 bf 9b ef bc 9a 00 e6 95 b0 e6 8d ae ..................-.............
a2da0 e5 8c 85 2d e5 87 ba ef bc 9a 00 e5 95 86 e4 b8 9a e6 9c 8d e5 8a a1 00 e5 8f 82 e6 95 b0 e9 97 ...-............................
a2dc0 ae e9 a2 98 ef bc 88 49 50 e5 a4 b4 e6 97 a0 e6 95 88 ef bc 89 00 e4 b8 bb e6 9c ba e7 9a 84 e7 .......IP.......................
a2de0 88 b6 e5 9f 9f 00 e4 b8 bb e6 9c ba e7 9a 84 e7 88 b6 e5 9f 9f 25 31 24 73 e3 80 82 e4 be 8b e5 .....................%1$s.......
a2e00 a6 82 ef bc 9a 20 e8 be 93 e5 85 a5 e2 80 9c 65 78 61 6d 70 6c 65 2e 63 6f 6d e2 80 9d e4 bd 9c ...............example.com......
a2e20 e4 b8 ba e2 80 9c 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d e2 80 9d 00 e7 88 b6 e6 ......myhost.example.com........
a2e40 8e a5 e5 8f a3 00 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e5 8f aa e8 83 bd e4 bd bf e7 94 ............MAC.................
a2e60 a8 31 2c 32 e6 88 96 34 e4 b8 aa 4d 41 43 e6 ae b5 ef bc 88 e5 ad 97 e8 8a 82 ef bc 89 e8 bf 9b .1,2...4...MAC..................
a2e80 e8 a1 8c e5 8c b9 e9 85 8d e3 80 82 00 e9 80 9a e8 bf 87 00 e7 a1 ae e8 ae a4 e6 94 be e8 a1 8c ................................
a2ea0 00 e7 9b b4 e9 80 9a 4d 41 43 e8 87 aa e5 8a a8 e6 9d a1 e7 9b ae 00 e4 bf a1 e7 94 a8 e4 bc a0 .......MAC......................
a2ec0 e9 80 92 00 e5 af 86 e7 a0 81 00 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 af 86 e7 a0 81 e5 bf 85 ................................
a2ee0 e9 a1 bb e7 9b b8 e5 90 8c ef bc 81 00 e5 af 86 e7 a0 81 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 ................................
a2f00 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 af 86 e7 a0 81 e5 bf ................................
a2f20 85 e9 a1 bb e4 b8 80 e8 87 b4 e3 80 82 00 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e8 ba ab ................................
a2f40 e4 bb bd e8 ae a4 e8 af 81 e5 af 86 e7 a0 81 e3 80 82 00 e5 af 86 e7 a0 81 e4 bf 9d e6 8a a4 e6 ................................
a2f60 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 8d 95 20 00 e5 af 86 e7 a0 81 e5 b7 b2 e6 88 90 e5 8a 9f e6 ................................
a2f80 9b b4 e6 94 b9 20 00 e5 af 86 e7 a0 81 3a 00 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 b4 58 2e .............:................X.
a2fa0 35 30 39 20 43 52 4c e6 a0 bc e5 bc 8f e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 509.CRL.........................
a2fc0 a1 a8 e3 80 82 00 e4 bb a5 58 2e 35 30 39 20 50 45 4d e6 a0 bc e5 bc 8f e7 b2 98 e8 b4 b4 e8 af .........X.509.PEM..............
a2fe0 81 e4 b9 a6 e7 ad be e5 90 8d e8 af b7 e6 b1 82 e3 80 82 00 e7 b2 98 e8 b4 b4 58 2e 35 30 39 20 ..........................X.509.
a3000 50 45 4d e6 a0 bc e5 bc 8f e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 20 00 e5 9c a8 e6 ad a4 e5 a4 84 PEM.............................
a3020 e5 b0 86 e7 a7 81 e9 92 a5 e7 b2 98 e8 b4 b4 e5 88 b0 58 2e 35 30 39 20 50 45 4d e6 a0 bc e5 bc ..................X.509.PEM.....
a3040 8f e4 b8 ad e3 80 82 00 e5 9c a8 e8 bf 99 e9 87 8c e7 b2 98 e8 b4 b4 48 4d 41 43 2d 4d 44 35 e5 .......................HMAC-MD5.
a3060 af 86 e9 92 a5 e3 80 82 20 00 e5 9c a8 e6 ad a4 e5 a4 84 e4 bb a5 50 45 4d e6 a0 bc e5 bc 8f e7 ......................PEM.......
a3080 b2 98 e8 b4 b4 52 53 41 e7 a7 81 e9 92 a5 ef bc 88 36 34 e4 bd 8d e6 88 96 e6 9b b4 e5 b0 8f ef .....RSA.........64.............
a30a0 bc 89 e3 80 82 e6 ad a4 e5 af 86 e9 92 a5 e4 bb 85 e7 94 a8 e4 ba 8e e7 94 9f e6 88 90 e5 8a a0 ................................
a30c0 e5 af 86 e7 9a 84 e5 87 ad e8 af 81 ef bc 8c e5 a6 82 e6 9e 9c e7 a6 bb e7 ba bf e7 94 9f e6 88 ................................
a30e0 90 e5 87 ad e8 af 81 ef bc 8c e5 88 99 e4 b8 8d e9 9c 80 e8 a6 81 e3 80 82 00 e5 9c a8 e6 ad a4 ................................
a3100 e5 a4 84 e4 bb a5 50 45 4d e6 a0 bc e5 bc 8f e7 b2 98 e8 b4 b4 52 53 41 e5 85 ac e9 92 a5 ef bc ......PEM............RSA........
a3120 88 36 34 e4 bd 8d e6 88 96 e6 9b b4 e5 b0 8f ef bc 89 e3 80 82 20 e6 ad a4 e5 af 86 e9 92 a5 e7 .64.............................
a3140 94 a8 e4 ba 8e e8 a7 a3 e5 af 86 e5 87 ad e8 af 81 e3 80 82 00 e7 b2 98 e8 b4 b4 e5 88 b0 e5 af ................................
a3160 bc e5 85 a5 e7 9a 84 e5 88 ab e5 90 8d e4 b8 ad ef bc 8c e7 94 b1 e5 9b 9e e8 bd a6 e5 88 86 e9 ................................
a3180 9a 94 e3 80 82 20 e5 b8 b8 e8 a7 81 e7 a4 ba e4 be 8b e6 98 af 49 50 ef bc 8c e7 bd 91 e7 bb 9c .....................IP.........
a31a0 ef bc 8c e9 bb 91 e5 90 8d e5 8d 95 e7 ad 89 e7 9a 84 e5 88 97 e8 a1 a8 e3 80 82 e5 88 97 e8 a1 ................................
a31c0 a8 e5 8f af e4 bb a5 e5 8c 85 e5 90 ab e5 85 b7 e6 9c 89 e6 88 96 e4 b8 8d e5 85 b7 e6 9c 89 43 ...............................C
a31e0 49 44 52 e5 89 8d e7 bc 80 ef bc 8c 49 50 e8 8c 83 e5 9b b4 ef bc 8c e7 a9 ba e7 99 bd e8 a1 8c IDR.........IP..................
a3200 ef bc 88 e8 a2 ab e5 bf bd e7 95 a5 ef bc 89 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e4 bb a5 e5 8f 8a ..................IP............
a3220 e5 9c a8 e6 af 8f e4 b8 aa 49 50 e4 b9 8b e5 90 8e e7 9a 84 e5 8f af e9 80 89 e6 8f 8f e8 bf b0 .........IP.....................
a3240 e3 80 82 20 e4 be 8b e5 a6 82 3a 00 e7 b2 98 e8 b4 b4 e5 88 b0 e8 a6 81 e5 af bc e5 85 a5 e7 9a ..........:.....................
a3260 84 e7 ab af e5 8f a3 e4 b8 ad ef bc 8c e7 94 b1 e5 9b 9e e8 bd a6 e5 88 86 e9 9a 94 e3 80 82 20 ................................
a3280 e8 af a5 e5 88 97 e8 a1 a8 e5 8f af e4 bb a5 e5 8c 85 e5 90 ab e7 ab af e5 8f a3 e5 8f b7 e3 80 ................................
a32a0 81 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 81 e7 a9 ba e8 a1 8c ef bc 88 e5 bf bd e7 95 a5 ef ................................
a32c0 bc 89 e4 bb a5 e5 8f 8a e6 af 8f e4 b8 aa e7 ab af e5 8f a3 e4 b9 8b e5 90 8e e7 9a 84 e5 8f af ................................
a32e0 e9 80 89 e6 8f 8f e8 bf b0 e3 80 82 20 e4 be 8b e5 a6 82 3a 00 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 ...................:............
a3300 98 e8 b4 b4 54 4c 53 e5 af 86 e9 92 a5 e3 80 82 25 31 24 73 e6 ad a4 e5 af 86 e9 92 a5 e7 94 a8 ....TLS.........%1$s............
a3320 e4 ba 8e e5 9c a8 e5 bb ba e7 ab 8b e9 9a a7 e9 81 93 e6 97 b6 e4 bd bf e7 94 a8 48 4d 41 43 e7 ...........................HMAC.
a3340 ad be e5 90 8d e5 af b9 e6 8e a7 e5 88 b6 e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e8 bf 9b e8 a1 8c ................................
a3360 e8 ae a4 e8 af 81 e3 80 82 00 e5 b0 86 e4 bb 8e e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 ................................
a3380 9e 84 e6 94 b6 e5 88 b0 e7 9a 84 e8 af 81 e4 b9 a6 e7 b2 98 e8 b4 b4 e5 88 b0 e6 ad a4 e5 a4 84 ................................
a33a0 e3 80 82 00 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 b4 e4 b8 8a e8 bf b0 e8 af 81 e4 b9 a6 e7 ................................
a33c0 9a 84 e7 a7 81 e9 92 a5 e3 80 82 20 e8 bf 99 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 ................................
a33e0 b5 e4 b8 8b e6 98 af e5 8f af e9 80 89 e7 9a 84 ef bc 8c e4 bd 86 e5 9c a8 e7 94 9f e6 88 90 e8 ................................
a3400 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 ef bc 88 43 52 4c ef bc 89 e6 97 b6 e6 98 af ....................CRL.........
a3420 e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 00 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 b4 e5 85 b1 e4 ................................
a3440 ba ab e5 af 86 e9 92 a5 00 e8 b7 af e5 be 84 00 e8 a6 81 e7 bc 96 e8 be 91 e7 9a 84 e6 96 87 e4 ................................
a3460 bb b6 e7 9a 84 e8 b7 af e5 be 84 00 e6 9a 82 e5 81 9c 00 e5 af b9 e7 ad 89 e7 bb 84 e5 90 88 00 ................................
a3480 e5 af b9 e7 ad 89 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 af b9 e7 ad 89 e8 ................................
a34a0 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 00 e5 af b9 e7 ad 89 49 50 e5 9c b0 e5 9d 80 ........................IP......
a34c0 00 e5 90 8c e8 a1 8c e7 8a b6 e6 80 81 00 e5 8f 91 e9 80 81 e5 b0 81 e8 a3 85 47 52 45 e6 95 b0 ..........................GRE...
a34e0 e6 8d ae e5 8c 85 e7 9a 84 e5 af b9 e7 ad 89 e5 9c b0 e5 9d 80 e3 80 82 00 e5 8f 91 e9 80 81 e5 ................................
a3500 b0 81 e8 a3 85 e7 9a 84 67 69 66 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e5 af b9 e7 ad 89 e5 9c b0 ........gif.....................
a3520 e5 9d 80 e3 80 82 00 e5 af b9 e7 ad 89 ef bc 88 53 53 4c 20 2f 20 54 4c 53 ef bc 89 00 e5 af b9 ................SSL./.TLS.......
a3540 e7 ad 89 ef bc 88 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 ef bc 89 00 e5 af b9 e7 ad 89 e6 9c 8d e5 ................................
a3560 8a a1 e5 99 a8 e5 ae 9e e4 be 8b e7 bb 9f e8 ae a1 00 e6 83 a9 e7 bd 9a e7 ae b1 00 e5 be 85 e5 ................................
a3580 ae 9a 00 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 00 e6 89 a7 e8 a1 8c e5 87 ba e5 8e 82 e5 a4 8d e4 ................................
a35a0 bd 8d 00 e6 89 a7 e8 a1 8c e8 87 aa e6 a3 80 00 e5 ae 9a e6 9c 9f e5 a4 87 e4 bb bd 44 48 43 50 ............................DHCP
a35c0 e7 a7 9f e7 ba a6 00 e5 ae 9a e6 9c 9f e5 a4 87 e4 bb bd e6 97 a5 e5 bf 97 00 e5 ae 9a e6 9c 9f ................................
a35e0 e5 a4 87 e4 bb bd 52 41 4d e7 a3 81 e7 9b 98 e6 95 b0 e6 8d ae 00 e5 ae 9a e6 9c 9f e5 a4 87 e4 ......RAM.......................
a3600 bb bd 52 52 44 00 e5 ae 9a e6 9c 9f e9 87 8d e7 bd ae 00 e5 ae 9a e6 9c 9f e5 a4 8d e4 bd 8d 00 ..RRD...........................
a3620 e6 98 be e7 a4 ba e6 9c ac e5 9c b0 e6 8e a5 e5 8f a3 e6 88 96 e9 9d 99 e6 80 81 41 52 50 e6 9d ...........................ARP..
a3640 a1 e7 9b ae e7 9a 84 e6 b0 b8 e4 b9 85 41 52 50 e6 9d a1 e7 9b ae e3 80 82 00 e5 85 81 e8 ae b8 .............ARP................
a3660 49 50 73 65 63 e6 b5 81 e9 87 8f e3 80 82 00 e4 bf 9d e7 95 99 e5 b8 b8 e7 94 a8 e8 ae be e7 bd IPsec...........................
a3680 ae 00 50 68 61 73 65 20 31 e6 8f 90 e6 a1 88 ef bc 88 e7 ae 97 e6 b3 95 ef bc 89 00 50 68 61 73 ..Phase.1...................Phas
a36a0 65 20 31 e6 8f 90 e6 a1 88 ef bc 88 e8 ae a4 e8 af 81 ef bc 89 00 50 68 61 73 65 20 32 e5 bb ba e.1...................Phase.2...
a36c0 e8 ae ae ef bc 88 53 41 20 2f e5 af 86 e9 92 a5 e4 ba a4 e6 8d a2 ef bc 89 20 00 50 68 61 73 65 ......SA./.................Phase
a36e0 32 20 50 46 53 e7 bb 84 00 50 68 61 73 65 32 e5 b7 b2 e7 bb 8f e4 b8 ba e7 a7 bb e5 8a a8 e5 ae 2.PFS....Phase2.................
a3700 a2 e6 88 b7 e7 ab af e5 ae 9a e4 b9 89 e4 ba 86 e8 bf 99 e4 b8 aa e6 9c ac e5 9c b0 e7 bd 91 e7 ................................
a3720 bb 9c e3 80 82 00 e5 b7 b2 e4 b8 ba e6 ad a4 50 68 61 73 65 31 e5 ae 9a e4 b9 89 e4 ba 86 e8 bf ...............Phase1...........
a3740 99 e4 b8 aa e6 9c ac e5 9c b0 2f e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e7 bb 84 e5 90 88 e7 9a 84 ........../.....................
a3760 50 68 61 73 65 32 e3 80 82 00 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 00 50 68 6f 74 75 72 69 73 e5 Phase2.................Photuris.
a3780 8d 8f e8 ae ae ef bc 88 e5 9c a8 52 46 43 20 32 35 32 32 e4 b8 ad e5 ae 9a e4 b9 89 e7 9a 84 e4 ...........RFC.2522.............
a37a0 bc 9a e8 af 9d e5 af 86 e9 92 a5 e7 ae a1 e7 90 86 e5 8d 8f e8 ae ae e3 80 82 ef bc 89 00 e5 9b ................................
a37c0 be e5 83 8f 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e5 9b be e7 89 87 ................................
a37e0 e7 aa 97 e5 8f a3 e5 b0 8f e9 83 a8 e4 bb b6 e3 80 82 00 50 69 6e 67 20 00 e8 ae a1 e5 88 92 00 ...................Ping.........
a3800 e5 b9 b3 e5 8f b0 e4 bf a1 e4 bb bb e6 9c 8d e5 8a a1 00 e8 af b7 e5 9c a8 e7 9b 91 e8 a7 86 e9 ................................
a3820 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a e6 b7 bb e5 8a a0 e7 9b 91 e8 a7 86 49 50 e5 9c b0 e5 9d 80 e4 .......................IP.......
a3840 bb a5 e4 bd bf e7 94 a8 e6 ad a4 e5 8a 9f e8 83 bd e3 80 82 00 e8 af b7 e5 9c a8 e2 80 9c e5 9c ................................
a3860 b0 e5 9d 80 e6 b1 a0 e2 80 9d e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a e6 b7 bb e5 8a a0 e6 b1 a0 e4 ................................
a3880 bb a5 e4 bd bf e7 94 a8 e6 ad a4 e5 8a 9f e8 83 bd e3 80 82 00 e8 af b7 e6 b7 bb e5 8a a0 e4 b8 ................................
a38a0 8a e6 b8 b8 e6 8e a5 e5 8f a3 ef bc 8c e5 85 81 e8 ae b8 e7 9a 84 e5 ad 90 e7 bd 91 e5 92 8c e4 ................................
a38c0 bb a3 e7 90 86 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 8b e8 a1 8c e6 8e a5 e5 8f a3 e3 80 82 20 e5 8f ................................
a38e0 aa e8 83 bd e9 85 8d e7 bd ae e4 b8 80 e4 b8 aa e2 80 9c e4 b8 8a e6 b8 b8 e2 80 9d e6 8e a5 e5 ................................
a3900 8f a3 e3 80 82 00 e8 af b7 e6 a3 80 e6 9f a5 20 25 31 24 73 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 ................%1$s............
a3920 25 32 24 73 2c e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e5 91 bd e4 bb a4 25 33 24 73 20 28 25 34 24 %2$s,..................%3$s.(%4$
a3940 73 29 20 e6 b2 a1 e6 9c 89 e6 88 90 e5 8a 9f e6 89 a7 e8 a1 8c e3 80 82 00 e8 af b7 e6 a3 80 e6 s)..............................
a3960 9f a5 20 25 31 24 73 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 25 32 24 73 2c 20 e8 bf 9c e7 a8 8b ...%1$s.............%2$s,.......
a3980 e5 94 a4 e9 86 92 e5 91 bd e4 bb a4 20 25 33 24 73 20 e6 b2 a1 e6 9c 89 e6 88 90 e5 8a 9f e5 ae .............%3$s...............
a39a0 8c e6 88 90 2e 00 e8 af b7 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e9 93 be e8 b7 af e7 b1 bb e5 9e ................................
a39c0 8b e3 80 82 00 e8 af b7 e9 80 89 e6 8b a9 e5 85 b6 e4 bb 96 e7 bb 84 e5 90 8d e7 a7 b0 e3 80 82 ................................
a39e0 00 e8 af b7 e5 8d 95 e5 87 bb e5 88 9b e5 bb ba e5 ae 9a e4 b9 89 e4 b8 80 e4 b8 aa e3 80 82 20 ................................
a3a00 00 e8 af b7 e7 a1 ae e8 ae a4 e6 89 80 e9 80 89 e6 93 8d e4 bd 9c ef bc 9a 00 e8 af b7 e4 bb 94 ................................
a3a20 e7 bb 86 e6 a3 80 e6 9f a5 e5 86 85 e5 ae b9 ef bc 8c e4 bb a5 e7 a1 ae e4 bf 9d e6 ad a4 e4 bf ................................
a3a40 a1 e6 81 af e5 9c a8 e6 8f 90 e4 ba a4 e5 89 8d e5 8f af e4 bb a5 e8 a2 ab e6 8a ab e9 9c b2 e3 ................................
a3a60 80 82 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e6 88 91 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a ................................
a3a80 84 e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d 20 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e6 88 91 e6 a0 ................................
a3aa0 87 e8 af 86 e7 ac a6 e2 80 9d e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 9f 9f e5 90 8d 00 ................................
a3ac0 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a ................................
a3ae0 84 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c ................................
a3b00 e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 6b 65 79 69 64 20 e6 a0 87 e7 ad .....................keyid......
a3b20 be 20 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 ................................
a3b40 9d e7 9a 84 6b 65 79 69 64 e6 a0 87 e7 ad be 00 e4 b8 ba e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 ....keyid.......................
a3b60 af 86 e7 ac a6 e2 80 9d 20 e8 be 93 e5 85 a5 e7 94 a8 e6 88 b7 e5 92 8c e5 ae 8c e5 85 a8 e5 90 ................................
a3b80 88 e6 a0 bc e7 9a 84 e5 9f 9f e5 90 8d 00 e8 af b7 e8 be 93 e5 85 a5 27 e5 af b9 e7 ad 89 e6 a0 .......................'........
a3ba0 87 e8 af 86 e7 ac a6 e2 80 9c e7 9a 84 e7 94 a8 e6 88 b7 e5 92 8c e5 ae 8c e5 85 a8 e5 90 88 e6 ................................
a3bc0 a0 bc e7 9a 84 e5 9f 9f e5 90 8d 20 00 e8 af b7 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 ...............................I
a3be0 50 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e8 af b7 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 P...............................
a3c00 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 e3 80 82 00 e8 af b7 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 ................................
a3c20 9a 84 e6 ba 90 e7 ab af e5 8f a3 e5 8f b7 ef bc 8c e6 88 96 e5 b0 86 e8 af a5 e5 ad 97 e6 ae b5 ................................
a3c40 e7 95 99 e7 a9 ba e3 80 82 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 ................................
a3c60 af 86 e7 ac a6 e2 80 9d e7 9a 84 e5 9c b0 e5 9d 80 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e5 af ................................
a3c80 b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e5 9c b0 e5 9d 80 00 e8 af b7 e5 a1 ab ................................
a3ca0 e5 86 99 e7 bb 91 e5 ae 9a e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d 2f e5 af 86 e7 a0 81 e3 80 82 00 ...................../..........
a3cc0 e8 af b7 e5 a1 ab e5 86 99 e6 89 80 e9 9c 80 e7 9a 84 e5 80 bc 00 e8 af b7 e9 80 89 e6 8b a9 e4 ................................
a3ce0 b8 80 e4 b8 aa e7 bd 91 e5 85 b3 ef bc 8c e9 80 9a e5 b8 b8 e9 80 89 e6 8b a9 e6 8e a5 e5 8f a3 ................................
a3d00 e9 80 89 e6 8b a9 e7 bd 91 e5 85 b3 ef bc 8c e8 bf 99 e6 a0 b7 e9 99 90 e5 88 b6 e5 99 a8 e6 89 ................................
a3d20 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c 00 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 ................................
a3d40 e7 9a 84 e5 8a a0 e5 af 86 e5 8a a0 e9 80 9f e5 99 a8 e3 80 82 00 e8 af b7 e9 80 89 e6 8b a9 e6 ................................
a3d60 9c 89 e6 95 88 e7 9a 84 e6 91 98 e8 a6 81 e7 ae 97 e6 b3 95 e3 80 82 00 e8 af b7 e9 80 89 e6 8b ................................
a3d80 a9 e6 9c 89 e6 95 88 e7 9a 84 e5 af 86 e9 92 a5 e9 95 bf e5 ba a6 00 e8 af b7 e9 80 89 e6 8b a9 ................................
a3da0 e6 9c 89 e6 95 88 e7 9a 84 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 e3 80 82 00 e8 af b7 e8 ................................
a3dc0 87 b3 e5 b0 91 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e9 87 8d e7 bd ae e9 80 89 e9 a1 b9 00 e8 af ................................
a3de0 b7 e9 80 89 e6 8b a9 e7 a8 b3 e5 ae 9a e7 89 88 e6 88 96 e5 bc 80 e5 8f 91 e7 89 88 e6 9c ac e3 ................................
a3e00 80 82 20 20 25 31 24 73 e4 bd bf e7 94 a8 e5 bc 80 e5 8f 91 e7 89 88 e6 9c ac e8 87 aa e8 a1 8c ....%1$s........................
a3e20 e6 89 bf e6 8b 85 e9 a3 8e e9 99 a9 ef bc 81 00 e8 af b7 e8 ae be e7 bd ae e5 85 81 e8 ae b8 e6 ................................
a3e40 93 8d e4 bd 9c e7 9a 84 e5 8c ba e5 9f 9f 00 e8 af b7 e8 b0 a8 e6 85 8e e6 8e 88 e4 ba 88 e8 bf ................................
a3e60 99 e4 ba 9b e6 9d 83 e9 99 90 e3 80 82 00 e6 ad a3 e5 9c a8 e5 ae 89 e8 a3 85 25 31 24 73 20 ef ..........................%1$s..
a3e80 bc 8c e8 af b7 e7 a8 8d e5 80 99 e3 80 82 00 e6 ad a3 e5 9c a8 e6 a3 80 e7 b4 a2 e6 8f 92 e4 bb ................................
a3ea0 b6 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 ................................
a3ec0 87 8d e6 96 b0 e5 ae 89 e8 a3 85 25 31 24 73 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 e3 80 82 00 e8 ...........%1$s.................
a3ee0 af b7 e7 ad 89 e5 be 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 ................................
a3f00 e5 ae 8c e6 88 90 e3 80 82 00 e6 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 25 31 24 73 20 e5 ae 8c e6 88 ......................%1$s......
a3f20 90 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 e3 80 82 00 e8 af b7 e7 ad 89 e5 be 85 e7 b3 bb e7 bb 9f ................................
a3f40 e6 9b b4 e6 96 b0 e5 ae 8c e6 88 90 e3 80 82 00 e7 b3 bb e7 bb 9f e5 88 9d e5 a7 8b e5 8c 96 ef ................................
a3f60 bc 8c e8 af b7 e7 a8 8d e5 80 99 ef bc 81 00 e6 8f 92 e4 bb b6 e5 b7 b2 e5 ae 8c e6 88 90 e3 80 ................................
a3f80 82 00 e8 bd ae e8 af a2 00 e8 bd ae e8 af a2 e7 ab af e5 8f a3 00 e5 9c b0 e5 9d 80 e6 b1 a0 00 ................................
a3fa0 e5 9c b0 e5 9d 80 e6 b1 a0 e6 8f 8f e8 bf b0 00 e7 bb 93 e6 9d 9f e5 9c b0 e5 9d 80 e6 b1 a0 00 ................................
a3fc0 e6 b1 a0 e5 8d a0 e4 bd 8d e7 ac a6 00 e5 bc 80 e5 a7 8b e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 9c b0 ................................
a3fe0 e5 9d 80 e6 b1 a0 e7 8a b6 e6 80 81 00 e5 9c b0 e5 9d 80 e6 b1 a0 e9 80 89 e9 a1 b9 00 e5 9c b0 ................................
a4000 e5 9d 80 e6 b1 a0 00 e7 ab af e5 8f a3 00 e7 ab af e5 8f a3 25 31 24 73 20 20 e5 b7 b2 e5 88 86 ....................%1$s........
a4020 e9 85 8d e7 bb 99 25 32 24 73 e6 8e a5 e5 8f a3 ef bc 9a 00 e7 ab af e5 8f a3 e5 88 ab e5 90 8d ......%2$s......................
a4040 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 00 e7 ab af e5 8f a3 ................................
a4060 e6 88 96 e8 8c 83 e5 9b b4 00 e7 ab af e5 8f a3 e6 b5 8b e8 af 95 e5 88 b0 e4 b8 bb e6 9c ba ef ................................
a4080 bc 9a 25 31 24 73 20 e7 ab af e5 8f a3 ef bc 9a 25 32 24 73 e6 88 90 e5 8a 9f e3 80 82 00 e5 ae ..%1$s..........%2$s............
a40a0 a2 e6 88 b7 e7 ab af e5 b0 86 e8 bf 9e e6 8e a5 e5 88 b0 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 ................................
a40c0 e5 88 b0 e6 ad a4 e7 ab af e5 8f a3 e7 9a 84 e6 89 80 e6 9c 89 e8 bf 9e e6 8e a5 e5 b0 86 e8 bd ................................
a40e0 ac e5 8f 91 e5 88 b0 e6 b1 a0 e9 9b 86 e7 be a4 e3 80 82 20 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ................................
a4100 ef bc 8c e5 88 99 e5 b0 86 e4 bd bf e7 94 a8 e6 b1 a0 e4 b8 ad e7 9a 84 e4 be a6 e5 90 ac e7 ab ................................
a4120 af e5 8f a3 e3 80 82 20 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 ad e5 88 97 e5 87 ba e7 9a 84 e7 ab af ................................
a4140 e5 8f a3 e5 88 ab e5 90 8d 20 3b 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c ..........;.....................
a4160 87 e5 ae 9a e5 88 ab e5 90 8d e3 80 82 00 e7 ab af e5 8f a3 e5 80 bc 20 00 e4 bb a3 e7 90 86 e6 ................................
a4180 9c 8d e5 8a a1 e5 99 a8 e4 be a6 e5 90 ac e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e7 ab af e5 8f ................................
a41a0 a3 28 73 29 00 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e5 86 85 e5 ae b9 00 e7 ab af e5 8f a3 00 e8 .(s)............................
a41c0 91 a1 e8 90 84 e7 89 99 ef bc 88 e5 b7 b4 e8 a5 bf ef bc 89 00 e5 8f af e8 83 bd e7 9a 84 e9 80 ................................
a41e0 89 e6 8b a9 ef bc 9a 42 2d e8 8a 82 e7 82 b9 ef bc 88 e5 b9 bf e6 92 ad ef bc 89 ef bc 8c 50 2d .......B-.....................P-
a4200 e8 8a 82 e7 82 b9 ef bc 88 e7 82 b9 e8 87 b3 e7 82 b9 e5 90 8d e7 a7 b0 e6 9f a5 e8 af a2 57 49 ..............................WI
a4220 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 89 ef bc 8c 4d 2d e8 8a 82 e7 82 b9 ef bc 88 e5 b9 bf e6 NS...............M-.............
a4240 92 ad ef bc 8c e7 84 b6 e5 90 8e e6 9f a5 e8 af a2 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 ................................
a4260 ef bc 89 ef bc 8c 48 2d e8 8a 82 e7 82 b9 ef bc 88 e6 9f a5 e8 af a2 e5 90 8d e7 a7 b0 e6 9c 8d ......H-........................
a4280 e5 8a a1 e5 99 a8 ef bc 8c e7 84 b6 e5 90 8e e6 92 ad e5 87 ba ef bc 89 20 00 e5 8f af e8 83 bd ................................
a42a0 e7 9a 84 e9 80 89 e9 a1 b9 ef bc 9a 62 e8 8a 82 e7 82 b9 ef bc 88 e5 b9 bf e6 92 ad ef bc 89 ef ............b...................
a42c0 bc 8c 70 e8 8a 82 e7 82 b9 ef bc 88 e5 88 b0 57 49 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e7 ..p............WINS.............
a42e0 82 b9 e5 af b9 e7 82 b9 e5 90 8d e7 a7 b0 e6 9f a5 e8 af a2 ef bc 89 ef bc 8c 6d e8 8a 82 e7 82 ..........................m.....
a4300 b9 ef bc 88 e5 b9 bf e6 92 ad e7 84 b6 e5 90 8e e6 9f a5 e8 af a2 e5 90 8d e7 a7 b0 e6 9c 8d e5 ................................
a4320 8a a1 e5 99 a8 ef bc 89 e5 92 8c 68 e8 8a 82 e7 82 b9 ef bc 88 e6 9f a5 e8 af a2 e5 90 8d e7 a7 ...........h....................
a4340 b0 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e7 84 b6 e5 90 8e e5 b9 bf e6 92 ad ef bc 89 20 e3 80 82 ................................
a4360 00 e6 a3 80 e6 b5 8b e5 88 b0 e6 bd 9c e5 9c a8 e7 9a 84 44 4e 53 e9 87 8d e6 96 b0 e7 bb 91 e5 ...................DNS..........
a4380 ae 9a e6 94 bb e5 87 bb ef bc 8c e8 af b7 e5 8f 82 e9 98 85 68 74 74 70 3a 2f 2f 65 6e 2e 77 69 ....................http://en.wi
a43a0 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 44 4e 53 5f 72 65 62 69 6e 64 69 6e 67 20 3c kipedia.org/wiki/DNS_rebinding.<
a43c0 62 72 20 2f 3e e5 b0 9d e8 af 95 e9 80 9a e8 bf 87 49 50 e5 9c b0 e5 9d 80 e8 80 8c e4 b8 8d e6 br./>............IP.............
a43e0 98 af e4 b8 bb e6 9c ba e5 90 8d e8 ae bf e9 97 ae e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 00 e7 94 ................................
a4400 b5 e6 ba 90 e8 ae be e7 bd ae 00 e7 94 b5 e6 ba 90 e7 ae a1 e7 90 86 00 e8 8a 82 e8 83 bd e6 9c ................................
a4420 8d e5 8a a1 00 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e9 a2 84 e5 85 b1 e4 ba ab e5 af ................................
a4440 86 e9 92 a5 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e9 a2 84 e5 85 b1 ................................
a4460 e4 ba ab e5 af 86 e9 92 a5 00 e9 a2 84 e8 ae a4 e8 af 81 e9 87 8d e5 ae 9a e5 90 91 e7 bd 91 e5 ................................
a4480 9d 80 00 e9 a2 84 e8 ae be 00 e5 89 8d e7 bc 80 e4 bb a5 e6 84 9f e5 8f b9 e5 8f b7 ef bc 88 ef ................................
a44a0 bc 81 ef bc 89 e4 bd 9c e4 b8 ba e7 ac ac e4 b8 80 e4 b8 aa e5 ad 97 e7 ac a6 e4 bb a5 e6 8e 92 ................................
a44c0 e9 99 a4 e5 8c b9 e9 85 8d e3 80 82 20 00 e9 a6 96 e9 80 89 44 48 43 50 00 e9 a6 96 e9 80 89 49 ....................DHCP.......I
a44e0 50 76 34 20 6f 76 65 72 20 49 50 76 36 00 e9 a6 96 e9 80 89 e6 ad a4 e6 97 b6 e9 92 9f ef bc 88 Pv4.over.IPv6...................
a4500 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 8d b3 e4 bd bf 49 ...............................I
a4520 50 76 36 e5 8f af e7 94 a8 ef bc 8c e4 b9 9f e5 b8 8c e6 9c 9b e4 bd bf e7 94 a8 49 50 76 34 00 Pv6........................IPv4.
a4540 e9 a2 84 e5 8f 96 44 4e 53 e5 af 86 e9 92 a5 e6 94 af e6 8c 81 00 e9 a2 84 e5 8f 96 e6 94 af e6 ......DNS.......................
a4560 8c 81 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 00 e5 89 8d e7 bc 80 e5 a7 94 e6 b4 be e4 bb 8e e5 ................................
a4580 9c b0 e5 9d 80 e4 b8 8d e6 98 af 20 25 73 e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e7 bd 91 e7 bb ............%s.........IPv6.....
a45a0 9c e6 8e a9 e7 a0 81 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e8 8c 83 e5 9b b4 00 e5 89 8d e7 bc ................................
a45c0 80 e5 a7 94 e6 89 98 e5 a4 a7 e5 b0 8f 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 88 b0 e5 9c b0 ................................
a45e0 e5 9d 80 e4 b8 8d e6 98 af 25 73 e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e7 bd 91 e7 bb 9c e6 8e .........%s.........IPv6........
a4600 a9 e7 a0 81 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 ad 90 e7 bd 91 e5 b0 86 e8 a2 ab e9 99 84 ................................
a4620 e5 8a a0 e5 88 b0 e5 ae 9a e4 b9 89 e8 8c 83 e5 9b b4 e7 9a 84 e5 bc 80 e5 a4 b4 e3 80 82 00 e5 ................................
a4640 89 8d e7 bc 80 e6 8e a5 e5 8f a3 e8 af ad e5 8f a5 00 e9 a2 84 e8 ae be e8 bf 9b e7 a8 8b 00 e9 ................................
a4660 a2 84 e8 ae be e8 bf 9b e7 a8 8b e5 80 bc e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 80 bc 00 e9 a2 ................................
a4680 84 e8 ae be e8 bf 9b e7 a8 8b e5 80 bc e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 88 b0 33 32 e4 .........................1...32.
a46a0 b9 8b e9 97 b4 00 e9 80 9a e8 bf 87 e5 88 a0 e9 99 a4 e6 8e a5 e5 8f a3 e5 92 8c e9 87 8d e6 96 ................................
a46c0 b0 e5 88 86 e9 85 8d e4 bf 9d e6 8c 81 e5 b8 b8 e8 a7 81 e7 9a 84 e6 97 a0 e7 ba bf e9 85 8d e7 ................................
a46e0 bd ae e3 80 82 00 e9 a2 84 e8 ae be 00 e6 8c 89 e5 9b 9e e8 bd a6 e9 94 ae e7 bb a7 e7 bb ad e3 ................................
a4700 80 82 00 e9 98 b2 e6 ad a2 e6 ad a4 e8 a7 84 e5 88 99 e5 88 9b e5 bb ba e7 9a 84 e7 8a b6 e6 80 ................................
a4720 81 e9 80 9a e8 bf 87 70 66 73 79 6e 63 e5 90 8c e6 ad a5 e3 80 82 00 e9 98 b2 e6 ad a2 e4 b8 bb .......pfsync...................
a4740 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 e8 a7 84 e5 88 99 e8 87 aa e5 8a a8 e5 90 8c e6 ad ................................
a4760 a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 91 98 00 e9 98 b2 e6 ad a2 e6 ad a4 e5 ae ..........CARP..................
a4780 a2 e6 88 b7 e7 ab af e6 8e a5 e6 94 b6 e4 bb bb e4 bd 95 e6 9c 8d e5 8a a1 e5 99 a8 e5 ae 9a e4 ................................
a47a0 b9 89 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e8 ae be e7 bd ae e3 80 82 00 e9 98 bb e6 ad a2 e5 ae ................................
a47c0 a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e5 88 b0 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 ................................
a47e0 e7 94 b1 e4 ba 8e e5 af 86 e9 92 a5 e6 88 96 e5 af 86 e7 a0 81 e6 b3 84 e9 9c b2 e8 80 8c e6 b0 ................................
a4800 b8 e4 b9 85 e7 a6 81 e7 94 a8 e5 ae a2 e6 88 b7 e7 ab af e6 97 b6 e4 b8 8d e8 a6 81 e4 bd bf e7 ................................
a4820 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 20 e8 af b7 e6 94 b9 e7 94 a8 43 52 4c ef bc 88 e8 af ........................CRL.....
a4840 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 ef bc 89 e3 80 82 00 e9 98 bb e6 ad a2 e4 b8 bb ................................
a4860 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 e8 a7 84 e5 88 99 e8 87 aa e5 8a a8 e5 90 8c e6 ad ................................
a4880 a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 91 98 e3 80 82 20 e8 bf 99 e4 b8 8d e4 bc ..........CARP..................
a48a0 9a e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 e5 9c a8 e4 bb 8e e8 ae be e5 a4 87 e4 b8 8a e8 a2 ab e8 ................................
a48c0 a6 86 e7 9b 96 e3 80 82 00 e4 b8 8a e4 b8 80 e9 a1 b5 00 e4 b8 bb 38 30 32 2e 31 58 20 e6 9c 8d ......................802.1X....
a48e0 e5 8a a1 e5 99 a8 00 e4 b8 bb e8 ae a4 e8 af 81 e6 ba 90 00 e4 b8 bb e6 8e a7 e5 88 b6 e5 8f b0 ................................
a4900 00 e4 b8 bb e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 bb 4c 32 54 50 20 44 ..........DNS.............L2TP.D
a4920 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 bb 52 41 44 49 55 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 NS.............RADIUS...........
a4940 00 e4 b8 bb 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e4 b8 bb 52 41 44 49 55 53 ....RADIUS................RADIUS
a4960 20 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 bb 20 52 41 44 49 55 53 20 e6 9c 8d e5 8a a1 e5 99 a8 49 ...............RADIUS..........I
a4980 50 e5 9c b0 e5 9d 80 00 e4 b8 bb e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 P...............................
a49a0 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bc 98 e5 85 88 e7 ba a7 00 53 54 50 e7 9a 84 e4 bc 98 e5 IP....................STP.......
a49c0 85 88 e7 ba a7 ef bc 8c e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e4 bb 8b e4 ba 8e 30 e5 92 .............................0..
a49e0 8c 36 31 34 34 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e4 bc 98 e5 85 88 e7 .61440..........................
a4a00 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 32 35 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 ...........1...255..............
a4a20 b0 e3 80 82 00 e4 bc 98 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 37 e4 b9 8b e9 .......................1...7....
a4a40 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 50 72 69 76 61 74 65 e7 ab af e5 8f a3 00 50 72 69 ...............Private.......Pri
a4a60 76 61 74 65 20 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 vate.......(%s).................
a4a80 83 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 50 72 69 76 61 74 65 20 e6 8e a5 e5 8f a3 e7 84 b6 e5 ..............Private...........
a4aa0 90 8e e7 bb a7 e7 bb ad e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e6 9d 83 e9 99 90 25 73 e3 80 82 ...........................%s...
a4ac0 00 e6 9d 83 e9 99 90 25 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e7 89 b9 e6 .......%s.......................
a4ae0 9d 83 e4 bf a1 e6 81 af 00 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 00 e5 a4 84 e7 90 86 00 e8 bf 9b ................................
a4b00 e7 a8 8b 50 47 52 4d 46 e3 80 82 20 e5 bf bd e7 95 a5 e6 89 80 e6 9c 89 e5 85 b6 e4 bb 96 4e 4d ...PGRMF......................NM
a4b20 45 41 e5 8f a5 e5 ad 90 e3 80 82 20 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 EA..............................
a4b40 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 a4 84 e7 90 86 e6 8e a5 e5 8f a3 e7 8a b6 e6 80 81 00 e6 ad ................................
a4b60 a3 e5 9c a8 e5 a4 84 e7 90 86 e6 8f 92 e4 bb b6 25 32 24 73 e7 9a 84 e6 97 a9 e6 9c 9f 25 31 24 ................%2$s.........%1$
a4b80 73 20 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e5 a4 84 e7 90 86 2e 2e 2e 00 e6 b7 b7 e5 90 88 00 s...............................
a4ba0 e5 b1 9e e6 80 a7 00 e5 8d 8f e8 ae ae e5 8e 8b e7 bc a9 00 e5 8d 8f e8 ae ae 00 e5 8d 8f e8 ae ................................
a4bc0 ae 2f e7 ab af e5 8f a3 20 00 e5 8d 8f e8 ae ae e6 a0 87 e8 af 86 00 e5 8d 8f e8 ae ae e5 92 8c ./..............................
a4be0 49 50 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e4 b8 8d e8 83 IP..............................
a4c00 bd e9 80 89 e6 8b a9 49 50 76 34 e5 8d 8f e8 ae ae e5 92 8c 49 50 76 36 20 49 50 e5 9c b0 e5 9d .......IPv4.........IPv6.IP.....
a4c20 80 e3 80 82 00 e5 8d 8f e8 ae ae e5 92 8c 49 50 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e4 b8 8d e5 ..............IP................
a4c40 8c b9 e9 85 8d e3 80 82 20 e4 b8 8d e8 83 bd e9 80 89 e6 8b a9 49 50 76 36 e5 8d 8f e8 ae ae e5 .....................IPv6.......
a4c60 92 8c 49 50 76 34 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 8d 8f e8 ae ae e8 ae a1 e6 95 b0 00 ..IPv4.IP.......................
a4c80 e5 8d 8f e8 ae ae e5 ad 97 e6 ae b5 e5 8e 8b e7 bc a9 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e4 ................................
a4ca0 b8 ba e5 a4 a7 e5 a4 9a e6 95 b0 e5 b8 a7 e4 bf 9d e5 ad 98 e6 af 8f e5 b8 a7 e4 b8 80 e4 b8 aa ................................
a4cc0 e5 ad 97 e8 8a 82 e3 80 82 00 e6 8f 90 e4 be 9b e7 9a 84 e5 8d 8f e8 ae ae e6 97 a0 e6 95 88 00 ................................
a4ce0 e5 8d 8f e8 ae ae e6 97 b6 e5 ba 8f 00 e7 94 a8 e4 ba 8e e7 94 9f e6 88 90 e6 a0 91 e7 9a 84 e5 ................................
a4d00 8d 8f e8 ae ae e3 80 82 00 e5 8d 8f e8 ae ae e7 89 88 e6 9c ac 20 00 e5 8d 8f e8 ae ae 00 e5 90 ................................
a4d20 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 ................DNS.............
a4d40 a1 a8 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 44 4e 53 e6 9c 8d e5 8a a1 e5 99 .....................DNS........
a4d60 a8 e5 88 97 e8 a1 a8 e3 80 82 20 e5 9c b0 e5 9d 80 e5 8f af e4 bb a5 e6 98 af 49 50 76 34 e6 88 ..........................IPv4..
a4d80 96 49 50 76 36 e3 80 82 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 57 49 4e 53 e6 .IPv6......................WINS.
a4da0 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 20 00 e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 ................................
a4dc0 be 9b e9 bb 98 e8 ae a4 e5 9f 9f e5 90 8d 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be ................................
a4de0 9b e5 8f af e8 ae bf e9 97 ae e7 bd 91 e7 bb 9c e7 9a 84 e5 88 97 e8 a1 a8 00 e5 90 91 e5 ae a2 ................................
a4e00 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e6 8b 86 e5 88 86 e7 9a 84 44 4e 53 e5 9f 9f e5 90 8d e5 88 .....................DNS........
a4e20 97 e8 a1 a8 e3 80 82 20 e8 be 93 e5 85 a5 e7 a9 ba e6 a0 bc e5 8f af e4 bb a5 e5 88 86 e9 9a 94 ................................
a4e40 e5 88 97 e8 a1 a8 e3 80 82 00 e5 90 91 e5 ae a2 e6 88 b7 e5 b1 95 e7 a4 ba e7 99 bb e5 bd 95 e6 ................................
a4e60 a8 aa e5 b9 85 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e8 99 9a e6 8b 9f 49 50 ..............................IP
a4e80 e5 9c b0 e5 9d 80 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e8 99 9a e6 8b 9f 49 ...............................I
a4ea0 50 76 36 e5 9c b0 e5 9d 80 00 e6 8f 90 e4 be 9b e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e5 90 8d e7 Pv6.............................
a4ec0 a7 b0 e3 80 82 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 4e 54 50 e6 9c 8d e5 8a ........................NTP.....
a4ee0 a1 e5 99 a8 e5 88 97 e8 a1 a8 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 50 68 61 .............................Pha
a4f00 73 65 32 20 50 46 53 e7 bb 84 ef bc 88 e8 a6 86 e7 9b 96 e6 89 80 e6 9c 89 e7 a7 bb e5 8a a8 50 se2.PFS........................P
a4f20 68 61 73 65 32 e8 ae be e7 bd ae ef bc 89 00 e6 8f 90 e4 be 9b e5 95 86 00 e9 80 9a e8 bf 87 e9 hase2...........................
a4f40 9a 94 e7 a6 bb e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e9 a2 9d e5 a4 96 e7 9a 84 e5 ae 89 ................................
a4f60 e5 85 a8 e6 80 a7 ef bc 8c e4 bd bf e5 ae 83 e4 bb ac e4 b8 8d e8 83 bd e7 9b b4 e6 8e a5 e5 bd ................................
a4f80 bc e6 ad a4 e9 80 9a e4 bf a1 00 e4 bb a3 e7 90 86 41 52 50 00 e4 bb a3 e7 90 86 41 52 50 e5 92 .................ARP.......ARP..
a4fa0 8c e5 85 b6 e4 bb 96 e7 b1 bb e5 9e 8b e8 99 9a e6 8b 9f 49 50 e4 b8 8d e8 83 bd e7 94 b1 e9 98 ...................IP...........
a4fc0 b2 e7 81 ab e5 a2 99 e4 b8 8a e8 bf 90 e8 a1 8c e7 9a 84 49 50 73 65 63 ef bc 8c 4f 70 65 6e 56 ...................IPsec...OpenV
a4fe0 50 4e e7 ad 89 e7 bb 91 e5 ae 9a ef bc 8c e5 af b9 e8 bf 99 e4 ba 9b e7 b1 bb e5 9e 8b e4 bd bf PN..............................
a5000 e7 94 a8 43 41 52 50 e6 88 96 49 50 e5 88 ab e5 90 8d e7 b1 bb e5 9e 8b e5 9c b0 e5 9d 80 e3 80 ...CARP...IP....................
a5020 82 00 e4 bb a3 e7 90 86 e8 ae a4 e8 af 81 00 e4 bb a3 e7 90 86 e5 af 86 e7 a0 81 00 e4 bb a3 e7 ................................
a5040 90 86 e7 ab af e5 8f a3 20 00 e4 bb a3 e7 90 86 e6 94 af e6 8c 81 00 e4 bb a3 e7 90 86 e5 9c b0 ................................
a5060 e5 9d 80 00 e4 bb a3 e7 90 86 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 ................................
a5080 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 46 51 44 4e e3 80 82 00 e4 bb a3 e7 90 86 e7 94 a8 e6 88 ..IP.........FQDN...............
a50a0 b7 e5 90 8d 00 e4 bb a3 e7 90 86 e4 b8 bb e6 9c ba e6 88 96 e5 9c b0 e5 9d 80 20 00 e4 bb a3 e7 ................................
a50c0 90 86 e5 af 86 e7 a0 81 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 ................................
a50e0 e3 80 82 00 e4 bb a3 e7 90 86 e7 ab af e5 8f a3 00 e4 bb a3 e7 90 86 e7 ab af e5 8f a3 e5 bf 85 ................................
a5100 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 ef bc 8c e5 9c a8 31 2d ..............................1-
a5120 36 35 35 33 35 e4 b9 8b e9 97 b4 e3 80 82 00 e5 85 ac e5 85 b1 e5 8c ba e5 9f 9f 00 e7 ba af 4e 65535..........................N
a5140 41 54 00 e7 b4 ab e8 89 b2 00 e6 8e a8 e9 80 81 00 e5 b0 86 e6 89 80 e9 80 89 e7 9a 84 e2 80 9c AT..............................
a5160 e5 8e 8b e7 bc a9 e2 80 9d e8 ae be e7 bd ae e6 8e a8 e9 80 81 e5 88 b0 e8 bf 9e e6 8e a5 e7 9a ................................
a5180 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 e8 be be e5 88 b0 e4 ba 86 e6 89 80 e8 ae be e7 bd ae ................................
a51a0 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 88 e8 b7 9d e4 b8 8a e6 ac a1 e8 ae bf e9 97 ae e4 bb a5 e6 9d ................................
a51c0 a5 ef bc 8c e4 bb a5 e5 b0 8f e6 97 b6 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e7 b3 bb e7 bb 9f e8 ................................
a51e0 87 aa e5 8a a8 e5 b0 86 e7 a1 ac e7 9b 98 e7 bd ae e4 ba 8e e5 be 85 e6 9c ba e6 a8 a1 e5 bc 8f ................................
a5200 e3 80 82 25 31 24 73 25 32 24 73 e4 b8 8d e8 a6 81 e4 b8 ba 43 46 e5 8d a1 e8 ae be e7 bd ae e6 ...%1$s%2$s.........CF..........
a5220 ad a4 e9 80 89 e9 a1 b9 e3 80 82 25 33 24 73 00 51 69 6e 51 20 e9 85 8d e7 bd ae 00 e9 85 8d e7 ...........%3$s.QinQ............
a5240 bd ae 51 69 6e 51 e6 8e a5 e5 8f a3 00 51 69 6e 51 20 56 4c 41 4e 73 20 e7 bb 84 00 51 69 6e 51 ..QinQ.......QinQ.VLANs.....QinQ
a5260 20 63 6f 6d 70 61 74 20 56 4c 41 4e 3a e8 b0 83 e7 94 a8 e9 94 99 e8 af af e7 9a 84 e9 80 89 e9 .compat.VLAN:...................
a5280 a1 b9 e3 80 82 20 e6 98 af 20 63 6f 6e 66 69 67 21 25 73 e7 9a 84 e9 97 ae e9 a2 98 00 51 69 6e ..........config!%s..........Qin
a52a0 51 e6 8e a5 e5 8f a3 e4 b8 8d e5 ad 98 e5 9c a8 00 e8 bf 99 e4 b8 aa e6 8e a5 e5 8f a3 e5 b7 b2 Q...............................
a52c0 e7 bb 8f e5 ad 98 e5 9c a8 51 69 6e 51 e5 b1 82 e7 ba a7 ef bc 8c e8 af b7 e7 bc 96 e8 be 91 e5 .........QinQ...................
a52e0 ae 83 ef bc 81 00 51 69 6e 51 e7 9a 84 e6 88 90 e5 91 98 00 51 69 6e 51 73 00 51 6c 69 6d 69 74 ......QinQ..........QinQs.Qlimit
a5300 e5 bf 85 e9 a1 bb e6 98 af e6 95 b4 e6 95 b0 e3 80 82 00 51 6c 69 6d 69 74 e5 bf 85 e9 a1 bb e4 ...................Qlimit.......
a5320 b8 ba e6 ad a3 e3 80 82 00 e6 95 b0 e9 87 8f 00 e6 9f a5 e8 af a2 00 e6 9f a5 e8 af a2 00 e9 a1 ................................
a5340 ba e5 ba 8f e6 9f a5 e8 af a2 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 9f a5 e8 af a2 e6 97 b6 ..........DNS...................
a5360 e9 97 b4 00 e6 9f a5 e8 af a2 e6 97 b6 e9 97 b4 00 e9 98 9f e5 88 97 00 e9 98 9f e5 88 97 e9 99 ................................
a5380 90 e5 88 b6 00 e9 98 9f e5 88 97 e7 8a b6 e6 80 81 00 e9 98 9f e5 88 97 e5 9b be e8 a1 a8 e9 9c ................................
a53a0 80 e8 a6 81 35 e7 a7 92 e9 92 9f e6 9d a5 e9 87 87 e6 a0 b7 e6 95 b0 e6 8d ae e3 80 82 00 e6 95 ....5...........................
a53c0 b0 e6 8d ae e5 8c 85 e4 b8 ad e7 9a 84 e9 98 9f e5 88 97 e9 99 90 e5 88 b6 e3 80 82 00 e9 98 9f ................................
a53e0 e5 88 97 e9 99 90 e5 88 b6 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 00 e9 98 9f e5 88 97 e9 ................................
a5400 99 90 e5 88 b6 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 00 e9 98 9f e5 88 97 e5 90 8d e7 a7 b0 e5 bf ................................
a5420 85 e9 a1 bb e6 98 af e5 ad 97 e6 af 8d e6 95 b0 e5 ad 97 00 e6 89 be e4 b8 8d e5 88 b0 e9 98 9f ................................
a5440 e5 88 97 ef bc 81 00 e9 98 9f e5 88 97 e5 a4 a7 e5 b0 8f 28 73 6c 6f 74 73 29 00 e9 98 9f e5 88 ...................(slots)......
a5460 97 e7 8a b6 e6 80 81 00 e5 bf ab e9 80 9f 00 52 41 e6 8e a5 e5 8f a3 00 52 41 e5 ad 90 e7 bd 91 ...............RA.......RA......
a5480 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 e8 ae a1 e5 b8 90 e6 9b b4 e6 96 b0 20 00 52 41 44 .RADIUS.RADIUS...............RAD
a54a0 49 55 53 e8 ae a4 e8 af 81 e8 a2 ab e6 8b 92 e7 bb 9d 00 52 41 44 49 55 53 e8 ae a4 e8 af 81 e6 IUS................RADIUS.......
a54c0 88 90 e5 8a 9f 00 52 41 44 49 55 53 e8 ae a4 e8 af 81 20 00 52 41 44 49 55 53 e9 a2 81 e5 8f 91 ......RADIUS........RADIUS......
a54e0 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 52 41 44 49 55 53 20 4d 41 43 e5 9c b0 e5 9d 80 e9 aa 8c e8 ...IP.......RADIUS.MAC..........
a5500 af 81 00 52 41 44 49 55 53 20 4e 41 53 20 49 50 e5 b1 9e e6 80 a7 00 52 41 44 49 55 53 e9 80 89 ...RADIUS.NAS.IP.......RADIUS...
a5520 e9 a1 b9 00 52 41 44 49 55 53 e5 8d 8f e8 ae ae 00 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 ....RADIUS.......RADIUS.........
a5540 e8 ae be e7 bd ae 20 00 e9 98 b2 e7 81 ab e5 a2 99 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 .................RADIUS.........
a5560 e9 92 a5 00 52 41 44 49 55 53 e8 ae a1 e5 b8 90 e6 9b b4 e6 96 b0 e5 91 a8 e6 9c 9f ef bc 88 e4 ....RADIUS......................
a5580 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 00 52 41 44 49 55 53 e5 b7 b2 e5 90 af e7 94 ..................RADIUS........
a55a0 a8 e3 80 82 20 e5 b0 86 e4 b8 8d e4 bc 9a e4 bd bf e7 94 a8 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 ................................
a55c0 e6 95 b0 e6 8d ae e5 ba 93 e3 80 82 00 52 41 44 49 55 53 e9 a2 81 e5 8f 91 e7 9a 84 49 50 00 e6 .............RADIUS.........IP..
a55e0 ad a4 e5 a4 84 e7 95 99 e7 a9 ba e6 97 b6 e5 b0 86 e4 bd bf e7 94 a8 e9 bb 98 e8 ae a4 52 41 44 .............................RAD
a5600 49 55 53 e7 ab af e5 8f a3 e5 8f b7 28 31 38 31 32 29 00 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 IUS.........(1812)..............
a5620 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 52 41 44 49 55 53 20 e5 8f 91 e9 80 81 e5 a4 b1 e8 b4 a5 3a ............RADIUS.............:
a5640 20 25 73 00 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 20 00 52 41 44 49 55 .%s.RADIUS.................RADIU
a5660 53 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 20 00 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 92 S..............RADIUS...........
a5680 a5 e3 80 82 20 e7 95 99 e7 a9 ba e4 bb a5 e4 b8 8d e4 bd bf e7 94 a8 e5 85 b1 e4 ba ab e5 af 86 ................................
a56a0 e9 92 a5 ef bc 88 e4 b8 8d e6 8e a8 e8 8d 90 ef bc 89 00 52 41 44 49 55 53 20 e5 90 af e5 8a a8 ...................RADIUS.......
a56c0 3a 20 25 73 00 52 41 44 49 55 53 e8 ae bf e9 97 ae e6 8e a5 e5 8f 97 e5 af b9 e4 ba 8e e8 ae a1 :.%s.RADIUS.....................
a56e0 e5 b8 90 e6 98 af e6 84 8f e5 a4 96 00 52 41 44 49 55 53 e8 ae a1 e5 b8 90 e5 93 8d e5 ba 94 e5 .............RADIUS.............
a5700 af b9 e4 ba 8e e8 ae a4 e8 af 81 e6 98 af e6 84 8f e5 a4 96 e7 9a 84 00 e5 b0 86 e4 b8 8d e4 bc ................................
a5720 9a e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 52 41 44 56 44 28 e8 b7 af e7 ......................RADVD(....
a5740 94 b1 e5 b9 bf e6 92 ad e7 a8 8b e5 ba 8f 29 00 52 41 4d e7 a3 81 e7 9b 98 e8 ae be e7 bd ae ef ..............).RAM.............
a5760 bc 88 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e5 90 8e e7 94 9f e6 95 88 ef bc 89 00 52 41 4d 20 e7 ...........................RAM..
a5780 a3 81 e7 9b 98 e5 ae b9 e9 87 8f 00 52 46 43 20 31 39 31 38 e7 bd 91 e7 bb 9c 00 52 46 43 20 32 ............RFC.1918.......RFC.2
a57a0 31 33 36 e5 ae a2 e6 88 b7 e7 ab af 20 00 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b7 e7 ab af 136...........RFC.2136..........
a57c0 00 52 46 43 20 32 33 30 37 e7 bb 84 00 52 46 43 20 32 33 30 37 e6 a0 b7 e5 bc 8f e7 bb 84 e6 88 .RFC.2307....RFC.2307...........
a57e0 90 e5 91 98 e8 b5 84 e6 a0 bc e5 85 b7 e6 9c 89 e5 9c a8 e7 bb 84 e5 af b9 e8 b1 a1 e4 b8 8a e5 ................................
a5800 88 97 e5 87 ba e7 9a 84 e6 88 90 e5 91 98 ef bc 8c e8 80 8c e4 b8 8d e4 bd bf e7 94 a8 e5 9c a8 ................................
a5820 e7 94 a8 e6 88 b7 e5 af b9 e8 b1 a1 e4 b8 8a e5 88 97 e5 87 ba e7 9a 84 e7 bb 84 e3 80 82 20 e4 ................................
a5840 b8 8d e9 80 89 e4 b8 ad e6 b4 bb e5 8a a8 e7 9b ae e5 bd 95 e6 a0 b7 e5 bc 8f e7 bb 84 e6 88 90 ................................
a5860 e5 91 98 e8 b5 84 e6 a0 bc ef bc 88 52 46 43 20 32 33 30 37 62 69 73 ef bc 89 e3 80 82 00 52 46 ............RFC.2307bis.......RF
a5880 43 32 31 33 36 20 e5 ae a2 e6 88 b7 e7 ab af 00 52 4d 43 00 52 4f 55 4e 44 52 4f 42 49 4e 00 e8 C2136...........RMC.ROUNDROBIN..
a58a0 b7 af e7 94 b1 ef bc 9a e8 ae be e7 bd ae 49 50 76 36 e9 bb 98 e8 ae a4 e8 b7 af e7 94 b1 e5 88 ..............IPv6..............
a58c0 b0 20 25 73 00 e8 b7 af e7 94 b1 ef bc 9a e8 ae be e7 bd ae e9 bb 98 e8 ae a4 e8 b7 af e7 94 b1 ..%s............................
a58e0 e5 88 b0 25 73 00 52 52 44 e6 95 b0 e6 8d ae 00 52 52 44 e5 88 9b e5 bb ba e5 a4 b1 e8 b4 a5 e9 ...%s.RRD.......RRD.............
a5900 80 80 e5 87 ba 25 31 24 73 2c ef bc 8c e9 94 99 e8 af af e6 98 af ef bc 9a 25 32 24 73 00 52 52 .....%1$s,...............%2$s.RR
a5920 44 e8 bd ac e5 82 a8 e5 a4 b1 e8 b4 a5 ef bc 8c e9 80 80 e5 87 ba 25 31 24 73 ef bc 8c e9 94 99 D.....................%1$s......
a5940 e8 af af e6 98 af ef bc 9a 25 32 24 73 00 52 52 44 e6 81 a2 e5 a4 8d e5 a4 b1 e8 b4 a5 ef bc 8c .........%2$s.RRD...............
a5960 e9 80 80 e5 87 ba 25 31 24 73 2c 20 e9 94 99 e8 af af 3a 20 25 32 24 73 00 52 53 53 00 52 53 53 ......%1$s,.......:.%2$s.RSS.RSS
a5980 49 00 52 53 54 50 2f 53 54 50 00 52 54 53 20 e5 92 8c 20 43 54 53 00 e5 be 80 e8 bf 94 e6 97 b6 I.RSTP/STP.RTS.....CTS..........
a59a0 e5 bb b6 00 52 54 54 73 64 00 52 41 44 49 55 53 e5 8d 8f e8 ae ae 00 e9 9a 8f e6 9c ba 00 e9 9a ....RTTsd.RADIUS................
a59c0 8f e6 9c ba e4 bd bf e7 94 a8 e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 00 52 61 6e 64 6f 6d 3a 20 e4 .......................Random:..
a59e0 bb 8e e8 bd ac e6 8d a2 e5 9c b0 e5 9d 80 e6 b1 a0 e4 b8 ad e9 9a 8f e6 9c ba e9 80 89 e6 8b a9 ................................
a5a00 e4 b8 80 e4 b8 aa e5 9c b0 e5 9d 80 e3 80 82 00 e9 9a 8f e6 9c ba e5 8c 96 50 49 44 27 73 ef bc .........................PID's..
a5a20 88 e8 a7 81 73 72 63 20 2f 20 73 79 73 20 2f 20 6b 65 72 6e 20 2f 20 6b 65 72 6e 5f 66 6f 72 6b ....src./.sys./.kern./.kern_fork
a5a40 2e 63 ef bc 9a 73 79 73 63 74 6c 5f 6b 65 72 6e 5f 72 61 6e 64 6f 6d 70 69 64 28 29 29 00 e5 b0 .c...sysctl_kern_randompid())...
a5a60 86 49 50 e6 95 b0 e6 8d ae e5 8c 85 e4 b8 ad e7 9a 84 49 44 e5 ad 97 e6 ae b5 e9 9a 8f e6 9c ba .IP...............ID............
a5a80 e5 8c 96 ef bc 88 e9 bb 98 e8 ae a4 e4 b8 ba 31 ef bc 9a e5 88 86 e9 85 8d e9 9a 8f e6 9c ba 49 ...............1...............I
a5aa0 50 20 49 44 73 ef bc 89 00 e5 bc 80 e5 a7 8b e8 8c 83 e5 9b b4 e5 92 8c e7 bb 93 e6 9d 9f e8 8c P.IDs...........................
a5ac0 83 e5 9b b4 e5 bf 85 e9 a1 bb e9 83 bd e8 be 93 e5 85 a5 e3 80 82 00 e5 bc 80 e5 a7 8b e8 8c 83 ................................
a5ae0 e5 9b b4 00 e7 bb 93 e6 9d 9f e8 8c 83 e5 9b b4 00 e8 8c 83 e5 9b b4 e5 a4 aa e5 a4 a7 ef bc 8c ................................
a5b00 e6 97 a0 e6 b3 95 e6 89 a9 e5 b1 95 e4 b8 ba e5 8d 95 e4 b8 aa e4 b8 bb e6 9c ba 49 50 e5 9c b0 ...........................IP...
a5b20 e5 9d 80 28 25 73 29 00 e8 8c 83 e5 9b b4 ef bc 9a e6 97 a5 e6 9c 9f 2f e6 97 b6 e9 97 b4 2f e5 ...(%s)................/....../.
a5b40 90 8d e7 a7 b0 00 e8 8c 83 e5 9b b4 e5 8f af e4 bb a5 e5 9c a8 e4 b8 8b e9 9d a2 e7 9a 84 e8 be ................................
a5b60 93 e5 85 a5 e4 b8 ad e6 8c 87 e5 ae 9a e3 80 82 20 e8 be 93 e5 85 a5 e8 8c 83 e5 9b b4 ef bc 88 ................................
a5b80 32 2d 33 ef bc 89 e6 88 96 e5 8d 95 e4 b8 aa e6 95 b0 e5 ad 97 e3 80 82 3c 62 72 20 2f 3e e6 a0 2-3.....................<br./>..
a5ba0 b9 e6 8d ae e9 9c 80 e8 a6 81 e5 a4 9a e6 ac a1 e6 b7 bb e5 8a a0 e6 96 b0 e8 be 93 e5 85 a5 ef ................................
a5bc0 bc 8c e5 8d 95 e5 87 bb e2 80 9c e6 b7 bb e5 8a a0 e6 a0 87 e8 ae b0 e2 80 9d e3 80 82 00 e9 80 ................................
a5be0 9f e7 8e 87 00 e5 8e 9f e5 a7 8b 00 e5 8e 9f e5 a7 8b e6 97 a5 e5 bf 97 00 e8 be be e5 88 b0 00 ................................
a5c00 e9 87 8d e6 96 b0 e6 bf 80 e6 b4 bb e9 95 9c e5 83 8f e4 b8 8a e7 9a 84 e6 b6 88 e8 b4 b9 e8 80 ................................
a5c20 85 00 e9 87 8d e6 96 b0 e5 90 af e7 94 a8 20 25 73 00 e8 af bb e5 8f 96 e5 8d 95 e4 bd 8d e5 ad ...............%s...............
a5c40 97 e7 ac a6 e4 b8 b2 00 e5 ae 9e e9 99 85 e5 9c b0 e5 9d 80 20 00 e5 8d b3 e6 97 b6 00 e7 9c 9f ................................
a5c60 e5 ae 9e 2f e8 99 9a e6 8b 9f 49 50 00 e7 90 86 e7 94 b1 20 00 52 65 61 75 74 68 00 e5 af b9 e8 .../......IP.........Reauth.....
a5c80 bf 9e e6 8e a5 e7 9a 84 e7 94 a8 e6 88 b7 e6 af 8f e5 88 86 e9 92 9f e8 ae a4 e8 af 81 e4 b8 80 ................................
a5ca0 e6 ac a1 20 00 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 00 e9 87 8d e5 90 af e7 b3 bb e7 bb 9f 00 e6 ................................
a5cc0 9b b4 e6 94 b9 e5 ae 89 e8 a3 85 e5 90 8e e9 87 8d e6 96 b0 e5 90 af e5 8a a8 00 e9 9c 80 e8 a6 ................................
a5ce0 81 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 ef bc 8c e8 af b7 e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e5 ................................
a5d00 90 8e e9 87 8d e6 96 b0 e5 90 af e5 8a a8 00 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e7 b3 bb e7 bb ................................
a5d20 9f 00 e6 ad a3 e5 9c a8 e9 87 8d e5 90 af ef bc 8c 25 31 24 73 e9 a1 b5 e9 9d a2 e5 b0 86 e5 9c .................%1$s...........
a5d40 a8 20 25 32 24 73 e7 a7 92 e5 90 8e e9 87 8d e6 96 b0 e8 bd bd e5 85 a5 00 e9 87 8d e5 bb ba 00 ..%2$s..........................
a5d60 e8 b0 83 e7 94 a8 e4 b8 8b e4 b8 80 e4 b8 aa e5 91 bd e4 bb a4 00 e8 b0 83 e7 94 a8 e4 b8 8a e4 ................................
a5d80 b8 80 e4 b8 aa e5 91 bd e4 bb a4 00 e6 8e a5 e6 94 b6 e5 a4 a9 e7 ba bf 00 e6 8e a5 e6 94 b6 e8 ................................
a5da0 bf 9c e7 a8 8b e6 96 87 e6 9c ac 00 e8 ae b0 e5 bd 95 e7 b1 bb e5 9e 8b 00 e6 af 8f e7 a7 92 e8 ................................
a5dc0 ae b0 e5 bd 95 e4 b8 80 e6 ac a1 e6 97 b6 e9 97 b4 e6 88 b3 ef bc 8c e7 94 a8 e4 ba 8e e6 9e 84 ................................
a5de0 e5 bb ba e8 89 be e4 bc a6 e5 81 8f e5 b7 ae e5 9b be ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc ................................
a5e00 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e8 ae b0 e5 bd 95 e4 b8 8d e5 9c a8 e7 b3 bb ................................
a5e20 e7 bb 9f e4 b8 ad e3 80 82 20 e6 97 a0 e6 b3 95 e6 9b b4 e6 96 b0 e8 ae b0 e5 bd 95 00 e8 ae b0 ................................
a5e40 e5 bd 95 e5 b7 b2 e5 ad 98 e5 9c a8 ef bc 8c e5 bf 85 e9 a1 bb e5 9c a8 e6 b7 bb e5 8a a0 e5 89 ................................
a5e60 8d e5 88 a0 e9 99 a4 e3 80 82 00 e8 ae b0 e5 bd 95 e5 ad 98 e5 9c a8 e4 bd 86 e4 b8 8d e5 8f af ................................
a5e80 e7 bc 96 e8 be 91 e3 80 82 00 e8 ae b0 e5 bd 95 e4 b8 8d e5 8f af e7 bc 96 e8 be 91 e3 80 82 00 ................................
a5ea0 e8 ae b0 e5 bd 95 e7 b1 bb e5 9e 8b 00 e7 ba a2 e8 89 b2 00 52 65 64 69 72 65 63 74 00 e9 87 8d ....................Redirect....
a5ec0 e5 ae 9a e5 90 91 e7 bd 91 e5 85 b3 20 00 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 49 50 00 .............................IP.
a5ee0 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 49 50 e5 bf 85 e9 a1 bb e4 b8 ba 49 50 76 34 e3 80 ...............IP.........IPv4..
a5f00 82 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 af bc e5 90 91 e8 87 b3 00 e9 87 8d e6 96 b0 e5 af ................................
a5f20 bc e5 90 91 e8 87 b3 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 87 8d ................................
a5f40 e6 96 b0 e5 af bc e5 90 91 2e 2e 2e 00 e5 8f 82 e8 80 83 49 44 00 e6 98 a0 e5 b0 84 e8 b6 85 e6 ...................ID...........
a5f60 97 b6 00 e5 88 b7 e6 96 b0 00 e5 88 b7 e6 96 b0 e5 9b be e8 a1 a8 00 e5 88 b7 e6 96 b0 e9 97 b4 ................................
a5f80 e9 9a 94 00 52 65 66 75 73 65 00 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c 00 e6 ad a3 e5 88 ....Refuse.Refuse.Nonlocal......
a5fa0 99 e8 a1 a8 e8 be be e5 bc 8f 00 e5 9c a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad e6 b3 a8 ..............DNS...............
a5fc0 e5 86 8c 44 48 43 50 20 e7 a7 9f e7 ba a6 20 00 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 ...DHCP............DNS..........
a5fe0 b8 ad e6 b3 a8 e5 86 8c 44 48 43 50 e7 a7 9f e7 ba a6 00 e5 9c a8 44 4e 53 e8 bd ac e5 8f 91 e5 ........DHCP..........DNS.......
a6000 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c 44 48 43 50 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 20 00 e5 9c a8 ...........DHCP.................
a6020 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c 44 48 43 50 e9 9d 99 e6 80 81 e6 DNS..................DHCP.......
a6040 98 a0 e5 b0 84 00 e6 b3 a8 e5 86 8c e5 90 8d e7 a7 b0 00 e6 ad a3 e5 88 99 e8 a1 a8 e8 be be e5 ................................
a6060 bc 8f e5 bc 95 e7 94 a8 00 e7 9b 91 e7 ae a1 e8 ae be e7 bd ae 00 e7 9b 91 e7 ae a1 e5 9f 9f 00 ................................
a6080 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 ................................
a60a0 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 25 73 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 ..................%s............
a60c0 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 a4 b1 e8 b4 a5 e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 ................................
a60e0 e8 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 ................................
a6100 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 25 31 24 73 ef bc 8c e5 9b a0 e4 b8 ....................%1$s........
a6120 ba e5 ae 83 e7 bc ba e5 b0 91 e5 8c 85 e6 96 87 e4 bb b6 28 25 32 24 73 29 ef bc 81 00 e9 87 8d ...................(%2$s).......
a6140 e8 a3 85 e6 8f 92 e4 bb b6 20 25 73 e5 a4 b1 e8 b4 a5 ef bc 8c 20 e8 af b7 e9 87 87 e5 8f 96 e5 ..........%s....................
a6160 85 b6 e4 bb 96 e7 9a 84 e5 8a 9e e6 b3 95 e5 ae 89 e8 a3 85 21 00 e6 8b 92 e7 bb 9d 00 e6 8b 92 ....................!...........
a6180 e7 bb 9d e7 a7 9f e7 ba a6 00 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e5 af 86 e9 92 a5 ef bc 9a 25 ...............................%
a61a0 31 24 73 20 e7 a7 92 28 25 32 24 73 29 00 e7 9b b8 e5 85 b3 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae 1$s....(%2$s)...................
a61c0 00 e7 9b b8 e5 85 b3 e8 ae be e7 bd ae 00 e7 9b b8 e5 85 b3 e7 8a b6 e6 80 81 00 e4 b8 ad e7 bb ................................
a61e0 a7 e5 8d 8f e8 ae ae 00 e4 b8 ad e7 bb a7 e5 85 a8 e5 b1 80 e8 ae be e7 bd ae 00 e9 87 8a e6 94 ................................
a6200 be 00 e5 8f 91 e5 b8 83 e6 97 a5 e6 9c 9f ef bc 9a 00 e6 94 be e5 bc 83 e7 a7 9f e8 b5 81 00 e9 ................................
a6220 87 8d e7 bd ae e8 bf 87 e6 bb a4 e5 99 a8 00 e9 87 8d e8 bd bd e7 8a b6 e6 80 81 00 e8 af b7 e8 ................................
a6240 ae b0 e4 bd 8f e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 ................................
a6260 e8 bf 99 e4 ba 9b e7 bd 91 e5 85 b3 e7 bb 84 ef bc 8c e4 bb a5 e4 be bf e5 90 af e7 94 a8 e8 b4 ................................
a6280 9f e8 bd bd e5 9d 87 e8 a1 a1 e3 80 81 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e6 88 96 e5 9f ba e4 ................................
a62a0 ba 8e e7 ad 96 e7 95 a5 e7 9a 84 e8 b7 af e7 94 b1 e3 80 82 25 31 24 73 e6 b2 a1 e6 9c 89 e5 b0 ....................%1$s........
a62c0 86 e9 80 9a e4 bf a1 e5 ae 9a e5 90 91 e5 88 b0 e7 bd 91 e5 85 b3 e7 bb 84 e7 9a 84 e8 a7 84 e5 ................................
a62e0 88 99 ef bc 8c e4 b8 8d e4 bc 9a e4 bd bf e7 94 a8 e5 ae 83 e4 bb ac e3 80 82 00 e8 bf 9c e7 a8 ................................
a6300 8b 20 00 e8 bf 9c e7 a8 8b e8 ae bf e9 97 ae ef bc 88 53 53 4c 20 2f 20 54 4c 53 ef bc 89 00 e8 ..................SSL./.TLS.....
a6320 bf 9c e7 a8 8b e8 ae bf e9 97 ae ef bc 88 53 53 4c 20 2f 20 54 4c 53 20 2b e7 94 a8 e6 88 b7 e8 ..............SSL./.TLS.+.......
a6340 ae a4 e8 af 81 ef bc 89 00 e8 bf 9c e7 a8 8b e8 ae bf e9 97 ae ef bc 88 e7 94 a8 e6 88 b7 e8 ae ................................
a6360 a4 e8 af 81 ef bc 89 00 e8 bf 9c e7 a8 8b 47 49 46 e5 9c b0 e5 9d 80 e7 bb 88 e7 82 b9 e3 80 82 ..............GIF...............
a6380 00 e8 bf 9c e7 a8 8b 47 52 45 e5 9c b0 e5 9d 80 e7 bb 88 e7 82 b9 e3 80 82 00 e8 bf 9c e7 a8 8b .......GRE......................
a63a0 e7 bd 91 e5 85 b3 00 e8 bf 9c e7 a8 8b e4 b8 bb e6 9c ba 20 00 e8 bf 9c e7 a8 8b 49 44 00 e8 bf ...........................ID...
a63c0 9c e7 a8 8b 49 50 00 e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 20 00 e8 bf 9c e7 a8 8b e6 97 a5 ....IP.......IP.................
a63e0 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 00 e8 bf 9c e7 a8 8b e5 ad 90 e7 bd 91 20 00 e8 bf ................................
a6400 9c e7 a8 8b e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e5 86 85 e5 ae b9 00 e8 bf 9c e7 a8 8b e7 b3 bb ................................
a6420 e7 bb 9f e5 af 86 e7 a0 81 00 e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e7 94 a8 e6 88 b7 e5 90 8d 00 ................................
a6440 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 20 00 e8 bf 9c e7 a8 8b e6 97 a5 e5 bf 97 e6 9c 8d e5 8a a1 ................................
a6460 e5 99 a8 00 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e7 b1 bb e5 9e 8b 20 00 e8 bf 9c e7 a8 8b e8 b5 ................................
a6480 b7 e5 a7 8b e5 9c b0 e5 9d 80 20 00 e8 bf 9c e7 a8 8b e6 96 87 e6 9c ac 00 e8 bf 9c e7 a8 8b e9 ................................
a64a0 9a a7 e9 81 93 20 49 50 e5 9c b0 e5 9d 80 00 e8 bf 9c e7 a8 8b e9 9a a7 e9 81 93 e7 bb 88 e7 82 ......IP........................
a64c0 b9 49 50 e5 9c b0 e5 9d 80 00 e8 bf 9c e7 a8 8b e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 00 e8 bf 9c .IP.............................
a64e0 e7 a8 8b 2f e8 99 9a e6 8b 9f 49 50 00 e8 bf 9c e7 a8 8b ef bc 9a 00 e6 b8 85 e9 99 a4 20 00 e5 .../......IP....................
a6500 88 a0 e9 99 a4 e6 95 b4 e5 bd a2 00 e5 88 a0 e9 99 a4 e6 89 80 e6 9c 89 e6 9d a5 e6 ba 90 e8 b7 ................................
a6520 9f e8 b8 aa e6 9d a1 e7 9b ae e4 bb 8e 20 25 31 24 73 20 e5 88 b0 20 25 32 24 73 00 e5 88 a0 e9 ..............%1$s.....%2$s.....
a6540 99 a4 e4 bb 8e e2 80 9c 25 31 24 73 e2 80 9d e5 88 b0 e2 80 9c 25 32 24 73 e2 80 9d e7 9a 84 e6 ........%1$s.........%2$s.......
a6560 89 80 e6 9c 89 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e5 b7 b2 e8 bf 87 e6 bb ................................
a6580 a4 e5 9c b0 e5 9d 80 e7 9a 84 e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 00 e4 bb 8e e9 95 9c e5 83 8f ................................
a65a0 e4 b8 ad e5 88 a0 e9 99 a4 e6 b6 88 e8 b4 b9 e8 80 85 00 e4 bb 8e e7 a3 81 e7 9b 98 e4 b8 ad e5 ................................
a65c0 88 a0 e9 99 a4 e5 85 83 e6 95 b0 e6 8d ae 00 e5 88 a0 e9 99 a4 e6 8f 92 e4 bb b6 20 25 73 00 e4 ............................%s..
a65e0 bb 8e e6 ad a4 e7 95 8c e9 9d a2 e4 b8 ad e5 88 a0 e9 99 a4 e6 95 b4 e5 bd a2 00 e5 88 a0 e9 99 ................................
a6600 a4 e8 bf 99 e4 b8 aa 53 50 44 e8 ae b0 e5 bd 95 00 e4 bd a0 e7 9c 9f e7 9a 84 e8 a6 81 e5 88 a0 .......SPD......................
a6620 e9 99 a4 e6 ad a4 e8 af 81 e4 b9 a6 e5 85 b3 e8 81 94 e5 90 97 ef bc 9f 20 ef bc 88 e8 af 81 e4 ................................
a6640 b9 a6 e4 b8 8d e4 bc 9a e8 a2 ab e5 88 a0 e9 99 a4 ef bc 89 00 e5 88 a0 e9 99 a4 e6 ad a4 e6 9d ................................
a6660 a1 e7 9b ae 00 e5 b7 b2 e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 25 73 20 e3 80 82 00 e5 b7 b2 e5 88 ....................%s..........
a6680 a0 e9 99 a4 31 35 e5 88 86 e9 92 9f e8 bf 87 e6 bb a4 e5 99 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 bd ....15..........................
a66a0 bd e5 9f ba e4 ba 8e e6 97 b6 e9 97 b4 e7 9a 84 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e7 a7 bb ................................
a66c0 e9 99 a4 20 25 73 e7 bb 84 e4 bb b6 2e 2e 2e 00 e6 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 e6 8f 92 e4 ....%s..........................
a66e0 bb b6 25 73 2e 2e 2e 20 00 e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 2e 2e 2e 2e 00 e5 88 a0 e9 99 a4 ..%s............................
a6700 e7 9b 91 e6 8e a7 25 31 24 73 e7 9a 84 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 ef bc 8c e5 b9 b6 e9 ......%1$s......................
a6720 80 9a e8 bf 87 25 32 24 73 e6 b7 bb e5 8a a0 e6 96 b0 e8 b7 af e7 94 b1 00 e6 9b b4 e6 96 b0 00 .....%2$s.......................
a6740 e5 b0 86 e5 af bc e8 88 aa e6 9d a1 e4 b8 ad e7 9a 84 e2 80 9c e5 b8 ae e5 8a a9 e2 80 9d e8 8f ................................
a6760 9c e5 8d 95 e6 a0 87 e9 a2 98 e6 9b bf e6 8d a2 e4 b8 ba e7 b3 bb e7 bb 9f e4 b8 bb e6 9c ba e5 ................................
a6780 90 8d e6 88 96 46 51 44 4e e3 80 82 00 e7 94 a8 e9 9a 8f e6 9c ba e5 80 bc e6 9b bf e6 8d a2 e6 .....FQDN.......................
a67a0 95 b0 e6 8d ae e5 8c 85 e7 9a 84 49 50 e6 a0 87 e8 af 86 e5 ad 97 e6 ae b5 ef bc 8c e4 bb a5 e8 ...........IP...................
a67c0 a1 a5 e5 81 bf e4 bd bf e7 94 a8 e5 8f af e9 a2 84 e6 b5 8b e5 80 bc e7 9a 84 e6 93 8d e4 bd 9c ................................
a67e0 e7 b3 bb e7 bb 9f e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e e5 ................................
a6800 9c a8 e5 8f af e9 80 89 e6 95 b0 e6 8d ae e5 8c 85 e9 87 8d e7 bb 84 e5 90 8e e6 9c aa e5 88 86 ................................
a6820 e7 89 87 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 e5 ad 98 e5 82 a8 e5 ba 93 e7 bd 91 e5 ................................
a6840 9d 80 00 e8 af b7 e6 b1 82 e9 80 89 e9 a1 b9 00 e9 80 9a e8 bf 87 49 50 76 34 e8 bf 9e e6 8e a5 ......................IPv4......
