summaryrefslogtreecommitdiffstats
path: root/src/usr/local/share/locale/zh_Hans_CN/LC_MESSAGES/pfSense.mo
blob: 95256ab1e4cbbb56f7b7514996b4e7055b334623 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 d2 1b 00 00 1c 00 00 00 ac de 00 00 19 25 00 00 3c bd 01 00 00 00 00 00 .....................%..<.......
0020 a0 51 02 00 01 00 00 00 a1 51 02 00 0f 00 00 00 a3 51 02 00 08 00 00 00 b3 51 02 00 0b 00 00 00 .Q.......Q.......Q.......Q......
0040 bc 51 02 00 08 00 00 00 c8 51 02 00 31 00 00 00 d1 51 02 00 0b 00 00 00 03 52 02 00 18 00 00 00 .Q.......Q..1....Q.......R......
0060 0f 52 02 00 09 00 00 00 28 52 02 00 0a 00 00 00 32 52 02 00 09 00 00 00 3d 52 02 00 25 00 00 00 .R......(R......2R......=R..%...
0080 47 52 02 00 05 00 00 00 6d 52 02 00 05 00 00 00 73 52 02 00 06 00 00 00 79 52 02 00 14 00 00 00 GR......mR......sR......yR......
00a0 80 52 02 00 04 00 00 00 95 52 02 00 04 00 00 00 9a 52 02 00 0b 00 00 00 9f 52 02 00 09 00 00 00 .R.......R.......R.......R......
00c0 ab 52 02 00 0a 00 00 00 b5 52 02 00 04 00 00 00 c0 52 02 00 3d 00 00 00 c5 52 02 00 a9 00 00 00 .R.......R.......R..=....R......
00e0 03 53 02 00 0d 00 00 00 ad 53 02 00 08 00 00 00 bb 53 02 00 09 00 00 00 c4 53 02 00 35 00 00 00 .S.......S.......S.......S..5...
0100 ce 53 02 00 37 00 00 00 04 54 02 00 36 00 00 00 3c 54 02 00 12 00 00 00 73 54 02 00 0e 00 00 00 .S..7....T..6...<T......sT......
0120 86 54 02 00 10 00 00 00 95 54 02 00 0c 00 00 00 a6 54 02 00 12 00 00 00 b3 54 02 00 02 00 00 00 .T.......T.......T.......T......
0140 c6 54 02 00 02 00 00 00 c9 54 02 00 1e 00 00 00 cc 54 02 00 1a 00 00 00 eb 54 02 00 31 00 00 00 .T.......T.......T.......T..1...
0160 06 55 02 00 29 00 00 00 38 55 02 00 26 00 00 00 62 55 02 00 32 00 00 00 89 55 02 00 1e 00 00 00 .U..)...8U..&...bU..2....U......
0180 bc 55 02 00 14 00 00 00 db 55 02 00 11 00 00 00 f0 55 02 00 0c 00 00 00 02 56 02 00 46 00 00 00 .U.......U.......U.......V..F...
01a0 0f 56 02 00 19 00 00 00 56 56 02 00 29 00 00 00 70 56 02 00 15 00 00 00 9a 56 02 00 14 00 00 00 .V......VV..)...pV.......V......
01c0 b0 56 02 00 38 00 00 00 c5 56 02 00 ab 00 00 00 fe 56 02 00 30 00 00 00 aa 57 02 00 28 00 00 00 .V..8....V.......V..0....W..(...
01e0 db 57 02 00 1b 00 00 00 04 58 02 00 2b 00 00 00 20 58 02 00 14 00 00 00 4c 58 02 00 24 00 00 00 .W.......X..+....X......LX..$...
0200 61 58 02 00 3c 00 00 00 86 58 02 00 17 00 00 00 c3 58 02 00 14 00 00 00 db 58 02 00 8b 00 00 00 aX..<....X.......X.......X......
0220 f0 58 02 00 11 00 00 00 7c 59 02 00 1a 00 00 00 8e 59 02 00 09 00 00 00 a9 59 02 00 20 00 00 00 .X......|Y.......Y.......Y......
0240 b3 59 02 00 c9 00 00 00 d4 59 02 00 4e 00 00 00 9e 5a 02 00 3b 00 00 00 ed 5a 02 00 97 00 00 00 .Y.......Y..N....Z..;....Z......
0260 29 5b 02 00 1a 00 00 00 c1 5b 02 00 1e 00 00 00 dc 5b 02 00 9e 00 00 00 fb 5b 02 00 4d 00 00 00 )[.......[.......[.......[..M...
0280 9a 5c 02 00 94 00 00 00 e8 5c 02 00 6c 00 00 00 7d 5d 02 00 2f 00 00 00 ea 5d 02 00 28 00 00 00 .\.......\..l...}]../....]..(...
02a0 1a 5e 02 00 3c 00 00 00 43 5e 02 00 56 00 00 00 80 5e 02 00 e7 00 00 00 d7 5e 02 00 9e 00 00 00 .^..<...C^..V....^.......^......
02c0 bf 5f 02 00 1f 00 00 00 5e 60 02 00 25 00 00 00 7e 60 02 00 52 00 00 00 a4 60 02 00 2b 00 00 00 ._......^`..%...~`..R....`..+...
02e0 f7 60 02 00 6c 03 00 00 23 61 02 00 33 00 00 00 90 64 02 00 49 00 00 00 c4 64 02 00 48 00 00 00 .`..l...#a..3....d..I....d..H...
0300 0e 65 02 00 81 00 00 00 57 65 02 00 29 00 00 00 d9 65 02 00 1e 00 00 00 03 66 02 00 cf 00 00 00 .e......We..)....e.......f......
0320 22 66 02 00 8f 00 00 00 f2 66 02 00 c6 03 00 00 82 67 02 00 32 00 00 00 49 6b 02 00 2f 00 00 00 "f.......f.......g..2...Ik../...
0340 7c 6b 02 00 02 00 00 00 ac 6b 02 00 7e 00 00 00 af 6b 02 00 08 00 00 00 2e 6c 02 00 2e 00 00 00 |k.......k..~....k.......l......
0360 37 6c 02 00 11 00 00 00 66 6c 02 00 16 00 00 00 78 6c 02 00 14 00 00 00 8f 6c 02 00 14 00 00 00 7l......fl......xl.......l......
0380 a4 6c 02 00 32 00 00 00 b9 6c 02 00 11 00 00 00 ec 6c 02 00 4e 00 00 00 fe 6c 02 00 47 00 00 00 .l..2....l.......l..N....l..G...
03a0 4d 6d 02 00 16 00 00 00 95 6d 02 00 49 00 00 00 ac 6d 02 00 48 00 00 00 f6 6d 02 00 34 00 00 00 Mm.......m..I....m..H....m..4...
03c0 3f 6e 02 00 41 00 00 00 74 6e 02 00 40 00 00 00 b6 6e 02 00 34 00 00 00 f7 6e 02 00 37 00 00 00 ?n..A...tn..@....n..4....n..7...
03e0 2c 6f 02 00 37 00 00 00 64 6f 02 00 27 00 00 00 9c 6f 02 00 32 00 00 00 c4 6f 02 00 5f 00 00 00 ,o..7...do..'....o..2....o.._...
0400 f7 6f 02 00 5a 00 00 00 57 70 02 00 20 00 00 00 b2 70 02 00 25 00 00 00 d3 70 02 00 5f 00 00 00 .o..Z...Wp.......p..%....p.._...
0420 f9 70 02 00 2d 00 00 00 59 71 02 00 61 00 00 00 87 71 02 00 5c 00 00 00 e9 71 02 00 3d 00 00 00 .p..-...Yq..a....q..\....q..=...
0440 46 72 02 00 34 00 00 00 84 72 02 00 23 00 00 00 b9 72 02 00 53 00 00 00 dd 72 02 00 16 00 00 00 Fr..4....r..#....r..S....r......
0460 31 73 02 00 29 00 00 00 48 73 02 00 20 00 00 00 72 73 02 00 31 00 00 00 93 73 02 00 28 00 00 00 1s..)...Hs......rs..1....s..(...
0480 c5 73 02 00 29 00 00 00 ee 73 02 00 20 00 00 00 18 74 02 00 0b 00 00 00 39 74 02 00 61 00 00 00 .s..)....s.......t......9t..a...
04a0 45 74 02 00 2e 00 00 00 a7 74 02 00 3c 00 00 00 d6 74 02 00 51 00 00 00 13 75 02 00 47 00 00 00 Et.......t..<....t..Q....u..G...
04c0 65 75 02 00 4c 00 00 00 ad 75 02 00 59 00 00 00 fa 75 02 00 4f 00 00 00 54 76 02 00 54 00 00 00 eu..L....u..Y....u..O...Tv..T...
04e0 a4 76 02 00 1a 00 00 00 f9 76 02 00 06 00 00 00 14 77 02 00 4c 00 00 00 1b 77 02 00 35 00 00 00 .v.......v.......w..L....w..5...
0500 68 77 02 00 13 00 00 00 9e 77 02 00 41 00 00 00 b2 77 02 00 41 00 00 00 f4 77 02 00 61 00 00 00 hw.......w..A....w..A....w..a...
0520 36 78 02 00 2a 00 00 00 98 78 02 00 c9 00 00 00 c3 78 02 00 0b 00 00 00 8d 79 02 00 4a 00 00 00 6x..*....x.......x.......y..J...
0540 99 79 02 00 49 00 00 00 e4 79 02 00 53 00 00 00 2e 7a 02 00 16 00 00 00 82 7a 02 00 0d 00 00 00 .y..I....y..S....z.......z......
0560 99 7a 02 00 09 00 00 00 a7 7a 02 00 11 00 00 00 b1 7a 02 00 09 00 00 00 c3 7a 02 00 0c 00 00 00 .z.......z.......z.......z......
0580 cd 7a 02 00 12 00 00 00 da 7a 02 00 0f 00 00 00 ed 7a 02 00 0a 00 00 00 fd 7a 02 00 07 00 00 00 .z.......z.......z.......z......
05a0 08 7b 02 00 12 00 00 00 10 7b 02 00 01 00 00 00 23 7b 02 00 3a 00 00 00 25 7b 02 00 11 00 00 00 .{.......{......#{..:...%{......
05c0 60 7b 02 00 07 00 00 00 72 7b 02 00 08 00 00 00 7a 7b 02 00 0f 00 00 00 83 7b 02 00 0c 00 00 00 `{......r{......z{.......{......
05e0 93 7b 02 00 0b 00 00 00 a0 7b 02 00 12 00 00 00 ac 7b 02 00 14 00 00 00 bf 7b 02 00 16 00 00 00 .{.......{.......{.......{......
0600 d4 7b 02 00 16 00 00 00 eb 7b 02 00 16 00 00 00 02 7c 02 00 14 00 00 00 19 7c 02 00 1b 00 00 00 .{.......{.......|.......|......
0620 2e 7c 02 00 11 00 00 00 4a 7c 02 00 07 00 00 00 5c 7c 02 00 10 00 00 00 64 7c 02 00 09 00 00 00 .|......J|......\|......d|......
0640 75 7c 02 00 0c 00 00 00 7f 7c 02 00 16 00 00 00 8c 7c 02 00 12 00 00 00 a3 7c 02 00 1c 00 00 00 u|.......|.......|.......|......
0660 b6 7c 02 00 11 00 00 00 d3 7c 02 00 16 00 00 00 e5 7c 02 00 11 00 00 00 fc 7c 02 00 05 00 00 00 .|.......|.......|.......|......
0680 0e 7d 02 00 0c 00 00 00 14 7d 02 00 0d 00 00 00 21 7d 02 00 0b 00 00 00 2f 7d 02 00 06 00 00 00 .}.......}......!}....../}......
06a0 3b 7d 02 00 0d 00 00 00 42 7d 02 00 09 00 00 00 50 7d 02 00 14 00 00 00 5a 7d 02 00 05 00 00 00 ;}......B}......P}......Z}......
06c0 6f 7d 02 00 05 00 00 00 75 7d 02 00 0c 00 00 00 7b 7d 02 00 11 00 00 00 88 7d 02 00 0c 00 00 00 o}......u}......{}.......}......
06e0 9a 7d 02 00 14 00 00 00 a7 7d 02 00 17 00 00 00 bc 7d 02 00 13 00 00 00 d4 7d 02 00 0c 00 00 00 .}.......}.......}.......}......
0700 e8 7d 02 00 11 00 00 00 f5 7d 02 00 0a 00 00 00 07 7e 02 00 07 00 00 00 12 7e 02 00 0e 00 00 00 .}.......}.......~.......~......
0720 1a 7e 02 00 15 00 00 00 29 7e 02 00 16 00 00 00 3f 7e 02 00 16 00 00 00 56 7e 02 00 13 00 00 00 .~......)~......?~......V~......
0740 6d 7e 02 00 17 00 00 00 81 7e 02 00 10 00 00 00 99 7e 02 00 13 00 00 00 aa 7e 02 00 19 00 00 00 m~.......~.......~.......~......
0760 be 7e 02 00 1a 00 00 00 d8 7e 02 00 12 00 00 00 f3 7e 02 00 13 00 00 00 06 7f 02 00 19 00 00 00 .~.......~.......~..............
0780 1a 7f 02 00 1a 00 00 00 34 7f 02 00 12 00 00 00 4f 7f 02 00 08 00 00 00 62 7f 02 00 11 00 00 00 ........4.......O.......b.......
07a0 6b 7f 02 00 15 00 00 00 7d 7f 02 00 0b 00 00 00 93 7f 02 00 17 00 00 00 9f 7f 02 00 0b 00 00 00 k.......}.......................
07c0 b7 7f 02 00 17 00 00 00 c3 7f 02 00 12 00 00 00 db 7f 02 00 0f 00 00 00 ee 7f 02 00 10 00 00 00 ................................
07e0 fe 7f 02 00 09 00 00 00 0f 80 02 00 17 00 00 00 19 80 02 00 0b 00 00 00 31 80 02 00 0c 00 00 00 ........................1.......
0800 3d 80 02 00 0d 00 00 00 4a 80 02 00 0f 00 00 00 58 80 02 00 0d 00 00 00 68 80 02 00 0b 00 00 00 =.......J.......X.......h.......
0820 76 80 02 00 0a 00 00 00 82 80 02 00 15 00 00 00 8d 80 02 00 1e 00 00 00 a3 80 02 00 0d 00 00 00 v...............................
0840 c2 80 02 00 0b 00 00 00 d0 80 02 00 0c 00 00 00 dc 80 02 00 12 00 00 00 e9 80 02 00 04 00 00 00 ................................
0860 fc 80 02 00 15 00 00 00 01 81 02 00 09 00 00 00 17 81 02 00 0b 00 00 00 21 81 02 00 12 00 00 00 ........................!.......
0880 2d 81 02 00 09 00 00 00 40 81 02 00 0e 00 00 00 4a 81 02 00 09 00 00 00 59 81 02 00 06 00 00 00 -.......@.......J.......Y.......
08a0 63 81 02 00 13 00 00 00 6a 81 02 00 10 00 00 00 7e 81 02 00 12 00 00 00 8f 81 02 00 0a 00 00 00 c.......j.......~...............
08c0 a2 81 02 00 11 00 00 00 ad 81 02 00 0e 00 00 00 bf 81 02 00 0b 00 00 00 ce 81 02 00 0c 00 00 00 ................................
08e0 da 81 02 00 0c 00 00 00 e7 81 02 00 12 00 00 00 f4 81 02 00 08 00 00 00 07 82 02 00 07 00 00 00 ................................
0900 10 82 02 00 13 00 00 00 18 82 02 00 05 00 00 00 2c 82 02 00 0b 00 00 00 32 82 02 00 0f 00 00 00 ................,.......2.......
0920 3e 82 02 00 0e 00 00 00 4e 82 02 00 05 00 00 00 5d 82 02 00 11 00 00 00 63 82 02 00 13 00 00 00 >.......N.......].......c.......
0940 75 82 02 00 09 00 00 00 89 82 02 00 15 00 00 00 93 82 02 00 0d 00 00 00 a9 82 02 00 1c 00 00 00 u...............................
0960 b7 82 02 00 11 00 00 00 d4 82 02 00 12 00 00 00 e6 82 02 00 11 00 00 00 f9 82 02 00 09 00 00 00 ................................
0980 0b 83 02 00 1b 00 00 00 15 83 02 00 10 00 00 00 31 83 02 00 0d 00 00 00 42 83 02 00 05 00 00 00 ................1.......B.......
09a0 50 83 02 00 0b 00 00 00 56 83 02 00 0f 00 00 00 62 83 02 00 16 00 00 00 72 83 02 00 11 00 00 00 P.......V.......b.......r.......
09c0 89 83 02 00 09 00 00 00 9b 83 02 00 11 00 00 00 a5 83 02 00 10 00 00 00 b7 83 02 00 06 00 00 00 ................................
09e0 c8 83 02 00 0c 00 00 00 cf 83 02 00 13 00 00 00 dc 83 02 00 15 00 00 00 f0 83 02 00 15 00 00 00 ................................
0a00 06 84 02 00 0f 00 00 00 1c 84 02 00 12 00 00 00 2c 84 02 00 0f 00 00 00 3f 84 02 00 15 00 00 00 ................,.......?.......
0a20 4f 84 02 00 07 00 00 00 65 84 02 00 0c 00 00 00 6d 84 02 00 10 00 00 00 7a 84 02 00 10 00 00 00 O.......e.......m.......z.......
0a40 8b 84 02 00 0e 00 00 00 9c 84 02 00 06 00 00 00 ab 84 02 00 07 00 00 00 b2 84 02 00 0c 00 00 00 ................................
0a60 ba 84 02 00 07 00 00 00 c7 84 02 00 0f 00 00 00 cf 84 02 00 0f 00 00 00 df 84 02 00 13 00 00 00 ................................
0a80 ef 84 02 00 17 00 00 00 03 85 02 00 0c 00 00 00 1b 85 02 00 0c 00 00 00 28 85 02 00 0d 00 00 00 ........................(.......
0aa0 35 85 02 00 11 00 00 00 43 85 02 00 0b 00 00 00 55 85 02 00 0e 00 00 00 61 85 02 00 1e 00 00 00 5.......C.......U.......a.......
0ac0 70 85 02 00 07 00 00 00 8f 85 02 00 0f 00 00 00 97 85 02 00 0f 00 00 00 a7 85 02 00 12 00 00 00 p...............................
0ae0 b7 85 02 00 0c 00 00 00 ca 85 02 00 1e 00 00 00 d7 85 02 00 08 00 00 00 f6 85 02 00 13 00 00 00 ................................
0b00 ff 85 02 00 0e 00 00 00 13 86 02 00 07 00 00 00 22 86 02 00 05 00 00 00 2a 86 02 00 09 00 00 00 ................".......*.......
0b20 30 86 02 00 11 00 00 00 3a 86 02 00 0a 00 00 00 4c 86 02 00 0e 00 00 00 57 86 02 00 08 00 00 00 0.......:.......L.......W.......
0b40 66 86 02 00 05 00 00 00 6f 86 02 00 04 00 00 00 75 86 02 00 14 00 00 00 7a 86 02 00 10 00 00 00 f.......o.......u.......z.......
0b60 8f 86 02 00 16 00 00 00 a0 86 02 00 09 00 00 00 b7 86 02 00 09 00 00 00 c1 86 02 00 06 00 00 00 ................................
0b80 cb 86 02 00 09 00 00 00 d2 86 02 00 0a 00 00 00 dc 86 02 00 01 00 00 00 e7 86 02 00 90 00 00 00 ................................
0ba0 e9 86 02 00 50 00 00 00 7a 87 02 00 9c 00 00 00 cb 87 02 00 31 00 00 00 68 88 02 00 01 00 00 00 ....P...z...........1...h.......
0bc0 9a 88 02 00 23 00 00 00 9c 88 02 00 12 00 00 00 c0 88 02 00 2c 00 00 00 d3 88 02 00 3c 00 00 00 ....#...............,.......<...
0be0 00 89 02 00 12 00 00 00 3d 89 02 00 2c 00 00 00 50 89 02 00 3c 00 00 00 7d 89 02 00 0b 00 00 00 ........=...,...P...<...}.......
0c00 ba 89 02 00 1b 00 00 00 c6 89 02 00 26 00 00 00 e2 89 02 00 16 00 00 00 09 8a 02 00 16 00 00 00 ............&...................
0c20 20 8a 02 00 14 00 00 00 37 8a 02 00 14 00 00 00 4c 8a 02 00 0d 00 00 00 61 8a 02 00 0d 00 00 00 ........7.......L.......a.......
0c40 6f 8a 02 00 0d 00 00 00 7d 8a 02 00 0d 00 00 00 8b 8a 02 00 0d 00 00 00 99 8a 02 00 10 00 00 00 o.......}.......................
0c60 a7 8a 02 00 19 00 00 00 b8 8a 02 00 33 00 00 00 d2 8a 02 00 26 00 00 00 06 8b 02 00 2d 00 00 00 ............3.......&.......-...
0c80 2d 8b 02 00 03 00 00 00 5b 8b 02 00 0c 00 00 00 5f 8b 02 00 10 00 00 00 6c 8b 02 00 2c 00 00 00 -.......[......._.......l...,...
0ca0 7d 8b 02 00 33 00 00 00 aa 8b 02 00 15 00 00 00 de 8b 02 00 10 00 00 00 f4 8b 02 00 16 00 00 00 }...3...........................
0cc0 05 8c 02 00 16 00 00 00 1c 8c 02 00 16 00 00 00 33 8c 02 00 15 00 00 00 4a 8c 02 00 15 00 00 00 ................3.......J.......
0ce0 60 8c 02 00 0f 00 00 00 76 8c 02 00 15 00 00 00 86 8c 02 00 25 00 00 00 9c 8c 02 00 0e 00 00 00 `.......v...........%...........
0d00 c2 8c 02 00 0c 00 00 00 d1 8c 02 00 20 00 00 00 de 8c 02 00 29 00 00 00 ff 8c 02 00 11 00 00 00 ....................)...........
0d20 29 8d 02 00 16 00 00 00 3b 8d 02 00 7a 00 00 00 52 8d 02 00 0a 00 00 00 cd 8d 02 00 0a 00 00 00 ).......;...z...R...............
0d40 d8 8d 02 00 0b 00 00 00 e3 8d 02 00 07 00 00 00 ef 8d 02 00 1c 00 00 00 f7 8d 02 00 0c 00 00 00 ................................
0d60 14 8e 02 00 07 00 00 00 21 8e 02 00 27 00 00 00 29 8e 02 00 27 00 00 00 51 8e 02 00 25 00 00 00 ........!...'...)...'...Q...%...
0d80 79 8e 02 00 48 00 00 00 9f 8e 02 00 37 00 00 00 e8 8e 02 00 15 00 00 00 20 8f 02 00 45 00 00 00 y...H.......7...............E...
0da0 36 8f 02 00 06 00 00 00 7c 8f 02 00 1f 00 00 00 83 8f 02 00 43 00 00 00 a3 8f 02 00 23 00 00 00 6.......|...........C.......#...
0dc0 e7 8f 02 00 22 00 00 00 0b 90 02 00 19 00 00 00 2e 90 02 00 a5 00 00 00 48 90 02 00 17 00 00 00 ...."...................H.......
0de0 ee 90 02 00 4b 00 00 00 06 91 02 00 19 00 00 00 52 91 02 00 23 00 00 00 6c 91 02 00 1f 00 00 00 ....K...........R...#...l.......
0e00 90 91 02 00 08 00 00 00 b0 91 02 00 54 00 00 00 b9 91 02 00 48 00 00 00 0e 92 02 00 4e 00 00 00 ............T.......H.......N...
0e20 57 92 02 00 a2 00 00 00 a6 92 02 00 46 00 00 00 49 93 02 00 83 02 00 00 90 93 02 00 34 00 00 00 W...........F...I...........4...
0e40 14 96 02 00 26 00 00 00 49 96 02 00 4d 00 00 00 70 96 02 00 c4 00 00 00 be 96 02 00 c6 00 00 00 ....&...I...M...p...............
0e60 83 97 02 00 c5 00 00 00 4a 98 02 00 5b 00 00 00 10 99 02 00 29 00 00 00 6c 99 02 00 5f 00 00 00 ........J...[.......)...l..._...
0e80 96 99 02 00 67 01 00 00 f6 99 02 00 3c 00 00 00 5e 9b 02 00 3b 00 00 00 9b 9b 02 00 32 00 00 00 ....g.......<...^...;.......2...
0ea0 d7 9b 02 00 3b 00 00 00 0a 9c 02 00 52 00 00 00 46 9c 02 00 b4 01 00 00 99 9c 02 00 38 00 00 00 ....;.......R...F...........8...
0ec0 4e 9e 02 00 4b 00 00 00 87 9e 02 00 4c 00 00 00 d3 9e 02 00 4d 00 00 00 20 9f 02 00 3f 00 00 00 N...K.......L.......M.......?...
0ee0 6e 9f 02 00 99 00 00 00 ae 9f 02 00 80 00 00 00 48 a0 02 00 3d 00 00 00 c9 a0 02 00 29 00 00 00 n...............H...=.......)...
0f00 07 a1 02 00 4c 00 00 00 31 a1 02 00 5a 00 00 00 7e a1 02 00 57 00 00 00 d9 a1 02 00 33 00 00 00 ....L...1...Z...~...W.......3...
0f20 31 a2 02 00 2d 00 00 00 65 a2 02 00 52 00 00 00 93 a2 02 00 b7 00 00 00 e6 a2 02 00 98 00 00 00 1...-...e...R...................
0f40 9e a3 02 00 39 00 00 00 37 a4 02 00 6c 00 00 00 71 a4 02 00 59 00 00 00 de a4 02 00 30 00 00 00 ....9...7...l...q...Y.......0...
0f60 38 a5 02 00 32 00 00 00 69 a5 02 00 30 00 00 00 9c a5 02 00 40 00 00 00 cd a5 02 00 87 00 00 00 8...2...i...0.......@...........
0f80 0e a6 02 00 39 00 00 00 96 a6 02 00 39 00 00 00 d0 a6 02 00 63 00 00 00 0a a7 02 00 4f 00 00 00 ....9.......9.......c.......O...
0fa0 6e a7 02 00 44 00 00 00 be a7 02 00 33 00 00 00 03 a8 02 00 30 00 00 00 37 a8 02 00 3b 00 00 00 n...D.......3.......0...7...;...
0fc0 68 a8 02 00 31 00 00 00 a4 a8 02 00 31 00 00 00 d6 a8 02 00 34 00 00 00 08 a9 02 00 3c 00 00 00 h...1.......1.......4.......<...
0fe0 3d a9 02 00 d1 00 00 00 7a a9 02 00 45 00 00 00 4c aa 02 00 4b 00 00 00 92 aa 02 00 99 00 00 00 =.......z...E...L...K...........
1000 de aa 02 00 46 00 00 00 78 ab 02 00 2a 00 00 00 bf ab 02 00 1e 00 00 00 ea ab 02 00 1f 00 00 00 ....F...x...*...................
1020 09 ac 02 00 42 00 00 00 29 ac 02 00 33 00 00 00 6c ac 02 00 35 00 00 00 a0 ac 02 00 28 00 00 00 ....B...)...3...l...5.......(...
1040 d6 ac 02 00 4f 00 00 00 ff ac 02 00 39 00 00 00 4f ad 02 00 39 00 00 00 89 ad 02 00 39 00 00 00 ....O.......9...O...9.......9...
1060 c3 ad 02 00 39 00 00 00 fd ad 02 00 39 00 00 00 37 ae 02 00 3b 00 00 00 71 ae 02 00 48 00 00 00 ....9.......9...7...;...q...H...
1080 ad ae 02 00 3a 00 00 00 f6 ae 02 00 3a 00 00 00 31 af 02 00 3f 00 00 00 6c af 02 00 3d 00 00 00 ....:.......:...1...?...l...=...
10a0 ac af 02 00 37 00 00 00 ea af 02 00 41 00 00 00 22 b0 02 00 35 00 00 00 64 b0 02 00 41 00 00 00 ....7.......A..."...5...d...A...
10c0 9a b0 02 00 4c 00 00 00 dc b0 02 00 41 00 00 00 29 b1 02 00 57 00 00 00 6b b1 02 00 25 00 00 00 ....L.......A...)...W...k...%...
10e0 c3 b1 02 00 2a 00 00 00 e9 b1 02 00 57 00 00 00 14 b2 02 00 46 00 00 00 6c b2 02 00 4a 00 00 00 ....*.......W.......F...l...J...
1100 b3 b2 02 00 5e 00 00 00 fe b2 02 00 5e 00 00 00 5d b3 02 00 5e 00 00 00 bc b3 02 00 43 00 00 00 ....^.......^...]...^.......C...
1120 1b b4 02 00 36 00 00 00 5f b4 02 00 34 00 00 00 96 b4 02 00 37 00 00 00 cb b4 02 00 43 00 00 00 ....6..._...4.......7.......C...
1140 03 b5 02 00 4d 00 00 00 47 b5 02 00 4e 00 00 00 95 b5 02 00 3f 00 00 00 e4 b5 02 00 27 00 00 00 ....M...G...N.......?.......'...
1160 24 b6 02 00 4c 00 00 00 4c b6 02 00 27 00 00 00 99 b6 02 00 44 00 00 00 c1 b6 02 00 46 00 00 00 $...L...L...'.......D.......F...
1180 06 b7 02 00 3b 00 00 00 4d b7 02 00 4f 00 00 00 89 b7 02 00 43 00 00 00 d9 b7 02 00 37 00 00 00 ....;...M...O.......C.......7...
11a0 1d b8 02 00 4d 00 00 00 55 b8 02 00 27 00 00 00 a3 b8 02 00 47 00 00 00 cb b8 02 00 27 00 00 00 ....M...U...'.......G.......'...
11c0 13 b9 02 00 44 00 00 00 3b b9 02 00 46 00 00 00 80 b9 02 00 3e 00 00 00 c7 b9 02 00 26 00 00 00 ....D...;...F.......>.......&...
11e0 06 ba 02 00 2b 00 00 00 2d ba 02 00 37 00 00 00 59 ba 02 00 5c 00 00 00 91 ba 02 00 5c 00 00 00 ....+...-...7...Y...\.......\...
1200 ee ba 02 00 36 00 00 00 4b bb 02 00 38 00 00 00 82 bb 02 00 94 00 00 00 bb bb 02 00 32 00 00 00 ....6...K...8...............2...
1220 50 bc 02 00 34 00 00 00 83 bc 02 00 5d 00 00 00 b8 bc 02 00 4c 00 00 00 16 bd 02 00 30 00 00 00 P...4.......].......L.......0...
1240 63 bd 02 00 31 00 00 00 94 bd 02 00 30 00 00 00 c6 bd 02 00 30 00 00 00 f7 bd 02 00 91 00 00 00 c...1.......0.......0...........
1260 28 be 02 00 1d 00 00 00 ba be 02 00 44 00 00 00 d8 be 02 00 37 00 00 00 1d bf 02 00 5a 00 00 00 (...........D.......7.......Z...
1280 55 bf 02 00 5c 00 00 00 b0 bf 02 00 2b 00 00 00 0d c0 02 00 4f 00 00 00 39 c0 02 00 31 00 00 00 U...\.......+.......O...9...1...
12a0 89 c0 02 00 26 00 00 00 bb c0 02 00 27 00 00 00 e2 c0 02 00 30 00 00 00 0a c1 02 00 26 00 00 00 ....&.......'.......0.......&...
12c0 3b c1 02 00 38 00 00 00 62 c1 02 00 2e 00 00 00 9b c1 02 00 2f 00 00 00 ca c1 02 00 21 00 00 00 ;...8...b.........../.......!...
12e0 fa c1 02 00 3a 00 00 00 1c c2 02 00 3c 00 00 00 57 c2 02 00 39 00 00 00 94 c2 02 00 47 00 00 00 ....:.......<...W...9.......G...
1300 ce c2 02 00 2d 00 00 00 16 c3 02 00 40 00 00 00 44 c3 02 00 2d 00 00 00 85 c3 02 00 2d 00 00 00 ....-.......@...D...-.......-...
1320 b3 c3 02 00 22 00 00 00 e1 c3 02 00 42 00 00 00 04 c4 02 00 49 00 00 00 47 c4 02 00 20 00 00 00 ....".......B.......I...G.......
1340 91 c4 02 00 24 00 00 00 b2 c4 02 00 2c 00 00 00 d7 c4 02 00 2d 00 00 00 04 c5 02 00 1e 00 00 00 ....$.......,.......-...........
1360 32 c5 02 00 5a 00 00 00 51 c5 02 00 32 00 00 00 ac c5 02 00 33 00 00 00 df c5 02 00 58 00 00 00 2...Z...Q...2.......3.......X...
1380 13 c6 02 00 58 00 00 00 6c c6 02 00 32 00 00 00 c5 c6 02 00 25 00 00 00 f8 c6 02 00 35 00 00 00 ....X...l...2.......%.......5...
13a0 1e c7 02 00 25 00 00 00 54 c7 02 00 26 00 00 00 7a c7 02 00 2b 00 00 00 a1 c7 02 00 4b 00 00 00 ....%...T...&...z...+.......K...
13c0 cd c7 02 00 46 00 00 00 19 c8 02 00 27 00 00 00 60 c8 02 00 5c 00 00 00 88 c8 02 00 5e 00 00 00 ....F.......'...`...\.......^...
13e0 e5 c8 02 00 20 00 00 00 44 c9 02 00 5d 00 00 00 65 c9 02 00 5d 00 00 00 c3 c9 02 00 3e 00 00 00 ........D...]...e...].......>...
1400 21 ca 02 00 34 00 00 00 60 ca 02 00 59 00 00 00 95 ca 02 00 59 00 00 00 ef ca 02 00 33 00 00 00 !...4...`...Y.......Y.......3...
1420 49 cb 02 00 2f 00 00 00 7d cb 02 00 22 00 00 00 ad cb 02 00 29 00 00 00 d0 cb 02 00 2b 00 00 00 I.../...}...".......).......+...
1440 fa cb 02 00 21 00 00 00 26 cc 02 00 30 00 00 00 48 cc 02 00 2b 00 00 00 79 cc 02 00 25 00 00 00 ....!...&...0...H...+...y...%...
1460 a5 cc 02 00 2c 00 00 00 cb cc 02 00 47 00 00 00 f8 cc 02 00 4e 00 00 00 40 cd 02 00 39 00 00 00 ....,.......G.......N...@...9...
1480 8f cd 02 00 33 00 00 00 c9 cd 02 00 37 00 00 00 fd cd 02 00 2d 00 00 00 35 ce 02 00 35 00 00 00 ....3.......7.......-...5...5...
14a0 63 ce 02 00 39 00 00 00 99 ce 02 00 33 00 00 00 d3 ce 02 00 2e 00 00 00 07 cf 02 00 3d 00 00 00 c...9.......3...............=...
14c0 36 cf 02 00 41 00 00 00 74 cf 02 00 39 00 00 00 b6 cf 02 00 3f 00 00 00 f0 cf 02 00 3d 00 00 00 6...A...t...9.......?.......=...
14e0 30 d0 02 00 35 00 00 00 6e d0 02 00 0b 00 00 00 a4 d0 02 00 08 00 00 00 b0 d0 02 00 07 00 00 00 0...5...n.......................
1500 b9 d0 02 00 04 00 00 00 c1 d0 02 00 11 00 00 00 c6 d0 02 00 1d 00 00 00 d8 d0 02 00 08 00 00 00 ................................
1520 f6 d0 02 00 2d 00 00 00 ff d0 02 00 08 00 00 00 2d d1 02 00 15 00 00 00 36 d1 02 00 0c 00 00 00 ....-...........-.......6.......
1540 4c d1 02 00 09 00 00 00 59 d1 02 00 16 00 00 00 63 d1 02 00 0c 00 00 00 7a d1 02 00 18 00 00 00 L.......Y.......c.......z.......
1560 87 d1 02 00 05 00 00 00 a0 d1 02 00 0a 00 00 00 a6 d1 02 00 0f 00 00 00 b1 d1 02 00 3a 00 00 00 ............................:...
1580 c1 d1 02 00 17 00 00 00 fc d1 02 00 9a 00 00 00 14 d2 02 00 10 00 00 00 af d2 02 00 10 00 00 00 ................................
15a0 c0 d2 02 00 0c 00 00 00 d1 d2 02 00 32 00 00 00 de d2 02 00 0c 00 00 00 11 d3 02 00 11 00 00 00 ............2...................
15c0 1e d3 02 00 17 00 00 00 30 d3 02 00 0e 00 00 00 48 d3 02 00 27 00 00 00 57 d3 02 00 28 00 00 00 ........0.......H...'...W...(...
15e0 7f d3 02 00 26 00 00 00 a8 d3 02 00 3c 00 00 00 cf d3 02 00 0f 00 00 00 0c d4 02 00 11 00 00 00 ....&.......<...................
1600 1c d4 02 00 0a 00 00 00 2e d4 02 00 0f 00 00 00 39 d4 02 00 0f 00 00 00 49 d4 02 00 1a 00 00 00 ................9.......I.......
1620 59 d4 02 00 10 00 00 00 74 d4 02 00 12 00 00 00 85 d4 02 00 6b 00 00 00 98 d4 02 00 2f 00 00 00 Y.......t...........k......./...
1640 04 d5 02 00 08 00 00 00 34 d5 02 00 10 00 00 00 3d d5 02 00 03 00 00 00 4e d5 02 00 06 00 00 00 ........4.......=.......N.......
1660 52 d5 02 00 07 00 00 00 59 d5 02 00 0c 00 00 00 61 d5 02 00 06 00 00 00 6e d5 02 00 0b 00 00 00 R.......Y.......a.......n.......
1680 75 d5 02 00 0e 00 00 00 81 d5 02 00 0c 00 00 00 90 d5 02 00 0f 00 00 00 9d d5 02 00 0d 00 00 00 u...............................
16a0 ad d5 02 00 08 00 00 00 bb d5 02 00 3a 00 00 00 c4 d5 02 00 0c 00 00 00 ff d5 02 00 0e 00 00 00 ............:...................
16c0 0c d6 02 00 03 00 00 00 1b d6 02 00 17 00 00 00 1f d6 02 00 0e 00 00 00 37 d6 02 00 08 00 00 00 ........................7.......
16e0 46 d6 02 00 0d 00 00 00 4f d6 02 00 14 00 00 00 5d d6 02 00 0b 00 00 00 72 d6 02 00 0a 00 00 00 F.......O.......].......r.......
1700 7e d6 02 00 06 00 00 00 89 d6 02 00 06 00 00 00 90 d6 02 00 08 00 00 00 97 d6 02 00 0e 00 00 00 ~...............................
1720 a0 d6 02 00 0c 00 00 00 af d6 02 00 10 00 00 00 bc d6 02 00 07 00 00 00 cd d6 02 00 08 00 00 00 ................................
1740 d5 d6 02 00 07 00 00 00 de d6 02 00 0d 00 00 00 e6 d6 02 00 0f 00 00 00 f4 d6 02 00 08 00 00 00 ................................
1760 04 d7 02 00 1f 00 00 00 0d d7 02 00 23 00 00 00 2d d7 02 00 11 00 00 00 51 d7 02 00 0e 00 00 00 ............#...-.......Q.......
1780 63 d7 02 00 23 00 00 00 72 d7 02 00 09 00 00 00 96 d7 02 00 64 00 00 00 a0 d7 02 00 1a 00 00 00 c...#...r...........d...........
17a0 05 d8 02 00 22 00 00 00 20 d8 02 00 22 00 00 00 43 d8 02 00 0b 00 00 00 66 d8 02 00 0d 00 00 00 ...."......."...C.......f.......
17c0 72 d8 02 00 26 00 00 00 80 d8 02 00 26 00 00 00 a7 d8 02 00 11 00 00 00 ce d8 02 00 08 00 00 00 r...&.......&...................
17e0 e0 d8 02 00 20 00 00 00 e9 d8 02 00 1f 00 00 00 0a d9 02 00 1f 00 00 00 2a d9 02 00 16 00 00 00 ........................*.......
1800 4a d9 02 00 0d 00 00 00 61 d9 02 00 0a 00 00 00 6f d9 02 00 12 00 00 00 7a d9 02 00 52 01 00 00 J.......a.......o.......z...R...
1820 8d d9 02 00 0d 00 00 00 e0 da 02 00 11 00 00 00 ee da 02 00 0b 00 00 00 00 db 02 00 97 00 00 00 ................................
1840 0c db 02 00 1c 00 00 00 a4 db 02 00 08 00 00 00 c1 db 02 00 23 00 00 00 ca db 02 00 08 00 00 00 ....................#...........
1860 ee db 02 00 1a 00 00 00 f7 db 02 00 1b 00 00 00 12 dc 02 00 30 00 00 00 2e dc 02 00 2d 00 00 00 ....................0.......-...
1880 5f dc 02 00 26 00 00 00 8d dc 02 00 87 00 00 00 b4 dc 02 00 01 01 00 00 3c dd 02 00 71 01 00 00 _...&...................<...q...
18a0 3e de 02 00 1d 00 00 00 b0 df 02 00 27 00 00 00 ce df 02 00 1e 00 00 00 f6 df 02 00 10 00 00 00 >...........'...................
18c0 15 e0 02 00 16 00 00 00 26 e0 02 00 de 00 00 00 3d e0 02 00 07 00 00 00 1c e1 02 00 79 00 00 00 ........&.......=...........y...
18e0 24 e1 02 00 12 00 00 00 9e e1 02 00 14 00 00 00 b1 e1 02 00 5d 00 00 00 c6 e1 02 00 0c 00 00 00 $...................]...........
1900 24 e2 02 00 0c 00 00 00 31 e2 02 00 27 00 00 00 3e e2 02 00 98 00 00 00 66 e2 02 00 0c 00 00 00 $.......1...'...>.......f.......
1920 ff e2 02 00 08 00 00 00 0c e3 02 00 18 00 00 00 15 e3 02 00 16 00 00 00 2e e3 02 00 23 00 00 00 ............................#...
1940 45 e3 02 00 11 00 00 00 69 e3 02 00 17 00 00 00 7b e3 02 00 13 00 00 00 93 e3 02 00 10 00 00 00 E.......i.......{...............
1960 a7 e3 02 00 0c 00 00 00 b8 e3 02 00 19 00 00 00 c5 e3 02 00 11 00 00 00 df e3 02 00 13 00 00 00 ................................
1980 f1 e3 02 00 12 00 00 00 05 e4 02 00 0f 00 00 00 18 e4 02 00 10 00 00 00 28 e4 02 00 0e 00 00 00 ........................(.......
19a0 39 e4 02 00 15 00 00 00 48 e4 02 00 05 00 00 00 5e e4 02 00 24 00 00 00 64 e4 02 00 25 00 00 00 9.......H.......^...$...d...%...
19c0 89 e4 02 00 48 00 00 00 af e4 02 00 03 00 00 00 f8 e4 02 00 0a 00 00 00 fc e4 02 00 2d 00 00 00 ....H.......................-...
19e0 07 e5 02 00 0e 00 00 00 35 e5 02 00 04 00 00 00 44 e5 02 00 0c 00 00 00 49 e5 02 00 12 00 00 00 ........5.......D.......I.......
1a00 56 e5 02 00 0c 00 00 00 69 e5 02 00 59 00 00 00 76 e5 02 00 0d 00 00 00 d0 e5 02 00 2d 00 00 00 V.......i...Y...v...........-...
1a20 de e5 02 00 32 00 00 00 0c e6 02 00 0a 00 00 00 3f e6 02 00 1f 00 00 00 4a e6 02 00 1f 00 00 00 ....2...........?.......J.......
1a40 6a e6 02 00 07 00 00 00 8a e6 02 00 22 00 00 00 92 e6 02 00 aa 00 00 00 b5 e6 02 00 11 00 00 00 j..........."...................
1a60 60 e7 02 00 40 00 00 00 72 e7 02 00 03 00 00 00 b3 e7 02 00 2e 00 00 00 b7 e7 02 00 1f 00 00 00 `...@...r.......................
1a80 e6 e7 02 00 4b 00 00 00 06 e8 02 00 20 00 00 00 52 e8 02 00 1c 00 00 00 73 e8 02 00 28 00 00 00 ....K...........R.......s...(...
1aa0 90 e8 02 00 09 00 00 00 b9 e8 02 00 1b 00 00 00 c3 e8 02 00 34 00 00 00 df e8 02 00 35 00 00 00 ....................4.......5...
1ac0 14 e9 02 00 2e 00 00 00 4a e9 02 00 32 00 00 00 79 e9 02 00 33 00 00 00 ac e9 02 00 18 00 00 00 ........J...2...y...3...........
1ae0 e0 e9 02 00 56 00 00 00 f9 e9 02 00 1a 00 00 00 50 ea 02 00 23 00 00 00 6b ea 02 00 33 00 00 00 ....V...........P...#...k...3...
1b00 8f ea 02 00 14 00 00 00 c3 ea 02 00 21 00 00 00 d8 ea 02 00 4d 00 00 00 fa ea 02 00 54 00 00 00 ............!.......M.......T...
1b20 48 eb 02 00 17 00 00 00 9d eb 02 00 1a 00 00 00 b5 eb 02 00 1e 00 00 00 d0 eb 02 00 2d 00 00 00 H...........................-...
1b40 ef eb 02 00 05 00 00 00 1d ec 02 00 39 00 00 00 23 ec 02 00 10 00 00 00 5d ec 02 00 0a 00 00 00 ............9...#.......].......
1b60 6e ec 02 00 0b 00 00 00 79 ec 02 00 2d 00 00 00 85 ec 02 00 19 00 00 00 b3 ec 02 00 35 00 00 00 n.......y...-...............5...
1b80 cd ec 02 00 3d 00 00 00 03 ed 02 00 2b 00 00 00 41 ed 02 00 33 00 00 00 6d ed 02 00 32 00 00 00 ....=.......+...A...3...m...2...
1ba0 a1 ed 02 00 37 00 00 00 d4 ed 02 00 39 00 00 00 0c ee 02 00 38 00 00 00 46 ee 02 00 30 00 00 00 ....7.......9.......8...F...0...
1bc0 7f ee 02 00 3e 00 00 00 b0 ee 02 00 33 00 00 00 ef ee 02 00 32 00 00 00 23 ef 02 00 39 00 00 00 ....>.......3.......2...#...9...
1be0 56 ef 02 00 35 00 00 00 90 ef 02 00 34 00 00 00 c6 ef 02 00 3a 00 00 00 fb ef 02 00 32 00 00 00 V...5.......4.......:.......2...
1c00 36 f0 02 00 37 00 00 00 69 f0 02 00 2d 00 00 00 a1 f0 02 00 36 00 00 00 cf f0 02 00 35 00 00 00 6...7...i...-.......6.......5...
1c20 06 f1 02 00 37 00 00 00 3c f1 02 00 3a 00 00 00 74 f1 02 00 3d 00 00 00 af f1 02 00 34 00 00 00 ....7...<...:...t...=.......4...
1c40 ed f1 02 00 30 00 00 00 22 f2 02 00 37 00 00 00 53 f2 02 00 2f 00 00 00 8b f2 02 00 32 00 00 00 ....0..."...7...S.../.......2...
1c60 bb f2 02 00 33 00 00 00 ee f2 02 00 31 00 00 00 22 f3 02 00 33 00 00 00 54 f3 02 00 2d 00 00 00 ....3.......1..."...3...T...-...
1c80 88 f3 02 00 3a 00 00 00 b6 f3 02 00 2e 00 00 00 f1 f3 02 00 34 00 00 00 20 f4 02 00 2e 00 00 00 ....:...............4...........
1ca0 55 f4 02 00 34 00 00 00 84 f4 02 00 33 00 00 00 b9 f4 02 00 39 00 00 00 ed f4 02 00 37 00 00 00 U...4.......3.......9.......7...
1cc0 27 f5 02 00 3d 00 00 00 5f f5 02 00 2b 00 00 00 9d f5 02 00 31 00 00 00 c9 f5 02 00 2f 00 00 00 '...=..._...+.......1......./...
1ce0 fb f5 02 00 35 00 00 00 2b f6 02 00 34 00 00 00 61 f6 02 00 3e 00 00 00 96 f6 02 00 3c 00 00 00 ....5...+...4...a...>.......<...
1d00 d5 f6 02 00 3c 00 00 00 12 f7 02 00 3e 00 00 00 4f f7 02 00 3a 00 00 00 8e f7 02 00 33 00 00 00 ....<.......>...O...:.......3...
1d20 c9 f7 02 00 38 00 00 00 fd f7 02 00 26 00 00 00 36 f8 02 00 35 00 00 00 5d f8 02 00 2e 00 00 00 ....8.......&...6...5...].......
1d40 93 f8 02 00 2b 00 00 00 c2 f8 02 00 31 00 00 00 ee f8 02 00 2b 00 00 00 20 f9 02 00 31 00 00 00 ....+.......1.......+.......1...
1d60 4c f9 02 00 34 00 00 00 7e f9 02 00 3d 00 00 00 b3 f9 02 00 2c 00 00 00 f1 f9 02 00 32 00 00 00 L...4...~...=.......,.......2...
1d80 1e fa 02 00 2c 00 00 00 51 fa 02 00 32 00 00 00 7e fa 02 00 2c 00 00 00 b1 fa 02 00 2c 00 00 00 ....,...Q...2...~...,.......,...
1da0 de fa 02 00 32 00 00 00 0b fb 02 00 30 00 00 00 3e fb 02 00 36 00 00 00 6f fb 02 00 2f 00 00 00 ....2.......0...>...6...o.../...
1dc0 a6 fb 02 00 35 00 00 00 d6 fb 02 00 3f 00 00 00 0c fc 02 00 3d 00 00 00 4c fc 02 00 2c 00 00 00 ....5.......?.......=...L...,...
1de0 8a fc 02 00 2c 00 00 00 b7 fc 02 00 29 00 00 00 e4 fc 02 00 2d 00 00 00 0e fd 02 00 47 00 00 00 ....,.......).......-.......G...
1e00 3c fd 02 00 3d 00 00 00 84 fd 02 00 3a 00 00 00 c2 fd 02 00 34 00 00 00 fd fd 02 00 47 00 00 00 <...=.......:.......4.......G...
1e20 32 fe 02 00 41 00 00 00 7a fe 02 00 4c 00 00 00 bc fe 02 00 46 00 00 00 09 ff 02 00 48 00 00 00 2...A...z...L.......F.......H...
1e40 50 ff 02 00 40 00 00 00 99 ff 02 00 42 00 00 00 da ff 02 00 43 00 00 00 1d 00 03 00 36 00 00 00 P...@.......B.......C.......6...
1e60 61 00 03 00 3c 00 00 00 98 00 03 00 30 00 00 00 d5 00 03 00 31 00 00 00 06 01 03 00 46 00 00 00 a...<.......0.......1.......F...
1e80 38 01 03 00 32 00 00 00 7f 01 03 00 49 00 00 00 b2 01 03 00 33 00 00 00 fc 01 03 00 33 00 00 00 8...2.......I.......3.......3...
1ea0 30 02 03 00 49 00 00 00 64 02 03 00 3e 00 00 00 ae 02 03 00 32 00 00 00 ed 02 03 00 40 00 00 00 0...I...d...>.......2.......@...
1ec0 20 03 03 00 3c 00 00 00 61 03 03 00 48 00 00 00 9e 03 03 00 3d 00 00 00 e7 03 03 00 38 00 00 00 ....<...a...H.......=.......8...
1ee0 25 04 03 00 39 00 00 00 5e 04 03 00 30 00 00 00 98 04 03 00 36 00 00 00 c9 04 03 00 42 00 00 00 %...9...^...0.......6.......B...
1f00 00 05 03 00 3d 00 00 00 43 05 03 00 44 00 00 00 81 05 03 00 36 00 00 00 c6 05 03 00 2d 00 00 00 ....=...C...D.......6.......-...
1f20 fd 05 03 00 34 00 00 00 2b 06 03 00 32 00 00 00 60 06 03 00 32 00 00 00 93 06 03 00 38 00 00 00 ....4...+...2...`...2.......8...
1f40 c6 06 03 00 3b 00 00 00 ff 06 03 00 36 00 00 00 3b 07 03 00 3b 00 00 00 72 07 03 00 2a 00 00 00 ....;.......6...;...;...r...*...
1f60 ae 07 03 00 2a 00 00 00 d9 07 03 00 31 00 00 00 04 08 03 00 37 00 00 00 36 08 03 00 3d 00 00 00 ....*.......1.......7...6...=...
1f80 6e 08 03 00 28 00 00 00 ac 08 03 00 2c 00 00 00 d5 08 03 00 40 00 00 00 02 09 03 00 3b 00 00 00 n...(.......,.......@.......;...
1fa0 43 09 03 00 32 00 00 00 7f 09 03 00 43 00 00 00 b2 09 03 00 41 00 00 00 f6 09 03 00 2f 00 00 00 C...2.......C.......A......./...
1fc0 38 0a 03 00 31 00 00 00 68 0a 03 00 38 00 00 00 9a 0a 03 00 32 00 00 00 d3 0a 03 00 2c 00 00 00 8...1...h...8.......2.......,...
1fe0 06 0b 03 00 29 00 00 00 33 0b 03 00 31 00 00 00 5d 0b 03 00 2f 00 00 00 8f 0b 03 00 2e 00 00 00 ....)...3...1...].../...........
2000 bf 0b 03 00 2e 00 00 00 ee 0b 03 00 37 00 00 00 1d 0c 03 00 41 00 00 00 55 0c 03 00 2e 00 00 00 ............7.......A...U.......
2020 97 0c 03 00 32 00 00 00 c6 0c 03 00 32 00 00 00 f9 0c 03 00 3a 00 00 00 2c 0d 03 00 3a 00 00 00 ....2.......2.......:...,...:...
2040 67 0d 03 00 2d 00 00 00 a2 0d 03 00 27 00 00 00 d0 0d 03 00 2b 00 00 00 f8 0d 03 00 30 00 00 00 g...-.......'.......+.......0...
2060 24 0e 03 00 2c 00 00 00 55 0e 03 00 47 00 00 00 82 0e 03 00 44 00 00 00 ca 0e 03 00 38 00 00 00 $...,...U...G.......D.......8...
2080 0f 0f 03 00 3a 00 00 00 48 0f 03 00 3e 00 00 00 83 0f 03 00 34 00 00 00 c2 0f 03 00 38 00 00 00 ....:...H...>.......4.......8...
20a0 f7 0f 03 00 3c 00 00 00 30 10 03 00 40 00 00 00 6d 10 03 00 41 00 00 00 ae 10 03 00 31 00 00 00 ....<...0...@...m...A.......1...
20c0 f0 10 03 00 3a 00 00 00 22 11 03 00 2f 00 00 00 5d 11 03 00 2c 00 00 00 8d 11 03 00 3a 00 00 00 ....:...".../...]...,.......:...
20e0 ba 11 03 00 3c 00 00 00 f5 11 03 00 3b 00 00 00 32 12 03 00 38 00 00 00 6e 12 03 00 3b 00 00 00 ....<.......;...2...8...n...;...
2100 a7 12 03 00 36 00 00 00 e3 12 03 00 3a 00 00 00 1a 13 03 00 2e 00 00 00 55 13 03 00 2f 00 00 00 ....6.......:...........U.../...
2120 84 13 03 00 37 00 00 00 b4 13 03 00 32 00 00 00 ec 13 03 00 2c 00 00 00 1f 14 03 00 41 00 00 00 ....7.......2.......,.......A...
2140 4c 14 03 00 3a 00 00 00 8e 14 03 00 31 00 00 00 c9 14 03 00 31 00 00 00 fb 14 03 00 41 00 00 00 L...:.......1.......1.......A...
2160 2d 15 03 00 3a 00 00 00 6f 15 03 00 2b 00 00 00 aa 15 03 00 40 00 00 00 d6 15 03 00 33 00 00 00 -...:...o...+.......@.......3...
2180 17 16 03 00 44 00 00 00 4b 16 03 00 3e 00 00 00 90 16 03 00 31 00 00 00 cf 16 03 00 3d 00 00 00 ....D...K...>.......1.......=...
21a0 01 17 03 00 34 00 00 00 3f 17 03 00 30 00 00 00 74 17 03 00 40 00 00 00 a5 17 03 00 3a 00 00 00 ....4...?...0...t...@.......:...
21c0 e6 17 03 00 39 00 00 00 21 18 03 00 31 00 00 00 5b 18 03 00 26 00 00 00 8d 18 03 00 34 00 00 00 ....9...!...1...[...&.......4...
21e0 b4 18 03 00 34 00 00 00 e9 18 03 00 3c 00 00 00 1e 19 03 00 2e 00 00 00 5b 19 03 00 3c 00 00 00 ....4.......<...........[...<...
2200 8a 19 03 00 30 00 00 00 c7 19 03 00 25 00 00 00 f8 19 03 00 2c 00 00 00 1e 1a 03 00 32 00 00 00 ....0.......%.......,.......2...
2220 4b 1a 03 00 32 00 00 00 7e 1a 03 00 2a 00 00 00 b1 1a 03 00 34 00 00 00 dc 1a 03 00 2b 00 00 00 K...2...~...*.......4.......+...
2240 11 1b 03 00 3e 00 00 00 3d 1b 03 00 3c 00 00 00 7c 1b 03 00 50 00 00 00 b9 1b 03 00 58 00 00 00 ....>...=...<...|...P.......X...
2260 0a 1c 03 00 ab 00 00 00 63 1c 03 00 1d 00 00 00 0f 1d 03 00 4e 00 00 00 2d 1d 03 00 41 00 00 00 ........c...........N...-...A...
2280 7c 1d 03 00 59 00 00 00 be 1d 03 00 7f 00 00 00 18 1e 03 00 30 00 00 00 98 1e 03 00 10 00 00 00 |...Y...............0...........
22a0 c9 1e 03 00 11 00 00 00 da 1e 03 00 14 00 00 00 ec 1e 03 00 12 00 00 00 01 1f 03 00 55 00 00 00 ............................U...
22c0 14 1f 03 00 35 00 00 00 6a 1f 03 00 38 00 00 00 a0 1f 03 00 2f 00 00 00 d9 1f 03 00 2e 00 00 00 ....5...j...8......./...........
22e0 09 20 03 00 3f 01 00 00 38 20 03 00 27 00 00 00 78 21 03 00 41 00 00 00 a0 21 03 00 0e 00 00 00 ....?...8...'...x!..A....!......
2300 e2 21 03 00 13 00 00 00 f1 21 03 00 c9 00 00 00 05 22 03 00 2e 00 00 00 cf 22 03 00 11 00 00 00 .!.......!......."......."......
2320 fe 22 03 00 09 00 00 00 10 23 03 00 51 00 00 00 1a 23 03 00 34 00 00 00 6c 23 03 00 33 00 00 00 .".......#..Q....#..4...l#..3...
2340 a1 23 03 00 32 00 00 00 d5 23 03 00 38 00 00 00 08 24 03 00 4e 00 00 00 41 24 03 00 33 00 00 00 .#..2....#..8....$..N...A$..3...
2360 90 24 03 00 32 00 00 00 c4 24 03 00 38 00 00 00 f7 24 03 00 4e 00 00 00 30 25 03 00 27 00 00 00 .$..2....$..8....$..N...0%..'...
2380 7f 25 03 00 4d 00 00 00 a7 25 03 00 3b 00 00 00 f5 25 03 00 5b 00 00 00 31 26 03 00 12 00 00 00 .%..M....%..;....%..[...1&......
23a0 8d 26 03 00 42 00 00 00 a0 26 03 00 2d 00 00 00 e3 26 03 00 43 00 00 00 11 27 03 00 37 00 00 00 .&..B....&..-....&..C....'..7...
23c0 55 27 03 00 3b 00 00 00 8d 27 03 00 4b 00 00 00 c9 27 03 00 45 00 00 00 15 28 03 00 35 00 00 00 U'..;....'..K....'..E....(..5...
23e0 5b 28 03 00 4c 00 00 00 91 28 03 00 36 00 00 00 de 28 03 00 36 00 00 00 15 29 03 00 34 00 00 00 [(..L....(..6....(..6....)..4...
2400 4c 29 03 00 10 00 00 00 81 29 03 00 11 00 00 00 92 29 03 00 0c 00 00 00 a4 29 03 00 03 00 00 00 L).......).......).......)......
2420 b1 29 03 00 54 00 00 00 b5 29 03 00 d3 01 00 00 0a 2a 03 00 0e 00 00 00 de 2b 03 00 3d 00 00 00 .)..T....).......*.......+..=...
2440 ed 2b 03 00 08 00 00 00 2b 2c 03 00 2a 00 00 00 34 2c 03 00 0d 00 00 00 5f 2c 03 00 0c 00 00 00 .+......+,..*...4,......_,......
2460 6d 2c 03 00 26 00 00 00 7a 2c 03 00 05 00 00 00 a1 2c 03 00 2a 00 00 00 a7 2c 03 00 21 00 00 00 m,..&...z,.......,..*....,..!...
2480 d2 2c 03 00 3f 00 00 00 f4 2c 03 00 13 00 00 00 34 2d 03 00 0b 00 00 00 48 2d 03 00 08 00 00 00 .,..?....,......4-......H-......
24a0 54 2d 03 00 52 00 00 00 5d 2d 03 00 1b 00 00 00 b0 2d 03 00 16 00 00 00 cc 2d 03 00 1a 00 00 00 T-..R...]-.......-.......-......
24c0 e3 2d 03 00 4a 00 00 00 fe 2d 03 00 64 00 00 00 49 2e 03 00 3d 00 00 00 ae 2e 03 00 4b 00 00 00 .-..J....-..d...I...=.......K...
24e0 ec 2e 03 00 2b 00 00 00 38 2f 03 00 33 00 00 00 64 2f 03 00 34 00 00 00 98 2f 03 00 3c 00 00 00 ....+...8/..3...d/..4..../..<...
2500 cd 2f 03 00 21 00 00 00 0a 30 03 00 1f 00 00 00 2c 30 03 00 25 00 00 00 4c 30 03 00 3a 00 00 00 ./..!....0......,0..%...L0..:...
2520 72 30 03 00 0f 00 00 00 ad 30 03 00 0a 00 00 00 bd 30 03 00 05 00 00 00 c8 30 03 00 06 00 00 00 r0.......0.......0.......0......
2540 ce 30 03 00 11 00 00 00 d5 30 03 00 18 00 00 00 e7 30 03 00 0a 00 00 00 00 31 03 00 0e 00 00 00 .0.......0.......0.......1......
2560 0b 31 03 00 3e 00 00 00 1a 31 03 00 15 00 00 00 59 31 03 00 1e 00 00 00 6f 31 03 00 21 00 00 00 .1..>....1......Y1......o1..!...
2580 8e 31 03 00 16 00 00 00 b0 31 03 00 13 00 00 00 c7 31 03 00 16 00 00 00 db 31 03 00 1d 00 00 00 .1.......1.......1.......1......
25a0 f2 31 03 00 18 00 00 00 10 32 03 00 19 00 00 00 29 32 03 00 16 00 00 00 43 32 03 00 33 00 00 00 .1.......2......)2......C2..3...
25c0 5a 32 03 00 2c 00 00 00 8e 32 03 00 15 00 00 00 bb 32 03 00 24 00 00 00 d1 32 03 00 13 00 00 00 Z2..,....2.......2..$....2......
25e0 f6 32 03 00 4e 00 00 00 0a 33 03 00 2a 00 00 00 59 33 03 00 18 00 00 00 84 33 03 00 13 00 00 00 .2..N....3..*...Y3.......3......
2600 9d 33 03 00 0f 00 00 00 b1 33 03 00 04 00 00 00 c1 33 03 00 0f 00 00 00 c6 33 03 00 5f 00 00 00 .3.......3.......3.......3.._...
2620 d6 33 03 00 0e 00 00 00 36 34 03 00 5d 00 00 00 45 34 03 00 10 00 00 00 a3 34 03 00 2c 00 00 00 .3......64..]...E4.......4..,...
2640 b4 34 03 00 45 00 00 00 e1 34 03 00 11 00 00 00 27 35 03 00 1c 00 00 00 39 35 03 00 0d 00 00 00 .4..E....4......'5......95......
2660 56 35 03 00 13 00 00 00 64 35 03 00 18 00 00 00 78 35 03 00 09 00 00 00 91 35 03 00 10 00 00 00 V5......d5......x5.......5......
2680 9b 35 03 00 67 00 00 00 ac 35 03 00 56 00 00 00 14 36 03 00 45 00 00 00 6b 36 03 00 ef 00 00 00 .5..g....5..V....6..E...k6......
26a0 b1 36 03 00 21 00 00 00 a1 37 03 00 23 00 00 00 c3 37 03 00 17 00 00 00 e7 37 03 00 26 00 00 00 .6..!....7..#....7.......7..&...
26c0 ff 37 03 00 20 00 00 00 26 38 03 00 58 00 00 00 47 38 03 00 12 00 00 00 a0 38 03 00 0f 00 00 00 .7......&8..X...G8.......8......
26e0 b3 38 03 00 11 00 00 00 c3 38 03 00 18 00 00 00 d5 38 03 00 0f 00 00 00 ee 38 03 00 11 00 00 00 .8.......8.......8.......8......
2700 fe 38 03 00 0b 00 00 00 10 39 03 00 14 00 00 00 1c 39 03 00 20 00 00 00 31 39 03 00 06 00 00 00 .8.......9.......9......19......
2720 52 39 03 00 04 00 00 00 59 39 03 00 05 00 00 00 5e 39 03 00 1d 00 00 00 64 39 03 00 05 00 00 00 R9......Y9......^9......d9......
2740 82 39 03 00 04 00 00 00 88 39 03 00 12 00 00 00 8d 39 03 00 0e 00 00 00 a0 39 03 00 10 00 00 00 .9.......9.......9.......9......
2760 af 39 03 00 14 00 00 00 c0 39 03 00 0c 00 00 00 d5 39 03 00 0b 00 00 00 e2 39 03 00 2a 00 00 00 .9.......9.......9.......9..*...
2780 ee 39 03 00 48 00 00 00 19 3a 03 00 20 00 00 00 62 3a 03 00 29 00 00 00 83 3a 03 00 34 00 00 00 .9..H....:......b:..)....:..4...
27a0 ad 3a 03 00 2a 00 00 00 e2 3a 03 00 4b 00 00 00 0d 3b 03 00 0b 00 00 00 59 3b 03 00 2a 00 00 00 .:..*....:..K....;......Y;..*...
27c0 65 3b 03 00 8d 01 00 00 90 3b 03 00 09 00 00 00 1e 3d 03 00 0c 00 00 00 28 3d 03 00 0d 00 00 00 e;.......;.......=......(=......
27e0 35 3d 03 00 1d 00 00 00 43 3d 03 00 0e 00 00 00 61 3d 03 00 2d 00 00 00 70 3d 03 00 34 00 00 00 5=......C=......a=..-...p=..4...
2800 9e 3d 03 00 e8 00 00 00 d3 3d 03 00 2e 00 00 00 bc 3e 03 00 1d 00 00 00 eb 3e 03 00 3c 00 00 00 .=.......=.......>.......>..<...
2820 09 3f 03 00 0c 00 00 00 46 3f 03 00 0d 00 00 00 53 3f 03 00 40 00 00 00 61 3f 03 00 04 00 00 00 .?......F?......S?..@...a?......
2840 a2 3f 03 00 07 00 00 00 a7 3f 03 00 0d 00 00 00 af 3f 03 00 6d 00 00 00 bd 3f 03 00 21 00 00 00 .?.......?.......?..m....?..!...
2860 2b 40 03 00 27 00 00 00 4d 40 03 00 1f 00 00 00 75 40 03 00 0f 00 00 00 95 40 03 00 0d 00 00 00 +@..'...M@......u@.......@......
2880 a5 40 03 00 0e 00 00 00 b3 40 03 00 0c 00 00 00 c2 40 03 00 08 00 00 00 cf 40 03 00 60 00 00 00 .@.......@.......@.......@..`...
28a0 d8 40 03 00 08 00 00 00 39 41 03 00 05 00 00 00 42 41 03 00 11 00 00 00 48 41 03 00 14 00 00 00 .@......9A......BA......HA......
28c0 5a 41 03 00 16 00 00 00 6f 41 03 00 2d 00 00 00 86 41 03 00 36 00 00 00 b4 41 03 00 20 00 00 00 ZA......oA..-....A..6....A......
28e0 eb 41 03 00 4c 00 00 00 0c 42 03 00 1d 00 00 00 59 42 03 00 43 01 00 00 77 42 03 00 48 01 00 00 .A..L....B......YB..C...wB..H...
2900 bb 43 03 00 04 00 00 00 04 45 03 00 0e 00 00 00 09 45 03 00 07 00 00 00 18 45 03 00 2d 00 00 00 .C.......E.......E.......E..-...
2920 20 45 03 00 0c 00 00 00 4e 45 03 00 27 00 00 00 5b 45 03 00 07 00 00 00 83 45 03 00 07 00 00 00 .E......NE..'...[E.......E......
2940 8b 45 03 00 04 00 00 00 93 45 03 00 98 00 00 00 98 45 03 00 2a 00 00 00 31 46 03 00 37 00 00 00 .E.......E.......E..*...1F..7...
2960 5c 46 03 00 2c 00 00 00 94 46 03 00 58 00 00 00 c1 46 03 00 2f 00 00 00 1a 47 03 00 0b 00 00 00 \F..,....F..X....F../....G......
2980 4a 47 03 00 0d 00 00 00 56 47 03 00 14 00 00 00 64 47 03 00 0b 00 00 00 79 47 03 00 10 00 00 00 JG......VG......dG......yG......
29a0 85 47 03 00 11 00 00 00 96 47 03 00 07 00 00 00 a8 47 03 00 3e 00 00 00 b0 47 03 00 05 00 00 00 .G.......G.......G..>....G......
29c0 ef 47 03 00 06 00 00 00 f5 47 03 00 20 00 00 00 fc 47 03 00 10 00 00 00 1d 48 03 00 13 00 00 00 .G.......G.......G.......H......
29e0 2e 48 03 00 30 00 00 00 42 48 03 00 0c 00 00 00 73 48 03 00 0b 00 00 00 80 48 03 00 29 00 00 00 .H..0...BH......sH.......H..)...
2a00 8c 48 03 00 49 00 00 00 b6 48 03 00 11 00 00 00 00 49 03 00 0a 00 00 00 12 49 03 00 0c 00 00 00 .H..I....H.......I.......I......
2a20 1d 49 03 00 08 00 00 00 2a 49 03 00 0c 00 00 00 33 49 03 00 cf 00 00 00 40 49 03 00 d1 00 00 00 .I......*I......3I......@I......
2a40 10 4a 03 00 72 00 00 00 e2 4a 03 00 23 01 00 00 55 4b 03 00 cd 00 00 00 79 4c 03 00 a3 00 00 00 .J..r....J..#...UK......yL......
2a60 47 4d 03 00 cc 00 00 00 eb 4d 03 00 e0 00 00 00 b8 4e 03 00 80 00 00 00 99 4f 03 00 bc 00 00 00 GM.......M.......N.......O......
2a80 1a 50 03 00 ac 00 00 00 d7 50 03 00 37 00 00 00 84 51 03 00 05 00 00 00 bc 51 03 00 08 00 00 00 .P.......P..7....Q.......Q......
2aa0 c2 51 03 00 09 00 00 00 cb 51 03 00 15 00 00 00 d5 51 03 00 13 00 00 00 eb 51 03 00 12 00 00 00 .Q.......Q.......Q.......Q......
2ac0 ff 51 03 00 0e 00 00 00 12 52 03 00 0a 00 00 00 21 52 03 00 0b 00 00 00 2c 52 03 00 02 00 00 00 .Q.......R......!R......,R......
2ae0 38 52 03 00 3e 00 00 00 3b 52 03 00 0f 00 00 00 7a 52 03 00 06 00 00 00 8a 52 03 00 04 00 00 00 8R..>...;R......zR.......R......
2b00 91 52 03 00 0f 00 00 00 96 52 03 00 0e 00 00 00 a6 52 03 00 0f 00 00 00 b5 52 03 00 0b 00 00 00 .R.......R.......R.......R......
2b20 c5 52 03 00 16 00 00 00 d1 52 03 00 49 00 00 00 e8 52 03 00 0c 00 00 00 32 53 03 00 03 00 00 00 .R.......R..I....R......2S......
2b40 3f 53 03 00 08 00 00 00 43 53 03 00 0c 00 00 00 4c 53 03 00 0e 00 00 00 59 53 03 00 08 00 00 00 ?S......CS......LS......YS......
2b60 68 53 03 00 09 00 00 00 71 53 03 00 09 00 00 00 7b 53 03 00 04 00 00 00 85 53 03 00 0d 00 00 00 hS......qS......{S.......S......
2b80 8a 53 03 00 08 00 00 00 98 53 03 00 0b 00 00 00 a1 53 03 00 0a 00 00 00 ad 53 03 00 11 00 00 00 .S.......S.......S.......S......
2ba0 b8 53 03 00 09 00 00 00 ca 53 03 00 1c 00 00 00 d4 53 03 00 0d 00 00 00 f1 53 03 00 0f 00 00 00 .S.......S.......S.......S......
2bc0 ff 53 03 00 09 00 00 00 0f 54 03 00 6e 00 00 00 19 54 03 00 3a 00 00 00 88 54 03 00 41 00 00 00 .S.......T..n....T..:....T..A...
2be0 c3 54 03 00 3b 00 00 00 05 55 03 00 06 00 00 00 41 55 03 00 09 00 00 00 48 55 03 00 58 00 00 00 .T..;....U......AU......HU..X...
2c00 52 55 03 00 58 00 00 00 ab 55 03 00 2d 00 00 00 04 56 03 00 2d 00 00 00 32 56 03 00 2c 00 00 00 RU..X....U..-....V..-...2V..,...
2c20 60 56 03 00 2f 00 00 00 8d 56 03 00 32 00 00 00 bd 56 03 00 47 00 00 00 f0 56 03 00 88 00 00 00 `V../....V..2....V..G....V......
2c40 38 57 03 00 13 00 00 00 c1 57 03 00 22 00 00 00 d5 57 03 00 0e 00 00 00 f8 57 03 00 38 00 00 00 8W.......W.."....W.......W..8...
2c60 07 58 03 00 52 00 00 00 40 58 03 00 32 00 00 00 93 58 03 00 0f 00 00 00 c6 58 03 00 1d 00 00 00 .X..R...@X..2....X.......X......
2c80 d6 58 03 00 0e 00 00 00 f4 58 03 00 0f 00 00 00 03 59 03 00 13 00 00 00 13 59 03 00 1c 00 00 00 .X.......X.......Y.......Y......
2ca0 27 59 03 00 15 00 00 00 44 59 03 00 20 00 00 00 5a 59 03 00 15 00 00 00 7b 59 03 00 3b 00 00 00 'Y......DY......ZY......{Y..;...
2cc0 91 59 03 00 17 00 00 00 cd 59 03 00 13 00 00 00 e5 59 03 00 14 00 00 00 f9 59 03 00 32 00 00 00 .Y.......Y.......Y.......Y..2...
2ce0 0e 5a 03 00 33 00 00 00 41 5a 03 00 34 00 00 00 75 5a 03 00 34 00 00 00 aa 5a 03 00 08 00 00 00 .Z..3...AZ..4...uZ..4....Z......
2d00 df 5a 03 00 5d 00 00 00 e8 5a 03 00 f5 02 00 00 46 5b 03 00 f3 00 00 00 3c 5e 03 00 11 00 00 00 .Z..]....Z......F[......<^......
2d20 30 5f 03 00 0f 00 00 00 42 5f 03 00 0f 00 00 00 52 5f 03 00 09 00 00 00 62 5f 03 00 0e 00 00 00 0_......B_......R_......b_......
2d40 6c 5f 03 00 0c 00 00 00 7b 5f 03 00 12 00 00 00 88 5f 03 00 0d 00 00 00 9b 5f 03 00 0d 00 00 00 l_......{_......._......._......
2d60 a9 5f 03 00 0b 00 00 00 b7 5f 03 00 23 00 00 00 c3 5f 03 00 24 00 00 00 e7 5f 03 00 16 00 00 00 ._......._..#...._..$...._......
2d80 0c 60 03 00 17 00 00 00 23 60 03 00 47 00 00 00 3b 60 03 00 15 00 00 00 83 60 03 00 44 00 00 00 .`......#`..G...;`.......`..D...
2da0 99 60 03 00 13 00 00 00 de 60 03 00 10 00 00 00 f2 60 03 00 22 00 00 00 03 61 03 00 16 00 00 00 .`.......`.......`.."....a......
2dc0 26 61 03 00 3f 00 00 00 3d 61 03 00 34 00 00 00 7d 61 03 00 20 00 00 00 b2 61 03 00 10 00 00 00 &a..?...=a..4...}a.......a......
2de0 d3 61 03 00 15 00 00 00 e4 61 03 00 10 00 00 00 fa 61 03 00 2e 00 00 00 0b 62 03 00 0c 00 00 00 .a.......a.......a.......b......
2e00 3a 62 03 00 35 00 00 00 47 62 03 00 37 00 00 00 7d 62 03 00 27 00 00 00 b5 62 03 00 23 00 00 00 :b..5...Gb..7...}b..'....b..#...
2e20 dd 62 03 00 1f 00 00 00 01 63 03 00 24 00 00 00 21 63 03 00 70 00 00 00 46 63 03 00 48 01 00 00 .b.......c..$...!c..p...Fc..H...
2e40 b7 63 03 00 30 00 00 00 00 65 03 00 2a 00 00 00 31 65 03 00 47 00 00 00 5c 65 03 00 07 00 00 00 .c..0....e..*...1e..G...\e......
2e60 a4 65 03 00 1e 00 00 00 ac 65 03 00 36 00 00 00 cb 65 03 00 35 00 00 00 02 66 03 00 0d 00 00 00 .e.......e..6....e..5....f......
2e80 38 66 03 00 10 00 00 00 46 66 03 00 11 00 00 00 57 66 03 00 21 00 00 00 69 66 03 00 46 00 00 00 8f......Ff......Wf..!...if..F...
2ea0 8b 66 03 00 41 00 00 00 d2 66 03 00 c8 00 00 00 14 67 03 00 a7 00 00 00 dd 67 03 00 51 00 00 00 .f..A....f.......g.......g..Q...
2ec0 85 68 03 00 6d 00 00 00 d7 68 03 00 0c 00 00 00 45 69 03 00 2a 00 00 00 52 69 03 00 11 01 00 00 .h..m....h......Ei..*...Ri......
2ee0 7d 69 03 00 36 01 00 00 8f 6a 03 00 02 01 00 00 c6 6b 03 00 1b 00 00 00 c9 6c 03 00 10 00 00 00 }i..6....j.......k.......l......
2f00 e5 6c 03 00 20 00 00 00 f6 6c 03 00 23 00 00 00 17 6d 03 00 1e 00 00 00 3b 6d 03 00 1e 00 00 00 .l.......l..#....m......;m......
2f20 5a 6d 03 00 21 00 00 00 79 6d 03 00 29 00 00 00 9b 6d 03 00 1e 00 00 00 c5 6d 03 00 8d 00 00 00 Zm..!...ym..)....m.......m......
2f40 e4 6d 03 00 1e 00 00 00 72 6e 03 00 3f 00 00 00 91 6e 03 00 33 00 00 00 d1 6e 03 00 2f 00 00 00 .m......rn..?....n..3....n../...
2f60 05 6f 03 00 98 01 00 00 35 6f 03 00 2d 00 00 00 ce 70 03 00 45 00 00 00 fc 70 03 00 26 00 00 00 .o......5o..-....p..E....p..&...
2f80 42 71 03 00 3b 00 00 00 69 71 03 00 3e 00 00 00 a5 71 03 00 3c 00 00 00 e4 71 03 00 3f 01 00 00 Bq..;...iq..>....q..<....q..?...
2fa0 21 72 03 00 30 00 00 00 61 73 03 00 49 00 00 00 92 73 03 00 3f 00 00 00 dc 73 03 00 2f 00 00 00 !r..0...as..I....s..?....s../...
2fc0 1c 74 03 00 31 00 00 00 4c 74 03 00 4e 00 00 00 7e 74 03 00 55 00 00 00 cd 74 03 00 4f 00 00 00 .t..1...Lt..N...~t..U....t..O...
2fe0 23 75 03 00 4f 00 00 00 73 75 03 00 16 00 00 00 c3 75 03 00 05 00 00 00 da 75 03 00 0e 00 00 00 #u..O...su.......u.......u......
3000 e0 75 03 00 12 00 00 00 ef 75 03 00 12 00 00 00 02 76 03 00 13 00 00 00 15 76 03 00 1e 00 00 00 .u.......u.......v.......v......
3020 29 76 03 00 35 00 00 00 48 76 03 00 09 00 00 00 7e 76 03 00 0f 00 00 00 88 76 03 00 a5 00 00 00 )v..5...Hv......~v.......v......
3040 98 76 03 00 5c 00 00 00 3e 77 03 00 93 00 00 00 9b 77 03 00 a9 00 00 00 2f 78 03 00 28 00 00 00 .v..\...>w.......w....../x..(...
3060 d9 78 03 00 25 00 00 00 02 79 03 00 57 00 00 00 28 79 03 00 80 00 00 00 80 79 03 00 36 00 00 00 .x..%....y..W...(y.......y..6...
3080 01 7a 03 00 24 00 00 00 38 7a 03 00 23 00 00 00 5d 7a 03 00 66 00 00 00 81 7a 03 00 4b 00 00 00 .z..$...8z..#...]z..f....z..K...
30a0 e8 7a 03 00 22 00 00 00 34 7b 03 00 10 00 00 00 57 7b 03 00 20 00 00 00 68 7b 03 00 10 00 00 00 .z.."...4{......W{......h{......
30c0 89 7b 03 00 27 00 00 00 9a 7b 03 00 12 00 00 00 c2 7b 03 00 1f 00 00 00 d5 7b 03 00 12 00 00 00 .{..'....{.......{.......{......
30e0 f5 7b 03 00 09 00 00 00 08 7c 03 00 11 00 00 00 12 7c 03 00 1a 00 00 00 24 7c 03 00 0f 00 00 00 .{.......|.......|......$|......
3100 3f 7c 03 00 19 00 00 00 4f 7c 03 00 5f 00 00 00 69 7c 03 00 2e 00 00 00 c9 7c 03 00 1c 00 00 00 ?|......O|.._...i|.......|......
3120 f8 7c 03 00 07 00 00 00 15 7d 03 00 94 00 00 00 1d 7d 03 00 d6 00 00 00 b2 7d 03 00 75 00 00 00 .|.......}.......}.......}..u...
3140 89 7e 03 00 ca 00 00 00 ff 7e 03 00 0e 00 00 00 ca 7f 03 00 08 00 00 00 d9 7f 03 00 0e 00 00 00 .~.......~......................
3160 e2 7f 03 00 0f 00 00 00 f1 7f 03 00 0e 00 00 00 01 80 03 00 1e 00 00 00 10 80 03 00 21 00 00 00 ............................!...
3180 2f 80 03 00 05 00 00 00 51 80 03 00 10 00 00 00 57 80 03 00 24 00 00 00 68 80 03 00 24 00 00 00 /.......Q.......W...$...h...$...
31a0 8d 80 03 00 0a 00 00 00 b2 80 03 00 0e 00 00 00 bd 80 03 00 95 00 00 00 cc 80 03 00 07 00 00 00 ................................
31c0 62 81 03 00 0b 00 00 00 6a 81 03 00 4b 00 00 00 76 81 03 00 46 00 00 00 c2 81 03 00 09 00 00 00 b.......j...K...v...F...........
31e0 09 82 03 00 1d 00 00 00 13 82 03 00 09 00 00 00 31 82 03 00 d4 00 00 00 3b 82 03 00 0b 00 00 00 ................1.......;.......
3200 10 83 03 00 16 00 00 00 1c 83 03 00 16 00 00 00 33 83 03 00 06 00 00 00 4a 83 03 00 0e 00 00 00 ................3.......J.......
3220 51 83 03 00 4d 00 00 00 60 83 03 00 14 00 00 00 ae 83 03 00 0d 00 00 00 c3 83 03 00 23 00 00 00 Q...M...`...................#...
3240 d1 83 03 00 14 00 00 00 f5 83 03 00 24 00 00 00 0a 84 03 00 1b 00 00 00 2f 84 03 00 16 00 00 00 ............$.........../.......
3260 4b 84 03 00 34 00 00 00 62 84 03 00 15 00 00 00 97 84 03 00 37 00 00 00 ad 84 03 00 12 00 00 00 K...4...b...........7...........
3280 e5 84 03 00 20 00 00 00 f8 84 03 00 11 00 00 00 19 85 03 00 1b 00 00 00 2b 85 03 00 17 00 00 00 ........................+.......
32a0 47 85 03 00 2f 01 00 00 5f 85 03 00 11 00 00 00 8f 86 03 00 1b 00 00 00 a1 86 03 00 1f 00 00 00 G.../..._.......................
32c0 bd 86 03 00 0e 00 00 00 dd 86 03 00 1b 00 00 00 ec 86 03 00 25 00 00 00 08 87 03 00 1c 00 00 00 ....................%...........
32e0 2e 87 03 00 19 00 00 00 4b 87 03 00 1e 00 00 00 65 87 03 00 24 00 00 00 84 87 03 00 1e 00 00 00 ........K.......e...$...........
3300 a9 87 03 00 1e 00 00 00 c8 87 03 00 14 00 00 00 e7 87 03 00 20 00 00 00 fc 87 03 00 21 00 00 00 ............................!...
3320 1d 88 03 00 21 00 00 00 3f 88 03 00 07 00 00 00 61 88 03 00 0e 00 00 00 69 88 03 00 10 00 00 00 ....!...?.......a.......i.......
3340 78 88 03 00 0e 00 00 00 89 88 03 00 26 00 00 00 98 88 03 00 2c 00 00 00 bf 88 03 00 30 00 00 00 x...........&.......,.......0...
3360 ec 88 03 00 2e 00 00 00 1d 89 03 00 2b 00 00 00 4c 89 03 00 4c 00 00 00 78 89 03 00 26 00 00 00 ............+...L...L...x...&...
3380 c5 89 03 00 2a 00 00 00 ec 89 03 00 40 00 00 00 17 8a 03 00 2e 00 00 00 58 8a 03 00 2e 00 00 00 ....*.......@...........X.......
33a0 87 8a 03 00 07 00 00 00 b6 8a 03 00 0b 00 00 00 be 8a 03 00 0f 00 00 00 ca 8a 03 00 12 00 00 00 ................................
33c0 da 8a 03 00 13 00 00 00 ed 8a 03 00 12 00 00 00 01 8b 03 00 23 00 00 00 14 8b 03 00 24 00 00 00 ....................#.......$...
33e0 38 8b 03 00 22 00 00 00 5d 8b 03 00 af 00 00 00 80 8b 03 00 0c 00 00 00 30 8c 03 00 0f 00 00 00 8..."...]...............0.......
3400 3d 8c 03 00 20 00 00 00 4d 8c 03 00 0c 00 00 00 6e 8c 03 00 72 00 00 00 7b 8c 03 00 08 00 00 00 =.......M.......n...r...{.......
3420 ee 8c 03 00 2a 00 00 00 f7 8c 03 00 58 00 00 00 22 8d 03 00 33 00 00 00 7b 8d 03 00 22 00 00 00 ....*.......X..."...3...{..."...
3440 af 8d 03 00 5e 00 00 00 d2 8d 03 00 30 00 00 00 31 8e 03 00 40 00 00 00 62 8e 03 00 31 00 00 00 ....^.......0...1...@...b...1...
3460 a3 8e 03 00 57 00 00 00 d5 8e 03 00 36 00 00 00 2d 8f 03 00 0a 00 00 00 64 8f 03 00 0d 00 00 00 ....W.......6...-.......d.......
3480 6f 8f 03 00 08 00 00 00 7d 8f 03 00 07 00 00 00 86 8f 03 00 14 00 00 00 8e 8f 03 00 0a 00 00 00 o.......}.......................
34a0 a3 8f 03 00 04 00 00 00 ae 8f 03 00 09 00 00 00 b3 8f 03 00 0b 00 00 00 bd 8f 03 00 0c 00 00 00 ................................
34c0 c9 8f 03 00 12 00 00 00 d6 8f 03 00 0c 00 00 00 e9 8f 03 00 2c 00 00 00 f6 8f 03 00 1f 00 00 00 ....................,...........
34e0 23 90 03 00 11 00 00 00 43 90 03 00 09 00 00 00 55 90 03 00 0a 00 00 00 5f 90 03 00 62 00 00 00 #.......C.......U......._...b...
3500 6a 90 03 00 13 00 00 00 cd 90 03 00 09 00 00 00 e1 90 03 00 2e 00 00 00 eb 90 03 00 43 00 00 00 j...........................C...
3520 1a 91 03 00 0d 00 00 00 5e 91 03 00 0c 00 00 00 6c 91 03 00 18 00 00 00 79 91 03 00 31 00 00 00 ........^.......l.......y...1...
3540 92 91 03 00 3d 00 00 00 c4 91 03 00 1d 00 00 00 02 92 03 00 26 00 00 00 20 92 03 00 57 00 00 00 ....=...............&.......W...
3560 47 92 03 00 2f 00 00 00 9f 92 03 00 1d 00 00 00 cf 92 03 00 37 00 00 00 ed 92 03 00 1f 00 00 00 G.../...............7...........
3580 25 93 03 00 69 00 00 00 45 93 03 00 5c 00 00 00 af 93 03 00 1d 00 00 00 0c 94 03 00 12 00 00 00 %...i...E...\...................
35a0 2a 94 03 00 26 00 00 00 3d 94 03 00 27 00 00 00 64 94 03 00 27 00 00 00 8c 94 03 00 28 00 00 00 *...&...=...'...d...'.......(...
35c0 b4 94 03 00 2b 00 00 00 dd 94 03 00 32 00 00 00 09 95 03 00 1d 00 00 00 3c 95 03 00 38 00 00 00 ....+.......2...........<...8...
35e0 5a 95 03 00 34 00 00 00 93 95 03 00 31 00 00 00 c8 95 03 00 1d 00 00 00 fa 95 03 00 2d 00 00 00 Z...4.......1...............-...
3600 18 96 03 00 05 00 00 00 46 96 03 00 1e 00 00 00 4c 96 03 00 07 00 00 00 6b 96 03 00 0e 00 00 00 ........F.......L.......k.......
3620 73 96 03 00 10 00 00 00 82 96 03 00 1b 00 00 00 93 96 03 00 0e 00 00 00 af 96 03 00 24 00 00 00 s...........................$...
3640 be 96 03 00 1f 00 00 00 e3 96 03 00 40 00 00 00 03 97 03 00 2c 00 00 00 44 97 03 00 1e 00 00 00 ............@.......,...D.......
3660 71 97 03 00 28 00 00 00 90 97 03 00 2e 00 00 00 b9 97 03 00 17 00 00 00 e8 97 03 00 1a 00 00 00 q...(...........................
3680 00 98 03 00 21 00 00 00 1b 98 03 00 31 00 00 00 3d 98 03 00 07 00 00 00 6f 98 03 00 34 00 00 00 ....!.......1...=.......o...4...
36a0 77 98 03 00 25 00 00 00 ac 98 03 00 12 00 00 00 d2 98 03 00 12 00 00 00 e5 98 03 00 08 00 00 00 w...%...........................
36c0 f8 98 03 00 15 00 00 00 01 99 03 00 17 00 00 00 17 99 03 00 14 00 00 00 2f 99 03 00 26 00 00 00 ......................../...&...
36e0 44 99 03 00 22 00 00 00 6b 99 03 00 10 00 00 00 8e 99 03 00 21 00 00 00 9f 99 03 00 16 00 00 00 D..."...k...........!...........
3700 c1 99 03 00 1b 00 00 00 d8 99 03 00 1c 00 00 00 f4 99 03 00 1e 00 00 00 11 9a 03 00 1b 00 00 00 ................................
3720 30 9a 03 00 26 00 00 00 4c 9a 03 00 22 00 00 00 73 9a 03 00 33 00 00 00 96 9a 03 00 1a 00 00 00 0...&...L..."...s...3...........
3740 ca 9a 03 00 10 00 00 00 e5 9a 03 00 25 00 00 00 f6 9a 03 00 06 00 00 00 1c 9b 03 00 20 00 00 00 ............%...................
3760 23 9b 03 00 16 00 00 00 44 9b 03 00 16 00 00 00 5b 9b 03 00 14 00 00 00 72 9b 03 00 07 00 00 00 #.......D.......[.......r.......
3780 87 9b 03 00 17 00 00 00 8f 9b 03 00 13 00 00 00 a7 9b 03 00 11 00 00 00 bb 9b 03 00 13 00 00 00 ................................
37a0 cd 9b 03 00 14 00 00 00 e1 9b 03 00 13 00 00 00 f6 9b 03 00 1f 00 00 00 0a 9c 03 00 15 00 00 00 ................................
37c0 2a 9c 03 00 11 00 00 00 40 9c 03 00 1d 00 00 00 52 9c 03 00 26 00 00 00 70 9c 03 00 13 00 00 00 *.......@.......R...&...p.......
37e0 97 9c 03 00 06 00 00 00 ab 9c 03 00 1a 00 00 00 b2 9c 03 00 55 00 00 00 cd 9c 03 00 55 00 00 00 ....................U.......U...
3800 23 9d 03 00 0f 00 00 00 79 9d 03 00 12 00 00 00 89 9d 03 00 0e 00 00 00 9c 9d 03 00 0c 00 00 00 #.......y.......................
3820 ab 9d 03 00 1b 00 00 00 b8 9d 03 00 13 00 00 00 d4 9d 03 00 0b 00 00 00 e8 9d 03 00 14 00 00 00 ................................
3840 f4 9d 03 00 16 00 00 00 09 9e 03 00 0d 00 00 00 20 9e 03 00 0e 00 00 00 2e 9e 03 00 0c 00 00 00 ................................
3860 3d 9e 03 00 0e 00 00 00 4a 9e 03 00 46 00 00 00 59 9e 03 00 46 00 00 00 a0 9e 03 00 04 00 00 00 =.......J...F...Y...F...........
3880 e7 9e 03 00 19 00 00 00 ec 9e 03 00 32 00 00 00 06 9f 03 00 0b 00 00 00 39 9f 03 00 12 00 00 00 ............2...........9.......
38a0 45 9f 03 00 11 00 00 00 58 9f 03 00 0a 00 00 00 6a 9f 03 00 18 00 00 00 75 9f 03 00 6f 00 00 00 E.......X.......j.......u...o...
38c0 8e 9f 03 00 0b 00 00 00 fe 9f 03 00 79 00 00 00 0a a0 03 00 4b 00 00 00 84 a0 03 00 4a 00 00 00 ............y.......K.......J...
38e0 d0 a0 03 00 15 00 00 00 1b a1 03 00 0c 00 00 00 31 a1 03 00 27 00 00 00 3e a1 03 00 12 00 00 00 ................1...'...>.......
3900 66 a1 03 00 05 00 00 00 79 a1 03 00 1a 00 00 00 7f a1 03 00 0a 00 00 00 9a a1 03 00 0d 00 00 00 f.......y.......................
3920 a5 a1 03 00 0e 00 00 00 b3 a1 03 00 1d 00 00 00 c2 a1 03 00 59 00 00 00 e0 a1 03 00 0c 00 00 00 ....................Y...........
3940 3a a2 03 00 1a 00 00 00 47 a2 03 00 75 00 00 00 62 a2 03 00 0d 00 00 00 d8 a2 03 00 12 00 00 00 :.......G...u...b...............
3960 e6 a2 03 00 7f 00 00 00 f9 a2 03 00 29 00 00 00 79 a3 03 00 11 00 00 00 a3 a3 03 00 12 00 00 00 ............)...y...............
3980 b5 a3 03 00 0a 00 00 00 c8 a3 03 00 0e 00 00 00 d3 a3 03 00 15 00 00 00 e2 a3 03 00 3b 00 00 00 ............................;...
39a0 f8 a3 03 00 0d 00 00 00 34 a4 03 00 2e 00 00 00 42 a4 03 00 0a 00 00 00 71 a4 03 00 14 00 00 00 ........4.......B.......q.......
39c0 7c a4 03 00 10 00 00 00 91 a4 03 00 0c 00 00 00 a2 a4 03 00 18 00 00 00 af a4 03 00 0a 00 00 00 |...............................
39e0 c8 a4 03 00 0c 00 00 00 d3 a4 03 00 0c 00 00 00 e0 a4 03 00 0c 00 00 00 ed a4 03 00 0c 00 00 00 ................................