a6860 e9 93 be e8 b7 af e8 af b7 e6 b1 82 49 50 76 36 e5 89 8d e7 bc 80 2f e4 bf a1 e6 81 af 00 e4 bb ............IPv6....../.........
a6880 85 e8 af b7 e6 b1 82 49 50 76 36 e5 89 8d e7 bc 80 00 e8 af b7 e6 b1 82 e9 80 89 e9 a1 b9 00 e7 .......IPv6.....................
a68a0 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 00 e9 9c 80 e6 b1 82 e5 9f 9f 00 e9 9c 80 e6 b1 82 e9 ................................
a68c0 80 89 e9 a1 b9 00 e6 9f 90 e4 ba 9b 49 53 50 e9 9c 80 e8 a6 81 ef bc 8c e7 89 b9 e5 88 ab e6 98 ............ISP.................
a68e0 af e9 82 a3 e4 ba 9b e4 b8 8d e4 bd bf e7 94 a8 50 50 50 6f 45 e7 9a 84 49 53 50 00 e5 af b9 e4 ................PPPoE...ISP.....
a6900 ba 8e e7 ab af e5 8f a3 e8 bd ac e5 8f 91 ef bc 8c e9 9c 80 e8 a6 81 e7 94 a8 e4 ba 8e 4e 41 54 .............................NAT
a6920 e7 9a 84 e7 ba af 4e 41 54 e6 a8 a1 e5 bc 8f e7 9a 84 e5 ae 8c e5 85 a8 e5 8a 9f e8 83 bd e6 88 ......NAT.......................
a6940 96 31 3a 31 20 4e 41 54 e6 98 a0 e5 b0 84 e7 9a 84 4e 41 54 e3 80 82 20 e6 b3 a8 e6 84 8f ef bc .1:1.NAT.........NAT............
a6960 9a e8 bf 99 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e e5 88 86 e9 85 8d e7 9a 84 e6 8e a5 e5 8f a3 e3 ................................
a6980 80 82 20 e5 85 b6 e4 bb 96 e6 8e a5 e5 8f a3 e9 9c 80 e8 a6 81 e6 89 8b e5 8a a8 e5 88 9b e5 bb ................................
a69a0 ba e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 ef bc 8c e9 80 9a e8 bf 87 e8 b7 af e7 94 b1 e5 .......NAT......................
a69c0 99 a8 e5 bc 95 e5 af bc e5 9b 9e e5 ba 94 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 e9 9c 80 e8 a6 ................................
a69e0 81 e6 94 af e6 8c 81 e5 9b bd e9 99 85 e5 ad 97 e7 ac a6 ef bc 8c e4 bd 86 e5 8f af e8 83 bd e4 ................................
a6a00 b8 8d e6 98 af e6 af 8f e4 b8 aa 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e9 83 bd e6 94 af e6 8c ...........LDAP.................
a6a20 81 e3 80 82 00 e9 9c 80 e8 a6 81 57 69 6e 64 6f 77 73 20 31 30 e5 92 8c 4f 70 65 6e 56 50 4e 20 ...........Windows.10...OpenVPN.
a6a40 32 2e 33 2e 39 e6 88 96 e6 9b b4 e9 ab 98 e7 89 88 e6 9c ac e3 80 82 20 e5 8f aa e6 9c 89 57 69 2.3.9.........................Wi
a6a60 6e 64 6f 77 73 20 31 30 e4 bb a5 e8 bf 99 e7 a7 8d e6 96 b9 e5 bc 8f e5 ae b9 e6 98 93 e5 8f 91 ndows.10........................
a6a80 e7 94 9f 44 4e 53 e6 b3 84 e6 bc 8f ef bc 8c e5 85 b6 e4 bb 96 e5 ae a2 e6 88 b7 e7 ab af e5 b0 ...DNS..........................
a6aa0 86 e5 bf bd e7 95 a5 e8 af a5 e9 80 89 e9 a1 b9 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb ac e4 ................................
a6ac0 b8 8d e5 8f 97 e5 bd b1 e5 93 8d e3 80 82 00 e9 87 8d e6 96 b0 e6 89 ab e6 8f 8f 00 e5 b7 b2 e5 ................................
a6ae0 9c a8 e5 90 8e e5 8f b0 e5 90 af e5 8a a8 e9 87 8d e6 96 b0 e6 89 ab e6 8f 8f e3 80 82 20 e5 9c ................................
a6b00 a8 31 30 e7 a7 92 e5 86 85 e5 88 b7 e6 96 b0 e6 ad a4 e9 a1 b5 e9 9d a2 e5 8f af e4 bb a5 e6 9f .10.............................
a6b20 a5 e7 9c 8b e7 bb 93 e6 9e 9c e3 80 82 00 e4 bf 9d e7 95 99 e7 bd 91 e7 bb 9c 00 e4 bf 9d e7 95 ................................
a6b40 99 25 73 e6 9c aa e7 94 b1 49 41 4e 41 e5 88 86 e9 85 8d e7 9a 84 e6 b5 81 e9 87 8f 00 e4 bf 9d .%s......IANA...................
a6b60 e7 95 99 e6 af 8f e4 b8 aa e5 87 ad e8 af 81 e4 b8 ad e7 9a 84 e8 8c 83 e5 9b b4 ef bc 8c e7 94 ................................
a6b80 a8 e4 bb a5 e5 9c a8 e5 8d b7 e4 bd 8d e5 92 8c e7 a5 a8 e4 bd 8d e4 b8 8a e5 ad 98 e5 82 a8 e7 ................................
a6ba0 ae 80 e5 8d 95 e7 9a 84 e6 a0 a1 e9 aa 8c e5 92 8c e3 80 82 20 e5 85 81 e8 ae b8 e8 8c 83 e5 9b ................................
a6bc0 b4 e4 b8 ba 30 2d 33 31 e3 80 82 00 e5 9c a8 e6 af 8f e5 bc a0 e5 87 ad e8 af 81 e4 b8 ad e4 bf ....0-31........................
a6be0 9d e7 95 99 e4 b8 80 e4 b8 aa e8 8c 83 e5 9b b4 e4 bb a5 e5 ad 98 e5 82 a8 e5 85 b6 e6 89 80 e5 ................................
a6c00 b1 9e e7 9a 84 e5 8d b7 e5 8f b7 e3 80 82 20 e5 85 81 e8 ae b8 e8 8c 83 e5 9b b4 ef bc 9a 31 2d ..............................1-
a6c20 33 31 e3 80 82 20 e5 8d b7 e7 9a 84 e6 80 bb e5 92 8c 2b e7 a5 a8 e8 af 81 2b e6 a0 a1 e9 aa 8c 31................+......+......
a6c40 e5 92 8c e4 bd 8d e5 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e 52 53 41 e5 af 86 e9 92 a5 e5 a4 a7 e5 b0 ..................RSA...........
a6c60 8f e7 9a 84 e4 b8 80 e4 b8 aa 42 69 74 e3 80 82 00 e5 9c a8 e6 af 8f e4 b8 aa e5 87 ad e8 af 81 ..........Bit...................
a6c80 e4 b8 ad e4 bf 9d e7 95 99 e4 b8 80 e4 b8 aa e8 8c 83 e5 9b b4 e4 bb a5 e5 ad 98 e5 82 a8 e5 85 ................................
a6ca0 b6 e6 89 80 e5 b1 9e e7 9a 84 e7 a5 a8 e8 af 81 e3 80 82 20 e5 85 81 e8 ae b8 e8 8c 83 e5 9b b4 ................................
a6cc0 ef bc 9a 31 2d 31 36 e3 80 82 20 e4 bd bf e7 94 a8 31 36 e4 bd 8d e5 85 81 e8 ae b8 e5 8d b7 e6 ...1-16..........16.............
a6ce0 9c 89 e9 ab 98 e8 be be 36 35 35 33 35 e4 b8 aa e5 87 ad e8 af 81 e3 80 82 20 e5 ad 98 e5 82 a8 ........65535...................
a6d00 e5 9c a8 52 41 4d e5 92 8c e9 85 8d e7 bd ae e4 b8 ad e7 9a 84 e4 bd 8d e6 95 b0 e7 bb 84 e7 94 ...RAM..........................
a6d20 a8 e4 ba 8e e6 a0 87 e8 ae b0 e6 98 af e5 90 a6 e4 bd bf e7 94 a8 e4 ba 86 e5 87 ad e8 af 81 e3 ................................
a6d40 80 82 20 e7 94 a8 e4 ba 8e 36 35 35 33 35 e4 b8 aa e5 87 ad e8 af 81 e7 9a 84 e4 bd 8d e6 95 b0 .........65535..................
a6d60 e7 bb 84 e9 9c 80 e8 a6 81 38 20 4b 42 e7 9a 84 e5 ad 98 e5 82 a8 e7 a9 ba e9 97 b4 e3 80 82 00 .........8.KB...................
a6d80 e9 87 8d e7 bd ae 20 00 e9 87 8d e7 bd ae 43 41 52 50 e9 99 8d e7 ba a7 e7 8a b6 e6 80 81 00 e9 ..............CARP..............
a6da0 87 8d e7 bd ae 20 e6 97 a5 e6 9c 9f 2f e6 97 b6 e9 97 b4 00 e9 87 8d e7 bd ae e6 97 a5 e5 bf 97 ............/...................
a6dc0 e6 96 87 e4 bb b6 00 e5 a4 8d e4 bd 8d e7 8a b6 e6 80 81 00 e6 af 8f e5 a4 a9 e9 87 8d e7 bd ae ................................
a6de0 28 22 30 20 30 20 2a 20 2a 20 2a 22 29 00 e6 af 8f e5 b0 8f e6 97 b6 e9 87 8d e7 bd ae ef bc 88 ("0.0.*.*.*")...................
a6e00 30 20 2a 2a 2a 2a ef bc 89 00 e5 9c a8 e6 af 8f e6 9c 88 e9 87 8d e7 bd ae ef bc 88 30 20 30 20 0.****......................0.0.
a6e20 31 20 2a 2a e2 80 9c ef bc 89 00 e6 af 8f e6 98 9f e6 9c 9f e7 9a 84 e9 87 8d e7 bd ae ef bc 88 1.**............................
a6e40 30 20 30 20 2a 2a 20 30 27 ef bc 89 00 e9 87 8d e7 bd ae e9 98 b2 e7 81 ab e5 a2 99 e6 ba 90 e8 0.0.**.0'.......................
a6e60 b7 9f e8 b8 aa 00 e9 87 8d e7 bd ae e9 a2 91 e7 8e 87 00 e9 87 8d e7 bd ae e9 98 b2 e7 81 ab e5 ................................
a6e80 a2 99 e7 8a b6 e6 80 81 e8 a1 a8 00 e9 87 8d e7 bd ae e4 b8 ba e5 87 ba e5 8e 82 e9 bb 98 e8 ae ................................
a6ea0 a4 e5 80 bc 00 e9 87 8d e7 bd ae e7 ad 89 e5 be 85 e6 9c 9f 00 e9 87 8d e7 bd ae e6 ba 90 e8 b7 ................................
a6ec0 9f e8 b8 aa e8 a1 a8 e5 b0 86 e5 88 a0 e9 99 a4 e6 89 80 e6 9c 89 e6 ba 90 2f e7 9b ae e6 a0 87 ........................./......
a6ee0 e5 85 b3 e8 81 94 e3 80 82 20 e8 bf 99 e6 84 8f e5 91 b3 e7 9d 80 e6 89 80 e6 9c 89 e5 ae a2 e6 ................................
a6f00 88 b7 e7 ab af e9 83 bd e5 b0 86 e6 b8 85 e9 99 a4 e2 80 9c e7 b2 98 e6 80 a7 e2 80 9d e6 ba 90 ................................
a6f20 2f e7 9b ae e6 a0 87 e5 85 b3 e8 81 94 e3 80 82 25 73 e8 bf 99 e4 b8 8d e4 bc 9a e6 b8 85 e9 99 /...............%s..............
a6f40 a4 e6 b4 bb e5 8a a8 e7 9a 84 e8 bf 9e e6 8e a5 e7 8a b6 e6 80 81 ef bc 8c e5 8f aa e8 83 bd e8 ................................
a6f60 b7 9f e8 b8 aa e6 ba 90 e3 80 82 00 e9 87 8d e7 bd ae e7 8a b6 e6 80 81 e8 a1 a8 e5 b0 86 e5 88 ................................
a6f80 a0 e9 99 a4 e7 9b b8 e5 ba 94 e8 a1 a8 e4 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e6 9d a1 e7 9b ae e3 ................................
a6fa0 80 82 20 e8 bf 99 e6 84 8f e5 91 b3 e7 9d 80 e6 89 80 e6 9c 89 e6 89 93 e5 bc 80 e7 9a 84 e8 bf ................................
a6fc0 9e e6 8e a5 e5 b0 86 e8 a2 ab e4 b8 ad e6 96 ad ef bc 8c e5 b9 b6 e4 b8 94 e5 b0 86 e5 bf 85 e9 ................................
a6fe0 a1 bb e9 87 8d e6 96 b0 e5 bb ba e7 ab 8b e3 80 82 20 e5 9c a8 e5 af b9 e9 98 b2 e7 81 ab e5 a2 ................................
a7000 99 e5 92 8c 2f e6 88 96 4e 41 54 e8 a7 84 e5 88 99 e8 bf 9b e8 a1 8c e5 ae 9e e8 b4 a8 e6 80 a7 ..../...NAT.....................
a7020 e6 9b b4 e6 94 b9 e4 b9 8b e5 90 8e ef bc 8c e8 bf 99 e5 8f af e8 83 bd e6 98 af e5 bf 85 e8 a6 ................................
a7040 81 e7 9a 84 ef bc 8c e7 89 b9 e5 88 ab e6 98 af e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 e5 85 b7 e6 ................................
a7060 9c 89 e5 bc 80 e6 94 be e8 bf 9e e6 8e a5 e7 9a 84 49 50 e5 8d 8f e8 ae ae e6 98 a0 e5 b0 84 20 .................IP.............
a7080 28 e4 be 8b e5 a6 82 3a 20 e5 af b9 e4 ba 8e 50 50 54 50 20 e6 88 96 20 49 50 76 36 29 20 e3 80 (......:.......PPTP.....IPv6)...
a70a0 82 25 31 24 73 e5 9c a8 e6 9b b4 e6 94 b9 e8 a7 84 e5 88 99 e6 97 b6 ef bc 8c e9 98 b2 e7 81 ab .%1$s...........................
a70c0 e5 a2 99 e9 80 9a e5 b8 b8 e4 bc 9a e4 bf 9d e6 8c 81 e7 8a b6 e6 80 81 e8 a1 a8 e7 9a 84 e5 ae ................................
a70e0 8c e6 95 b4 e6 80 a7 e3 80 82 25 32 24 73 25 33 24 73 e6 b3 a8 e6 84 8f 3a 25 34 24 73 20 e9 87 ..........%2$s%3$s......:%4$s...
a7100 8d e7 bd ae e9 98 b2 e7 81 ab e5 a2 99 e7 8a b6 e6 80 81 e8 a1 a8 e5 8f af e8 83 bd e4 bc 9a e5 ................................
a7120 af bc e8 87 b4 e6 b5 8f e8 a7 88 e5 99 a8 e4 bc 9a e8 af 9d e5 9c a8 e5 8d 95 e5 87 bb 26 71 75 .............................&qu
a7140 6f 74 3b e9 87 8d e7 bd ae 26 71 75 6f 74 3b e6 97 b6 e6 98 be e7 a4 ba e4 b8 ba e6 8c 82 e8 b5 ot;......&quot;.................
a7160 b7 20 ef bc 8c e5 8f aa e9 9c 80 e5 88 b7 e6 96 b0 e9 a1 b5 e9 9d a2 e5 8d b3 e5 8f af e7 bb a7 ................................
a7180 e7 bb ad e3 80 82 00 e5 b0 86 e7 b3 bb e7 bb 9f e9 87 8d e7 bd ae e4 b8 ba e5 87 ba e5 8e 82 e9 ................................
a71a0 bb 98 e8 ae a4 e5 80 bc e5 b0 86 e5 88 a0 e9 99 a4 e6 89 80 e6 9c 89 e7 94 a8 e6 88 b7 e9 85 8d ................................
a71c0 e7 bd ae e5 b9 b6 e5 ba 94 e7 94 a8 e4 bb a5 e4 b8 8b e8 ae be e7 bd ae ef bc 9a 00 e8 a7 a3 e6 ................................
a71e0 9e 90 00 e5 85 88 e8 a7 a3 e6 9e 90 44 48 43 50 e7 9a 84 e6 98 a0 e5 b0 84 20 00 e5 90 8d e7 a7 ............DHCP................
a7200 b0 e8 a7 a3 e6 9e 90 00 e4 bb 85 e5 93 8d e5 ba 94 e8 80 85 00 e9 87 8d e6 96 b0 e5 90 af e5 8a ................................
a7220 a8 25 73 e6 9c 8d e5 8a a1 00 e6 81 a2 e5 a4 8d e5 a4 87 e4 bb bd 00 e6 81 a2 e5 a4 8d e9 85 8d .%s.............................
a7240 e7 bd ae 00 e6 81 a2 e5 a4 8d e9 bb 98 e8 ae a4 e9 a1 b5 e9 9d a2 00 e6 81 a2 e5 a4 8d e5 8c ba ................................
a7260 00 e5 9c a8 e9 85 8d e7 bd ae e4 b8 ad e6 81 a2 e5 a4 8d e5 90 af e7 94 a8 e4 b8 b2 e8 a1 8c e6 ................................
a7280 8e a7 e5 88 b6 e5 8f b0 e3 80 82 00 e5 b7 b2 e8 bf 98 e5 8e 9f 20 25 73 e7 9a 84 e9 85 8d e7 bd ......................%s........
a72a0 ae e6 96 87 e4 bb b6 ef bc 88 e5 8f af e8 83 bd e6 9d a5 e8 87 aa 43 41 52 50 e5 90 88 e4 bd 9c ......................CARP......
a72c0 e4 bc 99 e4 bc b4 ef bc 89 e3 80 82 00 e5 8f 97 e9 99 90 e5 8c ba e5 9f 9f e6 9c 8d e5 8a a1 00 ................................
a72e0 e5 8f 97 e9 99 90 e6 9c 8d e5 8a a1 00 e7 bb 93 e6 9e 9c 00 e7 bb 93 e6 9e 9c e5 8c b9 e9 85 8d ................................
a7300 00 e7 bb 93 e6 9e 9c e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 00 e7 bb 93 e6 9e 9c 00 e4 b8 ba e7 bd ................................
a7320 91 e5 85 b3 e7 bb 84 25 31 24 73 e5 ae a2 e6 88 b7 e7 ab af 25 32 24 73 2e e9 87 8d e6 96 b0 e5 .......%1$s.........%2$s........
a7340 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e3 80 82 00 e4 b8 ba e7 bd 91 e5 85 b3 e7 bb 84 25 31 24 73 .....OpenVPN................%1$s
a7360 e6 9c 8d e5 8a a1 e5 99 a8 25 32 24 73 2e e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 .........%2$s.............OpenVP
a7380 4e e3 80 82 00 e4 b8 ba e6 8e a5 e5 8f a3 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 N.........................OpenVP
a73a0 4e e5 ae 9e e4 be 8b e3 80 82 20 25 73 2e 00 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 N..........%s..............OpenV
a73c0 50 4e e5 ae 9e e4 be 8b e3 80 82 00 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 e6 89 80 e6 9c 89 e6 8f PN..............................
a73e0 92 e4 bb b6 e7 9a 84 e9 85 8d e7 bd ae e3 80 82 00 e6 a3 80 e7 b4 a2 00 e6 a3 80 e7 b4 a2 e6 8e ................................
a7400 a5 e5 8f a3 e6 95 b0 e6 8d ae 00 e6 a3 80 e7 b4 a2 e7 a7 bb e5 8a a8 e6 95 b0 e6 8d ae 00 e6 a3 ................................
a7420 80 e7 b4 a2 e6 a6 82 e8 bf b0 e6 95 b0 e6 8d ae 00 e6 a3 80 e7 b4 a2 e5 8c 85 e6 95 b0 e6 8d ae ................................
a7440 00 e6 a3 80 e7 b4 a2 e9 9a a7 e9 81 93 e6 95 b0 e6 8d ae 00 e9 87 8d e8 af 95 00 e8 bf 94 e5 9b ................................
a7460 9e e5 88 b0 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 00 e5 8f 8d e5 90 91 00 e5 8f 8d e5 90 91 e5 9c ................................
a7480 b0 e5 9d 80 e6 9f a5 e8 af a2 00 e5 8f 8d e5 90 91 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 00 44 4e ..............................DN
a74a0 53 e5 8f 8d e5 90 91 e8 a7 a3 e6 9e 90 00 e8 bf 98 e5 8e 9f e9 85 8d e7 bd ae 00 e8 bf 98 e5 8e S...............................
a74c0 9f e5 88 b0 20 25 73 2e 00 e5 90 8a e9 94 80 e5 8e 9f e5 9b a0 20 00 e5 b7 b2 e6 92 a4 e9 94 80 .....%s.........................
a74e0 00 e5 90 8a e9 94 80 e5 9c a8 20 00 52 6f 6c 65 00 e5 8d b7 00 e5 8d b7 e5 8f b7 00 e5 8d b7 e5 ............Role................
a7500 8f b7 25 73 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 00 e5 8d b7 e5 8f b7 e5 bf 85 e9 a1 bb e4 b8 ba ..%s............................
a7520 e6 95 b0 e5 ad 97 e4 b8 94 e5 b0 8f e4 ba 8e 25 73 00 e5 8d b7 e5 8f b7 00 e6 a0 b9 e8 b7 af e5 ...............%s...............
a7540 be 84 20 00 e6 a0 b9 e8 b7 af e5 be 84 20 00 e8 bd ae e8 af a2 e8 b0 83 e5 ba a6 00 e8 bd ae e8 ................................
a7560 af a2 e8 b0 83 e5 ba a6 20 e4 b8 8e e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 00 52 6f 75 6e 64 20 52 .........................Round.R
a7580 6f 62 69 6e 3a 20 e5 be aa e7 8e af e9 80 9a e8 bf 87 e8 bd ac e6 8d a2 e5 9c b0 e5 9d 80 e3 80 obin:...........................
a75a0 82 00 e5 9b 9b e8 88 8d e4 ba 94 e5 85 a5 e5 88 b0 e6 9c 80 e6 8e a5 e8 bf 91 e7 9a 84 e6 95 b4 ................................
a75c0 e6 95 b0 e5 b0 86 e5 be 97 e5 88 b0 e4 b8 a2 e5 8c 85 e6 8a a5 e5 91 8a e7 9a 84 e7 99 be e5 88 ................................
a75e0 86 e6 af 94 e8 a7 a3 e5 86 b3 e6 96 b9 e6 a1 88 e3 80 82 20 e9 bb 98 e8 ae a4 e6 8f 90 e4 be 9b ................................
a7600 31 ef bc 85 e7 9a 84 e5 88 86 e8 be a8 e7 8e 87 e3 80 82 00 52 6f 75 74 65 35 33 20 41 50 49 e8 1...................Route53.API.
a7620 b0 83 e7 94 a8 e5 a4 b1 e8 b4 a5 00 52 6f 75 74 65 35 33 3a 20 e8 be 93 e5 85 a5 41 57 53 e5 8c ............Route53:.......AWS..
a7640 ba e5 9f 9f 49 44 25 31 24 73 44 4e 53 69 6d 70 6c 65 ef bc 9a e8 be 93 e5 85 a5 e8 a6 81 e6 9b ....ID%1$sDNSimple..............
a7660 b4 e6 96 b0 e7 9a 84 e8 ae b0 e5 bd 95 e7 9a 84 e8 ae b0 e5 bd 95 49 44 e3 80 82 00 e8 b7 af e7 ......................ID........
a7680 94 b1 e5 88 b0 00 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 ................................
a76a0 8b 00 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad 00 e4 bb 85 e8 b7 af e7 94 b1 e5 99 a8 00 e4 ................................
a76c0 bb 85 e8 b7 af e7 94 b1 20 2d 20 52 41 e6 a0 87 e5 bf 97 5b 6e 6f 6e 65 5d ef bc 8c e5 89 8d e7 .........-.RA......[none].......
a76e0 bc 80 e6 a0 87 e5 bf 97 5b 72 6f 75 74 65 72 5d 00 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad ........[router]................
a7700 00 e8 b7 af e7 94 b1 e5 99 a8 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f 00 e8 b7 af e7 94 b1 e5 99 a8 ................................
a7720 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 39 30 30 30 e4 b9 8b .....................1...9000...
a7740 e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e8 b7 af e7 94 b1 e5 99 a8 e9 87 8d e6 96 b0 e7 ................................
a7760 bc 96 e5 8f b7 00 e8 b7 af e7 94 b1 e5 99 a8 e8 af b7 e6 b1 82 00 e8 b7 af e7 94 b1 e8 af 8a e6 ................................
a7780 96 ad 00 e8 b7 af e7 94 b1 e7 ae a1 e7 90 86 00 e8 b7 af e7 94 b1 e8 bf 9b e7 a8 8b e4 ba 8b e4 ................................
a77a0 bb b6 20 28 52 41 44 56 44 2c 20 55 50 6e 50 2c 20 52 49 50 2c 20 4f 53 50 46 2c 20 42 47 50 29 ...(RADVD,.UPnP,.RIP,.OSPF,.BGP)
a77c0 00 e8 b7 af e7 94 b1 e8 a1 a8 00 e9 80 89 e9 a1 b9 00 e6 af 8f e9 a1 b5 e8 a1 8c e6 95 b0 ef bc ................................
a77e0 9a 00 e6 98 be e7 a4 ba e8 a1 8c e6 95 b0 00 e8 a7 84 e5 88 99 00 e8 a7 84 e5 88 99 20 25 73 00 .............................%s.
a7800 e8 a7 84 e5 88 99 e4 bf a1 e6 81 af 00 e8 a7 84 e5 88 99 e7 b1 bb e5 9e 8b 00 e8 a7 a6 e5 8f 91 ................................
a7820 e6 ad a4 e6 93 8d e4 bd 9c e7 9a 84 e8 a7 84 e5 88 99 00 e8 a7 84 e5 88 99 49 44 00 e8 a7 84 e5 .........................ID.....
a7840 88 99 e7 ad 96 e7 95 a5 00 e8 a7 84 e5 88 99 ef bc 88 e5 8f af e4 bb a5 e6 8b 96 e5 8a a8 e5 88 ................................
a7860 b0 e6 8c 87 e5 ae 9a e4 bd 8d e7 bd ae ef bc 89 00 e5 9f ba e4 ba 8e e7 ac ac e4 b8 80 e5 8c b9 ................................
a7880 e9 85 8d e6 9d a5 e8 af 84 e4 bc b0 e8 a7 84 e5 88 99 ef bc 88 e5 8d b3 ef bc 8c e8 a7 84 e5 88 ................................
a78a0 99 e6 98 af e6 8c 89 e7 94 b1 e4 b8 8a e5 88 b0 e4 b8 8b e7 9a 84 e9 a1 ba e5 ba 8f e6 89 a7 e8 ................................
a78c0 a1 8c e7 9a 84 ef bc 8c e7 ac ac e4 b8 80 e7 9a 84 e8 a7 84 e5 88 99 e6 80 bb e8 a2 ab e4 bc 98 ................................
a78e0 e5 85 88 e6 89 a7 e8 a1 8c ef bc 89 e3 80 82 00 e8 a7 84 e5 88 99 e5 b7 b2 e8 a2 ab e6 b8 85 e9 ................................
a7900 99 a4 ef bc 8c e5 b9 b6 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b ................................
a7920 20 00 e5 9c a8 e8 bf 9e e6 8e a5 e5 90 af e5 8a a8 e6 97 b6 e8 bf 90 e8 a1 8c e2 80 9c 6e 65 74 .............................net
a7940 20 73 74 6f 70 20 64 6e 73 63 61 63 68 65 e2 80 9d ef bc 8c e2 80 9c 6e 65 74 20 73 74 61 72 74 .stop.dnscache.........net.start
a7960 20 64 6e 73 63 61 63 68 65 e2 80 9d ef bc 8c e2 80 9c 69 70 63 6f 6e 66 69 67 20 2f 20 66 6c 75 .dnscache.........ipconfig./.flu
a7980 73 68 64 6e 73 e2 80 9d e5 92 8c e2 80 9c 69 70 63 6f 6e 66 69 67 20 2f 20 72 65 67 69 73 74 65 shdns.........ipconfig./.registe
a79a0 72 64 6e 73 e2 80 9d e3 80 82 00 e8 bf 90 e8 a1 8c 00 e8 bf 90 e8 a1 8c 20 25 73 e5 ae 89 e8 a3 rdns.....................%s.....
a79c0 85 e7 9a 84 e6 9c 80 e5 90 8e e6 ad a5 e9 aa a4 e3 80 82 00 e8 bf 90 e8 a1 8c e6 8f 92 e4 bb b6 ................................
a79e0 00 e8 bf 90 e8 a1 8c e6 8f 92 e4 bb b6 ef bc 88 70 66 ef bc 89 00 e6 ad a3 e5 9c a8 e8 bf 90 e8 ................pf..............
a7a00 a1 8c 3a 20 25 73 00 e4 bf 84 e8 af ad 00 53 4d 41 52 54 e6 80 a7 e8 83 bd 00 53 4d 41 52 54 e7 ..:.%s........SMART.......SMART.
a7a20 8a b6 e6 80 81 00 53 2e 4d 2e 41 2e 52 2e 54 2e e4 b8 8d e6 94 af e6 8c 81 e8 bf 99 e4 b8 aa e7 ......S.M.A.R.T.................
a7a40 b3 bb e7 bb 9f 20 28 25 73 29 e3 80 82 00 53 41 20 e7 ae a1 e7 90 86 e5 99 a8 00 53 41 44 73 00 ......(%s)....SA...........SADs.
a7a60 53 41 4e 3a 20 00 e6 95 b4 e5 bd a2 ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 e6 8e a5 e5 8f a3 25 32 SAN:..........................%2
a7a80 24 73 e4 b8 8a e5 88 9b e5 bb ba e9 98 9f e5 88 97 25 31 24 73 73 ef bc 8c e5 9b a0 e4 b8 ba ef $s...............%1$ss..........
a7aa0 bc 9a 25 33 24 73 00 e6 95 b4 e5 bd a2 3a 20 e6 b2 a1 e6 9c 89 e4 b8 ba e6 8e a5 e5 8f a3 25 73 ..%3$s.......:................%s
a7ac0 e6 8c 87 e5 ae 9a e9 bb 98 e8 ae a4 e9 98 9f e5 88 97 e3 80 82 00 53 49 4d 20 50 49 4e 00 53 49 ......................SIM.PIN.SI
a7ae0 4d 20 50 49 4e 20 e7 ad 89 e5 be 85 00 e8 b7 b3 e8 bf 87 00 53 4c 41 41 43 ef bc 88 e6 97 a0 e7 M.PIN...............SLAAC.......
a7b00 8a b6 e6 80 81 e5 9c b0 e5 9d 80 e8 87 aa e5 8a a8 e9 85 8d e7 bd ae ef bc 89 00 53 4d 54 50 e7 ...........................SMTP.
a7b20 ab af e5 8f a3 00 53 4d 54 50 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e3 80 82 00 ......SMTP......................
a7b40 53 4d 54 50 e6 b5 8b e8 af 95 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e5 8f 91 e9 80 81 e6 88 90 e5 SMTP............................
a7b60 8a 9f 00 53 4e 4d 50 e4 bb a3 e7 90 86 00 53 4e 4d 50 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 00 53 ...SNMP.......SNMP.............S
a7b80 4e 4d 50 e8 ae be e7 bd ae 00 53 4e 4d 50 e7 9a 84 e6 a8 a1 e5 9d 97 00 53 4e 4d 50 e6 9c 8d e5 NMP.......SNMP..........SNMP....
a7ba0 8a a1 e5 99 a8 00 53 4e 4d 50 e6 9c 8d e5 8a a1 00 53 4e 4d 50 e9 99 b7 e9 98 b1 e8 ae be e7 bd ......SNMP.......SNMP...........
a7bc0 ae 00 53 4e 4d 50 e9 99 b7 e9 98 b1 e5 ad 97 e7 ac a6 e4 b8 b2 00 e5 90 af e7 94 a8 53 4e 4d 50 ..SNMP......................SNMP
a7be0 e9 99 b7 e9 98 b1 00 53 4e 4d 50 e7 9a 84 e6 a8 a1 e5 9d 97 20 00 53 50 44 73 00 53 50 49 00 53 .......SNMP...........SPDs.SPI.S
a7c00 53 48 e7 ab af e5 8f a3 20 00 53 53 49 44 00 53 53 4c 20 e5 ae 89 e5 85 a8 e8 af 81 e4 b9 a6 00 SH........SSID.SSL..............
a7c20 53 54 50 e6 8e a5 e5 8f a3 00 53 54 50 20 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 STP.......STP.......(%s)........
a7c40 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 53 54 50 20 e6 8e a5 e5 8f .......................STP......
a7c60 a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 53 57 41 50 e4 bd bf e7 94 a8 e7 8e 87 00 e7 .................SWAP...........
a7c80 a4 ba e4 be 8b e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae 00 e6 98 9f e6 9c 9f e5 85 ad 00 e5 ................................
a7ca0 8d ab e6 98 9f 00 e4 bf 9d e5 ad 98 e8 ae be e7 bd ae 00 e4 bf 9d e5 ad 98 20 26 20 e7 bb a7 e7 ..........................&.....
a7cc0 bb ad 00 e4 bf 9d e5 ad 98 20 26 20 e5 bc ba e5 88 b6 e6 9b b4 e6 96 b0 00 e4 bf 9d e5 ad 98 20 ..........&.....................
a7ce0 26 20 e6 b5 8b e8 af 95 00 e4 bf 9d e5 ad 98 2f e5 8a a0 e8 bd bd e6 96 87 e4 bb b6 00 e4 bf 9d &............../................
a7d00 e5 ad 98 28 58 41 75 74 68 29 e5 af 86 e7 a0 81 00 e7 94 a8 e6 88 b7 27 25 73 27 e7 9a 84 27 55 ...(XAuth).............'%s'...'U
a7d20 73 65 72 20 2d 20 43 6f 6e 66 69 67 3a 20 44 65 6e 79 20 43 6f 6e 66 69 67 20 57 72 69 74 65 27 ser.-.Config:.Deny.Config.Write'
a7d40 20 e6 9d 83 e9 99 90 e4 bf 9d e5 ad 98 e4 b8 ba e6 8b 92 e7 bb 9d e9 85 8d e7 bd ae e6 9d 83 e9 ................................
a7d60 99 90 e3 80 82 00 e4 bf 9d e5 ad 98 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e5 b8 83 e5 b1 80 00 e4 ................................
a7d80 bf 9d e5 ad 98 e6 98 a0 e5 b0 84 e9 a1 ba e5 ba 8f 00 e4 bf 9d e5 ad 98 e8 a7 84 e5 88 99 e9 a1 ................................
a7da0 ba e5 ba 8f 00 e4 bf 9d e5 ad 98 e9 85 8d e7 bd ae 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d ................................
a7dc0 bf e4 bf 9d e5 ad 98 e5 8a a8 e6 80 81 44 4e 53 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 .............DNS................
a7de0 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e8 bf 87 e6 bb a4 e6 97 a5 e5 bf 97 e6 9d ................................
a7e00 a1 e7 9b ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e7 a7 bb e5 8a a8 e5 ae a2 e6 .................IPsec..........
a7e20 88 b7 e7 ab af e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 ab 98 ........................IPsec...
a7e40 e7 ba a7 e8 ae be e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 9a a7 e9 81 ......................IPsec.....
a7e60 93 20 50 68 61 73 65 20 31 e9 85 8d e7 bd ae 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 9a ..Phase.1................IPsec..
a7e80 a7 e9 81 93 20 50 68 61 73 65 20 32 e9 85 8d e7 bd ae 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 .....Phase.2....................
a7ea0 9d bf e4 bf 9d e5 ad 98 e6 8e a5 e5 8f a3 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 ................................
a7ec0 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e6 8e a5 e5 8f a3 e8 bf 87 e6 ................................
a7ee0 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 4f 70 ..............................Op
a7f00 65 6e 56 50 4e e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d enVPN...........................
a7f20 bf e4 bf 9d e5 ad 98 52 53 53 e9 83 a8 e4 bb b6 e7 9a 84 e4 bf a1 e6 81 af e6 ba 90 e6 9b b4 e6 .......RSS......................
a7f40 96 b0 e7 bd 91 e5 9d 80 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad ................................
a7f60 98 53 4d 41 52 54 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 .SMART..........................
a7f80 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e7 9a 84 e6 9c 8d e5 8a a1 e7 8a b6 e6 80 81 e8 bf 87 ................................
a7fa0 e6 bb a4 e5 99 a8 e3 80 82 00 e4 bf 9d e5 ad 98 e7 9a 84 e7 b3 bb e7 bb 9f e4 bf a1 e6 81 af e5 ................................
a7fc0 b0 8f e7 bb 84 e4 bb b6 e9 80 9a e8 bf 87 e4 bf a1 e6 81 af e4 b8 ad e5 bf 83 e8 bf 87 e6 bb a4 ................................
a7fe0 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e7 bd 91 e7 bb 9c e5 ................................
a8000 94 a4 e9 86 92 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 49 50 73 65 63 e9 9a a7 e9 81 93 e7 9a 84 ..................IPsec.........
a8020 e9 85 8d e7 bd ae e6 9b b4 e6 94 b9 e5 b7 b2 e4 bf 9d e5 ad 98 e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ................................
a8040 ad 98 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad ................................
a8060 98 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 ................................
a8080 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 e9 85 8d e7 bd ae e3 80 82 00 e9 80 9a e8 bf 87 e7 b3 bb e7 ................................
a80a0 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e6 b8 a9 e5 ba a6 e7 9b 91 e6 8e a7 e5 b0 8f e9 83 a8 ................................
a80c0 e4 bb b6 e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 ........................./......
a80e0 e8 99 9a e6 8b 9f 49 50 e3 80 82 00 e4 bf 9d e5 ad 98 e8 ae be e7 bd ae e3 80 82 00 e6 ad a3 e5 ......IP........................
a8100 9c a8 e4 bf 9d e5 ad 98 e6 9b b4 e6 94 b9 2e 2e 2e 00 e6 ad a3 e5 9c a8 e4 bf 9d e5 ad 98 e8 be ................................
a8120 93 e5 87 ba e5 88 b0 e5 bd 92 e6 a1 a3 2e 2e 2e 00 e6 ad a3 e5 9c a8 e4 bf 9d e5 ad 98 e6 8f 92 ................................
a8140 e4 bb b6 e6 9b b4 e6 96 b0 e4 bf a1 e6 81 af 00 e8 ae a1 e5 88 92 e8 a1 a8 00 e8 ae a1 e5 88 92 ................................
a8160 e8 a1 a8 e4 bf a1 e6 81 af 00 e8 ae a1 e5 88 92 e8 a1 a8 e7 8a b6 e6 80 81 00 e8 ae a1 e5 88 92 ................................
a8180 e8 a1 a8 e5 bd 93 e5 89 8d e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 00 e8 ae a1 e5 ................................
a81a0 88 92 e8 a1 a8 e4 b8 8d e8 83 bd e5 91 bd e5 90 8d e4 b8 ba 4c 41 4e e3 80 82 00 e8 ae a1 e5 88 ....................LAN.........
a81c0 92 e8 a1 a8 e4 b8 8d e8 83 bd e5 91 bd e5 90 8d e4 b8 ba 57 41 4e e3 80 82 00 e8 ae a1 e5 88 92 ...................WAN..........
a81e0 e8 a1 a8 e5 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e4 b8 ba e7 a9 ba e3 80 82 00 e8 ae a1 e5 88 92 e4 ................................
a8200 bb bb e5 8a a1 00 e8 ae a1 e5 88 92 e7 b1 bb e5 9e 8b 00 e8 ae a1 e5 88 92 e9 80 89 e9 a1 b9 00 ................................
a8220 e8 ae a1 e5 88 92 e9 80 89 e9 a1 b9 00 e8 ae a1 e5 88 92 e7 a8 8b e5 ba 8f e7 89 b9 e5 ae 9a e9 ................................
a8240 80 89 e9 a1 b9 00 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 00 e8 ae a1 e5 88 92 e8 a1 a8 e5 85 85 e5 ................................
a8260 bd 93 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 ................................
a8280 e6 97 b6 e9 97 b4 e8 8c 83 e5 9b b4 e7 9a 84 e5 8d a0 e4 bd 8d e7 ac a6 e3 80 82 00 e8 8c 83 e5 ................................
a82a0 9b b4 20 49 44 00 e8 84 9a e6 9c ac 00 e9 9a 8f e9 a1 b5 e9 9d a2 e6 bb 9a e5 8a a8 00 e6 90 9c ...ID...........................
a82c0 e7 b4 a2 00 e6 90 9c e7 b4 a2 e7 ba a7 e5 88 ab 00 e6 90 9c e7 b4 a2 e7 bb 93 e6 9e 9c e9 94 99 ................................
a82e0 e8 af af 3a 20 25 73 00 e6 90 9c e7 b4 a2 e8 8c 83 e5 9b b4 20 00 e5 85 b3 e9 94 ae e8 af 8d 00 ...:.%s.........................
a8300 e8 be 85 e5 8a a9 38 30 32 2e 31 58 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f ......802.1X....................
a8320 a3 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 ef bc 88 31 ...............................1
a8340 2d 36 35 35 33 35 ef bc 89 e3 80 82 00 e8 be 85 e5 8a a9 38 30 32 2e 31 58 e8 ae a4 e8 af 81 e6 -65535.............802.1X.......
a8360 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e6 98 af 49 50 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 .................IP.............
a8380 80 82 00 e8 be 85 e5 8a a9 38 30 32 2e 31 58 e6 9c 8d e5 8a a1 e5 99 a8 00 e8 be 85 e5 8a a9 e8 .........802.1X.................
a83a0 ae a4 e8 af 81 e6 ba 90 00 e5 89 af 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 89 ............L2TP.DNS............
a83c0 af 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 89 af 52 41 44 49 55 53 e5 85 b1 e4 ba ab .RADIUS.............RADIUS......
a83e0 e5 af 86 e9 92 a5 00 e8 be 85 e5 8a a9 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 00 20 e7 a7 .............RADIUS.............
a8400 92 00 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e7 9a 84 e6 97 b6 e9 97 b4 e9 95 bf e5 ba a6 ................................
a8420 ef bc 88 e7 9b b8 e5 af b9 e4 ba 8e e5 8f 91 e9 80 81 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e6 97 ................................
a8440 b6 e9 97 b4 ef bc 89 ef bc 8c e9 80 9a e8 bf 87 e6 97 a0 e7 8a b6 e6 80 81 e5 9c b0 e5 9d 80 e8 ................................
a8460 87 aa e5 8a a8 e9 85 8d e7 bd ae e4 bb 8e e5 89 8d e7 bc 80 e7 94 9f e6 88 90 e7 9a 84 e5 9c b0 ................................
a8480 e5 9d 80 e9 95 bf e5 ba a6 e4 bf 9d e6 8c 81 e4 bc 98 e5 85 88 e3 80 82 25 31 24 73 e9 bb 98 e8 ........................%1$s....
a84a0 ae a4 e5 80 bc e4 b8 ba 31 34 34 30 30 e7 a7 92 e3 80 82 00 e5 af 86 e9 92 a5 20 00 e4 b8 a4 e6 ........14400...................
a84c0 ac a1 e8 be 93 e5 85 a5 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 53 4d 54 50 e5 ae 89 e5 85 a8 00 .....................SMTP.......
a84e0 e5 ae 89 e5 85 a8 20 53 68 65 6c 6c 00 e5 ae 89 e5 85 a8 53 68 65 6c 6c e5 ae 88 e6 8a a4 e7 a8 .......Shell.......Shell........
a8500 8b e5 ba 8f 00 e5 ae 89 e5 85 a8 53 53 48 e6 9c 8d e5 8a a1 00 e5 ae 89 e5 85 a8 e6 8f 90 e7 a4 ...........SSH..................
a8520 ba ef bc 9a e6 ad a4 e7 94 a8 e6 88 b7 e5 85 b7 e6 9c 89 e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e8 ................................
a8540 ae bf e9 97 ae e6 9d 83 e9 99 90 e3 80 82 00 e5 ae 89 e5 85 a8 e8 ad a6 e5 91 8a ef bc 9a e6 ad ................................
a8560 a4 e7 bb 84 e4 b8 ad e7 9a 84 e7 94 a8 e6 88 b7 e5 85 a8 e9 83 a8 e5 85 b7 e6 9c 89 e7 ae a1 e7 ................................
a8580 90 86 e5 91 98 e7 ba a7 e8 ae bf e9 97 ae e6 9d 83 e9 99 90 00 e5 8f 82 e9 98 85 20 22 70 6c 61 ............................"pla
a85a0 79 62 61 63 6b 20 67 69 74 73 79 6e 63 20 2d 2d 68 65 6c 70 22 20 69 6e 20 63 6f 6e 73 6f 6c 65 yback.gitsync.--help".in.console
a85c0 20 22 50 48 50 20 53 68 65 6c 6c 20 2b 20 70 66 53 65 6e 73 65 20 74 6f 6f 6c 73 22 e4 bb a5 e8 ."PHP.Shell.+.pfSense.tools"....
a85e0 8e b7 e5 8f 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 00 e7 82 b9 e5 87 bb 25 31 24 73 e8 ...........................%1$s.
a8600 bf 99 e9 87 8c 25 32 24 73 20 e8 8e b7 e5 8f 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 00 .....%2$s.......................
a8620 e6 9c 89 e5 85 b3 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e5 8f 82 e9 98 85 e5 ae ................................
a8640 9e e6 96 bd 25 31 24 73 64 72 61 66 74 20 64 6e 73 2d 30 78 32 30 25 32 24 73 20 e3 80 82 00 e9 ....%1$sdraft.dns-0x20%2$s......
a8660 80 89 e6 8b a9 00 e4 bb 85 e4 b8 ba 41 54 41 e7 a3 81 e7 9b 98 e9 80 89 e6 8b a9 e2 80 9c e8 be ............ATA.................
a8680 93 e9 80 81 e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 4c 44 41 50 e5 ae b9 e5 99 a8 e8 bf 9b e8 a1 .................LDAP...........
a86a0 8c e8 ba ab e4 bb bd e8 ae a4 e8 af 81 00 e9 80 89 e6 8b a9 e4 bb a5 e5 89 8d e5 9c a8 e8 af 81 ................................
a86c0 e4 b9 a6 e7 ae a1 e7 90 86 e5 99 a8 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 ................................
a86e0 81 e5 8f 91 e6 9c ba e6 9e 84 e3 80 82 00 e9 80 89 e6 8b a9 e4 bb a5 e5 89 8d e5 9c a8 e8 af 81 ................................
a8700 e4 b9 a6 e7 ae a1 e7 90 86 e5 99 a8 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 af 81 e4 b9 a6 e3 80 ................................
a8720 82 00 e9 80 89 e6 8b a9 e5 ae b9 e5 99 a8 00 e9 80 89 e6 8b a9 e5 9c b0 e7 90 86 e5 8c ba e5 9f ................................
a8740 9f e5 90 8d e7 a7 b0 ef bc 88 e5 a4 a7 e9 99 86 2f e4 bd 8d e7 bd ae ef bc 89 e4 bb a5 e7 a1 ae ................/...............
a8760 e5 ae 9a e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e6 97 b6 e5 8c ba e3 80 82 20 25 31 24 73 e4 bb 85 .........................%1$s...
a8780 e5 9c a8 e5 9c b0 e7 90 86 e5 8c ba e5 9f 9f e6 9c aa e6 ad a3 e7 a1 ae e5 a4 84 e7 90 86 e6 ad ................................
a87a0 a4 e9 98 b2 e7 81 ab e5 a2 99 e6 89 80 e9 9c 80 e7 9a 84 e6 97 b6 e9 92 9f e5 81 8f e7 a7 bb e7 ................................
a87c0 9a 84 e6 83 85 e5 86 b5 e4 b8 8b e9 80 89 e6 8b a9 e7 89 b9 e6 ae 8a e6 88 96 e2 80 9c 45 74 63 .............................Etc
a87e0 e2 80 9d e5 8c ba e5 9f 9f e3 80 82 00 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e5 ................................
a8800 af 86 e7 a0 81 20 00 e4 bb 8e e4 b8 8a e9 9d a2 e7 9a 84 e5 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 ................................
a8820 8b a9 e4 b8 80 e4 b8 aa e6 9d 83 e9 99 90 e4 bd 9c e4 b8 ba e6 8f 8f e8 bf b0 00 e9 80 89 e6 8b ................................
a8840 a9 e4 b8 80 e4 b8 aa e5 a4 8d e4 bd 8d e6 97 b6 e5 ba 8f e7 b1 bb e5 9e 8b 00 e9 80 89 e6 8b a9 ................................
a8860 e4 b8 80 e4 b8 aa e5 a4 8d e4 bd 8d e6 97 b6 e5 ba 8f e7 b1 bb e5 9e 8b 00 e9 80 89 e6 8b a9 e7 ................................
a8880 94 a8 e6 88 b7 e5 ae 9a e4 b9 89 e7 9a 84 e5 88 ab e5 90 8d e6 88 96 e7 b3 bb e7 bb 9f e8 a1 a8 ................................
a88a0 e5 90 8d e7 a7 b0 e4 bb a5 e6 9f a5 e7 9c 8b e5 ae 83 e7 9a 84 e5 86 85 e5 ae b9 e3 80 82 20 25 ...............................%
a88c0 73 e5 8a a0 e8 bd bd e5 88 b0 e6 b4 bb e5 8a a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e9 s...............................
a88e0 9b 86 e6 97 b6 ef bc 8c e5 88 ab e5 90 8d e5 8f 98 e4 b8 ba e8 a1 a8 e3 80 82 20 e6 ad a4 e9 a1 ................................
a8900 b5 e9 9d a2 e4 b8 8a e6 98 be e7 a4 ba e7 9a 84 e5 86 85 e5 ae b9 e5 8f 8d e6 98 a0 e9 98 b2 e7 ................................
a8920 81 ab e5 a2 99 e4 bd bf e7 94 a8 e7 9a 84 e8 a1 a8 e4 b8 ad e7 9a 84 e5 bd 93 e5 89 8d e5 9c b0 ................................
a8940 e5 9d 80 e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e7 94 a8 e4 ba 8e e6 ad a4 e5 8c ba e5 9f 9f e7 ................................
a8960 9a 84 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e6 96 b9 e6 b3 95 e3 80 82 20 e5 bf 85 e9 a1 bb e9 80 ................................
a8980 89 e6 8b a9 e4 b8 80 e7 a7 8d e6 96 b9 e6 b3 95 e3 80 82 00 e9 80 89 e6 8b a9 e8 87 b3 e5 b0 91 ................................
a89a0 e4 b8 a4 e4 b8 aa e6 8e a5 e5 8f a3 e4 b8 ba e5 a4 9a e9 87 8d ef bc 88 4d 4c 50 50 50 ef bc 89 ........................MLPPP...
a89c0 e8 bf 9e e6 8e a5 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e9 98 9f e5 88 97 e7 9a 84 e9 80 89 e9 ................................
a89e0 a1 b9 00 e5 90 8c e6 ad a5 e9 a1 b9 e7 9b ae 00 e9 80 89 e6 8b a9 70 69 6e 67 e7 9a 84 e6 ba 90 ......................ping......
a8a00 e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 89 e6 8b a9 e8 b7 9f e8 b8 aa e7 9a 84 e6 ba 90 e5 9c b0 e5 ................................
a8a20 9d 80 e3 80 82 00 e9 80 89 e6 8b a9 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad ef bc 88 52 41 ..............................RA
a8a40 ef bc 89 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 ................................
a8a60 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 49 6e 74 65 72 6e 65 74 e5 af 86 e9 92 a5 e4 ba a4 e6 ..............Internet..........
a8a80 8d a2 e5 8d 8f e8 ae ae e7 89 88 e6 9c ac e3 80 82 20 e5 9c a8 e5 90 af e5 8a a8 e6 97 b6 e8 87 ................................
a8aa0 aa e5 8a a8 e4 bd bf e7 94 a8 49 4b 45 76 32 ef bc 8c e5 b9 b6 e6 8e a5 e5 8f 97 49 4b 45 76 31 ..........IKEv2............IKEv1
a8ac0 e6 88 96 49 4b 45 76 32 e4 bd 9c e4 b8 ba e5 93 8d e5 ba 94 e8 80 85 e3 80 82 00 e9 80 89 e6 8b ...IKEv2........................
a8ae0 a9 49 6e 74 65 72 6e 65 74 e5 8d 8f e8 ae ae e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 .Internet.......................
a8b00 88 99 e9 80 82 e7 94 a8 e7 9a 84 49 6e 74 65 72 6e 65 74 e5 8d 8f e8 ae ae e7 89 88 e6 9c ac 00 ...........Internet.............
a8b20 e9 80 89 e6 8b a9 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad ef bc 88 52 41 ef bc 89 e5 ae 88 ........................RA......
a8b40 e6 8a a4 e7 a8 8b e5 ba 8f e7 9a 84 e6 93 8d e4 bd 9c e6 a8 a1 e5 bc 8f e3 80 82 00 e9 80 89 e6 ................................
a8b60 8b a9 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad ef bc 88 52 41 ef bc 89 e5 90 8e e5 8f b0 e8 ....................RA..........
a8b80 bf 9b e7 a8 8b e7 9a 84 e4 bc 98 e5 85 88 e7 ba a7 e3 80 82 00 e9 80 89 e6 8b a9 53 4d 54 50 e6 ...........................SMTP.
a8ba0 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 e7 9a 84 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e6 9c ba ................................
a8bc0 e5 88 b6 e3 80 82 20 e5 a4 a7 e5 a4 9a e6 95 b0 e4 bd bf e7 94 a8 50 4c 41 49 4e ef bc 8c e4 b8 ......................PLAIN.....
a8be0 80 e4 ba 9b e6 9c 8d e5 8a a1 e5 99 a8 e5 a6 82 45 78 63 68 61 6e 67 65 e6 88 96 4f 66 66 69 63 ................Exchange...Offic
a8c00 65 33 36 35 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 4c 4f 47 49 4e e3 80 82 00 e9 80 89 e6 8b a9 e8 e365............LOGIN...........
a8c20 a6 81 e6 b5 8b e8 af 95 e7 9a 84 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e9 80 ................................
a8c40 89 e6 8b a9 e6 ad a4 50 48 41 53 45 31 e6 9d a1 e7 9b ae e7 9a 84 e6 9c ac e5 9c b0 e7 ab af e7 .......PHASE1...................
a8c60 82 b9 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e6 8d 95 e8 8e b7 e6 b5 81 e9 87 ................................
a8c80 8f e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e5 9c a8 e5 93 aa e4 b8 aa e6 8e a5 ................................
a8ca0 e5 8f a3 e4 b8 8a e5 bc 80 e5 90 af e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e3 80 82 00 e9 80 89 e6 ................................
a8cc0 8b a9 e6 97 a5 e5 bf 97 e5 b1 82 e7 ba a7 e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e8 b7 9f e8 b8 ................................
a8ce0 aa e7 9a 84 e6 9c 80 e5 a4 a7 e7 bd 91 e7 bb 9c e8 b7 b3 e6 95 b0 e3 80 82 00 e9 80 89 e6 8b a9 ................................
a8d00 e6 9c 80 e5 a4 a7 70 69 6e 67 e6 95 b0 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 e5 a4 9a ......ping......................
a8d20 e4 b8 aa e6 8e a7 e5 88 b6 e5 8f b0 ef bc 8c e8 af b7 e9 80 89 e6 8b a9 e9 a6 96 e9 80 89 e6 8e ................................
a8d40 a7 e5 88 b6 e5 8f b0 e3 80 82 20 e9 a6 96 e9 80 89 e6 8e a7 e5 88 b6 e5 8f b0 e5 b0 86 e6 98 be ................................
a8d60 e7 a4 ba 70 66 53 65 6e 73 65 e5 90 af e5 8a a8 e8 84 9a e6 9c ac e8 be 93 e5 87 ba e3 80 82 20 ...pfSense......................
a8d80 e6 89 80 e6 9c 89 e6 8e a7 e5 88 b6 e5 8f b0 e9 83 bd e6 98 be e7 a4 ba e7 b3 bb e7 bb 9f e5 90 ................................
a8da0 af e5 8a a8 e6 b6 88 e6 81 af e3 80 81 e6 8e a7 e5 88 b6 e5 8f b0 e6 b6 88 e6 81 af e5 92 8c e6 ................................
a8dc0 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 8d 95 e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e6 8d 95 e8 8e ................................
a8de0 b7 e7 9a 84 e5 8d 8f e8 ae ae ef bc 8c e6 88 96 e2 80 9c e4 bb bb e6 84 8f e2 80 9d e3 80 82 00 ................................
a8e00 e9 80 89 e6 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 00 e9 80 89 e6 ................................
a8e20 8b a9 e5 b0 86 e4 bd bf e7 94 a8 e6 ad a4 e8 a6 86 e7 9b 96 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 ................................
a8e40 e3 80 82 20 e5 bd 93 e6 b2 a1 e6 9c 89 e9 80 89 e6 8b a9 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 ef ................................
a8e60 bc 8c e8 a6 86 e7 9b 96 e5 b0 86 e5 ba 94 e7 94 a8 e4 ba 8e e6 89 80 e6 9c 89 e6 9c 8d e5 8a a1 ................................
a8e80 e5 99 a8 e3 80 82 00 e5 9c a8 e4 b8 8a e9 9d a2 e9 80 89 e6 8b a9 e6 97 a5 e6 9c 9f e5 92 8c e6 ................................
a8ea0 97 b6 e9 97 b4 e8 8c 83 e5 9b b4 e3 80 82 e4 b8 80 e6 95 b4 e5 a4 a9 e8 8c 83 e5 9b b4 e6 98 af ................................
a8ec0 30 3a 30 30 20 2d 20 32 33 3a 35 39 e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 0:00.-.23:59....................
a8ee0 9a 84 e7 8a b6 e6 80 81 e8 a1 a8 e4 bc 98 e5 8c 96 e7 9a 84 e7 b1 bb e5 9e 8b 00 e9 80 89 e6 8b ................................
a8f00 a9 e8 a6 81 e6 8d 95 e8 8e b7 e7 9a 84 e6 b5 81 e9 87 8f e7 b1 bb e5 9e 8b e3 80 82 00 e9 80 89 ................................
a8f20 e6 8b a9 e8 b6 85 e6 97 b6 00 e9 80 89 e6 8b a9 e5 a1 ab e5 86 99 e6 82 a8 e7 9a 84 e6 9c 8d e5 ................................
a8f40 8a a1 e6 8f 90 e4 be 9b e5 95 86 e7 9a 84 e6 95 b0 e6 8d ae 00 e9 80 89 e6 8b a9 e8 a6 81 e4 bd ................................
a8f60 bf e7 94 a8 e7 9a 84 e7 8a b6 e6 80 81 e8 b7 9f e8 b8 aa e6 9c ba e5 88 b6 e7 9a 84 e7 b1 bb e5 ................................
a8f80 9e 8b e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c 89 e7 96 91 e9 97 ae e8 af b7 e4 bd bf e7 94 a8 e2 80 ................................
a8fa0 9c 6b 65 65 70 20 73 74 61 74 65 e2 80 9d e3 80 82 25 31 24 73 00 e5 b7 b2 e9 80 89 e6 8b a9 00 .keep.state......%1$s...........
a8fc0 e6 89 80 e9 80 89 e7 bb 84 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e5 88 86 e9 ................................
a8fe0 85 8d e6 9d 83 e9 99 90 20 00 e9 80 89 e6 8b a9 e8 a6 81 e8 b7 9f e8 b8 aa e9 85 8d e7 bd ae e7 ................................
a9000 9a 84 e5 8a a8 e6 80 81 49 50 76 36 20 57 41 4e e6 8e a5 e5 8f a3 e3 80 82 00 e8 87 aa e6 a3 80 ........IPv6.WAN................
a9020 00 e5 8f 91 e9 80 81 00 e5 8f 91 e9 80 81 49 50 76 36 e5 89 8d e7 bc 80 e6 8f 90 e7 a4 ba 00 e5 ..............IPv6..............
a9040 8f 91 e9 80 81 52 41 44 49 55 53 e8 ae a1 e5 b8 90 e6 95 b0 e6 8d ae e5 88 b0 e4 b8 bb 52 41 44 .....RADIUS..................RAD
a9060 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 8f 91 e9 80 81 e8 bf 9c e7 a8 8b e5 94 a4 e9 IUS.............................
a9080 86 92 e5 91 bd e4 bb a4 00 e5 90 91 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e9 80 81 e5 85 8d e8 b4 ................................
a90a0 b9 e7 9a 84 44 48 43 50 e9 87 8a e6 94 be e5 8c 85 e3 80 82 00 e5 8f 91 e9 80 81 49 50 76 36 e5 ....DHCP...................IPv6.
a90c0 89 8d e7 bc 80 e6 8f 90 e7 a4 ba e4 bb a5 e6 8c 87 e7 a4 ba e7 94 a8 e4 ba 8e e5 a7 94 e6 b4 be ................................
a90e0 e7 9a 84 e6 89 80 e9 9c 80 e5 89 8d e7 bc 80 e5 a4 a7 e5 b0 8f 00 e5 b0 86 e6 97 a5 e5 bf 97 e6 ................................
a9100 b6 88 e6 81 af e5 8f 91 e9 80 81 e5 88 b0 e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 ....................syslog......
a9120 e5 99 a8 00 e5 8f 91 e9 80 81 e9 80 89 e9 a1 b9 00 e5 8f 91 e9 80 81 2f e6 8e a5 e5 8f 97 00 e5 ......................./........
a9140 8f 91 e9 80 81 2f e6 8e a5 e5 8f 97 20 e9 80 89 e9 a1 b9 00 e5 8f 91 e9 80 81 2f e6 8e a5 e6 94 ...../..................../.....
a9160 b6 e7 bc 93 e5 86 b2 e5 8c ba 00 e5 8f 91 e9 80 81 49 50 76 34 20 49 43 4d 50 e9 87 8d e5 ae 9a .................IPv4.ICMP......
a9180 e5 90 91 00 e5 8f 91 e9 80 81 49 50 76 36 20 49 43 4d 50 e9 87 8d e5 ae 9a e5 90 91 00 e5 8f 91 ..........IPv6.ICMP.............
a91a0 e9 80 81 e8 af b7 e6 b1 82 e5 88 b0 3a 20 25 73 00 e5 90 91 52 41 44 49 55 53 e6 9c 8d e5 8a a1 ............:.%s....RADIUS......
a91c0 e5 99 a8 e5 8f 91 e9 80 81 e8 ae a1 e5 b8 90 e4 bf a1 e6 81 af e3 80 82 00 e4 bb 85 e9 80 9a e8 ................................
a91e0 bf 87 e4 b8 bb e7 ab af e5 8f a3 e5 8f 91 e9 80 81 e5 92 8c e6 8e a5 e6 94 b6 e6 b5 81 e9 87 8f ................................
a9200 e3 80 82 20 e5 a6 82 e6 9e 9c e4 b8 bb e7 ab af e5 8f a3 e4 b8 8d e5 8f af e7 94 a8 ef bc 8c e5 ................................
a9220 88 99 e4 bd bf e7 94 a8 e4 b8 8b e4 b8 80 e4 b8 aa e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e3 80 82 ................................
a9240 09 e6 b7 bb e5 8a a0 e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e6 98 af e4 b8 bb e7 ................................
a9260 ab af e5 8f a3 ef bc 9b e5 9c a8 e6 ad a4 e4 b9 8b e5 90 8e e6 b7 bb e5 8a a0 e7 9a 84 e4 bb bb ................................
a9280 e4 bd 95 e6 8e a5 e5 8f a3 e7 94 a8 e4 bd 9c e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e8 ae be e5 a4 ................................
a92a0 87 e3 80 82 00 e5 8f 91 e9 80 81 e5 94 a4 e9 86 92 e5 91 bd e4 bb a4 e5 88 b0 20 25 31 24 73 20 ...........................%1$s.
a92c0 28 25 32 24 73 29 2e 00 e5 8f 91 e9 80 81 e5 94 a4 e9 86 92 e5 91 bd e4 bb a4 e5 88 b0 20 25 73 (%2$s)........................%s
a92e0 2e 00 e5 88 86 e9 9a 94 e7 ac a6 00 39 20 e6 9c 88 00 e5 ba 8f e5 8f b7 00 e4 b8 b2 e8 a1 8c e9 ............9...................
a9300 80 9a e4 bf a1 00 e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e5 8f b0 00 e4 b8 b2 e5 8f a3 20 47 50 53 .............................GPS
a9320 00 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 00 e4 b8 b2 e5 8f a3 e9 80 9f e5 ba a6 00 e4 b8 b2 e8 a1 ................................
a9340 8c e7 bb 88 e7 ab af 20 00 e4 b8 8b e4 b8 80 e4 b8 aa e8 af 81 e4 b9 a6 e7 9a 84 e5 ba 8f e5 88 ................................
a9360 97 e5 8f b7 00 e4 b8 b2 e5 8f b7 ef bc 9a 00 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 9c 8d e5 8a a1 e5 ................................
a9380 99 a8 00 e6 9c 8d e5 8a a1 e5 99 a8 20 00 e6 9c 8d e5 8a a1 e5 99 a8 20 31 00 e6 9c 8d e5 8a a1 ........................1.......
a93a0 e5 99 a8 20 32 00 e6 9c 8d e5 8a a1 e5 99 a8 20 33 00 e6 9c 8d e5 8a a1 e5 99 a8 20 34 00 e6 9c ....2...........3...........4...
a93c0 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e7 bb 93 e6 9d 9f 00 e6 9c 8d e5 8a a1 e5 99 .............DHCP...............
a93e0 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e7 bb 93 e6 9d 9f e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af .......DHCP.....................
a9400 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 IPv4.........................DHC
a9420 50 e5 bc 80 e5 a7 8b 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e8 b5 b7 e5 a7 P......................DHCP.....
a9440 8b e5 92 8c e7 bb 93 e6 9d 9f e9 83 bd e5 bf 85 e9 a1 bb e4 b8 ba e7 a9 ba e6 88 96 e5 ae 9a e4 ................................
a9460 b9 89 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e8 b5 b7 e5 a7 8b e5 .....................DHCP.......
a9480 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e6 9c 8d e5 ..............IPv4..............
a94a0 8a a1 e5 99 a8 e5 ae 9a e4 b9 89 20 00 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 00 e6 ......................IP........
a94c0 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 b4 9f e8 bd bd e4 ba ................................
a94e0 8b e4 bb b6 ef bc 88 72 65 6c 61 79 64 ef bc 89 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 .......relayd...................
a9500 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae 00 e6 9c 8d e5 8a a1 e6 97 b6 e9 97 b4 00 e6 9c ................................
a9520 8d e5 8a a1 e5 99 a8 e8 b6 85 e6 97 b6 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 00 e6 9c ................................
a9540 8d e5 8a a1 e5 99 a8 e8 ae a4 e8 af 81 e7 ab af e5 8f a3 ef bc 8c e9 bb 98 e8 ae a4 31 38 31 32 ............................1812
a9560 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e7 9a 84 e5 ae 88 e6 8a a4 00 ................................
a9580 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e9 94 99 e8 af af e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 ................................
a95a0 88 a0 e9 99 a4 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 9a 4e 4f 00 e6 9c ...........................NO...
a95c0 8d e5 8a a1 e5 99 a8 ef bc 9a 59 45 53 00 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 9c 8d e5 8a a1 00 e6 ..........YES...................
a95e0 9c 8d e5 8a a1 20 25 31 24 73 2f 25 32 24 73 3a 20 25 33 24 73 00 e6 9c 8d e5 8a a1 e6 9b b2 e7 ......%1$s/%2$s:.%3$s...........
a9600 ba bf ef bc 88 73 63 ef bc 89 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 00 e6 9c 8d e5 8a .....sc.........................
a9620 a1 e6 9c aa e8 bf 90 e8 a1 8c ef bc 9f 00 e6 9c 8d e5 8a a1 e7 b1 bb e5 9e 8b 00 e7 b3 bb e7 bb ................................
a9640 9f e6 9c 8d e5 8a a1 00 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 20 26 67 74 3b 20 55 50 6e 50 20 26 .....................&gt;.UPnP.&
a9660 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 00 e6 9c 8d e5 8a a1 e7 8a b6 e6 80 81 00 e6 9c 8d e5 8a a1 amp;.NAT-PMP....................
a9680 2e 2e 2e 00 e4 bc 9a e8 af 9d e8 af a6 e6 83 85 00 e4 bc 9a e8 af 9d e6 8c 81 e7 bb ad e6 97 b6 ................................
a96a0 e9 97 b4 3a 20 25 73 00 e4 bc 9a e8 af 9d e5 bc 80 e5 a7 8b 00 e5 89 a9 e4 bd 99 e4 bc 9a e8 af ...:.%s.........................
a96c0 9d e6 97 b6 e9 97 b4 3a 25 73 00 e7 94 a8 e6 88 b7 20 27 25 31 24 73 27 e7 9a 84 e4 bc 9a e8 af .......:%s........'%1$s'........
a96e0 9d e5 b7 b2 e8 b6 85 e6 97 b6 ef bc 9a 25 32 24 73 00 e4 bc 9a e8 af 9d e8 b6 85 e6 97 b6 00 e4 .............%2$s...............
a9700 bc 9a e8 af 9d e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e5 80 bc ................................
a9720 e3 80 82 20 00 e8 ae be e7 bd ae 49 43 4d 50 e9 99 90 e5 88 b6 00 e8 ae be e7 bd ae e6 8e a5 e5 ...........ICMP.................
a9740 8f a3 e4 b8 ba 45 64 67 65 20 ef bc 88 e8 be b9 e7 95 8c ef bc 89 e7 ab af e5 8f a3 e3 80 82 20 .....Edge.......................
a9760 e8 be b9 e7 95 8c e7 ab af e5 8f a3 e7 9b b4 e6 8e a5 e8 bf 9e e6 8e a5 e5 88 b0 e7 bb 88 e7 ab ................................
a9780 af e7 ab 99 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e8 83 bd e5 9c a8 e7 bd 91 e7 bb 9c e4 b8 ad e5 ................................
a97a0 88 9b e5 bb ba e6 a1 a5 e6 8e a5 e7 8e af e8 b7 af ef bc 9b e8 bf 99 e5 85 81 e8 ae b8 e5 ae 83 ................................
a97c0 e7 9b b4 e6 8e a5 e8 bf 87 e6 b8 a1 e5 88 b0 e8 bd ac e5 8f 91 e3 80 82 00 e6 8e a5 e5 8f a3 e7 ................................
a97e0 9a 84 e7 94 9f e6 88 90 e6 a0 91 e8 b7 af e5 be 84 e6 88 90 e6 9c ac e8 ae be e7 bd ae e7 9a 84 ................................
a9800 e5 80 bc e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 bb 8e e9 93 be e8 b7 af e9 80 9f e5 ba a6 e8 ................................
a9820 bf 9b e8 a1 8c e8 ae a1 e7 ae 97 e3 80 82 20 e8 a6 81 e5 b0 86 e5 85 88 e5 89 8d e9 80 89 e6 8b ................................
a9840 a9 e7 9a 84 e8 b7 af e5 be 84 e6 88 90 e6 9c ac e6 9b b4 e6 94 b9 e4 b8 ba e8 87 aa e5 8a a8 ef ................................
a9860 bc 8c e8 af b7 e5 b0 86 e6 88 90 e6 9c ac e8 ae be e7 bd ae e4 b8 ba 30 e3 80 82 e6 9c 80 e5 b0 .......................0........
a9880 8f e5 80 bc e4 b8 ba 31 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 32 30 30 30 30 30 30 30 30 .......1...............200000000
a98a0 e3 80 82 00 e6 8e a5 e5 8f a3 e7 9a 84 e7 94 9f e6 88 90 e6 a0 91 e4 bc 98 e5 85 88 e7 ba a7 e8 ................................
a98c0 ae be e7 bd ae e7 9a 84 e5 80 bc e3 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 32 38 e3 80 82 ..........................128...
a98e0 e6 9c 80 e5 b0 8f e5 80 bc e4 b8 ba 30 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 32 34 30 e3 ............0...............240.
a9900 80 82 e5 a2 9e e9 87 8f e4 b8 ba 31 36 e3 80 82 00 e8 ae be e7 bd ae e9 9a a7 e9 81 93 e6 8a a5 ...........16...................
a9920 e6 96 87 e7 9a 84 54 4f 53 20 49 50 e5 a4 b4 e5 80 bc e4 b8 8e e5 b0 81 e8 a3 85 e5 90 8e e7 9a ......TOS.IP....................
a9940 84 e6 8a a5 e6 96 87 e5 80 bc e5 8c b9 e9 85 8d e3 80 82 00 e8 ae be e7 bd ae e7 94 9f e6 88 90 ................................
a9960 e6 a0 91 e7 9a 84 e6 a1 a5 e4 bc 98 e5 85 88 e7 ba a7 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba 33 32 ..............................32
a9980 37 36 38 e3 80 82 e6 9c 80 e4 bd 8e e4 b8 ba 30 ef bc 8c e6 9c 80 e5 a4 a7 e4 b8 ba 36 31 34 34 768............0............6144
a99a0 30 e3 80 82 00 e8 ae be e7 bd ae e6 a3 80 e6 9f a5 e7 9a 84 e5 85 a8 e5 b1 80 e8 b6 85 e6 97 b6 0...............................
a99c0 ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 e9 bb 98 e8 ae ................................
a99e0 a4 31 30 30 30 20 6d 73 e3 80 82 00 e5 b0 86 e6 8e a5 e5 8f a3 e8 ae be e7 bd ae e4 b8 ba e7 82 .1000.ms........................
a9a00 b9 e5 af b9 e7 82 b9 e9 93 be e8 b7 af e3 80 82 20 e8 bf 99 e6 98 af e7 9b b4 e6 8e a5 e8 bf 87 ................................
a9a20 e6 b8 a1 e5 88 b0 e8 bd ac e5 8f 91 e6 89 80 e5 bf 85 e9 9c 80 e7 9a 84 ef bc 8c e5 b9 b6 e4 b8 ................................
a9a40 94 e5 ba 94 e8 af a5 e5 9c a8 e5 88 b0 e5 8f a6 e4 b8 80 e4 b8 aa e6 94 af e6 8c 81 52 53 54 50 ............................RSTP
a9a60 e7 9a 84 e4 ba a4 e6 8d a2 e6 9c ba e7 9a 84 e7 9b b4 e6 8e a5 e9 93 be e8 b7 af e4 b8 8a e5 90 ................................
a9a80 af e7 94 a8 e3 80 82 00 e8 ae be e7 bd ae e5 b0 86 e6 a3 80 e6 9f a5 e6 b1 a0 e6 88 90 e5 91 98 ................................
a9aa0 e7 9a 84 e9 97 b4 e9 9a 94 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 ................................
a9ac0 82 e9 bb 98 e8 ae a4 31 30 e7 a7 92 e3 80 82 00 e8 ae be e7 bd ae e7 bd 91 e6 a1 a5 e5 9c b0 e5 .......10.......................
a9ae0 9d 80 e7 bc 93 e5 ad 98 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ................................
a9b00 ba 32 30 30 30 e4 b8 aa e6 9d a1 e7 9b ae e3 80 82 00 e8 ae be e7 bd ae e7 b2 98 e6 80 a7 e8 bf .2000...........................
a9b20 9e e6 8e a5 e7 9a 84 e6 ba 90 e8 b7 9f e8 b8 aa e8 b6 85 e6 97 b6 e3 80 82 e9 bb 98 e8 ae a4 e4 ................................
a9b40 b8 ba 30 ef bc 8c e4 b8 80 e6 97 a6 e7 8a b6 e6 80 81 e5 88 b0 e6 9c 9f ef bc 8c e6 ba 90 e8 b7 ..0.............................
a9b60 9f e8 b8 aa e5 b0 86 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 e8 ae be e7 bd ae e4 b8 ba e6 9b b4 e9 ................................
a9b80 ab 98 e7 9a 84 e5 80 bc e5 b0 86 e4 bc 9a e5 af bc e8 87 b4 e6 ba 90 2f e7 9b ae e6 a0 87 e5 85 ......................./........
a9ba0 b3 e7 b3 bb e6 8c 81 e7 bb ad e6 9b b4 e9 95 bf e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 00 e8 ae be ................................
a9bc0 e7 bd ae e7 94 9f e6 88 90 e6 a0 91 e5 8d 8f e8 ae ae e9 85 8d e7 bd ae e6 b6 88 e6 81 af e7 9a ................................
a9be0 84 e5 b9 bf e6 92 ad e4 b9 8b e9 97 b4 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 a7 92 e4 ................................
a9c00 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 e5 8f aa e5 9c a8 e4 bc a0 e7 bb 9f 53 54 50 e6 a8 ...........................STP..
a9c20 a1 e5 bc 8f e4 b8 8b e6 93 8d e4 bd 9c e6 97 b6 ef bc 8c e6 89 8d e6 9b b4 e6 94 b9 e6 8f a1 e6 ................................
a9c40 89 8b e6 97 b6 e9 97 b4 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc 32 e7 a7 92 e3 80 82 20 e6 9c 80 .....................2..........
a9c60 e5 b0 8f e5 80 bc 31 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc 32 e7 a7 92 e3 80 82 00 e8 ae ......1...............2.........
a9c80 be e7 bd ae e7 94 9f e6 88 90 e6 a0 91 e5 8d 8f e8 ae ae e9 85 8d e7 bd ae e6 9c 89 e6 95 88 e7 ................................
a9ca0 9a 84 e6 97 b6 e9 97 b4 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba 32 30 e7 a7 92 e3 80 82 e6 9c 80 e4 ....................20..........
a9cc0 bd 8e e4 b8 ba 36 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e4 b8 ba 34 30 e7 a7 92 e3 80 82 00 e8 ae .....6...............40.........
a9ce0 be e7 bd ae e5 90 af e7 94 a8 e7 94 9f e6 88 90 e6 a0 91 e6 97 b6 e6 8e a5 e5 8f a3 e5 bc 80 e5 ................................
a9d00 a7 8b e8 bd ac e5 8f 91 e6 95 b0 e6 8d ae e5 8c 85 e4 b9 8b e5 89 8d e5 bf 85 e9 a1 bb e7 bb 8f ................................
a9d20 e8 bf 87 e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 35 e7 a7 ............................15..
a9d40 92 e3 80 82 20 e6 9c 80 e5 b0 8f e5 80 bc e4 b8 ba 34 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 .................4..............
a9d60 bc e4 b8 ba 33 30 e7 a7 92 e3 80 82 00 e5 b0 86 e5 9c b0 e5 9d 80 e7 bc 93 e5 ad 98 e6 9d a1 e7 ....30..........................
a9d80 9b ae e7 9a 84 e8 b6 85 e6 97 b6 e8 ae be e7 bd ae e4 b8 ba e6 ad a4 e7 a7 92 e6 95 b0 e3 80 82 ................................
a9da0 20 e5 a6 82 e6 9e 9c e9 9b b6 ef bc 8c e5 88 99 e5 9c b0 e5 9d 80 e7 bc 93 e5 ad 98 e6 9d a1 e7 ................................
a9dc0 9b ae e4 b8 8d e4 bc 9a e8 bf 87 e6 9c 9f e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 32 ..............................12
a9de0 30 30 e7 a7 92 e3 80 82 00 e8 ae be e7 bd ae e7 94 9f e6 88 90 e6 a0 91 e7 9a 84 e5 8f 91 e9 80 00..............................
a9e00 81 e4 bf 9d e6 8c 81 e8 ae a1 e6 95 b0 e3 80 82 20 e8 bf 99 e6 98 af e9 80 9f e7 8e 87 e5 8f 97 ................................
a9e20 e9 99 90 e4 b9 8b e5 89 8d e5 8f 91 e9 80 81 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e6 95 b0 e3 80 ................................
a9e40 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 36 ef bc 8c e6 9c 80 e5 b0 8f e5 80 bc e4 b8 ba 31 ef bc .............6...............1..
a9e60 8c e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 31 30 e3 80 82 00 e5 a6 82 e6 9e 9c e6 82 a8 e9 9c 80 e8 .............10.................
a9e80 a6 81 e7 ab 8b e5 8d b3 e5 af b9 e5 8c b9 e9 85 8d e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 b5 81 ................................
a9ea0 e9 87 8f e5 ba 94 e7 94 a8 e6 ad a4 e6 93 8d e4 bd 9c ef bc 8c e8 af b7 e8 ae be e7 bd ae e6 ad ................................
a9ec0 a4 e9 80 89 e9 a1 b9 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 bb 91 ................................
a9ee0 e5 ae 9a e5 88 b0 e7 89 b9 e5 ae 9a e7 ab af e5 8f a3 e3 80 82 20 e5 b0 86 e6 ad a4 e7 a9 ba e7 ................................
a9f00 99 bd e6 88 96 e5 af b9 e9 9a 8f e6 9c ba e5 8a a8 e6 80 81 e7 ab af e5 8f a3 e8 be 93 e5 85 a5 ................................
a9f20 30 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e6 8e a7 e5 88 b6 4d 4f 42 0............................MOB
a9f40 49 4b 45 e7 9a 84 e4 bd bf e7 94 a8 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 IKE.............................
a9f60 a6 81 e7 94 a8 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e8 80 8c e4 b8 8d e5 b0 86 e5 85 b6 ................................
a9f80 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 ................................
a9fa0 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a ................................
a9fc0 e8 a6 86 e7 9b 96 ef bc 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 ................................
a9fe0 a4 e5 ae 83 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 ................................
aa000 e6 ad a4 e7 bd 91 e5 85 b3 ef bc 8c e8 80 8c e4 b8 8d e5 b0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 ................................
aa020 a8 e4 b8 ad e5 88 a0 e9 99 a4 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 ................................
aa040 e7 a6 81 e7 94 a8 e6 ad a4 70 68 61 73 65 31 ef bc 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 .........phase1.................
aa060 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ................................
aa080 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e8 a7 84 e5 88 99 ef bc 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 ................................
aa0a0 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 ................................
aa0c0 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e8 80 8c e4 b8 ................................
aa0e0 8d e5 b0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e3 80 82 00 e8 ae be ................................
aa100 e7 bd ae e8 bf 99 e4 b8 aa e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e9 9d 99 e6 80 ................................
aa120 81 e8 b7 af e7 94 b1 ef bc 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 ................................
aa140 99 a4 e5 ae 83 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e5 90 af e7 94 ................................
aa160 a8 4e 41 54 e7 a9 bf e9 80 8f ef bc 88 e5 8d b3 e5 9c a8 55 44 50 e6 95 b0 e6 8d ae e5 8c 85 e4 .NAT...............UDP..........
aa180 b8 ad e5 b0 81 e8 a3 85 45 53 50 ef bc 89 ef bc 8c e8 bf 99 e5 8f af e4 bb a5 e5 b8 ae e5 8a a9 ........ESP.....................
aa1a0 e5 a4 84 e4 ba 8e e9 99 90 e5 88 b6 e6 80 a7 e9 98 b2 e7 81 ab e5 a2 99 e4 b9 8b e5 90 8e e7 9a ................................
aa1c0 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 e5 b0 86 e5 85 b6 e8 ae be e7 bd ae e4 b8 ba e5 9c a8 ................................
aa1e0 e5 ae 8c e5 85 a8 e5 ae 89 e8 a3 85 e6 97 b6 e4 bd bf e7 94 a8 2f 20 74 6d 70 e5 92 8c 2f 20 76 ...................../.tmp.../.v
aa200 61 72 e4 bd 9c e4 b8 ba 52 41 4d e7 a3 81 e7 9b 98 ef bc 88 e5 86 85 e5 ad 98 e6 96 87 e4 bb b6 ar......RAM.....................
aa220 e7 b3 bb e7 bb 9f e7 a3 81 e7 9b 98 ef bc 89 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e4 bd bf e7 94 ................................
aa240 a8 e7 a1 ac e7 9b 98 e3 80 82 20 e8 ae be e7 bd ae e6 ad a4 e6 93 8d e4 bd 9c e5 b0 86 e5 af bc ................................
aa260 e8 87 b4 2f 20 74 6d 70 e5 92 8c 2f 20 76 61 72 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e4 b8 a2 e5 .../.tmp.../.var................
aa280 a4 b1 e3 80 82 20 52 52 44 ef bc 8c 44 48 43 50 e7 a7 9f e7 ba a6 e5 92 8c e6 97 a5 e5 bf 97 e7 ......RRD...DHCP................
aa2a0 9b ae e5 bd 95 e5 b0 86 e8 a2 ab e4 bf 9d e7 95 99 e3 80 82 20 e6 9b b4 e6 94 b9 e6 ad a4 e8 ae ................................
aa2c0 be e7 bd ae e5 b0 86 e5 af bc e8 87 b4 e9 98 b2 e7 81 ab e5 a2 99 e5 9c a8 e7 82 b9 e5 87 bb e2 ................................
aa2e0 80 9c e4 bf 9d e5 ad 98 e2 80 9d e5 90 8e e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e8 ae ................................
aa300 be e7 bd ae e9 97 b4 e9 9a 94 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e5 b0 8f e6 97 b6 e4 b8 ba e5 ................................