3a00 fa a4 03 00 13 00 00 00 07 a5 03 00 13 00 00 00 1b a5 03 00 11 00 00 00 2f a5 03 00 0d 00 00 00 ......................../.......
3a20 41 a5 03 00 0b 00 00 00 4f a5 03 00 34 00 00 00 5b a5 03 00 2a 00 00 00 90 a5 03 00 1f 00 00 00 A.......O...4...[...*...........
3a40 bb a5 03 00 1f 00 00 00 db a5 03 00 0d 00 00 00 fb a5 03 00 0b 00 00 00 09 a6 03 00 2b 00 00 00 ............................+...
3a60 15 a6 03 00 5d 00 00 00 41 a6 03 00 06 00 00 00 9f a6 03 00 31 00 00 00 a6 a6 03 00 06 00 00 00 ....]...A...........1...........
3a80 d8 a6 03 00 04 00 00 00 df a6 03 00 06 00 00 00 e4 a6 03 00 05 00 00 00 eb a6 03 00 11 00 00 00 ................................
3aa0 f1 a6 03 00 0f 00 00 00 03 a7 03 00 12 00 00 00 13 a7 03 00 09 00 00 00 26 a7 03 00 09 00 00 00 ........................&.......
3ac0 30 a7 03 00 11 00 00 00 3a a7 03 00 0f 00 00 00 4c a7 03 00 17 00 00 00 5c a7 03 00 04 00 00 00 0.......:.......L.......\.......
3ae0 74 a7 03 00 0c 00 00 00 79 a7 03 00 0b 00 00 00 86 a7 03 00 39 00 00 00 92 a7 03 00 19 00 00 00 t.......y...........9...........
3b00 cc a7 03 00 04 00 00 00 e6 a7 03 00 28 00 00 00 eb a7 03 00 06 00 00 00 14 a8 03 00 0a 00 00 00 ............(...................
3b20 1b a8 03 00 1f 00 00 00 26 a8 03 00 13 00 00 00 46 a8 03 00 05 00 00 00 5a a8 03 00 08 00 00 00 ........&.......F.......Z.......
3b40 60 a8 03 00 0f 00 00 00 69 a8 03 00 07 00 00 00 79 a8 03 00 15 00 00 00 81 a8 03 00 0d 00 00 00 `.......i.......y...............
3b60 97 a8 03 00 2d 00 00 00 a5 a8 03 00 1b 00 00 00 d3 a8 03 00 16 00 00 00 ef a8 03 00 0f 00 00 00 ....-...........................
3b80 06 a9 03 00 0d 00 00 00 16 a9 03 00 19 00 00 00 24 a9 03 00 0f 00 00 00 3e a9 03 00 19 00 00 00 ................$.......>.......
3ba0 4e a9 03 00 12 00 00 00 68 a9 03 00 1c 00 00 00 7b a9 03 00 1a 00 00 00 98 a9 03 00 3b 00 00 00 N.......h.......{...........;...
3bc0 b3 a9 03 00 33 00 00 00 ef a9 03 00 17 00 00 00 23 aa 03 00 16 00 00 00 3b aa 03 00 36 00 00 00 ....3...........#.......;...6...
3be0 52 aa 03 00 42 00 00 00 89 aa 03 00 0a 00 00 00 cc aa 03 00 b4 00 00 00 d7 aa 03 00 88 00 00 00 R...B...........................
3c00 8c ab 03 00 16 00 00 00 15 ac 03 00 05 00 00 00 2c ac 03 00 0a 00 00 00 32 ac 03 00 2e 00 00 00 ................,.......2.......
3c20 3d ac 03 00 19 00 00 00 6c ac 03 00 12 00 00 00 86 ac 03 00 06 00 00 00 99 ac 03 00 0a 00 00 00 =.......l.......................
3c40 a0 ac 03 00 16 00 00 00 ab ac 03 00 0a 00 00 00 c2 ac 03 00 13 00 00 00 cd ac 03 00 12 00 00 00 ................................
3c60 e1 ac 03 00 0d 00 00 00 f4 ac 03 00 14 00 00 00 02 ad 03 00 14 00 00 00 17 ad 03 00 11 00 00 00 ................................
3c80 2c ad 03 00 09 00 00 00 3e ad 03 00 15 00 00 00 48 ad 03 00 12 00 00 00 5e ad 03 00 10 00 00 00 ,.......>.......H.......^.......
3ca0 71 ad 03 00 0a 00 00 00 82 ad 03 00 14 00 00 00 8d ad 03 00 15 00 00 00 a2 ad 03 00 10 00 00 00 q...............................
3cc0 b8 ad 03 00 17 00 00 00 c9 ad 03 00 20 00 00 00 e1 ad 03 00 0b 00 00 00 02 ae 03 00 15 00 00 00 ................................
3ce0 0e ae 03 00 0c 00 00 00 24 ae 03 00 16 00 00 00 31 ae 03 00 0d 00 00 00 48 ae 03 00 0d 00 00 00 ........$.......1.......H.......
3d00 56 ae 03 00 16 00 00 00 64 ae 03 00 0b 00 00 00 7b ae 03 00 0e 00 00 00 87 ae 03 00 14 00 00 00 V.......d.......{...............
3d20 96 ae 03 00 0c 00 00 00 ab ae 03 00 14 00 00 00 b8 ae 03 00 0f 00 00 00 cd ae 03 00 10 00 00 00 ................................
3d40 dd ae 03 00 17 00 00 00 ee ae 03 00 0a 00 00 00 06 af 03 00 0c 00 00 00 11 af 03 00 0e 00 00 00 ................................
3d60 1e af 03 00 0e 00 00 00 2d af 03 00 13 00 00 00 3c af 03 00 13 00 00 00 50 af 03 00 0b 00 00 00 ........-.......<.......P.......
3d80 64 af 03 00 0c 00 00 00 70 af 03 00 0b 00 00 00 7d af 03 00 0f 00 00 00 89 af 03 00 13 00 00 00 d.......p.......}...............
3da0 99 af 03 00 13 00 00 00 ad af 03 00 18 00 00 00 c1 af 03 00 14 00 00 00 da af 03 00 15 00 00 00 ................................
3dc0 ef af 03 00 15 00 00 00 05 b0 03 00 0d 00 00 00 1b b0 03 00 0e 00 00 00 29 b0 03 00 15 00 00 00 ........................).......
3de0 38 b0 03 00 24 00 00 00 4e b0 03 00 10 00 00 00 73 b0 03 00 11 00 00 00 84 b0 03 00 10 00 00 00 8...$...N.......s...............
3e00 96 b0 03 00 0b 00 00 00 a7 b0 03 00 11 00 00 00 b3 b0 03 00 15 00 00 00 c5 b0 03 00 13 00 00 00 ................................
3e20 db b0 03 00 0b 00 00 00 ef b0 03 00 14 00 00 00 fb b0 03 00 27 00 00 00 10 b1 03 00 1c 00 00 00 ....................'...........
3e40 38 b1 03 00 32 00 00 00 55 b1 03 00 2f 00 00 00 88 b1 03 00 2a 00 00 00 b8 b1 03 00 18 00 00 00 8...2...U.../.......*...........
3e60 e3 b1 03 00 1b 00 00 00 fc b1 03 00 28 00 00 00 18 b2 03 00 19 00 00 00 41 b2 03 00 15 00 00 00 ............(...........A.......
3e80 5b b2 03 00 3a 00 00 00 71 b2 03 00 2b 00 00 00 ac b2 03 00 1c 00 00 00 d8 b2 03 00 1c 00 00 00 [...:...q...+...................
3ea0 f5 b2 03 00 27 00 00 00 12 b3 03 00 27 00 00 00 3a b3 03 00 34 00 00 00 62 b3 03 00 04 00 00 00 ....'.......'...:...4...b.......
3ec0 97 b3 03 00 0d 00 00 00 9c b3 03 00 32 00 00 00 aa b3 03 00 36 00 00 00 dd b3 03 00 2b 00 00 00 ............2.......6.......+...
3ee0 14 b4 03 00 39 00 00 00 40 b4 03 00 14 00 00 00 7a b4 03 00 5a 00 00 00 8f b4 03 00 0b 00 00 00 ....9...@.......z...Z...........
3f00 ea b4 03 00 5a 00 00 00 f6 b4 03 00 33 00 00 00 51 b5 03 00 10 00 00 00 85 b5 03 00 0d 00 00 00 ....Z.......3...Q...............
3f20 96 b5 03 00 0b 00 00 00 a4 b5 03 00 0b 00 00 00 b0 b5 03 00 13 00 00 00 bc b5 03 00 0e 00 00 00 ................................
3f40 d0 b5 03 00 16 00 00 00 df b5 03 00 0f 00 00 00 f6 b5 03 00 17 00 00 00 06 b6 03 00 10 00 00 00 ................................
3f60 1e b6 03 00 16 00 00 00 2f b6 03 00 11 00 00 00 46 b6 03 00 12 00 00 00 58 b6 03 00 3d 00 00 00 ......../.......F.......X...=...
3f80 6b b6 03 00 3d 00 00 00 a9 b6 03 00 13 00 00 00 e7 b6 03 00 15 00 00 00 fb b6 03 00 15 00 00 00 k...=...........................
3fa0 11 b7 03 00 19 00 00 00 27 b7 03 00 13 00 00 00 41 b7 03 00 1d 00 00 00 55 b7 03 00 31 00 00 00 ........'.......A.......U...1...
3fc0 73 b7 03 00 29 00 00 00 a5 b7 03 00 0f 00 00 00 cf b7 03 00 15 00 00 00 df b7 03 00 13 00 00 00 s...)...........................
3fe0 f5 b7 03 00 12 00 00 00 09 b8 03 00 12 00 00 00 1c b8 03 00 17 00 00 00 2f b8 03 00 27 00 00 00 ......................../...'...
4000 47 b8 03 00 06 00 00 00 6f b8 03 00 49 00 00 00 76 b8 03 00 1f 00 00 00 c0 b8 03 00 0d 00 00 00 G.......o...I...v...............
4020 e0 b8 03 00 3a 02 00 00 ee b8 03 00 04 00 00 00 29 bb 03 00 0b 00 00 00 2e bb 03 00 0e 00 00 00 ....:...........)...............
4040 3a bb 03 00 0e 00 00 00 49 bb 03 00 04 00 00 00 58 bb 03 00 44 00 00 00 5d bb 03 00 13 00 00 00 :.......I.......X...D...].......
4060 a2 bb 03 00 09 00 00 00 b6 bb 03 00 07 00 00 00 c0 bb 03 00 34 00 00 00 c8 bb 03 00 21 00 00 00 ....................4.......!...
4080 fd bb 03 00 1f 00 00 00 1f bc 03 00 1c 00 00 00 3f bc 03 00 1e 00 00 00 5c bc 03 00 51 00 00 00 ................?.......\...Q...
40a0 7b bc 03 00 50 00 00 00 cd bc 03 00 15 00 00 00 1e bd 03 00 1c 00 00 00 34 bd 03 00 10 00 00 00 {...P...................4.......
40c0 51 bd 03 00 16 00 00 00 62 bd 03 00 1a 00 00 00 79 bd 03 00 21 00 00 00 94 bd 03 00 0d 00 00 00 Q.......b.......y...!...........
40e0 b6 bd 03 00 1b 00 00 00 c4 bd 03 00 16 00 00 00 e0 bd 03 00 26 00 00 00 f7 bd 03 00 15 00 00 00 ....................&...........
4100 1e be 03 00 2b 00 00 00 34 be 03 00 14 00 00 00 60 be 03 00 3e 00 00 00 75 be 03 00 39 00 00 00 ....+...4.......`...>...u...9...
4120 b4 be 03 00 0e 00 00 00 ee be 03 00 0c 00 00 00 fd be 03 00 1a 00 00 00 0a bf 03 00 21 00 00 00 ............................!...
4140 25 bf 03 00 34 00 00 00 47 bf 03 00 1d 00 00 00 7c bf 03 00 2e 00 00 00 9a bf 03 00 de 00 00 00 %...4...G.......|...............
4160 c9 bf 03 00 92 00 00 00 a8 c0 03 00 0e 00 00 00 3b c1 03 00 1f 00 00 00 4a c1 03 00 64 00 00 00 ................;.......J...d...
4180 6a c1 03 00 0f 00 00 00 cf c1 03 00 29 00 00 00 df c1 03 00 21 00 00 00 09 c2 03 00 26 00 00 00 j...........).......!.......&...
41a0 2b c2 03 00 34 00 00 00 52 c2 03 00 29 00 00 00 87 c2 03 00 3a 00 00 00 b1 c2 03 00 32 00 00 00 +...4...R...).......:.......2...
41c0 ec c2 03 00 0d 00 00 00 1f c3 03 00 10 00 00 00 2d c3 03 00 1d 00 00 00 3e c3 03 00 0d 00 00 00 ................-.......>.......
41e0 5c c3 03 00 0f 00 00 00 6a c3 03 00 2e 00 00 00 7a c3 03 00 27 00 00 00 a9 c3 03 00 31 00 00 00 \.......j.......z...'.......1...
4200 d1 c3 03 00 36 00 00 00 03 c4 03 00 2c 00 00 00 3a c4 03 00 21 00 00 00 67 c4 03 00 13 00 00 00 ....6.......,...:...!...g.......
4220 89 c4 03 00 14 00 00 00 9d c4 03 00 15 00 00 00 b2 c4 03 00 3e 00 00 00 c8 c4 03 00 11 00 00 00 ....................>...........
4240 07 c5 03 00 13 00 00 00 19 c5 03 00 19 00 00 00 2d c5 03 00 39 00 00 00 47 c5 03 00 6c 01 00 00 ................-...9...G...l...
4260 81 c5 03 00 29 00 00 00 ee c6 03 00 25 00 00 00 18 c7 03 00 2b 00 00 00 3e c7 03 00 08 00 00 00 ....).......%.......+...>.......
4280 6a c7 03 00 1b 00 00 00 73 c7 03 00 1c 00 00 00 8f c7 03 00 26 00 00 00 ac c7 03 00 3c 00 00 00 j.......s...........&.......<...
42a0 d3 c7 03 00 50 00 00 00 10 c8 03 00 0a 00 00 00 61 c8 03 00 14 00 00 00 6c c8 03 00 13 00 00 00 ....P...........a.......l.......
42c0 81 c8 03 00 0e 00 00 00 95 c8 03 00 1b 00 00 00 a4 c8 03 00 14 00 00 00 c0 c8 03 00 0c 00 00 00 ................................
42e0 d5 c8 03 00 0a 00 00 00 e2 c8 03 00 2b 00 00 00 ed c8 03 00 0a 00 00 00 19 c9 03 00 07 00 00 00 ............+...................
4300 24 c9 03 00 10 00 00 00 2c c9 03 00 16 00 00 00 3d c9 03 00 39 00 00 00 54 c9 03 00 0c 00 00 00 $.......,.......=...9...T.......
4320 8e c9 03 00 11 00 00 00 9b c9 03 00 15 00 00 00 ad c9 03 00 2f 00 00 00 c3 c9 03 00 26 00 00 00 ..................../.......&...
4340 f3 c9 03 00 11 00 00 00 1a ca 03 00 1c 00 00 00 2c ca 03 00 52 00 00 00 49 ca 03 00 1c 00 00 00 ................,...R...I.......
4360 9c ca 03 00 19 00 00 00 b9 ca 03 00 12 00 00 00 d3 ca 03 00 12 00 00 00 e6 ca 03 00 17 00 00 00 ................................
4380 f9 ca 03 00 1e 00 00 00 11 cb 03 00 1f 00 00 00 30 cb 03 00 20 00 00 00 50 cb 03 00 1f 00 00 00 ................0.......P.......
43a0 71 cb 03 00 24 00 00 00 91 cb 03 00 86 00 00 00 b6 cb 03 00 09 00 00 00 3d cc 03 00 2d 00 00 00 q...$...................=...-...
43c0 47 cc 03 00 0c 00 00 00 75 cc 03 00 21 00 00 00 82 cc 03 00 0a 00 00 00 a4 cc 03 00 1f 00 00 00 G.......u...!...................
43e0 af cc 03 00 2f 00 00 00 cf cc 03 00 55 00 00 00 ff cc 03 00 22 00 00 00 55 cd 03 00 28 00 00 00 ..../.......U......."...U...(...
4400 78 cd 03 00 3b 00 00 00 a1 cd 03 00 2b 00 00 00 dd cd 03 00 84 00 00 00 09 ce 03 00 26 00 00 00 x...;.......+...............&...
4420 8e ce 03 00 39 00 00 00 b5 ce 03 00 2d 00 00 00 ef ce 03 00 2e 00 00 00 1d cf 03 00 3f 00 00 00 ....9.......-...............?...
4440 4c cf 03 00 3b 00 00 00 8c cf 03 00 3a 00 00 00 c8 cf 03 00 5d 01 00 00 03 d0 03 00 4a 00 00 00 L...;.......:.......].......J...
4460 61 d1 03 00 47 00 00 00 ac d1 03 00 14 00 00 00 f4 d1 03 00 15 00 00 00 09 d2 03 00 30 00 00 00 a...G.......................0...
4480 1f d2 03 00 1d 00 00 00 50 d2 03 00 0d 00 00 00 6e d2 03 00 06 00 00 00 7c d2 03 00 17 00 00 00 ........P.......n.......|.......
44a0 83 d2 03 00 10 00 00 00 9b d2 03 00 0b 00 00 00 ac d2 03 00 29 00 00 00 b8 d2 03 00 2c 00 00 00 ....................).......,...
44c0 e2 d2 03 00 2a 00 00 00 0f d3 03 00 12 00 00 00 3a d3 03 00 81 00 00 00 4d d3 03 00 4c 00 00 00 ....*...........:.......M...L...
44e0 cf d3 03 00 2e 00 00 00 1c d4 03 00 28 00 00 00 4b d4 03 00 17 00 00 00 74 d4 03 00 5d 00 00 00 ............(...K.......t...]...
4500 8c d4 03 00 48 00 00 00 ea d4 03 00 49 00 00 00 33 d5 03 00 46 00 00 00 7d d5 03 00 18 01 00 00 ....H.......I...3...F...}.......
4520 c4 d5 03 00 11 00 00 00 dd d6 03 00 18 00 00 00 ef d6 03 00 04 00 00 00 08 d7 03 00 05 00 00 00 ................................
4540 0d d7 03 00 16 00 00 00 13 d7 03 00 1d 00 00 00 2a d7 03 00 04 00 00 00 48 d7 03 00 08 00 00 00 ................*.......H.......
4560 4d d7 03 00 10 00 00 00 56 d7 03 00 0d 00 00 00 67 d7 03 00 0f 00 00 00 75 d7 03 00 1d 00 00 00 M.......V.......g.......u.......
4580 85 d7 03 00 35 00 00 00 a3 d7 03 00 2b 00 00 00 d9 d7 03 00 25 00 00 00 05 d8 03 00 14 00 00 00 ....5.......+.......%...........
45a0 2b d8 03 00 05 00 00 00 40 d8 03 00 40 00 00 00 46 d8 03 00 38 00 00 00 87 d8 03 00 05 00 00 00 +.......@...@...F...8...........
45c0 c0 d8 03 00 07 00 00 00 c6 d8 03 00 21 00 00 00 ce d8 03 00 14 00 00 00 f0 d8 03 00 3d 00 00 00 ............!...............=...
45e0 05 d9 03 00 30 00 00 00 43 d9 03 00 42 00 00 00 74 d9 03 00 32 00 00 00 b7 d9 03 00 0b 00 00 00 ....0...C...B...t...2...........
4600 ea d9 03 00 31 00 00 00 f6 d9 03 00 3a 00 00 00 28 da 03 00 44 00 00 00 63 da 03 00 62 00 00 00 ....1.......:...(...D...c...b...
4620 a8 da 03 00 2d 00 00 00 0b db 03 00 51 00 00 00 39 db 03 00 37 00 00 00 8b db 03 00 31 00 00 00 ....-.......Q...9...7.......1...
4640 c3 db 03 00 32 00 00 00 f5 db 03 00 31 00 00 00 28 dc 03 00 2c 00 00 00 5a dc 03 00 2c 00 00 00 ....2.......1...(...,...Z...,...
4660 87 dc 03 00 60 00 00 00 b4 dc 03 00 69 00 00 00 15 dd 03 00 47 00 00 00 7f dd 03 00 12 00 00 00 ....`.......i.......G...........
4680 c7 dd 03 00 13 00 00 00 da dd 03 00 12 00 00 00 ee dd 03 00 24 00 00 00 01 de 03 00 1e 00 00 00 ....................$...........
46a0 26 de 03 00 1b 00 00 00 45 de 03 00 1c 00 00 00 61 de 03 00 1b 00 00 00 7e de 03 00 5a 00 00 00 &.......E.......a.......~...Z...
46c0 9a de 03 00 67 00 00 00 f5 de 03 00 21 00 00 00 5d df 03 00 28 00 00 00 7f df 03 00 52 00 00 00 ....g.......!...]...(.......R...
46e0 a8 df 03 00 29 00 00 00 fb df 03 00 29 00 00 00 25 e0 03 00 0a 00 00 00 4f e0 03 00 0c 00 00 00 ....).......)...%.......O.......
4700 5a e0 03 00 5b 00 00 00 67 e0 03 00 5b 00 00 00 c3 e0 03 00 06 00 00 00 1f e1 03 00 0d 00 00 00 Z...[...g...[...................
4720 26 e1 03 00 0c 00 00 00 34 e1 03 00 33 00 00 00 41 e1 03 00 0a 00 00 00 75 e1 03 00 31 00 00 00 &.......4...3...A.......u...1...
4740 80 e1 03 00 07 00 00 00 b2 e1 03 00 2e 00 00 00 ba e1 03 00 0a 00 00 00 e9 e1 03 00 15 00 00 00 ................................
4760 f4 e1 03 00 5f 00 00 00 0a e2 03 00 10 00 00 00 6a e2 03 00 05 00 00 00 7b e2 03 00 24 00 00 00 ...._...........j.......{...$...
4780 81 e2 03 00 21 00 00 00 a6 e2 03 00 23 00 00 00 c8 e2 03 00 06 00 00 00 ec e2 03 00 27 00 00 00 ....!.......#...............'...
47a0 f3 e2 03 00 3b 00 00 00 1b e3 03 00 57 00 00 00 57 e3 03 00 23 00 00 00 af e3 03 00 38 00 00 00 ....;.......W...W...#.......8...
47c0 d3 e3 03 00 3f 00 00 00 0c e4 03 00 47 00 00 00 4c e4 03 00 89 00 00 00 94 e4 03 00 35 00 00 00 ....?.......G...L...........5...
47e0 1e e5 03 00 38 00 00 00 54 e5 03 00 39 00 00 00 8d e5 03 00 41 00 00 00 c7 e5 03 00 35 00 00 00 ....8...T...9.......A.......5...
4800 09 e6 03 00 3b 00 00 00 3f e6 03 00 43 00 00 00 7b e6 03 00 37 00 00 00 bf e6 03 00 38 00 00 00 ....;...?...C...{...7.......8...
4820 f7 e6 03 00 4b 00 00 00 30 e7 03 00 37 00 00 00 7c e7 03 00 35 00 00 00 b4 e7 03 00 2d 00 00 00 ....K...0...7...|...5.......-...
4840 ea e7 03 00 53 00 00 00 18 e8 03 00 b3 01 00 00 6c e8 03 00 1a 00 00 00 20 ea 03 00 17 00 00 00 ....S...........l...............
4860 3b ea 03 00 94 01 00 00 53 ea 03 00 30 00 00 00 e8 eb 03 00 09 00 00 00 19 ec 03 00 1c 00 00 00 ;.......S...0...................
4880 23 ec 03 00 29 00 00 00 40 ec 03 00 1c 00 00 00 6a ec 03 00 28 00 00 00 87 ec 03 00 0a 00 00 00 #...)...@.......j...(...........
48a0 b0 ec 03 00 0c 00 00 00 bb ec 03 00 0a 00 00 00 c8 ec 03 00 55 00 00 00 d3 ec 03 00 04 00 00 00 ....................U...........
48c0 29 ed 03 00 08 00 00 00 2e ed 03 00 20 00 00 00 37 ed 03 00 07 00 00 00 58 ed 03 00 08 00 00 00 )...............7.......X.......
48e0 60 ed 03 00 11 00 00 00 69 ed 03 00 1b 00 00 00 7b ed 03 00 0b 00 00 00 97 ed 03 00 14 00 00 00 `.......i.......{...............
4900 a3 ed 03 00 09 00 00 00 b8 ed 03 00 12 00 00 00 c2 ed 03 00 12 00 00 00 d5 ed 03 00 12 00 00 00 ................................
4920 e8 ed 03 00 0c 00 00 00 fb ed 03 00 18 00 00 00 08 ee 03 00 12 00 00 00 21 ee 03 00 0f 00 00 00 ........................!.......
4940 34 ee 03 00 07 00 00 00 44 ee 03 00 29 00 00 00 4c ee 03 00 13 00 00 00 76 ee 03 00 22 00 00 00 4.......D...)...L.......v..."...
4960 8a ee 03 00 29 00 00 00 ad ee 03 00 16 00 00 00 d7 ee 03 00 10 00 00 00 ee ee 03 00 12 00 00 00 ....)...........................
4980 ff ee 03 00 12 00 00 00 12 ef 03 00 12 00 00 00 25 ef 03 00 13 00 00 00 38 ef 03 00 0c 00 00 00 ................%.......8.......
49a0 4c ef 03 00 0c 00 00 00 59 ef 03 00 16 00 00 00 66 ef 03 00 15 00 00 00 7d ef 03 00 13 00 00 00 L.......Y.......f.......}.......
49c0 93 ef 03 00 10 00 00 00 a7 ef 03 00 13 00 00 00 b8 ef 03 00 0c 00 00 00 cc ef 03 00 09 00 00 00 ................................
49e0 d9 ef 03 00 0f 00 00 00 e3 ef 03 00 0e 00 00 00 f3 ef 03 00 13 00 00 00 02 f0 03 00 0a 00 00 00 ................................
4a00 16 f0 03 00 0b 00 00 00 21 f0 03 00 14 00 00 00 2d f0 03 00 0c 00 00 00 42 f0 03 00 12 00 00 00 ........!.......-.......B.......
4a20 4f f0 03 00 0a 00 00 00 62 f0 03 00 12 00 00 00 6d f0 03 00 0d 00 00 00 80 f0 03 00 15 00 00 00 O.......b.......m...............
4a40 8e f0 03 00 08 00 00 00 a4 f0 03 00 0c 00 00 00 ad f0 03 00 0c 00 00 00 ba f0 03 00 11 00 00 00 ................................
4a60 c7 f0 03 00 11 00 00 00 d9 f0 03 00 09 00 00 00 eb f0 03 00 0a 00 00 00 f5 f0 03 00 09 00 00 00 ................................
4a80 00 f1 03 00 0d 00 00 00 0a f1 03 00 0b 00 00 00 18 f1 03 00 0c 00 00 00 24 f1 03 00 13 00 00 00 ........................$.......
4aa0 31 f1 03 00 0e 00 00 00 45 f1 03 00 0c 00 00 00 54 f1 03 00 09 00 00 00 61 f1 03 00 0f 00 00 00 1.......E.......T.......a.......
4ac0 6b f1 03 00 13 00 00 00 7b f1 03 00 11 00 00 00 8f f1 03 00 09 00 00 00 a1 f1 03 00 1c 00 00 00 k.......{.......................
4ae0 ab f1 03 00 18 00 00 00 c8 f1 03 00 4f 00 00 00 e1 f1 03 00 06 00 00 00 31 f2 03 00 14 00 00 00 ............O...........1.......
4b00 38 f2 03 00 39 00 00 00 4d f2 03 00 68 00 00 00 87 f2 03 00 0b 00 00 00 f0 f2 03 00 33 00 00 00 8...9...M...h...............3...
4b20 fc f2 03 00 2e 00 00 00 30 f3 03 00 06 00 00 00 5f f3 03 00 14 00 00 00 66 f3 03 00 11 00 00 00 ........0......._.......f.......
4b40 7b f3 03 00 1c 00 00 00 8d f3 03 00 0b 00 00 00 aa f3 03 00 15 00 00 00 b6 f3 03 00 17 00 00 00 {...............................
4b60 cc f3 03 00 24 00 00 00 e4 f3 03 00 1e 00 00 00 09 f4 03 00 22 00 00 00 28 f4 03 00 20 00 00 00 ....$..............."...(.......
4b80 4b f4 03 00 22 00 00 00 6c f4 03 00 14 00 00 00 8f f4 03 00 13 00 00 00 a4 f4 03 00 15 00 00 00 K..."...l.......................
4ba0 b8 f4 03 00 0a 00 00 00 ce f4 03 00 1b 00 00 00 d9 f4 03 00 1c 00 00 00 f5 f4 03 00 16 00 00 00 ................................
4bc0 12 f5 03 00 12 00 00 00 29 f5 03 00 14 00 00 00 3c f5 03 00 22 00 00 00 51 f5 03 00 1a 00 00 00 ........).......<..."...Q.......
4be0 74 f5 03 00 1f 00 00 00 8f f5 03 00 13 00 00 00 af f5 03 00 0b 00 00 00 c3 f5 03 00 12 00 00 00 t...............................
4c00 cf f5 03 00 97 00 00 00 e2 f5 03 00 22 00 00 00 7a f6 03 00 12 00 00 00 9d f6 03 00 21 00 00 00 ............"...z...........!...
4c20 b0 f6 03 00 0a 00 00 00 d2 f6 03 00 2a 00 00 00 dd f6 03 00 1a 00 00 00 08 f7 03 00 16 00 00 00 ............*...................
4c40 23 f7 03 00 13 00 00 00 3a f7 03 00 30 00 00 00 4e f7 03 00 38 00 00 00 7f f7 03 00 2b 00 00 00 #.......:...0...N...8.......+...
4c60 b8 f7 03 00 0d 00 00 00 e4 f7 03 00 0c 00 00 00 f2 f7 03 00 20 00 00 00 ff f7 03 00 18 00 00 00 ................................
4c80 20 f8 03 00 38 00 00 00 39 f8 03 00 1c 00 00 00 72 f8 03 00 0f 00 00 00 8f f8 03 00 15 00 00 00 ....8...9.......r...............
4ca0 9f f8 03 00 18 00 00 00 b5 f8 03 00 0e 00 00 00 ce f8 03 00 13 00 00 00 dd f8 03 00 bf 00 00 00 ................................
4cc0 f1 f8 03 00 19 00 00 00 b1 f9 03 00 13 00 00 00 cb f9 03 00 6e 00 00 00 df f9 03 00 0a 00 00 00 ....................n...........
4ce0 4e fa 03 00 0a 00 00 00 59 fa 03 00 0f 00 00 00 64 fa 03 00 2c 00 00 00 74 fa 03 00 22 00 00 00 N.......Y.......d...,...t..."...
4d00 a1 fa 03 00 0d 00 00 00 c4 fa 03 00 20 00 00 00 d2 fa 03 00 63 00 00 00 f3 fa 03 00 15 00 00 00 ....................c...........
4d20 57 fb 03 00 4c 00 00 00 6d fb 03 00 18 00 00 00 ba fb 03 00 0e 00 00 00 d3 fb 03 00 10 00 00 00 W...L...m.......................
4d40 e2 fb 03 00 36 00 00 00 f3 fb 03 00 38 00 00 00 2a fc 03 00 1f 00 00 00 63 fc 03 00 1a 00 00 00 ....6.......8...*.......c.......
4d60 83 fc 03 00 25 00 00 00 9e fc 03 00 30 00 00 00 c4 fc 03 00 17 00 00 00 f5 fc 03 00 2f 00 00 00 ....%.......0.............../...
4d80 0d fd 03 00 30 00 00 00 3d fd 03 00 2b 00 00 00 6e fd 03 00 0c 00 00 00 9a fd 03 00 0e 00 00 00 ....0...=...+...n...............
4da0 a7 fd 03 00 32 00 00 00 b6 fd 03 00 1f 00 00 00 e9 fd 03 00 b1 00 00 00 09 fe 03 00 27 00 00 00 ....2.......................'...
4dc0 bb fe 03 00 25 00 00 00 e3 fe 03 00 45 00 00 00 09 ff 03 00 67 00 00 00 4f ff 03 00 59 00 00 00 ....%.......E.......g...O...Y...
4de0 b7 ff 03 00 11 00 00 00 11 00 04 00 51 00 00 00 23 00 04 00 a5 00 00 00 75 00 04 00 16 00 00 00 ............Q...#.......u.......
4e00 1b 01 04 00 31 00 00 00 32 01 04 00 2f 00 00 00 64 01 04 00 29 00 00 00 94 01 04 00 0e 00 00 00 ....1...2.../...d...)...........
4e20 be 01 04 00 2a 00 00 00 cd 01 04 00 07 00 00 00 f8 01 04 00 11 00 00 00 00 02 04 00 1b 00 00 00 ....*...........................
4e40 12 02 04 00 25 00 00 00 2e 02 04 00 9e 00 00 00 54 02 04 00 17 00 00 00 f3 02 04 00 5e 00 00 00 ....%...........T...........^...
4e60 0b 03 04 00 86 00 00 00 6a 03 04 00 17 00 00 00 f1 03 04 00 6b 00 00 00 09 04 04 00 4f 00 00 00 ........j...........k.......O...
4e80 75 04 04 00 1c 00 00 00 c5 04 04 00 09 00 00 00 e2 04 04 00 20 00 00 00 ec 04 04 00 2d 00 00 00 u...........................-...
4ea0 0d 05 04 00 0a 00 00 00 3b 05 04 00 38 00 00 00 46 05 04 00 03 00 00 00 7f 05 04 00 21 00 00 00 ........;...8...F...........!...
4ec0 83 05 04 00 0d 00 00 00 a5 05 04 00 07 00 00 00 b3 05 04 00 1b 00 00 00 bb 05 04 00 3f 00 00 00 ............................?...
4ee0 d7 05 04 00 43 00 00 00 17 06 04 00 26 00 00 00 5b 06 04 00 13 00 00 00 82 06 04 00 2a 00 00 00 ....C.......&...[...........*...
4f00 96 06 04 00 2f 00 00 00 c1 06 04 00 3e 00 00 00 f1 06 04 00 9f 00 00 00 30 07 04 00 6c 00 00 00 ..../.......>...........0...l...
4f20 d0 07 04 00 32 00 00 00 3d 08 04 00 39 00 00 00 70 08 04 00 39 00 00 00 aa 08 04 00 37 00 00 00 ....2...=...9...p...9.......7...
4f40 e4 08 04 00 40 00 00 00 1c 09 04 00 3b 00 00 00 5d 09 04 00 3f 00 00 00 99 09 04 00 29 00 00 00 ....@.......;...]...?.......)...
4f60 d9 09 04 00 5a 00 00 00 03 0a 04 00 f5 00 00 00 5e 0a 04 00 72 00 00 00 54 0b 04 00 3e 00 00 00 ....Z...........^...r...T...>...
4f80 c7 0b 04 00 c8 00 00 00 06 0c 04 00 d7 00 00 00 cf 0c 04 00 3a 00 00 00 a7 0d 04 00 3e 00 00 00 ....................:.......>...
4fa0 e2 0d 04 00 74 00 00 00 21 0e 04 00 93 00 00 00 96 0e 04 00 65 00 00 00 2a 0f 04 00 95 00 00 00 ....t...!...........e...*.......
4fc0 90 0f 04 00 67 00 00 00 26 10 04 00 aa 00 00 00 8e 10 04 00 a3 00 00 00 39 11 04 00 8a 01 00 00 ....g...&...............9.......
4fe0 dd 11 04 00 27 00 00 00 68 13 04 00 64 00 00 00 90 13 04 00 74 00 00 00 f5 13 04 00 7c 00 00 00 ....'...h...d.......t.......|...
5000 6a 14 04 00 62 00 00 00 e7 14 04 00 2a 00 00 00 4a 15 04 00 7a 01 00 00 75 15 04 00 27 00 00 00 j...b.......*...J...z...u...'...
5020 f0 16 04 00 fc 00 00 00 18 17 04 00 f8 00 00 00 15 18 04 00 20 00 00 00 0e 19 04 00 46 00 00 00 ............................F...
5040 2f 19 04 00 1e 00 00 00 76 19 04 00 32 00 00 00 95 19 04 00 1c 00 00 00 c8 19 04 00 36 00 00 00 /.......v...2...............6...
5060 e5 19 04 00 91 00 00 00 1c 1a 04 00 9c 01 00 00 ae 1a 04 00 64 00 00 00 4b 1c 04 00 66 00 00 00 ....................d...K...f...
5080 b0 1c 04 00 3a 00 00 00 17 1d 04 00 38 00 00 00 52 1d 04 00 3a 00 00 00 8b 1d 04 00 a8 00 00 00 ....:.......8...R...:...........
50a0 c6 1d 04 00 f7 00 00 00 6f 1e 04 00 8e 00 00 00 67 1f 04 00 5b 00 00 00 f6 1f 04 00 aa 00 00 00 ........o.......g...[...........
50c0 52 20 04 00 58 00 00 00 fd 20 04 00 31 00 00 00 56 21 04 00 ae 00 00 00 88 21 04 00 98 00 00 00 R...X.......1...V!.......!......
50e0 37 22 04 00 4a 00 00 00 d0 22 04 00 3b 00 00 00 1b 23 04 00 39 00 00 00 57 23 04 00 31 00 00 00 7"..J...."..;....#..9...W#..1...
5100 91 23 04 00 4c 00 00 00 c3 23 04 00 4e 00 00 00 10 24 04 00 3f 00 00 00 5f 24 04 00 40 00 00 00 .#..L....#..N....$..?..._$..@...
5120 9f 24 04 00 3b 00 00 00 e0 24 04 00 4f 00 00 00 1c 25 04 00 56 00 00 00 6c 25 04 00 50 00 00 00 .$..;....$..O....%..V...l%..P...
5140 c3 25 04 00 1a 00 00 00 14 26 04 00 bd 00 00 00 2f 26 04 00 bd 00 00 00 ed 26 04 00 53 00 00 00 .%.......&....../&.......&..S...
5160 ab 27 04 00 78 00 00 00 ff 27 04 00 0e 00 00 00 78 28 04 00 0b 00 00 00 87 28 04 00 0e 00 00 00 .'..x....'......x(.......(......
5180 93 28 04 00 05 00 00 00 a2 28 04 00 09 00 00 00 a8 28 04 00 09 00 00 00 b2 28 04 00 1b 00 00 00 .(.......(.......(.......(......
51a0 bc 28 04 00 13 00 00 00 d8 28 04 00 17 00 00 00 ec 28 04 00 3e 00 00 00 04 29 04 00 79 00 00 00 .(.......(.......(..>....)..y...
51c0 43 29 04 00 16 00 00 00 bd 29 04 00 0e 00 00 00 d4 29 04 00 5d 00 00 00 e3 29 04 00 5d 00 00 00 C).......).......)..]....)..]...
51e0 41 2a 04 00 30 00 00 00 9f 2a 04 00 29 00 00 00 d0 2a 04 00 27 00 00 00 fa 2a 04 00 16 00 00 00 A*..0....*..)....*..'....*......
5200 22 2b 04 00 25 00 00 00 39 2b 04 00 19 00 00 00 5f 2b 04 00 1d 00 00 00 79 2b 04 00 26 00 00 00 "+..%...9+......_+......y+..&...
5220 97 2b 04 00 28 00 00 00 be 2b 04 00 29 00 00 00 e7 2b 04 00 32 00 00 00 11 2c 04 00 2a 00 00 00 .+..(....+..)....+..2....,..*...
5240 44 2c 04 00 2b 00 00 00 6f 2c 04 00 32 00 00 00 9b 2c 04 00 37 00 00 00 ce 2c 04 00 3c 00 00 00 D,..+...o,..2....,..7....,..<...
5260 06 2d 04 00 3e 00 00 00 43 2d 04 00 42 00 00 00 82 2d 04 00 41 00 00 00 c5 2d 04 00 3f 00 00 00 .-..>...C-..B....-..A....-..?...
5280 07 2e 04 00 3f 00 00 00 47 2e 04 00 43 00 00 00 87 2e 04 00 4e 00 00 00 cb 2e 04 00 40 00 00 00 ....?...G...C.......N.......@...
52a0 1a 2f 04 00 37 00 00 00 5b 2f 04 00 39 00 00 00 93 2f 04 00 34 00 00 00 cd 2f 04 00 35 00 00 00 ./..7...[/..9..../..4..../..5...
52c0 02 30 04 00 36 00 00 00 38 30 04 00 37 00 00 00 6f 30 04 00 43 00 00 00 a7 30 04 00 3c 00 00 00 .0..6...80..7...o0..C....0..<...
52e0 eb 30 04 00 3e 00 00 00 28 31 04 00 3b 00 00 00 67 31 04 00 1f 00 00 00 a3 31 04 00 1f 00 00 00 .0..>...(1..;...g1.......1......
5300 c3 31 04 00 12 00 00 00 e3 31 04 00 09 00 00 00 f6 31 04 00 0a 00 00 00 00 32 04 00 0a 00 00 00 .1.......1.......1.......2......
5320 0b 32 04 00 07 00 00 00 16 32 04 00 3d 00 00 00 1e 32 04 00 0b 00 00 00 5c 32 04 00 19 00 00 00 .2.......2..=....2......\2......
5340 68 32 04 00 07 00 00 00 82 32 04 00 3d 00 00 00 8a 32 04 00 36 00 00 00 c8 32 04 00 07 00 00 00 h2.......2..=....2..6....2......
5360 ff 32 04 00 14 00 00 00 07 33 04 00 15 00 00 00 1c 33 04 00 1b 00 00 00 32 33 04 00 15 00 00 00 .2.......3.......3......23......
5380 4e 33 04 00 2a 00 00 00 64 33 04 00 29 00 00 00 8f 33 04 00 2f 00 00 00 b9 33 04 00 1e 00 00 00 N3..*...d3..)....3../....3......
53a0 e9 33 04 00 1b 00 00 00 08 34 04 00 24 00 00 00 24 34 04 00 09 00 00 00 49 34 04 00 06 00 00 00 .3.......4..$...$4......I4......
53c0 53 34 04 00 1d 00 00 00 5a 34 04 00 0a 00 00 00 78 34 04 00 0f 00 00 00 83 34 04 00 06 00 00 00 S4......Z4......x4.......4......
53e0 93 34 04 00 0f 00 00 00 9a 34 04 00 17 00 00 00 aa 34 04 00 0a 00 00 00 c2 34 04 00 6f 00 00 00 .4.......4.......4.......4..o...
5400 cd 34 04 00 0a 00 00 00 3d 35 04 00 06 00 00 00 48 35 04 00 c8 00 00 00 4f 35 04 00 09 00 00 00 .4......=5......H5......O5......
5420 18 36 04 00 0a 00 00 00 22 36 04 00 12 00 00 00 2d 36 04 00 0c 00 00 00 40 36 04 00 0a 00 00 00 .6......"6......-6......@6......
5440 4d 36 04 00 0a 00 00 00 58 36 04 00 0e 00 00 00 63 36 04 00 0a 00 00 00 72 36 04 00 2c 00 00 00 M6......X6......c6......r6..,...
5460 7d 36 04 00 1f 00 00 00 aa 36 04 00 0e 00 00 00 ca 36 04 00 22 00 00 00 d9 36 04 00 0b 00 00 00 }6.......6.......6.."....6......
5480 fc 36 04 00 0f 00 00 00 08 37 04 00 18 00 00 00 18 37 04 00 0f 00 00 00 31 37 04 00 0d 00 00 00 .6.......7.......7......17......
54a0 41 37 04 00 06 00 00 00 4f 37 04 00 08 00 00 00 56 37 04 00 03 00 00 00 5f 37 04 00 04 00 00 00 A7......O7......V7......_7......
54c0 63 37 04 00 10 00 00 00 68 37 04 00 0a 00 00 00 79 37 04 00 0a 00 00 00 84 37 04 00 10 00 00 00 c7......h7......y7.......7......
54e0 8f 37 04 00 16 00 00 00 a0 37 04 00 0d 00 00 00 b7 37 04 00 06 00 00 00 c5 37 04 00 18 00 00 00 .7.......7.......7.......7......
5500 cc 37 04 00 40 00 00 00 e5 37 04 00 62 00 00 00 26 38 04 00 30 00 00 00 89 38 04 00 30 00 00 00 .7..@....7..b...&8..0....8..0...
5520 ba 38 04 00 1b 00 00 00 eb 38 04 00 1f 00 00 00 07 39 04 00 1a 00 00 00 27 39 04 00 1e 00 00 00 .8.......8.......9......'9......
5540 42 39 04 00 14 00 00 00 61 39 04 00 15 00 00 00 76 39 04 00 1f 00 00 00 8c 39 04 00 0e 00 00 00 B9......a9......v9.......9......
5560 ac 39 04 00 10 00 00 00 bb 39 04 00 0e 00 00 00 cc 39 04 00 0d 00 00 00 db 39 04 00 0c 00 00 00 .9.......9.......9.......9......
5580 e9 39 04 00 08 00 00 00 f6 39 04 00 05 00 00 00 ff 39 04 00 04 00 00 00 05 3a 04 00 17 00 00 00 .9.......9.......9.......:......
55a0 0a 3a 04 00 0c 00 00 00 22 3a 04 00 2d 00 00 00 2f 3a 04 00 12 00 00 00 5d 3a 04 00 18 00 00 00 .:......":..-.../:......]:......
55c0 70 3a 04 00 06 00 00 00 89 3a 04 00 11 00 00 00 90 3a 04 00 0d 00 00 00 a2 3a 04 00 0e 00 00 00 p:.......:.......:.......:......
55e0 b0 3a 04 00 0b 00 00 00 bf 3a 04 00 11 00 00 00 cb 3a 04 00 0e 00 00 00 dd 3a 04 00 10 00 00 00 .:.......:.......:.......:......
5600 ec 3a 04 00 27 00 00 00 fd 3a 04 00 17 00 00 00 25 3b 04 00 0d 00 00 00 3d 3b 04 00 07 00 00 00 .:..'....:......%;......=;......
5620 4b 3b 04 00 16 00 00 00 53 3b 04 00 08 00 00 00 6a 3b 04 00 0e 00 00 00 73 3b 04 00 1a 00 00 00 K;......S;......j;......s;......
5640 82 3b 04 00 11 00 00 00 9d 3b 04 00 13 00 00 00 af 3b 04 00 0f 00 00 00 c3 3b 04 00 0d 00 00 00 .;.......;.......;.......;......
5660 d3 3b 04 00 21 00 00 00 e1 3b 04 00 17 00 00 00 03 3c 04 00 1e 00 00 00 1b 3c 04 00 1d 00 00 00 .;..!....;.......<.......<......
5680 3a 3c 04 00 0e 00 00 00 58 3c 04 00 15 00 00 00 67 3c 04 00 0c 00 00 00 7d 3c 04 00 11 00 00 00 :<......X<......g<......}<......
56a0 8a 3c 04 00 2b 00 00 00 9c 3c 04 00 0f 00 00 00 c8 3c 04 00 1d 00 00 00 d8 3c 04 00 1a 00 00 00 .<..+....<.......<.......<......
56c0 f6 3c 04 00 13 00 00 00 11 3d 04 00 2d 00 00 00 25 3d 04 00 37 00 00 00 53 3d 04 00 2d 00 00 00 .<.......=..-...%=..7...S=..-...
56e0 8b 3d 04 00 2c 00 00 00 b9 3d 04 00 30 00 00 00 e6 3d 04 00 32 00 00 00 17 3e 04 00 29 00 00 00 .=..,....=..0....=..2....>..)...
5700 4a 3e 04 00 33 00 00 00 74 3e 04 00 27 00 00 00 a8 3e 04 00 26 00 00 00 d0 3e 04 00 2c 00 00 00 J>..3...t>..'....>..&....>..,...
5720 f7 3e 04 00 2e 00 00 00 24 3f 04 00 37 00 00 00 53 3f 04 00 41 00 00 00 8b 3f 04 00 35 00 00 00 .>......$?..7...S?..A....?..5...
5740 cd 3f 04 00 34 00 00 00 03 40 04 00 3a 00 00 00 38 40 04 00 36 00 00 00 73 40 04 00 3c 00 00 00 .?..4....@..:...8@..6...s@..<...
5760 aa 40 04 00 3f 00 00 00 e7 40 04 00 34 00 00 00 27 41 04 00 2a 00 00 00 5c 41 04 00 32 00 00 00 .@..?....@..4...'A..*...\A..2...
5780 87 41 04 00 2b 00 00 00 ba 41 04 00 2a 00 00 00 e6 41 04 00 2b 00 00 00 11 42 04 00 2f 00 00 00 .A..+....A..*....A..+....B../...
57a0 3d 42 04 00 0f 00 00 00 6d 42 04 00 20 00 00 00 7d 42 04 00 23 00 00 00 9e 42 04 00 26 00 00 00 =B......mB......}B..#....B..&...
57c0 c2 42 04 00 05 00 00 00 e9 42 04 00 08 00 00 00 ef 42 04 00 64 01 00 00 f8 42 04 00 29 00 00 00 .B.......B.......B..d....B..)...
57e0 5d 44 04 00 91 00 00 00 87 44 04 00 9b 00 00 00 19 45 04 00 4c 00 00 00 b5 45 04 00 4c 00 00 00 ]D.......D.......E..L....E..L...
5800 02 46 04 00 64 00 00 00 4f 46 04 00 5b 00 00 00 b4 46 04 00 43 00 00 00 10 47 04 00 e0 00 00 00 .F..d...OF..[....F..C....G......
5820 54 47 04 00 7a 00 00 00 35 48 04 00 47 00 00 00 b0 48 04 00 88 00 00 00 f8 48 04 00 2e 00 00 00 TG..z...5H..G....H.......H......
5840 81 49 04 00 05 00 00 00 b0 49 04 00 11 00 00 00 b6 49 04 00 16 00 00 00 c8 49 04 00 19 00 00 00 .I.......I.......I.......I......
5860 df 49 04 00 36 00 00 00 f9 49 04 00 54 00 00 00 30 4a 04 00 20 00 00 00 85 4a 04 00 0b 00 00 00 .I..6....I..T...0J.......J......
5880 a6 4a 04 00 35 00 00 00 b2 4a 04 00 28 00 00 00 e8 4a 04 00 1a 00 00 00 11 4b 04 00 19 00 00 00 .J..5....J..(....J.......K......
58a0 2c 4b 04 00 27 00 00 00 46 4b 04 00 09 00 00 00 6e 4b 04 00 15 00 00 00 78 4b 04 00 07 00 00 00 ,K..'...FK......nK......xK......
58c0 8e 4b 04 00 36 00 00 00 96 4b 04 00 0c 00 00 00 cd 4b 04 00 17 00 00 00 da 4b 04 00 20 00 00 00 .K..6....K.......K.......K......
58e0 f2 4b 04 00 23 00 00 00 13 4c 04 00 10 00 00 00 37 4c 04 00 0f 00 00 00 48 4c 04 00 05 01 00 00 .K..#....L......7L......HL......
5900 58 4c 04 00 03 00 00 00 5e 4d 04 00 04 00 00 00 62 4d 04 00 13 00 00 00 67 4d 04 00 09 00 00 00 XL......^M......bM......gM......
5920 7b 4d 04 00 0a 00 00 00 85 4d 04 00 0c 00 00 00 90 4d 04 00 0c 00 00 00 9d 4d 04 00 49 00 00 00 {M.......M.......M.......M..I...
5940 aa 4d 04 00 43 00 00 00 f4 4d 04 00 a2 00 00 00 38 4e 04 00 04 00 00 00 db 4e 04 00 09 00 00 00 .M..C....M......8N.......N......
5960 e0 4e 04 00 1b 00 00 00 ea 4e 04 00 33 00 00 00 06 4f 04 00 3f 00 00 00 3a 4f 04 00 04 00 00 00 .N.......N..3....O..?...:O......
5980 7a 4f 04 00 3e 00 00 00 7f 4f 04 00 27 00 00 00 be 4f 04 00 12 00 00 00 e6 4f 04 00 0c 00 00 00 zO..>....O..'....O.......O......
59a0 f9 4f 04 00 03 00 00 00 06 50 04 00 11 00 00 00 0a 50 04 00 0e 00 00 00 1c 50 04 00 04 00 00 00 .O.......P.......P.......P......
59c0 2b 50 04 00 03 00 00 00 30 50 04 00 0f 00 00 00 34 50 04 00 12 00 00 00 44 50 04 00 08 00 00 00 +P......0P......4P......DP......
59e0 57 50 04 00 11 00 00 00 60 50 04 00 0e 00 00 00 72 50 04 00 04 00 00 00 81 50 04 00 0f 00 00 00 WP......`P......rP.......P......
5a00 86 50 04 00 0b 00 00 00 96 50 04 00 07 00 00 00 a2 50 04 00 4d 00 00 00 aa 50 04 00 4c 00 00 00 .P.......P.......P..M....P..L...
5a20 f8 50 04 00 4e 00 00 00 45 51 04 00 4d 00 00 00 94 51 04 00 0e 00 00 00 e2 51 04 00 0e 00 00 00 .P..N...EQ..M....Q.......Q......
5a40 f1 51 04 00 0a 00 00 00 00 52 04 00 12 00 00 00 0b 52 04 00 16 00 00 00 1e 52 04 00 0c 00 00 00 .Q.......R.......R.......R......
5a60 35 52 04 00 0c 00 00 00 42 52 04 00 16 00 00 00 4f 52 04 00 12 00 00 00 66 52 04 00 19 00 00 00 5R......BR......OR......fR......
5a80 79 52 04 00 0c 00 00 00 93 52 04 00 08 00 00 00 a0 52 04 00 4a 00 00 00 a9 52 04 00 48 00 00 00 yR.......R.......R..J....R..H...
5aa0 f4 52 04 00 52 00 00 00 3d 53 04 00 1d 00 00 00 90 53 04 00 26 00 00 00 ae 53 04 00 2d 00 00 00 .R..R...=S.......S..&....S..-...
5ac0 d5 53 04 00 28 00 00 00 03 54 04 00 0e 00 00 00 2c 54 04 00 1e 00 00 00 3b 54 04 00 28 00 00 00 .S..(....T......,T......;T..(...
5ae0 5a 54 04 00 04 00 00 00 83 54 04 00 07 00 00 00 88 54 04 00 15 00 00 00 90 54 04 00 1d 00 00 00 ZT.......T.......T.......T......
5b00 a6 54 04 00 1c 00 00 00 c4 54 04 00 13 00 00 00 e1 54 04 00 17 00 00 00 f5 54 04 00 1f 00 00 00 .T.......T.......T.......T......
5b20 0d 55 04 00 0f 00 00 00 2d 55 04 00 10 00 00 00 3d 55 04 00 0d 00 00 00 4e 55 04 00 2d 00 00 00 .U......-U......=U......NU..-...
5b40 5c 55 04 00 2f 00 00 00 8a 55 04 00 31 00 00 00 ba 55 04 00 11 00 00 00 ec 55 04 00 30 00 00 00 \U../....U..1....U.......U..0...
5b60 fe 55 04 00 16 00 00 00 2f 56 04 00 18 00 00 00 46 56 04 00 14 00 00 00 5f 56 04 00 18 00 00 00 .U....../V......FV......_V......
5b80 74 56 04 00 17 00 00 00 8d 56 04 00 1b 00 00 00 a5 56 04 00 59 00 00 00 c1 56 04 00 10 00 00 00 tV.......V.......V..Y....V......
5ba0 1b 57 04 00 07 00 00 00 2c 57 04 00 23 00 00 00 34 57 04 00 0b 00 00 00 58 57 04 00 10 00 00 00 .W......,W..#...4W......XW......
5bc0 64 57 04 00 0e 00 00 00 75 57 04 00 1b 00 00 00 84 57 04 00 04 00 00 00 a0 57 04 00 05 00 00 00 dW......uW.......W.......W......
5be0 a5 57 04 00 05 00 00 00 ab 57 04 00 1e 00 00 00 b1 57 04 00 1b 00 00 00 d0 57 04 00 11 00 00 00 .W.......W.......W.......W......
5c00 ec 57 04 00 12 00 00 00 fe 57 04 00 1d 00 00 00 11 58 04 00 0d 00 00 00 2f 58 04 00 0a 00 00 00 .W.......W.......X....../X......
5c20 3d 58 04 00 12 00 00 00 48 58 04 00 10 00 00 00 5b 58 04 00 10 00 00 00 6c 58 04 00 36 00 00 00 =X......HX......[X......lX..6...
5c40 7d 58 04 00 16 00 00 00 b4 58 04 00 10 00 00 00 cb 58 04 00 16 00 00 00 dc 58 04 00 17 00 00 00 }X.......X.......X.......X......
5c60 f3 58 04 00 1c 00 00 00 0b 59 04 00 0a 00 00 00 28 59 04 00 1a 00 00 00 33 59 04 00 2f 00 00 00 .X.......Y......(Y......3Y../...
5c80 4e 59 04 00 21 00 00 00 7e 59 04 00 16 00 00 00 a0 59 04 00 1e 00 00 00 b7 59 04 00 06 00 00 00 NY..!...~Y.......Y.......Y......
5ca0 d6 59 04 00 05 00 00 00 dd 59 04 00 50 00 00 00 e3 59 04 00 1a 00 00 00 34 5a 04 00 2c 00 00 00 .Y.......Y..P....Y......4Z..,...
5cc0 4f 5a 04 00 12 00 00 00 7c 5a 04 00 04 00 00 00 8f 5a 04 00 14 00 00 00 94 5a 04 00 14 00 00 00 OZ......|Z.......Z.......Z......
5ce0 a9 5a 04 00 09 00 00 00 be 5a 04 00 0c 00 00 00 c8 5a 04 00 23 00 00 00 d5 5a 04 00 05 00 00 00 .Z.......Z.......Z..#....Z......
5d00 f9 5a 04 00 0a 00 00 00 ff 5a 04 00 0e 00 00 00 0a 5b 04 00 0d 00 00 00 19 5b 04 00 04 00 00 00 .Z.......Z.......[.......[......
5d20 27 5b 04 00 0b 00 00 00 2c 5b 04 00 1d 00 00 00 38 5b 04 00 4a 00 00 00 56 5b 04 00 16 00 00 00 '[......,[......8[..J...V[......
5d40 a1 5b 04 00 16 00 00 00 b8 5b 04 00 54 00 00 00 cf 5b 04 00 12 00 00 00 24 5c 04 00 4b 00 00 00 .[.......[..T....[......$\..K...
5d60 37 5c 04 00 1c 00 00 00 83 5c 04 00 0f 00 00 00 a0 5c 04 00 21 00 00 00 b0 5c 04 00 11 00 00 00 7\.......\.......\..!....\......
5d80 d2 5c 04 00 24 00 00 00 e4 5c 04 00 0f 00 00 00 09 5d 04 00 06 00 00 00 19 5d 04 00 0a 00 00 00 .\..$....\.......].......]......
5da0 20 5d 04 00 3a 00 00 00 2b 5d 04 00 04 00 00 00 66 5d 04 00 1b 00 00 00 6b 5d 04 00 37 00 00 00 .]..:...+]......f]......k]..7...
5dc0 87 5d 04 00 0a 00 00 00 bf 5d 04 00 0d 00 00 00 ca 5d 04 00 15 00 00 00 d8 5d 04 00 13 00 00 00 .].......].......].......]......
5de0 ee 5d 04 00 0d 00 00 00 02 5e 04 00 12 00 00 00 10 5e 04 00 09 00 00 00 23 5e 04 00 0c 00 00 00 .].......^.......^......#^......
5e00 2d 5e 04 00 14 00 00 00 3a 5e 04 00 04 00 00 00 4f 5e 04 00 10 00 00 00 54 5e 04 00 16 00 00 00 -^......:^......O^......T^......
5e20 65 5e 04 00 0c 00 00 00 7c 5e 04 00 37 00 00 00 89 5e 04 00 0c 00 00 00 c1 5e 04 00 07 00 00 00 e^......|^..7....^.......^......
5e40 ce 5e 04 00 04 00 00 00 d6 5e 04 00 19 00 00 00 db 5e 04 00 cc 00 00 00 f5 5e 04 00 0a 00 00 00 .^.......^.......^.......^......
5e60 c2 5f 04 00 3f 00 00 00 cd 5f 04 00 04 00 00 00 0d 60 04 00 20 00 00 00 12 60 04 00 33 00 00 00 ._..?...._.......`.......`..3...
5e80 33 60 04 00 0c 00 00 00 67 60 04 00 0c 00 00 00 74 60 04 00 07 00 00 00 81 60 04 00 09 00 00 00 3`......g`......t`.......`......
5ea0 89 60 04 00 0f 00 00 00 93 60 04 00 15 00 00 00 a3 60 04 00 0e 00 00 00 b9 60 04 00 0e 00 00 00 .`.......`.......`.......`......
5ec0 c8 60 04 00 17 00 00 00 d7 60 04 00 1b 00 00 00 ef 60 04 00 2c 00 00 00 0b 61 04 00 09 00 00 00 .`.......`.......`..,....a......
5ee0 38 61 04 00 2a 00 00 00 42 61 04 00 28 00 00 00 6d 61 04 00 1b 00 00 00 96 61 04 00 49 00 00 00 8a..*...Ba..(...ma.......a..I...
5f00 b2 61 04 00 07 00 00 00 fc 61 04 00 08 00 00 00 04 62 04 00 43 00 00 00 0d 62 04 00 1e 00 00 00 .a.......a.......b..C....b......
5f20 51 62 04 00 2d 00 00 00 70 62 04 00 24 00 00 00 9e 62 04 00 10 00 00 00 c3 62 04 00 0d 00 00 00 Qb..-...pb..$....b.......b......
5f40 d4 62 04 00 0e 00 00 00 e2 62 04 00 5d 00 00 00 f1 62 04 00 22 00 00 00 4f 63 04 00 40 00 00 00 .b.......b..]....b.."...Oc..@...
5f60 72 63 04 00 21 00 00 00 b3 63 04 00 3c 00 00 00 d5 63 04 00 70 00 00 00 12 64 04 00 24 00 00 00 rc..!....c..<....c..p....d..$...
5f80 83 64 04 00 04 00 00 00 a8 64 04 00 0b 00 00 00 ad 64 04 00 12 00 00 00 b9 64 04 00 4a 01 00 00 .d.......d.......d.......d..J...
5fa0 cc 64 04 00 6b 00 00 00 17 66 04 00 44 00 00 00 83 66 04 00 4c 00 00 00 c8 66 04 00 12 00 00 00 .d..k....f..D....f..L....f......
5fc0 15 67 04 00 04 00 00 00 28 67 04 00 04 00 00 00 2d 67 04 00 05 00 00 00 32 67 04 00 0d 00 00 00 .g......(g......-g......2g......
5fe0 38 67 04 00 0d 00 00 00 46 67 04 00 38 00 00 00 54 67 04 00 02 00 00 00 8d 67 04 00 15 00 00 00 8g......Fg..8...Tg.......g......
6000 90 67 04 00 0a 00 00 00 a6 67 04 00 02 00 00 00 b1 67 04 00 0a 00 00 00 b4 67 04 00 0f 00 00 00 .g.......g.......g.......g......
6020 bf 67 04 00 0a 00 00 00 cf 67 04 00 03 00 00 00 da 67 04 00 0c 00 00 00 de 67 04 00 0e 00 00 00 .g.......g.......g.......g......
6040 eb 67 04 00 06 00 00 00 fa 67 04 00 02 00 00 00 01 68 04 00 0a 00 00 00 04 68 04 00 20 00 00 00 .g.......g.......h.......h......
6060 0f 68 04 00 20 00 00 00 30 68 04 00 0c 00 00 00 51 68 04 00 08 00 00 00 5e 68 04 00 10 00 00 00 .h......0h......Qh......^h......
6080 67 68 04 00 0e 00 00 00 78 68 04 00 20 00 00 00 87 68 04 00 13 00 00 00 a8 68 04 00 0b 00 00 00 gh......xh.......h.......h......
60a0 bc 68 04 00 17 00 00 00 c8 68 04 00 18 00 00 00 e0 68 04 00 14 00 00 00 f9 68 04 00 0a 00 00 00 .h.......h.......h.......h......
60c0 0e 69 04 00 1f 00 00 00 19 69 04 00 2b 00 00 00 39 69 04 00 ad 00 00 00 65 69 04 00 1f 00 00 00 .i.......i..+...9i......ei......
60e0 13 6a 04 00 38 00 00 00 33 6a 04 00 1e 01 00 00 6c 6a 04 00 3f 00 00 00 8b 6b 04 00 12 00 00 00 .j..8...3j......lj..?....k......
6100 cb 6b 04 00 3b 00 00 00 de 6b 04 00 52 00 00 00 1a 6c 04 00 0a 00 00 00 6d 6c 04 00 15 00 00 00 .k..;....k..R....l......ml......
6120 78 6c 04 00 0c 00 00 00 8e 6c 04 00 3c 00 00 00 9b 6c 04 00 08 00 00 00 d8 6c 04 00 05 00 00 00 xl.......l..<....l.......l......
6140 e1 6c 04 00 05 00 00 00 e7 6c 04 00 5f 00 00 00 ed 6c 04 00 16 00 00 00 4d 6d 04 00 14 00 00 00 .l.......l.._....l......Mm......
6160 64 6d 04 00 31 00 00 00 79 6d 04 00 0c 00 00 00 ab 6d 04 00 0c 00 00 00 b8 6d 04 00 0d 00 00 00 dm..1...ym.......m.......m......
6180 c5 6d 04 00 09 00 00 00 d3 6d 04 00 25 00 00 00 dd 6d 04 00 39 00 00 00 03 6e 04 00 35 00 00 00 .m.......m..%....m..9....n..5...
61a0 3d 6e 04 00 0c 00 00 00 73 6e 04 00 14 00 00 00 80 6e 04 00 30 00 00 00 95 6e 04 00 0d 00 00 00 =n......sn.......n..0....n......
61c0 c6 6e 04 00 0c 00 00 00 d4 6e 04 00 17 00 00 00 e1 6e 04 00 14 00 00 00 f9 6e 04 00 15 00 00 00 .n.......n.......n.......n......
61e0 0e 6f 04 00 09 00 00 00 24 6f 04 00 15 00 00 00 2e 6f 04 00 16 00 00 00 44 6f 04 00 0b 00 00 00 .o......$o.......o......Do......
6200 5b 6f 04 00 13 00 00 00 67 6f 04 00 13 00 00 00 7b 6f 04 00 15 00 00 00 8f 6f 04 00 15 00 00 00 [o......go......{o.......o......
6220 a5 6f 04 00 0c 00 00 00 bb 6f 04 00 32 00 00 00 c8 6f 04 00 1b 00 00 00 fb 6f 04 00 46 00 00 00 .o.......o..2....o.......o..F...
6240 17 70 04 00 6b 00 00 00 5e 70 04 00 3e 00 00 00 ca 70 04 00 16 00 00 00 09 71 04 00 16 01 00 00 .p..k...^p..>....p.......q......
6260 20 71 04 00 39 01 00 00 37 72 04 00 af 00 00 00 71 73 04 00 59 00 00 00 21 74 04 00 1e 00 00 00 .q..9...7r......qs..Y...!t......
6280 7b 74 04 00 0c 00 00 00 9a 74 04 00 17 00 00 00 a7 74 04 00 0e 00 00 00 bf 74 04 00 0e 00 00 00 {t.......t.......t.......t......
62a0 ce 74 04 00 0f 00 00 00 dd 74 04 00 14 00 00 00 ed 74 04 00 15 00 00 00 02 75 04 00 0c 00 00 00 .t.......t.......t.......u......
62c0 18 75 04 00 09 00 00 00 25 75 04 00 0c 00 00 00 2f 75 04 00 0b 00 00 00 3c 75 04 00 0e 00 00 00 .u......%u....../u......<u......
62e0 48 75 04 00 15 00 00 00 57 75 04 00 16 00 00 00 6d 75 04 00 0b 00 00 00 84 75 04 00 13 00 00 00 Hu......Wu......mu.......u......
6300 90 75 04 00 15 00 00 00 a4 75 04 00 15 00 00 00 ba 75 04 00 0c 00 00 00 d0 75 04 00 32 00 00 00 .u.......u.......u.......u..2...
6320 dd 75 04 00 2a 00 00 00 10 76 04 00 45 00 00 00 3b 76 04 00 3f 00 00 00 81 76 04 00 3c 00 00 00 .u..*....v..E...;v..?....v..<...
6340 c1 76 04 00 42 00 00 00 fe 76 04 00 16 00 00 00 41 77 04 00 14 01 00 00 58 77 04 00 18 00 00 00 .v..B....v......Aw......Xw......
6360 6d 78 04 00 33 00 00 00 86 78 04 00 12 00 00 00 ba 78 04 00 30 00 00 00 cd 78 04 00 1b 00 00 00 mx..3....x.......x..0....x......
6380 fe 78 04 00 1c 00 00 00 1a 79 04 00 05 00 00 00 37 79 04 00 0a 00 00 00 3d 79 04 00 1e 00 00 00 .x.......y......7y......=y......
63a0 48 79 04 00 0c 00 00 00 67 79 04 00 14 00 00 00 74 79 04 00 12 00 00 00 89 79 04 00 0d 00 00 00 Hy......gy......ty.......y......
63c0 9c 79 04 00 0c 00 00 00 aa 79 04 00 16 00 00 00 b7 79 04 00 16 00 00 00 ce 79 04 00 12 00 00 00 .y.......y.......y.......y......
63e0 e5 79 04 00 13 01 00 00 f8 79 04 00 f2 00 00 00 0c 7b 04 00 4d 00 00 00 ff 7b 04 00 20 01 00 00 .y.......y.......{..M....{......
6400 4d 7c 04 00 51 01 00 00 6e 7d 04 00 62 00 00 00 c0 7e 04 00 9b 00 00 00 23 7f 04 00 12 01 00 00 M|..Q...n}..b....~......#.......
6420 bf 7f 04 00 95 01 00 00 d2 80 04 00 69 00 00 00 68 82 04 00 53 00 00 00 d2 82 04 00 52 00 00 00 ............i...h...S.......R...
6440 26 83 04 00 90 00 00 00 79 83 04 00 a3 00 00 00 0a 84 04 00 96 00 00 00 ae 84 04 00 76 00 00 00 &.......y...................v...
6460 45 85 04 00 98 00 00 00 bc 85 04 00 98 00 00 00 55 86 04 00 9d 00 00 00 ee 86 04 00 c7 00 00 00 E...............U...............
6480 8c 87 04 00 3b 00 00 00 54 88 04 00 4a 00 00 00 90 88 04 00 42 01 00 00 db 88 04 00 a8 00 00 00 ....;...T...J.......B...........
64a0 1e 8a 04 00 fd 00 00 00 c7 8a 04 00 bb 00 00 00 c5 8b 04 00 65 01 00 00 81 8c 04 00 92 00 00 00 ....................e...........
64c0 e7 8d 04 00 76 00 00 00 7a 8e 04 00 7f 00 00 00 f1 8e 04 00 95 00 00 00 71 8f 04 00 48 00 00 00 ....v...z...............q...H...
64e0 07 90 04 00 51 00 00 00 50 90 04 00 5a 00 00 00 a2 90 04 00 2f 01 00 00 fd 90 04 00 a5 00 00 00 ....Q...P...Z......./...........
6500 2d 92 04 00 33 00 00 00 d3 92 04 00 40 00 00 00 07 93 04 00 44 00 00 00 48 93 04 00 c0 01 00 00 -...3.......@.......D...H.......
6520 8d 93 04 00 60 00 00 00 4e 95 04 00 69 00 00 00 af 95 04 00 70 00 00 00 19 96 04 00 7c 00 00 00 ....`...N...i.......p.......|...
6540 8a 96 04 00 9b 01 00 00 07 97 04 00 aa 00 00 00 a3 98 04 00 c3 00 00 00 4e 99 04 00 52 00 00 00 ........................N...R...
6560 12 9a 04 00 7a 00 00 00 65 9a 04 00 5e 00 00 00 e0 9a 04 00 4f 00 00 00 3f 9b 04 00 b6 00 00 00 ....z...e...^.......O...?.......
6580 8f 9b 04 00 92 00 00 00 46 9c 04 00 80 00 00 00 d9 9c 04 00 fb 00 00 00 5a 9d 04 00 b5 00 00 00 ........F...............Z.......
65a0 56 9e 04 00 79 00 00 00 0c 9f 04 00 78 00 00 00 86 9f 04 00 b2 00 00 00 ff 9f 04 00 79 00 00 00 V...y.......x...............y...
65c0 b2 a0 04 00 7d 00 00 00 2c a1 04 00 ae 00 00 00 aa a1 04 00 5d 00 00 00 59 a2 04 00 5e 00 00 00 ....}...,...........]...Y...^...
65e0 b7 a2 04 00 c7 00 00 00 16 a3 04 00 f6 00 00 00 de a3 04 00 a2 01 00 00 d5 a4 04 00 98 00 00 00 ................................
6600 78 a6 04 00 f8 00 00 00 11 a7 04 00 c8 00 00 00 0a a8 04 00 cc 00 00 00 d3 a8 04 00 d1 00 00 00 x...............................
6620 a0 a9 04 00 8c 01 00 00 72 aa 04 00 1f 01 00 00 ff ab 04 00 b5 00 00 00 1f ad 04 00 d4 00 00 00 ........r.......................
6640 d5 ad 04 00 01 01 00 00 aa ae 04 00 06 00 00 00 ac af 04 00 14 00 00 00 b3 af 04 00 49 00 00 00 ............................I...
6660 c8 af 04 00 19 00 00 00 12 b0 04 00 15 00 00 00 2c b0 04 00 40 00 00 00 42 b0 04 00 1f 00 00 00 ................,...@...B.......
6680 83 b0 04 00 06 00 00 00 a3 b0 04 00 12 00 00 00 aa b0 04 00 6e 00 00 00 bd b0 04 00 1e 00 00 00 ....................n...........
66a0 2c b1 04 00 28 00 00 00 4b b1 04 00 2e 00 00 00 74 b1 04 00 1a 00 00 00 a3 b1 04 00 1f 00 00 00 ,...(...K.......t...............
66c0 be b1 04 00 02 00 00 00 de b1 04 00 0d 00 00 00 e1 b1 04 00 27 01 00 00 ef b1 04 00 06 00 00 00 ....................'...........
66e0 17 b3 04 00 99 00 00 00 1e b3 04 00 24 00 00 00 b8 b3 04 00 2a 00 00 00 dd b3 04 00 e0 00 00 00 ............$.......*...........
6700 08 b4 04 00 4e 00 00 00 e9 b4 04 00 4f 00 00 00 38 b5 04 00 83 00 00 00 88 b5 04 00 84 00 00 00 ....N.......O...8...............
6720 0c b6 04 00 49 00 00 00 91 b6 04 00 18 00 00 00 db b6 04 00 0d 00 00 00 f4 b6 04 00 0e 00 00 00 ....I...........................
6740 02 b7 04 00 16 00 00 00 11 b7 04 00 15 00 00 00 28 b7 04 00 10 00 00 00 3e b7 04 00 16 00 00 00 ................(.......>.......
6760 4f b7 04 00 31 00 00 00 66 b7 04 00 21 00 00 00 98 b7 04 00 14 00 00 00 ba b7 04 00 5b 00 00 00 O...1...f...!...............[...
6780 cf b7 04 00 61 00 00 00 2b b8 04 00 2e 00 00 00 8d b8 04 00 40 00 00 00 bc b8 04 00 de 00 00 00 ....a...+...........@...........
67a0 fd b8 04 00 42 00 00 00 dc b9 04 00 92 00 00 00 1f ba 04 00 39 00 00 00 b2 ba 04 00 3a 00 00 00 ....B...............9.......:...
67c0 ec ba 04 00 41 00 00 00 27 bb 04 00 58 00 00 00 69 bb 04 00 e5 00 00 00 c2 bb 04 00 54 00 00 00 ....A...'...X...i...........T...
67e0 a8 bc 04 00 a7 00 00 00 fd bc 04 00 06 00 00 00 a5 bd 04 00 04 00 00 00 ac bd 04 00 09 00 00 00 ................................
6800 b1 bd 04 00 06 00 00 00 bb bd 04 00 0b 00 00 00 c2 bd 04 00 0b 00 00 00 ce bd 04 00 13 00 00 00 ................................
6820 da bd 04 00 10 00 00 00 ee bd 04 00 11 00 00 00 ff bd 04 00 13 00 00 00 11 be 04 00 14 00 00 00 ................................
6840 25 be 04 00 0e 00 00 00 3a be 04 00 0b 00 00 00 49 be 04 00 10 00 00 00 55 be 04 00 10 00 00 00 %.......:.......I.......U.......
6860 66 be 04 00 0f 00 00 00 77 be 04 00 0c 00 00 00 87 be 04 00 14 00 00 00 94 be 04 00 38 00 00 00 f.......w...................8...
6880 a9 be 04 00 4a 00 00 00 e2 be 04 00 1b 00 00 00 2d bf 04 00 1c 00 00 00 49 bf 04 00 15 00 00 00 ....J...........-.......I.......
68a0 66 bf 04 00 15 00 00 00 7c bf 04 00 15 00 00 00 92 bf 04 00 36 00 00 00 a8 bf 04 00 0f 00 00 00 f.......|...........6...........
68c0 df bf 04 00 12 00 00 00 ef bf 04 00 1d 00 00 00 02 c0 04 00 1b 00 00 00 20 c0 04 00 3f 00 00 00 ............................?...
68e0 3c c0 04 00 3a 01 00 00 7c c0 04 00 04 00 00 00 b7 c1 04 00 09 00 00 00 bc c1 04 00 12 00 00 00 <...:...|.......................
6900 c6 c1 04 00 11 00 00 00 d9 c1 04 00 25 00 00 00 eb c1 04 00 1a 00 00 00 11 c2 04 00 09 00 00 00 ............%...................
6920 2c c2 04 00 2c 00 00 00 36 c2 04 00 33 00 00 00 63 c2 04 00 32 00 00 00 97 c2 04 00 1c 00 00 00 ,...,...6...3...c...2...........
6940 ca c2 04 00 1b 00 00 00 e7 c2 04 00 22 00 00 00 03 c3 04 00 23 00 00 00 26 c3 04 00 2b 00 00 00 ............".......#...&...+...
6960 4a c3 04 00 11 00 00 00 76 c3 04 00 15 00 00 00 88 c3 04 00 11 00 00 00 9e c3 04 00 1d 00 00 00 J.......v.......................
6980 b0 c3 04 00 10 00 00 00 ce c3 04 00 cb 00 00 00 df c3 04 00 23 01 00 00 ab c4 04 00 22 01 00 00 ....................#......."...
69a0 cf c5 04 00 14 00 00 00 f2 c6 04 00 19 00 00 00 07 c7 04 00 1b 00 00 00 21 c7 04 00 83 00 00 00 ........................!.......
69c0 3d c7 04 00 54 00 00 00 c1 c7 04 00 2c 00 00 00 16 c8 04 00 27 00 00 00 43 c8 04 00 27 00 00 00 =...T.......,.......'...C...'...
69e0 6b c8 04 00 14 00 00 00 93 c8 04 00 0a 00 00 00 a8 c8 04 00 0f 00 00 00 b3 c8 04 00 27 00 00 00 k...........................'...
6a00 c3 c8 04 00 53 00 00 00 eb c8 04 00 33 00 00 00 3f c9 04 00 d6 00 00 00 73 c9 04 00 35 00 00 00 ....S.......3...?.......s...5...
6a20 4a ca 04 00 07 00 00 00 80 ca 04 00 38 00 00 00 88 ca 04 00 38 00 00 00 c1 ca 04 00 08 00 00 00 J...........8.......8...........
6a40 fa ca 04 00 a1 00 00 00 03 cb 04 00 14 00 00 00 a5 cb 04 00 1e 00 00 00 ba cb 04 00 24 00 00 00 ............................$...
6a60 d9 cb 04 00 0b 00 00 00 fe cb 04 00 14 00 00 00 0a cc 04 00 0f 00 00 00 1f cc 04 00 08 00 00 00 ................................
6a80 2f cc 04 00 20 00 00 00 38 cc 04 00 87 00 00 00 59 cc 04 00 1e 00 00 00 e1 cc 04 00 16 00 00 00 /.......8.......Y...............
6aa0 00 cd 04 00 54 00 00 00 17 cd 04 00 76 00 00 00 6c cd 04 00 31 00 00 00 e3 cd 04 00 69 00 00 00 ....T.......v...l...1.......i...
6ac0 15 ce 04 00 16 00 00 00 7f ce 04 00 39 00 00 00 96 ce 04 00 11 00 00 00 d0 ce 04 00 14 00 00 00 ............9...................
6ae0 e2 ce 04 00 17 00 00 00 f7 ce 04 00 14 00 00 00 0f cf 04 00 18 00 00 00 24 cf 04 00 0b 00 00 00 ........................$.......
6b00 3d cf 04 00 11 00 00 00 49 cf 04 00 0e 00 00 00 5b cf 04 00 19 00 00 00 6a cf 04 00 17 00 00 00 =.......I.......[.......j.......
6b20 84 cf 04 00 1a 00 00 00 9c cf 04 00 29 00 00 00 b7 cf 04 00 2e 00 00 00 e1 cf 04 00 27 00 00 00 ............)...............'...
6b40 10 d0 04 00 28 00 00 00 38 d0 04 00 50 00 00 00 61 d0 04 00 53 00 00 00 b2 d0 04 00 16 00 00 00 ....(...8...P...a...S...........
6b60 06 d1 04 00 37 00 00 00 1d d1 04 00 1b 00 00 00 55 d1 04 00 34 00 00 00 71 d1 04 00 21 00 00 00 ....7...........U...4...q...!...
6b80 a6 d1 04 00 20 00 00 00 c8 d1 04 00 12 00 00 00 e9 d1 04 00 26 00 00 00 fc d1 04 00 1a 00 00 00 ....................&...........
6ba0 23 d2 04 00 13 00 00 00 3e d2 04 00 17 00 00 00 52 d2 04 00 2e 00 00 00 6a d2 04 00 2c 00 00 00 #.......>.......R.......j...,...
6bc0 99 d2 04 00 11 00 00 00 c6 d2 04 00 1a 00 00 00 d8 d2 04 00 17 00 00 00 f3 d2 04 00 1f 00 00 00 ................................
6be0 0b d3 04 00 11 00 00 00 2b d3 04 00 19 00 00 00 3d d3 04 00 18 00 00 00 57 d3 04 00 1b 00 00 00 ........+.......=.......W.......
6c00 70 d3 04 00 1c 00 00 00 8c d3 04 00 1d 00 00 00 a9 d3 04 00 29 00 00 00 c7 d3 04 00 2a 00 00 00 p...................).......*...
6c20 f1 d3 04 00 21 00 00 00 1c d4 04 00 17 00 00 00 3e d4 04 00 07 00 00 00 56 d4 04 00 2f 00 00 00 ....!...........>.......V.../...
6c40 5e d4 04 00 0d 00 00 00 8e d4 04 00 2a 00 00 00 9c d4 04 00 1e 00 00 00 c7 d4 04 00 25 00 00 00 ^...........*...............%...
6c60 e6 d4 04 00 06 00 00 00 0c d5 04 00 95 00 00 00 13 d5 04 00 04 00 00 00 a9 d5 04 00 07 00 00 00 ................................
6c80 ae d5 04 00 06 00 00 00 b6 d5 04 00 0e 00 00 00 bd d5 04 00 0e 00 00 00 cc d5 04 00 04 00 00 00 ................................
6ca0 db d5 04 00 04 00 00 00 e0 d5 04 00 38 00 00 00 e5 d5 04 00 04 00 00 00 1e d6 04 00 03 00 00 00 ............8...................
6cc0 23 d6 04 00 04 00 00 00 27 d6 04 00 04 00 00 00 2c d6 04 00 04 00 00 00 31 d6 04 00 12 00 00 00 #.......'.......,.......1.......
6ce0 36 d6 04 00 3a 00 00 00 49 d6 04 00 10 00 00 00 84 d6 04 00 03 00 00 00 95 d6 04 00 33 00 00 00 6...:...I...................3...
6d00 99 d6 04 00 08 00 00 00 cd d6 04 00 08 00 00 00 d6 d6 04 00 3b 00 00 00 df d6 04 00 0a 00 00 00 ....................;...........
6d20 1b d7 04 00 08 00 00 00 26 d7 04 00 09 00 00 00 2f d7 04 00 11 00 00 00 39 d7 04 00 04 00 00 00 ........&......./.......9.......
6d40 4b d7 04 00 0b 00 00 00 50 d7 04 00 1e 00 00 00 5c d7 04 00 14 00 00 00 7b d7 04 00 0d 00 00 00 K.......P.......\.......{.......
6d60 90 d7 04 00 04 00 00 00 9e d7 04 00 0b 00 00 00 a3 d7 04 00 0c 00 00 00 af d7 04 00 0a 00 00 00 ................................
6d80 bc d7 04 00 08 00 00 00 c7 d7 04 00 1f 00 00 00 d0 d7 04 00 0c 00 00 00 f0 d7 04 00 0d 00 00 00 ................................
6da0 fd d7 04 00 16 00 00 00 0b d8 04 00 0b 00 00 00 22 d8 04 00 0d 00 00 00 2e d8 04 00 04 00 00 00 ................"...............
6dc0 3c d8 04 00 12 00 00 00 41 d8 04 00 0f 00 00 00 54 d8 04 00 0a 00 00 00 64 d8 04 00 0d 00 00 00 <.......A.......T.......d.......
6de0 6f d8 04 00 05 00 00 00 7d d8 04 00 03 00 00 00 83 d8 04 00 2b 00 00 00 87 d8 04 00 04 00 00 00 o.......}...........+...........
6e00 b3 d8 04 00 0b 00 00 00 b8 d8 04 00 14 00 00 00 c4 d8 04 00 0f 00 00 00 d9 d8 04 00 30 00 00 00 ............................0...
6e20 e9 d8 04 00 08 00 00 00 1a d9 04 00 0f 00 00 00 23 d9 04 00 0d 00 00 00 33 d9 04 00 33 00 00 00 ................#.......3...3...
6e40 41 d9 04 00 0b 00 00 00 75 d9 04 00 1e 00 00 00 81 d9 04 00 23 00 00 00 a0 d9 04 00 2c 00 00 00 A.......u...........#.......,...
6e60 c4 d9 04 00 4c 00 00 00 f1 d9 04 00 0d 00 00 00 3e da 04 00 1b 00 00 00 4c da 04 00 1a 00 00 00 ....L...........>.......L.......
6e80 68 da 04 00 1b 00 00 00 83 da 04 00 18 00 00 00 9f da 04 00 12 00 00 00 b8 da 04 00 09 00 00 00 h...............................
6ea0 cb da 04 00 0d 00 00 00 d5 da 04 00 0c 00 00 00 e3 da 04 00 0c 00 00 00 f0 da 04 00 12 00 00 00 ................................
6ec0 fd da 04 00 5f 00 00 00 10 db 04 00 08 00 00 00 70 db 04 00 07 00 00 00 79 db 04 00 12 00 00 00 ...._...........p.......y.......
6ee0 81 db 04 00 12 00 00 00 94 db 04 00 4b 00 00 00 a7 db 04 00 0c 00 00 00 f3 db 04 00 d2 02 00 00 ............K...................
6f00 00 dc 04 00 1f 00 00 00 d3 de 04 00 0a 00 00 00 f3 de 04 00 78 00 00 00 fe de 04 00 06 00 00 00 ....................x...........
6f20 77 df 04 00 0d 00 00 00 7e df 04 00 26 00 00 00 8c df 04 00 68 00 00 00 b3 df 04 00 37 00 00 00 w.......~...&.......h.......7...
6f40 1c e0 04 00 5e 00 00 00 54 e0 04 00 8c 00 00 00 b3 e0 04 00 8f 00 00 00 40 e1 04 00 73 00 00 00 ....^...T...............@...s...
6f60 d0 e1 04 00 48 00 00 00 44 e2 04 00 56 00 00 00 8d e2 04 00 fc 00 00 00 e4 e2 04 00 2b 00 00 00 ....H...D...V...............+...
6f80 e1 e3 04 00 94 00 00 00 0d e4 04 00 b4 00 00 00 a2 e4 04 00 26 00 00 00 57 e5 04 00 27 00 00 00 ....................&...W...'...
6fa0 7e e5 04 00 76 00 00 00 a6 e5 04 00 80 00 00 00 1d e6 04 00 12 00 00 00 9e e6 04 00 06 00 00 00 ~...v...........................
6fc0 b1 e6 04 00 d1 00 00 00 b8 e6 04 00 06 00 00 00 8a e7 04 00 06 00 00 00 91 e7 04 00 0f 00 00 00 ................................
6fe0 98 e7 04 00 07 00 00 00 a8 e7 04 00 ae 00 00 00 b0 e7 04 00 19 00 00 00 5f e8 04 00 08 00 00 00 ........................_.......
7000 79 e8 04 00 0f 00 00 00 82 e8 04 00 3d 00 00 00 92 e8 04 00 18 00 00 00 d0 e8 04 00 0f 00 00 00 y...........=...................
7020 e9 e8 04 00 0c 00 00 00 f9 e8 04 00 13 00 00 00 06 e9 04 00 08 00 00 00 1a e9 04 00 48 00 00 00 ............................H...
7040 23 e9 04 00 09 00 00 00 6c e9 04 00 ee 00 00 00 76 e9 04 00 61 00 00 00 65 ea 04 00 11 00 00 00 #.......l.......v...a...e.......
7060 c7 ea 04 00 11 00 00 00 d9 ea 04 00 0d 00 00 00 eb ea 04 00 0a 00 00 00 f9 ea 04 00 09 00 00 00 ................................
7080 04 eb 04 00 0b 00 00 00 0e eb 04 00 2c 00 00 00 1a eb 04 00 5b 00 00 00 47 eb 04 00 61 00 00 00 ............,.......[...G...a...
70a0 a3 eb 04 00 0b 00 00 00 05 ec 04 00 26 00 00 00 11 ec 04 00 09 00 00 00 38 ec 04 00 04 00 00 00 ............&...........8.......
70c0 42 ec 04 00 0c 00 00 00 47 ec 04 00 0c 00 00 00 54 ec 04 00 0d 00 00 00 61 ec 04 00 13 00 00 00 B.......G.......T.......a.......
70e0 6f ec 04 00 14 00 00 00 83 ec 04 00 1c 00 00 00 98 ec 04 00 17 00 00 00 b5 ec 04 00 14 00 00 00 o...............................
7100 cd ec 04 00 1e 00 00 00 e2 ec 04 00 0e 00 00 00 01 ed 04 00 0c 00 00 00 10 ed 04 00 0e 00 00 00 ................................
7120 1d ed 04 00 07 00 00 00 2c ed 04 00 2c 00 00 00 34 ed 04 00 22 00 00 00 61 ed 04 00 25 00 00 00 ........,...,...4..."...a...%...
7140 84 ed 04 00 14 00 00 00 aa ed 04 00 21 00 00 00 bf ed 04 00 28 00 00 00 e1 ed 04 00 1f 00 00 00 ............!.......(...........
7160 0a ee 04 00 05 00 00 00 2a ee 04 00 0d 00 00 00 30 ee 04 00 0e 00 00 00 3e ee 04 00 1a 00 00 00 ........*.......0.......>.......
7180 4d ee 04 00 08 00 00 00 68 ee 04 00 08 00 00 00 71 ee 04 00 10 00 00 00 7a ee 04 00 10 00 00 00 M.......h.......q.......z.......
71a0 8b ee 04 00 30 00 00 00 9c ee 04 00 0d 00 00 00 cd ee 04 00 0c 00 00 00 db ee 04 00 1d 00 00 00 ....0...........................
71c0 e8 ee 04 00 1a 00 00 00 06 ef 04 00 12 00 00 00 21 ef 04 00 0a 00 00 00 34 ef 04 00 17 00 00 00 ................!.......4.......
71e0 3f ef 04 00 07 00 00 00 57 ef 04 00 0c 00 00 00 5f ef 04 00 08 00 00 00 6c ef 04 00 03 00 00 00 ?.......W......._.......l.......
7200 75 ef 04 00 0d 00 00 00 79 ef 04 00 31 00 00 00 87 ef 04 00 1c 00 00 00 b9 ef 04 00 0a 00 00 00 u.......y...1...................
7220 d6 ef 04 00 09 00 00 00 e1 ef 04 00 0b 00 00 00 eb ef 04 00 2c 00 00 00 f7 ef 04 00 34 00 00 00 ....................,.......4...
7240 24 f0 04 00 26 00 00 00 59 f0 04 00 15 00 00 00 80 f0 04 00 42 00 00 00 96 f0 04 00 11 00 00 00 $...&...Y...........B...........
7260 d9 f0 04 00 0a 00 00 00 eb f0 04 00 1b 00 00 00 f6 f0 04 00 33 00 00 00 12 f1 04 00 35 00 00 00 ....................3.......5...
7280 46 f1 04 00 3f 00 00 00 7c f1 04 00 42 00 00 00 bc f1 04 00 78 00 00 00 ff f1 04 00 78 00 00 00 F...?...|...B.......x.......x...
72a0 78 f2 04 00 29 00 00 00 f1 f2 04 00 26 00 00 00 1b f3 04 00 33 00 00 00 42 f3 04 00 28 00 00 00 x...).......&.......3...B...(...
72c0 76 f3 04 00 58 00 00 00 9f f3 04 00 08 00 00 00 f8 f3 04 00 43 00 00 00 01 f4 04 00 07 00 00 00 v...X...............C...........
72e0 45 f4 04 00 05 00 00 00 4d f4 04 00 0c 00 00 00 53 f4 04 00 0e 00 00 00 60 f4 04 00 10 00 00 00 E.......M.......S.......`.......
7300 6f f4 04 00 0d 00 00 00 80 f4 04 00 06 00 00 00 8e f4 04 00 14 00 00 00 95 f4 04 00 13 00 00 00 o...............................
7320 aa f4 04 00 04 00 00 00 be f4 04 00 f3 00 00 00 c3 f4 04 00 04 00 00 00 b7 f5 04 00 06 00 00 00 ................................
7340 bc f5 04 00 18 00 00 00 c3 f5 04 00 04 00 00 00 dc f5 04 00 0d 00 00 00 e1 f5 04 00 03 00 00 00 ................................
7360 ef f5 04 00 4a 00 00 00 f3 f5 04 00 44 00 00 00 3e f6 04 00 03 00 00 00 83 f6 04 00 0b 00 00 00 ....J.......D...>...............
7380 87 f6 04 00 09 00 00 00 93 f6 04 00 08 00 00 00 9d f6 04 00 0b 00 00 00 a6 f6 04 00 2e 00 00 00 ................................
73a0 b2 f6 04 00 13 00 00 00 e1 f6 04 00 12 00 00 00 f5 f6 04 00 19 00 00 00 08 f7 04 00 0d 00 00 00 ................................
73c0 22 f7 04 00 04 00 00 00 30 f7 04 00 04 00 00 00 35 f7 04 00 0a 00 00 00 3a f7 04 00 06 00 00 00 ".......0.......5.......:.......
73e0 45 f7 04 00 40 00 00 00 4c f7 04 00 3f 00 00 00 8d f7 04 00 3c 00 00 00 cd f7 04 00 37 00 00 00 E...@...L...?.......<.......7...
7400 0a f8 04 00 04 00 00 00 42 f8 04 00 03 00 00 00 47 f8 04 00 08 00 00 00 4b f8 04 00 08 00 00 00 ........B.......G.......K.......
7420 54 f8 04 00 03 00 00 00 5d f8 04 00 03 00 00 00 61 f8 04 00 02 00 00 00 65 f8 04 00 2b 00 00 00 T.......].......a.......e...+...
7440 68 f8 04 00 0c 00 00 00 94 f8 04 00 c9 00 00 00 a1 f8 04 00 04 00 00 00 6b f9 04 00 87 00 00 00 h.......................k.......
7460 70 f9 04 00 11 00 00 00 f8 f9 04 00 40 00 00 00 0a fa 04 00 92 00 00 00 4b fa 04 00 7b 00 00 00 p...........@...........K...{...
7480 de fa 04 00 0f 00 00 00 5a fb 04 00 0a 00 00 00 6a fb 04 00 0a 00 00 00 75 fb 04 00 07 00 00 00 ........Z.......j.......u.......
74a0 80 fb 04 00 4b 00 00 00 88 fb 04 00 0f 00 00 00 d4 fb 04 00 1a 00 00 00 e4 fb 04 00 43 00 00 00 ....K.......................C...
74c0 ff fb 04 00 0f 00 00 00 43 fc 04 00 08 00 00 00 53 fc 04 00 05 00 00 00 5c fc 04 00 14 00 00 00 ........C.......S.......\.......
74e0 62 fc 04 00 10 00 00 00 77 fc 04 00 14 00 00 00 88 fc 04 00 91 00 00 00 9d fc 04 00 f3 00 00 00 b.......w.......................
7500 2f fd 04 00 04 00 00 00 23 fe 04 00 3e 00 00 00 28 fe 04 00 3a 00 00 00 67 fe 04 00 05 00 00 00 /.......#...>...(...:...g.......
7520 a2 fe 04 00 0d 00 00 00 a8 fe 04 00 2b 00 00 00 b6 fe 04 00 18 00 00 00 e2 fe 04 00 0c 00 00 00 ............+...................
7540 fb fe 04 00 0e 00 00 00 08 ff 04 00 10 00 00 00 17 ff 04 00 0e 00 00 00 28 ff 04 00 14 00 00 00 ........................(.......
7560 37 ff 04 00 15 00 00 00 4c ff 04 00 10 00 00 00 62 ff 04 00 0b 00 00 00 73 ff 04 00 1f 00 00 00 7.......L.......b.......s.......
7580 7f ff 04 00 2f 00 00 00 9f ff 04 00 07 00 00 00 cf ff 04 00 13 00 00 00 d7 ff 04 00 0a 00 00 00 ..../...........................
75a0 eb ff 04 00 0b 00 00 00 f6 ff 04 00 13 00 00 00 02 00 05 00 23 00 00 00 16 00 05 00 32 00 00 00 ....................#.......2...
75c0 3a 00 05 00 4f 00 00 00 6d 00 05 00 1e 00 00 00 bd 00 05 00 22 00 00 00 dc 00 05 00 12 00 00 00 :...O...m..........."...........
75e0 ff 00 05 00 1c 00 00 00 12 01 05 00 69 00 00 00 2f 01 05 00 2c 00 00 00 99 01 05 00 5d 00 00 00 ............i.../...,.......]...
7600 c6 01 05 00 97 00 00 00 24 02 05 00 3e 00 00 00 bc 02 05 00 5f 00 00 00 fb 02 05 00 16 00 00 00 ........$...>......._...........
7620 5b 03 05 00 2f 00 00 00 72 03 05 00 90 00 00 00 a2 03 05 00 71 00 00 00 33 04 05 00 17 00 00 00 [.../...r...........q...3.......
7640 a5 04 05 00 b2 00 00 00 bd 04 05 00 52 00 00 00 70 05 05 00 26 00 00 00 c3 05 05 00 22 00 00 00 ............R...p...&......."...
7660 ea 05 05 00 22 00 00 00 0d 06 05 00 d3 00 00 00 30 06 05 00 42 00 00 00 04 07 05 00 4b 00 00 00 ...."...........0...B.......K...
7680 47 07 05 00 1f 00 00 00 93 07 05 00 2b 00 00 00 b3 07 05 00 03 00 00 00 df 07 05 00 04 00 00 00 G...........+...................
76a0 e3 07 05 00 05 00 00 00 e8 07 05 00 06 00 00 00 ee 07 05 00 0c 00 00 00 f5 07 05 00 0b 00 00 00 ................................
76c0 02 08 05 00 11 00 00 00 0e 08 05 00 0b 00 00 00 20 08 05 00 11 00 00 00 2c 08 05 00 09 00 00 00 ........................,.......
76e0 3e 08 05 00 09 00 00 00 48 08 05 00 07 00 00 00 52 08 05 00 0c 00 00 00 5a 08 05 00 0c 00 00 00 >.......H.......R.......Z.......
7700 67 08 05 00 0e 00 00 00 74 08 05 00 32 00 00 00 83 08 05 00 07 00 00 00 b6 08 05 00 12 00 00 00 g.......t...2...................
7720 be 08 05 00 5a 00 00 00 d1 08 05 00 10 00 00 00 2c 09 05 00 15 00 00 00 3d 09 05 00 05 00 00 00 ....Z...........,.......=.......
7740 53 09 05 00 18 00 00 00 59 09 05 00 07 00 00 00 72 09 05 00 07 00 00 00 7a 09 05 00 13 00 00 00 S.......Y.......r.......z.......
7760 82 09 05 00 23 00 00 00 96 09 05 00 32 00 00 00 ba 09 05 00 5c 00 00 00 ed 09 05 00 36 00 00 00 ....#.......2.......\.......6...
7780 4a 0a 05 00 19 00 00 00 81 0a 05 00 06 00 00 00 9b 0a 05 00 0e 00 00 00 a2 0a 05 00 12 00 00 00 J...............................
77a0 b1 0a 05 00 0e 00 00 00 c4 0a 05 00 2f 00 00 00 d3 0a 05 00 33 00 00 00 03 0b 05 00 27 00 00 00 ............/.......3.......'...
77c0 37 0b 05 00 73 00 00 00 5f 0b 05 00 08 00 00 00 d3 0b 05 00 04 00 00 00 dc 0b 05 00 0d 00 00 00 7...s..._.......................
77e0 e1 0b 05 00 11 00 00 00 ef 0b 05 00 19 00 00 00 01 0c 05 00 21 00 00 00 1b 0c 05 00 06 00 00 00 ....................!...........
7800 3d 0c 05 00 0d 00 00 00 44 0c 05 00 0e 00 00 00 52 0c 05 00 0c 00 00 00 61 0c 05 00 14 00 00 00 =.......D.......R.......a.......
7820 6e 0c 05 00 19 00 00 00 83 0c 05 00 1b 00 00 00 9d 0c 05 00 04 00 00 00 b9 0c 05 00 0a 00 00 00 n...............................
7840 be 0c 05 00 0d 00 00 00 c9 0c 05 00 42 00 00 00 d7 0c 05 00 3c 00 00 00 1a 0d 05 00 03 00 00 00 ............B.......<...........
7860 57 0d 05 00 07 00 00 00 5b 0d 05 00 0a 00 00 00 63 0d 05 00 13 00 00 00 6e 0d 05 00 08 00 00 00 W.......[.......c.......n.......
7880 82 0d 05 00 05 00 00 00 8b 0d 05 00 07 00 00 00 91 0d 05 00 13 00 00 00 99 0d 05 00 10 00 00 00 ................................
78a0 ad 0d 05 00 15 00 00 00 be 0d 05 00 1c 00 00 00 d4 0d 05 00 4b 00 00 00 f1 0d 05 00 4d 00 00 00 ....................K.......M...
78c0 3d 0e 05 00 18 00 00 00 8b 0e 05 00 11 00 00 00 a4 0e 05 00 1c 00 00 00 b6 0e 05 00 14 00 00 00 =...............................
78e0 d3 0e 05 00 15 00 00 00 e8 0e 05 00 14 00 00 00 fe 0e 05 00 17 00 00 00 13 0f 05 00 18 00 00 00 ................................
7900 2b 0f 05 00 19 00 00 00 44 0f 05 00 78 00 00 00 5e 0f 05 00 10 00 00 00 d7 0f 05 00 31 00 00 00 +.......D...x...^...........1...
7920 e8 0f 05 00 0a 00 00 00 1a 10 05 00 12 00 00 00 25 10 05 00 0a 00 00 00 38 10 05 00 12 00 00 00 ................%.......8.......
7940 43 10 05 00 0d 00 00 00 56 10 05 00 08 00 00 00 64 10 05 00 0e 00 00 00 6d 10 05 00 28 00 00 00 C.......V.......d.......m...(...
7960 7c 10 05 00 0e 00 00 00 a5 10 05 00 03 00 00 00 b4 10 05 00 0b 00 00 00 b8 10 05 00 10 00 00 00 |...............................
7980 c4 10 05 00 0b 00 00 00 d5 10 05 00 06 00 00 00 e1 10 05 00 08 00 00 00 e8 10 05 00 10 00 00 00 ................................
79a0 f1 10 05 00 09 00 00 00 02 11 05 00 25 00 00 00 0c 11 05 00 0d 00 00 00 32 11 05 00 12 00 00 00 ............%...........2.......
79c0 40 11 05 00 0e 00 00 00 53 11 05 00 15 00 00 00 62 11 05 00 0e 00 00 00 78 11 05 00 09 00 00 00 @.......S.......b.......x.......
79e0 87 11 05 00 18 00 00 00 91 11 05 00 0e 00 00 00 aa 11 05 00 04 00 00 00 b9 11 05 00 06 00 00 00 ................................
7a00 be 11 05 00 68 00 00 00 c5 11 05 00 51 00 00 00 2e 12 05 00 4c 00 00 00 80 12 05 00 4d 00 00 00 ....h.......Q.......L.......M...
7a20 cd 12 05 00 f6 00 00 00 1b 13 05 00 93 00 00 00 12 14 05 00 5e 00 00 00 a6 14 05 00 56 00 00 00 ....................^.......V...
7a40 05 15 05 00 75 00 00 00 5c 15 05 00 77 00 00 00 d2 15 05 00 07 00 00 00 4a 16 05 00 03 00 00 00 ....u...\...w...........J.......
7a60 52 16 05 00 0c 00 00 00 56 16 05 00 03 00 00 00 63 16 05 00 0a 00 00 00 67 16 05 00 1c 00 00 00 R.......V.......c.......g.......
7a80 72 16 05 00 1c 00 00 00 8f 16 05 00 0c 00 00 00 ac 16 05 00 0c 00 00 00 b9 16 05 00 18 00 00 00 r...............................
7aa0 c6 16 05 00 11 00 00 00 df 16 05 00 0b 00 00 00 f1 16 05 00 0a 00 00 00 fd 16 05 00 0e 00 00 00 ................................
7ac0 08 17 05 00 0b 00 00 00 17 17 05 00 a6 02 00 00 23 17 05 00 04 00 00 00 ca 19 05 00 6f 00 00 00 ................#...........o...
7ae0 cf 19 05 00 2e 00 00 00 3f 1a 05 00 26 00 00 00 6e 1a 05 00 70 00 00 00 95 1a 05 00 3b 00 00 00 ........?...&...n...p.......;...
7b00 06 1b 05 00 0b 00 00 00 42 1b 05 00 09 00 00 00 4e 1b 05 00 24 00 00 00 58 1b 05 00 2e 00 00 00 ........B.......N...$...X.......
7b20 7d 1b 05 00 26 00 00 00 ac 1b 05 00 31 00 00 00 d3 1b 05 00 36 00 00 00 05 1c 05 00 31 00 00 00 }...&.......1.......6.......1...
7b40 3c 1c 05 00 16 00 00 00 6e 1c 05 00 15 00 00 00 85 1c 05 00 0f 00 00 00 9b 1c 05 00 0e 00 00 00 <.......n.......................
7b60 ab 1c 05 00 10 00 00 00 ba 1c 05 00 11 00 00 00 cb 1c 05 00 12 00 00 00 dd 1c 05 00 08 00 00 00 ................................
7b80 f0 1c 05 00 07 00 00 00 f9 1c 05 00 1b 00 00 00 01 1d 05 00 0f 00 00 00 1d 1d 05 00 12 00 00 00 ................................
7ba0 2d 1d 05 00 0c 00 00 00 40 1d 05 00 27 00 00 00 4d 1d 05 00 1a 00 00 00 75 1d 05 00 16 00 00 00 -.......@...'...M.......u.......
7bc0 90 1d 05 00 35 00 00 00 a7 1d 05 00 1c 00 00 00 dd 1d 05 00 0f 00 00 00 fa 1d 05 00 2e 00 00 00 ....5...........................
7be0 0a 1e 05 00 33 00 00 00 39 1e 05 00 12 00 00 00 6d 1e 05 00 0f 00 00 00 80 1e 05 00 0c 00 00 00 ....3...9.......m...............
7c00 90 1e 05 00 0a 00 00 00 9d 1e 05 00 27 00 00 00 a8 1e 05 00 0c 00 00 00 d0 1e 05 00 0a 00 00 00 ............'...................
7c20 dd 1e 05 00 08 00 00 00 e8 1e 05 00 ba 01 00 00 f1 1e 05 00 05 00 00 00 ac 20 05 00 03 00 00 00 ................................
7c40 b2 20 05 00 0f 00 00 00 b6 20 05 00 15 00 00 00 c6 20 05 00 10 00 00 00 dc 20 05 00 10 00 00 00 ................................
7c60 ed 20 05 00 0b 00 00 00 fe 20 05 00 13 00 00 00 0a 21 05 00 0c 00 00 00 1e 21 05 00 2e 00 00 00 .................!.......!......
7c80 2b 21 05 00 2e 00 00 00 5a 21 05 00 19 00 00 00 89 21 05 00 17 00 00 00 a3 21 05 00 0b 00 00 00 +!......Z!.......!.......!......
7ca0 bb 21 05 00 09 00 00 00 c7 21 05 00 02 00 00 00 d1 21 05 00 11 00 00 00 d4 21 05 00 0e 00 00 00 .!.......!.......!.......!......
7cc0 e6 21 05 00 1b 00 00 00 f5 21 05 00 25 00 00 00 11 22 05 00 13 00 00 00 37 22 05 00 15 00 00 00 .!.......!..%...."......7"......
7ce0 4b 22 05 00 6d 00 00 00 61 22 05 00 76 00 00 00 cf 22 05 00 3e 00 00 00 46 23 05 00 81 00 00 00 K"..m...a"..v...."..>...F#......
7d00 85 23 05 00 17 00 00 00 07 24 05 00 18 00 00 00 1f 24 05 00 0a 00 00 00 38 24 05 00 2d 00 00 00 .#.......$.......$......8$..-...
7d20 43 24 05 00 1f 00 00 00 71 24 05 00 15 00 00 00 91 24 05 00 0f 00 00 00 a7 24 05 00 1f 00 00 00 C$......q$.......$.......$......
7d40 b7 24 05 00 26 00 00 00 d7 24 05 00 26 00 00 00 fe 24 05 00 2e 00 00 00 25 25 05 00 10 00 00 00 .$..&....$..&....$......%%......
7d60 54 25 05 00 1c 00 00 00 65 25 05 00 1d 00 00 00 82 25 05 00 15 00 00 00 a0 25 05 00 1c 00 00 00 T%......e%.......%.......%......
7d80 b6 25 05 00 0c 00 00 00 d3 25 05 00 0a 00 00 00 e0 25 05 00 42 00 00 00 eb 25 05 00 11 00 00 00 .%.......%.......%..B....%......
7da0 2e 26 05 00 17 00 00 00 40 26 05 00 15 00 00 00 58 26 05 00 24 00 00 00 6e 26 05 00 0e 00 00 00 .&......@&......X&..$...n&......
7dc0 93 26 05 00 0f 00 00 00 a2 26 05 00 4f 00 00 00 b2 26 05 00 19 00 00 00 02 27 05 00 11 00 00 00 .&.......&..O....&.......'......
7de0 1c 27 05 00 20 00 00 00 2e 27 05 00 1f 00 00 00 4f 27 05 00 22 00 00 00 6f 27 05 00 23 00 00 00 .'.......'......O'.."...o'..#...
7e00 92 27 05 00 59 00 00 00 b6 27 05 00 3a 00 00 00 10 28 05 00 45 00 00 00 4b 28 05 00 26 00 00 00 .'..Y....'..:....(..E...K(..&...
7e20 91 28 05 00 1f 00 00 00 b8 28 05 00 25 00 00 00 d8 28 05 00 22 00 00 00 fe 28 05 00 14 00 00 00 .(.......(..%....(.."....(......
7e40 21 29 05 00 17 00 00 00 36 29 05 00 28 00 00 00 4e 29 05 00 39 00 00 00 77 29 05 00 12 00 00 00 !)......6)..(...N)..9...w)......
7e60 b1 29 05 00 2d 00 00 00 c4 29 05 00 16 00 00 00 f2 29 05 00 14 00 00 00 09 2a 05 00 37 00 00 00 .)..-....).......).......*..7...
7e80 1e 2a 05 00 14 00 00 00 56 2a 05 00 32 00 00 00 6b 2a 05 00 1d 00 00 00 9e 2a 05 00 14 00 00 00 .*......V*..2...k*.......*......
7ea0 bc 2a 05 00 26 00 00 00 d1 2a 05 00 16 00 00 00 f8 2a 05 00 27 00 00 00 0f 2b 05 00 12 00 00 00 .*..&....*.......*..'....+......
7ec0 37 2b 05 00 13 00 00 00 4a 2b 05 00 16 00 00 00 5e 2b 05 00 11 00 00 00 75 2b 05 00 56 00 00 00 7+......J+......^+......u+..V...
7ee0 87 2b 05 00 16 00 00 00 de 2b 05 00 3c 00 00 00 f5 2b 05 00 34 00 00 00 32 2c 05 00 25 00 00 00 .+.......+..<....+..4...2,..%...
7f00 67 2c 05 00 33 00 00 00 8d 2c 05 00 09 00 00 00 c1 2c 05 00 33 00 00 00 cb 2c 05 00 87 00 00 00 g,..3....,.......,..3....,......
7f20 ff 2c 05 00 22 00 00 00 87 2d 05 00 20 00 00 00 aa 2d 05 00 11 00 00 00 cb 2d 05 00 0b 00 00 00 .,.."....-.......-.......-......
7f40 dd 2d 05 00 31 00 00 00 e9 2d 05 00 16 00 00 00 1b 2e 05 00 11 00 00 00 32 2e 05 00 12 00 00 00 .-..1....-..............2.......
7f60 44 2e 05 00 26 00 00 00 57 2e 05 00 33 00 00 00 7e 2e 05 00 15 00 00 00 b2 2e 05 00 0c 00 00 00 D...&...W...3...~...............
7f80 c8 2e 05 00 14 00 00 00 d5 2e 05 00 34 00 00 00 ea 2e 05 00 31 00 00 00 1f 2f 05 00 0f 00 00 00 ............4.......1..../......
7fa0 51 2f 05 00 19 00 00 00 61 2f 05 00 0a 00 00 00 7b 2f 05 00 19 00 00 00 86 2f 05 00 10 00 00 00 Q/......a/......{/......./......
7fc0 a0 2f 05 00 28 00 00 00 b1 2f 05 00 09 00 00 00 da 2f 05 00 16 00 00 00 e4 2f 05 00 18 00 00 00 ./..(..../......./......./......
7fe0 fb 2f 05 00 20 00 00 00 14 30 05 00 04 00 00 00 35 30 05 00 18 00 00 00 3a 30 05 00 14 00 00 00 ./.......0......50......:0......
8000 53 30 05 00 28 00 00 00 68 30 05 00 0e 00 00 00 91 30 05 00 06 00 00 00 a0 30 05 00 0b 00 00 00 S0..(...h0.......0.......0......
8020 a7 30 05 00 60 00 00 00 b3 30 05 00 11 00 00 00 14 31 05 00 03 00 00 00 26 31 05 00 0a 00 00 00 .0..`....0.......1......&1......
8040 2a 31 05 00 0b 00 00 00 35 31 05 00 21 00 00 00 41 31 05 00 2a 00 00 00 63 31 05 00 2b 00 00 00 *1......51..!...A1..*...c1..+...
8060 8e 31 05 00 41 00 00 00 ba 31 05 00 ed 00 00 00 fc 31 05 00 ed 00 00 00 ea 32 05 00 0e 00 00 00 .1..A....1.......1.......2......
8080 d8 33 05 00 42 00 00 00 e7 33 05 00 3a 00 00 00 2a 34 05 00 0d 00 00 00 65 34 05 00 0b 00 00 00 .3..B....3..:...*4......e4......
80a0 73 34 05 00 32 00 00 00 7f 34 05 00 04 00 00 00 b2 34 05 00 8f 00 00 00 b7 34 05 00 ee 00 00 00 s4..2....4.......4.......4......
80c0 47 35 05 00 2d 00 00 00 36 36 05 00 2f 01 00 00 64 36 05 00 d8 00 00 00 94 37 05 00 4d 00 00 00 G5..-...66../...d6.......7..M...
80e0 6d 38 05 00 ae 00 00 00 bb 38 05 00 38 00 00 00 6a 39 05 00 b6 00 00 00 a3 39 05 00 9f 00 00 00 m8.......8..8...j9.......9......
8100 5a 3a 05 00 ac 00 00 00 fa 3a 05 00 4c 00 00 00 a7 3b 05 00 05 00 00 00 f4 3b 05 00 11 00 00 00 Z:.......:..L....;.......;......
8120 fa 3b 05 00 07 00 00 00 0c 3c 05 00 1b 00 00 00 14 3c 05 00 22 00 00 00 30 3c 05 00 21 00 00 00 .;.......<.......<.."...0<..!...
8140 53 3c 05 00 2c 00 00 00 75 3c 05 00 11 00 00 00 a2 3c 05 00 0d 00 00 00 b4 3c 05 00 08 00 00 00 S<..,...u<.......<.......<......
8160 c2 3c 05 00 22 00 00 00 cb 3c 05 00 3e 00 00 00 ee 3c 05 00 06 00 00 00 2d 3d 05 00 18 00 00 00 .<.."....<..>....<......-=......
8180 34 3d 05 00 2e 00 00 00 4d 3d 05 00 2f 00 00 00 7c 3d 05 00 1c 00 00 00 ac 3d 05 00 1b 00 00 00 4=......M=../...|=.......=......
81a0 c9 3d 05 00 87 01 00 00 e5 3d 05 00 3a 00 00 00 6d 3f 05 00 11 00 00 00 a8 3f 05 00 56 00 00 00 .=.......=..:...m?.......?..V...
81c0 ba 3f 05 00 39 00 00 00 11 40 05 00 65 00 00 00 4b 40 05 00 0f 00 00 00 b1 40 05 00 02 00 00 00 .?..9....@..e...K@.......@......
81e0 c1 40 05 00 2d 00 00 00 c4 40 05 00 50 00 00 00 f2 40 05 00 3f 00 00 00 43 41 05 00 1a 00 00 00 .@..-....@..P....@..?...CA......
8200 83 41 05 00 18 00 00 00 9e 41 05 00 07 00 00 00 b7 41 05 00 03 00 00 00 bf 41 05 00 07 00 00 00 .A.......A.......A.......A......
8220 c3 41 05 00 10 00 00 00 cb 41 05 00 06 00 00 00 dc 41 05 00 25 00 00 00 e3 41 05 00 50 00 00 00 .A.......A.......A..%....A..P...
8240 09 42 05 00 02 00 00 00 5a 42 05 00 13 00 00 00 5d 42 05 00 09 00 00 00 71 42 05 00 31 00 00 00 .B......ZB......]B......qB..1...
8260 7b 42 05 00 2e 00 00 00 ad 42 05 00 2d 00 00 00 dc 42 05 00 48 00 00 00 0a 43 05 00 4d 00 00 00 {B.......B..-....B..H....C..M...
8280 53 43 05 00 44 00 00 00 a1 43 05 00 3c 00 00 00 e6 43 05 00 39 00 00 00 23 44 05 00 4a 00 00 00 SC..D....C..<....C..9...#D..J...
82a0 5d 44 05 00 30 00 00 00 a8 44 05 00 29 00 00 00 d9 44 05 00 38 00 00 00 03 45 05 00 3d 00 00 00 ]D..0....D..)....D..8....E..=...
82c0 3c 45 05 00 3f 00 00 00 7a 45 05 00 06 00 00 00 ba 45 05 00 14 00 00 00 c1 45 05 00 19 00 00 00 <E..?...zE.......E.......E......
82e0 d6 45 05 00 48 00 00 00 f0 45 05 00 36 00 00 00 39 46 05 00 2b 00 00 00 70 46 05 00 44 00 00 00 .E..H....E..6...9F..+...pF..D...
8300 9c 46 05 00 52 00 00 00 e1 46 05 00 2b 00 00 00 34 47 05 00 42 00 00 00 60 47 05 00 3a 00 00 00 .F..R....F..+...4G..B...`G..:...
8320 a3 47 05 00 35 00 00 00 de 47 05 00 30 00 00 00 14 48 05 00 30 00 00 00 45 48 05 00 2d 00 00 00 .G..5....G..0....H..0...EH..-...
8340 76 48 05 00 40 00 00 00 a4 48 05 00 33 00 00 00 e5 48 05 00 3b 00 00 00 19 49 05 00 45 00 00 00 vH..@....H..3....H..;....I..E...
8360 55 49 05 00 7c 00 00 00 9b 49 05 00 59 00 00 00 18 4a 05 00 07 00 00 00 72 4a 05 00 11 00 00 00 UI..|....I..Y....J......rJ......
8380 7a 4a 05 00 0e 00 00 00 8c 4a 05 00 0f 00 00 00 9b 4a 05 00 30 00 00 00 ab 4a 05 00 0e 00 00 00 zJ.......J.......J..0....J......
83a0 dc 4a 05 00 15 00 00 00 eb 4a 05 00 0f 00 00 00 01 4b 05 00 0e 00 00 00 11 4b 05 00 0e 00 00 00 .J.......J.......K.......K......
83c0 20 4b 05 00 16 00 00 00 2f 4b 05 00 4a 00 00 00 46 4b 05 00 0e 00 00 00 91 4b 05 00 19 00 00 00 .K....../K..J...FK.......K......
83e0 a0 4b 05 00 19 00 00 00 ba 4b 05 00 a4 00 00 00 d4 4b 05 00 06 00 00 00 79 4c 05 00 10 00 00 00 .K.......K.......K......yL......
8400 80 4c 05 00 09 00 00 00 91 4c 05 00 08 00 00 00 9b 4c 05 00 6c 00 00 00 a4 4c 05 00 32 00 00 00 .L.......L.......L..l....L..2...
8420 11 4d 05 00 56 00 00 00 44 4d 05 00 07 00 00 00 9b 4d 05 00 06 00 00 00 a3 4d 05 00 18 00 00 00 .M..V...DM.......M.......M......
8440 aa 4d 05 00 13 00 00 00 c3 4d 05 00 0b 00 00 00 d7 4d 05 00 0b 00 00 00 e3 4d 05 00 2b 01 00 00 .M.......M.......M.......M..+...
8460 ef 4d 05 00 05 00 00 00 1b 4f 05 00 06 00 00 00 21 4f 05 00 0d 00 00 00 28 4f 05 00 1a 00 00 00 .M.......O......!O......(O......
8480 36 4f 05 00 54 00 00 00 51 4f 05 00 0c 00 00 00 a6 4f 05 00 03 00 00 00 b3 4f 05 00 08 00 00 00 6O..T...QO.......O.......O......
84a0 b7 4f 05 00 11 00 00 00 c0 4f 05 00 07 00 00 00 d2 4f 05 00 16 00 00 00 da 4f 05 00 14 00 00 00 .O.......O.......O.......O......
84c0 f1 4f 05 00 07 00 00 00 06 50 05 00 06 00 00 00 0e 50 05 00 2a 00 00 00 15 50 05 00 08 00 00 00 .O.......P.......P..*....P......
84e0 40 50 05 00 26 00 00 00 49 50 05 00 0e 00 00 00 70 50 05 00 0b 00 00 00 7f 50 05 00 0d 00 00 00 @P..&...IP......pP.......P......
8500 8b 50 05 00 0f 00 00 00 99 50 05 00 0b 00 00 00 a9 50 05 00 0d 00 00 00 b5 50 05 00 0a 00 00 00 .P.......P.......P.......P......
8520 c3 50 05 00 03 00 00 00 ce 50 05 00 06 00 00 00 d2 50 05 00 08 00 00 00 d9 50 05 00 0f 00 00 00 .P.......P.......P.......P......
8540 e2 50 05 00 0f 00 00 00 f2 50 05 00 07 00 00 00 02 51 05 00 02 00 00 00 0a 51 05 00 26 00 00 00 .P.......P.......Q.......Q..&...
8560 0d 51 05 00 0d 00 00 00 34 51 05 00 03 00 00 00 42 51 05 00 03 00 00 00 46 51 05 00 03 00 00 00 .Q......4Q......BQ......FQ......
8580 4a 51 05 00 11 00 00 00 4e 51 05 00 3f 00 00 00 60 51 05 00 0e 00 00 00 a0 51 05 00 2f 00 00 00 JQ......NQ..?...`Q.......Q../...
85a0 af 51 05 00 05 00 00 00 df 51 05 00 13 00 00 00 e5 51 05 00 0c 00 00 00 f9 51 05 00 31 00 00 00 .Q.......Q.......Q.......Q..1...
85c0 06 52 05 00 0c 00 00 00 38 52 05 00 1a 00 00 00 45 52 05 00 0d 00 00 00 60 52 05 00 0d 00 00 00 .R......8R......ER......`R......
85e0 6e 52 05 00 0e 00 00 00 7c 52 05 00 0c 00 00 00 8b 52 05 00 0e 00 00 00 98 52 05 00 04 00 00 00 nR......|R.......R.......R......
8600 a7 52 05 00 03 00 00 00 ac 52 05 00 08 00 00 00 b0 52 05 00 04 00 00 00 b9 52 05 00 15 00 00 00 .R.......R.......R.......R......
8620 be 52 05 00 0d 00 00 00 d4 52 05 00 16 00 00 00 e2 52 05 00 0b 00 00 00 f9 52 05 00 0d 00 00 00 .R.......R.......R.......R......
8640 05 53 05 00 17 00 00 00 13 53 05 00 3a 00 00 00 2b 53 05 00 09 00 00 00 66 53 05 00 53 00 00 00 .S.......S..:...+S......fS..S...
8660 70 53 05 00 30 00 00 00 c4 53 05 00 07 00 00 00 f5 53 05 00 48 00 00 00 fd 53 05 00 14 00 00 00 pS..0....S.......S..H....S......
8680 46 54 05 00 11 00 00 00 5b 54 05 00 14 00 00 00 6d 54 05 00 11 00 00 00 82 54 05 00 0c 00 00 00 FT......[T......mT.......T......
86a0 94 54 05 00 0f 00 00 00 a1 54 05 00 16 00 00 00 b1 54 05 00 0f 00 00 00 c8 54 05 00 3f 00 00 00 .T.......T.......T.......T..?...
86c0 d8 54 05 00 3e 00 00 00 18 55 05 00 2f 00 00 00 57 55 05 00 29 00 00 00 87 55 05 00 1a 00 00 00 .T..>....U../...WU..)....U......
86e0 b1 55 05 00 11 00 00 00 cc 55 05 00 4a 00 00 00 de 55 05 00 08 00 00 00 29 56 05 00 17 00 00 00 .U.......U..J....U......)V......
8700 32 56 05 00 4c 00 00 00 4a 56 05 00 24 00 00 00 97 56 05 00 06 00 00 00 bc 56 05 00 0e 00 00 00 2V..L...JV..$....V.......V......
8720 c3 56 05 00 16 00 00 00 d2 56 05 00 0d 00 00 00 e9 56 05 00 0b 00 00 00 f7 56 05 00 10 00 00 00 .V.......V.......V.......V......
8740 03 57 05 00 31 00 00 00 14 57 05 00 1b 00 00 00 46 57 05 00 1b 00 00 00 62 57 05 00 16 00 00 00 .W..1....W......FW......bW......
8760 7e 57 05 00 1a 00 00 00 95 57 05 00 0e 00 00 00 b0 57 05 00 0a 00 00 00 bf 57 05 00 07 00 00 00 ~W.......W.......W.......W......
8780 ca 57 05 00 10 00 00 00 d2 57 05 00 0a 00 00 00 e3 57 05 00 0b 00 00 00 ee 57 05 00 93 00 00 00 .W.......W.......W.......W......
87a0 fa 57 05 00 99 00 00 00 8e 58 05 00 0c 00 00 00 28 59 05 00 0d 00 00 00 35 59 05 00 0c 00 00 00 .W.......X......(Y......5Y......
87c0 43 59 05 00 25 00 00 00 50 59 05 00 15 00 00 00 76 59 05 00 4e 00 00 00 8c 59 05 00 10 00 00 00 CY..%...PY......vY..N....Y......
87e0 db 59 05 00 50 00 00 00 ec 59 05 00 04 00 00 00 3d 5a 05 00 0c 00 00 00 42 5a 05 00 1b 00 00 00 .Y..P....Y......=Z......BZ......
8800 4f 5a 05 00 25 00 00 00 6b 5a 05 00 08 00 00 00 91 5a 05 00 28 00 00 00 9a 5a 05 00 25 00 00 00 OZ..%...kZ.......Z..(....Z..%...
8820 c3 5a 05 00 2b 00 00 00 e9 5a 05 00 2c 00 00 00 15 5b 05 00 21 00 00 00 42 5b 05 00 1e 00 00 00 .Z..+....Z..,....[..!...B[......
8840 64 5b 05 00 09 00 00 00 83 5b 05 00 3d 00 00 00 8d 5b 05 00 3d 00 00 00 cb 5b 05 00 2d 00 00 00 d[.......[..=....[..=....[..-...
8860 09 5c 05 00 2d 00 00 00 37 5c 05 00 1b 00 00 00 65 5c 05 00 c3 00 00 00 81 5c 05 00 65 00 00 00 .\..-...7\......e\.......\..e...
8880 45 5d 05 00 0d 01 00 00 ab 5d 05 00 b5 00 00 00 b9 5e 05 00 94 00 00 00 6f 5f 05 00 43 00 00 00 E].......].......^......o_..C...
88a0 04 60 05 00 9a 00 00 00 48 60 05 00 19 00 00 00 e3 60 05 00 04 00 00 00 fd 60 05 00 19 00 00 00 .`......H`.......`.......`......
88c0 02 61 05 00 05 00 00 00 1c 61 05 00 10 00 00 00 22 61 05 00 1a 00 00 00 33 61 05 00 20 00 00 00 .a.......a......"a......3a......
88e0 4e 61 05 00 0f 00 00 00 6f 61 05 00 0a 00 00 00 7f 61 05 00 39 00 00 00 8a 61 05 00 39 00 00 00 Na......oa.......a..9....a..9...
8900 c4 61 05 00 18 00 00 00 fe 61 05 00 1b 00 00 00 17 62 05 00 27 00 00 00 33 62 05 00 0b 00 00 00 .a.......a.......b..'...3b......
8920 5b 62 05 00 07 00 00 00 67 62 05 00 1e 00 00 00 6f 62 05 00 17 00 00 00 8e 62 05 00 12 00 00 00 [b......gb......ob.......b......
8940 a6 62 05 00 1b 00 00 00 b9 62 05 00 14 00 00 00 d5 62 05 00 1e 00 00 00 ea 62 05 00 13 00 00 00 .b.......b.......b.......b......
8960 09 63 05 00 0e 00 00 00 1d 63 05 00 0e 00 00 00 2c 63 05 00 4b 00 00 00 3b 63 05 00 15 00 00 00 .c.......c......,c..K...;c......
8980 87 63 05 00 17 00 00 00 9d 63 05 00 1d 00 00 00 b5 63 05 00 21 00 00 00 d3 63 05 00 22 00 00 00 .c.......c.......c..!....c.."...
89a0 f5 63 05 00 10 00 00 00 18 64 05 00 45 00 00 00 29 64 05 00 56 00 00 00 6f 64 05 00 0c 00 00 00 .c.......d..E...)d..V...od......
89c0 c6 64 05 00 08 00 00 00 d3 64 05 00 07 00 00 00 dc 64 05 00 23 00 00 00 e4 64 05 00 04 00 00 00 .d.......d.......d..#....d......
89e0 08 65 05 00 04 00 00 00 0d 65 05 00 16 00 00 00 12 65 05 00 49 00 00 00 29 65 05 00 3a 00 00 00 .e.......e.......e..I...)e..:...
8a00 73 65 05 00 a2 00 00 00 ae 65 05 00 63 00 00 00 51 66 05 00 5c 00 00 00 b5 66 05 00 1a 00 00 00 se.......e..c...Qf..\....f......
8a20 12 67 05 00 21 00 00 00 2d 67 05 00 22 00 00 00 4f 67 05 00 24 00 00 00 72 67 05 00 68 00 00 00 .g..!...-g.."...Og..$...rg..h...
8a40 97 67 05 00 36 00 00 00 00 68 05 00 3e 00 00 00 37 68 05 00 40 00 00 00 76 68 05 00 2c 00 00 00 .g..6....h..>...7h..@...vh..,...
8a60 b7 68 05 00 2e 00 00 00 e4 68 05 00 47 00 00 00 13 69 05 00 49 00 00 00 5b 69 05 00 24 00 00 00 .h.......h..G....i..I...[i..$...
8a80 a5 69 05 00 21 00 00 00 ca 69 05 00 42 00 00 00 ec 69 05 00 2b 00 00 00 2f 6a 05 00 2d 00 00 00 .i..!....i..B....i..+.../j..-...
8aa0 5b 6a 05 00 27 00 00 00 89 6a 05 00 20 00 00 00 b1 6a 05 00 60 00 00 00 d2 6a 05 00 30 00 00 00 [j..'....j.......j..`....j..0...
8ac0 33 6b 05 00 27 00 00 00 64 6b 05 00 21 00 00 00 8c 6b 05 00 2e 00 00 00 ae 6b 05 00 27 00 00 00 3k..'...dk..!....k.......k..'...
8ae0 dd 6b 05 00 95 00 00 00 05 6c 05 00 3c 00 00 00 9b 6c 05 00 30 00 00 00 d8 6c 05 00 35 00 00 00 .k.......l..<....l..0....l..5...
8b00 09 6d 05 00 42 00 00 00 3f 6d 05 00 37 00 00 00 82 6d 05 00 3f 00 00 00 ba 6d 05 00 30 00 00 00 .m..B...?m..7....m..?....m..0...
8b20 fa 6d 05 00 2e 00 00 00 2b 6e 05 00 2f 00 00 00 5a 6e 05 00 12 00 00 00 8a 6e 05 00 04 00 00 00 .m......+n../...Zn.......n......
8b40 9d 6e 05 00 0c 00 00 00 a2 6e 05 00 04 00 00 00 af 6e 05 00 10 00 00 00 b4 6e 05 00 08 00 00 00 .n.......n.......n.......n......
8b60 c5 6e 05 00 10 00 00 00 ce 6e 05 00 0a 00 00 00 df 6e 05 00 0b 00 00 00 ea 6e 05 00 0c 00 00 00 .n.......n.......n.......n......
8b80 f6 6e 05 00 05 00 00 00 03 6f 05 00 04 00 00 00 09 6f 05 00 2b 00 00 00 0e 6f 05 00 12 00 00 00 .n.......o.......o..+....o......
8ba0 3a 6f 05 00 0c 00 00 00 4d 6f 05 00 0d 00 00 00 5a 6f 05 00 2e 00 00 00 68 6f 05 00 ee 00 00 00 :o......Mo......Zo......ho......
8bc0 97 6f 05 00 0a 00 00 00 86 70 05 00 25 00 00 00 91 70 05 00 07 00 00 00 b7 70 05 00 14 00 00 00 .o.......p..%....p.......p......
8be0 bf 70 05 00 05 00 00 00 d4 70 05 00 13 00 00 00 da 70 05 00 b7 00 00 00 ee 70 05 00 b9 00 00 00 .p.......p.......p.......p......
8c00 a6 71 05 00 98 00 00 00 60 72 05 00 0d 00 00 00 f9 72 05 00 06 00 00 00 07 73 05 00 13 00 00 00 .q......`r.......r.......s......
8c20 0e 73 05 00 0e 00 00 00 22 73 05 00 2b 00 00 00 31 73 05 00 0f 00 00 00 5d 73 05 00 1f 00 00 00 .s......"s..+...1s......]s......
8c40 6d 73 05 00 07 00 00 00 8d 73 05 00 2e 00 00 00 95 73 05 00 0b 00 00 00 c4 73 05 00 15 00 00 00 ms.......s.......s.......s......
8c60 d0 73 05 00 25 00 00 00 e6 73 05 00 2c 00 00 00 0c 74 05 00 18 00 00 00 39 74 05 00 10 00 00 00 .s..%....s..,....t......9t......
8c80 52 74 05 00 12 00 00 00 63 74 05 00 41 00 00 00 76 74 05 00 17 00 00 00 b8 74 05 00 16 00 00 00 Rt......ct..A...vt.......t......
8ca0 d0 74 05 00 3f 00 00 00 e7 74 05 00 4f 00 00 00 27 75 05 00 10 00 00 00 77 75 05 00 1a 00 00 00 .t..?....t..O...'u......wu......
8cc0 88 75 05 00 07 00 00 00 a3 75 05 00 1f 00 00 00 ab 75 05 00 26 00 00 00 cb 75 05 00 55 00 00 00 .u.......u.......u..&....u..U...
8ce0 f2 75 05 00 07 00 00 00 48 76 05 00 18 00 00 00 50 76 05 00 3e 00 00 00 69 76 05 00 4b 00 00 00 .u......Hv......Pv..>...iv..K...
8d00 a8 76 05 00 47 00 00 00 f4 76 05 00 c1 00 00 00 3c 77 05 00 8d 00 00 00 fe 77 05 00 0d 00 00 00 .v..G....v......<w.......w......
8d20 8c 78 05 00 15 00 00 00 9a 78 05 00 1d 00 00 00 b0 78 05 00 0f 00 00 00 ce 78 05 00 14 00 00 00 .x.......x.......x.......x......
8d40 de 78 05 00 17 00 00 00 f3 78 05 00 15 00 00 00 0b 79 05 00 23 00 00 00 21 79 05 00 15 00 00 00 .x.......x.......y..#...!y......
8d60 45 79 05 00 20 00 00 00 5b 79 05 00 42 00 00 00 7c 79 05 00 08 00 00 00 bf 79 05 00 3c 00 00 00 Ey......[y..B...|y.......y..<...
8d80 c8 79 05 00 2e 00 00 00 05 7a 05 00 2c 00 00 00 34 7a 05 00 0d 00 00 00 61 7a 05 00 5b 00 00 00 .y.......z..,...4z......az..[...
8da0 6f 7a 05 00 15 00 00 00 cb 7a 05 00 22 00 00 00 e1 7a 05 00 15 00 00 00 04 7b 05 00 0e 00 00 00 oz.......z.."....z.......{......
8dc0 1a 7b 05 00 07 00 00 00 29 7b 05 00 46 00 00 00 31 7b 05 00 20 00 00 00 78 7b 05 00 2c 00 00 00 .{......){..F...1{......x{..,...
8de0 99 7b 05 00 0d 00 00 00 c6 7b 05 00 0b 00 00 00 d4 7b 05 00 0a 00 00 00 e0 7b 05 00 09 00 00 00 .{.......{.......{.......{......
8e00 eb 7b 05 00 08 00 00 00 f5 7b 05 00 0f 00 00 00 fe 7b 05 00 0e 00 00 00 0e 7c 05 00 6a 00 00 00 .{.......{.......{.......|..j...
8e20 1d 7c 05 00 6a 00 00 00 88 7c 05 00 0f 00 00 00 f3 7c 05 00 51 00 00 00 03 7d 05 00 1c 00 00 00 .|..j....|.......|..Q....}......
8e40 55 7d 05 00 0f 00 00 00 72 7d 05 00 20 00 00 00 82 7d 05 00 10 00 00 00 a3 7d 05 00 09 00 00 00 U}......r}.......}.......}......
8e60 b4 7d 05 00 24 00 00 00 be 7d 05 00 44 00 00 00 e3 7d 05 00 25 00 00 00 28 7e 05 00 28 00 00 00 .}..$....}..D....}..%...(~..(...
8e80 4e 7e 05 00 30 00 00 00 77 7e 05 00 52 00 00 00 a8 7e 05 00 21 00 00 00 fb 7e 05 00 27 00 00 00 N~..0...w~..R....~..!....~..'...
8ea0 1d 7f 05 00 29 00 00 00 45 7f 05 00 1c 00 00 00 6f 7f 05 00 25 00 00 00 8c 7f 05 00 50 00 00 00 ....)...E.......o...%.......P...
8ec0 b2 7f 05 00 08 00 00 00 03 80 05 00 61 00 00 00 0c 80 05 00 09 00 00 00 6e 80 05 00 af 00 00 00 ............a...........n.......
8ee0 78 80 05 00 14 00 00 00 28 81 05 00 0e 00 00 00 3d 81 05 00 0a 00 00 00 4c 81 05 00 0d 00 00 00 x.......(.......=.......L.......
8f00 57 81 05 00 09 00 00 00 65 81 05 00 2d 00 00 00 6f 81 05 00 0e 00 00 00 9d 81 05 00 15 00 00 00 W.......e...-...o...............
8f20 ac 81 05 00 2b 00 00 00 c2 81 05 00 0a 00 00 00 ee 81 05 00 30 00 00 00 f9 81 05 00 0d 00 00 00 ....+...............0...........
8f40 2a 82 05 00 08 00 00 00 38 82 05 00 06 00 00 00 41 82 05 00 10 00 00 00 48 82 05 00 3c 00 00 00 *.......8.......A.......H...<...
8f60 59 82 05 00 94 00 00 00 96 82 05 00 12 00 00 00 2b 83 05 00 0f 00 00 00 3e 83 05 00 10 00 00 00 Y...............+.......>.......
8f80 4e 83 05 00 44 00 00 00 5f 83 05 00 1d 00 00 00 a4 83 05 00 36 00 00 00 c2 83 05 00 0c 00 00 00 N...D..._...........6...........
8fa0 f9 83 05 00 05 00 00 00 06 84 05 00 1a 00 00 00 0c 84 05 00 18 00 00 00 27 84 05 00 08 00 00 00 ........................'.......
8fc0 40 84 05 00 07 00 00 00 49 84 05 00 05 00 00 00 51 84 05 00 1e 00 00 00 57 84 05 00 0a 00 00 00 @.......I.......Q.......W.......
8fe0 76 84 05 00 0a 00 00 00 81 84 05 00 05 00 00 00 8c 84 05 00 0b 00 00 00 92 84 05 00 0c 00 00 00 v...............................
9000 9e 84 05 00 2b 00 00 00 ab 84 05 00 17 00 00 00 d7 84 05 00 1e 00 00 00 ef 84 05 00 1c 00 00 00 ....+...........................
9020 0e 85 05 00 31 00 00 00 2b 85 05 00 10 00 00 00 5d 85 05 00 12 00 00 00 6e 85 05 00 06 00 00 00 ....1...+.......].......n.......
9040 81 85 05 00 05 00 00 00 88 85 05 00 0c 00 00 00 8e 85 05 00 0a 00 00 00 9b 85 05 00 06 00 00 00 ................................
9060 a6 85 05 00 18 00 00 00 ad 85 05 00 14 00 00 00 c6 85 05 00 15 00 00 00 db 85 05 00 15 00 00 00 ................................
9080 f1 85 05 00 1a 00 00 00 07 86 05 00 19 00 00 00 22 86 05 00 17 00 00 00 3c 86 05 00 0e 00 00 00 ................".......<.......
90a0 54 86 05 00 0f 00 00 00 63 86 05 00 16 00 00 00 73 86 05 00 26 00 00 00 8a 86 05 00 2a 00 00 00 T.......c.......s...&.......*...
90c0 b1 86 05 00 3c 00 00 00 dc 86 05 00 11 00 00 00 19 87 05 00 2b 00 00 00 2b 87 05 00 29 00 00 00 ....<...............+...+...)...
90e0 57 87 05 00 16 00 00 00 81 87 05 00 15 00 00 00 98 87 05 00 14 00 00 00 ae 87 05 00 4e 00 00 00 W...........................N...
9100 c3 87 05 00 10 00 00 00 12 88 05 00 31 00 00 00 23 88 05 00 3b 00 00 00 55 88 05 00 2c 00 00 00 ............1...#...;...U...,...
9120 91 88 05 00 2b 00 00 00 be 88 05 00 0d 00 00 00 ea 88 05 00 11 00 00 00 f8 88 05 00 0f 00 00 00 ....+...........................
9140 0a 89 05 00 10 00 00 00 1a 89 05 00 0f 00 00 00 2b 89 05 00 c1 00 00 00 3b 89 05 00 0f 00 00 00 ................+.......;.......
9160 fd 89 05 00 03 00 00 00 0d 8a 05 00 0a 00 00 00 11 8a 05 00 29 00 00 00 1c 8a 05 00 24 00 00 00 ....................).......$...
9180 46 8a 05 00 08 00 00 00 6b 8a 05 00 36 00 00 00 74 8a 05 00 34 00 00 00 ab 8a 05 00 37 00 00 00 F.......k...6...t...4.......7...
91a0 e0 8a 05 00 03 00 00 00 18 8b 05 00 04 00 00 00 1c 8b 05 00 08 00 00 00 21 8b 05 00 0b 00 00 00 ........................!.......
91c0 2a 8b 05 00 03 00 00 00 36 8b 05 00 05 00 00 00 3a 8b 05 00 0f 00 00 00 40 8b 05 00 06 00 00 00 *.......6.......:.......@.......
91e0 50 8b 05 00 1a 00 00 00 57 8b 05 00 47 00 00 00 72 8b 05 00 47 00 00 00 ba 8b 05 00 49 00 00 00 P.......W...G...r...G.......I...
9200 02 8c 05 00 2d 00 00 00 4c 8c 05 00 0b 00 00 00 7a 8c 05 00 09 00 00 00 86 8c 05 00 43 00 00 00 ....-...L.......z...........C...
9220 90 8c 05 00 1a 00 00 00 d4 8c 05 00 97 00 00 00 ef 8c 05 00 04 00 00 00 87 8d 05 00 03 00 00 00 ................................
9240 8c 8d 05 00 08 00 00 00 90 8d 05 00 05 00 00 00 99 8d 05 00 1d 00 00 00 9f 8d 05 00 10 00 00 00 ................................
9260 bd 8d 05 00 15 00 00 00 ce 8d 05 00 0c 00 00 00 e4 8d 05 00 09 00 00 00 f1 8d 05 00 0f 00 00 00 ................................
9280 fb 8d 05 00 06 00 00 00 0b 8e 05 00 06 00 00 00 12 8e 05 00 2b 00 00 00 19 8e 05 00 10 00 00 00 ....................+...........
92a0 45 8e 05 00 06 00 00 00 56 8e 05 00 22 00 00 00 5d 8e 05 00 3f 00 00 00 80 8e 05 00 11 00 00 00 E.......V..."...]...?...........
92c0 c0 8e 05 00 3b 00 00 00 d2 8e 05 00 07 00 00 00 0e 8f 05 00 13 00 00 00 16 8f 05 00 17 00 00 00 ....;...........................
92e0 2a 8f 05 00 0f 00 00 00 42 8f 05 00 14 00 00 00 52 8f 05 00 0b 00 00 00 67 8f 05 00 6c 00 00 00 *.......B.......R.......g...l...
9300 73 8f 05 00 3c 00 00 00 e0 8f 05 00 30 00 00 00 1d 90 05 00 22 00 00 00 4e 90 05 00 17 00 00 00 s...<.......0......."...N.......
9320 71 90 05 00 0b 00 00 00 89 90 05 00 03 00 00 00 95 90 05 00 08 00 00 00 99 90 05 00 10 00 00 00 q...............................
9340 a2 90 05 00 12 00 00 00 b3 90 05 00 20 00 00 00 c6 90 05 00 0e 00 00 00 e7 90 05 00 1f 00 00 00 ................................
9360 f6 90 05 00 0e 00 00 00 16 91 05 00 06 00 00 00 25 91 05 00 12 00 00 00 2c 91 05 00 07 00 00 00 ................%.......,.......
9380 3f 91 05 00 0d 00 00 00 47 91 05 00 10 00 00 00 55 91 05 00 06 00 00 00 66 91 05 00 0f 00 00 00 ?.......G.......U.......f.......
93a0 6d 91 05 00 05 00 00 00 7d 91 05 00 25 00 00 00 83 91 05 00 28 00 00 00 a9 91 05 00 2e 00 00 00 m.......}...%.......(...........
93c0 d2 91 05 00 31 00 00 00 01 92 05 00 11 00 00 00 33 92 05 00 1c 00 00 00 45 92 05 00 13 00 00 00 ....1...........3.......E.......
93e0 62 92 05 00 11 00 00 00 76 92 05 00 09 00 00 00 88 92 05 00 12 00 00 00 92 92 05 00 14 00 00 00 b.......v.......................
9400 a5 92 05 00 26 00 00 00 ba 92 05 00 36 00 00 00 e1 92 05 00 44 00 00 00 18 93 05 00 3c 00 00 00 ....&.......6.......D.......<...
9420 5d 93 05 00 06 00 00 00 9a 93 05 00 12 00 00 00 a1 93 05 00 1a 00 00 00 b4 93 05 00 13 00 00 00 ]...............................
9440 cf 93 05 00 10 00 00 00 e3 93 05 00 0e 00 00 00 f4 93 05 00 0e 00 00 00 03 94 05 00 16 00 00 00 ................................
9460 12 94 05 00 07 00 00 00 29 94 05 00 0e 00 00 00 31 94 05 00 10 00 00 00 40 94 05 00 0d 00 00 00 ........).......1.......@.......
9480 51 94 05 00 0d 00 00 00 5f 94 05 00 cf 00 00 00 6d 94 05 00 06 00 00 00 3d 95 05 00 19 00 00 00 Q......._.......m.......=.......
94a0 44 95 05 00 25 00 00 00 5e 95 05 00 1b 00 00 00 84 95 05 00 1c 00 00 00 a0 95 05 00 1c 00 00 00 D...%...^.......................
94c0 bd 95 05 00 0e 00 00 00 da 95 05 00 0b 00 00 00 e9 95 05 00 09 00 00 00 f5 95 05 00 09 00 00 00 ................................
94e0 ff 95 05 00 11 00 00 00 09 96 05 00 16 00 00 00 1b 96 05 00 0d 00 00 00 32 96 05 00 16 00 00 00 ........................2.......
9500 40 96 05 00 16 00 00 00 57 96 05 00 16 00 00 00 6e 96 05 00 0e 00 00 00 85 96 05 00 12 00 00 00 @.......W.......n...............
9520 94 96 05 00 13 00 00 00 a7 96 05 00 14 00 00 00 bb 96 05 00 0b 00 00 00 d0 96 05 00 18 00 00 00 ................................
9540 dc 96 05 00 21 00 00 00 f5 96 05 00 15 00 00 00 17 97 05 00 11 00 00 00 2d 97 05 00 08 00 00 00 ....!...................-.......
9560 3f 97 05 00 06 00 00 00 48 97 05 00 0d 00 00 00 4f 97 05 00 34 00 00 00 5d 97 05 00 2a 00 00 00 ?.......H.......O...4...]...*...
9580 92 97 05 00 32 00 00 00 bd 97 05 00 1b 00 00 00 f0 97 05 00 19 00 00 00 0c 98 05 00 11 00 00 00 ....2...........................
95a0 26 98 05 00 21 00 00 00 38 98 05 00 15 00 00 00 5a 98 05 00 46 00 00 00 70 98 05 00 11 00 00 00 &...!...8.......Z...F...p.......
95c0 b7 98 05 00 13 00 00 00 c9 98 05 00 34 00 00 00 dd 98 05 00 19 00 00 00 12 99 05 00 17 00 00 00 ............4...................
95e0 2c 99 05 00 13 00 00 00 44 99 05 00 4a 00 00 00 58 99 05 00 05 00 00 00 a3 99 05 00 4c 00 00 00 ,.......D...J...X...........L...
9600 a9 99 05 00 e5 00 00 00 f6 99 05 00 0e 00 00 00 dc 9a 05 00 0f 00 00 00 eb 9a 05 00 44 00 00 00 ............................D...
9620 fb 9a 05 00 1b 00 00 00 40 9b 05 00 0f 00 00 00 5c 9b 05 00 14 00 00 00 6c 9b 05 00 0e 00 00 00 ........@.......\.......l.......
9640 81 9b 05 00 0f 00 00 00 90 9b 05 00 37 00 00 00 a0 9b 05 00 20 01 00 00 d8 9b 05 00 5c 00 00 00 ............7...............\...
9660 f9 9c 05 00 a3 00 00 00 56 9d 05 00 06 00 00 00 fa 9d 05 00 60 00 00 00 01 9e 05 00 11 00 00 00 ........V...........`...........
9680 62 9e 05 00 1e 00 00 00 74 9e 05 00 6c 00 00 00 93 9e 05 00 a6 00 00 00 00 9f 05 00 28 01 00 00 b.......t...l...............(...
96a0 a7 9f 05 00 05 00 00 00 d0 a0 05 00 10 00 00 00 d6 a0 05 00 1a 00 00 00 e7 a0 05 00 0f 00 00 00 ................................
96c0 02 a1 05 00 0f 00 00 00 12 a1 05 00 0c 00 00 00 22 a1 05 00 2a 00 00 00 2f a1 05 00 1f 00 00 00 ................"...*.../.......
96e0 5a a1 05 00 20 00 00 00 7a a1 05 00 21 00 00 00 9b a1 05 00 20 00 00 00 bd a1 05 00 1e 00 00 00 Z.......z...!...................
9700 de a1 05 00 0f 00 00 00 fd a1 05 00 1e 00 00 00 0d a2 05 00 19 00 00 00 2c a2 05 00 14 00 00 00 ........................,.......
9720 46 a2 05 00 f6 00 00 00 5b a2 05 00 57 02 00 00 52 a3 05 00 6d 00 00 00 aa a5 05 00 07 00 00 00 F.......[...W...R...m...........
9740 18 a6 05 00 1b 00 00 00 20 a6 05 00 0d 00 00 00 3c a6 05 00 0e 00 00 00 4a a6 05 00 11 00 00 00 ................<.......J.......
9760 59 a6 05 00 0e 00 00 00 6b a6 05 00 15 00 00 00 7a a6 05 00 14 00 00 00 90 a6 05 00 0c 00 00 00 Y.......k.......z...............
9780 a5 a6 05 00 31 00 00 00 b2 a6 05 00 34 00 00 00 e4 a6 05 00 1b 00 00 00 19 a7 05 00 12 00 00 00 ....1.......4...................
97a0 35 a7 05 00 06 00 00 00 48 a7 05 00 0c 00 00 00 4f a7 05 00 15 00 00 00 5c a7 05 00 07 00 00 00 5.......H.......O.......\.......
97c0 72 a7 05 00 35 00 00 00 7a a7 05 00 35 00 00 00 b0 a7 05 00 2d 00 00 00 e6 a7 05 00 1c 00 00 00 r...5...z...5.......-...........
97e0 14 a8 05 00 29 00 00 00 31 a8 05 00 0a 00 00 00 5b a8 05 00 19 00 00 00 66 a8 05 00 17 00 00 00 ....)...1.......[.......f.......
9800 80 a8 05 00 19 00 00 00 98 a8 05 00 17 00 00 00 b2 a8 05 00 05 00 00 00 ca a8 05 00 17 00 00 00 ................................
9820 d0 a8 05 00 07 00 00 00 e8 a8 05 00 16 00 00 00 f0 a8 05 00 12 00 00 00 07 a9 05 00 18 00 00 00 ................................
9840 1a a9 05 00 0d 00 00 00 33 a9 05 00 0f 00 00 00 41 a9 05 00 11 00 00 00 51 a9 05 00 07 00 00 00 ........3.......A.......Q.......
9860 63 a9 05 00 0a 00 00 00 6b a9 05 00 04 00 00 00 76 a9 05 00 04 00 00 00 7b a9 05 00 06 00 00 00 c.......k.......v.......{.......
9880 80 a9 05 00 1e 00 00 00 87 a9 05 00 2c 00 00 00 a6 a9 05 00 05 00 00 00 d3 a9 05 00 09 00 00 00 ............,...................
98a0 d9 a9 05 00 09 00 00 00 e3 a9 05 00 0b 00 00 00 ed a9 05 00 1f 00 00 00 f9 a9 05 00 35 00 00 00 ............................5...
98c0 19 aa 05 00 8e 00 00 00 4f aa 05 00 17 00 00 00 de aa 05 00 51 00 00 00 f6 aa 05 00 09 00 00 00 ........O...........Q...........
98e0 48 ab 05 00 1b 00 00 00 52 ab 05 00 15 00 00 00 6e ab 05 00 0b 00 00 00 84 ab 05 00 34 00 00 00 H.......R.......n...........4...
9900 90 ab 05 00 14 00 00 00 c5 ab 05 00 0f 00 00 00 da ab 05 00 36 00 00 00 ea ab 05 00 12 00 00 00 ....................6...........
9920 21 ac 05 00 13 00 00 00 34 ac 05 00 06 00 00 00 48 ac 05 00 07 00 00 00 4f ac 05 00 33 00 00 00 !.......4.......H.......O...3...
9940 57 ac 05 00 0d 00 00 00 8b ac 05 00 1d 00 00 00 99 ac 05 00 0f 00 00 00 b7 ac 05 00 0f 00 00 00 W...............................
9960 c7 ac 05 00 04 00 00 00 d7 ac 05 00 07 00 00 00 dc ac 05 00 10 00 00 00 e4 ac 05 00 09 00 00 00 ................................
9980 f5 ac 05 00 1f 00 00 00 ff ac 05 00 06 00 00 00 1f ad 05 00 05 00 00 00 26 ad 05 00 1c 00 00 00 ........................&.......
99a0 2c ad 05 00 73 00 00 00 49 ad 05 00 31 00 00 00 bd ad 05 00 79 00 00 00 ef ad 05 00 07 00 00 00 ,...s...I...1.......y...........
99c0 69 ae 05 00 26 00 00 00 71 ae 05 00 0f 00 00 00 98 ae 05 00 14 00 00 00 a8 ae 05 00 0b 00 00 00 i...&...q.......................
99e0 bd ae 05 00 07 00 00 00 c9 ae 05 00 17 00 00 00 d1 ae 05 00 11 00 00 00 e9 ae 05 00 30 00 00 00 ............................0...
9a00 fb ae 05 00 0a 00 00 00 2c af 05 00 04 00 00 00 37 af 05 00 05 00 00 00 3c af 05 00 43 00 00 00 ........,.......7.......<...C...
9a20 42 af 05 00 34 00 00 00 86 af 05 00 07 00 00 00 bb af 05 00 0c 00 00 00 c3 af 05 00 04 00 00 00 B...4...........................
9a40 d0 af 05 00 05 00 00 00 d5 af 05 00 1a 00 00 00 db af 05 00 19 00 00 00 f6 af 05 00 25 00 00 00 ............................%...
9a60 10 b0 05 00 04 00 00 00 36 b0 05 00 0b 00 00 00 3b b0 05 00 14 00 00 00 47 b0 05 00 0c 00 00 00 ........6.......;.......G.......
9a80 5c b0 05 00 0b 00 00 00 69 b0 05 00 0c 00 00 00 75 b0 05 00 12 00 00 00 82 b0 05 00 10 00 00 00 \.......i.......u...............
9aa0 95 b0 05 00 11 00 00 00 a6 b0 05 00 0c 00 00 00 b8 b0 05 00 04 00 00 00 c5 b0 05 00 03 00 00 00 ................................
9ac0 ca b0 05 00 08 00 00 00 ce b0 05 00 04 00 00 00 d7 b0 05 00 0f 00 00 00 dc b0 05 00 0e 00 00 00 ................................
9ae0 ec b0 05 00 53 00 00 00 fb b0 05 00 0a 00 00 00 4f b1 05 00 1c 00 00 00 5a b1 05 00 03 00 00 00 ....S...........O.......Z.......
9b00 77 b1 05 00 0a 00 00 00 7b b1 05 00 04 00 00 00 86 b1 05 00 0f 00 00 00 8b b1 05 00 13 00 00 00 w.......{.......................
9b20 9b b1 05 00 0b 00 00 00 af b1 05 00 26 00 00 00 bb b1 05 00 13 00 00 00 e2 b1 05 00 61 00 00 00 ............&...............a...
9b40 f6 b1 05 00 15 00 00 00 58 b2 05 00 12 00 00 00 6e b2 05 00 0f 00 00 00 81 b2 05 00 09 00 00 00 ........X.......n...............
9b60 91 b2 05 00 27 00 00 00 9b b2 05 00 27 00 00 00 c3 b2 05 00 29 00 00 00 eb b2 05 00 1e 00 00 00 ....'.......'.......)...........
9b80 15 b3 05 00 29 00 00 00 34 b3 05 00 29 00 00 00 5e b3 05 00 30 00 00 00 88 b3 05 00 26 00 00 00 ....)...4...)...^...0.......&...
9ba0 b9 b3 05 00 23 00 00 00 e0 b3 05 00 24 00 00 00 04 b4 05 00 28 00 00 00 29 b4 05 00 2a 00 00 00 ....#.......$.......(...)...*...
9bc0 52 b4 05 00 35 00 00 00 7d b4 05 00 27 00 00 00 b3 b4 05 00 2e 00 00 00 db b4 05 00 21 00 00 00 R...5...}...'...............!...
9be0 0a b5 05 00 22 00 00 00 2c b5 05 00 1d 00 00 00 4f b5 05 00 34 00 00 00 6d b5 05 00 1a 00 00 00 ...."...,.......O...4...m.......
9c00 a2 b5 05 00 17 00 00 00 bd b5 05 00 11 00 00 00 d5 b5 05 00 1b 00 00 00 e7 b5 05 00 25 00 00 00 ............................%...
9c20 03 b6 05 00 08 00 00 00 29 b6 05 00 14 00 00 00 32 b6 05 00 0f 00 00 00 47 b6 05 00 1c 00 00 00 ........).......2.......G.......
9c40 57 b6 05 00 1e 00 00 00 74 b6 05 00 1e 00 00 00 93 b6 05 00 1e 00 00 00 b2 b6 05 00 0f 00 00 00 W.......t.......................
9c60 d1 b6 05 00 0e 00 00 00 e1 b6 05 00 10 00 00 00 f0 b6 05 00 11 00 00 00 01 b7 05 00 1a 00 00 00 ................................
9c80 13 b7 05 00 09 00 00 00 2e b7 05 00 4b 00 00 00 38 b7 05 00 08 00 00 00 84 b7 05 00 07 00 00 00 ............K...8...............
9ca0 8d b7 05 00 11 00 00 00 95 b7 05 00 06 00 00 00 a7 b7 05 00 0c 00 00 00 ae b7 05 00 1c 00 00 00 ................................
9cc0 bb b7 05 00 0c 00 00 00 d8 b7 05 00 0b 00 00 00 e5 b7 05 00 52 00 00 00 f1 b7 05 00 41 00 00 00 ....................R.......A...
9ce0 44 b8 05 00 17 00 00 00 86 b8 05 00 1f 00 00 00 9e b8 05 00 19 00 00 00 be b8 05 00 17 00 00 00 D...............................
9d00 d8 b8 05 00 25 00 00 00 f0 b8 05 00 17 00 00 00 16 b9 05 00 07 00 00 00 2e b9 05 00 d4 00 00 00 ....%...........................
9d20 36 b9 05 00 06 00 00 00 0b ba 05 00 22 00 00 00 12 ba 05 00 16 00 00 00 35 ba 05 00 0c 00 00 00 6..........."...........5.......
9d40 4c ba 05 00 13 00 00 00 59 ba 05 00 13 00 00 00 6d ba 05 00 45 00 00 00 81 ba 05 00 50 00 00 00 L.......Y.......m...E.......P...
9d60 c7 ba 05 00 60 00 00 00 18 bb 05 00 21 00 00 00 79 bb 05 00 43 00 00 00 9b bb 05 00 06 00 00 00 ....`.......!...y...C...........
9d80 df bb 05 00 27 00 00 00 e6 bb 05 00 29 00 00 00 0e bc 05 00 50 00 00 00 38 bc 05 00 46 00 00 00 ....'.......).......P...8...F...
9da0 89 bc 05 00 12 00 00 00 d0 bc 05 00 f0 00 00 00 e3 bc 05 00 15 00 00 00 d4 bd 05 00 38 00 00 00 ............................8...
9dc0 ea bd 05 00 1a 00 00 00 23 be 05 00 1b 00 00 00 3e be 05 00 f7 00 00 00 5a be 05 00 52 00 00 00 ........#.......>.......Z...R...
9de0 52 bf 05 00 41 00 00 00 a5 bf 05 00 1d 00 00 00 e7 bf 05 00 16 00 00 00 05 c0 05 00 17 00 00 00 R...A...........................
9e00 1c c0 05 00 23 00 00 00 34 c0 05 00 24 00 00 00 58 c0 05 00 3e 00 00 00 7d c0 05 00 8d 00 00 00 ....#...4...$...X...>...}.......
9e20 bc c0 05 00 24 00 00 00 4a c1 05 00 3a 00 00 00 6f c1 05 00 43 00 00 00 aa c1 05 00 3d 00 00 00 ....$...J...:...o...C.......=...
9e40 ee c1 05 00 90 00 00 00 2c c2 05 00 31 00 00 00 bd c2 05 00 41 00 00 00 ef c2 05 00 3d 00 00 00 ........,...1.......A.......=...
9e60 31 c3 05 00 32 00 00 00 6f c3 05 00 35 00 00 00 a2 c3 05 00 19 00 00 00 d8 c3 05 00 33 00 00 00 1...2...o...5...............3...
9e80 f2 c3 05 00 23 00 00 00 26 c4 05 00 c9 00 00 00 4a c4 05 00 2a 00 00 00 14 c5 05 00 1b 00 00 00 ....#...&.......J...*...........
9ea0 3f c5 05 00 79 00 00 00 5b c5 05 00 5e 00 00 00 d5 c5 05 00 32 00 00 00 34 c6 05 00 2a 00 00 00 ?...y...[...^.......2...4...*...
9ec0 67 c6 05 00 0e 00 00 00 92 c6 05 00 28 00 00 00 a1 c6 05 00 57 00 00 00 ca c6 05 00 08 00 00 00 g...........(.......W...........
9ee0 22 c7 05 00 25 00 00 00 2b c7 05 00 13 00 00 00 51 c7 05 00 42 00 00 00 65 c7 05 00 09 00 00 00 "...%...+.......Q...B...e.......
9f00 a8 c7 05 00 04 00 00 00 b2 c7 05 00 15 00 00 00 b7 c7 05 00 3c 00 00 00 cd c7 05 00 0f 00 00 00 ....................<...........
9f20 0a c8 05 00 34 00 00 00 1a c8 05 00 4b 00 00 00 4f c8 05 00 29 00 00 00 9b c8 05 00 0c 00 00 00 ....4.......K...O...)...........
9f40 c5 c8 05 00 0b 00 00 00 d2 c8 05 00 13 00 00 00 de c8 05 00 13 00 00 00 f2 c8 05 00 1e 00 00 00 ................................
9f60 06 c9 05 00 1e 00 00 00 25 c9 05 00 16 00 00 00 44 c9 05 00 2e 00 00 00 5b c9 05 00 eb 00 00 00 ........%.......D.......[.......
9f80 8a c9 05 00 21 00 00 00 76 ca 05 00 18 00 00 00 98 ca 05 00 09 00 00 00 b1 ca 05 00 09 00 00 00 ....!...v.......................
9fa0 bb ca 05 00 06 00 00 00 c5 ca 05 00 15 00 00 00 cc ca 05 00 0e 00 00 00 e2 ca 05 00 0a 00 00 00 ................................
9fc0 f1 ca 05 00 0b 00 00 00 fc ca 05 00 0c 00 00 00 08 cb 05 00 0f 00 00 00 15 cb 05 00 1b 00 00 00 ................................
9fe0 25 cb 05 00 08 00 00 00 41 cb 05 00 06 00 00 00 4a cb 05 00 07 00 00 00 51 cb 05 00 08 00 00 00 %.......A.......J.......Q.......
a000 59 cb 05 00 08 00 00 00 62 cb 05 00 08 00 00 00 6b cb 05 00 08 00 00 00 74 cb 05 00 08 00 00 00 Y.......b.......k.......t.......
a020 7d cb 05 00 16 00 00 00 86 cb 05 00 2f 00 00 00 9d cb 05 00 18 00 00 00 cd cb 05 00 40 00 00 00 }.........../...............@...
a040 e6 cb 05 00 31 00 00 00 27 cc 05 00 12 00 00 00 59 cc 05 00 11 00 00 00 6c cc 05 00 0b 00 00 00 ....1...'.......Y.......l.......
a060 7e cc 05 00 24 00 00 00 8a cc 05 00 0b 00 00 00 af cc 05 00 0f 00 00 00 bb cc 05 00 0b 00 00 00 ~...$...........................
a080 cb cc 05 00 0e 00 00 00 d7 cc 05 00 0e 00 00 00 e6 cc 05 00 21 00 00 00 f5 cc 05 00 1c 00 00 00 ....................!...........
a0a0 17 cd 05 00 12 00 00 00 34 cd 05 00 1c 00 00 00 47 cd 05 00 0a 00 00 00 64 cd 05 00 0b 00 00 00 ........4.......G.......d.......
a0c0 6f cd 05 00 07 00 00 00 7b cd 05 00 07 00 00 00 83 cd 05 00 17 00 00 00 8b cd 05 00 12 00 00 00 o.......{.......................
a0e0 a3 cd 05 00 0c 00 00 00 b6 cd 05 00 14 00 00 00 c3 cd 05 00 0c 00 00 00 d8 cd 05 00 08 00 00 00 ................................
a100 e5 cd 05 00 20 00 00 00 ee cd 05 00 0f 00 00 00 0f ce 05 00 0c 00 00 00 1f ce 05 00 0f 00 00 00 ................................
a120 2c ce 05 00 14 00 00 00 3c ce 05 00 0d 00 00 00 51 ce 05 00 15 00 00 00 5f ce 05 00 2c 00 00 00 ,.......<.......Q......._...,...
a140 75 ce 05 00 0f 00 00 00 a2 ce 05 00 29 00 00 00 b2 ce 05 00 0f 00 00 00 dc ce 05 00 b3 00 00 00 u...........)...................
a160 ec ce 05 00 e4 00 00 00 a0 cf 05 00 84 00 00 00 85 d0 05 00 55 00 00 00 0a d1 05 00 6c 00 00 00 ....................U.......l...
a180 60 d1 05 00 63 00 00 00 cd d1 05 00 aa 00 00 00 31 d2 05 00 81 00 00 00 dc d2 05 00 46 00 00 00 `...c...........1...........F...
a1a0 5e d3 05 00 fb 00 00 00 a5 d3 05 00 f4 00 00 00 a1 d4 05 00 95 00 00 00 96 d5 05 00 bc 00 00 00 ^...............................
a1c0 2c d6 05 00 a4 00 00 00 e9 d6 05 00 ad 00 00 00 8e d7 05 00 53 00 00 00 3c d8 05 00 62 00 00 00 ,...................S...<...b...
a1e0 90 d8 05 00 2c 00 00 00 f3 d8 05 00 49 00 00 00 20 d9 05 00 5b 00 00 00 6a d9 05 00 4a 00 00 00 ....,.......I.......[...j...J...
a200 c6 d9 05 00 4a 00 00 00 11 da 05 00 47 00 00 00 5c da 05 00 49 00 00 00 a4 da 05 00 4f 00 00 00 ....J.......G...\...I.......O...
a220 ee da 05 00 a7 00 00 00 3e db 05 00 38 01 00 00 e6 db 05 00 e5 00 00 00 1f dd 05 00 29 00 00 00 ........>...8...............)...
a240 05 de 05 00 1d 00 00 00 2f de 05 00 1d 00 00 00 4d de 05 00 7b 00 00 00 6b de 05 00 13 00 00 00 ......../.......M...{...k.......
a260 e7 de 05 00 1c 00 00 00 fb de 05 00 16 00 00 00 18 df 05 00 1e 00 00 00 2f df 05 00 1b 00 00 00 ......................../.......
a280 4e df 05 00 1e 00 00 00 6a df 05 00 22 00 00 00 89 df 05 00 08 00 00 00 ac df 05 00 69 00 00 00 N.......j..."...............i...
a2a0 b5 df 05 00 6e 00 00 00 1f e0 05 00 0c 00 00 00 8e e0 05 00 06 00 00 00 9b e0 05 00 3d 00 00 00 ....n.......................=...
a2c0 a2 e0 05 00 0d 00 00 00 e0 e0 05 00 0a 00 00 00 ee e0 05 00 11 00 00 00 f9 e0 05 00 05 00 00 00 ................................
a2e0 0b e1 05 00 08 00 00 00 11 e1 05 00 21 00 00 00 1a e1 05 00 04 00 00 00 3c e1 05 00 15 00 00 00 ............!...........<.......
a300 41 e1 05 00 0c 00 00 00 57 e1 05 00 0a 00 00 00 64 e1 05 00 12 00 00 00 6f e1 05 00 19 00 00 00 A.......W.......d.......o.......
a320 82 e1 05 00 12 00 00 00 9c e1 05 00 22 00 00 00 af e1 05 00 1a 00 00 00 d2 e1 05 00 43 00 00 00 ............"...............C...
a340 ed e1 05 00 1b 00 00 00 31 e2 05 00 15 00 00 00 4d e2 05 00 38 00 00 00 63 e2 05 00 41 00 00 00 ........1.......M...8...c...A...
a360 9c e2 05 00 15 00 00 00 de e2 05 00 1d 00 00 00 f4 e2 05 00 12 00 00 00 12 e3 05 00 2d 00 00 00 ............................-...
a380 25 e3 05 00 39 00 00 00 53 e3 05 00 1b 00 00 00 8d e3 05 00 2a 00 00 00 a9 e3 05 00 14 00 00 00 %...9...S...........*...........
a3a0 d4 e3 05 00 0f 00 00 00 e9 e3 05 00 10 00 00 00 f9 e3 05 00 0b 00 00 00 0a e4 05 00 14 00 00 00 ................................
a3c0 16 e4 05 00 32 00 00 00 2b e4 05 00 29 00 00 00 5e e4 05 00 29 00 00 00 88 e4 05 00 2d 00 00 00 ....2...+...)...^...).......-...
a3e0 b2 e4 05 00 ac 00 00 00 e0 e4 05 00 a4 00 00 00 8d e5 05 00 8a 00 00 00 32 e6 05 00 30 00 00 00 ........................2...0...
a400 bd e6 05 00 08 00 00 00 ee e6 05 00 22 00 00 00 f7 e6 05 00 15 00 00 00 1a e7 05 00 49 00 00 00 ............"...............I...
a420 30 e7 05 00 15 00 00 00 7a e7 05 00 53 00 00 00 90 e7 05 00 14 00 00 00 e4 e7 05 00 44 00 00 00 0.......z...S...............D...
a440 f9 e7 05 00 1d 00 00 00 3e e8 05 00 14 00 00 00 5c e8 05 00 06 00 00 00 71 e8 05 00 05 00 00 00 ........>.......\.......q.......
a460 78 e8 05 00 0e 00 00 00 7e e8 05 00 0b 00 00 00 8d e8 05 00 0b 00 00 00 99 e8 05 00 14 00 00 00 x.......~.......................
a480 a5 e8 05 00 18 00 00 00 ba e8 05 00 04 00 00 00 d3 e8 05 00 fe 00 00 00 d8 e8 05 00 04 00 00 00 ................................
a4a0 d7 e9 05 00 0d 00 00 00 dc e9 05 00 0d 00 00 00 ea e9 05 00 1f 00 00 00 f8 e9 05 00 06 00 00 00 ................................
a4c0 18 ea 05 00 12 00 00 00 1f ea 05 00 07 00 00 00 32 ea 05 00 a4 00 00 00 3a ea 05 00 61 00 00 00 ................2.......:...a...
a4e0 df ea 05 00 ed 01 00 00 41 eb 05 00 42 00 00 00 2f ed 05 00 24 00 00 00 72 ed 05 00 30 00 00 00 ........A...B.../...$...r...0...
a500 97 ed 05 00 3a 00 00 00 c8 ed 05 00 38 00 00 00 03 ee 05 00 13 00 00 00 3c ee 05 00 07 00 00 00 ....:.......8...........<.......
a520 50 ee 05 00 06 00 00 00 58 ee 05 00 06 00 00 00 5f ee 05 00 3e 00 00 00 66 ee 05 00 15 00 00 00 P.......X......._...>...f.......
a540 a5 ee 05 00 0e 00 00 00 bb ee 05 00 0f 00 00 00 ca ee 05 00 a1 00 00 00 da ee 05 00 09 00 00 00 ................................
a560 7c ef 05 00 11 00 00 00 86 ef 05 00 8c 00 00 00 98 ef 05 00 0a 00 00 00 25 f0 05 00 09 00 00 00 |.......................%.......
a580 30 f0 05 00 0b 00 00 00 3a f0 05 00 11 00 00 00 46 f0 05 00 0c 00 00 00 58 f0 05 00 0f 00 00 00 0.......:.......F.......X.......
a5a0 65 f0 05 00 0e 00 00 00 75 f0 05 00 10 00 00 00 84 f0 05 00 10 00 00 00 95 f0 05 00 0b 00 00 00 e.......u.......................
a5c0 a6 f0 05 00 14 00 00 00 b2 f0 05 00 2c 00 00 00 c7 f0 05 00 0a 00 00 00 f4 f0 05 00 11 00 00 00 ............,...................
a5e0 ff f0 05 00 0d 00 00 00 11 f1 05 00 0d 00 00 00 1f f1 05 00 17 00 00 00 2d f1 05 00 35 00 00 00 ........................-...5...
a600 45 f1 05 00 09 00 00 00 7b f1 05 00 6c 00 00 00 85 f1 05 00 07 00 00 00 f2 f1 05 00 13 00 00 00 E.......{...l...................
a620 fa f1 05 00 0d 00 00 00 0e f2 05 00 1a 00 00 00 1c f2 05 00 44 00 00 00 37 f2 05 00 32 01 00 00 ....................D...7...2...
a640 7c f2 05 00 31 00 00 00 af f3 05 00 4c 00 00 00 e1 f3 05 00 24 00 00 00 2e f4 05 00 4e 00 00 00 |...1.......L.......$.......N...
a660 53 f4 05 00 72 00 00 00 a2 f4 05 00 55 00 00 00 15 f5 05 00 e9 00 00 00 6b f5 05 00 93 00 00 00 S...r.......U...........k.......
a680 55 f6 05 00 e1 00 00 00 e9 f6 05 00 3e 00 00 00 cb f7 05 00 10 00 00 00 0a f8 05 00 09 00 00 00 U...........>...................
a6a0 1b f8 05 00 11 00 00 00 25 f8 05 00 08 00 00 00 37 f8 05 00 3f 00 00 00 40 f8 05 00 05 00 00 00 ........%.......7...?...@.......
a6c0 80 f8 05 00 0f 00 00 00 86 f8 05 00 46 00 00 00 96 f8 05 00 20 00 00 00 dd f8 05 00 09 00 00 00 ............F...................
a6e0 fe f8 05 00 0a 00 00 00 08 f9 05 00 0a 00 00 00 13 f9 05 00 1b 00 00 00 1e f9 05 00 3a 00 00 00 ............................:...
a700 3a f9 05 00 1e 00 00 00 75 f9 05 00 18 00 00 00 94 f9 05 00 20 00 00 00 ad f9 05 00 18 00 00 00 :.......u.......................
a720 ce f9 05 00 19 00 00 00 e7 f9 05 00 1a 00 00 00 01 fa 05 00 18 00 00 00 1c fa 05 00 19 00 00 00 ................................
a740 35 fa 05 00 43 00 00 00 4f fa 05 00 12 00 00 00 93 fa 05 00 1b 00 00 00 a6 fa 05 00 16 00 00 00 5...C...O.......................
a760 c2 fa 05 00 05 00 00 00 d9 fa 05 00 0c 00 00 00 df fa 05 00 20 00 00 00 ec fa 05 00 27 00 00 00 ............................'...
a780 0d fb 05 00 0b 00 00 00 35 fb 05 00 10 00 00 00 41 fb 05 00 23 00 00 00 52 fb 05 00 2c 00 00 00 ........5.......A...#...R...,...
a7a0 76 fb 05 00 65 00 00 00 a3 fb 05 00 13 00 00 00 09 fc 05 00 10 00 00 00 1d fc 05 00 0d 00 00 00 v...e...........................
a7c0 2e fc 05 00 3a 00 00 00 3c fc 05 00 0a 00 00 00 77 fc 05 00 0e 00 00 00 82 fc 05 00 4f 00 00 00 ....:...<.......w...........O...
a7e0 91 fc 05 00 06 00 00 00 e1 fc 05 00 0e 00 00 00 e8 fc 05 00 0e 00 00 00 f7 fc 05 00 06 00 00 00 ................................
a800 06 fd 05 00 0a 00 00 00 0d fd 05 00 38 00 00 00 18 fd 05 00 0b 00 00 00 51 fd 05 00 15 00 00 00 ............8...........Q.......
a820 5d fd 05 00 0b 00 00 00 73 fd 05 00 19 00 00 00 7f fd 05 00 0b 00 00 00 99 fd 05 00 19 00 00 00 ].......s.......................
a840 a5 fd 05 00 0b 00 00 00 bf fd 05 00 1b 00 00 00 cb fd 05 00 0d 00 00 00 e7 fd 05 00 33 00 00 00 ............................3...
a860 f5 fd 05 00 16 00 00 00 29 fe 05 00 0d 00 00 00 40 fe 05 00 0a 00 00 00 4e fe 05 00 12 00 00 00 ........).......@.......N.......
a880 59 fe 05 00 11 00 00 00 6c fe 05 00 66 00 00 00 7e fe 05 00 0a 00 00 00 e5 fe 05 00 06 00 00 00 Y.......l...f...~...............
a8a0 f0 fe 05 00 0d 00 00 00 f7 fe 05 00 0c 00 00 00 05 ff 05 00 0d 00 00 00 12 ff 05 00 bd 00 00 00 ................................
a8c0 20 ff 05 00 0c 00 00 00 de ff 05 00 59 00 00 00 eb ff 05 00 04 00 00 00 45 00 06 00 0e 00 00 00 ............Y...........E.......
a8e0 4a 00 06 00 08 00 00 00 59 00 06 00 09 00 00 00 62 00 06 00 09 00 00 00 6c 00 06 00 0a 00 00 00 J.......Y.......b.......l.......
a900 76 00 06 00 17 00 00 00 81 00 06 00 07 00 00 00 99 00 06 00 16 00 00 00 a1 00 06 00 07 00 00 00 v...............................
a920 b8 00 06 00 0e 00 00 00 c0 00 06 00 13 00 00 00 cf 00 06 00 17 00 00 00 e3 00 06 00 17 00 00 00 ................................
a940 fb 00 06 00 0e 00 00 00 13 01 06 00 18 00 00 00 22 01 06 00 06 00 00 00 3b 01 06 00 9c 00 00 00 ................".......;.......
a960 42 01 06 00 0e 00 00 00 df 01 06 00 40 00 00 00 ee 01 06 00 2c 00 00 00 2f 02 06 00 06 00 00 00 B...........@.......,.../.......
a980 5c 02 06 00 36 00 00 00 63 02 06 00 0b 00 00 00 9a 02 06 00 10 00 00 00 a6 02 06 00 44 00 00 00 \...6...c...................D...
a9a0 b7 02 06 00 0b 00 00 00 fc 02 06 00 10 00 00 00 08 03 06 00 10 00 00 00 19 03 06 00 2f 00 00 00 ............................/...
a9c0 2a 03 06 00 08 00 00 00 5a 03 06 00 07 00 00 00 63 03 06 00 37 01 00 00 6b 03 06 00 07 00 00 00 *.......Z.......c...7...k.......
a9e0 a3 04 06 00 2b 00 00 00 ab 04 06 00 1d 00 00 00 d7 04 06 00 23 00 00 00 f5 04 06 00 40 00 00 00 ....+...............#.......@...
aa00 19 05 06 00 ce 01 00 00 5a 05 06 00 0c 00 00 00 29 07 06 00 03 00 00 00 36 07 06 00 52 00 00 00 ........Z.......).......6...R...
aa20 3a 07 06 00 8d 00 00 00 8d 07 06 00 1e 02 00 00 1b 08 06 00 15 00 00 00 3a 0a 06 00 08 00 00 00 :.......................:.......
aa40 50 0a 06 00 0a 00 00 00 59 0a 06 00 10 00 00 00 64 0a 06 00 11 00 00 00 75 0a 06 00 08 00 00 00 P.......Y.......d.......u.......
aa60 87 0a 06 00 0b 00 00 00 90 0a 06 00 0c 00 00 00 9c 0a 06 00 0d 00 00 00 a9 0a 06 00 09 00 00 00 ................................
aa80 b7 0a 06 00 0d 00 00 00 c1 0a 06 00 18 00 00 00 cf 0a 06 00 1b 00 00 00 e8 0a 06 00 18 00 00 00 ................................
aaa0 04 0b 06 00 18 00 00 00 1d 0b 06 00 11 00 00 00 36 0b 06 00 24 00 00 00 48 0b 06 00 1c 00 00 00 ................6...$...H.......
aac0 6d 0b 06 00 1e 00 00 00 8a 0b 06 00 11 00 00 00 a9 0b 06 00 15 00 00 00 bb 0b 06 00 19 00 00 00 m...............................
aae0 d1 0b 06 00 0f 00 00 00 eb 0b 06 00 13 00 00 00 fb 0b 06 00 11 00 00 00 0f 0c 06 00 19 00 00 00 ................................
ab00 21 0c 06 00 1c 00 00 00 3b 0c 06 00 17 00 00 00 58 0c 06 00 1f 00 00 00 70 0c 06 00 17 00 00 00 !.......;.......X.......p.......
ab20 90 0c 06 00 12 00 00 00 a8 0c 06 00 24 00 00 00 bb 0c 06 00 23 00 00 00 e0 0c 06 00 13 00 00 00 ............$.......#...........
ab40 04 0d 06 00 10 00 00 00 18 0d 06 00 08 00 00 00 29 0d 06 00 06 00 00 00 32 0d 06 00 12 00 00 00 ................).......2.......
ab60 39 0d 06 00 c3 00 00 00 4c 0d 06 00 06 00 00 00 10 0e 06 00 19 00 00 00 17 0e 06 00 15 00 00 00 9.......L.......................
ab80 31 0e 06 00 0f 00 00 00 47 0e 06 00 15 00 00 00 57 0e 06 00 0e 00 00 00 6d 0e 06 00 0d 00 00 00 1.......G.......W.......m.......
aba0 7c 0e 06 00 18 00 00 00 8a 0e 06 00 12 00 00 00 a3 0e 06 00 0f 00 00 00 b6 0e 06 00 14 00 00 00 |...............................
abc0 c6 0e 06 00 0b 00 00 00 db 0e 06 00 1a 00 00 00 e7 0e 06 00 19 00 00 00 02 0f 06 00 0f 00 00 00 ................................
abe0 1c 0f 06 00 0d 00 00 00 2c 0f 06 00 0f 00 00 00 3a 0f 06 00 15 00 00 00 4a 0f 06 00 25 00 00 00 ........,.......:.......J...%...
ac00 60 0f 06 00 47 00 00 00 86 0f 06 00 08 00 00 00 ce 0f 06 00 03 00 00 00 d7 0f 06 00 04 00 00 00 `...G...........................
ac20 db 0f 06 00 09 00 00 00 e0 0f 06 00 12 00 00 00 ea 0f 06 00 08 00 00 00 fd 0f 06 00 09 00 00 00 ................................
ac40 06 10 06 00 04 00 00 00 10 10 06 00 0a 00 00 00 15 10 06 00 0b 00 00 00 20 10 06 00 0c 00 00 00 ................................
ac60 2c 10 06 00 04 00 00 00 39 10 06 00 12 00 00 00 3e 10 06 00 11 00 00 00 51 10 06 00 21 00 00 00 ,.......9.......>.......Q...!...
ac80 63 10 06 00 0b 00 00 00 85 10 06 00 03 00 00 00 91 10 06 00 1a 00 00 00 95 10 06 00 05 00 00 00 c...............................
aca0 b0 10 06 00 19 00 00 00 b6 10 06 00 10 00 00 00 d0 10 06 00 06 00 00 00 e1 10 06 00 03 00 00 00 ................................
acc0 e8 10 06 00 06 00 00 00 ec 10 06 00 4c 00 00 00 f3 10 06 00 0e 00 00 00 40 11 06 00 1b 00 00 00 ............L...........@.......
ace0 4f 11 06 00 19 00 00 00 6b 11 06 00 0b 00 00 00 85 11 06 00 18 00 00 00 91 11 06 00 04 00 00 00 O.......k.......................
ad00 aa 11 06 00 13 00 00 00 af 11 06 00 09 00 00 00 c3 11 06 00 0c 00 00 00 cd 11 06 00 12 00 00 00 ................................
ad20 da 11 06 00 0d 00 00 00 ed 11 06 00 0c 00 00 00 fb 11 06 00 09 00 00 00 08 12 06 00 04 00 00 00 ................................
ad40 12 12 06 00 29 00 00 00 17 12 06 00 28 00 00 00 41 12 06 00 7d 00 00 00 6a 12 06 00 ad 00 00 00 ....).......(...A...}...j.......
ad60 e8 12 06 00 53 00 00 00 96 13 06 00 6d 00 00 00 ea 13 06 00 44 00 00 00 58 14 06 00 37 00 00 00 ....S.......m.......D...X...7...
ad80 9d 14 06 00 3b 00 00 00 d5 14 06 00 bc 00 00 00 11 15 06 00 26 00 00 00 ce 15 06 00 27 00 00 00 ....;...............&.......'...
ada0 f5 15 06 00 49 00 00 00 1d 16 06 00 2f 00 00 00 67 16 06 00 2f 00 00 00 97 16 06 00 30 00 00 00 ....I......./...g.../.......0...
adc0 c7 16 06 00 74 00 00 00 f8 16 06 00 2c 00 00 00 6d 17 06 00 3f 00 00 00 9a 17 06 00 3e 00 00 00 ....t.......,...m...?.......>...
ade0 da 17 06 00 2f 00 00 00 19 18 06 00 55 00 00 00 49 18 06 00 6f 00 00 00 9f 18 06 00 26 00 00 00 ..../.......U...I...o.......&...
ae00 0f 19 06 00 36 00 00 00 36 19 06 00 c3 00 00 00 6d 19 06 00 cc 00 00 00 31 1a 06 00 59 00 00 00 ....6...6.......m.......1...Y...
ae20 fe 1a 06 00 4d 00 00 00 58 1b 06 00 37 00 00 00 a6 1b 06 00 54 00 00 00 de 1b 06 00 66 00 00 00 ....M...X...7.......T.......f...
ae40 33 1c 06 00 d1 00 00 00 9a 1c 06 00 70 00 00 00 6c 1d 06 00 6a 00 00 00 dd 1d 06 00 6a 00 00 00 3...........p...l...j.......j...
ae60 48 1e 06 00 64 00 00 00 b3 1e 06 00 31 00 00 00 18 1f 06 00 78 01 00 00 4a 1f 06 00 30 00 00 00 H...d.......1.......x...J...0...
ae80 c3 20 06 00 92 00 00 00 f4 20 06 00 26 00 00 00 87 21 06 00 35 00 00 00 ae 21 06 00 34 00 00 00 ............&....!..5....!..4...
aea0 e4 21 06 00 80 00 00 00 19 22 06 00 36 00 00 00 9a 22 06 00 bf 00 00 00 d1 22 06 00 7e 00 00 00 .!......."..6...."......."..~...
aec0 91 23 06 00 33 00 00 00 10 24 06 00 35 00 00 00 44 24 06 00 32 00 00 00 7a 24 06 00 3f 00 00 00 .#..3....$..5...D$..2...z$..?...
aee0 ad 24 06 00 35 00 00 00 ed 24 06 00 3c 00 00 00 23 25 06 00 4e 00 00 00 60 25 06 00 4e 00 00 00 .$..5....$..<...#%..N...`%..N...
af00 af 25 06 00 3b 00 00 00 fe 25 06 00 3a 00 00 00 3a 26 06 00 29 00 00 00 75 26 06 00 38 00 00 00 .%..;....%..:...:&..)...u&..8...
af20 9f 26 06 00 3b 00 00 00 d8 26 06 00 30 00 00 00 14 27 06 00 30 00 00 00 45 27 06 00 25 00 00 00 .&..;....&..0....'..0...E'..%...
af40 76 27 06 00 ed 00 00 00 9c 27 06 00 32 00 00 00 8a 28 06 00 30 00 00 00 bd 28 06 00 24 00 00 00 v'.......'..2....(..0....(..$...
af60 ee 28 06 00 29 00 00 00 13 29 06 00 44 00 00 00 3d 29 06 00 59 00 00 00 82 29 06 00 31 00 00 00 .(..)....)..D...=)..Y....)..1...
af80 dc 29 06 00 22 00 00 00 0e 2a 06 00 30 00 00 00 31 2a 06 00 30 00 00 00 62 2a 06 00 48 00 00 00 .).."....*..0...1*..0...b*..H...
afa0 93 2a 06 00 40 00 00 00 dc 2a 06 00 40 00 00 00 1d 2b 06 00 48 00 00 00 5e 2b 06 00 40 00 00 00 .*..@....*..@....+..H...^+..@...
afc0 a7 2b 06 00 40 00 00 00 e8 2b 06 00 25 00 00 00 29 2c 06 00 48 00 00 00 4f 2c 06 00 2e 00 00 00 .+..@....+..%...),..H...O,......