aa320 8d 95 e4 bd 8d ef bc 89 ef bc 8c e5 ae 9a e6 9c 9f e5 a4 87 e4 bb bd 52 41 4d e7 a3 81 e7 9b 98 .......................RAM......
aa340 e6 95 b0 e6 8d ae ef bc 8c e4 bb a5 e4 be bf e5 9c a8 e4 b8 8b e6 ac a1 e5 90 af e5 8a a8 e6 97 ................................
aa360 b6 e8 87 aa e5 8a a8 e6 81 a2 e5 a4 8d e3 80 82 20 e8 af b7 e8 ae b0 e4 bd 8f ef bc 8c e5 a4 87 ................................
aa380 e4 bb bd e8 b6 8a e9 a2 91 e7 b9 81 ef bc 8c e7 a3 81 e7 9b 98 e4 bc 9a e5 8f 91 e7 94 9f e6 9b ................................
aa3a0 b4 e5 a4 9a e7 9a 84 e5 86 99 e5 85 a5 e3 80 82 00 e8 ae be e7 bd ae 52 41 4d e7 9a 84 e5 a4 a7 .......................RAM......
aa3c0 e5 b0 8f ef bc 88 e4 bb a5 4d 42 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 00 e8 ae be e7 bd .........MB.....................
aa3e0 ae e9 bb 98 e8 ae a4 4e 54 50 64 e8 ae be e7 bd ae 00 e8 ae be e7 bd ae e7 a1 ac e7 9b 98 e5 be .......NTPd.....................
aa400 85 e6 9c ba 2e 2e 2e 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e5 bc ba e5 88 b6 ................................
aa420 70 66 73 79 6e 63 e5 b0 86 e5 85 b6 e7 8a b6 e6 80 81 e8 a1 a8 e5 90 8c e6 ad a5 e5 88 b0 e6 ad pfsync..........................
aa440 a4 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba e5 ae 9a e5 90 91 e5 .IP.............................
aa460 a4 9a e6 92 ad e3 80 82 00 e8 ae be e7 bd ae e6 97 b6 e5 8c ba 2e 2e 2e 00 e8 ae be e7 bd ae 53 ...............................S
aa480 43 52 55 42 e4 bf a1 e6 81 af 00 e8 ae be e7 bd ae 54 46 54 50 e5 b8 ae e5 8a a9 e7 a8 8b e5 ba CRUB.............TFTP...........
aa4a0 8f 00 e8 ae be e7 bd ae e6 97 a5 e5 bf 97 e4 bf a1 e6 81 af 00 e8 ae be e7 bd ae e4 bc a0 e9 80 ................................
aa4c0 92 2f e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 00 e8 ae be e7 bd ae e9 80 9a e8 bf 87 2f e9 98 bb e6 ./........................./....
aa4e0 ad a2 e8 a7 84 e5 88 99 20 25 73 00 e5 9c a8 20 25 32 24 73 20 e4 b8 8a e8 ae be e7 bd ae e8 b7 .........%s.....%2$s............
aa500 af e7 94 b1 20 25 31 24 73 20 00 e8 ae be e7 bd ae 00 e8 ae be e7 bd ae e5 b7 b2 e4 bf 9d e5 ad .....%1$s.......................
aa520 98 ef bc 8c e4 bd 86 e6 9c aa e6 89 a7 e8 a1 8c e6 b5 8b e8 af 95 ef bc 8c e5 9b a0 e4 b8 ba e6 ................................
aa540 9c ac e5 9c b0 e6 95 b0 e6 8d ae e5 ba 93 e4 b8 8d e6 94 af e6 8c 81 e6 ad a4 e6 b5 8b e8 af 95 ................................
aa560 e3 80 82 00 e8 ae be e7 bd ae e5 b7 b2 e4 bf 9d e5 ad 98 ef bc 8c e4 bd 86 e6 9c aa e6 89 a7 e8 ................................
aa580 a1 8c e6 b5 8b e8 af 95 ef bc 8c e5 9b a0 e4 b8 ba e4 bb 85 e6 94 af e6 8c 81 e5 9f ba e4 ba 8e ................................
aa5a0 4c 44 41 50 e7 9a 84 e5 90 8e e5 8f b0 e3 80 82 00 e9 85 8d e7 bd ae e5 90 91 e5 af bc 00 e5 bd LDAP............................
aa5c0 b1 e5 ad 90 00 e9 80 9a e8 bf 87 70 66 53 65 6e 73 65 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 99 ...........pfSense..............
aa5e0 a8 e5 90 91 e5 af bc e4 bf 9d e5 ad 98 e6 95 b4 e5 bd a2 e5 99 a8 e9 85 8d e7 bd ae e3 80 82 00 ................................
aa600 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 20 00 53 68 65 6c 6c ...........................Shell
aa620 20 e8 be 93 e5 87 ba 20 2d 20 25 73 00 e7 9f ad 00 53 68 6f 72 74 53 65 71 00 e6 98 af e5 90 a6 ........-.%s.....ShortSeq.......
aa640 e7 8e b0 e5 9c a8 e7 ab 8b e5 8d b3 e8 ae be e7 bd ae 56 4c 41 4e 20 5b 79 20 7c 20 6e 5d ef bc ..................VLAN.[y.|.n]..
aa660 9f 00 e6 98 be e7 a4 ba 00 e6 98 be e7 a4 ba e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e6 98 be e7 ................................
aa680 a4 ba e5 91 bd e4 bb a4 00 e6 98 be e7 a4 ba e6 96 87 e4 bb b6 00 e6 98 be e7 a4 ba e6 9c 80 e8 ................................
aa6a0 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 20 00 e6 98 be e7 a4 ba 20 50 68 61 73 65 20 32 e8 ae b0 e5 bd ....................Phase.2.....
aa6c0 95 28 25 73 29 00 e6 98 be e7 a4 ba e8 b7 af e7 94 b1 e8 a1 a8 00 e4 bb 85 e6 98 be e7 a4 ba e6 .(%s)...........................
aa6e0 b4 bb e5 8a a8 e5 92 8c e9 9d 99 e6 80 81 e7 a7 9f e7 ba a6 00 e6 98 be e7 a4 ba e6 89 80 e6 9c ................................
aa700 89 e9 85 8d e7 bd ae e7 9a 84 e7 a7 9f e7 ba a6 00 e6 98 be e7 a4 ba e5 b8 ae e5 8a a9 e8 8f 9c ................................
aa720 e5 8d 95 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e9 a1 b9 e7 9b ae ef bc 8c e5 b9 b6 e5 85 81 e8 ae ................................
aa740 b8 e8 ae bf e9 97 ae e5 b8 ae e5 8a a9 e5 bf ab e6 8d b7 e9 93 be e6 8e a5 00 e6 98 be e7 a4 ba ................................
aa760 e6 89 80 e6 9c 89 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e8 bf 9e e6 8e a5 00 e6 98 be e7 a4 ba e5 ................................
aa780 ad 90 53 41 e6 9d a1 e7 9b ae 00 e6 98 be e7 a4 ba e7 bb 84 e6 88 90 e5 91 bd e4 bb a4 e3 80 82 ..SA............................
aa7a0 25 31 24 73 e4 bd bf e7 94 a8 e2 80 9c 44 69 66 66 20 2f 20 4d 69 6e 69 6d 61 6c e2 80 9d e9 80 %1$s.........Diff./.Minimal.....
aa7c0 89 e9 a1 b9 e3 80 82 00 e6 98 be e7 a4 ba e4 b8 8d e5 90 8c e5 92 8c e7 bc ba e5 b0 91 e7 9a 84 ................................
aa7e0 e6 96 87 e4 bb b6 e3 80 82 25 31 24 73 e4 bd bf e7 94 a8 e2 80 9c 44 69 66 66 20 2f 20 4d 69 6e .........%1$s.........Diff./.Min
aa800 69 6d 61 6c e2 80 9d e9 80 89 e9 a1 b9 e3 80 82 00 e6 98 be e7 a4 ba e5 ae 8c e6 95 b4 e7 9a 84 imal............................
aa820 e4 bc a0 e6 84 9f e5 99 a8 e5 90 8d e7 a7 b0 00 e5 9c a8 e7 99 bb e5 bd 95 e6 a8 aa e5 b9 85 e4 ................................
aa840 b8 8a e6 98 be e7 a4 ba e4 b8 bb e6 9c ba e5 90 8d 00 e6 98 be e7 a4 ba e6 9c 80 e8 bf 91 e7 9a ................................
aa860 84 e6 b4 bb e5 8a a8 00 e4 bb a5 e6 ad a3 e5 90 91 e6 88 96 e5 8f 8d e5 90 91 e9 a1 ba e5 ba 8f ................................
aa880 e6 98 be e7 a4 ba e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e3 80 82 00 e4 bb a5 e7 9b b8 e5 8f 8d e9 ................................
aa8a0 a1 ba e5 ba 8f e6 98 be e7 a4 ba e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae ef bc 88 e6 9c 80 e6 96 b0 ................................
aa8c0 e6 9d a1 e7 9b ae e5 9c a8 e4 b8 8a e9 9d a2 ef bc 89 00 e4 bb 85 e6 98 be e7 a4 ba e4 be a6 e5 ................................
aa8e0 90 ac e5 a5 97 e6 8e a5 e5 ad 97 00 e4 bb 85 e6 98 be e7 a4 ba e5 8c 85 e5 90 ab e6 ad a4 e6 9c ................................
aa900 af e8 af ad e7 9a 84 e9 80 89 e9 a1 b9 00 e6 98 be e7 a4 ba e5 8e 9f e5 a7 8b e8 bf 87 e6 bb a4 ................................
aa920 e6 97 a5 e5 bf 97 00 e6 98 be e7 a4 ba e5 8e 9f e5 a7 8b e8 be 93 e5 87 ba 00 e6 98 be e7 a4 ba ................................
aa940 e8 bf 9c e7 a8 8b e6 96 87 e6 9c ac 00 e6 98 be e7 a4 ba e7 8a b6 e6 80 81 e8 a1 a8 00 e6 98 be ................................
aa960 e7 a4 ba e8 a1 a8 e6 a0 bc e6 b3 a8 e9 87 8a e3 80 82 00 e6 98 be e7 a4 ba e7 b3 bb e7 bb 9f e9 ................................
aa980 9d a2 e6 9d bf e4 b8 8a e7 9a 84 e5 8f af e7 94 a8 e5 b0 8f e9 83 a8 e4 bb b6 e3 80 82 00 e5 9c ................................
aa9a0 a8 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e4 b8 ad e6 98 be e7 a4 ba e6 97 a5 e5 bf 97 e8 bf 87 e6 ................................
aa9c0 bb a4 e5 99 a8 e9 9d a2 e6 9d bf e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e4 b8 ................................
aa9e0 ad e6 98 be e7 a4 ba e7 ae a1 e7 90 86 e6 97 a5 e5 bf 97 e9 9d a2 e6 9d bf e3 80 82 00 e5 9c a8 ................................
aaa00 e7 8a b6 e6 80 81 e7 9b 91 e8 a7 86 e4 b8 ad e6 98 be e7 a4 ba e8 ae be e7 bd ae e9 9d a2 e6 9d ................................
aaa20 bf e3 80 82 00 e5 9c a8 e4 b8 8b e9 9d a2 e6 88 96 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 ................................
aaa40 e5 bf 97 e8 a1 8c e4 b8 ad e6 98 be e7 a4 ba e5 ba 94 e7 94 a8 e7 9a 84 e8 a7 84 e5 88 99 e6 8f ................................
aaa60 8f e8 bf b0 e3 80 82 25 31 24 73 e6 98 be e7 a4 ba e6 97 a5 e5 bf 97 e4 b8 ad e6 89 80 e6 9c 89 .......%1$s.....................
aaa80 e8 a1 8c e7 9a 84 e8 a7 84 e5 88 99 e6 8f 8f e8 bf b0 e5 8f af e8 83 bd e4 bc 9a e5 bd b1 e5 93 ................................
aaaa0 8d e6 80 a7 e8 83 bd e3 80 82 00 e5 b0 86 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e6 98 be e7 a4 ba ................................
aaac0 e4 b8 ba e7 94 b1 e6 9c 8d e5 8a a1 e7 94 9f e6 88 90 e7 9a 84 e6 a0 bc e5 bc 8f e5 8c 96 e6 88 ................................
aaae0 96 e5 8e 9f e5 a7 8b e8 be 93 e5 87 ba e3 80 82 20 e5 8e 9f e5 a7 8b e8 be 93 e5 87 ba e5 b0 86 ................................
aab00 e6 98 be e7 a4 ba e6 9b b4 e8 af a6 e7 bb 86 e7 9a 84 e4 bf a1 e6 81 af ef bc 8c e4 bd 86 e6 98 ................................
aab20 af e6 9b b4 e9 9a be e8 af bb e3 80 82 00 e6 98 be e7 a4 ba e8 bf 9e e6 8e a5 e5 88 b0 e7 ab af ................................
aab40 e5 8f a3 e6 97 b6 e6 9c 8d e5 8a a1 e5 99 a8 e7 bb 99 e5 87 ba e7 9a 84 e6 96 87 e6 9c ac e3 80 ................................
aab60 82 20 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad ef bc 8c e5 88 99 e9 9c 80 e8 a6 81 31 30 e7 a7 92 e9 ..........................10....
aab80 92 9f e6 89 8d e8 83 bd e5 9c a8 e6 ad a4 e7 aa 97 e4 bd 93 e4 b8 8b e6 96 b9 e7 9a 84 e9 9d a2 ................................
aaba0 e6 9d bf e4 b8 ad e6 98 be e7 a4 ba e3 80 82 00 e5 ae 8c e5 85 a8 e5 85 b3 e9 97 ad e8 b7 af e7 ................................
aabc0 94 b1 e5 99 a8 e5 b9 bf e6 92 ad e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 00 e7 ad be e7 bd b2 43 53 ..............................CS
aabe0 52 00 e7 ad be e7 bd b2 e8 af 81 e4 b9 a6 e7 ad be e5 90 8d e8 af b7 e6 b1 82 00 e5 b8 a6 e7 ac R...............................
aac00 a6 e5 8f b7 e7 9a 84 31 36 e4 bd 8d e6 95 b4 e6 95 b0 00 e7 ad be e5 90 8d e7 9a 84 31 36 e4 bd .......16...................16..
aac20 8d e6 95 b4 e6 95 b0 e7 b1 bb e5 9e 8b ef bc 8c e5 bf 85 e9 a1 bb e5 9c a8 2d 33 32 37 36 38 e5 .........................-32768.
aac40 88 b0 33 32 37 36 37 e8 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e5 b8 a6 ..32767.........................
aac60 e7 ac a6 e5 8f b7 e7 9a 84 33 32 e4 bd 8d e6 95 b4 e6 95 b0 00 e7 ad be e5 90 8d e7 9a 84 33 32 .........32...................32
aac80 e4 bd 8d e6 95 b4 e6 95 b0 e7 b1 bb e5 9e 8b e5 bf 85 e9 a1 bb e6 98 af 2d 32 31 34 37 34 38 33 ........................-2147483
aaca0 36 34 38 e5 88 b0 32 31 34 37 34 38 33 36 34 37 e8 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 648...2147483647................
aacc0 ad 97 e3 80 82 00 e5 b8 a6 e7 ac a6 e5 8f b7 e7 9a 84 38 e4 bd 8d e6 95 b4 e6 95 b0 00 e7 ad be ..................8.............
aace0 e5 90 8d e7 9a 84 38 e4 bd 8d e6 95 b4 e6 95 b0 e7 b1 bb e5 9e 8b ef bc 8c e5 bf 85 e9 a1 bb e6 ......8.........................
aad00 98 af e5 9c a8 2d 31 32 38 e5 88 b0 31 32 37 e8 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad .....-128...127.................
aad20 97 e3 80 82 00 e7 ad be e5 90 8d e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e7 ad ................................
aad40 be e5 90 8d e8 af b7 e6 b1 82 e6 95 b0 e6 8d ae 00 e6 97 a0 e5 a3 b0 00 e4 bb a5 e6 9d a5 00 e5 ................................
aad60 8d 95 e4 b8 aa e5 9c b0 e5 9d 80 00 e5 8d 95 e7 a0 b4 e6 8a 98 e5 8f b7 00 e5 8d 95 e5 8f b0 e4 ................................
aad80 b8 bb e6 9c ba 00 e5 8d 95 e5 8f b0 e4 b8 bb e6 9c ba e6 88 96 e5 88 ab e5 90 8d 00 3a 20 25 73 ............................:.%s
aada0 00 e5 a4 a7 e5 b0 8f 00 e6 b6 88 e6 81 af e7 bc 93 e5 ad 98 e5 ad 98 e5 82 a8 44 4e 53 e5 93 8d ..........................DNS...
aadc0 e5 ba 94 e4 bb a3 e7 a0 81 e5 92 8c e9 aa 8c e8 af 81 e7 8a b6 e6 80 81 e3 80 82 20 e8 b5 84 e6 ................................
aade0 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 ef bc 88 52 52 53 65 74 ef bc 89 e7 bc 93 e5 ad 98 e5 b0 86 e8 ..............RRSet.............
aae00 87 aa e5 8a a8 e8 ae be e7 bd ae e4 b8 ba e6 ad a4 e6 95 b0 e9 87 8f e7 9a 84 e4 b8 a4 e5 80 8d ................................
aae20 e3 80 82 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 ef bc 88 20 52 52 53 65 74 ef bc 89 e7 bc ......................RRSet.....
aae40 93 e5 ad 98 e5 8c 85 e5 90 ab e5 ae 9e e9 99 85 e7 9a 84 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e6 ................................
aae60 95 b0 e6 8d ae e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 34 20 4d 42 e3 80 82 00 e5 81 8f .....................4.MB.......
aae80 e7 a6 bb e5 80 bc 00 e4 b8 8d e5 a4 87 e4 bb bd 52 52 44 e6 95 b0 e6 8d ae 00 e4 b8 8d e5 a4 87 ................RRD.............
aaea0 e4 bb bd e6 8f 92 e4 bb b6 00 e5 9c a8 e7 bd 91 e5 85 b3 e6 95 85 e9 9a 9c e6 97 b6 e8 b7 b3 e8 ................................
aaec0 bf 87 e8 a7 84 e5 88 99 00 53 6c 6f 70 70 79 00 e5 a5 97 e6 8e a5 e5 ad 97 e4 bf a1 e6 81 af 00 .........Sloppy.................
aaee0 e5 a5 97 e6 8e a5 e5 ad 97 00 e6 9f 90 e4 ba 9b e5 8d a1 e5 85 b7 e6 9c 89 e6 97 a0 e6 b3 95 e8 ................................
aaf00 af 86 e5 88 ab e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc ef bc 8c e5 b9 b6 e4 b8 94 e9 9c 80 e8 a6 81 ................................
aaf20 e5 b0 86 e7 9b 91 e7 ae a1 e5 9f 9f e6 9b b4 e6 94 b9 e4 b8 ba e6 ad a4 e5 88 97 e8 a1 a8 e4 b8 ................................
aaf40 ad e7 9a 84 e4 b8 80 e4 b8 aa ef bc 8c e4 bb a5 e4 be bf e5 af b9 e5 85 b6 e4 bb 96 e7 9b 91 e7 ................................
aaf60 ae a1 e8 ae be e7 bd ae e8 bf 9b e8 a1 8c e6 9b b4 e6 94 b9 e3 80 82 00 e6 9f 90 e4 ba 9b e7 a3 ................................
aaf80 81 e7 9b 98 e6 93 8d e4 bd 9c e5 8f aa e8 83 bd e5 9c a8 e9 95 9c e5 83 8f e4 b8 ad e6 9c 89 e5 ................................
aafa0 a4 9a e4 b8 aa e7 94 a8 e6 88 b7 e6 97 b6 e6 89 8d e8 83 bd e6 89 a7 e8 a1 8c e3 80 82 00 e4 b8 ................................
aafc0 80 e4 ba 9b e5 ae 9e e7 8e b0 e5 8f 91 e9 80 81 e7 ac ac e4 b8 89 e4 b8 bb e6 a8 a1 e5 bc 8f e6 ................................
aafe0 b6 88 e6 81 af e6 9c aa e5 8a a0 e5 af 86 ef bc 8c e5 8f af e8 83 bd e6 89 be e5 88 b0 e7 94 a8 ................................
ab000 e4 ba 8e e8 ae a4 e8 af 81 e7 9a 84 e6 8c 87 e5 ae 9a 49 44 e7 9a 84 50 53 4b e3 80 82 20 e8 bf ..................ID...PSK......
ab020 99 e4 b8 8e e6 94 bb e5 87 bb e6 a8 a1 e5 bc 8f e9 9d 9e e5 b8 b8 e7 9b b8 e4 bc bc ef bc 8c e5 ................................
ab040 b9 b6 e4 b8 94 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 9a 84 e5 ae 89 e5 85 a8 e5 90 ab e4 b9 89 ................................
ab060 ef bc 9a e8 a2 ab e5 8a a8 e6 94 bb e5 87 bb e8 80 85 e5 8f af e4 bb a5 e5 97 85 e6 8e a2 e5 8d ................................
ab080 8f e5 95 86 e7 9a 84 e8 ba ab e4 bb bd ef bc 8c e5 b9 b6 e4 bd bf e7 94 a8 48 41 53 48 e6 9c 89 .........................HASH...
ab0a0 e6 95 88 e8 b4 9f e8 bd bd e5 bc 80 e5 a7 8b e6 9a b4 e5 8a 9b e5 bc ba e5 88 b6 50 53 4b e3 80 ...........................PSK..
ab0c0 82 20 e5 bb ba e8 ae ae e4 b8 8d e5 8b be e9 80 89 e6 ad a4 e8 ae be e7 bd ae ef bc 8c e9 99 a4 ................................
ab0e0 e9 9d 9e e7 9f a5 e9 81 93 e7 a1 ae e5 88 87 e7 9a 84 e5 90 ab e4 b9 89 ef bc 8c e5 b9 b6 e4 b8 ................................
ab100 94 e8 bf 99 e4 ba 9b e7 b1 bb e8 ae be e5 a4 87 e8 bf 98 e5 bf 85 e9 a1 bb e5 85 bc e5 ae b9 e6 ................................
ab120 ad a4 e9 a1 b9 e8 ae be e7 bd ae ef bc 88 e4 be 8b e5 a6 82 e6 9f 90 e4 ba 9b 53 6f 6e 69 63 57 ..........................SonicW
ab140 61 6c 6c e7 9b 92 ef bc 89 e3 80 82 00 e5 9c a8 e7 bb 9f e8 ae a1 e6 95 b0 e6 8d ae e6 94 b6 e9 all.............................
ab160 9b 86 e7 9a 84 e6 9c 9f e9 97 b4 e5 8f 91 e7 94 9f e4 ba 86 e9 94 99 e8 af af e3 80 82 00 e5 be ................................
ab180 88 e6 8a b1 e6 ad 89 ef bc 8c e5 88 ab e5 90 8d e5 b7 b2 e5 91 bd e5 90 8d e4 b8 ba 20 25 73 e3 .............................%s.
ab1a0 80 82 00 e5 be 88 e6 8a b1 e6 ad 89 ef bc 8c e5 90 8d e7 a7 b0 e4 b8 ba 25 73 e7 9a 84 e5 88 ab ........................%s......
ab1c0 e5 90 8d e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e6 8a b1 e6 ad 89 ef bc 8c e5 90 8d e7 ................................
ab1e0 a7 b0 e4 b8 ba 25 73 e7 9a 84 e6 8e a5 e5 8f a3 e7 bb 84 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 .....%s.........................
ab200 e6 8a b1 e6 ad 89 2c 20 e7 9b b8 e5 90 8c e5 90 8d e7 a7 b0 e7 9a 84 e6 8e a5 e5 8f a3 e7 bb 84 ......,.........................
ab220 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e6 8c 89 e5 ad 97 e6 af 8d e6 8e 92 e5 ba 8f 00 ................................
ab240 e6 8e 92 e5 ba 8f e6 96 b9 e5 bc 8f 00 e5 a3 b0 e9 9f b3 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba ................................
ab260 90 ef bc 88 e5 8e 9f e5 a7 8b e6 9d a5 e6 ba 90 ef bc 89 20 2d 20 3e e7 9b ae e7 9a 84 e5 9c b0 ....................-.>.........
ab280 ef bc 88 e5 8e 9f e5 a7 8b e7 9b ae e7 9a 84 e5 9c b0 ef bc 89 00 e6 ba 90 e5 9c b0 e5 9d 80 20 ................................
ab2a0 2d 20 3e e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 e5 93 88 -.>.............................
ab2c0 e5 b8 8c e5 80 bc 00 53 6f 75 72 63 65 20 48 61 73 68 3a 20 e4 bd bf e7 94 a8 e6 ba 90 e5 9c b0 .......Source.Hash:.............
ab2e0 e5 9d 80 e7 9a 84 e5 93 88 e5 b8 8c e5 80 bc e7 a1 ae e5 ae 9a e8 bd ac e6 8d a2 e5 9c b0 e5 9d ................................
ab300 80 ef bc 8c e7 a1 ae e4 bf 9d e9 87 8d e5 ae 9a e5 90 91 e5 9c b0 e5 9d 80 e5 af b9 e4 ba 8e e7 ................................
ab320 bb 99 e5 ae 9a e6 ba 90 e5 a7 8b e7 bb 88 e7 9b b8 e5 90 8c e3 80 82 00 e6 ba 90 49 50 00 e6 ba ...........................IP...
ab340 90 49 50 e5 9c b0 e5 9d 80 00 e7 94 a8 e4 ba 8e e8 a6 86 e7 9b 96 e5 9f 9f e7 9a 84 44 4e 53 e6 .IP.........................DNS.
ab360 9c 8d e5 8a a1 e5 99 a8 e6 9f a5 e8 af a2 e7 9a 84 e6 ba 90 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 ....................IP..........
ab380 e9 99 a4 e9 9d 9e e9 80 9a e8 bf 87 56 50 4e e9 9a a7 e9 81 93 e8 ae bf e9 97 ae 44 4e 53 e6 9c ............VPN............DNS..
ab3a0 8d e5 8a a1 e5 99 a8 ef bc 8c e5 90 a6 e5 88 99 e7 95 99 e7 a9 ba e3 80 82 00 e6 ba 90 49 50 20 .............................IP.
ab3c0 00 e6 ba 90 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f 00 e6 ba 90 e7 ab af e5 8f a3 00 e6 ba 90 e7 ab ................................
ab3e0 af e5 8f a3 e8 8c 83 e5 9b b4 00 e6 ba 90 e7 ab af e5 8f a3 00 e6 ba 90 e8 bf bd e8 b8 aa 00 e6 ................................
ab400 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 e4 bd 8d e8 ae a1 e6 95 b0 00 ................................
ab420 e6 ba 90 e5 93 88 e5 b8 8c 00 e6 ba 90 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e3 80 82 00 e7 94 ......................IPv4......
ab440 a8 e4 ba 8e e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e7 9a 84 e6 ba 90 e7 bd 91 e7 bb 9c e3 ..........NAT...................
ab460 80 82 00 e6 ba 90 ef bc 88 e5 80 92 e7 bd ae ef bc 89 00 e6 ba 90 e7 ab af e5 8f a3 e8 8c 83 e5 ................................
ab480 9b b4 00 e6 ba 90 e5 89 8d e7 bc 80 00 e6 ba 90 e6 8a 91 e5 88 b6 00 e6 ba 90 e8 b7 9f e8 b8 aa ................................
ab4a0 e8 b6 85 e6 97 b6 00 e6 82 a8 e4 b8 8d e8 83 bd e5 9c a8 e2 80 9c e5 90 8d e7 a7 b0 e2 80 9d e5 ................................
ab4c0 ad 97 e6 ae b5 e4 b8 ad e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc e6 88 96 e6 96 9c e6 9d a0 e3 80 82 ................................
ab4e0 00 53 70 61 6e 20 e7 ab af e5 8f a3 00 e8 b7 a8 e6 8e a5 e6 8e a5 e5 8f a3 28 25 73 29 e4 b8 8d .Span....................(%s)...
ab500 e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 20 e4 bb 8e e6 a1 a5 e6 88 90 e5 ................................
ab520 91 98 e4 b8 ad e5 88 a0 e9 99 a4 73 70 61 6e e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ...........span.................
ab540 ad e3 80 82 00 e8 a5 bf e7 8f ad e7 89 99 00 e8 a5 bf e7 8f ad e7 89 99 e8 af ad ef bc 88 e9 98 ................................
ab560 bf e6 a0 b9 e5 bb b7 ef bc 89 00 e5 85 b7 e4 bd 93 e6 97 a5 e6 9c 9f 00 e5 9c a8 e7 89 b9 e5 ae ................................
ab580 9a e6 97 a5 e6 9c 9f e9 87 8d e7 bd ae ef bc 88 6d 6d 20 2f 20 64 64 20 2f 20 79 79 79 79 ef bc ................mm./.dd./.yyyy..
ab5a0 89 00 e6 8c 87 e5 ae 9a e7 94 a8 e4 ba 8e e9 85 8d e7 bd ae e8 99 9a e6 8b 9f e9 80 82 e9 85 8d ................................
ab5c0 e5 99 a8 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 96 b9 e6 b3 95 e3 80 82 00 e6 8c 87 e5 ae 9a e5 9c ...IP...........................
ab5e0 a8 49 50 76 34 e4 b8 8a e4 bd bf e7 94 a8 54 55 4e e6 a8 a1 e5 bc 8f e6 97 b6 ef bc 8c e4 b8 ba .IPv4.........TUN...............
ab600 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e8 99 9a e6 8b 9f e9 80 82 e9 85 8d e5 99 a8 49 50 ..............................IP
ab620 e5 9c b0 e5 9d 80 e7 9a 84 e6 96 b9 e6 b3 95 e3 80 82 25 31 24 73 e6 9f 90 e4 ba 9b e5 ae a2 e6 ..................%1$s..........
ab640 88 b7 e7 ab af e5 8f af e8 83 bd e8 a6 81 e6 b1 82 e5 b0 86 e5 85 b6 e8 ae be e7 bd ae e4 b8 ba ................................
ab660 e2 80 9c 73 75 62 6e 65 74 e2 80 9d ef bc 8c e5 8d b3 e4 bd bf e6 98 af e5 af b9 e4 ba 8e 49 50 ...subnet.....................IP
ab680 76 36 ef bc 8c e4 be 8b e5 a6 82 4f 70 65 6e 56 50 4e 20 43 6f 6e 6e 65 63 74 ef bc 88 69 4f 53 v6.........OpenVPN.Connect...iOS
ab6a0 20 2f 20 41 6e 64 72 6f 69 64 ef bc 89 e3 80 82 20 e6 97 a7 e7 89 88 e6 9c ac e7 9a 84 4f 70 65 ./.Android...................Ope
ab6c0 6e 56 50 4e ef bc 88 32 2e 30 2e 39 e4 b9 8b e5 89 8d ef bc 89 e6 88 96 e5 ae a2 e6 88 b7 e7 ab nVPN...2.0.9....................
ab6e0 af ef bc 88 e5 a6 82 59 65 61 6c 69 6e 6b e6 89 8b e6 9c ba ef bc 89 e5 8f af e8 83 bd e9 9c 80 .......Yealink..................
ab700 e8 a6 81 e2 80 9c 6e 65 74 33 30 e2 80 9d e3 80 82 00 e6 8c 87 e5 ae 9a e7 94 a8 e4 ba 8e e8 ae ......net30.....................
ab720 a4 e8 af 81 e5 8d 8f e8 ae ae e7 b1 bb e5 9e 8b e3 80 82 00 e6 8c 87 e5 ae 9a 4e 41 53 e6 a0 87 ..........................NAS...
ab740 e8 af 86 e7 ac a6 e4 bb a5 e8 a6 86 e7 9b 96 e9 bb 98 e8 ae a4 e5 80 bc 00 e5 b0 86 e5 9f 9f e5 ................................
ab760 90 8d e6 8c 87 e5 ae 9a e4 b8 ba 44 4e 53 e9 bb 98 e8 ae a4 e5 9f 9f 00 e6 8c 87 e5 ae 9a e5 8f ...........DNS..................
ab780 af e9 80 89 e7 9a 84 e5 af b9 e7 ab af e4 b9 8b e9 97 b4 e5 85 b1 e4 ba ab e7 9a 84 e7 a7 98 e5 ................................
ab7a0 af 86 e3 80 82 e6 9f 90 e4 ba 9b e8 ae be e5 a4 87 2f e8 ae be e7 bd ae e4 b8 8a e9 9c 80 e8 a6 ................./..............
ab7c0 81 e3 80 82 00 e6 8c 87 e5 ae 9a e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 25 73 e7 ab af e5 8f a3 e6 .......................%s.......
ab7e0 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 82 20 e5 a6 82 e6 9e 9c e5 8f aa e8 bf 87 e6 bb ................................
ab800 a4 e5 8d 95 e4 b8 aa e7 ab af e5 8f a3 ef bc 8c e5 88 99 e2 80 9c e5 88 b0 e2 80 9d e5 ad 97 e6 ................................
ab820 ae b5 e5 8f af e4 bb a5 e4 b8 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e5 90 8c e6 97 b6 e8 bf ................................
ab840 9e e6 8e a5 e5 88 b0 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 9c 80 e5 a4 a7 e5 ae a2 e6 ................................
ab860 88 b7 e7 ab af e6 95 b0 e3 80 82 00 e4 bd bf e7 94 a8 e4 b8 8a e9 9d a2 e8 be 93 e5 85 a5 e7 9a ................................
ab880 84 49 50 e5 9c b0 e5 9d 80 e6 8c 87 e5 ae 9a e6 9c ba e5 99 a8 e4 b8 8a e7 9a 84 e7 ab af e5 8f .IP.............................
ab8a0 a3 e3 80 82 20 e5 a6 82 e6 9e 9c e6 98 af e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 ef bc 8c e8 af b7 ................................
ab8c0 e6 8c 87 e5 ae 9a e8 8c 83 e5 9b b4 e7 9a 84 e5 bc 80 e5 a7 8b e7 ab af e5 8f a3 ef bc 88 e7 bb ................................
ab8e0 93 e6 9d 9f e7 ab af e5 8f a3 e5 b0 86 e8 87 aa e5 8a a8 e8 ae a1 e7 ae 97 ef bc 89 e3 80 82 25 ...............................%
ab900 73 e8 bf 99 e9 80 9a e5 b8 b8 e4 b8 8e e4 b8 8a e9 9d a2 e7 9a 84 e2 80 9c e4 bb 8e e7 ab af e5 s...............................
ab920 8f a3 e2 80 9d e7 9b b8 e5 90 8c e3 80 82 00 e6 8c 87 e5 ae 9a e6 ad a4 e6 98 a0 e5 b0 84 e7 9a ................................
ab940 84 e6 95 b0 e6 8d ae e5 8c 85 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e8 ................................
ab960 8c 83 e5 9b b4 e3 80 82 20 e5 a6 82 e6 9e 9c e4 bb 85 e6 98 a0 e5 b0 84 e5 8d 95 e4 b8 aa e7 ab ................................
ab980 af e5 8f a3 ef bc 8c e5 88 99 e2 80 9c e5 88 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 8f af e4 bb a5 e4 ................................
ab9a0 b8 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 ba 90 e7 ab ................................
ab9c0 af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 82 20 e8 bf 99 e9 80 9a e5 b8 b8 ................................
ab9e0 e6 98 af e9 9a 8f e6 9c ba e7 9a 84 ef bc 8c e5 b9 b6 e4 b8 94 e5 87 a0 e4 b9 8e e4 b8 8d e4 bc ................................
aba00 9a e7 ad 89 e4 ba 8e e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 ef bc 88 e9 80 9a e5 ................................
aba20 b8 b8 e5 ba 94 e4 b8 ba e2 80 9c e4 bb bb e6 84 8f e2 80 9d ef bc 89 e3 80 82 20 e5 a6 82 e6 9e ................................
aba40 9c e5 8f aa e8 bf 87 e6 bb a4 e5 8d 95 e4 b8 aa e7 ab af e5 8f a3 ef bc 8c e5 88 99 e2 80 9c e5 ................................
aba60 88 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 8f af e4 bb a5 e4 b8 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae ................................
aba80 9a e5 ae a2 e6 88 b7 e7 ab af 49 50 e5 9c b0 e5 9d 80 e5 ad 90 e7 bd 91 e7 9a 84 e8 b5 b7 e5 a7 ..........IP....................
abaa0 8b e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 9f e5 ba a6 e5 92 8c e5 8f 8c e5 b7 a5 00 e6 8b 86 e5 88 ................................
abac0 86 44 4e 53 00 e6 8b 86 e5 88 86 e8 bf 9e e6 8e a5 00 e6 a0 87 e5 87 86 00 e6 a0 87 e5 87 86 e7 .DNS............................
abae0 ab af e5 8f a3 e6 98 af 31 38 31 32 ef bc 88 e8 ae a4 e8 af 81 ef bc 89 e5 92 8c 31 38 31 33 ef ........1812...............1813.
abb00 bc 88 e8 ae a1 e5 b8 90 ef bc 89 e3 80 82 00 e5 bc 80 e5 a7 8b 00 e5 90 af e5 8a a8 25 73 e6 9c ............................%s..
abb20 8d e5 8a a1 00 e5 9c a8 20 25 73 e5 bc 80 e5 a7 8b e5 8d 87 e7 ba a7 e9 85 8d e7 bd ae ef bc 8c .........%s.....................
abb40 e8 b6 85 e6 97 b6 e4 b8 ba 31 35 e5 88 86 e9 92 9f e3 80 82 00 e5 9c a8 e8 b0 83 e8 af 95 e6 a8 .........15.....................
abb60 a1 e5 bc 8f e4 b8 8b e5 90 af e5 8a a8 44 48 43 50 36 20 00 e5 bc 80 e5 a7 8b 28 e5 b0 8f e6 97 .............DHCP6........(.....
abb80 b6 29 ef bc 9a 00 e5 bc 80 e5 a7 8b 28 e5 88 86 e9 92 9f 29 ef bc 9a 00 e5 bc 80 e5 a7 8b e6 97 .)..........(......)............
abba0 b6 e9 97 b4 00 e5 90 af e5 8a a8 49 47 4d 50 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e3 80 82 00 20 ...........IGMP.................
abbc0 e5 9c a8 e8 ae be e5 a4 87 20 27 25 31 24 73 27 e4 b8 ba 20 e6 8e a5 e5 8f a3 27 25 32 24 73 27 ..........'%1$s'..........'%2$s'
abbe0 e5 90 af e5 8a a8 20 33 67 73 74 61 74 73 2e 70 68 70 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 .......3gstats.php.............D
abc00 48 43 50 e4 b8 ad e7 bb a7 e6 9c 8d e5 8a a1 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 HCP............................D
abc20 48 43 50 e6 9c 8d e5 8a a1 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 48 43 50 76 36 e4 HCP......................DHCPv6.
abc40 b8 ad e7 bb a7 e6 9c 8d e5 8a a1 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 4e 53 e8 a7 ...........................DNS..
abc60 a3 e6 9e 90 e5 99 a8 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 4e 53 e8 bd ac e5 8f 91 .......................DNS......
abc80 e5 99 a8 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 79 6e 44 4e 53 e5 ae a2 e6 88 b7 e7 ...................DynDNS.......
abca0 ab af 2e 2e 2e 00 e5 90 af e5 8a a8 53 4e 4d 50 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 2e 2e 2e 00 ............SNMP................
abcc0 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 55 50 6e 50 e6 9c 8d e5 8a a1 2e 2e 2e 00 e5 9c a8 e6 b2 a1 ............UPnP................
abce0 e6 9c 89 52 41 e6 a8 a1 e5 bc 8f e7 9a 84 44 48 43 50 36 e4 b8 ad e4 b8 ba e6 8e a5 e5 8f a3 77 ...RA.........DHCP6............w
abd00 61 6e 20 25 73 e5 90 af e5 8a a8 64 68 63 70 36 e5 ae a2 e6 88 b7 e7 ab af 00 e6 ad a3 e5 9c a8 an.%s......dhcp6................
abd20 e5 90 af e5 8a a8 73 79 73 6c 6f 67 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 57 45 42 ......syslog.................WEB
abd40 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 2e 2e 2e 00 e5 90 af e5 8a a8 2f e5 85 b3 e9 97 ad e8 9c 82 ....................../.........
abd60 e9 b8 a3 00 e7 8a b6 e6 80 81 00 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 00 e7 bd 91 e5 85 ................................
abd80 b3 e6 95 85 e9 9a 9c e6 97 b6 e6 b8 85 e9 99 a4 e7 8a b6 e6 80 81 00 e5 90 8c e6 ad a5 e8 ae be ................................
abda0 e7 bd ae 28 70 66 73 79 6e 63 29 00 e7 8a b6 e6 80 81 e8 a1 a8 00 e7 8a b6 e6 80 81 e8 a1 a8 e5 ...(pfsync).....................
abdc0 a4 a7 e5 b0 8f 00 e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d ................................
abde0 95 e4 bd 8d ef bc 89 ef bc 88 e4 bb 85 e9 99 90 54 43 50 ef bc 89 00 e7 8a b6 e6 80 81 e8 b6 85 ................TCP.............
abe00 e6 97 b6 ef bc 88 e5 8d 95 e4 bd 8d 3a e7 a7 92 ef bc 8c 20 e7 95 99 e7 a9 ba e4 b8 ba e9 bb 98 ............:...................
abe20 e8 ae a4 e5 80 bc ef bc 89 00 e7 a6 81 e7 94 a8 e7 8a b6 e6 80 81 e6 98 be e7 a4 ba ef bc 8c e4 ................................
abe40 b8 8d e6 8f 90 e4 ba a4 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 20 e8 af b7 e5 8f 82 e8 a7 81 e7 b3 ................................
abe60 bb e7 bb 9f 3e e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae ef bc 8c e9 9c 80 e6 b1 82 e7 8a b6 e6 80 81 ....>...........................
abe80 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e7 8a b6 e6 80 81 e9 87 8d e7 bd ae e9 80 89 e9 a1 b9 00 ................................
abea0 e7 8a b6 e6 80 81 e8 a1 a8 e5 a4 a7 e5 b0 8f 00 e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 00 e7 8a b6 ................................
abec0 e6 80 81 e8 b6 85 e6 97 b6 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 a1 ................................
abee0 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b 00 e6 97 a0 e7 8a ................................
abf00 b6 e6 80 81 44 48 43 50 00 e6 97 a0 e7 8a b6 e6 80 81 44 48 43 50 20 2d 20 52 41 e6 a0 87 e5 bf ....DHCP..........DHCP.-.RA.....
abf20 97 5b 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 .[other.stateful]...............
abf40 5b 6f 6e 6c 69 6e 6b ef bc 8c 61 75 74 6f ef bc 8c 72 6f 75 74 65 72 5d 00 e7 8a b6 e6 80 81 00 [onlink...auto...router]........
abf60 e7 8a b6 e6 80 81 e6 91 98 e8 a6 81 00 e7 8a b6 e6 80 81 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 ................................
abf80 53 74 61 74 69 63 00 e9 9d 99 e6 80 81 41 52 50 00 e5 90 af e7 94 a8 e9 9d 99 e6 80 81 41 52 50 Static.......ARP.............ARP
abfa0 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e9 9d 99 e6 80 ...............IP...............
abfc0 81 44 48 43 50 00 e9 9d 99 e6 80 81 44 48 43 50 76 36 e6 98 a0 e5 b0 84 00 e9 9d 99 e6 80 81 49 .DHCP.......DHCPv6.............I
abfe0 50 76 34 00 e9 9d 99 e6 80 81 49 50 76 34 e9 85 8d e7 bd ae e7 b1 bb e5 9e 8b 00 e9 9d 99 e6 80 Pv4.......IPv4..................
ac000 81 49 50 76 36 00 e9 9d 99 e6 80 81 49 50 76 36 e9 85 8d e7 bd ae 00 e9 9d 99 e6 80 81 e7 ab af .IPv6.......IPv6................
ac020 e5 8f a3 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e9 85 8d e7 bd ae 00 e9 9d 99 e6 80 81 e8 b7 af ................................
ac040 e7 94 b1 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 ef bc 9a e6 89 be e4 b8 8d e5 88 b0 20 25 73 e7 .............................%s.
ac060 9a 84 e7 bd 91 e5 85 b3 49 50 20 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e8 bf 87 e6 bb a4 00 e9 ........IP......................
ac080 9d 99 e6 80 81 e8 b7 af e7 94 b1 20 00 e7 bb 9f e8 ae a1 20 00 e7 bb 9f e8 ae a1 e6 97 a5 e5 bf ................................
ac0a0 97 00 e7 bb 9f e8 ae a1 e5 9b be 00 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af e4 b8 8d e5 8f af e7 94 ................................
ac0c0 a8 ef bc 8c e5 9b a0 e4 b8 ba 6e 74 70 71 e5 92 8c 6e 74 70 64 63 e6 9f a5 e8 af a2 e5 9c a8 25 ..........ntpq...ntpdc.........%
ac0e0 31 24 73 4e 54 50 20 e6 9c 8d e5 8a a1 e8 ae be e7 bd ae 73 25 32 24 73 e4 b8 ad e8 a2 ab e7 a6 1$sNTP.............s%2$s........
ac100 81 e7 94 a8 00 e7 bb 9f e8 ae a1 e9 a1 b9 e7 9b ae 00 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 00 e9 ................................
ac120 98 9f e5 88 97 e7 8a b6 e6 80 81 00 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ef bc 9a 49 50 53 45 43 ...........................IPSEC
ac140 20 00 25 73 e7 9a 84 e6 ad a5 e9 aa a4 25 73 00 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 3a 20 ..%s.........%s.Sticky.Address:.
ac160 e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 e9 80 89 e9 a1 b9 e5 8f af e4 bb a5 e4 b8 8e e9 9a 8f e6 9c ................................
ac180 ba ef bc 88 52 61 6e 64 6f 6d ef bc 89 e5 92 8c e5 be aa e7 8e af ef bc 88 52 6f 75 6e 64 20 52 ....Random...............Round.R
ac1a0 6f 62 69 6e ef bc 89 e6 b1 a0 e7 b1 bb e5 9e 8b e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 ef bc 8c e4 obin............................
ac1c0 bb a5 e7 a1 ae e4 bf 9d e7 89 b9 e5 ae 9a e6 ba 90 e5 9c b0 e5 9d 80 e5 a7 8b e7 bb 88 e6 98 a0 ................................
ac1e0 e5 b0 84 e5 88 b0 e7 9b b8 e5 90 8c e7 9a 84 e8 bd ac e6 8d a2 e5 9c b0 e5 9d 80 e3 80 82 00 53 ...............................S
ac200 74 69 63 6b 79 e7 ab af e5 8f a3 00 e7 b2 98 e6 80 a7 e6 8e a5 e5 8f a3 28 25 73 29 e4 b8 8d e6 ticky...................(%s)....
ac220 98 af e7 bd 91 e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 20 e8 af b7 e5 88 a0 e9 99 ................................
ac240 a4 e7 b2 98 e6 80 a7 e6 8e a5 e5 8f a3 e7 bb a7 e7 bb ad e3 80 82 00 e5 81 9c e6 ad a2 00 e5 81 ................................
ac260 9c e6 ad a2 25 73 e6 9c 8d e5 8a a1 00 e5 81 9c e6 ad a2 28 e5 b0 8f e6 97 b6 29 00 e5 81 9c e6 ....%s.............(......).....
ac280 ad a2 28 e5 88 86 e9 92 9f 29 00 e7 bb 93 e6 9d 9f e6 97 b6 e9 97 b4 00 e5 81 9c e6 ad a2 2f e5 ..(......)..................../.
ac2a0 90 af e5 8a a8 00 e5 81 9c e6 ad a2 2f e5 90 af e5 8a a8 ef bc 88 46 72 65 65 52 41 44 49 55 53 ............/.........FreeRADIUS
ac2c0 ef bc 89 00 e5 81 9c e6 ad a2 00 e5 81 9c e6 ad a2 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e3 80 82 ................................
ac2e0 00 e5 b1 82 e7 ba a7 00 e5 b1 82 e7 ba a7 ef bc 88 30 2d 31 36 ef bc 89 00 e4 b8 a5 e6 a0 bc e7 .................0-16...........
ac300 9a 84 43 52 4c e6 a3 80 e6 9f a5 00 e4 b8 a5 e6 a0 bc e7 9a 84 e5 af 86 e9 92 a5 e5 86 8d e7 94 ..CRL...........................
ac320 9f 00 e4 b8 a5 e6 a0 bc e7 9a 84 e7 94 a8 e6 88 b7 2d 43 4e e5 8c b9 e9 85 8d 00 e4 b8 a5 e6 a0 .................-CN............
ac340 bc e7 bb 91 e5 ae 9a 00 e4 b8 a5 e6 a0 bc e6 8e a5 e5 8f a3 e7 bb 91 e5 ae 9a 00 e5 ad 97 e7 ac ................................
ac360 a6 e4 b8 b2 00 e5 ad 97 e7 ac a6 e4 b8 b2 e7 b1 bb e5 9e 8b e5 bf 85 e9 a1 bb e7 94 a8 e5 bc 95 ................................
ac380 e5 8f b7 e6 8b ac e8 b5 b7 e6 9d a5 ef bc 8c e5 a6 82 e2 80 9c 74 68 69 73 e2 80 9d e6 88 96 e5 .....................this.......
ac3a0 bf 85 e9 a1 bb e6 98 af e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 80 ................................
ac3c0 e7 b3 bb e5 88 97 e5 85 ab e4 bd 8d e5 ad 97 e8 8a 82 ef bc 8c e7 94 a8 e5 86 92 e5 8f b7 e5 88 ................................
ac3e0 86 e9 9a 94 ef bc 8c e5 a6 82 30 31 3a 32 33 3a 34 35 3a 36 37 3a 38 39 3a 61 62 3a 63 64 3a 65 ..........01:23:45:67:89:ab:cd:e
ac400 66 00 53 74 72 6f 6e 67 53 77 61 6e 20 4c 69 62 00 e5 9c a8 e5 85 b7 e6 9c 89 e6 9c aa e7 9f a5 f.StrongSwan.Lib................
ac420 e5 8c ba e5 9f 9f e5 8f 82 e6 95 b0 e7 9a 84 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab ................................
ac440 99 e9 a1 b5 e9 9d a2 e4 b8 8a e6 8f 90 e4 ba a4 ef bc 9a 20 25 73 00 e6 8f 90 e4 ba a4 e6 a3 80 ....................%s..........
ac460 e6 9f a5 e6 8a a5 e5 91 8a e7 bb 99 e5 bc 80 e5 8f 91 e8 80 85 00 e5 ad 90 e7 bd 91 00 73 75 62 .............................sub
ac480 6e 65 74 20 20 2d 2d e5 85 ac e5 85 b1 e5 ad 90 e7 bd 91 e4 b8 ad e6 af 8f e4 b8 aa e5 ae a2 e6 net..--.........................
ac4a0 88 b7 e7 ab af e4 b8 80 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 00 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 ...........IP...................
ac4c0 00 e5 ad 90 e7 bd 91 e4 bd 8d e8 ae a1 e6 95 b0 00 e5 ad 90 e7 bd 91 e5 a4 aa e5 a4 a7 ef bc 8c ................................
ac4e0 e6 97 a0 e6 b3 95 e6 89 a9 e5 b1 95 e4 b8 ba e5 8d 95 e4 b8 aa e4 b8 bb e6 9c ba 49 50 e5 9c b0 ...........................IP...
ac500 e5 9d 80 28 25 73 29 00 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 49 50 76 34 e5 ad 90 e7 bd 91 e6 ...(%s)..............IPv4.......
ac520 8e a9 e7 a0 81 00 49 50 76 36 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 e5 ad 90 e7 bd 91 e6 8e a9 ......IPv6......................
ac540 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 ba 30 e5 88 b0 33 32 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 ............0...32..............
ac560 b0 00 e5 ad 90 e7 bd 91 3a 20 00 e5 ad 90 e7 bd 91 00 e5 ad 90 e7 bd 91 e4 bb a5 43 49 44 52 e6 ........:..................CIDR.
ac580 a0 bc e5 bc 8f e6 8c 87 e5 ae 9a e3 80 82 20 e9 80 89 e6 8b a9 e4 b8 8e e6 af 8f e4 b8 aa e6 9d ................................
ac5a0 a1 e7 9b ae e7 9b b8 e5 85 b3 e7 9a 84 43 49 44 52 e6 8e a9 e7 a0 81 e3 80 82 09 2f 31 32 38 e6 .............CIDR........../128.
ac5c0 8c 87 e5 ae 9a e5 8d 95 e4 b8 aa 49 50 76 36 e4 b8 bb e6 9c ba ef bc 8c 20 2f 20 36 34 e6 8c 87 ...........IPv6........../.64...
ac5e0 e5 ae 9a e6 ad a3 e5 b8 b8 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c ef bc 8c 20 e7 ad 89 e7 ad 89 ............IPv6................
ac600 e3 80 82 e5 a6 82 e6 9e 9c e8 bf 99 e9 87 8c e6 b2 a1 e6 9c 89 e6 8c 87 e5 ae 9a e5 ad 90 e7 bd ................................
ac620 91 ef bc 8c e5 88 99 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad ef bc 88 52 41 ef bc 89 e5 90 .........................RA.....
ac640 8e e5 8f b0 e7 a8 8b e5 ba 8f e5 b0 86 e5 b9 bf e6 92 ad e7 bb 99 e8 b7 af e7 94 b1 e5 99 a8 e6 ................................
ac660 8e a5 e5 8f a3 e8 a2 ab e5 88 86 e9 85 8d e5 88 b0 e7 9a 84 e5 ad 90 e7 bd 91 e3 80 82 00 e6 88 ................................
ac680 90 e5 8a 9f 00 e6 88 90 e5 8a 9f e7 99 bb e5 bd 95 e7 94 a8 e6 88 b7 20 27 25 31 24 73 27 ef bc ........................'%1$s'..
ac6a0 8c e6 9d a5 e8 87 aa ef bc 9a 25 32 24 73 00 e5 b7 b2 e6 88 90 e5 8a 9f e6 b7 bb e5 8a a0 e4 bc ..........%2$s..................
ac6c0 a0 e9 80 92 e8 a7 84 e5 88 99 ef bc 81 00 e6 8f 92 e4 bb b6 20 25 73 e5 b7 b2 e6 88 90 e5 8a 9f .....................%s.........
ac6e0 e5 ae 89 e8 a3 85 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e8 bf 98 e5 8e 9f e6 8f 8f e8 bf b0 e4 ................................
ac700 b8 ba 22 25 32 24 73 22 e7 9a 84 e6 97 b6 e9 97 b4 e6 88 b3 20 25 31 24 73 20 e3 80 82 00 e7 9b .."%2$s".............%1$s.......
ac720 b8 e5 90 8c e7 9a 84 e6 ba 90 e8 a2 ab e5 8f 91 e9 80 81 e5 88 b0 e7 9b b8 e5 90 8c e7 9a 84 77 ...............................w
ac740 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 8f aa e8 a6 81 e5 ad 98 e5 9c a8 e5 bc 95 e7 94 eb..............................
ac760 a8 e6 ad a4 e8 bf 9e e6 8e a5 e7 9a 84 e7 8a b6 e6 80 81 ef bc 8c e8 af a5 e2 80 9c e7 b2 98 e6 ................................
ac780 80 a7 e8 bf 9e e6 8e a5 e2 80 9d e5 b0 86 e5 ad 98 e5 9c a8 e3 80 82 20 e4 b8 80 e6 97 a6 e7 8a ................................
ac7a0 b6 e6 80 81 e8 bf 87 e6 9c 9f ef bc 8c e7 b2 98 e6 80 a7 e8 bf 9e e6 8e a5 e4 b9 9f e5 b0 86 e5 ................................
ac7c0 88 b0 e6 9c 9f e3 80 82 20 e6 9d a5 e8 87 aa e8 af a5 e4 b8 bb e6 9c ba e7 9a 84 e5 85 b6 e4 bb ................................
ac7e0 96 e8 bf 9e e6 8e a5 e5 b0 86 e5 9c a8 e5 be aa e7 8e af e4 b8 ad e9 87 8d e5 ae 9a e5 90 91 e5 ................................
ac800 88 b0 e4 b8 8b e4 b8 80 e4 b8 aa 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e6 9b b4 e6 94 ...........Web..................
ac820 b9 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e8 b4 9f e8 bd bd e5 ................................
ac840 9d 87 e8 a1 a1 e6 9c 8d e5 8a a1 e3 80 82 00 e6 91 98 e8 a6 81 e8 a7 86 e5 9b be 00 e6 98 9f e6 ................................
ac860 9c 9f e6 97 a5 00 e5 b7 b2 e5 90 af e7 94 a8 e5 af b9 49 50 73 65 63 e7 a7 bb e5 8a a8 e5 ae a2 ..................IPsec.........
ac880 e6 88 b7 e7 ab af e7 9a 84 e6 94 af e6 8c 81 ef bc 8c e4 bd 86 e6 b2 a1 e6 89 be e5 88 b0 50 68 ..............................Ph
ac8a0 61 73 65 20 31 e5 ae 9a e4 b9 89 00 e6 94 af e6 8c 81 43 69 73 63 6f e4 bb a5 e5 a4 aa e7 bd 91 ase.1.............Cisco.........
ac8c0 e4 bf a1 e9 81 93 e3 80 82 20 e8 bf 99 e6 98 af e4 b8 80 e4 b8 aa e9 9d 99 e6 80 81 e8 ae be e7 ................................
ac8e0 bd ae ef bc 8c e4 b8 8d e4 bc 9a e4 b8 8e e5 af b9 e7 ad 89 e4 bd 93 e6 88 96 e4 ba a4 e6 8d a2 ................................
ac900 e5 b8 a7 e5 8d 8f e5 95 86 e8 81 9a e5 90 88 e4 bb a5 e7 9b 91 e6 8e a7 e9 93 be e8 b7 af e3 80 ................................
ac920 82 00 4c 41 43 50 ef bc 8c e5 9f ba e4 ba 8e 49 45 45 45 38 30 32 2e 33 61 78 e6 a0 87 e5 87 86 ..LACP.........IEEE802.3ax......
ac940 e7 9a 84 4c 41 43 50 ef bc 88 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 74 72 ...LACP...Link.Aggregation.Contr
ac960 6f 6c 20 50 72 6f 74 6f 63 6f 6c ef bc 8c e9 93 be e8 b7 af e6 b1 87 e8 81 9a e6 8e a7 e5 88 b6 ol.Protocol.....................
ac980 e5 8d 8f e8 ae ae ef bc 89 e6 98 af e4 b8 80 e7 a7 8d e5 ae 9e e7 8e b0 e9 93 be e8 b7 af e5 8a ................................
ac9a0 a8 e6 80 81 e6 b1 87 e8 81 9a e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 09 4c 41 43 50 e5 8d 8f e8 ae .......................LACP.....
ac9c0 ae e9 80 9a e8 bf 87 4c 41 43 50 44 55 ef bc 88 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e .......LACPDU...Link.Aggregation
ac9e0 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 44 61 74 61 20 55 6e 69 74 ef bc 8c e9 93 .Control.Protocol.Data.Unit.....
aca00 be e8 b7 af e6 b1 87 e8 81 9a e6 8e a7 e5 88 b6 e5 8d 8f e8 ae ae e6 95 b0 e6 8d ae e5 8d 95 e5 ................................
aca20 85 83 ef bc 89 e4 b8 8e e5 af b9 e7 ab af e4 ba a4 e4 ba 92 e4 bf a1 e6 81 af e3 80 82 20 20 e5 ................................
aca40 90 af e7 94 a8 e6 9f 90 e7 ab af e5 8f a3 e7 9a 84 4c 41 43 50 e5 8d 8f e8 ae ae e5 90 8e ef bc .................LACP...........
aca60 8c e8 af a5 e7 ab af e5 8f a3 e5 b0 86 e9 80 9a e8 bf 87 e5 8f 91 e9 80 81 4c 41 43 50 44 55 e5 .........................LACPDU.
aca80 90 91 e5 af b9 e7 ab af e9 80 9a e5 91 8a e8 87 aa e5 b7 b1 e7 9a 84 e7 b3 bb e7 bb 9f e4 bc 98 ................................
acaa0 e5 85 88 e7 ba a7 e3 80 81 e7 b3 bb e7 bb 9f 4d 41 43 e5 9c b0 e5 9d 80 e3 80 81 e7 ab af e5 8f ...............MAC..............
acac0 a3 e4 bc 98 e5 85 88 e7 ba a7 e3 80 81 e7 ab af e5 8f a3 e5 8f b7 e5 92 8c e6 93 8d e4 bd 9c e5 ................................
acae0 af 86 e9 92 a5 e3 80 82 09 e5 af b9 e7 ab af e6 8e a5 e6 94 b6 e5 88 b0 e8 bf 99 e4 ba 9b e4 bf ................................
acb00 a1 e6 81 af e5 90 8e ef bc 8c e5 b0 86 e8 bf 99 e4 ba 9b e4 bf a1 e6 81 af e4 b8 8e e5 85 b6 e5 ................................
acb20 ae 83 e7 ab af e5 8f a3 e6 89 80 e4 bf 9d e5 ad 98 e7 9a 84 e4 bf a1 e6 81 af e6 af 94 e8 be 83 ................................
acb40 e4 bb a5 e9 80 89 e6 8b a9 e8 83 bd e5 a4 9f e6 b1 87 e8 81 9a e7 9a 84 e7 ab af e5 8f a3 ef bc ................................
acb60 8c e4 bb 8e e8 80 8c e5 8f 8c e6 96 b9 e5 8f af e4 bb a5 e5 af b9 e7 ab af e5 8f a3 e5 8a a0 e5 ................................
acb80 85 a5 e6 88 96 e9 80 80 e5 87 ba e6 9f 90 e4 b8 aa e5 8a a8 e6 80 81 e6 b1 87 e8 81 9a e7 bb 84 ................................
acba0 e8 be be e6 88 90 e4 b8 80 e8 87 b4 e3 80 82 00 e6 8a 91 e5 88 b6 41 52 50 e6 b6 88 e6 81 af 00 ......................ARP.......
acbc0 e6 9a 82 e5 81 9c 00 53 77 61 70 e4 bd bf e7 94 a8 e7 8e 87 00 e5 88 87 e6 8d a2 e5 88 b0 20 62 .......Swap....................b
acbe0 69 74 73 2f 73 00 e5 88 87 e6 8d a2 e5 88 b0 20 62 79 74 65 73 2f 73 00 e5 88 87 e6 8d a2 00 e5 its/s...........bytes/s.........
acc00 90 8c e6 ad a5 e6 ba 90 00 e5 90 8c e6 ad a5 e9 80 89 e9 a1 b9 00 e5 90 8c e6 ad a5 e5 af 86 e7 ................................
acc20 a0 81 00 e5 90 8c e6 ad a5 e7 ab af e5 8f a3 00 e5 90 8c e6 ad a5 e7 94 a8 e6 88 b7 e5 90 8d 00 ................................
acc40 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 e8 af 81 ................................
acc60 e4 b9 a6 00 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 e7 9b ae e6 a0 87 49 50 00 44 48 43 50 e8 ae be ......................IP.DHCP...
acc80 e7 bd ae 00 e5 90 8c e6 ad a5 44 4e 53 ef bc 88 e8 bd ac e5 8f 91 e5 99 a8 2f e8 a7 a3 e6 9e 90 ..........DNS............/......
acca0 e5 99 a8 ef bc 89 00 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d 00 e9 98 b2 e7 81 ab e5 a2 99 ................................
accc0 e8 ae a1 e5 88 92 e8 a1 a8 00 49 50 73 65 63 00 e5 90 8c e6 ad a5 e6 8e a5 e5 8f a3 00 e8 b4 9f ..........IPsec.................
acce0 e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 00 4e 41 54 00 4f 70 65 6e 56 50 4e 00 e8 a7 84 e5 88 99 00 .............NAT.OpenVPN........
acd00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e7 94 a8 e6 88 b7 e5 92 8c e7 bb 84 00 e8 99 9a e6 8b 9f ................................
acd20 49 50 00 e5 90 8c e6 ad a5 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e7 9a 84 49 50 00 e7 bd IP.........................IP...
acd40 91 e7 bb 9c e5 94 a4 e9 86 92 00 e5 90 8c e6 ad a5 e7 8a b6 e6 80 81 00 e6 b5 81 e9 87 8f e6 95 ................................
acd60 b4 e5 bd a2 ef bc 88 e9 99 90 e5 88 b6 e5 99 a8 ef bc 89 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 ................................
acd80 ef bc 88 e9 98 9f e5 88 97 ef bc 89 00 e5 90 8c e6 ad a5 e6 8f 92 e4 bb b6 ef bc 9a 00 e5 90 8c ................................
acda0 e6 ad a5 e5 87 ad e8 af 81 00 53 79 6e 70 72 6f 78 79 00 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 00 ..........Synproxy..............
acdc0 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae 2e 2e 2e 2e 00 e6 97 a5 e5 bf 97 e8 ae b0 ................................
acde0 e5 bd 95 e5 99 a8 e5 b0 86 55 44 50 e6 95 b0 e6 8d ae e6 8a a5 e5 8f 91 e9 80 81 e5 88 b0 e6 8c .........UDP....................
ace00 87 e5 ae 9a e7 9a 84 e8 bf 9c e7 a8 8b e6 97 a5 e5 bf 97 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 ................................
ace20 9a 84 e7 ab af e5 8f a3 35 31 34 ef bc 8c e9 99 a4 e9 9d 9e e6 8c 87 e5 ae 9a e4 ba 86 e5 8f a6 ........514.....................
ace40 e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e3 80 82 e7 a1 ae e4 bf 9d e5 9c a8 e8 bf 9c e7 a8 8b e6 9c ................................
ace60 8d e5 8a a1 e5 99 a8 e4 b8 8a e8 ae be e7 bd ae e7 b3 bb e7 bb 9f e8 ae b0 e5 bd 95 e5 99 a8 e4 ................................
ace80 bb a5 e6 8e a5 e5 8f 97 e6 9d a5 e8 87 aa 70 66 53 65 6e 73 65 e7 9a 84 e7 b3 bb e7 bb 9f e6 97 ..............pfSense...........
acea0 a5 e5 bf 97 e6 b6 88 e6 81 af e3 80 82 00 e7 b3 bb e7 bb 9f 00 e7 b3 bb e7 bb 9f ef bc 86 67 74 ..............................gt
acec0 3b 20 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 00 e7 b3 bb e7 bb 9f 20 2d 20 48 41 e8 8a 82 e7 82 b9 ;.....................-.HA......
acee0 e5 90 8c e6 ad a5 00 e7 b3 bb e7 bb 9f e6 b4 bb e5 8a a8 00 e7 b3 bb e7 bb 9f e7 ae a1 e7 90 86 ................................
acf00 e5 91 98 00 e7 b3 bb e7 bb 9f e8 81 94 e7 b3 bb e4 ba ba 20 00 e7 b3 bb e7 bb 9f e4 ba 8b e4 bb ................................
acf20 b6 00 e7 a1 ae e8 ae a4 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e7 b3 bb e7 bb 9f 00 e7 b3 bb e7 bb ................................
acf40 9f e4 bf a1 e6 81 af 00 e7 b3 bb e7 bb 9f e4 bd 8d e7 bd ae 20 00 e7 b3 bb e7 bb 9f e8 ae b0 e5 ................................
acf60 bd 95 e5 99 a8 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b 00 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 00 e7 ................................
acf80 a1 ae e8 ae a4 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e7 b3 bb e7 bb 9f 00 e6 98 be e7 a4 ba e5 a5 ................................
acfa0 97 e6 8e a5 e5 ad 97 e4 bf a1 e6 81 af 00 e7 b3 bb e7 bb 9f e5 8f af e8 b0 83 e5 8f 82 e6 95 b0 ................................
acfc0 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 00 e7 b3 bb e7 bb 9f e5 8f 82 e6 95 b0 00 e7 b3 bb e7 bb ................................
acfe0 9f e6 9b b4 e6 96 b0 e5 a4 b1 e8 b4 a5 ef bc 81 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 e5 b7 b2 ................................
ad000 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 e7 b3 bb e7 bb 9f e5 b0 86 e9 bb 98 e8 ae a4 e5 ................................
ad020 9c a8 4c 41 4e e6 8e a5 e5 8f a3 e4 b8 8a e9 85 8d e7 bd ae e5 bc 80 e5 90 af 44 48 43 50 e6 9c ..LAN.....................DHCP..
ad040 8d e5 8a a1 e5 8a 9f e8 83 bd 00 54 42 52 e5 a4 a7 e5 b0 8f 00 54 43 50 00 54 43 50 20 00 54 43 ...........TBR.......TCP.TCP..TC
ad060 50 e6 a0 87 e8 af 86 00 54 43 50 e5 8d b8 e8 bd bd e5 bc 95 e6 93 8e 00 54 43 50 e7 ab af e5 8f P.......TCP.............TCP.....
ad080 a3 00 54 43 50 6d 73 73 e4 bf ae e6 ad a3 00 54 46 54 50 00 54 46 54 50 e4 bb a3 e7 90 86 00 54 ..TCPmss.......TFTP.TFTP.......T
ad0a0 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 54 4b 49 50 00 FTP..........TFTP..........TKIP.
ad0c0 54 4c 53 20 e8 ae a4 e8 af 81 00 54 4c 53 20 e9 85 8d e7 bd ae 00 54 4c 53 e5 8a a0 e5 af 86 e5 TLS........TLS........TLS.......
ad0e0 92 8c e9 aa 8c e8 af 81 00 54 4c 53 e5 a4 84 e7 90 86 e7 a8 8b e5 ba 8f 00 54 54 4c 00 e4 b8 bb .........TLS.............TTL....
ad100 e6 9c ba e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae 54 54 4c 20 00 e8 a1 a8 00 e8 a1 a8 e6 9c 80 e5 90 ...............TTL..............
ad120 8e e6 9b b4 e6 96 b0 e6 97 b6 e9 97 b4 e4 b8 ba 20 25 73 2e 00 e8 a6 81 e6 98 be e7 a4 ba e7 9a .................%s.............
ad140 84 e8 a1 a8 00 e8 a1 a8 00 e6 a0 87 e8 ae b0 00 e6 a0 87 e8 ae b0 00 e6 a0 87 e8 ae b0 e5 8f aa ................................
ad160 e8 83 bd e5 8c 85 e5 90 ab e4 bb 8e 20 25 31 24 73 20 e5 88 b0 20 25 32 24 73 e7 9a 84 e6 95 b0 .............%1$s.....%2$s......
ad180 e5 ad 97 e6 88 96 e8 8c 83 e5 9b b4 ef bc 88 e6 a0 bc e5 bc 8f e4 b8 ba 20 23 2d 23 ef bc 89 e3 .........................#-#....
ad1a0 80 82 00 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c 00 54 62 72 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e6 ................Tbr.............
ad1c0 98 af e6 95 b4 e6 95 b0 e3 80 82 00 54 62 72 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e4 b8 ba e6 ad ............Tbr.................
ad1e0 a3 e3 80 82 00 e6 b8 a9 e5 ba a6 00 e6 9a 82 e6 97 b6 e7 a6 81 e7 94 a8 43 41 52 50 00 e6 b5 8b ........................CARP....
ad200 e8 af 95 00 e6 b5 8b e8 af 95 47 72 6f 77 6c e8 ae be e7 bd ae 00 e6 b5 8b e8 af 95 e7 ab af e5 ..........Growl.................
ad220 8f a3 00 e6 b5 8b e8 af 95 e7 bb 93 e6 9e 9c 00 e6 b5 8b e8 af 95 53 4d 54 50 e8 ae be e7 bd ae ......................SMTP......
ad240 00 e6 b5 8b e8 af 95 e5 87 ad e8 af 81 00 e6 b5 8b e8 af 95 e7 bb 93 e6 9e 9c 20 00 e6 b5 8b e8 ................................
ad260 af 95 e7 b1 bb e5 9e 8b 20 00 e6 96 87 e6 9c ac 20 00 e6 96 87 e6 9c ac e7 b1 bb e5 9e 8b e4 b8 ................................
ad280 8d e8 83 bd e5 8c 85 e5 90 ab e5 bc 95 e5 8f b7 e3 80 82 00 e8 af a5 e7 94 a8 e6 88 b7 e5 90 8d ................................
ad2a0 e8 a2 ab e7 b3 bb e7 bb 9f e4 bf 9d e7 95 99 e3 80 82 20 00 e9 80 89 e6 8b a9 e2 80 9c e9 80 9a ................................
ad2c0 e8 bf 87 e2 80 9d e5 b0 86 e4 bd bf e5 a4 9a 57 41 4e e4 b8 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 ...............WAN..............
ad2e0 a5 e4 bd 9c e3 80 82 20 e5 ae 83 e5 8f aa e8 83 bd e5 9c a8 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 ................................
ad300 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e5 b7 a5 e4 bd 9c e3 80 82 00 25 31 24 73 20 e5 90 8d e7 a7 ......................%1$s......
ad320 b0 e5 bf 85 e9 a1 bb e5 b0 91 e4 ba 8e 33 32 e4 b8 aa e5 ad 97 e7 ac a6 ef bc 8c e4 b8 8d e8 83 .............32.................
ad340 bd e4 bb 85 e7 94 b1 e6 95 b0 e5 ad 97 e7 bb 84 e6 88 90 ef bc 8c e4 b8 8d e8 83 bd e4 bb 85 e7 ................................
ad360 94 b1 e4 b8 8b e5 88 92 e7 ba bf e7 bb 84 e6 88 90 ef bc 8c e5 b9 b6 e4 b8 94 e5 8f aa e8 83 bd ................................
ad380 e5 8c 85 e5 90 ab e4 bb a5 e4 b8 8b e5 ad 97 e7 ac a6 ef bc 9a 61 2d 7a 2c 20 41 2d 5a 2c 20 30 .....................a-z,.A-Z,.0
ad3a0 2d 39 2c 20 3a 20 25 32 24 73 00 25 31 24 73 e5 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e6 98 af e7 9f -9,.:.%2$s.%1$s.................
ad3c0 a5 e5 90 8d e7 9a 84 49 50 e5 8d 8f e8 ae ae e5 90 8d e7 a7 b0 ef bc 8c e4 be 8b e5 a6 82 54 43 .......IP.....................TC
ad3e0 50 ef bc 8c 55 44 50 ef bc 8c 49 43 4d 50 e7 ad 89 e3 80 82 00 25 31 24 73 e5 90 8d e7 a7 b0 e4 P...UDP...ICMP.......%1$s.......
ad400 b8 8d e8 83 bd e6 98 af e4 bc 97 e6 89 80 e5 91 a8 e7 9f a5 e7 9a 84 54 43 50 e6 88 96 55 44 50 .......................TCP...UDP
ad420 e7 ab af e5 8f a3 e5 90 8d e7 a7 b0 ef bc 8c e4 be 8b e5 a6 82 73 73 68 ef bc 8c 73 6d 74 70 ef .....................ssh...smtp.
ad440 bc 8c 70 6f 70 33 ef bc 8c 74 66 74 70 ef bc 8c 68 74 74 70 ef bc 8c 6f 70 65 6e 76 70 6e e7 ad ..pop3...tftp...http...openvpn..
ad460 89 e3 80 82 00 25 31 24 73 e5 90 8d e7 a7 b0 e4 b8 8d e5 be 97 e4 b8 ba e4 bf 9d e7 95 99 e5 ad .....%1$s.......................
ad480 97 25 32 24 73 e6 88 96 25 33 24 73 2e e4 b9 8b e4 b8 80 e3 80 82 00 e6 8f 92 e4 bb b6 20 25 31 .%2$s...%3$s..................%1
ad4a0 24 73 e6 b2 a1 e6 9c 89 e5 ae 89 e8 a3 85 ef bc 8c 25 32 24 73 e5 88 a0 e9 99 a4 e5 b9 b6 e4 b8 $s...............%2$s...........
ad4c0 ad e6 ad a2 e3 80 82 00 e6 8f 92 e4 bb b6 20 25 31 24 73 e6 b2 a1 e6 9c 89 e5 ae 89 e8 a3 85 ef ...............%1$s.............
ad4e0 bc 8c 25 32 24 73 e5 ae 89 e8 a3 85 e4 b8 ad e6 ad a2 e3 80 82 00 20 25 31 24 73 e6 ba 90 e7 ab ..%2$s.................%1$s.....
ad500 af e5 8f a3 e8 8c 83 e5 9b b4 25 32 24 73 e5 af b9 e4 ba 8e e8 bf 9e e6 8e a5 e9 80 9a e5 b8 b8 ..........%2$s..................
ad520 e6 98 af e9 9a 8f e6 9c ba e7 9a 84 ef bc 8c e5 b9 b6 e4 b8 94 e5 87 a0 e4 b9 8e e4 b8 8d e4 bc ................................
ad540 9a e7 ad 89 e4 ba 8e e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a ................................
ad560 e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 ad a4 e8 ae be e7 bd ae e5 bf 85 e9 a1 bb e4 bf ................................
ad580 9d e6 8c 81 e5 85 b6 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 20 25 31 24 73 61 6e 79 25 32 24 73 e3 ....................%1$sany%2$s.
ad5a0 80 82 00 25 73 20 e9 85 8d e7 bd ae e5 b7 b2 e7 bb 8f e6 94 b9 e5 8f 98 00 20 25 73 e6 96 87 e4 ...%s.....................%s....
ad5c0 bb b6 e5 86 85 e5 ae b9 e5 b7 b2 e6 9b b4 e6 96 b0 e3 80 82 00 25 73 e6 8f 92 e4 bb b6 e7 bc ba .....................%s.........
ad5e0 e5 b0 91 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef bc 8c e5 bf 85 e9 a1 bb e9 87 8d e6 96 b0 e5 ae ................................
ad600 89 e8 a3 85 e3 80 82 00 e2 80 9c e5 90 8d e7 a7 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 bf 85 e9 a1 bb ................................
ad620 e4 b8 ba 31 36 e4 b8 aa e5 ad 97 e7 ac a6 e6 88 96 e6 9b b4 e5 b0 91 e3 80 82 00 e2 80 9c e5 90 ...16...........................
ad640 8d e7 a7 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 bf 85 e9 a1 bb e4 b8 ba 33 32 e4 b8 aa e5 ad 97 e7 ac ......................32........
ad660 a6 e6 88 96 e6 9b b4 e5 b0 91 e3 80 82 00 20 28 25 73 29 20 e7 bb 84 e5 90 8d e5 8c 85 e5 90 ab ...............(%s).............
ad680 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e5 b0 86 e4 bb ................1...1...........
ad6a0 85 e7 94 a8 e4 ba 8e e5 88 b0 e6 8c 87 e5 ae 9a e7 9b ae e6 a0 87 e7 9a 84 e8 bf 9e e6 8e a5 e6 ................................
ad6c0 88 96 e4 bb 8e e6 8c 87 e5 ae 9a e7 9b ae e6 a0 87 e7 9a 84 e8 bf 9e e6 8e a5 e3 80 82 20 e6 8f ................................
ad6e0 90 e7 a4 ba ef bc 9a e8 bf 99 e9 80 9a e5 b8 b8 e6 98 af e2 80 9c e4 bb bb e6 84 8f e2 80 9d e3 ................................
ad700 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e3 80 82 25 73 20 e7 9a 84 41 52 50 e7 bc 93 e5 ad 98 e6 9d ...............%s....ARP........
ad720 a1 e7 9b ae 00 e5 88 ab e5 90 8d e4 b8 bb e6 9c ba e5 90 8d e8 a7 a3 e6 9e 90 e9 97 b4 e9 9a 94 ................................
ad740 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 4d ...............................M
ad760 41 43 e5 9c b0 e5 9d 80 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 85 a5 e7 bd AC..............................
ad780 91 e9 97 a8 e6 88 b7 e6 9d a1 e7 9b ae e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 ................................
ad7a0 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e5 b7 b2 e4 b8 ................................
ad7c0 8e 25 73 ef bc 88 70 66 73 65 6e 73 65 2e 65 78 65 63 5f 70 68 70 ef bc 89 e5 90 8c e6 ad a5 e3 .%s...pfsense.exec_php..........
ad7e0 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 8c ba e5 9f 9f 28 25 31 24 73 29 e7 9a 84 e5 bc .....................(%1$s).....
ad800 ba e5 88 b6 e8 b6 85 e6 97 b6 e5 8f 82 e6 95 b0 e8 ae be e7 bd ae e5 ba 94 e4 b8 ba e5 a4 a7 e4 ................................
ad820 ba 8e e9 bb 98 e8 ae a4 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 28 25 32 24 73 29 e7 9a 84 e5 80 bc ....................(%2$s)......
ad840 e3 80 82 00 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e5 9d 80 e6 97 a0 e6 95 ..........IP....................
ad860 88 e3 80 82 00 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 8c 85 e5 ...........IP...................
ad880 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 ..................DHCP..........
ad8a0 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ................................
ad8c0 ef bc 8c e5 b9 b6 e4 b8 94 e5 8f aa e8 83 bd e4 bd bf e7 94 a8 49 50 76 34 e5 ad 90 e7 bd 91 3c .....................IPv4......<
ad8e0 33 31 e3 80 82 e8 af b7 e5 85 88 e7 a6 81 e7 94 a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 31..............................
ad900 44 48 43 50 e6 9c 8d e5 8a a1 ef bc 8c e7 84 b6 e5 90 8e e6 9b b4 e6 94 b9 e6 8e a5 e5 8f a3 e9 DHCP............................
ad920 85 8d e7 bd ae e3 80 82 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c a8 e6 ad a4 e6 8e a5 e5 .........DHCP...................
ad940 8f a3 e4 b8 8a e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ef bc 8c e5 ae 83 e5 8f aa ................................
ad960 e8 83 bd e4 b8 8e e9 9d 99 e6 80 81 49 50 e9 85 8d e7 bd ae e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 ............IP..................
ad980 e3 80 82 e8 af b7 e5 85 88 e7 a6 81 e7 94 a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 44 48 ..............................DH
ad9a0 43 50 e6 9c 8d e5 8a a1 ef bc 8c e7 84 b6 e5 90 8e e6 9b b4 e6 94 b9 e6 8e a5 e5 8f a3 e9 85 8d CP..............................
ad9c0 e7 bd ae e3 80 82 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e9 9c 80 e8 a6 81 e8 b6 b3 e5 a4 9f .......DHCP.....................
ad9e0 e5 a4 a7 e7 9a 84 e9 9d 99 e6 80 81 49 50 76 34 e5 ad 90 e7 bd 91 e4 bb a5 e5 90 91 e5 ae a2 e6 ............IPv4................
ada00 88 b7 e7 ab af e6 8f 90 e4 be 9b e5 9c b0 e5 9d 80 e3 80 82 00 e5 8f af e4 bb a5 e5 9c a8 25 31 ..............................%1
ada20 24 73 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ef bc 9a 44 48 43 50 76 36 e7 a7 9f e7 ba a6 25 32 24 $s...............DHCPv6......%2$
ada40 73 20 e9 a1 b5 e9 9d a2 e4 b8 8a e6 9f a5 e7 9c 8b 44 48 43 50 e7 a7 9f e7 94 a8 e8 a1 a8 e3 80 s................DHCP...........
ada60 82 00 44 48 43 50 e8 8c 83 e5 9b b4 e4 b8 8d e8 83 bd e4 b8 8e e4 bb bb e4 bd 95 e9 9d 99 e6 80 ..DHCP..........................
ada80 81 44 48 43 50 e6 98 a0 e5 b0 84 e9 87 8d e5 8f a0 e3 80 82 00 25 73 20 e6 8e a5 e5 8f a3 e4 b8 .DHCP................%s.........
adaa0 8a e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e5 89 8d ef bc 8c e6 82 a8 .......DHCP.....................
adac0 e5 bf 85 e9 a1 bb e7 a6 81 e7 94 a8 44 48 43 50 e4 b8 ad e7 bb a7 e3 80 82 00 44 48 43 50 e6 9c ............DHCP..........DHCP..
adae0 8d e5 8a a1 e5 99 a8 e8 83 bd e5 8f af e9 80 89 e5 9c b0 e6 8f 90 e4 be 9b e5 9f 9f e6 90 9c e7 ................................
adb00 b4 a2 e5 88 97 e8 a1 a8 e3 80 82 e4 bd bf e7 94 a8 e5 88 86 e5 8f b7 e5 ad 97 e7 ac a6 e4 bd 9c ................................
adb20 e4 b8 ba e5 88 86 e9 9a 94 e7 ac a6 e3 80 82 00 44 48 43 50 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c ................DHCP6...........
adb40 a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ef ................................
adb60 bc 8c e5 ae 83 e5 8f aa e8 83 bd e4 b8 8e e9 9d 99 e6 80 81 49 50 76 36 e9 85 8d e7 bd ae e4 b8 ....................IPv6........
adb80 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 e8 af b7 e5 85 88 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 ................................
adba0 b8 8a e7 a6 81 e7 94 a8 44 48 43 50 76 36 e6 9c 8d e5 8a a1 ef bc 8c e7 84 b6 e5 90 8e e6 9b b4 ........DHCPv6..................
adbc0 e6 94 b9 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e3 80 82 00 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 ...................DHCPv6.......
adbe0 99 a8 e5 8f aa e8 83 bd e5 9c a8 e9 85 8d e7 bd ae e4 ba 86 e9 9d 99 e6 80 81 49 50 76 36 e5 9c ..........................IPv6..
adc00 b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 ef bc 8c e8 bf 99 e4 b8 aa e7 ................................
adc20 b3 bb e7 bb 9f e6 b2 a1 e6 9c 89 e3 80 82 00 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f ...............DHCPv6...........
adc40 aa e8 83 bd e5 9c a8 e9 85 8d e7 bd ae e6 9c 89 e9 9d 99 e6 80 81 e3 80 81 e9 9d 9e e5 94 af e4 ................................
adc60 b8 80 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 ........IP......................
adc80 94 a8 e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 e7 ab af e5 8f a3 e5 90 af e7 94 a8 44 4e 53 e8 bd ...........................DNS..
adca0 ac e5 8f 91 e5 99 a8 e3 80 82 20 e9 80 89 e6 8b a9 e4 b8 8d e5 86 b2 e7 aa 81 e7 9a 84 e7 ab af ................................
adcc0 e5 8f a3 ef bc 8c e6 88 96 e7 a6 81 e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e3 80 82 00 e4 ...............DNS..............
adce0 bd bf e7 94 a8 e6 ad a4 e7 ab af e5 8f a3 e5 90 af e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 ....................DNS.........
add00 e3 80 82 20 e9 80 89 e6 8b a9 e4 b8 8d e5 86 b2 e7 aa 81 e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e6 ................................
add20 88 96 e7 a6 81 e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 00 44 4e 53 e8 bd ac e5 8f ........DNS.............DNS.....
add40 91 e5 99 a8 e9 85 8d e7 bd ae e5 b7 b2 e7 bb 8f e6 94 b9 e5 8f 98 e3 80 82 00 44 4e 53 e8 bd ac ..........................DNS...
add60 e5 8f 91 e5 99 a8 e5 b0 86 e4 bd bf e7 94 a8 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f 20 3e 20 e5 ..................%1$s.......>..
add80 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 20 e4 b8 ad e8 be 93 e5 85 a5 e7 9a 84 44 4e 53 e6 ...........%2$s.............DNS.
adda0 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 88 96 e8 80 85 e5 a6 82 e6 9e 9c e2 80 9c e5 85 81 e8 ae b8 ................................
addc0 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 e8 a2 ab 57 41 4e e4 b8 8a e7 9a 84 44 48 DNS..................WAN......DH
adde0 43 50 20 2f 20 50 50 50 e8 a6 86 e7 9b 96 e2 80 9d ef bc 8c e5 88 99 e9 80 9a e8 bf 87 44 48 43 CP./.PPP.....................DHC
ade00 50 e6 88 96 50 50 50 e5 9c a8 57 41 4e e4 b8 8a e8 8e b7 e5 be 97 e7 9a 84 44 4e 53 e6 9c 8d e5 P...PPP...WAN............DNS....
ade20 8a a1 e5 99 a8 e3 80 82 20 20 e5 a6 82 e6 9e 9c e6 9c aa e4 bd bf e7 94 a8 e8 af a5 e9 80 89 e9 ................................
ade40 a1 b9 ef bc 88 e6 88 96 e5 a6 82 e6 9e 9c e5 9c a8 57 41 4e e4 b8 8a e4 bd bf e7 94 a8 e9 9d 99 .................WAN............
ade60 e6 80 81 49 50 e5 9c b0 e5 9d 80 ef bc 89 ef bc 8c e5 88 99 e5 bf 85 e9 a1 bb e5 9c a8 20 25 31 ...IP.........................%1
ade80 24 73 e7 b3 bb e7 bb 9f 20 3e 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 e9 a1 b5 e9 9d $s.......>.............%2$s.....
adea0 a2 e4 b8 8a e6 89 8b e5 8a a8 e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 44 4e 53 e6 ............................DNS.
adec0 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e9 85 8d e7 bd ............DNS.................
adee0 ae e5 b7 b2 e6 9b b4 e6 94 b9 20 00 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 ...............%1$s......:......
adf00 84 e8 ae be e7 bd ae 25 33 24 73 ef bc 88 e6 88 96 25 32 24 73 44 4e 53 e8 bd ac e5 8f 91 e5 99 .......%3$s......%2$sDNS........
adf20 a8 25 33 24 73 ef bc 8c e5 a6 82 e6 9e 9c e5 b7 b2 e5 90 af e7 94 a8 ef bc 89 e4 b8 ad e8 be 93 .%3$s...........................
adf40 e5 85 a5 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 b0 86 e7 94 b1 44 48 43 50 e6 9c 8d e5 ......DNS...............DHCP....
adf60 8a a1 e5 99 a8 e5 88 86 e9 85 8d e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 44 4e 53 e6 9b ...........................DNS..
adf80 b4 e6 96 b0 e7 9a 84 54 54 4c e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 .......TTL......................
adfa0 80 82 20 00 44 4e 53 e6 9b b4 e6 96 b0 e4 b8 bb e6 9c ba e5 90 8d e7 a7 b0 e5 8c 85 e5 90 ab e6 ....DNS.........................
adfc0 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 44 4e 53 e6 9b b4 e6 96 b0 e7 a7 98 e9 92 a5 e5 ................DNS.............
adfe0 90 8d e7 a7 b0 e5 90 ab e6 9c 89 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 e6 8c 87 e5 ................................
ae000 ae 9a e7 9a 84 44 4e 53 2d 4f 2d 4d 61 74 69 63 e7 94 a8 e6 88 b7 e5 90 8d e6 88 96 e5 af 86 e7 .....DNS-O-Matic................
ae020 a0 81 e4 b8 8d e6 ad a3 e7 a1 ae e3 80 82 20 e5 9c a8 e8 a7 a3 e5 86 b3 e6 ad a4 e9 97 ae e9 a2 ................................
ae040 98 e4 b9 8b e5 89 8d ef bc 8c e4 b8 8d e4 bc 9a e5 b0 86 e6 9b b4 e6 96 b0 e5 88 86 e5 8f 91 e5 ................................
ae060 88 b0 e6 9c 8d e5 8a a1 e3 80 82 00 e5 b0 9a e4 b8 8d e6 94 af e6 8c 81 e6 8f 90 e4 be 9b e7 9a ................................
ae080 84 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e3 80 82 00 e6 a4 ad e5 9c 86 e6 9b b2 e7 ba bf .......DNS......................
ae0a0 e7 94 a8 e4 ba 8e e5 af 86 e9 92 a5 e4 ba a4 e6 8d a2 e3 80 82 20 25 31 24 73 e6 9c 8d e5 8a a1 ......................%1$s......
ae0c0 e5 99 a8 e4 bd bf e7 94 a8 45 43 44 53 41 e8 af 81 e4 b9 a6 e6 97 b6 ef bc 8c e9 bb 98 e8 ae a4 .........ECDSA..................
ae0e0 e4 bd bf e7 94 a8 e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 e7 9a 84 e6 9b b2 e7 ba bf e3 80 ................................
ae100 82 20 e5 90 a6 e5 88 99 ef bc 8c e5 b0 86 e6 8a 8a 73 65 63 70 33 38 34 72 31 e5 bd 93 e4 bd 9c .................secp384r1......
ae120 e5 90 8e e5 a4 87 e3 80 82 00 e5 bd 93 e5 8f af e5 8d 8f e5 95 86 e5 8a a0 e5 af 86 e5 8f 82 e6 ................................
ae140 95 b0 ef bc 88 4e 43 50 ef bc 89 e6 94 af e6 8c 81 e6 97 b6 ef bc 8c e7 94 a8 e4 ba 8e e6 95 b0 .....NCP........................
ae160 e6 8d ae e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e4 b8 ................................
ae180 8d e5 8f af e7 94 a8 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e8 87 aa e9 80 82 e5 ba 94 e7 bb 93 ................................
ae1a0 e6 9d 9f e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e9 98 b2 e7 81 ab e5 ................................
ae1c0 a2 99 e8 87 aa e9 80 82 e5 ba 94 e8 b5 b7 e5 a7 8b e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 ................................
ae1e0 e6 95 b0 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e8 87 aa e9 80 82 e5 ba 94 e5 80 bc e5 bf 85 e9 ................................
ae200 a1 bb e4 b8 80 e8 b5 b7 e8 ae be e7 bd ae e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 ................................
ae220 a7 e7 89 87 e6 ae b5 e6 9d a1 e7 9b ae e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 ................................
ae240 95 b0 e3 80 82 20 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e5 80 bc ef ................................
ae260 bc 8c e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 e9 98 b2 e7 ................................
ae280 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e8 a1 a8 e6 9d a1 e7 9b ae e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 ................................
ae2a0 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 47 52 45 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 ..............GRE...............
ae2c0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 ............IPv4................
ae2e0 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 ba 49 50 76 34 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e8 ..............IPv4....GRE.......
ae300 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 36 ef bc 8c e5 85 b6 e4 b8 ....................IPv6........
ae320 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 ba 49 50 76 36 e3 80 82 00 47 52 ......................IPv6....GR
ae340 45 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 31 32 38 e4 b9 8b E.....................1...128...
ae360 e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 ................GRE.............
ae380 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 33 32 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 ........1...32..................
ae3a0 00 47 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 .GRE............................
ae3c0 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 48 54 54 50 53 e7 99 bb e5 bd 95 e6 8c 87 e5 ae 9a 48 54 54 ............HTTPS............HTT
ae3e0 50 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e3 80 82 00 e5 b8 ae e5 8a a9 e9 a1 b5 e9 9d PS..............................
ae400 a2 e6 98 af e6 ad a4 e7 94 a8 e6 88 b7 e6 9c 89 e6 9d 83 e8 ae bf e9 97 ae e7 9a 84 e5 94 af e4 ................................
ae420 b8 80 e9 a1 b5 e9 9d a2 e3 80 82 00 49 43 4d 50 e9 94 99 e8 af af e8 b6 85 e6 97 b6 e5 80 bc e5 ............ICMP................
ae440 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 49 43 4d 50 e7 ac ac e4 b8 80 e4 b8 aa e8 ..................ICMP..........
ae460 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 49 47 4d 50 e6 ...........................IGMP.
ae480 9d a1 e7 9b ae e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e7 94 a8 e4 ba 8e e8 ae ................................
ae4a0 bf e9 97 ae e6 ad a4 e8 b7 af e7 94 b1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 9c aa e5 9c ...................IP...........
ae4c0 a8 e6 9c ac e5 9c b0 e9 85 8d e7 bd ae ef bc 8c e5 8f af e4 bb a5 e9 80 9a e8 bf 87 4e 41 54 e6 ............................NAT.
ae4e0 88 96 e5 85 b6 e4 bb 96 e6 96 b9 e5 bc 8f e8 bd ac e5 8f 91 e3 80 82 0a 09 09 09 09 09 09 09 09 ................................
ae500 e5 a6 82 e6 9e 9c e8 bf 99 e4 b8 aa e8 bd ac e5 8f 91 e6 98 af e6 84 8f e6 83 b3 e4 b8 8d e5 88 ................................
ae520 b0 e7 9a 84 ef bc 8c e5 ba 94 e8 af a5 e9 aa 8c e8 af 81 e6 98 af e5 90 a6 e5 8f 91 e7 94 9f e4 ................................
ae540 ba 86 e4 b8 ad e9 97 b4 e4 ba ba e7 9a 84 e6 94 bb e5 87 bb e3 80 82 00 49 50 e5 9c b0 e5 9d 80 ........................IP......
ae560 e4 b8 8d e8 83 bd e6 98 af 25 73 e7 9a 84 e5 b9 bf e6 92 ad e5 9c b0 e5 9d 80 e3 80 82 00 49 50 .........%s...................IP
ae580 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e6 98 af 25 73 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e3 80 82 ...............%s...............
ae5a0 00 e8 be 93 e5 85 a5 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 98 af e6 97 a0 e6 95 88 e7 9a 84 e3 80 ..........IP....................
ae5c0 82 20 00 49 50 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e5 9c a8 25 73 e5 ad 90 e7 bd 91 e5 86 85 e3 ...IP...............%s..........
ae5e0 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 ...IP...........................
ae600 44 48 43 50 e8 8c 83 e5 9b b4 e5 86 85 e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 DHCP.............IP.............
ae620 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 e5 9c b0 e5 9d 80 e6 b1 a0 e4 b8 ad e9 85 ..............DHCP..............
ae640 8d e7 bd ae e7 9a 84 e8 8c 83 e5 9b b4 e5 86 85 e3 80 82 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a ....................OpenVPN.....
ae660 a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 49 .......IP......................I
ae680 50 e5 8d 8f e8 ae ae e6 97 a0 e6 b3 95 e8 af 86 e5 88 ab e3 80 82 00 e5 8f af e4 bb a5 e5 9c a8 P...............................
ae6a0 20 25 31 24 73 25 32 24 73 25 33 24 73 e5 a4 84 e6 a3 80 e6 9f a5 49 50 73 65 63 e7 8a b6 e6 80 .%1$s%2$s%3$s.........IPsec.....
ae6c0 81 e3 80 82 00 49 50 73 65 63 e9 9a a7 e9 81 93 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 00 .....IPsec......................
ae6e0 e4 b8 8d e8 83 bd e4 b8 ba 49 50 76 36 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 22 25 32 24 73 22 .........IPv6.DNS........."%2$s"
ae700 e6 8c 87 e5 ae 9a 49 50 76 34 e7 bd 91 e5 85 b3 22 25 31 24 73 22 20 e3 80 82 00 49 50 76 34 20 ......IPv4......"%1$s".....IPv4.
ae720 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 .............'%s'............IPv
ae740 36 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 82 00 49 50 76 34 e7 9b 91 e8 a7 86 49 50 e5 9c b0 e5 9d 80 6.............IPv4......IP......
ae760 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 36 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 .'%s'............IPv6...........
ae780 82 00 e4 b8 8d e8 83 bd e4 b8 ba 49 50 76 34 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 22 25 32 24 ...........IPv4.DNS........."%2$
ae7a0 73 22 e6 8c 87 e5 ae 9a 49 50 76 36 e7 bd 91 e5 85 b3 22 25 31 24 73 22 e3 80 82 00 49 50 76 36 s"......IPv6......"%1$s"....IPv6
ae7c0 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 .............'%s'............IPv
ae7e0 34 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 82 00 49 50 76 36 20 e7 9b 91 e8 a7 86 49 50 e5 9c b0 e5 9d 4.............IPv6.......IP.....
ae800 80 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 34 e7 bd 91 e5 85 b3 e4 b8 8a e3 ..'%s'............IPv4..........
ae820 80 82 00 4c 32 54 50 e7 94 a8 e6 88 b7 e5 88 97 e8 a1 a8 e5 b7 b2 e8 a2 ab e4 bf ae e6 94 b9 00 ...L2TP.........................
ae840 4d 41 43 e5 9c b0 e5 9d 80 25 73 e5 b1 9e e4 ba 8e e6 9c ac e5 9c b0 e6 8e a5 e5 8f a3 ef bc 8c MAC......%s.....................
ae860 e5 ae 83 e4 b8 8d e8 83 bd e5 9c a8 e8 bf 99 e9 87 8c e4 bd bf e7 94 a8 e3 80 82 00 25 73 e7 9a ............................%s..
ae880 84 4d 52 55 20 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e 35 37 36 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 .MRU.............576............
ae8a0 20 00 4d 53 53 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 35 37 36 e5 92 8c 36 35 35 33 35 e5 ..MSS...............576...65535.
ae8c0 ad 97 e8 8a 82 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 20 25 32 24 73 ef bc 88 .........................%2$s...
ae8e0 e5 bd 93 e5 89 8d e8 ae be e7 bd ae e5 85 81 e8 ae b8 e7 9a 84 e6 9c 80 e5 a4 a7 e5 80 bc ef bc ................................
ae900 9a 25 33 24 64 ef bc 89 e7 9a 84 4d 54 55 20 28 25 31 24 64 29 20 e5 a4 aa e5 a4 a7 e3 80 82 00 .%3$d......MTU.(%1$d)...........
ae920 25 73 20 e7 9a 84 4d 54 55 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e 35 37 36 e4 b8 aa e5 ad 97 e8 8a %s....MTU............576........
ae940 82 e3 80 82 20 00 4d 54 55 e5 bf 85 e9 a1 bb e5 9c a8 25 64 20 e5 92 8c 20 25 64 20 e5 80 bc e4 ......MTU.........%d.....%d.....
ae960 b9 8b e9 97 b4 e3 80 82 00 56 4c 41 4e e7 9a 84 4d 54 55 e4 b8 8d e8 83 bd e5 a4 a7 e4 ba 8e e5 .........VLAN...MTU.............
ae980 85 b6 e7 88 b6 e6 8e a5 e5 8f a3 e7 9a 84 4d 54 55 e3 80 82 00 4d 58 e5 8c 85 e5 90 ab e6 97 a0 ..............MTU....MX.........
ae9a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 e7 bc 93 e5 ad 98 e4 b8 ad 52 52 73 65 74 73 ef bc 88 .......................RRsets...
ae9c0 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 ef bc 89 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c ................................
ae9e0 80 e9 95 bf e7 94 9f e5 ad 98 e6 97 b6 e9 97 b4 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba ................................
aea00 38 36 34 30 30 e7 a7 92 ef bc 88 31 e5 a4 a9 ef bc 89 e3 80 82 20 e5 bd 93 e5 86 85 e9 83 a8 54 86400......1...................T
aea20 54 4c e5 88 b0 e6 9c 9f e6 97 b6 ef bc 8c e7 bc 93 e5 ad 98 e9 a1 b9 e7 9b ae e5 b7 b2 e8 bf 87 TL..............................
aea40 e6 9c 9f e3 80 82 20 e8 bf 99 e5 8f af e4 bb a5 e5 bc ba e5 88 b6 e8 a7 a3 e6 9e 90 e5 99 a8 e6 ................................
aea60 9b b4 e9 a2 91 e7 b9 81 e5 9c b0 e6 9f a5 e8 af a2 e6 95 b0 e6 8d ae ef bc 8c e8 80 8c e4 b8 8d ................................
aea80 e4 bf a1 e4 bb bb ef bc 88 e9 9d 9e e5 b8 b8 e5 a4 a7 ef bc 89 e7 9a 84 54 54 4c e5 80 bc e3 80 ........................TTL.....
aeaa0 82 00 e7 bc 93 e5 ad 98 e4 b8 ad e7 9a 84 52 52 73 65 74 73 ef bc 88 e8 b5 84 e6 ba 90 e8 ae b0 ..............RRsets............
aeac0 e5 bd 95 e9 9b 86 ef bc 89 e5 92 8c e6 b6 88 e6 81 af e9 85 8d e7 bd ae e6 9c 80 e5 b0 8f e7 94 ................................
aeae0 9f e5 ad 98 e6 97 b6 e9 97 b4 e3 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 30 e7 a7 92 e3 80 82 .........................0......
aeb00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e4 ba 86 e5 b0 8f e7 9a 84 e6 95 b0 e5 80 bc ef bc 8c e5 88 ................................
aeb20 99 e6 95 b0 e6 8d ae e8 a2 ab e7 bc 93 e5 ad 98 e7 9a 84 e6 97 b6 e9 97 b4 e9 95 bf e4 ba 8e e5 ................................
aeb40 9f 9f e6 89 80 e6 9c 89 e8 80 85 e7 9a 84 e6 84 8f e5 9b be ef bc 8c e5 9b a0 e6 ad a4 e6 9f a5 ................................
aeb60 e8 af a2 e6 95 b0 e6 8d ae e7 9a 84 e9 87 8f e5 b0 86 e5 87 8f e5 b0 91 e3 80 82 e6 95 b0 e5 80 ................................
aeb80 bc e4 b8 ba 30 e5 b0 86 e4 bc 9a e7 a1 ae e4 bf 9d e7 bc 93 e5 ad 98 e4 b8 ad e7 9a 84 e6 95 b0 ....0...........................
aeba0 e6 8d ae e4 b8 8e e5 9f 9f e6 89 80 e6 9c 89 e8 80 85 e7 9a 84 e6 84 8f e5 9b be e4 b8 80 e8 87 ................................
aebc0 b4 e3 80 82 e8 bf 87 e9 ab 98 e7 9a 84 e5 80 bc e4 bc 9a e5 af bc e8 87 b4 e9 ba bb e7 83 a6 ef ................................
aebe0 bc 8c e5 9b a0 e4 b8 ba e7 bc 93 e5 ad 98 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e5 8f af e8 83 bd ................................
aec00 e4 b8 8e e5 ae 9e e9 99 85 e6 95 b0 e6 8d ae e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 00 4e 41 53 .............................NAS
aec20 e6 a0 87 e8 af 86 e7 ac a6 e5 bf 85 e9 a1 bb e4 b8 ba 33 2d 32 35 33 e4 b8 aa e5 ad 97 e7 ac a6 ..................3-253.........
aec40 ef bc 8c e5 b9 b6 e4 b8 94 e5 8f aa e5 ba 94 e5 8c 85 e5 90 ab 41 53 43 49 49 e5 ad 97 e7 ac a6 .....................ASCII......
aec60 e3 80 82 00 4e 41 54 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 20 25 73 e7 9a 84 ....NAT....................%s...
aec80 4e 44 50 e6 9d a1 e7 9b ae e5 b7 b2 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 00 e8 a6 81 e5 94 a4 e9 NDP.............................
aeca0 86 92 e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba e4 b8 ad e7 9a 84 e7 bd 91 e5 8d a1 e8 ae be e5 a4 87 ................................
aecc0 e5 bf 85 e9 a1 bb e6 94 af e6 8c 81 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 ef bc 8c e5 b9 b6 e4 b8 ................................
aece0 94 e8 bf 9b e8 a1 8c e4 ba 86 e6 ad a3 e7 a1 ae e7 9a 84 e9 85 8d e7 bd ae ef bc 88 e7 bd 91 e7 ................................
aed00 bb 9c e3 80 81 42 49 4f 53 e8 ae be e7 bd ae ef bc 89 e3 80 82 00 e5 85 b6 e4 bb 96 e7 ac ac e4 .....BIOS.......................
aed20 b8 80 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 ................................
aed40 00 e5 85 b6 e4 bb 96 e5 a4 9a e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ................................
aed60 95 b4 e6 95 b0 e3 80 82 00 e5 85 b6 e4 bb 96 e5 8d 95 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf ................................
aed80 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 50 48 41 53 45 31 e6 9c 89 e6 95 88 e6 9c 9f .................PHASE1.........
aeda0 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 50 68 61 73 65 20 32 e6 9c 89 e6 95 88 ...................Phase.2......
aedc0 e6 9c 9f e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 50 50 50 .............................PPP
aede0 6f 45 e6 9d a1 e7 9b ae e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 8c 85 e9 95 oE..............................
aee00 bf e5 ba a6 e6 98 af e5 b0 86 e6 8d 95 e8 8e b7 e7 9a 84 e6 af 8f e4 b8 aa e5 8c 85 e7 9a 84 e5 ................................
aee20 ad 97 e8 8a 82 e6 95 b0 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 30 ef bc 8c e8 bf 99 e5 ........................0.......
aee40 b0 86 e6 8d 95 e8 8e b7 e6 95 b4 e4 b8 aa e5 b8 a7 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 e5 85 b6 ................................
aee60 e5 a4 a7 e5 b0 8f e3 80 82 00 52 41 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f af e4 bb a5 e5 8f af e9 80 ..........RA....................
aee80 89 e5 9c b0 e6 8f 90 e4 be 9b e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 e3 80 82 20 e4 bd bf ................................
aeea0 e7 94 a8 e5 88 86 e5 8f b7 e5 ad 97 e7 ac a6 e4 bd 9c e4 b8 ba e5 88 86 e9 9a 94 e7 ac a6 e3 80 ................................
aeec0 82 00 e6 98 a0 e5 b0 84 e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 ................................
aeee0 00 e4 b8 bb 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ba e7 a9 ba e6 97 b6 ef bc ....L2TP.DNS....................
aef00 8c e6 97 a0 e6 b3 95 e8 ae be e7 bd ae e5 a4 87 e7 94 a8 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 8a ...................L2TP.DNS.....
aef20 a1 e5 99 a8 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e7 9a 84 e8 8c .......................DHCP.....
aef40 83 e5 9b b4 e6 97 a0 e6 95 88 ef bc 88 e7 bb 93 e6 9d 9f e5 9c b0 e5 9d 80 e9 ab 98 e4 ba 8e e8 ................................
aef60 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 ef bc 89 e3 80 82 00 54 43 50 20 46 49 4e e7 ad 89 e5 be 85 e8 ..................TCP.FIN.......
aef80 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e5 85 ...........................TCP..
aefa0 b3 e9 97 ad e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 ................................
aefc0 54 43 50 e5 85 b3 e9 97 ad e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 TCP.............................
aefe0 b0 e3 80 82 00 54 43 50 e5 bb ba e7 ab 8b e7 9a 84 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb .....TCP........................
af000 e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e7 ac ac e4 b8 80 e4 b8 aa e8 b6 85 e6 97 b6 e5 .............TCP................
af020 80 bc e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e7 a9 ...........................TCP..
af040 ba e9 97 b2 e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 ................................
af060 80 82 20 00 54 43 50 e6 89 93 e5 bc 80 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ....TCP.........................
af080 95 b4 e6 95 b0 e3 80 82 00 55 44 50 e7 ac ac e4 b8 80 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf .........UDP....................
af0a0 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 55 44 50 e5 a4 9a e8 b6 85 e6 97 b6 e5 80 bc .................UDP............
af0c0 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 55 44 50 e5 8d 95 e8 b6 85 e6 97 b6 e5 ...................UDP..........
af0e0 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 56 49 50 e9 85 8d e7 bd ae e5 b7 .....................VIP........
af100 b2 e7 bb 8f e6 94 b9 e5 8f 98 00 56 4c 41 4e e7 9a 84 e4 bc 98 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 ...........VLAN.................
af120 bb e4 b8 ba 31 e5 88 b0 37 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e5 88 86 e9 ....1...7.......................
af140 85 8d e6 8e a5 e5 8f a3 e6 97 b6 ef bc 8c e6 97 a0 e6 b3 95 e6 9b b4 e6 94 b9 56 4c 41 4e e6 a0 ..........................VLAN..
af160 87 e8 af 86 e3 80 82 00 56 4c 41 4e e6 a0 87 e8 af 86 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 34 ........VLAN...............1...4
af180 30 39 34 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 57 50 41 e5 af 86 e7 a0 81 e5 094...................WPA.......
af1a0 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 38 e5 88 b0 36 33 e4 b8 aa e5 ad 97 e7 ac a6 e4 b9 8b e9 97 b4 ...........8...63...............
af1c0 e3 80 82 00 5c e2 80 9c e4 bd bf e7 94 a8 52 61 6d 64 69 73 6b 20 5c e2 80 9d e8 ae be e7 bd ae ....\.........Ramdisk.\.........
af1e0 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 20 e8 bf 99 e5 b0 86 e5 af bc e8 87 b4 e9 98 b2 e7 81 ab e5 ................................
af200 a2 99 5c e5 9c a8 e4 bf 9d e5 ad 98 e6 96 b0 e8 ae be e7 bd ae e5 90 8e e7 ab 8b e5 8d b3 e9 87 ..\.............................
af220 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 5c 20 6e 20 5c 20 6e e8 af b7 e7 a1 ae e8 ae a4 e3 80 82 .............\.n.\.n............
af240 00 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e5 8f af e7 94 a8 e4 ba 8e e8 bf 9e e6 8e a5 e5 88 b0 e8 ................................
af260 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 48 54 54 50 e4 bb a3 e7 90 86 e7 9a 84 e5 9c .................HTTP...........
af280 b0 e5 9d 80 e3 80 82 25 31 24 73 e5 ae a2 e6 88 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 .......%1$s.....................
af2a0 e5 8d 8f e8 ae ae e5 bf 85 e9 a1 bb e4 bd bf e7 94 a8 54 43 50 e3 80 82 00 e8 ad a6 e6 8a a5 e9 ..................TCP...........
af2c0 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e8 ad a6 e6 8a a5 e9 97 ................................
af2e0 b4 e9 9a 94 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e6 8e a2 e6 b5 8b e9 ................................
af300 97 b4 e9 9a 94 e3 80 82 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad ................................
af320 a3 e5 80 bc e3 80 82 00 e7 94 a8 e4 ba 8e e9 aa 8c e8 af 81 e6 95 b0 e6 8d ae e4 bf a1 e9 81 93 ................................
af340 e5 88 86 e7 bb 84 e7 9a 84 e7 ae 97 e6 b3 95 ef bc 8c e4 bb a5 e5 8f 8a e5 9c a8 e5 ad 98 e5 9c ................................
af360 a8 54 4c 53 e5 af 86 e9 92 a5 e6 97 b6 e6 8e a7 e5 88 b6 e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e3 .TLS............................
af380 80 82 25 31 24 73 e5 bd 93 e4 bd bf e7 94 a8 41 45 41 44 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e6 ..%1$s.........AEAD.............
af3a0 a8 a1 e5 bc 8f ef bc 88 e5 a6 82 41 45 53 2d 47 43 4d ef bc 89 e6 97 b6 ef bc 8c e6 ad a4 e6 91 ...........AES-GCM..............
af3c0 98 e8 a6 81 e4 bb 85 e7 94 a8 e4 ba 8e e6 8e a7 e5 88 b6 e4 bf a1 e9 81 93 ef bc 8c 20 25 31 24 .............................%1$
af3e0 73 e5 b0 86 e6 ad a4 e9 9b 86 e8 ae be e7 bd ae e4 b8 ba 53 48 41 31 ef bc 8c e9 99 a4 e9 9d 9e s..................SHA1.........
af400 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b7 e7 ab af e9 83 bd e8 ae be e7 bd ae e4 b8 ba e5 8c b9 e9 85 ................................
af420 8d e3 80 82 20 53 48 41 31 e6 98 af 4f 70 65 6e 56 50 4e e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc e3 .....SHA1...OpenVPN.............
af440 80 82 00 e7 94 a8 e4 ba 8e e9 aa 8c e8 af 81 e6 95 b0 e6 8d ae e4 bf a1 e9 81 93 e5 88 86 e7 bb ................................
af460 84 e7 9a 84 e7 ae 97 e6 b3 95 ef bc 8c e4 bb a5 e5 8f 8a e5 9c a8 e5 ad 98 e5 9c a8 54 4c 53 e5 ............................TLS.
af480 af 86 e9 92 a5 e6 97 b6 e6 8e a7 e5 88 b6 e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e3 80 82 25 31 24 .............................%1$
af4a0 73 e5 bd 93 e4 bd bf e7 94 a8 41 45 41 44 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e6 a8 a1 e5 bc 8f s.........AEAD..................
af4c0 ef bc 88 e4 be 8b e5 a6 82 41 45 53 2d 47 43 4d ef bc 89 e6 97 b6 ef bc 8c e6 ad a4 e6 91 98 e8 .........AES-GCM................
af4e0 a6 81 e4 bb 85 e7 94 a8 e4 ba 8e e6 8e a7 e5 88 b6 e4 bf a1 e9 81 93 ef bc 8c e8 80 8c e4 b8 8d ................................
af500 e6 98 af 20 e6 95 b0 e6 8d ae e9 80 9a e9 81 93 e3 80 82 e4 b8 80 e8 88 ac 25 31 24 73 e8 ae be .........................%1$s...
af520 e7 bd ae e4 b8 ba 53 48 41 31 ef bc 8c e9 99 a4 e9 9d 9e e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 ......SHA1......................
af540 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e5 80 bc e3 80 82 20 53 48 41 31 e6 98 af 4f 70 65 6e 56 50 4e ..................SHA1...OpenVPN
af560 e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 00 e5 88 ab e5 90 8d 49 50 e5 9c b0 e5 9d 80 e7 b3 ......................IP........
af580 bb e5 88 97 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e8 bf 9c e7 a8 8b e5 af b9 e7 ad 89 e4 bd 93 e5 ................................
af5a0 9c b0 e5 9d 80 e7 9a 84 e7 b3 bb e5 88 97 e3 80 82 00 e5 88 ab e5 90 8d e5 88 97 e8 a1 a8 e5 b7 ................................
af5c0 b2 e7 bb 8f e6 94 b9 e5 8f 98 00 e5 88 ab e5 90 8d e4 b8 8d e8 83 bd e4 bb a5 70 6b 67 5f e5 bc ..........................pkg_..
af5e0 80 e5 a4 b4 e3 80 82 00 e5 88 ab e5 90 8d 3a 20 25 73 e4 b8 8d e8 83 bd e5 b5 8c e5 a5 97 ef bc ..............:.%s..............
af600 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb ac e4 b8 8d e6 98 af e7 9b b8 e5 90 8c e7 9a 84 e7 b1 bb e5 ................................
af620 9e 8b e3 80 82 00 e5 a4 87 e4 bb bd e7 bc 93 e5 ad 98 e6 96 87 e4 bb b6 20 25 73 e5 b7 b2 e6 8d .........................%s.....
af640 9f e5 9d 8f ef bc 8c e5 8f 96 e6 b6 88 e9 93 be e6 8e a5 e3 80 82 00 e5 b8 a6 e5 ae bd e9 99 90 ................................
af660 e5 88 b6 e5 bf 85 e9 a1 bb e6 98 af e6 ad a3 e5 80 bc e3 80 82 00 25 73 20 e7 9a 84 e5 b8 a6 e5 ......................%s........
af680 ae bd e5 80 bc e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 e5 ................................
af6a0 b9 bf e6 92 ad e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e e6 ad a4 56 49 50 00 e5 b9 ..........................VIP...
af6c0 bf e6 92 ad e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e7 bb 93 e6 9d 9f e5 ad 90 e7 bd 91 e8 ................................
af6e0 8c 83 e5 9b b4 e5 86 85 e4 bd bf e7 94 a8 e3 80 82 00 e6 82 a8 e7 9a 84 e6 b5 8f e8 a7 88 e5 99 ................................
af700 a8 e5 bf 85 e9 a1 bb e6 94 af e6 8c 81 63 6f 6f 6b 69 65 73 e6 89 8d e8 83 bd e7 99 bb e5 bd 95 .............cookies............
af720 e3 80 82 00 e4 bb 85 e9 99 90 e9 ab 98 e7 ba a7 e7 94 a8 e6 88 b7 e4 bd bf e7 94 a8 ef bc 8c e8 ................................
af740 87 aa e8 a1 8c e6 89 bf e6 8b 85 e9 a3 8e e9 99 a9 ef bc 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ................................
af760 b7 e4 b8 8d e8 83 bd e5 9c a8 e6 8e a5 e5 8f a3 ef bc 85 25 31 24 73 20 e4 b8 8a e4 bd bf e7 94 ...................%1$s.........
af780 a8 ef bc 8c e5 ae 83 e5 b7 b2 e7 bb 8f e5 9c a8 20 25 32 24 73 20 e5 ae 9e e4 be 8b e4 b8 8a e4 .................%2$s...........
af7a0 bd bf e7 94 a8 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e4 b8 8d e8 83 bd e4 bd bf e7 94 ................................
af7c0 a8 e6 8e a5 e5 8f a3 25 73 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e6 98 af e7 bd 91 e6 a1 a5 e7 9a .......%s.......................
af7e0 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 00 e8 af 81 e4 b9 a6 e5 85 ac e9 92 a5 e4 b8 8e e7 ad be ................................
af800 e5 90 8d e8 af b7 e6 b1 82 e5 85 ac e9 92 a5 e4 b8 8d e7 ac a6 e3 80 82 00 e5 b7 b2 e6 88 90 e5 ................................
af820 8a 9f e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e3 80 82 00 e5 bf 85 e9 a1 bb e5 ba 94 e7 94 a8 e6 9b ................................
af840 b4 e6 94 b9 e6 89 8d e8 83 bd e4 bd bf e5 85 b6 e7 94 9f e6 95 88 e3 80 82 00 e5 bf 85 e9 a1 bb ................................
af860 e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e6 89 8d e8 83 bd e4 bd bf e5 85 b6 e7 94 9f e6 95 88 e3 80 ................................
af880 82 00 e5 bf 85 e9 a1 bb e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e6 89 8d e8 83 bd e7 94 9f e6 95 88 ................................
af8a0 e3 80 82 00 e4 bb a3 e7 a0 81 e5 8f 91 e7 94 9f e9 94 99 e8 af af ef bc 8c e4 bd 86 e6 98 af e6 ................................
af8c0 97 a0 e6 b3 95 e7 a1 ae e5 ae 9a e5 87 ba e9 94 99 e7 9a 84 e4 bb a3 e7 a0 81 e5 9c a8 e5 93 aa ................................
af8e0 e4 b8 80 e8 a1 8c e3 80 82 20 e5 87 ba e9 94 99 e5 93 8d e5 ba 94 e5 a6 82 e4 b8 8b e3 80 82 00 ................................
af900 e5 91 bd e4 bb a4 27 25 31 24 73 27 e8 bf 94 e5 9b 9e e9 80 80 e5 87 ba e4 bb a3 e7 a0 81 20 27 ......'%1$s'...................'
af920 25 32 24 64 27 ef bc 8c e8 be 93 e5 87 ba e6 98 af 20 27 25 33 24 73 27 20 00 e5 8d 95 e4 bd 8d %2$d'.............'%3$s'........
af940 e5 ad 97 e7 ac a6 e4 b8 b2 e5 b0 b1 e5 83 8f e4 b8 80 e4 b8 aa e5 af 86 e7 a0 81 ef bc 8c e9 99 ................................
af960 90 e5 88 b6 e5 90 91 e7 9f a5 e9 81 93 e5 8d 95 e4 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 e7 9a 84 e4 ................................
af980 b8 bb e6 9c ba e6 9f a5 e8 af a2 53 4e 4d 50 e7 9a 84 e8 ae bf e9 97 ae e3 80 82 20 e6 9c 89 e5 ...........SNMP.................
af9a0 be 88 e5 a4 a7 e7 9a 84 e4 bd bf e7 94 a8 e4 bb b7 e5 80 bc ef bc 8c e5 8f af e4 bb a5 e9 98 b2 ................................
af9c0 e6 ad a2 e6 9c aa e7 bb 8f e6 8e 88 e6 9d 83 e7 9a 84 e4 bf a1 e6 81 af e6 b3 84 e9 9c b2 e3 80 ................................
af9e0 82 00 e9 85 8d e7 bd ae e5 8c ba e5 9f 9f e5 b7 b2 e6 81 a2 e5 a4 8d ef bc 8c e9 98 b2 e7 81 ab ................................
afa00 e5 a2 99 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e6 ................................
afa20 97 a0 e6 b3 95 e8 bf 98 e5 8e 9f e9 85 8d e7 bd ae ef bc 88 e6 96 87 e4 bb b6 e4 b8 8a e4 bc a0 ................................
afa40 e9 94 99 e8 af af ef bc 89 e3 80 82 00 e6 97 a0 e6 b3 95 e6 81 a2 e5 a4 8d e9 85 8d e7 bd ae e6 ................................
afa60 96 87 e4 bb b6 00 e5 bd 93 e5 90 af e7 94 a8 e6 b3 a8 e9 94 80 e5 bc b9 e5 87 ba e7 aa 97 e5 8f ................................
afa80 a3 e6 97 b6 ef bc 8c e5 b0 86 e6 98 be e7 a4 ba e5 9c a8 e6 ad a4 e5 a4 84 e4 b8 8a e4 bc a0 e7 ................................
afaa0 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 96 87 e4 bb b6 e7 9a 84 e5 86 85 e5 ae b9 e3 80 82 00 e5 ..HTML./.PHP....................
afac0 bd 93 e5 8f 91 e7 94 9f e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e9 94 99 e8 af af e6 97 b6 ef bc 8c ................................
afae0 e5 b0 86 e6 98 be e7 a4 ba e6 ad a4 e5 a4 84 e4 b8 8a e4 bc a0 e7 9a 84 48 54 4d 4c 20 2f 20 50 ........................HTML./.P
afb00 48 50 e6 96 87 e4 bb b6 e7 9a 84 e5 86 85 e5 ae b9 e3 80 82 20 e5 ae 83 e5 8f af e4 bb a5 e5 8c HP..............................
afb20 85 e6 8b ac e2 80 9c 24 20 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 20 24 e2 80 9d e3 80 82 e5 .......$.PORTAL_MESSAGE.$.......
afb40 a6 82 e6 9e 9c e6 9c 89 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e5 ae 83 e5 b0 86 ........RADIUS..................
afb60 e8 a2 ab e6 9d a5 e8 87 aa 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e9 94 99 e8 af .........RADIUS.................
afb80 af e6 88 96 e5 ba 94 e7 ad 94 e6 b6 88 e6 81 af e6 9b bf e6 8d a2 e3 80 82 00 e9 bb 98 e8 ae a4 ................................
afba0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e4 bd bf e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e6 ad ................................
afbc0 a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 49 50 e4 bd 9c e4 b8 ba e7 bd 91 e5 85 b3 e3 80 82 20 e5 .............IP.................
afbe0 a6 82 e6 9e 9c e8 bf 99 e4 b8 8d e6 98 af e7 bd 91 e7 bb 9c e7 9a 84 e6 ad a3 e7 a1 ae e7 bd 91 ................................
afc00 e5 85 b3 ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e5 a4 87 e7 94 a8 e7 bd ................................
afc20 91 e5 85 b3 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e4 bd bf e7 94 a8 ................................
afc40 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e8 bf 99 e4 b8 aa e6 8e a5 e5 8f a3 e7 9a 84 49 50 e4 bd 9c ...........................IP...
afc60 e4 b8 ba e7 bd 91 e5 85 b3 e3 80 82 20 e5 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e5 88 86 e9 85 8d e7 ................................
afc80 bd 91 e5 85 b3 ef bc 8c e8 af b7 e4 bf 9d e7 95 99 e7 a9 ba e7 99 bd e3 80 82 00 e8 bf 99 e4 b8 ................................
afca0 aa e7 b3 bb e7 bb 9f e7 9a 84 e5 9f 9f e5 90 8d e7 a7 b0 e4 bd 9c e4 b8 ba e9 bb 98 e8 ae a4 e5 ................................
afcc0 9f 9f e7 9a 84 e5 90 8d e7 a7 b0 e7 94 b1 44 48 43 50 e6 8f 90 e4 be 9b e3 80 82 e5 9c a8 e8 bf ..............DHCP..............
afce0 99 e9 87 8c e4 bd a0 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e5 a4 87 e7 94 a8 e5 ................................
afd00 9f 9f e5 90 8d e7 a7 b0 e3 80 82 00 e9 bb 98 e8 ae a4 e4 b8 ba e4 bd bf e7 94 a8 e6 ad a4 e7 b3 ................................
afd20 bb e7 bb 9f e7 9a 84 e5 9f 9f e5 90 8d e4 bd 9c e4 b8 ba 44 48 43 50 e6 8f 90 e4 be 9b e7 9a 84 ...................DHCP.........
afd40 e9 bb 98 e8 ae a4 e5 9f 9f e5 90 8d e3 80 82 20 e5 9c a8 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e6 ................................
afd60 8c 87 e5 ae 9a e5 a4 87 e7 94 a8 e5 9f 9f e5 90 8d e3 80 82 00 e9 bb 98 e8 ae a4 e7 a7 9f e7 94 ................................
afd80 a8 e6 97 b6 e9 97 b4 e8 87 b3 e5 b0 91 36 30 e7 a7 92 e3 80 82 00 e9 bb 98 e8 ae a4 e4 bc 98 e5 .............60.................
afda0 8c 96 e7 ae 97 e6 b3 95 00 e5 bb ba e8 ae ae e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 ................................
afdc0 b5 e4 b8 8b e4 bd bf e7 94 a8 e9 bb 98 e8 ae a4 e8 ae be e7 bd ae e3 80 82 20 e4 bd 86 e6 98 af ................................
afde0 e5 a6 82 e6 9e 9c e6 9b b4 e6 94 b9 e8 ae be e7 bd ae ef bc 8c e8 af b7 e9 81 b5 e5 ae 88 e4 bb ................................
afe00 a5 e4 b8 8b e9 99 90 e5 88 b6 ef bc 9a 00 e4 b8 8e e7 8e b0 e6 9c 89 e8 ae b0 e5 bd 95 e7 9a 84 ................................
afe20 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e9 87 8d e5 8f a0 e3 80 82 00 e8 af a5 e5 ................................
afe40 9f 9f e5 90 8d e5 8f aa e8 83 bd e5 8f aa e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 5a ef bc 8c 30 ..........................AZ...0
afe60 2d 39 ef bc 8c 27 20 2d 20 27 e5 92 8c 20 27 2e 27 2e 00 e6 9d a1 e7 9b ae e5 b7 b2 e6 88 90 e5 -9...'.-.'....'.'...............
afe80 8a 9f e5 88 a0 e9 99 a4 00 e5 a4 96 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 20 e5 ...............IP.......(%1$s)..
afea0 92 8c e7 9b ae e7 9a 84 49 50 e5 9c b0 e5 9d 80 20 28 25 32 24 73 29 20 20 e5 85 b7 e6 9c 89 e4 ........IP.......(%2$s).........
afec0 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e3 80 82 00 e5 a4 96 e9 83 a8 49 50 ..............................IP
afee0 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 20 e5 92 8c e5 86 85 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 .......(%1$s)..........IP.......
aff00 28 25 32 24 73 29 20 e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 bb e5 (%2$s)..........................
aff20 88 97 e3 80 82 00 e5 ad 97 e6 ae b5 20 25 73 20 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 .............%s.................
aff40 ac a6 00 e5 ad 97 e6 ae b5 20 25 73 20 e6 98 af e5 bf 85 e9 a1 bb e7 9a 84 00 e5 ad 97 e6 ae b5 ..........%s....................
aff60 27 25 31 24 73 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e5 8d 95 e4 b8 aa e6 9c 89 e6 95 88 e7 '%1$s'..........................
aff80 9a 84 20 25 32 24 73 20 43 49 44 52 e8 8c 83 e5 9b b4 e3 80 82 00 e5 ad 97 e6 ae b5 27 25 31 24 ...%2$s.CIDR................'%1$
affa0 73 27 20 e5 bf 85 e9 a1 bb e5 8f aa e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 20 25 32 24 73 s'..........................%2$s
affc0 20 43 49 44 52 e8 8c 83 e5 9b b4 ef bc 8c e7 94 a8 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e3 80 82 .CIDR...........................
affe0 00 e5 ad 97 e6 ae b5 20 27 25 73 27 20 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 00 ........'%s'....................
b0000 e5 ad 97 e6 ae b5 20 27 25 73 27 20 e6 98 af e5 bf 85 e9 a1 bb e7 9a 84 00 e5 ad 97 e6 ae b5 27 .......'%s'....................'
b0020 25 73 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 %s'.....................IP......
b0040 e6 88 96 e5 9f 9f e5 90 8d e3 80 82 00 e5 ad 97 e6 ae b5 e2 80 9c e5 b9 b6 e5 8f 91 e8 bf 9e e6 ................................
b0060 8e a5 e2 80 9d e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 ad 97 e3 80 82 20 00 e5 ad 97 e6 ae b5 27 ...............................'
b0080 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 31 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 DNS...........1'................
b00a0 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 ............IP.................'
b00c0 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 31 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 DNS..........1'.................
b00e0 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 ad 97 e6 ae b5 27 44 4e 53 ....IPv4...IPv6.............'DNS
b0100 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c ..........2'....................
b0120 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 .......IP.................'DNS..
b0140 9c 8d e5 8a a1 e5 99 a8 32 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 ........2'.....................I
b0160 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d Pv4...IPv6..............'DNS....
b0180 e5 8a a1 e5 99 a8 33 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 ......3'........................
b01a0 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 ....IP.................'DNS.....
b01c0 8a a1 e5 99 a8 33 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 .....3'.....................IPv4
b01e0 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 ad 97 e6 ae b5 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 ...IPv6.............'DNS........
b0200 99 a8 34 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 ..4'...........................I
b0220 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 P.................'DNS..........
b0240 34 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 4'.....................IPv4...IP
b0260 76 36 e5 9c b0 e5 9d 80 00 e6 8f 8f e8 bf b0 e6 80 a7 e5 90 8d e7 a7 b0 e5 8c 85 e5 90 ab e6 97 v6..............................
b0280 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e5 ad 97 e6 ae b5 e2 80 9c e5 8f af e5 88 86 e8 be a8 ................................
b02a0 e5 90 8d e7 a7 b0 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 e2 80 9d e5 8c 85 e5 90 ................................
b02c0 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 4e 54 50 20 e6 9c 8d ........................'NTP....
b02e0 e5 8a a1 e5 99 a8 31 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 ......1'........................
b0300 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 27 4e 54 50 20 e6 9c 8d e5 8a ....IP................'NTP......
b0320 a1 e5 99 a8 32 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a ....2'..........................
b0340 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 4e 54 50 20 e6 9c 8d e5 8a a1 e5 .IP.................'NTP........
b0360 99 a8 33 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 ..3'...........................I
b0380 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 27 4e 54 50 20 e6 9c 8d e5 8a a1 e5 99 a8 34 P................'NTP..........4
b03a0 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 '............................IP.
b03c0 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 4e 65 74 42 49 4f 53 20 e6 95 b0 e6 8d ae e5 ................'NetBIOS........
b03e0 88 86 e5 b8 83 e6 9c 8d e5 8a a1 e5 99 a8 31 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 ..............1'................
b0400 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e2 80 9c e4 b8 bb 4c 32 ............IP................L2
b0420 54 50 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e2 80 9d e5 ad 97 e6 ae b5 e5 bf 85 e9 a1 bb e5 8c TP.DNS..........................
b0440 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e2 80 9c e5 a4 .............IPv4...............
b0460 87 e7 94 a8 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e2 80 9d e5 ad 97 e6 ae b5 e5 bf ....L2TP.DNS....................
b0480 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 ...................IPv4.........
b04a0 00 e5 ad 97 e6 ae b5 e2 80 9c e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e2 80 9d e6 97 a0 e6 95 88 00 ................................
b04c0 e5 ad 97 e6 ae b5 e2 80 9c 54 4c 53 e5 af 86 e9 92 a5 e4 bd bf e7 94 a8 e6 a8 a1 e5 bc 8f e2 80 .........TLS....................
b04e0 9d e6 97 a0 e6 95 88 00 e5 ad 97 e6 ae b5 e2 80 9c 54 4c 53 e5 af 86 e9 92 a5 e2 80 9d e6 97 a0 .................TLS............
b0500 e6 95 88 00 e5 ad 97 e6 ae b5 20 27 e6 8b 93 e6 89 91 27 20 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 ...........'......'.............
b0520 e7 9a 84 e9 80 89 e6 8b a9 00 e5 ad 97 e6 ae b5 20 27 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 .................'WINS..........
b0540 31 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 1'............................IP
b0560 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 27 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 32 ................'WINS..........2
b0580 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 '............................IP.
b05a0 9c b0 e5 9d 80 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 ................................
b05c0 b9 e3 80 82 00 70 66 73 65 6e 73 65 e9 98 b2 e7 81 ab e5 a2 99 e6 ad a3 e5 9c a8 e9 87 8d e6 96 .....pfsense....................
b05e0 b0 e5 90 af e5 8a a8 00 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e9 85 8d e7 bd ae e5 b7 b2 ................................
b0600 e6 9b b4 e6 94 b9 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e7 8e b0 e5 9c a8 e5 ................................
b0620 9c a8 e5 90 8e e5 8f b0 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 ................................
b0640 99 e7 9a 84 e5 8f af e8 b0 83 e5 8f 82 e6 95 b0 e5 b7 b2 e6 94 b9 e5 8f 98 e3 80 82 00 e6 81 a2 ................................
b0660 e5 a4 8d e9 85 8d e7 bd ae e5 90 8e ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e5 b0 86 e9 87 8d e6 96 ................................
b0680 b0 e5 90 af e5 8a a8 e3 80 82 00 e7 ac ac e4 b8 80 e4 b8 aa ef bc 88 e5 88 97 e8 a1 a8 e4 b8 ad ................................
b06a0 e7 9a 84 e6 9c 80 e9 ab 98 ef bc 89 e5 90 af e7 94 a8 e7 9a 84 e6 a3 80 e6 9f a5 49 50 e6 9c 8d ...........................IP...
b06c0 e5 8a a1 e5 b0 86 e7 94 a8 e4 ba 8e e6 a3 80 e6 9f a5 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a ........................DNS.....
b06e0 a1 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 b9 b6 e5 90 af e7 94 a8 e5 85 b7 e6 9c 89 e2 80 ....IP..........................
b0700 9c e4 bd bf e7 94 a8 e5 85 ac e5 85 b1 49 50 e2 80 9d e9 80 89 e9 a1 b9 e7 9a 84 52 46 43 20 32 .............IP............RFC.2
b0720 31 33 36 e6 9d a1 e7 9b ae e3 80 82 00 e5 9b ba e5 ae 9a e9 80 89 e9 a1 b9 e4 bb 85 e9 80 82 e7 136.............................
b0740 94 a8 e4 ba 8e e5 a4 a7 e5 b1 8f e5 b9 95 e3 80 82 00 e4 bb a5 e4 b8 8b e5 b1 9e e6 80 a7 e5 9c ................................
b0760 a8 e5 88 9b e5 bb ba e6 88 96 e7 ad be e5 90 8d e6 97 b6 e6 b7 bb e5 8a a0 e5 88 b0 e8 af 81 e4 ................................
b0780 b9 a6 e5 92 8c e8 af b7 e6 b1 82 e4 b8 ad e3 80 82 20 e8 bf 99 e4 ba 9b e5 b1 9e e6 80 a7 e6 a0 ................................
b07a0 b9 e6 8d ae e6 89 80 e9 80 89 e6 a8 a1 e5 bc 8f e7 9a 84 e4 b8 8d e5 90 8c e8 80 8c e6 9c 89 e6 ................................
b07c0 89 80 e4 b8 8d e5 90 8c e3 80 82 00 e6 97 a0 e6 b3 95 e4 bb 8e 25 32 24 73 e8 af bb e5 8f 96 25 .....................%2$s......%
b07e0 31 24 73 e7 9a 84 e4 bb a5 e4 b8 8b e6 96 87 e4 bb b6 00 e6 a3 80 e6 b5 8b e5 88 b0 e4 bb a5 e4 1$s.............................
b0800 b8 8b e8 be 93 e5 85 a5 e9 94 99 e8 af af ef bc 9a 00 e4 bb a5 e4 b8 8b e6 9d 83 e9 99 90 e6 9c ................................
b0820 89 e6 95 88 e5 9c b0 e4 b8 ba e7 bb 84 e4 b8 ad e7 9a 84 e7 94 a8 e6 88 b7 e6 8f 90 e4 be 9b e7 ................................
b0840 ae a1 e7 90 86 e5 91 98 e7 ba a7 e5 88 ab e8 ae bf e9 97 ae e6 9d 83 e9 99 90 ef bc 8c e5 9b a0 ................................
b0860 e4 b8 ba e7 94 a8 e6 88 b7 e5 8f af e4 bb a5 e8 ae bf e9 97 ae e6 89 a7 e8 a1 8c e5 b8 b8 e8 a7 ................................
b0880 84 e5 91 bd e4 bb a4 ef bc 8c e7 bc 96 e8 be 91 e7 b3 bb e7 bb 9f e6 96 87 e4 bb b6 ef bc 8c e4 ................................
b08a0 bf ae e6 94 b9 e7 94 a8 e6 88 b7 ef bc 8c e6 9b b4 e6 94 b9 e5 af 86 e7 a0 81 e6 88 96 e7 b1 bb ................................
b08c0 e4 bc bc e5 86 85 e5 ae b9 ef bc 9a 00 e4 bb a5 e4 b8 8b e6 9d 83 e9 99 90 e5 ae 9e e9 99 85 e4 ................................
b08e0 b8 ba e7 94 a8 e6 88 b7 e6 8f 90 e4 be 9b e4 ba 86 e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e8 ae bf ................................
b0900 e9 97 ae ef bc 8c e8 af b7 e8 b0 a8 e6 85 8e e6 b7 bb e5 8a a0 ef bc 9a 00 e6 9b b4 e6 96 b0 e4 ................................
b0920 bf 9d e7 95 99 ef bc 88 e4 bd 86 e4 b8 8d e6 98 af 52 46 43 20 31 39 31 38 ef bc 89 e6 88 96 e5 .................RFC.1918.......
b0940 b0 9a e6 9c aa e7 94 b1 49 41 4e 41 e5 88 86 e9 85 8d e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 88 97 ........IANA.........IP.........
b0960 e8 a1 a8 e7 9a 84 e9 a2 91 e7 8e 87 e3 80 82 00 e8 af a5 e6 9c ba e5 99 a8 e5 b0 86 e5 b9 bf e6 ................................
b0980 92 ad e7 9a 84 e9 a2 91 e7 8e 87 e3 80 82 20 30 e8 a1 a8 e7 a4 ba e9 80 9a e5 b8 b8 e6 98 af e4 ...............0................
b09a0 b8 bb e8 8a 82 e7 82 b9 e3 80 82 20 e5 90 a6 e5 88 99 ef bc 8c e9 9b 86 e7 be a4 e4 b8 ad e4 b8 ................................
b09c0 a4 e4 b8 aa e5 80 bc e7 9a 84 e6 9c 80 e4 bd 8e e7 bb 84 e5 90 88 e7 a1 ae e5 ae 9a e4 b8 bb e8 ................................
b09e0 8a 82 e7 82 b9 e3 80 82 00 e7 bd 91 e5 85 b3 22 25 31 24 73 22 e4 b8 8e e7 bd 91 e7 bb 9c 22 25 ..............."%1$s"........."%
b0a00 32 24 73 22 e6 98 af e4 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b1 bb e5 9e 8b e3 80 82 00 2$s"............................
b0a20 e7 bd 91 e5 85 b3 20 22 25 73 22 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e7 bb 8f e5 ad 98 e5 ......."%s"...IP................
b0a40 9c a8 e3 80 82 00 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 25 73 20 e4 b8 8d e5 9c a8 e9 80 89 e5 ae ..................%s............
b0a60 9a e6 8e a5 e5 8f a3 e7 9a 84 e5 ad 90 e7 bd 91 e4 b9 8b e4 b8 80 e3 80 82 00 e7 bd 91 e5 85 b3 ................................
b0a80 e5 9c b0 e5 9d 80 25 73 20 e4 b8 8d e5 9c a8 e9 80 89 e5 ae 9a e6 8e a5 e5 8f a3 e7 9a 84 e5 ad ......%s........................
b0aa0 90 e7 bd 91 e5 86 85 e3 80 82 00 e7 bd 91 e5 85 b3 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 ................................
b0ac0 e3 80 82 20 00 e7 bd 91 e5 85 b3 e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e4 bd 86 e8 b7 af e7 94 b1 ................................
b0ae0 e6 b2 a1 e6 9c 89 e3 80 82 20 e5 bf 85 e9 a1 bb e7 a6 81 e7 94 a8 e8 b7 af e7 94 b1 e6 89 8d e8 ................................
b0b00 83 bd e9 80 89 e6 8b a9 e5 b7 b2 e7 a6 81 e7 94 a8 e7 9a 84 e7 bd 91 e5 85 b3 e3 80 82 00 e7 bd ................................
b0b20 91 e5 85 b3 22 25 73 22 e7 9a 84 e5 90 8d e7 a7 b0 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 ...."%s"........................
b0b40 00 e7 bd 91 e5 85 b3 3a 20 25 73 20 e6 97 a0 e6 95 88 ef bc 8c e4 b8 8d e4 bd bf e7 94 a8 e5 ae .......:.%s.....................
b0b60 83 e3 80 82 00 e7 94 9f e6 88 90 e7 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e6 97 a0 e6 b3 95 ................................
b0b80 e8 a7 a3 e6 9e 90 e3 80 82 20 e8 af b7 e6 9b b4 e6 ad a3 e4 bb a5 e4 b8 8b e9 94 99 e8 af af ef ................................
b0ba0 bc 9a 00 47 49 46 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e4 b8 ...GIF..........................
b0bc0 ba 49 50 76 34 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 .IPv4...........................
b0be0 e4 b8 ba 49 50 76 34 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 ...IPv4....GIF..................
b0c00 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 36 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 .........IPv6...................
b0c20 9c b0 e5 9c b0 e5 9d 80 e4 b8 ba 49 50 76 36 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 e5 ad 90 e7 ...........IPv6....GIF..........
b0c40 bd 91 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 e5 92 8c 31 32 38 e4 b9 8b e9 97 b4 e7 9a .................1...128........
b0c60 84 e6 95 b4 e6 95 b0 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb ...........GIF..................
b0c80 e6 98 af 31 e5 88 b0 33 32 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 47 49 46 e9 ...1...32...................GIF.
b0ca0 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e7 bb ................................
b0cc0 84 e5 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e4 bb a5 e6 95 b0 e5 ad 97 e7 bb 93 e5 b0 be e3 80 82 00 ................................
b0ce0 e7 bb 84 e5 90 8d e9 95 bf e5 ba a6 e8 b6 85 e8 bf 87 31 36 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 ..................16............
b0d00 00 e9 ab 98 e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba 31 30 30 e6 88 96 e6 .........................100....
b0d20 9b b4 e5 b0 8f e3 80 82 00 e9 ab 98 e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ................................
b0d40 ba e6 95 b0 e5 80 bc e3 80 82 00 e9 ab 98 e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb ................................
b0d60 e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e9 ab 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 ................................
b0d80 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e9 ab 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf ................................
b0da0 85 e9 a1 bb e5 a4 a7 e4 ba 8e e4 bd 8e e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc 00 e9 ab 98 e5 bb b6 ................................
b0dc0 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e9 ab 98 e4 ................................
b0de0 b8 a2 e5 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e9 ab 98 e4 ba 8e e4 bd 8e e4 b8 a2 e5 8c 85 ................................
b0e00 e9 98 88 e5 80 bc 00 e4 b8 bb e6 9c ba e5 90 8d e5 90 ab e6 9c 89 e6 97 a0 e6 95 88 e5 ad 97 e7 ................................
b0e20 ac a6 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac ................................
b0e40 a6 41 5a 20 2c 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e5 8f aa .AZ.,0-9...'.-.'................
b0e60 e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 27 20 2d 20 27 ...............A-Z...0-9...'.-.'
b0e80 e3 80 82 20 e5 ae 83 e4 b8 8d e8 83 bd e4 bb a5 e2 80 9c 20 2d 20 e2 80 9d e5 bc 80 e5 a4 b4 e6 ....................-...........
b0ea0 88 96 e7 bb 93 e5 b0 be e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ................................
b0ec0 ab e5 ad 97 e7 ac a6 41 2d 5a ef bc 8c 30 2d 39 ef bc 8c 27 5f 27 e5 92 8c 27 20 2d 20 27 e3 80 .......A-Z...0-9...'_'...'.-.'..
b0ee0 82 20 e5 ae 83 e4 b8 8d e8 83 bd e4 bb a5 e2 80 9c 20 2d 20 e2 80 9d e5 bc 80 e5 a4 b4 e6 88 96 ..................-.............
b0f00 e7 bb 93 e5 b0 be e3 80 82 00 e6 a0 b9 e6 8d ae 52 46 43 39 35 32 ef bc 8c e4 b8 bb e6 9c ba e5 ................RFC952..........
b0f20 90 8d e4 b8 8d e8 83 bd e4 bb a5 e8 bf 9e e5 ad 97 e7 ac a6 e7 bb 93 e5 b0 be 00 e4 b8 bb e6 9c ................................
b0f40 ba e5 90 8d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e4 b8 bb e6 9c ba ................................
b0f60 e5 90 8d e8 a2 ab e9 98 bb e6 ad a2 e6 9b b4 e6 96 b0 e3 80 82 00 e4 bc a0 e9 80 92 e7 9a 84 e4 ................................
b0f80 b8 bb e6 9c ba e5 90 8d e6 97 a0 e6 b3 95 e4 b8 8e e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 ................................
b0fa0 e6 9c 8d e5 8a a1 e5 8c b9 e9 85 8d e3 80 82 20 e6 9c 8d e5 8a a1 e5 ad 97 e6 ae b5 e5 9c a8 e8 ................................
b0fc0 bf 94 e5 9b 9e e4 bb a3 e7 a0 81 e4 b8 ad e5 b0 86 e4 b8 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae ................................
b0fe0 9a e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8d e6 98 af e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 ................................
b1000 9f 9f e5 90 8d 28 46 51 44 4e 29 e3 80 82 46 51 44 4e e6 98 af e6 8c 87 e4 b8 bb e6 9c ba e5 90 .....(FQDN)...FQDN..............
b1020 8d e5 8a a0 e4 b8 8a e5 85 a8 e8 b7 af e5 be 84 ef bc 8c e5 85 a8 e8 b7 af e5 be 84 e4 b8 ad e5 ................................
b1040 88 97 e5 87 ba e4 ba 86 e5 ba 8f e5 88 97 e4 b8 ad e6 89 80 e6 9c 89 e5 9f 9f e6 88 90 e5 91 98 ................................
b1060 ef bc 8c e6 98 af e4 b8 bb e6 9c ba e5 90 8d e7 9a 84 e4 b8 80 e7 a7 8d e5 ae 8c e5 85 a8 e8 a1 ................................
b1080 a8 e7 a4 ba e5 bd a2 e5 bc 8f e3 80 82 00 e6 a0 87 e8 af 86 e7 ac a6 e5 8c 85 e5 90 ab e6 97 a0 ................................
b10a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e8 87 b3 e5 b0 91 ................................
b10c0 e4 b8 ba 31 e5 88 86 e9 92 9f e3 80 82 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 ...1............................
b10e0 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 00 e4 b8 ba e6 af 8f e4 b8 aa e5 ................................
b1100 a5 97 e6 8e a5 e5 ad 97 e5 88 97 e5 87 ba e7 9a 84 e4 bf a1 e6 81 af e6 98 af ef bc 9a 00 e6 8e ................................
b1120 a5 e5 8f a3 27 25 32 24 73 27 20 e4 b8 8a e7 9a 84 e6 8e a5 e5 8f a3 49 50 76 34 20 27 25 31 24 ....'%2$s'.............IPv4.'%1$
b1140 73 27 20 e5 9c b0 e5 9d 80 e4 b8 8d e6 98 af e5 85 ac e5 85 b1 e7 9a 84 ef bc 8c e4 b8 8d e8 83 s'..............................
b1160 bd e9 85 8d e7 bd ae 36 52 44 e9 9a a7 e9 81 93 00 e6 8e a5 e5 8f a3 27 25 32 24 73 27 e4 b8 8a .......6RD.............'%2$s'...
b1180 e7 9a 84 e6 8e a5 e5 8f a3 49 50 76 34 20 27 25 31 24 73 27 e5 9c b0 e5 9d 80 e6 97 a0 e6 95 88 .........IPv4.'%1$s'............
b11a0 ef bc 8c e6 9c aa e9 85 8d e7 bd ae 36 52 44 e9 9a a7 e9 81 93 00 e4 b8 ba 56 49 50 e9 80 89 e6 ............6RD..........VIP....
b11c0 8b a9 e7 9a 84 e6 8e a5 e5 8f a3 e6 b2 a1 e6 9c 89 e9 85 8d e7 bd ae 49 50 76 34 e6 88 96 49 50 .......................IPv4...IP
b11e0 76 36 e5 9c b0 e5 9d 80 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e8 83 bd e7 94 a8 e4 bd 9c 56 49 50 v6...........................VIP
b1200 e7 9a 84 e7 88 b6 e8 8a 82 e7 82 b9 e3 80 82 00 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e4 bf ae e6 ................................
b1220 94 b9 e6 88 90 e5 8a 9f e3 80 82 00 e6 8e a5 e5 8f a3 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd e5 8f ................................
b1240 aa e5 8c 85 e5 90 ab e6 95 b0 e5 ad 97 e3 80 82 00 e6 8e a5 e5 8f a3 e6 8f 8f e8 bf b0 e4 b8 8d ................................
b1260 e8 83 bd e4 bb a5 70 6b 67 5f e5 bc 80 e5 a4 b4 00 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e4 ba 86 ......pkg_......................
b1280 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 99 a8 e9 98 9f e5 88 97 e3 80 82 0a e8 af b7 e5 88 a0 e9 ................................
b12a0 99 a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e9 98 9f e5 88 97 e7 84 b6 e5 90 8e ................................
b12c0 e7 bb a7 e7 bb ad e3 80 82 00 e6 8e a5 e5 8f a3 e6 98 af e7 bd 91 e6 a1 a5 e7 9a 84 e4 b8 80 e9 ................................
b12e0 83 a8 e5 88 86 ef bc 8c e8 af b7 e5 85 88 e4 bb 8e e7 bd 91 e6 a1 a5 e4 b8 8a e5 88 a0 e9 99 a4 ................................
b1300 e5 ae 83 e3 80 82 00 e6 8e a5 e5 8f a3 e6 98 af e4 b8 80 e4 b8 aa 47 49 46 e9 9a a7 e9 81 93 e7 ......................GIF.......
b1320 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 af b7 e5 85 88 e4 bb 8e 47 49 46 e9 9a a7 e9 81 93 .......................GIF......
b1340 e4 b8 8a e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e6 8e a5 e5 8f a3 e6 98 af e4 b8 80 e4 b8 aa 47 ...............................G
b1360 52 45 e9 9a a7 e9 81 93 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 af b7 e5 85 88 e4 bb 8e RE..............................
b1380 47 52 45 e9 9a a7 e9 81 93 e4 b8 8a e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e6 8e a5 e5 8f a3 e6 GRE.............................
b13a0 98 af e7 bb 84 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 af b7 e4 bb 8e e7 bb 84 e4 b8 ad ................................
b13c0 e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e5 bf 85 e9 a1 bb e9 87 8d e6 96 b0 e5 88 86 e9 85 8d e8 ................................
b13e0 af a5 e6 8e a5 e5 8f a3 e4 bb a5 e9 85 8d e7 bd ae e4 b8 ba 20 25 73 e3 80 82 00 e7 a6 bb e5 bc .....................%s.........
b1400 80 e9 98 b2 e7 81 ab e5 a2 99 e6 97 b6 e5 8c b9 e9 85 8d e6 b5 81 e9 87 8f e7 9a 84 e6 8e a5 e5 ................................
b1420 8f a3 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e8 bf ................................
b1440 99 e6 98 af e2 80 9c 57 41 4e e2 80 9d e6 88 96 e5 8f a6 e4 b8 80 e4 b8 aa e5 a4 96 e9 83 a8 e8 .......WAN......................
b1460 bf 9e e6 8e a5 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 4f 70 65 6e 56 50 4e e5 b0 86 e6 8e a5 e6 ..................OpenVPN.......
b1480 94 b6 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e7 9a 84 e6 8e a5 e5 8f a3 e6 88 96 e8 99 9a ................................
b14a0 e6 8b 9f 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8e a5 e5 8f a3 e9 98 9f e5 88 97 e5 b0 86 e5 bc ...IP...........................
b14c0 ba e5 88 b6 e4 b8 ba e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 00 e5 b0 86 e6 a1 a5 e6 8e a5 e6 ad a4 ................................
b14e0 54 41 50 e5 ae 9e e4 be 8b e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 20 e8 bf 99 e4 b8 8d e6 98 af e8 TAP.............................
b1500 87 aa e5 8a a8 e5 ae 8c e6 88 90 e7 9a 84 e3 80 82 20 e5 bf 85 e9 a1 bb e5 88 86 e9 85 8d e6 ad ................................
b1520 a4 e6 8e a5 e5 8f a3 e5 b9 b6 e5 88 86 e5 88 ab e5 88 9b e5 bb ba e6 a1 a5 e6 8e a5 e3 80 82 20 ................................
b1540 e6 ad a4 e8 ae be e7 bd ae e6 8e a7 e5 88 b6 4f 70 65 6e 56 50 4e e4 b8 ba e7 bd 91 e6 a1 a5 e4 ...............OpenVPN..........
b1560 bd bf e7 94 a8 e7 9a 84 e7 8e b0 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e5 92 8c e5 ad 90 e7 bd 91 e6 ..............IP................
b1580 8e a9 e7 a0 81 e3 80 82 20 e5 b0 86 e6 ad a4 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 6e 6f 6e 65 e2 ...........................none.
b15a0 80 9d e5 b0 86 e5 af bc e8 87 b4 e4 b8 8b e9 9d a2 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 ................................
b15c0 e6 a1 a5 44 48 43 50 e8 ae be e7 bd ae e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 00 e7 94 a8 e4 ba 8e ...DHCP.........................
b15e0 e5 8f 91 e8 b5 b7 e6 ad a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e7 .........OpenVPN................
b1600 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e6 8e a5 e5 8f a3 00 e6 8e a5 e5 8f a3 e5 b0 86 e5 88 86 e9 85 ................................
b1620 8d e5 a6 82 e4 b8 8b ef bc 9a 00 e5 86 85 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 .................IP.......(%1$s)
b1640 e5 92 8c e7 9b ae e7 9a 84 49 50 e5 9c b0 e5 9d 80 20 28 25 32 24 73 29 20 e5 85 b7 e6 9c 89 e4 .........IP.......(%2$s)........
b1660 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e3 80 82 00 e6 8e a5 e5 8f a3 25 31 ..............................%1
b1680 24 73 20 e4 b8 8a e6 97 a0 e6 95 88 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 20 28 66 66 3a 66 66 3a $s.............MAC.......(ff:ff:
b16a0 66 66 3a 66 66 3a 66 66 3a 66 66 29 20 e5 b7 b2 e8 a2 ab e8 87 aa e5 8a a8 e6 9b bf e6 8d a2 e4 ff:ff:ff:ff)....................
b16c0 b8 ba 20 25 32 24 73 00 e4 bb a5 e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e6 a0 bc e5 bc 8f e5 a1 ab ...%2$s.........................
b16e0 e5 85 85 e7 9a 84 e5 93 88 e5 b8 8c e7 ae 97 e6 b3 95 e7 9a 84 e5 af 86 e9 92 a5 ef bc 8c e5 89 ................................
b1700 8d e9 9d a2 e5 8a a0 e4 b8 8a e2 80 9c 30 78 e2 80 9d e6 88 96 e4 bb bb e4 bd 95 e5 ad 97 e7 ac .............0x.................
b1720 a6 e4 b8 b2 e3 80 82 20 e9 9d 9e e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e5 ad 97 e7 ac a6 e4 b8 b2 ................................
b1740 e4 bd bf e7 94 a8 6d 64 35 e5 88 b0 e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e5 af 86 e9 92 a5 e8 bf ......md5.......................
b1760 9b e8 a1 8c e5 93 88 e5 b8 8c e3 80 82 20 e9 bb 98 e8 ae a4 e4 b8 ba e9 9a 8f e6 9c ba e7 94 9f ................................
b1780 e6 88 90 e7 9a 84 e5 80 bc e3 80 82 00 e5 af 86 e9 92 a5 e8 b6 8a e5 a4 a7 ef bc 8c e5 85 b6 e6 ................................
b17a0 8f 90 e4 be 9b e7 9a 84 e5 ae 89 e5 85 a8 e6 80 a7 e8 b6 8a e9 ab 98 ef bc 8c e4 bd 86 e6 98 af ................................
b17c0 e6 9b b4 e5 a4 a7 e7 9a 84 e5 af 86 e9 92 a5 e9 9c 80 e8 a6 81 e6 9b b4 e5 a4 9a e7 9a 84 e6 97 ................................
b17e0 b6 e9 97 b4 e6 9d a5 e7 94 9f e6 88 90 ef bc 8c e5 b9 b6 e4 b8 94 e9 9c 80 e8 a6 81 e6 9b b4 e9 ................................
b1800 95 bf e7 9a 84 e6 97 b6 e9 97 b4 e6 9d a5 e9 aa 8c e8 af 81 e3 80 82 20 e6 88 aa e8 87 b3 32 30 ..............................20
b1820 31 36 e5 b9 b4 ef bc 8c 32 30 34 38 e4 bd 8d e6 98 af e6 9c 80 e5 b0 8f e7 9a 84 e9 80 89 e6 8b 16......2048....................
b1840 a9 ef bc 8c 34 30 39 36 e4 bd 8d e4 bd bf e7 94 a8 e6 9c 80 e5 a4 9a e3 80 82 e6 9b b4 e5 a4 9a ....4096........................
b1860 e4 bf a1 e6 81 af e8 af b7 e5 8f 82 e9 98 85 20 25 31 24 73 e3 80 82 00 e4 bb a5 e7 a7 92 e4 b8 ................%1$s............
b1880 ba e5 8d 95 e4 bd 8d e7 9a 84 e6 97 b6 e9 97 b4 e9 95 bf e5 ba a6 ef bc 88 e7 9b b8 e5 af b9 e4 ................................
b18a0 ba 8e e5 8f 91 e9 80 81 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 89 ef bc 8c ................................
b18c0 e8 af a5 e5 89 8d e7 bc 80 e5 af b9 e4 ba 8e e5 9c a8 e7 ba bf e7 a1 ae e5 ae 9a e7 9a 84 e7 9b ................................
b18e0 ae e7 9a 84 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e3 80 82 25 31 24 73 e9 bb 98 e8 ae a4 e5 80 bc ...................%1$s.........
b1900 e4 b8 ba 38 36 34 30 30 e7 a7 92 e3 80 82 00 e4 b8 8e e9 bb 98 e8 ae a4 e8 b7 af e7 94 b1 e5 99 ...86400........................
b1920 a8 e7 9b b8 e5 85 b3 e7 9a 84 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f ef bc 88 e4 bb a5 e7 a7 92 e4 ................................
b1940 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 00 e7 9b b8 e5 85 b3 e8 a1 8c e6 98 be e7 a4 ba 20 5b ...............................[
b1960 25 31 24 64 5d 3a 20 25 32 24 73 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 e9 85 8d e7 bd %1$d]:.%2$s.....................
b1980 ae e5 b7 b2 e6 9b b4 e6 94 b9 20 e3 80 82 00 70 68 61 73 65 20 32 e6 9d a1 e7 9b ae e7 9a 84 e6 ...............phase.2..........
b19a0 9c ac e5 9c b0 e5 92 8c e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e4 b8 8d e8 83 bd e4 b8 8e e5 9c a8 ................................
b19c0 70 68 61 73 65 20 31 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e9 9a a7 e9 81 93 ef bc 88 e6 8e a5 e5 phase.1.........................
b19e0 8f a3 e5 92 8c e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 ef bc 89 e5 a4 96 e9 83 a8 e9 87 8d e5 8f a0 ................................
b1a00 e3 80 82 00 e7 94 a8 e4 ba 8e 70 66 53 65 6e 73 65 e7 b3 bb e7 bb 9f e5 9f 9f ef bc 88 e7 b3 bb ..........pfSense...............
b1a20 e7 bb 9f 2d e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 2d e5 9f 9f ef bc 89 e7 9a 84 e6 9c ac e5 9c b0 ...-............-...............
b1a40 e7 b1 bb e5 9e 8b e3 80 82 20 e7 95 99 e7 a9 ba e5 88 99 e4 bd bf e7 94 a8 e9 bb 98 e8 ae a4 e5 ................................
b1a60 80 bc e3 80 82 20 e6 9c ac e5 9c b0 e5 8c ba e5 9f 9f e7 b1 bb e5 9e 8b e6 8f 8f e8 bf b0 e5 8f ................................
b1a80 af e5 9c a8 75 6e 62 6f 75 6e 64 2e 63 6f 6e 66 ef bc 88 35 ef bc 89 e6 89 8b e5 86 8c e9 a1 b5 ....unbound.conf...5............
b1aa0 e4 b8 ad e6 89 be e5 88 b0 e3 80 82 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 b7 b2 e9 87 8d e7 ................................
b1ac0 bd ae e3 80 82 00 e6 97 a5 e5 bf 97 e4 bf 9d e5 ad 98 e5 9c a8 e6 81 92 e5 ae 9a e5 a4 a7 e5 b0 ................................
b1ae0 8f e7 9a 84 e5 be aa e7 8e af e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e4 b8 ad e3 80 82 20 e6 ad a4 ................................
b1b00 e5 ad 97 e6 ae b5 e6 8e a7 e5 88 b6 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e7 9a 84 e5 a4 a7 e5 b0 ................................
b1b20 8f ef bc 8c e5 9b a0 e6 ad a4 e6 97 a5 e5 bf 97 e4 b8 ad e5 8f af e8 83 bd e5 ad 98 e5 9c a8 e5 ................................
b1b40 a4 9a e5 b0 91 e6 9d a1 e7 9b ae e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba e5 a4 a7 e7 ba ................................
b1b60 a6 35 30 30 4b 42 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e6 97 a5 e5 bf 97 e5 a4 a7 e5 .500KB...%1$s...................
b1b80 b0 8f e5 9c a8 e4 b8 8b e6 ac a1 e6 b8 85 e9 99 a4 e6 97 b6 e6 9b b4 e6 94 b9 e3 80 82 20 e8 a6 ................................
b1ba0 81 e7 ab 8b e5 8d b3 e6 9b b4 e6 94 b9 e6 97 a5 e5 bf 97 e5 a4 a7 e5 b0 8f ef bc 8c e8 af b7 e5 ................................
b1bc0 85 88 e4 bf 9d e5 ad 98 e9 80 89 e9 a1 b9 e4 bb a5 e8 ae be e7 bd ae e5 a4 a7 e5 b0 8f ef bc 8c ................................
b1be0 e7 84 b6 e5 90 8e e4 bd bf e7 94 a8 e4 b8 8b e9 9d a2 e7 9a 84 e2 80 9c e6 b8 85 e9 99 a4 e6 97 ................................
b1c00 a5 e5 bf 97 e2 80 9d e6 93 8d e4 bd 9c e6 b8 85 e9 99 a4 e6 97 a5 e5 bf 97 e3 80 82 00 e4 b8 a2 ................................
b1c20 e5 a4 b1 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e4 b8 a2 e5 ................................
b1c40 a4 b1 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e9 ab 98 ................................
b1c60 e7 ad 89 e5 be 85 e6 97 b6 e9 97 b4 e9 98 88 e5 80 bc e3 80 82 00 e4 b8 a2 e5 a4 b1 e9 97 b4 e9 ................................
b1c80 9a 94 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e4 bd 8e e4 b8 a2 e5 8c ................................
b1ca0 85 e4 b8 a2 e5 a4 b1 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 ................................
b1cc0 e4 bd 8e e4 b8 a2 e5 8c 85 e4 b8 a2 e5 a4 b1 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e5 b0 8f e4 ba ................................
b1ce0 8e 31 30 30 e3 80 82 00 e4 bd 8e e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba .100............................
b1d00 e6 ad a3 e5 80 bc e3 80 82 00 e4 bd 8e e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 ................................
b1d20 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e4 bd 8e e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 ................................
b1d40 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e7 ..............m0n0wall..........
b1d60 bb 8f e6 81 a2 e5 a4 8d ef bc 8c e5 b9 b6 e5 b7 b2 e7 bb 8f e5 8d 87 e7 ba a7 e8 bd ac e6 8d a2 ................................
b1d80 e5 88 b0 70 66 53 65 6e 73 65 e4 ba 86 00 e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e6 98 af e7 bd 91 ...pfSense......................
b1da0 e7 bb 9c e7 9a 84 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e3 80 82 20 e5 ae 83 e4 b8 8d e6 8c 87 e5 ................................
b1dc0 ae 9a 43 49 44 52 e8 8c 83 e5 9b b4 e3 80 82 00 e6 9c 80 e5 a4 a7 e7 a7 9f e7 94 a8 e6 97 b6 e9 ..CIDR..........................
b1de0 97 b4 e8 87 b3 e5 b0 91 36 30 e7 a7 92 ef bc 8c e9 ab 98 e4 ba 8e e9 bb 98 e8 ae a4 e7 9a 84 e7 ........60......................
b1e00 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba 2f e6 af 8f e7 .........................../....
b1e20 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 ................................
b1e40 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 ................................
b1e60 99 e6 8c 87 e5 ae 9a e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba 2f e6 af 8f e7 a7 92 e7 9a ......................./........
b1e80 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef ................................
b1ea0 bc 89 e5 8f aa e8 83 bd e4 b8 ba 54 43 50 e5 8d 8f e8 ae ae e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 ...........TCP..................
b1ec0 82 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 ................................
b1ee0 83 bd e6 8c 87 e5 ae 9a e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 ................................
b1f00 e6 95 b0 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e6 af 8f e4 b8 aa e5 ................................
b1f20 ae a2 e6 88 b7 e7 ab af 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 e4 ........IP......................
b1f40 b8 8a e9 99 90 e4 b8 8d e8 83 bd e5 a4 a7 e4 ba 8e e5 85 a8 e5 b1 80 e6 9c 80 e5 a4 a7 e5 80 bc ................................
b1f60 e3 80 82 00 e5 b7 b2 e8 b6 85 e8 bf 87 e5 88 ab e5 90 8d e4 b8 ad e7 9a 84 e6 9d a1 e7 9b ae e7 ................................
b1f80 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f 20 28 25 73 29 00 e5 88 ab e5 90 8d e4 b8 ad e7 9a 84 ...............(%s).............
b1fa0 e6 9c 80 e5 a4 a7 e6 9d a1 e7 9b ae e6 95 b0 e4 b8 ba 25 73 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ..................%s............
b1fc0 ba e7 9a 84 e6 9c 80 e5 a4 a7 e5 b7 b2 e5 bb ba e7 ab 8b e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e9 ................................
b1fe0 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb ................................
b2000 e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e5 ................................
b2020 bb ba e7 ab 8b e7 9a 84 e6 9c 80 e5 a4 a7 e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e9 ab 98 e7 ba a7 ................................
b2040 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba 54 43 50 e5 8d 8f e8 ae ae e6 8c 87 e5 ae ..................TCP...........