afe0 98 2c 06 00 37 00 00 00 c7 2c 06 00 51 00 00 00 ff 2c 06 00 2e 00 00 00 51 2d 06 00 28 00 00 00 .,..7....,..Q....,......Q-..(...
b000 80 2d 06 00 46 00 00 00 a9 2d 06 00 23 00 00 00 f0 2d 06 00 0e 01 00 00 14 2e 06 00 9e 01 00 00 .-..F....-..#....-..............
b020 23 2f 06 00 5a 00 00 00 c2 30 06 00 27 00 00 00 1d 31 06 00 26 00 00 00 45 31 06 00 83 00 00 00 #/..Z....0..'....1..&...E1......
b040 6c 31 06 00 31 00 00 00 f0 31 06 00 34 00 00 00 22 32 06 00 32 00 00 00 57 32 06 00 23 00 00 00 l1..1....1..4..."2..2...W2..#...
b060 8a 32 06 00 23 00 00 00 ae 32 06 00 26 00 00 00 d2 32 06 00 9e 00 00 00 f9 32 06 00 64 00 00 00 .2..#....2..&....2.......2..d...
b080 98 33 06 00 2a 00 00 00 fd 33 06 00 56 00 00 00 28 34 06 00 40 00 00 00 7f 34 06 00 32 00 00 00 .3..*....3..V...(4..@....4..2...
b0a0 c0 34 06 00 30 00 00 00 f3 34 06 00 31 00 00 00 24 35 06 00 35 00 00 00 56 35 06 00 2f 00 00 00 .4..0....4..1...$5..5...V5../...
b0c0 8c 35 06 00 28 00 00 00 bc 35 06 00 31 00 00 00 e5 35 06 00 2f 00 00 00 17 36 06 00 32 00 00 00 .5..(....5..1....5../....6..2...
b0e0 47 36 06 00 30 00 00 00 7a 36 06 00 27 00 00 00 ab 36 06 00 35 00 00 00 d3 36 06 00 3f 00 00 00 G6..0...z6..'....6..5....6..?...
b100 09 37 06 00 33 00 00 00 49 37 06 00 3c 00 00 00 7d 37 06 00 94 00 00 00 ba 37 06 00 88 00 00 00 .7..3...I7..<...}7.......7......
b120 4f 38 06 00 2f 00 00 00 d8 38 06 00 4b 00 00 00 08 39 06 00 30 00 00 00 54 39 06 00 5a 01 00 00 O8../....8..K....9..0...T9..Z...
b140 85 39 06 00 5f 01 00 00 e0 3a 06 00 4f 00 00 00 40 3c 06 00 20 00 00 00 90 3c 06 00 25 00 00 00 .9.._....:..O...@<.......<..%...
b160 b1 3c 06 00 49 00 00 00 d7 3c 06 00 32 00 00 00 21 3d 06 00 35 00 00 00 54 3d 06 00 2e 00 00 00 .<..I....<..2...!=..5...T=......
b180 8a 3d 06 00 31 00 00 00 b9 3d 06 00 40 00 00 00 eb 3d 06 00 2a 00 00 00 2c 3e 06 00 63 00 00 00 .=..1....=..@....=..*...,>..c...
b1a0 57 3e 06 00 5e 00 00 00 bb 3e 06 00 4f 00 00 00 1a 3f 06 00 49 00 00 00 6a 3f 06 00 2b 00 00 00 W>..^....>..O....?..I...j?..+...
b1c0 b4 3f 06 00 33 00 00 00 e0 3f 06 00 34 00 00 00 14 40 06 00 2b 00 00 00 49 40 06 00 77 00 00 00 .?..3....?..4....@..+...I@..w...
b1e0 75 40 06 00 44 00 00 00 ed 40 06 00 c0 00 00 00 32 41 06 00 4f 00 00 00 f3 41 06 00 3c 00 00 00 u@..D....@......2A..O....A..<...
b200 43 42 06 00 28 00 00 00 80 42 06 00 81 00 00 00 a9 42 06 00 e3 00 00 00 2b 43 06 00 a4 00 00 00 CB..(....B.......B......+C......
b220 0f 44 06 00 cb 00 00 00 b4 44 06 00 91 00 00 00 80 45 06 00 92 00 00 00 12 46 06 00 33 00 00 00 .D.......D.......E.......F..3...
b240 a5 46 06 00 22 00 00 00 d9 46 06 00 85 00 00 00 fc 46 06 00 3b 00 00 00 82 47 06 00 41 00 00 00 .F.."....F.......F..;....G..A...
b260 be 47 06 00 22 00 00 00 00 48 06 00 63 00 00 00 23 48 06 00 60 00 00 00 87 48 06 00 29 00 00 00 .G.."....H..c...#H..`....H..)...
b280 e8 48 06 00 19 00 00 00 12 49 06 00 3d 00 00 00 2c 49 06 00 50 00 00 00 6a 49 06 00 2b 00 00 00 .H.......I..=...,I..P...jI..+...
b2a0 bb 49 06 00 1b 00 00 00 e7 49 06 00 3e 00 00 00 03 4a 06 00 33 00 00 00 42 4a 06 00 39 00 00 00 .I.......I..>....J..3...BJ..9...
b2c0 76 4a 06 00 43 00 00 00 b0 4a 06 00 39 00 00 00 f4 4a 06 00 43 00 00 00 2e 4b 06 00 39 00 00 00 vJ..C....J..9....J..C....K..9...
b2e0 72 4b 06 00 43 00 00 00 ac 4b 06 00 39 00 00 00 f0 4b 06 00 43 00 00 00 2a 4c 06 00 39 00 00 00 rK..C....K..9....K..C...*L..9...
b300 6e 4c 06 00 49 00 00 00 a8 4c 06 00 39 00 00 00 f2 4c 06 00 39 00 00 00 2c 4d 06 00 39 00 00 00 nL..I....L..9....L..9...,M..9...
b320 66 4d 06 00 39 00 00 00 a0 4d 06 00 4f 00 00 00 da 4d 06 00 46 00 00 00 2a 4e 06 00 48 00 00 00 fM..9....M..O....M..F...*N..H...
b340 71 4e 06 00 32 00 00 00 ba 4e 06 00 2b 00 00 00 ed 4e 06 00 2f 00 00 00 19 4f 06 00 32 00 00 00 qN..2....N..+....N../....O..2...
b360 49 4f 06 00 3a 00 00 00 7c 4f 06 00 3a 00 00 00 b7 4f 06 00 2c 00 00 00 f2 4f 06 00 1e 00 00 00 IO..:...|O..:....O..,....O......
b380 1f 50 06 00 31 00 00 00 3e 50 06 00 37 00 00 00 70 50 06 00 23 00 00 00 a8 50 06 00 3b 00 00 00 .P..1...>P..7...pP..#....P..;...
b3a0 cc 50 06 00 b4 00 00 00 08 51 06 00 34 00 00 00 bd 51 06 00 a4 00 00 00 f2 51 06 00 33 00 00 00 .P.......Q..4....Q.......Q..3...
b3c0 97 52 06 00 29 00 00 00 cb 52 06 00 d4 00 00 00 f5 52 06 00 c8 00 00 00 ca 53 06 00 75 00 00 00 .R..)....R.......R.......S..u...
b3e0 93 54 06 00 9d 00 00 00 09 55 06 00 45 00 00 00 a7 55 06 00 2b 00 00 00 ed 55 06 00 51 00 00 00 .T.......U..E....U..+....U..Q...
b400 19 56 06 00 49 00 00 00 6b 56 06 00 2b 00 00 00 b5 56 06 00 6f 00 00 00 e1 56 06 00 25 00 00 00 .V..I...kV..+....V..o....V..%...
b420 51 57 06 00 34 00 00 00 77 57 06 00 5b 00 00 00 ac 57 06 00 4e 00 00 00 08 58 06 00 4e 00 00 00 QW..4...wW..[....W..N....X..N...
b440 57 58 06 00 3b 00 00 00 a6 58 06 00 3a 00 00 00 e2 58 06 00 29 00 00 00 1d 59 06 00 27 00 00 00 WX..;....X..:....X..)....Y..'...
b460 47 59 06 00 2c 00 00 00 6f 59 06 00 37 00 00 00 9c 59 06 00 3b 00 00 00 d4 59 06 00 34 00 00 00 GY..,...oY..7....Y..;....Y..4...
b480 10 5a 06 00 37 00 00 00 45 5a 06 00 4d 00 00 00 7d 5a 06 00 30 00 00 00 cb 5a 06 00 54 00 00 00 .Z..7...EZ..M...}Z..0....Z..T...
b4a0 fc 5a 06 00 2a 00 00 00 51 5b 06 00 3e 00 00 00 7c 5b 06 00 60 00 00 00 bb 5b 06 00 65 00 00 00 .Z..*...Q[..>...|[..`....[..e...
b4c0 1c 5c 06 00 39 00 00 00 82 5c 06 00 29 00 00 00 bc 5c 06 00 29 00 00 00 e6 5c 06 00 78 00 00 00 .\..9....\..)....\..)....\..x...
b4e0 10 5d 06 00 75 00 00 00 89 5d 06 00 2b 00 00 00 ff 5d 06 00 2b 00 00 00 2b 5e 06 00 2a 00 00 00 .]..u....]..+....]..+...+^..*...
b500 57 5e 06 00 2a 00 00 00 82 5e 06 00 5f 00 00 00 ad 5e 06 00 5e 00 00 00 0d 5f 06 00 75 00 00 00 W^..*....^.._....^..^...._..u...
b520 6c 5f 06 00 2d 00 00 00 e2 5f 06 00 36 00 00 00 10 60 06 00 30 00 00 00 47 60 06 00 6b 00 00 00 l_..-...._..6....`..0...G`..k...
b540 78 60 06 00 4f 00 00 00 e4 60 06 00 4b 00 00 00 34 61 06 00 4b 00 00 00 80 61 06 00 4d 00 00 00 x`..O....`..K...4a..K....a..M...
b560 cc 61 06 00 34 00 00 00 1a 62 06 00 8a 00 00 00 4f 62 06 00 52 00 00 00 da 62 06 00 30 00 00 00 .a..4....b......Ob..R....b..0...
b580 2d 63 06 00 57 01 00 00 5e 63 06 00 4e 00 00 00 b6 64 06 00 2b 00 00 00 05 65 06 00 63 00 00 00 -c..W...^c..N....d..+....e..c...
b5a0 31 65 06 00 67 00 00 00 95 65 06 00 c0 00 00 00 fd 65 06 00 63 01 00 00 be 66 06 00 ab 00 00 00 1e..g....e.......e..c....f......
b5c0 22 68 06 00 3b 00 00 00 ce 68 06 00 27 00 00 00 0a 69 06 00 31 00 00 00 32 69 06 00 93 00 00 00 "h..;....h..'....i..1...2i......
b5e0 64 69 06 00 c7 00 00 00 f8 69 06 00 1e 00 00 00 c0 6a 06 00 7e 01 00 00 df 6a 06 00 2e 00 00 00 di.......i.......j..~....j......
b600 5e 6c 06 00 52 00 00 00 8d 6c 06 00 2f 00 00 00 e0 6c 06 00 3a 00 00 00 10 6d 06 00 38 00 00 00 ^l..R....l../....l..:....m..8...
b620 4b 6d 06 00 33 00 00 00 84 6d 06 00 36 00 00 00 b8 6d 06 00 2f 00 00 00 ef 6d 06 00 45 00 00 00 Km..3....m..6....m../....m..E...
b640 1f 6e 06 00 22 00 00 00 65 6e 06 00 34 00 00 00 88 6e 06 00 4d 00 00 00 bd 6e 06 00 5a 00 00 00 .n.."...en..4....n..M....n..Z...
b660 0b 6f 06 00 71 00 00 00 66 6f 06 00 6e 00 00 00 d8 6f 06 00 70 00 00 00 47 70 06 00 6d 00 00 00 .o..q...fo..n....o..p...Gp..m...
b680 b8 70 06 00 40 00 00 00 26 71 06 00 2f 00 00 00 67 71 06 00 73 00 00 00 97 71 06 00 70 00 00 00 .p..@...&q../...gq..s....q..p...
b6a0 0b 72 06 00 72 00 00 00 7c 72 06 00 66 00 00 00 ef 72 06 00 65 00 00 00 56 73 06 00 56 00 00 00 .r..r...|r..f....r..e...Vs..V...
b6c0 bc 73 06 00 55 00 00 00 13 74 06 00 5f 00 00 00 69 74 06 00 5e 00 00 00 c9 74 06 00 60 00 00 00 .s..U....t.._...it..^....t..`...
b6e0 28 75 06 00 60 00 00 00 89 75 06 00 55 00 00 00 ea 75 06 00 5d 00 00 00 40 76 06 00 8f 00 00 00 (u..`....u..U....u..]...@v......
b700 9e 76 06 00 62 00 00 00 2e 77 06 00 34 00 00 00 91 77 06 00 91 00 00 00 c6 77 06 00 4f 00 00 00 .v..b....w..4....w.......w..O...
b720 58 78 06 00 52 00 00 00 a8 78 06 00 51 00 00 00 fb 78 06 00 2f 00 00 00 4d 79 06 00 40 00 00 00 Xx..R....x..Q....x../...My..@...
b740 7d 79 06 00 39 00 00 00 be 79 06 00 34 00 00 00 f8 79 06 00 3b 00 00 00 2d 7a 06 00 4b 00 00 00 }y..9....y..4....y..;...-z..K...
b760 69 7a 06 00 2c 00 00 00 b5 7a 06 00 33 00 00 00 e2 7a 06 00 94 00 00 00 16 7b 06 00 9c 00 00 00 iz..,....z..3....z.......{......
b780 ab 7b 06 00 b4 00 00 00 48 7c 06 00 44 00 00 00 fd 7c 06 00 45 00 00 00 42 7d 06 00 8b 00 00 00 .{......H|..D....|..E...B}......
b7a0 88 7d 06 00 58 00 00 00 14 7e 06 00 8f 00 00 00 6d 7e 06 00 3d 00 00 00 fd 7e 06 00 34 00 00 00 .}..X....~......m~..=....~..4...
b7c0 3b 7f 06 00 29 00 00 00 70 7f 06 00 1b 00 00 00 9a 7f 06 00 20 00 00 00 b6 7f 06 00 98 00 00 00 ;...)...p.......................
b7e0 d7 7f 06 00 4d 00 00 00 70 80 06 00 41 00 00 00 be 80 06 00 44 00 00 00 00 81 06 00 37 00 00 00 ....M...p...A.......D.......7...
b800 45 81 06 00 3a 00 00 00 7d 81 06 00 86 00 00 00 b8 81 06 00 8d 03 00 00 3f 82 06 00 3d 00 00 00 E...:...}...............?...=...
b820 cd 85 06 00 31 00 00 00 0b 86 06 00 46 01 00 00 3d 86 06 00 2f 00 00 00 84 87 06 00 28 00 00 00 ....1.......F...=.../.......(...
b840 b4 87 06 00 55 00 00 00 dd 87 06 00 2f 00 00 00 33 88 06 00 40 00 00 00 63 88 06 00 bc 00 00 00 ....U......./...3...@...c.......
b860 a4 88 06 00 3b 00 00 00 61 89 06 00 3d 00 00 00 9d 89 06 00 37 00 00 00 db 89 06 00 26 00 00 00 ....;...a...=.......7.......&...
b880 13 8a 06 00 3c 00 00 00 3a 8a 06 00 40 00 00 00 77 8a 06 00 3a 00 00 00 b8 8a 06 00 2f 00 00 00 ....<...:...@...w...:......./...
b8a0 f3 8a 06 00 25 00 00 00 23 8b 06 00 52 00 00 00 49 8b 06 00 2d 00 00 00 9c 8b 06 00 34 00 00 00 ....%...#...R...I...-.......4...
b8c0 ca 8b 06 00 27 00 00 00 ff 8b 06 00 50 00 00 00 27 8c 06 00 38 00 00 00 78 8c 06 00 41 00 00 00 ....'.......P...'...8...x...A...
b8e0 b1 8c 06 00 4b 00 00 00 f3 8c 06 00 24 00 00 00 3f 8d 06 00 2d 00 00 00 64 8d 06 00 2e 00 00 00 ....K.......$...?...-...d.......
b900 92 8d 06 00 63 00 00 00 c1 8d 06 00 37 00 00 00 25 8e 06 00 49 00 00 00 5d 8e 06 00 5e 00 00 00 ....c.......7...%...I...]...^...
b920 a7 8e 06 00 20 00 00 00 06 8f 06 00 41 00 00 00 27 8f 06 00 43 00 00 00 69 8f 06 00 37 00 00 00 ............A...'...C...i...7...
b940 ad 8f 06 00 1e 00 00 00 e5 8f 06 00 1f 00 00 00 04 90 06 00 2e 00 00 00 24 90 06 00 4e 00 00 00 ........................$...N...
b960 53 90 06 00 4b 00 00 00 a2 90 06 00 4d 00 00 00 ee 90 06 00 32 00 00 00 3c 91 06 00 30 00 00 00 S...K.......M.......2...<...0...
b980 6f 91 06 00 27 00 00 00 a0 91 06 00 20 00 00 00 c8 91 06 00 48 00 00 00 e9 91 06 00 2a 00 00 00 o...'...............H.......*...
b9a0 32 92 06 00 41 00 00 00 5d 92 06 00 3b 00 00 00 9f 92 06 00 3d 00 00 00 db 92 06 00 31 00 00 00 2...A...]...;.......=.......1...
b9c0 19 93 06 00 32 00 00 00 4b 93 06 00 7b 00 00 00 7e 93 06 00 3a 00 00 00 fa 93 06 00 29 00 00 00 ....2...K...{...~...:.......)...
b9e0 35 94 06 00 40 00 00 00 5f 94 06 00 24 00 00 00 a0 94 06 00 c4 00 00 00 c5 94 06 00 3d 00 00 00 5...@..._...$...............=...
ba00 8a 95 06 00 59 00 00 00 c8 95 06 00 4c 00 00 00 22 96 06 00 45 00 00 00 6f 96 06 00 b0 00 00 00 ....Y.......L..."...E...o.......
ba20 b5 96 06 00 26 00 00 00 66 97 06 00 29 00 00 00 8d 97 06 00 37 00 00 00 b7 97 06 00 32 00 00 00 ....&...f...).......7.......2...
ba40 ef 97 06 00 2e 00 00 00 22 98 06 00 47 00 00 00 51 98 06 00 34 00 00 00 99 98 06 00 50 00 00 00 ........"...G...Q...4.......P...
ba60 ce 98 06 00 86 01 00 00 1f 99 06 00 29 00 00 00 a6 9a 06 00 2a 00 00 00 d0 9a 06 00 38 00 00 00 ............).......*.......8...
ba80 fb 9a 06 00 a0 00 00 00 34 9b 06 00 74 00 00 00 d5 9b 06 00 93 01 00 00 4a 9c 06 00 51 00 00 00 ........4...t...........J...Q...
baa0 de 9d 06 00 43 00 00 00 30 9e 06 00 7b 00 00 00 74 9e 06 00 52 00 00 00 f0 9e 06 00 89 00 00 00 ....C...0...{...t...R...........
bac0 43 9f 06 00 a1 01 00 00 cd 9f 06 00 02 01 00 00 6f a1 06 00 32 00 00 00 72 a2 06 00 3c 00 00 00 C...............o...2...r...<...
bae0 a5 a2 06 00 49 00 00 00 e2 a2 06 00 46 00 00 00 2c a3 06 00 05 00 00 00 73 a3 06 00 7a 00 00 00 ....I.......F...,.......s...z...
bb00 79 a3 06 00 45 00 00 00 f4 a3 06 00 25 00 00 00 3a a4 06 00 2a 00 00 00 60 a4 06 00 2f 00 00 00 y...E.......%...:...*...`.../...
bb20 8b a4 06 00 2f 00 00 00 bb a4 06 00 3d 00 00 00 eb a4 06 00 50 00 00 00 29 a5 06 00 52 00 00 00 ..../.......=.......P...)...R...
bb40 7a a5 06 00 4b 00 00 00 cd a5 06 00 46 00 00 00 19 a6 06 00 5c 00 00 00 60 a6 06 00 41 00 00 00 z...K.......F.......\...`...A...
bb60 bd a6 06 00 32 00 00 00 ff a6 06 00 0f 00 00 00 32 a7 06 00 72 00 00 00 42 a7 06 00 8f 01 00 00 ....2...........2...r...B.......
bb80 b5 a7 06 00 16 01 00 00 45 a9 06 00 96 01 00 00 5c aa 06 00 45 01 00 00 f3 ab 06 00 1a 01 00 00 ........E.......\...E...........
bba0 39 ad 06 00 88 00 00 00 54 ae 06 00 05 01 00 00 dd ae 06 00 74 00 00 00 e3 af 06 00 e4 01 00 00 9.......T...........t...........
bbc0 58 b0 06 00 3f 00 00 00 3d b2 06 00 35 00 00 00 7d b2 06 00 13 00 00 00 b3 b2 06 00 0d 00 00 00 X...?...=...5...}...............
bbe0 c7 b2 06 00 14 00 00 00 d5 b2 06 00 51 00 00 00 ea b2 06 00 29 00 00 00 3c b3 06 00 3a 00 00 00 ............Q.......)...<...:...
bc00 66 b3 06 00 30 00 00 00 a1 b3 06 00 3d 00 00 00 d2 b3 06 00 3b 00 00 00 10 b4 06 00 30 00 00 00 f...0.......=.......;.......0...
bc20 4c b4 06 00 45 00 00 00 7d b4 06 00 4b 00 00 00 c3 b4 06 00 4b 00 00 00 0f b5 06 00 2e 00 00 00 L...E...}...K.......K...........
bc40 5b b5 06 00 ed 00 00 00 8a b5 06 00 45 00 00 00 78 b6 06 00 53 00 00 00 be b6 06 00 2d 00 00 00 [...........E...x...S.......-...
bc60 12 b7 06 00 31 00 00 00 40 b7 06 00 3f 00 00 00 72 b7 06 00 2a 00 00 00 b2 b7 06 00 29 00 00 00 ....1...@...?...r...*.......)...
bc80 dd b7 06 00 51 00 00 00 07 b8 06 00 61 00 00 00 59 b8 06 00 69 00 00 00 bb b8 06 00 54 00 00 00 ....Q.......a...Y...i.......T...
bca0 25 b9 06 00 58 00 00 00 7a b9 06 00 51 00 00 00 d3 b9 06 00 5b 00 00 00 25 ba 06 00 9d 00 00 00 %...X...z...Q.......[...%.......
bcc0 81 ba 06 00 57 00 00 00 1f bb 06 00 25 00 00 00 77 bb 06 00 a3 00 00 00 9d bb 06 00 14 00 00 00 ....W.......%...w...............
bce0 41 bc 06 00 6c 00 00 00 56 bc 06 00 6c 00 00 00 c3 bc 06 00 63 00 00 00 30 bd 06 00 6b 00 00 00 A...l...V...l.......c...0...k...
bd00 94 bd 06 00 35 00 00 00 00 be 06 00 51 00 00 00 36 be 06 00 63 00 00 00 88 be 06 00 4a 00 00 00 ....5.......Q...6...c.......J...
bd20 ec be 06 00 4a 00 00 00 37 bf 06 00 40 00 00 00 82 bf 06 00 74 00 00 00 c3 bf 06 00 74 00 00 00 ....J...7...@.......t.......t...
bd40 38 c0 06 00 49 00 00 00 ad c0 06 00 49 00 00 00 f7 c0 06 00 48 00 00 00 41 c1 06 00 43 00 00 00 8...I.......I.......H...A...C...
bd60 8a c1 06 00 42 00 00 00 ce c1 06 00 3c 00 00 00 11 c2 06 00 55 00 00 00 4e c2 06 00 47 00 00 00 ....B.......<.......U...N...G...
bd80 a4 c2 06 00 42 00 00 00 ec c2 06 00 d5 00 00 00 2f c3 06 00 87 00 00 00 05 c4 06 00 99 02 00 00 ....B.........../...............
bda0 8d c4 06 00 53 00 00 00 27 c7 06 00 5d 00 00 00 7b c7 06 00 36 00 00 00 d9 c7 06 00 4a 00 00 00 ....S...'...]...{...6.......J...
bdc0 10 c8 06 00 38 01 00 00 5b c8 06 00 38 01 00 00 94 c9 06 00 4c 00 00 00 cd ca 06 00 4e 01 00 00 ....8...[...8.......L.......N...
bde0 1a cb 06 00 26 01 00 00 69 cc 06 00 3e 00 00 00 90 cd 06 00 5c 00 00 00 cf cd 06 00 c3 00 00 00 ....&...i...>.......\...........
be00 2c ce 06 00 71 00 00 00 f0 ce 06 00 75 00 00 00 62 cf 06 00 75 00 00 00 d8 cf 06 00 5e 00 00 00 ,...q.......u...b...u.......^...
be20 4e d0 06 00 41 00 00 00 ad d0 06 00 5a 00 00 00 ef d0 06 00 75 00 00 00 4a d1 06 00 41 00 00 00 N...A.......Z.......u...J...A...
be40 c0 d1 06 00 65 00 00 00 02 d2 06 00 3b 00 00 00 68 d2 06 00 8a 00 00 00 a4 d2 06 00 3b 00 00 00 ....e.......;...h...........;...
be60 2f d3 06 00 a7 00 00 00 6b d3 06 00 1e 00 00 00 13 d4 06 00 40 00 00 00 32 d4 06 00 9c 00 00 00 /.......k...........@...2.......
be80 73 d4 06 00 47 00 00 00 10 d5 06 00 2e 00 00 00 58 d5 06 00 56 01 00 00 87 d5 06 00 3f 00 00 00 s...G...........X...V.......?...
bea0 de d6 06 00 04 01 00 00 1e d7 06 00 f2 00 00 00 23 d8 06 00 38 01 00 00 16 d9 06 00 70 00 00 00 ................#...8.......p...
bec0 4f da 06 00 e0 00 00 00 c0 da 06 00 e5 00 00 00 a1 db 06 00 5c 00 00 00 87 dc 06 00 91 00 00 00 O...................\...........
bee0 e4 dc 06 00 d0 00 00 00 76 dd 06 00 1e 01 00 00 47 de 06 00 95 00 00 00 66 df 06 00 39 00 00 00 ........v.......G.......f...9...
bf00 fc df 06 00 7b 00 00 00 36 e0 06 00 64 00 00 00 b2 e0 06 00 67 00 00 00 17 e1 06 00 68 00 00 00 ....{...6...d.......g.......h...
bf20 7f e1 06 00 39 00 00 00 e8 e1 06 00 55 00 00 00 22 e2 06 00 5c 02 00 00 78 e2 06 00 5a 02 00 00 ....9.......U..."...\...x...Z...
bf40 d5 e4 06 00 77 00 00 00 30 e7 06 00 9f 00 00 00 a8 e7 06 00 58 00 00 00 48 e8 06 00 2f 00 00 00 ....w...0...........X...H.../...
bf60 a1 e8 06 00 63 00 00 00 d1 e8 06 00 5a 00 00 00 35 e9 06 00 41 00 00 00 90 e9 06 00 92 00 00 00 ....c.......Z...5...A...........
bf80 d2 e9 06 00 29 00 00 00 65 ea 06 00 38 00 00 00 8f ea 06 00 3c 00 00 00 c8 ea 06 00 6d 00 00 00 ....)...e...8.......<.......m...
bfa0 05 eb 06 00 1a 00 00 00 73 eb 06 00 40 00 00 00 8e eb 06 00 38 00 00 00 cf eb 06 00 5c 00 00 00 ........s...@.......8.......\...
bfc0 08 ec 06 00 31 00 00 00 65 ec 06 00 33 00 00 00 97 ec 06 00 85 00 00 00 cb ec 06 00 44 00 00 00 ....1...e...3...............D...
bfe0 51 ed 06 00 80 00 00 00 96 ed 06 00 81 00 00 00 17 ee 06 00 ab 00 00 00 99 ee 06 00 32 00 00 00 Q...........................2...
c000 45 ef 06 00 2c 00 00 00 78 ef 06 00 22 00 00 00 a5 ef 06 00 16 00 00 00 c8 ef 06 00 1f 00 00 00 E...,...x..."...................
c020 df ef 06 00 70 00 00 00 ff ef 06 00 43 01 00 00 70 f0 06 00 4c 02 00 00 b4 f1 06 00 54 00 00 00 ....p.......C...p...L.......T...
c040 01 f4 06 00 9d 00 00 00 56 f4 06 00 33 00 00 00 f4 f4 06 00 33 00 00 00 28 f5 06 00 3a 00 00 00 ........V...3.......3...(...:...
c060 5c f5 06 00 4d 00 00 00 97 f5 06 00 54 00 00 00 e5 f5 06 00 24 00 00 00 3a f6 06 00 09 00 00 00 \...M.......T.......$...:.......
c080 5f f6 06 00 0d 00 00 00 69 f6 06 00 03 00 00 00 77 f6 06 00 04 00 00 00 7b f6 06 00 c9 00 00 00 _.......i.......w.......{.......
c0a0 80 f6 06 00 04 00 00 00 4a f7 06 00 07 00 00 00 4f f7 06 00 04 00 00 00 57 f7 06 00 12 00 00 00 ........J.......O.......W.......
c0c0 5c f7 06 00 0b 00 00 00 6f f7 06 00 0c 00 00 00 7b f7 06 00 7b 00 00 00 88 f7 06 00 83 00 00 00 \.......o.......{...{...........
c0e0 04 f8 06 00 0d 00 00 00 88 f8 06 00 12 00 00 00 96 f8 06 00 9a 00 00 00 a9 f8 06 00 ad 00 00 00 ................................
c100 44 f9 06 00 ad 00 00 00 f2 f9 06 00 50 00 00 00 a0 fa 06 00 55 00 00 00 f1 fa 06 00 4b 00 00 00 D...........P.......U.......K...
c120 47 fb 06 00 16 00 00 00 93 fb 06 00 da 00 00 00 aa fb 06 00 4c 00 00 00 85 fc 06 00 07 00 00 00 G...................L...........
c140 d2 fc 06 00 25 00 00 00 da fc 06 00 1f 00 00 00 00 fd 06 00 1f 00 00 00 20 fd 06 00 a2 00 00 00 ....%...........................
c160 40 fd 06 00 0b 00 00 00 e3 fd 06 00 09 00 00 00 ef fd 06 00 0f 00 00 00 f9 fd 06 00 07 00 00 00 @...............................
c180 09 fe 06 00 02 00 00 00 11 fe 06 00 38 00 00 00 14 fe 06 00 3f 00 00 00 4d fe 06 00 2c 00 00 00 ............8.......?...M...,...
c1a0 8d fe 06 00 fd 00 00 00 ba fe 06 00 07 00 00 00 b8 ff 06 00 7e 00 00 00 c0 ff 06 00 ed 00 00 00 ....................~...........
c1c0 3f 00 07 00 37 00 00 00 2d 01 07 00 41 00 00 00 65 01 07 00 16 00 00 00 a7 01 07 00 0e 00 00 00 ?...7...-...A...e...............
c1e0 be 01 07 00 0b 00 00 00 cd 01 07 00 08 00 00 00 d9 01 07 00 05 00 00 00 e2 01 07 00 12 00 00 00 ................................
c200 e8 01 07 00 10 00 00 00 fb 01 07 00 0c 00 00 00 0c 02 07 00 0a 00 00 00 19 02 07 00 14 00 00 00 ................................
c220 24 02 07 00 0f 00 00 00 39 02 07 00 07 00 00 00 49 02 07 00 0d 00 00 00 51 02 07 00 0e 00 00 00 $.......9.......I.......Q.......
c240 5f 02 07 00 0e 00 00 00 6e 02 07 00 26 00 00 00 7d 02 07 00 15 00 00 00 a4 02 07 00 16 00 00 00 _.......n...&...}...............
c260 ba 02 07 00 1d 00 00 00 d1 02 07 00 35 00 00 00 ef 02 07 00 34 00 00 00 25 03 07 00 22 00 00 00 ............5.......4...%..."...
c280 5a 03 07 00 0b 00 00 00 7d 03 07 00 44 00 00 00 89 03 07 00 10 00 00 00 ce 03 07 00 0b 00 00 00 Z.......}...D...................
c2a0 df 03 07 00 09 00 00 00 eb 03 07 00 10 00 00 00 f5 03 07 00 0c 00 00 00 06 04 07 00 0b 00 00 00 ................................
c2c0 13 04 07 00 10 00 00 00 1f 04 07 00 0b 00 00 00 30 04 07 00 2e 00 00 00 3c 04 07 00 1a 00 00 00 ................0.......<.......
c2e0 6b 04 07 00 25 00 00 00 86 04 07 00 27 00 00 00 ac 04 07 00 20 00 00 00 d4 04 07 00 30 00 00 00 k...%.......'...............0...
c300 f5 04 07 00 1c 00 00 00 26 05 07 00 74 00 00 00 43 05 07 00 1d 00 00 00 b8 05 07 00 03 00 00 00 ........&...t...C...............
c320 d6 05 07 00 04 00 00 00 da 05 07 00 0c 00 00 00 df 05 07 00 0b 00 00 00 ec 05 07 00 0b 00 00 00 ................................
c340 f8 05 07 00 0e 00 00 00 04 06 07 00 0f 00 00 00 13 06 07 00 10 00 00 00 23 06 07 00 12 00 00 00 ........................#.......
c360 34 06 07 00 07 00 00 00 47 06 07 00 20 00 00 00 4f 06 07 00 04 00 00 00 70 06 07 00 10 00 00 00 4.......G.......O.......p.......
c380 75 06 07 00 0f 00 00 00 86 06 07 00 3a 00 00 00 96 06 07 00 3b 00 00 00 d1 06 07 00 03 00 00 00 u...........:.......;...........
c3a0 0d 07 07 00 04 00 00 00 11 07 07 00 0c 00 00 00 16 07 07 00 15 00 00 00 23 07 07 00 15 00 00 00 ........................#.......
c3c0 39 07 07 00 0d 00 00 00 4f 07 07 00 12 00 00 00 5d 07 07 00 18 00 00 00 70 07 07 00 0c 00 00 00 9.......O.......].......p.......
c3e0 89 07 07 00 41 00 00 00 96 07 07 00 03 00 00 00 d8 07 07 00 03 00 00 00 dc 07 07 00 16 00 00 00 ....A...........................
c400 e0 07 07 00 08 00 00 00 f7 07 07 00 09 00 00 00 00 08 07 00 0a 00 00 00 0a 08 07 00 0b 00 00 00 ................................
c420 15 08 07 00 0e 00 00 00 21 08 07 00 0f 00 00 00 30 08 07 00 10 00 00 00 40 08 07 00 11 00 00 00 ........!.......0.......@.......
c440 51 08 07 00 04 00 00 00 63 08 07 00 0b 00 00 00 68 08 07 00 3e 00 00 00 74 08 07 00 70 00 00 00 Q.......c.......h...>...t...p...
c460 b3 08 07 00 18 00 00 00 24 09 07 00 27 00 00 00 3d 09 07 00 4d 00 00 00 65 09 07 00 3b 00 00 00 ........$...'...=...M...e...;...
c480 b3 09 07 00 40 00 00 00 ef 09 07 00 27 00 00 00 30 0a 07 00 19 00 00 00 58 0a 07 00 23 00 00 00 ....@.......'...0.......X...#...
c4a0 72 0a 07 00 2f 00 00 00 96 0a 07 00 2c 00 00 00 c6 0a 07 00 1f 00 00 00 f3 0a 07 00 27 00 00 00 r.../.......,...............'...
c4c0 13 0b 07 00 1b 00 00 00 3b 0b 07 00 0b 00 00 00 57 0b 07 00 31 00 00 00 63 0b 07 00 11 00 00 00 ........;.......W...1...c.......
c4e0 95 0b 07 00 09 00 00 00 a7 0b 07 00 07 00 00 00 b1 0b 07 00 27 00 00 00 b9 0b 07 00 1d 00 00 00 ....................'...........
c500 e1 0b 07 00 0d 00 00 00 ff 0b 07 00 10 00 00 00 0d 0c 07 00 11 00 00 00 1e 0c 07 00 11 00 00 00 ................................
c520 30 0c 07 00 0f 00 00 00 42 0c 07 00 14 00 00 00 52 0c 07 00 13 00 00 00 67 0c 07 00 0e 00 00 00 0.......B.......R.......g.......
c540 7b 0c 07 00 27 00 00 00 8a 0c 07 00 3f 01 00 00 b2 0c 07 00 23 00 00 00 f2 0d 07 00 09 00 00 00 {...'.......?.......#...........
c560 16 0e 07 00 40 00 00 00 20 0e 07 00 0f 00 00 00 61 0e 07 00 35 00 00 00 71 0e 07 00 3a 00 00 00 ....@...........a...5...q...:...
c580 a7 0e 07 00 30 00 00 00 e2 0e 07 00 35 00 00 00 13 0f 07 00 47 00 00 00 49 0f 07 00 44 00 00 00 ....0.......5.......G...I...D...
c5a0 91 0f 07 00 17 00 00 00 d6 0f 07 00 46 00 00 00 ee 0f 07 00 17 00 00 00 35 10 07 00 4b 00 00 00 ............F...........5...K...
c5c0 4d 10 07 00 16 00 00 00 99 10 07 00 43 00 00 00 b0 10 07 00 18 00 00 00 f4 10 07 00 6f 00 00 00 M...........C...............o...
c5e0 0d 11 07 00 0b 00 00 00 7d 11 07 00 0a 00 00 00 89 11 07 00 06 00 00 00 94 11 07 00 0a 00 00 00 ........}.......................
c600 9b 11 07 00 0e 00 00 00 a6 11 07 00 10 00 00 00 b5 11 07 00 0f 00 00 00 c6 11 07 00 0f 00 00 00 ................................
c620 d6 11 07 00 44 00 00 00 e6 11 07 00 0a 00 00 00 2b 12 07 00 0c 00 00 00 36 12 07 00 43 00 00 00 ....D...........+.......6...C...
c640 43 12 07 00 0f 00 00 00 87 12 07 00 11 00 00 00 97 12 07 00 07 00 00 00 a9 12 07 00 18 00 00 00 C...............................
c660 b1 12 07 00 32 00 00 00 ca 12 07 00 2f 00 00 00 fd 12 07 00 28 00 00 00 2d 13 07 00 25 00 00 00 ....2......./.......(...-...%...
c680 56 13 07 00 2f 00 00 00 7c 13 07 00 2e 00 00 00 ac 13 07 00 35 00 00 00 db 13 07 00 07 00 00 00 V.../...|...........5...........
c6a0 11 14 07 00 0f 00 00 00 19 14 07 00 3d 00 00 00 29 14 07 00 16 00 00 00 67 14 07 00 2a 00 00 00 ............=...).......g...*...
c6c0 7e 14 07 00 18 00 00 00 a9 14 07 00 0b 00 00 00 c2 14 07 00 17 00 00 00 ce 14 07 00 12 00 00 00 ~...............................
c6e0 e6 14 07 00 2f 00 00 00 f9 14 07 00 1f 00 00 00 29 15 07 00 1c 00 00 00 49 15 07 00 2f 00 00 00 ..../...........).......I.../...
c700 66 15 07 00 2c 00 00 00 96 15 07 00 06 00 00 00 c3 15 07 00 0b 00 00 00 ca 15 07 00 11 00 00 00 f...,...........................
c720 d6 15 07 00 59 04 00 00 e8 15 07 00 29 00 00 00 42 1a 07 00 23 00 00 00 6c 1a 07 00 14 00 00 00 ....Y.......)...B...#...l.......
c740 90 1a 07 00 0c 00 00 00 a5 1a 07 00 3e 00 00 00 b2 1a 07 00 0b 00 00 00 f1 1a 07 00 12 00 00 00 ............>...................
c760 fd 1a 07 00 06 00 00 00 10 1b 07 00 0e 00 00 00 17 1b 07 00 0a 00 00 00 26 1b 07 00 05 00 00 00 ........................&.......
c780 31 1b 07 00 c6 00 00 00 37 1b 07 00 ca 00 00 00 fe 1b 07 00 49 00 00 00 c9 1c 07 00 82 00 00 00 1.......7...........I...........
c7a0 13 1d 07 00 0b 00 00 00 96 1d 07 00 08 00 00 00 a2 1d 07 00 29 00 00 00 ab 1d 07 00 15 00 00 00 ....................)...........
c7c0 d5 1d 07 00 19 00 00 00 eb 1d 07 00 25 00 00 00 05 1e 07 00 0d 00 00 00 2b 1e 07 00 16 00 00 00 ............%...........+.......
c7e0 39 1e 07 00 29 00 00 00 50 1e 07 00 26 00 00 00 7a 1e 07 00 0d 00 00 00 a1 1e 07 00 2e 00 00 00 9...)...P...&...z...............
c800 af 1e 07 00 86 00 00 00 de 1e 07 00 28 00 00 00 65 1f 07 00 2a 00 00 00 8e 1f 07 00 32 00 00 00 ............(...e...*.......2...
c820 b9 1f 07 00 41 00 00 00 ec 1f 07 00 49 00 00 00 2e 20 07 00 28 00 00 00 78 20 07 00 15 00 00 00 ....A.......I.......(...x.......
c840 a1 20 07 00 37 00 00 00 b7 20 07 00 0d 00 00 00 ef 20 07 00 22 00 00 00 fd 20 07 00 16 00 00 00 ....7..............."...........
c860 20 21 07 00 12 00 00 00 37 21 07 00 49 00 00 00 4a 21 07 00 85 00 00 00 94 21 07 00 32 00 00 00 .!......7!..I...J!.......!..2...
c880 1a 22 07 00 50 00 00 00 4d 22 07 00 5d 00 00 00 9e 22 07 00 49 00 00 00 fc 22 07 00 04 00 00 00 ."..P...M"..]...."..I...."......
c8a0 46 23 07 00 23 00 00 00 4b 23 07 00 1d 00 00 00 6f 23 07 00 20 00 00 00 8d 23 07 00 14 00 00 00 F#..#...K#......o#.......#......
c8c0 ae 23 07 00 1e 00 00 00 c3 23 07 00 25 00 00 00 e2 23 07 00 1f 00 00 00 08 24 07 00 3a 00 00 00 .#.......#..%....#.......$..:...
c8e0 28 24 07 00 1c 00 00 00 63 24 07 00 23 00 00 00 80 24 07 00 1e 00 00 00 a4 24 07 00 17 00 00 00 ($......c$..#....$.......$......
c900 c3 24 07 00 18 00 00 00 db 24 07 00 1c 00 00 00 f4 24 07 00 1a 00 00 00 11 25 07 00 19 00 00 00 .$.......$.......$.......%......
c920 2c 25 07 00 09 00 00 00 46 25 07 00 11 00 00 00 50 25 07 00 08 00 00 00 62 25 07 00 0a 00 00 00 ,%......F%......P%......b%......
c940 6b 25 07 00 0c 00 00 00 76 25 07 00 29 00 00 00 83 25 07 00 0d 00 00 00 ad 25 07 00 0f 00 00 00 k%......v%..)....%.......%......
c960 bb 25 07 00 0f 00 00 00 cb 25 07 00 0d 00 00 00 db 25 07 00 12 00 00 00 e9 25 07 00 17 00 00 00 .%.......%.......%.......%......
c980 fc 25 07 00 28 00 00 00 14 26 07 00 2a 00 00 00 3d 26 07 00 1d 00 00 00 68 26 07 00 09 00 00 00 .%..(....&..*...=&......h&......
c9a0 86 26 07 00 42 00 00 00 90 26 07 00 15 00 00 00 d3 26 07 00 2f 00 00 00 e9 26 07 00 0a 00 00 00 .&..B....&.......&../....&......
c9c0 19 27 07 00 2e 00 00 00 24 27 07 00 35 00 00 00 53 27 07 00 08 00 00 00 89 27 07 00 14 00 00 00 .'......$'..5...S'.......'......
c9e0 92 27 07 00 5d 00 00 00 a7 27 07 00 5a 01 00 00 05 28 07 00 09 00 00 00 60 29 07 00 05 00 00 00 .'..]....'..Z....(......`)......
ca00 6a 29 07 00 1e 00 00 00 70 29 07 00 14 00 00 00 8f 29 07 00 6e 00 00 00 a4 29 07 00 4a 00 00 00 j)......p).......)..n....)..J...
ca20 13 2a 07 00 16 01 00 00 5e 2a 07 00 ad 00 00 00 75 2b 07 00 0b 00 00 00 23 2c 07 00 0a 00 00 00 .*......^*......u+......#,......
ca40 2f 2c 07 00 11 00 00 00 3a 2c 07 00 18 00 00 00 4c 2c 07 00 12 00 00 00 65 2c 07 00 0f 00 00 00 /,......:,......L,......e,......
ca60 78 2c 07 00 09 00 00 00 88 2c 07 00 0d 00 00 00 92 2c 07 00 0d 00 00 00 a0 2c 07 00 10 00 00 00 x,.......,.......,.......,......
ca80 ae 2c 07 00 08 00 00 00 bf 2c 07 00 36 00 00 00 c8 2c 07 00 05 00 00 00 ff 2c 07 00 05 00 00 00 .,.......,..6....,.......,......
caa0 05 2d 07 00 03 00 00 00 0b 2d 07 00 2f 00 00 00 0f 2d 07 00 0a 00 00 00 3f 2d 07 00 1b 00 00 00 .-.......-../....-......?-......
cac0 4a 2d 07 00 0a 00 00 00 66 2d 07 00 0f 00 00 00 71 2d 07 00 0d 00 00 00 81 2d 07 00 0b 00 00 00 J-......f-......q-.......-......
cae0 8f 2d 07 00 2f 00 00 00 9b 2d 07 00 22 00 00 00 cb 2d 07 00 0a 00 00 00 ee 2d 07 00 05 00 00 00 .-../....-.."....-.......-......
cb00 f9 2d 07 00 06 00 00 00 ff 2d 07 00 08 00 00 00 06 2e 07 00 0f 00 00 00 0f 2e 07 00 0f 00 00 00 .-.......-......................
cb20 1f 2e 07 00 35 00 00 00 2f 2e 07 00 1c 00 00 00 65 2e 07 00 0f 00 00 00 82 2e 07 00 07 00 00 00 ....5.../.......e...............
cb40 92 2e 07 00 08 00 00 00 9a 2e 07 00 09 00 00 00 a3 2e 07 00 8d 00 00 00 ad 2e 07 00 04 00 00 00 ................................
cb60 3b 2f 07 00 0c 00 00 00 40 2f 07 00 09 00 00 00 4d 2f 07 00 12 00 00 00 57 2f 07 00 0e 00 00 00 ;/......@/......M/......W/......
cb80 6a 2f 07 00 15 00 00 00 79 2f 07 00 11 00 00 00 8f 2f 07 00 14 00 00 00 a1 2f 07 00 0f 00 00 00 j/......y/......./......./......
cba0 b6 2f 07 00 14 00 00 00 c6 2f 07 00 0a 00 00 00 db 2f 07 00 12 00 00 00 e6 2f 07 00 13 00 00 00 ./......./......./......./......
cbc0 f9 2f 07 00 12 00 00 00 0d 30 07 00 0b 00 00 00 20 30 07 00 0c 00 00 00 2c 30 07 00 19 00 00 00 ./.......0.......0......,0......
cbe0 39 30 07 00 13 00 00 00 53 30 07 00 0f 00 00 00 67 30 07 00 16 00 00 00 77 30 07 00 7b 00 00 00 90......S0......g0......w0..{...
cc00 8e 30 07 00 07 00 00 00 0a 31 07 00 20 00 00 00 12 31 07 00 13 00 00 00 33 31 07 00 12 00 00 00 .0.......1.......1......31......
cc20 47 31 07 00 0d 00 00 00 5a 31 07 00 30 00 00 00 68 31 07 00 0f 00 00 00 99 31 07 00 0f 00 00 00 G1......Z1..0...h1.......1......
cc40 a9 31 07 00 15 00 00 00 b9 31 07 00 11 00 00 00 cf 31 07 00 15 00 00 00 e1 31 07 00 22 00 00 00 .1.......1.......1.......1.."...
cc60 f7 31 07 00 1f 00 00 00 1a 32 07 00 0b 00 00 00 3a 32 07 00 08 00 00 00 46 32 07 00 14 00 00 00 .1.......2......:2......F2......
cc80 4f 32 07 00 4f 00 00 00 64 32 07 00 3e 00 00 00 b4 32 07 00 42 00 00 00 f3 32 07 00 41 00 00 00 O2..O...d2..>....2..B....2..A...
cca0 36 33 07 00 2b 00 00 00 78 33 07 00 3b 00 00 00 a4 33 07 00 89 00 00 00 e0 33 07 00 0d 00 00 00 63..+...x3..;....3.......3......
ccc0 6a 34 07 00 0d 00 00 00 78 34 07 00 0c 00 00 00 86 34 07 00 12 00 00 00 93 34 07 00 0c 00 00 00 j4......x4.......4.......4......
cce0 a6 34 07 00 03 00 00 00 b3 34 07 00 17 00 00 00 b7 34 07 00 0c 00 00 00 cf 34 07 00 37 00 00 00 .4.......4.......4.......4..7...
cd00 dc 34 07 00 12 00 00 00 14 35 07 00 08 00 00 00 27 35 07 00 04 00 00 00 30 35 07 00 58 00 00 00 .4.......5......'5......05..X...
cd20 35 35 07 00 37 00 00 00 8e 35 07 00 04 00 00 00 c6 35 07 00 10 00 00 00 cb 35 07 00 0b 00 00 00 55..7....5.......5.......5......
cd40 dc 35 07 00 08 00 00 00 e8 35 07 00 0b 00 00 00 f1 35 07 00 13 00 00 00 fd 35 07 00 0b 00 00 00 .5.......5.......5.......5......
cd60 11 36 07 00 07 00 00 00 1d 36 07 00 3e 00 00 00 25 36 07 00 10 00 00 00 64 36 07 00 13 00 00 00 .6.......6..>...%6......d6......
cd80 75 36 07 00 28 00 00 00 89 36 07 00 1f 00 00 00 b2 36 07 00 20 00 00 00 d2 36 07 00 72 00 00 00 u6..(....6.......6.......6..r...
cda0 f3 36 07 00 4e 00 00 00 66 37 07 00 37 00 00 00 b5 37 07 00 0e 00 00 00 ed 37 07 00 24 00 00 00 .6..N...f7..7....7.......7..$...
cdc0 fc 37 07 00 18 00 00 00 21 38 07 00 12 00 00 00 3a 38 07 00 17 00 00 00 4d 38 07 00 18 00 00 00 .7......!8......:8......M8......
cde0 65 38 07 00 2b 00 00 00 7e 38 07 00 1f 00 00 00 aa 38 07 00 24 00 00 00 ca 38 07 00 26 00 00 00 e8..+...~8.......8..$....8..&...
ce00 ef 38 07 00 25 00 00 00 16 39 07 00 1d 00 00 00 3c 39 07 00 2b 00 00 00 5a 39 07 00 20 00 00 00 .8..%....9......<9..+...Z9......
ce20 86 39 07 00 1f 00 00 00 a7 39 07 00 26 00 00 00 c7 39 07 00 22 00 00 00 ee 39 07 00 21 00 00 00 .9.......9..&....9.."....9..!...
ce40 11 3a 07 00 27 00 00 00 33 3a 07 00 22 00 00 00 5b 3a 07 00 1f 00 00 00 7e 3a 07 00 24 00 00 00 .:..'...3:.."...[:......~:..$...
ce60 9e 3a 07 00 1a 00 00 00 c3 3a 07 00 23 00 00 00 de 3a 07 00 22 00 00 00 02 3b 07 00 24 00 00 00 .:.......:..#....:.."....;..$...
ce80 25 3b 07 00 27 00 00 00 4a 3b 07 00 2a 00 00 00 72 3b 07 00 21 00 00 00 9d 3b 07 00 1d 00 00 00 %;..'...J;..*...r;..!....;......
cea0 bf 3b 07 00 24 00 00 00 dd 3b 07 00 25 00 00 00 02 3c 07 00 1f 00 00 00 28 3c 07 00 20 00 00 00 .;..$....;..%....<......(<......
cec0 48 3c 07 00 2b 00 00 00 69 3c 07 00 1c 00 00 00 95 3c 07 00 1b 00 00 00 b2 3c 07 00 1e 00 00 00 H<..+...i<.......<.......<......
cee0 ce 3c 07 00 20 00 00 00 ed 3c 07 00 1a 00 00 00 0e 3d 07 00 27 00 00 00 29 3d 07 00 1b 00 00 00 .<.......<.......=..'...)=......
cf00 51 3d 07 00 21 00 00 00 6d 3d 07 00 1b 00 00 00 8f 3d 07 00 21 00 00 00 ab 3d 07 00 20 00 00 00 Q=..!...m=.......=..!....=......
cf20 cd 3d 07 00 26 00 00 00 ee 3d 07 00 24 00 00 00 15 3e 07 00 2a 00 00 00 3a 3e 07 00 18 00 00 00 .=..&....=..$....>..*...:>......
cf40 65 3e 07 00 1e 00 00 00 7e 3e 07 00 1c 00 00 00 9d 3e 07 00 22 00 00 00 ba 3e 07 00 21 00 00 00 e>......~>.......>.."....>..!...
cf60 dd 3e 07 00 2b 00 00 00 ff 3e 07 00 29 00 00 00 2b 3f 07 00 29 00 00 00 55 3f 07 00 2b 00 00 00 .>..+....>..)...+?..)...U?..+...
cf80 7f 3f 07 00 27 00 00 00 ab 3f 07 00 13 00 00 00 d3 3f 07 00 20 00 00 00 e7 3f 07 00 25 00 00 00 .?..'....?.......?.......?..%...
cfa0 08 40 07 00 1b 00 00 00 2e 40 07 00 20 00 00 00 4a 40 07 00 18 00 00 00 6b 40 07 00 1e 00 00 00 .@.......@......J@......k@......
cfc0 84 40 07 00 18 00 00 00 a3 40 07 00 1e 00 00 00 bc 40 07 00 1b 00 00 00 db 40 07 00 21 00 00 00 .@.......@.......@.......@..!...
cfe0 f7 40 07 00 2a 00 00 00 19 41 07 00 1a 00 00 00 44 41 07 00 1f 00 00 00 5f 41 07 00 19 00 00 00 .@..*....A......DA......_A......
d000 7f 41 07 00 1f 00 00 00 99 41 07 00 19 00 00 00 b9 41 07 00 1f 00 00 00 d3 41 07 00 19 00 00 00 .A.......A.......A.......A......
d020 f3 41 07 00 1f 00 00 00 0d 42 07 00 18 00 00 00 2d 42 07 00 1d 00 00 00 46 42 07 00 23 00 00 00 .A.......B......-B......FB..#...
d040 64 42 07 00 1c 00 00 00 88 42 07 00 22 00 00 00 a5 42 07 00 2c 00 00 00 c8 42 07 00 2a 00 00 00 dB.......B.."....B..,....B..*...
d060 f5 42 07 00 19 00 00 00 20 43 07 00 19 00 00 00 3a 43 07 00 16 00 00 00 54 43 07 00 1a 00 00 00 .B.......C......:C......TC......
d080 6b 43 07 00 21 00 00 00 86 43 07 00 2f 00 00 00 a8 43 07 00 2a 00 00 00 d8 43 07 00 27 00 00 00 kC..!....C../....C..*....C..'...
d0a0 03 44 07 00 34 00 00 00 2b 44 07 00 2e 00 00 00 60 44 07 00 39 00 00 00 8f 44 07 00 33 00 00 00 .D..4...+D......`D..9....D..3...
d0c0 c9 44 07 00 35 00 00 00 fd 44 07 00 2d 00 00 00 33 45 07 00 2f 00 00 00 61 45 07 00 30 00 00 00 .D..5....D..-...3E../...aE..0...
d0e0 91 45 07 00 23 00 00 00 c2 45 07 00 29 00 00 00 e6 45 07 00 1d 00 00 00 10 46 07 00 1e 00 00 00 .E..#....E..)....E.......F......
d100 2e 46 07 00 33 00 00 00 4d 46 07 00 1f 00 00 00 81 46 07 00 20 00 00 00 a1 46 07 00 35 00 00 00 .F..3...MF.......F.......F..5...
d120 c2 46 07 00 20 00 00 00 f8 46 07 00 36 00 00 00 19 47 07 00 2b 00 00 00 50 47 07 00 1f 00 00 00 .F.......F..6....G..+...PG......
d140 7c 47 07 00 2d 00 00 00 9c 47 07 00 29 00 00 00 ca 47 07 00 35 00 00 00 f4 47 07 00 2a 00 00 00 |G..-....G..)....G..5....G..*...
d160 2a 48 07 00 25 00 00 00 55 48 07 00 26 00 00 00 7b 48 07 00 1d 00 00 00 a2 48 07 00 23 00 00 00 *H..%...UH..&...{H.......H..#...
d180 c0 48 07 00 2f 00 00 00 e4 48 07 00 2a 00 00 00 14 49 07 00 2a 00 00 00 3f 49 07 00 31 00 00 00 .H../....H..*....I..*...?I..1...
d1a0 6a 49 07 00 23 00 00 00 9c 49 07 00 1a 00 00 00 c0 49 07 00 21 00 00 00 db 49 07 00 1f 00 00 00 jI..#....I.......I..!....I......
d1c0 fd 49 07 00 1f 00 00 00 1d 4a 07 00 25 00 00 00 3d 4a 07 00 28 00 00 00 63 4a 07 00 23 00 00 00 .I.......J..%...=J..(...cJ..#...
d1e0 8c 4a 07 00 28 00 00 00 b0 4a 07 00 17 00 00 00 d9 4a 07 00 17 00 00 00 f1 4a 07 00 1e 00 00 00 .J..(....J.......J.......J......
d200 09 4b 07 00 24 00 00 00 28 4b 07 00 15 00 00 00 4d 4b 07 00 19 00 00 00 63 4b 07 00 1f 00 00 00 .K..$...(K......MK......cK......
d220 7d 4b 07 00 2d 00 00 00 9d 4b 07 00 28 00 00 00 cb 4b 07 00 30 00 00 00 f4 4b 07 00 2e 00 00 00 }K..-....K..(....K..0....K......
d240 25 4c 07 00 1c 00 00 00 54 4c 07 00 1e 00 00 00 71 4c 07 00 25 00 00 00 90 4c 07 00 1f 00 00 00 %L......TL......qL..%....L......
d260 b6 4c 07 00 19 00 00 00 d6 4c 07 00 16 00 00 00 f0 4c 07 00 1e 00 00 00 07 4d 07 00 1c 00 00 00 .L.......L.......L.......M......
d280 26 4d 07 00 1b 00 00 00 43 4d 07 00 1b 00 00 00 5f 4d 07 00 24 00 00 00 7b 4d 07 00 2e 00 00 00 &M......CM......_M..$...{M......
d2a0 a0 4d 07 00 1b 00 00 00 cf 4d 07 00 1f 00 00 00 eb 4d 07 00 1f 00 00 00 0b 4e 07 00 1f 00 00 00 .M.......M.......M.......N......
d2c0 2b 4e 07 00 1f 00 00 00 4b 4e 07 00 1d 00 00 00 6b 4e 07 00 1a 00 00 00 89 4e 07 00 14 00 00 00 +N......KN......kN.......N......
d2e0 a4 4e 07 00 18 00 00 00 b9 4e 07 00 1d 00 00 00 d2 4e 07 00 19 00 00 00 f0 4e 07 00 35 00 00 00 .N.......N.......N.......N..5...
d300 0a 4f 07 00 32 00 00 00 40 4f 07 00 27 00 00 00 73 4f 07 00 2b 00 00 00 9b 4f 07 00 21 00 00 00 .O..2...@O..'...sO..+....O..!...
d320 c7 4f 07 00 25 00 00 00 e9 4f 07 00 29 00 00 00 0f 50 07 00 25 00 00 00 39 50 07 00 26 00 00 00 .O..%....O..)....P..%...9P..&...
d340 5f 50 07 00 1e 00 00 00 86 50 07 00 27 00 00 00 a5 50 07 00 1c 00 00 00 cd 50 07 00 19 00 00 00 _P.......P..'....P.......P......
d360 ea 50 07 00 2c 00 00 00 04 51 07 00 29 00 00 00 31 51 07 00 28 00 00 00 5b 51 07 00 25 00 00 00 .P..,....Q..)...1Q..(...[Q..%...
d380 84 51 07 00 28 00 00 00 aa 51 07 00 23 00 00 00 d3 51 07 00 27 00 00 00 f7 51 07 00 1b 00 00 00 .Q..(....Q..#....Q..'....Q......
d3a0 1f 52 07 00 1c 00 00 00 3b 52 07 00 24 00 00 00 58 52 07 00 1f 00 00 00 7d 52 07 00 19 00 00 00 .R......;R..$...XR......}R......
d3c0 9d 52 07 00 27 00 00 00 b7 52 07 00 2e 00 00 00 df 52 07 00 1e 00 00 00 0e 53 07 00 1e 00 00 00 .R..'....R.......R.......S......
d3e0 2d 53 07 00 2e 00 00 00 4c 53 07 00 27 00 00 00 7b 53 07 00 18 00 00 00 a3 53 07 00 2b 00 00 00 -S......LS..'...{S.......S..+...
d400 bc 53 07 00 20 00 00 00 e8 53 07 00 31 00 00 00 09 54 07 00 2b 00 00 00 3b 54 07 00 1e 00 00 00 .S.......S..1....T..+...;T......
d420 67 54 07 00 2a 00 00 00 86 54 07 00 21 00 00 00 b1 54 07 00 1d 00 00 00 d3 54 07 00 2d 00 00 00 gT..*....T..!....T.......T..-...
d440 f1 54 07 00 27 00 00 00 1f 55 07 00 26 00 00 00 47 55 07 00 1e 00 00 00 6e 55 07 00 13 00 00 00 .T..'....U..&...GU......nU......
d460 8d 55 07 00 21 00 00 00 a1 55 07 00 21 00 00 00 c3 55 07 00 29 00 00 00 e5 55 07 00 1b 00 00 00 .U..!....U..!....U..)....U......
d480 0f 56 07 00 29 00 00 00 2b 56 07 00 1d 00 00 00 55 56 07 00 12 00 00 00 73 56 07 00 19 00 00 00 .V..)...+V......UV......sV......
d4a0 86 56 07 00 1f 00 00 00 a0 56 07 00 1f 00 00 00 c0 56 07 00 17 00 00 00 e0 56 07 00 21 00 00 00 .V.......V.......V.......V..!...
d4c0 f8 56 07 00 19 00 00 00 1a 57 07 00 15 00 00 00 34 57 07 00 1d 00 00 00 4a 57 07 00 0f 00 00 00 .V.......W......4W......JW......
d4e0 68 57 07 00 03 00 00 00 78 57 07 00 06 00 00 00 7c 57 07 00 12 00 00 00 83 57 07 00 06 00 00 00 hW......xW......|W.......W......
d500 96 57 07 00 35 00 00 00 9d 57 07 00 2c 00 00 00 d3 57 07 00 0e 00 00 00 00 58 07 00 21 00 00 00 .W..5....W..,....W.......X..!...
d520 0f 58 07 00 21 00 00 00 31 58 07 00 04 00 00 00 53 58 07 00 9b 00 00 00 58 58 07 00 ba 00 00 00 .X..!...1X......SX......XX......
d540 f4 58 07 00 7d 00 00 00 af 59 07 00 5e 00 00 00 2d 5a 07 00 ad 00 00 00 8c 5a 07 00 41 00 00 00 .X..}....Y..^...-Z.......Z..A...
d560 3a 5b 07 00 31 00 00 00 7c 5b 07 00 9b 01 00 00 ae 5b 07 00 74 00 00 00 4a 5d 07 00 78 00 00 00 :[..1...|[.......[..t...J]..x...
d580 bf 5d 07 00 c8 00 00 00 38 5e 07 00 12 01 00 00 01 5f 07 00 c0 00 00 00 14 60 07 00 b2 00 00 00 .]......8^......._.......`......
d5a0 d5 60 07 00 a5 00 00 00 88 61 07 00 92 00 00 00 2e 62 07 00 a3 00 00 00 c1 62 07 00 2c 01 00 00 .`.......a.......b.......b..,...
d5c0 65 63 07 00 7c 00 00 00 92 64 07 00 69 00 00 00 0f 65 07 00 fb 00 00 00 79 65 07 00 75 00 00 00 ec..|....d..i....e......ye..u...
d5e0 75 66 07 00 3e 01 00 00 eb 66 07 00 46 00 00 00 2a 68 07 00 52 00 00 00 71 68 07 00 c9 00 00 00 uf..>....f..F...*h..R...qh......
d600 c4 68 07 00 5e 01 00 00 8e 69 07 00 e3 01 00 00 ed 6a 07 00 9f 00 00 00 d1 6c 07 00 16 01 00 00 .h..^....i.......j.......l......
d620 71 6d 07 00 25 00 00 00 88 6e 07 00 45 00 00 00 ae 6e 07 00 45 00 00 00 f4 6e 07 00 0e 01 00 00 qm..%....n..E....n..E....n......
d640 3a 6f 07 00 5f 00 00 00 49 70 07 00 1f 00 00 00 a9 70 07 00 65 02 00 00 c9 70 07 00 6d 00 00 00 :o.._...Ip.......p..e....p..m...
d660 2f 73 07 00 11 00 00 00 9d 73 07 00 13 00 00 00 af 73 07 00 26 00 00 00 c3 73 07 00 0d 00 00 00 /s.......s.......s..&....s......
d680 ea 73 07 00 0c 00 00 00 f8 73 07 00 09 00 00 00 05 74 07 00 4a 00 00 00 0f 74 07 00 62 00 00 00 .s.......s.......t..J....t..b...
d6a0 5a 74 07 00 6e 00 00 00 bd 74 07 00 35 00 00 00 2c 75 07 00 1b 00 00 00 62 75 07 00 08 00 00 00 Zt..n....t..5...,u......bu......
d6c0 7e 75 07 00 19 00 00 00 87 75 07 00 20 00 00 00 a1 75 07 00 13 00 00 00 c2 75 07 00 54 00 00 00 ~u.......u.......u.......u..T...
d6e0 d6 75 07 00 29 01 00 00 2b 76 07 00 ee 00 00 00 55 77 07 00 96 01 00 00 44 78 07 00 06 00 00 00 .u..)...+v......Uw......Dx......
d700 db 79 07 00 07 00 00 00 e2 79 07 00 14 00 00 00 ea 79 07 00 50 00 00 00 ff 79 07 00 19 00 00 00 .y.......y.......y..P....y......
d720 50 7a 07 00 0f 00 00 00 6a 7a 07 00 14 00 00 00 7a 7a 07 00 14 00 00 00 8f 7a 07 00 19 00 00 00 Pz......jz......zz.......z......
d740 a4 7a 07 00 31 00 00 00 be 7a 07 00 35 00 00 00 f0 7a 07 00 2d 00 00 00 26 7b 07 00 3e 00 00 00 .z..1....z..5....z..-...&{..>...
d760 54 7b 07 00 1c 00 00 00 93 7b 07 00 38 00 00 00 b0 7b 07 00 24 00 00 00 e9 7b 07 00 1e 00 00 00 T{.......{..8....{..$....{......
d780 0e 7c 07 00 1e 00 00 00 2d 7c 07 00 03 00 00 00 4c 7c 07 00 2c 00 00 00 50 7c 07 00 0a 00 00 00 .|......-|......L|..,...P|......
d7a0 7d 7c 07 00 04 00 00 00 88 7c 07 00 0d 00 00 00 8d 7c 07 00 07 00 00 00 9b 7c 07 00 0c 00 00 00 }|.......|.......|.......|......
d7c0 a3 7c 07 00 19 00 00 00 b0 7c 07 00 10 00 00 00 ca 7c 07 00 09 00 00 00 db 7c 07 00 60 00 00 00 .|.......|.......|.......|..`...
d7e0 e5 7c 07 00 32 00 00 00 46 7d 07 00 15 00 00 00 79 7d 07 00 14 00 00 00 8f 7d 07 00 29 00 00 00 .|..2...F}......y}.......}..)...
d800 a4 7d 07 00 1c 00 00 00 ce 7d 07 00 06 00 00 00 eb 7d 07 00 10 00 00 00 f2 7d 07 00 03 00 00 00 .}.......}.......}.......}......
d820 03 7e 07 00 04 00 00 00 07 7e 07 00 16 00 00 00 0c 7e 07 00 0a 00 00 00 23 7e 07 00 05 00 00 00 .~.......~.......~......#~......
d840 2e 7e 07 00 04 00 00 00 34 7e 07 00 08 00 00 00 39 7e 07 00 34 00 00 00 42 7e 07 00 08 00 00 00 .~......4~......9~..4...B~......
d860 77 7e 07 00 28 00 00 00 80 7e 07 00 29 00 00 00 a9 7e 07 00 07 00 00 00 d3 7e 07 00 18 00 00 00 w~..(....~..)....~.......~......
d880 db 7e 07 00 0c 00 00 00 f4 7e 07 00 27 00 00 00 01 7f 07 00 06 00 00 00 29 7f 07 00 30 00 00 00 .~.......~..'...........)...0...
d8a0 30 7f 07 00 4e 00 00 00 61 7f 07 00 10 00 00 00 b0 7f 07 00 10 00 00 00 c1 7f 07 00 01 00 00 00 0...N...a.......................
d8c0 d2 7f 07 00 07 00 00 00 d4 7f 07 00 06 00 00 00 dc 7f 07 00 13 00 00 00 e3 7f 07 00 15 00 00 00 ................................
d8e0 f7 7f 07 00 38 00 00 00 0d 80 07 00 97 00 00 00 46 80 07 00 08 00 00 00 de 80 07 00 14 00 00 00 ....8...........F...............
d900 e7 80 07 00 04 00 00 00 fc 80 07 00 05 00 00 00 01 81 07 00 07 00 00 00 07 81 07 00 32 00 00 00 ............................2...
d920 0f 81 07 00 3b 00 00 00 42 81 07 00 07 00 00 00 7e 81 07 00 2b 00 00 00 86 81 07 00 0d 00 00 00 ....;...B.......~...+...........
d940 b2 81 07 00 13 00 00 00 c0 81 07 00 32 00 00 00 d4 81 07 00 07 00 00 00 07 82 07 00 08 00 00 00 ............2...................
d960 0f 82 07 00 1c 00 00 00 18 82 07 00 06 00 00 00 35 82 07 00 07 00 00 00 3c 82 07 00 10 00 00 00 ................5.......<.......
d980 44 82 07 00 34 00 00 00 55 82 07 00 06 00 00 00 8a 82 07 00 0a 00 00 00 91 82 07 00 10 00 00 00 D...4...U.......................
d9a0 9c 82 07 00 07 00 00 00 ad 82 07 00 0d 00 00 00 b5 82 07 00 2e 00 00 00 c3 82 07 00 12 00 00 00 ................................
d9c0 f2 82 07 00 18 00 00 00 05 83 07 00 19 00 00 00 1e 83 07 00 19 00 00 00 38 83 07 00 04 00 00 00 ........................8.......
d9e0 52 83 07 00 02 00 00 00 57 83 07 00 2f 00 00 00 5a 83 07 00 02 00 00 00 8a 83 07 00 06 00 00 00 R.......W.../...Z...............
da00 8d 83 07 00 06 00 00 00 94 83 07 00 07 00 00 00 9b 83 07 00 07 00 00 00 a3 83 07 00 08 00 00 00 ................................
da20 ab 83 07 00 35 00 00 00 b4 83 07 00 34 00 00 00 ea 83 07 00 32 00 00 00 1f 84 07 00 32 00 00 00 ....5.......4.......2.......2...
da40 52 84 07 00 39 00 00 00 85 84 07 00 0d 00 00 00 bf 84 07 00 0d 00 00 00 cd 84 07 00 05 00 00 00 R...9...........................
da60 db 84 07 00 03 00 00 00 e1 84 07 00 08 00 00 00 e5 84 07 00 05 00 00 00 ee 84 07 00 07 00 00 00 ................................
da80 f4 84 07 00 08 00 00 00 fc 84 07 00 25 00 00 00 05 85 07 00 2f 00 00 00 2b 85 07 00 2f 00 00 00 ............%......./...+.../...
daa0 5b 85 07 00 35 00 00 00 8b 85 07 00 48 00 00 00 c1 85 07 00 28 00 00 00 0a 86 07 00 1c 00 00 00 [...5.......H.......(...........
dac0 33 86 07 00 09 00 00 00 50 86 07 00 04 00 00 00 5a 86 07 00 08 00 00 00 5f 86 07 00 5c 00 00 00 3.......P.......Z......._...\...
dae0 68 86 07 00 02 00 00 00 c5 86 07 00 02 00 00 00 c8 86 07 00 05 00 00 00 cb 86 07 00 07 00 00 00 h...............................
db00 d1 86 07 00 03 00 00 00 d9 86 07 00 07 00 00 00 dd 86 07 00 16 00 00 00 e5 86 07 00 11 00 00 00 ................................
db20 fc 86 07 00 0f 00 00 00 0e 87 07 00 0b 00 00 00 1e 87 07 00 03 00 00 00 2a 87 07 00 0b 00 00 00 ........................*.......
db40 2e 87 07 00 28 00 00 00 3a 87 07 00 07 00 00 00 63 87 07 00 0e 00 00 00 6b 87 07 00 07 00 00 00 ....(...:.......c.......k.......
db60 7a 87 07 00 08 00 00 00 82 87 07 00 04 00 00 00 8b 87 07 00 06 00 00 00 90 87 07 00 07 00 00 00 z...............................
db80 97 87 07 00 07 00 00 00 9f 87 07 00 06 00 00 00 a7 87 07 00 04 00 00 00 ae 87 07 00 03 00 00 00 ................................
dba0 b3 87 07 00 07 00 00 00 b7 87 07 00 02 00 00 00 bf 87 07 00 06 00 00 00 c2 87 07 00 3a 00 00 00 ............................:...
dbc0 c9 87 07 00 03 00 00 00 04 88 07 00 06 00 00 00 08 88 07 00 0a 00 00 00 0f 88 07 00 06 00 00 00 ................................
dbe0 1a 88 07 00 0c 00 00 00 21 88 07 00 0f 00 00 00 2e 88 07 00 0c 00 00 00 3e 88 07 00 0c 00 00 00 ........!...............>.......
dc00 4b 88 07 00 0c 00 00 00 58 88 07 00 05 00 00 00 65 88 07 00 13 00 00 00 6b 88 07 00 1a 00 00 00 K.......X.......e.......k.......
dc20 7f 88 07 00 2e 00 00 00 9a 88 07 00 1a 00 00 00 c9 88 07 00 52 00 00 00 e4 88 07 00 0d 00 00 00 ....................R...........
dc40 37 89 07 00 3e 00 00 00 45 89 07 00 41 00 00 00 84 89 07 00 4b 00 00 00 c6 89 07 00 50 00 00 00 7...>...E...A.......K.......P...
dc60 12 8a 07 00 29 00 00 00 63 8a 07 00 04 00 00 00 8d 8a 07 00 10 00 00 00 92 8a 07 00 09 00 00 00 ....)...c.......................
dc80 a3 8a 07 00 05 00 00 00 ad 8a 07 00 06 00 00 00 b3 8a 07 00 37 00 00 00 ba 8a 07 00 05 00 00 00 ....................7...........
dca0 f2 8a 07 00 2c 00 00 00 f8 8a 07 00 24 00 00 00 25 8b 07 00 2e 00 00 00 4a 8b 07 00 2e 00 00 00 ....,.......$...%.......J.......
dcc0 79 8b 07 00 34 00 00 00 a8 8b 07 00 47 00 00 00 dd 8b 07 00 08 00 00 00 25 8c 07 00 25 00 00 00 y...4.......G...........%...%...
dce0 2e 8c 07 00 18 00 00 00 54 8c 07 00 13 00 00 00 6d 8c 07 00 12 00 00 00 81 8c 07 00 08 00 00 00 ........T.......m...............
dd00 94 8c 07 00 08 00 00 00 9d 8c 07 00 37 00 00 00 a6 8c 07 00 05 00 00 00 de 8c 07 00 07 00 00 00 ............7...................
dd20 e4 8c 07 00 04 00 00 00 ec 8c 07 00 08 00 00 00 f1 8c 07 00 3f 00 00 00 fa 8c 07 00 07 00 00 00 ....................?...........
dd40 3a 8d 07 00 38 00 00 00 42 8d 07 00 36 00 00 00 7b 8d 07 00 0b 00 00 00 b2 8d 07 00 06 00 00 00 :...8...B...6...{...............
dd60 be 8d 07 00 03 00 00 00 c5 8d 07 00 1e 00 00 00 c9 8d 07 00 3a 00 00 00 e8 8d 07 00 04 00 00 00 ....................:...........
dd80 23 8e 07 00 05 00 00 00 28 8e 07 00 03 00 00 00 2e 8e 07 00 05 00 00 00 32 8e 07 00 06 00 00 00 #.......(...............2.......
dda0 38 8e 07 00 0c 00 00 00 3f 8e 07 00 07 00 00 00 4c 8e 07 00 45 00 00 00 54 8e 07 00 06 00 00 00 8.......?.......L...E...T.......
ddc0 9a 8e 07 00 0a 00 00 00 a1 8e 07 00 04 00 00 00 ac 8e 07 00 12 00 00 00 b1 8e 07 00 11 00 00 00 ................................
dde0 c4 8e 07 00 12 00 00 00 d6 8e 07 00 11 00 00 00 e9 8e 07 00 13 00 00 00 fb 8e 07 00 03 00 00 00 ................................
de00 0f 8f 07 00 11 00 00 00 13 8f 07 00 0e 00 00 00 25 8f 07 00 02 00 00 00 34 8f 07 00 26 00 00 00 ................%.......4...&...
de20 37 8f 07 00 30 00 00 00 5e 8f 07 00 30 00 00 00 8f 8f 07 00 36 00 00 00 c0 8f 07 00 49 00 00 00 7...0...^...0.......6.......I...
de40 f7 8f 07 00 04 00 00 00 41 90 07 00 33 00 00 00 46 90 07 00 06 00 00 00 7a 90 07 00 15 00 00 00 ........A...3...F.......z.......
de60 81 90 07 00 30 00 00 00 97 90 07 00 32 00 00 00 c8 90 07 00 2b 00 00 00 fb 90 07 00 0f 00 00 00 ....0.......2.......+...........
de80 27 91 07 00 1d 00 00 00 37 91 07 00 34 00 00 00 55 91 07 00 37 00 00 00 8a 91 07 00 46 00 00 00 '.......7...4...U...7.......F...
dea0 c2 91 07 00 1c 00 00 00 09 92 07 00 95 01 00 00 26 92 07 00 01 00 00 00 bc 93 07 00 10 00 00 00 ................&...............
dec0 be 93 07 00 06 00 00 00 cf 93 07 00 0c 00 00 00 d6 93 07 00 06 00 00 00 e3 93 07 00 2a 00 00 00 ............................*...
dee0 ea 93 07 00 06 00 00 00 15 94 07 00 19 00 00 00 1c 94 07 00 07 00 00 00 36 94 07 00 0c 00 00 00 ........................6.......
df00 3e 94 07 00 06 00 00 00 4b 94 07 00 27 00 00 00 52 94 07 00 06 00 00 00 7a 94 07 00 05 00 00 00 >.......K...'...R.......z.......
df20 81 94 07 00 09 00 00 00 87 94 07 00 16 00 00 00 91 94 07 00 06 00 00 00 a8 94 07 00 04 00 00 00 ................................
df40 af 94 07 00 0c 00 00 00 b4 94 07 00 0c 00 00 00 c1 94 07 00 06 00 00 00 ce 94 07 00 04 00 00 00 ................................
df60 d5 94 07 00 43 00 00 00 da 94 07 00 94 00 00 00 1e 95 07 00 06 00 00 00 b3 95 07 00 06 00 00 00 ....C...........................
df80 ba 95 07 00 12 00 00 00 c1 95 07 00 28 00 00 00 d4 95 07 00 2b 00 00 00 fd 95 07 00 29 00 00 00 ............(.......+.......)...
dfa0 29 96 07 00 0f 00 00 00 53 96 07 00 06 00 00 00 63 96 07 00 06 00 00 00 6a 96 07 00 09 00 00 00 ).......S.......c.......j.......
dfc0 71 96 07 00 18 00 00 00 7b 96 07 00 03 00 00 00 94 96 07 00 03 00 00 00 98 96 07 00 26 00 00 00 q.......{...................&...
dfe0 9c 96 07 00 14 00 00 00 c3 96 07 00 2c 00 00 00 d8 96 07 00 23 00 00 00 05 97 07 00 24 00 00 00 ............,.......#.......$...
e000 29 97 07 00 35 00 00 00 4e 97 07 00 22 00 00 00 84 97 07 00 13 00 00 00 a7 97 07 00 10 00 00 00 )...5...N..."...................
e020 bb 97 07 00 0c 00 00 00 cc 97 07 00 39 00 00 00 d9 97 07 00 10 00 00 00 13 98 07 00 19 00 00 00 ............9...................
e040 24 98 07 00 13 00 00 00 3e 98 07 00 13 00 00 00 52 98 07 00 37 00 00 00 66 98 07 00 69 00 00 00 $.......>.......R...7...f...i...
e060 9e 98 07 00 2e 00 00 00 08 99 07 00 1c 00 00 00 37 99 07 00 16 00 00 00 54 99 07 00 22 00 00 00 ................7.......T..."...
e080 6b 99 07 00 10 00 00 00 8e 99 07 00 13 00 00 00 9f 99 07 00 30 00 00 00 b3 99 07 00 15 00 00 00 k...................0...........
e0a0 e4 99 07 00 16 00 00 00 fa 99 07 00 74 00 00 00 11 9a 07 00 12 00 00 00 86 9a 07 00 19 00 00 00 ............t...................
e0c0 99 9a 07 00 0b 00 00 00 b3 9a 07 00 1f 00 00 00 bf 9a 07 00 9a 00 00 00 df 9a 07 00 4e 00 00 00 ............................N...
e0e0 7a 9b 07 00 30 00 00 00 c9 9b 07 00 8d 00 00 00 fa 9b 07 00 1a 00 00 00 88 9c 07 00 19 00 00 00 z...0...........................
e100 a3 9c 07 00 8d 00 00 00 bd 9c 07 00 4d 00 00 00 4b 9d 07 00 91 00 00 00 99 9d 07 00 61 00 00 00 ............M...K...........a...
e120 2b 9e 07 00 2c 00 00 00 8d 9e 07 00 1a 00 00 00 ba 9e 07 00 31 00 00 00 d5 9e 07 00 47 00 00 00 +...,...............1.......G...
e140 07 9f 07 00 e2 00 00 00 4f 9f 07 00 94 00 00 00 32 a0 07 00 20 00 00 00 c7 a0 07 00 21 00 00 00 ........O.......2...........!...
e160 e8 a0 07 00 42 00 00 00 0a a1 07 00 30 00 00 00 4d a1 07 00 51 03 00 00 7e a1 07 00 2a 00 00 00 ....B.......0...M...Q...~...*...
e180 d0 a4 07 00 37 00 00 00 fb a4 07 00 3a 00 00 00 33 a5 07 00 61 00 00 00 6e a5 07 00 29 00 00 00 ....7.......:...3...a...n...)...
e1a0 d0 a5 07 00 1a 00 00 00 fa a5 07 00 b2 00 00 00 15 a6 07 00 8b 00 00 00 c8 a6 07 00 f6 02 00 00 ................................
e1c0 54 a7 07 00 2d 00 00 00 4b aa 07 00 2a 00 00 00 79 aa 07 00 02 00 00 00 a4 aa 07 00 6f 00 00 00 T...-...K...*...y...........o...
e1e0 a7 aa 07 00 06 00 00 00 17 ab 07 00 26 00 00 00 1e ab 07 00 0f 00 00 00 45 ab 07 00 12 00 00 00 ............&...........E.......
e200 55 ab 07 00 0f 00 00 00 68 ab 07 00 0c 00 00 00 78 ab 07 00 2d 00 00 00 85 ab 07 00 0e 00 00 00 U.......h.......x...-...........
e220 b3 ab 07 00 43 00 00 00 c2 ab 07 00 3a 00 00 00 06 ac 07 00 15 00 00 00 41 ac 07 00 49 00 00 00 ....C.......:...........A...I...
e240 57 ac 07 00 48 00 00 00 a1 ac 07 00 2b 00 00 00 ea ac 07 00 47 00 00 00 16 ad 07 00 47 00 00 00 W...H.......+.......G.......G...
e260 5e ad 07 00 32 00 00 00 a6 ad 07 00 2e 00 00 00 d9 ad 07 00 2d 00 00 00 08 ae 07 00 27 00 00 00 ^...2...............-.......'...
e280 36 ae 07 00 2e 00 00 00 5e ae 07 00 58 00 00 00 8d ae 07 00 59 00 00 00 e6 ae 07 00 29 00 00 00 6.......^...X.......Y.......)...
e2a0 40 af 07 00 29 00 00 00 6a af 07 00 60 00 00 00 94 af 07 00 2e 00 00 00 f5 af 07 00 5c 00 00 00 @...)...j...`...............\...
e2c0 24 b0 07 00 56 00 00 00 81 b0 07 00 2f 00 00 00 d8 b0 07 00 2f 00 00 00 08 b1 07 00 1b 00 00 00 $...V......./......./...........
e2e0 38 b1 07 00 4b 00 00 00 54 b1 07 00 15 00 00 00 a0 b1 07 00 2b 00 00 00 b6 b1 07 00 22 00 00 00 8...K...T...........+......."...
e300 e2 b1 07 00 32 00 00 00 05 b2 07 00 29 00 00 00 38 b2 07 00 2a 00 00 00 62 b2 07 00 22 00 00 00 ....2.......)...8...*...b..."...
e320 8d b2 07 00 0c 00 00 00 b0 b2 07 00 4a 00 00 00 bd b2 07 00 1c 00 00 00 08 b3 07 00 44 00 00 00 ............J...............D...
e340 25 b3 07 00 42 00 00 00 6a b3 07 00 3c 00 00 00 ad b3 07 00 3f 00 00 00 ea b3 07 00 48 00 00 00 %...B...j...<.......?.......H...
e360 2a b4 07 00 48 00 00 00 73 b4 07 00 45 00 00 00 bc b4 07 00 19 00 00 00 02 b5 07 00 06 00 00 00 *...H...s...E...................
e380 1c b5 07 00 37 00 00 00 23 b5 07 00 33 00 00 00 5b b5 07 00 0f 00 00 00 8f b5 07 00 5f 00 00 00 ....7...#...3...[..........._...
e3a0 9f b5 07 00 5f 00 00 00 ff b5 07 00 59 00 00 00 5f b6 07 00 16 00 00 00 b9 b6 07 00 a1 00 00 00 ...._.......Y..._...............
e3c0 d0 b6 07 00 10 00 00 00 72 b7 07 00 3f 00 00 00 83 b7 07 00 45 00 00 00 c3 b7 07 00 48 00 00 00 ........r...?.......E.......H...
e3e0 09 b8 07 00 15 00 00 00 52 b8 07 00 15 00 00 00 68 b8 07 00 0b 00 00 00 7e b8 07 00 15 00 00 00 ........R.......h.......~.......
e400 8a b8 07 00 0c 00 00 00 a0 b8 07 00 0c 00 00 00 ad b8 07 00 15 00 00 00 ba b8 07 00 15 00 00 00 ................................
e420 d0 b8 07 00 0b 00 00 00 e6 b8 07 00 08 00 00 00 f2 b8 07 00 12 00 00 00 fb b8 07 00 01 00 00 00 ................................
e440 0e b9 07 00 30 00 00 00 10 b9 07 00 11 00 00 00 41 b9 07 00 07 00 00 00 53 b9 07 00 07 00 00 00 ....0...........A.......S.......
e460 5b b9 07 00 0a 00 00 00 63 b9 07 00 07 00 00 00 6e b9 07 00 07 00 00 00 76 b9 07 00 13 00 00 00 [.......c.......n.......v.......
e480 7e b9 07 00 0d 00 00 00 92 b9 07 00 13 00 00 00 a0 b9 07 00 0d 00 00 00 b4 b9 07 00 10 00 00 00 ~...............................
e4a0 c2 b9 07 00 0d 00 00 00 d3 b9 07 00 0d 00 00 00 e1 b9 07 00 0d 00 00 00 ef b9 07 00 07 00 00 00 ................................
e4c0 fd b9 07 00 09 00 00 00 05 ba 07 00 0a 00 00 00 0f ba 07 00 0a 00 00 00 1a ba 07 00 13 00 00 00 ................................
e4e0 25 ba 07 00 0d 00 00 00 39 ba 07 00 15 00 00 00 47 ba 07 00 0e 00 00 00 5d ba 07 00 13 00 00 00 %.......9.......G.......].......
e500 6c ba 07 00 0e 00 00 00 80 ba 07 00 08 00 00 00 8f ba 07 00 0e 00 00 00 98 ba 07 00 07 00 00 00 l...............................
e520 a7 ba 07 00 07 00 00 00 af ba 07 00 07 00 00 00 b7 ba 07 00 0d 00 00 00 bf ba 07 00 07 00 00 00 ................................
e540 cd ba 07 00 0f 00 00 00 d5 ba 07 00 05 00 00 00 e5 ba 07 00 07 00 00 00 eb ba 07 00 07 00 00 00 ................................
e560 f3 ba 07 00 0d 00 00 00 fb ba 07 00 07 00 00 00 09 bb 07 00 0d 00 00 00 11 bb 07 00 13 00 00 00 ................................
e580 1f bb 07 00 10 00 00 00 33 bb 07 00 0d 00 00 00 44 bb 07 00 0d 00 00 00 52 bb 07 00 07 00 00 00 ........3.......D.......R.......
e5a0 60 bb 07 00 04 00 00 00 68 bb 07 00 0e 00 00 00 6d bb 07 00 0d 00 00 00 7c bb 07 00 0d 00 00 00 `.......h.......m.......|.......
e5c0 8a bb 07 00 0e 00 00 00 98 bb 07 00 0f 00 00 00 a7 bb 07 00 13 00 00 00 b7 bb 07 00 10 00 00 00 ................................
e5e0 cb bb 07 00 10 00 00 00 dc bb 07 00 16 00 00 00 ed bb 07 00 16 00 00 00 04 bc 07 00 17 00 00 00 ................................
e600 1b bc 07 00 13 00 00 00 33 bc 07 00 19 00 00 00 47 bc 07 00 16 00 00 00 61 bc 07 00 10 00 00 00 ........3.......G.......a.......
e620 78 bc 07 00 07 00 00 00 89 bc 07 00 10 00 00 00 91 bc 07 00 0a 00 00 00 a2 bc 07 00 08 00 00 00 x...............................
e640 ad bc 07 00 10 00 00 00 b6 bc 07 00 08 00 00 00 c7 bc 07 00 10 00 00 00 d0 bc 07 00 15 00 00 00 ................................
e660 e1 bc 07 00 0d 00 00 00 f7 bc 07 00 0d 00 00 00 05 bd 07 00 0a 00 00 00 13 bd 07 00 15 00 00 00 ................................
e680 1e bd 07 00 09 00 00 00 34 bd 07 00 09 00 00 00 3e bd 07 00 0b 00 00 00 48 bd 07 00 0b 00 00 00 ........4.......>.......H.......
e6a0 54 bd 07 00 0c 00 00 00 60 bd 07 00 0a 00 00 00 6d bd 07 00 07 00 00 00 78 bd 07 00 0d 00 00 00 T.......`.......m.......x.......
e6c0 80 bd 07 00 16 00 00 00 8e bd 07 00 07 00 00 00 a5 bd 07 00 07 00 00 00 ad bd 07 00 09 00 00 00 ................................
e6e0 b5 bd 07 00 10 00 00 00 bf bd 07 00 08 00 00 00 d0 bd 07 00 13 00 00 00 d9 bd 07 00 0e 00 00 00 ................................
e700 ed bd 07 00 0e 00 00 00 fc bd 07 00 16 00 00 00 0b be 07 00 0e 00 00 00 22 be 07 00 0b 00 00 00 ........................".......
e720 31 be 07 00 07 00 00 00 3d be 07 00 07 00 00 00 45 be 07 00 13 00 00 00 4d be 07 00 13 00 00 00 1.......=.......E.......M.......
e740 61 be 07 00 0d 00 00 00 75 be 07 00 0d 00 00 00 83 be 07 00 0f 00 00 00 91 be 07 00 0d 00 00 00 a.......u.......................
e760 a1 be 07 00 0d 00 00 00 af be 07 00 0a 00 00 00 bd be 07 00 0a 00 00 00 c8 be 07 00 0d 00 00 00 ................................
e780 d3 be 07 00 07 00 00 00 e1 be 07 00 0d 00 00 00 e9 be 07 00 0d 00 00 00 f7 be 07 00 07 00 00 00 ................................
e7a0 05 bf 07 00 10 00 00 00 0d bf 07 00 0d 00 00 00 1e bf 07 00 10 00 00 00 2c bf 07 00 07 00 00 00 ........................,.......
e7c0 3d bf 07 00 0d 00 00 00 45 bf 07 00 0e 00 00 00 53 bf 07 00 07 00 00 00 62 bf 07 00 11 00 00 00 =.......E.......S.......b.......
e7e0 6a bf 07 00 08 00 00 00 7c bf 07 00 13 00 00 00 85 bf 07 00 0a 00 00 00 99 bf 07 00 0a 00 00 00 j.......|.......................
e800 a4 bf 07 00 0a 00 00 00 af bf 07 00 07 00 00 00 ba bf 07 00 19 00 00 00 c2 bf 07 00 10 00 00 00 ................................
e820 dc bf 07 00 0d 00 00 00 ed bf 07 00 07 00 00 00 fb bf 07 00 0b 00 00 00 03 c0 07 00 10 00 00 00 ................................
e840 0f c0 07 00 14 00 00 00 20 c0 07 00 0d 00 00 00 35 c0 07 00 07 00 00 00 43 c0 07 00 0e 00 00 00 ................5.......C.......
e860 4b c0 07 00 0e 00 00 00 5a c0 07 00 07 00 00 00 69 c0 07 00 0d 00 00 00 71 c0 07 00 12 00 00 00 K.......Z.......i.......q.......
e880 7f c0 07 00 16 00 00 00 92 c0 07 00 14 00 00 00 a9 c0 07 00 0d 00 00 00 be c0 07 00 10 00 00 00 ................................
e8a0 cc c0 07 00 0d 00 00 00 dd c0 07 00 13 00 00 00 eb c0 07 00 07 00 00 00 ff c0 07 00 0d 00 00 00 ................................
e8c0 07 c1 07 00 13 00 00 00 15 c1 07 00 0b 00 00 00 29 c1 07 00 10 00 00 00 35 c1 07 00 07 00 00 00 ................).......5.......
e8e0 46 c1 07 00 07 00 00 00 4e c1 07 00 0d 00 00 00 56 c1 07 00 0a 00 00 00 64 c1 07 00 10 00 00 00 F.......N.......V.......d.......
e900 6f c1 07 00 10 00 00 00 80 c1 07 00 10 00 00 00 91 c1 07 00 19 00 00 00 a2 c1 07 00 0d 00 00 00 o...............................
e920 bc c1 07 00 10 00 00 00 ca c1 07 00 0d 00 00 00 db c1 07 00 10 00 00 00 e9 c1 07 00 0d 00 00 00 ................................
e940 fa c1 07 00 0d 00 00 00 08 c2 07 00 19 00 00 00 16 c2 07 00 04 00 00 00 30 c2 07 00 0a 00 00 00 ........................0.......
e960 35 c2 07 00 0a 00 00 00 40 c2 07 00 0a 00 00 00 4b c2 07 00 0d 00 00 00 56 c2 07 00 1c 00 00 00 5.......@.......K.......V.......
e980 64 c2 07 00 0b 00 00 00 81 c2 07 00 16 00 00 00 8d c2 07 00 0e 00 00 00 a4 c2 07 00 07 00 00 00 d...............................
e9a0 b3 c2 07 00 07 00 00 00 bb c2 07 00 07 00 00 00 c3 c2 07 00 0d 00 00 00 cb c2 07 00 07 00 00 00 ................................
e9c0 d9 c2 07 00 0c 00 00 00 e1 c2 07 00 07 00 00 00 ee c2 07 00 07 00 00 00 f6 c2 07 00 07 00 00 00 ................................
e9e0 fe c2 07 00 0d 00 00 00 06 c3 07 00 0d 00 00 00 14 c3 07 00 13 00 00 00 22 c3 07 00 0a 00 00 00 ........................".......