b2060 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c ................................
b2080 e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba ef bc 88 e9 ab ................................
b20a0 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e7 9a 84 e5 b7 b2 e5 bb ba e7 ab 8b e8 bf 9e e6 8e a5 e7 ................................
b20c0 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f e3 80 82 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ................................
b20e0 ba ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 ................................
b2100 87 8f e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 ................................
b2120 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef ................................
b2140 bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ba ................................
b2160 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc ................................
b2180 89 e3 80 82 00 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 ................................
b21a0 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 ................................
b21c0 84 e5 88 99 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b ................................
b21e0 e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 9c 80 e5 a4 a7 e7 8a ................................
b2200 b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 ................................
b2220 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ................................
b2240 ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 ................................
b2260 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a ................................
b2280 b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ................................
b22a0 ae 9a e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 ................................
b22c0 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e5 9c a8 e5 8f 91 e9 ................................
b22e0 80 81 e6 9c aa e7 bb 8f e8 af b7 e6 b1 82 e7 9a 84 e7 bb 84 e6 92 ad e8 b7 af e7 94 b1 e5 99 a8 ................................
b2300 e5 b9 bf e6 92 ad e4 b9 8b e9 97 b4 e5 85 81 e8 ae b8 e7 9a 84 e6 9c 80 e5 a4 a7 e6 97 b6 e9 97 ................................
b2320 b4 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 00 e5 9c a8 e5 8f 91 ................................
b2340 e9 80 81 e6 9c aa e7 bb 8f e8 af b7 e6 b1 82 e7 9a 84 e7 bb 84 e6 92 ad e8 b7 af e7 94 b1 e5 99 ................................
b2360 a8 e5 b9 bf e6 92 ad e4 b9 8b e9 97 b4 e5 85 81 e8 ae b8 e7 9a 84 e6 9c 80 e5 b0 8f e6 97 b6 e9 ................................
b2380 97 b4 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 00 e7 9b 91 e8 a7 ................................
b23a0 86 e7 9a 84 49 50 e5 9c b0 e5 9d 80 20 22 25 73 22 20 e5 b7 b2 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ....IP......."%s"...............
b23c0 ad e3 80 82 e8 af b7 e5 8f a6 e5 a4 96 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e3 80 82 00 e5 a6 82 ................................
b23e0 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 e5 a4 8d e9 80 89 e6 a1 86 ef bc 8c e5 88 99 e5 bd 93 e7 bd ................................
b2400 91 e5 85 b3 e6 95 85 e9 9a 9c e6 97 b6 ef bc 8c e7 9b 91 e8 a7 86 e8 bf 9b e7 a8 8b e5 b0 86 e5 ................................
b2420 88 b7 e6 96 b0 e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 e3 80 82 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 ................................
b2440 a8 e7 9a 84 e7 89 88 e6 9c ac e6 98 af 22 25 31 24 73 22 e3 80 82 20 ef bc 88 e9 80 9a e5 b8 b8 ............."%1$s".............
b2460 e5 88 86 e6 94 af e5 90 8d e7 a7 b0 e4 b8 ba 6d 61 73 74 65 72 ef bc 89 25 32 24 73 e6 b3 a8 e6 ...............master...%2$s....
b2480 84 8f ef bc 9a e5 a6 82 e6 9e 9c e6 9c aa e6 8c 87 e5 ae 9a e7 89 88 e6 9c ac ef bc 8c e5 88 99 ................................
b24a0 e4 b8 8d e4 bc 9a e6 89 a7 e8 a1 8c e5 90 8c e6 ad a5 e3 80 82 00 e6 9c 80 e8 bf 91 e4 bd bf e7 ................................
b24c0 94 a8 e7 9a 84 e5 ad 98 e5 82 a8 e5 ba 93 25 73 ef bc 8c 20 e5 a6 82 e6 9e 9c e8 af a5 e5 ad 97 ..............%s................
b24e0 e6 ae b5 e4 b8 ba e7 a9 ba ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 e6 ad a4 e5 ad 98 e5 82 a8 e5 ba ................................
b2500 93 e3 80 82 00 27 25 73 27 e6 98 af e4 bf 9d e7 95 99 e5 ad 97 ef bc 8c e4 b8 8d e8 83 bd e4 bd .....'%s'.......................
b2520 bf e7 94 a8 e3 80 82 00 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e5 88 ab e5 90 8d e7 9a 84 e5 90 8d ................................
b2540 e7 a7 b0 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 9c ba ef bc ................................
b2560 8c e7 bd 91 e7 bb 9c e6 88 96 e7 ab af e5 8f a3 e3 80 82 20 e5 88 ab e5 90 8d e5 b0 86 e6 a0 b9 ................................
b2580 e6 8d ae e4 b8 8a e9 9d a2 e7 9a 84 e5 88 97 e8 a1 a8 e8 a7 a3 e5 86 b3 e3 80 82 00 e5 88 ab e5 ................................
b25a0 90 8d e7 9a 84 e5 90 8d e7 a7 b0 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e7 ac a6 e2 80 9c 61 2d 7a .............................a-z
b25c0 ef bc 8c 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 5f e2 80 9d e7 bb 84 e6 88 90 e3 80 82 00 e8 ae a1 ...A-Z...0-9..._................
b25e0 e5 88 92 e8 a1 a8 e7 9a 84 e5 90 8d e7 a7 b0 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e7 ac a6 61 2d ..............................a-
b2600 7a ef bc 8c 41 2d 5a ef bc 8c 30 2d 39 e7 bb 84 e6 88 90 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 z...A-Z...0-9...................
b2620 e7 9a 84 e5 90 8d e7 a7 b0 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e7 ac a6 e2 80 9c 61 2d 7a ef bc ...........................a-z..
b2640 8c 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 5f e2 80 9d e7 bb 84 e6 88 90 e3 80 82 00 e7 bd 91 e7 bb .A-Z...0-9..._..................
b2660 9c e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e e6 ad a4 56 49 50 00 e7 bd 91 e7 bb 9c ......................VIP.......
b2680 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e8 b5 b7 e5 a7 8b e5 ad 90 e7 bd 91 e8 8c 83 e5 9b ................................
b26a0 b4 e5 86 85 e4 bd bf e7 94 a8 e3 80 82 00 e6 96 b0 e7 9a 84 52 52 44 e7 8e b0 e5 9c a8 e5 85 b7 ....................RRD.........
b26c0 e6 9c 89 25 31 24 73 20 e4 b8 aa 44 53 e5 80 bc e5 92 8c 25 32 24 73 20 e4 b8 aa 52 52 41 e6 95 ...%1$s....DS......%2$s....RRA..
b26e0 b0 e6 8d ae e5 ba 93 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 4c 41 4e e7 b1 bb e5 9e 8b e6 8e a5 ....................LAN.........
b2700 e5 8f a3 e7 9a 84 e6 95 b0 e9 87 8f e3 80 82 00 4c 41 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e7 ................LAN.............
b2720 9a 84 e6 95 b0 e9 87 8f e5 ba 94 e5 a4 a7 e4 ba 8e 31 e3 80 82 00 e5 85 81 e8 ae b8 e5 90 8c e6 .................1..............
b2740 97 b6 e8 bf 9e e6 8e a5 e5 88 b0 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 50 50 50 6f 45 e7 ..........................PPPoE.
b2760 94 a8 e6 88 b7 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e8 bf 9e e6 8e a5 e6 95 ................................
b2780 b0 e3 80 82 00 e8 bf 9e e6 8e a5 e6 95 b0 e5 ba 94 e5 a4 a7 e4 ba 8e 31 e3 80 82 00 e6 af 8f e4 .......................1........
b27a0 b8 aa e7 ba bf e7 a8 8b e5 88 86 e9 85 8d e7 9a 84 e5 85 a5 e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 .......................TCP......
b27c0 e5 8c ba e6 95 b0 e3 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 30 e3 80 82 e5 a6 82 e6 9e 9c .....................10.........
b27e0 e9 80 89 e6 8b a9 30 ef bc 8c e5 88 99 e4 b8 8d e6 8e a5 e5 8f 97 e6 9d a5 e8 87 aa e5 ae a2 e6 ......0.........................
b2800 88 b7 e7 ab af e7 9a 84 54 43 50 e6 9f a5 e8 af a2 e3 80 82 20 00 e6 af 8f e4 b8 aa e7 ba bf e7 ........TCP.....................
b2820 a8 8b e5 88 86 e9 85 8d e7 9a 84 e5 87 ba e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba e6 95 b0 .................TCP............
b2840 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 30 e3 80 82 e5 a6 82 e6 9e 9c e9 80 89 e6 8b ................10..............
b2860 a9 30 ef bc 8c e5 88 99 54 43 50 e6 9f a5 e8 af a2 e4 b8 8d e4 bc 9a e5 8f 91 e9 80 81 e5 88 b0 .0......TCP.....................
b2880 e6 9d 83 e5 a8 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e5 ................................
b28a0 b0 86 e5 90 8c e6 97 b6 e6 9c 8d e5 8a a1 e7 9a 84 e6 9f a5 e8 af a2 e6 95 b0 e3 80 82 e5 a6 82 ................................
b28c0 e6 9e 9c e8 b6 85 e5 87 ba ef bc 8c e5 88 99 e8 b6 85 e5 87 ba e7 9a 84 e8 bf 99 e4 ba 9b e6 9f ................................
b28e0 a5 e8 af a2 e5 b0 86 e4 b8 8d e4 bc 9a e5 a4 84 e7 90 86 e3 80 82 00 e5 8d 95 e4 b8 aa e7 94 a8 ................................
b2900 e6 88 b7 e5 8f af e4 bb a5 e5 90 8c e6 97 b6 e7 99 bb e5 bd 95 e7 9a 84 e6 ac a1 e6 95 b0 e3 80 ................................
b2920 82 00 e8 bf 99 e4 ba 9b e9 80 89 e9 a1 b9 e5 8f aa e6 9c 89 e9 ab 98 e7 ba a7 e7 94 a8 e6 88 b7 ................................
b2940 e6 89 8d e4 bd bf e7 94 a8 ef bc 8c e6 96 b0 e6 89 8b e6 9c 80 e5 a5 bd e4 b8 8d e8 a6 81 e9 9a ................................
b2960 8f e6 84 8f e6 94 b9 e5 8f 98 e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 e9 80 89 ................................
b2980 e9 a1 b9 e4 bb 85 e4 be 9b e9 ab 98 e7 ba a7 e7 94 a8 e6 88 b7 e4 bd bf e7 94 a8 e3 80 82 20 e6 ................................
b29a0 ad a4 e9 a1 b5 e9 9d a2 e7 94 a8 e4 ba 8e e7 ae a1 e7 90 86 e7 8e b0 e6 9c 89 e9 95 9c e5 83 8f ................................
b29c0 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e5 88 9b e5 bb ba e6 96 b0 e9 95 9c e5 83 8f e3 80 82 00 e6 ................................
b29e0 89 80 e9 80 89 e7 9a 84 4e 43 50 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e7 9a 84 e9 a1 ba e5 ba 8f ........NCP.....................
b2a00 e7 94 b1 4f 70 65 6e 56 50 4e e9 81 b5 e5 ae 88 e3 80 82 25 31 24 73 25 32 24 73 25 33 24 73 00 ...OpenVPN.........%1$s%2$s%3$s.
b2a20 e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e5 b0 86 e6 89 a7 e8 a1 8c e4 b8 8e e6 89 80 e6 9c ................................
b2a40 89 49 50 e5 9c b0 e5 9d 80 e7 9b b8 e5 85 b3 e8 81 94 e7 9a 84 e5 8f 8d e5 90 91 e5 9f 9f e5 90 .IP.............................
b2a60 8d e6 9f a5 e8 af a2 e3 80 82 25 73 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e8 83 bd e5 af bc e8 87 ..........%s....................
b2a80 b4 e5 a4 a7 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e5 bb b6 e8 bf 9f e3 80 82 00 e4 bc a0 e9 80 92 ................................
b2aa0 e4 bf a1 e7 94 a8 e8 ae a1 e6 95 b0 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b0 e5 ad ................................
b2ac0 97 e6 88 96 e7 95 99 e7 a9 ba e3 80 82 00 e5 af b9 e4 b8 8d e8 b5 b7 ef bc 8c e4 bd a0 e4 b8 8d ................................
b2ae0 e8 83 bd e6 9b b4 e6 94 b9 e9 9d 9e e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e7 9a 84 e5 af 86 e7 a0 ................................
b2b00 81 e3 80 82 20 00 e5 af 86 e7 a0 81 e4 b8 ad e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac ................................
b2b20 a6 e3 80 82 20 00 e5 af 86 e7 a0 81 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 00 e5 bf 85 e9 a1 bb ................................
b2b40 e8 ae be e7 bd ae e7 9b 91 e8 a7 86 e7 9a 84 e8 b7 af e5 be 84 00 e8 af a5 e7 ab af e5 8f a3 e5 ................................
b2b60 8f af e4 bb a5 e6 98 af e6 ba 90 e7 ab af e5 8f a3 e6 88 96 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 ................................
b2b80 e3 80 82 20 e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e5 b0 86 e5 9c a8 e4 bb bb e4 b8 80 e5 ................................
b2ba0 ad 97 e6 ae b5 e4 b8 ad e6 9f a5 e8 af a2 e6 ad a4 e7 ab af e5 8f a3 e3 80 82 20 e5 a6 82 e6 9e ................................
b2bc0 9c e4 b8 8d e6 8c 89 e7 ab af e5 8f a3 e8 bf 87 e6 bb a4 ef bc 8c e8 af b7 e7 95 99 e7 a9 ba e3 ................................
b2be0 80 82 00 e7 ab af e5 8f a3 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 e5 92 8c 36 35 35 33 ........................1...6553
b2c00 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 81 e6 88 96 e7 ab af e5 8f a3 e5 88 ab e5 5...............................
b2c20 90 8d e6 88 96 e7 95 99 e7 a9 ba e3 80 82 00 e7 ab af e5 8f a3 e5 bf 85 e9 a1 bb e6 98 af 31 e5 ..............................1.
b2c40 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 ef bc 8c e6 88 96 e4 b8 80 e4 ..65535.........................
b2c60 b8 aa e7 ab af e5 8f a3 e5 88 ab e5 90 8d e3 80 82 00 e4 b8 bb e5 87 ad e8 af 81 e8 8a 82 e7 82 ................................
b2c80 b9 e7 9a 84 57 65 62 e9 85 8d e7 bd ae e7 a8 8b e5 ba 8f e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 ....Web.........................
b2ca0 e7 a4 ba e4 be 8b ef bc 9a 34 34 33 00 4f 70 65 6e 56 50 4e e7 94 a8 e4 ba 8e e6 8e a5 e6 94 b6 .........443.OpenVPN............
b2cc0 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e6 9c 8d e5 ................................
b2ce0 8a a1 e5 99 a8 e7 94 a8 e4 ba 8e e6 8e a5 e6 94 b6 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 ................................
b2d00 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e7 94 a8 e4 ba 8e e5 93 8d e5 ba 94 44 4e 53 e6 9f a5 e8 .........................DNS....
b2d20 af a2 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 e5 ae 83 e9 80 9a e5 b8 b8 e5 ba 94 e8 af a5 e7 95 99 ................................
b2d40 e7 a9 ba ef bc 8c e9 99 a4 e9 9d 9e e5 8f a6 e4 b8 80 e4 b8 aa e6 9c 8d e5 8a a1 e9 9c 80 e8 a6 ................................
b2d60 81 e7 bb 91 e5 ae 9a e5 88 b0 e7 ab af e5 8f a3 35 33 e3 80 82 00 e7 94 b5 e6 ba 90 e5 b7 a5 e5 ................53..............
b2d80 85 b7 e7 9b 91 e8 a7 86 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ef bc 8c e5 b9 b6 e7 9b b8 e5 ba 94 ................................
b2da0 e5 9c b0 e8 ae be e7 bd ae e5 90 84 e7 a7 8d e7 94 b5 e6 ba 90 e6 8e a7 e5 88 b6 e9 80 89 e9 a1 ................................
b2dc0 b9 e3 80 82 20 e5 ae 83 e6 8f 90 e4 be 9b e5 9b 9b e7 a7 8d e6 a8 a1 e5 bc 8f ef bc 88 e6 9c 80 ................................
b2de0 e5 a4 a7 ef bc 8c e6 9c 80 e5 b0 8f ef bc 8c e8 87 aa e9 80 82 e5 ba 94 e5 92 8c e9 ab 98 e9 80 ................................
b2e00 82 e5 ba 94 ef bc 89 ef bc 8c e5 8f af e4 bb a5 e5 9c a8 e4 ba a4 e6 b5 81 e7 94 b5 e6 ba 90 e6 ................................
b2e20 88 96 e7 94 b5 e6 b1 a0 e6 97 b6 e5 8d 95 e7 8b ac e9 80 89 e6 8b a9 e3 80 82 09 20 e6 9c 80 e5 ................................
b2e40 a4 a7 e6 a8 a1 e5 bc 8f e5 af b9 e5 ba 94 e6 9c 80 e9 ab 98 e6 80 a7 e8 83 bd e5 80 bc e3 80 82 ................................
b2e60 20 e6 9c 80 e5 b0 8f e6 a8 a1 e5 bc 8f e5 af b9 e5 ba 94 e6 9c 80 e4 bd 8e e6 80 a7 e8 83 bd e5 ................................
b2e80 80 bc e3 80 82 20 e8 87 aa e9 80 82 e5 ba 94 e6 80 a7 e6 a8 a1 e5 bc 8f e5 b0 9d e8 af 95 e9 80 ................................
b2ea0 9a e8 bf 87 e5 9c a8 e7 b3 bb e7 bb 9f e5 87 ba e7 8e b0 e7 a9 ba e9 97 b2 e6 97 b6 e9 99 8d e4 ................................
b2ec0 bd 8e e6 80 a7 e8 83 bd e6 9d a5 e8 be be e5 88 b0 e5 b9 b3 e8 a1 a1 ef bc 8c e5 b9 b6 e5 9c a8 ................................
b2ee0 e7 b3 bb e7 bb 9f e5 bf 99 e6 97 b6 e5 a2 9e e5 8a a0 e6 80 a7 e8 83 bd e3 80 82 20 20 e5 ae 83 ................................
b2f00 e6 8f 90 e4 be 9b e4 ba 86 e4 b8 80 e4 b8 aa e5 be 88 e5 a5 bd e7 9a 84 e5 b9 b3 e8 a1 a1 ef bc ................................
b2f20 8c e5 8f af e4 bb a5 e5 a4 a7 e5 a4 a7 e8 8a 82 e7 9c 81 e5 8a 9f e7 8e 87 e3 80 82 20 20 e9 ab ................................
b2f40 98 e9 80 82 e5 ba 94 e6 80 a7 e6 a8 a1 e5 bc 8f e6 98 af e7 b1 bb e4 bc bc e8 87 aa e9 80 82 e5 ................................
b2f60 ba 94 e6 a8 a1 e5 bc 8f ef bc 8c e6 98 af e9 92 88 e5 af b9 e6 80 a7 e8 83 bd e5 92 8c e4 ba a4 ................................
b2f80 e4 ba 92 e6 80 a7 e8 bf 9b e8 a1 8c e8 b0 83 e6 95 b4 e3 80 82 09 20 e5 ae 83 e6 8f 90 e9 ab 98 ................................
b2fa0 e9 a2 91 e7 8e 87 e6 9b b4 e5 bf ab ef bc 8c e4 b8 8b e9 99 8d e6 9b b4 e6 85 a2 ef bc 8c e5 b9 ................................
b2fc0 b6 e4 bf 9d e6 8c 81 e4 bd 8e e4 ba 8e e4 b8 a4 e5 80 8d e7 9a 84 43 50 55 e8 b4 9f e8 bd bd e3 ......................CPU.......
b2fe0 80 82 00 e5 89 8d e7 bc 80 20 28 75 70 70 65 72 20 25 31 24 73 20 62 69 74 73 29 20 e5 bf 85 e9 ..........(upper.%1$s.bits).....
b3000 a1 bb e4 b8 ba e9 9b b6 e3 80 82 20 e4 bd bf e7 94 a8 e5 bd a2 e5 bc 8f 25 32 24 73 00 e4 bc 98 ........................%2$s....
b3020 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 31 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 ...............1...15...........
b3040 b4 e6 95 b0 e3 80 82 00 e6 ad a4 e5 a4 84 e9 80 89 e6 8b a9 e7 9a 84 e4 bc 98 e5 85 88 e7 ba a7 ................................
b3060 e5 ae 9a e4 b9 89 e5 b0 86 e6 8c 89 e4 bb 80 e4 b9 88 e9 a1 ba e5 ba 8f e5 ae 8c e6 88 90 e9 93 ................................
b3080 be e8 b7 af e7 9a 84 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e5 92 8c e5 b9 b3 e8 a1 a1 e3 80 82 20 ................................
b30a0 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e4 bc 98 e5 85 88 e7 ba a7 e7 9a 84 e5 a4 9a e4 b8 aa e9 93 ................................
b30c0 be e8 b7 af e5 b0 86 e5 b9 b3 e8 a1 a1 e8 bf 9e e6 8e a5 ef bc 8c e7 9b b4 e5 88 b0 e4 bc 98 e5 ................................
b30e0 85 88 e7 ba a7 e4 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e9 93 be e8 b7 af e9 83 bd e8 a2 ab e8 80 97 ................................
b3100 e5 b0 bd e3 80 82 20 e5 a6 82 e6 9e 9c e4 bc 98 e5 85 88 e7 ba a7 e4 b8 ad e7 9a 84 e6 89 80 e6 ................................
b3120 9c 89 e9 93 be e8 b7 af e9 83 bd e7 94 a8 e5 ae 8c ef bc 8c e5 88 99 e5 b0 86 e4 bd bf e7 94 a8 ................................
b3140 e4 b8 8b e4 b8 80 e4 b8 aa e4 bc 98 e5 85 88 e7 ba a7 e4 b8 ad e7 9a 84 e5 8f af e7 94 a8 e9 93 ................................
b3160 be e8 b7 af e3 80 82 00 e6 8e a2 e6 b5 8b e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 ................................
b3180 e5 80 bc e3 80 82 00 e6 8e a2 e6 b5 8b e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 ................................
b31a0 80 bc e3 80 82 00 e6 82 a8 e8 a6 81 e5 b0 86 e7 bc 96 e7 a8 8b e8 b0 83 e8 af 95 e6 97 a5 e5 bf ................................
b31c0 97 e6 8f 90 e4 ba a4 e7 bb 99 70 66 53 65 6e 73 65 e5 bc 80 e5 8f 91 e4 ba ba e5 91 98 e8 bf 9b ..........pfSense...............
b31e0 e8 a1 8c e6 a3 80 e6 9f a5 e5 90 97 ef bc 9f 00 e4 bb a3 e7 90 86 e7 94 a8 e6 88 b7 e5 90 8d e5 ................................
b3200 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e8 8c 83 e5 9b b4 e6 97 a0 e6 95 ................................
b3220 88 ef bc 88 e5 89 8d e9 9d a2 e9 ab 98 e4 ba 8e e5 90 8e e9 9d a2 ef bc 89 e3 80 82 00 e6 8e a2 ................................
b3240 e6 b5 8b e9 a2 91 e7 8e 87 e4 b8 8e e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e7 9a 84 e6 af 94 e5 80 ................................
b3260 bc ef bc 88 e5 87 8f e5 8e bb e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 ef bc 89 e8 bf 98 e6 8e a7 e5 ................................
b3280 88 b6 e4 b8 a2 e5 8c 85 e6 8a a5 e5 91 8a e7 9a 84 e5 88 86 e8 be a8 e7 8e 87 e3 80 82 20 e4 b8 ................................
b32a0 ba e4 ba 86 e7 a1 ae e5 ae 9a e5 88 86 e8 be a8 e7 8e 87 ef bc 8c e5 8f af e4 bb a5 e4 bd bf e7 ................................
b32c0 94 a8 e4 bb a5 e4 b8 8b e5 85 ac e5 bc 8f ef bc 9a 00 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 20 22 ..............................."
b32e0 25 31 24 73 22 20 e5 b7 b2 e7 bb 8f e7 94 b1 50 48 41 53 45 31 22 25 32 24 73 22 e4 bd bf e7 94 %1$s"..........PHASE1"%2$s".....
b3300 a8 20 20 e3 80 82 00 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 20 25 73 20 e5 b7 b2 e5 ad 98 e5 9c a8 ....................%s..........
b3320 e4 ba 8e e5 8f a6 e4 b8 80 e4 b8 aa 70 68 61 73 65 20 31 e6 9d a1 e7 9b ae e4 b8 8a 00 e9 87 8d ............phase.1.............
b3340 e8 af 95 e5 80 bc e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a ...............1...65535........
b3360 84 e6 95 b4 e6 95 b0 e3 80 82 00 e8 a7 a6 e5 8f 91 e6 ad a4 e6 93 8d e4 bd 9c e7 9a 84 e8 a7 84 ................................
b3380 e5 88 99 e6 98 af 00 e4 b8 8d e8 83 bd e4 b8 ba e6 9c ac e5 9c b0 e5 92 8c e5 a4 96 e9 83 a8 e9 ................................
b33a0 80 89 e6 8b a9 e7 9b b8 e5 90 8c e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c ................................
b33c0 a8 e6 9c ac e5 9c b0 e6 8e a5 e5 8f a3 e4 b8 8a e9 80 89 e6 8b a9 e4 b8 a4 e6 ac a1 e7 9b b8 e5 ................................
b33e0 90 8c e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e8 ae a1 e5 88 92 e5 bf 85 e9 a1 bb e8 87 b3 e5 b0 ................................
b3400 91 e9 85 8d e7 bd ae e4 b8 80 e4 b8 aa e6 97 b6 e9 97 b4 e8 8c 83 e5 9b b4 e3 80 82 00 e6 89 80 ................................
b3420 e9 80 89 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e6 97 a0 e6 95 88 e3 80 82 00 e6 89 80 e9 ................................
b3440 80 89 e8 af 81 e4 b9 a6 e6 97 a0 e6 95 88 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e4 bb ................................
b3460 a5 e4 bb a5 e4 b8 8b e6 a0 bc e5 bc 8f e8 bf 94 e5 9b 9e e5 ae a2 e6 88 b7 e7 ab af 49 50 e5 9c ............................IP..
b3480 b0 e5 9d 80 e4 bd 9c e4 b8 ba e5 ad 97 e7 ac a6 e4 b8 b2 ef bc 9a 00 e6 9c 8d e5 8a a1 e5 99 a8 ................................
b34a0 e5 90 8d e7 a7 b0 e5 90 ab e6 9c 89 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e4 b8 8d e8 ................................
b34c0 83 bd e4 b8 ba e9 9d 9e e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 e8 ae be e7 bd ae ................................
b34e0 e3 80 82 00 e8 ae be e7 bd ae e5 b7 b2 e5 ba 94 e7 94 a8 ef bc 81 00 e6 ba 90 e5 92 8c e7 9b ae ................................
b3500 e6 a0 87 49 50 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 9a 84 ...IP...........................
b3520 e7 b3 bb e5 88 97 ef bc 88 49 50 76 34 20 2f 20 49 50 76 36 ef bc 89 e3 80 82 00 e6 ba 90 e8 b7 .........IPv4./.IPv6............
b3540 9f e8 b8 aa e8 a1 a8 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 b7 e6 96 b0 e3 80 82 20 00 e6 8c 87 e5 ae ................................
b3560 9a e7 9a 84 e2 80 9c e6 9c ac e5 9c b0 e7 ab af e5 8f a3 e2 80 9d e6 ad a3 e5 9c a8 e4 bd bf e7 ................................
b3580 94 a8 e4 b8 ad e3 80 82 20 e8 af b7 e9 80 89 e6 8b a9 e5 85 b6 e4 bb 96 e7 ab af e5 8f a3 e5 80 ................................
b35a0 bc 00 e6 8c 87 e5 ae 9a e7 9a 84 44 48 e5 8f 82 e6 95 b0 e9 95 bf e5 ba a6 e6 97 a0 e6 95 88 e6 ...........DH...................
b35c0 88 96 44 48 e6 96 87 e4 bb b6 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 ..DH............................
b35e0 45 43 44 48 e6 9b b2 e7 ba bf e6 97 a0 e6 95 88 e3 80 82 00 e6 82 a8 e6 8c 87 e5 ae 9a e7 9a 84 ECDH............................
b3600 49 50 76 36 e5 89 8d e7 bc 80 49 44 e8 b6 85 e5 87 ba e8 8c 83 e5 9b b4 e3 80 82 00 e6 8c 87 e5 IPv6......ID....................
b3620 ae 9a e7 9a 84 e5 b8 a6 e5 ae bd e4 b8 8d e8 83 bd e5 b0 8f e4 ba 8e 31 e3 80 82 00 e6 8c 87 e5 .......................1........
b3640 ae 9a e7 9a 84 e8 bf 9e e6 8e a5 e6 95 b0 e5 a4 a7 e4 ba 8e 41 4c 54 51 ef bc 88 e5 80 99 e8 a1 ....................ALTQ........
b3660 a5 e6 8e 92 e9 98 9f ef bc 89 e5 88 86 e9 85 8d e7 9a 84 e6 8e a5 e5 8f a3 e6 95 b0 ef bc 81 00 ................................
b3680 e6 8c 87 e5 ae 9a e7 9a 84 e8 8c 83 e5 9b b4 e4 bd 8d e4 ba 8e e5 bd 93 e5 89 8d e5 ad 90 e7 bd ................................
b36a0 91 e4 b9 8b e5 a4 96 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 8c 83 e5 9b b4 e4 b8 8d e8 83 bd ................................
b36c0 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 e8 8c 83 e5 9b b4 e5 86 85 e3 80 82 00 ...............DHCP.............
b36e0 e6 8c 87 e5 ae 9a e7 9a 84 e8 8c 83 e5 9b b4 e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e6 8e a5 e5 8f ................................
b3700 a3 e7 9a 84 44 48 43 50 e6 b1 a0 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 8c 83 e5 9b b4 e5 86 85 ....DHCP........................
b3720 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 ae b0 e5 bd 95 e6 97 a0 e6 95 88 e3 80 82 00 e6 8c 87 ................................
b3740 e5 ae 9a e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e7 ad 89 e4 ba 8e e6 8e a5 e5 8f ................................
b3760 a3 69 70 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 .ip.............................
b3780 9c b0 e5 9d 80 e7 ad 89 e4 ba 8e 4c 41 4e e6 8e a5 e5 8f a3 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c ...........LAN..................
b37a0 87 e5 ae 9a e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e4 bd 8d e4 ba 8e e8 bf 9c e7 ................................
b37c0 a8 8b e5 ad 90 e7 bd 91 e4 b8 ad e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e7 b1 bb e5 9e 8b e6 97 ................................
b37e0 a0 e6 95 88 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e5 80 bc e6 97 a0 e6 95 88 e3 80 82 00 e7 8a ................................
b3800 b6 e6 80 81 e8 a1 a8 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 b7 e6 96 b0 e3 80 82 00 e5 8f aa e8 83 bd ................................
b3820 e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e7 8a b6 e6 80 ................................
b3840 81 e8 b6 85 e6 97 b6 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e7 8a b6 ................................
b3860 e6 80 81 e8 b6 85 e6 97 b6 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 ................................
b3880 bd e4 b8 ba 54 43 50 e5 8d 8f e8 ae ae e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 ....TCP.........................
b38a0 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae ................................
b38c0 9a e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 ................................
b38e0 80 82 00 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 ................................
b3900 82 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 ................................
b3920 00 e6 8f 90 e4 ba a4 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 8f 90 ................................
b3940 e4 ba a4 e7 9a 84 e6 a8 a1 e5 bc 8f e6 97 a0 e6 95 88 e3 80 82 00 e6 8f 90 e4 ba a4 e7 9a 84 e7 ................................
b3960 a7 81 e9 92 a5 e4 b8 8e e6 8f 90 e4 ba a4 e7 9a 84 e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae e4 b8 8d ................................
b3980 e5 8c b9 e9 85 8d e3 80 82 00 e6 8f 90 e4 ba a4 e7 9a 84 e4 b8 ad e7 bb a7 e5 8d 8f e8 ae ae e6 ................................
b39a0 97 a0 e6 95 88 e3 80 82 00 e5 ad 90 e7 bd 91 e9 83 a8 e5 88 86 e7 94 a8 e4 ba 8e e7 a1 ae e5 ae ................................
b39c0 9a e9 9a a7 e9 81 93 e7 9a 84 e7 bd 91 e7 bb 9c e3 80 82 00 e5 ad 90 e7 bd 91 e8 8c 83 e5 9b b4 ................................
b39e0 e4 b8 8d e8 83 bd e4 b8 8e e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 25 73 e9 87 8d e5 8f a0 e3 ...............IP......%s.......
b3a00 80 82 00 e5 ad 90 e7 bd 91 e8 8c 83 e5 9b b4 e4 b8 8d e8 83 bd e4 b8 8e e8 99 9a e6 8b 9f 49 50 ..............................IP
b3a20 76 36 e5 9c b0 e5 9d 80 25 73 e9 87 8d e5 8f a0 e3 80 82 00 e8 ae be e7 bd ae e7 9a 84 e5 8f 91 v6......%s......................
b3a40 e9 80 81 2f e6 8e a5 e6 94 b6 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f e6 97 a0 e6 95 88 e3 .../............................
b3a60 80 82 00 4e 54 50 e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f e6 8f 90 e4 be 9b e7 9a 84 e5 80 bc e6 97 ...NTP..........................
b3a80 a0 e6 95 88 e3 80 82 00 e7 b3 bb e7 bb 9f e5 b7 b2 e6 81 a2 e5 a4 8d e6 88 90 e5 87 ba e5 8e 82 ................................
b3aa0 e9 bb 98 e8 ae a4 e8 ae be e7 bd ae ef bc 8c e7 8e b0 e5 9c a8 e6 ad a3 e5 9c a8 e9 87 8d e6 96 ................................
b3ac0 b0 e5 90 af e5 8a a8 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e ................................
b3ae0 2e 2e 2e 00 e7 b3 bb e7 bb 9f e7 8e b0 e5 9c a8 e5 85 b3 e6 9c ba ef bc 8c e8 bf 99 e5 8f af e8 ................................
b3b00 83 bd e9 9c 80 e8 a6 81 e4 b8 80 e5 88 86 e9 92 9f e6 88 96 e6 9b b4 e4 b9 85 e3 80 82 20 00 e7 ................................
b3b20 b3 bb e7 bb 9f e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 ef bc 8c e8 af b7 e7 a8 8d ................................
b3b40 e5 80 99 ef bc 81 00 e7 b3 bb e7 bb 9f e7 9a 84 e7 89 88 e6 9c ac e9 ab 98 e4 ba 8e 3c 62 72 20 ............................<br.
b3b60 2f 3e e6 ad a3 e5 bc 8f e5 8f 91 e5 b8 83 e7 9a 84 e7 89 88 e6 9c ac e3 80 82 00 e4 bd a0 e7 9a />..............................
b3b80 84 e7 b3 bb e7 bb 9f e6 98 af e6 9c 80 e6 96 b0 e7 89 88 e6 9c ac e3 80 82 00 e7 b3 bb e7 bb 9f ................................
b3ba0 e5 b0 86 e5 b0 9d e8 af 95 e8 ae a1 e7 ae 97 e6 af 8f e4 b8 aa e8 bf 9e e6 8e a5 e7 9a 84 e5 b8 ................................
b3bc0 a6 e5 ae bd e5 bb b6 e8 bf 9f e4 b9 98 e7 a7 af ef bc 8c e5 b9 b6 e5 b0 86 e6 8e 92 e5 85 a5 e7 ................................
b3be0 bd 91 e7 bb 9c e7 9a 84 e6 95 b0 e6 8d ae e9 87 8f e9 99 90 e5 88 b6 e4 b8 ba e4 bb 85 e4 bf 9d ................................
b3c00 e6 8c 81 e6 9c 80 e4 bd b3 e5 90 9e e5 90 90 e9 87 8f e6 89 80 e9 9c 80 e7 9a 84 e6 95 b0 e9 87 ................................
b3c20 8f e3 80 82 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e5 bf 85 e9 a1 bb e6 98 af ................................
b3c40 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 e6 97 b6 e9 97 b4 e5 1...65535.......................
b3c60 91 a8 e6 9c 9f e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 8e a2 e6 b5 8b e9 97 b4 e9 9a 94 e7 9a 84 ................................
b3c80 e4 b8 a4 e5 80 8d e5 8a a0 e4 b8 8a e4 b8 a2 e5 a4 b1 e9 97 b4 e9 9a 94 e3 80 82 00 e5 b9 b3 e5 ................................
b3ca0 9d 87 e7 bb 93 e6 9e 9c e7 9a 84 e6 97 b6 e9 97 b4 e6 ae b5 e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 ................................
b3cc0 e5 80 bc e3 80 82 00 e5 b9 b3 e5 9d 87 e7 bb 93 e6 9e 9c e7 9a 84 e6 97 b6 e9 97 b4 e5 91 a8 e6 ................................
b3ce0 9c 9f e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c ................................
b3d00 9f e3 80 81 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e5 92 8c e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 e5 ................................
b3d20 af 86 e5 88 87 e7 9b b8 e5 85 b3 e3 80 82 20 00 e8 b6 85 e6 97 b6 e8 87 b3 e5 b0 91 e4 b8 ba 31 ...............................1
b3d40 e5 88 86 e9 92 9f e3 80 82 00 e6 89 80 e6 9c 89 e6 96 87 e4 bb b6 e7 9a 84 e6 80 bb e5 a4 a7 e5 ................................
b3d60 b0 8f e9 99 90 e5 88 b6 e6 98 af 20 25 73 e3 80 82 00 e6 89 80 e6 9c 89 e4 b8 8a e4 bc a0 e7 9a ............%s..................
b3d80 84 e6 96 87 e4 bb b6 e6 80 bb e5 a4 a7 e5 b0 8f e4 b8 8d e8 83 bd e8 b6 85 e8 bf 87 25 73 e3 80 ............................%s..
b3da0 82 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e6 88 90 ................................
b3dc0 e5 8a 9f 00 e5 b7 a6 e4 be a7 e7 9a 84 e6 a0 91 e5 af bc e8 88 aa e9 80 9a e8 bf 87 25 73 e3 80 ............................%s..
b3de0 82 00 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 92 8c e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 ad 97 ................................
b3e00 e6 ae b5 e5 bf 85 e9 a1 bb e5 85 b7 e6 9c 89 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ........................IP......
b3e20 e3 80 82 00 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 e7 9a 84 e8 ba ab e4 ................................
b3e40 bb bd e9 aa 8c e8 af 81 e7 b1 bb e5 9e 8b e3 80 82 00 e4 b8 8a e4 bc a0 e7 9a 84 e6 96 87 e4 bb ................................
b3e60 b6 e4 bc bc e4 b9 8e e4 b8 8d e5 8c 85 e5 90 ab e5 8a a0 e5 af 86 e7 9a 84 70 66 73 65 6e 73 65 .........................pfsense
b3e80 e9 85 8d e7 bd ae e3 80 82 00 e4 b8 8a e6 b8 b8 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e6 98 af e8 ................................
b3ea0 b4 9f e8 b4 a3 e4 b8 8e e5 8f af e7 94 a8 e7 bb 84 e6 92 ad e6 95 b0 e6 8d ae e6 ba 90 e9 80 9a ................................
b3ec0 e4 bf a1 e7 9a 84 e8 be 93 e5 87 ba e6 8e a5 e5 8f a3 ef bc 8c e5 8f aa e8 83 bd e6 9c 89 e4 b8 ................................
b3ee0 80 e4 b8 aa e4 b8 8a e6 b8 b8 e6 8e a5 e5 8f a3 e3 80 82 25 31 24 73 e4 b8 8b e8 a1 8c e7 bd 91 ...................%1$s.........
b3f00 e7 bb 9c e6 8e a5 e5 8f a3 e6 98 af e5 88 b0 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e7 9a 84 e5 88 ................................
b3f20 86 e5 8f 91 e6 8e a5 e5 8f a3 09 ef bc 8c e5 85 b6 e4 b8 ad e5 a4 9a e6 92 ad e5 ae a2 e6 88 b7 ................................
b3f40 e7 ab af e5 8f af e4 bb a5 e5 8a a0 e5 85 a5 e7 bb 84 e5 b9 b6 e6 8e a5 e6 94 b6 e5 a4 9a e6 92 ................................
b3f60 ad e6 95 b0 e6 8d ae e3 80 82 20 e5 bf 85 e9 a1 bb e9 85 8d e7 bd ae e4 b8 80 e4 b8 aa e6 88 96 ................................
b3f80 e5 a4 9a e4 b8 aa e4 b8 8b e8 a1 8c e6 8e a5 e5 8f a3 e3 80 82 00 e7 94 a8 e6 88 b7 e5 90 8d e5 ................................
b3fa0 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 20 00 e7 94 a8 e6 88 b7 e5 90 8d e9 95 bf e5 ................................
b3fc0 ba a6 e8 b6 85 e8 bf 87 31 36 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 20 00 e2 80 9c 2f e2 80 9d e5 ........16................./....
b3fe0 90 8e e7 9a 84 e5 80 bc e6 98 af e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 ef bc 88 e4 bb a5 e5 a4 a9 ................................
b4000 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 00 e5 bd 93 e8 af b7 e6 b1 82 44 48 43 50 e6 97 b6 .........................DHCP...
b4020 ef bc 8c e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e5 b0 86 e4 bd 9c e4 b8 ba 44 48 ..............................DH
b4040 43 50 e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 e7 ac a6 e5 92 8c e4 b8 bb e6 9c ba e5 90 8d CP..............................
b4060 e5 8f 91 e9 80 81 ef bc 8c e4 b8 80 e4 ba 9b 49 53 50 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e6 ad ...............ISP..............
b4080 a4 ef bc 88 e7 94 a8 e4 ba 8e e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 ef bc 89 e3 80 82 00 ................................
b40a0 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af 44 48 43 50 76 36 e6 9c 8d e5 8a .....................DHCPv6.....
b40c0 a1 e5 99 a8 e6 8f 90 e4 be 9b e7 9a 84 e5 a7 94 e6 b4 be e5 89 8d e7 bc 80 e9 95 bf e5 ba a6 ef ................................
b40e0 bc 8c e9 80 9a e5 b8 b8 e7 94 b1 49 53 50 e6 8c 87 e5 ae 9a e3 80 82 00 e5 ad 97 e6 ae b5 e4 b8 ...........ISP..................
b4100 ad e7 9a 84 e5 80 bc e6 98 af 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae e7 9a 84 ..........DHCP..................
b4120 e5 ae 8c e6 95 b4 e7 bb 9d e5 af b9 e8 b7 af e5 be 84 e3 80 82 09 20 5b 2f 5b e7 9b ae e5 bd 95 .......................[/[......
b4140 e5 90 8d 2f 5b 2e 2e 2e 2f 5d 5d e6 96 87 e4 bb b6 e5 90 8d 5b 2e 65 78 74 5d 5d 20 25 31 24 73 .../[.../]].........[.ext]].%1$s
b4160 e5 9c a8 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e4 b8 ad e7 9a 84 e5 80 bc e6 9b bf e6 8d a2 ef bc ................................
b4180 9a 20 7b 69 6e 74 65 72 66 61 63 65 7d 2c 20 7b 68 6f 73 74 6e 61 6d 65 7d 2c 20 7b 6d 61 63 5f ..{interface},.{hostname},.{mac_
b41a0 61 64 64 72 5f 61 73 63 69 69 43 44 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 68 65 78 43 44 7d 20 addr_asciiCD},.{mac_addr_hexCD}.
b41c0 25 31 24 73 57 68 65 72 65 20 43 20 69 73 20 55 28 70 70 65 72 29 20 6f 72 20 4c 28 6f 77 65 72 %1$sWhere.C.is.U(pper).or.L(ower
b41e0 29 20 43 61 73 65 2c 20 61 6e 64 20 44 20 69 73 20 22 20 3a 2d 2e 22 20 44 65 6c 69 6d 69 74 65 ).Case,.and.D.is.".:-.".Delimite
b4200 72 20 28 73 70 61 63 65 2c 20 63 6f 6c 6f 6e 2c 20 68 79 70 68 65 6e 2c 20 6f 72 20 70 65 72 69 r.(space,.colon,.hyphen,.or.peri
b4220 6f 64 29 20 28 6f 6d 69 74 74 65 64 20 66 6f 72 20 6e 6f 6e 65 29 e3 80 82 25 31 24 73 e4 b8 80 od).(omitted.for.none)...%1$s...
b4240 e4 ba 9b 49 53 50 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e6 88 96 e4 b8 8d e5 8f 91 e9 80 81 e6 9f ...ISP..........................
b4260 90 e4 ba 9b e9 80 89 e9 a1 b9 e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc ................................
b4280 e7 94 b1 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e7 94 a8 e4 bd 9c e5 9b ba e5 ae 9a e5 88 ab e5 ...DHCP.........................
b42a0 90 8d 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e8 af a5 e5 80 bc e5 8f aa e8 83 bd e5 8c 85 e5 ..IPv4..........................
b42c0 90 ab e5 ad 97 e6 af 8d e6 95 b0 e5 ad 97 e5 ad 97 e7 ac a6 ef bc 8c 20 2d 20 ef bc 8c 5f ef bc ........................-...._..
b42e0 8c ef bc 85 e5 92 8c 2f e3 80 82 00 e8 bf 99 e4 ba 9b e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 ......./........................
b4300 bc e6 98 af e8 af b7 e6 b1 82 e7 a7 9f e7 94 a8 e6 97 b6 e4 bd bf e7 94 a8 e7 9a 84 44 48 43 50 ............................DHCP
b4320 e5 8d 8f e8 ae ae e6 97 b6 e5 ba 8f e3 80 82 25 31 24 73 e7 82 b9 e5 87 bb 25 32 24 73 e8 bf 99 ...............%1$s......%2$s...
b4340 e9 87 8c 25 33 24 73 20 e8 8e b7 e5 8f 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 00 e6 ad ...%3$s.........................
b4360 a4 e9 a1 b5 e9 9d a2 e4 b8 8a e5 ae 9a e4 b9 89 e7 9a 84 e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d .........................IP.....
b4380 80 e5 8f af e8 83 bd e5 9c a8 25 31 24 73 4e 41 54 25 32 24 73 e6 98 a0 e5 b0 84 e4 b8 ad e4 bd ..........%1$sNAT%2$s...........
b43a0 bf e7 94 a8 e3 80 82 00 e5 bd 93 e6 ad a4 e7 bb 84 e5 ba 94 e7 94 a8 e4 ba 8e e6 9c ac e5 9c b0 ................................
b43c0 e5 8a a8 e6 80 81 44 4e 53 e3 80 81 49 50 73 65 63 e6 88 96 4f 70 65 6e 56 50 4e e7 ab af e7 82 ......DNS...IPsec...OpenVPN.....
b43e0 b9 e6 97 b6 ef bc 8c e8 99 9a e6 8b 9f 49 50 e5 ad 97 e6 ae b5 e9 80 89 e6 8b a9 e5 ba 94 e4 bd .............IP.................
b4400 bf e7 94 a8 e5 93 aa e4 b8 aa ef bc 88 e8 99 9a e6 8b 9f ef bc 89 49 50 e3 80 82 00 e7 94 a8 e4 ......................IP........
b4420 ba 8e e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e9 97 b4 ................................
b4440 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 e8 99 9a e6 8b 9f 49 50 76 34 e7 bd 91 e7 ........................IPv4....
b4460 bb 9c ef bc 8c e4 bd bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba ef bc 88 e4 be 8b e5 a6 82 31 30 ...........CIDR...............10
b4480 2e 30 2e 38 2e 35 2f 32 34 ef bc 89 e3 80 82 20 20 25 31 24 73 e4 bd bf e7 94 a8 e5 ad 90 e7 bd .0.8.5/24........%1$s...........
b44a0 91 e6 8b 93 e6 89 91 ef bc 8c e8 be 93 e5 85 a5 e5 ae a2 e6 88 b7 e7 ab af 49 50 e5 9c b0 e5 9d .........................IP.....
b44c0 80 ef bc 8c e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 8e e6 9c 8d e5 8a a1 e5 ................................
b44e0 99 a8 e4 b8 8a e7 9a 84 49 50 76 34 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c e5 8c b9 e9 85 8d e3 80 ........IPv4....................
b4500 82 20 20 25 31 24 73 e5 af b9 e4 ba 8e 6e 65 74 33 30 e6 8b 93 e6 89 91 ef bc 8c e5 81 87 e8 ae ...%1$s......net30..............
b4520 be 2f 20 33 30 e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e6 98 af ./.30...........................
b4540 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 ef bc 8c e7 ac ac e4 ba 8c e4 b8 aa e7 bd 91 e7 bb ................................
b4560 9c e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e5 88 86 e9 85 8d e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e3 ................................
b4580 80 82 00 e7 94 a8 e4 ba 8e e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 ................................
b45a0 a8 e4 b9 8b e9 97 b4 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 e8 99 9a e6 8b 9f 49 ...............................I
b45c0 50 76 36 e7 bd 91 e7 bb 9c e4 bd bf e7 94 a8 e5 89 8d e7 bc 80 ef bc 88 e4 be 8b e5 a6 82 32 30 Pv6...........................20
b45e0 30 31 ef bc 9a 64 62 39 ef bc 9a 31 ef bc 9a 31 20 3a 3a 20 31 30 30 2f 36 34 ef bc 89 e3 80 82 01...db9...1...1.::.100/64......
b4600 20 25 31 24 73 e8 be 93 e5 85 a5 e5 ae a2 e6 88 b7 e7 ab af 49 50 76 36 e5 9c b0 e5 9d 80 e5 92 .%1$s...............IPv6........
b4620 8c e5 89 8d e7 bc 80 e3 80 82 20 e5 89 8d e7 bc 80 e5 bf 85 e9 a1 bb e4 b8 8e e6 9c 8d e5 8a a1 ................................
b4640 e5 99 a8 e4 b8 8a e7 9a 84 49 50 76 36 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c e5 89 8d e7 bc 80 e7 .........IPv6...................
b4660 9b b8 e5 8c b9 e9 85 8d e3 80 82 00 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ................................
b4680 ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e6 97 a0 ................................
b46a0 e6 b3 95 e5 90 8c e6 ad a5 e5 88 b0 e6 ad a4 e4 b8 bb e6 9c ba ef bc 88 e6 9c ac e8 ba ab ef bc ................................
b46c0 89 e3 80 82 00 e7 ad 89 e5 be 85 e6 97 b6 e9 97 b4 e6 81 a2 e5 a4 8d e4 bc a0 e9 80 92 e4 bf a1 ................................
b46e0 e7 94 a8 e5 bf 85 e9 a1 bb e5 9c a8 30 e5 b0 8f e6 97 b6 e4 bb a5 e4 b8 8a e3 80 82 00 e5 8c ba ............0...................
b4700 e5 9f 9f e5 90 8d e7 a7 b0 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e6 af 8d ef bc 8c e6 95 ................................
b4720 b0 e5 ad 97 e5 92 8c e4 b8 8b e5 88 92 e7 ba bf ef bc 88 5f ef bc 89 e3 80 82 00 e4 b8 bb e9 a2 ..................._............
b4740 98 20 00 e6 98 be e7 84 b6 e6 b2 a1 e6 9c 89 e4 b8 80 e4 b8 aa e9 94 99 e8 af af ef bc 8c e8 bf ................................
b4760 99 e4 b8 aa e9 a1 b5 e9 9d a2 e7 9b b4 e6 8e a5 e5 af bc e8 88 aa ef bc 8c e6 b2 a1 e6 9c 89 e4 ................................
b4780 bb bb e4 bd 95 e8 af b4 e6 98 8e e5 ba 94 e8 af a5 e5 81 9a e4 bb 80 e4 b9 88 e3 80 82 00 e8 bf ................................
b47a0 98 e6 9c 89 e4 b8 ba 4d 4c 50 50 50 e5 ae 9a e4 b9 89 e7 9a 84 e5 85 b6 e4 bb 96 e6 9c ac e5 9c .......MLPPP....................
b47c0 b0 e5 92 8c e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 b2 a1 e6 9c 89 e9 85 8d e7 ..........IP....................
b47e0 bd ae 49 50 73 65 63 e9 9a a7 e9 81 93 00 e5 bd 93 e5 89 8d e6 b2 a1 e6 9c 89 e5 ae 89 e8 a3 85 ..IPsec.........................
b4800 e4 bb bb e4 bd 95 e6 8f 92 e4 bb b6 e3 80 82 00 50 68 61 73 65 20 32 e4 bd bf e7 94 a8 49 50 76 ................Phase.2......IPv
b4820 34 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 49 50 76 36 e3 80 82 00 50 68 61 73 65 20 32 e4 4...............IPv6....Phase.2.
b4840 bd bf e7 94 a8 49 50 76 36 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 49 50 76 34 e3 80 82 00 .....IPv6...............IPv4....
b4860 e7 88 b6 e7 ba a7 ef bc 85 20 25 31 24 73 e5 92 8c 56 4c 41 4e 28 25 32 24 73 29 e4 b9 8b e9 97 ..........%1$s...VLAN(%2$s).....
b4880 b4 e7 9a 84 4d 54 55 e6 9c 89 e5 86 b2 e7 aa 81 00 e8 a7 a3 e6 9e 90 e6 97 a5 e5 bf 97 e6 9d a1 ....MTU.........................
b48a0 e7 9b ae e6 97 b6 e5 87 ba e9 94 99 ef bc 9a 25 73 e3 80 82 e8 af b7 e6 8a a5 e5 91 8a e5 88 b0 ...............%s...............
b48c0 e9 82 ae e5 af 84 e5 90 8d e5 8d 95 e6 88 96 e8 ae ba e5 9d 9b e3 80 82 00 e8 a7 a3 e6 9e 90 e8 ................................
b48e0 a7 84 e5 88 99 e7 bc 96 e5 8f b7 e6 97 b6 e5 87 ba e9 94 99 3a 20 25 73 e3 80 82 e8 af b7 e6 8a ....................:.%s........
b4900 a5 e5 91 8a e5 88 b0 e9 82 ae e5 af 84 e5 90 8d e5 8d 95 e6 88 96 e8 ae ba e5 9d 9b e3 80 82 00 ................................
b4920 e8 a7 a3 e6 9e 90 e8 a7 84 e5 88 99 e6 97 b6 e5 87 ba e9 94 99 3a 20 25 73 e3 80 82 e8 af b7 e6 .....................:.%s.......
b4940 8a a5 e5 91 8a e5 88 b0 e9 82 ae e5 af 84 e5 90 8d e5 8d 95 e6 88 96 e8 ae ba e5 9d 9b e3 80 82 ................................
b4960 00 e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e6 97 b6 e5 87 ba e7 8e b0 e9 97 ae e9 a2 98 e3 80 82 20 ................................
b4980 e5 8f 82 e8 a7 81 20 25 31 24 73 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 25 32 24 73 2e 00 e6 89 a7 .......%1$s............%2$s.....
b49a0 e8 a1 8c e6 89 80 e9 80 89 e9 95 9c e5 83 8f e6 93 8d e4 bd 9c e6 97 b6 e5 87 ba e9 94 99 e3 80 ................................
b49c0 82 20 e6 9c 89 e5 85 b3 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e6 9f a5 e7 9c 8b ................................
b49e0 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e3 80 82 00 e8 a7 a3 e6 9e 90 25 73 e5 8c 85 e8 bf 87 e6 bb ......................%s........
b4a00 a4 e5 99 a8 e8 a7 84 e5 88 99 e6 97 b6 e5 87 ba e9 94 99 e3 80 82 00 e5 8a a0 e8 bd bd e8 a7 84 ................................
b4a20 e5 88 99 e6 97 b6 e5 87 ba e7 8e b0 e9 94 99 e8 af af ef bc 9a 25 31 24 73 20 2d 20 25 32 24 73 .....................%1$s.-.%2$s
b4a40 00 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 00 e5 bd 93 e5 90 af e7 94 a8 44 4e 53 e6 9f a5 ..........................DNS...
b4a60 e8 af a2 e8 bd ac e5 8f 91 e6 97 b6 ef bc 8c e8 bf 99 e4 ba 9b e5 9c b0 e5 9d 80 e4 b9 9f e7 94 ................................
b4a80 a8 e4 ba 8e 44 48 43 50 e6 9c 8d e5 8a a1 e3 80 81 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e5 92 8c ....DHCP.........DNS............
b4aa0 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 af 49 50 76 34 e5 ae a2 DNS......................IPv4...
b4ac0 e6 88 b7 e7 ab af e7 bd 91 e7 bb 9c ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 69 72 6f 75 74 65 e8 b7 ........................iroute..
b4ae0 af e7 94 b1 e5 88 b0 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 ................................
b4b00 bb a5 e5 bb ba e7 ab 8b e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e e3 80 82 20 e8 a1 .......................VPN......
b4b20 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 43 49 44 52 e8 8c 83 e5 9b b4 ......................CIDR......
b4b40 e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 ................................
b4b60 b2 a1 e6 9c 89 e8 a6 81 e8 b7 af e7 94 b1 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 bd 91 e7 bb 9c ................................
b4b80 ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 ..................%1$s..........
b4ba0 af b7 e8 ae b0 e4 bd 8f e5 b0 86 e8 bf 99 e4 ba 9b e5 ad 90 e7 bd 91 e6 b7 bb e5 8a a0 e5 88 b0 ................................
b4bc0 e7 9b b8 e5 ba 94 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae e4 b8 8a e7 ......OpenVPN...................
b4be0 9a 84 49 50 76 34 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e5 88 97 e8 a1 a8 e3 80 82 00 e8 bf 99 e4 ..IPv4..........................
b4c00 ba 9b e6 98 af e5 8f af e4 bb a5 e4 bb 8e e6 ad a4 e7 89 b9 e5 ae 9a e5 ae a2 e6 88 b7 e7 ab af ................................
b4c20 e8 ae bf e9 97 ae e7 9a 84 49 50 76 34 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e7 bd 91 e7 bb 9c e3 .........IPv4...................
b4c40 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 43 49 44 52 e7 ...........................CIDR.
b4c60 bd 91 e7 bb 9c e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 25 31 24 .............................%1$
b4c80 73 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 b7 b2 e5 9c a8 e4 b8 bb e6 9c 8d e5 8a a1 e5 s...............................
b4ca0 99 a8 e9 85 8d e7 bd ae e4 b8 8a e5 ae 9a e4 b9 89 e4 ba 86 e7 bd 91 e7 bb 9c ef bc 8c e5 88 99 ................................
b4cc0 e6 97 a0 e9 9c 80 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e7 bd 91 e7 bb 9c e3 80 82 00 e8 ................................
b4ce0 bf 99 e4 ba 9b e6 98 af 49 50 76 36 e5 ae a2 e6 88 b7 e7 ab af e7 bd 91 e7 bb 9c ef bc 8c e5 b0 ........IPv6....................
b4d00 86 e4 bd bf e7 94 a8 69 72 6f 75 74 65 e8 b7 af e7 94 b1 e5 88 b0 e6 ad a4 e5 ae a2 e6 88 b7 e7 .......iroute...................
b4d20 ab af ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e5 bb ba e7 ab 8b e7 ab 99 e7 82 b9 e5 88 b0 ................................
b4d40 e7 ab 99 e7 82 b9 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 ......VPN.......................
b4d60 a4 9a e4 b8 aa 49 50 20 2f 20 50 52 45 46 49 58 e7 bd 91 e7 bb 9c e7 9a 84 e9 80 97 e5 8f b7 e5 .....IP./.PREFIX................
b4d80 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e8 a6 81 e8 b7 ................................
b4da0 af e7 94 b1 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 bd 91 e7 bb 9c ef bc 8c e5 8f af e4 bb a5 e7 ................................
b4dc0 95 99 e7 a9 ba e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 af b7 e8 ae b0 e4 bd 8f e5 b0 ........%1$s....................
b4de0 86 e8 bf 99 e4 ba 9b e5 ad 90 e7 bd 91 e6 b7 bb e5 8a a0 e5 88 b0 e7 9b b8 e5 ba 94 4f 70 65 6e ............................Open
b4e00 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae e4 b8 8a e7 9a 84 49 50 76 36 e8 bf 9c e7 VPN.....................IPv6....
b4e20 a8 8b e7 bd 91 e7 bb 9c e5 88 97 e8 a1 a8 e4 b8 ad e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 af e5 b0 ................................
b4e40 86 e9 80 9a e8 bf 87 e9 9a a7 e9 81 93 e8 b7 af e7 94 b1 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c ......................IPv6......
b4e60 ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e5 9c a8 e4 b8 8d e6 89 8b e5 8a a8 e6 9b b4 e6 94 ................................
b4e80 b9 e8 b7 af e7 94 b1 e8 a1 a8 e7 9a 84 e6 83 85 e5 86 b5 e4 b8 8b e5 bb ba e7 ab 8b e7 ab 99 e7 ................................
b4ea0 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 ...........VPN..................
b4ec0 aa e6 88 96 e5 a4 9a e4 b8 aa 49 50 2f e5 89 8d e7 bc 80 e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 ..........IP/...................
b4ee0 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 99 e6 98 af e7 ab 99 e7 82 b9 e5 88 ................................
b4f00 b0 e7 ab 99 e7 82 b9 56 50 4e ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e8 be 93 e5 85 a5 e8 bf 9c e7 .......VPN......................
b4f20 a8 8b 4c 41 4e e3 80 82 20 e5 af b9 e4 ba 8e e9 9d 9e e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 ..LAN...........................
b4f40 b9 56 50 4e ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 af .VPN............................
b4f60 e5 8f af e4 bb a5 e4 bb 8e e6 ad a4 e7 89 b9 e5 ae 9a e5 ae a2 e6 88 b7 e7 ab af e8 ae bf e9 97 ................................
b4f80 ae e7 9a 84 49 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e7 bd 91 e7 bb 9c e3 80 82 20 e8 a1 ....IPv6........................
b4fa0 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 49 50 20 2f 20 50 52 45 46 49 ......................IP./.PREFI
b4fc0 58 e7 bd 91 e7 bb 9c e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 25 X..............................%
b4fe0 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 b7 b2 e5 9c a8 e4 b8 bb e6 9c 8d e5 8a 1$s.............................
b5000 a1 e5 99 a8 e9 85 8d e7 bd ae e4 b8 8a e5 ae 9a e4 b9 89 e4 ba 86 e7 bd 91 e7 bb 9c ef bc 8c e5 ................................
b5020 88 99 e4 b8 8d e9 9c 80 e8 a6 81 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e7 bd 91 e7 bb 9c ................................
b5040 e3 80 82 00 e8 bf 99 e4 ba 9b e9 80 89 e9 a1 b9 e5 85 81 e8 ae b8 e6 9f 90 e4 ba 9b e9 9d a2 e6 ................................
b5060 9d bf e5 9c a8 e9 a1 b5 e9 9d a2 e5 8a a0 e8 bd bd e6 97 b6 e8 87 aa e5 8a a8 e9 9a 90 e8 97 8f ................................
b5080 e3 80 82 20 e5 9c a8 e6 a0 87 e9 a2 98 e6 a0 8f e4 b8 ad e6 8f 90 e4 be 9b e4 ba 86 e4 b8 80 e4 ................................
b50a0 b8 aa e6 8e a7 e4 bb b6 e6 9d a5 e5 8f 96 e6 b6 88 e9 9a 90 e8 97 8f e9 9d a2 e6 9d bf e3 80 82 ................................
b50c0 00 e8 bf 99 e4 ba 9b e9 80 89 e9 a1 b9 e4 b8 ba 49 50 76 36 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 ................IPv6............
b50e0 49 50 76 34 20 4e 41 54 e5 b0 81 e8 a3 85 e5 88 9b e5 bb ba e4 ba 86 e4 b8 80 e4 b8 aa 52 46 43 IPv4.NAT.....................RFC
b5100 20 32 38 39 33 e5 85 bc e5 ae b9 e6 9c ba e5 88 b6 ef bc 8c e5 8f af e7 94 a8 e4 ba 8e e9 80 9a .2893...........................
b5120 e8 bf 87 49 50 76 34 e8 b7 af e7 94 b1 e5 9f ba e7 a1 80 e8 ae be e6 96 bd e5 af b9 49 50 76 36 ...IPv4.....................IPv6
b5140 e6 95 b0 e6 8d ae e5 8c 85 e8 bf 9b e8 a1 8c e9 9a a7 e9 81 93 e4 bc a0 e8 be 93 e3 80 82 20 49 ...............................I
b5160 50 76 36 e9 98 b2 e7 81 ab e5 a2 99 25 31 24 73 e8 a7 84 e5 88 99 25 32 24 73 e4 b9 9f e9 9c 80 Pv6.........%1$s......%2$s......
b5180 e8 a6 81 ef bc 8c e4 bb a5 e6 8e a7 e5 88 b6 e5 92 8c e4 bc a0 e9 80 92 e5 b0 81 e8 a3 85 e7 9a ................................
b51a0 84 e6 b5 81 e9 87 8f e3 80 82 00 e8 bf 99 e4 ba 9b e9 80 89 e9 a1 b9 e5 b0 86 e4 bc 9a e6 8a 8a ................................
b51c0 4e 54 50 e7 9a 84 e5 85 b6 e4 bb 96 e6 b6 88 e6 81 af e5 86 99 e5 85 a5 e7 b3 bb e7 bb 9f e6 97 NTP.............................
b51e0 a5 e5 bf 97 e3 80 82 25 31 24 73 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3e e7 b3 bb e7 bb 9f e6 97 .......%1$s............>........
b5200 a5 e5 bf 97 3e 20 4e 54 50 25 32 24 73 00 e8 bf 99 e4 ba 9b e8 ae be e7 bd ae e5 8f af e8 83 bd ....>.NTP%2$s...................
b5220 e4 bc 9a e5 bd b1 e5 93 8d e5 93 aa e4 ba 9b e9 80 9a e9 81 93 e5 8f af e7 94 a8 ef bc 8c e4 bb ................................
b5240 a5 e5 8f 8a e8 bf 99 e4 ba 9b e9 80 9a e9 81 93 e5 85 81 e8 ae b8 e7 9a 84 e6 9c 80 e5 a4 a7 e5 ................................
b5260 8f 91 e5 b0 84 e5 8a 9f e7 8e 87 e3 80 82 20 e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e6 ad a3 e7 a1 ................................
b5280 ae e7 9a 84 e8 ae be e7 bd ae e4 bb a5 e7 ac a6 e5 90 88 e5 bd 93 e5 9c b0 e6 b3 95 e8 a7 84 e8 ................................
b52a0 a6 81 e6 b1 82 e3 80 82 25 31 24 73 e5 9c a8 e6 9b b4 e6 94 b9 e8 a7 84 e8 8c 83 e8 ae be e7 bd ........%1$s....................
b52c0 ae e6 97 b6 ef bc 8c e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e6 97 a0 e7 ................................
b52e0 ba bf e7 bd 91 e7 bb 9c e5 b0 86 e6 9a 82 e6 97 b6 e5 85 b3 e9 97 ad e3 80 82 20 e6 9f 90 e4 ba ................................
b5300 9b e5 8d a1 e5 8f af e8 83 bd e4 b8 8d e5 85 81 e8 ae b8 e6 9f 90 e4 ba 9b e7 ae a1 e5 88 b6 e5 ................................
b5320 9f 9f e6 88 96 e5 9b bd e5 ae b6 2f e5 9c b0 e5 8c ba e4 bb a3 e7 a0 81 e3 80 82 09 e8 bf 99 e4 .........../....................
b5340 ba 9b e8 ae be e7 bd ae e5 8f af e8 83 bd e6 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 e5 b0 9a e6 9c aa ................................
b5360 e6 94 af e6 8c 81 e7 9a 84 e5 85 b6 e4 bb 96 e9 a2 91 e9 81 93 e3 80 82 00 e8 bf 99 e4 ba 9b e8 ................................
b5380 ae be e7 bd ae e8 a6 86 e7 9b 96 e2 80 9c e5 b8 b8 e8 a7 84 e6 97 a5 e5 bf 97 e9 80 89 e9 a1 b9 ................................
b53a0 e2 80 9d e8 ae be e7 bd ae e3 80 82 00 e5 ae 83 e4 bb ac e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 ............................IPv4
b53c0 e6 88 96 e4 b8 a4 e4 b8 aa 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e7 ac ac e4 b8 89 e6 96 b9 .........IPv6...................
b53e0 e4 bf a1 e7 94 a8 00 e9 98 b2 e7 81 ab e5 a2 99 00 e9 98 b2 e7 81 ab e5 a2 99 20 28 73 65 6c 66 ...........................(self
b5400 29 00 e8 bf 99 e4 b8 aa 47 52 45 20 e9 9a a7 e9 81 93 e4 b8 8d e8 83 bd e5 88 a0 e9 99 a4 ef bc ).......GRE.....................
b5420 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e7 84 b6 e8 a2 ab e4 bd 9c e4 b8 ba e4 b8 80 e4 b8 aa e6 ................................
b5440 8e a5 e5 8f a3 e5 9c a8 e4 bd bf e7 94 a8 e3 80 82 00 e8 bf 99 e4 b8 aa e4 b8 bb e6 9c ba e5 90 ................................
b5460 8d e3 80 81 49 50 e6 88 96 44 55 49 44 e6 a0 87 e8 af 86 e7 ac a6 e5 b7 b2 e5 ad 98 e5 9c a8 e3 ....IP...DUID...................
b5480 80 82 00 e6 ad a4 49 50 e5 9c b0 e5 9d 80 e6 ad a3 e7 94 b1 e5 8f a6 e4 b8 80 e4 b8 aa e6 8e a5 ......IP........................
b54a0 e5 8f a3 e6 88 96 56 49 50 e4 bd bf e7 94 a8 e3 80 82 00 e6 ad a4 49 50 76 34 e5 9c b0 e5 9d 80 ......VIP.............IPv4......
b54c0 e4 b8 8e e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e5 86 b2 e7 aa 81 e3 80 82 00 e6 ad a4 49 50 76 34 ............................IPv4
b54e0 e5 9c b0 e5 9d 80 e6 98 af e5 b9 bf e6 92 ad e5 9c b0 e5 9d 80 ef bc 8c e4 b8 8d e8 83 bd e4 bd ................................
b5500 bf e7 94 a8 00 e6 ad a4 49 50 76 34 e5 9c b0 e5 9d 80 e6 98 af e7 bd 91 e7 bb 9c e5 9c b0 e5 9d ........IPv4....................
b5520 80 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 00 e6 ad a4 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 ....................IPv6........
b5540 8e e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e5 86 b2 e7 aa 81 e3 80 82 00 e8 bf 99 e4 b8 aa 4c 41 47 .............................LAG
b5560 47 e6 8e a5 e5 8f a3 e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 G...............................
b5580 ae 83 e4 bb 8d e5 9c a8 e4 bd bf e7 94 a8 e3 80 82 00 e8 bf 99 e4 b8 aa 51 69 6e 51 e5 8a 9f e8 ........................QinQ....
b55a0 83 bd e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d ................................
b55c0 e7 84 b6 e8 a2 ab e4 bd 9c e4 b8 ba e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e4 bd bf e7 94 a8 e3 80 ................................
b55e0 82 00 e8 af a5 56 4c 41 4e e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 .....VLAN.......................
b5600 ba e5 ae 83 e4 bb 8d e7 84 b6 e8 a2 ab e4 bd 9c e4 b8 ba e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e4 ................................
b5620 bd bf e7 94 a8 e3 80 82 00 e6 ad a4 e5 b8 90 e6 88 b7 e5 b7 b2 e8 a2 ab e7 ae a1 e7 90 86 e5 91 ................................
b5640 98 e9 94 81 e5 ae 9a e3 80 82 00 e8 bf 99 e5 85 81 e8 ae b8 e4 b8 8e e4 b8 8d e8 ae be e7 bd ae ................................
b5660 e5 88 86 e7 89 87 e4 bd 8d ef bc 88 44 6f 6e 27 74 20 46 72 61 67 6d 65 6e 74 ef bc 89 e7 94 9f ............Don't.Fragment......
b5680 e6 88 90 e7 9a 84 e7 a2 8e e7 89 87 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e4 b8 bb e6 9c ba e7 9a ................................
b56a0 84 e9 80 9a e4 bf a1 ef bc 8c 20 e8 bf 99 e5 b0 86 e5 af bc e8 87 b4 e8 bf 87 e6 bb a4 e5 99 a8 ................................
b56c0 e4 b8 8d e4 b8 a2 e5 bc 83 e8 bf 99 e6 a0 b7 e7 9a 84 e5 8c 85 ef bc 8c e8 80 8c e6 98 af e6 b8 ................................
b56e0 85 e9 99 a4 e4 b8 8d e5 88 86 e7 89 87 e4 bd 8d e3 80 82 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8d e5 ................................
b5700 90 8c e7 9a 84 e9 93 be e8 b7 af e7 b1 bb e5 9e 8b e8 83 bd e5 a4 9f e6 94 af e6 8c 81 e7 9a 84 ................................
b5720 e6 9c 80 e5 a4 a7 e4 bc a0 e8 be 93 e5 8d 95 e5 85 83 e5 80 bc ef bc 88 4d 54 55 3a 20 4d 61 78 ........................MTU:.Max
b5740 69 74 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 ef bc 89 e4 b8 bb e8 a6 81 e6 itum.Transmission.Unit..........
b5760 98 af e7 94 b1 e7 9b b8 e5 85 b3 52 46 43 e6 96 87 e6 a1 a3 e8 a7 84 e5 ae 9a e7 9a 84 ef bc 8c ...........RFC..................
b5780 e5 b8 b8 e8 a7 81 e7 9a 84 e4 bb a5 e5 a4 aa e7 bd 91 e9 93 be e8 b7 af e7 9a 84 4d 54 55 e5 80 ...........................MTU..
b57a0 bc e4 b8 ba 31 35 30 30 ef bc 8c e5 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 e8 bd ac e5 8f 91 e7 9a 84 ....1500........................
b57c0 49 50 e6 8a a5 e6 96 87 e8 b6 85 e5 87 ba e5 85 b6 e8 bd ac e5 8f 91 e6 8e a5 e5 8f a3 e7 9a 84 IP..............................
b57e0 4d 54 55 e5 80 bc ef bc 8c e5 88 99 e5 9c a8 e8 bd ac e5 8f 91 e8 af a5 e6 8a a5 e6 96 87 e4 b9 MTU.............................
b5800 8b e5 89 8d ef bc 8c e9 9c 80 e8 a6 81 e5 b0 86 e5 85 b6 e5 88 86 e7 89 87 ef bc 8c e5 88 86 e4 ................................
b5820 b8 ba e5 a4 9a e4 b8 aa e9 80 82 e5 90 88 e4 ba 8e e8 af a5 e9 93 be e8 b7 af e7 b1 bb e5 9e 8b ................................
b5840 e4 bc a0 e8 be 93 e7 9a 84 e6 8a a5 e6 96 87 ef bc 8c e8 bf 99 e4 ba 9b e5 88 86 e7 89 87 e6 8a ................................
b5860 a5 e6 96 87 e5 9c a8 e5 88 b0 e8 be be e6 8e a5 e6 94 b6 e6 96 b9 e7 9a 84 e6 97 b6 e5 80 99 ef ................................
b5880 bc 8c e7 94 b1 e6 8e a5 e6 94 b6 e6 96 b9 e5 ae 8c e6 88 90 e9 87 8d e7 bb 84 e3 80 82 e7 94 b1 ................................
b58a0 e4 ba 8e e5 88 86 e7 89 87 e4 bc 9a e5 af bc e8 87 b4 e5 be 88 e5 a4 9a e9 97 ae e9 a2 98 ef bc ................................
b58c0 8c e4 b8 80 e8 88 ac e5 ba 94 e7 94 a8 e7 a8 8b e5 ba 8f e9 83 bd e4 bc 9a e5 b0 bd e9 87 8f e9 ................................
b58e0 81 bf e5 85 8d e5 88 86 e7 89 87 e7 9a 84 e4 ba a7 e7 94 9f ef bc 8c e5 85 b6 e9 80 9a e8 bf 87 ................................
b5900 e5 b0 86 49 50 e6 8a a5 e6 96 87 e7 9a 84 e5 88 86 e7 89 87 e6 a0 87 e5 bf 97 e4 b8 ad e7 9a 84 ...IP...........................
b5920 44 46 e4 bd 8d ef bc 88 44 6f 6e e2 80 99 74 20 46 72 61 67 6d 65 6e 74 ef bc 89 e7 bd ae e4 b8 DF......Don...t.Fragment........
b5940 80 e6 9d a5 e5 ae 9e e7 8e b0 ef bc 8c e8 80 8c e8 bf 99 e5 8f af e8 83 bd e7 bb 99 e5 ba 94 e7 ................................
b5960 94 a8 e5 b8 a6 e6 9d a5 e4 b8 80 e4 ba 9b e9 9a be e4 bb a5 e9 a2 84 e6 96 99 e7 9a 84 e9 ba bb ................................
b5980 e7 83 a6 e3 80 82 00 e8 bf 99 e4 b8 aa e7 bd 91 e6 a1 a5 e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 ................................
b59a0 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e8 a2 ab e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e6 8c 87 ................................
b59c0 e6 b4 be e3 80 82 00 e8 bf 99 e5 8f af e4 bb a5 e6 98 af 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 ae ...................IP...........
b59e0 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 9f 9f e5 90 8d e6 88 96 e7 94 b5 e5 ad 90 e9 82 ae e4 ................................
b5a00 bb b6 e5 9c b0 e5 9d 80 e3 80 82 00 e6 ad a4 e8 af 81 e4 b9 a6 e4 bc bc e4 b9 8e e6 97 a0 e6 95 ................................
b5a20 88 e3 80 82 00 e8 af a5 e8 ae be e5 a4 87 e7 9b ae e5 89 8d e7 94 b1 e4 bb a5 e4 b8 8b e5 b8 90 ................................
b5a40 e5 8f b7 e7 bb b4 e6 8a a4 3a 20 25 73 2e 00 e8 bf 99 e4 b8 8d e4 bc 9a e9 98 bb e6 ad a2 e8 a7 .........:.%s...................
b5a60 84 e5 88 99 e5 9c a8 e4 bb 8e ef bc 88 e5 a4 87 e4 bb bd ef bc 89 e8 ae be e5 a4 87 e4 b8 8a e8 ................................
b5a80 a2 ab e8 a6 86 e7 9b 96 e3 80 82 00 e8 bf 99 e7 9c 8b e8 b5 b7 e6 9d a5 e5 b9 b6 e4 b8 8d e5 83 ................................
b5aa0 8f e4 b8 80 e4 b8 aa 52 53 41 e7 a7 81 e9 92 a5 e3 80 82 00 e8 bf 99 e7 9c 8b e8 b5 b7 e6 9d a5 .......RSA......................
b5ac0 e5 b9 b6 e4 b8 8d e5 83 8f e4 b8 80 e4 b8 aa 52 53 41 e5 85 ac e9 92 a5 e3 80 82 00 e6 ad a4 e6 ...............RSA..............
b5ae0 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 ................................
b5b00 e4 bb 8d e8 a2 ab 4f 70 65 6e 56 50 4e 20 25 31 24 73 20 25 32 24 73 e5 bc 95 e7 94 a8 e3 80 82 ......OpenVPN.%1$s.%2$s.........
b5b20 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 ................................
b5b40 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e6 8f 8f e8 bf b0 20 25 73 e7 9a 84 43 41 52 50 20 49 50 e5 bc ..................%s...CARP.IP..
b5b60 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ................................
b5b80 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e6 8f 8f e8 bf b0 25 73 e7 9a 84 49 50 e5 ........................%s...IP.
b5ba0 88 ab e5 90 8d e6 9d a1 e7 9b ae e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 ................................
b5bc0 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 ................................
b5be0 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e7 bd 91 e5 85 b3 e5 bc 95 e7 94 a8 e3 80 82 00 e8 bf 99 e4 b8 ................................
b5c00 aa e9 a1 b9 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ................................
b5c20 ae 83 e4 bb 8d e7 84 b6 e6 98 af e7 94 b1 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 4e 41 54 e6 98 a0 ..........................NAT...
b5c40 e5 b0 84 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 ................................
b5c60 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 b3 e5 b0 91 e4 b8 80 ................................
b5c80 e4 b8 aa e6 b1 a0 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 ................................
b5ca0 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 b3 e5 b0 91 ................................
b5cc0 e4 b8 80 e4 b8 aa e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ................................
b5ce0 ad a4 e5 ad 97 e6 ae b5 e5 8f af e7 94 a8 e4 ba 8e e4 bf ae e6 94 b9 ef bc 88 e2 80 9c e6 ac ba ................................
b5d00 e9 aa 97 e2 80 9d ef bc 89 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 .....................MAC........
b5d20 82 25 73 e8 af b7 e6 8c 89 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 e6 a0 bc e5 bc 8f .%s......xx:xx:xx:xx:xx:xx......
b5d40 e8 be 93 e5 85 a5 4d 41 43 e5 9c b0 e5 9d 80 e6 88 96 e7 95 99 e7 a9 ba e3 80 82 00 e6 ad a4 e5 ......MAC.......................
b5d60 ad 97 e6 ae b5 e5 8f af e7 94 a8 e4 ba 8e e8 b0 83 e6 95 b4 41 43 4b 20 2f 20 43 54 53 e5 ae 9a ....................ACK./.CTS...
b5d80 e6 97 b6 e5 99 a8 e4 bb a5 e9 80 82 e5 ba 94 41 50 e5 92 8c e5 ae a2 e6 88 b7 e7 ab af e4 b9 8b ...............AP...............
b5da0 e9 97 b4 e7 9a 84 e8 b7 9d e7 a6 bb 00 e8 bf 99 e9 87 8c e9 80 9a e5 b8 b8 e7 95 99 e7 a9 ba e3 ................................
b5dc0 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e9 80 9a e5 b8 b8 e5 8f af e4 bb a5 e4 b8 ba e7 a9 ba e3 80 ................................
b5de0 82 20 e5 a6 82 e6 9e 9c e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ba e7 a9 ba ef bc 8c e5 b0 86 e4 b8 8d ................................
b5e00 e4 bc 9a e9 85 8d e7 bd ae e6 9c 8d e5 8a a1 e5 90 8d e7 a7 b0 e3 80 82 20 e6 a3 80 e6 9f a5 e2 ................................
b5e20 80 9c 43 6f 6e 66 69 67 75 72 65 20 4e 55 4c 4c e2 80 9d e6 a1 86 e4 bb a5 e9 85 8d e7 bd ae e7 ..Configure.NULL................
b5e40 a9 ba e7 99 bd e6 9c 8d e5 8a a1 e5 90 8d e7 a7 b0 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 ef bc ................................
b5e60 88 e8 87 aa e8 ba ab ef bc 89 20 00 e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e6 b2 a1 e6 9c 89 e5 88 ................................
b5e80 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 bd e5 a4 9f e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 e9 87 8f ......................ALTQ......
b5ea0 e6 95 b4 e5 bd a2 e7 9a 84 4c 41 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 e9 .........LAN....................
b5ec0 98 b2 e7 81 ab e5 a2 99 e6 b2 a1 e6 9c 89 e5 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 bd e5 a4 9f ................................
b5ee0 e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 9a 84 57 41 4e e7 b1 bb e5 ......ALTQ...............WAN....
b5f00 9e 8b e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e6 b2 a1 e6 9c 89 e5 88 ................................
b5f20 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 bd e5 a4 9f e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 e9 87 8f ......................ALTQ......
b5f40 e6 95 b4 e5 bd a2 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 ef bc 88 41 4c 54 51 3d 41 4c 54 65 72 6e .....................ALTQ=ALTern
b5f60 61 74 65 20 51 75 65 75 69 6e 67 ef bc 89 00 e8 bf 99 e4 b8 aa e5 ae 8c e5 85 a8 e5 90 88 e6 a0 ate.Queuing.....................
b5f80 bc e4 b8 bb e6 9c ba e5 90 8d ef bc 88 e4 b8 bb e6 9c ba e5 90 8d 2b e5 9f 9f e5 90 8d ef bc 89 ......................+.........
b5fa0 e3 80 81 49 50 e3 80 81 4d 41 43 e5 9c b0 e5 9d 80 e6 88 96 e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 ...IP...MAC.....................
b5fc0 e8 af 86 e7 ac a6 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 e7 bd 91 e5 85 b3 e4 b8 8d e6 ................................
b5fe0 98 af e6 b4 bb e5 8a a8 e7 9a 84 ef bc 8c e5 9b a0 e4 b8 ba e6 8e a5 e5 8f a3 e4 b8 a2 e5 a4 b1 ................................
b6000 e3 80 82 00 e8 bf 99 e4 b8 aa 47 49 46 20 e9 9a a7 e9 81 93 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ..........GIF...................
b6020 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e5 9c a8 e7 94 a8 e4 bd 9c e6 8e a5 e5 8f a3 e3 80 ................................
b6040 82 00 e8 bf 99 e6 9c 89 e5 8a a9 e4 ba 8e e9 99 8d e4 bd 8e e8 af b7 e6 b1 82 e7 9a 84 e5 bb b6 ................................
b6060 e8 bf 9f ef bc 8c e4 bd 86 e5 a2 9e e5 8a a0 e4 ba 86 e6 9b b4 e5 a4 9a e7 9a 84 43 50 55 e8 b4 ...........................CPU..