ea00 36 c3 07 00 0b 00 00 00 41 c3 07 00 04 00 00 00 4d c3 07 00 07 00 00 00 52 c3 07 00 0d 00 00 00 6.......A.......M.......R.......
ea20 5a c3 07 00 01 00 00 00 68 c3 07 00 30 00 00 00 6a c3 07 00 33 00 00 00 9b c3 07 00 42 00 00 00 Z.......h...0...j...3.......B...
ea40 cf c3 07 00 1a 00 00 00 12 c4 07 00 01 00 00 00 2d c4 07 00 1c 00 00 00 2f c4 07 00 15 00 00 00 ................-......./.......
ea60 4c c4 07 00 2d 00 00 00 62 c4 07 00 33 00 00 00 90 c4 07 00 15 00 00 00 c4 c4 07 00 2d 00 00 00 L...-...b...3...............-...
ea80 da c4 07 00 34 00 00 00 08 c5 07 00 0b 00 00 00 3d c5 07 00 1c 00 00 00 49 c5 07 00 25 00 00 00 ....4...........=.......I...%...
eaa0 66 c5 07 00 16 00 00 00 8c c5 07 00 16 00 00 00 a3 c5 07 00 14 00 00 00 ba c5 07 00 14 00 00 00 f...............................
eac0 cf c5 07 00 0d 00 00 00 e4 c5 07 00 0d 00 00 00 f2 c5 07 00 0d 00 00 00 00 c6 07 00 0d 00 00 00 ................................
eae0 0e c6 07 00 0d 00 00 00 1c c6 07 00 10 00 00 00 2a c6 07 00 1a 00 00 00 3b c6 07 00 2a 00 00 00 ................*.......;...*...
eb00 56 c6 07 00 1e 00 00 00 81 c6 07 00 23 00 00 00 a0 c6 07 00 03 00 00 00 c4 c6 07 00 0c 00 00 00 V...........#...................
eb20 c8 c6 07 00 10 00 00 00 d5 c6 07 00 1e 00 00 00 e6 c6 07 00 26 00 00 00 05 c7 07 00 15 00 00 00 ....................&...........
eb40 2c c7 07 00 10 00 00 00 42 c7 07 00 16 00 00 00 53 c7 07 00 16 00 00 00 6a c7 07 00 16 00 00 00 ,.......B.......S.......j.......
eb60 81 c7 07 00 15 00 00 00 98 c7 07 00 15 00 00 00 ae c7 07 00 0d 00 00 00 c4 c7 07 00 15 00 00 00 ................................
eb80 d2 c7 07 00 1c 00 00 00 e8 c7 07 00 10 00 00 00 05 c8 07 00 0c 00 00 00 16 c8 07 00 4c 00 00 00 ............................L...
eba0 23 c8 07 00 25 00 00 00 70 c8 07 00 09 00 00 00 96 c8 07 00 15 00 00 00 a0 c8 07 00 60 00 00 00 #...%...p...................`...
ebc0 b6 c8 07 00 0a 00 00 00 17 c9 07 00 0b 00 00 00 22 c9 07 00 0b 00 00 00 2e c9 07 00 07 00 00 00 ................"...............
ebe0 3a c9 07 00 18 00 00 00 42 c9 07 00 0c 00 00 00 5b c9 07 00 07 00 00 00 68 c9 07 00 1f 00 00 00 :.......B.......[.......h.......
ec00 70 c9 07 00 34 00 00 00 90 c9 07 00 28 00 00 00 c5 c9 07 00 46 00 00 00 ee c9 07 00 2f 00 00 00 p...4.......(.......F......./...
ec20 35 ca 07 00 13 00 00 00 65 ca 07 00 45 00 00 00 79 ca 07 00 06 00 00 00 bf ca 07 00 1f 00 00 00 5.......e...E...y...............
ec40 c6 ca 07 00 37 00 00 00 e6 ca 07 00 19 00 00 00 1e cb 07 00 19 00 00 00 38 cb 07 00 19 00 00 00 ....7...................8.......
ec60 52 cb 07 00 81 00 00 00 6c cb 07 00 17 00 00 00 ee cb 07 00 3d 00 00 00 06 cc 07 00 19 00 00 00 R.......l...........=...........
ec80 44 cc 07 00 1c 00 00 00 5e cc 07 00 19 00 00 00 7b cc 07 00 08 00 00 00 95 cc 07 00 4b 00 00 00 D.......^.......{...........K...
eca0 9e cc 07 00 3b 00 00 00 ea cc 07 00 3b 00 00 00 26 cd 07 00 98 00 00 00 62 cd 07 00 30 00 00 00 ....;.......;...&.......b...0...
ecc0 fb cd 07 00 48 02 00 00 2c ce 07 00 2a 00 00 00 75 d0 07 00 1e 00 00 00 a0 d0 07 00 40 00 00 00 ....H...,...*...u...........@...
ece0 bf d0 07 00 ad 00 00 00 00 d1 07 00 b0 00 00 00 ae d1 07 00 99 00 00 00 5f d2 07 00 61 00 00 00 ........................_...a...
ed00 f9 d2 07 00 27 00 00 00 5b d3 07 00 49 00 00 00 83 d3 07 00 26 01 00 00 cd d3 07 00 2e 00 00 00 ....'...[...I.......&...........
ed20 f4 d4 07 00 2e 00 00 00 23 d5 07 00 27 00 00 00 52 d5 07 00 2d 00 00 00 7a d5 07 00 42 00 00 00 ........#...'...R...-...z...B...
ed40 a8 d5 07 00 60 01 00 00 eb d5 07 00 1e 00 00 00 4c d7 07 00 2d 00 00 00 6b d7 07 00 24 00 00 00 ....`...........L...-...k...$...
ed60 99 d7 07 00 30 00 00 00 be d7 07 00 30 00 00 00 ef d7 07 00 7a 00 00 00 20 d8 07 00 64 00 00 00 ....0.......0.......z.......d...
ed80 9b d8 07 00 30 00 00 00 00 d9 07 00 2c 00 00 00 31 d9 07 00 38 00 00 00 5e d9 07 00 4e 00 00 00 ....0.......,...1...8...^...N...
eda0 97 d9 07 00 4e 00 00 00 e6 d9 07 00 30 00 00 00 35 da 07 00 1a 00 00 00 66 da 07 00 2d 00 00 00 ....N.......0...5.......f...-...
edc0 81 da 07 00 84 00 00 00 af da 07 00 84 00 00 00 34 db 07 00 2a 00 00 00 b9 db 07 00 4e 00 00 00 ................4...*.......N...
ede0 e4 db 07 00 53 00 00 00 33 dc 07 00 27 00 00 00 87 dc 07 00 27 00 00 00 af dc 07 00 27 00 00 00 ....S...3...'.......'.......'...
ee00 d7 dc 07 00 3f 00 00 00 ff dc 07 00 85 00 00 00 3f dd 07 00 24 00 00 00 c5 dd 07 00 24 00 00 00 ....?...........?...$.......$...
ee20 ea dd 07 00 51 00 00 00 0f de 07 00 4e 00 00 00 61 de 07 00 33 00 00 00 b0 de 07 00 30 00 00 00 ....Q.......N...a...3.......0...
ee40 e4 de 07 00 2d 00 00 00 15 df 07 00 33 00 00 00 43 df 07 00 2d 00 00 00 77 df 07 00 2a 00 00 00 ....-.......3...C...-...w...*...
ee60 a5 df 07 00 2a 00 00 00 d0 df 07 00 2d 00 00 00 fb df 07 00 a9 00 00 00 29 e0 07 00 45 00 00 00 ....*.......-...........)...E...
ee80 d3 e0 07 00 3c 00 00 00 19 e1 07 00 7c 00 00 00 56 e1 07 00 40 00 00 00 d3 e1 07 00 21 00 00 00 ....<.......|...V...@.......!...
eea0 14 e2 07 00 32 00 00 00 36 e2 07 00 25 00 00 00 69 e2 07 00 3f 00 00 00 8f e2 07 00 3a 00 00 00 ....2...6...%...i...?.......:...
eec0 cf e2 07 00 31 00 00 00 0a e3 07 00 2b 00 00 00 3c e3 07 00 49 00 00 00 68 e3 07 00 35 00 00 00 ....1.......+...<...I...h...5...
eee0 b2 e3 07 00 35 00 00 00 e8 e3 07 00 35 00 00 00 1e e4 07 00 35 00 00 00 54 e4 07 00 3e 00 00 00 ....5.......5.......5...T...>...
ef00 8a e4 07 00 3c 00 00 00 c9 e4 07 00 45 00 00 00 06 e5 07 00 33 00 00 00 4c e5 07 00 33 00 00 00 ....<.......E.......3...L...3...
ef20 80 e5 07 00 38 00 00 00 b4 e5 07 00 35 00 00 00 ed e5 07 00 32 00 00 00 23 e6 07 00 35 00 00 00 ....8.......5.......2...#...5...
ef40 56 e6 07 00 2f 00 00 00 8c e6 07 00 38 00 00 00 bc e6 07 00 3d 00 00 00 f5 e6 07 00 39 00 00 00 V.../.......8.......=.......9...
ef60 33 e7 07 00 4c 00 00 00 6d e7 07 00 26 00 00 00 ba e7 07 00 24 00 00 00 e1 e7 07 00 45 00 00 00 3...L...m...&.......$.......E...
ef80 06 e8 07 00 3b 00 00 00 4c e8 07 00 45 00 00 00 88 e8 07 00 5f 00 00 00 ce e8 07 00 5f 00 00 00 ....;...L...E......._......._...
efa0 2e e9 07 00 5f 00 00 00 8e e9 07 00 37 00 00 00 ee e9 07 00 31 00 00 00 26 ea 07 00 31 00 00 00 ...._.......7.......1...&...1...
efc0 58 ea 07 00 2b 00 00 00 8a ea 07 00 3a 00 00 00 b6 ea 07 00 3b 00 00 00 f1 ea 07 00 3f 00 00 00 X...+.......:.......;.......?...
efe0 2d eb 07 00 3a 00 00 00 6d eb 07 00 22 00 00 00 a8 eb 07 00 47 00 00 00 cb eb 07 00 22 00 00 00 -...:...m...".......G......."...
f000 13 ec 07 00 41 00 00 00 36 ec 07 00 44 00 00 00 78 ec 07 00 2f 00 00 00 bd ec 07 00 41 00 00 00 ....A...6...D...x.../.......A...
f020 ed ec 07 00 37 00 00 00 2f ed 07 00 2b 00 00 00 67 ed 07 00 3b 00 00 00 93 ed 07 00 22 00 00 00 ....7.../...+...g...;......."...
f040 cf ed 07 00 3e 00 00 00 f2 ed 07 00 22 00 00 00 31 ee 07 00 41 00 00 00 54 ee 07 00 44 00 00 00 ....>......."...1...A...T...D...
f060 96 ee 07 00 39 00 00 00 db ee 07 00 27 00 00 00 15 ef 07 00 25 00 00 00 3d ef 07 00 2f 00 00 00 ....9.......'.......%...=.../...
f080 63 ef 07 00 53 00 00 00 93 ef 07 00 53 00 00 00 e7 ef 07 00 30 00 00 00 3b f0 07 00 43 00 00 00 c...S.......S.......0...;...C...
f0a0 6c f0 07 00 8a 00 00 00 b0 f0 07 00 40 00 00 00 3b f1 07 00 40 00 00 00 7c f1 07 00 5c 00 00 00 l...........@...;...@...|...\...
f0c0 bd f1 07 00 48 00 00 00 1a f2 07 00 33 00 00 00 63 f2 07 00 33 00 00 00 97 f2 07 00 31 00 00 00 ....H.......3...c...3.......1...
f0e0 cb f2 07 00 34 00 00 00 fd f2 07 00 8e 00 00 00 32 f3 07 00 27 00 00 00 c1 f3 07 00 3d 00 00 00 ....4...........2...'.......=...
f100 e9 f3 07 00 33 00 00 00 27 f4 07 00 58 00 00 00 5b f4 07 00 55 00 00 00 b4 f4 07 00 2c 00 00 00 ....3...'...X...[...U.......,...
f120 0a f5 07 00 3c 00 00 00 37 f5 07 00 33 00 00 00 74 f5 07 00 24 00 00 00 a8 f5 07 00 2a 00 00 00 ....<...7...3...t...$.......*...
f140 cd f5 07 00 2d 00 00 00 f8 f5 07 00 1e 00 00 00 26 f6 07 00 2d 00 00 00 45 f6 07 00 2a 00 00 00 ....-...........&...-...E...*...
f160 73 f6 07 00 2d 00 00 00 9e f6 07 00 21 00 00 00 cc f6 07 00 3c 00 00 00 ee f6 07 00 37 00 00 00 s...-.......!.......<.......7...
f180 2b f7 07 00 27 00 00 00 63 f7 07 00 33 00 00 00 8b f7 07 00 27 00 00 00 bf f7 07 00 3f 00 00 00 +...'...c...3.......'.......?...
f1a0 e7 f7 07 00 2c 00 00 00 27 f8 07 00 2e 00 00 00 54 f8 07 00 24 00 00 00 83 f8 07 00 3d 00 00 00 ....,...'.......T...$.......=...
f1c0 a8 f8 07 00 36 00 00 00 e6 f8 07 00 24 00 00 00 1d f9 07 00 1e 00 00 00 42 f9 07 00 27 00 00 00 ....6.......$...........B...'...
f1e0 61 f9 07 00 27 00 00 00 89 f9 07 00 17 00 00 00 b1 f9 07 00 58 00 00 00 c9 f9 07 00 33 00 00 00 a...'...............X.......3...
f200 22 fa 07 00 33 00 00 00 56 fa 07 00 50 00 00 00 8a fa 07 00 50 00 00 00 db fa 07 00 34 00 00 00 "...3...V...P.......P.......4...
f220 2c fb 07 00 24 00 00 00 61 fb 07 00 30 00 00 00 86 fb 07 00 27 00 00 00 b7 fb 07 00 24 00 00 00 ,...$...a...0.......'.......$...
f240 df fb 07 00 26 00 00 00 04 fc 07 00 42 00 00 00 2b fc 07 00 3f 00 00 00 6e fc 07 00 24 00 00 00 ....&.......B...+...?...n...$...
f260 ae fc 07 00 41 00 00 00 d3 fc 07 00 43 00 00 00 15 fd 07 00 24 00 00 00 59 fd 07 00 50 00 00 00 ....A.......C.......$...Y...P...
f280 7e fd 07 00 50 00 00 00 cf fd 07 00 36 00 00 00 20 fe 07 00 2c 00 00 00 57 fe 07 00 50 00 00 00 ~...P.......6.......,...W...P...
f2a0 84 fe 07 00 50 00 00 00 d5 fe 07 00 2d 00 00 00 26 ff 07 00 31 00 00 00 54 ff 07 00 21 00 00 00 ....P.......-...&...1...T...!...
f2c0 86 ff 07 00 2e 00 00 00 a8 ff 07 00 2a 00 00 00 d7 ff 07 00 1b 00 00 00 02 00 08 00 2a 00 00 00 ............*...............*...
f2e0 1e 00 08 00 2d 00 00 00 49 00 08 00 21 00 00 00 77 00 08 00 26 00 00 00 99 00 08 00 44 00 00 00 ....-...I...!...w...&.......D...
f300 c0 00 08 00 4b 00 00 00 05 01 08 00 31 00 00 00 51 01 08 00 2a 00 00 00 83 01 08 00 2d 00 00 00 ....K.......1...Q...*.......-...
f320 ae 01 08 00 25 00 00 00 dc 01 08 00 34 00 00 00 02 02 08 00 30 00 00 00 37 02 08 00 2a 00 00 00 ....%.......4.......0...7...*...
f340 68 02 08 00 2a 00 00 00 93 02 08 00 30 00 00 00 be 02 08 00 39 00 00 00 ef 02 08 00 30 00 00 00 h...*.......0.......9.......0...
f360 29 03 08 00 33 00 00 00 5a 03 08 00 33 00 00 00 8e 03 08 00 30 00 00 00 c2 03 08 00 0b 00 00 00 )...3...Z...3.......0...........
f380 f3 03 08 00 0f 00 00 00 ff 03 08 00 09 00 00 00 0f 04 08 00 04 00 00 00 19 04 08 00 0f 00 00 00 ................................
f3a0 1e 04 08 00 19 00 00 00 2e 04 08 00 09 00 00 00 48 04 08 00 25 00 00 00 52 04 08 00 0c 00 00 00 ................H...%...R.......
f3c0 78 04 08 00 18 00 00 00 85 04 08 00 0a 00 00 00 9e 04 08 00 06 00 00 00 a9 04 08 00 12 00 00 00 x...............................
f3e0 b0 04 08 00 09 00 00 00 c3 04 08 00 11 00 00 00 cd 04 08 00 06 00 00 00 df 04 08 00 0c 00 00 00 ................................
f400 e6 04 08 00 0c 00 00 00 f3 04 08 00 3d 00 00 00 00 05 08 00 18 00 00 00 3e 05 08 00 85 00 00 00 ............=...........>.......
f420 57 05 08 00 12 00 00 00 dd 05 08 00 12 00 00 00 f0 05 08 00 0c 00 00 00 03 06 08 00 2a 00 00 00 W...........................*...
f440 10 06 08 00 09 00 00 00 3b 06 08 00 0f 00 00 00 45 06 08 00 18 00 00 00 55 06 08 00 0f 00 00 00 ........;.......E.......U.......
f460 6e 06 08 00 2b 00 00 00 7e 06 08 00 27 00 00 00 aa 06 08 00 27 00 00 00 d2 06 08 00 2f 00 00 00 n...+...~...'.......'......./...
f480 fa 06 08 00 0f 00 00 00 2a 07 08 00 0f 00 00 00 3a 07 08 00 06 00 00 00 4a 07 08 00 0d 00 00 00 ........*.......:.......J.......
f4a0 51 07 08 00 0d 00 00 00 5f 07 08 00 18 00 00 00 6d 07 08 00 0c 00 00 00 86 07 08 00 0c 00 00 00 Q......._.......m...............
f4c0 93 07 08 00 5b 00 00 00 a0 07 08 00 24 00 00 00 fc 07 08 00 09 00 00 00 21 08 08 00 10 00 00 00 ....[.......$...........!.......
f4e0 2b 08 08 00 06 00 00 00 3c 08 08 00 06 00 00 00 43 08 08 00 06 00 00 00 4a 08 08 00 09 00 00 00 +.......<.......C.......J.......
f500 51 08 08 00 07 00 00 00 5b 08 08 00 0f 00 00 00 63 08 08 00 0c 00 00 00 73 08 08 00 0c 00 00 00 Q.......[.......c.......s.......
f520 80 08 08 00 0c 00 00 00 8d 08 08 00 0d 00 00 00 9a 08 08 00 0c 00 00 00 a8 08 08 00 34 00 00 00 ............................4...
f540 b5 08 08 00 0f 00 00 00 ea 08 08 00 0f 00 00 00 fa 08 08 00 06 00 00 00 0a 09 08 00 18 00 00 00 ................................
f560 11 09 08 00 12 00 00 00 2a 09 08 00 0c 00 00 00 3d 09 08 00 0f 00 00 00 4a 09 08 00 12 00 00 00 ........*.......=.......J.......
f580 5a 09 08 00 0c 00 00 00 6d 09 08 00 0c 00 00 00 7a 09 08 00 12 00 00 00 87 09 08 00 13 00 00 00 Z.......m.......z...............
f5a0 9a 09 08 00 0c 00 00 00 ae 09 08 00 0d 00 00 00 bb 09 08 00 12 00 00 00 c9 09 08 00 12 00 00 00 ................................
f5c0 dc 09 08 00 0c 00 00 00 ef 09 08 00 0c 00 00 00 fc 09 08 00 0c 00 00 00 09 0a 08 00 0f 00 00 00 ................................
f5e0 16 0a 08 00 1b 00 00 00 26 0a 08 00 0c 00 00 00 42 0a 08 00 21 00 00 00 4f 0a 08 00 22 00 00 00 ........&.......B...!...O..."...
f600 71 0a 08 00 0f 00 00 00 94 0a 08 00 12 00 00 00 a4 0a 08 00 24 00 00 00 b7 0a 08 00 12 00 00 00 q...................$...........
f620 dc 0a 08 00 55 00 00 00 ef 0a 08 00 1b 00 00 00 45 0b 08 00 21 00 00 00 61 0b 08 00 1e 00 00 00 ....U...........E...!...a.......
f640 83 0b 08 00 0c 00 00 00 a2 0b 08 00 0f 00 00 00 af 0b 08 00 2a 00 00 00 bf 0b 08 00 27 00 00 00 ....................*.......'...
f660 ea 0b 08 00 12 00 00 00 12 0c 08 00 0f 00 00 00 25 0c 08 00 1e 00 00 00 35 0c 08 00 21 00 00 00 ................%.......5...!...
f680 54 0c 08 00 1e 00 00 00 76 0c 08 00 15 00 00 00 95 0c 08 00 0f 00 00 00 ab 0c 08 00 0f 00 00 00 T.......v.......................
f6a0 bb 0c 08 00 12 00 00 00 cb 0c 08 00 2f 01 00 00 de 0c 08 00 0f 00 00 00 0e 0e 08 00 15 00 00 00 ............/...................
f6c0 1e 0e 08 00 0f 00 00 00 34 0e 08 00 79 00 00 00 44 0e 08 00 1e 00 00 00 be 0e 08 00 0d 00 00 00 ........4...y...D...............
f6e0 dd 0e 08 00 25 00 00 00 eb 0e 08 00 0d 00 00 00 11 0f 08 00 16 00 00 00 1f 0f 08 00 1b 00 00 00 ....%...........................
f700 36 0f 08 00 2e 00 00 00 52 0f 08 00 36 00 00 00 81 0f 08 00 32 00 00 00 b8 0f 08 00 69 00 00 00 6.......R...6.......2.......i...
f720 eb 0f 08 00 d5 00 00 00 55 10 08 00 3d 01 00 00 2b 11 08 00 18 00 00 00 69 12 08 00 0c 00 00 00 ........U...=...+.......i.......
f740 82 12 08 00 18 00 00 00 8f 12 08 00 0f 00 00 00 a8 12 08 00 0c 00 00 00 b8 12 08 00 b6 00 00 00 ................................
f760 c5 12 08 00 06 00 00 00 7c 13 08 00 68 00 00 00 83 13 08 00 12 00 00 00 ec 13 08 00 12 00 00 00 ........|...h...................
f780 ff 13 08 00 4d 00 00 00 12 14 08 00 0c 00 00 00 60 14 08 00 0d 00 00 00 6d 14 08 00 1c 00 00 00 ....M...........`.......m.......
f7a0 7b 14 08 00 7b 00 00 00 98 14 08 00 0f 00 00 00 14 15 08 00 0c 00 00 00 24 15 08 00 15 00 00 00 {...{...................$.......
f7c0 31 15 08 00 0c 00 00 00 47 15 08 00 1a 00 00 00 54 15 08 00 0c 00 00 00 6f 15 08 00 11 00 00 00 1.......G.......T.......o.......
f7e0 7c 15 08 00 15 00 00 00 8e 15 08 00 0c 00 00 00 a4 15 08 00 09 00 00 00 b1 15 08 00 15 00 00 00 |...............................
f800 bb 15 08 00 0d 00 00 00 d1 15 08 00 12 00 00 00 df 15 08 00 0e 00 00 00 f2 15 08 00 0f 00 00 00 ................................
f820 01 16 08 00 0c 00 00 00 11 16 08 00 07 00 00 00 1e 16 08 00 0c 00 00 00 26 16 08 00 06 00 00 00 ........................&.......
f840 33 16 08 00 18 00 00 00 3a 16 08 00 18 00 00 00 53 16 08 00 43 00 00 00 6c 16 08 00 06 00 00 00 3.......:.......S...C...l.......
f860 b0 16 08 00 07 00 00 00 b7 16 08 00 21 00 00 00 bf 16 08 00 0c 00 00 00 e1 16 08 00 04 00 00 00 ............!...................
f880 ee 16 08 00 09 00 00 00 f3 16 08 00 10 00 00 00 fd 16 08 00 0c 00 00 00 0e 17 08 00 58 00 00 00 ............................X...
f8a0 1b 17 08 00 12 00 00 00 74 17 08 00 2d 00 00 00 87 17 08 00 30 00 00 00 b5 17 08 00 06 00 00 00 ........t...-.......0...........
f8c0 e6 17 08 00 18 00 00 00 ed 17 08 00 18 00 00 00 06 18 08 00 0c 00 00 00 1f 18 08 00 1b 00 00 00 ................................
f8e0 2c 18 08 00 91 00 00 00 48 18 08 00 0c 00 00 00 da 18 08 00 37 00 00 00 e7 18 08 00 06 00 00 00 ,.......H...........7...........
f900 1f 19 08 00 33 00 00 00 26 19 08 00 24 00 00 00 5a 19 08 00 3d 00 00 00 7f 19 08 00 1f 00 00 00 ....3...&...$...Z...=...........
f920 bd 19 08 00 23 00 00 00 dd 19 08 00 27 00 00 00 01 1a 08 00 0c 00 00 00 29 1a 08 00 27 00 00 00 ....#.......'...........)...'...
f940 36 1a 08 00 25 00 00 00 5e 1a 08 00 28 00 00 00 84 1a 08 00 29 00 00 00 ad 1a 08 00 24 00 00 00 6...%...^...(.......).......$...
f960 d7 1a 08 00 23 00 00 00 fc 1a 08 00 1b 00 00 00 20 1b 08 00 51 00 00 00 3c 1b 08 00 1b 00 00 00 ....#...............Q...<.......
f980 8e 1b 08 00 21 00 00 00 aa 1b 08 00 1e 00 00 00 cc 1b 08 00 0f 00 00 00 eb 1b 08 00 24 00 00 00 ....!.......................$...
f9a0 fb 1b 08 00 3f 00 00 00 20 1c 08 00 42 00 00 00 60 1c 08 00 15 00 00 00 a3 1c 08 00 1b 00 00 00 ....?.......B...`...............
f9c0 b9 1c 08 00 21 00 00 00 d5 1c 08 00 2a 00 00 00 f7 1c 08 00 05 00 00 00 22 1d 08 00 3f 00 00 00 ....!.......*..........."...?...
f9e0 28 1d 08 00 0e 00 00 00 68 1d 08 00 0a 00 00 00 77 1d 08 00 0b 00 00 00 82 1d 08 00 30 00 00 00 (.......h.......w...........0...
fa00 8e 1d 08 00 18 00 00 00 bf 1d 08 00 30 00 00 00 d8 1d 08 00 39 00 00 00 09 1e 08 00 2e 00 00 00 ............0.......9...........
fa20 43 1e 08 00 2b 00 00 00 72 1e 08 00 2d 00 00 00 9e 1e 08 00 32 00 00 00 cc 1e 08 00 33 00 00 00 C...+...r...-.......2.......3...
fa40 ff 1e 08 00 30 00 00 00 33 1f 08 00 30 00 00 00 64 1f 08 00 33 00 00 00 95 1f 08 00 32 00 00 00 ....0...3...0...d...3.......2...
fa60 c9 1f 08 00 33 00 00 00 fc 1f 08 00 33 00 00 00 30 20 08 00 31 00 00 00 64 20 08 00 32 00 00 00 ....3.......3...0...1...d...2...
fa80 96 20 08 00 30 00 00 00 c9 20 08 00 2d 00 00 00 fa 20 08 00 30 00 00 00 28 21 08 00 28 00 00 00 ....0.......-.......0...(!..(...
faa0 59 21 08 00 30 00 00 00 82 21 08 00 30 00 00 00 b3 21 08 00 2e 00 00 00 e4 21 08 00 30 00 00 00 Y!..0....!..0....!.......!..0...
fac0 13 22 08 00 35 00 00 00 44 22 08 00 33 00 00 00 7a 22 08 00 2f 00 00 00 ae 22 08 00 30 00 00 00 ."..5...D"..3...z"../...."..0...
fae0 de 22 08 00 26 00 00 00 0f 23 08 00 30 00 00 00 36 23 08 00 30 00 00 00 67 23 08 00 2f 00 00 00 ."..&....#..0...6#..0...g#../...
fb00 98 23 08 00 2e 00 00 00 c8 23 08 00 2d 00 00 00 f7 23 08 00 3a 00 00 00 25 24 08 00 32 00 00 00 .#.......#..-....#..:...%$..2...
fb20 60 24 08 00 3a 00 00 00 93 24 08 00 32 00 00 00 ce 24 08 00 3a 00 00 00 01 25 08 00 35 00 00 00 `$..:....$..2....$..:....%..5...
fb40 3c 25 08 00 3c 00 00 00 72 25 08 00 3b 00 00 00 af 25 08 00 43 00 00 00 eb 25 08 00 2d 00 00 00 <%..<...r%..;....%..C....%..-...
fb60 2f 26 08 00 35 00 00 00 5d 26 08 00 2d 00 00 00 93 26 08 00 35 00 00 00 c1 26 08 00 2e 00 00 00 /&..5...]&..-....&..5....&......
fb80 f7 26 08 00 38 00 00 00 26 27 08 00 35 00 00 00 5f 27 08 00 35 00 00 00 95 27 08 00 34 00 00 00 .&..8...&'..5..._'..5....'..4...
fba0 cb 27 08 00 2d 00 00 00 00 28 08 00 2b 00 00 00 2e 28 08 00 2b 00 00 00 5a 28 08 00 22 00 00 00 .'..-....(..+....(..+...Z(.."...
fbc0 86 28 08 00 30 00 00 00 a9 28 08 00 2a 00 00 00 da 28 08 00 27 00 00 00 05 29 08 00 2e 00 00 00 .(..0....(..*....(..'....)......
fbe0 2d 29 08 00 27 00 00 00 5c 29 08 00 2f 00 00 00 84 29 08 00 2e 00 00 00 b4 29 08 00 30 00 00 00 -)..'...\)../....).......)..0...
fc00 e3 29 08 00 28 00 00 00 14 2a 08 00 30 00 00 00 3d 2a 08 00 28 00 00 00 6e 2a 08 00 30 00 00 00 .)..(....*..0...=*..(...n*..0...
fc20 97 2a 08 00 28 00 00 00 c8 2a 08 00 28 00 00 00 f1 2a 08 00 30 00 00 00 1a 2b 08 00 2a 00 00 00 .*..(....*..(....*..0....+..*...
fc40 4b 2b 08 00 32 00 00 00 76 2b 08 00 2d 00 00 00 a9 2b 08 00 35 00 00 00 d7 2b 08 00 38 00 00 00 K+..2...v+..-....+..5....+..8...
fc60 0d 2c 08 00 34 00 00 00 46 2c 08 00 27 00 00 00 7b 2c 08 00 25 00 00 00 a3 2c 08 00 24 00 00 00 .,..4...F,..'...{,..%....,..$...
fc80 c9 2c 08 00 29 00 00 00 ee 2c 08 00 40 00 00 00 18 2d 08 00 38 00 00 00 59 2d 08 00 37 00 00 00 .,..)....,..@....-..8...Y-..7...
fca0 92 2d 08 00 36 00 00 00 ca 2d 08 00 44 00 00 00 01 2e 08 00 3e 00 00 00 46 2e 08 00 4a 00 00 00 .-..6....-..D.......>...F...J...
fcc0 85 2e 08 00 44 00 00 00 d0 2e 08 00 42 00 00 00 15 2f 08 00 3e 00 00 00 58 2f 08 00 3f 00 00 00 ....D.......B..../..>...X/..?...
fce0 97 2f 08 00 3c 00 00 00 d7 2f 08 00 32 00 00 00 14 30 08 00 3a 00 00 00 47 30 08 00 2e 00 00 00 ./..<..../..2....0..:...G0......
fd00 82 30 08 00 2f 00 00 00 b1 30 08 00 43 00 00 00 e1 30 08 00 30 00 00 00 25 31 08 00 45 00 00 00 .0../....0..C....0..0...%1..E...
fd20 56 31 08 00 31 00 00 00 9c 31 08 00 2e 00 00 00 ce 31 08 00 3e 00 00 00 fd 31 08 00 3c 00 00 00 V1..1....1.......1..>....1..<...
fd40 3c 32 08 00 2e 00 00 00 79 32 08 00 3d 00 00 00 a8 32 08 00 3c 00 00 00 e6 32 08 00 3e 00 00 00 <2......y2..=....2..<....2..>...
fd60 23 33 08 00 3c 00 00 00 62 33 08 00 37 00 00 00 9f 33 08 00 37 00 00 00 d7 33 08 00 2f 00 00 00 #3..<...b3..7....3..7....3../...
fd80 0f 34 08 00 36 00 00 00 3f 34 08 00 40 00 00 00 76 34 08 00 37 00 00 00 b7 34 08 00 3e 00 00 00 .4..6...?4..@...v4..7....4..>...
fda0 ef 34 08 00 32 00 00 00 2e 35 08 00 2b 00 00 00 61 35 08 00 32 00 00 00 8d 35 08 00 2e 00 00 00 .4..2....5..+...a5..2....5......
fdc0 c0 35 08 00 30 00 00 00 ef 35 08 00 38 00 00 00 20 36 08 00 3e 00 00 00 59 36 08 00 36 00 00 00 .5..0....5..8....6..>...Y6..6...
fde0 98 36 08 00 33 00 00 00 cf 36 08 00 28 00 00 00 03 37 08 00 33 00 00 00 2c 37 08 00 30 00 00 00 .6..3....6..(....7..3...,7..0...
fe00 60 37 08 00 38 00 00 00 91 37 08 00 32 00 00 00 ca 37 08 00 28 00 00 00 fd 37 08 00 2d 00 00 00 `7..8....7..2....7..(....7..-...
fe20 26 38 08 00 3b 00 00 00 54 38 08 00 37 00 00 00 90 38 08 00 30 00 00 00 c8 38 08 00 3e 00 00 00 &8..;...T8..7....8..0....8..>...
fe40 f9 38 08 00 3e 00 00 00 38 39 08 00 2e 00 00 00 77 39 08 00 31 00 00 00 a6 39 08 00 32 00 00 00 .8..>...89......w9..1....9..2...
fe60 d8 39 08 00 2d 00 00 00 0b 3a 08 00 2a 00 00 00 39 3a 08 00 29 00 00 00 64 3a 08 00 31 00 00 00 .9..-....:..*...9:..)...d:..1...
fe80 8e 3a 08 00 2f 00 00 00 c0 3a 08 00 2e 00 00 00 f0 3a 08 00 30 00 00 00 1f 3b 08 00 3b 00 00 00 .:../....:.......:..0....;..;...
fea0 50 3b 08 00 3e 00 00 00 8c 3b 08 00 38 00 00 00 cb 3b 08 00 3b 00 00 00 04 3c 08 00 37 00 00 00 P;..>....;..8....;..;....<..7...
fec0 40 3c 08 00 42 00 00 00 78 3c 08 00 48 00 00 00 bb 3c 08 00 34 00 00 00 04 3d 08 00 27 00 00 00 @<..B...x<..H....<..4....=..'...
fee0 39 3d 08 00 2b 00 00 00 61 3d 08 00 30 00 00 00 8d 3d 08 00 30 00 00 00 be 3d 08 00 49 00 00 00 9=..+...a=..0....=..0....=..I...
ff00 ef 3d 08 00 46 00 00 00 39 3e 08 00 3e 00 00 00 80 3e 08 00 3d 00 00 00 bf 3e 08 00 40 00 00 00 .=..F...9>..>....>..=....>..@...
ff20 fd 3e 08 00 37 00 00 00 3e 3f 08 00 3a 00 00 00 76 3f 08 00 41 00 00 00 b1 3f 08 00 42 00 00 00 .>..7...>?..:...v?..A....?..B...
ff40 f3 3f 08 00 42 00 00 00 36 40 08 00 30 00 00 00 79 40 08 00 38 00 00 00 aa 40 08 00 2f 00 00 00 .?..B...6@..0...y@..8....@../...
ff60 e3 40 08 00 2a 00 00 00 13 41 08 00 39 00 00 00 3e 41 08 00 3a 00 00 00 78 41 08 00 38 00 00 00 .@..*....A..9...>A..:...xA..8...
ff80 b3 41 08 00 31 00 00 00 ec 41 08 00 31 00 00 00 1e 42 08 00 37 00 00 00 50 42 08 00 2d 00 00 00 .A..1....A..1....B..7...PB..-...
ffa0 88 42 08 00 27 00 00 00 b6 42 08 00 35 00 00 00 de 42 08 00 2a 00 00 00 14 43 08 00 27 00 00 00 .B..'....B..5....B..*....C..'...
ffc0 3f 43 08 00 24 00 00 00 67 43 08 00 34 00 00 00 8c 43 08 00 32 00 00 00 c1 43 08 00 2b 00 00 00 ?C..$...gC..4....C..2....C..+...
ffe0 f4 43 08 00 27 00 00 00 20 44 08 00 34 00 00 00 48 44 08 00 2a 00 00 00 7d 44 08 00 23 00 00 00 .C..'....D..4...HD..*...}D..#...
10000 a8 44 08 00 3a 00 00 00 cc 44 08 00 2a 00 00 00 07 45 08 00 38 00 00 00 32 45 08 00 34 00 00 00 .D..:....D..*....E..8...2E..4...
10020 6b 45 08 00 2a 00 00 00 a0 45 08 00 38 00 00 00 cb 45 08 00 2b 00 00 00 04 46 08 00 2a 00 00 00 kE..*....E..8....E..+....F..*...
10040 30 46 08 00 37 00 00 00 5b 46 08 00 32 00 00 00 93 46 08 00 30 00 00 00 c6 46 08 00 2a 00 00 00 0F..7...[F..2....F..0....F..*...
10060 f7 46 08 00 29 00 00 00 22 47 08 00 39 00 00 00 4c 47 08 00 39 00 00 00 86 47 08 00 40 00 00 00 .F..)..."G..9...LG..9....G..@...
10080 c0 47 08 00 3a 00 00 00 01 48 08 00 40 00 00 00 3c 48 08 00 30 00 00 00 7d 48 08 00 28 00 00 00 .G..:....H..@...<H..0...}H..(...
100a0 ae 48 08 00 30 00 00 00 d7 48 08 00 38 00 00 00 08 49 08 00 29 00 00 00 41 49 08 00 20 00 00 00 .H..0....H..8....I..)...AI......
100c0 6b 49 08 00 2c 00 00 00 8c 49 08 00 28 00 00 00 b9 49 08 00 4d 00 00 00 e2 49 08 00 36 00 00 00 kI..,....I..(....I..M....I..6...
100e0 30 4a 08 00 3e 00 00 00 67 4a 08 00 6a 00 00 00 a6 4a 08 00 8d 00 00 00 11 4b 08 00 15 00 00 00 0J..>...gJ..j....J.......K......
10100 9f 4b 08 00 48 00 00 00 b5 4b 08 00 3a 00 00 00 fe 4b 08 00 4e 00 00 00 39 4c 08 00 7f 00 00 00 .K..H....K..:....K..N...9L......
10120 88 4c 08 00 28 00 00 00 08 4d 08 00 12 00 00 00 31 4d 08 00 12 00 00 00 44 4d 08 00 11 00 00 00 .L..(....M......1M......DM......
10140 57 4d 08 00 0e 00 00 00 69 4d 08 00 46 00 00 00 78 4d 08 00 33 00 00 00 bf 4d 08 00 2d 00 00 00 WM......iM..F...xM..3....M..-...
10160 f3 4d 08 00 2f 00 00 00 21 4e 08 00 2c 00 00 00 51 4e 08 00 1c 01 00 00 7e 4e 08 00 21 00 00 00 .M../...!N..,...QN......~N..!...
10180 9b 4f 08 00 33 00 00 00 bd 4f 08 00 0c 00 00 00 f1 4f 08 00 0f 00 00 00 fe 4f 08 00 ad 00 00 00 .O..3....O.......O.......O......
101a0 0e 50 08 00 2f 00 00 00 bc 50 08 00 0c 00 00 00 ec 50 08 00 06 00 00 00 f9 50 08 00 39 00 00 00 .P../....P.......P.......P..9...
101c0 00 51 08 00 2b 00 00 00 3a 51 08 00 2a 00 00 00 66 51 08 00 29 00 00 00 91 51 08 00 2c 00 00 00 .Q..+...:Q..*...fQ..)....Q..,...
101e0 bb 51 08 00 38 00 00 00 e8 51 08 00 2a 00 00 00 21 52 08 00 29 00 00 00 4c 52 08 00 2c 00 00 00 .Q..8....Q..*...!R..)...LR..,...
10200 76 52 08 00 3b 00 00 00 a3 52 08 00 19 00 00 00 df 52 08 00 42 00 00 00 f9 52 08 00 39 00 00 00 vR..;....R.......R..B....R..9...
10220 3c 53 08 00 33 00 00 00 76 53 08 00 0c 00 00 00 aa 53 08 00 3e 00 00 00 b7 53 08 00 27 00 00 00 <S..3...vS.......S..>....S..'...
10240 f6 53 08 00 2c 00 00 00 1e 54 08 00 1e 00 00 00 4b 54 08 00 27 00 00 00 6a 54 08 00 2f 00 00 00 .S..,....T......KT..'...jT../...
10260 92 54 08 00 3b 00 00 00 c2 54 08 00 30 00 00 00 fe 54 08 00 3b 00 00 00 2f 55 08 00 30 00 00 00 .T..;....T..0....T..;.../U..0...
10280 6b 55 08 00 37 00 00 00 9c 55 08 00 37 00 00 00 d4 55 08 00 0c 00 00 00 0c 56 08 00 0c 00 00 00 kU..7....U..7....U.......V......
102a0 19 56 08 00 0c 00 00 00 26 56 08 00 06 00 00 00 33 56 08 00 46 00 00 00 3a 56 08 00 a4 01 00 00 .V......&V......3V..F...:V......
102c0 81 56 08 00 0f 00 00 00 26 58 08 00 39 00 00 00 36 58 08 00 0c 00 00 00 70 58 08 00 25 00 00 00 .V......&X..9...6X......pX..%...
102e0 7d 58 08 00 0c 00 00 00 a3 58 08 00 0f 00 00 00 b0 58 08 00 18 00 00 00 c0 58 08 00 05 00 00 00 }X.......X.......X.......X......
10300 d9 58 08 00 22 00 00 00 df 58 08 00 1b 00 00 00 02 59 08 00 2f 00 00 00 1e 59 08 00 0d 00 00 00 .X.."....X.......Y../....Y......
10320 4e 59 08 00 0c 00 00 00 5c 59 08 00 09 00 00 00 69 59 08 00 54 00 00 00 73 59 08 00 13 00 00 00 NY......\Y......iY..T...sY......
10340 c8 59 08 00 15 00 00 00 dc 59 08 00 12 00 00 00 f2 59 08 00 3a 00 00 00 05 5a 08 00 5d 00 00 00 .Y.......Y.......Y..:....Z..]...
10360 40 5a 08 00 32 00 00 00 9e 5a 08 00 3a 00 00 00 d1 5a 08 00 15 00 00 00 0c 5b 08 00 28 00 00 00 @Z..2....Z..:....Z.......[..(...
10380 22 5b 08 00 27 00 00 00 4b 5b 08 00 30 00 00 00 73 5b 08 00 21 00 00 00 a4 5b 08 00 1e 00 00 00 "[..'...K[..0...s[..!....[......
103a0 c6 5b 08 00 22 00 00 00 e5 5b 08 00 2d 00 00 00 08 5c 08 00 0c 00 00 00 36 5c 08 00 07 00 00 00 .[.."....[..-....\......6\......
103c0 43 5c 08 00 06 00 00 00 4b 5c 08 00 05 00 00 00 52 5c 08 00 12 00 00 00 58 5c 08 00 0f 00 00 00 C\......K\......R\......X\......
103e0 6b 5c 08 00 0a 00 00 00 7b 5c 08 00 0c 00 00 00 86 5c 08 00 31 00 00 00 93 5c 08 00 0c 00 00 00 k\......{\.......\..1....\......
10400 c5 5c 08 00 0f 00 00 00 d2 5c 08 00 1e 00 00 00 e2 5c 08 00 0f 00 00 00 01 5d 08 00 0c 00 00 00 .\.......\.......\.......]......
10420 11 5d 08 00 0c 00 00 00 1e 5d 08 00 0f 00 00 00 2b 5d 08 00 0d 00 00 00 3b 5d 08 00 0c 00 00 00 .].......]......+]......;]......
10440 49 5d 08 00 0f 00 00 00 56 5d 08 00 31 00 00 00 66 5d 08 00 24 00 00 00 98 5d 08 00 0c 00 00 00 I]......V]..1...f]..$....]......
10460 bd 5d 08 00 18 00 00 00 ca 5d 08 00 0c 00 00 00 e3 5d 08 00 44 00 00 00 f0 5d 08 00 27 00 00 00 .].......].......]..D....]..'...
10480 35 5e 08 00 0c 00 00 00 5d 5e 08 00 0f 00 00 00 6a 5e 08 00 0c 00 00 00 7a 5e 08 00 06 00 00 00 5^......]^......j^......z^......
104a0 87 5e 08 00 12 00 00 00 8e 5e 08 00 54 00 00 00 a1 5e 08 00 0f 00 00 00 f6 5e 08 00 50 00 00 00 .^.......^..T....^.......^..P...
104c0 06 5f 08 00 12 00 00 00 57 5f 08 00 2b 00 00 00 6a 5f 08 00 4f 00 00 00 96 5f 08 00 12 00 00 00 ._......W_..+...j_..O...._......
104e0 e6 5f 08 00 4c 00 00 00 f9 5f 08 00 0c 00 00 00 46 60 08 00 18 00 00 00 53 60 08 00 15 00 00 00 ._..L...._......F`......S`......
10500 6c 60 08 00 0c 00 00 00 82 60 08 00 12 00 00 00 8f 60 08 00 3f 00 00 00 a2 60 08 00 36 00 00 00 l`.......`.......`..?....`..6...
10520 e2 60 08 00 37 00 00 00 19 61 08 00 c3 00 00 00 51 61 08 00 18 00 00 00 15 62 08 00 1f 00 00 00 .`..7....a......Qa.......b......
10540 2e 62 08 00 11 00 00 00 4e 62 08 00 1b 00 00 00 60 62 08 00 18 00 00 00 7c 62 08 00 46 00 00 00 .b......Nb......`b......|b..F...
10560 95 62 08 00 0f 00 00 00 dc 62 08 00 0c 00 00 00 ec 62 08 00 0f 00 00 00 f9 62 08 00 15 00 00 00 .b.......b.......b.......b......
10580 09 63 08 00 0c 00 00 00 1f 63 08 00 0f 00 00 00 2c 63 08 00 0a 00 00 00 3c 63 08 00 0c 00 00 00 .c.......c......,c......<c......
105a0 47 63 08 00 22 00 00 00 54 63 08 00 06 00 00 00 77 63 08 00 04 00 00 00 7e 63 08 00 05 00 00 00 Gc.."...Tc......wc......~c......
105c0 83 63 08 00 1e 00 00 00 89 63 08 00 05 00 00 00 a8 63 08 00 06 00 00 00 ae 63 08 00 0c 00 00 00 .c.......c.......c.......c......
105e0 b5 63 08 00 0c 00 00 00 c2 63 08 00 0c 00 00 00 cf 63 08 00 0c 00 00 00 dc 63 08 00 0c 00 00 00 .c.......c.......c.......c......
10600 e9 63 08 00 09 00 00 00 f6 63 08 00 24 00 00 00 00 64 08 00 39 00 00 00 25 64 08 00 20 00 00 00 .c.......c..$....d..9...%d......
10620 5f 64 08 00 28 00 00 00 80 64 08 00 2a 00 00 00 a9 64 08 00 23 00 00 00 d4 64 08 00 43 00 00 00 _d..(....d..*....d..#....d..C...
10640 f8 64 08 00 0f 00 00 00 3c 65 08 00 2a 00 00 00 4c 65 08 00 3b 01 00 00 77 65 08 00 06 00 00 00 .d......<e..*...Le..;...we......
10660 b3 66 08 00 0d 00 00 00 ba 66 08 00 0d 00 00 00 c8 66 08 00 15 00 00 00 d6 66 08 00 0c 00 00 00 .f.......f.......f.......f......
10680 ec 66 08 00 24 00 00 00 f9 66 08 00 25 00 00 00 1e 67 08 00 b8 00 00 00 44 67 08 00 24 00 00 00 .f..$....f..%....g......Dg..$...
106a0 fd 67 08 00 18 00 00 00 22 68 08 00 2d 00 00 00 3b 68 08 00 0c 00 00 00 69 68 08 00 0c 00 00 00 .g......"h..-...;h......ih......
106c0 76 68 08 00 36 00 00 00 83 68 08 00 09 00 00 00 ba 68 08 00 08 00 00 00 c4 68 08 00 0c 00 00 00 vh..6....h.......h.......h......
106e0 cd 68 08 00 63 00 00 00 da 68 08 00 d8 00 00 00 3e 69 08 00 19 00 00 00 17 6a 08 00 15 00 00 00 .h..c....h......>i.......j......
10700 31 6a 08 00 0c 00 00 00 47 6a 08 00 0d 00 00 00 54 6a 08 00 0c 00 00 00 62 6a 08 00 0f 00 00 00 1j......Gj......Tj......bj......
10720 6f 6a 08 00 09 00 00 00 7f 6a 08 00 53 00 00 00 89 6a 08 00 08 00 00 00 dd 6a 08 00 06 00 00 00 oj.......j..S....j.......j......
10740 e6 6a 08 00 0f 00 00 00 ed 6a 08 00 12 00 00 00 fd 6a 08 00 18 00 00 00 10 6b 08 00 21 00 00 00 .j.......j.......j.......k..!...
10760 29 6b 08 00 30 00 00 00 4b 6b 08 00 1b 00 00 00 7c 6b 08 00 45 00 00 00 98 6b 08 00 2a 00 00 00 )k..0...Kk......|k..E....k..*...
10780 de 6b 08 00 1a 01 00 00 09 6c 08 00 24 01 00 00 24 6d 08 00 06 00 00 00 49 6e 08 00 0b 00 00 00 .k.......l..$...$m......In......
107a0 50 6e 08 00 09 00 00 00 5c 6e 08 00 30 00 00 00 66 6e 08 00 12 00 00 00 97 6e 08 00 1e 00 00 00 Pn......\n..0...fn.......n......
107c0 aa 6e 08 00 06 00 00 00 c9 6e 08 00 0c 00 00 00 d0 6e 08 00 06 00 00 00 dd 6e 08 00 89 00 00 00 .n.......n.......n.......n......
107e0 e4 6e 08 00 1b 00 00 00 6e 6f 08 00 30 00 00 00 8a 6f 08 00 29 00 00 00 bb 6f 08 00 3f 00 00 00 .n......no..0....o..)....o..?...
10800 e5 6f 08 00 1b 00 00 00 25 70 08 00 0c 00 00 00 41 70 08 00 0a 00 00 00 4e 70 08 00 0c 00 00 00 .o......%p......Ap......Np......
10820 59 70 08 00 0a 00 00 00 66 70 08 00 0c 00 00 00 71 70 08 00 09 00 00 00 7e 70 08 00 07 00 00 00 Yp......fp......qp......~p......
10840 88 70 08 00 33 00 00 00 90 70 08 00 06 00 00 00 c4 70 08 00 07 00 00 00 cb 70 08 00 0c 00 00 00 .p..3....p.......p.......p......
10860 d3 70 08 00 0f 00 00 00 e0 70 08 00 10 00 00 00 f0 70 08 00 2b 00 00 00 01 71 08 00 0c 00 00 00 .p.......p.......p..+....q......
10880 2d 71 08 00 0c 00 00 00 3a 71 08 00 27 00 00 00 47 71 08 00 35 00 00 00 6f 71 08 00 0c 00 00 00 -q......:q..'...Gq..5...oq......
108a0 a5 71 08 00 09 00 00 00 b2 71 08 00 09 00 00 00 bc 71 08 00 09 00 00 00 c6 71 08 00 09 00 00 00 .q.......q.......q.......q......
108c0 d0 71 08 00 be 00 00 00 da 71 08 00 aa 00 00 00 99 72 08 00 6b 00 00 00 44 73 08 00 1a 01 00 00 .q.......q.......r..k...Ds......
108e0 b0 73 08 00 a5 00 00 00 cb 74 08 00 8e 00 00 00 71 75 08 00 a2 00 00 00 00 76 08 00 c9 00 00 00 .s.......t......qu.......v......
10900 a3 76 08 00 86 00 00 00 6d 77 08 00 a3 00 00 00 f4 77 08 00 9a 00 00 00 98 78 08 00 2a 00 00 00 .v......mw.......w.......x..*...
10920 33 79 08 00 06 00 00 00 5e 79 08 00 0b 00 00 00 65 79 08 00 0b 00 00 00 71 79 08 00 16 00 00 00 3y......^y......ey......qy......
10940 7d 79 08 00 13 00 00 00 94 79 08 00 10 00 00 00 a8 79 08 00 12 00 00 00 b9 79 08 00 0d 00 00 00 }y.......y.......y.......y......
10960 cc 79 08 00 0d 00 00 00 da 79 08 00 12 00 00 00 e8 79 08 00 33 00 00 00 fb 79 08 00 08 00 00 00 .y.......y.......y..3....y......
10980 2f 7a 08 00 06 00 00 00 38 7a 08 00 04 00 00 00 3f 7a 08 00 05 00 00 00 44 7a 08 00 0b 00 00 00 /z......8z......?z......Dz......
109a0 4a 7a 08 00 0d 00 00 00 56 7a 08 00 0a 00 00 00 64 7a 08 00 10 00 00 00 6f 7a 08 00 40 00 00 00 Jz......Vz......dz......oz..@...
109c0 80 7a 08 00 0c 00 00 00 c1 7a 08 00 03 00 00 00 ce 7a 08 00 08 00 00 00 d2 7a 08 00 09 00 00 00 .z.......z.......z.......z......
109e0 db 7a 08 00 09 00 00 00 e5 7a 08 00 09 00 00 00 ef 7a 08 00 0c 00 00 00 f9 7a 08 00 0c 00 00 00 .z.......z.......z.......z......
10a00 06 7b 08 00 04 00 00 00 13 7b 08 00 09 00 00 00 18 7b 08 00 09 00 00 00 22 7b 08 00 0c 00 00 00 .{.......{.......{......"{......
10a20 2c 7b 08 00 0f 00 00 00 39 7b 08 00 12 00 00 00 49 7b 08 00 08 00 00 00 5c 7b 08 00 1c 00 00 00 ,{......9{......I{......\{......
10a40 65 7b 08 00 0c 00 00 00 82 7b 08 00 0f 00 00 00 8f 7b 08 00 06 00 00 00 9f 7b 08 00 66 00 00 00 e{.......{.......{.......{..f...
10a60 a6 7b 08 00 2d 00 00 00 0d 7c 08 00 34 00 00 00 3b 7c 08 00 3a 00 00 00 70 7c 08 00 06 00 00 00 .{..-....|..4...;|..:...p|......
10a80 ab 7c 08 00 09 00 00 00 b2 7c 08 00 47 00 00 00 bc 7c 08 00 47 00 00 00 04 7d 08 00 26 00 00 00 .|.......|..G....|..G....}..&...
10aa0 4c 7d 08 00 26 00 00 00 73 7d 08 00 36 00 00 00 9a 7d 08 00 34 00 00 00 d1 7d 08 00 35 00 00 00 L}..&...s}..6....}..4....}..5...
10ac0 06 7e 08 00 43 00 00 00 3c 7e 08 00 80 00 00 00 80 7e 08 00 1b 00 00 00 01 7f 08 00 1d 00 00 00 .~..C...<~.......~..............
10ae0 1d 7f 08 00 0c 00 00 00 3b 7f 08 00 28 00 00 00 48 7f 08 00 4b 00 00 00 71 7f 08 00 2b 00 00 00 ........;...(...H...K...q...+...
10b00 bd 7f 08 00 0f 00 00 00 e9 7f 08 00 18 00 00 00 f9 7f 08 00 0c 00 00 00 12 80 08 00 0c 00 00 00 ................................
10b20 1f 80 08 00 12 00 00 00 2c 80 08 00 12 00 00 00 3f 80 08 00 12 00 00 00 52 80 08 00 1b 00 00 00 ........,.......?.......R.......
10b40 65 80 08 00 12 00 00 00 81 80 08 00 30 00 00 00 94 80 08 00 12 00 00 00 c5 80 08 00 0f 00 00 00 e...........0...................
10b60 d8 80 08 00 18 00 00 00 e8 80 08 00 2a 00 00 00 01 81 08 00 2f 00 00 00 2c 81 08 00 31 00 00 00 ............*......./...,...1...
10b80 5c 81 08 00 30 00 00 00 8e 81 08 00 06 00 00 00 bf 81 08 00 55 00 00 00 c6 81 08 00 d2 00 00 00 \...0...............U...........
10ba0 1c 82 08 00 5f 00 00 00 ef 82 08 00 12 00 00 00 4f 83 08 00 12 00 00 00 62 83 08 00 0a 00 00 00 ...._...........O.......b.......
10bc0 75 83 08 00 0c 00 00 00 80 83 08 00 0f 00 00 00 8d 83 08 00 0c 00 00 00 9d 83 08 00 13 00 00 00 u...............................
10be0 aa 83 08 00 0b 00 00 00 be 83 08 00 0c 00 00 00 ca 83 08 00 07 00 00 00 d7 83 08 00 1d 00 00 00 ................................
10c00 df 83 08 00 1f 00 00 00 fd 83 08 00 0c 00 00 00 1d 84 08 00 12 00 00 00 2a 84 08 00 30 00 00 00 ........................*...0...
10c20 3d 84 08 00 12 00 00 00 6e 84 08 00 49 00 00 00 81 84 08 00 0d 00 00 00 cb 84 08 00 0d 00 00 00 =.......n...I...................
10c40 d9 84 08 00 18 00 00 00 e7 84 08 00 0d 00 00 00 00 85 08 00 39 00 00 00 0e 85 08 00 22 00 00 00 ....................9......."...
10c60 48 85 08 00 19 00 00 00 6b 85 08 00 0d 00 00 00 85 85 08 00 12 00 00 00 93 85 08 00 0d 00 00 00 H.......k.......................
10c80 a6 85 08 00 23 00 00 00 b4 85 08 00 07 00 00 00 d8 85 08 00 34 00 00 00 e0 85 08 00 36 00 00 00 ....#...............4.......6...
10ca0 15 86 08 00 26 00 00 00 4c 86 08 00 24 00 00 00 73 86 08 00 24 00 00 00 98 86 08 00 18 00 00 00 ....&...L...$...s...$...........
10cc0 bd 86 08 00 5f 00 00 00 d6 86 08 00 0e 01 00 00 36 87 08 00 27 00 00 00 45 88 08 00 24 00 00 00 ...._...........6...'...E...$...
10ce0 6d 88 08 00 46 00 00 00 92 88 08 00 06 00 00 00 d9 88 08 00 20 00 00 00 e0 88 08 00 2a 00 00 00 m...F.......................*...
10d00 01 89 08 00 29 00 00 00 2c 89 08 00 0f 00 00 00 56 89 08 00 11 00 00 00 66 89 08 00 0e 00 00 00 ....)...,.......V.......f.......
10d20 78 89 08 00 18 00 00 00 87 89 08 00 36 00 00 00 a0 89 08 00 41 00 00 00 d7 89 08 00 97 00 00 00 x...........6.......A...........
10d40 19 8a 08 00 91 00 00 00 b1 8a 08 00 55 01 00 00 43 8b 08 00 4e 00 00 00 99 8c 08 00 0f 00 00 00 ............U...C...N...........
10d60 e8 8c 08 00 29 00 00 00 f8 8c 08 00 b7 00 00 00 22 8d 08 00 06 01 00 00 da 8d 08 00 a7 00 00 00 ....)..........."...............
10d80 e1 8e 08 00 21 00 00 00 89 8f 08 00 18 00 00 00 ab 8f 08 00 22 00 00 00 c4 8f 08 00 22 00 00 00 ....!..............."......."...
10da0 e7 8f 08 00 1b 00 00 00 0a 90 08 00 18 00 00 00 26 90 08 00 1e 00 00 00 3f 90 08 00 21 00 00 00 ................&.......?...!...
10dc0 5e 90 08 00 1c 00 00 00 80 90 08 00 68 00 00 00 9d 90 08 00 13 00 00 00 06 91 08 00 33 00 00 00 ^...........h...............3...
10de0 1a 91 08 00 26 00 00 00 4e 91 08 00 29 00 00 00 75 91 08 00 53 01 00 00 9f 91 08 00 1b 00 00 00 ....&...N...)...u...S...........
10e00 f3 92 08 00 3f 00 00 00 0f 93 08 00 27 00 00 00 4f 93 08 00 2e 00 00 00 77 93 08 00 27 00 00 00 ....?.......'...O.......w...'...
10e20 a6 93 08 00 33 00 00 00 ce 93 08 00 06 01 00 00 02 94 08 00 26 00 00 00 09 95 08 00 47 00 00 00 ....3...............&.......G...
10e40 30 95 08 00 33 00 00 00 78 95 08 00 21 00 00 00 ac 95 08 00 2a 00 00 00 ce 95 08 00 52 00 00 00 0...3...x...!.......*.......R...
10e60 f9 95 08 00 53 00 00 00 4c 96 08 00 4f 00 00 00 a0 96 08 00 4f 00 00 00 f0 96 08 00 0c 00 00 00 ....S...L...O.......O...........
10e80 40 97 08 00 06 00 00 00 4d 97 08 00 0f 00 00 00 54 97 08 00 12 00 00 00 64 97 08 00 12 00 00 00 @.......M.......T.......d.......
10ea0 77 97 08 00 12 00 00 00 8a 97 08 00 1e 00 00 00 9d 97 08 00 33 00 00 00 bc 97 08 00 0c 00 00 00 w...................3...........
10ec0 f0 97 08 00 0c 00 00 00 fd 97 08 00 8d 00 00 00 0a 98 08 00 5b 00 00 00 98 98 08 00 90 00 00 00 ....................[...........
10ee0 f4 98 08 00 96 00 00 00 85 99 08 00 2b 00 00 00 1c 9a 08 00 23 00 00 00 48 9a 08 00 4b 00 00 00 ............+.......#...H...K...
10f00 6c 9a 08 00 27 00 00 00 b8 9a 08 00 33 00 00 00 e0 9a 08 00 21 00 00 00 14 9b 08 00 1e 00 00 00 l...'.......3.......!...........
10f20 36 9b 08 00 5a 00 00 00 55 9b 08 00 4b 00 00 00 b0 9b 08 00 18 00 00 00 fc 9b 08 00 0c 00 00 00 6...Z...U...K...................
10f40 15 9c 08 00 1b 00 00 00 22 9c 08 00 0f 00 00 00 3e 9c 08 00 1f 00 00 00 4e 9c 08 00 10 00 00 00 ........".......>.......N.......
10f60 6e 9c 08 00 1f 00 00 00 7f 9c 08 00 0f 00 00 00 9f 9c 08 00 0b 00 00 00 af 9c 08 00 0f 00 00 00 n...............................
10f80 bb 9c 08 00 16 00 00 00 cb 9c 08 00 10 00 00 00 e2 9c 08 00 15 00 00 00 f3 9c 08 00 58 00 00 00 ............................X...
10fa0 09 9d 08 00 27 00 00 00 62 9d 08 00 15 00 00 00 8a 9d 08 00 09 00 00 00 a0 9d 08 00 a2 00 00 00 ....'...b.......................
10fc0 aa 9d 08 00 f9 00 00 00 4d 9e 08 00 60 00 00 00 47 9f 08 00 9e 00 00 00 a8 9f 08 00 0c 00 00 00 ........M...`...G...............
10fe0 47 a0 08 00 08 00 00 00 54 a0 08 00 0c 00 00 00 5d a0 08 00 0c 00 00 00 6a a0 08 00 0c 00 00 00 G.......T.......].......j.......
11000 77 a0 08 00 1b 00 00 00 84 a0 08 00 1b 00 00 00 a0 a0 08 00 06 00 00 00 bc a0 08 00 44 00 00 00 w...........................D...
11020 c3 a0 08 00 1a 00 00 00 08 a1 08 00 26 00 00 00 23 a1 08 00 06 00 00 00 4a a1 08 00 09 00 00 00 ............&...#.......J.......
11040 51 a1 08 00 79 00 00 00 5b a1 08 00 06 00 00 00 d5 a1 08 00 0c 00 00 00 dc a1 08 00 3a 00 00 00 Q...y...[...................:...
11060 e9 a1 08 00 34 00 00 00 24 a2 08 00 06 00 00 00 59 a2 08 00 12 00 00 00 60 a2 08 00 06 00 00 00 ....4...$.......Y.......`.......
11080 73 a2 08 00 9b 00 00 00 7a a2 08 00 06 00 00 00 16 a3 08 00 0d 00 00 00 1d a3 08 00 12 00 00 00 s.......z.......................
110a0 2b a3 08 00 07 00 00 00 3e a3 08 00 12 00 00 00 46 a3 08 00 41 00 00 00 59 a3 08 00 13 00 00 00 +.......>.......F...A...Y.......
110c0 9b a3 08 00 07 00 00 00 af a3 08 00 18 00 00 00 b7 a3 08 00 0c 00 00 00 d0 a3 08 00 1c 00 00 00 ................................
110e0 dd a3 08 00 12 00 00 00 fa a3 08 00 0c 00 00 00 0d a4 08 00 1e 00 00 00 1a a4 08 00 0c 00 00 00 ................................
11100 39 a4 08 00 2b 00 00 00 46 a4 08 00 0c 00 00 00 72 a4 08 00 18 00 00 00 7f a4 08 00 09 00 00 00 9...+...F.......r...............
11120 98 a4 08 00 19 00 00 00 a2 a4 08 00 0e 00 00 00 bc a4 08 00 17 01 00 00 cb a4 08 00 0c 00 00 00 ................................
11140 e3 a5 08 00 1b 00 00 00 f0 a5 08 00 1e 00 00 00 0c a6 08 00 09 00 00 00 2b a6 08 00 13 00 00 00 ........................+.......
11160 35 a6 08 00 1d 00 00 00 49 a6 08 00 19 00 00 00 67 a6 08 00 13 00 00 00 81 a6 08 00 13 00 00 00 5.......I.......g...............
11180 95 a6 08 00 1d 00 00 00 a9 a6 08 00 13 00 00 00 c7 a6 08 00 13 00 00 00 db a6 08 00 0f 00 00 00 ................................
111a0 ef a6 08 00 17 00 00 00 ff a6 08 00 17 00 00 00 17 a7 08 00 15 00 00 00 2f a7 08 00 06 00 00 00 ......................../.......
111c0 45 a7 08 00 0c 00 00 00 4c a7 08 00 0c 00 00 00 59 a7 08 00 0c 00 00 00 66 a7 08 00 21 00 00 00 E.......L.......Y.......f...!...
111e0 73 a7 08 00 18 00 00 00 95 a7 08 00 21 00 00 00 ae a7 08 00 18 00 00 00 d0 a7 08 00 18 00 00 00 s...........!...................
11200 e9 a7 08 00 2a 00 00 00 02 a8 08 00 18 00 00 00 2d a8 08 00 11 00 00 00 46 a8 08 00 2c 00 00 00 ....*...........-.......F...,...
11220 58 a8 08 00 1b 00 00 00 85 a8 08 00 1b 00 00 00 a1 a8 08 00 06 00 00 00 bd a8 08 00 09 00 00 00 X...............................
11240 c4 a8 08 00 0c 00 00 00 ce a8 08 00 0c 00 00 00 db a8 08 00 0c 00 00 00 e8 a8 08 00 0f 00 00 00 ................................
11260 f5 a8 08 00 0c 00 00 00 05 a9 08 00 1b 00 00 00 12 a9 08 00 1b 00 00 00 2e a9 08 00 95 00 00 00 ................................
11280 4a a9 08 00 06 00 00 00 e0 a9 08 00 0f 00 00 00 e7 a9 08 00 18 00 00 00 f7 a9 08 00 0f 00 00 00 J...............................
112a0 10 aa 08 00 65 00 00 00 20 aa 08 00 09 00 00 00 86 aa 08 00 21 00 00 00 90 aa 08 00 5b 00 00 00 ....e...............!.......[...
112c0 b2 aa 08 00 30 00 00 00 0e ab 08 00 27 00 00 00 3f ab 08 00 55 00 00 00 67 ab 08 00 2a 00 00 00 ....0.......'...?...U...g...*...
112e0 bd ab 08 00 40 00 00 00 e8 ab 08 00 27 00 00 00 29 ac 08 00 4b 00 00 00 51 ac 08 00 30 00 00 00 ....@.......'...)...K...Q...0...
11300 9d ac 08 00 06 00 00 00 ce ac 08 00 0c 00 00 00 d5 ac 08 00 06 00 00 00 e2 ac 08 00 06 00 00 00 ................................
11320 e9 ac 08 00 12 00 00 00 f0 ac 08 00 06 00 00 00 03 ad 08 00 06 00 00 00 0a ad 08 00 0b 00 00 00 ................................
11340 11 ad 08 00 15 00 00 00 1d ad 08 00 0d 00 00 00 33 ad 08 00 10 00 00 00 41 ad 08 00 0c 00 00 00 ................3.......A.......
11360 52 ad 08 00 24 00 00 00 5f ad 08 00 1e 00 00 00 84 ad 08 00 12 00 00 00 a3 ad 08 00 0f 00 00 00 R...$..._.......................
11380 b6 ad 08 00 0c 00 00 00 c6 ad 08 00 57 00 00 00 d3 ad 08 00 15 00 00 00 2b ae 08 00 06 00 00 00 ............W...........+.......
113a0 41 ae 08 00 42 00 00 00 48 ae 08 00 3b 00 00 00 8b ae 08 00 0c 00 00 00 c7 ae 08 00 0c 00 00 00 A...B...H...;...................
113c0 d4 ae 08 00 1b 00 00 00 e1 ae 08 00 29 00 00 00 fd ae 08 00 39 00 00 00 27 af 08 00 17 00 00 00 ............).......9...'.......
113e0 61 af 08 00 1f 00 00 00 79 af 08 00 50 00 00 00 99 af 08 00 29 00 00 00 ea af 08 00 18 00 00 00 a.......y...P.......)...........
11400 14 b0 08 00 2f 00 00 00 2d b0 08 00 1e 00 00 00 5d b0 08 00 69 00 00 00 7c b0 08 00 52 00 00 00 ..../...-.......]...i...|...R...
11420 e6 b0 08 00 1c 00 00 00 39 b1 08 00 11 00 00 00 56 b1 08 00 21 00 00 00 68 b1 08 00 25 00 00 00 ........9.......V...!...h...%...
11440 8a b1 08 00 28 00 00 00 b0 b1 08 00 22 00 00 00 d9 b1 08 00 22 00 00 00 fc b1 08 00 2d 00 00 00 ....(.......".......".......-...
11460 1f b2 08 00 19 00 00 00 4d b2 08 00 32 00 00 00 67 b2 08 00 31 00 00 00 9a b2 08 00 2a 00 00 00 ........M...2...g...1.......*...
11480 cc b2 08 00 17 00 00 00 f7 b2 08 00 24 00 00 00 0f b3 08 00 06 00 00 00 34 b3 08 00 22 00 00 00 ............$...........4..."...
114a0 3b b3 08 00 06 00 00 00 5e b3 08 00 0c 00 00 00 65 b3 08 00 0f 00 00 00 72 b3 08 00 12 00 00 00 ;.......^.......e.......r.......
114c0 82 b3 08 00 0d 00 00 00 95 b3 08 00 19 00 00 00 a3 b3 08 00 18 00 00 00 bd b3 08 00 32 00 00 00 ............................2...
114e0 d6 b3 08 00 21 00 00 00 09 b4 08 00 13 00 00 00 2b b4 08 00 21 00 00 00 3f b4 08 00 28 00 00 00 ....!...........+...!...?...(...
11500 61 b4 08 00 0f 00 00 00 8a b4 08 00 13 00 00 00 9a b4 08 00 1e 00 00 00 ae b4 08 00 27 00 00 00 a...........................'...
11520 cd b4 08 00 06 00 00 00 f5 b4 08 00 33 00 00 00 fc b4 08 00 26 00 00 00 30 b5 08 00 0e 00 00 00 ............3.......&...0.......
11540 57 b5 08 00 0b 00 00 00 66 b5 08 00 09 00 00 00 72 b5 08 00 14 00 00 00 7c b5 08 00 14 00 00 00 W.......f.......r.......|.......
11560 91 b5 08 00 1b 00 00 00 a6 b5 08 00 1b 00 00 00 c2 b5 08 00 1b 00 00 00 de b5 08 00 0c 00 00 00 ................................
11580 fa b5 08 00 18 00 00 00 07 b6 08 00 12 00 00 00 20 b6 08 00 20 00 00 00 33 b6 08 00 1f 00 00 00 ........................3.......
115a0 54 b6 08 00 1b 00 00 00 74 b6 08 00 15 00 00 00 90 b6 08 00 1b 00 00 00 a6 b6 08 00 18 00 00 00 T.......t.......................
115c0 c2 b6 08 00 24 00 00 00 db b6 08 00 15 00 00 00 00 b7 08 00 14 00 00 00 16 b7 08 00 21 00 00 00 ....$.......................!...
115e0 2b b7 08 00 0c 00 00 00 4d b7 08 00 18 00 00 00 5a b7 08 00 0c 00 00 00 73 b7 08 00 0d 00 00 00 +.......M.......Z.......s.......
11600 80 b7 08 00 0c 00 00 00 8e b7 08 00 06 00 00 00 9b b7 08 00 15 00 00 00 a2 b7 08 00 0c 00 00 00 ................................
11620 b8 b7 08 00 13 00 00 00 c5 b7 08 00 12 00 00 00 d9 b7 08 00 15 00 00 00 ec b7 08 00 09 00 00 00 ................................
11640 02 b8 08 00 15 00 00 00 0c b8 08 00 0c 00 00 00 22 b8 08 00 13 00 00 00 2f b8 08 00 1b 00 00 00 ................"......./.......
11660 43 b8 08 00 1b 00 00 00 5f b8 08 00 0f 00 00 00 7b b8 08 00 09 00 00 00 8b b8 08 00 15 00 00 00 C......._.......{...............
11680 95 b8 08 00 41 00 00 00 ab b8 08 00 41 00 00 00 ed b8 08 00 0f 00 00 00 2f b9 08 00 12 00 00 00 ....A.......A.........../.......
116a0 3f b9 08 00 0f 00 00 00 52 b9 08 00 09 00 00 00 62 b9 08 00 21 00 00 00 6c b9 08 00 18 00 00 00 ?.......R.......b...!...l.......
116c0 8e b9 08 00 0c 00 00 00 a7 b9 08 00 18 00 00 00 b4 b9 08 00 12 00 00 00 cd b9 08 00 12 00 00 00 ................................
116e0 e0 b9 08 00 12 00 00 00 f3 b9 08 00 0f 00 00 00 06 ba 08 00 14 00 00 00 16 ba 08 00 31 00 00 00 ............................1...
11700 2b ba 08 00 32 00 00 00 5d ba 08 00 04 00 00 00 90 ba 08 00 13 00 00 00 95 ba 08 00 32 00 00 00 +...2...]...................2...
11720 a9 ba 08 00 0a 00 00 00 dc ba 08 00 10 00 00 00 e7 ba 08 00 0a 00 00 00 f8 ba 08 00 0a 00 00 00 ................................
11740 03 bb 08 00 10 00 00 00 0e bb 08 00 61 00 00 00 1f bb 08 00 0a 00 00 00 81 bb 08 00 6d 00 00 00 ............a...............m...
11760 8c bb 08 00 44 00 00 00 fa bb 08 00 44 00 00 00 3f bc 08 00 10 00 00 00 84 bc 08 00 0a 00 00 00 ....D.......D...?...............
11780 95 bc 08 00 1c 00 00 00 a0 bc 08 00 10 00 00 00 bd bc 08 00 05 00 00 00 ce bc 08 00 14 00 00 00 ................................
117a0 d4 bc 08 00 0a 00 00 00 e9 bc 08 00 0c 00 00 00 f4 bc 08 00 0d 00 00 00 01 bd 08 00 12 00 00 00 ................................
117c0 0f bd 08 00 55 00 00 00 22 bd 08 00 0c 00 00 00 78 bd 08 00 12 00 00 00 85 bd 08 00 67 00 00 00 ....U...".......x...........g...
117e0 98 bd 08 00 0d 00 00 00 00 be 08 00 0c 00 00 00 0e be 08 00 70 00 00 00 1b be 08 00 21 00 00 00 ....................p.......!...
11800 8c be 08 00 09 00 00 00 ae be 08 00 0d 00 00 00 b8 be 08 00 06 00 00 00 c6 be 08 00 0c 00 00 00 ................................
11820 cd be 08 00 0c 00 00 00 da be 08 00 3b 00 00 00 e7 be 08 00 0b 00 00 00 23 bf 08 00 1e 00 00 00 ............;...........#.......
11840 2f bf 08 00 0c 00 00 00 4e bf 08 00 0f 00 00 00 5b bf 08 00 15 00 00 00 6b bf 08 00 0b 00 00 00 /.......N.......[.......k.......
11860 81 bf 08 00 18 00 00 00 8d bf 08 00 0d 00 00 00 a6 bf 08 00 0f 00 00 00 b4 bf 08 00 0f 00 00 00 ................................
11880 c4 bf 08 00 0f 00 00 00 d4 bf 08 00 0f 00 00 00 e4 bf 08 00 12 00 00 00 f4 bf 08 00 14 00 00 00 ................................
118a0 07 c0 08 00 12 00 00 00 1c c0 08 00 0d 00 00 00 2f c0 08 00 0d 00 00 00 3d c0 08 00 2a 00 00 00 ................/.......=...*...
118c0 4b c0 08 00 2a 00 00 00 76 c0 08 00 15 00 00 00 a1 c0 08 00 1b 00 00 00 b7 c0 08 00 0c 00 00 00 K...*...v.......................
118e0 d3 c0 08 00 0d 00 00 00 e0 c0 08 00 2c 00 00 00 ee c0 08 00 39 00 00 00 1b c1 08 00 06 00 00 00 ............,.......9...........
11900 55 c1 08 00 33 00 00 00 5c c1 08 00 08 00 00 00 90 c1 08 00 04 00 00 00 99 c1 08 00 0c 00 00 00 U...3...\.......................
11920 9e c1 08 00 06 00 00 00 ab c1 08 00 12 00 00 00 b2 c1 08 00 0f 00 00 00 c5 c1 08 00 18 00 00 00 ................................
11940 d5 c1 08 00 09 00 00 00 ee c1 08 00 0c 00 00 00 f8 c1 08 00 18 00 00 00 05 c2 08 00 12 00 00 00 ................................
11960 1e c2 08 00 12 00 00 00 31 c2 08 00 06 00 00 00 44 c2 08 00 12 00 00 00 4b c2 08 00 09 00 00 00 ........1.......D.......K.......
11980 5e c2 08 00 39 00 00 00 68 c2 08 00 12 00 00 00 a2 c2 08 00 06 00 00 00 b5 c2 08 00 21 00 00 00 ^...9...h...................!...
119a0 bc c2 08 00 03 00 00 00 de c2 08 00 06 00 00 00 e2 c2 08 00 1b 00 00 00 e9 c2 08 00 15 00 00 00 ................................
119c0 05 c3 08 00 06 00 00 00 1b c3 08 00 06 00 00 00 22 c3 08 00 0c 00 00 00 29 c3 08 00 06 00 00 00 ................".......).......
119e0 36 c3 08 00 15 00 00 00 3d c3 08 00 0b 00 00 00 53 c3 08 00 30 00 00 00 5f c3 08 00 12 00 00 00 6.......=.......S...0..._.......
11a00 90 c3 08 00 13 00 00 00 a3 c3 08 00 0d 00 00 00 b7 c3 08 00 0c 00 00 00 c5 c3 08 00 1a 00 00 00 ................................
11a20 d2 c3 08 00 0d 00 00 00 ed c3 08 00 12 00 00 00 fb c3 08 00 12 00 00 00 0e c4 08 00 1b 00 00 00 ................................
11a40 21 c4 08 00 12 00 00 00 3d c4 08 00 37 00 00 00 50 c4 08 00 27 00 00 00 88 c4 08 00 1a 00 00 00 !.......=...7...P...'...........
11a60 b0 c4 08 00 12 00 00 00 cb c4 08 00 47 00 00 00 de c4 08 00 4b 00 00 00 26 c5 08 00 0c 00 00 00 ............G.......K...&.......
11a80 72 c5 08 00 82 00 00 00 7f c5 08 00 7e 00 00 00 02 c6 08 00 0f 00 00 00 81 c6 08 00 06 00 00 00 r...........~...................
11aa0 91 c6 08 00 0b 00 00 00 98 c6 08 00 24 00 00 00 a4 c6 08 00 18 00 00 00 c9 c6 08 00 0f 00 00 00 ............$...................
11ac0 e2 c6 08 00 06 00 00 00 f2 c6 08 00 0a 00 00 00 f9 c6 08 00 0f 00 00 00 04 c7 08 00 0a 00 00 00 ................................
11ae0 14 c7 08 00 10 00 00 00 1f c7 08 00 0c 00 00 00 30 c7 08 00 0c 00 00 00 3d c7 08 00 0f 00 00 00 ................0.......=.......
11b00 4a c7 08 00 0f 00 00 00 5a c7 08 00 10 00 00 00 6a c7 08 00 08 00 00 00 7b c7 08 00 10 00 00 00 J.......Z.......j.......{.......
11b20 84 c7 08 00 0f 00 00 00 95 c7 08 00 0f 00 00 00 a5 c7 08 00 12 00 00 00 b5 c7 08 00 0f 00 00 00 ................................
11b40 c8 c7 08 00 12 00 00 00 d8 c7 08 00 0c 00 00 00 eb c7 08 00 12 00 00 00 f8 c7 08 00 18 00 00 00 ................................
11b60 0b c8 08 00 0c 00 00 00 24 c8 08 00 10 00 00 00 31 c8 08 00 0c 00 00 00 42 c8 08 00 15 00 00 00 ........$.......1.......B.......
11b80 4f c8 08 00 10 00 00 00 65 c8 08 00 0c 00 00 00 76 c8 08 00 0f 00 00 00 83 c8 08 00 0c 00 00 00 O.......e.......v...............
11ba0 93 c8 08 00 0c 00 00 00 a0 c8 08 00 0f 00 00 00 ad c8 08 00 09 00 00 00 bd c8 08 00 12 00 00 00 ................................
11bc0 c7 c8 08 00 0f 00 00 00 da c8 08 00 0c 00 00 00 ea c8 08 00 0f 00 00 00 f7 c8 08 00 0c 00 00 00 ................................
11be0 07 c9 08 00 0c 00 00 00 14 c9 08 00 0c 00 00 00 21 c9 08 00 0c 00 00 00 2e c9 08 00 12 00 00 00 ................!...............
11c00 3b c9 08 00 13 00 00 00 4e c9 08 00 0f 00 00 00 62 c9 08 00 0c 00 00 00 72 c9 08 00 0c 00 00 00 ;.......N.......b.......r.......
11c20 7f c9 08 00 0f 00 00 00 8c c9 08 00 1b 00 00 00 9c c9 08 00 15 00 00 00 b8 c9 08 00 15 00 00 00 ................................
11c40 ce c9 08 00 1b 00 00 00 e4 c9 08 00 15 00 00 00 00 ca 08 00 15 00 00 00 16 ca 08 00 10 00 00 00 ................................
11c60 2c ca 08 00 0f 00 00 00 3d ca 08 00 12 00 00 00 4d ca 08 00 18 00 00 00 60 ca 08 00 0c 00 00 00 ,.......=.......M.......`.......
11c80 79 ca 08 00 0f 00 00 00 86 ca 08 00 0f 00 00 00 96 ca 08 00 0d 00 00 00 a6 ca 08 00 0e 00 00 00 y...............................
11ca0 b4 ca 08 00 15 00 00 00 c3 ca 08 00 0f 00 00 00 d9 ca 08 00 0c 00 00 00 e9 ca 08 00 13 00 00 00 ................................
11cc0 f6 ca 08 00 24 00 00 00 0a cb 08 00 20 00 00 00 2f cb 08 00 2e 00 00 00 50 cb 08 00 33 00 00 00 ....$.........../.......P...3...
11ce0 7f cb 08 00 2b 00 00 00 b3 cb 08 00 19 00 00 00 df cb 08 00 14 00 00 00 f9 cb 08 00 21 00 00 00 ....+.......................!...
11d00 0e cc 08 00 1b 00 00 00 30 cc 08 00 14 00 00 00 4c cc 08 00 32 00 00 00 61 cc 08 00 2d 00 00 00 ........0.......L...2...a...-...
11d20 94 cc 08 00 22 00 00 00 c2 cc 08 00 20 00 00 00 e5 cc 08 00 24 00 00 00 06 cd 08 00 27 00 00 00 ...."...............$.......'...
11d40 2b cd 08 00 36 00 00 00 53 cd 08 00 04 00 00 00 8a cd 08 00 0d 00 00 00 8f cd 08 00 34 00 00 00 +...6...S...................4...
11d60 9d cd 08 00 33 00 00 00 d2 cd 08 00 24 00 00 00 06 ce 08 00 32 00 00 00 2b ce 08 00 15 00 00 00 ....3.......$.......2...+.......
11d80 5e ce 08 00 49 00 00 00 74 ce 08 00 06 00 00 00 be ce 08 00 42 00 00 00 c5 ce 08 00 27 00 00 00 ^...I...t...........B.......'...
11da0 08 cf 08 00 0d 00 00 00 30 cf 08 00 0c 00 00 00 3e cf 08 00 0c 00 00 00 4b cf 08 00 0c 00 00 00 ........0.......>.......K.......
11dc0 58 cf 08 00 0c 00 00 00 65 cf 08 00 08 00 00 00 72 cf 08 00 0e 00 00 00 7b cf 08 00 08 00 00 00 X.......e.......r.......{.......
11de0 8a cf 08 00 10 00 00 00 93 cf 08 00 0c 00 00 00 a4 cf 08 00 12 00 00 00 b1 cf 08 00 0c 00 00 00 ................................
11e00 c4 cf 08 00 0f 00 00 00 d1 cf 08 00 35 00 00 00 e1 cf 08 00 37 00 00 00 17 d0 08 00 0c 00 00 00 ............5.......7...........
11e20 4f d0 08 00 0c 00 00 00 5c d0 08 00 0f 00 00 00 69 d0 08 00 1c 00 00 00 79 d0 08 00 0c 00 00 00 O.......\.......i.......y.......
11e40 96 d0 08 00 15 00 00 00 a3 d0 08 00 21 00 00 00 b9 d0 08 00 1e 00 00 00 db d0 08 00 12 00 00 00 ............!...................
11e60 fa d0 08 00 0f 00 00 00 0d d1 08 00 0f 00 00 00 1d d1 08 00 0c 00 00 00 2d d1 08 00 0f 00 00 00 ........................-.......
11e80 3a d1 08 00 0f 00 00 00 4a d1 08 00 25 00 00 00 5a d1 08 00 06 00 00 00 80 d1 08 00 43 00 00 00 :.......J...%...Z...........C...
11ea0 87 d1 08 00 12 00 00 00 cb d1 08 00 0d 00 00 00 de d1 08 00 f5 01 00 00 ec d1 08 00 06 00 00 00 ................................
11ec0 e2 d3 08 00 0c 00 00 00 e9 d3 08 00 0c 00 00 00 f6 d3 08 00 0c 00 00 00 03 d4 08 00 06 00 00 00 ................................
11ee0 10 d4 08 00 43 00 00 00 17 d4 08 00 15 00 00 00 5b d4 08 00 06 00 00 00 71 d4 08 00 06 00 00 00 ....C...........[.......q.......
11f00 78 d4 08 00 30 00 00 00 7f d4 08 00 0c 00 00 00 b0 d4 08 00 21 00 00 00 bd d4 08 00 1b 00 00 00 x...0...............!...........
11f20 df d4 08 00 18 00 00 00 fb d4 08 00 4a 00 00 00 14 d5 08 00 47 00 00 00 5f d5 08 00 12 00 00 00 ............J.......G..._.......
11f40 a7 d5 08 00 1c 00 00 00 ba d5 08 00 0f 00 00 00 d7 d5 08 00 15 00 00 00 e7 d5 08 00 13 00 00 00 ................................
11f60 fd d5 08 00 18 00 00 00 11 d6 08 00 0b 00 00 00 2a d6 08 00 11 00 00 00 36 d6 08 00 11 00 00 00 ................*.......6.......
11f80 48 d6 08 00 19 00 00 00 5a d6 08 00 10 00 00 00 74 d6 08 00 2d 00 00 00 85 d6 08 00 12 00 00 00 H.......Z.......t...-...........
11fa0 b3 d6 08 00 3b 00 00 00 c6 d6 08 00 34 00 00 00 02 d7 08 00 12 00 00 00 37 d7 08 00 0a 00 00 00 ....;.......4...........7.......
11fc0 4a d7 08 00 10 00 00 00 55 d7 08 00 24 00 00 00 66 d7 08 00 40 00 00 00 8b d7 08 00 1e 00 00 00 J.......U...$...f...@...........
11fe0 cc d7 08 00 27 00 00 00 eb d7 08 00 a3 00 00 00 13 d8 08 00 80 00 00 00 b7 d8 08 00 10 00 00 00 ....'...........................
12000 38 d9 08 00 2a 00 00 00 49 d9 08 00 61 00 00 00 74 d9 08 00 0c 00 00 00 d6 d9 08 00 1c 00 00 00 8...*...I...a...t...............
12020 e3 d9 08 00 1c 00 00 00 00 da 08 00 1e 00 00 00 1d da 08 00 25 00 00 00 3c da 08 00 28 00 00 00 ....................%...<...(...
12040 62 da 08 00 3b 00 00 00 8b da 08 00 2a 00 00 00 c7 da 08 00 12 00 00 00 f2 da 08 00 0c 00 00 00 b...;.......*...................
12060 05 db 08 00 1b 00 00 00 12 db 08 00 0c 00 00 00 2e db 08 00 0f 00 00 00 3b db 08 00 2d 00 00 00 ........................;...-...
12080 4b db 08 00 26 00 00 00 79 db 08 00 2a 00 00 00 a0 db 08 00 24 00 00 00 cb db 08 00 1e 00 00 00 K...&...y...*.......$...........
120a0 f0 db 08 00 1d 00 00 00 0f dc 08 00 13 00 00 00 2d dc 08 00 12 00 00 00 41 dc 08 00 10 00 00 00 ................-.......A.......
120c0 54 dc 08 00 37 00 00 00 65 dc 08 00 0f 00 00 00 9d dc 08 00 12 00 00 00 ad dc 08 00 15 00 00 00 T...7...e.......................
120e0 c0 dc 08 00 39 00 00 00 d6 dc 08 00 37 01 00 00 10 dd 08 00 1f 00 00 00 48 de 08 00 19 00 00 00 ....9.......7...........H.......
12100 68 de 08 00 27 00 00 00 82 de 08 00 06 00 00 00 aa de 08 00 19 00 00 00 b1 de 08 00 14 00 00 00 h...'...........................
12120 cb de 08 00 1a 00 00 00 e0 de 08 00 2d 00 00 00 fb de 08 00 3c 00 00 00 29 df 08 00 0c 00 00 00 ............-.......<...).......
12140 66 df 08 00 1b 00 00 00 73 df 08 00 11 00 00 00 8f df 08 00 10 00 00 00 a1 df 08 00 21 00 00 00 f.......s...................!...
12160 b2 df 08 00 12 00 00 00 d4 df 08 00 0d 00 00 00 e7 df 08 00 0f 00 00 00 f5 df 08 00 2d 00 00 00 ............................-...
12180 05 e0 08 00 0f 00 00 00 33 e0 08 00 06 00 00 00 43 e0 08 00 12 00 00 00 4a e0 08 00 15 00 00 00 ........3.......C.......J.......
121a0 5d e0 08 00 31 00 00 00 73 e0 08 00 0c 00 00 00 a5 e0 08 00 0c 00 00 00 b2 e0 08 00 12 00 00 00 ]...1...s.......................
121c0 bf e0 08 00 33 00 00 00 d2 e0 08 00 30 00 00 00 06 e1 08 00 0f 00 00 00 37 e1 08 00 17 00 00 00 ....3.......0...........7.......
121e0 47 e1 08 00 4b 00 00 00 5f e1 08 00 18 00 00 00 ab e1 08 00 15 00 00 00 c4 e1 08 00 0f 00 00 00 G...K..._.......................
12200 da e1 08 00 15 00 00 00 ea e1 08 00 15 00 00 00 00 e2 08 00 1b 00 00 00 16 e2 08 00 1b 00 00 00 ................................
12220 32 e2 08 00 1c 00 00 00 4e e2 08 00 16 00 00 00 6b e2 08 00 18 00 00 00 82 e2 08 00 78 00 00 00 2.......N.......k...........x...
12240 9b e2 08 00 06 00 00 00 14 e3 08 00 29 00 00 00 1b e3 08 00 09 00 00 00 45 e3 08 00 1f 00 00 00 ............)...........E.......
12260 4f e3 08 00 09 00 00 00 6f e3 08 00 18 00 00 00 79 e3 08 00 25 00 00 00 92 e3 08 00 5d 00 00 00 O.......o.......y...%.......]...
12280 b8 e3 08 00 15 00 00 00 16 e4 08 00 24 00 00 00 2c e4 08 00 30 00 00 00 51 e4 08 00 24 00 00 00 ............$...,...0...Q...$...
122a0 82 e4 08 00 71 00 00 00 a7 e4 08 00 1e 00 00 00 19 e5 08 00 2c 00 00 00 38 e5 08 00 27 00 00 00 ....q...............,...8...'...
122c0 65 e5 08 00 30 00 00 00 8d e5 08 00 3a 00 00 00 be e5 08 00 3a 00 00 00 f9 e5 08 00 28 00 00 00 e...0.......:.......:.......(...
122e0 34 e6 08 00 5f 01 00 00 5d e6 08 00 44 00 00 00 bd e7 08 00 48 00 00 00 02 e8 08 00 0e 00 00 00 4..._...]...D.......H...........
12300 4b e8 08 00 12 00 00 00 5a e8 08 00 24 00 00 00 6d e8 08 00 12 00 00 00 92 e8 08 00 0c 00 00 00 K.......Z...$...m...............
12320 a5 e8 08 00 03 00 00 00 b2 e8 08 00 0f 00 00 00 b6 e8 08 00 09 00 00 00 c6 e8 08 00 06 00 00 00 ................................
12340 d0 e8 08 00 22 00 00 00 d7 e8 08 00 24 00 00 00 fa e8 08 00 27 00 00 00 1f e9 08 00 0f 00 00 00 ....".......$.......'...........
12360 47 e9 08 00 78 00 00 00 57 e9 08 00 42 00 00 00 d0 e9 08 00 2a 00 00 00 13 ea 08 00 21 00 00 00 G...x...W...B.......*.......!...
12380 3e ea 08 00 16 00 00 00 60 ea 08 00 52 00 00 00 77 ea 08 00 49 00 00 00 ca ea 08 00 4a 00 00 00 >.......`...R...w...I.......J...
123a0 14 eb 08 00 2b 00 00 00 5f eb 08 00 ef 00 00 00 8b eb 08 00 12 00 00 00 7b ec 08 00 18 00 00 00 ....+..._...............{.......
123c0 8e ec 08 00 06 00 00 00 a7 ec 08 00 0a 00 00 00 ae ec 08 00 12 00 00 00 b9 ec 08 00 1b 00 00 00 ................................
123e0 cc ec 08 00 07 00 00 00 e8 ec 08 00 06 00 00 00 f0 ec 08 00 15 00 00 00 f7 ec 08 00 0c 00 00 00 ................................
12400 0d ed 08 00 0c 00 00 00 1a ed 08 00 15 00 00 00 27 ed 08 00 33 00 00 00 3d ed 08 00 28 00 00 00 ................'...3...=...(...
12420 71 ed 08 00 24 00 00 00 9a ed 08 00 0c 00 00 00 bf ed 08 00 09 00 00 00 cc ed 08 00 42 00 00 00 q...$.......................B...
12440 d6 ed 08 00 39 00 00 00 19 ee 08 00 06 00 00 00 53 ee 08 00 0c 00 00 00 5a ee 08 00 29 00 00 00 ....9...........S.......Z...)...
12460 67 ee 08 00 0c 00 00 00 91 ee 08 00 44 00 00 00 9e ee 08 00 36 00 00 00 e3 ee 08 00 46 00 00 00 g...........D.......6.......F...
12480 1a ef 08 00 3a 00 00 00 61 ef 08 00 0a 00 00 00 9c ef 08 00 2a 00 00 00 a7 ef 08 00 35 00 00 00 ....:...a...........*.......5...
124a0 d2 ef 08 00 35 00 00 00 08 f0 08 00 54 00 00 00 3e f0 08 00 2b 00 00 00 93 f0 08 00 50 00 00 00 ....5.......T...>...+.......P...
124c0 bf f0 08 00 37 00 00 00 10 f1 08 00 30 00 00 00 48 f1 08 00 2f 00 00 00 79 f1 08 00 31 00 00 00 ....7.......0...H.../...y...1...
124e0 a9 f1 08 00 2c 00 00 00 db f1 08 00 2a 00 00 00 08 f2 08 00 55 00 00 00 33 f2 08 00 4d 00 00 00 ....,.......*.......U...3...M...
12500 89 f2 08 00 45 00 00 00 d7 f2 08 00 12 00 00 00 1d f3 08 00 12 00 00 00 30 f3 08 00 0f 00 00 00 ....E...................0.......
12520 43 f3 08 00 1e 00 00 00 53 f3 08 00 1e 00 00 00 72 f3 08 00 1b 00 00 00 91 f3 08 00 1b 00 00 00 C.......S.......r...............
12540 ad f3 08 00 1b 00 00 00 c9 f3 08 00 4b 00 00 00 e5 f3 08 00 53 00 00 00 31 f4 08 00 1d 00 00 00 ............K.......S...1.......
12560 85 f4 08 00 28 00 00 00 a3 f4 08 00 40 00 00 00 cc f4 08 00 24 00 00 00 0d f5 08 00 28 00 00 00 ....(.......@.......$.......(...
12580 32 f5 08 00 09 00 00 00 5b f5 08 00 0c 00 00 00 65 f5 08 00 40 00 00 00 72 f5 08 00 40 00 00 00 2.......[.......e...@...r...@...
125a0 b3 f5 08 00 06 00 00 00 f4 f5 08 00 0f 00 00 00 fb f5 08 00 0c 00 00 00 0b f6 08 00 35 00 00 00 ............................5...
125c0 18 f6 08 00 0a 00 00 00 4e f6 08 00 33 00 00 00 59 f6 08 00 07 00 00 00 8d f6 08 00 30 00 00 00 ........N...3...Y...........0...
125e0 95 f6 08 00 0a 00 00 00 c6 f6 08 00 0f 00 00 00 d1 f6 08 00 50 00 00 00 e1 f6 08 00 13 00 00 00 ....................P...........
12600 32 f7 08 00 05 00 00 00 46 f7 08 00 1e 00 00 00 4c f7 08 00 1e 00 00 00 6b f7 08 00 21 00 00 00 2.......F.......L.......k...!...
12620 8a f7 08 00 09 00 00 00 ac f7 08 00 27 00 00 00 b6 f7 08 00 36 00 00 00 de f7 08 00 49 00 00 00 ............'.......6.......I...
12640 15 f8 08 00 23 00 00 00 5f f8 08 00 3f 00 00 00 83 f8 08 00 35 00 00 00 c3 f8 08 00 43 00 00 00 ....#..._...?.......5.......C...
12660 f9 f8 08 00 88 00 00 00 3d f9 08 00 33 00 00 00 c6 f9 08 00 3d 00 00 00 fa f9 08 00 37 00 00 00 ........=...3.......=.......7...
12680 38 fa 08 00 43 00 00 00 70 fa 08 00 3d 00 00 00 b4 fa 08 00 3a 00 00 00 f2 fa 08 00 45 00 00 00 8...C...p...=.......:.......E...
126a0 2d fb 08 00 3f 00 00 00 73 fb 08 00 37 00 00 00 b3 fb 08 00 36 00 00 00 eb fb 08 00 3d 00 00 00 -...?...s...7.......6.......=...
126c0 22 fc 08 00 3d 00 00 00 60 fc 08 00 1a 00 00 00 9e fc 08 00 50 00 00 00 b9 fc 08 00 7d 01 00 00 "...=...`...........P.......}...
126e0 0a fd 08 00 12 00 00 00 88 fe 08 00 12 00 00 00 9b fe 08 00 94 01 00 00 ae fe 08 00 22 00 00 00 ............................"...
12700 43 00 09 00 0c 00 00 00 66 00 09 00 24 00 00 00 73 00 09 00 30 00 00 00 98 00 09 00 1b 00 00 00 C.......f...$...s...0...........
12720 c9 00 09 00 2d 00 00 00 e5 00 09 00 0c 00 00 00 13 01 09 00 0c 00 00 00 20 01 09 00 0b 00 00 00 ....-...........................
12740 2d 01 09 00 48 00 00 00 39 01 09 00 06 00 00 00 82 01 09 00 0a 00 00 00 89 01 09 00 1b 00 00 00 -...H...9.......................
12760 94 01 09 00 08 00 00 00 b0 01 09 00 0a 00 00 00 b9 01 09 00 10 00 00 00 c4 01 09 00 1a 00 00 00 ................................
12780 d5 01 09 00 0c 00 00 00 f0 01 09 00 0f 00 00 00 fd 01 09 00 0c 00 00 00 0d 02 09 00 15 00 00 00 ................................
127a0 1a 02 09 00 0f 00 00 00 30 02 09 00 0f 00 00 00 40 02 09 00 0d 00 00 00 50 02 09 00 15 00 00 00 ........0.......@.......P.......
127c0 5e 02 09 00 12 00 00 00 74 02 09 00 10 00 00 00 87 02 09 00 08 00 00 00 98 02 09 00 21 00 00 00 ^.......t...................!...
127e0 a1 02 09 00 10 00 00 00 c3 02 09 00 24 00 00 00 d4 02 09 00 2d 00 00 00 f9 02 09 00 15 00 00 00 ............$.......-...........
12800 27 03 09 00 0f 00 00 00 3d 03 09 00 14 00 00 00 4d 03 09 00 13 00 00 00 62 03 09 00 0f 00 00 00 '.......=.......M.......b.......
12820 76 03 09 00 11 00 00 00 86 03 09 00 0e 00 00 00 98 03 09 00 0f 00 00 00 a7 03 09 00 15 00 00 00 v...............................
12840 b7 03 09 00 12 00 00 00 cd 03 09 00 15 00 00 00 e0 03 09 00 12 00 00 00 f6 03 09 00 12 00 00 00 ................................
12860 09 04 09 00 06 00 00 00 1c 04 09 00 0b 00 00 00 23 04 09 00 0e 00 00 00 2f 04 09 00 1b 00 00 00 ................#......./.......
12880 3e 04 09 00 10 00 00 00 5a 04 09 00 0c 00 00 00 6b 04 09 00 10 00 00 00 78 04 09 00 0f 00 00 00 >.......Z.......k.......x.......
128a0 89 04 09 00 0d 00 00 00 99 04 09 00 0f 00 00 00 a7 04 09 00 09 00 00 00 b7 04 09 00 12 00 00 00 ................................
128c0 c1 04 09 00 0f 00 00 00 d4 04 09 00 0f 00 00 00 e4 04 09 00 0c 00 00 00 f4 04 09 00 0c 00 00 00 ................................
128e0 01 05 09 00 0c 00 00 00 0e 05 09 00 12 00 00 00 1b 05 09 00 12 00 00 00 2e 05 09 00 0f 00 00 00 ................................
12900 41 05 09 00 0c 00 00 00 51 05 09 00 0c 00 00 00 5e 05 09 00 0f 00 00 00 6b 05 09 00 10 00 00 00 A.......Q.......^.......k.......
12920 7b 05 09 00 0f 00 00 00 8c 05 09 00 15 00 00 00 9c 05 09 00 0c 00 00 00 b2 05 09 00 06 00 00 00 {...............................
12940 bf 05 09 00 0c 00 00 00 c6 05 09 00 0e 00 00 00 d3 05 09 00 15 00 00 00 e2 05 09 00 0f 00 00 00 ................................
12960 f8 05 09 00 0c 00 00 00 08 06 09 00 20 00 00 00 15 06 09 00 1b 00 00 00 36 06 09 00 55 00 00 00 ........................6...U...
12980 52 06 09 00 09 00 00 00 a8 06 09 00 0c 00 00 00 b2 06 09 00 2a 00 00 00 bf 06 09 00 5a 00 00 00 R...................*.......Z...
129a0 ea 06 09 00 06 00 00 00 45 07 09 00 32 00 00 00 4c 07 09 00 2f 00 00 00 7f 07 09 00 06 00 00 00 ........E...2...L.../...........
129c0 af 07 09 00 16 00 00 00 b6 07 09 00 12 00 00 00 cd 07 09 00 12 00 00 00 e0 07 09 00 29 00 00 00 ............................)...
129e0 f3 07 09 00 12 00 00 00 1d 08 09 00 11 00 00 00 30 08 09 00 22 00 00 00 42 08 09 00 1d 00 00 00 ................0..."...B.......
12a00 65 08 09 00 20 00 00 00 83 08 09 00 1e 00 00 00 a4 08 09 00 21 00 00 00 c3 08 09 00 13 00 00 00 e...................!...........
12a20 e5 08 09 00 12 00 00 00 f9 08 09 00 27 00 00 00 0c 09 09 00 7d 00 00 00 34 09 09 00 18 00 00 00 ............'.......}...4.......
12a40 b2 09 09 00 18 00 00 00 cb 09 09 00 12 00 00 00 e4 09 09 00 12 00 00 00 f7 09 09 00 0e 00 00 00 ................................
12a60 0a 0a 09 00 21 00 00 00 19 0a 09 00 1c 00 00 00 3b 0a 09 00 1a 00 00 00 58 0a 09 00 15 00 00 00 ....!...........;.......X.......
12a80 73 0a 09 00 13 00 00 00 89 0a 09 00 13 00 00 00 9d 0a 09 00 87 00 00 00 b1 0a 09 00 1c 00 00 00 s...............................
12aa0 39 0b 09 00 0f 00 00 00 56 0b 09 00 13 00 00 00 66 0b 09 00 0a 00 00 00 7a 0b 09 00 1e 00 00 00 9.......V.......f.......z.......
12ac0 85 0b 09 00 1c 00 00 00 a4 0b 09 00 12 00 00 00 c1 0b 09 00 14 00 00 00 d4 0b 09 00 30 00 00 00 ............................0...
12ae0 e9 0b 09 00 24 00 00 00 1a 0c 09 00 1c 00 00 00 3f 0c 09 00 12 00 00 00 5c 0c 09 00 0c 00 00 00 ....$...........?.......\.......
12b00 6f 0c 09 00 1d 00 00 00 7c 0c 09 00 12 00 00 00 9a 0c 09 00 33 00 00 00 ad 0c 09 00 12 00 00 00 o.......|...........3...........
12b20 e1 0c 09 00 0e 00 00 00 f4 0c 09 00 18 00 00 00 03 0d 09 00 1c 00 00 00 1c 0d 09 00 0e 00 00 00 ................................
12b40 39 0d 09 00 0f 00 00 00 48 0d 09 00 a1 00 00 00 58 0d 09 00 16 00 00 00 fa 0d 09 00 12 00 00 00 9.......H.......X...............
12b60 11 0e 09 00 61 00 00 00 24 0e 09 00 09 00 00 00 86 0e 09 00 0a 00 00 00 90 0e 09 00 0f 00 00 00 ....a...$.......................
12b80 9b 0e 09 00 1b 00 00 00 ab 0e 09 00 1a 00 00 00 c7 0e 09 00 0f 00 00 00 e2 0e 09 00 18 00 00 00 ................................
12ba0 f2 0e 09 00 52 00 00 00 0b 0f 09 00 12 00 00 00 5e 0f 09 00 4a 00 00 00 71 0f 09 00 15 00 00 00 ....R...........^...J...q.......
12bc0 bc 0f 09 00 0c 00 00 00 d2 0f 09 00 0c 00 00 00 df 0f 09 00 36 00 00 00 ec 0f 09 00 39 00 00 00 ....................6.......9...
12be0 23 10 09 00 1b 00 00 00 5d 10 09 00 19 00 00 00 79 10 09 00 19 00 00 00 93 10 09 00 33 00 00 00 #.......].......y...........3...
12c00 ad 10 09 00 12 00 00 00 e1 10 09 00 28 00 00 00 f4 10 09 00 2d 00 00 00 1d 11 09 00 2e 00 00 00 ............(.......-...........
12c20 4b 11 09 00 0c 00 00 00 7a 11 09 00 0f 00 00 00 87 11 09 00 27 00 00 00 97 11 09 00 18 00 00 00 K.......z...........'...........
12c40 bf 11 09 00 93 00 00 00 d8 11 09 00 22 00 00 00 6c 12 09 00 1c 00 00 00 8f 12 09 00 24 00 00 00 ............"...l...........$...
12c60 ac 12 09 00 4e 00 00 00 d1 12 09 00 5d 00 00 00 20 13 09 00 0f 00 00 00 7e 13 09 00 56 00 00 00 ....N.......]...........~...V...
12c80 8e 13 09 00 8b 00 00 00 e5 13 09 00 18 00 00 00 71 14 09 00 33 00 00 00 8a 14 09 00 27 00 00 00 ................q...3.......'...
12ca0 be 14 09 00 24 00 00 00 e6 14 09 00 0d 00 00 00 0b 15 09 00 1f 00 00 00 19 15 09 00 06 00 00 00 ....$...........................
12cc0 39 15 09 00 12 00 00 00 40 15 09 00 14 00 00 00 53 15 09 00 1a 00 00 00 68 15 09 00 87 00 00 00 9.......@.......S.......h.......
12ce0 83 15 09 00 12 00 00 00 0b 16 09 00 1e 00 00 00 1e 16 09 00 79 00 00 00 3d 16 09 00 12 00 00 00 ....................y...=.......
12d00 b7 16 09 00 57 00 00 00 ca 16 09 00 4e 00 00 00 22 17 09 00 1b 00 00 00 71 17 09 00 09 00 00 00 ....W.......N...".......q.......
12d20 8d 17 09 00 1e 00 00 00 97 17 09 00 1b 00 00 00 b6 17 09 00 06 00 00 00 d2 17 09 00 2d 00 00 00 ............................-...
12d40 d9 17 09 00 06 00 00 00 07 18 09 00 1a 00 00 00 0e 18 09 00 0c 00 00 00 29 18 09 00 06 00 00 00 ........................).......
12d60 36 18 09 00 16 00 00 00 3d 18 09 00 23 00 00 00 54 18 09 00 3f 00 00 00 78 18 09 00 1c 00 00 00 6.......=...#...T...?...x.......
12d80 b8 18 09 00 12 00 00 00 d5 18 09 00 22 00 00 00 e8 18 09 00 24 00 00 00 0b 19 09 00 33 00 00 00 ............".......$.......3...
12da0 30 19 09 00 62 00 00 00 64 19 09 00 5a 00 00 00 c7 19 09 00 2d 00 00 00 22 1a 09 00 33 00 00 00 0...b...d...Z.......-..."...3...
12dc0 50 1a 09 00 3f 00 00 00 84 1a 09 00 39 00 00 00 c4 1a 09 00 20 00 00 00 fe 1a 09 00 3e 00 00 00 P...?.......9...............>...
12de0 1f 1b 09 00 20 00 00 00 5e 1b 09 00 1d 00 00 00 7f 1b 09 00 4d 00 00 00 9d 1b 09 00 b1 00 00 00 ........^...........M...........
12e00 eb 1b 09 00 5c 00 00 00 9d 1c 09 00 20 00 00 00 fa 1c 09 00 9d 00 00 00 1b 1d 09 00 64 00 00 00 ....\.......................d...
12e20 b9 1d 09 00 3e 00 00 00 1e 1e 09 00 1f 00 00 00 5d 1e 09 00 42 00 00 00 7d 1e 09 00 89 00 00 00 ....>...........]...B...}.......
12e40 c0 1e 09 00 52 00 00 00 4a 1f 09 00 81 00 00 00 9d 1f 09 00 57 00 00 00 1f 20 09 00 92 00 00 00 ....R...J...........W...........
12e60 77 20 09 00 8d 00 00 00 0a 21 09 00 58 01 00 00 98 21 09 00 2a 00 00 00 f1 22 09 00 61 00 00 00 w........!..X....!..*...."..a...
12e80 1c 23 09 00 6a 00 00 00 7e 23 09 00 76 00 00 00 e9 23 09 00 4a 00 00 00 60 24 09 00 24 00 00 00 .#..j...~#..v....#..J...`$..$...
12ea0 ab 24 09 00 33 01 00 00 d0 24 09 00 23 00 00 00 04 26 09 00 e4 00 00 00 28 26 09 00 e2 00 00 00 .$..3....$..#....&......(&......
12ec0 0d 27 09 00 1f 00 00 00 f0 27 09 00 3a 00 00 00 10 28 09 00 13 00 00 00 4b 28 09 00 22 00 00 00 .'.......'..:....(......K(.."...
12ee0 5f 28 09 00 1c 00 00 00 82 28 09 00 34 00 00 00 9f 28 09 00 75 00 00 00 d4 28 09 00 54 01 00 00 _(.......(..4....(..u....(..T...
12f00 4a 29 09 00 54 00 00 00 9f 2a 09 00 4e 00 00 00 f4 2a 09 00 29 00 00 00 43 2b 09 00 50 00 00 00 J)..T....*..N....*..)...C+..P...
12f20 6d 2b 09 00 22 00 00 00 be 2b 09 00 95 00 00 00 e1 2b 09 00 ce 00 00 00 77 2c 09 00 6c 00 00 00 m+.."....+.......+......w,..l...
12f40 46 2d 09 00 4c 00 00 00 b3 2d 09 00 a6 00 00 00 00 2e 09 00 5a 00 00 00 a7 2e 09 00 29 00 00 00 F-..L....-..........Z.......)...
12f60 02 2f 09 00 8d 00 00 00 2c 2f 09 00 4a 00 00 00 ba 2f 09 00 40 00 00 00 05 30 09 00 28 00 00 00 ./......,/..J..../..@....0..(...
12f80 46 30 09 00 34 00 00 00 6f 30 09 00 2a 00 00 00 a4 30 09 00 32 00 00 00 cf 30 09 00 34 00 00 00 F0..4...o0..*....0..2....0..4...
12fa0 02 31 09 00 32 00 00 00 37 31 09 00 3d 00 00 00 6a 31 09 00 36 00 00 00 a8 31 09 00 45 00 00 00 .1..2...71..=...j1..6....1..E...
12fc0 df 31 09 00 48 00 00 00 25 32 09 00 4a 00 00 00 6e 32 09 00 15 00 00 00 b9 32 09 00 93 00 00 00 .1..H...%2..J...n2.......2......
12fe0 cf 32 09 00 93 00 00 00 63 33 09 00 3b 00 00 00 f7 33 09 00 75 00 00 00 33 34 09 00 0c 00 00 00 .2......c3..;....3..u...34......
13000 a9 34 09 00 0f 00 00 00 b6 34 09 00 12 00 00 00 c6 34 09 00 06 00 00 00 d9 34 09 00 0a 00 00 00 .4.......4.......4.......4......
13020 e0 34 09 00 0a 00 00 00 eb 34 09 00 1d 00 00 00 f6 34 09 00 15 00 00 00 14 35 09 00 15 00 00 00 .4.......4.......4.......5......
13040 2a 35 09 00 3b 00 00 00 40 35 09 00 6f 00 00 00 7c 35 09 00 1b 00 00 00 ec 35 09 00 0f 00 00 00 *5..;...@5..o...|5.......5......
13060 08 36 09 00 48 00 00 00 18 36 09 00 5b 00 00 00 61 36 09 00 27 00 00 00 bd 36 09 00 37 00 00 00 .6..H....6..[...a6..'....6..7...
13080 e5 36 09 00 12 00 00 00 1d 37 09 00 18 00 00 00 30 37 09 00 1b 00 00 00 49 37 09 00 16 00 00 00 .6.......7......07......I7......
130a0 65 37 09 00 1a 00 00 00 7c 37 09 00 26 00 00 00 97 37 09 00 2b 00 00 00 be 37 09 00 2a 00 00 00 e7......|7..&....7..+....7..*...
130c0 ea 37 09 00 2c 00 00 00 15 38 09 00 2c 00 00 00 42 38 09 00 27 00 00 00 6f 38 09 00 27 00 00 00 .7..,....8..,...B8..'...o8..'...
130e0 97 38 09 00 50 00 00 00 bf 38 09 00 4a 00 00 00 10 39 09 00 42 00 00 00 5b 39 09 00 45 00 00 00 .8..P....8..J....9..B...[9..E...
13100 9e 39 09 00 49 00 00 00 e4 39 09 00 43 00 00 00 2e 3a 09 00 41 00 00 00 72 3a 09 00 3e 00 00 00 .9..I....9..C....:..A...r:..>...
13120 b4 3a 09 00 50 00 00 00 f3 3a 09 00 44 00 00 00 44 3b 09 00 3c 00 00 00 89 3b 09 00 44 00 00 00 .:..P....:..D...D;..<....;..D...
13140 c6 3b 09 00 3e 00 00 00 0b 3c 09 00 3c 00 00 00 4a 3c 09 00 3d 00 00 00 87 3c 09 00 3e 00 00 00 .;..>....<..<...J<..=....<..>...
13160 c5 3c 09 00 45 00 00 00 04 3d 09 00 46 00 00 00 4a 3d 09 00 41 00 00 00 91 3d 09 00 3f 00 00 00 .<..E....=..F...J=..A....=..?...
13180 d3 3d 09 00 20 00 00 00 13 3e 09 00 1e 00 00 00 34 3e 09 00 12 00 00 00 53 3e 09 00 0a 00 00 00 .=.......>......4>......S>......
131a0 66 3e 09 00 0a 00 00 00 71 3e 09 00 0c 00 00 00 7c 3e 09 00 06 00 00 00 89 3e 09 00 3c 00 00 00 f>......q>......|>.......>..<...
131c0 90 3e 09 00 0f 00 00 00 cd 3e 09 00 0f 00 00 00 dd 3e 09 00 06 00 00 00 ed 3e 09 00 35 00 00 00 .>.......>.......>.......>..5...
131e0 f4 3e 09 00 2d 00 00 00 2a 3f 09 00 06 00 00 00 58 3f 09 00 0f 00 00 00 5f 3f 09 00 11 00 00 00 .>..-...*?......X?......_?......
13200 6f 3f 09 00 15 00 00 00 81 3f 09 00 12 00 00 00 97 3f 09 00 2c 00 00 00 aa 3f 09 00 2b 00 00 00 o?.......?.......?..,....?..+...
13220 d7 3f 09 00 31 00 00 00 03 40 09 00 1b 00 00 00 35 40 09 00 13 00 00 00 51 40 09 00 1c 00 00 00 .?..1....@......5@......Q@......
13240 65 40 09 00 06 00 00 00 82 40 09 00 06 00 00 00 89 40 09 00 13 00 00 00 90 40 09 00 06 00 00 00 e@.......@.......@.......@......
13260 a4 40 09 00 0c 00 00 00 ab 40 09 00 06 00 00 00 b8 40 09 00 0c 00 00 00 bf 40 09 00 15 00 00 00 .@.......@.......@.......@......
13280 cc 40 09 00 0a 00 00 00 e2 40 09 00 61 00 00 00 ed 40 09 00 09 00 00 00 4f 41 09 00 06 00 00 00 .@.......@..a....@......OA......
132a0 59 41 09 00 a7 00 00 00 60 41 09 00 08 00 00 00 08 42 09 00 09 00 00 00 11 42 09 00 0c 00 00 00 YA......`A.......B.......B......
132c0 1b 42 09 00 0c 00 00 00 28 42 09 00 0d 00 00 00 35 42 09 00 0a 00 00 00 43 42 09 00 0c 00 00 00 .B......(B......5B......CB......
132e0 4e 42 09 00 0d 00 00 00 5b 42 09 00 25 00 00 00 69 42 09 00 13 00 00 00 8f 42 09 00 0d 00 00 00 NB......[B..%...iB.......B......
13300 a3 42 09 00 18 00 00 00 b1 42 09 00 08 00 00 00 ca 42 09 00 0c 00 00 00 d3 42 09 00 13 00 00 00 .B.......B.......B.......B......
13320 e0 42 09 00 0c 00 00 00 f4 42 09 00 0c 00 00 00 01 43 09 00 06 00 00 00 0e 43 09 00 08 00 00 00 .B.......B.......C.......C......
13340 15 43 09 00 03 00 00 00 1e 43 09 00 12 00 00 00 22 43 09 00 10 00 00 00 35 43 09 00 0a 00 00 00 .C.......C......"C......5C......
13360 46 43 09 00 0a 00 00 00 51 43 09 00 0c 00 00 00 5c 43 09 00 12 00 00 00 69 43 09 00 12 00 00 00 FC......QC......\C......iC......
13380 7c 43 09 00 07 00 00 00 8f 43 09 00 1b 00 00 00 97 43 09 00 36 00 00 00 b3 43 09 00 4c 00 00 00 |C.......C.......C..6....C..L...
133a0 ea 43 09 00 33 00 00 00 37 44 09 00 26 00 00 00 6b 44 09 00 15 00 00 00 92 44 09 00 1c 00 00 00 .C..3...7D..&...kD.......D......
133c0 a8 44 09 00 15 00 00 00 c5 44 09 00 11 00 00 00 db 44 09 00 13 00 00 00 ed 44 09 00 13 00 00 00 .D.......D.......D.......D......
133e0 01 45 09 00 1f 00 00 00 15 45 09 00 10 00 00 00 35 45 09 00 17 00 00 00 46 45 09 00 09 00 00 00 .E.......E......5E......FE......
13400 5e 45 09 00 09 00 00 00 68 45 09 00 0c 00 00 00 72 45 09 00 05 00 00 00 7f 45 09 00 15 00 00 00 ^E......hE......rE.......E......
13420 85 45 09 00 06 00 00 00 9b 45 09 00 19 00 00 00 a2 45 09 00 0c 00 00 00 bc 45 09 00 2e 00 00 00 .E.......E.......E.......E......
13440 c9 45 09 00 16 00 00 00 f8 45 09 00 13 00 00 00 0f 46 09 00 09 00 00 00 23 46 09 00 12 00 00 00 .E.......E.......F......#F......
13460 2d 46 09 00 0c 00 00 00 40 46 09 00 0c 00 00 00 4d 46 09 00 09 00 00 00 5a 46 09 00 0f 00 00 00 -F......@F......MF......ZF......
13480 64 46 09 00 0f 00 00 00 74 46 09 00 0f 00 00 00 84 46 09 00 27 00 00 00 94 46 09 00 0c 00 00 00 dF......tF.......F..'....F......
134a0 bc 46 09 00 0f 00 00 00 c9 46 09 00 09 00 00 00 d9 46 09 00 12 00 00 00 e3 46 09 00 09 00 00 00 .F.......F.......F.......F......
134c0 f6 46 09 00 0e 00 00 00 00 47 09 00 18 00 00 00 0f 47 09 00 16 00 00 00 28 47 09 00 12 00 00 00 .F.......G.......G......(G......
134e0 3f 47 09 00 0f 00 00 00 52 47 09 00 0f 00 00 00 62 47 09 00 1b 00 00 00 72 47 09 00 15 00 00 00 ?G......RG......bG......rG......
13500 8e 47 09 00 18 00 00 00 a4 47 09 00 15 00 00 00 bd 47 09 00 0f 00 00 00 d3 47 09 00 18 00 00 00 .G.......G.......G.......G......
13520 e3 47 09 00 0f 00 00 00 fc 47 09 00 0f 00 00 00 0c 48 09 00 27 00 00 00 1c 48 09 00 0f 00 00 00 .G.......G.......H..'....H......
13540 44 48 09 00 1b 00 00 00 54 48 09 00 1b 00 00 00 70 48 09 00 12 00 00 00 8c 48 09 00 31 00 00 00 DH......TH......pH.......H..1...
13560 9f 48 09 00 3a 00 00 00 d1 48 09 00 37 00 00 00 0c 49 09 00 37 00 00 00 44 49 09 00 31 00 00 00 .H..:....H..7....I..7...DI..1...
13580 7c 49 09 00 38 00 00 00 ae 49 09 00 2a 00 00 00 e7 49 09 00 33 00 00 00 12 4a 09 00 2a 00 00 00 |I..8....I..*....I..3....J..*...
135a0 46 4a 09 00 2a 00 00 00 71 4a 09 00 2a 00 00 00 9c 4a 09 00 31 00 00 00 c7 4a 09 00 34 00 00 00 FJ..*...qJ..*....J..1....J..4...
135c0 f9 4a 09 00 3d 00 00 00 2e 4b 09 00 31 00 00 00 6c 4b 09 00 34 00 00 00 9e 4b 09 00 34 00 00 00 .J..=....K..1...lK..4....K..4...
135e0 d3 4b 09 00 34 00 00 00 08 4c 09 00 3b 00 00 00 3d 4c 09 00 43 00 00 00 79 4c 09 00 37 00 00 00 .K..4....L..;...=L..C...yL..7...
13600 bd 4c 09 00 2f 00 00 00 f5 4c 09 00 35 00 00 00 25 4d 09 00 2f 00 00 00 5b 4d 09 00 2f 00 00 00 .L../....L..5...%M../...[M../...
13620 8b 4d 09 00 2f 00 00 00 bb 4d 09 00 36 00 00 00 eb 4d 09 00 12 00 00 00 22 4e 09 00 27 00 00 00 .M../....M..6....M......"N..'...
13640 35 4e 09 00 23 00 00 00 5d 4e 09 00 27 00 00 00 81 4e 09 00 06 00 00 00 a9 4e 09 00 06 00 00 00 5N..#...]N..'....N.......N......
13660 b0 4e 09 00 65 01 00 00 b7 4e 09 00 24 00 00 00 1d 50 09 00 77 00 00 00 42 50 09 00 a5 00 00 00 .N..e....N..$....P..w...BP......
13680 ba 50 09 00 57 00 00 00 60 51 09 00 57 00 00 00 b8 51 09 00 58 00 00 00 10 52 09 00 4e 00 00 00 .P..W...`Q..W....Q..X....R..N...
136a0 69 52 09 00 40 00 00 00 b8 52 09 00 ac 00 00 00 f9 52 09 00 6a 00 00 00 a6 53 09 00 3b 00 00 00 iR..@....R.......R..j....S..;...
136c0 11 54 09 00 7f 00 00 00 4d 54 09 00 37 00 00 00 cd 54 09 00 06 00 00 00 05 55 09 00 12 00 00 00 .T......MT..7....T.......U......
136e0 0c 55 09 00 15 00 00 00 1f 55 09 00 14 00 00 00 35 55 09 00 33 00 00 00 4a 55 09 00 42 00 00 00 .U.......U......5U..3...JU..B...
13700 7e 55 09 00 1b 00 00 00 c1 55 09 00 0c 00 00 00 dd 55 09 00 38 00 00 00 ea 55 09 00 1e 00 00 00 ~U.......U.......U..8....U......
13720 23 56 09 00 17 00 00 00 42 56 09 00 1b 00 00 00 5a 56 09 00 24 00 00 00 76 56 09 00 09 00 00 00 #V......BV......ZV..$...vV......
13740 9b 56 09 00 16 00 00 00 a5 56 09 00 06 00 00 00 bc 56 09 00 2d 00 00 00 c3 56 09 00 0c 00 00 00 .V.......V.......V..-....V......
13760 f1 56 09 00 13 00 00 00 fe 56 09 00 1c 00 00 00 12 57 09 00 23 00 00 00 2f 57 09 00 0d 00 00 00 .V.......V.......W..#.../W......
13780 53 57 09 00 0d 00 00 00 61 57 09 00 f5 00 00 00 6f 57 09 00 09 00 00 00 65 58 09 00 03 00 00 00 SW......aW......oW......eX......
137a0 6f 58 09 00 0c 00 00 00 73 58 09 00 03 00 00 00 80 58 09 00 0a 00 00 00 84 58 09 00 0c 00 00 00 oX......sX.......X.......X......
137c0 8f 58 09 00 0c 00 00 00 9c 58 09 00 40 00 00 00 a9 58 09 00 3f 00 00 00 ea 58 09 00 82 00 00 00 .X.......X..@....X..?....X......
137e0 2a 59 09 00 06 00 00 00 ad 59 09 00 07 00 00 00 b4 59 09 00 12 00 00 00 bc 59 09 00 2a 00 00 00 *Y.......Y.......Y.......Y..*...
13800 cf 59 09 00 37 00 00 00 fa 59 09 00 04 00 00 00 32 5a 09 00 39 00 00 00 37 5a 09 00 1f 00 00 00 .Y..7....Y......2Z..9...7Z......
13820 71 5a 09 00 11 00 00 00 91 5a 09 00 0a 00 00 00 a3 5a 09 00 03 00 00 00 ae 5a 09 00 09 00 00 00 qZ.......Z.......Z.......Z......
13840 b2 5a 09 00 09 00 00 00 bc 5a 09 00 04 00 00 00 c6 5a 09 00 03 00 00 00 cb 5a 09 00 09 00 00 00 .Z.......Z.......Z.......Z......
13860 cf 5a 09 00 0c 00 00 00 d9 5a 09 00 09 00 00 00 e6 5a 09 00 09 00 00 00 f0 5a 09 00 09 00 00 00 .Z.......Z.......Z.......Z......
13880 fa 5a 09 00 04 00 00 00 04 5b 09 00 0f 00 00 00 09 5b 09 00 0c 00 00 00 19 5b 09 00 06 00 00 00 .Z.......[.......[.......[......
138a0 26 5b 09 00 3f 00 00 00 2d 5b 09 00 43 00 00 00 6d 5b 09 00 4a 00 00 00 b1 5b 09 00 47 00 00 00 &[..?...-[..C...m[..J....[..G...
138c0 fc 5b 09 00 0c 00 00 00 44 5c 09 00 0a 00 00 00 51 5c 09 00 08 00 00 00 5c 5c 09 00 0f 00 00 00 .[......D\......Q\......\\......
138e0 65 5c 09 00 15 00 00 00 75 5c 09 00 0a 00 00 00 8b 5c 09 00 0a 00 00 00 96 5c 09 00 12 00 00 00 e\......u\.......\.......\......
13900 a1 5c 09 00 0c 00 00 00 b4 5c 09 00 0c 00 00 00 c1 5c 09 00 0c 00 00 00 ce 5c 09 00 0c 00 00 00 .\.......\.......\.......\......
13920 db 5c 09 00 38 00 00 00 e8 5c 09 00 48 00 00 00 21 5d 09 00 47 00 00 00 6a 5d 09 00 19 00 00 00 .\..8....\..H...!]..G...j]......
13940 b2 5d 09 00 1f 00 00 00 cc 5d 09 00 24 00 00 00 ec 5d 09 00 1d 00 00 00 11 5e 09 00 0d 00 00 00 .].......]..$....].......^......
13960 2f 5e 09 00 21 00 00 00 3d 5e 09 00 21 00 00 00 5f 5e 09 00 04 00 00 00 81 5e 09 00 06 00 00 00 /^..!...=^..!..._^.......^......
13980 86 5e 09 00 0c 00 00 00 8d 5e 09 00 0c 00 00 00 9a 5e 09 00 0c 00 00 00 a7 5e 09 00 0c 00 00 00 .^.......^.......^.......^......
139a0 b4 5e 09 00 18 00 00 00 c1 5e 09 00 12 00 00 00 da 5e 09 00 0c 00 00 00 ed 5e 09 00 0c 00 00 00 .^.......^.......^.......^......
139c0 fa 5e 09 00 0c 00 00 00 07 5f 09 00 21 00 00 00 14 5f 09 00 27 00 00 00 36 5f 09 00 29 00 00 00 .^......._..!...._..'...6_..)...
139e0 5e 5f 09 00 0f 00 00 00 88 5f 09 00 28 00 00 00 98 5f 09 00 10 00 00 00 c1 5f 09 00 15 00 00 00 ^_......._..(...._......._......
13a00 d2 5f 09 00 0f 00 00 00 e8 5f 09 00 0f 00 00 00 f8 5f 09 00 12 00 00 00 08 60 09 00 18 00 00 00 ._......._......._.......`......
13a20 1b 60 09 00 4a 00 00 00 34 60 09 00 12 00 00 00 7f 60 09 00 09 00 00 00 92 60 09 00 28 00 00 00 .`..J...4`.......`.......`..(...
13a40 9c 60 09 00 09 00 00 00 c5 60 09 00 12 00 00 00 cf 60 09 00 0c 00 00 00 e2 60 09 00 17 00 00 00 .`.......`.......`.......`......
13a60 ef 60 09 00 06 00 00 00 07 61 09 00 06 00 00 00 0e 61 09 00 04 00 00 00 15 61 09 00 17 00 00 00 .`.......a.......a.......a......
13a80 1a 61 09 00 10 00 00 00 32 61 09 00 09 00 00 00 43 61 09 00 0f 00 00 00 4d 61 09 00 12 00 00 00 .a......2a......Ca......Ma......
13aa0 5d 61 09 00 09 00 00 00 70 61 09 00 0f 00 00 00 7a 61 09 00 0c 00 00 00 8a 61 09 00 09 00 00 00 ]a......pa......za.......a......
13ac0 97 61 09 00 09 00 00 00 a1 61 09 00 27 00 00 00 ab 61 09 00 10 00 00 00 d3 61 09 00 0f 00 00 00 .a.......a..'....a.......a......
13ae0 e4 61 09 00 15 00 00 00 f4 61 09 00 0f 00 00 00 0a 62 09 00 15 00 00 00 1a 62 09 00 07 00 00 00 .a.......a.......b.......b......
13b00 30 62 09 00 18 00 00 00 38 62 09 00 20 00 00 00 51 62 09 00 19 00 00 00 72 62 09 00 10 00 00 00 0b......8b......Qb......rb......
13b20 8c 62 09 00 18 00 00 00 9d 62 09 00 03 00 00 00 b6 62 09 00 05 00 00 00 ba 62 09 00 3f 00 00 00 .b.......b.......b.......b..?...
13b40 c0 62 09 00 1a 00 00 00 00 63 09 00 1d 00 00 00 1b 63 09 00 10 00 00 00 39 63 09 00 04 00 00 00 .b.......c.......c......9c......
13b60 4a 63 09 00 13 00 00 00 4f 63 09 00 12 00 00 00 63 63 09 00 0a 00 00 00 76 63 09 00 0b 00 00 00 Jc......Oc......cc......vc......
13b80 81 63 09 00 24 00 00 00 8d 63 09 00 05 00 00 00 b2 63 09 00 0c 00 00 00 b8 63 09 00 0b 00 00 00 .c..$....c.......c.......c......
13ba0 c5 63 09 00 0c 00 00 00 d1 63 09 00 0d 00 00 00 de 63 09 00 0c 00 00 00 ec 63 09 00 1b 00 00 00 .c.......c.......c.......c......
13bc0 f9 63 09 00 41 00 00 00 15 64 09 00 12 00 00 00 57 64 09 00 14 00 00 00 6a 64 09 00 4c 00 00 00 .c..A....d......Wd......jd..L...
13be0 7f 64 09 00 0d 00 00 00 cc 64 09 00 40 00 00 00 da 64 09 00 1b 00 00 00 1b 65 09 00 0c 00 00 00 .d.......d..@....d.......e......
13c00 37 65 09 00 18 00 00 00 44 65 09 00 0c 00 00 00 5d 65 09 00 15 00 00 00 6a 65 09 00 0d 00 00 00 7e......De......]e......je......
13c20 80 65 09 00 07 00 00 00 8e 65 09 00 0c 00 00 00 96 65 09 00 38 00 00 00 a3 65 09 00 06 00 00 00 .e.......e.......e..8....e......
13c40 dc 65 09 00 0c 00 00 00 e3 65 09 00 36 00 00 00 f0 65 09 00 0c 00 00 00 27 66 09 00 12 00 00 00 .e.......e..6....e......'f......
13c60 34 66 09 00 12 00 00 00 47 66 09 00 15 00 00 00 5a 66 09 00 0c 00 00 00 70 66 09 00 15 00 00 00 4f......Gf......Zf......pf......
13c80 7d 66 09 00 0a 00 00 00 93 66 09 00 0c 00 00 00 9e 66 09 00 15 00 00 00 ab 66 09 00 03 00 00 00 }f.......f.......f.......f......
13ca0 c1 66 09 00 0c 00 00 00 c5 66 09 00 12 00 00 00 d2 66 09 00 09 00 00 00 e5 66 09 00 1c 01 00 00 .f.......f.......f.......f......
13cc0 ef 66 09 00 09 00 00 00 0c 68 09 00 06 00 00 00 16 68 09 00 09 00 00 00 1d 68 09 00 2e 00 00 00 .f.......h.......h.......h......
13ce0 27 68 09 00 de 00 00 00 56 68 09 00 0c 00 00 00 35 69 09 00 40 00 00 00 42 69 09 00 0a 00 00 00 'h......Vh......5i..@...Bi......
13d00 83 69 09 00 19 00 00 00 8e 69 09 00 28 00 00 00 a8 69 09 00 0c 00 00 00 d1 69 09 00 0d 00 00 00 .i.......i..(....i.......i......
13d20 de 69 09 00 08 00 00 00 ec 69 09 00 09 00 00 00 f5 69 09 00 0e 00 00 00 ff 69 09 00 12 00 00 00 .i.......i.......i.......i......
13d40 0e 6a 09 00 0c 00 00 00 21 6a 09 00 0c 00 00 00 2e 6a 09 00 15 00 00 00 3b 6a 09 00 1e 00 00 00 .j......!j.......j......;j......
13d60 51 6a 09 00 32 00 00 00 70 6a 09 00 09 00 00 00 a3 6a 09 00 24 00 00 00 ad 6a 09 00 2a 00 00 00 Qj..2...pj.......j..$....j..*...
13d80 d2 6a 09 00 15 00 00 00 fd 6a 09 00 42 00 00 00 13 6b 09 00 09 00 00 00 56 6b 09 00 09 00 00 00 .j.......j..B....k......Vk......
13da0 60 6b 09 00 3a 00 00 00 6a 6b 09 00 14 00 00 00 a5 6b 09 00 27 00 00 00 ba 6b 09 00 30 00 00 00 `k..:...jk.......k..'....k..0...
13dc0 e2 6b 09 00 15 00 00 00 13 6c 09 00 0c 00 00 00 29 6c 09 00 0f 00 00 00 36 6c 09 00 46 00 00 00 .k.......l......)l......6l..F...
13de0 46 6c 09 00 1e 00 00 00 8d 6c 09 00 3c 00 00 00 ac 6c 09 00 1e 00 00 00 e9 6c 09 00 2d 00 00 00 Fl.......l..<....l.......l..-...
13e00 08 6d 09 00 69 00 00 00 36 6d 09 00 27 00 00 00 a0 6d 09 00 06 00 00 00 c8 6d 09 00 10 00 00 00 .m..i...6m..'....m.......m......
13e20 cf 6d 09 00 15 00 00 00 e0 6d 09 00 04 01 00 00 f6 6d 09 00 54 00 00 00 fb 6e 09 00 40 00 00 00 .m.......m.......m..T....n..@...
13e40 50 6f 09 00 3d 00 00 00 91 6f 09 00 12 00 00 00 cf 6f 09 00 04 00 00 00 e2 6f 09 00 04 00 00 00 Po..=....o.......o.......o......
13e60 e7 6f 09 00 05 00 00 00 ec 6f 09 00 10 00 00 00 f2 6f 09 00 10 00 00 00 03 70 09 00 40 00 00 00 .o.......o.......o.......p..@...
13e80 14 70 09 00 02 00 00 00 55 70 09 00 11 00 00 00 58 70 09 00 0a 00 00 00 6a 70 09 00 06 00 00 00 .p......Up......Xp......jp......
13ea0 75 70 09 00 0a 00 00 00 7c 70 09 00 10 00 00 00 87 70 09 00 0a 00 00 00 98 70 09 00 03 00 00 00 up......|p.......p.......p......
13ec0 a3 70 09 00 0c 00 00 00 a7 70 09 00 0a 00 00 00 b4 70 09 00 06 00 00 00 bf 70 09 00 02 00 00 00 .p.......p.......p.......p......
13ee0 c6 70 09 00 09 00 00 00 c9 70 09 00 1a 00 00 00 d3 70 09 00 1a 00 00 00 ee 70 09 00 08 00 00 00 .p.......p.......p.......p......
13f00 09 71 09 00 08 00 00 00 12 71 09 00 14 00 00 00 1b 71 09 00 09 00 00 00 30 71 09 00 0f 00 00 00 .q.......q.......q......0q......
13f20 3a 71 09 00 13 00 00 00 4a 71 09 00 08 00 00 00 5e 71 09 00 10 00 00 00 67 71 09 00 14 00 00 00 :q......Jq......^q......gq......
13f40 78 71 09 00 14 00 00 00 8d 71 09 00 08 00 00 00 a2 71 09 00 1a 00 00 00 ab 71 09 00 29 00 00 00 xq.......q.......q.......q..)...
13f60 c6 71 09 00 93 00 00 00 f0 71 09 00 1a 00 00 00 84 72 09 00 23 00 00 00 9f 72 09 00 f1 00 00 00 .q.......q.......r..#....r......
13f80 c3 72 09 00 3a 00 00 00 b5 73 09 00 11 00 00 00 f0 73 09 00 3d 00 00 00 02 74 09 00 4c 00 00 00 .r..:....s.......s..=....t..L...
13fa0 40 74 09 00 0a 00 00 00 8d 74 09 00 0e 00 00 00 98 74 09 00 09 00 00 00 a7 74 09 00 27 00 00 00 @t.......t.......t.......t..'...
13fc0 b1 74 09 00 08 00 00 00 d9 74 09 00 05 00 00 00 e2 74 09 00 05 00 00 00 e8 74 09 00 44 00 00 00 .t.......t.......t.......t..D...
13fe0 ee 74 09 00 14 00 00 00 33 75 09 00 17 00 00 00 48 75 09 00 2a 00 00 00 60 75 09 00 0c 00 00 00 .t......3u......Hu..*...`u......
14000 8b 75 09 00 0b 00 00 00 98 75 09 00 0b 00 00 00 a4 75 09 00 09 00 00 00 b0 75 09 00 22 00 00 00 .u.......u.......u.......u.."...
14020 ba 75 09 00 39 00 00 00 dd 75 09 00 2f 00 00 00 17 76 09 00 0e 00 00 00 47 76 09 00 0b 00 00 00 .u..9....u../....v......Gv......
14040 56 76 09 00 2f 00 00 00 62 76 09 00 0b 00 00 00 92 76 09 00 0a 00 00 00 9e 76 09 00 10 00 00 00 Vv../...bv.......v.......v......
14060 a9 76 09 00 10 00 00 00 ba 76 09 00 10 00 00 00 cb 76 09 00 07 00 00 00 dc 76 09 00 10 00 00 00 .v.......v.......v.......v......
14080 e4 76 09 00 10 00 00 00 f5 76 09 00 0b 00 00 00 06 77 09 00 11 00 00 00 12 77 09 00 11 00 00 00 .v.......v.......w.......w......
140a0 24 77 09 00 10 00 00 00 36 77 09 00 10 00 00 00 47 77 09 00 0a 00 00 00 58 77 09 00 1c 00 00 00 $w......6w......Gw......Xw......
140c0 63 77 09 00 19 00 00 00 80 77 09 00 35 00 00 00 9a 77 09 00 4f 00 00 00 d0 77 09 00 34 00 00 00 cw.......w..5....w..O....w..4...
140e0 20 78 09 00 15 00 00 00 55 78 09 00 ec 00 00 00 6b 78 09 00 19 01 00 00 58 79 09 00 98 00 00 00 .x......Ux......kx......Xy......
14100 72 7a 09 00 57 00 00 00 0b 7b 09 00 1e 00 00 00 63 7b 09 00 0b 00 00 00 82 7b 09 00 10 00 00 00 rz..W....{......c{.......{......
14120 8e 7b 09 00 0f 00 00 00 9f 7b 09 00 10 00 00 00 af 7b 09 00 10 00 00 00 c0 7b 09 00 10 00 00 00 .{.......{.......{.......{......
14140 d1 7b 09 00 10 00 00 00 e2 7b 09 00 0b 00 00 00 f3 7b 09 00 07 00 00 00 ff 7b 09 00 0a 00 00 00 .{.......{.......{.......{......
14160 07 7c 09 00 0a 00 00 00 12 7c 09 00 0c 00 00 00 1d 7c 09 00 10 00 00 00 2a 7c 09 00 10 00 00 00 .|.......|.......|......*|......
14180 3b 7c 09 00 0a 00 00 00 4c 7c 09 00 11 00 00 00 57 7c 09 00 10 00 00 00 69 7c 09 00 10 00 00 00 ;|......L|......W|......i|......
141a0 7a 7c 09 00 0a 00 00 00 8b 7c 09 00 24 00 00 00 96 7c 09 00 1e 00 00 00 bb 7c 09 00 3b 00 00 00 z|.......|..$....|.......|..;...
141c0 da 7c 09 00 35 00 00 00 16 7d 09 00 3a 00 00 00 4c 7d 09 00 30 00 00 00 87 7d 09 00 15 00 00 00 .|..5....}..:...L}..0....}......
141e0 b8 7d 09 00 ed 00 00 00 ce 7d 09 00 14 00 00 00 bc 7e 09 00 24 00 00 00 d1 7e 09 00 10 00 00 00 .}.......}.......~..$....~......
14200 f6 7e 09 00 28 00 00 00 07 7f 09 00 19 00 00 00 30 7f 09 00 1a 00 00 00 4a 7f 09 00 06 00 00 00 .~..(...........0.......J.......
14220 65 7f 09 00 0a 00 00 00 6c 7f 09 00 12 00 00 00 77 7f 09 00 0c 00 00 00 8a 7f 09 00 18 00 00 00 e.......l.......w...............
14240 97 7f 09 00 16 00 00 00 b0 7f 09 00 10 00 00 00 c7 7f 09 00 0c 00 00 00 d8 7f 09 00 14 00 00 00 ................................
14260 e5 7f 09 00 15 00 00 00 fa 7f 09 00 0f 00 00 00 10 80 09 00 f7 00 00 00 20 80 09 00 d6 00 00 00 ................................
14280 18 81 09 00 44 00 00 00 ef 81 09 00 11 01 00 00 34 82 09 00 f1 00 00 00 46 83 09 00 4e 00 00 00 ....D...........4.......F...N...
142a0 38 84 09 00 6f 00 00 00 87 84 09 00 f5 00 00 00 f7 84 09 00 53 01 00 00 ed 85 09 00 64 00 00 00 8...o...............S.......d...
142c0 41 87 09 00 4b 00 00 00 a6 87 09 00 51 00 00 00 f2 87 09 00 8f 00 00 00 44 88 09 00 7d 00 00 00 A...K.......Q...........D...}...
142e0 d4 88 09 00 8e 00 00 00 52 89 09 00 5d 00 00 00 e1 89 09 00 7b 00 00 00 3f 8a 09 00 82 00 00 00 ........R...].......{...?.......
14300 bb 8a 09 00 9d 00 00 00 3e 8b 09 00 99 00 00 00 dc 8b 09 00 39 00 00 00 76 8c 09 00 45 00 00 00 ........>...........9...v...E...
14320 b0 8c 09 00 05 01 00 00 f6 8c 09 00 a0 00 00 00 fc 8d 09 00 d3 00 00 00 9d 8e 09 00 a0 00 00 00 ................................
14340 71 8f 09 00 06 01 00 00 12 90 09 00 7b 00 00 00 19 91 09 00 66 00 00 00 95 91 09 00 66 00 00 00 q...........{.......f.......f...
14360 fc 91 09 00 75 00 00 00 63 92 09 00 3f 00 00 00 d9 92 09 00 45 00 00 00 19 93 09 00 53 00 00 00 ....u...c...?.......E.......S...
14380 5f 93 09 00 ec 00 00 00 b3 93 09 00 7b 00 00 00 a0 94 09 00 3f 00 00 00 1c 95 09 00 3a 00 00 00 _...........{.......?.......:...
143a0 5c 95 09 00 55 00 00 00 97 95 09 00 54 01 00 00 ed 95 09 00 52 00 00 00 42 97 09 00 53 00 00 00 \...U.......T.......R...B...S...
143c0 95 97 09 00 81 00 00 00 e9 97 09 00 ac 00 00 00 6b 98 09 00 86 01 00 00 18 99 09 00 98 00 00 00 ................k...............
143e0 9f 9a 09 00 76 00 00 00 38 9b 09 00 68 00 00 00 af 9b 09 00 81 00 00 00 18 9c 09 00 4c 00 00 00 ....v...8...h...............L...
14400 9a 9c 09 00 40 00 00 00 e7 9c 09 00 99 00 00 00 28 9d 09 00 7e 00 00 00 c2 9d 09 00 9e 00 00 00 ....@...........(...~...........
14420 41 9e 09 00 e7 00 00 00 e0 9e 09 00 b5 00 00 00 c8 9f 09 00 75 00 00 00 7e a0 09 00 69 00 00 00 A...................u...~...i...
14440 f4 a0 09 00 7c 00 00 00 5e a1 09 00 61 00 00 00 db a1 09 00 5f 00 00 00 3d a2 09 00 93 00 00 00 ....|...^...a......._...=.......
14460 9d a2 09 00 5b 00 00 00 31 a3 09 00 5b 00 00 00 8d a3 09 00 ab 00 00 00 e9 a3 09 00 d5 00 00 00 ....[...1...[...................
14480 95 a4 09 00 6e 01 00 00 6b a5 09 00 86 00 00 00 da a6 09 00 c6 00 00 00 61 a7 09 00 b1 00 00 00 ....n...k...............a.......
144a0 28 a8 09 00 a5 00 00 00 da a8 09 00 bf 00 00 00 80 a9 09 00 52 01 00 00 40 aa 09 00 f4 00 00 00 (...................R...@.......
144c0 93 ab 09 00 83 00 00 00 88 ac 09 00 b4 00 00 00 0c ad 09 00 ca 00 00 00 c1 ad 09 00 06 00 00 00 ................................
144e0 8c ae 09 00 3e 00 00 00 93 ae 09 00 47 00 00 00 d2 ae 09 00 18 00 00 00 1a af 09 00 1b 00 00 00 ....>.......G...................
14500 33 af 09 00 3b 00 00 00 4f af 09 00 18 00 00 00 8b af 09 00 06 00 00 00 a4 af 09 00 0d 00 00 00 3...;...O.......................
14520 ab af 09 00 6b 00 00 00 b9 af 09 00 16 00 00 00 25 b0 09 00 21 00 00 00 3c b0 09 00 1e 00 00 00 ....k...........%...!...<.......
14540 5e b0 09 00 1b 00 00 00 7d b0 09 00 14 00 00 00 99 b0 09 00 03 00 00 00 ae b0 09 00 0e 00 00 00 ^.......}.......................
14560 b2 b0 09 00 db 00 00 00 c1 b0 09 00 0c 00 00 00 9d b1 09 00 87 00 00 00 aa b1 09 00 1b 00 00 00 ................................
14580 32 b2 09 00 2d 00 00 00 4e b2 09 00 e1 00 00 00 7c b2 09 00 5d 00 00 00 5e b3 09 00 5d 00 00 00 2...-...N.......|...]...^...]...
145a0 bc b3 09 00 85 00 00 00 1a b4 09 00 85 00 00 00 a0 b4 09 00 4f 00 00 00 26 b5 09 00 19 00 00 00 ....................O...&.......
145c0 76 b5 09 00 0f 00 00 00 90 b5 09 00 11 00 00 00 a0 b5 09 00 1d 00 00 00 b2 b5 09 00 1d 00 00 00 v...............................
145e0 d0 b5 09 00 0f 00 00 00 ee b5 09 00 16 00 00 00 fe b5 09 00 18 00 00 00 15 b6 09 00 24 00 00 00 ............................$...
14600 2e b6 09 00 12 00 00 00 53 b6 09 00 3f 00 00 00 66 b6 09 00 55 00 00 00 a6 b6 09 00 29 00 00 00 ........S...?...f...U.......)...
14620 fc b6 09 00 2a 00 00 00 26 b7 09 00 cf 00 00 00 51 b7 09 00 33 00 00 00 21 b8 09 00 79 00 00 00 ....*...&.......Q...3...!...y...
14640 55 b8 09 00 28 00 00 00 cf b8 09 00 29 00 00 00 f8 b8 09 00 2d 00 00 00 22 b9 09 00 4b 00 00 00 U...(.......).......-..."...K...
14660 50 b9 09 00 9b 00 00 00 9c b9 09 00 48 00 00 00 38 ba 09 00 8b 00 00 00 81 ba 09 00 06 00 00 00 P...........H...8...............
14680 0d bb 09 00 07 00 00 00 14 bb 09 00 0d 00 00 00 1c bb 09 00 06 00 00 00 2a bb 09 00 0b 00 00 00 ........................*.......
146a0 31 bb 09 00 06 00 00 00 3d bb 09 00 0f 00 00 00 44 bb 09 00 0c 00 00 00 54 bb 09 00 0c 00 00 00 1.......=.......D.......T.......
146c0 61 bb 09 00 0c 00 00 00 6e bb 09 00 14 00 00 00 7b bb 09 00 0a 00 00 00 90 bb 09 00 0d 00 00 00 a.......n.......{...............
146e0 9b bb 09 00 0c 00 00 00 a9 bb 09 00 0c 00 00 00 b6 bb 09 00 0f 00 00 00 c3 bb 09 00 09 00 00 00 ................................
14700 d3 bb 09 00 0f 00 00 00 dd bb 09 00 29 00 00 00 ed bb 09 00 37 00 00 00 17 bc 09 00 18 00 00 00 ............).......7...........
14720 4f bc 09 00 17 00 00 00 68 bc 09 00 0c 00 00 00 80 bc 09 00 0f 00 00 00 8d bc 09 00 12 00 00 00 O.......h.......................
14740 9d bc 09 00 38 00 00 00 b0 bc 09 00 0f 00 00 00 e9 bc 09 00 12 00 00 00 f9 bc 09 00 15 00 00 00 ....8...........................
14760 0c bd 09 00 15 00 00 00 22 bd 09 00 36 00 00 00 38 bd 09 00 e1 00 00 00 6f bd 09 00 04 00 00 00 ........"...6...8.......o.......
14780 51 be 09 00 0b 00 00 00 56 be 09 00 12 00 00 00 62 be 09 00 12 00 00 00 75 be 09 00 1f 00 00 00 Q.......V.......b.......u.......
147a0 88 be 09 00 13 00 00 00 a8 be 09 00 06 00 00 00 bc be 09 00 2b 00 00 00 c3 be 09 00 29 00 00 00 ....................+.......)...
147c0 ef be 09 00 30 00 00 00 19 bf 09 00 14 00 00 00 4a bf 09 00 14 00 00 00 5f bf 09 00 31 00 00 00 ....0...........J......._...1...
147e0 74 bf 09 00 23 00 00 00 a6 bf 09 00 29 00 00 00 ca bf 09 00 0c 00 00 00 f4 bf 09 00 0c 00 00 00 t...#.......)...................
14800 01 c0 09 00 0c 00 00 00 0e c0 09 00 0f 00 00 00 1b c0 09 00 09 00 00 00 2b c0 09 00 8f 00 00 00 ........................+.......
14820 35 c0 09 00 e0 00 00 00 c5 c0 09 00 db 00 00 00 a6 c1 09 00 0c 00 00 00 82 c2 09 00 12 00 00 00 5...............................
14840 8f c2 09 00 12 00 00 00 a2 c2 09 00 77 00 00 00 b5 c2 09 00 3e 00 00 00 2d c3 09 00 27 00 00 00 ............w.......>...-...'...
14860 6c c3 09 00 1e 00 00 00 94 c3 09 00 1e 00 00 00 b3 c3 09 00 0d 00 00 00 d2 c3 09 00 0c 00 00 00 l...............................
14880 e0 c3 09 00 0c 00 00 00 ed c3 09 00 18 00 00 00 fa c3 09 00 3b 00 00 00 13 c4 09 00 26 00 00 00 ....................;.......&...
148a0 4f c4 09 00 a4 00 00 00 76 c4 09 00 25 00 00 00 1b c5 09 00 06 00 00 00 41 c5 09 00 2c 00 00 00 O.......v...%...........A...,...
148c0 48 c5 09 00 2c 00 00 00 75 c5 09 00 07 00 00 00 a2 c5 09 00 79 00 00 00 aa c5 09 00 0d 00 00 00 H...,...u...........y...........
148e0 24 c6 09 00 18 00 00 00 32 c6 09 00 19 00 00 00 4b c6 09 00 08 00 00 00 65 c6 09 00 10 00 00 00 $.......2.......K.......e.......
14900 6e c6 09 00 0c 00 00 00 7f c6 09 00 06 00 00 00 8c c6 09 00 15 00 00 00 93 c6 09 00 71 00 00 00 n...........................q...
14920 a9 c6 09 00 1b 00 00 00 1b c7 09 00 13 00 00 00 37 c7 09 00 4a 00 00 00 4b c7 09 00 70 00 00 00 ................7...J...K...p...
14940 96 c7 09 00 36 00 00 00 07 c8 09 00 61 00 00 00 3e c8 09 00 15 00 00 00 a0 c8 09 00 37 00 00 00 ....6.......a...>...........7...
14960 b6 c8 09 00 18 00 00 00 ee c8 09 00 17 00 00 00 07 c9 09 00 1a 00 00 00 1f c9 09 00 17 00 00 00 ................................
14980 3a c9 09 00 20 00 00 00 52 c9 09 00 a8 00 00 00 73 c9 09 00 12 00 00 00 1c ca 09 00 0e 00 00 00 :.......R.......s...............
149a0 2f ca 09 00 18 00 00 00 3e ca 09 00 15 00 00 00 57 ca 09 00 18 00 00 00 6d ca 09 00 2a 00 00 00 /.......>.......W.......m...*...
149c0 86 ca 09 00 2a 00 00 00 b1 ca 09 00 26 00 00 00 dc ca 09 00 23 00 00 00 03 cb 09 00 48 00 00 00 ....*.......&.......#.......H...
149e0 27 cb 09 00 4d 00 00 00 70 cb 09 00 15 00 00 00 be cb 09 00 3c 00 00 00 d4 cb 09 00 12 00 00 00 '...M...p...........<...........
14a00 11 cc 09 00 2f 00 00 00 24 cc 09 00 1e 00 00 00 54 cc 09 00 1e 00 00 00 73 cc 09 00 0f 00 00 00 ..../...$.......T.......s.......
14a20 92 cc 09 00 21 00 00 00 a2 cc 09 00 12 00 00 00 c4 cc 09 00 12 00 00 00 d7 cc 09 00 18 00 00 00 ....!...........................
14a40 ea cc 09 00 2b 00 00 00 03 cd 09 00 2a 00 00 00 2f cd 09 00 0f 00 00 00 5a cd 09 00 19 00 00 00 ....+.......*.../.......Z.......
14a60 6a cd 09 00 18 00 00 00 84 cd 09 00 1e 00 00 00 9d cd 09 00 12 00 00 00 bc cd 09 00 19 00 00 00 j...............................
14a80 cf cd 09 00 19 00 00 00 e9 cd 09 00 1e 00 00 00 03 ce 09 00 18 00 00 00 22 ce 09 00 1b 00 00 00 ........................".......
14aa0 3b ce 09 00 15 00 00 00 57 ce 09 00 15 00 00 00 6d ce 09 00 12 00 00 00 83 ce 09 00 12 00 00 00 ;.......W.......m...............
14ac0 96 ce 09 00 06 00 00 00 a9 ce 09 00 2d 00 00 00 b0 ce 09 00 0f 00 00 00 de ce 09 00 0c 00 00 00 ............-...................
14ae0 ee ce 09 00 0c 00 00 00 fb ce 09 00 26 00 00 00 08 cf 09 00 0a 00 00 00 2f cf 09 00 95 00 00 00 ............&.........../.......
14b00 3a cf 09 00 06 00 00 00 d0 cf 09 00 05 00 00 00 d7 cf 09 00 06 00 00 00 dd cf 09 00 0c 00 00 00 :...............................
14b20 e4 cf 09 00 0c 00 00 00 f1 cf 09 00 05 00 00 00 fe cf 09 00 05 00 00 00 04 d0 09 00 27 00 00 00 ............................'...
14b40 0a d0 09 00 04 00 00 00 32 d0 09 00 03 00 00 00 37 d0 09 00 04 00 00 00 3b d0 09 00 04 00 00 00 ........2.......7.......;.......
14b60 40 d0 09 00 04 00 00 00 45 d0 09 00 0c 00 00 00 4a d0 09 00 2a 00 00 00 57 d0 09 00 0c 00 00 00 @.......E.......J...*...W.......
14b80 82 d0 09 00 07 00 00 00 8f d0 09 00 35 00 00 00 97 d0 09 00 0d 00 00 00 cd d0 09 00 0d 00 00 00 ............5...................
14ba0 db d0 09 00 34 00 00 00 e9 d0 09 00 0d 00 00 00 1e d1 09 00 0d 00 00 00 2c d1 09 00 0c 00 00 00 ....4...................,.......
14bc0 3a d1 09 00 12 00 00 00 47 d1 09 00 06 00 00 00 5a d1 09 00 0c 00 00 00 61 d1 09 00 20 00 00 00 :.......G.......Z.......a.......
14be0 6e d1 09 00 15 00 00 00 8f d1 09 00 0d 00 00 00 a5 d1 09 00 04 00 00 00 b3 d1 09 00 0a 00 00 00 n...............................
14c00 b8 d1 09 00 0d 00 00 00 c3 d1 09 00 0a 00 00 00 d1 d1 09 00 08 00 00 00 dc d1 09 00 1b 00 00 00 ................................
14c20 e5 d1 09 00 0e 00 00 00 01 d2 09 00 0a 00 00 00 10 d2 09 00 12 00 00 00 1b d2 09 00 0d 00 00 00 ................................
14c40 2e d2 09 00 0d 00 00 00 3c d2 09 00 04 00 00 00 4a d2 09 00 0a 00 00 00 4f d2 09 00 0a 00 00 00 ........<.......J.......O.......
14c60 5a d2 09 00 0a 00 00 00 65 d2 09 00 0a 00 00 00 70 d2 09 00 05 00 00 00 7b d2 09 00 03 00 00 00 Z.......e.......p.......{.......
14c80 81 d2 09 00 31 00 00 00 85 d2 09 00 04 00 00 00 b7 d2 09 00 0d 00 00 00 bc d2 09 00 14 00 00 00 ....1...........................
14ca0 ca d2 09 00 13 00 00 00 df d2 09 00 30 00 00 00 f3 d2 09 00 0a 00 00 00 24 d3 09 00 0a 00 00 00 ............0...........$.......
14cc0 2f d3 09 00 0b 00 00 00 3a d3 09 00 25 00 00 00 46 d3 09 00 0b 00 00 00 6c d3 09 00 17 00 00 00 /.......:...%...F.......l.......
14ce0 78 d3 09 00 1d 00 00 00 90 d3 09 00 26 00 00 00 ae d3 09 00 28 00 00 00 d5 d3 09 00 0a 00 00 00 x...........&.......(...........
14d00 fe d3 09 00 1e 00 00 00 09 d4 09 00 1f 00 00 00 28 d4 09 00 1e 00 00 00 48 d4 09 00 17 00 00 00 ................(.......H.......
14d20 67 d4 09 00 12 00 00 00 7f d4 09 00 0c 00 00 00 92 d4 09 00 0f 00 00 00 9f d4 09 00 0c 00 00 00 g...............................
14d40 af d4 09 00 0c 00 00 00 bc d4 09 00 12 00 00 00 c9 d4 09 00 55 00 00 00 dc d4 09 00 0a 00 00 00 ....................U...........
14d60 32 d5 09 00 06 00 00 00 3d d5 09 00 0c 00 00 00 44 d5 09 00 0c 00 00 00 51 d5 09 00 2f 00 00 00 2.......=.......D.......Q.../...
14d80 5e d5 09 00 06 00 00 00 8e d5 09 00 57 02 00 00 95 d5 09 00 15 00 00 00 ed d7 09 00 0d 00 00 00 ^...........W...................
14da0 03 d8 09 00 61 00 00 00 11 d8 09 00 06 00 00 00 73 d8 09 00 0c 00 00 00 7a d8 09 00 1c 00 00 00 ....a...........s.......z.......
14dc0 87 d8 09 00 64 00 00 00 a4 d8 09 00 39 00 00 00 09 d9 09 00 4a 00 00 00 43 d9 09 00 6a 00 00 00 ....d.......9.......J...C...j...
14de0 8e d9 09 00 6d 00 00 00 f9 d9 09 00 72 00 00 00 67 da 09 00 40 00 00 00 da da 09 00 4f 00 00 00 ....m.......r...g...@.......O...
14e00 1b db 09 00 d4 00 00 00 6b db 09 00 25 00 00 00 40 dc 09 00 9b 00 00 00 66 dc 09 00 97 00 00 00 ........k...%...@.......f.......
14e20 02 dd 09 00 18 00 00 00 9a dd 09 00 1b 00 00 00 b3 dd 09 00 57 00 00 00 cf dd 09 00 63 00 00 00 ....................W.......c...
14e40 27 de 09 00 0c 00 00 00 8b de 09 00 06 00 00 00 98 de 09 00 b5 00 00 00 9f de 09 00 06 00 00 00 '...............................
14e60 55 df 09 00 06 00 00 00 5c df 09 00 0c 00 00 00 63 df 09 00 06 00 00 00 70 df 09 00 9f 00 00 00 U.......\.......c.......p.......
14e80 77 df 09 00 19 00 00 00 17 e0 09 00 09 00 00 00 31 e0 09 00 12 00 00 00 3b e0 09 00 2f 00 00 00 w...............1.......;.../...
14ea0 4e e0 09 00 13 00 00 00 7e e0 09 00 0c 00 00 00 92 e0 09 00 0c 00 00 00 9f e0 09 00 12 00 00 00 N.......~.......................
14ec0 ac e0 09 00 06 00 00 00 bf e0 09 00 39 00 00 00 c6 e0 09 00 0c 00 00 00 00 e1 09 00 b2 00 00 00 ............9...................
14ee0 0d e1 09 00 3f 00 00 00 c0 e1 09 00 0c 00 00 00 00 e2 09 00 0c 00 00 00 0d e2 09 00 0d 00 00 00 ....?...........................
14f00 1a e2 09 00 0c 00 00 00 28 e2 09 00 0c 00 00 00 35 e2 09 00 0c 00 00 00 42 e2 09 00 2a 00 00 00 ........(.......5.......B...*...
14f20 4f e2 09 00 55 00 00 00 7a e2 09 00 61 00 00 00 d0 e2 09 00 0c 00 00 00 32 e3 09 00 1c 00 00 00 O...U...z...a...........2.......
14f40 3f e3 09 00 0c 00 00 00 5c e3 09 00 07 00 00 00 69 e3 09 00 0f 00 00 00 71 e3 09 00 0c 00 00 00 ?.......\.......i.......q.......
14f60 81 e3 09 00 0c 00 00 00 8e e3 09 00 18 00 00 00 9b e3 09 00 12 00 00 00 b4 e3 09 00 15 00 00 00 ................................
14f80 c7 e3 09 00 18 00 00 00 dd e3 09 00 1e 00 00 00 f6 e3 09 00 21 00 00 00 15 e4 09 00 0c 00 00 00 ....................!...........
14fa0 37 e4 09 00 0c 00 00 00 44 e4 09 00 0d 00 00 00 51 e4 09 00 0a 00 00 00 5f e4 09 00 17 00 00 00 7.......D.......Q......._.......
14fc0 6a e4 09 00 1c 00 00 00 82 e4 09 00 16 00 00 00 9f e4 09 00 15 00 00 00 b6 e4 09 00 1b 00 00 00 j...............................
14fe0 cc e4 09 00 24 00 00 00 e8 e4 09 00 1b 00 00 00 0d e5 09 00 06 00 00 00 29 e5 09 00 0c 00 00 00 ....$...................).......
15000 30 e5 09 00 0f 00 00 00 3d e5 09 00 16 00 00 00 4d e5 09 00 08 00 00 00 64 e5 09 00 09 00 00 00 0.......=.......M.......d.......
15020 6d e5 09 00 0e 00 00 00 77 e5 09 00 0e 00 00 00 86 e5 09 00 33 00 00 00 95 e5 09 00 0c 00 00 00 m.......w...........3...........
15040 c9 e5 09 00 0d 00 00 00 d6 e5 09 00 1c 00 00 00 e4 e5 09 00 15 00 00 00 01 e6 09 00 13 00 00 00 ................................
15060 17 e6 09 00 0d 00 00 00 2b e6 09 00 14 00 00 00 39 e6 09 00 09 00 00 00 4e e6 09 00 09 00 00 00 ........+.......9.......N.......
15080 58 e6 09 00 06 00 00 00 62 e6 09 00 06 00 00 00 69 e6 09 00 0c 00 00 00 70 e6 09 00 39 00 00 00 X.......b.......i.......p...9...
150a0 7d e6 09 00 1e 00 00 00 b7 e6 09 00 0f 00 00 00 d6 e6 09 00 0c 00 00 00 e6 e6 09 00 0c 00 00 00 }...............................
150c0 f3 e6 09 00 33 00 00 00 00 e7 09 00 33 00 00 00 34 e7 09 00 21 00 00 00 68 e7 09 00 19 00 00 00 ....3.......3...4...!...h.......
150e0 8a e7 09 00 3c 00 00 00 a4 e7 09 00 18 00 00 00 e1 e7 09 00 0f 00 00 00 fa e7 09 00 1c 00 00 00 ....<...........................
15100 0a e8 09 00 35 00 00 00 27 e8 09 00 39 00 00 00 5d e8 09 00 36 00 00 00 97 e8 09 00 36 00 00 00 ....5...'...9...]...6.......6...
15120 ce e8 09 00 6a 00 00 00 05 e9 09 00 6b 00 00 00 70 e9 09 00 21 00 00 00 dc e9 09 00 30 00 00 00 ....j.......k...p...!.......0...
15140 fe e9 09 00 39 00 00 00 2f ea 09 00 2d 00 00 00 69 ea 09 00 54 00 00 00 97 ea 09 00 0d 00 00 00 ....9.../...-...i...T...........
15160 ec ea 09 00 3a 00 00 00 fa ea 09 00 06 00 00 00 35 eb 09 00 06 00 00 00 3c eb 09 00 0c 00 00 00 ....:...........5.......<.......
15180 43 eb 09 00 0f 00 00 00 50 eb 09 00 12 00 00 00 60 eb 09 00 0e 00 00 00 73 eb 09 00 0c 00 00 00 C.......P.......`.......s.......
151a0 82 eb 09 00 12 00 00 00 8f eb 09 00 12 00 00 00 a2 eb 09 00 07 00 00 00 b5 eb 09 00 c3 00 00 00 ................................
151c0 bd eb 09 00 03 00 00 00 81 ec 09 00 06 00 00 00 85 ec 09 00 17 00 00 00 8c ec 09 00 06 00 00 00 ................................
151e0 a4 ec 09 00 0c 00 00 00 ab ec 09 00 03 00 00 00 b8 ec 09 00 4d 00 00 00 bc ec 09 00 32 00 00 00 ....................M.......2...
15200 0a ed 09 00 03 00 00 00 3d ed 09 00 09 00 00 00 41 ed 09 00 0c 00 00 00 4b ed 09 00 0c 00 00 00 ........=.......A.......K.......
15220 58 ed 09 00 09 00 00 00 65 ed 09 00 46 00 00 00 6f ed 09 00 0f 00 00 00 b6 ed 09 00 0f 00 00 00 X.......e...F...o...............
15240 c6 ed 09 00 0f 00 00 00 d6 ed 09 00 0f 00 00 00 e6 ed 09 00 04 00 00 00 f6 ed 09 00 04 00 00 00 ................................
15260 fb ed 09 00 0d 00 00 00 00 ee 09 00 06 00 00 00 0e ee 09 00 37 00 00 00 15 ee 09 00 33 00 00 00 ....................7.......3...
15280 4d ee 09 00 38 00 00 00 81 ee 09 00 32 00 00 00 ba ee 09 00 04 00 00 00 ed ee 09 00 03 00 00 00 M...8.......2...................
152a0 f2 ee 09 00 08 00 00 00 f6 ee 09 00 08 00 00 00 ff ee 09 00 03 00 00 00 08 ef 09 00 03 00 00 00 ................................
152c0 0c ef 09 00 03 00 00 00 10 ef 09 00 2a 00 00 00 14 ef 09 00 06 00 00 00 3f ef 09 00 b5 00 00 00 ............*...........?.......
152e0 46 ef 09 00 06 00 00 00 fc ef 09 00 81 00 00 00 03 f0 09 00 0c 00 00 00 85 f0 09 00 3c 00 00 00 F...........................<...
15300 92 f0 09 00 36 00 00 00 cf f0 09 00 65 00 00 00 06 f1 09 00 12 00 00 00 6c f1 09 00 0c 00 00 00 ....6.......e...........l.......
15320 7f f1 09 00 0c 00 00 00 8c f1 09 00 09 00 00 00 99 f1 09 00 4d 00 00 00 a3 f1 09 00 12 00 00 00 ....................M...........
15340 f1 f1 09 00 15 00 00 00 04 f2 09 00 3b 00 00 00 1a f2 09 00 13 00 00 00 56 f2 09 00 06 00 00 00 ............;...........V.......
15360 6a f2 09 00 05 00 00 00 71 f2 09 00 12 00 00 00 77 f2 09 00 0f 00 00 00 8a f2 09 00 18 00 00 00 j.......q.......w...............
15380 9a f2 09 00 86 00 00 00 b3 f2 09 00 dd 00 00 00 3a f3 09 00 04 00 00 00 18 f4 09 00 3e 00 00 00 ................:...........>...
153a0 1d f4 09 00 30 00 00 00 5c f4 09 00 06 00 00 00 8d f4 09 00 0f 00 00 00 94 f4 09 00 22 00 00 00 ....0...\..................."...
153c0 a4 f4 09 00 18 00 00 00 c7 f4 09 00 0c 00 00 00 e0 f4 09 00 12 00 00 00 ed f4 09 00 0f 00 00 00 ................................
153e0 00 f5 09 00 15 00 00 00 10 f5 09 00 18 00 00 00 26 f5 09 00 12 00 00 00 3f f5 09 00 12 00 00 00 ................&.......?.......
15400 52 f5 09 00 0f 00 00 00 65 f5 09 00 22 00 00 00 75 f5 09 00 27 00 00 00 98 f5 09 00 06 00 00 00 R.......e..."...u...'...........
15420 c0 f5 09 00 09 00 00 00 c7 f5 09 00 08 00 00 00 d1 f5 09 00 0d 00 00 00 da f5 09 00 0e 00 00 00 ................................
15440 e8 f5 09 00 18 00 00 00 f7 f5 09 00 24 00 00 00 10 f6 09 00 32 00 00 00 35 f6 09 00 0c 00 00 00 ............$.......2...5.......
15460 68 f6 09 00 1e 00 00 00 75 f6 09 00 12 00 00 00 94 f6 09 00 15 00 00 00 a7 f6 09 00 56 00 00 00 h.......u...................V...
15480 bd f6 09 00 33 00 00 00 14 f7 09 00 4c 00 00 00 48 f7 09 00 59 00 00 00 95 f7 09 00 37 00 00 00 ....3.......L...H...Y.......7...
154a0 ef f7 09 00 51 00 00 00 27 f8 09 00 0c 00 00 00 79 f8 09 00 28 00 00 00 86 f8 09 00 79 00 00 00 ....Q...'.......y...(.......y...
154c0 af f8 09 00 59 00 00 00 29 f9 09 00 0d 00 00 00 83 f9 09 00 73 00 00 00 91 f9 09 00 42 00 00 00 ....Y...)...........s.......B...
154e0 05 fa 09 00 21 00 00 00 48 fa 09 00 1e 00 00 00 6a fa 09 00 1e 00 00 00 89 fa 09 00 a9 00 00 00 ....!...H.......j...............
15500 a8 fa 09 00 36 00 00 00 52 fb 09 00 45 00 00 00 89 fb 09 00 21 00 00 00 cf fb 09 00 2d 00 00 00 ....6...R...E.......!.......-...
15520 f1 fb 09 00 05 00 00 00 1f fc 09 00 04 00 00 00 25 fc 09 00 0c 00 00 00 2a fc 09 00 03 00 00 00 ................%.......*.......
15540 37 fc 09 00 0c 00 00 00 3b fc 09 00 06 00 00 00 48 fc 09 00 0c 00 00 00 4f fc 09 00 06 00 00 00 7.......;.......H.......O.......
15560 5c fc 09 00 0c 00 00 00 63 fc 09 00 07 00 00 00 70 fc 09 00 09 00 00 00 78 fc 09 00 06 00 00 00 \.......c.......p.......x.......
15580 82 fc 09 00 0f 00 00 00 89 fc 09 00 0f 00 00 00 99 fc 09 00 0c 00 00 00 a9 fc 09 00 36 00 00 00 ............................6...
155a0 b6 fc 09 00 06 00 00 00 ed fc 09 00 12 00 00 00 f4 fc 09 00 4e 00 00 00 07 fd 09 00 0c 00 00 00 ....................N...........
155c0 56 fd 09 00 16 00 00 00 63 fd 09 00 05 00 00 00 7a fd 09 00 18 00 00 00 80 fd 09 00 06 00 00 00 V.......c.......z...............
155e0 99 fd 09 00 06 00 00 00 a0 fd 09 00 0e 00 00 00 a7 fd 09 00 18 00 00 00 b6 fd 09 00 2a 00 00 00 ............................*...
15600 cf fd 09 00 44 00 00 00 fa fd 09 00 28 00 00 00 3f fe 09 00 15 00 00 00 68 fe 09 00 06 00 00 00 ....D.......(...?.......h.......
15620 7e fe 09 00 10 00 00 00 85 fe 09 00 0c 00 00 00 96 fe 09 00 0a 00 00 00 a3 fe 09 00 2e 00 00 00 ~...............................
15640 ae fe 09 00 3e 00 00 00 dd fe 09 00 29 00 00 00 1c ff 09 00 5e 00 00 00 46 ff 09 00 09 00 00 00 ....>.......).......^...F.......
15660 a5 ff 09 00 06 00 00 00 af ff 09 00 0c 00 00 00 b6 ff 09 00 0f 00 00 00 c3 ff 09 00 15 00 00 00 ................................
15680 d3 ff 09 00 1e 00 00 00 e9 ff 09 00 07 00 00 00 08 00 0a 00 0f 00 00 00 10 00 0a 00 0f 00 00 00 ................................
156a0 20 00 0a 00 0c 00 00 00 30 00 0a 00 15 00 00 00 3d 00 0a 00 12 00 00 00 53 00 0a 00 12 00 00 00 ........0.......=.......S.......
156c0 66 00 0a 00 06 00 00 00 79 00 0a 00 15 00 00 00 80 00 0a 00 06 00 00 00 96 00 0a 00 30 00 00 00 f.......y...................0...
156e0 9d 00 0a 00 27 00 00 00 ce 00 0a 00 09 00 00 00 f6 00 0a 00 06 00 00 00 00 01 0a 00 08 00 00 00 ....'...........................
15700 07 01 0a 00 0c 00 00 00 10 01 0a 00 06 00 00 00 1d 01 0a 00 03 00 00 00 24 01 0a 00 06 00 00 00 ........................$.......
15720 28 01 0a 00 15 00 00 00 2f 01 0a 00 0c 00 00 00 45 01 0a 00 1b 00 00 00 52 01 0a 00 21 00 00 00 (......./.......E.......R...!...
15740 6e 01 0a 00 50 00 00 00 90 01 0a 00 54 00 00 00 e1 01 0a 00 18 00 00 00 36 02 0a 00 12 00 00 00 n...P.......T...........6.......
15760 4f 02 0a 00 1b 00 00 00 62 02 0a 00 15 00 00 00 7e 02 0a 00 18 00 00 00 94 02 0a 00 18 00 00 00 O.......b.......~...............
15780 ad 02 0a 00 15 00 00 00 c6 02 0a 00 15 00 00 00 dc 02 0a 00 15 00 00 00 f2 02 0a 00 5f 00 00 00 ............................_...
157a0 08 03 0a 00 1e 00 00 00 68 03 0a 00 2a 00 00 00 87 03 0a 00 0a 00 00 00 b2 03 0a 00 12 00 00 00 ........h...*...................
157c0 bd 03 0a 00 0a 00 00 00 d0 03 0a 00 12 00 00 00 db 03 0a 00 0e 00 00 00 ee 03 0a 00 0d 00 00 00 ................................
157e0 fd 03 0a 00 0e 00 00 00 0b 04 0a 00 27 00 00 00 1a 04 0a 00 0c 00 00 00 42 04 0a 00 0c 00 00 00 ............'...........B.......
15800 4f 04 0a 00 0b 00 00 00 5c 04 0a 00 0f 00 00 00 68 04 0a 00 09 00 00 00 78 04 0a 00 06 00 00 00 O.......\.......h.......x.......
15820 82 04 0a 00 09 00 00 00 89 04 0a 00 0f 00 00 00 93 04 0a 00 0c 00 00 00 a3 04 0a 00 1b 00 00 00 ................................
15840 b0 04 0a 00 09 00 00 00 cc 04 0a 00 09 00 00 00 d6 04 0a 00 09 00 00 00 e0 04 0a 00 11 00 00 00 ................................
15860 ea 04 0a 00 09 00 00 00 fc 04 0a 00 06 00 00 00 06 05 0a 00 16 00 00 00 0d 05 0a 00 0a 00 00 00 ................................
15880 24 05 0a 00 04 00 00 00 2f 05 0a 00 09 00 00 00 34 05 0a 00 65 00 00 00 3e 05 0a 00 48 00 00 00 $......./.......4...e...>...H...
158a0 a4 05 0a 00 3e 00 00 00 ed 05 0a 00 3d 00 00 00 2c 06 0a 00 e2 00 00 00 6a 06 0a 00 68 00 00 00 ....>.......=...,.......j...h...
158c0 4d 07 0a 00 4b 00 00 00 b6 07 0a 00 4f 00 00 00 02 08 0a 00 21 01 00 00 52 08 0a 00 6f 00 00 00 M...K.......O.......!...R...o...
158e0 74 09 0a 00 09 00 00 00 e4 09 0a 00 03 00 00 00 ee 09 0a 00 0a 00 00 00 f2 09 0a 00 0b 00 00 00 t...............................
15900 fd 09 0a 00 0a 00 00 00 09 0a 0a 00 13 00 00 00 14 0a 0a 00 12 00 00 00 28 0a 0a 00 0d 00 00 00 ........................(.......
15920 3b 0a 0a 00 0d 00 00 00 49 0a 0a 00 12 00 00 00 57 0a 0a 00 12 00 00 00 6a 0a 0a 00 0c 00 00 00 ;.......I.......W.......j.......
15940 7d 0a 0a 00 09 00 00 00 8a 0a 0a 00 0f 00 00 00 94 0a 0a 00 0c 00 00 00 a4 0a 0a 00 83 02 00 00 }...............................
15960 b1 0a 0a 00 06 00 00 00 35 0d 0a 00 4b 00 00 00 3c 0d 0a 00 36 00 00 00 88 0d 0a 00 1e 00 00 00 ........5...K...<...6...........
15980 bf 0d 0a 00 7a 00 00 00 de 0d 0a 00 2f 00 00 00 59 0e 0a 00 0f 00 00 00 89 0e 0a 00 0d 00 00 00 ....z......./...Y...............
159a0 99 0e 0a 00 24 00 00 00 a7 0e 0a 00 28 00 00 00 cc 0e 0a 00 27 00 00 00 f5 0e 0a 00 34 00 00 00 ....$.......(.......'.......4...
159c0 1d 0f 0a 00 33 00 00 00 52 0f 0a 00 2a 00 00 00 86 0f 0a 00 0c 00 00 00 b1 0f 0a 00 0c 00 00 00 ....3...R...*...................
159e0 be 0f 0a 00 0d 00 00 00 cb 0f 0a 00 0e 00 00 00 d9 0f 0a 00 15 00 00 00 e8 0f 0a 00 0e 00 00 00 ................................
15a00 fe 0f 0a 00 0f 00 00 00 0d 10 0a 00 09 00 00 00 1d 10 0a 00 06 00 00 00 27 10 0a 00 12 00 00 00 ........................'.......
15a20 2e 10 0a 00 0c 00 00 00 41 10 0a 00 0d 00 00 00 4e 10 0a 00 0d 00 00 00 5c 10 0a 00 21 00 00 00 ........A.......N.......\...!...
15a40 6a 10 0a 00 18 00 00 00 8c 10 0a 00 12 00 00 00 a5 10 0a 00 2b 00 00 00 b8 10 0a 00 18 00 00 00 j...................+...........
15a60 e4 10 0a 00 0c 00 00 00 fd 10 0a 00 1e 00 00 00 0a 11 0a 00 22 00 00 00 29 11 0a 00 0f 00 00 00 ...................."...).......
15a80 4c 11 0a 00 0d 00 00 00 5c 11 0a 00 0c 00 00 00 6a 11 0a 00 09 00 00 00 77 11 0a 00 1b 00 00 00 L.......\.......j.......w.......
15aa0 81 11 0a 00 0d 00 00 00 9d 11 0a 00 0c 00 00 00 ab 11 0a 00 06 00 00 00 b8 11 0a 00 74 01 00 00 ............................t...
15ac0 bf 11 0a 00 06 00 00 00 34 13 0a 00 06 00 00 00 3b 13 0a 00 13 00 00 00 42 13 0a 00 1c 00 00 00 ........4.......;.......B.......
15ae0 56 13 0a 00 10 00 00 00 73 13 0a 00 16 00 00 00 84 13 0a 00 12 00 00 00 9b 13 0a 00 13 00 00 00 V.......s.......................
15b00 ae 13 0a 00 0f 00 00 00 c2 13 0a 00 33 00 00 00 d2 13 0a 00 33 00 00 00 06 14 0a 00 13 00 00 00 ............3.......3...........
15b20 3a 14 0a 00 27 00 00 00 4e 14 0a 00 12 00 00 00 76 14 0a 00 09 00 00 00 89 14 0a 00 03 00 00 00 :...'...N.......v...............
15b40 93 14 0a 00 16 00 00 00 97 14 0a 00 08 00 00 00 ae 14 0a 00 19 00 00 00 b7 14 0a 00 19 00 00 00 ................................
15b60 d1 14 0a 00 17 00 00 00 eb 14 0a 00 16 00 00 00 03 15 0a 00 67 00 00 00 1a 15 0a 00 7c 00 00 00 ....................g.......|...
15b80 82 15 0a 00 3b 00 00 00 ff 15 0a 00 5a 00 00 00 3b 16 0a 00 14 00 00 00 96 16 0a 00 17 00 00 00 ....;.......Z...;...............
15ba0 ab 16 0a 00 0a 00 00 00 c3 16 0a 00 24 00 00 00 ce 16 0a 00 15 00 00 00 f3 16 0a 00 18 00 00 00 ............$...................
15bc0 09 17 0a 00 0e 00 00 00 22 17 0a 00 17 00 00 00 31 17 0a 00 1d 00 00 00 49 17 0a 00 23 00 00 00 ........".......1.......I...#...
15be0 67 17 0a 00 25 00 00 00 8b 17 0a 00 12 00 00 00 b1 17 0a 00 16 00 00 00 c4 17 0a 00 17 00 00 00 g...%...........................
15c00 db 17 0a 00 15 00 00 00 f3 17 0a 00 1e 00 00 00 09 18 0a 00 06 00 00 00 28 18 0a 00 09 00 00 00 ........................(.......
15c20 2f 18 0a 00 2d 00 00 00 39 18 0a 00 11 00 00 00 67 18 0a 00 1b 00 00 00 79 18 0a 00 18 00 00 00 /...-...9.......g.......y.......
15c40 95 18 0a 00 1f 00 00 00 ae 18 0a 00 0f 00 00 00 ce 18 0a 00 0f 00 00 00 de 18 0a 00 43 00 00 00 ............................C...
15c60 ee 18 0a 00 1b 00 00 00 32 19 0a 00 12 00 00 00 4e 19 0a 00 24 00 00 00 61 19 0a 00 18 00 00 00 ........2.......N...$...a.......
15c80 86 19 0a 00 1d 00 00 00 9f 19 0a 00 22 00 00 00 bd 19 0a 00 50 00 00 00 e0 19 0a 00 3a 00 00 00 ............".......P.......:...
15ca0 31 1a 0a 00 40 00 00 00 6c 1a 0a 00 14 00 00 00 ad 1a 0a 00 0f 00 00 00 c2 1a 0a 00 21 00 00 00 1...@...l...................!...
15cc0 d2 1a 0a 00 15 00 00 00 f4 1a 0a 00 15 00 00 00 0a 1b 0a 00 15 00 00 00 20 1b 0a 00 21 00 00 00 ............................!...
15ce0 36 1b 0a 00 27 00 00 00 58 1b 0a 00 15 00 00 00 80 1b 0a 00 2f 00 00 00 96 1b 0a 00 1b 00 00 00 6...'...X.........../...........
15d00 c6 1b 0a 00 12 00 00 00 e2 1b 0a 00 27 00 00 00 f5 1b 0a 00 15 00 00 00 1d 1c 0a 00 37 00 00 00 ............'...............7...
15d20 33 1c 0a 00 1b 00 00 00 6b 1c 0a 00 18 00 00 00 87 1c 0a 00 24 00 00 00 a0 1c 0a 00 17 00 00 00 3.......k...........$...........
15d40 c5 1c 0a 00 1b 00 00 00 dd 1c 0a 00 18 00 00 00 f9 1c 0a 00 18 00 00 00 12 1d 0a 00 1e 00 00 00 ................................
15d60 2b 1d 0a 00 12 00 00 00 4a 1d 0a 00 57 00 00 00 5d 1d 0a 00 12 00 00 00 b5 1d 0a 00 33 00 00 00 +.......J...W...]...........3...
15d80 c8 1d 0a 00 36 00 00 00 fc 1d 0a 00 1d 00 00 00 33 1e 0a 00 34 00 00 00 51 1e 0a 00 09 00 00 00 ....6...........3...4...Q.......
15da0 86 1e 0a 00 26 00 00 00 90 1e 0a 00 69 00 00 00 b7 1e 0a 00 21 00 00 00 21 1f 0a 00 20 00 00 00 ....&.......i.......!...!.......
15dc0 43 1f 0a 00 12 00 00 00 64 1f 0a 00 12 00 00 00 77 1f 0a 00 21 00 00 00 8a 1f 0a 00 21 00 00 00 C.......d.......w...!.......!...
15de0 ac 1f 0a 00 0f 00 00 00 ce 1f 0a 00 12 00 00 00 de 1f 0a 00 18 00 00 00 f1 1f 0a 00 2d 00 00 00 ............................-...
15e00 0a 20 0a 00 18 00 00 00 38 20 0a 00 15 00 00 00 51 20 0a 00 12 00 00 00 67 20 0a 00 2c 00 00 00 ........8.......Q.......g...,...
15e20 7a 20 0a 00 2c 00 00 00 a7 20 0a 00 12 00 00 00 d4 20 0a 00 1e 00 00 00 e7 20 0a 00 09 00 00 00 z...,...........................
15e40 06 21 0a 00 1b 00 00 00 10 21 0a 00 0f 00 00 00 2c 21 0a 00 1b 00 00 00 3c 21 0a 00 0c 00 00 00 .!.......!......,!......<!......
15e60 58 21 0a 00 12 00 00 00 65 21 0a 00 12 00 00 00 78 21 0a 00 15 00 00 00 8b 21 0a 00 06 00 00 00 X!......e!......x!.......!......
15e80 a1 21 0a 00 12 00 00 00 a8 21 0a 00 12 00 00 00 bb 21 0a 00 24 00 00 00 ce 21 0a 00 0f 00 00 00 .!.......!.......!..$....!......
15ea0 f3 21 0a 00 06 00 00 00 03 22 0a 00 0c 00 00 00 0a 22 0a 00 63 00 00 00 17 22 0a 00 12 00 00 00 .!......."......."..c...."......
15ec0 7b 22 0a 00 06 00 00 00 8e 22 0a 00 28 00 00 00 95 22 0a 00 2b 00 00 00 be 22 0a 00 24 00 00 00 {"......."..(...."..+...."..$...
15ee0 ea 22 0a 00 32 00 00 00 0f 23 0a 00 36 00 00 00 42 23 0a 00 40 00 00 00 79 23 0a 00 e2 00 00 00 ."..2....#..6...B#..@...y#......
15f00 ba 23 0a 00 de 00 00 00 9d 24 0a 00 0c 00 00 00 7c 25 0a 00 2d 00 00 00 89 25 0a 00 2c 00 00 00 .#.......$......|%..-....%..,...