b6080 9f e8 bd bd e3 80 82 e5 8f 82 e8 a7 81 3a 20 25 31 24 73 e7 bb b4 e5 9f ba e7 99 be e7 a7 91 25 .............:.%1$s............%
b60a0 32 24 73 00 e6 ad a4 e4 b8 bb e6 9c ba 2f e5 9f 9f e6 9b bf e4 bb a3 e7 bb 84 e5 90 88 e5 b7 b2 2$s........../..................
b60c0 49 50 76 34 e5 9c b0 e5 9d 80 e4 b8 8a e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 e4 b8 bb e6 9c ba IPv4............................
b60e0 2f e5 9f 9f e6 9b bf e4 bb a3 e7 bb 84 e5 90 88 e5 b7 b2 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 8a /..................IPv6.........
b6100 e5 ad 98 e5 9c a8 e3 80 82 00 e8 bf 99 e4 b8 aa e6 8e a5 e5 8f a3 e5 92 8c 4d 41 43 e5 9c b0 e5 .........................MAC....
b6120 9d 80 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e6 9d a1 e7 9b ae e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 ................................
b6140 00 e6 ad a4 e6 8e a5 e5 8f a3 e7 94 b1 49 50 76 34 20 56 49 50 73 e5 bc 95 e7 94 a8 e3 80 82 e8 .............IPv4.VIPs..........
b6160 af b7 e5 9c a8 e5 b0 86 e6 8e a5 e5 8f a3 e8 ae be e7 bd ae e4 b8 ba e2 80 9c e6 97 a0 e2 80 9d ................................
b6180 e9 85 8d e7 bd ae e4 b9 8b e5 89 8d e5 88 a0 e9 99 a4 e5 ae 83 e4 bb ac e3 80 82 00 e6 ad a4 e6 ................................
b61a0 8e a5 e5 8f a3 e7 94 b1 49 50 76 36 20 56 49 50 e5 bc 95 e7 94 a8 e3 80 82 e8 af b7 e5 9c a8 e5 ........IPv6.VIP................
b61c0 b0 86 e6 8e a5 e5 8f a3 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 6e 6f 6e 65 e2 80 9d e9 85 8d e7 bd ....................none........
b61e0 ae e4 b9 8b e5 89 8d e5 88 a0 e9 99 a4 e5 ae 83 e4 bb ac e3 80 82 00 e7 94 a8 e4 ba 8e 47 49 46 .............................GIF
b6200 e9 9a a7 e9 81 93 e4 bd bf e7 94 a8 e7 9a 84 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e ................................
b6220 a5 e5 8f a3 e3 80 82 00 e7 94 a8 e4 ba 8e 47 52 45 e9 9a a7 e9 81 93 e7 9a 84 e6 9c ac e5 9c b0 ..............GRE...............
b6240 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e8 bf 99 e6 98 af e9 98 b2 e7 81 ab e5 ................................
b6260 a2 99 e6 97 a5 e5 bf 97 e6 9c 80 e5 90 8e 25 31 24 73 20 e8 a1 8c e7 9a 84 e6 91 98 e8 a6 81 ef ..............%1$s..............
b6280 bc 88 e6 9c 80 e5 a4 a7 20 25 32 24 73 ef bc 89 e3 80 82 00 e8 bf 99 e6 98 af e6 9d a5 e8 87 aa .........%2$s...................
b62a0 20 25 73 e7 9a 84 e6 b5 8b e8 af 95 e6 b6 88 e6 81 af ef bc 8c e5 bf bd e7 95 a5 e6 ad a4 e6 b6 .%s.............................
b62c0 88 e6 81 af e6 98 af e5 ae 89 e5 85 a8 e7 9a 84 e3 80 82 00 e8 bf 99 e6 98 af e6 9d a5 e8 87 aa ................................
b62e0 20 25 73 e7 9a 84 e6 b5 8b e8 af 95 e6 b6 88 e6 81 af ef bc 8c e5 bf bd e7 95 a5 e6 ad a4 e6 b6 .%s.............................
b6300 88 e6 81 af e6 98 af e5 ae 89 e5 85 a8 e7 9a 84 e3 80 82 00 e8 bf 99 e5 87 a0 e4 b9 8e e6 80 bb ................................
b6320 e6 98 af e4 b8 8e e7 9b 91 e8 a7 86 e6 8e a5 e5 8f a3 e7 9b b8 e5 90 8c e3 80 82 00 e8 bf 99 e6 ................................
b6340 98 af e7 ad 89 e5 be 85 53 4d 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9e e6 8e a5 e7 9a 84 e6 97 ........SMTP....................
b6360 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 e9 bb 98 ................................
b6380 e8 ae a4 e5 80 bc e4 b8 ba 32 30 e7 a7 92 e3 80 82 00 e8 bf 99 e5 9c a8 e4 b8 80 e4 ba 9b 56 50 .........20...................VP
b63a0 4e e5 ae a2 e6 88 b7 e7 ab af e5 ae 9e e7 8e b0 e4 b8 8a e7 a7 b0 e4 b8 ba e2 80 9c e7 bb 84 e2 N...............................
b63c0 80 9d e8 ae be e7 bd ae 00 e8 bf 99 e4 bc 9a e4 bd bf 57 69 6e 64 6f 77 73 e8 bf 9b e5 85 a5 e8 ..................Windows.......
b63e0 af 86 e5 88 ab e6 8e a8 e9 80 81 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e8 bf ..............DNS...............
b6400 99 e9 80 9a e5 b8 b8 e6 98 af e6 9c 8d e5 8a a1 e5 99 a8 e4 be a6 e5 90 ac e7 9a 84 57 41 4e 20 ............................WAN.
b6420 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e5 88 b0 e6 ad a4 49 50 e5 92 8c e7 ab af e5 8f a3 e7 9a 84 IP................IP............
b6440 e6 89 80 e6 9c 89 e8 bf 9e e6 8e a5 e5 b0 86 e8 bd ac e5 8f 91 e5 88 b0 e6 b1 a0 e9 9b 86 e7 be ................................
b6460 a4 e3 80 82 20 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 ad e5 88 97 e5 87 ba e7 9a 84 e4 b8 bb ................................
b6480 e6 9c ba 20 3b 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e5 88 ....;...........................
b64a0 ab e5 90 8d e3 80 82 00 e8 bf 99 e5 8f aa e6 98 af 47 55 49 e4 b8 ad e6 98 be e7 a4 ba e7 9a 84 .................GUI............
b64c0 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e7 9a 84 e6 95 b0 e9 87 8f e3 80 82 20 e5 ae 83 e4 b8 8d e5 ................................
b64e0 bd b1 e5 93 8d e5 ae 9e e9 99 85 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e4 b8 ad e5 8c 85 e5 90 ab ................................
b6500 e5 a4 9a e5 b0 91 e6 9d a1 e7 9b ae e3 80 82 00 e8 bf 99 e6 98 af e9 98 b2 e7 81 ab e5 a2 99 e5 ................................
b6520 9c a8 e8 af b7 e6 b1 82 49 50 76 36 e5 9c b0 e5 9d 80 e6 97 b6 e4 bd bf e7 94 a8 e7 9a 84 44 48 ........IPv6..................DH
b6540 43 50 76 36 e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef bc 88 44 55 49 44 ef bc 89 e3 80 82 CPv6..................DUID......
b6560 20 25 31 24 73 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 .%1$s...........................
b6580 e8 87 aa e5 8a a8 e5 88 9b e5 bb ba e4 b8 80 e4 b8 aa e6 9c aa e4 bf 9d e5 ad 98 e5 9c a8 e9 98 ................................
b65a0 b2 e7 81 ab e5 a2 99 e9 85 8d e7 bd ae e4 b8 ad e7 9a 84 e5 8a a8 e6 80 81 44 55 49 44 e3 80 82 .........................DUID...
b65c0 20 e8 a6 81 e7 a1 ae e4 bf 9d e9 98 b2 e7 81 ab e5 a2 99 e5 a7 8b e7 bb 88 e4 bf 9d e7 95 99 e7 ................................
b65e0 9b b8 e5 90 8c e7 9a 84 44 55 49 44 ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ........DUID....................
b6600 ad e8 be 93 e5 85 a5 44 55 49 44 e3 80 82 20 e6 96 b0 e7 9a 84 44 55 49 44 e5 b0 86 e5 9c a8 e9 .......DUID..........DUID.......
b6620 87 8d e6 96 b0 e5 90 af e5 8a a8 e6 88 96 57 41 4e e6 8e a5 e5 8f a3 e8 a2 ab e9 98 b2 e7 81 ab ..............WAN...............
b6640 e5 a2 99 e9 87 8d e6 96 b0 e9 85 8d e7 bd ae e5 90 8e e7 94 9f e6 95 88 e3 80 82 25 31 24 73 e5 ...........................%1$s.
b6660 a6 82 e6 9e 9c e9 98 b2 e7 81 ab e5 a2 99 e9 85 8d e7 bd ae e4 b8 ba e4 bd bf e7 94 a8 52 41 4d .............................RAM
b6680 e7 a3 81 e7 9b 98 2f 20 76 61 72 ef bc 8c e6 9c 80 e4 bd b3 e5 81 9a e6 b3 95 e6 98 af e5 9c a8 ....../.var.....................
b66a0 e8 bf 99 e9 87 8c e5 ad 98 e5 82 a8 e4 b8 80 e4 b8 aa 44 55 49 44 ef bc 8c e5 90 a6 e5 88 99 44 ..................DUID.........D
b66c0 55 49 44 e5 b0 86 e5 9c a8 e6 af 8f e6 ac a1 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e6 97 b6 e6 9b UID.............................
b66e0 b4 e6 94 b9 e3 80 82 25 31 24 73 25 31 24 73 e6 82 a8 e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e2 80 .......%1$s%1$s.................
b6700 9c e5 a4 8d e5 88 b6 44 55 49 44 e6 8c 89 e9 92 ae e2 80 9d e5 a4 8d e5 88 b6 e5 8d a0 e4 bd 8d .......DUID.....................
b6720 e7 ac a6 e4 b8 ad e6 98 be e7 a4 ba e7 9a 84 e7 b3 bb e7 bb 9f e6 a3 80 e6 b5 8b e5 88 b0 e7 9a ................................
b6740 84 44 55 49 44 e3 80 82 00 e8 bf 99 e6 98 af e7 ae 80 e6 98 93 e8 a7 84 e5 88 99 e7 8a b6 e6 80 .DUID...........................
b6760 81 e9 a1 b5 e9 9d a2 ef bc 8c e4 b8 bb e8 a6 81 e7 94 a8 e4 ba 8e e5 9c a8 e6 b7 bb e5 8a a0 e8 ................................
b6780 a7 84 e5 88 99 e6 97 b6 e6 98 be e7 a4 ba e9 94 99 e8 af af e3 80 82 00 e8 bf 99 e6 98 af e9 80 ................................
b67a0 9a e7 9f a5 e5 b0 86 e5 8f 91 e9 80 81 e7 9a 84 53 4d 54 50 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 ................SMTP............
b67c0 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 46 51 44 4e e6 88 96 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ............FQDN...IP...........
b67e0 8f 91 e9 80 81 47 72 6f 77 6c e9 80 9a e7 9f a5 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 .....Growl.........IP...........
b6800 bf 99 e6 98 af 44 48 43 50 e8 af b7 e6 b1 82 e4 b8 ad e7 bb a7 e5 88 b0 e7 9a 84 e6 9c 8d e5 8a .....DHCP.......................
b6820 a1 e5 99 a8 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bf 99 e6 98 af e7 94 a8 e4 ba .......IPv4.....................
b6840 8e e4 bd bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba e6 b3 95 ef bc 88 e4 be 8b e5 a6 82 31 30 2e .......CIDR..................10.
b6860 30 2e 38 2e 30 2f 32 34 ef bc 89 e8 a1 a8 e7 a4 ba e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e5 92 8c 0.8.0/24........................
b6880 e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e9 97 b4 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a ................................
b68a0 84 49 50 76 34 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c e3 80 82 20 e7 bd 91 e7 bb 9c e4 b8 ad e7 9a .IPv4...........................
b68c0 84 e7 ac ac e4 ba 8c e4 b8 aa e5 8f af e7 94 a8 e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e5 88 86 e9 ................................
b68e0 85 8d e7 bb 99 e5 ae a2 e6 88 b7 e6 9c ba e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 20 e5 a6 ................................
b6900 82 e6 9e 9c e6 9c 8d e5 8a a1 e5 99 a8 e8 83 bd e5 a4 9f e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e6 ................................
b6920 8f 90 e4 be 9b e5 9c b0 e5 9d 80 ef bc 8c e8 af b7 e7 95 99 e7 a9 ba e3 80 82 00 e8 bf 99 e6 98 ................................
b6940 af e7 94 a8 e4 ba 8e e4 bd bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba e6 b3 95 ef bc 88 e4 be 8b .............CIDR...............
b6960 e5 a6 82 31 30 2e 30 2e 38 2e 30 2f 32 34 ef bc 89 e8 a1 a8 e7 a4 ba e7 9a 84 e6 ad a4 e6 9c 8d ...10.0.8.0/24..................
b6980 e5 8a a1 e5 99 a8 e5 92 8c e5 ae a2 e6 88 b7 e7 ab af e4 b8 bb e6 9c ba e4 b9 8b e9 97 b4 e7 9a ................................
b69a0 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 49 50 76 34 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c ................IPv4............
b69c0 e3 80 82 20 e7 bd 91 e7 bb 9c e4 b8 ad e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e5 8f af e7 94 a8 e5 ................................
b69e0 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e5 88 86 e9 85 8d e7 bb 99 e6 9c 8d e5 8a a1 e5 99 a8 e8 99 9a ................................
b6a00 e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 20 e5 89 a9 e4 bd 99 e7 9a 84 e5 8f af e7 94 a8 e5 9c b0 e5 ................................
b6a20 9d 80 e5 b0 86 e8 a2 ab e5 88 86 e9 85 8d e7 bb 99 e8 bf 9e e6 8e a5 e7 9a 84 e5 ae a2 e6 88 b7 ................................
b6a40 e7 ab af e3 80 82 00 e8 bf 99 e6 98 af 44 48 43 50 76 36 e8 af b7 e6 b1 82 e4 b8 ad e7 bb a7 e6 .............DHCPv6.............
b6a60 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bf 99 e6 98 af e7 ...........IPv6.................
b6a80 94 a8 e4 ba 8e e4 bd bf e7 94 a8 43 49 44 52 e7 ac a6 e5 8f b7 e8 a1 a8 e7 a4 ba e7 9a 84 e5 ae ...........CIDR.................
b6aa0 a2 e6 88 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e9 97 b4 e7 9a 84 e7 a7 81 e6 ................................
b6ac0 9c 89 e9 80 9a e4 bf a1 e7 9a 84 49 50 76 36 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c ef bc 88 e4 be ...........IPv6.................
b6ae0 8b e5 a6 82 ef bc 8c 66 65 38 30 20 3a 3a 20 2f 20 36 34 ef bc 89 e3 80 82 20 e5 bd 93 e4 bd bf .......fe80.::./.64.............
b6b00 e7 94 a8 e6 ad a4 e5 ad 97 e6 ae b5 e8 ae be e7 bd ae e9 9d 99 e6 80 81 e6 97 b6 ef bc 8c e7 bd ................................
b6b20 91 e7 bb 9c e4 b8 ad e7 9a 84 3a 3a 20 32 e5 9c b0 e5 9d 80 e5 b0 86 e5 88 86 e9 85 8d e7 bb 99 ..........::.2..................
b6b40 e5 ae a2 e6 88 b7 e7 ab af e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 20 e5 a6 82 e6 9e 9c e6 ................................
b6b60 9c 8d e5 8a a1 e5 99 a8 e8 83 bd e5 a4 9f e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b ................................
b6b80 e5 9c b0 e5 9d 80 ef bc 8c e8 af b7 e7 95 99 e7 a9 ba e3 80 82 00 e8 bf 99 e6 98 af e7 94 a8 e4 ................................
b6ba0 ba 8e e4 bd bf e7 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba e6 b3 95 ef bc 88 e4 be 8b e5 a6 82 ef bc ........CIDR....................
b6bc0 8c 66 65 38 30 20 3a 3a 20 2f 20 36 34 ef bc 89 e8 a1 a8 e7 a4 ba e7 9a 84 e6 ad a4 e6 9c 8d e5 .fe80.::./.64...................
b6be0 8a a1 e5 99 a8 e5 92 8c e5 ae a2 e6 88 b7 e7 ab af e4 b8 bb e6 9c ba e4 b9 8b e9 97 b4 e7 9a 84 ................................
b6c00 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 49 50 76 36 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c e3 ...............IPv6.............
b6c20 80 82 20 e7 bd 91 e7 bb 9c e4 b8 ad e7 9a 84 3a 3a 20 31 e5 9c b0 e5 9d 80 e5 b0 86 e5 88 86 e9 ...............::.1.............
b6c40 85 8d e7 bb 99 e6 9c 8d e5 8a a1 e5 99 a8 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 20 e5 85 ................................
b6c60 b6 e4 bd 99 e5 9c b0 e5 9d 80 e5 b0 86 e5 88 86 e9 85 8d e7 bb 99 e8 bf 9e e6 8e a5 e7 9a 84 e5 ................................
b6c80 ae a2 e6 88 b7 e7 ab af e3 80 82 00 e8 bf 99 e6 98 af e5 b0 86 e6 98 be e7 a4 ba e5 9c a8 e2 80 ................................
b6ca0 9c 46 72 6f 6d e2 80 9d e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 .From...........................
b6cc0 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bf 99 e6 98 af e7 ac ac e4 b8 80 e7 ba a7 56 4c 41 4e e6 a0 87 .........................VLAN...
b6ce0 e8 ae b0 e3 80 82 20 e5 9c a8 e8 bf 99 e4 b9 8b e4 b8 8a e5 a0 86 e5 8f a0 e6 88 90 e5 91 98 56 ...............................V
b6d00 4c 41 4e e5 ae 9a e4 b9 89 e5 a6 82 e4 b8 8b e3 80 82 00 e8 bf 99 e6 98 af e5 9c a8 e6 8d 95 e8 LAN.............................
b6d20 8e b7 e6 95 b0 e6 8d ae e5 8c 85 e5 90 8e e7 82 b9 e5 87 bb e2 80 9c e5 81 9c e6 ad a2 e2 80 9d ................................
b6d40 e6 98 be e7 a4 ba e7 9a 84 e8 af a6 e7 bb 86 e7 a8 8b e5 ba a6 e3 80 82 25 73 e6 ad a4 e9 80 89 ........................%s......
b6d60 e9 a1 b9 e4 b8 8d e5 bd b1 e5 93 8d e4 b8 8b e8 bd bd e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e ................................
b6d80 b7 e6 97 b6 e7 9a 84 e8 af a6 e7 bb 86 e7 a8 8b e5 ba a6 e3 80 82 00 e8 bf 99 e6 98 af e8 a6 81 ................................
b6da0 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab ................................
b6dc0 af e7 9a 84 e6 9c 80 e9 95 bf e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e3 80 82 20 e9 bb 98 e8 ae a4 ................................
b6de0 e5 80 bc e4 b8 ba 38 36 34 30 30 e7 a7 92 e3 80 82 00 e8 bf 99 e6 98 af 47 55 49 e4 b8 ad e6 98 ......86400.............GUI.....
b6e00 be e7 a4 ba e7 9a 84 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e6 95 b0 e3 80 82 20 e5 ae 83 e4 b8 8d ................................
b6e20 e5 bd b1 e5 93 8d e6 97 a5 e5 bf 97 e4 b8 ad e5 8c 85 e5 90 ab e5 a4 9a e5 b0 91 e6 9d a1 e7 9b ................................
b6e40 ae e3 80 82 00 e8 bf 99 e6 98 af e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e5 b0 86 e6 8a 93 ................................
b6e60 e5 8f 96 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e6 95 b0 e9 87 8f ef bc 8c 20 e9 bb 98 e8 ae a4 e5 ................................
b6e80 80 bc e4 b8 ba 31 30 30 e3 80 82 25 73 e8 be 93 e5 85 a5 30 ef bc 88 e9 9b b6 ef bc 89 e8 a1 a8 .....100...%s......0............
b6ea0 e7 a4 ba e6 97 a0 e8 ae a1 e6 95 b0 e9 99 90 e5 88 b6 e3 80 82 00 e8 bf 99 e6 98 af e8 87 aa e5 ................................
b6ec0 ae 9a e4 b9 89 e5 8a a8 e6 80 81 44 4e 53 e6 89 80 e9 9c 80 e7 9a 84 e5 94 af e4 b8 80 e5 ad 97 ...........DNS..................
b6ee0 e6 ae b5 ef bc 8c e5 b9 b6 e4 b8 94 e4 bb 85 e7 94 b1 e8 87 aa e5 ae 9a e4 b9 89 e6 9d a1 e7 9b ................................
b6f00 ae e4 bd bf e7 94 a8 00 e8 bf 99 e6 98 af e4 b8 bb e5 87 ad e8 af 81 e8 8a 82 e7 82 b9 57 65 62 .............................Web
b6f20 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e5 af 86 e7 a0 81 e3 80 82 00 45 2d 4d 61 69 6c e6 9c 8d e5 ......................E-Mail....
b6f40 8a a1 e5 99 a8 e7 9a 84 53 4d 54 50 e7 ab af e5 8f a3 ef bc 8c e9 80 9a e5 b8 b8 e4 b8 ba 32 35 ........SMTP..................25
b6f60 ef bc 8c 35 38 37 ef bc 88 e6 8f 90 e4 ba a4 ef bc 89 e6 88 96 34 36 35 ef bc 88 73 6d 74 70 73 ...587...............465...smtps
b6f80 ef bc 89 e3 80 82 00 e8 bf 99 e6 98 af e6 9c 8d e5 8a a1 e5 99 a8 e6 ad a3 e5 9c a8 e4 be a6 e5 ................................
b6fa0 90 ac e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 ................................
b6fc0 84 e6 8c 87 e5 ae 9a e9 98 b2 e7 81 ab e5 a2 99 20 2d 20 3e e5 88 ab e5 90 8d e4 b8 ad e5 88 97 .................-.>............
b6fe0 e5 87 ba e7 9a 84 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e3 80 82 00 e8 bf 99 e6 98 af e4 b8 bb e5 ................................
b7000 87 ad e8 af 81 e8 8a 82 e7 82 b9 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e7 94 a8 e6 88 b7 ...........Web..................
b7020 e5 90 8d e3 80 82 00 e8 bf 99 e7 94 a8 e4 ba 8e e4 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 ................................
b7040 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 20 e9 bb 98 e8 ae ................................
b7060 a4 e5 80 bc e4 b8 ba 37 32 30 30 e7 a7 92 e3 80 82 00 e8 bf 99 e5 8f af e7 94 a8 e4 ba 8e e6 9b .......7200.....................
b7080 b4 e6 94 b9 47 50 53 e6 97 b6 e9 92 9f 49 44 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 47 50 ....GPS......ID...............GP
b70a0 53 ef bc 89 e3 80 82 00 e8 bf 99 e5 8f af e7 94 a8 e4 ba 8e e6 9b b4 e6 94 b9 47 50 53 e6 97 b6 S.........................GPS...
b70c0 e9 92 9f e5 b1 82 e7 ba a7 28 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 30 29 e3 80 82 00 e8 bf 99 e5 .........(............0)........
b70e0 8f af e7 94 a8 e4 ba 8e e6 9b b4 e6 94 b9 50 50 53 e6 97 b6 e9 92 9f 49 44 ef bc 88 e9 bb 98 e8 ..............PPS......ID.......
b7100 ae a4 e5 80 bc ef bc 9a 50 50 53 ef bc 89 e3 80 82 00 e8 bf 99 e5 8f af e4 bb a5 e7 94 a8 e4 ba ........PPS.....................
b7120 8e e6 9b b4 e6 94 b9 50 50 53 e6 97 b6 e9 92 9f e5 b1 82 28 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a .......PPS.........(............
b7140 30 29 e3 80 82 00 e8 bf 99 e5 8f af e8 83 bd e4 bc 9a e9 9c 80 e8 a6 81 e5 87 a0 e5 88 86 e9 92 0)..............................
b7160 9f ef bc 81 00 e8 bf 99 e9 9c 80 e8 a6 81 e5 87 a0 e5 88 86 e9 92 9f ef bc 8c e8 af b7 e4 b8 8d ................................
b7180 e8 a6 81 e7 a6 bb e5 bc 80 e6 88 96 e5 88 b7 e6 96 b0 e9 a1 b5 e9 9d a2 ef bc 81 00 e8 bf 99 e6 ................................
b71a0 84 8f e5 91 b3 e7 9d 80 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 ................................
b71c0 ef bc 8c e9 87 8d e8 a6 81 e7 9a 84 e6 98 af e6 b3 a8 e6 84 8f e8 a7 84 e5 88 99 e9 a1 ba e5 ba ................................
b71e0 8f e3 80 82 20 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e9 98 bb e6 ad a2 e6 9c aa e6 98 8e ................................
b7200 e7 a1 ae e4 bc a0 e9 80 92 e7 9a 84 e6 89 80 e6 9c 89 e5 86 85 e5 ae b9 e3 80 82 00 e6 ad a4 e7 ................................
b7220 9b 91 e8 a7 86 e5 90 8d e7 a7 b0 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 e3 80 82 20 e7 9b 91 e8 a7 ................................
b7240 86 e5 90 8d e7 a7 b0 e5 bf 85 e9 a1 bb e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 80 82 00 e8 bf 99 ................................
b7260 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a ...............DNS..............
b7280 84 e8 ae be e7 bd ae e3 80 82 20 00 e6 ad a4 e5 90 8d e7 a7 b0 e5 b0 86 e7 94 a8 e4 ba 8e 48 54 ..............................HT
b72a0 54 50 53 20 50 4f 53 54 e7 9a 84 e8 a1 a8 e5 8d 95 e6 93 8d e4 bd 9c e4 b8 ad ef bc 8c e5 b9 b6 TPS.POST........................
b72c0 e5 ba 94 e4 b8 8e e8 af 81 e4 b9 a6 e4 b8 ad e7 9a 84 e5 85 ac e7 94 a8 e5 90 8d ef bc 88 43 4e ..............................CN
b72e0 ef bc 89 e5 8c b9 e9 85 8d ef bc 88 e5 90 a6 e5 88 99 ef bc 8c e5 ae a2 e6 88 b7 e7 ab af e6 b5 ................................
b7300 8f e8 a7 88 e5 99 a8 e5 be 88 e5 8f af e8 83 bd e6 98 be e7 a4 ba e5 ae 89 e5 85 a8 e8 ad a6 e5 ................................
b7320 91 8a ef bc 89 e3 80 82 20 e7 a1 ae e4 bf 9d e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab ................................
b7340 99 e5 ae a2 e6 88 b7 e7 ab af e5 8f af e4 bb a5 e5 9c a8 44 4e 53 e4 b8 ad e8 a7 a3 e6 9e 90 e6 ...................DNS..........
b7360 ad a4 e5 90 8d e7 a7 b0 ef bc 8c e5 b9 b6 e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af e4 b8 8a e9 aa 8c ................................
b7380 e8 af 81 49 50 e8 a7 a3 e6 9e 90 e5 88 b0 70 66 53 65 6e 73 65 e4 b8 8a e7 9a 84 e6 ad a3 e7 a1 ...IP.........pfSense...........
b73a0 ae e6 8e a5 e5 8f a3 49 50 e3 80 82 00 e8 bf 99 e4 b8 aa e7 bd 91 e7 bb 9c e4 b8 8e e6 8e a5 e5 .......IP.......................
b73c0 8f a3 20 25 73 e4 b8 8a e9 85 8d e7 bd ae e7 9a 84 e5 9c b0 e5 9d 80 e5 86 b2 e7 aa 81 e3 80 82 ...%s...........................
b73e0 00 e6 ad a4 e9 80 89 e9 a1 b9 e5 85 81 e8 ae b8 e9 80 89 e6 8b a9 e9 a2 84 e5 ae 9a e4 b9 89 e9 ................................
b7400 85 8d e7 bd ae e3 80 82 20 e9 bb 98 e8 ae a4 e6 98 af 70 66 53 65 6e 73 65 20 32 2e 31 e5 92 8c ..................pfSense.2.1...
b7420 e6 9b b4 e6 97 a9 e7 89 88 e6 9c ac e7 9a 84 e9 85 8d e7 bd ae ef bc 88 e4 b8 8d e6 8e a8 e8 8d ................................
b7440 90 ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e5 88 97 e5 87 ba 47 50 53 ef bc 8c e8 af b7 .......................GPS......
b7460 e9 80 89 e6 8b a9 47 65 6e 65 72 69 63 e3 80 82 25 31 24 73 e9 a2 84 e5 ae 9a e4 b9 89 e9 85 8d ......Generic...%1$s............
b7480 e7 bd ae e5 81 87 e5 ae 9a 47 50 53 e5 b7 b2 e8 ae be e7 bd ae e4 b8 ba 4e 4d 45 41 e6 a8 a1 e5 .........GPS............NMEA....
b74a0 bc 8f e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e4 bd bf e6 8e a5 e5 8f a3 e4 bb a5 e6 8c 89 e9 9c ................................
b74c0 80 e6 8b a8 e5 8f b7 e6 a8 a1 e5 bc 8f e6 93 8d e4 bd 9c ef bc 8c e4 bb 8e e8 80 8c e5 85 81 e8 ................................
b74e0 ae b8 e5 85 b6 e6 88 90 e4 b8 ba e8 99 9a e6 8b 9f e5 85 a8 e6 97 b6 e8 bf 9e e6 8e a5 e3 80 82 ................................
b7500 20 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e5 90 8e ef bc 8c e4 bd 86 e6 98 af e9 93 be e8 b7 af e7 ................................
b7520 9a 84 e5 ae 9e e9 99 85 e8 bf 9e e6 8e a5 e5 b0 86 e8 a2 ab e5 bb b6 e8 bf 9f ef bc 8c e7 9b b4 ................................
b7540 e5 88 b0 e6 a3 80 e6 b5 8b e5 88 b0 e5 90 88 e6 a0 bc e7 9a 84 e5 87 ba e7 ab 99 e6 b5 81 e9 87 ................................
b7560 8f e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e6 9b b4 e6 94 b9 e6 95 b4 e4 b8 aa 52 41 44 49 55 53 ..........................RADIUS
b7580 e7 b3 bb e7 bb 9f e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e6 a0 bc e5 bc ..................MAC...........
b75a0 8f e3 80 82 20 e5 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 e6 9b b4 e6 94 b9 52 41 44 49 55 53 20 4d 41 .......................RADIUS.MA
b75c0 43 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e6 a0 bc e5 bc 8f ef C...............................
b75e0 bc 8c e8 af b7 e6 9b b4 e6 94 b9 e6 ad a4 e8 ae be e7 bd ae e3 80 82 20 25 31 24 73 e9 bb 98 e8 ........................%1$s....
b7600 ae a4 ef bc 9a 30 30 ef bc 9a 31 31 ef bc 9a 32 32 ef bc 9a 33 33 ef bc 9a 34 34 ef bc 9a 35 35 .....00...11...22...33...44...55
b7620 25 31 24 73 53 69 6e 67 6c 65 20 64 61 73 68 ef bc 9a 30 30 31 31 32 32 2d 33 33 34 34 35 35 25 %1$sSingle.dash...001122-334455%
b7640 31 24 73 49 45 54 46 ef bc 9a 30 30 2d 31 31 2d 32 32 2d 33 33 2d 34 34 2d 35 35 25 31 24 73 43 1$sIETF...00-11-22-33-44-55%1$sC
b7660 69 73 63 6f ef bc 9a 30 30 31 31 2e 32 32 33 33 2e 34 34 35 35 25 31 24 73 55 6e 66 6f 72 6d 61 isco...0011.2233.4455%1$sUnforma
b7680 74 74 65 64 ef bc 9a 30 30 31 31 32 32 33 33 34 34 35 35 00 e6 ad a4 e9 80 89 e9 a1 b9 e4 b8 8e tted...001122334455.............
b76a0 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e4 b8 8d e5 85 bc e5 ae b9 ef bc 8c e5 b9 b6 e4 b8 94 e5 9c ................................
b76c0 a8 e9 85 8d e7 bd ae e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e5 af b9 e7 ad 89 e6 96 b9 49 50 e5 9c ............................IP..
b76e0 b0 e5 9d 80 e6 97 b6 e6 97 a0 e6 b3 95 e5 90 af e7 94 a8 e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 ................................
b7700 e4 bb 85 e5 9c a8 e5 8d 8f e5 95 86 e5 a4 9a e9 93 be e8 b7 af 50 50 50 e6 97 b6 e6 9c 89 e6 84 .....................PPP........
b7720 8f e4 b9 89 e3 80 82 20 e5 ae 83 e8 a7 84 e5 ae 9a e8 be 83 e7 9f ad e7 9a 84 e5 a4 9a e9 93 be ................................
b7740 e8 b7 af e7 89 87 e6 ae b5 e6 8a a5 e5 a4 b4 ef bc 8c e6 af 8f e5 b8 a7 e4 bf 9d e5 ad 98 e4 b8 ................................
b7760 a4 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 20 e5 af b9 e4 ba 8e e4 b8 8d e6 98 af e5 a4 9a e9 93 be ................................
b7780 e8 b7 af e7 9a 84 e8 bf 9e e6 8e a5 ef bc 8c e6 b2 a1 e6 9c 89 e5 bf 85 e8 a6 81 e7 a6 81 e7 94 ................................
b77a0 a8 e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 e5 9c a8 e9 80 89 ................................
b77c0 e6 8b a9 e9 9d 9e e9 bb 98 e8 ae a4 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba e4 b8 8a e8 bf b0 e6 ba ................................
b77e0 90 e6 97 b6 e4 bd bf e7 94 a8 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 e8 a1 a8 e7 a4 ba ................................
b7800 e5 81 8f e5 a5 bd 3b 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 89 80 e9 80 89 e6 8e a5 e5 8f a3 e4 b8 8a ......;.........................
b7820 e6 89 be e4 b8 8d e5 88 b0 e6 89 80 e9 80 89 e7 b1 bb e5 9e 8b e7 9a 84 49 50 e5 9c b0 e5 9d 80 ........................IP......
b7840 ef bc 8c e5 88 99 e5 b0 9d e8 af 95 e4 bd bf e7 94 a8 e5 85 b6 e4 bb 96 e7 b1 bb e5 9e 8b e3 80 ................................
b7860 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e5 be 88 e5 b0 91 e9 9c 80 e8 a6 81 e3 80 82 00 e5 a6 82 e6 9e ................................
b7880 9c e9 80 89 e6 8b a9 e4 ba 86 e2 80 9c 53 53 4c 20 45 6e 63 72 79 70 74 65 64 e2 80 9d e6 88 96 .............SSL.Encrypted......
b78a0 e2 80 9c 54 43 50 20 2d 20 53 54 41 52 54 20 54 4c 53 e2 80 9d e9 80 89 e9 a1 b9 ef bc 8c e5 88 ...TCP.-.START.TLS..............
b78c0 99 e4 bd bf e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 20 e5 ae 83 e5 bf 85 e9 a1 bb e4 b8 8e ................................
b78e0 41 44 e4 b8 ad e7 9a 84 43 41 e7 9b b8 e5 8c b9 e9 85 8d ef bc 8c e5 90 a6 e5 88 99 e4 bc 9a e5 AD......CA......................
b7900 87 ba e7 8e b0 e9 97 ae e9 a2 98 e3 80 82 00 e5 bd 93 e5 ae a2 e6 88 b7 e7 ab af e4 bd bf e7 94 ................................
b7920 a8 e4 b8 8d e5 90 8c e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 e7 ac a6 e4 bd 86 e4 ................................
b7940 bd bf e7 94 a8 e7 9b b8 e5 90 8c e7 9a 84 e7 a1 ac e4 bb b6 ef bc 88 4d 41 43 ef bc 89 e5 9c b0 .......................MAC......
b7960 e5 9d 80 e8 bf 9b e8 a1 8c e5 8f 8c e5 bc 95 e5 af bc e6 97 b6 ef bc 8c e6 ad a4 e9 80 89 e9 a1 ................................
b7980 b9 e5 8f af e8 83 bd e5 be 88 e6 9c 89 e7 94 a8 e3 80 82 20 e8 af b7 e6 b3 a8 e6 84 8f e6 ad a4 ................................
b79a0 e6 9c 8d e5 8a a1 e5 99 a8 e8 a1 8c e4 b8 ba e8 bf 9d e5 8f 8d e5 ae 98 e6 96 b9 44 48 43 50 e8 ...........................DHCP.
b79c0 a7 84 e8 8c 83 e3 80 82 00 e4 bb 85 e5 bd 93 e5 b7 b2 e5 ae 9a e4 b9 89 e4 ba 86 e4 b8 80 e4 b8 ................................
b79e0 aa e6 88 96 e5 a4 9a e4 b8 aa e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e6 97 b6 ef bc 8c e6 ad a4 e9 ................................
b7a00 80 89 e9 a1 b9 e6 89 8d e9 80 82 e7 94 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc ................................
b7a20 8c e9 80 9a e8 bf 87 e5 90 8c e4 b8 80 e6 8e a5 e5 8f a3 e8 bf 9b e5 85 a5 e5 92 8c e7 a6 bb e5 ................................
b7a40 bc 80 e7 9a 84 e6 b5 81 e9 87 8f e5 b0 86 e4 b8 8d e4 bc 9a e8 a2 ab e9 98 b2 e7 81 ab e5 a2 99 ................................
b7a60 e6 a3 80 e6 9f a5 e3 80 82 20 e8 bf 99 e5 9c a8 e5 a4 9a e4 b8 aa e5 ad 90 e7 bd 91 e8 bf 9e e6 ................................
b7a80 8e a5 e5 88 b0 e5 90 8c e4 b8 80 e6 8e a5 e5 8f a3 e7 9a 84 e4 b8 80 e4 ba 9b e6 83 85 e5 86 b5 ................................
b7aa0 e4 b8 8b e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 e3 80 82 00 e5 8d b3 e4 bd bf e7 a6 81 e7 94 a8 e4 ................................
b7ac0 ba 86 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 8d e7 84 ..DHCP..........................
b7ae0 b6 e5 ad 98 e5 9c a8 e3 80 82 e5 8f aa e6 9c 89 e4 bb a5 e4 b8 8b e5 88 97 e5 87 ba e7 9a 84 e6 ................................
b7b00 9c ba e5 99 a8 e6 89 8d e8 83 bd e4 b8 8e e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e9 98 b2 ................................
b7b20 e7 81 ab e5 a2 99 e9 80 9a e4 bf a1 e3 80 82 00 22 e5 90 af e7 94 a8 57 50 41 20 62 6f 78 22 e9 ................"......WPA.box".
b7b40 80 89 e9 a1 b9 e9 9c 80 e8 a6 81 e6 a3 80 e6 9f a5 20 20 e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 ................................
b7b60 e4 bb 8d e5 85 81 e8 ae b8 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae e5 ae a2 e6 88 b7 e7 ab ................................
b7b80 af e7 9a 84 54 55 4e 20 2f 20 54 41 50 e6 8e a5 e5 8f a3 e7 9a 84 54 43 50 20 2f 20 49 50 e5 b1 ....TUN./.TAP.........TCP./.IP..
b7ba0 9e e6 80 a7 e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e5 85 81 e8 ae b8 e6 97 a5 e5 bf 97 ................................
b7bc0 e8 ae b0 e5 bd 95 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 bb 91 e5 ae 9a e5 88 b0 e5 8d 95 e4 b8 ................................
b7be0 aa 49 50 e5 9c b0 e5 9d 80 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e6 89 80 e6 9c 89 49 50 e5 9c b0 .IP........................IP...
b7c00 e5 9d 80 e3 80 82 00 e5 bd 93 e5 a4 9a e4 b8 aa e6 8e a5 e5 8f a3 e9 a9 bb e7 95 99 e5 9c a8 e5 ................................
b7c20 90 8c e4 b8 80 e5 b9 bf e6 92 ad e5 9f 9f e4 b8 8a e6 97 b6 ef bc 8c e6 ad a4 e9 80 89 e9 a1 b9 ................................
b7c40 e5 b0 86 e6 8a 91 e5 88 b6 41 52 50 e6 97 a5 e5 bf 97 e6 b6 88 e6 81 af e3 80 82 00 e6 ad a4 e9 .........ARP....................
b7c60 a1 b5 e9 9d a2 e5 bd 93 e5 89 8d e7 94 b1 e8 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e7 ae a1 ................................
b7c80 e7 90 86 e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e6 97 a8 e5 9c a8 e8 b0 83 e7 94 a8 e9 98 b2 e7 ................................
b7ca0 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 e2 80 9c e9 98 bb e6 ad a2 ................................
b7cc0 2f e9 80 9a e8 bf 87 e2 80 9d e6 8c 89 e9 92 ae 00 e6 ad a4 e9 a1 b5 e9 9d a2 e7 94 a8 e4 ba 8e /...............................
b7ce0 e8 a6 86 e7 9b 96 e7 89 b9 e5 ae 9a e4 b8 bb e6 9c ba e7 9a 84 e9 80 9a e5 b8 b8 e6 9f a5 e6 89 ................................
b7d00 be e8 bf 87 e7 a8 8b e3 80 82 20 e4 b8 bb e6 9c ba e7 94 b1 e5 85 b6 e5 90 8d e7 a7 b0 e5 92 8c ................................
b7d20 e7 88 b6 e5 9f 9f e5 ae 9a e4 b9 89 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e2 80 9c 73 6f 6d 65 73 ...........................somes
b7d40 69 74 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d e2 80 9d e4 bd 9c e4 b8 ba 68 6f 73 74 20 3d e2 80 9c ite.google.com.........host.=...
b7d60 73 6f 6d 65 73 69 74 65 e2 80 9d e8 be 93 e5 85 a5 ef bc 8c e7 88 b6 e5 9f 9f 3d e2 80 9c 67 6f somesite..................=...go
b7d80 6f 67 6c 65 2e 63 6f 6d e2 80 9d ef bc 89 e3 80 82 20 e4 bb bb e4 bd 95 e5 b0 9d e8 af 95 e6 9f ogle.com........................
b7da0 a5 e6 89 be e8 af a5 e4 b8 bb e6 9c ba e5 b0 86 e8 87 aa e5 8a a8 e8 bf 94 e5 9b 9e e7 bb 99 e5 ................................
b7dc0 ae 9a e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e4 bc 9a e6 9f a5 e8 .....IP.........................
b7de0 af a2 e5 9f 9f e7 9a 84 e4 bb bb e4 bd 95 e9 80 9a e5 b8 b8 e7 9a 84 e5 a4 96 e9 83 a8 e6 9f a5 ................................
b7e00 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 90 8d e7 a7 b0 e5 92 8c e7 88 b6 e5 9f 9f e9 ................................
b7e20 83 bd e5 8f af e4 bb a5 e5 8c 85 e5 90 ab 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 69 ..............'non-standard',.'i
b7e40 6e 76 61 6c 69 64 27 e5 92 8c 20 27 6c 6f 63 61 6c 27 20 e5 9f 9f ef bc 8c e5 a6 82 e2 80 9c 74 nvalid'....'local'.............t
b7e60 65 73 74 e2 80 9d ef bc 8c e2 80 9c 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 est.........mycompany.localdomai
b7e80 6e e2 80 9d e6 88 96 e2 80 9c 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 n.........1.168.192.in-addr.arpa
b7ea0 e2 80 9d ef bc 8c e4 bb a5 e5 8f 8a 20 e9 80 9a e5 b8 b8 e5 85 ac e5 bc 80 e8 a7 a3 e6 9e 90 e7 ................................
b7ec0 9a 84 e5 90 8d e7 a7 b0 ef bc 8c e5 a6 82 e2 80 9c 77 77 77 e2 80 9d e6 88 96 e2 80 9c 67 6f 6f .................www.........goo
b7ee0 67 6c 65 2e 63 6f 2e 75 6b e2 80 9d e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e7 94 a8 e4 ba 8e e6 gle.co.uk.......................
b7f00 8c 87 e5 ae 9a e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e6 a0 87 e5 87 86 e5 9f 9f e5 90 8d e6 9f a5 ................................
b7f20 e8 af a2 e8 bf 87 e7 a8 8b e5 b0 86 e8 a2 ab e8 a6 86 e7 9b 96 e7 9a 84 e5 9f 9f ef bc 8c e8 a7 ................................
b7f40 a3 e6 9e 90 e5 99 a8 e5 b0 86 e4 bc 9a e6 9f a5 e8 af a2 e4 b8 8d e5 90 8c e7 9a 84 ef bc 88 e9 ................................
b7f60 9d 9e e6 a0 87 e5 87 86 ef bc 89 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 8f ................................
b7f80 af e4 bb a5 e8 be 93 e5 85 a5 27 74 65 73 74 27 ef bc 8c 27 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f ..........'test'...'mycompany.lo
b7fa0 63 61 6c 64 6f 6d 61 69 6e 27 e6 88 96 27 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e caldomain'...'1.168.192.in-addr.
b7fc0 61 72 70 61 27 e7 ad 89 20 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 69 6e 76 61 6c 69 arpa'....'non-standard',.'invali
b7fe0 64 27 20 e5 92 8c 20 27 6c 6f 63 61 6c 27 20 e5 9f 9f e5 90 8d ef bc 8c e4 bb a5 e5 8f 8a e9 80 d'.....'local'..................
b8000 9a e5 b8 b8 e7 9a 84 e5 85 ac e5 bc 80 e8 a7 a3 e6 9e 90 e8 af b8 e5 a6 82 e2 80 9c 6f 72 67 e2 ............................org.
b8020 80 9d ef bc 8c e2 80 9c 69 6e 66 6f e2 80 9d e6 88 96 e2 80 9c 67 6f 6f 67 6c 65 2e 63 6f 2e 75 ........info.........google.co.u
b8040 6b e2 80 9d e7 9a 84 e5 9f 9f e5 90 8d e3 80 82 20 e8 be 93 e5 85 a5 e7 9a 84 49 50 e5 9c b0 e5 k.........................IP....
b8060 9d 80 e5 b0 86 e8 a2 ab e8 a7 86 e4 b8 ba e5 9f 9f ef bc 88 e5 8c 85 e6 8b ac e5 85 b6 e6 89 80 ................................
b8080 e6 9c 89 e5 ad 90 e5 9f 9f ef bc 89 e7 9a 84 e6 9d 83 e5 a8 81 e6 9f a5 e8 af a2 e6 9c 8d e5 8a ................................
b80a0 a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e4 bc 9a e6 9f .......IP.......................
b80c0 a5 e6 89 be e5 85 b6 e4 bb 96 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e6 ad a4 ................................
b80e0 e9 a1 b5 e9 9d a2 e6 89 a7 e8 a1 8c e7 ae 80 e5 8d 95 e7 9a 84 54 43 50 e8 bf 9e e6 8e a5 e6 b5 .....................TCP........
b8100 8b e8 af 95 ef bc 8c e4 bb a5 e7 a1 ae e5 ae 9a e4 b8 bb e6 9c ba e6 98 af e5 90 a6 e5 b7 b2 e5 ................................
b8120 90 af e5 8a a8 e5 b9 b6 e6 8e a5 e5 8f 97 e7 bb 99 e5 ae 9a e7 ab af e5 8f a3 e4 b8 8a e7 9a 84 ................................
b8140 e8 bf 9e e6 8e a5 e3 80 82 00 e5 bd 93 e7 82 b9 e5 87 bb 20 25 31 24 73 e6 98 be e7 a4 ba e6 89 ....................%1$s........
b8160 80 e6 9c 89 e5 a5 97 e6 8e a5 e5 ad 97 e8 bf 9e e6 8e a5 25 32 24 73 20 e5 90 8e ef bc 8c e6 ad ...................%2$s.........
b8180 a4 e9 a1 b5 e9 9d a2 e9 bb 98 e8 ae a4 e6 98 be e7 a4 ba e6 89 80 e6 9c 89 e4 be a6 e5 90 ac e5 ................................
b81a0 a5 97 e6 8e a5 e5 ad 97 ef bc 8c e5 b9 b6 e6 98 be e7 a4 ba e4 be a6 e5 90 ac e5 92 8c e5 87 ba ................................
b81c0 e7 ab 99 e8 bf 9e e6 8e a5 e5 a5 97 e6 8e a5 e5 ad 97 00 e6 ad a4 e9 a1 b5 e9 9d a2 e5 b0 86 e6 ................................
b81e0 af 8f 33 e7 a7 92 e8 87 aa e5 8a a8 e5 88 b7 e6 96 b0 e4 b8 80 e6 ac a1 ef bc 8c e7 9b b4 e5 88 ..3.............................
b8200 b0 e8 bf 87 e6 bb a4 e5 99 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e3 80 82 00 e6 ad a4 e7 88 b6 ................................
b8220 e6 8e a5 e5 8f a3 e5 92 8c 56 4c 41 4e e5 b7 b2 e5 88 9b e5 bb ba e3 80 82 00 e6 ad a4 e7 ae a1 .........VLAN...................
b8240 e9 81 93 2f e9 98 9f e5 88 97 e5 9c a8 e8 bf 87 e6 bb a4 e5 99 a8 e8 a7 84 e5 88 99 e4 b8 ad e5 .../............................
b8260 bc 95 e7 94 a8 ef bc 8c e8 af b7 e5 9c a8 e5 88 a0 e9 99 a4 e4 b9 8b e5 89 8d e4 bb 8e e4 b8 ad ................................
b8280 e5 88 a0 e9 99 a4 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e7 82 b9 e5 af b9 e7 82 b9 e9 93 be e6 ................................
b82a0 8e a5 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e5 9c a8 ................................
b82c0 e7 94 a8 e4 bd 9c e6 8e a5 e5 8f a3 e3 80 82 00 e8 bf 99 e4 b8 aa e6 b1 a0 e7 9a 84 e5 90 8d e7 ................................
b82e0 a7 b0 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 e3 80 82 e6 b1 a0 e5 90 8d e7 a7 b0 e5 bf 85 e9 a1 bb ................................
b8300 e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 80 82 00 e8 bf 99 e5 b0 86 e9 98 b2 e6 ad a2 e4 b8 bb e6 ................................
b8320 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 e8 a7 84 e5 88 99 e8 87 aa e5 8a a8 e5 90 8c e6 ad a5 ................................
b8340 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 91 98 e3 80 82 20 e8 bf 99 e4 b8 8d e4 bc 9a .........CARP...................
b8360 e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 e5 9c a8 e4 bb 8e e8 ae be e5 a4 87 e4 b8 8a e8 a2 ab e8 a6 ................................
b8380 86 e7 9b 96 e3 80 82 00 e8 bf 99 e4 b8 aa e7 a7 81 e9 92 a5 e6 97 a0 e6 95 88 e3 80 82 00 e6 ad ................................
b83a0 a4 e4 ba a7 e5 93 81 e5 8c 85 e5 90 ab 25 31 24 73 ef bc 8c e5 8f af e5 85 8d e8 b4 b9 e4 bb 8e .............%1$s...............
b83c0 20 28 25 32 24 73 29 00 e6 9c ac e4 ba a7 e5 93 81 e5 8c 85 e6 8b ac e7 94 b1 45 64 77 69 6e 20 .(%2$s)...................Edwin.
b83e0 47 72 6f 6f 74 68 75 69 73 e5 bc 80 e5 8f 91 e7 9a 84 e8 bd af e4 bb b6 e3 80 82 00 e6 ad a4 e5 Groothuis.......................
b8400 8d 8f e8 ae ae e4 bb 80 e4 b9 88 e9 83 bd e4 b8 8d e5 81 9a e3 80 82 e5 ae 83 e7 a6 81 e7 94 a8 ................................
b8420 e4 bb bb e4 bd 95 e6 b5 81 e9 87 8f ef bc 8c e8 80 8c e4 b8 8d e7 a6 81 e7 94 a8 4c 61 67 67 e6 ...........................Lagg.
b8440 8e a5 e5 8f a3 e6 9c ac e8 ba ab e3 80 82 00 e6 ad a4 e8 a7 84 e5 88 99 e6 ad a3 e5 9c a8 e8 a2 ................................
b8460 ab e5 bf bd e7 95 a5 00 e6 ad a4 e8 a7 84 e5 88 99 e5 bd 93 e5 89 8d e6 9c aa e5 a4 84 e4 ba 8e ................................
b8480 e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ef bc 8c e5 9b a0 e4 b8 ba e5 85 b6 e5 b7 b2 e8 bf 87 e6 9c ................................
b84a0 9f 00 e8 bf 99 e4 b8 aa e8 ae a1 e5 88 92 e8 a1 a8 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ................................
b84c0 ef bc 8c e5 9b a0 e6 ad a4 e5 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e8 a2 ab e4 bf ae e6 94 b9 ef bc ................................
b84e0 81 00 e6 ad a4 e6 9c 8d e5 8a a1 e5 8f af e9 80 9a e8 bf 87 e5 8f 91 e9 80 81 e7 89 b9 e6 ae 8a ................................
b8500 e7 9a 84 e7 bd 91 e7 bb 9c e5 91 bd e4 bb a4 ef bc 8c e5 90 af e5 8a a8 e8 bf 9c e7 a8 8b e8 ae ................................
b8520 a1 e7 ae 97 e6 9c ba e3 80 82 00 e6 ad a4 e7 ad be e5 90 8d e8 af b7 e6 b1 82 e6 97 a0 e6 95 88 ................................
b8540 e3 80 82 00 e6 ad a4 e7 8a b6 e6 80 81 e9 a1 b5 e5 8c 85 e5 90 ab e4 bb a5 e4 b8 8b e4 bf a1 e6 ................................
b8560 81 af 00 e8 bf 99 e4 b8 aa e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e8 b7 af e7 94 b1 e5 88 b0 e9 98 ................................
b8580 b2 e7 81 ab e5 a2 99 e6 88 96 e5 ad 90 e7 bd 91 e4 b8 ad e7 9a 84 e6 af 8f e4 b8 aa e5 9c b0 e5 ................................
b85a0 9d 80 e5 bf 85 e9 a1 bb e5 9c a8 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 25 31 24 73 e8 99 ..........................%1$s..
b85c0 9a e6 8b 9f 49 50 25 32 24 73 e5 9c b0 e5 9d 80 e4 b8 ad e5 ae 9a e4 b9 89 e3 80 82 00 e8 bf 99 ....IP%2$s......................
b85e0 e4 b8 aa e7 b3 bb e7 bb 9f e6 b2 a1 e6 9c 89 e9 85 8d e7 bd ae e9 9d 99 e6 80 81 49 50 76 34 e5 ...........................IPv4.
b8600 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 e7 b3 bb e7 bb 9f e9 85 8d e7 bd ................................
b8620 ae e4 b8 ba e4 bd bf e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 bd 9c e4 b8 ba e5 85 b6 44 ..........DNS..................D
b8640 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e5 9b a0 e6 ad a4 e5 bf 85 e9 a1 bb e5 9c a8 e7 bd 91 NS..............................
b8660 e7 bb 9c e6 8e a5 e5 8f a3 e4 b8 ad e9 80 89 e6 8b a9 e6 9c ac e5 9c b0 e6 88 96 e5 85 a8 e9 83 ................................
b8680 a8 e3 80 82 00 e6 ad a4 e6 b5 8b e8 af 95 e4 b8 8d e9 80 82 e7 94 a8 e4 ba 8e 55 44 50 ef bc 8c ..........................UDP...
b86a0 e5 9b a0 e4 b8 ba e6 b2 a1 e6 9c 89 e5 8a 9e e6 b3 95 e5 8f af e9 9d a0 e5 9c b0 e7 a1 ae e5 ae ................................
b86c0 9a 55 44 50 e7 ab af e5 8f a3 e6 98 af e5 90 a6 e4 bb a5 e6 ad a4 e6 96 b9 e5 bc 8f e6 8e a5 e5 .UDP............................
b86e0 8f 97 e8 bf 9e e6 8e a5 e3 80 82 00 e6 ad a4 e8 b6 85 e6 97 b6 e5 80 bc e7 9a 84 e8 ae be e7 bd ................................
b8700 ae e7 94 a8 e4 ba 8e e8 a7 a3 e5 86 b3 e5 bd 93 e6 9c 8d e5 8a a1 e5 99 a8 e9 9d 9e e5 b8 b8 e7 ................................
b8720 b9 81 e5 bf 99 e6 97 b6 ef bc 8c e9 98 b2 e6 ad a2 e7 bc 93 e6 85 a2 e6 9f a5 e8 af a2 e6 88 96 ................................
b8740 e9 ab 98 e6 9f a5 e8 af a2 e7 8e 87 e5 af bc e8 87 b4 e7 9a 84 e6 8b 92 e7 bb 9d e6 9c 8d e5 8a ................................
b8760 a1 e3 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 30 30 e6 af ab e7 a7 92 e3 80 82 20 00 e6 ad ................200.............
b8780 a4 74 72 61 63 6b 36 e5 89 8d e7 bc 80 49 44 e5 b7 b2 e5 9c a8 20 25 73 e4 b8 ad e4 bd bf e7 94 .track6......ID.......%s........
b87a0 a8 e3 80 82 00 e6 ad a4 e7 94 a8 e6 88 b7 e5 8f af e4 bb a5 e6 9f a5 e7 9c 8b e5 92 8c e6 b8 85 ................................
b87c0 e9 99 a4 e7 b3 bb e7 bb 9f e9 80 9a e7 9f a5 e3 80 82 00 e6 ad a4 e7 94 a8 e6 88 b7 e5 8f af e4 ................................
b87e0 bb a5 e6 9f a5 e7 9c 8b e7 b3 bb e7 bb 9f e9 80 9a e7 9f a5 e3 80 82 00 e6 ad a4 e7 94 a8 e6 88 ................................
b8800 b7 e6 97 a0 e6 b3 95 e7 99 bb e5 bd 95 00 e8 bf 99 e4 b8 aa e7 94 a8 e6 88 b7 e6 98 af e7 bb 84 ................................
b8820 e7 9a 84 e6 88 90 e5 91 98 00 e6 ad a4 e7 94 a8 e6 88 b7 e4 b8 8e 55 4e 49 58 20 72 6f 6f 74 e7 ......................UNIX.root.
b8840 94 a8 e6 88 b7 e7 9b b8 e5 85 b3 e8 81 94 ef bc 88 e6 ad a4 e6 9d 83 e9 99 90 e5 ba 94 e4 bb 85 ................................
b8860 e4 b8 8e e4 b8 80 e4 b8 aa e5 8d 95 e4 b8 80 e7 94 a8 e6 88 b7 e7 9b b8 e5 85 b3 e8 81 94 ef bc ................................
b8880 89 e3 80 82 00 e6 ad a4 e5 80 bc e6 8e a7 e5 88 b6 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 .................RADIUS.........
b88a0 e5 93 8d e5 ba 94 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e8 af b7 e6 b1 82 e5 8f af e8 83 bd e8 8a ................................
b88c0 b1 e8 b4 b9 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef ................................
b88e0 bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ................................
b8900 ba 35 e7 a7 92 e3 80 82 20 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 e4 ba .5..............................
b8920 a4 e4 ba 92 e5 bc 8f e5 8f 8c e5 9b a0 e7 b4 a0 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e7 b3 bb e7 ................................
b8940 bb 9f ef bc 8c e8 af b7 e5 a2 9e e5 8a a0 e6 ad a4 e8 b6 85 e6 97 b6 ef bc 8c e4 bb a5 e8 af b4 ................................
b8960 e6 98 8e e7 94 a8 e6 88 b7 e6 8e a5 e6 94 b6 e5 92 8c e8 be 93 e5 85 a5 e4 bb a4 e7 89 8c e9 9c ................................
b8980 80 e8 a6 81 e5 a4 9a e9 95 bf e6 97 b6 e9 97 b4 e3 80 82 00 e6 ad a4 e5 80 bc e6 98 af e6 ba 90 ................................
b89a0 e6 88 96 e7 9b ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 ef bc 8c 43 49 44 52 e8 a1 a8 e7 a4 ba e6 b3 .........IP.........CIDR........
b89c0 95 e4 b8 ad e7 9a 84 e5 ad 90 e7 bd 91 e6 88 96 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 ................MAC.........%1$s
b89e0 e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e4 bd bf e7 94 a8 e2 80 9c ef bc 81 e2 80 9d e5 89 8d e9 9d ................................
b8a00 a2 e7 9a 84 e5 80 bc e6 9d a5 e5 90 a6 e5 ae 9a e5 8c b9 e9 85 8d e3 80 82 20 e5 8f af e4 bb a5 ................................
b8a20 e6 8c 87 e5 ae 9a e5 a4 9a e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e6 88 96 43 49 44 52 e5 ad 90 e7 bd ............IP.........CIDR.....
b8a40 91 e3 80 82 20 e9 80 97 e5 8f b7 ef bc 88 e2 80 9c ef bc 8c e2 80 9d ef bc 89 e5 88 86 e9 9a 94 ................................
b8a60 e7 9a 84 e5 80 bc e6 89 a7 e8 a1 8c e5 b8 83 e5 b0 94 e2 80 9c 41 4e 44 e2 80 9d e3 80 82 20 e4 .....................AND........
b8a80 bd bf e7 94 a8 e7 ae a1 e9 81 93 e5 88 86 e9 9a 94 ef bc 88 e2 80 9c 7c e2 80 9d ef bc 89 e6 89 .......................|........
b8aa0 a7 e8 a1 8c e5 b8 83 e5 b0 94 e2 80 9c 4f 52 e2 80 9d e3 80 82 25 31 24 73 4d 41 43 e5 9c b0 e5 .............OR......%1$sMAC....
b8ac0 9d 80 e5 bf 85 e9 a1 bb e4 bb a5 e5 86 92 e5 8f b7 e5 88 86 e9 9a 94 e6 a0 bc e5 bc 8f e8 be 93 ................................
b8ae0 e5 85 a5 ef bc 8c e4 be 8b e5 a6 82 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc 9a ............xx...xx...xx...xx...
b8b00 78 78 ef bc 9a 78 78 e6 88 96 e7 94 b1 e4 b8 80 e4 b8 aa ef bc 88 78 78 ef bc 89 ef bc 8c e4 b8 xx...xx...............xx........
b8b20 a4 e4 b8 aa ef bc 88 78 78 ef bc 9a 78 78 ef bc 89 e6 88 96 e5 9b 9b e4 b8 aa ef bc 88 78 78 ef .......xx...xx...............xx.
b8b40 bc 9a 78 78 ef bc 9a 78 78 ef bc 89 e7 bb 84 e6 88 90 e7 9a 84 e9 83 a8 e5 88 86 e5 9c b0 e5 9d ..xx...xx.......................
b8b60 80 20 ef bc 9a 78 78 ef bc 89 e6 ae b5 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e6 ad a4 e5 ad 97 .....xx.........%1$s............
b8b80 e6 ae b5 e4 b8 ba e7 a9 ba ef bc 8c e5 b0 86 e6 8d 95 e8 8e b7 e6 8c 87 e5 ae 9a e6 8e a5 e5 8f ................................
b8ba0 a3 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 e8 bf 99 e4 b8 aa ................................
b8bc0 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 ................................
b8be0 a8 e3 80 82 09 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 bf 85 e9 a1 bb ................................
b8c00 e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 80 82 00 e8 bf 99 e5 b0 86 e5 85 81 e8 ae b8 e4 bd bf e7 ................................
b8c20 94 a8 e8 af a5 e6 8e a5 e5 8f a3 e5 ad 90 e7 bd 91 e5 a4 96 e7 9a 84 e7 bd 91 e5 85 b3 e3 80 82 ................................
b8c40 20 e8 bf 99 e9 80 9a e5 b8 b8 e8 a1 a8 e7 a4 ba e9 85 8d e7 bd ae e9 94 99 e8 af af ef bc 8c e4 ................................
b8c60 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e5 86 b5 e4 b8 8b e9 9c 80 e8 a6 81 e3 80 82 00 e5 a6 ................................
b8c80 82 e6 9e 9c e7 bd 91 e5 85 b3 e4 b8 80 e7 9b b4 e6 ad a3 e5 b8 b8 e4 bd bf e7 94 a8 ef bc 8c e5 ................................
b8ca0 88 99 e4 b8 8d e9 9c 80 e8 a6 81 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 00 e8 bf ................................
b8cc0 99 e5 b0 86 e5 bc ba e5 88 b6 e8 af a5 e7 bd 91 e5 85 b3 e8 a2 ab e8 a7 86 e4 b8 ba e5 85 b3 e9 ................................
b8ce0 97 ad e3 80 82 00 e8 bf 99 e5 b0 86 e9 80 89 e6 8b a9 e4 b8 8a e9 9d a2 e7 bd 91 e5 85 b3 e4 bd ................................
b8d00 9c e4 b8 ba e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e3 80 82 00 e8 bf 99 e4 b8 aa e6 97 a0 e7 ba bf ................................
b8d20 e5 85 8b e9 9a 86 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e5 b7 ................................
b8d40 b2 e5 88 86 e9 85 8d e4 b8 ba e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 e6 97 a0 e7 ba bf e5 85 8b ................................
b8d60 e9 9a 86 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e5 b7 b2 e5 88 ................................
b8d80 86 e9 85 8d e4 b8 ba e6 8e a5 e5 8f a3 e3 80 82 00 54 68 72 65 65 20 28 43 6c 69 65 6e 74 2b 32 .................Three.(Client+2
b8da0 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 e9 98 88 e5 80 bc 00 e9 98 88 xIntermediate+Server)...........
b8dc0 e5 80 bc 00 e6 98 9f e6 9c 9f e5 9b 9b 00 e6 98 9f e6 9c 9f e5 9b 9b 00 e4 bd bf e7 94 a8 e6 8c ................................
b8de0 87 e5 ae 9a e7 9a 84 e5 ad 97 e7 ac a6 e9 9b 86 e7 94 9f e6 88 90 e7 a5 a8 e8 af 81 e3 80 82 20 ................................
b8e00 e5 ae 83 e5 ba 94 e8 af a5 e5 8c 85 e5 90 ab e5 be 88 e9 9a be e4 b8 8e e5 85 b6 e4 bb 96 e4 ba ................................
b8e20 ba e6 b7 b7 e6 b7 86 e7 9a 84 e5 8f af e6 89 93 e5 8d b0 e5 ad 97 e7 ac a6 ef bc 88 e6 95 b0 e5 ................................
b8e40 ad 97 ef bc 8c e5 b0 8f e5 86 99 e5 ad 97 e6 af 8d e5 92 8c e5 a4 a7 e5 86 99 e5 ad 97 e6 af 8d ................................
b8e60 ef bc 89 e3 80 82 20 e9 81 bf e5 85 8d 20 30 2f 4f 20 e5 92 8c 20 6c 2f 31 e3 80 82 00 e5 b1 82 ..............0/O.....l/1.......
b8e80 e7 ba a7 00 54 69 65 72 20 25 73 00 e6 97 b6 e9 97 b4 00 e6 97 b6 e9 97 b4 e6 a0 bc e5 bc 8f 00 ....Tier.%s.....................
b8ea0 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f 00 e6 97 b6 e9 97 b4 e6 9c 8d e5 8a a1 e5 99 a8 00 47 4d 4b .............................GMK
b8ec0 e5 af 86 e9 92 a5 e6 9b b4 e6 96 b0 e4 ba 8b e4 bb b6 e4 b9 8b e9 97 b4 e7 9a 84 e6 97 b6 e9 97 ................................
b8ee0 b4 ef bc 8c e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e6 8c 87 e5 ae 9a e3 80 82 20 e5 85 81 ................................
b8f00 e8 ae b8 e7 9a 84 e5 80 bc e4 b8 ba 31 2d 39 39 39 39 e3 80 82 20 e5 bf 85 e9 a1 bb e5 b0 8f e4 ............1-9999..............
b8f20 ba 8e e4 b8 bb e5 af 86 e9 92 a5 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e6 97 b6 e9 97 b4 2e 2e 2e ................................
b8f40 00 e7 bb 84 e5 af 86 e9 92 a5 e6 9b b4 e6 96 b0 e4 ba 8b e4 bb b6 e4 b9 8b e9 97 b4 e7 9a 84 e6 ................................
b8f60 97 b6 e9 97 b4 ef bc 8c e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e6 8c 87 e5 ae 9a e3 80 82 ................................
b8f80 20 e5 85 81 e8 ae b8 e7 9a 84 e5 80 bc e4 b8 ba 31 2d 39 39 39 39 e3 80 82 20 e5 bf 85 e9 a1 bb ................1-9999..........
b8fa0 e5 b0 8f e4 ba 8e e4 b8 bb e5 af 86 e9 92 a5 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e6 97 b6 e9 97 ................................
b8fc0 b4 00 e8 b6 85 e6 97 b6 00 e6 97 b6 e9 97 b4 e6 a0 bc e5 bc 8f e6 9b b4 e6 94 b9 00 e4 bb a5 e5 ................................
b8fe0 88 86 e9 92 9f e4 b8 ba e5 8d 95 e4 bd 8d ef bc 8c e9 bb 98 e8 ae a4 e4 b8 ba 34 e5 b0 8f e6 97 ..........................4.....
b9000 b6 ef bc 88 32 34 30 e5 88 86 e9 92 9f ef bc 89 ef bc 8c e8 be 93 e5 85 a5 30 e5 88 99 e6 b0 b8 ....240..................0......
b9020 e4 b8 8d e8 bf 87 e6 9c 9f e3 80 82 00 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e9 83 a8 e4 bb b6 e4 ................................
b9040 bf a1 e6 81 af e6 9b b4 e6 96 b0 e7 9a 84 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f ef bc 88 e7 a7 92 ................................
b9060 ef bc 89 e3 80 82 20 e6 95 b0 e5 80 bc e8 b6 8a e5 b0 8f e6 9b b4 e6 96 b0 e8 b6 8a e9 a2 91 e7 ................................
b9080 b9 81 ef bc 8c e4 bb 8e e8 80 8c e5 a2 9e e5 8a a0 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e8 b4 9f ................................
b90a0 e8 bd bd e3 80 82 20 e6 9c 80 e7 9f ad e4 b8 ba 35 e7 a7 92 ef bc 8c e6 9c 80 e9 95 bf e4 b8 ba ................5...............
b90c0 36 30 30 e7 a7 92 00 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e7 9a 84 e7 bc 93 e5 ad 98 e8 600.............................
b90e0 ae a4 e8 af 81 e7 bb 93 e6 9e 9c e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 ................................
b9100 bc e4 b8 ba 33 30 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 33 36 30 30 ef bc 88 e4 ....30..................3600....
b9120 b8 80 e5 b0 8f e6 97 b6 ef bc 89 e3 80 82 20 e8 be 83 e7 9f ad e7 9a 84 e6 97 b6 e9 97 b4 e5 b0 ................................
b9140 86 e5 af bc e8 87 b4 e5 af b9 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e9 a2 91 e7 ................................
b9160 b9 81 e7 9a 84 e6 9f a5 e8 af a2 e3 80 82 00 e6 95 b0 e6 8d ae e5 8c 85 e8 a2 ab e8 a7 86 e4 b8 ................................
b9180 ba e4 b8 a2 e5 a4 b1 e7 9a 84 e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 ef bc 88 e4 bb a5 e6 af ab e7 ................................
b91a0 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 ef bc 8c 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 25 64 ..............................%d
b91c0 e3 80 82 00 e6 a3 80 e6 9f a5 e8 ad a6 e6 8a a5 e6 9d a1 e4 bb b6 e4 b9 8b e9 97 b4 e7 9a 84 e6 ................................
b91e0 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ................................
b9200 ef bc 89 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 20 25 64 2e 00 e4 bb a5 e6 af ab e7 a7 ....................%d..........
b9220 92 e4 b8 ba e5 8d 95 e4 bd 8d e7 9a 84 e7 bb 93 e6 9e 9c e8 a2 ab e5 b9 b3 e5 9d 87 e7 9a 84 e6 ................................
b9240 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 25 64 e3 80 82 ...........................%d...
b9260 00 e6 97 b6 e9 97 b4 e8 8c 83 e5 9b b4 e6 8f 8f e8 bf b0 00 e5 9f ba e7 a1 80 e6 9e b6 e6 9e 84 ................................
b9280 e4 b8 bb e6 9c ba e7 bc 93 e5 ad 98 e4 b8 ad e6 9d a1 e7 9b ae e7 9a 84 e7 94 9f e5 ad 98 e6 97 ................................
b92a0 b6 e9 97 b4 ef bc 88 e7 a7 92 ef bc 89 e3 80 82 20 e5 9f ba e7 a1 80 e6 9e b6 e6 9e 84 e4 b8 bb ................................
b92c0 e6 9c ba e7 bc 93 e5 ad 98 e5 8c 85 e5 90 ab 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 be ...............DNS..............
b92e0 80 e8 bf 94 e6 97 b6 e9 97 b4 ef bc 8c 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 45 44 4e 53 .............DNS............EDNS
b9300 e6 94 af e6 8c 81 e4 bf a1 e6 81 af e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 35 e5 88 ............................15..
b9320 86 e9 92 9f e3 80 82 00 e5 9c a8 50 49 4e e5 8f 91 e9 80 81 e5 88 b0 53 49 4d e5 90 8e e7 ad 89 ...........PIN.........SIM......
b9340 e5 be 85 53 49 4d e5 8f 91 e7 8e b0 e7 bd 91 e7 bb 9c e7 9a 84 e6 97 b6 e9 97 b4 ef bc 88 e7 a7 ...SIM..........................
b9360 92 ef bc 89 e3 80 82 00 e8 b6 85 e6 97 b6 00 4c 44 41 50 e6 93 8d e4 bd 9c e8 b6 85 e6 97 b6 ef ...............LDAP.............
b9380 bc 88 e7 a7 92 ef bc 89 00 e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 80 bc 00 e8 ................................
b93a0 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 00 e7 8a ................................
b93c0 b6 e6 80 81 e7 9a 84 e8 b6 85 e6 97 b6 e5 8f af e4 bb a5 e9 9a 8f e7 9d 80 e7 8a b6 e6 80 81 e8 ................................
b93e0 a1 a8 e6 9d a1 e7 9b ae e7 9a 84 e6 95 b0 e9 87 8f e5 a2 9e e9 95 bf e8 80 8c e8 87 aa e9 80 82 ................................
b9400 e5 ba 94 e5 9c b0 e7 bc a9 e6 94 be e3 80 82 20 e7 95 99 e7 a9 ba e4 bb a5 e4 bd bf e7 94 a8 e9 ................................
b9420 bb 98 e8 ae a4 e5 80 bc ef bc 8c e8 ae be e7 bd ae e4 b8 ba 30 e4 bb a5 e7 a6 81 e7 94 a8 e8 87 ....................0...........
b9440 aa e9 80 82 e5 ba 94 e8 b6 85 e6 97 b6 e3 80 82 00 e6 97 b6 e9 97 b4 e6 9c 8d e5 8a a1 e5 99 a8 ................................
b9460 00 e6 97 b6 e9 97 b4 e6 a0 87 e8 ae b0 00 e6 97 b6 e9 97 b4 e6 88 b3 e5 ba 94 e7 ad 94 00 e6 97 ................................
b9480 b6 e9 97 b4 00 e5 88 b0 00 e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e8 a6 81 e4 b8 ba e7 94 ................................
b94a0 a8 e6 88 b7 e5 88 86 e9 85 8d e7 9a 84 e6 8c 87 e5 ae 9a 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e7 ...................IP...........
b94c0 bb 95 e8 bf 87 e5 90 91 e5 af bc ef bc 8c e5 8d 95 e5 87 bb 20 25 73 20 e7 9a 84 e5 88 9d e5 a7 .....................%s.........
b94e0 8b e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 70 66 73 65 6e 73 65 e5 9b be e6 a0 87 e3 80 82 00 e8 a6 .............pfsense............
b9500 81 e6 9b b4 e6 94 b9 e7 94 a8 e6 88 b7 e5 af 86 e7 a0 81 ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e5 ................................
b9520 a4 84 e8 be 93 e5 85 a5 e3 80 82 00 e8 a6 81 e8 ae a9 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e6 ..................DHCP..........
b9540 8b 92 e7 bb 9d e6 9d a5 e8 87 aa e7 89 b9 e5 ae 9a 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a .................DHCP...........
b9560 84 e5 88 86 e9 85 8d ef bc 8c e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e8 be 93 e5 85 a5 e5 85 b6 49 ...............................I
b9580 50 e5 9c b0 e5 9d 80 ef bc 88 e7 94 a8 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 a4 9a e4 b8 aa e6 P...............................
b95a0 9d a1 e7 9b ae ef bc 89 e3 80 82 20 e8 bf 99 e5 af b9 e4 ba 8e e6 8b 92 e7 bb 9d e5 9c a8 e4 b8 ................................
b95c0 a2 e5 a4 b1 e4 b8 8a e6 b8 b8 e5 90 8c e6 ad a5 e6 97 b6 e6 8f 90 e4 be 9b e7 a7 81 e6 9c 89 49 ...............................I
b95e0 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 9c 89 e7 ba bf e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e7 P...............................
b9600 9a 84 e7 a7 9f e8 b5 81 e9 9d 9e e5 b8 b8 e6 9c 89 e7 94 a8 e3 80 82 00 e5 88 b0 00 e8 a6 81 e4 ................................
b9620 bf ae e5 a4 8d e5 a4 b1 e8 b4 a5 e7 9a 84 e9 95 9c e5 83 8f ef bc 8c e8 af b7 e9 a6 96 e5 85 88 ................................
b9640 e5 9c a8 e9 95 9c e5 83 8f e4 b8 8a e6 89 a7 e8 a1 8c e2 80 9c 46 6f 72 67 65 74 e2 80 9d e5 91 .....................Forget.....
b9660 bd e4 bb a4 ef bc 8c e7 84 b6 e5 90 8e e5 9c a8 e6 96 b0 e6 b6 88 e8 b4 b9 e8 80 85 e4 b8 8a e6 ................................
b9680 89 a7 e8 a1 8c e2 80 9c e6 8f 92 e5 85 a5 e2 80 9d e6 93 8d e4 bd 9c e3 80 82 00 e8 a6 81 e6 9f ................................
b96a0 a5 e7 9c 8b e6 97 a7 e9 85 8d e7 bd ae e5 92 8c e8 be 83 e6 96 b0 e9 85 8d e7 bd ae e4 b9 8b e9 ................................
b96c0 97 b4 e7 9a 84 e5 b7 ae e5 bc 82 ef bc 8c e8 af b7 e5 9c a8 e5 b7 a6 e5 88 97 e9 80 89 e6 8b a9 ................................
b96e0 e6 97 a7 e9 85 8d e7 bd ae ef bc 8c e5 9c a8 e5 8f b3 e5 88 97 e4 b8 ad e9 80 89 e6 8b a9 e8 be ................................
b9700 83 e6 96 b0 e7 9a 84 e9 85 8d e7 bd ae ef bc 8c e7 84 b6 e5 90 8e e7 82 b9 e5 87 bb e2 80 9c e6 ................................
b9720 af 94 e8 be 83 e2 80 9d e6 8c 89 e9 92 ae e3 80 82 00 e5 a4 aa e5 bf ab ef bc 9a e8 87 aa e4 bb ................................
b9740 8e e4 b8 8a e6 ac a1 e6 9b b4 e6 96 b0 e4 bb a5 e6 9d a5 ef bc 8c e6 97 b6 e9 97 b4 e5 b7 b2 e7 ................................
b9760 bb 8f e8 bf 87 e5 8e bb e4 ba 86 00 e7 bb 84 25 73 e4 b8 ad e7 9a 84 e6 88 90 e5 91 98 e8 bf 87 ...............%s...............
b9780 e5 a4 9a ef bc 8c e7 bd 91 e5 85 b3 e7 bb 84 e8 a2 ab e8 a7 84 e5 88 99 e6 88 aa e6 96 ad e3 80 ................................
b97a0 82 00 e5 8f 91 e9 80 81 e7 9a 84 e6 9b b4 e6 96 b0 e5 a4 aa e5 a4 9a e3 80 82 00 e9 a1 b6 e9 83 ................................
b97c0 a8 e5 af bc e8 88 aa 00 e9 a1 b5 e9 a6 96 00 e6 8b 93 e6 89 91 00 e6 80 bb e8 ae a1 00 e6 80 bb ................................
b97e0 e4 bc 9a e8 af 9d e6 95 b0 3a 20 25 73 00 e4 b8 ad e6 96 ad e6 80 bb e6 95 b0 00 e6 af 8f e4 b8 .........:.%s...................
b9800 aa 49 50 e6 80 bb e8 ae a1 20 00 e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 00 e8 b7 9f e8 b8 aa 49 50 .IP...........................IP
b9820 76 36 e6 8e a5 e5 8f a3 00 e8 b7 9f e8 b8 aa e6 8e a5 e5 8f a3 00 e8 b7 9f e8 b8 aa 00 e6 b5 81 v6..............................
b9840 e9 87 8f e5 9b be e8 a1 a8 00 e6 b5 81 e9 87 8f e5 9b be e8 a1 a8 00 e6 b5 81 e9 87 8f e6 95 b4 ................................
b9860 e5 bd a2 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e9 99 90 e5 88 b6 e5 99 a8 e9 85 8d e7 bd ae 00 ................................
b9880 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 90 91 e5 af bc 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 ................................
b98a0 90 91 e5 af bc 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e9 85 8d e7 bd ae 00 e7 9b ae e5 89 8d e6 ................................
b98c0 ad a3 e5 85 81 e8 ae b8 e7 ac a6 e5 90 88 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 b5 81 e9 87 8f ................................
b98e0 e9 80 9a e8 bf 87 00 e7 9b ae e5 89 8d e6 ad a3 e5 9c a8 e6 8b 92 e7 bb 9d e7 ac a6 e5 90 88 e6 ................................
b9900 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 00 e6 b2 a1 e6 9c 89 e9 85 ................................
b9920 8d e7 bd ae e6 b5 81 e9 87 8f e7 ae a1 e7 90 86 e3 80 82 20 00 e6 98 a0 e5 b0 84 00 53 54 50 e7 ............................STP.
b9940 9a 84 e5 8f 91 e9 80 81 e4 bf 9d e6 8c 81 e8 ae a1 e6 95 b0 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 .............................1..
b9960 b0 31 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e5 8f 91 e5 b0 84 e5 a4 a9 e7 .10.............................
b9980 ba bf 00 54 72 61 6e 73 70 61 72 65 6e 74 00 e4 bc a0 e9 80 81 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 ...Transparent..................
b99a0 8a a1 e5 99 a8 e7 ab af e5 8f a3 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 00 e9 99 b7 e9 98 b1 e6 ................................
b99c0 9c 8d e5 8a a1 e5 99 a8 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f a3 00 e9 ................................
b99e0 99 b7 e9 98 b1 e5 ad 97 e7 ac a6 e4 b8 b2 00 e8 af 95 e5 9b be e9 98 bb e6 ad a2 ef bc 8c e4 bd ................................
b9a00 86 e6 b2 a1 e6 9c 89 e4 b8 bb e6 9c ba 49 50 e6 88 96 e6 8e a5 e5 8f a3 00 e8 af 95 e5 9b be e9 .............IP.................
b9a20 98 bb e6 ad a2 e6 97 a0 e6 95 88 e7 9a 84 49 50 ef bc 9a 00 e5 b0 9d e8 af 95 e4 bc a0 e9 80 92 ..............IP................
b9a40 e6 97 a0 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 49 50 ef bc 9a 00 e8 af 95 e5 9b be e9 80 9a e8 bf ...............IP...............
b9a60 87 e6 97 a0 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 ef bc 9a 00 e8 af 95 e5 9b be ................................
b9a80 e4 bc a0 e9 80 92 e6 97 a0 e6 95 88 e7 9a 84 e6 ba 90 49 50 ef bc 9a 00 e8 af 95 e5 9b be e8 a7 ..................IP............
b9aa0 a3 e9 99 a4 e9 98 bb e6 ad a2 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e4 b8 bb e6 9c ba 49 50 e6 88 ............................IP..
b9ac0 96 e6 8e a5 e5 8f a3 00 e8 af 95 e5 9b be e9 98 bb e6 ad a2 e6 97 a0 e6 95 88 e7 9a 84 49 50 ef .............................IP.
b9ae0 bc 9a 00 e5 b0 9d e8 af 95 e9 81 bf e5 85 8d e4 b8 a2 e5 bc 83 e4 bb bb e4 bd 95 e5 90 88 e6 b3 ................................
b9b00 95 e7 9a 84 e7 a9 ba e9 97 b2 e8 bf 9e e6 8e a5 ef bc 8c e4 bd 86 e4 bc 9a e5 a2 9e e5 8a a0 e5 ................................
b9b20 86 85 e5 ad 98 e4 bd bf e7 94 a8 e5 92 8c 43 50 55 e5 88 a9 e7 94 a8 e7 8e 87 00 e5 b0 9d e8 af ..............CPU...............
b9b40 95 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e6 98 9f e6 9c 9f e4 ba 8c 00 e6 98 ................................
b9b60 9f e6 9c 9f e4 ba 8c 00 e5 8f 82 e6 95 b0 e5 90 8d e7 a7 b0 00 49 50 76 34 e9 9a a7 e9 81 93 00 .....................IPv4.......
b9b80 49 50 76 36 e9 9a a7 e9 81 93 00 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 20 00 e9 9a a7 e9 81 93 e8 IPv6............................
b9ba0 ae be e7 bd ae 20 00 e9 9a a7 e9 81 93 e7 ab af e7 82 b9 20 00 e9 9a a7 e9 81 93 00 e9 9a a7 e9 ................................
b9bc0 81 93 00 54 77 6f 20 28 43 6c 69 65 6e 74 2b 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 ...Two.(Client+Intermediate+Serv
b9be0 65 72 29 00 e7 b1 bb e5 9e 8b 00 54 79 70 65 20 54 72 61 6e 73 70 61 72 65 6e 74 00 e6 9c 8d e5 er)........Type.Transparent.....
b9c00 8a a1 e7 b1 bb e5 9e 8b 20 00 e9 80 9a e5 b8 b8 2a 20 39 39 ef bc 83 e7 94 a8 e4 ba 8e 47 53 4d ................*.99.........GSM
b9c20 e7 bd 91 e7 bb 9c ef bc 8c ef bc 83 37 37 37 e7 94 a8 e4 ba 8e 43 44 4d 41 e7 bd 91 e7 bb 9c 00 ............777......CDMA.......
b9c40 e9 80 9a e5 b8 b8 2a 20 39 39 ef bc 83 e7 94 a8 e4 ba 8e 47 53 4d e7 bd 91 e7 bb 9c ef bc 8c ef ......*.99.........GSM..........
b9c60 bc 83 37 37 37 e7 94 a8 e4 ba 8e 43 44 4d 41 e7 bd 91 e7 bb 9c e3 80 82 00 55 43 44 00 55 44 50 ..777......CDMA..........UCD.UDP
b9c80 20 00 55 44 50 e5 bf ab e9 80 9f 20 49 2f 4f 00 55 45 46 49 20 33 32 20 62 69 74 e6 96 87 e4 bb ..UDP.......I/O.UEFI.32.bit.....
b9ca0 b6 e5 90 8d 00 55 45 46 49 20 36 34 20 62 69 74 e6 96 87 e4 bb b6 e5 90 8d 00 e6 9c aa e7 9f a5 .....UEFI.64.bit................
b9cc0 e9 94 99 e8 af af e3 80 82 00 e5 8d b3 e6 8f 92 e5 8d b3 e7 94 a8 00 55 50 6e 50 20 26 61 6d 70 .......................UPnP.&amp
b9ce0 3b 20 4e 41 54 2d 50 4d 50 e8 a7 84 e5 88 99 00 55 50 6e 50 e6 9c 8d e5 8a a1 00 55 50 6e 50 e5 ;.NAT-PMP.......UPnP.......UPnP.
b9d00 bd 93 e5 89 8d e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e5 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 ................................
b9d20 8c e5 90 af e7 94 a8 ef bc 9a 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 e7 bd 91 e5 9d 80 00 e7 ..........%1$s%2$s%3$s..........
b9d40 bd 91 e5 9d 80 00 e7 bd 91 e5 9d 80 20 27 25 73 27 20 e6 97 a0 e6 95 88 e3 80 82 00 e7 bd 91 e5 .............'%s'...............
b9d60 9d 80 ef bc 88 49 50 ef bc 89 00 e7 bd 91 e5 9d 80 20 20 28 49 50 73 29 00 e7 bd 91 e5 9d 80 ef .....IP............(IPs)........
b9d80 bc 88 e7 ab af e5 8f a3 ef bc 89 00 e7 bd 91 e5 9d 80 20 28 50 6f 72 74 73 29 00 e7 bd 91 e5 9d ...................(Ports)......
b9da0 80 e8 a1 a8 ef bc 88 49 50 ef bc 89 00 e7 bd 91 e5 9d 80 e8 a1 a8 20 28 49 50 73 29 00 e7 bd 91 .......IP..............(IPs)....
b9dc0 e5 9d 80 e8 a1 a8 ef bc 88 e7 ab af e5 8f a3 ef bc 89 00 e7 bd 91 e5 9d 80 e8 a1 a8 28 50 6f 72 ............................(Por
b9de0 74 73 29 00 e7 bd 91 e5 9d 80 00 55 54 46 38 e7 bc 96 e7 a0 81 00 55 54 46 38 e5 9c a8 e5 b0 86 ts)........UTF8.......UTF8......
b9e00 4c 44 41 50 e5 8f 82 e6 95 b0 e5 8f 91 e9 80 81 e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e5 LDAP............................
b9e20 89 8d e5 af b9 e5 85 b6 e8 bf 9b e8 a1 8c e7 bc 96 e7 a0 81 e3 80 82 00 e6 97 a0 e6 b3 95 e5 b0 ................................
b9e40 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 25 73 ef bc 8c e5 8f af e8 83 bd e5 b7 b2 e8 be ................%s..............
b9e60 be e5 88 b0 e6 ad a4 e6 a8 a1 e5 bc 8f e4 b8 8b e6 94 af e6 8c 81 e7 9a 84 e6 9c 80 e5 a4 a7 e6 ................................
b9e80 97 a0 e7 ba bf e5 85 8b e9 9a 86 e6 95 b0 e3 80 82 00 e6 97 a0 e6 b3 95 e8 81 94 e7 b3 bb e5 ae ................................
b9ea0 88 e6 8a a4 e7 a8 8b e5 ba 8f 00 e6 97 a0 e6 b3 95 e4 bb 8e e7 bd 91 e5 9d 80 20 25 73 e8 8e b7 ...........................%s...
b9ec0 e5 8f 96 e5 8f af e7 94 a8 e6 95 b0 e6 8d ae 00 e6 97 a0 e6 b3 95 e6 89 be e5 88 b0 49 50 73 65 ............................IPse
b9ee0 63 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 a7 9f e8 b5 81 e6 96 87 e4 bb b6 e3 80 82 20 e6 97 a0 c...............................
b9f00 e6 b3 95 e6 98 be e7 a4 ba e7 a7 bb e5 8a a8 e7 94 a8 e6 88 b7 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 ................................
b9f20 af ef bc 81 00 e6 97 a0 e6 b3 95 e5 8a a0 e8 bd bd e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae e3 80 82 ................................
b9f40 e5 ae 89 e8 a3 85 e4 b8 ad e6 ad a2 e3 80 82 00 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 20 25 31 24 .............................%1$
b9f60 73 2f 63 6f 6e 66 69 67 2e 78 6d 6c 20 e4 bb a5 e5 86 99 e5 85 a5 77 72 69 74 65 5f 63 6f 6e 66 s/config.xml..........write_conf
b9f80 69 67 28 29 25 32 24 73 00 e6 97 a0 e6 b3 95 e6 a3 80 e7 b4 a2 e6 8f 92 e4 bb b6 e4 bf a1 e6 81 ig()%2$s........................
b9fa0 af e3 80 82 00 e6 97 a0 e6 b3 95 e6 a3 80 e7 b4 a2 e7 8a b6 e6 80 81 00 e6 97 a0 e6 b3 95 e6 a3 ................................
b9fc0 80 e7 b4 a2 e7 b3 bb e7 bb 9f e7 89 88 e6 9c ac e3 80 82 00 e6 97 a0 e6 b3 95 e6 81 a2 e5 a4 8d ................................
b9fe0 e5 88 b0 e6 89 80 e9 80 89 e7 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e6 97 a0 e6 b3 95 e5 ................................
ba000 86 99 e5 85 a5 63 6f 6e 66 69 67 2e 78 6d 6c ef bc 88 e8 ae bf e9 97 ae e8 a2 ab e6 8b 92 e7 bb .....config.xml.................
ba020 9d ef bc 9f ef bc 89 00 e9 80 9a e8 bf 87 e7 ae 80 e5 8d 95 e7 9a 84 e8 a7 84 e5 88 99 e6 9c aa ................................
ba040 e9 98 bb e6 ad a2 e7 9a 84 e4 b8 bb e6 9c ba 20 25 73 00 e6 9c aa e5 8a a0 e5 af 86 e6 9c 89 e6 ................%s..............
ba060 95 88 e8 b4 9f e8 bd bd 00 e6 84 8f e5 a4 96 e7 9a 84 e8 bf 94 e5 9b 9e e5 80 bc 3a 20 25 73 00 ...........................:.%s.
ba080 e6 9c aa e6 a0 bc e5 bc 8f e5 8c 96 00 e6 a3 80 e6 b5 8b e5 88 b0 e4 b8 80 e4 b8 aa e7 bc 96 e7 ................................
ba0a0 a8 8b e9 94 99 e8 af af 00 e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 00 e5 8d 95 e4 bd 8d 00 ................................
ba0c0 e6 9c aa e7 9f a5 00 e6 9c aa e7 9f a5 e7 9a 84 25 73 20 e5 b7 b2 e9 85 8d e7 bd ae e4 b8 ba 70 ................%s.............p
ba0e0 70 70 e6 8e a5 e5 8f a3 e3 80 82 00 e6 9c aa e7 9f a5 e9 94 99 e8 af af 2d 72 65 6c 61 79 64 e4 pp......................-relayd.
ba100 b8 8d e8 bf 90 e8 a1 8c ef bc 9f 00 e6 9c aa e7 9f a5 e7 94 b5 e6 ba 90 00 e6 9c aa e7 9f a5 e5 ................................
ba120 93 8d e5 ba 94 00 e6 9c aa e7 9f a5 e5 93 8d e5 ba 94 00 e6 9c aa e7 9f a5 e5 93 8d e5 ba 94 ef ................................
ba140 bc 9a 00 e6 9c aa e7 9f a5 e6 9c 8d e5 8a a1 00 e6 9c aa e7 9f a5 e9 98 bb e6 ad a2 e9 94 99 e8 ................................
ba160 af af e3 80 82 00 e6 9c aa e7 9f a5 e5 af 86 e7 a0 81 e9 94 99 e8 af af e3 80 82 00 e6 9c aa e7 ................................
ba180 9f a5 e7 b3 bb e7 bb 9f 00 e6 9c aa e7 9f a5 e7 94 a8 e6 88 b7 e5 90 8d 20 2d 20 e7 94 a8 e6 88 .........................-......
ba1a0 b7 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e9 99 a4 e9 9d 9e e9 80 82 e7 94 a8 e6 b3 95 e5 be 8b ................................
ba1c0 e8 a6 81 e6 b1 82 e6 88 96 e4 b9 a6 e9 9d a2 e5 90 8c e6 84 8f ef bc 8c e5 90 a6 e5 88 99 e6 a0 ................................
ba1e0 b9 e6 8d ae e8 ae b8 e5 8f af e8 af 81 e5 88 86 e5 8f 91 e7 9a 84 e8 bd af e4 bb b6 25 31 24 73 ............................%1$s
ba200 e5 b0 86 e6 8c 89 e2 80 9c e5 8e 9f e6 a0 b7 e2 80 9d e5 9f ba e7 a1 80 ef bc 8c 25 31 24 73 e5 ...........................%1$s.
ba220 88 86 e5 8f 91 ef bc 8c e4 b8 8d e8 ae ba e6 98 8e e7 a4 ba e6 88 96 e6 9a 97 e7 a4 ba e7 9a 84 ................................
ba240 e6 8b 85 e4 bf 9d e6 88 96 e6 9d a1 e4 bb b6 e3 80 82 25 31 24 73 e8 af b7 e5 8f 82 e9 98 85 e7 ..................%1$s..........
ba260 ae a1 e7 90 86 e6 9d 83 e9 99 90 e7 9a 84 e7 89 b9 e5 ae 9a e8 af ad e8 a8 80 e7 9a 84 e8 ae b8 ................................
ba280 e5 8f af e8 af 81 e5 92 8c 25 31 24 73 e8 ae b8 e5 8f af e8 af 81 e7 9a 84 e9 99 90 e5 88 b6 e3 .........%1$s...................
ba2a0 80 82 00 e5 b7 b2 e8 a7 a3 e9 94 81 e6 88 96 e6 ad a3 e7 a1 ae e7 9a 84 4d 43 43 20 2f 20 4d 4e ........................MCC./.MN
ba2c0 43 e6 9c 8d e5 8a a1 00 e6 9c aa e7 ae a1 e7 90 86 00 e6 9c aa e7 ae a1 e7 90 86 20 2d 20 52 41 C...........................-.RA
ba2e0 e6 a0 87 e5 bf 97 5b 6e 6f 6e 65 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b 6f 6e 6c 69 ......[none]...............[onli
ba300 6e 6b ef bc 8c 61 75 74 6f ef bc 8c 72 6f 75 74 65 72 5d 00 e5 bb b6 e4 bc b8 2f e5 be 85 e5 ae nk...auto...router]......./.....
ba320 9a 00 e8 a7 84 e5 88 99 27 25 32 24 73 27 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e7 9b ae e6 a0 87 ........'%2$s'..................
ba340 e5 88 ab e5 90 8d 20 27 25 31 24 73 27 20 00 e8 a7 84 e5 88 99 20 27 25 32 24 73 27 e6 97 a0 e6 .......'%1$s'.........'%2$s'....
ba360 b3 95 e8 a7 a3 e6 9e 90 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e5 88 ab e5 90 8d 27 25 31 24 73 27 ..........................'%1$s'
ba380 00 e8 a7 84 e5 88 99 27 25 32 24 73 27 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e6 ba 90 e5 88 ab e5 .......'%2$s'...................
ba3a0 90 8d 27 25 31 24 73 27 00 e8 a7 84 e5 88 99 20 27 25 32 24 73 27 e6 97 a0 e6 b3 95 e8 a7 a3 e6 ..'%1$s'........'%2$s'..........
ba3c0 9e 90 e6 ba 90 e7 ab af e5 8f a3 e5 88 ab e5 90 8d 27 25 31 24 73 27 00 e6 81 a2 e5 a4 8d 20 25 .................'%1$s'........%
ba3e0 73 20 e9 85 8d e7 bd ae e5 8c ba e5 9f 9f e5 90 8e ef bc 8c e4 bb 8e e9 85 8d e7 bd ae e4 b8 ad s...............................
ba400 e5 8f 96 e6 b6 88 e8 ae be e7 bd ae 52 52 44 e6 95 b0 e6 8d ae 00 e6 81 a2 e5 a4 8d e5 ae 8c e5 ............RRD.................
ba420 85 a8 e9 85 8d e7 bd ae e5 90 8e ef bc 8c e4 bb 8e e9 85 8d e7 bd ae e4 b8 ad e5 8f 96 e6 b6 88 ................................
ba440 e8 ae be e7 bd ae 52 52 44 e6 95 b0 e6 8d ae 00 e6 97 a0 e7 ac a6 e5 8f b7 e7 9a 84 20 31 36 20 ......RRD....................16.
ba460 e4 bd 8d e6 95 b4 e6 95 b0 00 31 36 e4 bd 8d e6 97 a0 e7 ac a6 e5 8f b7 e6 95 b4 e6 95 b0 e7 b1 ..........16....................
ba480 bb e5 9e 8b ef bc 8c e5 bf 85 e9 a1 bb e6 98 af 30 e5 88 b0 36 35 35 33 35 e8 8c 83 e5 9b b4 e5 ................0...65535.......
ba4a0 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e6 97 a0 e7 ac a6 e5 8f b7 e7 9a 84 20 33 32 20 e4 ............................32..
ba4c0 bd 8d e6 95 b4 e6 95 b0 00 33 32 e4 bd 8d e6 97 a0 e7 ac a6 e5 8f b7 e6 95 b4 e6 95 b0 e7 b1 bb .........32.....................
ba4e0 e5 9e 8b e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e8 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 ................................
ba500 b0 e5 ad 97 ef bc 8c e4 bb 8e 30 e5 88 b0 34 32 39 34 39 36 37 32 39 35 e3 80 82 00 e6 97 a0 e7 ..........0...4294967295........
ba520 ac a6 e5 8f b7 38 e4 bd 8d e6 95 b4 e6 95 b0 00 38 e4 bd 8d e6 97 a0 e7 ac a6 e5 8f b7 e6 95 b4 .....8..........8...............
ba540 e6 95 b0 e7 b1 bb e5 9e 8b ef bc 8c e5 bf 85 e9 a1 bb e6 98 af 30 e5 88 b0 32 35 35 e8 8c 83 e5 .....................0...255....
ba560 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e6 97 a0 e9 9c 80 e5 9b 9e e5 a4 8d e9 98 ................................
ba580 88 e5 80 bc 00 e6 9c 80 e5 a4 9a e5 8f af e4 bb a5 e6 9b b4 e6 96 b0 32 30 e4 b8 aa e4 b8 bb e6 .......................20.......
ba5a0 9c ba e3 80 82 20 e5 a6 82 e6 9e 9c e5 b0 9d e8 af 95 e6 9b b4 e6 96 b0 e8 b6 85 e8 bf 87 32 30 ..............................20
ba5c0 e6 88 96 e6 9b b4 e6 96 b0 e5 be aa e7 8e af ef bc 8c e5 88 99 e8 bf 94 e5 9b 9e e7 a9 ba e4 b8 ................................
ba5e0 bb e6 9c ba e3 80 82 00 e6 9c 80 e6 96 b0 e3 80 82 00 e6 9c 80 e6 96 b0 00 e6 9b b4 e6 96 b0 e7 ................................
ba600 b3 bb e7 bb 9f 00 e6 9b b4 e6 96 b0 43 53 52 20 00 e6 9b b4 e6 96 b0 e5 a4 b1 e8 b4 a5 ef bc 81 ............CSR.................
ba620 00 e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 00 e6 9b b4 e6 96 b0 e5 af 86 e7 a0 81 00 e6 9b b4 e6 96 ................................
ba640 b0 e8 ae be e7 bd ae 00 e6 9b b4 e6 96 b0 e5 a4 aa e5 bf ab 20 2d 20 e5 b0 9d e8 af 95 e8 87 aa .....................-..........
ba660 e4 b8 8a e6 ac a1 e6 9b b4 e6 94 b9 e5 90 8e e6 9b b4 e6 96 b0 e5 a4 aa e5 bf ab e3 80 82 00 e6 ................................
ba680 9b b4 e6 96 b0 e7 bd 91 e5 9d 80 00 e6 9b b4 e6 96 b0 e5 88 ab e5 90 8d 00 e6 9b b4 e6 96 b0 e5 ................................
ba6a0 ae a2 e6 88 b7 e7 ab af e6 94 af e6 8c 81 e4 b8 8d e5 8f af e7 94 a8 e4 ba 8e e6 8f 90 e4 be 9b ................................
ba6c0 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 e7 bb 84 e3 80 82 00 e6 9b b4 e6 96 b0 e9 97 b4 e9 ................................
ba6e0 9a 94 00 e6 9b b4 e6 96 b0 e6 8f 92 e4 bb b6 20 25 73 00 e6 9b b4 e6 96 b0 00 e6 9b b4 e6 96 b0 ................%s..............
ba700 e4 ba 86 4e 54 50 20 47 50 53 e8 ae be e7 bd ae 00 e5 b7 b2 e6 9b b4 e6 96 b0 4f 70 65 6e 56 50 ...NTP.GPS................OpenVP
ba720 4e e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 25 31 24 73 20 25 32 24 73 00 N.....................%1$s.%2$s.
ba740 e5 b7 b2 e6 9b b4 e6 96 b0 4f 70 65 6e 56 50 4e 20 e5 ae a2 e6 88 b7 e7 ab af e5 88 b0 e6 9c 8d .........OpenVPN................
ba760 e5 8a a1 e5 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 e5 b7 b2 e5 9c a8 25 31 24 73 e4 ......%1$s:%2$s.%3$s.......%1$s.
ba780 b8 8a e6 9b b4 e6 96 b0 e4 ba 86 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 ef bc 9a 25 32 ...........OpenVPN............%2
ba7a0 24 73 20 25 33 24 73 00 e5 b0 86 62 6f 67 6f 6e e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 e6 9b b4 e6 $s.%3$s....bogon................
ba7c0 96 b0 e4 b8 ba 33 61 6d 00 e9 80 9a e8 bf 87 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 9b b4 e6 96 .....3am........................
ba7e0 b0 e7 bd 91 e5 85 b3 e7 aa 97 e5 8f a3 e9 83 a8 e4 bb b6 e8 ae be e7 bd ae e3 80 82 00 e9 80 9a ................................
ba800 e8 bf 87 e7 8a b6 e6 80 81 e5 b1 8f e5 b9 95 e6 9b b4 e6 96 b0 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 ................................
ba820 a1 e5 99 a8 e5 9c b0 e5 9d 80 e6 b1 a0 e3 80 82 00 e9 80 9a e8 bf 87 e7 b3 bb e7 bb 9f e9 9d a2 ................................
ba840 e6 9d bf e6 9b b4 e6 96 b0 e6 b5 81 e9 87 8f e5 9b be e8 a1 a8 e5 b0 8f e9 83 a8 e4 bb b6 e8 ae ................................
ba860 be e7 bd ae e3 80 82 00 e6 9b b4 e6 96 b0 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 00 e6 9b b4 e6 ................................
ba880 96 b0 e7 bd 91 e5 85 b3 e7 bb 84 e7 bd 91 e5 85 b3 25 31 24 73 20 e4 b8 ba e6 96 b0 e7 bd 91 e5 .................%1$s...........
ba8a0 85 b3 20 25 32 24 73 00 e6 ad a3 e5 9c a8 e4 bb a5 20 25 73 20 e7 a7 92 e6 9b b4 e6 96 b0 00 e6 ...%2$s...........%s............
ba8c0 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 e8 bf 87 e9 ab 98 ef bc 8c e8 a2 ab e8 a7 86 e4 b8 ba e6 bb a5 ................................
ba8e0 e7 94 a8 e3 80 82 00 e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 e8 bf 87 e9 ab 98 e3 80 82 00 e6 ad a3 ................................
ba900 e5 9c a8 e6 9b b4 e6 96 b0 2e 2e 2e 00 e5 8d 87 e7 ba a7 e5 8f af e7 94 a8 e4 ba 8e 20 25 73 00 .............................%s.
ba920 20 25 73 e5 8a a8 e6 80 81 44 4e 53 e5 b7 b2 e6 9b b4 e6 96 b0 00 e5 b7 b2 e5 b0 86 e9 85 8d e7 .%s......DNS....................
ba940 bd ae e7 89 88 e6 9c ac e7 ba a7 e5 88 ab e4 bb 8e 25 31 24 73 e5 8d 87 e7 ba a7 e5 88 b0 25 32 .................%1$s.........%2
ba960 24 73 00 e4 bb 8e 6f 70 65 6e 74 74 64 e5 8d 87 e7 ba a7 e7 9a 84 e8 ae be e7 bd ae 00 25 73 e9 $s....openttd................%s.
ba980 9d 99 e6 80 81 e8 b7 af e7 94 b1 e5 b7 b2 e6 9b b4 e6 96 b0 00 e5 b0 86 6d 30 6e 30 77 61 6c 6c ........................m0n0wall
ba9a0 e9 85 8d e7 bd ae e5 8d 87 e7 ba a7 e5 88 b0 70 66 53 65 6e 73 65 20 2e 2e 2e 00 e5 b0 86 6d 30 ...............pfSense........m0
ba9c0 6e 30 77 61 6c 6c e9 85 8d e7 bd ae e5 8d 87 e7 ba a7 e5 88 b0 70 66 73 65 6e 73 65 e3 80 82 00 n0wall...............pfsense....
ba9e0 e4 b8 8a e4 bc a0 00 e4 b8 8a e4 bc a0 e6 96 87 e4 bb b6 00 e4 b8 8a e4 bc a0 e6 96 87 e4 bb b6 ................................
baa00 00 e5 9c a8 e6 ad a4 e5 a4 84 e4 b8 8a e4 bc a0 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 a1 b5 e9 ................................
baa20 9d a2 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 96 87 e4 bb b6 ef bc 88 e7 95 99 e7 a9 ba e4 bb .....HTML./.PHP.................
baa40 a5 e4 bf 9d e7 95 99 e5 bd 93 e5 89 8d e7 9a 84 e9 a1 b5 e9 9d a2 ef bc 89 e3 80 82 e8 af b7 e7 ................................
baa60 a1 ae e4 bf 9d e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e5 b8 a6 e6 9c 89 e6 8f 90 e4 ba a4 e6 8c 89 ................................
baa80 e9 92 ae ef bc 88 6e 61 6d 65 20 3d e2 80 9c 61 63 63 65 70 74 e2 80 9d ef bc 89 e7 9a 84 e8 a1 ......name.=...accept...........
baaa0 a8 e5 8d 95 ef bc 88 50 4f 53 54 20 74 6f 20 22 24 50 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 22 .......POST.to."$PORTAL_ACTION$"
baac0 ef bc 89 e5 92 8c e4 b8 80 e4 b8 aa e5 b8 a6 e6 9c 89 6e 61 6d 65 20 3d e2 80 9c 72 65 64 69 72 ..................name.=...redir
baae0 75 72 6c e2 80 9d e5 92 8c 76 61 6c 75 65 20 3d e2 80 9c 24 20 50 4f 52 54 41 4c 5f 52 45 44 49 url......value.=...$.PORTAL_REDI
bab00 52 55 52 4c 20 24 e2 80 9d e7 9a 84 e9 9a 90 e8 97 8f e5 ad 97 e6 ae b5 e3 80 82 20 e5 a6 82 e6 RURL.$..........................
bab20 9e 9c e5 90 af e7 94 a8 e4 ba 86 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 ef bc 8c e8 af b7 e5 8c 85 ................................
bab40 e6 8b ac e2 80 9c 61 75 74 68 5f 75 73 65 72 e2 80 9d e5 92 8c e2 80 9c 61 75 74 68 5f 70 61 73 ......auth_user.........auth_pas
bab60 73 e2 80 9d e5 92 8c 2f e6 88 96 e2 80 9c 61 75 74 68 5f 76 6f 75 63 68 65 72 e2 80 9d e8 be 93 s....../......auth_voucher......
bab80 e5 85 a5 e5 ad 97 e6 ae b5 ef bc 8c e5 90 a6 e5 88 99 e5 b0 86 e6 80 bb e6 98 af e5 a4 b1 e8 b4 ................................
baba0 a5 e3 80 82 25 31 24 73 e7 a4 ba e4 be 8b e8 a1 a8 e5 8d 95 e5 a6 82 e4 b8 8b 3a 20 25 31 24 73 ....%1$s..................:.%1$s
babc0 26 6c 74 3b 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 26 71 75 6f 74 3b 70 6f 73 74 26 71 75 6f 74 3b &lt;form.method=&quot;post&quot;
babe0 20 61 63 74 69 6f 6e 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 26 71 75 .action=&quot;$PORTAL_ACTION$&qu
bac00 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 ot;&gt;%1$s&nbsp;&nbsp;&nbsp;&lt
bac20 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 75 73 65 72 26 71 75 6f 74 ;input.name=&quot;auth_user&quot
bac40 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 ;.type=&quot;text&quot;&gt;%1$s&
bac60 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d nbsp;&nbsp;&nbsp;&lt;input.name=
bac80 26 71 75 6f 74 3b 61 75 74 68 5f 70 61 73 73 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 &quot;auth_pass&quot;.type=&quot
baca0 3b 70 61 73 73 77 6f 72 64 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 ;password&quot;&gt;%1$s&nbsp;&nb
bacc0 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 sp;&nbsp;&lt;input.name=&quot;au
bace0 74 68 5f 76 6f 75 63 68 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 th_voucher&quot;.type=&quot;text
bad00 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b &quot;&gt;%1$s&nbsp;&nbsp;&nbsp;
bad20 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 72 65 64 69 72 75 72 6c 26 71 75 &lt;input.name=&quot;redirurl&qu
bad40 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 ot;.type=&quot;hidden&quot;.valu
bad60 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 24 26 71 75 6f 74 3b 26 e=&quot;$PORTAL_REDIRURL$&quot;&
bad80 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 gt;%1$s&nbsp;&nbsp;&nbsp;&lt;inp
bada0 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 7a 6f 6e 65 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 ut.name=&quot;zone&quot;.type=&q
badc0 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f uot;hidden&quot;.value=&quot;$PO
bade0 52 54 41 4c 5f 5a 4f 4e 45 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e RTAL_ZONE$&quot;&gt;%1$s&nbsp;&n
bae00 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 bsp;&nbsp;&lt;input.name=&quot;a
bae20 63 63 65 70 74 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 73 75 62 6d 69 74 26 71 75 ccept&quot;.type=&quot;submit&qu
bae40 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 43 6f 6e 74 69 6e 75 65 26 71 75 6f 74 3b 26 67 ot;.value=&quot;Continue&quot;&g
bae60 74 3b 25 31 24 73 26 6c 74 3b 2f 66 6f 72 6d 26 67 74 3b 00 e4 b8 8a e4 bc a0 e9 80 9f e5 ba a6 t;%1$s&lt;/form&gt;.............
bae80 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 88 b0 39 39 39 39 39 39 e4 b9 8b e9 97 b4 00 e4 b8 8a ............1...999999..........
baea0 e4 bc a0 e9 80 9f e5 ba a6 e7 9a 84 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 ................................
baec0 b0 00 e5 b7 b2 e4 b8 8a e4 bc a0 e6 96 87 e4 bb b6 e5 88 b0 25 73 e3 80 82 00 e4 b8 8a e4 bc a0 ....................%s..........
baee0 e4 b8 ad 2e 2e 2e 00 e5 b0 86 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a e4 b8 8a e4 bc a0 e5 88 b0 70 ...............................p
baf00 66 53 65 6e 73 65 e6 88 96 e5 88 a0 e9 99 a4 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a e3 80 82 00 e4 fSense..........................
baf20 b8 8a e9 99 90 00 e4 b8 8a e6 b8 b8 e6 8e a5 e5 8f a3 00 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 00 ................................
baf40 e6 ad a3 e5 b8 b8 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 e8 ae b0 e5 bd 95 00 e6 ad a3 e5 b8 b8 e8 ................................
baf60 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 ef bc 9a 20 25 73 00 e7 94 a8 e6 b3 95 00 e4 bd bf e7 94 a8 e2 ...............%s...............
baf80 80 9c e4 bb 8e e2 80 9d e5 a7 8b e7 bb 88 e5 85 81 e8 ae b8 e4 b8 80 e4 b8 aa e4 b8 bb e6 9c ba ................................
bafa0 e5 90 8d ef bc 88 e6 97 a0 e9 9c 80 e8 ae a4 e8 af 81 ef bc 89 e9 80 9a e8 bf 87 e5 85 a5 e7 bd ................................
bafc0 91 e9 97 a8 e6 88 b7 e3 80 82 20 e4 bd bf e7 94 a8 e2 80 9c e5 88 b0 e2 80 9d e5 85 81 e8 ae b8 ................................
bafe0 e4 bb 8e e9 97 a8 e6 88 b7 e5 90 8e e9 9d a2 e7 9a 84 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b7 e7 ab ................................
bb000 af ef bc 88 e7 94 9a e8 87 b3 e6 9c aa e7 bb 8f e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e7 9a 84 e5 ................................
bb020 ae a2 e6 88 b7 e7 ab af ef bc 89 e8 ae bf e9 97 ae e8 bf 99 e4 b8 aa e4 b8 bb e6 9c ba e5 90 8d ................................
bb040 e3 80 82 00 e4 bd bf e7 94 a8 e2 80 9c e4 bb 8e e2 80 9d e5 a7 8b e7 bb 88 e5 85 81 e8 ae b8 e8 ................................
bb060 ae bf e9 97 ae e9 80 9a e8 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 9a 84 e5 9c b0 e5 9d 80 ................................
bb080 ef bc 88 e6 97 a0 e8 ae a4 e8 af 81 ef bc 89 e3 80 82 20 e4 bd bf e7 94 a8 e2 80 9c e5 88 b0 e2 ................................
bb0a0 80 9d e5 85 81 e8 ae b8 e4 bb 8e e9 97 a8 e6 88 b7 e5 90 8e e9 9d a2 e7 9a 84 e6 89 80 e6 9c 89 ................................
bb0c0 e5 ae a2 e6 88 b7 e7 ab af ef bc 88 e5 8d b3 e4 bd bf e6 98 af e6 9c aa e7 bb 8f e8 ba ab e4 bb ................................
bb0e0 bd e8 ae a4 e8 af 81 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af ef bc 89 e8 ae bf e9 97 ae e6 ad a4 49 ...............................I
bb100 50 e3 80 82 00 e5 9c a8 44 4e 53 e6 9f a5 e8 af a2 e4 b8 ad e4 bd bf e7 94 a8 30 78 2d 32 30 e7 P.......DNS...............0x-20.
bb120 bc 96 e7 a0 81 e7 9a 84 e9 9a 8f e6 9c ba e6 af 94 e7 89 b9 e6 9d a5 e8 bf 9b e8 a1 8c e6 ac ba ................................
bb140 e9 aa 97 e5 b0 9d e8 af 95 e3 80 82 00 e9 80 89 e6 8b a9 33 44 45 53 e5 ae 9e e7 8e b0 e6 9c 80 ...................3DES.........
bb160 e4 bd b3 e5 85 bc e5 ae b9 e6 80 a7 e6 88 96 e7 a1 ac e4 bb b6 e5 8a a0 e5 af 86 e5 8a a0 e9 80 ................................
bb180 9f e5 8d a1 e3 80 82 20 42 6c 6f 77 66 69 73 68 e9 80 9a e5 b8 b8 e6 98 af e8 bd af e4 bb b6 e5 ........Blowfish................
bb1a0 8a a0 e5 af 86 e4 b8 ad e6 9c 80 e5 bf ab e7 9a 84 e3 80 82 00 e7 94 a8 e6 88 b7 e9 bb 98 e8 ae ................................
bb1c0 a4 00 e4 bd bf e7 94 a8 49 43 4d 50 00 e4 bd bf e7 94 a8 49 50 76 34 e4 b8 ba e7 88 b6 e6 8e a5 ........ICMP.......IPv4.........
bb1e0 e5 8f a3 00 e4 bd bf e7 94 a8 52 41 44 49 55 53 e8 ae a1 e5 b8 90 00 e4 bd bf e7 94 a8 52 41 44 ..........RADIUS.............RAD
bb200 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ae a4 e8 af 81 00 e4 bd bf e7 94 a8 52 IUS............................R
bb220 41 44 49 55 53 e4 bc 9a e8 af 9d e8 b6 85 e6 97 b6 e5 b1 9e e6 80 a7 20 00 e4 bd bf e7 94 a8 52 ADIUS..........................R
bb240 41 4d e7 a3 81 e7 9b 98 00 e4 bd bf e7 94 a8 54 43 50 e8 80 8c e4 b8 8d e6 98 af 55 44 50 20 00 AM.............TCP.........UDP..
bb260 e4 bd bf e7 94 a8 e5 a4 87 e4 bb bd 52 41 44 49 55 53 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e6 9c ............RADIUS..............
bb280 8d e5 8a a1 e5 99 a8 00 e4 bd bf e7 94 a8 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b ..............RADIUS............
bb2a0 e8 a1 8c e8 ae a4 e8 af 81 20 00 e7 94 a8 e4 b8 80 e4 b8 aa 54 4c 53 e5 af 86 e9 92 a5 00 e4 bd ....................TLS.........
bb2c0 bf e7 94 a8 e6 ad a3 e5 88 99 e8 a1 a8 e8 be be e5 bc 8f e8 bf 87 e6 bb a4 e8 a1 a8 e3 80 82 00 ................................
bb2e0 e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc e5 88 86 e9 9a 94 e5 a4 9a e4 b8 aa e4 b8 bb e6 9c ba ef bc ................................
bb300 88 e4 b8 80 e8 88 ac e5 8f aa e9 9c 80 e8 a6 81 e4 b8 80 e4 b8 aa ef bc 89 e3 80 82 20 e5 a6 82 ................................
bb320 e6 9e 9c e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e8 af ................................
bb340 b7 e8 87 b3 e5 b0 91 e8 ae be e7 bd ae e4 b8 80 e4 b8 aa e6 97 b6 e9 97 b4 e6 9c 8d e5 8a a1 e5 ................................
bb360 99 a8 ef bc 81 00 e4 bd bf e7 94 a8 e9 ab 98 e7 ba a7 44 48 43 50 e9 85 8d e7 bd ae e9 80 89 e9 ..................DHCP..........
bb380 a1 b9 e3 80 82 00 e4 bd bf e7 94 a8 e9 ab 98 e7 ba a7 44 48 43 50 76 36 e9 85 8d e7 bd ae e9 80 ..................DHCPv6........
bb3a0 89 e9 a1 b9 e3 80 82 00 e4 bd bf e7 94 a8 e5 8c bf e5 90 8d e7 bb 91 e5 ae 9a e6 9d a5 e8 a7 a3 ................................
bb3c0 e6 9e 90 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 00 e4 bd bf e7 94 a8 e5 bf ab e9 80 9f 49 ...............................I
bb3e0 20 2f 20 4f e6 93 8d e4 bd 9c e4 b8 8e 55 44 50 e5 86 99 e5 85 a5 e5 88 b0 74 75 6e 20 2f 20 74 ./.O.........UDP.........tun./.t
bb400 61 70 e3 80 82 e5 ae 9e e9 aa 8c e6 80 a7 e3 80 82 00 e4 b8 ba e6 ad a4 e7 94 a8 e6 88 b7 e4 bd ap..............................
bb420 bf e7 94 a8 e4 b8 aa e6 80 a7 e5 8c 96 e7 9a 84 e8 87 aa e5 ae 9a e4 b9 89 47 55 49 e9 80 89 e9 .........................GUI....
bb440 a1 b9 e5 92 8c e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e5 b8 83 e5 b1 80 e3 80 82 00 e5 af b9 2f 20 ............................../.
bb460 74 6d 70 e5 92 8c 2f 20 76 61 72 e4 bd bf e7 94 a8 e5 86 85 e5 ad 98 e6 96 87 e4 bb b6 e7 b3 bb tmp.../.var.....................
bb480 e7 bb 9f 00 e4 bd bf e7 94 a8 e9 9d 9e e6 9c ac e5 9c b0 e7 bd 91 e5 85 b3 00 e9 80 9a e8 bf 87 ................................
bb4a0 e6 8e a5 e5 8f a3 e7 89 b9 e5 ae 9a e8 b7 af e7 94 b1 e4 bd bf e7 94 a8 e9 9d 9e e6 9c ac e5 9c ................................
bb4c0 b0 e7 bd 91 e5 85 b3 e3 80 82 00 e4 bd bf e7 94 a8 e5 85 ac e5 85 b1 49 50 20 00 e4 bd bf e7 94 .......................IP.......
bb4e0 a8 e4 b8 8e 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e7 9b b8 e5 90 8c e7 9a 84 e8 ae be e7 ....DHCPv6......................
bb500 bd ae 00 e4 bd bf e7 94 a8 e7 b2 98 e6 80 a7 e8 bf 9e e6 8e a5 00 e4 bd bf e7 94 a8 e7 b3 bb e7 ................................
bb520 bb 9f e9 bb 98 e8 ae a4 e5 80 bc 00 e4 bd bf e7 94 a8 e5 88 86 e9 85 8d e7 9a 84 e6 8e a5 e5 8f ................................
bb540 a3 e7 9a 84 e9 85 8d e7 bd ae e9 a1 b5 e5 8e bb e6 9b b4 e6 94 b9 e6 a8 a1 e5 bc 8f e3 80 82 00 ................................
bb560 e4 bd bf e7 94 a8 e6 ad a4 e5 ad 97 e6 ae b5 e8 ae be e7 bd ae 20 24 50 4f 52 54 41 4c 5f 52 45 ......................$PORTAL_RE
bb580 44 49 52 55 52 4c 24 e5 8f 98 e9 87 8f ef bc 8c e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e8 87 aa e5 DIRURL$.........................
bb5a0 ae 9a e4 b9 89 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 69 6e 64 65 78 2e 70 68 70 .......................index.php
bb5c0 e9 a1 b5 e9 9d a2 e6 88 96 e9 94 99 e8 af af e9 a1 b5 e9 9d a2 e3 80 82 00 e4 bd bf e7 94 a8 e6 ................................
bb5e0 ad a4 e9 80 89 e9 a1 b9 e5 8f af e5 8f 8d e8 bd ac e5 8c b9 e9 85 8d e3 80 82 00 e4 bd bf e7 94 ................................
bb600 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e4 bb a5 e9 80 89 e6 8b a9 54 43 50 e6 a0 87 e8 af 86 ef ......................TCP.......
bb620 bc 8c e5 bf 85 e9 a1 bb e8 ae be e7 bd ae e6 88 96 e6 b8 85 e9 99 a4 e6 ad a4 e6 a0 87 e8 af 86 ................................
bb640 e6 89 8d e8 83 bd e5 8c b9 e9 85 8d e6 ad a4 e8 a7 84 e5 88 99 e3 80 82 00 e7 94 a8 e4 ba 8e e4 ................................
bb660 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 ................................
bb680 e6 88 b7 e7 ab af e3 80 82 20 e9 bb 98 e8 ae a4 37 32 30 30 e7 a7 92 e3 80 82 00 e7 94 a8 e4 ba ................7200............
bb6a0 8e e9 ab 98 e5 bb b6 e8 bf 9f e9 93 be e8 b7 af ef bc 8c e4 be 8b e5 a6 82 e5 8d ab e6 98 9f e9 ................................
bb6c0 93 be e8 b7 af e3 80 82 20 e8 b6 85 e8 bf 87 e9 bb 98 e8 ae a4 e5 80 bc e5 90 8e e5 88 b0 e6 9c ................................
bb6e0 9f e7 a9 ba e9 97 b2 e8 bf 9e e6 8e a5 20 00 e7 94 a8 e6 88 b7 00 e7 94 a8 e6 88 b7 20 25 73 e8 .............................%s.
bb700 ae a4 e8 af 81 e6 88 90 e5 8a 9f 00 e7 94 a8 e6 88 b7 25 73 e5 b7 b2 e5 88 a0 e9 99 a4 e3 80 82 ..................%s............
bb720 00 e7 94 a8 e6 88 b7 20 2d 20 e9 85 8d e7 bd ae ef bc 9a e6 8b 92 e7 bb 9d e9 85 8d e7 bd ae e5 ........-.......................
bb740 86 99 e5 85 a5 00 e7 94 a8 e6 88 b7 20 2d 20 e9 80 9a e7 9f a5 ef bc 9a e6 9f a5 e7 9c 8b 00 e7 .............-..................
bb760 94 a8 e6 88 b7 20 2d 20 e9 80 9a e7 9f a5 ef bc 9a e6 9f a5 e7 9c 8b e5 92 8c e6 b8 85 e9 99 a4 ......-.........................
bb780 00 e7 94 a8 e6 88 b7 20 2d 20 e6 9c 8d e5 8a a1 ef bc 9a e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 ........-.......................
bb7a0 99 bb e5 bd 95 00 e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f ef bc 9a e5 a4 8d e5 88 b6 e6 96 .............-..................
bb7c0 87 e4 bb b6 ef bc 88 73 63 70 ef bc 89 00 e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f ef bc 9a .......scp...........-..........
bb7e0 e5 b0 86 e6 96 87 e4 bb b6 e5 a4 8d e5 88 b6 e5 88 b0 e4 b8 bb e7 9b ae e5 bd 95 ef bc 88 63 68 ..............................ch
bb800 72 6f 6f 74 65 64 20 73 63 70 ef bc 89 00 e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f ef bc 9a rooted.scp...........-..........
bb820 53 53 48 e9 9a a7 e9 81 93 00 e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f ef bc 9a 53 68 65 6c SSH..............-..........Shel
bb840 6c e5 b8 90 e6 88 b7 e8 ae bf e9 97 ae 00 e7 94 a8 e6 88 b7 20 2d 20 56 50 4e ef bc 9a 49 50 73 l....................-.VPN...IPs
bb860 65 63 20 78 61 75 74 68 e6 8b a8 e5 8f b7 00 e7 94 a8 e6 88 b7 20 2d 20 56 50 4e ef bc 9a 4c 32 ec.xauth..............-.VPN...L2
bb880 54 50 e6 8b a8 e5 8f b7 00 e7 94 a8 e6 88 b7 20 2d 20 56 50 4e ef bc 9a 50 50 50 4f 45 e6 8b a8 TP..............-.VPN...PPPOE...
bb8a0 e5 8f b7 00 e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 e8 ae be e7 bd ae 00 e7 94 a8 e6 88 b7 e8 ae a4 ................................
bb8c0 e8 af 81 e6 ba 90 20 00 e7 94 a8 e6 88 b7 e6 8e 88 e6 9d 83 e5 a4 b1 e8 b4 a5 00 e7 94 a8 e6 88 ................................
bb8e0 b7 e8 af 81 e4 b9 a6 00 e7 94 a8 e6 88 b7 e8 af 81 e4 b9 a6 20 00 e7 94 a8 e6 88 b7 44 4e 00 e7 ............................DN..
bb900 94 a8 e6 88 b7 e8 ae ba e5 9d 9b 00 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 00 e5 b9 b6 e5 8f 91 e7 ................................
bb920 99 bb e5 bd 95 e6 95 b0 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 88 b0 32 35 35 e4 b9 8b e9 97 ....................1...255.....
bb940 b4 00 e7 94 a8 e6 88 b7 e5 af 86 e7 a0 81 20 00 e7 94 a8 e6 88 b7 e6 9d 83 e9 99 90 00 e7 94 a8 ................................
bb960 e6 88 b7 e5 b1 9e e6 80 a7 00 e7 94 a8 e6 88 b7 e8 ae be e7 bd ae 00 e7 94 a8 e6 88 b7 e8 ae be ................................
bb980 e7 bd ae 20 66 6f 72 20 00 e7 94 a8 e6 88 b7 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 00 e7 ....for.........................
bb9a0 94 a8 e6 88 b7 e6 97 a0 e6 9d 83 e8 ae bf e9 97 ae e6 ad a4 e8 ae b0 e5 bd 95 00 e7 94 a8 e6 88 ................................
bb9c0 b7 27 25 31 24 73 27 20 e5 b7 b2 e6 b3 a8 e9 94 80 ef bc 9a 25 32 24 73 00 e7 94 a8 e6 88 b7 e7 .'%1$s'.............%2$s........
bb9e0 ae a1 e7 90 86 e7 94 a8 e6 88 b7 e5 92 8c e7 bb 84 00 e7 94 a8 e6 88 b7 e5 90 8d 00 e8 ba ab e4 ................................
bba00 bb bd e9 aa 8c e8 af 81 e4 bb a3 e7 90 86 e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c ................................
bba20 e5 af 86 e7 a0 81 e3 80 82 00 e7 94 a8 e6 88 b7 e5 91 bd e5 90 8d e5 b1 9e e6 80 a7 00 e7 94 a8 ................................
bba40 e6 88 b7 25 73 e8 ae be e7 bd ae e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 e3 80 82 00 e7 94 ...%s...........................
bba60 a8 e6 88 b7 e5 88 97 e8 a1 a8 00 e7 94 a8 e6 88 b7 e6 97 a0 e6 b3 95 e7 ae a1 e7 90 86 e6 89 80 ................................
bba80 e9 80 89 e5 9f 9f e3 80 82 00 e7 94 a8 e6 88 b7 e7 9a 84 e5 85 a8 e5 90 8d ef bc 8c e4 bb 85 e7 ................................
bbaa0 94 a8 e4 ba 8e e7 ae a1 e7 90 86 e6 8f 8f e8 bf b0 e3 80 82 00 e7 94 a8 e6 88 b7 e5 90 8d 00 e7 ................................
bbac0 94 a8 e6 88 b7 e5 90 8d e5 8f 98 e6 9b b4 00 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e8 ba ................................
bbae0 ab e4 bb bd e8 ae a4 e8 af 81 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 20 e5 8f af e9 80 89 ................................
bbb00 ef bc 8c e7 95 99 e7 a9 ba e4 b8 8d e4 bd bf e7 94 a8 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e3 80 ................................
bbb20 82 00 e9 99 a4 e4 ba 86 4e 61 6d 65 63 68 65 61 70 ef bc 8c 46 72 65 65 44 4e 53 e5 92 8c e8 87 ........Namecheap...FreeDNS.....
bbb40 aa e5 ae 9a e4 b9 89 e6 9d a1 e7 9b ae e4 b9 8b e5 a4 96 ef bc 8c e6 89 80 e6 9c 89 e7 b1 bb e5 ................................
bbb60 9e 8b e9 83 bd e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 25 31 24 73 44 4e 53 20 4d .......................%1$sDNS.M
bbb80 61 64 65 20 45 61 73 79 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 49 44 25 31 24 73 52 6f 75 74 65 20 ade.Easy:.......DNS.ID%1$sRoute.
bbba0 35 33 3a 20 e8 be 93 e5 85 a5 e8 ae bf e9 97 ae e5 af 86 e9 92 a5 49 44 e3 80 82 25 31 24 73 47 53:...................ID...%1$sG
bbbc0 6c 65 53 59 53 3a 20 e8 be 93 e5 85 a5 41 50 49 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 25 31 24 73 leSYS:.......API............%1$s
bbbe0 44 72 65 61 6d 68 6f 73 74 3a e8 be 93 e5 85 a5 44 4e 53 e8 ae b0 e5 bd 95 e6 b3 a8 e9 87 8a e7 Dreamhost:......DNS.............
bbc00 9a 84 e5 80 bc e3 80 82 25 31 24 73 e5 af b9 e4 ba 8e e8 87 aa e5 ae 9a e4 b9 89 e6 9d a1 e7 9b ........%1$s....................
bbc20 ae ef bc 8c e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e8 a1 a8 e7 a4 ba 48 54 54 50 ............................HTTP
bbc40 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e3 80 ................................
bbc60 82 00 e7 94 a8 e6 88 b7 e5 90 8d ef bc 9a 00 e7 94 a8 e6 88 b7 00 e5 b7 b2 e5 88 a0 e9 99 a4 e7 ................................
bbc80 94 a8 e6 88 b7 20 25 73 20 e3 80 82 00 e7 94 a8 e6 88 b7 20 28 25 64 29 e5 b7 b2 e7 99 bb e5 bd ......%s............(%d)........
bbca0 95 00 e7 94 a8 e6 88 b7 e5 b0 86 e4 bd bf e7 94 a8 e4 bb a5 e4 b8 8b e6 8c 87 e5 ae 9a e7 9a 84 ................................
bbcc0 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e8 ae a4 e8 af RADIUS..........................
bbce0 81 ef bc 8c e8 80 8c e4 b8 8d e4 bc 9a e4 bd bf e7 94 a8 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e6 ................................
bbd00 95 b0 e6 8d ae e5 ba 93 e3 80 82 00 e4 b8 8d e5 85 81 e8 ae b8 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 ................................
bbd20 a8 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 e8 ................................
bbd40 ae be e7 bd ae e3 80 82 00 e5 a6 82 e6 9e 9c e4 bb bb e4 bd 95 e6 95 b0 e6 8d ae e5 8c 85 e8 a7 ................................
bbd60 a6 e5 8f 91 e5 ae 83 ef bc 8c e4 bd bf e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e5 b0 86 e4 ................................
bbd80 bd bf e8 bf 9e e6 8e a5 e9 87 8d e6 96 b0 e5 bc 80 e5 a7 8b e3 80 82 20 e8 a6 81 e8 af 81 e5 ae ................................
bbda0 9e e8 bf 99 e4 b8 80 e7 82 b9 ef bc 9a e6 89 8b e5 8a a8 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 e5 ................................
bbdc0 b0 86 25 31 24 73 e4 b8 8d 25 32 24 73 e9 98 bb e6 ad a2 e6 8b a8 e5 8f b7 e8 af b7 e6 b1 82 e8 ..%1$s...%2$s...................
bbde0 bf 9e e6 8e a5 e5 88 b0 e5 a4 96 e9 9d a2 ef bc 81 20 e5 a6 82 e6 9e 9c e7 ba bf e8 b7 af e8 a6 ................................
bbe00 81 e4 bf 9d e6 8c 81 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 ef bc 8c e8 af b7 e4 b8 8d e8 a6 81 e4 ................................
bbe20 bd bf e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e3 80 82 00 e5 88 a9 e7 94 a8 e4 b8 8d e5 90 ................................
bbe40 8c e7 9a 84 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e5 90 91 e6 ................DNS.............
bbe60 9d 83 e5 a8 81 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e9 80 81 e6 9f a5 e8 af a2 e5 b9 b6 e6 8e a5 ................................
bbe80 e6 94 b6 e5 85 b6 e7 ad 94 e5 a4 8d e3 80 82 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e4 bd ................................
bbea0 bf e7 94 a8 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e3 80 82 00 56 47 41 e6 8e a7 e5 88 b6 e5 8f b0 ....................VGA.........
bbec0 00 56 48 49 44 e7 bb 84 00 56 4c 41 4e 25 31 24 73 20 e5 9c a8 20 25 32 24 73 00 56 4c 41 4e e8 .VHID....VLAN%1$s.....%2$s.VLAN.
bbee0 83 bd e5 8a 9b e6 8e a5 e5 8f a3 ef bc 9a 00 56 4c 41 4e e9 85 8d e7 bd ae 00 56 4c 41 4e e6 8e ...............VLAN.......VLAN..
bbf00 a5 e5 8f a3 00 56 4c 41 4e 20 e4 bc 98 e5 85 88 e7 ba a7 00 56 4c 41 4e 20 e4 bc 98 e5 85 88 e7 .....VLAN...........VLAN........
bbf20 ba a7 e8 ae be e7 bd ae 00 56 4c 41 4e e4 bc 98 e5 85 88 e7 ba a7 00 56 4c 41 4e e6 8e a5 e5 8f .........VLAN..........VLAN.....
bbf40 a3 ef bc 9a 00 56 4c 41 4e e6 a0 87 e8 af 86 00 56 4c 41 4e ef bc 9a e8 b0 83 e7 94 a8 e4 ba 86 .....VLAN.......VLAN............
bbf60 e9 94 99 e8 af af e7 9a 84 e9 80 89 e9 a1 b9 e3 80 82 e9 85 8d e7 bd ae e9 97 ae e9 a2 98 ef bc ................................
bbf80 81 00 56 4c 41 4e 53 00 56 4c 41 4e 73 00 56 50 4e 00 56 50 4e 20 e4 ba 8b e4 bb b6 20 28 49 50 ..VLANS.VLANs.VPN.VPN........(IP
bbfa0 73 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 4c 32 54 50 2c 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 sec,.OpenVPN,.L2TP,.PPPoE.......
bbfc0 29 00 56 50 4e e7 99 bb e5 bd 95 00 56 50 4e 3a 49 50 73 65 63 3a e9 ab 98 e7 ba a7 e8 ae be e7 ).VPN.......VPN:IPsec:..........
bbfe0 bd ae 00 e6 9c 89 e6 95 88 e6 9c 9f e8 87 aa 00 e6 9c 89 e6 95 88 e7 9a 84 53 49 4d e5 8d a1 e7 .........................SIM....
bc000 8a b6 e6 80 81 00 e6 9c 89 e6 95 88 e6 9c 8d e5 8a a1 00 e6 9c 89 e6 95 88 e6 9c 9f e8 87 b3 00 ................................
bc020 49 4b 45 e7 b1 bb e5 9e 8b e7 9a 84 e6 9c 89 e6 95 88 e5 8f 82 e6 95 b0 e6 98 af 76 31 ef bc 8c IKE........................v1...
bc040 76 32 e6 88 96 61 75 74 6f 00 e6 9c 89 e6 95 88 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f e5 bf 85 e9 v2...auto.......................
bc060 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e6 9c 89 e6 95 88 e6 97 b6 e9 97 b4 00 e5 80 bc 00 ................................
bc080 e5 80 bc 00 e4 be 9b e5 ba 94 e5 95 86 ef bc 9a 00 e8 af a6 e7 bb 86 e8 ae b0 e5 bd 95 00 e4 bf ................................
bc0a0 a1 e6 81 af e7 ba a7 e5 88 ab 00 e5 9c a8 e4 b8 8b e8 bd bd e5 88 ab e5 90 8d e7 bd 91 e5 9d 80 ................................
bc0c0 e6 97 b6 e8 ae a4 e8 af 81 48 54 54 50 53 e8 af 81 e4 b9 a6 00 e9 aa 8c e8 af 81 53 53 4c e8 af .........HTTPS.............SSL..
bc0e0 81 e4 b9 a6 e4 bf a1 e4 bb bb 00 e9 aa 8c e8 af 81 53 53 4c e5 af b9 e7 ad 89 e4 bd 93 00 e7 b3 .................SSL............
bc100 bb e7 bb 9f e7 89 88 e6 9c ac 00 e7 89 88 e6 9c ac 00 e7 89 88 e6 9c ac ef bc 9a 00 e5 9c a8 e5 ................................
bc120 bc 80 e5 a7 8b e6 88 96 e7 bb 93 e6 9d 9f e5 a4 84 e7 9a 84 e5 9e 82 e7 9b b4 e7 ba bf ef bc 88 ................................
bc140 7c ef bc 89 ef bc 8c e6 88 96 e4 b8 8d e5 85 81 e8 ae b8 e5 9c a8 e6 8f 8f e8 bf b0 e4 b8 ad e9 |...............................
bc160 97 b4 e5 8a a0 e5 80 8d e3 80 82 20 e6 8f 8f e8 bf b0 e5 b7 b2 e7 bb 8f e6 b8 85 e7 90 86 e3 80 ................................
bc180 82 20 e6 a3 80 e6 9f a5 e5 b9 b6 e5 86 8d e6 ac a1 e4 bf 9d e5 ad 98 e3 80 82 00 e8 a7 86 e5 9b ................................
bc1a0 be 00 e6 9f a5 e7 9c 8b e6 8d 95 e8 8e b7 00 e6 9f a5 e7 9c 8b e6 97 a5 e5 bf 97 20 00 e6 9f a5 ................................
bc1c0 e7 9c 8b e9 a1 b5 e9 9d a2 e5 86 85 e5 ae b9 00 e6 9f a5 e7 9c 8b e6 9b b4 e6 94 b9 e6 97 a5 e5 ................................
bc1e0 bf 97 00 e6 9f a5 e7 9c 8b e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af 00 e6 9f a5 e7 9c 8b 4e 41 54 e8 ............................NAT.
bc200 a7 84 e5 88 99 00 e6 9f a5 e7 9c 8b e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e8 99 9a e6 8b 9f e5 ................................
bc220 9c b0 e5 9d 80 20 00 e8 99 9a e6 8b 9f e5 9c b0 e5 9d 80 e6 b1 a0 20 00 e8 99 9a e6 8b 9f 49 50 ..............................IP
bc240 00 e8 99 9a e6 8b 9f 20 49 50 20 e5 9c b0 e5 9d 80 00 e8 99 9a e6 8b 9f 49 50 e5 af 86 e7 a0 81 ........IP..............IP......
bc260 00 e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 00 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 00 e8 99 9a .......IP.......................
bc280 e6 8b 9f 49 50 00 e8 99 9a e6 8b 9f 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 99 9a e6 8b 9f ...IP.......IPv6................
bc2a0 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 ................................
bc2c0 99 a8 00 e8 ae bf e9 97 ae e5 ae 98 e6 96 b9 e7 bd 91 e7 ab 99 00 56 6c 61 6e e7 88 b6 e6 8e a5 ......................Vlan......
bc2e0 e5 8f a3 25 31 24 73 e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c e5 9b a0 e6 ad a4 e6 97 a0 e6 b3 95 e5 ...%1$s.........................
bc300 88 9b e5 bb ba 76 6c 61 6e 20 69 64 25 32 24 73 ef bc 8c e8 af b7 e5 9c a8 e8 a7 a3 e5 86 b3 e9 .....vlan.id%2$s................
bc320 97 ae e9 a2 98 e5 90 8e e5 86 8d e7 bb a7 e7 bb ad e3 80 82 00 e5 87 ad e8 af 81 20 00 e5 90 8c ................................
bc340 e6 ad a5 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 00 e5 87 ad e8 af 81 e7 a7 81 e9 92 a5 00 ................................
bc360 e5 87 ad e8 af 81 e5 85 ac e9 92 a5 00 e5 87 ad e8 af 81 e5 8d b7 00 e5 87 ad e8 af 81 e6 95 b0 ................................
bc380 e6 8d ae e5 ba 93 e5 b7 b2 e4 bb 8e 20 25 31 24 73 e5 90 8c e6 ad a5 e3 80 82 00 e5 87 ad e8 af .............%1$s...............
bc3a0 81 e8 bf 87 e6 9c 9f 00 e5 87 ad e8 af 81 e6 97 a0 e6 95 88 00 e5 90 8c e6 ad a5 e5 af 86 e7 a0 ................................
bc3c0 81 00 e5 90 8c e6 ad a5 e7 ab af e5 8f a3 00 e5 90 8c e6 ad a5 e7 94 a8 e6 88 b7 e5 90 8d 00 e6 ................................
bc3e0 97 a0 e6 b3 95 e5 a4 84 e7 90 86 e5 87 ad e8 af 81 e3 80 82 00 e5 87 ad e8 af 81 e5 b7 b2 e6 88 ................................
bc400 90 e5 8a 9f e6 a0 87 e8 ae b0 e3 80 82 00 e5 87 ad e8 af 81 3a 20 25 73 00 e5 87 ad e8 af 81 00 ....................:.%s........
bc420 e5 9c a8 e7 94 a8 e5 87 ad e8 af 81 20 28 25 64 29 00 57 41 4e e6 8e a5 e5 8f a3 e5 b0 86 e8 ae .............(%d).WAN...........
bc440 be e7 bd ae e8 87 aa e5 8a a8 e8 8e b7 e5 8f 96 49 50 00 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 ................IP..............
bc460 a1 bb e5 b0 86 e5 90 8d e7 a7 b0 e4 bd 9c e4 b8 ba 6c 6f 63 6b ef bc 88 ef bc 89 e5 87 bd e6 95 .................lock...........
bc480 b0 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 a1 bb e5 b0 86 ................................
bc4a0 e5 90 8d e7 a7 b0 e4 bd 9c e4 b8 ba 74 72 79 5f 6c 6f 63 6b ef bc 88 ef bc 89 e5 87 bd e6 95 b0 ............try_lock............
bc4c0 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e6 97 a0 e6 b3 95 e4 bf 9d e5 ................................
bc4e0 ad 98 e9 85 8d e7 bd ae e5 86 85 e5 ae b9 e3 80 82 e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e6 96 87 ................................
bc500 e4 bb b6 ef bc 81 00 e8 ad a6 e5 91 8a ef bc 9a e6 97 a0 e6 b3 95 e6 a0 87 e8 ae b0 e5 ad 90 e7 ................................
bc520 b3 bb e7 bb 9f 3a 20 25 73 20 64 69 72 74 79 00 e8 ad a6 e5 91 8a ef bc 9a e5 a6 82 e6 9e 9c e7 .....:.%s.dirty.................
bc540 bb a7 e7 bb ad ef bc 8c e6 89 80 e6 9c 89 e7 8e b0 e6 9c 89 e7 9a 84 56 4c 41 4e e5 b0 86 e8 a2 .......................VLAN.....
bc560 ab e6 b8 85 e9 99 a4 ef bc 81 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 57 45 50 e3 80 82 20 e5 ae .......................WEP......
bc580 83 e5 b0 86 e5 9c a8 20 25 73 e6 8e a5 e5 8f a3 e4 b8 8a e7 a6 81 e7 94 a8 ef bc 8c e5 b9 b6 e4 ........%s......................
bc5a0 b8 94 e6 8e a5 e5 8f a3 e5 b0 86 e8 a2 ab e7 a6 81 e7 94 a8 e3 80 82 20 e8 af b7 e9 87 8d e6 96 ................................
bc5c0 b0 e9 85 8d e7 bd ae e6 8e a5 e5 8f a3 e3 80 82 00 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 .................WINS...........
bc5e0 31 00 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 32 00 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 1.WINS...........2.WINS.........
bc600 a8 00 e5 90 af e7 94 a8 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 57 49 4e 53 20 e6 9c 8d e5 ........WINS...........WINS.....
bc620 8a a1 e5 99 a8 00 57 50 41 00 57 50 41 e5 af 86 e9 92 a5 e7 ae a1 e7 90 86 e6 a8 a1 e5 bc 8f 00 ......WPA.WPA...................
bc640 57 50 41 e6 88 90 e5 af b9 00 57 50 41 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 38 WPA.......WPA..................8
bc660 e5 88 b0 36 33 e4 b8 aa e5 ad 97 e7 ac a6 e4 b9 8b e9 97 b4 e3 80 82 00 57 50 41 e9 a2 84 e5 85 ...63...................WPA.....
bc680 b1 e4 ba ab e5 af 86 e9 92 a5 00 57 50 41 e6 a8 a1 e5 bc 8f 00 57 50 41 32 00 e6 ad a3 e5 9c a8 ...........WPA.......WPA2.......
bc6a0 e7 ad 89 e5 be 85 49 6e 74 65 72 6e 65 74 e8 bf 9e e6 8e a5 e6 9b b4 e6 96 b0 70 6b 67 e5 85 83 ......Internet............pkg...
bc6c0 e6 95 b0 e6 8d ae ef bc 8c e5 b9 b6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e3 80 ................................
bc6e0 82 00 e4 bc a0 e9 80 92 e6 81 a2 e5 a4 8d 00 e5 94 a4 e9 86 92 00 e5 94 a4 e9 86 92 e6 89 80 e6 ................................
bc700 9c 89 e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba 00 e5 94 a4 e9 86 92 e8 ae be e5 a4 87 00 e5 94 a4 e9 ................................
bc720 86 92 ef bc 81 00 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 00 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e8 ................................
bc740 ae a1 e7 ae 97 e6 9c ba 00 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 00 e8 ad a6 e5 91 8a 20 00 e8 ad ................................
bc760 a6 e5 91 8a ef bc 81 20 44 48 43 50 e6 95 85 e9 9a 9c e5 88 87 e6 8d a2 e8 ae be e7 bd ae ef bc ........DHCP....................
bc780 8c e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 43 41 52 50 e8 99 9a e6 8b 9f 49 50 ef bc 81 00 e8 ad a6 .............CARP......IP.......
bc7a0 e5 91 8a ef bc 8c e5 bb b6 e8 bf 9f 20 00 e8 ad a6 e5 91 8a ef bc 8c e6 95 b0 e6 8d ae e5 8c 85 ................................
bc7c0 e4 b8 a2 e5 a4 b1 20 00 e8 ad a6 e5 91 8a ef bc 8c e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e6 97 a5 ................................
bc7e0 e5 bf 97 e5 86 99 e5 85 a5 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 81 e6 97 a0 e6 b3 95 e8 af bb e5 ................................
bc800 8f 96 25 73 e6 96 87 e4 bb b6 ef bc 81 00 e8 ad a6 e5 91 8a 3a 20 e7 bc ba e5 b0 91 20 25 73 e7 ..%s................:........%s.
bc820 9a 84 43 52 4c e6 95 b0 e6 8d ae e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e6 89 80 e9 80 89 e7 9a ..CRL...........................
bc840 84 e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 e4 b8 8d e6 98 af e4 bd 9c e4 b8 ba 53 53 4c e6 ............................SSL.
bc860 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 e5 88 9b e5 bb ba e7 9a 84 ef bc 8c e5 8f af e8 83 bd ................................
bc880 e6 97 a0 e6 b3 95 e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c 00 e8 ad a6 e5 91 8a ef bc 9a e8 bf 99 e4 ................................
bc8a0 ba 9b e9 80 89 e9 a1 b9 e5 b0 86 e5 9c a8 2f 20 76 61 72 20 2f 20 6c 6f 67 20 2f 20 6e 74 70 e4 ............../.var./.log./.ntp.
bc8c0 b8 ad e5 88 9b e5 bb ba e6 af 8f e5 a4 a9 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e3 80 82 00 e8 ad ................................
bc8e0 a6 e5 91 8a ef bc 9a e8 bf 99 e5 b0 86 e7 bb 88 e6 ad a2 e6 89 80 e6 9c 89 e5 bd 93 e5 89 8d e7 ................................
bc900 9a 84 4c 32 54 50 e4 bc 9a e8 af 9d ef bc 81 00 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 a5 e5 ..L2TP..........Web.............
bc920 bf 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 41 4a 41 58 3a 20 e8 8e b7 e5 8f 96 e6 9c 8d e5 8a a1 ...Web......-.AJAX:.............
bc940 e6 8f 90 e4 be 9b e5 95 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 41 4a 41 58 3a 20 e8 8e b7 e5 8f ..........Web......-.AJAX:......
bc960 96 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e6 89 80 e6 9c 89 e9 ..............Web......-........
bc980 a1 b5 e9 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a 00 57 65 ......Web......-..............We
bc9a0 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 20 28 e5 85 a8 e9 83 a8 29 00 57 b......-..............(......).W
bc9c0 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e9 83 a8 e4 bb b6 20 28 e7 9b eb......-....................(..
bc9e0 b4 e6 8e a5 e8 ae bf e9 97 ae 29 e3 80 82 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f ..........)....Web......-.......
bca00 e8 af 8a e6 96 ad 3a 20 41 52 50 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f ......:.ARP....Web......-.......
bca20 e8 af 8a e6 96 ad 3a 20 e8 ae a4 e8 af 81 e6 a3 80 e6 b5 8b 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ......:..............Web......-.
bca40 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 a4 87 e4 bb bd e6 81 a2 e5 a4 8d 00 57 65 62 e9 85 ............:..............Web..
bca60 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 43 50 55 e5 88 a9 e7 94 a8 e7 8e 87 ....-.............:.CPU.........
bca80 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 91 bd e4 bb a4 .Web......-.............:.......
bcaa0 e8 a1 8c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 85 8d ....Web......-.............:....
bcac0 e7 bd ae e5 8e 86 e5 8f b2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ..........Web......-............
bcae0 ad 3a 20 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb .:..............Web......-......
bcb00 9f e8 af 8a e6 96 ad 3a 20 e7 bc 96 e8 be 91 e6 96 87 e4 bb b6 00 57 65 62 e9 85 8d e7 bd ae 2d .......:..............Web......-
bcb20 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 87 ba e5 8e 82 e8 ae be e7 bd ae 00 57 65 62 e9 .............:..............Web.
bcb40 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 47 45 4f 4d e9 95 9c e5 83 8f 00 .....-.............:.GEOM.......
bcb60 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 85 b3 e9 97 ad e7 Web......-.............:........
bcb80 b3 bb e7 bb 9f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 ......Web......-.............:..
bcba0 8e a5 e5 8f a3 e6 b5 81 e9 87 8f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a ............Web......-..........
bcbc0 e6 96 ad 3a 20 e6 95 b4 e6 b5 81 e4 bf a1 e6 81 af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb ...:..............Web......-....
bcbe0 e7 bb 9f e8 af 8a e6 96 ad 3a 20 4e 44 50 20 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 .........:.NDP.....Web......-...
bcc00 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 95 b0 e6 8d ae e6 8d 95 e8 8e b7 00 57 65 62 e9 85 8d e7 ..........:..............Web....
bcc20 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 50 69 6e 67 00 57 65 62 e9 85 8d e7 bd ae ..-.............:.Ping.Web......
bcc40 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 87 8d e5 90 af e7 b3 bb e7 bb 9f 00 57 65 62 -.............:..............Web
bcc60 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 87 8d e7 bd ae e7 8a b6 e6 ......-.............:...........
bcc80 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e8 b7 af e7 ...Web......-.............:.....
bcca0 94 b1 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 53 ......Web......-.............:.S
bccc0 4d 41 52 54 20 e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a MART........Web......-..........
bcce0 e6 96 ad 3a 20 e6 98 be e7 a4 ba e6 ba 90 e8 b7 9f e8 b8 aa 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ...:.................Web......-.
bcd00 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 98 be e7 a4 ba e7 8a b6 e6 80 81 00 57 65 62 e9 85 ............:..............Web..
bcd20 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 a5 97 e6 8e a5 e5 ad 97 00 57 65 ....-.............:...........We
bcd40 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 8a b6 e6 80 81 e6 91 98 b......-.............:..........
bcd60 e8 a6 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 b3 bb ....Web......-.............:....
bcd80 e7 bb 9f e6 b4 bb e5 8a a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ..........Web......-............
bcda0 ad 3a 20 e6 b5 8b e8 af 95 e7 ab af e5 8f a3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb .:..............Web......-......
bcdc0 9f e8 af 8a e6 96 ad 3a 20 e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d .......:..............Web......-
bcde0 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 .............:.....Web......-...
bce00 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 70 66 e4 bf a1 e6 81 af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ..........:.pf.......Web......-.
bce20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 70 66 54 6f 70 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 ............:.pfTop.Web......-..
bce40 98 b2 e7 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d 3a e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ........:.......:.......Web.....
bce60 ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d 3a e5 af bc e5 85 a5 00 57 65 62 e9 .-..........:.......:.......Web.
bce80 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d e7 ae a1 e7 90 86 00 57 .....-..........:..............W
bcea0 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 eb......-..........:............
bcec0 99 e6 b7 bb e5 8a a0 2f e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab ......./.......Web......-.......
bcee0 e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 31 3a 31 00 57 65 62 e9 85 8d e7 bd ae ...:.............:.1:1.Web......
bcf00 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 31 3a 31 3a e7 -..........:.............:.1:1:.
bcf20 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 ......Web......-..........:.....
bcf40 9d 80 e8 bd ac e6 8d a2 3a 20 4e 50 74 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 ........:.NPt.Web......-........
bcf60 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 4e 50 74 3a 20 e7 bc 96 e8 be 91 00 57 65 ..:.............:.NPt:........We
bcf80 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 b......-..........:.............
bcfa0 3a 20 e5 87 ba e7 ab 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 :........Web......-..........:..
bcfc0 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e5 87 ba e7 ab 99 3a e7 bc 96 e8 be 91 00 57 65 62 e9 85 ...........:.......:.......Web..
bcfe0 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e7 ....-..........:.............:..
bd000 ab af e5 8f a3 e8 bd ac e5 8f 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 ............Web......-..........
bd020 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 3a 20 e7 bc :.............:.............:...
bd040 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 .....Web......-..........:......
bd060 99 e7 ad 96 e7 95 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 ........Web......-..........:...
bd080 84 e5 88 99 e7 ad 96 e7 95 a5 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 ..........:........Web......-...
bd0a0 b2 e7 81 ab e5 a2 99 3a 20 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 00 57 65 62 e9 85 8d e7 bd ae 2d .......:..............Web......-
bd0c0 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 3a 20 e7 bc 96 e8 be 91 ..........:.............:.......
bd0e0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 .Web......-..........:..........
bd100 e5 bd a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f ....Web......-..........:.......
bd120 e6 95 b4 e5 bd a2 3a 20 e9 99 90 e5 88 b6 e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 ......:...........Web......-....
bd140 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 98 9f e5 88 97 00 57 65 62 ......:.............:........Web
bd160 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a ......-..........:.............:
bd180 20 e5 90 91 e5 af bc 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 99 ........Web......-..........:...
bd1a0 9a e6 8b 9f e6 8e a5 e5 8f a3 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 ..........:........Web......-...
bd1c0 b2 e7 81 ab e5 a2 99 3a 20 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 00 57 65 62 e9 85 8d e7 bd ae 2d .......:..............Web......-
bd1e0 20 e5 b8 ae e5 8a a9 e9 a1 b5 e9 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 9a 90 e8 97 8f ef ..............Web......-........
bd200 bc 9a e8 af a6 e7 bb 86 e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 9a 90 e8 97 8f ...............Web......-.......
bd220 ef bc 9a e4 b8 8a e4 bc a0 e9 85 8d e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb ................Web......-......
bd240 9c e6 8e a5 e5 8f a3 3a 20 e7 bd 91 e6 a1 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb .......:........Web......-......
bd260 9c e6 8e a5 e5 8f a3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e6 a1 a5 00 57 65 62 e9 85 8d e7 bd ae 2d .......:..............Web......-
bd280 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 49 46 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd .............:.GIF.Web......-...
bd2a0 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 49 46 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ..........:.GIF:........Web.....
bd2c0 ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 52 45 00 57 65 62 e9 85 8d e7 bd ae 2d 20 .-.............:.GRE.Web......-.
bd2e0 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 52 45 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d ............:.GRE:........Web...
bd300 e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 72 6f 75 70 73 00 57 65 62 e9 85 8d ...-.............:.Groups.Web...
bd320 e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e7 bb 84 3a 20 e7 bc 96 e8 be 91 00 57 ...-.............:....:........W
bd340 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 8e a5 e5 8f a3 e7 ae eb......-.............:.........
bd360 a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 4c 41 .....Web......-.............:.LA
bd380 47 47 3a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 4c 41 47 GG:.Web......-.............:.LAG
bd3a0 47 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f G:........Web......-............
bd3c0 a3 3a 20 50 50 50 73 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a .:.PPPs.Web......-.............:
bd3e0 20 50 50 50 73 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 .PPPs:........Web......-........
bd400 8e a5 e5 8f a3 3a 20 51 69 6e 51 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 .....:.QinQ.Web......-..........
bd420 e5 8f a3 3a 20 51 69 6e 51 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 ...:.QinQ:........Web......-....
bd440 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 56 4c 41 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb .........:.VLAN.Web......-......
bd460 9c e6 8e a5 e5 8f a3 3a 20 56 4c 41 4e 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d .......:.VLAN:........Web......-
bd480 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 57 41 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd .............:.WAN.Web......-...
bd4a0 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 97 a0 e7 ba bf 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd ..........:........Web......-...
bd4c0 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 97 a0 e7 ba bf 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 ..........:.......:........Web..
bd4e0 8d e7 bd ae 2d 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 00 57 65 ....-.............:...........We
bd500 62 e9 85 8d e7 bd ae 2d 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 b......-.............:..........
bd520 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 :........Web......-.............
bd540 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae :.............:........Web......
bd560 2d 20 4f 70 65 6e 56 50 4e 3a 20 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 -.OpenVPN:......................
bd580 00 57 65 62 e9 85 8d e7 bd ae 2d 20 4f 70 65 6e 56 50 4e 3a 20 e5 ae a2 e6 88 b7 e7 ab af 00 57 .Web......-.OpenVPN:...........W
bd5a0 65 62 e9 85 8d e7 bd ae 2d 20 4f 70 65 6e 56 50 4e 3a 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d eb......-.OpenVPN:........Web...
bd5c0 e7 bd ae 2d 20 e6 8f 92 e4 bb b6 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e6 ...-.......:........Web......-..
bd5e0 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb ...........:.......Web......-...
bd600 e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 57 65 62 e9 85 8d e7 bd .........:..............Web.....
bd620 ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 87 .-............:.............:...
bd640 ad e8 af 81 e5 8d b7 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 ........Web......-............:.
bd660 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 87 ad e8 af 81 00 57 65 62 e9 85 8d e7 bd ae 2d e7 ............:........Web......-.
bd680 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a e5 8c ba e5 9f 9f ...........:.............:......
bd6a0 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 .Web......-............:........
bd6c0 97 a8 e6 88 b7 3a 20 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 00 57 65 62 e9 85 8d .....:....................Web...
bd6e0 e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 ...-............:.............:.
bd700 e5 85 81 e8 ae b8 e7 9a 84 49 50 73 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d .........IPs.Web......-.........
bd720 e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 85 81 e8 ae b8 e7 ...:.............:..............
bd740 9a 84 e4 b8 bb e6 9c ba e5 90 8d 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 ............Web......-..........
bd760 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 85 81 e8 ae b8 e7 9a ..:.............:...............
bd780 84 49 50 73 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 .IPs.Web......-............:....
bd7a0 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 4d 61 63 20 e5 9c b0 e5 9d 80 00 57 65 62 e9 .........:.......Mac........Web.
bd7c0 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 .....-............:.............
bd7e0 3a 20 e7 bc 96 e8 be 91 e5 8c ba e5 9f 9f 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 :..............Web......-.......
bd800 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e6 96 87 e4 bb b6 e7 ae a1 e7 90 .....:.............:............
bd820 86 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 ..Web......-............:.......
bd840 e9 97 a8 e6 88 b7 3a 20 4d 61 63 20 e5 9c b0 e5 9d 80 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ......:.Mac........Web......-...
bd860 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d ..........:......IP.......Web...
bd880 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a ...-.............:.......IP.....
bd8a0 a1 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a .:........Web......-............
bd8c0 a1 3a 20 44 48 43 50 e4 b8 ad e7 bb a7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 .:.DHCP.......Web......-........
bd8e0 9c 8d e5 8a a1 3a 20 44 48 43 50 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 .....:.DHCP........Web......-...
bd900 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 e8 ..........:.DHCP.......:........
bd920 a1 a8 e6 80 81 e6 98 a0 e5 b0 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d ............Web......-..........
bd940 e5 8a a1 3a 20 44 48 43 50 76 36 20 e4 b8 ad e7 bb a7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ...:.DHCPv6........Web......-...
bd960 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d ..........:.DHCPv6........Web...
bd980 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 8a a1 ...-.............:.DHCPv6.......
bd9a0 3a 20 e7 bc 96 e8 be 91 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 :....................Web......-.
bd9c0 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 00 57 65 62 e9 85 8d e7 ............:.DNS........Web....
bd9e0 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 3a 20 e7 bc ..-.............:.DNS.......:...
bda00 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 ..............Web......-........
bda20 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba 00 .....:.DNS.......:..............
bda40 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 Web......-.............:.DNS....
bda60 e6 9e 90 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 20 44 4e ....Web......-.............:..DN
bda80 53 20 e8 a7 a3 e6 9e 90 3a 20 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae S.......:..............Web......
bdaa0 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e9 ab 98 e7 -.............:.DNS.......:.....
bdac0 ba a7 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 .........Web......-.............
bdae0 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 00 57 65 :.DNS.......:.................We
bdb00 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e b......-.............:.DNS......
bdb20 90 3a 20 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb .:..............Web......-......
bdb40 9f e6 9c 8d e5 8a a1 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 e5 ae a2 e6 88 b7 e7 ab af 00 57 65 62 .......:.......DNS...........Web
bdb60 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 ......-.............:.......DNS.
bdb80 e5 ae a2 e6 88 b7 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a ..........Web......-............
bdba0 a1 3a 20 49 47 4d 50 20 e4 bb a3 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f .:.IGMP........Web......-.......
bdbc0 e6 9c 8d e5 8a a1 3a 20 49 47 4d 50 20 e4 bb a3 e7 90 86 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 ......:.IGMP.......:........Web.
bdbe0 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 .....-.............:............
bdc00 3a 20 e7 9b 91 e8 a7 86 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 :.......:........Web......-.....
bdc20 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e7 9b 91 e8 a7 86 00 57 65 ........:............:........We
bdc40 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 e8 b......-.............:..........
bdc60 a1 a1 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 ..:........Web......-...........
bdc80 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 00 57 65 ..:............:..............We
bdca0 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 41 43 4c 20 e8 b......-.............:.NTP.ACL..
bdcc0 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e ......Web......-.............:.N
bdce0 54 50 20 50 50 53 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 TP.PPS.Web......-.............:.
bdd00 4e 54 50 20 e4 b8 b2 e5 8f a3 20 47 50 53 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f NTP........GPS.Web......-.......
bdd20 e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ......:.NTP........Web......-...
bdd40 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 ..........:.PPPoE........Web....
bdd60 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 3a 20 ..-.............:.PPPoE.......:.
bdd80 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 .......Web......-.............:.
bdda0 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b7 e7 ab af 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 RFC.2136..........:........Web..
bddc0 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 52 46 43 20 32 31 33 36 20 e5 ae a2 ....-.............:.RFC.2136....
bdde0 e6 88 b7 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 .......Web......-.............:.
bde00 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f ...............Web......-.......
bde20 e6 9c 8d e5 8a a1 3a 20 53 4e 4d 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c ......:.SNMP.Web......-.........
bde40 8d e5 8a a1 3a 20 e5 8d b3 e6 8f 92 e5 8d b3 e7 94 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ....:..............Web......-...
bde60 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 00 57 65 62 e9 85 8d e7 ..........:..............Web....
bde80 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 3a 20 ..-.............:.............:.
bdea0 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 .......Web......-.............:.
bdec0 43 41 52 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 43 50 CARP.Web......-.............:.CP
bdee0 55 e8 b4 9f e8 bd bd 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a U.......Web......-.............:
bdf00 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 ..............Web......-........
bdf20 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 87 ad e8 af 81 e5 8d b7 00 57 .....:.............:...........W
bdf40 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 eb......-.............:.........
bdf60 a8 e6 88 b7 3a e5 87 ad e8 af 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 ....:.......Web......-..........
bdf80 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 88 b0 e6 9c 9f e5 87 ad e8 af 81 00 ...:.............:..............
bdfa0 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 Web......-.............:........
bdfc0 97 a8 e6 88 b7 3a 20 e6 b5 8b e8 af 95 e5 87 ad e8 af 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 .....:..............Web......-..
bdfe0 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 44 48 43 50 e7 a7 9f e7 ba a6 00 57 65 62 e9 85 8d e7 bd ...........:.DHCP.......Web.....
be000 ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 44 48 43 50 76 36 e7 a7 9f e7 ba a6 00 57 65 .-.............:.DHCPv6.......We
be020 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e9 87 8d e7 bd ae e8 bf 87 b......-.............:..........
be040 e6 bb a4 e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 .......Web......-.............:.
be060 e7 bd 91 e5 85 b3 e7 bb 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 ..........Web......-............
be080 81 3a 20 e7 bd 91 e5 85 b3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 .:........Web......-............
be0a0 81 3a 20 49 50 73 65 63 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 .:.IPsec.Web......-.............
be0c0 3a 20 49 50 73 65 63 3a 20 e7 a7 9f e7 ba a6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb :.IPsec:........Web......-......
be0e0 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 53 41 44 73 00 57 65 62 e9 85 8d e7 bd ae 2d 20 .......:.IPsec:.SADs.Web......-.
be100 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 53 50 44 00 57 65 62 e9 85 8d e7 ............:.IPsec:.SPD.Web....
be120 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 00 57 ..-.............:..............W
be140 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e8 b4 9f e8 bd bd e5 9d eb......-.............:.........
be160 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb ....:...........Web......-......