15f20 b7 25 0a 00 0a 00 00 00 e4 25 0a 00 09 00 00 00 ef 25 0a 00 31 00 00 00 f9 25 0a 00 06 00 00 00 .%.......%.......%..1....%......
15f40 2b 26 0a 00 78 00 00 00 32 26 0a 00 d7 00 00 00 ab 26 0a 00 23 00 00 00 83 27 0a 00 f0 00 00 00 +&..x...2&.......&..#....'......
15f60 a7 27 0a 00 ba 00 00 00 98 28 0a 00 39 00 00 00 53 29 0a 00 b1 00 00 00 8d 29 0a 00 32 00 00 00 .'.......(..9...S).......)..2...
15f80 3f 2a 0a 00 c2 00 00 00 72 2a 0a 00 ab 00 00 00 35 2b 0a 00 a8 00 00 00 e1 2b 0a 00 55 00 00 00 ?*......r*......5+.......+..U...
15fa0 8a 2c 0a 00 06 00 00 00 e0 2c 0a 00 15 00 00 00 e7 2c 0a 00 06 00 00 00 fd 2c 0a 00 18 00 00 00 .,.......,.......,.......,......
15fc0 04 2d 0a 00 19 00 00 00 1d 2d 0a 00 19 00 00 00 37 2d 0a 00 1c 00 00 00 51 2d 0a 00 0c 00 00 00 .-.......-......7-......Q-......
15fe0 6e 2d 0a 00 07 00 00 00 7b 2d 0a 00 06 00 00 00 83 2d 0a 00 1a 00 00 00 8a 2d 0a 00 39 00 00 00 n-......{-.......-.......-..9...
16000 a5 2d 0a 00 06 00 00 00 df 2d 0a 00 13 00 00 00 e6 2d 0a 00 23 00 00 00 fa 2d 0a 00 25 00 00 00 .-.......-.......-..#....-..%...
16020 1e 2e 0a 00 18 00 00 00 44 2e 0a 00 18 00 00 00 5d 2e 0a 00 4b 01 00 00 76 2e 0a 00 2d 00 00 00 ........D.......]...K...v...-...
16040 c2 2f 0a 00 09 00 00 00 f0 2f 0a 00 30 00 00 00 fa 2f 0a 00 3e 00 00 00 2b 30 0a 00 3e 00 00 00 ./......./..0..../..>...+0..>...
16060 6a 30 0a 00 09 00 00 00 a9 30 0a 00 02 00 00 00 b3 30 0a 00 2a 00 00 00 b6 30 0a 00 56 00 00 00 j0.......0.......0..*....0..V...
16080 e1 30 0a 00 45 00 00 00 38 31 0a 00 1e 00 00 00 7e 31 0a 00 12 00 00 00 9d 31 0a 00 06 00 00 00 .0..E...81......~1.......1......
160a0 b0 31 0a 00 06 00 00 00 b7 31 0a 00 07 00 00 00 be 31 0a 00 12 00 00 00 c6 31 0a 00 06 00 00 00 .1.......1.......1.......1......
160c0 d9 31 0a 00 2b 00 00 00 e0 31 0a 00 45 00 00 00 0c 32 0a 00 02 00 00 00 52 32 0a 00 13 00 00 00 .1..+....1..E....2......R2......
160e0 55 32 0a 00 06 00 00 00 69 32 0a 00 2a 00 00 00 70 32 0a 00 1b 00 00 00 9b 32 0a 00 3b 00 00 00 U2......i2..*...p2.......2..;...
16100 b7 32 0a 00 39 00 00 00 f3 32 0a 00 39 00 00 00 2d 33 0a 00 33 00 00 00 67 33 0a 00 36 00 00 00 .2..9....2..9...-3..3...g3..6...
16120 9b 33 0a 00 30 00 00 00 d2 33 0a 00 3c 00 00 00 03 34 0a 00 2a 00 00 00 40 34 0a 00 24 00 00 00 .3..0....3..<....4..*...@4..$...
16140 6b 34 0a 00 2d 00 00 00 90 34 0a 00 30 00 00 00 be 34 0a 00 30 00 00 00 ef 34 0a 00 06 00 00 00 k4..-....4..0....4..0....4......
16160 20 35 0a 00 18 00 00 00 27 35 0a 00 1a 00 00 00 40 35 0a 00 34 00 00 00 5b 35 0a 00 2a 00 00 00 .5......'5......@5..4...[5..*...
16180 90 35 0a 00 25 00 00 00 bb 35 0a 00 36 00 00 00 e1 35 0a 00 75 00 00 00 18 36 0a 00 25 00 00 00 .5..%....5..6....5..u....6..%...
161a0 8e 36 0a 00 2a 00 00 00 b4 36 0a 00 2f 00 00 00 df 36 0a 00 39 00 00 00 0f 37 0a 00 27 00 00 00 .6..*....6../....6..9....7..'...
161c0 49 37 0a 00 2d 00 00 00 71 37 0a 00 2e 00 00 00 9f 37 0a 00 30 00 00 00 ce 37 0a 00 18 00 00 00 I7..-...q7.......7..0....7......
161e0 ff 37 0a 00 29 00 00 00 18 38 0a 00 43 00 00 00 42 38 0a 00 70 00 00 00 86 38 0a 00 45 00 00 00 .7..)....8..C...B8..p....8..E...
16200 f7 38 0a 00 07 00 00 00 3d 39 0a 00 11 00 00 00 45 39 0a 00 11 00 00 00 57 39 0a 00 11 00 00 00 .8......=9......E9......W9......
16220 69 39 0a 00 34 00 00 00 7b 39 0a 00 11 00 00 00 b0 39 0a 00 17 00 00 00 c2 39 0a 00 11 00 00 00 i9..4...{9.......9.......9......
16240 da 39 0a 00 0d 00 00 00 ec 39 0a 00 10 00 00 00 fa 39 0a 00 0d 00 00 00 0b 3a 0a 00 44 00 00 00 .9.......9.......9.......:..D...
16260 19 3a 0a 00 10 00 00 00 5e 3a 0a 00 21 00 00 00 6f 3a 0a 00 21 00 00 00 91 3a 0a 00 80 00 00 00 .:......^:..!...o:..!....:......
16280 b3 3a 0a 00 06 00 00 00 34 3b 0a 00 0f 00 00 00 3b 3b 0a 00 06 00 00 00 4b 3b 0a 00 09 00 00 00 .:......4;......;;......K;......
162a0 52 3b 0a 00 53 00 00 00 5c 3b 0a 00 2a 00 00 00 b0 3b 0a 00 3f 00 00 00 db 3b 0a 00 06 00 00 00 R;..S...\;..*....;..?....;......
162c0 1b 3c 0a 00 06 00 00 00 22 3c 0a 00 12 00 00 00 29 3c 0a 00 0c 00 00 00 3c 3c 0a 00 06 00 00 00 .<......"<......)<......<<......
162e0 49 3c 0a 00 0c 00 00 00 50 3c 0a 00 02 01 00 00 5d 3c 0a 00 06 00 00 00 60 3d 0a 00 06 00 00 00 I<......P<......]<......`=......
16300 67 3d 0a 00 0c 00 00 00 6e 3d 0a 00 21 00 00 00 7b 3d 0a 00 4b 00 00 00 9d 3d 0a 00 0c 00 00 00 g=......n=..!...{=..K....=......
16320 e9 3d 0a 00 03 00 00 00 f6 3d 0a 00 06 00 00 00 fa 3d 0a 00 0f 00 00 00 01 3e 0a 00 06 00 00 00 .=.......=.......=.......>......
16340 11 3e 0a 00 0f 00 00 00 18 3e 0a 00 12 00 00 00 28 3e 0a 00 09 00 00 00 3b 3e 0a 00 06 00 00 00 .>.......>......(>......;>......
16360 45 3e 0a 00 1e 00 00 00 4c 3e 0a 00 06 00 00 00 6b 3e 0a 00 1b 00 00 00 72 3e 0a 00 09 00 00 00 E>......L>......k>......r>......
16380 8e 3e 0a 00 09 00 00 00 98 3e 0a 00 09 00 00 00 a2 3e 0a 00 0f 00 00 00 ac 3e 0a 00 09 00 00 00 .>.......>.......>.......>......
163a0 bc 3e 0a 00 09 00 00 00 c6 3e 0a 00 09 00 00 00 d0 3e 0a 00 04 00 00 00 da 3e 0a 00 07 00 00 00 .>.......>.......>.......>......
163c0 df 3e 0a 00 0f 00 00 00 e7 3e 0a 00 0f 00 00 00 f7 3e 0a 00 0f 00 00 00 07 3f 0a 00 09 00 00 00 .>.......>.......>.......?......
163e0 17 3f 0a 00 02 00 00 00 21 3f 0a 00 24 00 00 00 24 3f 0a 00 0d 00 00 00 49 3f 0a 00 03 00 00 00 .?......!?..$...$?......I?......
16400 57 3f 0a 00 06 00 00 00 5b 3f 0a 00 03 00 00 00 62 3f 0a 00 09 00 00 00 66 3f 0a 00 3f 00 00 00 W?......[?......b?......f?..?...
16420 70 3f 0a 00 09 00 00 00 b0 3f 0a 00 24 00 00 00 ba 3f 0a 00 05 00 00 00 df 3f 0a 00 0b 00 00 00 p?.......?..$....?.......?......
16440 e5 3f 0a 00 0b 00 00 00 f1 3f 0a 00 26 00 00 00 fd 3f 0a 00 0b 00 00 00 24 40 0a 00 15 00 00 00 .?.......?..&....?......$@......
16460 30 40 0a 00 0f 00 00 00 46 40 0a 00 0f 00 00 00 56 40 0a 00 0c 00 00 00 66 40 0a 00 0b 00 00 00 0@......F@......V@......f@......
16480 73 40 0a 00 0e 00 00 00 7f 40 0a 00 04 00 00 00 8e 40 0a 00 03 00 00 00 93 40 0a 00 0a 00 00 00 s@.......@.......@.......@......
164a0 97 40 0a 00 04 00 00 00 a2 40 0a 00 12 00 00 00 a7 40 0a 00 0a 00 00 00 ba 40 0a 00 12 00 00 00 .@.......@.......@.......@......
164c0 c5 40 0a 00 0a 00 00 00 d8 40 0a 00 0d 00 00 00 e3 40 0a 00 0f 00 00 00 f1 40 0a 00 3f 00 00 00 .@.......@.......@.......@..?...
164e0 01 41 0a 00 09 00 00 00 41 41 0a 00 44 00 00 00 4b 41 0a 00 28 00 00 00 90 41 0a 00 06 00 00 00 .A......AA..D...KA..(....A......
16500 b9 41 0a 00 40 00 00 00 c0 41 0a 00 12 00 00 00 01 42 0a 00 0c 00 00 00 14 42 0a 00 0c 00 00 00 .A..@....A.......B.......B......
16520 21 42 0a 00 0c 00 00 00 2e 42 0a 00 0c 00 00 00 3b 42 0a 00 0c 00 00 00 48 42 0a 00 12 00 00 00 !B.......B......;B......HB......
16540 55 42 0a 00 0c 00 00 00 68 42 0a 00 33 00 00 00 75 42 0a 00 2d 00 00 00 a9 42 0a 00 2e 00 00 00 UB......hB..3...uB..-....B......
16560 d7 42 0a 00 24 00 00 00 06 43 0a 00 1a 00 00 00 2b 43 0a 00 12 00 00 00 46 43 0a 00 3c 00 00 00 .B..$....C......+C......FC..<...
16580 59 43 0a 00 06 00 00 00 96 43 0a 00 12 00 00 00 9d 43 0a 00 5a 00 00 00 b0 43 0a 00 25 00 00 00 YC.......C.......C..Z....C..%...
165a0 0b 44 0a 00 03 00 00 00 31 44 0a 00 0c 00 00 00 35 44 0a 00 12 00 00 00 42 44 0a 00 06 00 00 00 .D......1D......5D......BD......
165c0 55 44 0a 00 07 00 00 00 5c 44 0a 00 09 00 00 00 64 44 0a 00 2c 00 00 00 6e 44 0a 00 13 00 00 00 UD......\D......dD..,...nD......
165e0 9b 44 0a 00 13 00 00 00 af 44 0a 00 0c 00 00 00 c3 44 0a 00 1e 00 00 00 d0 44 0a 00 09 00 00 00 .D.......D.......D.......D......
16600 ef 44 0a 00 06 00 00 00 f9 44 0a 00 09 00 00 00 00 45 0a 00 12 00 00 00 0a 45 0a 00 0d 00 00 00 .D.......D.......E.......E......
16620 1d 45 0a 00 0d 00 00 00 2b 45 0a 00 7c 00 00 00 39 45 0a 00 88 00 00 00 b6 45 0a 00 10 00 00 00 .E......+E..|...9E.......E......
16640 3f 46 0a 00 10 00 00 00 50 46 0a 00 0c 00 00 00 61 46 0a 00 1d 00 00 00 6e 46 0a 00 0f 00 00 00 ?F......PF......aF......nF......
16660 8c 46 0a 00 55 00 00 00 9c 46 0a 00 09 00 00 00 f2 46 0a 00 46 00 00 00 fc 46 0a 00 06 00 00 00 .F..U....F.......F..F....F......
16680 43 47 0a 00 0c 00 00 00 4a 47 0a 00 15 00 00 00 57 47 0a 00 0c 00 00 00 6d 47 0a 00 06 00 00 00 CG......JG......WG......mG......
166a0 7a 47 0a 00 21 00 00 00 81 47 0a 00 1e 00 00 00 a3 47 0a 00 21 00 00 00 c2 47 0a 00 24 00 00 00 zG..!....G.......G..!....G..$...
166c0 e4 47 0a 00 1c 00 00 00 09 48 0a 00 16 00 00 00 26 48 0a 00 07 00 00 00 3d 48 0a 00 36 00 00 00 .G.......H......&H......=H..6...
166e0 45 48 0a 00 2d 00 00 00 7c 48 0a 00 22 00 00 00 aa 48 0a 00 30 00 00 00 cd 48 0a 00 21 00 00 00 EH..-...|H.."....H..0....H..!...
16700 fe 48 0a 00 8f 00 00 00 20 49 0a 00 5a 00 00 00 b0 49 0a 00 f6 00 00 00 0b 4a 0a 00 a8 00 00 00 .H.......I..Z....I.......J......
16720 02 4b 0a 00 74 00 00 00 ab 4b 0a 00 39 00 00 00 20 4c 0a 00 88 00 00 00 5a 4c 0a 00 1b 00 00 00 .K..t....K..9....L......ZL......
16740 e3 4c 0a 00 06 00 00 00 ff 4c 0a 00 1b 00 00 00 06 4d 0a 00 06 00 00 00 22 4d 0a 00 0c 00 00 00 .L.......L.......M......"M......
16760 29 4d 0a 00 18 00 00 00 36 4d 0a 00 18 00 00 00 4f 4d 0a 00 0e 00 00 00 68 4d 0a 00 0c 00 00 00 )M......6M......OM......hM......
16780 77 4d 0a 00 2a 00 00 00 84 4d 0a 00 2d 00 00 00 af 4d 0a 00 15 00 00 00 dd 4d 0a 00 18 00 00 00 wM..*....M..-....M.......M......
167a0 f3 4d 0a 00 1b 00 00 00 0c 4e 0a 00 09 00 00 00 28 4e 0a 00 06 00 00 00 32 4e 0a 00 0c 00 00 00 .M.......N......(N......2N......
167c0 39 4e 0a 00 12 00 00 00 46 4e 0a 00 0c 00 00 00 59 4e 0a 00 16 00 00 00 66 4e 0a 00 12 00 00 00 9N......FN......YN......fN......
167e0 7d 4e 0a 00 1b 00 00 00 90 4e 0a 00 0f 00 00 00 ac 4e 0a 00 0c 00 00 00 bc 4e 0a 00 0c 00 00 00 }N.......N.......N.......N......
16800 c9 4e 0a 00 39 00 00 00 d6 4e 0a 00 14 00 00 00 10 4f 0a 00 12 00 00 00 25 4f 0a 00 19 00 00 00 .N..9....N.......O......%O......
16820 38 4f 0a 00 19 00 00 00 52 4f 0a 00 24 00 00 00 6c 4f 0a 00 0d 00 00 00 91 4f 0a 00 3c 00 00 00 8O......RO..$...lO.......O..<...
16840 9f 4f 0a 00 43 00 00 00 dc 4f 0a 00 0c 00 00 00 20 50 0a 00 46 00 00 00 2d 50 0a 00 06 00 00 00 .O..C....O.......P..F...-P......
16860 74 50 0a 00 2d 00 00 00 7b 50 0a 00 05 00 00 00 a9 50 0a 00 06 00 00 00 af 50 0a 00 12 00 00 00 tP..-...{P.......P.......P......
16880 b6 50 0a 00 41 00 00 00 c9 50 0a 00 3f 00 00 00 0b 51 0a 00 70 00 00 00 4b 51 0a 00 52 00 00 00 .P..A....P..?....Q..p...KQ..R...
168a0 bc 51 0a 00 4c 00 00 00 0f 52 0a 00 1e 00 00 00 5c 52 0a 00 1b 00 00 00 7b 52 0a 00 1f 00 00 00 .Q..L....R......\R......{R......
168c0 97 52 0a 00 18 00 00 00 b7 52 0a 00 48 00 00 00 d0 52 0a 00 2b 00 00 00 19 53 0a 00 30 00 00 00 .R.......R..H....R..+....S..0...
168e0 45 53 0a 00 33 00 00 00 76 53 0a 00 2e 00 00 00 aa 53 0a 00 2c 00 00 00 d9 53 0a 00 3d 00 00 00 ES..3...vS.......S..,....S..=...
16900 06 54 0a 00 3e 00 00 00 44 54 0a 00 23 00 00 00 83 54 0a 00 1e 00 00 00 a7 54 0a 00 39 00 00 00 .T..>...DT..#....T.......T..9...
16920 c6 54 0a 00 27 00 00 00 00 55 0a 00 27 00 00 00 28 55 0a 00 25 00 00 00 50 55 0a 00 15 00 00 00 .T..'....U..'...(U..%...PU......
16940 76 55 0a 00 5a 00 00 00 8c 55 0a 00 24 00 00 00 e7 55 0a 00 21 00 00 00 0c 56 0a 00 1e 00 00 00 vU..Z....U..$....U..!....V......
16960 2e 56 0a 00 24 00 00 00 4d 56 0a 00 21 00 00 00 72 56 0a 00 51 00 00 00 94 56 0a 00 1e 00 00 00 .V..$...MV..!...rV..Q....V......
16980 e6 56 0a 00 1e 00 00 00 05 57 0a 00 20 00 00 00 24 57 0a 00 29 00 00 00 45 57 0a 00 25 00 00 00 .V.......W......$W..)...EW..%...
169a0 6f 57 0a 00 2a 00 00 00 95 57 0a 00 26 00 00 00 c0 57 0a 00 1e 00 00 00 e7 57 0a 00 1e 00 00 00 oW..*....W..&....W.......W......
169c0 06 58 0a 00 12 00 00 00 25 58 0a 00 06 00 00 00 38 58 0a 00 0c 00 00 00 3f 58 0a 00 09 00 00 00 .X......%X......8X......?X......
169e0 4c 58 0a 00 0f 00 00 00 56 58 0a 00 0f 00 00 00 66 58 0a 00 0c 00 00 00 76 58 0a 00 0f 00 00 00 LX......VX......fX......vX......
16a00 83 58 0a 00 0f 00 00 00 93 58 0a 00 0f 00 00 00 a3 58 0a 00 09 00 00 00 b3 58 0a 00 06 00 00 00 .X.......X.......X.......X......
16a20 bd 58 0a 00 25 00 00 00 c4 58 0a 00 18 00 00 00 ea 58 0a 00 0c 00 00 00 03 59 0a 00 0f 00 00 00 .X..%....X.......X.......Y......
16a40 10 59 0a 00 33 00 00 00 20 59 0a 00 cf 00 00 00 54 59 0a 00 0a 00 00 00 24 5a 0a 00 21 00 00 00 .Y..3....Y......TY......$Z..!...
16a60 2f 5a 0a 00 09 00 00 00 51 5a 0a 00 12 00 00 00 5b 5a 0a 00 06 00 00 00 6e 5a 0a 00 15 00 00 00 /Z......QZ......[Z......nZ......
16a80 75 5a 0a 00 c4 00 00 00 8b 5a 0a 00 c6 00 00 00 50 5b 0a 00 9c 00 00 00 17 5c 0a 00 0c 00 00 00 uZ.......Z......P[.......\......
16aa0 b4 5c 0a 00 0c 00 00 00 c1 5c 0a 00 0c 00 00 00 ce 5c 0a 00 0f 00 00 00 db 5c 0a 00 24 00 00 00 .\.......\.......\.......\..$...
16ac0 eb 5c 0a 00 0f 00 00 00 10 5d 0a 00 18 00 00 00 20 5d 0a 00 06 00 00 00 39 5d 0a 00 43 00 00 00 .\.......].......]......9]..C...
16ae0 40 5d 0a 00 0a 00 00 00 84 5d 0a 00 14 00 00 00 8f 5d 0a 00 2a 00 00 00 a4 5d 0a 00 26 00 00 00 @].......].......]..*....]..&...
16b00 cf 5d 0a 00 15 00 00 00 f6 5d 0a 00 0c 00 00 00 0c 5e 0a 00 0c 00 00 00 19 5e 0a 00 37 00 00 00 .].......].......^.......^..7...
16b20 26 5e 0a 00 12 00 00 00 5e 5e 0a 00 12 00 00 00 71 5e 0a 00 36 00 00 00 84 5e 0a 00 39 00 00 00 &^......^^......q^..6....^..9...
16b40 bb 5e 0a 00 0c 00 00 00 f5 5e 0a 00 12 00 00 00 02 5f 0a 00 0c 00 00 00 15 5f 0a 00 1e 00 00 00 .^.......^......._......._......
16b60 22 5f 0a 00 27 00 00 00 41 5f 0a 00 3f 00 00 00 69 5f 0a 00 06 00 00 00 a9 5f 0a 00 15 00 00 00 "_..'...A_..?...i_......._......
16b80 b0 5f 0a 00 33 00 00 00 c6 5f 0a 00 3d 00 00 00 fa 5f 0a 00 42 00 00 00 38 60 0a 00 9e 00 00 00 ._..3...._..=...._..B...8`......
16ba0 7b 60 0a 00 71 00 00 00 1a 61 0a 00 09 00 00 00 8c 61 0a 00 13 00 00 00 96 61 0a 00 0c 00 00 00 {`..q....a.......a.......a......
16bc0 aa 61 0a 00 0c 00 00 00 b7 61 0a 00 15 00 00 00 c4 61 0a 00 14 00 00 00 da 61 0a 00 14 00 00 00 .a.......a.......a.......a......
16be0 ef 61 0a 00 15 00 00 00 04 62 0a 00 13 00 00 00 1a 62 0a 00 1c 00 00 00 2e 62 0a 00 23 00 00 00 .a.......b.......b.......b..#...
16c00 4b 62 0a 00 09 00 00 00 6f 62 0a 00 42 00 00 00 79 62 0a 00 2b 00 00 00 bc 62 0a 00 29 00 00 00 Kb......ob..B...yb..+....b..)...
16c20 e8 62 0a 00 0d 00 00 00 12 63 0a 00 4e 00 00 00 20 63 0a 00 14 00 00 00 6f 63 0a 00 1a 00 00 00 .b.......c..N....c......oc......
16c40 84 63 0a 00 0c 00 00 00 9f 63 0a 00 0c 00 00 00 ac 63 0a 00 06 00 00 00 b9 63 0a 00 4d 00 00 00 .c.......c.......c.......c..M...
16c60 c0 63 0a 00 12 00 00 00 0e 64 0a 00 2a 00 00 00 21 64 0a 00 0f 00 00 00 4c 64 0a 00 06 00 00 00 .c.......d..*...!d......Ld......
16c80 5c 64 0a 00 06 00 00 00 63 64 0a 00 0c 00 00 00 6a 64 0a 00 06 00 00 00 77 64 0a 00 0e 00 00 00 \d......cd......jd......wd......
16ca0 7e 64 0a 00 0c 00 00 00 8d 64 0a 00 4d 00 00 00 9a 64 0a 00 4d 00 00 00 e8 64 0a 00 0c 00 00 00 ~d.......d..M....d..M....d......
16cc0 36 65 0a 00 49 00 00 00 43 65 0a 00 15 00 00 00 8d 65 0a 00 0c 00 00 00 a3 65 0a 00 1b 00 00 00 6e..I...Ce.......e.......e......
16ce0 b0 65 0a 00 0d 00 00 00 cc 65 0a 00 06 00 00 00 da 65 0a 00 24 00 00 00 e1 65 0a 00 45 00 00 00 .e.......e.......e..$....e..E...
16d00 06 66 0a 00 26 00 00 00 4c 66 0a 00 1e 00 00 00 73 66 0a 00 2a 00 00 00 92 66 0a 00 4f 00 00 00 .f..&...Lf......sf..*....f..O...
16d20 bd 66 0a 00 1b 00 00 00 0d 67 0a 00 20 00 00 00 29 67 0a 00 22 00 00 00 4a 67 0a 00 1b 00 00 00 .f.......g......)g.."...Jg......
16d40 6d 67 0a 00 24 00 00 00 89 67 0a 00 43 00 00 00 ae 67 0a 00 09 00 00 00 f2 67 0a 00 51 00 00 00 mg..$....g..C....g.......g..Q...
16d60 fc 67 0a 00 09 00 00 00 4e 68 0a 00 8c 00 00 00 58 68 0a 00 0c 00 00 00 e5 68 0a 00 0c 00 00 00 .g......Nh......Xh.......h......
16d80 f2 68 0a 00 0d 00 00 00 ff 68 0a 00 0c 00 00 00 0d 69 0a 00 0c 00 00 00 1a 69 0a 00 30 00 00 00 .h.......h.......i.......i..0...
16da0 27 69 0a 00 0f 00 00 00 58 69 0a 00 16 00 00 00 68 69 0a 00 27 00 00 00 7f 69 0a 00 0c 00 00 00 'i......Xi......hi..'....i......
16dc0 a7 69 0a 00 3d 00 00 00 b4 69 0a 00 0c 00 00 00 f2 69 0a 00 06 00 00 00 ff 69 0a 00 06 00 00 00 .i..=....i.......i.......i......
16de0 06 6a 0a 00 06 00 00 00 0d 6a 0a 00 3c 00 00 00 14 6a 0a 00 a1 00 00 00 51 6a 0a 00 0b 00 00 00 .j.......j..<....j......Qj......
16e00 f3 6a 0a 00 10 00 00 00 ff 6a 0a 00 0e 00 00 00 10 6b 0a 00 40 00 00 00 1f 6b 0a 00 13 00 00 00 .j.......j.......k..@....k......
16e20 60 6b 0a 00 34 00 00 00 74 6b 0a 00 0d 00 00 00 a9 6b 0a 00 05 00 00 00 b7 6b 0a 00 18 00 00 00 `k..4...tk.......k.......k......
16e40 bd 6b 0a 00 15 00 00 00 d6 6b 0a 00 06 00 00 00 ec 6b 0a 00 06 00 00 00 f3 6b 0a 00 06 00 00 00 .k.......k.......k.......k......
16e60 fa 6b 0a 00 18 00 00 00 01 6c 0a 00 0c 00 00 00 1a 6c 0a 00 0c 00 00 00 27 6c 0a 00 06 00 00 00 .k.......l.......l......'l......
16e80 34 6c 0a 00 0c 00 00 00 3b 6c 0a 00 0c 00 00 00 48 6c 0a 00 2b 00 00 00 55 6c 0a 00 1e 00 00 00 4l......;l......Hl..+...Ul......
16ea0 81 6c 0a 00 1b 00 00 00 a0 6c 0a 00 18 00 00 00 bc 6c 0a 00 21 00 00 00 d5 6c 0a 00 12 00 00 00 .l.......l.......l..!....l......
16ec0 f7 6c 0a 00 13 00 00 00 0a 6d 0a 00 0c 00 00 00 1e 6d 0a 00 06 00 00 00 2b 6d 0a 00 08 00 00 00 .l.......m.......m......+m......
16ee0 32 6d 0a 00 08 00 00 00 3b 6d 0a 00 06 00 00 00 44 6d 0a 00 14 00 00 00 4b 6d 0a 00 15 00 00 00 2m......;m......Dm......Km......
16f00 60 6d 0a 00 12 00 00 00 76 6d 0a 00 0d 00 00 00 89 6d 0a 00 17 00 00 00 97 6d 0a 00 16 00 00 00 `m......vm.......m.......m......
16f20 af 6d 0a 00 13 00 00 00 c6 6d 0a 00 0c 00 00 00 da 6d 0a 00 0c 00 00 00 e7 6d 0a 00 16 00 00 00 .m.......m.......m.......m......
16f40 f4 6d 0a 00 1b 00 00 00 0b 6e 0a 00 2d 00 00 00 27 6e 0a 00 3a 00 00 00 55 6e 0a 00 11 00 00 00 .m.......n..-...'n..:...Un......
16f60 90 6e 0a 00 33 00 00 00 a2 6e 0a 00 18 00 00 00 d6 6e 0a 00 17 00 00 00 ef 6e 0a 00 16 00 00 00 .n..3....n.......n.......n......
16f80 07 6f 0a 00 13 00 00 00 1e 6f 0a 00 43 00 00 00 32 6f 0a 00 11 00 00 00 76 6f 0a 00 27 00 00 00 .o.......o..C...2o......vo..'...
16fa0 88 6f 0a 00 2a 00 00 00 b0 6f 0a 00 37 00 00 00 db 6f 0a 00 2a 00 00 00 13 70 0a 00 10 00 00 00 .o..*....o..7....o..*....p......
16fc0 3e 70 0a 00 0e 00 00 00 4f 70 0a 00 12 00 00 00 5e 70 0a 00 12 00 00 00 71 70 0a 00 0b 00 00 00 >p......Op......^p......qp......
16fe0 84 70 0a 00 b0 00 00 00 90 70 0a 00 11 00 00 00 41 71 0a 00 03 00 00 00 53 71 0a 00 0a 00 00 00 .p.......p......Aq......Sq......
17000 57 71 0a 00 25 00 00 00 62 71 0a 00 20 00 00 00 88 71 0a 00 09 00 00 00 a9 71 0a 00 2d 00 00 00 Wq..%...bq.......q.......q..-...
17020 b3 71 0a 00 2f 00 00 00 e1 71 0a 00 2a 00 00 00 11 72 0a 00 03 00 00 00 3c 72 0a 00 04 00 00 00 .q../....q..*....r......<r......
17040 40 72 0a 00 08 00 00 00 45 72 0a 00 0b 00 00 00 4e 72 0a 00 0c 00 00 00 5a 72 0a 00 05 00 00 00 @r......Er......Nr......Zr......
17060 67 72 0a 00 0c 00 00 00 6d 72 0a 00 06 00 00 00 7a 72 0a 00 18 00 00 00 81 72 0a 00 38 00 00 00 gr......mr......zr.......r..8...
17080 9a 72 0a 00 4d 00 00 00 d3 72 0a 00 4a 00 00 00 21 73 0a 00 2d 00 00 00 6c 73 0a 00 0c 00 00 00 .r..M....r..J...!s..-...ls......
170a0 9a 73 0a 00 0c 00 00 00 a7 73 0a 00 36 00 00 00 b4 73 0a 00 1d 00 00 00 eb 73 0a 00 97 00 00 00 .s.......s..6....s.......s......
170c0 09 74 0a 00 06 00 00 00 a1 74 0a 00 06 00 00 00 a8 74 0a 00 0c 00 00 00 af 74 0a 00 06 00 00 00 .t.......t.......t.......t......
170e0 bc 74 0a 00 21 00 00 00 c3 74 0a 00 0f 00 00 00 e5 74 0a 00 15 00 00 00 f5 74 0a 00 0d 00 00 00 .t..!....t.......t.......t......
17100 0b 75 0a 00 06 00 00 00 19 75 0a 00 0f 00 00 00 20 75 0a 00 07 00 00 00 30 75 0a 00 06 00 00 00 .u.......u.......u......0u......
17120 38 75 0a 00 28 00 00 00 3f 75 0a 00 0c 00 00 00 68 75 0a 00 0c 00 00 00 75 75 0a 00 1b 00 00 00 8u..(...?u......hu......uu......
17140 82 75 0a 00 33 00 00 00 9e 75 0a 00 12 00 00 00 d2 75 0a 00 36 00 00 00 e5 75 0a 00 06 00 00 00 .u..3....u.......u..6....u......
17160 1c 76 0a 00 15 00 00 00 23 76 0a 00 15 00 00 00 39 76 0a 00 0c 00 00 00 4f 76 0a 00 12 00 00 00 .v......#v......9v......Ov......
17180 5c 76 0a 00 0c 00 00 00 6f 76 0a 00 57 00 00 00 7c 76 0a 00 2b 00 00 00 d4 76 0a 00 2d 00 00 00 \v......ov..W...|v..+....v..-...
171a0 00 77 0a 00 1e 00 00 00 2e 77 0a 00 15 00 00 00 4d 77 0a 00 0c 00 00 00 63 77 0a 00 06 00 00 00 .w.......w......Mw......cw......
171c0 70 77 0a 00 08 00 00 00 77 77 0a 00 10 00 00 00 80 77 0a 00 11 00 00 00 91 77 0a 00 21 00 00 00 pw......ww.......w.......w..!...
171e0 a3 77 0a 00 15 00 00 00 c5 77 0a 00 1e 00 00 00 db 77 0a 00 15 00 00 00 fa 77 0a 00 08 00 00 00 .w.......w.......w.......w......
17200 10 78 0a 00 0c 00 00 00 19 78 0a 00 06 00 00 00 26 78 0a 00 0c 00 00 00 2d 78 0a 00 0c 00 00 00 .x.......x......&x......-x......
17220 3a 78 0a 00 06 00 00 00 47 78 0a 00 0f 00 00 00 4e 78 0a 00 0f 00 00 00 5e 78 0a 00 24 00 00 00 :x......Gx......Nx......^x..$...
17240 6e 78 0a 00 22 00 00 00 93 78 0a 00 29 00 00 00 b6 78 0a 00 28 00 00 00 e0 78 0a 00 0c 00 00 00 nx.."....x..)....x..(....x......
17260 09 79 0a 00 15 00 00 00 16 79 0a 00 0c 00 00 00 2c 79 0a 00 09 00 00 00 39 79 0a 00 0c 00 00 00 .y.......y......,y......9y......
17280 43 79 0a 00 12 00 00 00 50 79 0a 00 14 00 00 00 63 79 0a 00 21 00 00 00 78 79 0a 00 2a 00 00 00 Cy......Py......cy..!...xy..*...
172a0 9a 79 0a 00 3a 00 00 00 c5 79 0a 00 38 00 00 00 00 7a 0a 00 06 00 00 00 39 7a 0a 00 0c 00 00 00 .y..:....y..8....z......9z......
172c0 40 7a 0a 00 23 00 00 00 4d 7a 0a 00 12 00 00 00 71 7a 0a 00 0c 00 00 00 84 7a 0a 00 0c 00 00 00 @z..#...Mz......qz.......z......
172e0 91 7a 0a 00 0c 00 00 00 9e 7a 0a 00 12 00 00 00 ab 7a 0a 00 06 00 00 00 be 7a 0a 00 0f 00 00 00 .z.......z.......z.......z......
17300 c5 7a 0a 00 0c 00 00 00 d5 7a 0a 00 0f 00 00 00 e2 7a 0a 00 0c 00 00 00 f2 7a 0a 00 be 00 00 00 .z.......z.......z.......z......
17320 ff 7a 0a 00 07 00 00 00 be 7b 0a 00 1b 00 00 00 c6 7b 0a 00 29 00 00 00 e2 7b 0a 00 1e 00 00 00 .z.......{.......{..)....{......
17340 0c 7c 0a 00 18 00 00 00 2b 7c 0a 00 18 00 00 00 44 7c 0a 00 0c 00 00 00 5d 7c 0a 00 0d 00 00 00 .|......+|......D|......]|......
17360 6a 7c 0a 00 08 00 00 00 78 7c 0a 00 08 00 00 00 81 7c 0a 00 0f 00 00 00 8a 7c 0a 00 18 00 00 00 j|......x|.......|.......|......
17380 9a 7c 0a 00 0d 00 00 00 b3 7c 0a 00 18 00 00 00 c1 7c 0a 00 12 00 00 00 da 7c 0a 00 15 00 00 00 .|.......|.......|.......|......
173a0 ed 7c 0a 00 0d 00 00 00 03 7d 0a 00 15 00 00 00 11 7d 0a 00 13 00 00 00 27 7d 0a 00 13 00 00 00 .|.......}.......}......'}......
173c0 3b 7d 0a 00 0c 00 00 00 4f 7d 0a 00 15 00 00 00 5c 7d 0a 00 1a 00 00 00 72 7d 0a 00 12 00 00 00 ;}......O}......\}......r}......
173e0 8d 7d 0a 00 0f 00 00 00 a0 7d 0a 00 09 00 00 00 b0 7d 0a 00 07 00 00 00 ba 7d 0a 00 0c 00 00 00 .}.......}.......}.......}......
17400 c2 7d 0a 00 2f 00 00 00 cf 7d 0a 00 35 00 00 00 ff 7d 0a 00 24 00 00 00 35 7e 0a 00 1b 00 00 00 .}../....}..5....}..$...5~......
17420 5a 7e 0a 00 1b 00 00 00 76 7e 0a 00 0f 00 00 00 92 7e 0a 00 1b 00 00 00 a2 7e 0a 00 15 00 00 00 Z~......v~.......~.......~......
17440 be 7e 0a 00 43 00 00 00 d4 7e 0a 00 0f 00 00 00 18 7f 0a 00 15 00 00 00 28 7f 0a 00 3b 00 00 00 .~..C....~..............(...;...
17460 3e 7f 0a 00 18 00 00 00 7a 7f 0a 00 18 00 00 00 93 7f 0a 00 10 00 00 00 ac 7f 0a 00 3e 00 00 00 >.......z...................>...
17480 bd 7f 0a 00 06 00 00 00 fc 7f 0a 00 4c 00 00 00 03 80 0a 00 a5 00 00 00 50 80 0a 00 0f 00 00 00 ............L...........P.......
174a0 f6 80 0a 00 0c 00 00 00 06 81 0a 00 2d 00 00 00 13 81 0a 00 13 00 00 00 41 81 0a 00 0c 00 00 00 ............-...........A.......
174c0 55 81 0a 00 0f 00 00 00 62 81 0a 00 09 00 00 00 72 81 0a 00 0c 00 00 00 7c 81 0a 00 35 00 00 00 U.......b.......r.......|...5...
174e0 89 81 0a 00 de 00 00 00 bf 81 0a 00 49 00 00 00 9e 82 0a 00 a9 00 00 00 e8 82 0a 00 0c 00 00 00 ............I...................
17500 92 83 0a 00 51 00 00 00 9f 83 0a 00 0c 00 00 00 f1 83 0a 00 21 00 00 00 fe 83 0a 00 6e 00 00 00 ....Q...............!.......n...
17520 20 84 0a 00 a4 00 00 00 8f 84 0a 00 0e 01 00 00 34 85 0a 00 07 00 00 00 43 86 0a 00 12 00 00 00 ................4.......C.......
17540 4b 86 0a 00 16 00 00 00 5e 86 0a 00 14 00 00 00 75 86 0a 00 12 00 00 00 8a 86 0a 00 0c 00 00 00 K.......^.......u...............
17560 9d 86 0a 00 30 00 00 00 aa 86 0a 00 19 00 00 00 db 86 0a 00 1b 00 00 00 f5 86 0a 00 20 00 00 00 ....0...........................
17580 11 87 0a 00 21 00 00 00 32 87 0a 00 18 00 00 00 54 87 0a 00 0c 00 00 00 6d 87 0a 00 18 00 00 00 ....!...2.......T.......m.......
175a0 7a 87 0a 00 18 00 00 00 93 87 0a 00 0f 00 00 00 ac 87 0a 00 b6 00 00 00 bc 87 0a 00 1a 02 00 00 z...............................
175c0 73 88 0a 00 54 00 00 00 8e 8a 0a 00 06 00 00 00 e3 8a 0a 00 17 00 00 00 ea 8a 0a 00 0c 00 00 00 s...T...........................
175e0 02 8b 0a 00 0c 00 00 00 0f 8b 0a 00 14 00 00 00 1c 8b 0a 00 0c 00 00 00 31 8b 0a 00 0c 00 00 00 ........................1.......
17600 3e 8b 0a 00 12 00 00 00 4b 8b 0a 00 09 00 00 00 5e 8b 0a 00 2a 00 00 00 68 8b 0a 00 40 00 00 00 >.......K.......^...*...h...@...
17620 93 8b 0a 00 12 00 00 00 d4 8b 0a 00 0c 00 00 00 e7 8b 0a 00 06 00 00 00 f4 8b 0a 00 0c 00 00 00 ................................
17640 fb 8b 0a 00 12 00 00 00 08 8c 0a 00 06 00 00 00 1b 8c 0a 00 34 00 00 00 22 8c 0a 00 34 00 00 00 ....................4..."...4...
17660 57 8c 0a 00 29 00 00 00 8c 8c 0a 00 1c 00 00 00 b6 8c 0a 00 24 00 00 00 d3 8c 0a 00 06 00 00 00 W...)...............$...........
17680 f8 8c 0a 00 12 00 00 00 ff 8c 0a 00 12 00 00 00 12 8d 0a 00 12 00 00 00 25 8d 0a 00 12 00 00 00 ........................%.......
176a0 38 8d 0a 00 06 00 00 00 4b 8d 0a 00 15 00 00 00 52 8d 0a 00 06 00 00 00 68 8d 0a 00 12 00 00 00 8.......K.......R.......h.......
176c0 6f 8d 0a 00 12 00 00 00 82 8d 0a 00 0f 00 00 00 95 8d 0a 00 0c 00 00 00 a5 8d 0a 00 0d 00 00 00 o...............................
176e0 b2 8d 0a 00 0d 00 00 00 c0 8d 0a 00 09 00 00 00 ce 8d 0a 00 0a 00 00 00 d8 8d 0a 00 04 00 00 00 ................................
17700 e3 8d 0a 00 03 00 00 00 e8 8d 0a 00 06 00 00 00 ec 8d 0a 00 14 00 00 00 f3 8d 0a 00 20 00 00 00 ................................
17720 08 8e 0a 00 06 00 00 00 29 8e 0a 00 0a 00 00 00 30 8e 0a 00 0a 00 00 00 3b 8e 0a 00 0c 00 00 00 ........).......0.......;.......
17740 46 8e 0a 00 1c 00 00 00 53 8e 0a 00 28 00 00 00 70 8e 0a 00 71 00 00 00 99 8e 0a 00 17 00 00 00 F.......S...(...p...q...........
17760 0b 8f 0a 00 4f 00 00 00 23 8f 0a 00 09 00 00 00 73 8f 0a 00 1b 00 00 00 7d 8f 0a 00 0f 00 00 00 ....O...#.......s.......}.......
17780 99 8f 0a 00 0c 00 00 00 a9 8f 0a 00 31 00 00 00 b6 8f 0a 00 0f 00 00 00 e8 8f 0a 00 15 00 00 00 ............1...................
177a0 f8 8f 0a 00 38 00 00 00 0e 90 0a 00 15 00 00 00 47 90 0a 00 0f 00 00 00 5d 90 0a 00 0c 00 00 00 ....8...........G.......].......
177c0 6d 90 0a 00 0c 00 00 00 7a 90 0a 00 30 00 00 00 87 90 0a 00 09 00 00 00 b8 90 0a 00 06 00 00 00 m.......z...0...................
177e0 c2 90 0a 00 0f 00 00 00 c9 90 0a 00 0c 00 00 00 d9 90 0a 00 06 00 00 00 e6 90 0a 00 09 00 00 00 ................................
17800 ed 90 0a 00 0c 00 00 00 f7 90 0a 00 0c 00 00 00 04 91 0a 00 18 00 00 00 11 91 0a 00 08 00 00 00 ................................
17820 2a 91 0a 00 0c 00 00 00 33 91 0a 00 27 00 00 00 40 91 0a 00 7e 00 00 00 68 91 0a 00 31 00 00 00 *.......3...'...@...~...h...1...
17840 e7 91 0a 00 88 00 00 00 19 92 0a 00 06 00 00 00 a2 92 0a 00 21 00 00 00 a9 92 0a 00 0c 00 00 00 ....................!...........
17860 cb 92 0a 00 14 00 00 00 d8 92 0a 00 10 00 00 00 ed 92 0a 00 06 00 00 00 fe 92 0a 00 0b 00 00 00 ................................
17880 05 93 0a 00 0b 00 00 00 11 93 0a 00 27 00 00 00 1d 93 0a 00 0c 00 00 00 45 93 0a 00 04 00 00 00 ............'...........E.......
178a0 52 93 0a 00 05 00 00 00 57 93 0a 00 40 00 00 00 5d 93 0a 00 2e 00 00 00 9e 93 0a 00 07 00 00 00 R.......W...@...]...............
178c0 cd 93 0a 00 0e 00 00 00 d5 93 0a 00 06 00 00 00 e4 93 0a 00 26 00 00 00 eb 93 0a 00 0a 00 00 00 ....................&...........
178e0 12 94 0a 00 19 00 00 00 1d 94 0a 00 22 00 00 00 37 94 0a 00 0a 00 00 00 5a 94 0a 00 10 00 00 00 ............"...7.......Z.......
17900 65 94 0a 00 0a 00 00 00 76 94 0a 00 0d 00 00 00 81 94 0a 00 0d 00 00 00 8f 94 0a 00 0a 00 00 00 e.......v.......................
17920 9d 94 0a 00 10 00 00 00 a8 94 0a 00 13 00 00 00 b9 94 0a 00 10 00 00 00 cd 94 0a 00 0e 00 00 00 ................................
17940 de 94 0a 00 04 00 00 00 ed 94 0a 00 03 00 00 00 f2 94 0a 00 0a 00 00 00 f6 94 0a 00 04 00 00 00 ................................
17960 01 95 0a 00 10 00 00 00 06 95 0a 00 09 00 00 00 17 95 0a 00 46 00 00 00 21 95 0a 00 0d 00 00 00 ....................F...!.......
17980 68 95 0a 00 15 00 00 00 76 95 0a 00 09 00 00 00 8c 95 0a 00 06 00 00 00 96 95 0a 00 0c 00 00 00 h.......v.......................
179a0 9d 95 0a 00 0f 00 00 00 aa 95 0a 00 15 00 00 00 ba 95 0a 00 0f 00 00 00 d0 95 0a 00 13 00 00 00 ................................
179c0 e0 95 0a 00 13 00 00 00 f4 95 0a 00 54 00 00 00 08 96 0a 00 18 00 00 00 5d 96 0a 00 12 00 00 00 ............T...........].......
179e0 76 96 0a 00 12 00 00 00 89 96 0a 00 0c 00 00 00 9c 96 0a 00 2a 00 00 00 a9 96 0a 00 2a 00 00 00 v...................*.......*...
17a00 d4 96 0a 00 26 00 00 00 ff 96 0a 00 1d 00 00 00 26 97 0a 00 22 00 00 00 44 97 0a 00 22 00 00 00 ....&...........&..."...D..."...
17a20 67 97 0a 00 2d 00 00 00 8a 97 0a 00 27 00 00 00 b8 97 0a 00 28 00 00 00 e0 97 0a 00 39 00 00 00 g...-.......'.......(.......9...
17a40 09 98 0a 00 2c 00 00 00 43 98 0a 00 30 00 00 00 70 98 0a 00 39 00 00 00 a1 98 0a 00 2d 00 00 00 ....,...C...0...p...9.......-...
17a60 db 98 0a 00 26 00 00 00 09 99 0a 00 1e 00 00 00 30 99 0a 00 1e 00 00 00 4f 99 0a 00 1e 00 00 00 ....&...........0.......O.......
17a80 6e 99 0a 00 39 00 00 00 8d 99 0a 00 1b 00 00 00 c7 99 0a 00 0f 00 00 00 e3 99 0a 00 15 00 00 00 n...9...........................
17aa0 f3 99 0a 00 1e 00 00 00 09 9a 0a 00 1e 00 00 00 28 9a 0a 00 09 00 00 00 47 9a 0a 00 0f 00 00 00 ................(.......G.......
17ac0 51 9a 0a 00 0f 00 00 00 61 9a 0a 00 21 00 00 00 71 9a 0a 00 1e 00 00 00 93 9a 0a 00 1e 00 00 00 Q.......a...!...q...............
17ae0 b2 9a 0a 00 1e 00 00 00 d1 9a 0a 00 0c 00 00 00 f0 9a 0a 00 0c 00 00 00 fd 9a 0a 00 0c 00 00 00 ................................
17b00 0a 9b 0a 00 0c 00 00 00 17 9b 0a 00 18 00 00 00 24 9b 0a 00 0c 00 00 00 3d 9b 0a 00 48 00 00 00 ................$.......=...H...
17b20 4a 9b 0a 00 09 00 00 00 93 9b 0a 00 06 00 00 00 9d 9b 0a 00 0f 00 00 00 a4 9b 0a 00 06 00 00 00 J...............................
17b40 b4 9b 0a 00 0c 00 00 00 bb 9b 0a 00 16 00 00 00 c8 9b 0a 00 0d 00 00 00 df 9b 0a 00 09 00 00 00 ................................
17b60 ed 9b 0a 00 4c 00 00 00 f7 9b 0a 00 35 00 00 00 44 9c 0a 00 15 00 00 00 7a 9c 0a 00 0f 00 00 00 ....L.......5...D.......z.......
17b80 90 9c 0a 00 14 00 00 00 a0 9c 0a 00 12 00 00 00 b5 9c 0a 00 15 00 00 00 c8 9c 0a 00 15 00 00 00 ................................
17ba0 de 9c 0a 00 04 00 00 00 f4 9c 0a 00 b1 00 00 00 f9 9c 0a 00 07 00 00 00 ab 9d 0a 00 18 00 00 00 ................................
17bc0 b3 9d 0a 00 0a 00 00 00 cc 9d 0a 00 0c 00 00 00 d7 9d 0a 00 17 00 00 00 e4 9d 0a 00 0f 00 00 00 ................................
17be0 fc 9d 0a 00 39 00 00 00 0c 9e 0a 00 45 00 00 00 46 9e 0a 00 5f 00 00 00 8c 9e 0a 00 2a 00 00 00 ....9.......E...F..._.......*...
17c00 ec 9e 0a 00 3e 00 00 00 17 9f 0a 00 06 00 00 00 56 9f 0a 00 24 00 00 00 5d 9f 0a 00 22 00 00 00 ....>...........V...$...]..."...
17c20 82 9f 0a 00 3f 00 00 00 a5 9f 0a 00 33 00 00 00 e5 9f 0a 00 0c 00 00 00 19 a0 0a 00 bd 00 00 00 ....?.......3...................
17c40 26 a0 0a 00 19 00 00 00 e4 a0 0a 00 33 00 00 00 fe a0 0a 00 1e 00 00 00 32 a1 0a 00 1e 00 00 00 &...........3...........2.......
17c60 51 a1 0a 00 cd 00 00 00 70 a1 0a 00 4c 00 00 00 3e a2 0a 00 35 00 00 00 8b a2 0a 00 18 00 00 00 Q.......p...L...>...5...........
17c80 c1 a2 0a 00 0c 00 00 00 da a2 0a 00 12 00 00 00 e7 a2 0a 00 19 00 00 00 fa a2 0a 00 1b 00 00 00 ................................
17ca0 14 a3 0a 00 35 00 00 00 30 a3 0a 00 7e 00 00 00 66 a3 0a 00 17 00 00 00 e5 a3 0a 00 2c 00 00 00 ....5...0...~...f...........,...
17cc0 fd a3 0a 00 3b 00 00 00 2a a4 0a 00 38 00 00 00 66 a4 0a 00 83 00 00 00 9f a4 0a 00 24 00 00 00 ....;...*...8...f...........$...
17ce0 23 a5 0a 00 30 00 00 00 48 a5 0a 00 24 00 00 00 79 a5 0a 00 1e 00 00 00 9e a5 0a 00 2d 00 00 00 #...0...H...$...y...........-...
17d00 bd a5 0a 00 15 00 00 00 eb a5 0a 00 27 00 00 00 01 a6 0a 00 16 00 00 00 29 a6 0a 00 c0 00 00 00 ............'...........).......
17d20 40 a6 0a 00 2d 00 00 00 01 a7 0a 00 1b 00 00 00 2f a7 0a 00 6a 00 00 00 4b a7 0a 00 48 00 00 00 @...-.........../...j...K...H...
17d40 b6 a7 0a 00 2a 00 00 00 ff a7 0a 00 21 00 00 00 2a a8 0a 00 0c 00 00 00 4c a8 0a 00 2a 00 00 00 ....*.......!...*.......L...*...
17d60 59 a8 0a 00 60 00 00 00 84 a8 0a 00 09 00 00 00 e5 a8 0a 00 1b 00 00 00 ef a8 0a 00 0d 00 00 00 Y...`...........................
17d80 0b a9 0a 00 2f 00 00 00 19 a9 0a 00 06 00 00 00 49 a9 0a 00 06 00 00 00 50 a9 0a 00 16 00 00 00 ..../...........I.......P.......
17da0 57 a9 0a 00 30 00 00 00 6e a9 0a 00 18 00 00 00 9f a9 0a 00 2b 00 00 00 b8 a9 0a 00 40 00 00 00 W...0...n...........+.......@...
17dc0 e4 a9 0a 00 2d 00 00 00 25 aa 0a 00 0c 00 00 00 53 aa 0a 00 0d 00 00 00 60 aa 0a 00 14 00 00 00 ....-...%.......S.......`.......
17de0 6e aa 0a 00 16 00 00 00 83 aa 0a 00 18 00 00 00 9a aa 0a 00 18 00 00 00 b3 aa 0a 00 13 00 00 00 n...............................
17e00 cc aa 0a 00 27 00 00 00 e0 aa 0a 00 cb 00 00 00 08 ab 0a 00 22 00 00 00 d4 ab 0a 00 19 00 00 00 ....'..............."...........
17e20 f7 ab 0a 00 09 00 00 00 11 ac 0a 00 05 00 00 00 1b ac 0a 00 06 00 00 00 21 ac 0a 00 0c 00 00 00 ........................!.......
17e40 28 ac 0a 00 0f 00 00 00 35 ac 0a 00 0a 00 00 00 45 ac 0a 00 0c 00 00 00 50 ac 0a 00 0c 00 00 00 (.......5.......E.......P.......
17e60 5d ac 0a 00 0d 00 00 00 6a ac 0a 00 1b 00 00 00 78 ac 0a 00 09 00 00 00 94 ac 0a 00 09 00 00 00 ].......j.......x...............
17e80 9e ac 0a 00 09 00 00 00 a8 ac 0a 00 0a 00 00 00 b2 ac 0a 00 0b 00 00 00 bd ac 0a 00 0b 00 00 00 ................................
17ea0 c9 ac 0a 00 0b 00 00 00 d5 ac 0a 00 0b 00 00 00 e1 ac 0a 00 19 00 00 00 ed ac 0a 00 35 00 00 00 ............................5...
17ec0 07 ad 0a 00 19 00 00 00 3d ad 0a 00 3d 00 00 00 57 ad 0a 00 35 00 00 00 95 ad 0a 00 10 00 00 00 ........=...=...W...5...........
17ee0 cb ad 0a 00 11 00 00 00 dc ad 0a 00 0f 00 00 00 ee ad 0a 00 21 00 00 00 fe ad 0a 00 0f 00 00 00 ....................!...........
17f00 20 ae 0a 00 0f 00 00 00 30 ae 0a 00 0c 00 00 00 40 ae 0a 00 0f 00 00 00 4d ae 0a 00 0f 00 00 00 ........0.......@.......M.......
17f20 5d ae 0a 00 22 00 00 00 6d ae 0a 00 1e 00 00 00 90 ae 0a 00 15 00 00 00 af ae 0a 00 18 00 00 00 ]..."...m.......................
17f40 c5 ae 0a 00 0e 00 00 00 de ae 0a 00 0f 00 00 00 ed ae 0a 00 09 00 00 00 fd ae 0a 00 06 00 00 00 ................................
17f60 07 af 0a 00 16 00 00 00 0e af 0a 00 14 00 00 00 25 af 0a 00 0f 00 00 00 3a af 0a 00 12 00 00 00 ................%.......:.......
17f80 4a af 0a 00 0c 00 00 00 5d af 0a 00 0c 00 00 00 6a af 0a 00 24 00 00 00 77 af 0a 00 0c 00 00 00 J.......].......j...$...w.......
17fa0 9c af 0a 00 09 00 00 00 a9 af 0a 00 0c 00 00 00 b3 af 0a 00 16 00 00 00 c0 af 0a 00 0c 00 00 00 ................................
17fc0 d7 af 0a 00 15 00 00 00 e4 af 0a 00 26 00 00 00 fa af 0a 00 0c 00 00 00 21 b0 0a 00 25 00 00 00 ............&...........!...%...
17fe0 2e b0 0a 00 10 00 00 00 54 b0 0a 00 a2 00 00 00 65 b0 0a 00 ca 00 00 00 08 b1 0a 00 6c 00 00 00 ........T.......e...........l...
18000 d3 b1 0a 00 42 00 00 00 40 b2 0a 00 50 00 00 00 83 b2 0a 00 46 00 00 00 d4 b2 0a 00 9b 00 00 00 ....B...@...P.......F...........
18020 1b b3 0a 00 47 00 00 00 b7 b3 0a 00 41 00 00 00 ff b3 0a 00 aa 00 00 00 41 b4 0a 00 c0 00 00 00 ....G.......A...........A.......
18040 ec b4 0a 00 5f 00 00 00 ad b5 0a 00 8e 00 00 00 0d b6 0a 00 7b 00 00 00 9c b6 0a 00 89 00 00 00 ...._...............{...........
18060 18 b7 0a 00 57 00 00 00 a2 b7 0a 00 59 00 00 00 fa b7 0a 00 27 00 00 00 54 b8 0a 00 48 00 00 00 ....W.......Y.......'...T...H...
18080 7c b8 0a 00 51 00 00 00 c5 b8 0a 00 45 00 00 00 17 b9 0a 00 42 00 00 00 5d b9 0a 00 42 00 00 00 |...Q.......E.......B...]...B...
180a0 a0 b9 0a 00 48 00 00 00 e3 b9 0a 00 4b 00 00 00 2c ba 0a 00 84 00 00 00 78 ba 0a 00 2f 01 00 00 ....H.......K...,.......x.../...
180c0 fd ba 0a 00 b2 00 00 00 2d bc 0a 00 29 00 00 00 e0 bc 0a 00 16 00 00 00 0a bd 0a 00 15 00 00 00 ........-...)...................
180e0 21 bd 0a 00 60 00 00 00 37 bd 0a 00 0f 00 00 00 98 bd 0a 00 11 00 00 00 a8 bd 0a 00 16 00 00 00 !...`...7.......................
18100 ba bd 0a 00 12 00 00 00 d1 bd 0a 00 19 00 00 00 e4 bd 0a 00 1c 00 00 00 fe bd 0a 00 1e 00 00 00 ................................
18120 1b be 0a 00 06 00 00 00 3a be 0a 00 51 00 00 00 41 be 0a 00 4c 00 00 00 93 be 0a 00 0c 00 00 00 ........:...Q...A...L...........
18140 e0 be 0a 00 06 00 00 00 ed be 0a 00 3a 00 00 00 f4 be 0a 00 0c 00 00 00 2f bf 0a 00 0d 00 00 00 ............:.........../.......
18160 3c bf 0a 00 11 00 00 00 4a bf 0a 00 03 00 00 00 5c bf 0a 00 08 00 00 00 60 bf 0a 00 27 00 00 00 <.......J.......\.......`...'...
18180 69 bf 0a 00 06 00 00 00 91 bf 0a 00 12 00 00 00 98 bf 0a 00 0c 00 00 00 ab bf 0a 00 0c 00 00 00 i...............................
181a0 b8 bf 0a 00 16 00 00 00 c5 bf 0a 00 18 00 00 00 dc bf 0a 00 0f 00 00 00 f5 bf 0a 00 1e 00 00 00 ................................
181c0 05 c0 0a 00 1b 00 00 00 24 c0 0a 00 48 00 00 00 40 c0 0a 00 1e 00 00 00 89 c0 0a 00 11 00 00 00 ........$...H...@...............
181e0 a8 c0 0a 00 3c 00 00 00 ba c0 0a 00 48 00 00 00 f7 c0 0a 00 1e 00 00 00 40 c1 0a 00 21 00 00 00 ....<.......H...........@...!...
18200 5f c1 0a 00 15 00 00 00 81 c1 0a 00 2d 00 00 00 97 c1 0a 00 3c 00 00 00 c5 c1 0a 00 18 00 00 00 _...........-.......<...........
18220 02 c2 0a 00 21 00 00 00 1b c2 0a 00 18 00 00 00 3d c2 0a 00 12 00 00 00 56 c2 0a 00 12 00 00 00 ....!...........=.......V.......
18240 69 c2 0a 00 0f 00 00 00 7c c2 0a 00 15 00 00 00 8c c2 0a 00 2a 00 00 00 a2 c2 0a 00 30 00 00 00 i.......|...........*.......0...
18260 cd c2 0a 00 2d 00 00 00 fe c2 0a 00 27 00 00 00 2c c3 0a 00 85 00 00 00 54 c3 0a 00 82 00 00 00 ....-.......'...,.......T.......
18280 da c3 0a 00 81 00 00 00 5d c4 0a 00 27 00 00 00 df c4 0a 00 09 00 00 00 07 c5 0a 00 18 00 00 00 ........]...'...................
182a0 11 c5 0a 00 17 00 00 00 2a c5 0a 00 49 00 00 00 42 c5 0a 00 17 00 00 00 8c c5 0a 00 50 00 00 00 ........*...I...B...........P...
182c0 a4 c5 0a 00 16 00 00 00 f5 c5 0a 00 47 00 00 00 0c c6 0a 00 18 00 00 00 54 c6 0a 00 12 00 00 00 ............G...........T.......
182e0 6d c6 0a 00 06 00 00 00 80 c6 0a 00 06 00 00 00 87 c6 0a 00 0c 00 00 00 8e c6 0a 00 0c 00 00 00 m...............................
18300 9b c6 0a 00 0c 00 00 00 a8 c6 0a 00 15 00 00 00 b5 c6 0a 00 04 00 00 00 cb c6 0a 00 06 00 00 00 ................................
18320 d0 c6 0a 00 d4 00 00 00 d7 c6 0a 00 09 00 00 00 ac c7 0a 00 12 00 00 00 b6 c7 0a 00 0f 00 00 00 ................................
18340 c9 c7 0a 00 1e 00 00 00 d9 c7 0a 00 06 00 00 00 f8 c7 0a 00 0f 00 00 00 ff c7 0a 00 09 00 00 00 ................................
18360 0f c8 0a 00 8d 00 00 00 19 c8 0a 00 45 00 00 00 a7 c8 0a 00 8e 01 00 00 ed c8 0a 00 30 00 00 00 ............E...............0...
18380 7c ca 0a 00 24 00 00 00 ad ca 0a 00 2f 00 00 00 d2 ca 0a 00 2c 00 00 00 02 cb 0a 00 2f 00 00 00 |...$......./.......,......./...
183a0 2f cb 0a 00 0f 00 00 00 5f cb 0a 00 0c 00 00 00 6f cb 0a 00 06 00 00 00 7c cb 0a 00 09 00 00 00 /......._.......o.......|.......
183c0 83 cb 0a 00 37 00 00 00 8d cb 0a 00 19 00 00 00 c5 cb 0a 00 09 00 00 00 df cb 0a 00 0c 00 00 00 ....7...........................
183e0 e9 cb 0a 00 70 00 00 00 f6 cb 0a 00 05 00 00 00 67 cc 0a 00 0b 00 00 00 6d cc 0a 00 6f 00 00 00 ....p...........g.......m...o...
18400 79 cc 0a 00 06 00 00 00 e9 cc 0a 00 0f 00 00 00 f0 cc 0a 00 09 00 00 00 00 cd 0a 00 0f 00 00 00 y...............................
18420 0a cd 0a 00 09 00 00 00 1a cd 0a 00 09 00 00 00 24 cd 0a 00 09 00 00 00 2e cd 0a 00 09 00 00 00 ................$...............
18440 38 cd 0a 00 0c 00 00 00 42 cd 0a 00 09 00 00 00 4f cd 0a 00 13 00 00 00 59 cd 0a 00 24 00 00 00 8.......B.......O.......Y...$...
18460 6d cd 0a 00 0f 00 00 00 92 cd 0a 00 0f 00 00 00 a2 cd 0a 00 09 00 00 00 b2 cd 0a 00 09 00 00 00 m...............................
18480 bc cd 0a 00 0f 00 00 00 c6 cd 0a 00 39 00 00 00 d6 cd 0a 00 0b 00 00 00 10 ce 0a 00 57 00 00 00 ............9...............W...
184a0 1c ce 0a 00 09 00 00 00 74 ce 0a 00 1b 00 00 00 7e ce 0a 00 0c 00 00 00 9a ce 0a 00 29 00 00 00 ........t.......~...........)...
184c0 a7 ce 0a 00 35 00 00 00 d1 ce 0a 00 39 01 00 00 07 cf 0a 00 21 00 00 00 41 d0 0a 00 24 00 00 00 ....5.......9.......!...A...$...
184e0 63 d0 0a 00 1e 00 00 00 88 d0 0a 00 4c 00 00 00 a7 d0 0a 00 6c 00 00 00 f4 d0 0a 00 39 00 00 00 c...........L.......l.......9...
18500 61 d1 0a 00 c2 00 00 00 9b d1 0a 00 79 00 00 00 5e d2 0a 00 d1 00 00 00 d8 d2 0a 00 2f 00 00 00 a...........y...^.........../...
18520 aa d3 0a 00 0f 00 00 00 da d3 0a 00 09 00 00 00 ea d3 0a 00 0c 00 00 00 f4 d3 0a 00 06 00 00 00 ................................
18540 01 d4 0a 00 35 00 00 00 08 d4 0a 00 06 00 00 00 3e d4 0a 00 0e 00 00 00 45 d4 0a 00 2f 00 00 00 ....5...........>.......E.../...
18560 54 d4 0a 00 1e 00 00 00 84 d4 0a 00 11 00 00 00 a3 d4 0a 00 11 00 00 00 b5 d4 0a 00 0c 00 00 00 T...............................
18580 c7 d4 0a 00 19 00 00 00 d4 d4 0a 00 33 00 00 00 ee d4 0a 00 1f 00 00 00 22 d5 0a 00 19 00 00 00 ............3...........".......
185a0 42 d5 0a 00 21 00 00 00 5c d5 0a 00 1b 00 00 00 7e d5 0a 00 1b 00 00 00 9a d5 0a 00 1e 00 00 00 B...!...\.......~...............
185c0 b6 d5 0a 00 19 00 00 00 d5 d5 0a 00 19 00 00 00 ef d5 0a 00 3f 00 00 00 09 d6 0a 00 16 00 00 00 ....................?...........
185e0 49 d6 0a 00 1e 00 00 00 60 d6 0a 00 13 00 00 00 7f d6 0a 00 06 00 00 00 93 d6 0a 00 0f 00 00 00 I.......`.......................
18600 9a d6 0a 00 1b 00 00 00 aa d6 0a 00 14 00 00 00 c6 d6 0a 00 09 00 00 00 db d6 0a 00 0f 00 00 00 ................................
18620 e5 d6 0a 00 30 00 00 00 f5 d6 0a 00 32 00 00 00 26 d7 0a 00 62 00 00 00 59 d7 0a 00 12 00 00 00 ....0.......2...&...b...Y.......
18640 bc d7 0a 00 0f 00 00 00 cf d7 0a 00 0c 00 00 00 df d7 0a 00 30 00 00 00 ec d7 0a 00 0c 00 00 00 ....................0...........
18660 1d d8 0a 00 0d 00 00 00 2a d8 0a 00 4f 00 00 00 38 d8 0a 00 06 00 00 00 88 d8 0a 00 0c 00 00 00 ........*...O...8...............
18680 8f d8 0a 00 12 00 00 00 9c d8 0a 00 06 00 00 00 af d8 0a 00 09 00 00 00 b6 d8 0a 00 29 00 00 00 ............................)...
186a0 c0 d8 0a 00 0a 00 00 00 ea d8 0a 00 12 00 00 00 f5 d8 0a 00 0a 00 00 00 08 d9 0a 00 16 00 00 00 ................................
186c0 13 d9 0a 00 0a 00 00 00 2a d9 0a 00 10 00 00 00 35 d9 0a 00 0c 00 00 00 46 d9 0a 00 12 00 00 00 ........*.......5.......F.......
186e0 53 d9 0a 00 0c 00 00 00 66 d9 0a 00 27 00 00 00 73 d9 0a 00 12 00 00 00 9b d9 0a 00 0d 00 00 00 S.......f...'...s...............
18700 ae d9 0a 00 07 00 00 00 bc d9 0a 00 0c 00 00 00 c4 d9 0a 00 09 00 00 00 d1 d9 0a 00 58 00 00 00 ............................X...
18720 db d9 0a 00 0c 00 00 00 34 da 0a 00 0c 00 00 00 41 da 0a 00 0c 00 00 00 4e da 0a 00 15 00 00 00 ........4.......A.......N.......
18740 5b da 0a 00 0d 00 00 00 71 da 0a 00 ae 00 00 00 7f da 0a 00 0c 00 00 00 2e db 0a 00 4a 00 00 00 [.......q...................J...
18760 3b db 0a 00 06 00 00 00 86 db 0a 00 0e 00 00 00 8d db 0a 00 0e 00 00 00 9c db 0a 00 0e 00 00 00 ;...............................
18780 ab db 0a 00 0c 00 00 00 ba db 0a 00 0d 00 00 00 c7 db 0a 00 1d 00 00 00 d5 db 0a 00 06 00 00 00 ................................
187a0 f3 db 0a 00 15 00 00 00 fa db 0a 00 06 00 00 00 10 dc 0a 00 10 00 00 00 17 dc 0a 00 12 00 00 00 ................................
187c0 28 dc 0a 00 15 00 00 00 3b dc 0a 00 18 00 00 00 51 dc 0a 00 0c 00 00 00 6a dc 0a 00 12 00 00 00 (.......;.......Q.......j.......
187e0 77 dc 0a 00 09 00 00 00 8a dc 0a 00 9c 00 00 00 94 dc 0a 00 0e 00 00 00 31 dd 0a 00 45 00 00 00 w.......................1...E...
18800 40 dd 0a 00 1e 00 00 00 86 dd 0a 00 06 00 00 00 a5 dd 0a 00 36 00 00 00 ac dd 0a 00 0c 00 00 00 @...................6...........
18820 e3 dd 0a 00 0f 00 00 00 f0 dd 0a 00 36 00 00 00 00 de 0a 00 0c 00 00 00 37 de 0a 00 10 00 00 00 ............6...........7.......
18840 44 de 0a 00 10 00 00 00 55 de 0a 00 2a 00 00 00 66 de 0a 00 08 00 00 00 91 de 0a 00 06 00 00 00 D.......U...*...f...............
18860 9a de 0a 00 0b 01 00 00 a1 de 0a 00 06 00 00 00 ad df 0a 00 29 00 00 00 b4 df 0a 00 1e 00 00 00 ....................)...........
18880 de df 0a 00 1b 00 00 00 fd df 0a 00 33 00 00 00 19 e0 0a 00 30 01 00 00 4d e0 0a 00 0c 00 00 00 ............3.......0...M.......
188a0 7e e1 0a 00 09 00 00 00 8b e1 0a 00 45 00 00 00 95 e1 0a 00 75 00 00 00 db e1 0a 00 8d 02 00 00 ~...........E.......u...........
188c0 51 e2 0a 00 0f 00 00 00 df e4 0a 00 06 00 00 00 ef e4 0a 00 0d 00 00 00 f6 e4 0a 00 10 00 00 00 Q...............................
188e0 04 e5 0a 00 11 00 00 00 15 e5 0a 00 06 00 00 00 27 e5 0a 00 09 00 00 00 2e e5 0a 00 0c 00 00 00 ................'...............
18900 38 e5 0a 00 0c 00 00 00 45 e5 0a 00 0c 00 00 00 52 e5 0a 00 0f 00 00 00 5f e5 0a 00 0f 00 00 00 8.......E.......R......._.......
18920 6f e5 0a 00 0c 00 00 00 7f e5 0a 00 06 00 00 00 8c e5 0a 00 14 00 00 00 93 e5 0a 00 0a 00 00 00 o...............................
18940 a8 e5 0a 00 22 00 00 00 b3 e5 0a 00 0f 00 00 00 d6 e5 0a 00 12 00 00 00 e6 e5 0a 00 05 00 00 00 ...."...........................
18960 f9 e5 0a 00 0c 00 00 00 ff e5 0a 00 0f 00 00 00 0c e6 0a 00 03 00 00 00 1c e6 0a 00 07 00 00 00 ................................
18980 20 e6 0a 00 06 00 00 00 28 e6 0a 00 0c 00 00 00 2f e6 0a 00 0c 00 00 00 3c e6 0a 00 08 00 00 00 ........(......./.......<.......
189a0 49 e6 0a 00 1a 00 00 00 52 e6 0a 00 0c 00 00 00 6d e6 0a 00 0c 00 00 00 7a e6 0a 00 1b 00 00 00 I.......R.......m.......z.......
189c0 87 e6 0a 00 18 00 00 00 a3 e6 0a 00 0f 00 00 00 bc e6 0a 00 0c 00 00 00 cc e6 0a 00 08 00 00 00 ................................
189e0 d9 e6 0a 00 0c 00 00 00 e2 e6 0a 00 16 00 00 00 ef e6 0a 00 d6 00 00 00 06 e7 0a 00 06 00 00 00 ................................
18a00 dd e7 0a 00 19 00 00 00 e4 e7 0a 00 17 00 00 00 fe e7 0a 00 0c 00 00 00 16 e8 0a 00 0f 00 00 00 ................................
18a20 23 e8 0a 00 10 00 00 00 33 e8 0a 00 0c 00 00 00 44 e8 0a 00 18 00 00 00 51 e8 0a 00 0c 00 00 00 #.......3.......D.......Q.......
18a40 6a e8 0a 00 0d 00 00 00 77 e8 0a 00 1b 00 00 00 85 e8 0a 00 0c 00 00 00 a1 e8 0a 00 18 00 00 00 j.......w.......................
18a60 ae e8 0a 00 15 00 00 00 c7 e8 0a 00 12 00 00 00 dd e8 0a 00 0c 00 00 00 f0 e8 0a 00 0c 00 00 00 ................................
18a80 fd e8 0a 00 15 00 00 00 0a e9 0a 00 1e 00 00 00 20 e9 0a 00 3a 00 00 00 3f e9 0a 00 09 00 00 00 ....................:...?.......
18aa0 7a e9 0a 00 03 00 00 00 84 e9 0a 00 04 00 00 00 88 e9 0a 00 09 00 00 00 8d e9 0a 00 0f 00 00 00 z...............................
18ac0 97 e9 0a 00 09 00 00 00 a7 e9 0a 00 0c 00 00 00 b1 e9 0a 00 04 00 00 00 be e9 0a 00 0a 00 00 00 ................................
18ae0 c3 e9 0a 00 0d 00 00 00 ce e9 0a 00 0d 00 00 00 dc e9 0a 00 04 00 00 00 ea e9 0a 00 0a 00 00 00 ................................
18b00 ef e9 0a 00 0a 00 00 00 fa e9 0a 00 12 00 00 00 05 ea 0a 00 0f 00 00 00 18 ea 0a 00 03 00 00 00 ................................
18b20 28 ea 0a 00 16 00 00 00 2c ea 0a 00 03 00 00 00 43 ea 0a 00 1c 00 00 00 47 ea 0a 00 0f 00 00 00 (.......,.......C.......G.......
18b40 64 ea 0a 00 03 00 00 00 74 ea 0a 00 06 00 00 00 78 ea 0a 00 06 00 00 00 7f ea 0a 00 4b 00 00 00 d.......t.......x...........K...
18b60 86 ea 0a 00 0c 00 00 00 d2 ea 0a 00 1b 00 00 00 df ea 0a 00 18 00 00 00 fb ea 0a 00 06 00 00 00 ................................
18b80 14 eb 0a 00 10 00 00 00 1b eb 0a 00 06 00 00 00 2c eb 0a 00 11 00 00 00 33 eb 0a 00 0c 00 00 00 ................,.......3.......
18ba0 45 eb 0a 00 0c 00 00 00 52 eb 0a 00 10 00 00 00 5f eb 0a 00 0c 00 00 00 70 eb 0a 00 0d 00 00 00 E.......R......._.......p.......
18bc0 7d eb 0a 00 0d 00 00 00 8b eb 0a 00 07 00 00 00 99 eb 0a 00 21 00 00 00 a1 eb 0a 00 1f 00 00 00 }...................!...........
18be0 c3 eb 0a 00 61 00 00 00 e3 eb 0a 00 94 00 00 00 45 ec 0a 00 49 00 00 00 da ec 0a 00 6f 00 00 00 ....a...........E...I.......o...
18c00 24 ed 0a 00 31 00 00 00 94 ed 0a 00 30 00 00 00 c6 ed 0a 00 2d 00 00 00 f7 ed 0a 00 ac 00 00 00 $...1.......0.......-...........
18c20 25 ee 0a 00 15 00 00 00 d2 ee 0a 00 1b 00 00 00 e8 ee 0a 00 32 00 00 00 04 ef 0a 00 32 00 00 00 %...................2.......2...
18c40 37 ef 0a 00 32 00 00 00 6a ef 0a 00 21 00 00 00 9d ef 0a 00 72 00 00 00 bf ef 0a 00 21 00 00 00 7...2...j...!.......r.......!...
18c60 32 f0 0a 00 2d 00 00 00 54 f0 0a 00 27 00 00 00 82 f0 0a 00 24 00 00 00 aa f0 0a 00 42 00 00 00 2...-...T...'.......$.......B...
18c80 cf f0 0a 00 60 00 00 00 12 f1 0a 00 20 00 00 00 73 f1 0a 00 2c 00 00 00 94 f1 0a 00 96 00 00 00 ....`...........s...,...........
18ca0 c1 f1 0a 00 9d 00 00 00 58 f2 0a 00 4d 00 00 00 f6 f2 0a 00 4c 00 00 00 44 f3 0a 00 32 00 00 00 ........X...M.......L...D...2...
18cc0 91 f3 0a 00 44 00 00 00 c4 f3 0a 00 55 00 00 00 09 f4 0a 00 a2 00 00 00 5f f4 0a 00 5b 00 00 00 ....D.......U..........._...[...
18ce0 02 f5 0a 00 56 00 00 00 5e f5 0a 00 58 00 00 00 b5 f5 0a 00 58 00 00 00 0e f6 0a 00 21 00 00 00 ....V...^...X.......X.......!...
18d00 67 f6 0a 00 71 01 00 00 89 f6 0a 00 1f 00 00 00 fb f7 0a 00 8e 00 00 00 1b f8 0a 00 28 00 00 00 g...q.......................(...
18d20 aa f8 0a 00 2b 00 00 00 d3 f8 0a 00 2b 00 00 00 ff f8 0a 00 6f 00 00 00 2b f9 0a 00 27 00 00 00 ....+.......+.......o...+...'...
18d40 9b f9 0a 00 95 00 00 00 c3 f9 0a 00 60 00 00 00 59 fa 0a 00 2d 00 00 00 ba fa 0a 00 2d 00 00 00 ............`...Y...-.......-...
18d60 e8 fa 0a 00 2a 00 00 00 16 fb 0a 00 34 00 00 00 41 fb 0a 00 34 00 00 00 76 fb 0a 00 31 00 00 00 ....*.......4...A...4...v...1...
18d80 ab fb 0a 00 47 00 00 00 dd fb 0a 00 47 00 00 00 25 fc 0a 00 31 00 00 00 6d fc 0a 00 30 00 00 00 ....G.......G...%...1...m...0...
18da0 9f fc 0a 00 21 00 00 00 d0 fc 0a 00 31 00 00 00 f2 fc 0a 00 36 00 00 00 24 fd 0a 00 25 00 00 00 ....!.......1.......6...$...%...
18dc0 5b fd 0a 00 28 00 00 00 81 fd 0a 00 1c 00 00 00 aa fd 0a 00 bf 00 00 00 c7 fd 0a 00 25 00 00 00 [...(.......................%...
18de0 87 fe 0a 00 22 00 00 00 ad fe 0a 00 21 00 00 00 d0 fe 0a 00 1f 00 00 00 f2 fe 0a 00 2d 00 00 00 ....".......!...............-...
18e00 12 ff 0a 00 42 00 00 00 40 ff 0a 00 2a 00 00 00 83 ff 0a 00 17 00 00 00 ae ff 0a 00 2d 00 00 00 ....B...@...*...............-...
18e20 c6 ff 0a 00 1a 00 00 00 f4 ff 0a 00 3a 00 00 00 0f 00 0b 00 32 00 00 00 4a 00 0b 00 33 00 00 00 ............:.......2...J...3...
18e40 7d 00 0b 00 39 00 00 00 b1 00 0b 00 31 00 00 00 eb 00 0b 00 34 00 00 00 1d 01 0b 00 1c 00 00 00 }...9.......1.......4...........
18e60 52 01 0b 00 3b 00 00 00 6f 01 0b 00 25 00 00 00 ab 01 0b 00 35 00 00 00 d1 01 0b 00 47 00 00 00 R...;...o...%.......5.......G...
18e80 07 02 0b 00 25 00 00 00 4f 02 0b 00 22 00 00 00 75 02 0b 00 2b 00 00 00 98 02 0b 00 18 00 00 00 ....%...O..."...u...+...........
18ea0 c4 02 0b 00 f3 00 00 00 dd 02 0b 00 7a 01 00 00 d1 03 0b 00 46 00 00 00 4c 05 0b 00 15 00 00 00 ............z.......F...L.......
18ec0 93 05 0b 00 1e 00 00 00 a9 05 0b 00 7c 00 00 00 c8 05 0b 00 2a 00 00 00 45 06 0b 00 27 00 00 00 ............|.......*...E...'...
18ee0 70 06 0b 00 27 00 00 00 98 06 0b 00 21 00 00 00 c0 06 0b 00 29 00 00 00 e2 06 0b 00 1d 00 00 00 p...'.......!.......)...........
18f00 0c 07 0b 00 6e 00 00 00 2a 07 0b 00 57 00 00 00 99 07 0b 00 1e 00 00 00 f1 07 0b 00 46 00 00 00 ....n...*...W...............F...
18f20 10 08 0b 00 49 00 00 00 57 08 0b 00 28 00 00 00 a1 08 0b 00 24 00 00 00 ca 08 0b 00 24 00 00 00 ....I...W...(.......$.......$...
18f40 ef 08 0b 00 27 00 00 00 14 09 0b 00 2d 00 00 00 3c 09 0b 00 28 00 00 00 6a 09 0b 00 24 00 00 00 ....'.......-...<...(...j...$...
18f60 93 09 0b 00 27 00 00 00 b8 09 0b 00 21 00 00 00 e0 09 0b 00 21 00 00 00 02 0a 0b 00 15 00 00 00 ....'.......!.......!...........
18f80 24 0a 0b 00 30 00 00 00 3a 0a 0b 00 2b 00 00 00 6b 0a 0b 00 2d 00 00 00 97 0a 0b 00 2d 00 00 00 $...0...:...+...k...-.......-...
18fa0 c5 0a 0b 00 7c 00 00 00 f3 0a 0b 00 77 00 00 00 70 0b 0b 00 1e 00 00 00 e8 0b 0b 00 30 00 00 00 ....|.......w...p...........0...
18fc0 07 0c 0b 00 1e 00 00 00 38 0c 0b 00 1a 01 00 00 57 0c 0b 00 2c 01 00 00 72 0d 0b 00 41 00 00 00 ........8.......W...,...r...A...
18fe0 9f 0e 0b 00 18 00 00 00 e1 0e 0b 00 1c 00 00 00 fa 0e 0b 00 3d 00 00 00 17 0f 0b 00 30 00 00 00 ....................=.......0...
19000 55 0f 0b 00 1e 00 00 00 86 0f 0b 00 28 00 00 00 a5 0f 0b 00 1e 00 00 00 ce 0f 0b 00 33 00 00 00 U...........(...............3...
19020 ed 0f 0b 00 31 00 00 00 21 10 0b 00 30 00 00 00 53 10 0b 00 53 00 00 00 84 10 0b 00 44 00 00 00 ....1...!...0...S...S.......D...
19040 d8 10 0b 00 2a 00 00 00 1d 11 0b 00 18 00 00 00 48 11 0b 00 27 00 00 00 61 11 0b 00 27 00 00 00 ....*...........H...'...a...'...
19060 89 11 0b 00 21 00 00 00 b1 11 0b 00 5b 00 00 00 d3 11 0b 00 39 00 00 00 2f 12 0b 00 a7 00 00 00 ....!.......[.......9.../.......
19080 69 12 0b 00 3c 00 00 00 11 13 0b 00 2d 00 00 00 4e 13 0b 00 18 00 00 00 7c 13 0b 00 58 00 00 00 i...<.......-...N.......|...X...
190a0 95 13 0b 00 da 00 00 00 ee 13 0b 00 8d 00 00 00 c9 14 0b 00 72 00 00 00 57 15 0b 00 70 00 00 00 ....................r...W...p...
190c0 ca 15 0b 00 68 00 00 00 3b 16 0b 00 20 00 00 00 a4 16 0b 00 12 00 00 00 c5 16 0b 00 64 00 00 00 ....h...;...................d...
190e0 d8 16 0b 00 2d 00 00 00 3d 17 0b 00 36 00 00 00 6b 17 0b 00 15 00 00 00 a2 17 0b 00 4e 00 00 00 ....-...=...6...k...........N...
19100 b8 17 0b 00 4d 00 00 00 07 18 0b 00 1c 00 00 00 55 18 0b 00 16 00 00 00 72 18 0b 00 3b 00 00 00 ....M...........U.......r...;...
19120 89 18 0b 00 4a 00 00 00 c5 18 0b 00 1e 00 00 00 10 19 0b 00 18 00 00 00 2f 19 0b 00 33 00 00 00 ....J.................../...3...
19140 48 19 0b 00 2b 00 00 00 7c 19 0b 00 3e 00 00 00 a8 19 0b 00 3d 00 00 00 e7 19 0b 00 3c 00 00 00 H...+...|...>.......=.......<...
19160 25 1a 0b 00 3d 00 00 00 62 1a 0b 00 3e 00 00 00 a0 1a 0b 00 3d 00 00 00 df 1a 0b 00 3c 00 00 00 %...=...b...>.......=.......<...
19180 1d 1b 0b 00 3d 00 00 00 5a 1b 0b 00 24 00 00 00 98 1b 0b 00 42 00 00 00 bd 1b 0b 00 3e 00 00 00 ....=...Z...$.......B.......>...
191a0 00 1c 0b 00 3c 00 00 00 3f 1c 0b 00 3d 00 00 00 7c 1c 0b 00 3d 00 00 00 ba 1c 0b 00 4e 00 00 00 ....<...?...=...|...=.......N...
191c0 f8 1c 0b 00 42 00 00 00 47 1d 0b 00 45 00 00 00 8a 1d 0b 00 1e 00 00 00 d0 1d 0b 00 27 00 00 00 ....B...G...E...............'...
191e0 ef 1d 0b 00 1b 00 00 00 17 1e 0b 00 25 00 00 00 33 1e 0b 00 3f 00 00 00 59 1e 0b 00 3e 00 00 00 ............%...3...?...Y...>...
19200 99 1e 0b 00 1b 00 00 00 d8 1e 0b 00 22 00 00 00 f4 1e 0b 00 21 00 00 00 17 1f 0b 00 2d 00 00 00 ............".......!.......-...
19220 39 1f 0b 00 24 00 00 00 67 1f 0b 00 2d 00 00 00 8c 1f 0b 00 a1 00 00 00 ba 1f 0b 00 24 00 00 00 9...$...g...-...............$...
19240 5c 20 0b 00 79 00 00 00 81 20 0b 00 26 00 00 00 fb 20 0b 00 1e 00 00 00 22 21 0b 00 ba 00 00 00 \...y.......&..........."!......
19260 41 21 0b 00 4b 00 00 00 fc 21 0b 00 56 00 00 00 48 22 0b 00 78 00 00 00 9f 22 0b 00 36 00 00 00 A!..K....!..V...H"..x...."..6...
19280 18 23 0b 00 25 00 00 00 4f 23 0b 00 33 00 00 00 75 23 0b 00 30 00 00 00 a9 23 0b 00 19 00 00 00 .#..%...O#..3...u#..0....#......
192a0 da 23 0b 00 58 00 00 00 f4 23 0b 00 22 00 00 00 4d 24 0b 00 23 00 00 00 70 24 0b 00 3d 00 00 00 .#..X....#.."...M$..#...p$..=...
192c0 94 24 0b 00 47 00 00 00 d2 24 0b 00 47 00 00 00 1a 25 0b 00 37 00 00 00 62 25 0b 00 30 00 00 00 .$..G....$..G....%..7...b%..0...
192e0 9a 25 0b 00 21 00 00 00 cb 25 0b 00 21 00 00 00 ed 25 0b 00 20 00 00 00 0f 26 0b 00 27 00 00 00 .%..!....%..!....%.......&..'...
19300 30 26 0b 00 21 00 00 00 58 26 0b 00 21 00 00 00 7a 26 0b 00 21 00 00 00 9c 26 0b 00 2a 00 00 00 0&..!...X&..!...z&..!....&..*...
19320 be 26 0b 00 21 00 00 00 e9 26 0b 00 2a 00 00 00 0b 27 0b 00 1e 00 00 00 36 27 0b 00 2d 00 00 00 .&..!....&..*....'......6'..-...
19340 55 27 0b 00 57 00 00 00 83 27 0b 00 5d 00 00 00 db 27 0b 00 30 00 00 00 39 28 0b 00 1e 00 00 00 U'..W....'..]....'..0...9(......
19360 6a 28 0b 00 1b 00 00 00 89 28 0b 00 64 00 00 00 a5 28 0b 00 b2 00 00 00 0a 29 0b 00 1f 00 00 00 j(.......(..d....(.......)......
19380 bd 29 0b 00 1f 00 00 00 dd 29 0b 00 27 00 00 00 fd 29 0b 00 27 00 00 00 25 2a 0b 00 52 00 00 00 .).......)..'....)..'...%*..R...
193a0 4d 2a 0b 00 44 00 00 00 a0 2a 0b 00 59 00 00 00 e5 2a 0b 00 1b 00 00 00 3f 2b 0b 00 24 00 00 00 M*..D....*..Y....*......?+..$...
193c0 5b 2b 0b 00 1f 00 00 00 80 2b 0b 00 58 00 00 00 a0 2b 0b 00 3c 00 00 00 f9 2b 0b 00 48 00 00 00 [+.......+..X....+..<....+..H...
193e0 36 2c 0b 00 48 00 00 00 7f 2c 0b 00 33 00 00 00 c8 2c 0b 00 2d 00 00 00 fc 2c 0b 00 76 00 00 00 6,..H....,..3....,..-....,..v...
19400 2a 2d 0b 00 3c 00 00 00 a1 2d 0b 00 24 00 00 00 de 2d 0b 00 05 01 00 00 03 2e 0b 00 37 00 00 00 *-..<....-..$....-..........7...
19420 09 2f 0b 00 18 00 00 00 41 2f 0b 00 4c 00 00 00 5a 2f 0b 00 4f 00 00 00 a7 2f 0b 00 c4 00 00 00 ./......A/..L...Z/..O..../......
19440 f7 2f 0b 00 ea 00 00 00 bc 30 0b 00 96 00 00 00 a7 31 0b 00 3f 00 00 00 3e 32 0b 00 1c 00 00 00 ./.......0.......1..?...>2......
19460 7e 32 0b 00 22 00 00 00 9b 32 0b 00 74 00 00 00 be 32 0b 00 a8 00 00 00 33 33 0b 00 18 00 00 00 ~2.."....2..t....2......33......
19480 dc 33 0b 00 56 01 00 00 f5 33 0b 00 1e 00 00 00 4c 35 0b 00 39 00 00 00 6b 35 0b 00 21 00 00 00 .3..V....3......L5..9...k5..!...
194a0 a5 35 0b 00 27 00 00 00 c7 35 0b 00 27 00 00 00 ef 35 0b 00 21 00 00 00 17 36 0b 00 21 00 00 00 .5..'....5..'....5..!....6..!...
194c0 39 36 0b 00 21 00 00 00 5b 36 0b 00 3f 00 00 00 7d 36 0b 00 1e 00 00 00 bd 36 0b 00 26 00 00 00 96..!...[6..?...}6.......6..&...
194e0 dc 36 0b 00 41 00 00 00 03 37 0b 00 3e 00 00 00 45 37 0b 00 5b 00 00 00 84 37 0b 00 52 00 00 00 .6..A....7..>...E7..[....7..R...
19500 e0 37 0b 00 5a 00 00 00 33 38 0b 00 4a 00 00 00 8e 38 0b 00 2f 00 00 00 d9 38 0b 00 20 00 00 00 .7..Z...38..J....8../....8......
19520 09 39 0b 00 5d 00 00 00 2a 39 0b 00 51 00 00 00 88 39 0b 00 6c 00 00 00 da 39 0b 00 54 00 00 00 .9..]...*9..Q....9..l....9..T...
19540 47 3a 0b 00 5d 00 00 00 9c 3a 0b 00 48 00 00 00 fa 3a 0b 00 51 00 00 00 43 3b 0b 00 57 00 00 00 G:..]....:..H....:..Q...C;..W...
19560 95 3b 0b 00 60 00 00 00 ed 3b 0b 00 60 00 00 00 4e 3c 0b 00 60 00 00 00 af 3c 0b 00 41 00 00 00 .;..`....;..`...N<..`....<..A...
19580 10 3d 0b 00 57 00 00 00 52 3d 0b 00 80 00 00 00 aa 3d 0b 00 4e 00 00 00 2b 3e 0b 00 22 00 00 00 .=..W...R=.......=..N...+>.."...
195a0 7a 3e 0b 00 73 00 00 00 9d 3e 0b 00 40 00 00 00 11 3f 0b 00 39 00 00 00 52 3f 0b 00 43 00 00 00 z>..s....>..@....?..9...R?..C...
195c0 8c 3f 0b 00 1e 00 00 00 d0 3f 0b 00 33 00 00 00 ef 3f 0b 00 39 00 00 00 23 40 0b 00 27 00 00 00 .?.......?..3....?..9...#@..'...
195e0 5d 40 0b 00 25 00 00 00 85 40 0b 00 35 00 00 00 ab 40 0b 00 18 00 00 00 e1 40 0b 00 16 00 00 00 ]@..%....@..5....@.......@......
19600 fa 40 0b 00 79 00 00 00 11 41 0b 00 7c 00 00 00 8b 41 0b 00 63 00 00 00 08 42 0b 00 2a 00 00 00 .@..y....A..|....A..c....B..*...
19620 6c 42 0b 00 4b 00 00 00 97 42 0b 00 70 00 00 00 e3 42 0b 00 40 00 00 00 54 43 0b 00 79 00 00 00 lB..K....B..p....B..@...TC..y...
19640 95 43 0b 00 33 00 00 00 0f 44 0b 00 37 00 00 00 43 44 0b 00 1f 00 00 00 7b 44 0b 00 13 00 00 00 .C..3....D..7...CD......{D......
19660 9b 44 0b 00 1b 00 00 00 af 44 0b 00 8c 00 00 00 cb 44 0b 00 4b 00 00 00 58 45 0b 00 42 00 00 00 .D.......D.......D..K...XE..B...
19680 a4 45 0b 00 3a 00 00 00 e7 45 0b 00 2e 00 00 00 22 46 0b 00 30 00 00 00 51 46 0b 00 68 00 00 00 .E..:....E......"F..0...QF..h...
196a0 82 46 0b 00 6c 02 00 00 eb 46 0b 00 39 00 00 00 58 49 0b 00 2a 00 00 00 92 49 0b 00 1f 01 00 00 .F..l....F..9...XI..*....I......
196c0 bd 49 0b 00 1e 00 00 00 dd 4a 0b 00 1e 00 00 00 fc 4a 0b 00 49 00 00 00 1b 4b 0b 00 24 00 00 00 .I.......J.......J..I....K..$...