be180 9f e7 8a b6 e6 80 81 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d .......:.............:..........
be1a0 e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb ....Web......-.............:....
be1c0 e7 bb 9f e6 97 a5 e5 bf 97 3a 20 44 48 43 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb .........:.DHCP.Web......-......
be1e0 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 .......:.............:..........
be200 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f .Web......-.............:.......
be220 e6 97 a5 e5 bf 97 3a 20 e7 bd 91 e5 85 b3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f ......:........Web......-.......
be240 e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 ......:.............:.DNS.......
be260 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 ...Web......-.............:.....
be280 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ........:........Web......-.....
be2a0 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 00 57 65 62 e9 85 8d e7 bd ae ........:..............Web......
be2c0 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 56 50 -.............:.............:.VP
be2e0 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 4e 54 50 00 57 N.Web......-.............:.NTP.W
be300 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 4f 70 65 6e 56 50 4e 00 eb......-.............:.OpenVPN.
be320 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 8f 92 e4 bb b6 e6 Web......-.............:........
be340 97 a5 e5 bf 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 ......Web......-.............:..
be360 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 ............Web......-..........
be380 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 20 28 e5 8a ...:.............:...........(..
be3a0 a8 e6 80 81 e8 a7 86 e5 9b be 29 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 ..........).Web......-..........
be3c0 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 ...:.............:..............
be3e0 bf 97 e6 91 98 e8 a6 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 .........Web......-.............
be400 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 49 50 73 65 63 20 56 50 4e 00 57 65 62 e9 85 8d :.............:.IPsec.VPN.Web...
be420 e7 bd ae 2d e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 ...-............:.............:.
be440 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e7 8a b6 .............Web......-.........
be460 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 4e 54 50 00 57 65 62 e9 85 8d e7 bd ae ...:.............:.NTP.Web......
be480 2d e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 4f 70 65 -............:.............:.Ope
be4a0 6e 56 50 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 nVPN.Web......-.............:...
be4c0 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e5 85 a5 e7 bd 91 e8 ae a4 e8 af 81 00 57 65 62 e9 85 8d e7 ..........:..............Web....
be4e0 bd ae 2d e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 ..-............:.............:..
be500 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 ......Web......-............:...
be520 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e6 97 a0 e7 ba bf 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ..........:........Web......-...
be540 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 00 57 65 62 e9 85 8d e7 ..........:..............Web....
be560 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 ..-.............:.............:.
be580 e9 98 9f e5 88 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 .......Web......-.............:.
be5a0 55 50 6e 50 20 e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 UPnP........Web......-..........
be5c0 e6 80 81 3a 20 e6 97 a0 e7 ba bf 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab ...:........Web......-.......:..
be5e0 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e7 ae a1 e7 90 86 e5 91 98 e8 ae bf e9 97 ae e9 a1 b5 e9 9d ..........:.....................
be600 a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ..Web......-.......:............
be620 3a 20 e9 98 b2 e7 81 ab e5 a2 99 20 26 20 4e 41 54 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb :...........&.NAT.Web......-....
be640 e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e9 99 84 e5 b8 a6 e7 bb 84 e4 bb b6 00 57 ...:............:..............W
be660 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a e7 bd eb......-.......:............:..
be680 91 e7 bb 9c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 .....Web......-.......:.........
be6a0 e9 a1 b9 3a 20 e9 80 9a e7 9f a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab ...:........Web......-.......:..
be6c0 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e5 8f af e8 b0 83 e5 8f 82 e6 95 b0 00 57 65 62 e9 85 8d e7 ..........:..............Web....
be6e0 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 57 65 62 e9 85 ..-.......:................Web..
be700 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 43 41 20 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ....-.......:.CA........Web.....
be720 ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 e7 ae a1 .-.......:......................
be740 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e8 af 81 e4 b9 a6 e7 ae a1 ....Web......-.......:..........
be760 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e7 bd 91 e5 85 b3 e7 bb 84 00 ....Web......-.......:..........
be780 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e7 bd 91 e5 85 b3 00 57 65 62 e9 85 8d e7 Web......-.......:.......Web....
be7a0 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 ..-.......:.......:.............
be7c0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 3a 20 e7 bc 96 e8 .Web......-.......:.......:.....
be7e0 be 91 e7 bd 91 e5 85 b3 e7 bb 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e5 ............Web......-.......:..
be800 b8 b8 e8 a7 84 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 ............Web......-.......:..
be820 bb 84 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 bb 84 e7 .........Web......-.......:.....
be840 ae a1 e7 90 86 3a e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 .....:.............Web......-...
be860 bb e7 bb 9f 3a 20 e5 8f 8c e6 9c ba e5 a4 87 e4 bb bd 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ....:..............Web......-...
be880 bb e7 bb 9f 3a 20 e8 ae b8 e5 8f af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e7 ....:........Web......-.......:.
be8a0 99 bb e5 bd 95 2f e6 b3 a8 e9 94 80 2f e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 00 57 65 62 e9 85 8d ...../....../.............Web...
be8c0 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 ...-.......:.............Web....
be8e0 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 ae 89 e8 a3 85 e6 ..-.......:............:........
be900 8f 92 e4 bb b6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e6 8f 92 e4 bb b6 e7 ae ......Web......-.......:........
be920 a1 e7 90 86 3a 20 e5 b7 b2 e5 ae 89 e8 a3 85 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb ....:...........Web......-......
be940 9f 3a 20 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb .:..............Web......-......
be960 9f 3a 20 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 3a 20 e7 bc 96 e8 be 91 e8 b7 af e7 94 b1 00 57 65 .:.............:..............We
be980 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e6 9b b4 e6 96 b0 3a 20 e8 ae be e7 bd ae 00 b......-.......:.......:........
be9a0 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 00 57 Web......-.......:.............W
be9c0 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 3a 20 eb......-.......:.............:.
be9e0 e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 .............Web......-.......:.
bea00 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ............:........Web......-.
bea20 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e5 af 86 e7 a0 81 e7 ae a1 e7 90 86 00 57 65 62 e9 85 ......:....................Web..
bea40 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 00 57 65 62 e9 85 ....-.......:..............Web..
bea60 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 00 57 65 62 e9 85 8d ....-.............:.IPsec.Web...
bea80 e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 ...-.............:.IPsec:.......
beaa0 20 50 68 61 73 65 20 31 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c .Phase.1.Web......-.............
beac0 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 20 50 68 61 73 65 20 32 00 57 65 62 e9 85 8d e7 bd :.IPsec:........Phase.2.Web.....
beae0 ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 e9 a2 .-.............:.IPsec:.........
beb00 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 ..............Web......-........
beb20 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af 00 57 65 .....:.IPsec:.................We
beb40 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e9 a2 b......-.............:.IPsec:...
beb60 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 88 97 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 ....................Web......-..
beb80 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 ...........:.IPsec:........Web..
beba0 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 00 57 65 62 e9 85 8d e7 ....-.............:.L2TP.Web....
bebc0 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 3a e7 94 a8 e6 88 b7 00 57 65 ..-.............:.L2TP:.......We
bebe0 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 3a 20 e7 94 a8 b......-.............:.L2TP:....
bec00 e6 88 b7 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 58 4d 4c 52 50 43 20 e6 8e ...:........Web......-.XMLRPC...
bec20 a5 e5 8f a3 e7 bb 9f e8 ae a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 58 4d 4c 52 50 43 20 e5 ba 93 ...........Web......-.XMLRPC....
bec40 00 57 65 62 e9 85 8d e7 bd ae 2d 20 70 66 53 65 6e 73 65 e5 90 91 e5 af bc e5 ad 90 e7 b3 bb e7 .Web......-.pfSense.............
bec60 bb 9f 00 57 45 42 e7 99 bb e5 bd 95 e8 87 aa e5 8a a8 e5 ae 8c e6 88 90 00 57 65 62 e7 99 bb e5 ...WEB...................Web....
bec80 bd 95 e8 ae b0 e5 bd 95 00 57 65 62 47 55 49 e8 bf 9b e7 a8 8b e6 ad a3 e5 9c a8 e9 87 8d e6 96 .........WebGUI.................
beca0 b0 e5 90 af e5 8a a8 e3 80 82 00 57 45 42 e9 87 8d e5 ae 9a e5 90 91 20 00 e6 98 9f e6 9c 9f e4 ...........WEB..................
becc0 b8 89 00 e6 af 8f e5 91 a8 00 e5 91 a8 ef bc 88 30 20 30 20 2a 20 2a 20 30 ef bc 89 00 e6 af 94 ................0.0.*.*.0.......
bece0 e9 87 8d 00 e5 9c a8 e7 bd 91 e5 85 b3 e7 bb 84 e4 b8 ad e4 bd bf e7 94 a8 e6 ad a4 e7 bd 91 e5 ................................
bed00 85 b3 e7 9a 84 e6 9d 83 e9 87 8d e3 80 82 00 e6 9d 83 e9 87 8d e5 bf 85 e9 a1 bb e6 98 af e4 bb ................................
bed20 8b e4 ba 8e 31 e5 92 8c 31 30 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e6 ac ....1...100.....................
bed40 a2 e8 bf 8e e6 9d a5 e5 88 b0 25 73 21 00 e6 ac a2 e8 bf 8e e6 9d a5 e5 88 b0 20 25 73 20 e5 85 ..........%s!..............%s...
bed60 a5 e7 bd 91 e9 97 a8 e6 88 b7 21 00 e6 ac a2 e8 bf 8e e4 bd bf e7 94 a8 25 73 20 e6 b5 81 e9 87 ..........!.............%s......
bed80 8f e6 95 b4 e5 bd a2 e3 80 82 00 e4 bd 95 e6 97 b6 00 e7 ad be e5 90 8d e8 af 81 e4 b9 a6 e8 af ................................
beda0 b7 e6 b1 82 e6 97 b6 ef bc 8c e8 af b7 e6 b1 82 e4 b8 ad e7 9a 84 e7 8e b0 e6 9c 89 e5 b1 9e e6 ................................
bedc0 80 a7 e6 97 a0 e6 b3 95 e5 a4 8d e5 88 b6 e3 80 82 20 e4 bb a5 e4 b8 8b e5 b1 9e e6 80 a7 e5 b0 ................................
bede0 86 e5 ba 94 e7 94 a8 e4 ba 8e e7 94 9f e6 88 90 e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e5 9f ba ................................
bee00 e4 ba 8e e8 af 81 e4 b9 a6 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 99 bb e5 bd 95 e6 97 b6 ef bc ................................
bee20 8c e4 b8 8d e6 8e a5 e5 8f 97 e8 bf 99 e4 b8 aa e6 b7 b1 e5 ba a6 e4 bb a5 e4 b8 8b e7 9a 84 e8 ................................
bee40 af 81 e4 b9 a6 e3 80 82 00 e5 9c a8 e9 aa 8c e8 af 81 e7 94 a8 e6 88 b7 e6 97 b6 ef bc 8c e5 bc ................................
bee60 ba e5 88 b6 e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af e8 af 81 e4 b9 a6 e7 9a 84 e9 80 9a e7 94 a8 e5 ................................
bee80 90 8d e7 a7 b0 e5 92 8c e7 99 bb e5 bd 95 e6 97 b6 e6 8f 90 e4 be 9b e7 9a 84 e7 94 a8 e6 88 b7 ................................
beea0 e5 90 8d e4 b9 8b e9 97 b4 e5 8c b9 e9 85 8d e3 80 82 20 00 e5 bd 93 e4 b8 a4 e4 b8 aa e5 af b9 ................................
beec0 e7 ad 89 e4 bd 93 e9 83 bd e6 94 af e6 8c 81 4e 43 50 e5 b9 b6 e5 90 af e7 94 a8 e5 ae 83 e6 97 ...............NCP..............
beee0 b6 ef bc 8c 4e 43 50 e8 a6 86 e7 9b 96 e4 b8 8a e9 9d a2 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 ....NCP.........................
bef00 b3 95 e3 80 82 00 e9 80 89 e4 b8 ad e6 97 b6 ef bc 8c e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 e5 b0 ................................
bef20 86 e5 b0 9d e8 af 95 e6 89 a7 e8 a1 8c 50 54 52 e6 9f a5 e8 af a2 ef bc 8c e4 bb a5 e6 9f a5 e8 .............PTR................
bef40 af a2 e6 b2 bf e8 b7 af e5 be 84 e8 b7 b3 e8 bd ac e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 ................................
bef60 20 e8 bf 99 e5 b0 86 e5 87 8f e6 85 a2 e8 bf 9b e7 a8 8b ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e5 ................................
bef80 bf 85 e9 a1 bb e7 ad 89 e5 be 85 44 4e 53 e5 9b 9e e5 a4 8d e3 80 82 00 e7 a6 81 e7 94 a8 e6 97 ...........DNS..................
befa0 b6 ef bc 8c e4 bb 85 e5 85 81 e8 ae b8 e9 80 89 e6 8b a9 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 ................................
befc0 b3 95 e3 80 82 00 e7 a6 81 e7 94 a8 e6 97 b6 ef bc 8c e8 a7 84 e5 88 99 e4 b8 8d e4 bc 9a e6 9c ................................
befe0 89 e4 bb bb e4 bd 95 e6 95 88 e6 9e 9c e3 80 82 00 e5 90 af e7 94 a8 e5 90 8e ef bc 8c e5 b0 86 ................................
bf000 e5 9c a8 e7 94 a8 e6 88 b7 e6 88 90 e5 8a 9f e9 80 9a e8 bf 87 e8 ba ab e4 bb bd e9 aa 8c e8 af ................................
bf020 81 e5 90 8e e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 4d 41 43 e7 9b b4 e9 80 9a e6 9d a1 e7 9b ae e3 ................MAC.............
bf040 80 82 20 e8 af a5 4d 41 43 e5 9c b0 e5 9d 80 e7 9a 84 e7 94 a8 e6 88 b7 e5 b0 86 e6 b0 b8 e8 bf ......MAC.......................
bf060 9c e4 b8 8d e5 bf 85 e5 86 8d e6 ac a1 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e3 ................................
bf080 80 82 20 e8 a6 81 e5 88 a0 e9 99 a4 e7 9b b4 e9 80 9a 20 4d 41 43 e6 9d a1 e7 9b ae ef bc 8c e8 ...................MAC..........
bf0a0 af b7 e7 99 bb e5 bd 95 e5 b9 b6 e4 bb 8e 25 31 24 73 4d 41 43 e9 80 89 e9 a1 b9 e5 8d a1 25 32 ..............%1$sMAC.........%2
bf0c0 24 73 e6 89 8b e5 8a a8 e5 88 a0 e9 99 a4 ef bc 8c e6 88 96 e4 bb 8e e5 8f a6 e4 b8 80 e4 b8 aa $s..............................
bf0e0 e7 b3 bb e7 bb 9f e5 8f 91 e9 80 81 50 4f 53 54 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ............POST................
bf100 ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 52 41 44 49 55 53 20 4d 41 43 e8 ba ab e4 ..................RADIUS.MAC....
bf120 bb bd e9 aa 8c e8 af 81 e3 80 82 20 e6 ad a4 e5 a4 96 ef bc 8c e5 b0 86 e4 b8 8d e4 bc 9a e6 98 ................................
bf140 be e7 a4 ba e6 b3 a8 e9 94 80 e7 aa 97 e5 8f a3 e3 80 82 00 e5 90 af e7 94 a8 e5 90 8e ef bc 8c ................................
bf160 e9 9c 80 e8 a6 81 e4 b8 ba e5 b7 b2 e6 8e 88 e4 ba 88 e5 ae 89 e5 85 a8 73 68 65 6c 6c e8 ae bf ........................shell...
bf180 e9 97 ae e6 9d 83 e9 99 90 e7 9a 84 e6 af 8f e4 b8 aa 25 31 24 73 e7 94 a8 e6 88 b7 25 32 24 73 ..................%1$s......%2$s
bf1a0 e9 85 8d e7 bd ae e6 8e 88 e6 9d 83 e5 af 86 e9 92 a5 e3 80 82 00 e8 8b a5 e5 90 af e7 94 a8 e6 ................................
bf1c0 ad a4 e9 a1 b9 ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e4 bc 9a e6 8c 89 e7 85 a7 e4 bb 8e 52 41 44 .............................RAD
bf1e0 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 94 b6 e5 88 b0 e7 9a 84 e4 bc 9a e8 af 9d e8 b6 85 e6 97 IUS.............................
bf200 b6 e6 97 b6 e9 95 bf e6 96 ad e5 bc 80 e7 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e e6 8e a5 2e 00 e5 90 ................................
bf220 af e7 94 a8 e5 90 8e ef bc 8c 52 41 44 49 55 53 e8 ae a1 e5 b8 90 e6 95 b0 e6 8d ae e5 8c 85 e7 ..........RADIUS................
bf240 9a 84 e6 95 b0 e6 8d ae e8 ae a1 e6 95 b0 e5 b0 86 e4 bb 8e e5 ae a2 e6 88 b7 e7 ab af e8 a7 92 ................................
bf260 e5 ba a6 e8 8e b7 e5 8f 96 ef bc 8c e8 80 8c e4 b8 8d e6 98 af 4e 41 53 e3 80 82 20 41 63 63 74 .....................NAS....Acct
bf280 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 e8 a1 a8 e7 a4 ba e4 b8 8b e8 bd bd ef bc 8c 41 63 63 74 -Input-Octets...............Acct
bf2a0 2d 4f 75 74 70 75 74 2d 4f 63 74 65 74 73 e8 a1 a8 e7 a4 ba e4 b8 8a e4 bc a0 e3 80 82 00 e5 90 -Output-Octets..................
bf2c0 af e7 94 a8 e6 97 b6 ef bc 8c e5 a6 82 e6 9e 9c e5 ae a2 e6 88 b7 e7 ab af e8 b6 85 e8 bf 87 e7 ................................
bf2e0 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 ef bc 8c e5 88 99 e9 97 b2 ................................
bf300 e7 bd ae e6 97 b6 e9 97 b4 e5 8c 85 e6 8b ac e5 9c a8 e6 80 bb e4 bc 9a e8 af 9d e6 97 b6 e9 97 ................................
bf320 b4 e4 b8 ad e3 80 82 20 e5 90 a6 e5 88 99 ef bc 8c e5 90 91 52 41 44 49 55 53 e6 9c 8d e5 8a a1 ....................RADIUS......
bf340 e5 99 a8 e6 8a a5 e5 91 8a e7 9a 84 e4 bc 9a e8 af 9d e6 97 b6 e9 97 b4 e6 98 af e4 bc 9a e8 af ................................
bf360 9d e5 bc 80 e5 a7 8b e6 97 b6 e9 97 b4 e4 b8 8e e8 ae b0 e5 bd 95 e6 9c 80 e5 90 8e e4 b8 80 e4 ................................
bf380 b8 aa e6 b4 bb e5 8a a8 e4 b9 8b e9 97 b4 e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 00 e5 a6 82 e6 9e ................................
bf3a0 9c e5 90 af e7 94 a8 ef bc 8c e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e5 b0 86 e9 ................................
bf3c0 80 9a e8 bf 87 48 54 54 50 53 e8 bf 9e e6 8e a5 e4 bc a0 e8 be 93 ef bc 8c e4 bb a5 e9 98 b2 e6 .....HTTPS......................
bf3e0 ad a2 e6 b3 84 e5 af 86 e3 80 82 e8 bf 98 e5 bf 85 e9 a1 bb e5 9c a8 e4 b8 8b e9 9d a2 e6 8c 87 ................................
bf400 e5 ae 9a e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 92 8c e8 af 81 e4 b9 a6 e3 80 82 00 e5 ................................
bf420 90 af e7 94 a8 e6 97 b6 ef bc 8c e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e4 bb a5 e5 af bc e8 87 b4 ................................
bf440 e5 9c a8 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e5 a2 9e e5 8a a0 e5 a4 a7 e7 ba a6 31 30 ef bc 85 ...........................10...
bf460 e7 9a 84 44 4e 53 e6 b5 81 e9 87 8f e5 92 8c e8 b4 9f e8 bd bd ef bc 8c e4 bd 86 e7 bb 8f e5 b8 ...DNS..........................
bf480 b8 e8 af b7 e6 b1 82 e7 9a 84 e9 a1 b9 e7 9b ae e5 b0 86 e4 b8 8d e4 bc 9a e4 bb 8e e7 bc 93 e5 ................................
bf4a0 ad 98 e4 b8 ad e8 bf 87 e6 9c 9f e3 80 82 00 e5 bd 93 e5 9c a8 38 30 32 2e 31 31 67 e6 a8 a1 e5 .....................802.11g....
bf4c0 bc 8f e4 b8 8b e4 bd 9c e4 b8 ba e6 8e a5 e5 85 a5 e7 82 b9 e6 93 8d e4 bd 9c e6 97 b6 ef bc 8c ................................
bf4e0 e4 bb 85 e5 85 81 e8 ae b8 31 31 67 e7 9a 84 e7 ab 99 e8 bf 9b e8 a1 8c e5 85 b3 e8 81 94 ef bc .........11g....................
bf500 88 e4 bb 85 e5 85 81 e8 ae b8 31 31 62 e7 ab 99 e5 85 b3 e8 81 94 ef bc 89 00 e5 bd 93 e4 bd 9c ..........11b...................
bf520 e4 b8 ba e6 8e a5 e5 85 a5 e7 82 b9 e6 93 8d e4 bd 9c e6 97 b6 ef bc 8c e4 bb 85 e5 85 81 e8 ae ................................
bf540 b8 e5 85 b7 e6 9c 89 e6 89 80 e9 80 89 e6 97 a0 e7 ba bf e6 a0 87 e5 87 86 e7 9a 84 e7 ab 99 e7 ................................
bf560 9b b8 e5 85 b3 e8 81 94 ef bc 88 e4 b8 8d e5 85 81 e8 ae b8 e7 9a 84 e7 ab 99 e4 b8 8d e5 85 81 ................................
bf580 e8 ae b8 e5 85 b3 e8 81 94 ef bc 89 00 e5 bd 93 e8 be be e5 88 b0 e8 bf 99 e4 b8 aa e7 8a b6 e6 ................................
bf5a0 80 81 e6 9d a1 e7 9b ae e6 95 b0 e6 97 b6 ef bc 8c e6 89 80 e6 9c 89 e8 b6 85 e6 97 b6 e5 80 bc ................................
bf5c0 e5 8f 98 e4 b8 ba e9 9b b6 ef bc 8c e4 bb 8e e8 80 8c e6 9c 89 e6 95 88 e5 9c b0 e7 ab 8b e5 8d ................................
bf5e0 b3 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae e3 80 82 20 e8 af a5 ................................
bf600 e5 80 bc e7 94 a8 e4 ba 8e e5 ae 9a e4 b9 89 e6 af 94 e4 be 8b e5 9b a0 e5 ad 90 ef bc 8c e5 ae ................................
bf620 9e e9 99 85 e4 b8 8a e4 b8 8d e5 ba 94 e8 af a5 e8 be be e5 88 b0 ef bc 88 e8 ae be e7 bd ae e8 ................................
bf640 be 83 e4 bd 8e e7 9a 84 e7 8a b6 e6 80 81 e9 99 90 e5 88 b6 ef bc 8c e8 a7 81 e4 b8 8b e6 96 87 ................................
bf660 ef bc 89 e3 80 82 20 e9 bb 98 e8 ae a4 e4 b8 ba e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 ................................
bf680 8a b6 e6 80 81 e5 80 bc e7 9a 84 31 32 30 ef bc 85 e3 80 82 00 e8 ae be e7 bd ae e6 97 b6 ef bc ...........120..................
bf6a0 8c e6 89 80 e6 9c 89 e7 94 a8 e6 88 b7 e9 83 bd e5 b0 86 e4 bd bf e7 94 a8 e4 b8 8b e9 9d a2 e6 ................................
bf6c0 8c 87 e5 ae 9a e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ba ab ........RADIUS..................
bf6e0 e4 bb bd e8 ae a4 e8 af 81 e3 80 82 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ba ................................
bf700 93 e5 b0 86 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e3 80 82 20 00 e8 ae be e7 bd ae e5 90 8e ef bc ................................
bf720 8c e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e5 8f af e7 94 b1 e8 af a5 e9 ................................
bf740 98 b2 e7 81 ab e5 a2 99 e9 aa 8c e8 af 81 e7 9a 84 e6 9c 89 e6 95 88 e8 af 81 e4 b9 a6 e4 bf a1 ................................
bf760 e4 bb bb e9 93 be e3 80 82 00 e5 bd 93 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae e7 9a 84 e6 95 b0 e9 ................................
bf780 87 8f e8 b6 85 e8 bf 87 e6 ad a4 e5 80 bc e6 97 b6 ef bc 8c e8 87 aa e9 80 82 e5 ba 94 e7 bc a9 ................................
bf7a0 e6 94 be e5 bc 80 e5 a7 8b e3 80 82 20 e6 89 80 e6 9c 89 e8 b6 85 e6 97 b6 e5 80 bc e9 83 bd e6 ................................
bf7c0 8c 89 e5 9b a0 e5 ad 90 e7 ba bf e6 80 a7 e7 bc a9 e6 94 be 28 61 64 61 70 74 69 76 65 2e 65 6e ....................(adaptive.en
bf7e0 64 20 2d 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 73 29 20 2f 20 28 61 64 61 70 74 69 76 d.-.number.of.states)./.(adaptiv
bf800 65 2e 65 6e 64 20 2d 20 61 64 61 70 74 69 76 65 2e 73 74 61 72 74 29 e3 80 82 e9 bb 98 e8 ae a4 e.end.-.adaptive.start).........
bf820 e4 b8 ba e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e5 80 bc e7 9a 84 36 30 ..............................60
bf840 ef bc 85 e3 80 82 00 e9 a1 b5 e9 9d a2 e5 8a a0 e8 bd bd e5 ae 8c e6 88 90 e5 90 8e ef bc 8c e8 ................................
bf860 be 93 e5 87 ba e6 96 87 e4 bb b6 e5 b0 86 e4 bf 9d e5 ad 98 e5 9c a8 25 31 24 73 e4 b8 ad e3 80 .......................%1$s.....
bf880 82 20 e5 ae 83 e5 8f af e4 bb a5 e9 80 9a e8 bf 87 73 63 70 e6 88 96 e4 bd bf e7 94 a8 e6 ad a4 .................scp............
bf8a0 e6 8c 89 e9 92 ae e4 b8 8b e8 bd bd ef bc 9a 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 ................................
bf8c0 90 8e ef bc 8c e6 b5 8f e8 a7 88 e5 99 a8 e4 bc 9a e4 bf 9d e5 ad 98 e7 99 bb e5 bd 95 e5 87 ad ................................
bf8e0 e6 8d ae e3 80 82 20 e8 99 bd e7 84 b6 e6 96 b9 e4 be bf ef bc 8c e4 bd 86 e4 b8 80 e4 ba 9b e7 ................................
bf900 bd 91 e7 bb 9c e5 ae 89 e5 85 a8 e6 a0 87 e5 87 86 e8 a6 81 e6 b1 82 e7 a6 81 e7 94 a8 e3 80 82 ................................
bf920 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e5 90 af e7 94 a8 e7 99 bb e5 bd 95 e8 a1 a8 e5 ................................
bf940 8d 95 e4 b8 8a e7 9a 84 e8 87 aa e5 8a a8 e5 a1 ab e5 85 85 e5 8a 9f e8 83 bd ef bc 8c e4 bb a5 ................................
bf960 e4 be bf e6 b5 8f e8 a7 88 e5 99 a8 e6 8f 90 e7 a4 ba e4 bf 9d e5 ad 98 e5 87 ad e6 8d ae ef bc ................................
bf980 88 e6 b3 a8 e6 84 8f ef bc 9a e9 83 a8 e5 88 86 e6 b5 8f e8 a7 88 e5 99 a8 e5 8f af e8 83 bd e4 ................................
bf9a0 b8 8d e9 81 b5 e5 ae 88 e8 bf 99 e4 b8 aa e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e5 bd 93 e9 80 ................................
bf9c0 89 e4 b8 ad e6 ad a4 e9 a1 b9 e6 97 b6 ef bc 8c e5 90 af e5 8a a8 e5 92 8c e5 85 b3 e9 97 ad e8 ................................
bf9e0 ae be e5 a4 87 e5 96 87 e5 8f ad e4 b8 8d e5 86 8d e6 92 ad e6 94 be e8 9c 82 e9 b8 a3 e5 a3 b0 ................................
bfa00 e9 9f b3 e3 80 82 00 e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e5 90 8e ef bc 8c e6 88 90 e5 8a 9f e7 ................................
bfa20 99 bb e5 bd 95 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e5 b0 86 e4 b8 8d e4 bc 9a e8 ae b0 e5 bd 95 .....Web........................
bfa40 e3 80 82 00 e5 bd 93 e6 9c aa e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e6 97 b6 ef bc 8c e5 8d b3 e4 ................................
bfa60 bd bf e5 9c a8 e7 ab af e5 8f a3 38 30 e4 b8 8a e4 b9 9f e5 a7 8b e7 bb 88 e5 85 81 e8 ae b8 e8 ...........80...................
bfa80 ae bf e9 97 ae 77 65 62 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 .....web........................
bfaa0 e9 85 8d e7 bd ae e7 9a 84 e4 be a6 e5 90 ac e7 ab af e5 8f a3 e3 80 82 20 e9 80 89 e4 b8 ad e6 ................................
bfac0 ad a4 e6 a1 86 e5 8f af e7 a6 81 e7 94 a8 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 9a 84 e9 87 8d ................................
bfae0 e5 ae 9a e5 90 91 e8 a7 84 e5 88 99 e3 80 82 00 e5 8f 96 e6 b6 88 e9 80 89 e4 b8 ad e6 ad a4 e9 ................................
bfb00 80 89 e9 a1 b9 e6 97 b6 ef bc 8c e8 ae bf e9 97 ae 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e4 bc 9a .................WEB............
bfb20 e5 8f 97 e5 88 b0 48 54 54 50 5f 52 45 46 45 52 45 52 e9 87 8d e5 ae 9a e5 90 91 e5 b0 9d e8 af ......HTTP_REFERER..............
bfb40 95 e7 9a 84 e4 bf 9d e6 8a a4 e3 80 82 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 9f 90 e4 ba 9b e8 a7 92 ................................
bfb60 e8 89 b2 ef bc 88 e4 be 8b e5 a6 82 e4 bd bf e7 94 a8 e5 a4 96 e9 83 a8 e8 84 9a e6 9c ac e4 b8 ................................
bfb80 8e e6 ad a4 e7 b3 bb e7 bb 9f e4 ba a4 e4 ba 92 ef bc 89 e5 b9 b2 e6 89 b0 57 45 42 e9 85 8d e7 .........................WEB....
bfba0 bd ae e5 99 a8 e8 ae bf e9 97 ae ef bc 8c e8 af b7 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 ................................
bfbc0 e7 a6 81 e7 94 a8 e6 ad a4 e4 bf 9d e6 8a a4 e3 80 82 20 ef bc 88 48 54 54 50 20 52 65 66 65 72 ......................HTTP.Refer
bfbe0 65 72 e6 98 af 68 65 61 64 65 72 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e5 bd 93 e6 b5 8f er...header.....................
bfc00 e8 a7 88 e5 99 a8 e5 90 91 77 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e9 80 81 e8 af b7 e6 b1 .........web....................
bfc20 82 e7 9a 84 e6 97 b6 e5 80 99 ef bc 8c e4 b8 80 e8 88 ac e4 bc 9a e5 b8 a6 e4 b8 8a 52 65 66 65 ............................Refe
bfc40 72 65 72 ef bc 8c e5 91 8a e8 af 89 e6 9c 8d e5 8a a1 e5 99 a8 e6 88 91 e6 98 af e4 bb 8e e5 93 rer.............................
bfc60 aa e4 b8 aa e9 a1 b5 e9 9d a2 e9 93 be e6 8e a5 e8 bf 87 e6 9d a5 e7 9a 84 ef bc 8c e6 9c 8d e5 ................................
bfc80 8a a1 e5 99 a8 e8 97 89 e6 ad a4 e5 8f af e4 bb a5 e8 8e b7 e5 be 97 e4 b8 80 e4 ba 9b e4 bf a1 ................................
bfca0 e6 81 af e7 94 a8 e4 ba 8e e5 a4 84 e7 90 86 e3 80 82 e6 9c 89 e5 85 b3 48 54 54 50 5f 52 45 46 ........................HTTP_REF
bfcc0 45 52 45 52 e7 9a 84 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af ef bc 8c e8 af b7 e8 ae bf e9 97 ae 25 ERER...........................%
bfce0 31 24 73 e7 bb b4 e5 9f ba e7 99 be e7 a7 91 25 32 24 73 ef bc 89 00 e5 8f 96 e6 b6 88 e9 80 89 1$s............%2$s.............
bfd00 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e6 97 b6 ef bc 8c e5 a7 8b e7 bb 88 e5 85 81 e8 ae b8 e8 ae ................................
bfd20 bf e9 97 ae 25 31 24 73 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 77 65 62 e9 85 8d e7 bd ae e5 99 a8 ....%1$s............web.........
bfd40 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 e7 94 a8 e6 88 b7 e5 ae 9a e4 b9 89 e7 9a 84 e9 98 b2 e7 81 ................................
bfd60 ab e5 a2 99 e8 a7 84 e5 88 99 e9 9b 86 e6 98 af e4 bb 80 e4 b9 88 e3 80 82 20 e9 80 89 e4 b8 ad ................................
bfd80 e6 ad a4 e6 a1 86 e5 8f af e7 a6 81 e7 94 a8 e6 ad a4 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 9a ................................
bfda0 84 e8 a7 84 e5 88 99 ef bc 8c e5 9b a0 e6 ad a4 e5 af b9 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 ...................Web..........
bfdc0 9a 84 e8 ae bf e9 97 ae e7 94 b1 e7 94 a8 e6 88 b7 e5 ae 9a e4 b9 89 e7 9a 84 e9 98 b2 e7 81 ab ................................
bfde0 e5 a2 99 e8 a7 84 e5 88 99 e6 8e a7 e5 88 b6 ef bc 88 e7 a1 ae e4 bf 9d e9 98 b2 e7 81 ab e5 a2 ................................
bfe00 99 e8 a7 84 e5 88 99 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ef bc 8c e4 bb a5 e9 81 bf e5 85 8d e8 ................................
bfe20 a2 ab e9 94 81 e5 ae 9a ef bc 81 ef bc 89 e3 80 82 25 32 24 73 e6 8f 90 e7 a4 ba ef bc 9a e8 ae .................%2$s...........
bfe40 be e7 bd ae e6 8e a5 e5 8f a3 49 50 e5 9c b0 e5 9d 80 e2 80 9c 20 e9 80 89 e9 a1 b9 e4 b9 9f e4 ..........IP....................
bfe60 bc 9a e9 87 8d e7 bd ae e6 ad a4 e8 ae be e7 bd ae e3 80 82 25 33 24 73 00 e4 b8 8d e9 80 89 e4 ....................%3$s........
bfe80 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e6 97 b6 ef bc 8c e6 b5 8f e8 a7 88 e5 99 a8 e9 80 89 e9 a1 b9 ................................
bfea0 e5 8d a1 e5 b0 86 e6 98 be e7 a4 ba e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e5 90 8e e8 b7 9f e5 bd ................................
bfec0 93 e5 89 8d e9 a1 b5 e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e6 98 be e7 a4 ba ................................
bfee0 e5 bd 93 e5 89 8d e9 a1 b5 e9 9d a2 ef bc 8c e7 84 b6 e5 90 8e e6 98 be e7 a4 ba e4 b8 bb e6 9c ................................
bff00 ba e5 90 8d e3 80 82 00 e5 bd 93 e6 9c aa e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e6 97 b6 ef bc 8c ................................
bff20 e7 b3 bb e7 bb 9f e4 bc 9a e5 8f 97 e5 88 b0 25 31 24 73 44 4e 53 e9 87 8d e7 bb 91 e5 ae 9a e6 ...............%1$sDNS..........
bff40 94 bb e5 87 bb 25 32 24 73 e7 9a 84 e4 bf 9d e6 8a a4 e3 80 82 20 e8 bf 99 e4 bc 9a e9 98 bb e6 .....%2$s.......................
bff60 ad a2 e6 9d a5 e8 87 aa e9 85 8d e7 bd ae e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 .................DNS............
bff80 e4 b8 93 e7 94 a8 49 50 e5 93 8d e5 ba 94 e3 80 82 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e7 8e ......IP........................
bffa0 af e5 a2 83 e4 b8 ad e5 b9 b2 e6 89 b0 77 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e8 ae bf e9 .............web................
bffc0 97 ae e6 88 96 e5 90 8d e7 a7 b0 e8 a7 a3 e6 9e 90 ef bc 8c e8 af b7 e9 80 89 e4 b8 ad e6 ad a4 ................................
bffe0 e6 a1 86 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e4 bf 9d e6 8a a4 e3 80 82 00 e9 80 89 e6 8b a9 e8 ................................
c0000 a7 a6 e5 8f 91 e7 9a 84 e6 9d a1 e4 bb b6 e3 80 82 00 e4 bd bf e7 94 a8 49 50 76 34 e6 97 b6 ef ........................IPv4....
c0020 bc 8c e7 9b ae e6 a0 87 e4 b8 bb e6 9c ba e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e5 9c b0 e5 9d .......................IPv4.....
c0040 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e4 bd bf e7 94 a8 49 50 76 36 e6 97 b6 ef bc .......................IPv6.....
c0060 8c e7 9b ae e6 a0 87 e4 b8 bb e6 9c ba e5 bf 85 e9 a1 bb e6 98 af 49 50 76 36 e5 9c b0 e5 9d 80 ......................IPv6......
c0080 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bd 93 e4 bd bf e7 94 a8 54 41 50 e6 a8 a1 e5 .........................TAP....
c00a0 bc 8f e4 bd 9c e4 b8 ba e5 a4 9a e7 82 b9 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 ef bc 8c e5 8f af ................................
c00c0 e4 bb a5 e5 8f af e9 80 89 e5 9c b0 e6 8f 90 e4 be 9b 44 48 43 50 e8 8c 83 e5 9b b4 e4 bb a5 e5 ..................DHCP..........
c00e0 9c a8 e8 af a5 54 41 50 e5 ae 9e e4 be 8b e6 89 80 e6 a1 a5 e6 8e a5 e7 9a 84 e6 8e a5 e5 8f a3 .....TAP........................
c0100 e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 99 e4 ba 9b e8 ae be e7 bd ae e4 ................................
c0120 bf 9d e7 95 99 e4 b8 ba e7 a9 ba ef bc 8c 44 48 43 50 e5 b0 86 e4 bc a0 e9 80 92 e5 88 b0 4c 41 ..............DHCP............LA
c0140 4e ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8a e9 9d a2 e7 9a 84 e6 8e a5 e5 8f a3 e8 ae be e7 bd ae e5 N...............................
c0160 b0 86 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 00 e5 bd 93 e4 bd bf e7 94 a8 e5 a4 9a e4 b8 aa 57 41 ..............................WA
c0180 4e e8 bf 9e e6 8e a5 e6 97 b6 ef bc 8c e6 af 8f e4 b8 aa e7 bd 91 e5 85 b3 e5 ba 94 e8 87 b3 e5 N...............................
c01a0 b0 91 e6 9c 89 e4 b8 80 e4 b8 aa e5 94 af e4 b8 80 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ....................DNS.........
c01c0 e3 80 82 00 e8 a7 84 e5 88 99 e8 af b4 e6 98 8e 00 e7 89 b9 e5 ae 9a e7 9a 84 e5 8f 82 e4 b8 8e ................................
c01e0 e8 80 85 49 44 e5 ba 94 e8 af a5 e4 bf 9d e6 8c 81 e5 94 af e4 b8 80 ef bc 8c e4 bb bb e4 bd 95 ...ID...........................
c0200 e6 96 b0 e7 9a 84 49 4b 45 5f 53 41 e4 bd bf e7 94 a8 49 44 e9 bb 98 e8 ae a4 e6 9b bf e6 8d a2 ......IKE_SA......ID............
c0220 e4 bd bf e7 94 a8 e8 af a5 49 44 e7 9a 84 e6 89 80 e6 9c 89 e6 97 a7 49 44 e3 80 82 20 e5 8f 82 .........ID............ID.......
c0240 e4 b8 8e e8 80 85 49 44 e9 80 9a e5 b8 b8 e6 98 af e5 94 af e4 b8 80 e7 9a 84 ef bc 8c e5 9b a0 ......ID........................
c0260 e6 ad a4 e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c 49 44 e7 9a 84 e6 96 b0 49 4b 45 5f 53 41 e4 bc 9a ...............ID......IKE_SA...
c0280 e6 9b bf e6 8d a2 e6 97 a7 e7 9a 84 49 4b 45 5f 53 41 e3 80 82 25 31 24 73 6e 6f 25 32 24 73 e5 ............IKE_SA...%1$sno%2$s.
c02a0 92 8c 25 31 24 73 6e 65 76 65 72 25 32 24 73 20 e4 b9 8b e9 97 b4 e7 9a 84 e5 8c ba e5 88 ab e5 ..%1$snever%2$s.................
c02c0 9c a8 e4 ba 8e ef bc 8c e5 a6 82 e6 9e 9c e9 80 89 e9 a1 b9 e4 b8 ba 6e 6f ef bc 8c e5 88 99 e6 .......................no.......
c02e0 8e a5 e6 94 b6 e5 88 b0 49 4e 49 54 49 41 4c 5f 43 4f 4e 54 41 43 54 e9 80 9a e7 9f a5 e6 97 b6 ........INITIAL_CONTACT.........
c0300 ef bc 8c e6 97 a7 e7 9a 84 49 4b 45 5f 53 41 73 e5 b0 86 e8 a2 ab e6 9b bf e6 8d a2 ef bc 9b e5 .........IKE_SAs................
c0320 a6 82 e6 9e 9c e9 80 89 e6 8b a9 25 31 24 73 6e 65 76 65 72 25 32 24 73 ef bc 8c e5 88 99 e5 bf ...........%1$snever%2$s........
c0340 bd e7 95 a5 e8 bf 99 e4 ba 9b e9 80 9a e7 9f a5 e3 80 82 20 e5 a6 82 e6 9e 9c e9 80 89 20 25 31 ..............................%1
c0360 24 73 6b 65 65 70 25 32 24 73 ef bc 8c e5 88 99 e6 8b 92 e7 bb 9d e6 96 b0 e7 9a 84 49 4b 45 5f $skeep%2$s..................IKE_
c0380 53 41 e8 ae be e7 bd ae ef bc 8c e5 b9 b6 e4 bf 9d e7 95 99 e5 85 88 e5 89 8d e5 bb ba e7 ab 8b SA..............................
c03a0 e7 9a 84 e5 89 af e6 9c ac e3 80 82 20 e9 bb 98 e8 ae a4 e4 b8 ba 59 65 73 e3 80 82 00 49 4b 45 ......................Yes....IKE
c03c0 5f 53 41 e7 9a 84 e5 af 86 e9 92 a5 e6 9b b4 e6 96 b0 e4 b9 9f e5 ba 94 e8 af a5 e9 87 8d e6 96 _SA.............................
c03e0 b0 e8 ae a4 e8 af 81 e5 af b9 e7 ad 89 e4 bd 93 e3 80 82 20 e5 9c a8 49 4b 45 76 31 e4 b8 ad ef .......................IKEv1....
c0400 bc 8c e5 a7 8b e7 bb 88 e6 89 a7 e8 a1 8c e8 ae a4 e8 af 81 e3 80 82 00 e4 bd a0 e6 98 af e8 b0 ................................
c0420 81 e5 9b 9e e5 ba 94 00 e4 bd a0 e6 98 af e8 b0 81 e5 ba 94 e7 ad 94 00 e9 83 a8 e4 bb b6 e9 85 ................................
c0440 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e9 83 a8 e4 bb b6 e9 ab 98 e5 ba a6 00 e5 b0 ................................
c0460 8f e9 83 a8 e4 bb b6 e6 a0 87 e9 a2 98 00 e9 80 9a e9 85 8d e7 ac a6 00 e5 b0 86 e9 80 9a e8 bf ................................
c0480 87 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 b9 bf e6 92 ad e8 bf 99 e4 b8 aa e8 b7 af e7 .DHCPv6.........................
c04a0 94 b1 e5 99 a8 e7 9a 84 e6 89 80 e6 9c 89 e9 85 8d e7 bd ae e3 80 82 00 e5 b0 86 e9 80 9a e8 bf ................................
c04c0 87 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 b9 bf e6 92 ad e8 bf 99 e4 b8 aa e8 b7 af e7 .DHCPv6.........................
c04e0 94 b1 e5 99 a8 e7 9a 84 e9 85 8d e7 bd ae e5 92 8c 2f e6 88 96 e6 97 a0 e7 8a b6 e6 80 81 e8 87 ................./..............
c0500 aa e5 8a a8 e9 85 8d e7 bd ae e3 80 82 00 e5 b0 86 e9 80 9a e8 bf 87 44 48 43 50 76 36 e5 b9 bf .......................DHCPv6...
c0520 e6 92 ad e8 bf 99 e4 b8 aa e8 b7 af e7 94 b1 e5 99 a8 e6 97 a0 e7 8a b6 e6 80 81 e8 87 aa e5 8a ................................
c0540 a8 e9 85 8d e7 bd ae e5 8f 8a e5 85 b6 e4 bb 96 e9 85 8d e7 bd ae e4 bf a1 e6 81 af e3 80 82 00 ................................
c0560 e5 b0 86 e4 bd bf e7 94 a8 e8 87 aa e5 8a a8 e9 85 8d e7 bd ae e5 b9 bf e6 92 ad e8 bf 99 e4 b8 ................................
c0580 aa e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 00 e5 b0 86 e5 b9 bf e6 92 ad e8 bf 99 e4 b8 aa e8 b7 af ................................
c05a0 e7 94 b1 e5 99 a8 e3 80 82 00 e6 97 a0 e7 ba bf 00 e6 97 a0 e7 ba bf e4 ba 8b e4 bb b6 20 28 68 ..............................(h
c05c0 6f 73 74 61 70 64 29 00 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae 00 e6 97 a0 e7 ba ostapd).........................
c05e0 bf e6 8e a5 e5 8f a3 00 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 e5 bf 85 e9 a1 bb e5 9c a8 e6 97 a0 ................................
c0600 e7 ba bf e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a e5 88 9b e5 bb ba ef bc 8c e7 84 b6 e5 90 8e e6 89 ................................
c0620 8d e8 83 bd e5 88 86 e9 85 8d e3 80 82 00 e5 af b9 e4 ba 8e e5 a4 9a 57 41 4e ef bc 8c e9 80 9a .......................WAN......
c0640 e5 b8 b8 e5 b8 8c e6 9c 9b e7 a1 ae e4 bf 9d e6 b5 81 e9 87 8f e7 a6 bb e5 bc 80 e5 85 b6 e5 88 ................................
c0660 b0 e8 be be e7 9a 84 e7 9b b8 e5 90 8c e6 8e a5 e5 8f a3 ef bc 8c e5 9b a0 e6 ad a4 e9 bb 98 e8 ................................
c0680 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e5 ba 94 e7 ad 94 e3 80 82 ................................
c06a0 20 e4 bd bf e7 94 a8 e6 a1 a5 e6 8e a5 e6 97 b6 ef bc 8c e5 a6 82 e6 9e 9c 57 41 4e e7 bd 91 e5 .........................WAN....
c06c0 85 b3 49 50 e4 b8 8e e6 a1 a5 e6 8e a5 e6 8e a5 e5 8f a3 e5 90 8e e9 9d a2 e7 9a 84 e4 b8 bb e6 ..IP............................
c06e0 9c ba e7 9a 84 e7 bd 91 e5 85 b3 49 50 e4 b8 8d e5 90 8c ef bc 8c e5 88 99 e5 bf 85 e9 a1 bb e7 ...........IP...................
c0700 a6 81 e7 94 a8 e6 ad a4 e8 a1 8c e4 b8 ba e3 80 82 00 e5 af b9 e4 ba 8e e5 a4 9a 57 41 4e ef bc ...........................WAN..
c0720 8c e9 80 9a e5 b8 b8 e5 b8 8c e6 9c 9b e5 9c a8 e4 bd bf e7 94 a8 e7 ad 96 e7 95 a5 e8 b7 af e7 ................................
c0740 94 b1 e6 97 b6 e7 a1 ae e4 bf 9d e6 b5 81 e9 87 8f e5 88 b0 e8 be be e7 9b b4 e6 8e a5 e8 bf 9e ................................
c0760 e6 8e a5 e7 9a 84 e7 bd 91 e7 bb 9c e5 92 8c 56 50 4e e7 bd 91 e7 bb 9c e3 80 82 20 e8 bf 99 e5 ...............VPN..............
c0780 8f af e4 bb a5 e4 b8 ba e7 89 b9 e6 ae 8a e7 9b ae e7 9a 84 e7 a6 81 e7 94 a8 ef bc 8c e4 bd 86 ................................
c07a0 e5 ae 83 e9 9c 80 e8 a6 81 e6 89 8b e5 8a a8 e5 88 9b e5 bb ba e8 bf 99 e4 ba 9b e7 bd 91 e7 bb ................................
c07c0 9c e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 00 e6 a0 b9 e6 8d ae 43 50 55 e7 9a 84 e7 b1 bb e5 9e 8b ....................CPU.........
c07e0 ef bc 8c e9 80 89 e6 8b a9 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 e5 8a a0 e8 bd bd e9 80 ................................
c0800 82 e5 bd 93 e7 9a 84 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e4 bb a5 e8 af bb e5 8f 96 43 50 55 e6 ............................CPU.
c0820 b8 a9 e5 ba a6 e3 80 82 e5 b0 86 e6 ad a4 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 4e 6f 6e 65 2f 41 ..........................None/A
c0840 43 50 49 e2 80 9d e5 b0 86 e5 b0 9d e8 af 95 e4 bb 8e e7 ac a6 e5 90 88 41 43 50 49 e7 9a 84 e4 CPI.....................ACPI....
c0860 b8 bb e6 9d bf e4 bc a0 e6 84 9f e5 99 a8 e8 af bb e5 8f 96 e6 b8 a9 e5 ba a6 ef bc 88 e5 a6 82 ................................
c0880 e6 9e 9c e6 9c 89 e7 9a 84 e8 af 9d ef bc 89 e3 80 82 e5 a6 82 e6 9e 9c e7 b3 bb e7 bb 9f e4 b8 ................................
c08a0 ad e6 b2 a1 e6 9c 89 e6 94 af e6 8c 81 e7 9a 84 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 e8 ................................
c08c0 8a af e7 89 87 ef bc 8c e5 88 99 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e4 b8 8d e8 b5 b7 e4 bd 9c ................................
c08e0 e7 94 a8 e3 80 82 00 e5 90 91 e5 af bc 00 e5 90 91 e5 af bc 00 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 ................................
c0900 92 e6 9c 8d e5 8a a1 e8 ae be e7 bd ae 00 e6 82 a8 e8 a6 81 e5 88 a0 e9 99 a4 4c 41 4e 20 49 50 ..........................LAN.IP
c0920 e5 9c b0 e5 9d 80 0a e7 8e b0 e5 9c a8 e5 8d b8 e8 bd bd e6 8e a5 e5 8f a3 5b 79 20 7c 20 6e 5d .........................[y.|.n]
c0940 ef bc 9f 00 e6 ad a3 e5 9c a8 e5 86 99 e5 85 a5 e9 85 8d e7 bd ae 2e 2e 2e 00 e6 8e a5 e5 8f a3 ................................
c0960 e9 94 99 e8 af af 00 e6 8f 90 e4 ba a4 e7 9a 84 e6 95 b0 e6 8d ae e9 94 99 e8 af af 00 e6 8f 90 ................................
c0980 e4 be 9b e7 9a 84 e7 b4 a2 e5 bc 95 e9 94 99 e8 af af 00 e6 8f 90 e4 be 9b e7 9a 84 e5 8f 82 e6 ................................
c09a0 95 b0 e9 94 99 e8 af af 00 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 62 72 69 6e 67 5f 64 6f 77 6e ............interface_bring_down
c09c0 e6 9c 9f e9 97 b4 e4 bd bf e7 94 a8 e9 94 99 e8 af af e7 9a 84 e5 8f 82 e6 95 b0 00 e5 af 86 e7 ................................
c09e0 a0 81 e9 94 99 e8 af af 20 2d 20 e8 ae b0 e4 bd 8f e5 af 86 e7 a0 81 e5 8c ba e5 88 86 e5 a4 a7 .........-......................
c0a00 e5 b0 8f e5 86 99 e3 80 82 00 e5 80 bc e9 94 99 e8 af af 20 2d 20 e6 97 a0 e6 b3 95 e5 ae 8c e6 ....................-...........
c0a20 88 90 e6 9b b4 e6 96 b0 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 78 6d 6c e9 85 8d e7 bd ae e6 96 .....................xml........
c0a40 87 e4 bb b6 ef bc 8c 20 25 73 20 e6 97 a0 e6 b3 95 e7 bb a7 e7 bb ad e5 bc 95 e5 af bc e3 80 82 ........%s......................
c0a60 00 58 4d 4c 20 e9 94 99 e8 af af 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 00 58 .XML.......:.%1$s.at.line.%2$d.X
c0a80 4d 4c e9 94 99 e8 af af ef bc 9a 25 31 24 73 e5 9c a8 e7 ac ac 25 32 24 64 e8 a1 8c e4 b8 8d e8 ML.........%1$s......%2$d.......
c0aa0 83 bd e5 a4 9a e6 ac a1 e5 87 ba e7 8e b0 00 58 4d 4c 20 e9 94 99 e8 af af 3a 20 25 31 24 73 20 ...............XML.......:.%1$s.
c0ac0 61 74 20 6c 69 6e 65 20 25 32 24 64 20 69 6e 20 25 33 24 73 00 58 4d 4c 20 e9 94 99 e8 af af 3a at.line.%2$d.in.%3$s.XML.......:
c0ae0 20 e6 b2 a1 e6 9c 89 e6 89 be e5 88 b0 25 73 e5 af b9 e8 b1 a1 e3 80 82 00 58 4d 4c e9 94 99 e8 .............%s..........XML....
c0b00 af af ef bc 9a e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e6 96 87 e4 bb b6 00 e6 98 af e7 9a 84 00 e6 ................................
c0b20 82 a8 e5 b7 b2 e9 80 89 e6 8b a9 e5 88 a0 e9 99 a4 4c 41 4e e6 8e a5 e5 8f a3 e3 80 82 00 5a 44 .................LAN..........ZD
c0b40 41 20 6f 72 20 5a 44 47 00 e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 00 e4 b8 b4 e7 95 8c e5 8c ba e5 A.or.ZDG........................
c0b60 9f 9f 00 e5 8c ba e5 9f 9f 49 44 00 e8 ad a6 e5 91 8a e5 8c ba e5 9f 9f 00 e5 8c ba e5 9f 9f 5b .........ID....................[
c0b80 25 73 5d e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 00 e5 8c ba e5 9f 9f e6 8f 8f e8 bf b0 00 e5 8c ba %s].............................
c0ba0 e5 9f 9f e5 90 8d e7 a7 b0 00 e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 e3 80 82 20 e5 8f aa e8 83 bd ................................
c0bc0 e5 8c 85 e5 90 ab e5 ad 97 e6 af 8d ef bc 8c e6 95 b0 e5 ad 97 e5 92 8c e4 b8 8b e5 88 92 e7 ba ................................
c0be0 bf ef bc 88 5f ef bc 89 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e8 83 bd e4 bb a5 e6 95 b0 e5 ad 97 ...._...........................
c0c00 e5 bc 80 e5 a4 b4 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 e5 8c ba e5 9f 9f e6 88 96 e4 b8 bb e6 ................................
c0c20 9c ba 49 44 ef bc 8c e8 af b7 e6 a3 80 e6 9f a5 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 5b 25 73 ..ID.........................[%s
c0c40 5d 20 e5 b7 b2 e7 bb 8f e5 85 81 e8 ae b8 e3 80 82 00 5b 25 73 5d 20 e5 b7 b2 e7 bb 8f e5 ad 98 ].................[%s]..........
c0c60 e5 9c a8 e3 80 82 00 5b 54 44 52 20 44 45 42 55 47 5d 20 73 74 61 74 75 73 20 74 72 75 65 20 2d .......[TDR.DEBUG].status.true.-
c0c80 2d 20 e8 a7 84 e5 88 99 e7 b1 bb e5 9e 8b 20 27 25 73 27 00 5f 63 68 65 63 6b 53 74 61 74 75 73 -..............'%s'._checkStatus
c0ca0 28 29 20 e7 bb 93 e6 9e 9c 3a 20 25 31 24 73 00 e6 b4 bb e8 b7 83 00 e9 ab 98 e7 ba a7 e8 ae be ().......:.%1$s.................
c0cc0 e7 bd ae 00 61 6e 79 00 e8 87 aa e5 8a a8 00 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 00 e8 ....any....................NAT..
c0ce0 87 aa e5 8a a8 e9 80 89 e6 8b a9 00 62 61 73 69 63 00 62 69 74 73 00 e9 98 bb e5 a1 9e 00 e6 a1 ............basic.bits..........
c0d00 a5 e5 a6 82 e6 9e 9c e6 9c aa e5 ae 9a e4 b9 89 20 2d 20 e5 b0 b1 e6 97 a0 e6 b3 95 e7 94 9f e6 .................-..............
c0d20 88 90 e6 8e a5 e5 8f a3 e3 80 82 00 e5 bb ba e7 ab 8b e5 9c a8 00 e4 b8 8d e8 83 bd e8 af bb e5 ................................
c0d40 8f 96 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 ...%1$s/voucher_%2$s_used_%3$s.d
c0d60 62 00 e4 b8 8d e8 83 bd e5 86 99 e5 85 a5 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 73 b..............%1$s/voucher_%2$s
c0d80 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 e5 ad 97 e7 ac a6 e9 9b 86 00 e6 a3 80 e6 9f a5 e7 bd _used_%3$s.db...................
c0da0 91 e7 bb 9c e7 8e af e8 b7 af 00 e6 a0 a1 e9 aa 8c e4 bd 8d 00 e7 82 b9 e5 87 bb e5 88 87 e6 8d ................................
c0dc0 a2 e5 90 af e7 94 a8 2f e7 a6 81 e7 94 a8 e7 8a b6 e6 80 81 00 e5 ae a2 e6 88 b7 e7 ab af 00 e4 ......./........................
c0de0 b8 8d e8 83 bd e7 94 9f e6 88 90 47 49 46 69 66 20 75 70 20 2d 20 e5 8f 98 e9 87 8f e6 b2 a1 e6 ...........GIFif.up.-...........
c0e00 9c 89 e5 ae 9a e4 b9 89 00 e6 97 a0 e6 b3 95 e5 b8 a6 e6 9d a5 72 65 61 6c 69 66 20 75 70 2d e5 .....................realif.up-.
c0e20 8f 98 e9 87 8f e6 9c aa e5 ae 9a e4 b9 89 20 2d 20 69 6e 74 65 72 66 61 63 65 5f 47 49 46 5f 63 ...............-.interface_GIF_c
c0e40 6f 6e 66 69 67 75 72 65 ef bc 88 ef bc 89 00 e5 88 9b e5 bb ba 20 27 25 73 27 20 76 73 3a 00 e5 onfigure..............'%s'.vs:..
c0e60 9f ba e4 ba 8e 63 72 6f 6e e7 9a 84 e5 a4 8d e4 bd 8d 00 64 00 e9 bb 98 e8 ae a4 e5 80 bc 00 e5 .....cron..........d............
c0e80 88 a0 e9 99 a4 00 e5 88 a0 e9 99 a4 70 68 61 73 65 32 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e6 ............phase2..............
c0ea0 ad a4 e5 88 86 e9 9a 94 e7 ac a6 00 e8 a3 85 e7 bd ae e4 b8 8d e5 ad 98 e5 9c a8 ef bc 81 e8 b0 ................................
c0ec0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e6 98 af e5 90 a6 e8 bf 9e e6 8e a5 e5 88 b0 e7 b3 bb e7 ................................
c0ee0 bb 9f ef bc 9f 00 64 68 63 70 36 63 e5 b0 86 e5 9c a8 e9 80 80 e5 87 ba e6 97 b6 e5 90 91 49 53 ......dhcp6c..................IS
c0f00 50 e5 8f 91 e9 80 81 e4 b8 80 e4 b8 aa e9 87 8a e6 94 be ef bc 8c e7 84 b6 e5 90 8e 49 53 50 e9 P...........................ISP.
c0f20 87 8a e6 94 be e5 88 86 e9 85 8d e7 9a 84 e5 9c b0 e5 9d 80 e6 88 96 e5 89 8d e7 bc 80 e3 80 82 ................................
c0f40 20 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e9 98 b2 e6 ad a2 e8 af a5 e4 bf a1 e5 8f b7 e8 a2 ab e5 ................................
c0f60 8f 91 e9 80 81 e3 80 82 00 e7 a6 81 e7 94 a8 00 e8 b7 af e7 94 b1 20 25 73 e5 b7 b2 e7 a6 81 e7 .......................%s.......
c0f80 94 a8 00 e5 ae 8c e6 88 90 e3 80 82 20 00 e5 ae 8c e6 88 90 e3 80 82 00 e5 ae 8c e6 88 90 2e 25 ...............................%
c0fa0 73 00 64 70 69 6e 67 65 72 3a 20 e6 b2 a1 e6 9c 89 e4 b8 ba e7 bd 91 e5 85 b3 25 73 e8 bf 90 e8 s.dpinger:................%s....
c0fc0 a1 8c 64 70 69 6e 67 65 72 e4 bc 9a e8 af 9d 00 64 70 69 6e 67 65 72 3a e4 b8 8d e8 83 bd e8 bf ..dpinger.......dpinger:........
c0fe0 9e e6 8e a5 e5 88 b0 e7 8a b6 e6 80 81 e5 a5 97 e6 8e a5 e5 ad 97 20 25 31 24 73 20 2d 20 25 32 .......................%1$s.-.%2
c1000 24 73 20 28 25 33 24 73 29 00 e5 8a a8 e6 80 81 00 e5 8f 96 e6 b6 88 e9 80 89 e4 b8 ad e6 97 b6 $s.(%3$s).......................
c1020 ef bc 8c 75 73 65 72 20 40 20 68 6f 73 74 e5 b0 86 e5 8f 98 e4 b8 ba e7 94 a8 e6 88 b7 e3 80 82 ...user.@.host..................
c1040 00 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 20 20 00 e8 b7 af e7 94 b1 25 73 e5 b7 b2 e5 90 af e7 94 ......................%s........
c1060 a8 00 20 27 25 33 24 73 27 25 34 24 73 e9 94 99 e8 af af ef bc 9a e6 a0 87 e7 ad be e4 b8 8d e5 ...'%3$s'%4$s...................
c1080 8c b9 e9 85 8d 28 20 25 31 24 73 20 21 3d 20 25 32 24 73 20 29 20 00 e8 bf 87 e6 9c 9f 00 e5 a4 .....(.%1$s.!=.%2$s.)...........
c10a0 96 e9 83 a8 20 00 e5 a4 96 e9 83 a8 20 2d 20 e7 ad be e5 90 8d e7 ad 89 e5 80 99 00 e5 a4 b1 e8 .............-..................
c10c0 b4 a5 20 00 e5 a4 b1 e8 b4 a5 20 00 e5 85 b3 e9 97 ad 20 25 73 e5 a4 b1 e8 b4 a5 00 66 69 6c 74 ...................%s.......filt
c10e0 65 72 5f 67 65 6e 65 72 61 74 65 5f 70 6f 72 74 3a 20 25 31 24 73 20 e4 b8 8d e6 98 af e6 9c 89 er_generate_port:.%1$s..........
c1100 e6 95 88 25 32 24 73 20 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e8 b7 9f e9 9a 8f 00 e6 ad a3 e5 ...%2$s.........................
c1120 9c a8 e8 bd ac e5 8f 91 00 e5 86 99 e5 85 a5 20 25 73 e5 a4 b1 e8 b4 a5 00 e7 bd 91 e5 85 b3 00 ................%s..............
c1140 e7 bd 91 e5 85 b3 e7 bb 84 00 e7 bd 91 e5 85 b3 e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e4 b8 8d e8 ................................
c1160 83 bd e5 90 af e7 94 a8 e5 88 b0 20 25 73 e7 9a 84 e8 b7 af e7 94 b1 e3 80 82 00 47 49 46 e8 bf ............%s.............GIF..
c1180 9c e7 a8 8b e5 9c b0 e5 9d 80 00 47 49 46 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 ...........GIF..................
c11a0 00 47 49 46 20 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 47 49 46 20 e9 9a a7 e9 .GIF....................GIF.....
c11c0 81 93 e8 bf 9c e7 a8 8b e5 ad 90 e7 bd 91 00 e4 b8 bb e6 9c ba 00 49 44 00 69 64 2e 73 65 72 76 ......................ID.id.serv
c11e0 65 72 e5 92 8c 68 6f 73 74 6e 61 6d 65 2e 62 69 6e 64 e6 9f a5 e8 af a2 e8 a2 ab e6 8b 92 e7 bb er...hostname.bind..............
c1200 9d 00 e8 bf 9b 00 69 6e 20 52 41 4d 00 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 00 e6 ad a3 e5 9c a8 ......in.RAM....................
c1220 e4 bd bf e7 94 a8 20 00 e5 9c a8 e8 a7 86 e5 9b be e4 b8 ad 00 e5 9c a8 e8 a7 86 e5 9b be e4 b8 ................................
c1240 ad 20 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 32 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c ...interface_qinq2_configure.cal
c1260 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 6e 65 64 2e 25 73 00 e5 a6 82 e6 9e 9c e6 led.with.if.undefined.%s........
c1280 9c aa e5 ae 9a e4 b9 89 ef bc 8c e5 88 99 e8 b0 83 e7 94 a8 69 6e 74 65 72 66 61 63 65 5f 71 69 ....................interface_qi
c12a0 6e 71 5f 63 6f 6e 66 69 67 75 72 65 e3 80 82 25 73 00 e5 a6 82 e6 9e 9c e6 97 a0 e6 95 88 ef bc nq_configure...%s...............
c12c0 8c e5 88 99 e8 b0 83 e7 94 a8 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 ..........interface_qinq_configu
c12e0 72 65 20 e3 80 82 25 73 00 e5 a6 82 e6 9e 9c e6 9c aa e5 ae 9a e4 b9 89 ef bc 8c e5 88 99 e8 b0 re....%s........................
c1300 83 e7 94 a8 69 6e 74 65 72 66 61 63 65 5f 76 6c 61 6e 5f 63 6f 6e 66 69 67 75 72 65 e3 80 82 00 ....interface_vlan_configure....
c1320 69 6e 74 65 72 66 61 63 65 73 5f 62 72 69 6e 67 5f 75 70 ef bc 88 ef bc 89 e8 a2 ab e8 b0 83 e7 interfaces_bring_up.............
c1340 94 a8 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 e5 8f 98 e9 87 8f e3 80 82 00 e8 be ................................
c1360 93 e5 85 a5 e6 97 a0 e6 95 88 00 e4 b8 8d e5 8f af e7 94 a8 e3 80 82 00 e6 a0 87 e8 ae b0 00 6c ...............................l
c1380 61 6e 00 e5 ad a6 e4 b9 a0 00 e5 b1 82 e7 ba a7 00 e9 99 90 e5 88 b6 00 e9 99 90 e5 88 b6 00 e9 an..............................
c13a0 93 be e8 b7 af e5 85 b1 e4 ba ab 64 e5 80 bc e9 9c 80 e8 a6 81 e6 98 af e6 95 b0 e5 ad 97 00 e9 ...........d....................
c13c0 93 be e8 b7 af e5 85 b1 e4 ba ab 6d 31 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ...........m1............Kb...Mb
c13e0 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e9 93 be e8 b7 af e5 85 b1 e4 ba ab 6d 32 e5 80 bc e5 8d 95 ...Gb...................m2......
c1400 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e9 93 be e6 8e a5 e5 ......Kb...Mb...Gb..............
c1420 85 b1 e4 ba ab e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 ................................
c1440 e7 bc ba e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e9 93 be e8 b7 af e5 85 b1 e4 ba ab e6 9c 8d .........d......................
c1460 e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 e5 88 ................................
c1480 9d e5 a7 8b e5 b8 a6 e5 ae bd ef bc 88 6d 31 ef bc 89 e5 80 bc 00 6c 69 73 74 5f 70 68 70 66 69 .............m1.......list_phpfi
c14a0 6c 65 73 3a 20 e6 97 a0 e6 b3 95 e6 a3 80 e6 9f a5 e8 b7 af e5 be 84 20 25 73 00 e5 8f aa e5 88 les:....................%s......
c14c0 97 e5 87 ba e5 89 8d 31 30 6b e9 a1 b9 e7 9b ae 00 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba 00 6c 6f .......10k....................lo
c14e0 6e 67 00 6c 6f 6f 70 62 61 63 6b 00 6d 30 6e 30 77 61 6c 6c e6 98 af e7 89 88 e6 9d 83 ef bc 86 ng.loopback.m0n0wall............
c1500 e5 89 af e6 9c ac 3b 20 32 30 30 32 2d 32 30 31 35 20 4d 61 6e 75 65 6c 20 4b 61 73 70 65 72 ef ......;.2002-2015.Manuel.Kasper.
c1520 bc 88 6d 6b 40 6e 65 6f 6e 31 2e 6e 65 74 ef bc 89 e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 e6 9c ..mk@neon1.net..................
c1540 89 e3 80 82 00 6d 31 00 6d 32 00 e5 b9 bb e6 95 b0 00 e7 99 be e4 b8 87 00 6d 69 6e 00 e5 88 86 .....m1.m2...............min....
c1560 e9 92 9f 00 e4 bf ae e6 94 b9 20 27 25 73 27 20 e7 9b 91 e8 a7 86 00 e4 bf ae e6 94 b9 20 27 25 ...........'%s'...............'%
c1580 73 27 20 76 73 3a 00 6d 74 72 61 63 65 e6 b6 88 e6 81 af 00 6d 74 72 61 63 65 20 72 65 73 70 00 s'.vs:.mtrace.......mtrace.resp.
c15a0 6e 2f 61 00 6e 2f 6a 2f 79 20 48 3a 69 3a 73 00 6e 65 74 20 33 30 20 20 2d 2d 20 e6 af 8f e4 b8 n/a.n/j/y.H:i:s.net.30..--......
c15c0 aa e5 ae a2 e6 88 b7 e7 ab af e9 9a 94 e7 a6 bb 33 30 e4 b8 aa e7 bd 91 e7 bb 9c 00 e7 bd 91 e7 ................30..............
c15e0 bb 9c 00 6e 67 69 6e 78 20 77 69 74 68 20 4c 55 41 00 e6 b2 a1 e6 9c 89 e4 bf a1 e6 81 af 00 e6 ...nginx.with.LUA...............
c1600 97 a0 e4 bf ae e6 94 b9 00 e6 b2 a1 e6 9c 89 00 e6 97 a0 e5 af b9 e7 ad 89 00 e6 97 a0 e6 9f a5 ................................
c1620 e8 af a2 00 e6 97 a0 e6 9c 8d e5 8a a1 00 e6 97 a0 e9 99 b7 e9 98 b1 00 6e 74 6c 6d 00 e5 85 b3 ........................ntlm....
c1640 00 e7 a6 bb e7 ba bf 20 00 6f 6b 00 e5 9c a8 e7 ba bf 20 00 6f 70 65 6e 76 70 6e 5f 72 65 73 79 .........ok.........openvpn_resy
c1660 6e 63 5f 67 77 67 72 6f 75 70 e4 bd bf e7 94 a8 6e 75 6c 6c 20 67 77 67 72 6f 75 70 e5 8f 82 e6 nc_gwgroup......null.gwgroup....
c1680 95 b0 e8 b0 83 e7 94 a8 e3 80 82 00 e5 87 ba 00 e4 b9 8b e5 a4 96 00 e8 a6 86 e7 9b 96 ef bc 81 ................................
c16a0 00 70 66 73 65 6e 73 65 e4 bf a1 e6 81 af 00 70 66 53 65 6e 73 65 e6 91 98 e8 a6 81 00 70 66 53 .pfsense.......pfSense.......pfS
c16c0 65 6e 73 65 e9 bb 98 e8 ae a4 00 e4 bc 9a e5 91 98 e6 9c 8d e5 8a a1 00 70 66 53 79 6e 63 e8 8a ense....................pfSync..
c16e0 82 e7 82 b9 00 70 66 53 79 6e 63 e8 8a 82 e7 82 b9 00 70 66 54 6f 70 00 70 66 54 6f 70 20 e9 85 .....pfSync.......pfTop.pfTop...
c1700 8d e7 bd ae 00 e5 90 8c e6 ad a5 e5 af b9 e7 ad 89 49 50 00 70 66 73 79 6e 63 e5 90 8c e6 ad a5 .................IP.pfsync......
c1720 e5 af b9 e7 ad 89 49 50 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 20 49 50 e3 80 82 00 e5 90 8c e6 ......IP.........IPv4.IP........
c1740 ad a5 e5 9c a8 20 25 73 20 e7 a7 92 e5 86 85 e5 ae 8c e6 88 90 e3 80 82 00 70 66 73 79 6e 63 e5 ......%s.................pfsync.
c1760 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e4 b9 8b e9 97 b4 e4 bc a0 e8 be 93 e7 8a b6 e6 80 81 e6 8f 92 ................................
c1780 e5 85 a5 e3 80 81 e6 9b b4 e6 96 b0 e5 92 8c e5 88 a0 e9 99 a4 e6 b6 88 e6 81 af e3 80 82 00 70 ...............................p
c17a0 68 61 73 65 32 20 66 6f 72 20 25 73 00 70 68 70 44 79 6e 44 4e 53 3a 20 e5 9c a8 e6 9b b4 e6 96 hase2.for.%s.phpDynDNS:.........
c17c0 b0 20 25 31 24 73 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 88 41 ef bc 89 e6 97 b6 e5 8f 91 e7 94 ..%1$s...IP.........A...........
c17e0 9f e9 94 99 e8 af af 20 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 e5 9c a8 e6 9b b4 ........(%2$s).phpDynDNS:.......
c1800 e6 96 b0 20 25 31 24 73 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 88 41 41 41 41 ef bc 89 e6 97 b6 ....%1$s...IP.........AAAA......
c1820 e5 8f 91 e7 94 9f e9 94 99 e8 af af 20 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 e4 .............(%2$s).phpDynDNS:..
c1840 b8 8d e6 9b b4 e6 96 b0 20 25 73 20 e8 ae b0 e5 bd 95 ef bc 8c e5 9b a0 e4 b8 ba 49 50 e5 9c b0 .........%s................IP...
c1860 e5 9d 80 e6 9c aa e6 9b b4 e6 94 b9 e3 80 82 00 70 68 70 44 79 6e 44 4e 53 3a 20 e4 b8 8d e6 9b ................phpDynDNS:......
c1880 b4 e6 96 b0 25 73 20 41 41 41 41 e8 ae b0 e5 bd 95 ef bc 8c e5 9b a0 e4 b8 ba 49 50 76 36 e5 9c ....%s.AAAA...............IPv6..
c18a0 b0 e5 9d 80 e6 9c aa e6 9b b4 e6 94 b9 e3 80 82 00 70 68 70 20 e5 8a a8 e6 80 81 44 4e 53 ef bc .................php.......DNS..
c18c0 9a e6 9b b4 e6 96 b0 e7 bc 93 e5 ad 98 e6 96 87 e4 bb b6 25 31 24 73 3a 20 25 32 24 73 00 e7 ab ...................%1$s:.%2$s...
c18e0 af e5 8f a3 00 e4 bb 85 e7 a7 81 e9 92 a5 00 e5 85 ac e9 92 a5 00 e9 98 9f e5 88 97 00 e9 98 9f ................................
c1900 e5 88 97 00 72 64 36 20 25 31 24 73 20 e4 b8 8e 69 70 76 36 e5 9c b0 e5 9d 80 20 25 32 24 73 e5 ....rd6.%1$s....ipv6.......%2$s.
c1920 9f ba e4 ba 8e 20 25 33 24 73 20 69 70 76 34 20 25 34 24 73 00 e5 b0 b1 e7 bb aa 20 00 72 65 61 ......%3$s.ipv4.%4$s.........rea
c1940 6c 69 66 e5 9c a8 e6 8e a5 e5 8f a3 e6 a1 a5 e6 8e a5 e4 b8 ad e6 9c aa e5 ae 9a e4 b9 89 00 e5 lif.............................
c1960 ae 9e e6 97 b6 64 e5 80 bc e9 9c 80 e8 a6 81 e6 98 af e6 95 b0 e5 ad 97 00 e5 ae 9e e6 97 b6 6d .....d.........................m
c1980 31 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 1............Kb...Mb...Gb.......
c19a0 e5 ae 9e e6 97 b6 6d 32 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 ......m2............Kb...Mb...Gb
c19c0 e6 88 96 ef bc 85 00 e5 ae 9e e6 97 b6 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 ................................
c19e0 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e5 ae 9e e6 97 b6 e4 .................d..............
c1a00 b8 9a e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 ................................
c1a20 e5 88 9d e5 a7 8b e5 b8 a6 e5 ae bd ef bc 88 6d 31 ef bc 89 e5 80 bc 00 e9 87 8a e6 94 be 00 72 ...............m1..............r
c1a40 65 6c 6f 61 64 5f 69 6e 74 65 72 66 61 63 65 73 5f 73 79 6e 63 ef bc 88 ef bc 89 e6 ad a3 e5 9c eload_interfaces_sync...........
c1a60 a8 e5 90 af e5 8a a8 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 e7 bb 84 20 25 73 ..............................%s
c1a80 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 b7 af e7 94 b1 20 25 73 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 b7 af .................%s.............
c1aa0 e7 94 b1 20 25 73 00 e4 bf 9d e7 95 99 00 e5 8d b7 e4 bd 8d 00 72 72 64 74 6f 6f 6c 20 e6 81 a2 ....%s...............rrdtool....
c1ac0 e5 a4 8d 20 2d 66 20 27 25 31 24 73 27 20 27 25 32 24 73 27 20 e5 a4 b1 e8 b4 a5 ef bc 8c e8 bf ....-f.'%1$s'.'%2$s'............
c1ae0 94 e5 9b 9e 20 25 33 24 73 2e 00 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e8 bf 90 e8 a1 8c 00 e4 .....%3$s.......................
c1b00 bf 9d e5 ad 98 00 e8 ae a1 e5 88 92 e8 a1 a8 00 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f e6 97 a5 ...................%1$s.........
c1b20 e5 bf 97 25 32 24 73 e4 b8 8a e6 90 9c e7 b4 a2 e4 b8 8e 43 41 52 50 e9 99 8d e7 ba a7 e7 9b b8 ...%2$s............CARP.........
c1b40 e5 85 b3 e7 9a 84 e4 ba 8b e4 bb b6 e3 80 82 00 e9 83 a8 e5 88 86 00 e5 ae 89 e5 85 a8 73 68 65 .............................she
c1b60 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e9 87 8d e5 90 af 73 73 68 e8 bf 9b ll........................ssh...
c1b80 e7 a8 8b e3 80 82 00 e5 ae 89 e5 85 a8 73 68 65 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 .............shell..............
c1ba0 b9 ef bc 8c e5 81 9c e6 ad a2 73 73 68 e8 bf 9b e7 a8 8b e3 80 82 00 e8 87 aa e7 ad be e7 bd b2 ..........ssh...................
c1bc0 20 00 e6 9c 8d e5 8a a1 e5 99 a8 00 e8 ae be e7 bd ae 00 73 65 74 73 6f 63 6b 6f 70 74 28 29 20 ...................setsockopt().
c1be0 e5 a4 b1 e8 b4 a5 2c 20 e9 94 99 e8 af af 3a 20 25 73 00 73 69 78 74 6f 34 20 25 31 24 73 20 69 ......,.......:.%s.sixto4.%1$s.i
c1c00 70 76 36 e5 9c b0 e5 9d 80 20 25 32 24 73 20 e5 9f ba e4 ba 8e 20 25 33 24 73 20 69 70 76 34 20 pv6.......%2$s........%3$s.ipv4.
c1c20 25 34 24 73 00 e5 a4 a7 e5 b0 8f 00 e9 80 9f e5 ba a6 00 73 72 63 00 e7 8a b6 e6 80 81 00 e9 9d %4$s...............src..........
c1c40 99 e6 80 81 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e5 b1 82 00 e5 ad 97 e7 ac a6 e4 b8 b2 e6 ................................
c1c60 a0 bc e5 bc 8f ef bc 9a 73 63 73 69 3a 28 73 65 72 76 65 72 6e 61 6d 65 29 3a 28 70 72 6f 74 6f ........scsi:(servername):(proto
c1c80 63 6f 6c 29 3a 28 70 6f 72 74 29 3a 28 4c 55 4e 29 3a 74 61 72 67 65 74 6e 61 6d 65 20 00 e7 b3 col):(port):(LUN):targetname....
c1ca0 bb e7 bb 9f 00 e7 a5 a8 e4 bd 8d 00 e6 97 b6 e9 97 b4 00 e6 b5 81 e9 87 8f e8 a2 ab e9 98 bb e6 ................................
c1cc0 ad a2 00 e6 b5 81 e9 87 8f e8 a2 ab e8 ae b0 e5 bd 95 00 e6 b5 81 e9 87 8f e5 b7 b2 e5 8c b9 e9 ................................
c1ce0 85 8d 00 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 00 e6 b5 81 e9 87 8f e8 a2 ab e6 8b 92 e7 bb 9d 00 ................................
c1d00 54 54 4c 00 e4 b8 8d e8 83 bd e8 af bb e5 8f 96 20 25 73 00 e6 9c aa e7 9f a5 e5 8e 9f e5 9b a0 TTL..............%s.............
c1d20 00 75 70 00 e4 b8 8a e9 99 90 64 e5 80 bc e9 9c 80 e8 a6 81 e6 98 af e6 95 b0 e5 ad 97 00 e4 b8 .up.......d.....................
c1d40 8a e9 99 90 6d 31 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 ....m1............Kb...Mb...Gb..
c1d60 96 ef bc 85 00 e4 b8 8a e9 99 90 6d 32 e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c ...........m2.........Kb...Mb...
c1d80 47 62 e6 88 96 ef bc 85 00 e4 b8 8a e9 99 90 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae Gb..............................
c1da0 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e4 b8 8a e9 99 ...................d............
c1dc0 90 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 ................................
c1de0 b0 91 e5 88 9d e5 a7 8b e5 b8 a6 e5 ae bd ef bc 88 6d 31 ef bc 89 e5 80 bc 00 e5 b7 b2 e4 bd bf .................m1.............
c1e00 e7 94 a8 20 00 76 65 72 73 69 6f 6e 2e 73 65 72 76 65 72 e5 92 8c 76 65 72 73 69 6f 6e 2e 62 69 .....version.server...version.bi
c1e20 6e 64 e6 9f a5 e8 af a2 e8 a2 ab e6 8b 92 e7 bb 9d 00 76 6c 61 6e 69 66 00 e6 ad a3 e5 9c a8 e7 nd................vlanif........
c1e40 ad 89 e5 be 85 e5 90 8c e6 ad a5 20 2e 2e 2e 00 e8 ad a6 e5 91 8a ef bc 9a e6 a0 87 e7 ad be 25 ...............................%
c1e60 31 24 73 e5 9c a8 27 25 32 24 73 27 25 33 24 73 e4 b8 ad e6 95 b0 e6 8d ae e6 97 a0 e6 95 88 00 1$s...'%2$s'%3$s................
c1e80 e8 ad a6 e5 91 8a ef bc 9a e6 a0 87 e8 ae b0 25 31 24 73 e5 9c a8 20 27 25 32 24 73 27 25 33 24 ...............%1$s....'%2$s'%3$
c1ea0 73 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae 00 e8 ad a6 s...............................
c1ec0 e5 91 8a ef bc 9a e6 a0 87 e7 ad be 25 31 24 73 e5 9c a8 e2 80 9c ef bc 85 32 20 24 20 73 27 25 ............%1$s.........2.$.s'%
c1ee0 32 24 73 27 25 33 24 73 e4 b8 ad e6 b2 a1 e6 9c 89 e6 95 b0 e6 8d ae 00 57 45 42 20 e9 85 8d e7 2$s'%3$s................WEB.....
c1f00 bd ae e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e9 94 81 e5 ae 9a e8 a1 a8 00 57 45 42 e9 ......Web...................WEB.
c1f20 85 8d e7 bd ae e7 95 8c e9 9d a2 e7 ae a1 e7 90 86 e5 91 98 e5 af 86 e7 a0 81 e5 b0 86 e8 a2 ab ................................
c1f40 e9 87 8d e7 bd ae e4 b8 ba 20 27 25 73 27 00 57 45 42 e7 ae a1 e7 90 86 e5 91 98 e7 94 a8 e6 88 ..........'%s'.WEB..............
c1f60 b7 e5 90 8d e5 b0 86 e8 a2 ab e9 87 8d e7 bd ae e4 b8 ba e2 80 9c 61 64 6d 69 6e e2 80 9d 00 57 ......................admin....W
c1f80 45 42 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 EB..............................
c1fa0 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e3 80 82 00 57 45 42 e9 ............WEB.............WEB.
c1fc0 85 8d e7 bd ae e7 95 8c e9 9d a2 e9 bb 98 e8 ae a4 20 28 25 73 29 00 ..................(%s).
OpenPOWER on IntegriCloud