196e0 65 4b 0b 00 27 00 00 00 8a 4b 0b 00 94 00 00 00 b2 4b 0b 00 34 00 00 00 47 4c 0b 00 35 00 00 00 eK..'....K.......K..4...GL..5...
19700 7c 4c 0b 00 2d 00 00 00 b2 4c 0b 00 1b 00 00 00 e0 4c 0b 00 30 00 00 00 fc 4c 0b 00 36 00 00 00 |L..-....L.......L..0....L..6...
19720 2d 4d 0b 00 2d 00 00 00 64 4d 0b 00 1e 00 00 00 92 4d 0b 00 12 00 00 00 b1 4d 0b 00 47 00 00 00 -M..-...dM.......M.......M..G...
19740 c4 4d 0b 00 24 00 00 00 0c 4e 0b 00 27 00 00 00 31 4e 0b 00 12 00 00 00 59 4e 0b 00 43 00 00 00 .M..$....N..'...1N......YN..C...
19760 6c 4e 0b 00 1f 00 00 00 b0 4e 0b 00 46 00 00 00 d0 4e 0b 00 34 00 00 00 17 4f 0b 00 1c 00 00 00 lN.......N..F....N..4....O......
19780 4c 4f 0b 00 27 00 00 00 69 4f 0b 00 1f 00 00 00 91 4f 0b 00 43 00 00 00 b1 4f 0b 00 2a 00 00 00 LO..'...iO.......O..C....O..*...
197a0 f5 4f 0b 00 34 00 00 00 20 50 0b 00 43 00 00 00 55 50 0b 00 18 00 00 00 99 50 0b 00 2f 00 00 00 .O..4....P..C...UP.......P../...
197c0 b2 50 0b 00 30 00 00 00 e2 50 0b 00 30 00 00 00 13 51 0b 00 18 00 00 00 44 51 0b 00 15 00 00 00 .P..0....P..0....Q......DQ......
197e0 5d 51 0b 00 1b 00 00 00 73 51 0b 00 42 00 00 00 8f 51 0b 00 39 00 00 00 d2 51 0b 00 4b 00 00 00 ]Q......sQ..B....Q..9....Q..K...
19800 0c 52 0b 00 1e 00 00 00 58 52 0b 00 1e 00 00 00 77 52 0b 00 1b 00 00 00 96 52 0b 00 18 00 00 00 .R......XR......wR.......R......
19820 b2 52 0b 00 33 00 00 00 cb 52 0b 00 1e 00 00 00 ff 52 0b 00 2a 00 00 00 1e 53 0b 00 2e 00 00 00 .R..3....R.......R..*....S......
19840 49 53 0b 00 30 00 00 00 78 53 0b 00 2e 00 00 00 a9 53 0b 00 24 00 00 00 d8 53 0b 00 5b 00 00 00 IS..0...xS.......S..$....S..[...
19860 fd 53 0b 00 3a 00 00 00 59 54 0b 00 27 00 00 00 94 54 0b 00 33 00 00 00 bc 54 0b 00 1e 00 00 00 .S..:...YT..'....T..3....T......
19880 f0 54 0b 00 8a 00 00 00 0f 55 0b 00 33 00 00 00 9a 55 0b 00 42 00 00 00 ce 55 0b 00 2a 00 00 00 .T.......U..3....U..B....U..*...
198a0 11 56 0b 00 2d 00 00 00 3c 56 0b 00 3a 00 00 00 6a 56 0b 00 19 00 00 00 a5 56 0b 00 27 00 00 00 .V..-...<V..:...jV.......V..'...
198c0 bf 56 0b 00 2f 00 00 00 e7 56 0b 00 21 00 00 00 17 57 0b 00 1d 00 00 00 39 57 0b 00 41 00 00 00 .V../....V..!....W......9W..A...
198e0 57 57 0b 00 2d 00 00 00 99 57 0b 00 37 00 00 00 c7 57 0b 00 0b 01 00 00 ff 57 0b 00 1c 00 00 00 WW..-....W..7....W.......W......
19900 0b 59 0b 00 24 00 00 00 28 59 0b 00 37 00 00 00 4d 59 0b 00 8f 00 00 00 85 59 0b 00 57 00 00 00 .Y..$...(Y..7...MY.......Y..W...
19920 15 5a 0b 00 75 01 00 00 6d 5a 0b 00 41 00 00 00 e3 5b 0b 00 3b 00 00 00 25 5c 0b 00 71 00 00 00 .Z..u...mZ..A....[..;...%\..q...
19940 61 5c 0b 00 49 00 00 00 d3 5c 0b 00 73 00 00 00 1d 5d 0b 00 66 01 00 00 91 5d 0b 00 e8 00 00 00 a\..I....\..s....]..f....]......
19960 f8 5e 0b 00 21 00 00 00 e1 5f 0b 00 36 00 00 00 03 60 0b 00 37 00 00 00 3a 60 0b 00 3d 00 00 00 .^..!...._..6....`..7...:`..=...
19980 72 60 0b 00 07 00 00 00 b0 60 0b 00 5a 00 00 00 b8 60 0b 00 37 00 00 00 13 61 0b 00 17 00 00 00 r`.......`..Z....`..7....a......
199a0 4b 61 0b 00 21 00 00 00 63 61 0b 00 27 00 00 00 85 61 0b 00 27 00 00 00 ad 61 0b 00 30 00 00 00 Ka..!...ca..'....a..'....a..0...
199c0 d5 61 0b 00 47 00 00 00 06 62 0b 00 46 00 00 00 4e 62 0b 00 40 00 00 00 95 62 0b 00 3b 00 00 00 .a..G....b..F...Nb..@....b..;...
199e0 d6 62 0b 00 52 00 00 00 12 63 0b 00 26 00 00 00 65 63 0b 00 29 00 00 00 8c 63 0b 00 0f 00 00 00 .b..R....c..&...ec..)....c......
19a00 b6 63 0b 00 5e 00 00 00 c6 63 0b 00 4b 01 00 00 25 64 0b 00 e2 00 00 00 71 65 0b 00 55 01 00 00 .c..^....c..K...%d......qe..U...
19a20 54 66 0b 00 21 01 00 00 aa 67 0b 00 ec 00 00 00 cc 68 0b 00 7c 00 00 00 b9 69 0b 00 e9 00 00 00 Tf..!....g.......h..|....i......
19a40 36 6a 0b 00 62 00 00 00 20 6b 0b 00 6a 01 00 00 83 6b 0b 00 33 00 00 00 ee 6c 0b 00 29 00 00 00 6j..b....k..j....k..3....l..)...
19a60 22 6d 0b 00 0f 00 00 00 4c 6d 0b 00 09 00 00 00 5c 6d 0b 00 10 00 00 00 66 6d 0b 00 4f 00 00 00 "m......Lm......\m......fm..O...
19a80 77 6d 0b 00 30 00 00 00 c7 6d 0b 00 2f 00 00 00 f8 6d 0b 00 25 00 00 00 28 6e 0b 00 2b 00 00 00 wm..0....m../....m..%...(n..+...
19aa0 4e 6e 0b 00 2b 00 00 00 7a 6e 0b 00 25 00 00 00 a6 6e 0b 00 3a 00 00 00 cc 6e 0b 00 4f 00 00 00 Nn..+...zn..%....n..:....n..O...
19ac0 07 6f 0b 00 46 00 00 00 57 6f 0b 00 21 00 00 00 9e 6f 0b 00 3b 03 00 00 c0 6f 0b 00 3f 00 00 00 .o..F...Wo..!....o..;....o..?...
19ae0 fc 72 0b 00 44 00 00 00 3c 73 0b 00 18 00 00 00 81 73 0b 00 29 00 00 00 9a 73 0b 00 3c 00 00 00 .r..D...<s.......s..)....s..<...
19b00 c4 73 0b 00 27 00 00 00 01 74 0b 00 27 00 00 00 29 74 0b 00 44 00 00 00 51 74 0b 00 46 00 00 00 .s..'....t..'...)t..D...Qt..F...
19b20 96 74 0b 00 4c 00 00 00 dd 74 0b 00 45 00 00 00 2a 75 0b 00 51 00 00 00 70 75 0b 00 42 00 00 00 .t..L....t..E...*u..Q...pu..B...
19b40 c2 75 0b 00 4e 00 00 00 05 76 0b 00 7c 00 00 00 54 76 0b 00 50 00 00 00 d1 76 0b 00 15 00 00 00 .u..N....v..|...Tv..P....v......
19b60 22 77 0b 00 91 00 00 00 38 77 0b 00 16 00 00 00 ca 77 0b 00 4f 00 00 00 e1 77 0b 00 4f 00 00 00 "w......8w.......w..O....w..O...
19b80 31 78 0b 00 62 00 00 00 81 78 0b 00 63 00 00 00 e4 78 0b 00 30 00 00 00 48 79 0b 00 3d 00 00 00 1x..b....x..c....x..0...Hy..=...
19ba0 79 79 0b 00 61 00 00 00 b7 79 0b 00 32 00 00 00 19 7a 0b 00 32 00 00 00 4c 7a 0b 00 36 00 00 00 yy..a....y..2....z..2...Lz..6...
19bc0 7f 7a 0b 00 5a 00 00 00 b6 7a 0b 00 5a 00 00 00 11 7b 0b 00 30 00 00 00 6c 7b 0b 00 2a 00 00 00 .z..Z....z..Z....{..0...l{..*...
19be0 9d 7b 0b 00 40 00 00 00 c8 7b 0b 00 3f 00 00 00 09 7c 0b 00 3f 00 00 00 49 7c 0b 00 27 00 00 00 .{..@....{..?....|..?...I|..'...
19c00 89 7c 0b 00 55 00 00 00 b1 7c 0b 00 36 00 00 00 07 7d 0b 00 34 00 00 00 3e 7d 0b 00 a9 00 00 00 .|..U....|..6....}..4...>}......
19c20 73 7d 0b 00 67 00 00 00 1d 7e 0b 00 38 02 00 00 85 7e 0b 00 4e 00 00 00 be 80 0b 00 46 00 00 00 s}..g....~..8....~..N.......F...
19c40 0d 81 0b 00 1f 00 00 00 54 81 0b 00 35 00 00 00 74 81 0b 00 05 01 00 00 aa 81 0b 00 0b 01 00 00 ........T...5...t...............
19c60 b0 82 0b 00 31 00 00 00 bc 83 0b 00 1c 01 00 00 ee 83 0b 00 f5 00 00 00 0b 85 0b 00 3d 00 00 00 ....1.......................=...
19c80 01 86 0b 00 48 00 00 00 3f 86 0b 00 83 00 00 00 88 86 0b 00 5a 00 00 00 0c 87 0b 00 52 00 00 00 ....H...?...........Z.......R...
19ca0 67 87 0b 00 70 00 00 00 ba 87 0b 00 51 00 00 00 2b 88 0b 00 2d 00 00 00 7d 88 0b 00 50 00 00 00 g...p.......Q...+...-...}...P...
19cc0 ab 88 0b 00 6e 00 00 00 fc 88 0b 00 30 00 00 00 6b 89 0b 00 4a 00 00 00 9c 89 0b 00 35 00 00 00 ....n.......0...k...J.......5...
19ce0 e7 89 0b 00 33 00 00 00 1d 8a 0b 00 35 00 00 00 51 8a 0b 00 33 00 00 00 87 8a 0b 00 1e 00 00 00 ....3.......5...Q...3...........
19d00 bb 8a 0b 00 36 00 00 00 da 8a 0b 00 7f 00 00 00 11 8b 0b 00 40 00 00 00 91 8b 0b 00 2e 00 00 00 ....6...............@...........
19d20 d2 8b 0b 00 20 01 00 00 01 8c 0b 00 33 00 00 00 22 8d 0b 00 c4 00 00 00 56 8d 0b 00 be 00 00 00 ............3...".......V.......
19d40 1b 8e 0b 00 2e 01 00 00 da 8e 0b 00 62 00 00 00 09 90 0b 00 b6 00 00 00 6c 90 0b 00 b3 00 00 00 ............b...........l.......
19d60 23 91 0b 00 18 00 00 00 d7 91 0b 00 93 00 00 00 f0 91 0b 00 b9 00 00 00 84 92 0b 00 e9 00 00 00 #...............................
19d80 3e 93 0b 00 7c 00 00 00 28 94 0b 00 26 00 00 00 a5 94 0b 00 71 00 00 00 cc 94 0b 00 50 00 00 00 >...|...(...&.......q.......P...
19da0 3e 95 0b 00 5e 00 00 00 8f 95 0b 00 54 00 00 00 ee 95 0b 00 2a 00 00 00 43 96 0b 00 49 00 00 00 >...^.......T.......*...C...I...
19dc0 6e 96 0b 00 1e 02 00 00 b8 96 0b 00 ec 01 00 00 d7 98 0b 00 6c 00 00 00 c4 9a 0b 00 88 00 00 00 n...................l...........
19de0 31 9b 0b 00 46 00 00 00 ba 9b 0b 00 1f 00 00 00 01 9c 0b 00 55 00 00 00 21 9c 0b 00 3f 00 00 00 1...F...............U...!...?...
19e00 77 9c 0b 00 3f 00 00 00 b7 9c 0b 00 77 00 00 00 f7 9c 0b 00 15 00 00 00 6f 9d 0b 00 29 00 00 00 w...?.......w...........o...)...
19e20 85 9d 0b 00 33 00 00 00 af 9d 0b 00 52 00 00 00 e3 9d 0b 00 18 00 00 00 36 9e 0b 00 39 00 00 00 ....3.......R...........6...9...
19e40 4f 9e 0b 00 3f 00 00 00 89 9e 0b 00 48 00 00 00 c9 9e 0b 00 18 00 00 00 12 9f 0b 00 1e 00 00 00 O...?.......H...................
19e60 2b 9f 0b 00 79 00 00 00 4a 9f 0b 00 34 00 00 00 c4 9f 0b 00 72 00 00 00 f9 9f 0b 00 66 00 00 00 +...y...J...4.......r.......f...
19e80 6c a0 0b 00 91 00 00 00 d3 a0 0b 00 26 00 00 00 65 a1 0b 00 2d 00 00 00 8c a1 0b 00 24 00 00 00 l...........&...e...-.......$...
19ea0 ba a1 0b 00 15 00 00 00 df a1 0b 00 1b 00 00 00 f5 a1 0b 00 5a 00 00 00 11 a2 0b 00 0e 01 00 00 ....................Z...........
19ec0 6c a2 0b 00 25 02 00 00 7b a3 0b 00 55 00 00 00 a1 a5 0b 00 6d 00 00 00 f7 a5 0b 00 3f 00 00 00 l...%...{...U.......m.......?...
19ee0 65 a6 0b 00 27 00 00 00 a5 a6 0b 00 2d 00 00 00 cd a6 0b 00 3f 00 00 00 fb a6 0b 00 3c 00 00 00 e...'.......-.......?.......<...
19f00 3b a7 0b 00 24 00 00 00 78 a7 0b 00 06 00 00 00 9d a7 0b 00 06 00 00 00 a4 a7 0b 00 09 00 00 00 ;...$...x.......................
19f20 ab a7 0b 00 09 00 00 00 b5 a7 0b 00 a4 00 00 00 bf a7 0b 00 06 00 00 00 64 a8 0b 00 07 00 00 00 ........................d.......
19f40 6b a8 0b 00 06 00 00 00 73 a8 0b 00 0c 00 00 00 7a a8 0b 00 0c 00 00 00 87 a8 0b 00 0f 00 00 00 k.......s.......z...............
19f60 94 a8 0b 00 83 00 00 00 a4 a8 0b 00 80 00 00 00 28 a9 0b 00 06 00 00 00 a9 a9 0b 00 12 00 00 00 ................(...............
19f80 b0 a9 0b 00 50 00 00 00 c3 a9 0b 00 99 00 00 00 14 aa 0b 00 a7 00 00 00 ae aa 0b 00 54 00 00 00 ....P.......................T...
19fa0 56 ab 0b 00 53 00 00 00 ab ab 0b 00 48 00 00 00 ff ab 0b 00 12 00 00 00 48 ac 0b 00 b3 00 00 00 V...S.......H...........H.......
19fc0 5b ac 0b 00 3f 00 00 00 0f ad 0b 00 06 00 00 00 4f ad 0b 00 19 00 00 00 56 ad 0b 00 15 00 00 00 [...?...........O.......V.......
19fe0 70 ad 0b 00 1e 00 00 00 86 ad 0b 00 92 00 00 00 a5 ad 0b 00 0f 00 00 00 38 ae 0b 00 0c 00 00 00 p.......................8.......
1a000 48 ae 0b 00 0f 00 00 00 55 ae 0b 00 06 00 00 00 65 ae 0b 00 03 00 00 00 6c ae 0b 00 35 00 00 00 H.......U.......e.......l...5...
1a020 70 ae 0b 00 3e 00 00 00 a6 ae 0b 00 2d 00 00 00 e5 ae 0b 00 eb 00 00 00 13 af 0b 00 03 00 00 00 p...>.......-...................
1a040 ff af 0b 00 7e 00 00 00 03 b0 0b 00 96 00 00 00 82 b0 0b 00 39 00 00 00 19 b1 0b 00 35 00 00 00 ....~...............9.......5...
1a060 53 b1 0b 00 18 00 00 00 89 b1 0b 00 0c 00 00 00 a2 b1 0b 00 06 00 00 00 af b1 0b 00 06 00 00 00 S...............................
1a080 b6 b1 0b 00 06 00 00 00 bd b1 0b 00 10 00 00 00 c4 b1 0b 00 0c 00 00 00 d5 b1 0b 00 0f 00 00 00 ................................
1a0a0 e2 b1 0b 00 0c 00 00 00 f2 b1 0b 00 10 00 00 00 ff b1 0b 00 0c 00 00 00 10 b2 0b 00 06 00 00 00 ................................
1a0c0 1d b2 0b 00 0c 00 00 00 24 b2 0b 00 0c 00 00 00 31 b2 0b 00 0c 00 00 00 3e b2 0b 00 1b 00 00 00 ........$.......1.......>.......
1a0e0 4b b2 0b 00 12 00 00 00 67 b2 0b 00 12 00 00 00 7a b2 0b 00 12 00 00 00 8d b2 0b 00 2d 00 00 00 K.......g.......z...........-...
1a100 a0 b2 0b 00 30 00 00 00 ce b2 0b 00 1c 00 00 00 ff b2 0b 00 06 00 00 00 1c b3 0b 00 39 00 00 00 ....0.......................9...
1a120 23 b3 0b 00 0c 00 00 00 5d b3 0b 00 0b 00 00 00 6a b3 0b 00 06 00 00 00 76 b3 0b 00 15 00 00 00 #.......].......j.......v.......
1a140 7d b3 0b 00 0c 00 00 00 93 b3 0b 00 0f 00 00 00 a0 b3 0b 00 15 00 00 00 b0 b3 0b 00 0f 00 00 00 }...............................
1a160 c6 b3 0b 00 29 00 00 00 d6 b3 0b 00 1a 00 00 00 00 b4 0b 00 20 00 00 00 1b b4 0b 00 24 00 00 00 ....).......................$...
1a180 3c b4 0b 00 1d 00 00 00 61 b4 0b 00 2f 00 00 00 7f b4 0b 00 1a 00 00 00 af b4 0b 00 57 00 00 00 <.......a.../...............W...
1a1a0 ca b4 0b 00 18 00 00 00 22 b5 0b 00 09 00 00 00 3b b5 0b 00 09 00 00 00 45 b5 0b 00 0c 00 00 00 ........".......;.......E.......
1a1c0 4f b5 0b 00 0a 00 00 00 5c b5 0b 00 0a 00 00 00 67 b5 0b 00 0d 00 00 00 72 b5 0b 00 0d 00 00 00 O.......\.......g.......r.......
1a1e0 80 b5 0b 00 0d 00 00 00 8e b5 0b 00 06 00 00 00 9c b5 0b 00 06 00 00 00 a3 b5 0b 00 20 00 00 00 ................................
1a200 aa b5 0b 00 06 00 00 00 cb b5 0b 00 10 00 00 00 d2 b5 0b 00 0d 00 00 00 e3 b5 0b 00 35 00 00 00 ............................5...
1a220 f1 b5 0b 00 38 00 00 00 27 b6 0b 00 03 00 00 00 60 b6 0b 00 04 00 00 00 64 b6 0b 00 0d 00 00 00 ....8...'.......`.......d.......
1a240 69 b6 0b 00 14 00 00 00 77 b6 0b 00 14 00 00 00 8c b6 0b 00 0f 00 00 00 a1 b6 0b 00 0c 00 00 00 i.......w.......................
1a260 b1 b6 0b 00 18 00 00 00 be b6 0b 00 0a 00 00 00 d7 b6 0b 00 3c 00 00 00 e2 b6 0b 00 06 00 00 00 ....................<...........
1a280 1f b7 0b 00 06 00 00 00 26 b7 0b 00 15 00 00 00 2d b7 0b 00 0e 00 00 00 43 b7 0b 00 0d 00 00 00 ........&.......-.......C.......
1a2a0 52 b7 0b 00 12 00 00 00 60 b7 0b 00 0e 00 00 00 73 b7 0b 00 11 00 00 00 82 b7 0b 00 0f 00 00 00 R.......`.......s...............
1a2c0 94 b7 0b 00 15 00 00 00 a4 b7 0b 00 10 00 00 00 ba b7 0b 00 06 00 00 00 cb b7 0b 00 0a 00 00 00 ................................
1a2e0 d2 b7 0b 00 41 00 00 00 dd b7 0b 00 59 00 00 00 1f b8 0b 00 18 00 00 00 79 b8 0b 00 24 00 00 00 ....A.......Y...........y...$...
1a300 92 b8 0b 00 54 00 00 00 b7 b8 0b 00 2a 00 00 00 0c b9 0b 00 38 00 00 00 37 b9 0b 00 1b 00 00 00 ....T.......*.......8...7.......
1a320 70 b9 0b 00 12 00 00 00 8c b9 0b 00 1b 00 00 00 9f b9 0b 00 24 00 00 00 bb b9 0b 00 2e 00 00 00 p...................$...........
1a340 e0 b9 0b 00 2a 00 00 00 0f ba 0b 00 15 00 00 00 3a ba 0b 00 16 00 00 00 50 ba 0b 00 0c 00 00 00 ....*...........:.......P.......
1a360 67 ba 0b 00 1b 00 00 00 74 ba 0b 00 0f 00 00 00 90 ba 0b 00 06 00 00 00 a0 ba 0b 00 06 00 00 00 g.......t.......................
1a380 a7 ba 0b 00 24 00 00 00 ae ba 0b 00 1f 00 00 00 d3 ba 0b 00 0c 00 00 00 f3 ba 0b 00 0c 00 00 00 ....$...........................
1a3a0 00 bb 0b 00 0c 00 00 00 0d bb 0b 00 0f 00 00 00 1a bb 0b 00 0c 00 00 00 2a bb 0b 00 15 00 00 00 ........................*.......
1a3c0 37 bb 0b 00 15 00 00 00 4d bb 0b 00 0c 00 00 00 63 bb 0b 00 24 00 00 00 70 bb 0b 00 f4 00 00 00 7.......M.......c...$...p.......
1a3e0 95 bb 0b 00 24 00 00 00 8a bc 0b 00 09 00 00 00 af bc 0b 00 41 00 00 00 b9 bc 0b 00 0d 00 00 00 ....$...............A...........
1a400 fb bc 0b 00 2c 00 00 00 09 bd 0b 00 31 00 00 00 36 bd 0b 00 27 00 00 00 68 bd 0b 00 2e 00 00 00 ....,.......1...6...'...h.......
1a420 90 bd 0b 00 3d 00 00 00 bf bd 0b 00 39 00 00 00 fd bd 0b 00 19 00 00 00 37 be 0b 00 44 00 00 00 ....=.......9...........7...D...
1a440 51 be 0b 00 19 00 00 00 96 be 0b 00 52 00 00 00 b0 be 0b 00 13 00 00 00 03 bf 0b 00 41 00 00 00 Q...........R...............A...
1a460 17 bf 0b 00 12 00 00 00 59 bf 0b 00 62 00 00 00 6c bf 0b 00 09 00 00 00 cf bf 0b 00 06 00 00 00 ........Y...b...l...............
1a480 d9 bf 0b 00 0c 00 00 00 e0 bf 0b 00 0a 00 00 00 ed bf 0b 00 0f 00 00 00 f8 bf 0b 00 0c 00 00 00 ................................
1a4a0 08 c0 0b 00 0c 00 00 00 15 c0 0b 00 0c 00 00 00 22 c0 0b 00 36 00 00 00 2f c0 0b 00 0c 00 00 00 ................"...6.../.......
1a4c0 66 c0 0b 00 0c 00 00 00 73 c0 0b 00 3c 00 00 00 80 c0 0b 00 0c 00 00 00 bd c0 0b 00 0f 00 00 00 f.......s...<...................
1a4e0 ca c0 0b 00 06 00 00 00 da c0 0b 00 16 00 00 00 e1 c0 0b 00 2e 00 00 00 f8 c0 0b 00 34 00 00 00 ............................4...
1a500 27 c1 0b 00 32 00 00 00 5c c1 0b 00 20 00 00 00 8f c1 0b 00 33 00 00 00 b0 c1 0b 00 33 00 00 00 '...2...\...........3.......3...
1a520 e4 c1 0b 00 36 00 00 00 18 c2 0b 00 06 00 00 00 4f c2 0b 00 0c 00 00 00 56 c2 0b 00 2b 00 00 00 ....6...........O.......V...+...
1a540 63 c2 0b 00 16 00 00 00 8f c2 0b 00 27 00 00 00 a6 c2 0b 00 15 00 00 00 ce c2 0b 00 0f 00 00 00 c...........'...................
1a560 e4 c2 0b 00 12 00 00 00 f4 c2 0b 00 15 00 00 00 07 c3 0b 00 2c 00 00 00 1d c3 0b 00 19 00 00 00 ....................,...........
1a580 4a c3 0b 00 17 00 00 00 64 c3 0b 00 25 00 00 00 7c c3 0b 00 24 00 00 00 a2 c3 0b 00 06 00 00 00 J.......d...%...|...$...........
1a5a0 c7 c3 0b 00 0c 00 00 00 ce c3 0b 00 0c 00 00 00 db c3 0b 00 72 04 00 00 e8 c3 0b 00 28 00 00 00 ....................r.......(...
1a5c0 5b c8 0b 00 24 00 00 00 84 c8 0b 00 17 00 00 00 a9 c8 0b 00 0c 00 00 00 c1 c8 0b 00 37 00 00 00 [...$.......................7...
1a5e0 ce c8 0b 00 06 00 00 00 06 c9 0b 00 0c 00 00 00 0d c9 0b 00 0c 00 00 00 1a c9 0b 00 18 00 00 00 ................................
1a600 27 c9 0b 00 18 00 00 00 40 c9 0b 00 06 00 00 00 59 c9 0b 00 ca 00 00 00 60 c9 0b 00 c0 00 00 00 '.......@.......Y.......`.......
1a620 2b ca 0b 00 47 00 00 00 ec ca 0b 00 67 00 00 00 34 cb 0b 00 0c 00 00 00 9c cb 0b 00 0a 00 00 00 +...G.......g...4...............
1a640 a9 cb 0b 00 16 00 00 00 b4 cb 0b 00 12 00 00 00 cb cb 0b 00 21 00 00 00 de cb 0b 00 1f 00 00 00 ....................!...........
1a660 00 cc 0b 00 0f 00 00 00 20 cc 0b 00 16 00 00 00 30 cc 0b 00 27 00 00 00 47 cc 0b 00 22 00 00 00 ................0...'...G..."...
1a680 6f cc 0b 00 12 00 00 00 92 cc 0b 00 21 00 00 00 a5 cc 0b 00 85 00 00 00 c7 cc 0b 00 1f 00 00 00 o...........!...................
1a6a0 4d cd 0b 00 21 00 00 00 6d cd 0b 00 2a 00 00 00 8f cd 0b 00 3e 00 00 00 ba cd 0b 00 48 00 00 00 M...!...m...*.......>.......H...
1a6c0 f9 cd 0b 00 28 00 00 00 42 ce 0b 00 15 00 00 00 6b ce 0b 00 30 00 00 00 81 ce 0b 00 0f 00 00 00 ....(...B.......k...0...........
1a6e0 b2 ce 0b 00 27 00 00 00 c2 ce 0b 00 12 00 00 00 ea ce 0b 00 15 00 00 00 fd ce 0b 00 33 00 00 00 ....'.......................3...
1a700 13 cf 0b 00 78 00 00 00 47 cf 0b 00 21 00 00 00 c0 cf 0b 00 5d 00 00 00 e2 cf 0b 00 41 00 00 00 ....x...G...!.......].......A...
1a720 40 d0 0b 00 53 00 00 00 82 d0 0b 00 06 00 00 00 d6 d0 0b 00 15 00 00 00 dd d0 0b 00 14 00 00 00 @...S...........................
1a740 f3 d0 0b 00 24 00 00 00 08 d1 0b 00 18 00 00 00 2d d1 0b 00 21 00 00 00 46 d1 0b 00 24 00 00 00 ....$...........-...!...F...$...
1a760 68 d1 0b 00 27 00 00 00 8d d1 0b 00 3f 00 00 00 b5 d1 0b 00 1b 00 00 00 f5 d1 0b 00 23 00 00 00 h...'.......?...............#...
1a780 11 d2 0b 00 20 00 00 00 35 d2 0b 00 19 00 00 00 56 d2 0b 00 1a 00 00 00 70 d2 0b 00 12 00 00 00 ........5.......V.......p.......
1a7a0 8b d2 0b 00 10 00 00 00 9e d2 0b 00 12 00 00 00 af d2 0b 00 0c 00 00 00 c2 d2 0b 00 0d 00 00 00 ................................
1a7c0 cf d2 0b 00 08 00 00 00 dd d2 0b 00 0c 00 00 00 e6 d2 0b 00 0c 00 00 00 f3 d2 0b 00 28 00 00 00 ............................(...
1a7e0 00 d3 0b 00 0d 00 00 00 29 d3 0b 00 0c 00 00 00 37 d3 0b 00 0c 00 00 00 44 d3 0b 00 0c 00 00 00 ........).......7.......D.......
1a800 51 d3 0b 00 11 00 00 00 5e d3 0b 00 15 00 00 00 70 d3 0b 00 1b 00 00 00 86 d3 0b 00 1d 00 00 00 Q.......^.......p...............
1a820 a2 d3 0b 00 18 00 00 00 c0 d3 0b 00 09 00 00 00 d9 d3 0b 00 2d 00 00 00 e3 d3 0b 00 12 00 00 00 ....................-...........
1a840 11 d4 0b 00 20 00 00 00 24 d4 0b 00 0c 00 00 00 45 d4 0b 00 1e 00 00 00 52 d4 0b 00 2a 00 00 00 ........$.......E.......R...*...
1a860 71 d4 0b 00 09 00 00 00 9c d4 0b 00 0f 00 00 00 a6 d4 0b 00 52 00 00 00 b6 d4 0b 00 3f 01 00 00 q...................R.......?...
1a880 09 d5 0b 00 0c 00 00 00 49 d6 0b 00 06 00 00 00 56 d6 0b 00 16 00 00 00 5d d6 0b 00 14 00 00 00 ........I.......V.......].......
1a8a0 74 d6 0b 00 69 00 00 00 89 d6 0b 00 3c 00 00 00 f3 d6 0b 00 eb 00 00 00 30 d7 0b 00 7e 00 00 00 t...i.......<...........0...~...
1a8c0 1c d8 0b 00 0c 00 00 00 9b d8 0b 00 07 00 00 00 a8 d8 0b 00 11 00 00 00 b0 d8 0b 00 13 00 00 00 ................................
1a8e0 c2 d8 0b 00 0a 00 00 00 d6 d8 0b 00 0a 00 00 00 e1 d8 0b 00 0e 00 00 00 ec d8 0b 00 14 00 00 00 ................................
1a900 fb d8 0b 00 0d 00 00 00 10 d9 0b 00 0d 00 00 00 1e d9 0b 00 0a 00 00 00 2c d9 0b 00 31 00 00 00 ........................,...1...
1a920 37 d9 0b 00 05 00 00 00 69 d9 0b 00 05 00 00 00 6f d9 0b 00 03 00 00 00 75 d9 0b 00 2f 00 00 00 7.......i.......o.......u.../...
1a940 79 d9 0b 00 09 00 00 00 a9 d9 0b 00 16 00 00 00 b3 d9 0b 00 0c 00 00 00 ca d9 0b 00 15 00 00 00 y...............................
1a960 d7 d9 0b 00 0c 00 00 00 ed d9 0b 00 0c 00 00 00 fa d9 0b 00 29 00 00 00 07 da 0b 00 24 00 00 00 ....................).......$...
1a980 31 da 0b 00 0c 00 00 00 56 da 0b 00 03 00 00 00 63 da 0b 00 03 00 00 00 67 da 0b 00 0c 00 00 00 1.......V.......c.......g.......
1a9a0 6b da 0b 00 0c 00 00 00 78 da 0b 00 0c 00 00 00 85 da 0b 00 29 00 00 00 92 da 0b 00 15 00 00 00 k.......x...........)...........
1a9c0 bc da 0b 00 12 00 00 00 d2 da 0b 00 0c 00 00 00 e5 da 0b 00 06 00 00 00 f2 da 0b 00 09 00 00 00 ................................
1a9e0 f9 da 0b 00 7e 00 00 00 03 db 0b 00 06 00 00 00 82 db 0b 00 0c 00 00 00 89 db 0b 00 0d 00 00 00 ....~...........................
1aa00 96 db 0b 00 12 00 00 00 a4 db 0b 00 12 00 00 00 b7 db 0b 00 12 00 00 00 ca db 0b 00 0f 00 00 00 ................................
1aa20 dd db 0b 00 12 00 00 00 ed db 0b 00 0d 00 00 00 00 dc 0b 00 10 00 00 00 0e dc 0b 00 08 00 00 00 ................................
1aa40 1f dc 0b 00 10 00 00 00 28 dc 0b 00 0e 00 00 00 39 dc 0b 00 0e 00 00 00 48 dc 0b 00 0c 00 00 00 ........(.......9.......H.......
1aa60 57 dc 0b 00 08 00 00 00 64 dc 0b 00 13 00 00 00 6d dc 0b 00 18 00 00 00 81 dc 0b 00 0f 00 00 00 W.......d.......m...............
1aa80 9a dc 0b 00 12 00 00 00 aa dc 0b 00 5e 00 00 00 bd dc 0b 00 07 00 00 00 1c dd 0b 00 15 00 00 00 ............^...................
1aaa0 24 dd 0b 00 0c 00 00 00 3a dd 0b 00 0c 00 00 00 47 dd 0b 00 09 00 00 00 54 dd 0b 00 23 00 00 00 $.......:.......G.......T...#...
1aac0 5e dd 0b 00 0c 00 00 00 82 dd 0b 00 0c 00 00 00 8f dd 0b 00 0c 00 00 00 9c dd 0b 00 0c 00 00 00 ^...............................
1aae0 a9 dd 0b 00 0f 00 00 00 b6 dd 0b 00 15 00 00 00 c6 dd 0b 00 18 00 00 00 dc dd 0b 00 0a 00 00 00 ................................
1ab00 f5 dd 0b 00 06 00 00 00 00 de 0b 00 11 00 00 00 07 de 0b 00 20 00 00 00 19 de 0b 00 3a 00 00 00 ............................:...
1ab20 3a de 0b 00 3e 00 00 00 75 de 0b 00 39 00 00 00 b4 de 0b 00 28 00 00 00 ee de 0b 00 3a 00 00 00 :...>...u...9.......(.......:...
1ab40 17 df 0b 00 65 00 00 00 52 df 0b 00 10 00 00 00 b8 df 0b 00 10 00 00 00 c9 df 0b 00 0e 00 00 00 ....e...R.......................
1ab60 da df 0b 00 14 00 00 00 e9 df 0b 00 0e 00 00 00 fe df 0b 00 03 00 00 00 0d e0 0b 00 15 00 00 00 ................................
1ab80 11 e0 0b 00 09 00 00 00 27 e0 0b 00 2d 00 00 00 31 e0 0b 00 12 00 00 00 5f e0 0b 00 09 00 00 00 ........'...-...1......._.......
1aba0 72 e0 0b 00 04 00 00 00 7c e0 0b 00 47 00 00 00 81 e0 0b 00 0c 00 00 00 c9 e0 0b 00 06 00 00 00 r.......|...G...................
1abc0 d6 e0 0b 00 18 00 00 00 dd e0 0b 00 0c 00 00 00 f6 e0 0b 00 09 00 00 00 03 e1 0b 00 0c 00 00 00 ................................
1abe0 0d e1 0b 00 15 00 00 00 1a e1 0b 00 0c 00 00 00 30 e1 0b 00 07 00 00 00 3d e1 0b 00 3e 00 00 00 ................0.......=...>...
1ac00 45 e1 0b 00 10 00 00 00 84 e1 0b 00 19 00 00 00 95 e1 0b 00 24 00 00 00 af e1 0b 00 20 00 00 00 E...................$...........
1ac20 d4 e1 0b 00 20 00 00 00 f5 e1 0b 00 63 00 00 00 16 e2 0b 00 4a 00 00 00 7a e2 0b 00 31 00 00 00 ............c.......J...z...1...
1ac40 c5 e2 0b 00 12 00 00 00 f7 e2 0b 00 26 00 00 00 0a e3 0b 00 23 00 00 00 31 e3 0b 00 17 00 00 00 ............&.......#...1.......
1ac60 55 e3 0b 00 17 00 00 00 6d e3 0b 00 20 00 00 00 85 e3 0b 00 2f 00 00 00 a6 e3 0b 00 1f 00 00 00 U.......m.........../...........
1ac80 d6 e3 0b 00 25 00 00 00 f6 e3 0b 00 25 00 00 00 1c e4 0b 00 25 00 00 00 42 e4 0b 00 22 00 00 00 ....%.......%.......%...B..."...
1aca0 68 e4 0b 00 25 00 00 00 8b e4 0b 00 25 00 00 00 b1 e4 0b 00 25 00 00 00 d7 e4 0b 00 25 00 00 00 h...%.......%.......%.......%...
1acc0 fd e4 0b 00 23 00 00 00 23 e5 0b 00 25 00 00 00 47 e5 0b 00 25 00 00 00 6d e5 0b 00 25 00 00 00 ....#...#...%...G...%...m...%...
1ace0 93 e5 0b 00 20 00 00 00 b9 e5 0b 00 25 00 00 00 da e5 0b 00 1d 00 00 00 00 e6 0b 00 25 00 00 00 ............%...............%...
1ad00 1e e6 0b 00 25 00 00 00 44 e6 0b 00 22 00 00 00 6a e6 0b 00 25 00 00 00 8d e6 0b 00 28 00 00 00 ....%...D..."...j...%.......(...
1ad20 b3 e6 0b 00 25 00 00 00 dc e6 0b 00 22 00 00 00 02 e7 0b 00 25 00 00 00 25 e7 0b 00 25 00 00 00 ....%.......".......%...%...%...
1ad40 4b e7 0b 00 25 00 00 00 71 e7 0b 00 25 00 00 00 97 e7 0b 00 1c 00 00 00 bd e7 0b 00 21 00 00 00 K...%...q...%...............!...
1ad60 da e7 0b 00 1e 00 00 00 fc e7 0b 00 23 00 00 00 1b e8 0b 00 23 00 00 00 3f e8 0b 00 22 00 00 00 ............#.......#...?..."...
1ad80 63 e8 0b 00 2f 00 00 00 86 e8 0b 00 27 00 00 00 b6 e8 0b 00 2e 00 00 00 de e8 0b 00 27 00 00 00 c.../.......'...............'...
1ada0 0d e9 0b 00 2f 00 00 00 35 e9 0b 00 2a 00 00 00 65 e9 0b 00 31 00 00 00 90 e9 0b 00 30 00 00 00 ..../...5...*...e...1.......0...
1adc0 c2 e9 0b 00 38 00 00 00 f3 e9 0b 00 22 00 00 00 2c ea 0b 00 2a 00 00 00 4f ea 0b 00 22 00 00 00 ....8......."...,...*...O..."...
1ade0 7a ea 0b 00 2a 00 00 00 9d ea 0b 00 22 00 00 00 c8 ea 0b 00 2d 00 00 00 eb ea 0b 00 2a 00 00 00 z...*.......".......-.......*...
1ae00 19 eb 0b 00 2a 00 00 00 44 eb 0b 00 2a 00 00 00 6f eb 0b 00 22 00 00 00 9a eb 0b 00 17 00 00 00 ....*...D...*...o..."...........
1ae20 bd eb 0b 00 20 00 00 00 d5 eb 0b 00 20 00 00 00 f6 eb 0b 00 1f 00 00 00 17 ec 0b 00 25 00 00 00 ............................%...
1ae40 37 ec 0b 00 1c 00 00 00 5d ec 0b 00 24 00 00 00 7a ec 0b 00 1c 00 00 00 9f ec 0b 00 24 00 00 00 7.......]...$...z...........$...
1ae60 bc ec 0b 00 1f 00 00 00 e1 ec 0b 00 24 00 00 00 01 ed 0b 00 25 00 00 00 26 ed 0b 00 1e 00 00 00 ............$.......%...&.......
1ae80 4c ed 0b 00 25 00 00 00 6b ed 0b 00 1d 00 00 00 91 ed 0b 00 25 00 00 00 af ed 0b 00 1d 00 00 00 L...%...k...........%...........
1aea0 d5 ed 0b 00 25 00 00 00 f3 ed 0b 00 1d 00 00 00 19 ee 0b 00 25 00 00 00 37 ee 0b 00 1c 00 00 00 ....%...............%...7.......
1aec0 5d ee 0b 00 1f 00 00 00 7a ee 0b 00 27 00 00 00 9a ee 0b 00 22 00 00 00 c2 ee 0b 00 2a 00 00 00 ].......z...'.......".......*...
1aee0 e5 ee 0b 00 2d 00 00 00 10 ef 0b 00 29 00 00 00 3e ef 0b 00 1d 00 00 00 68 ef 0b 00 1a 00 00 00 ....-.......)...>.......h.......
1af00 86 ef 0b 00 19 00 00 00 a1 ef 0b 00 1e 00 00 00 bb ef 0b 00 24 00 00 00 da ef 0b 00 2f 00 00 00 ....................$......./...
1af20 ff ef 0b 00 2c 00 00 00 2f f0 0b 00 2b 00 00 00 5c f0 0b 00 38 00 00 00 88 f0 0b 00 32 00 00 00 ....,.../...+...\...8.......2...
1af40 c1 f0 0b 00 3e 00 00 00 f4 f0 0b 00 38 00 00 00 33 f1 0b 00 36 00 00 00 6c f1 0b 00 32 00 00 00 ....>.......8...3...6...l...2...
1af60 a3 f1 0b 00 32 00 00 00 d6 f1 0b 00 30 00 00 00 09 f2 0b 00 26 00 00 00 3a f2 0b 00 2f 00 00 00 ....2.......0.......&...:.../...
1af80 61 f2 0b 00 23 00 00 00 91 f2 0b 00 24 00 00 00 b5 f2 0b 00 38 00 00 00 da f2 0b 00 26 00 00 00 a...#.......$.......8.......&...
1afa0 13 f3 0b 00 26 00 00 00 3a f3 0b 00 3a 00 00 00 61 f3 0b 00 23 00 00 00 9c f3 0b 00 34 00 00 00 ....&...:...:...a...#.......4...
1afc0 c0 f3 0b 00 31 00 00 00 f5 f3 0b 00 23 00 00 00 27 f4 0b 00 32 00 00 00 4b f4 0b 00 31 00 00 00 ....1.......#...'...2...K...1...
1afe0 7e f4 0b 00 34 00 00 00 b0 f4 0b 00 31 00 00 00 e5 f4 0b 00 2c 00 00 00 17 f5 0b 00 2c 00 00 00 ~...4.......1.......,.......,...
1b000 44 f5 0b 00 24 00 00 00 71 f5 0b 00 2c 00 00 00 96 f5 0b 00 34 00 00 00 c3 f5 0b 00 2c 00 00 00 D...$...q...,.......4.......,...
1b020 f8 f5 0b 00 2c 00 00 00 25 f6 0b 00 32 00 00 00 52 f6 0b 00 27 00 00 00 85 f6 0b 00 20 00 00 00 ....,...%...2...R...'...........
1b040 ad f6 0b 00 27 00 00 00 ce f6 0b 00 23 00 00 00 f6 f6 0b 00 25 00 00 00 1a f7 0b 00 2d 00 00 00 ....'.......#.......%.......-...
1b060 40 f7 0b 00 33 00 00 00 6e f7 0b 00 2b 00 00 00 a2 f7 0b 00 27 00 00 00 ce f7 0b 00 1d 00 00 00 @...3...n...+.......'...........
1b080 f6 f7 0b 00 25 00 00 00 14 f8 0b 00 25 00 00 00 3a f8 0b 00 2d 00 00 00 60 f8 0b 00 1d 00 00 00 ....%.......%...:...-...`.......
1b0a0 8e f8 0b 00 22 00 00 00 ac f8 0b 00 25 00 00 00 cf f8 0b 00 30 00 00 00 f5 f8 0b 00 2c 00 00 00 ....".......%.......0.......,...
1b0c0 26 f9 0b 00 33 00 00 00 53 f9 0b 00 33 00 00 00 87 f9 0b 00 23 00 00 00 bb f9 0b 00 25 00 00 00 &...3...S...3.......#.......%...
1b0e0 df f9 0b 00 28 00 00 00 05 fa 0b 00 22 00 00 00 2e fa 0b 00 1f 00 00 00 51 fa 0b 00 1e 00 00 00 ....(......."...........Q.......
1b100 71 fa 0b 00 26 00 00 00 90 fa 0b 00 24 00 00 00 b7 fa 0b 00 23 00 00 00 dc fa 0b 00 25 00 00 00 q...&.......$.......#.......%...
1b120 00 fb 0b 00 30 00 00 00 26 fb 0b 00 33 00 00 00 57 fb 0b 00 2b 00 00 00 8b fb 0b 00 30 00 00 00 ....0...&...3...W...+.......0...
1b140 b7 fb 0b 00 2d 00 00 00 e8 fb 0b 00 33 00 00 00 16 fc 0b 00 2d 00 00 00 4a fc 0b 00 25 00 00 00 ....-.......3.......-...J...%...
1b160 78 fc 0b 00 2a 00 00 00 9e fc 0b 00 1c 00 00 00 c9 fc 0b 00 20 00 00 00 e6 fc 0b 00 25 00 00 00 x...*.......................%...
1b180 07 fd 0b 00 25 00 00 00 2d fd 0b 00 3f 00 00 00 53 fd 0b 00 3c 00 00 00 93 fd 0b 00 30 00 00 00 ....%...-...?...S...<.......0...
1b1a0 d0 fd 0b 00 32 00 00 00 01 fe 0b 00 29 00 00 00 34 fe 0b 00 2d 00 00 00 5e fe 0b 00 33 00 00 00 ....2.......)...4...-...^...3...
1b1c0 8c fe 0b 00 2c 00 00 00 c0 fe 0b 00 2c 00 00 00 ed fe 0b 00 25 00 00 00 1a ff 0b 00 2d 00 00 00 ....,.......,.......%.......-...
1b1e0 40 ff 0b 00 24 00 00 00 6e ff 0b 00 1f 00 00 00 93 ff 0b 00 35 00 00 00 b3 ff 0b 00 2f 00 00 00 @...$...n...........5......./...
1b200 e9 ff 0b 00 2c 00 00 00 19 00 0c 00 25 00 00 00 46 00 0c 00 26 00 00 00 6c 00 0c 00 2c 00 00 00 ....,.......%...F...&...l...,...
1b220 93 00 0c 00 21 00 00 00 c0 00 0c 00 1c 00 00 00 e2 00 0c 00 2b 00 00 00 ff 00 0c 00 1f 00 00 00 ....!...............+...........
1b240 2b 01 0c 00 1b 00 00 00 4b 01 0c 00 18 00 00 00 67 01 0c 00 27 00 00 00 80 01 0c 00 2a 00 00 00 +.......K.......g...'.......*...
1b260 a8 01 0c 00 1f 00 00 00 d3 01 0c 00 1c 00 00 00 f3 01 0c 00 29 00 00 00 10 02 0c 00 1f 00 00 00 ....................)...........
1b280 3a 02 0c 00 19 00 00 00 5a 02 0c 00 2c 00 00 00 74 02 0c 00 1e 00 00 00 a1 02 0c 00 2c 00 00 00 :.......Z...,...t...........,...
1b2a0 c0 02 0c 00 29 00 00 00 ed 02 0c 00 1f 00 00 00 17 03 0c 00 2d 00 00 00 37 03 0c 00 21 00 00 00 ....)...............-...7...!...
1b2c0 65 03 0c 00 1e 00 00 00 87 03 0c 00 2d 00 00 00 a6 03 0c 00 27 00 00 00 d4 03 0c 00 25 00 00 00 e...........-.......'.......%...
1b2e0 fc 03 0c 00 1f 00 00 00 22 04 0c 00 1e 00 00 00 42 04 0c 00 2e 00 00 00 61 04 0c 00 2e 00 00 00 ........".......B.......a.......
1b300 90 04 0c 00 35 00 00 00 bf 04 0c 00 2f 00 00 00 f5 04 0c 00 35 00 00 00 25 05 0c 00 26 00 00 00 ....5......./.......5...%...&...
1b320 5b 05 0c 00 1d 00 00 00 82 05 0c 00 24 00 00 00 a0 05 0c 00 2d 00 00 00 c5 05 0c 00 1e 00 00 00 [...........$.......-...........
1b340 f3 05 0c 00 15 00 00 00 12 06 0c 00 21 00 00 00 28 06 0c 00 15 00 00 00 4a 06 0c 00 0f 00 00 00 ............!...(.......J.......
1b360 60 06 0c 00 21 00 00 00 70 06 0c 00 0d 00 00 00 92 06 0c 00 09 00 00 00 a0 06 0c 00 06 00 00 00 `...!...p.......................
1b380 aa 06 0c 00 12 00 00 00 b1 06 0c 00 06 00 00 00 c4 06 0c 00 2a 00 00 00 cb 06 0c 00 2e 00 00 00 ....................*...........
1b3a0 f6 06 0c 00 0f 00 00 00 25 07 0c 00 1d 00 00 00 35 07 0c 00 1e 00 00 00 53 07 0c 00 06 00 00 00 ........%.......5.......S.......
1b3c0 72 07 0c 00 6a 00 00 00 79 07 0c 00 4b 00 00 00 e4 07 0c 00 6a 00 00 00 30 08 0c 00 51 00 00 00 r...j...y...K.......j...0...Q...
1b3e0 9b 08 0c 00 91 00 00 00 ed 08 0c 00 2d 00 00 00 7f 09 0c 00 2a 00 00 00 ad 09 0c 00 62 01 00 00 ............-.......*.......b...
1b400 d8 09 0c 00 61 00 00 00 3b 0b 0c 00 67 00 00 00 9d 0b 0c 00 9f 00 00 00 05 0c 0c 00 dc 00 00 00 ....a...;...g...................
1b420 a5 0c 0c 00 9c 00 00 00 82 0d 0c 00 83 00 00 00 1f 0e 0c 00 8f 00 00 00 a3 0e 0c 00 6a 00 00 00 ............................j...
1b440 33 0f 0c 00 72 00 00 00 9e 0f 0c 00 07 01 00 00 11 10 0c 00 7f 00 00 00 19 11 0c 00 54 00 00 00 3...r.......................T...
1b460 99 11 0c 00 dc 00 00 00 ee 11 0c 00 68 00 00 00 cb 12 0c 00 0a 01 00 00 34 13 0c 00 4b 00 00 00 ............h...........4...K...
1b480 3f 14 0c 00 3c 00 00 00 8b 14 0c 00 ab 00 00 00 c8 14 0c 00 06 02 00 00 74 15 0c 00 81 01 00 00 ?...<...................t.......
1b4a0 7b 17 0c 00 8e 00 00 00 fd 18 0c 00 f0 00 00 00 8c 19 0c 00 18 00 00 00 7d 1a 0c 00 3e 00 00 00 {.......................}...>...
1b4c0 96 1a 0c 00 3e 00 00 00 d5 1a 0c 00 de 00 00 00 14 1b 0c 00 54 00 00 00 f3 1b 0c 00 0c 00 00 00 ....>...............T...........
1b4e0 48 1c 0c 00 eb 01 00 00 55 1c 0c 00 5a 00 00 00 41 1e 0c 00 0f 00 00 00 9c 1e 0c 00 0f 00 00 00 H.......U...Z...A...............
1b500 ac 1e 0c 00 18 00 00 00 bc 1e 0c 00 0c 00 00 00 d5 1e 0c 00 0f 00 00 00 e2 1e 0c 00 09 00 00 00 ................................
1b520 f2 1e 0c 00 3f 00 00 00 fc 1e 0c 00 55 00 00 00 3c 1f 0c 00 51 00 00 00 92 1f 0c 00 2d 00 00 00 ....?.......U...<...Q.......-...
1b540 e4 1f 0c 00 1b 00 00 00 12 20 0c 00 06 00 00 00 2e 20 0c 00 16 00 00 00 35 20 0c 00 12 00 00 00 ........................5.......
1b560 4c 20 0c 00 0c 00 00 00 5f 20 0c 00 45 00 00 00 6c 20 0c 00 e3 00 00 00 b2 20 0c 00 bb 00 00 00 L......._...E...l...............
1b580 96 21 0c 00 18 01 00 00 52 22 0c 00 06 00 00 00 6b 23 0c 00 06 00 00 00 72 23 0c 00 18 00 00 00 .!......R"......k#......r#......
1b5a0 79 23 0c 00 35 00 00 00 92 23 0c 00 15 00 00 00 c8 23 0c 00 0c 00 00 00 de 23 0c 00 15 00 00 00 y#..5....#.......#.......#......
1b5c0 eb 23 0c 00 15 00 00 00 01 24 0c 00 15 00 00 00 17 24 0c 00 32 00 00 00 2d 24 0c 00 2d 00 00 00 .#.......$.......$..2...-$..-...
1b5e0 60 24 0c 00 21 00 00 00 8e 24 0c 00 34 00 00 00 b0 24 0c 00 1d 00 00 00 e5 24 0c 00 2f 00 00 00 `$..!....$..4....$.......$../...
1b600 03 25 0c 00 25 00 00 00 33 25 0c 00 23 00 00 00 59 25 0c 00 1e 00 00 00 7d 25 0c 00 06 00 00 00 .%..%...3%..#...Y%......}%......
1b620 9c 25 0c 00 1e 00 00 00 a3 25 0c 00 0a 00 00 00 c2 25 0c 00 0c 00 00 00 cd 25 0c 00 0c 00 00 00 .%.......%.......%.......%......
1b640 da 25 0c 00 08 00 00 00 e7 25 0c 00 0c 00 00 00 f0 25 0c 00 16 00 00 00 fd 25 0c 00 0c 00 00 00 .%.......%.......%.......%......
1b660 14 26 0c 00 0c 00 00 00 21 26 0c 00 5f 00 00 00 2e 26 0c 00 32 00 00 00 8e 26 0c 00 14 00 00 00 .&......!&.._....&..2....&......
1b680 c1 26 0c 00 14 00 00 00 d6 26 0c 00 2c 00 00 00 eb 26 0c 00 1b 00 00 00 18 27 0c 00 06 00 00 00 .&.......&..,....&.......'......
1b6a0 34 27 0c 00 0c 00 00 00 3b 27 0c 00 03 00 00 00 48 27 0c 00 06 00 00 00 4c 27 0c 00 0f 00 00 00 4'......;'......H'......L'......
1b6c0 53 27 0c 00 0c 00 00 00 63 27 0c 00 05 00 00 00 70 27 0c 00 04 00 00 00 76 27 0c 00 06 00 00 00 S'......c'......p'......v'......
1b6e0 7b 27 0c 00 2d 00 00 00 82 27 0c 00 09 00 00 00 b0 27 0c 00 2b 00 00 00 ba 27 0c 00 2b 00 00 00 {'..-....'.......'..+....'..+...
1b700 e6 27 0c 00 09 00 00 00 12 28 0c 00 12 00 00 00 1c 28 0c 00 09 00 00 00 2f 28 0c 00 1f 00 00 00 .'.......(.......(....../(......
1b720 39 28 0c 00 09 00 00 00 59 28 0c 00 29 00 00 00 63 28 0c 00 45 00 00 00 8d 28 0c 00 0f 00 00 00 9(......Y(..)...c(..E....(......
1b740 d3 28 0c 00 13 00 00 00 e3 28 0c 00 01 00 00 00 f7 28 0c 00 09 00 00 00 f9 28 0c 00 06 00 00 00 .(.......(.......(.......(......
1b760 03 29 0c 00 12 00 00 00 0a 29 0c 00 12 00 00 00 1d 29 0c 00 39 00 00 00 30 29 0c 00 82 00 00 00 .).......).......)..9...0)......
1b780 6a 29 0c 00 06 00 00 00 ed 29 0c 00 12 00 00 00 f4 29 0c 00 0a 00 00 00 07 2a 0c 00 09 00 00 00 j).......).......).......*......
1b7a0 12 2a 0c 00 09 00 00 00 1c 2a 0c 00 2d 00 00 00 26 2a 0c 00 39 00 00 00 54 2a 0c 00 06 00 00 00 .*.......*..-...&*..9...T*......
1b7c0 8e 2a 0c 00 2f 00 00 00 95 2a 0c 00 0e 00 00 00 c5 2a 0c 00 11 00 00 00 d4 2a 0c 00 34 00 00 00 .*../....*.......*.......*..4...
1b7e0 e6 2a 0c 00 06 00 00 00 1b 2b 0c 00 07 00 00 00 22 2b 0c 00 15 00 00 00 2a 2b 0c 00 07 00 00 00 .*.......+......"+......*+......
1b800 40 2b 0c 00 07 00 00 00 48 2b 0c 00 0f 00 00 00 50 2b 0c 00 38 00 00 00 60 2b 0c 00 06 00 00 00 @+......H+......P+..8...`+......
1b820 99 2b 0c 00 0c 00 00 00 a0 2b 0c 00 0f 00 00 00 ad 2b 0c 00 06 00 00 00 bd 2b 0c 00 09 00 00 00 .+.......+.......+.......+......
1b840 c4 2b 0c 00 30 00 00 00 ce 2b 0c 00 0f 00 00 00 ff 2b 0c 00 15 00 00 00 0f 2c 0c 00 16 00 00 00 .+..0....+.......+.......,......
1b860 25 2c 0c 00 16 00 00 00 3c 2c 0c 00 06 00 00 00 53 2c 0c 00 02 00 00 00 5a 2c 0c 00 28 00 00 00 %,......<,......S,......Z,..(...
1b880 5d 2c 0c 00 03 00 00 00 86 2c 0c 00 06 00 00 00 8a 2c 0c 00 0c 00 00 00 91 2c 0c 00 0d 00 00 00 ],.......,.......,.......,......
1b8a0 9e 2c 0c 00 0c 00 00 00 ac 2c 0c 00 0d 00 00 00 b9 2c 0c 00 35 00 00 00 c7 2c 0c 00 38 00 00 00 .,.......,.......,..5....,..8...
1b8c0 fd 2c 0c 00 36 00 00 00 36 2d 0c 00 36 00 00 00 6d 2d 0c 00 3d 00 00 00 a4 2d 0c 00 0c 00 00 00 .,..6...6-..6...m-..=....-......
1b8e0 e2 2d 0c 00 0c 00 00 00 ef 2d 0c 00 06 00 00 00 fc 2d 0c 00 03 00 00 00 03 2e 0c 00 06 00 00 00 .-.......-.......-..............
1b900 07 2e 0c 00 06 00 00 00 0e 2e 0c 00 06 00 00 00 15 2e 0c 00 06 00 00 00 1c 2e 0c 00 1f 00 00 00 ................................
1b920 23 2e 0c 00 2c 00 00 00 43 2e 0c 00 2c 00 00 00 70 2e 0c 00 37 00 00 00 9d 2e 0c 00 44 00 00 00 #...,...C...,...p...7.......D...
1b940 d5 2e 0c 00 24 00 00 00 1a 2f 0c 00 15 00 00 00 3f 2f 0c 00 0c 00 00 00 55 2f 0c 00 04 00 00 00 ....$..../......?/......U/......
1b960 62 2f 0c 00 08 00 00 00 67 2f 0c 00 58 00 00 00 70 2f 0c 00 02 00 00 00 c9 2f 0c 00 02 00 00 00 b/......g/..X...p/......./......
1b980 cc 2f 0c 00 06 00 00 00 cf 2f 0c 00 06 00 00 00 d6 2f 0c 00 03 00 00 00 dd 2f 0c 00 06 00 00 00 ./......./......./......./......
1b9a0 e1 2f 0c 00 12 00 00 00 e8 2f 0c 00 0f 00 00 00 fb 2f 0c 00 0c 00 00 00 0b 30 0c 00 0b 00 00 00 ./......./......./.......0......
1b9c0 18 30 0c 00 03 00 00 00 24 30 0c 00 0b 00 00 00 28 30 0c 00 2b 00 00 00 34 30 0c 00 06 00 00 00 .0......$0......(0..+...40......
1b9e0 60 30 0c 00 0e 00 00 00 67 30 0c 00 0c 00 00 00 76 30 0c 00 09 00 00 00 83 30 0c 00 06 00 00 00 `0......g0......v0.......0......
1ba00 8d 30 0c 00 09 00 00 00 94 30 0c 00 09 00 00 00 9e 30 0c 00 09 00 00 00 a8 30 0c 00 09 00 00 00 .0.......0.......0.......0......
1ba20 b2 30 0c 00 04 00 00 00 bc 30 0c 00 03 00 00 00 c1 30 0c 00 07 00 00 00 c5 30 0c 00 02 00 00 00 .0.......0.......0.......0......
1ba40 cd 30 0c 00 07 00 00 00 d0 30 0c 00 37 00 00 00 d8 30 0c 00 03 00 00 00 10 31 0c 00 06 00 00 00 .0.......0..7....0.......1......
1ba60 14 31 0c 00 09 00 00 00 1b 31 0c 00 0d 00 00 00 25 31 0c 00 0d 00 00 00 33 31 0c 00 0d 00 00 00 .1.......1......%1......31......
1ba80 41 31 0c 00 0c 00 00 00 4f 31 0c 00 0c 00 00 00 5c 31 0c 00 0c 00 00 00 69 31 0c 00 05 00 00 00 A1......O1......\1......i1......
1baa0 76 31 0c 00 0c 00 00 00 7c 31 0c 00 0e 00 00 00 89 31 0c 00 27 00 00 00 98 31 0c 00 1c 00 00 00 v1......|1.......1..'....1......
1bac0 c0 31 0c 00 45 00 00 00 dd 31 0c 00 0d 00 00 00 23 32 0c 00 41 00 00 00 31 32 0c 00 44 00 00 00 .1..E....1......#2..A...12..D...
1bae0 73 32 0c 00 3b 00 00 00 b8 32 0c 00 40 00 00 00 f4 32 0c 00 2c 00 00 00 35 33 0c 00 06 00 00 00 s2..;....2..@....2..,...53......
1bb00 62 33 0c 00 09 00 00 00 69 33 0c 00 06 00 00 00 73 33 0c 00 06 00 00 00 7a 33 0c 00 06 00 00 00 b3......i3......s3......z3......
1bb20 81 33 0c 00 30 00 00 00 88 33 0c 00 07 00 00 00 b9 33 0c 00 21 00 00 00 c1 33 0c 00 19 00 00 00 .3..0....3.......3..!....3......
1bb40 e3 33 0c 00 26 00 00 00 fd 33 0c 00 26 00 00 00 24 34 0c 00 31 00 00 00 4b 34 0c 00 3e 00 00 00 .3..&....3..&...$4..1...K4..>...
1bb60 7d 34 0c 00 06 00 00 00 bc 34 0c 00 2b 00 00 00 c3 34 0c 00 15 00 00 00 ef 34 0c 00 12 00 00 00 }4.......4..+....4.......4......
1bb80 05 35 0c 00 12 00 00 00 18 35 0c 00 06 00 00 00 2b 35 0c 00 06 00 00 00 32 35 0c 00 35 00 00 00 .5.......5......+5......25..5...
1bba0 39 35 0c 00 06 00 00 00 6f 35 0c 00 0c 00 00 00 76 35 0c 00 06 00 00 00 83 35 0c 00 09 00 00 00 95......o5......v5.......5......
1bbc0 8a 35 0c 00 3f 00 00 00 94 35 0c 00 06 00 00 00 d4 35 0c 00 2f 00 00 00 db 35 0c 00 2f 00 00 00 .5..?....5.......5../....5../...
1bbe0 0b 36 0c 00 0a 00 00 00 3b 36 0c 00 09 00 00 00 46 36 0c 00 06 00 00 00 50 36 0c 00 1f 00 00 00 .6......;6......F6......P6......
1bc00 57 36 0c 00 31 00 00 00 77 36 0c 00 06 00 00 00 a9 36 0c 00 06 00 00 00 b0 36 0c 00 03 00 00 00 W6..1...w6.......6.......6......
1bc20 b7 36 0c 00 06 00 00 00 bb 36 0c 00 06 00 00 00 c2 36 0c 00 0c 00 00 00 c9 36 0c 00 03 00 00 00 .6.......6.......6.......6......
1bc40 d6 36 0c 00 47 00 00 00 da 36 0c 00 06 00 00 00 22 37 0c 00 06 00 00 00 29 37 0c 00 06 00 00 00 .6..G....6......"7......)7......
1bc60 30 37 0c 00 0f 00 00 00 37 37 0c 00 0f 00 00 00 47 37 0c 00 0f 00 00 00 57 37 0c 00 0c 00 00 00 07......77......G7......W7......
1bc80 67 37 0c 00 0f 00 00 00 74 37 0c 00 03 00 00 00 84 37 0c 00 0f 00 00 00 88 37 0c 00 0c 00 00 00 g7......t7.......7.......7......
1bca0 98 37 0c 00 02 00 00 00 a5 37 0c 00 19 00 00 00 a8 37 0c 00 26 00 00 00 c2 37 0c 00 23 00 00 00 .7.......7.......7..&....7..#...
1bcc0 e9 37 0c 00 31 00 00 00 0d 38 0c 00 3e 00 00 00 3f 38 0c 00 0a 00 00 00 7e 38 0c 00 2c 00 00 00 .7..1....8..>...?8......~8..,...
1bce0 89 38 0c 00 06 00 00 00 b6 38 0c 00 16 00 00 00 bd 38 0c 00 2f 00 00 00 d4 38 0c 00 3c 00 00 00 .8.......8.......8../....8..<...
1bd00 04 39 0c 00 3a 00 00 00 41 39 0c 00 0d 00 00 00 7c 39 0c 00 15 00 00 00 8a 39 0c 00 32 00 00 00 .9..:...A9......|9.......9..2...
1bd20 a0 39 0c 00 2f 00 00 00 d3 39 0c 00 3c 00 00 00 03 3a 0c 00 1a 00 00 00 40 3a 0c 00 01 00 00 00 .9../....9..<....:......@:......
1bd40 cb 17 00 00 00 00 00 00 4e 17 00 00 53 11 00 00 00 00 00 00 fc 08 00 00 26 1a 00 00 51 03 00 00 ........N...S...........&...Q...
1bd60 00 00 00 00 17 08 00 00 ab 09 00 00 00 00 00 00 4b 0b 00 00 d8 07 00 00 d1 06 00 00 00 00 00 00 ................K...............
1bd80 71 0d 00 00 2d 04 00 00 43 07 00 00 d6 0f 00 00 2b 01 00 00 02 0e 00 00 0f 04 00 00 bd 1b 00 00 q...-...C.......+...............
1bda0 9f 13 00 00 21 04 00 00 e7 08 00 00 00 00 00 00 9d 1a 00 00 c5 0a 00 00 00 00 00 00 02 00 00 00 ....!...........................
1bdc0 24 13 00 00 1e 12 00 00 cb 10 00 00 47 0a 00 00 00 00 00 00 1a 07 00 00 1d 15 00 00 02 11 00 00 $...........G...................
1bde0 00 00 00 00 b3 00 00 00 a7 15 00 00 70 01 00 00 39 16 00 00 75 01 00 00 ec 07 00 00 00 00 00 00 ............p...9...u...........
1be00 3a 17 00 00 64 05 00 00 52 0e 00 00 ab 15 00 00 00 00 00 00 fe 0e 00 00 12 05 00 00 34 16 00 00 :...d...R...................4...
1be20 2c 13 00 00 bb 15 00 00 00 00 00 00 00 00 00 00 a2 15 00 00 00 00 00 00 00 00 00 00 98 1b 00 00 ,...............................
1be40 00 00 00 00 85 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 13 00 00 ab 03 00 00 42 02 00 00 ....................l.......B...
1be60 00 00 00 00 3b 15 00 00 2a 07 00 00 97 07 00 00 de 11 00 00 ad 05 00 00 47 0c 00 00 00 00 00 00 ....;...*...............G.......
1be80 b0 0e 00 00 7e 09 00 00 00 00 00 00 33 0f 00 00 00 00 00 00 aa 02 00 00 ce 0d 00 00 66 1b 00 00 ....~.......3...............f...
1bea0 00 00 00 00 00 00 00 00 0e 0a 00 00 00 00 00 00 1d 0d 00 00 89 00 00 00 00 00 00 00 76 1b 00 00 ............................v...
1bec0 94 0a 00 00 00 00 00 00 74 0a 00 00 ad 08 00 00 1f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........t.......................
1bee0 00 00 00 00 85 0c 00 00 f5 13 00 00 00 00 00 00 00 00 00 00 50 06 00 00 00 00 00 00 00 00 00 00 ....................P...........
1bf00 6d 06 00 00 e6 02 00 00 a3 17 00 00 e9 01 00 00 00 00 00 00 ae 06 00 00 2e 15 00 00 2e 17 00 00 m...............................
1bf20 e2 19 00 00 88 0e 00 00 6b 0b 00 00 06 17 00 00 e4 02 00 00 bc 11 00 00 18 14 00 00 d0 03 00 00 ........k.......................
1bf40 00 00 00 00 a5 05 00 00 cf 09 00 00 38 03 00 00 f0 05 00 00 39 0a 00 00 81 16 00 00 fa 10 00 00 ............8.......9...........
1bf60 ab 0a 00 00 2c 16 00 00 42 1a 00 00 00 00 00 00 7c 05 00 00 5e 0f 00 00 cd 18 00 00 01 06 00 00 ....,...B.......|...^...........
1bf80 00 00 00 00 00 00 00 00 7a 0d 00 00 50 17 00 00 84 03 00 00 a1 05 00 00 d7 19 00 00 15 18 00 00 ........z...P...................
1bfa0 cf 10 00 00 c9 1b 00 00 33 0c 00 00 31 06 00 00 80 0a 00 00 00 00 00 00 5e 06 00 00 fe 0d 00 00 ........3...1...........^.......
1bfc0 d6 06 00 00 4c 0e 00 00 29 05 00 00 b5 15 00 00 00 00 00 00 6c 14 00 00 90 10 00 00 b5 0e 00 00 ....L...)...........l...........
1bfe0 ac 07 00 00 ca 0f 00 00 f6 04 00 00 00 00 00 00 64 03 00 00 00 00 00 00 89 1b 00 00 25 09 00 00 ................d...........%...
1c000 7d 13 00 00 0e 0c 00 00 00 00 00 00 1f 08 00 00 5a 17 00 00 d6 08 00 00 f8 18 00 00 85 00 00 00 }...............Z...............
1c020 8c 0e 00 00 97 0c 00 00 05 14 00 00 00 00 00 00 00 00 00 00 50 09 00 00 00 00 00 00 00 00 00 00 ....................P...........
1c040 8f 08 00 00 52 05 00 00 00 00 00 00 00 00 00 00 78 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....R...........x...............
1c060 3d 05 00 00 0a 14 00 00 fc 17 00 00 00 00 00 00 14 13 00 00 f5 1a 00 00 ba 14 00 00 79 0b 00 00 =...........................y...
1c080 b1 03 00 00 37 08 00 00 cf 1b 00 00 00 00 00 00 05 0d 00 00 41 04 00 00 00 00 00 00 58 17 00 00 ....7...............A.......X...
1c0a0 00 00 00 00 10 01 00 00 d6 04 00 00 a8 1a 00 00 06 15 00 00 18 06 00 00 20 05 00 00 08 18 00 00 ................................
1c0c0 8f 07 00 00 55 0a 00 00 77 05 00 00 43 12 00 00 aa 10 00 00 00 00 00 00 00 0d 00 00 00 00 00 00 ....U...w...C...................
1c0e0 c1 0e 00 00 00 00 00 00 63 19 00 00 4c 12 00 00 1b 01 00 00 28 1a 00 00 3f 07 00 00 23 10 00 00 ........c...L.......(...?...#...
1c100 5e 05 00 00 9f 18 00 00 ea 18 00 00 3c 05 00 00 bd 19 00 00 c8 19 00 00 16 03 00 00 00 00 00 00 ^...........<...................
1c120 a5 12 00 00 00 00 00 00 82 00 00 00 8a 14 00 00 98 18 00 00 87 1a 00 00 01 09 00 00 98 15 00 00 ................................
1c140 7b 02 00 00 00 00 00 00 00 00 00 00 48 1a 00 00 00 00 00 00 89 06 00 00 d3 00 00 00 00 00 00 00 {...........H...................
1c160 3c 17 00 00 7a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 91 0e 00 00 ce 14 00 00 fe 0b 00 00 <...z...........................
1c180 4f 13 00 00 d1 0b 00 00 20 15 00 00 e8 05 00 00 c6 0d 00 00 fd 14 00 00 9e 0e 00 00 00 00 00 00 O...............................
1c1a0 cd 10 00 00 15 08 00 00 00 00 00 00 a3 18 00 00 88 01 00 00 26 1b 00 00 00 00 00 00 af 17 00 00 ....................&...........
1c1c0 00 00 00 00 00 00 00 00 6b 06 00 00 86 10 00 00 00 00 00 00 1a 09 00 00 00 00 00 00 8d 04 00 00 ........k.......................
1c1e0 2b 00 00 00 86 17 00 00 7b 06 00 00 ad 00 00 00 5a 11 00 00 a1 18 00 00 2d 02 00 00 00 00 00 00 +.......{.......Z.......-.......
1c200 53 17 00 00 8b 10 00 00 11 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 de 07 00 00 df 16 00 00 S...............................
1c220 42 07 00 00 00 00 00 00 44 15 00 00 2a 09 00 00 00 00 00 00 4f 07 00 00 00 00 00 00 00 00 00 00 B.......D...*.......O...........
1c240 00 00 00 00 a4 07 00 00 00 00 00 00 b3 02 00 00 21 11 00 00 e8 17 00 00 e2 1a 00 00 a0 11 00 00 ................!...............
1c260 00 00 00 00 00 00 00 00 79 17 00 00 00 00 00 00 0b 16 00 00 ed 15 00 00 bf 14 00 00 12 12 00 00 ........y.......................
1c280 08 11 00 00 00 00 00 00 0f 0d 00 00 f7 1a 00 00 20 14 00 00 ed 08 00 00 00 00 00 00 e0 10 00 00 ................................
1c2a0 ba 0b 00 00 00 00 00 00 82 19 00 00 11 08 00 00 00 00 00 00 e1 18 00 00 65 14 00 00 4e 0d 00 00 ........................e...N...
1c2c0 1f 18 00 00 00 00 00 00 00 00 00 00 81 02 00 00 f5 10 00 00 bb 02 00 00 94 05 00 00 64 0d 00 00 ............................d...
1c2e0 8f 0a 00 00 4a 13 00 00 d6 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 09 00 00 30 01 00 00 ....J...................Y...0...
1c300 6a 0e 00 00 76 11 00 00 94 15 00 00 32 19 00 00 73 1a 00 00 c1 1a 00 00 f5 0c 00 00 5a 01 00 00 j...v.......2...s...........Z...
1c320 00 00 00 00 8a 0a 00 00 fc 10 00 00 00 00 00 00 21 16 00 00 e9 09 00 00 32 0b 00 00 46 0b 00 00 ................!.......2...F...
1c340 91 19 00 00 fb 0e 00 00 c7 11 00 00 ff 10 00 00 da 0c 00 00 01 1a 00 00 64 15 00 00 00 00 00 00 ........................d.......
1c360 95 02 00 00 4e 14 00 00 45 01 00 00 00 00 00 00 18 13 00 00 3a 02 00 00 00 00 00 00 55 13 00 00 ....N...E...........:.......U...
1c380 46 04 00 00 b0 1b 00 00 44 02 00 00 d8 11 00 00 d4 03 00 00 00 00 00 00 9c 00 00 00 84 16 00 00 F.......D.......................
1c3a0 b3 0c 00 00 77 02 00 00 31 12 00 00 00 00 00 00 78 04 00 00 00 00 00 00 00 00 00 00 95 1a 00 00 ....w...1.......x...............
1c3c0 45 0e 00 00 00 00 00 00 16 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 03 00 00 52 15 00 00 E.......................1...R...
1c3e0 00 00 00 00 00 00 00 00 c9 10 00 00 31 0c 00 00 1b 0b 00 00 00 00 00 00 00 00 00 00 ef 0e 00 00 ............1...................
1c400 00 00 00 00 0c 11 00 00 be 07 00 00 6e 0a 00 00 cb 06 00 00 be 0f 00 00 47 05 00 00 48 0b 00 00 ............n...........G...H...
1c420 a1 13 00 00 df 06 00 00 01 11 00 00 93 02 00 00 c7 02 00 00 c8 0a 00 00 b3 11 00 00 11 0f 00 00 ................................
1c440 d4 0a 00 00 00 00 00 00 81 1b 00 00 00 00 00 00 85 1a 00 00 e2 0e 00 00 d1 07 00 00 00 00 00 00 ................................
1c460 e3 0c 00 00 cb 07 00 00 c0 13 00 00 00 00 00 00 4f 05 00 00 11 03 00 00 00 00 00 00 1c 05 00 00 ................O...............
1c480 fa 1a 00 00 00 00 00 00 29 14 00 00 ce 1b 00 00 32 0e 00 00 00 00 00 00 03 17 00 00 24 07 00 00 ........).......2...........$...
1c4a0 1f 14 00 00 36 0b 00 00 ed 18 00 00 cb 11 00 00 f3 06 00 00 4d 08 00 00 6f 08 00 00 00 00 00 00 ....6...............M...o.......
1c4c0 00 00 00 00 2b 13 00 00 46 07 00 00 4d 14 00 00 2f 0c 00 00 c5 17 00 00 00 00 00 00 00 00 00 00 ....+...F...M.../...............
1c4e0 39 0d 00 00 7e 04 00 00 00 00 00 00 16 1a 00 00 f9 03 00 00 db 19 00 00 d1 0e 00 00 2f 12 00 00 9...~......................./...
1c500 f8 05 00 00 ac 0b 00 00 26 01 00 00 08 13 00 00 bd 05 00 00 c4 0f 00 00 df 18 00 00 ab 11 00 00 ........&.......................
1c520 b5 04 00 00 c8 0e 00 00 00 00 00 00 00 00 00 00 f9 0e 00 00 09 0e 00 00 02 08 00 00 7d 04 00 00 ............................}...
1c540 81 1a 00 00 0c 12 00 00 5c 05 00 00 00 00 00 00 00 00 00 00 c6 11 00 00 60 1b 00 00 0c 0a 00 00 ........\...............`.......
1c560 c5 05 00 00 00 00 00 00 00 00 00 00 42 01 00 00 7e 13 00 00 1b 16 00 00 00 00 00 00 b2 0f 00 00 ............B...~...............
1c580 22 11 00 00 d4 09 00 00 ff 00 00 00 00 00 00 00 07 11 00 00 73 0f 00 00 f6 17 00 00 38 0d 00 00 "...................s.......8...
1c5a0 00 00 00 00 6b 0d 00 00 24 09 00 00 cd 03 00 00 f3 15 00 00 43 0f 00 00 4b 08 00 00 00 00 00 00 ....k...$...........C...K.......
1c5c0 83 00 00 00 d4 13 00 00 5b 0c 00 00 17 05 00 00 5b 1a 00 00 78 17 00 00 b1 0d 00 00 a3 01 00 00 ........[.......[...x...........
1c5e0 4c 16 00 00 cd 06 00 00 c4 00 00 00 ce 15 00 00 c8 17 00 00 00 00 00 00 01 08 00 00 00 00 00 00 L...............................
1c600 55 1a 00 00 00 00 00 00 a9 1a 00 00 00 00 00 00 56 0a 00 00 74 03 00 00 79 04 00 00 c2 09 00 00 U...............V...t...y.......
1c620 00 00 00 00 58 00 00 00 b4 07 00 00 27 09 00 00 d9 09 00 00 7d 1b 00 00 00 00 00 00 42 0c 00 00 ....X.......'.......}.......B...
1c640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 09 00 00 00 00 00 00 6f 04 00 00 5c 13 00 00 ................\.......o...\...
1c660 a2 13 00 00 00 00 00 00 26 13 00 00 f4 12 00 00 00 00 00 00 44 13 00 00 b2 01 00 00 05 0c 00 00 ........&...........D...........
1c680 20 0d 00 00 cd 1a 00 00 7e 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 0f 00 00 00 00 00 00 ........~...............&.......
1c6a0 53 09 00 00 15 06 00 00 00 00 00 00 c8 16 00 00 15 1b 00 00 21 0c 00 00 29 13 00 00 ab 04 00 00 S...................!...).......
1c6c0 25 00 00 00 26 00 00 00 b2 00 00 00 92 1a 00 00 4b 0a 00 00 fd 0d 00 00 55 08 00 00 00 00 00 00 %...&...........K.......U.......
1c6e0 5f 0d 00 00 47 11 00 00 fa 13 00 00 07 13 00 00 62 0f 00 00 f5 11 00 00 cd 0d 00 00 ca 1a 00 00 _...G...........b...............
1c700 00 00 00 00 f5 0d 00 00 42 03 00 00 ea 0d 00 00 4c 13 00 00 2f 04 00 00 eb 07 00 00 93 10 00 00 ........B.......L.../...........
1c720 38 09 00 00 9d 0c 00 00 00 00 00 00 7a 0e 00 00 48 08 00 00 00 00 00 00 00 00 00 00 36 0c 00 00 8...........z...H...........6...
1c740 b8 16 00 00 57 0a 00 00 00 00 00 00 3f 06 00 00 00 00 00 00 bf 0b 00 00 1c 08 00 00 00 00 00 00 ....W.......?...................
1c760 00 00 00 00 00 00 00 00 00 00 00 00 fd 15 00 00 00 00 00 00 00 00 00 00 b8 0f 00 00 47 1b 00 00 ............................G...
1c780 70 10 00 00 34 01 00 00 77 00 00 00 00 00 00 00 16 05 00 00 0a 10 00 00 9e 18 00 00 64 16 00 00 p...4...w...................d...
1c7a0 1f 03 00 00 3b 18 00 00 f6 1a 00 00 37 0d 00 00 99 0f 00 00 a0 07 00 00 f8 03 00 00 eb 19 00 00 ....;.......7...................
1c7c0 00 00 00 00 a0 0a 00 00 db 1a 00 00 00 00 00 00 00 00 00 00 83 02 00 00 68 10 00 00 21 06 00 00 ........................h...!...
1c7e0 f5 0b 00 00 b2 11 00 00 8c 07 00 00 33 0d 00 00 00 00 00 00 d3 17 00 00 f0 0c 00 00 00 00 00 00 ............3...................
1c800 ff 06 00 00 85 07 00 00 f6 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 19 00 00 00 00 00 00 ................................
1c820 b0 01 00 00 00 00 00 00 c9 17 00 00 99 09 00 00 0f 07 00 00 bf 1b 00 00 16 14 00 00 00 00 00 00 ................................
1c840 4c 1a 00 00 00 00 00 00 66 00 00 00 00 00 00 00 67 13 00 00 b5 11 00 00 00 00 00 00 a8 12 00 00 L.......f.......g...............
1c860 be 18 00 00 71 17 00 00 90 0d 00 00 00 00 00 00 70 08 00 00 00 00 00 00 6b 08 00 00 16 13 00 00 ....q...........p.......k.......
1c880 00 00 00 00 2a 02 00 00 00 00 00 00 91 10 00 00 2f 08 00 00 3a 04 00 00 3a 19 00 00 36 09 00 00 ....*.........../...:...:...6...
1c8a0 f2 01 00 00 82 0f 00 00 00 00 00 00 44 18 00 00 6a 03 00 00 1c 02 00 00 c4 15 00 00 00 00 00 00 ............D...j...............
1c8c0 ed 0c 00 00 58 0e 00 00 00 00 00 00 00 00 00 00 d1 0f 00 00 99 06 00 00 7f 05 00 00 e7 0b 00 00 ....X...........................
1c8e0 00 00 00 00 00 00 00 00 2e 0e 00 00 b5 14 00 00 d1 0c 00 00 ae 0d 00 00 2d 19 00 00 00 00 00 00 ........................-.......
1c900 8c 0c 00 00 19 16 00 00 00 00 00 00 b2 02 00 00 46 1b 00 00 cb 05 00 00 00 00 00 00 77 0e 00 00 ................F...........w...
1c920 c5 13 00 00 72 13 00 00 dd 13 00 00 c9 0b 00 00 54 13 00 00 74 07 00 00 00 00 00 00 07 1b 00 00 ....r...........T...t...........
1c940 3a 07 00 00 5d 03 00 00 3c 07 00 00 64 00 00 00 ab 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 :...]...<...d...................
1c960 00 00 00 00 00 00 00 00 30 07 00 00 85 17 00 00 9e 0c 00 00 58 0a 00 00 31 11 00 00 0a 19 00 00 ........0...........X...1.......
1c980 00 00 00 00 00 00 00 00 13 0e 00 00 60 01 00 00 b8 07 00 00 27 10 00 00 82 1a 00 00 00 00 00 00 ............`.......'...........
1c9a0 e6 1a 00 00 ce 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ad 17 00 00 00 00 00 00 ................................
1c9c0 1f 1b 00 00 00 00 00 00 92 18 00 00 7c 14 00 00 00 00 00 00 00 00 00 00 23 16 00 00 00 00 00 00 ............|...........#.......
1c9e0 c6 17 00 00 01 04 00 00 be 01 00 00 63 0c 00 00 00 00 00 00 cc 14 00 00 8a 07 00 00 86 18 00 00 ............c...................
1ca00 73 16 00 00 15 11 00 00 03 1b 00 00 00 00 00 00 7c 17 00 00 86 15 00 00 a9 08 00 00 76 0e 00 00 s...............|...........v...
1ca20 00 00 00 00 ad 15 00 00 2e 07 00 00 00 00 00 00 01 14 00 00 00 00 00 00 84 0c 00 00 00 00 00 00 ................................
1ca40 51 05 00 00 0e 13 00 00 c1 00 00 00 68 13 00 00 00 00 00 00 39 04 00 00 00 00 00 00 81 11 00 00 Q...........h.......9...........
1ca60 00 00 00 00 00 00 00 00 20 1b 00 00 00 00 00 00 61 04 00 00 01 10 00 00 21 0d 00 00 56 07 00 00 ................a.......!...V...
1ca80 52 1a 00 00 80 0f 00 00 0d 10 00 00 b3 01 00 00 97 15 00 00 ec 18 00 00 00 06 00 00 56 06 00 00 R...........................V...
1caa0 92 06 00 00 00 00 00 00 67 0f 00 00 00 00 00 00 0f 0a 00 00 c0 0d 00 00 f9 0c 00 00 00 00 00 00 ........g.......................
1cac0 00 00 00 00 00 00 00 00 45 1b 00 00 0c 1a 00 00 00 00 00 00 ef 12 00 00 ef 04 00 00 a1 09 00 00 ........E.......................
1cae0 35 01 00 00 90 1a 00 00 66 06 00 00 48 16 00 00 81 09 00 00 af 09 00 00 00 00 00 00 40 11 00 00 5.......f...H...............@...
1cb00 d0 0f 00 00 00 00 00 00 c9 07 00 00 4f 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 04 00 00 ............O...............4...
1cb20 92 0e 00 00 6e 13 00 00 33 02 00 00 56 03 00 00 fb 1a 00 00 b9 12 00 00 1d 17 00 00 00 00 00 00 ....n...3...V...................
1cb40 3b 12 00 00 ab 0b 00 00 00 00 00 00 2b 0b 00 00 00 00 00 00 f7 02 00 00 f7 06 00 00 2d 0e 00 00 ;...........+...............-...
1cb60 00 00 00 00 ce 18 00 00 ba 07 00 00 00 00 00 00 ea 05 00 00 e1 02 00 00 a5 02 00 00 db 00 00 00 ................................
1cb80 f7 19 00 00 a1 15 00 00 8e 0a 00 00 70 15 00 00 5d 01 00 00 62 04 00 00 62 14 00 00 d8 0c 00 00 ............p...]...b...b.......
1cba0 00 00 00 00 e4 0c 00 00 95 08 00 00 75 09 00 00 0b 12 00 00 cc 17 00 00 ef 11 00 00 00 00 00 00 ............u...................
1cbc0 25 08 00 00 93 09 00 00 34 13 00 00 d3 09 00 00 00 00 00 00 f1 0c 00 00 07 19 00 00 5e 02 00 00 %.......4...................^...
1cbe0 00 00 00 00 1a 12 00 00 f2 1a 00 00 cc 01 00 00 90 0e 00 00 dd 12 00 00 00 00 00 00 00 00 00 00 ................................
1cc00 19 0d 00 00 eb 18 00 00 00 00 00 00 f7 00 00 00 00 00 00 00 fd 06 00 00 a6 00 00 00 00 00 00 00 ................................
1cc20 df 15 00 00 18 08 00 00 ef 06 00 00 1a 04 00 00 9d 04 00 00 72 0c 00 00 6c 02 00 00 00 0e 00 00 ....................r...l.......
1cc40 aa 0c 00 00 00 00 00 00 03 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 10 00 00 00 00 00 00 ................................
1cc60 00 00 00 00 00 00 00 00 6c 06 00 00 c5 10 00 00 b7 18 00 00 ae 02 00 00 d9 19 00 00 76 0b 00 00 ........l...................v...
1cc80 00 00 00 00 f2 02 00 00 a3 0d 00 00 62 0d 00 00 c7 10 00 00 aa 19 00 00 b4 0c 00 00 c2 18 00 00 ............b...................
1cca0 40 0f 00 00 47 14 00 00 0f 11 00 00 7f 0d 00 00 00 00 00 00 7e 07 00 00 33 16 00 00 1c 0b 00 00 @...G...............~...3.......
1ccc0 f4 07 00 00 24 11 00 00 04 08 00 00 00 00 00 00 ed 02 00 00 00 00 00 00 43 0a 00 00 22 10 00 00 ....$...................C..."...
1cce0 14 17 00 00 e5 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 1a 00 00 3f 02 00 00 c7 01 00 00 ........................?.......
1cd00 00 00 00 00 8f 0f 00 00 00 00 00 00 dd 03 00 00 b9 0c 00 00 9d 06 00 00 00 00 00 00 18 16 00 00 ................................
1cd20 00 00 00 00 7b 14 00 00 87 03 00 00 00 00 00 00 ac 0a 00 00 00 00 00 00 cf 03 00 00 c8 06 00 00 ....{...........................
1cd40 5f 19 00 00 e9 0f 00 00 4e 0f 00 00 5c 06 00 00 00 00 00 00 4e 09 00 00 50 07 00 00 c8 08 00 00 _.......N...\.......N...P.......
1cd60 00 00 00 00 1a 08 00 00 99 02 00 00 b9 15 00 00 23 03 00 00 85 10 00 00 46 08 00 00 21 14 00 00 ................#.......F...!...
1cd80 32 10 00 00 e3 17 00 00 56 1a 00 00 5a 09 00 00 3d 11 00 00 9c 02 00 00 f6 03 00 00 a1 0e 00 00 2.......V...Z...=...............
1cda0 7b 12 00 00 70 0e 00 00 00 00 00 00 00 00 00 00 a6 1b 00 00 43 05 00 00 ec 10 00 00 36 05 00 00 {...p...............C.......6...
1cdc0 3c 06 00 00 88 12 00 00 e6 0a 00 00 d2 0f 00 00 00 00 00 00 c0 08 00 00 00 00 00 00 8b 04 00 00 <...............................
1cde0 c3 08 00 00 00 00 00 00 00 00 00 00 be 11 00 00 00 00 00 00 00 00 00 00 6f 13 00 00 00 00 00 00 ........................o.......
1ce00 2f 1b 00 00 00 00 00 00 ad 04 00 00 bc 0b 00 00 4d 01 00 00 86 05 00 00 6a 07 00 00 9b 0a 00 00 /...............M.......j.......
1ce20 25 14 00 00 07 03 00 00 70 04 00 00 00 00 00 00 00 00 00 00 cb 0a 00 00 69 06 00 00 61 0e 00 00 %.......p...............i...a...
1ce40 ad 1a 00 00 d4 14 00 00 d5 06 00 00 a1 19 00 00 3e 02 00 00 13 01 00 00 00 00 00 00 00 00 00 00 ................>...............
1ce60 24 08 00 00 72 19 00 00 bb 1b 00 00 00 00 00 00 2c 11 00 00 00 00 00 00 44 01 00 00 c9 01 00 00 $...r...........,.......D.......
1ce80 00 00 00 00 14 0d 00 00 00 00 00 00 f2 0c 00 00 39 01 00 00 85 13 00 00 3e 07 00 00 97 11 00 00 ................9.......>.......
1cea0 a6 0d 00 00 30 0e 00 00 c1 09 00 00 3f 14 00 00 57 0b 00 00 00 00 00 00 00 00 00 00 a2 09 00 00 ....0.......?...W...............
1cec0 00 00 00 00 6f 19 00 00 fc 15 00 00 df 0f 00 00 00 00 00 00 b4 10 00 00 17 00 00 00 a6 1a 00 00 ....o...........................
1cee0 00 00 00 00 f2 16 00 00 35 17 00 00 00 00 00 00 c9 0f 00 00 72 05 00 00 4c 14 00 00 e0 0c 00 00 ........5...........r...L.......
1cf00 07 00 00 00 b2 0d 00 00 78 03 00 00 67 19 00 00 00 00 00 00 00 00 00 00 57 1a 00 00 21 18 00 00 ........x...g...........W...!...
1cf20 06 02 00 00 4d 10 00 00 73 0e 00 00 be 0b 00 00 c5 18 00 00 00 00 00 00 23 0b 00 00 24 0b 00 00 ....M...s...............#...$...
1cf40 00 18 00 00 51 1b 00 00 28 03 00 00 28 00 00 00 9e 13 00 00 00 00 00 00 b0 18 00 00 00 00 00 00 ....Q...(...(...................
1cf60 64 06 00 00 22 1a 00 00 00 00 00 00 00 00 00 00 8e 10 00 00 e7 04 00 00 ac 09 00 00 14 00 00 00 d..."...........................
1cf80 2a 0f 00 00 fe 01 00 00 8c 18 00 00 6b 01 00 00 b4 02 00 00 3e 05 00 00 29 12 00 00 76 01 00 00 *...........k.......>...)...v...
1cfa0 41 08 00 00 7c 15 00 00 18 10 00 00 7a 07 00 00 5f 07 00 00 45 02 00 00 00 00 00 00 0d 0f 00 00 A...|.......z..._...E...........
1cfc0 d3 11 00 00 cf 0f 00 00 0e 17 00 00 23 04 00 00 23 00 00 00 90 0a 00 00 f8 09 00 00 14 1b 00 00 ............#...#...............
1cfe0 cd 0a 00 00 73 19 00 00 92 0c 00 00 cf 0c 00 00 d3 0b 00 00 00 00 00 00 63 09 00 00 5b 00 00 00 ....s...................c...[...
1d000 ca 17 00 00 f8 10 00 00 5e 1b 00 00 cc 10 00 00 00 00 00 00 7f 00 00 00 80 11 00 00 00 00 00 00 ........^.......................
1d020 0f 00 00 00 f8 16 00 00 73 14 00 00 00 00 00 00 88 0a 00 00 22 09 00 00 7c 0b 00 00 26 08 00 00 ........s..........."...|...&...
1d040 33 1a 00 00 d8 19 00 00 fd 19 00 00 00 00 00 00 06 19 00 00 84 17 00 00 95 16 00 00 fa 12 00 00 3...............................
1d060 00 00 00 00 b1 11 00 00 2a 10 00 00 00 00 00 00 c9 15 00 00 00 00 00 00 13 07 00 00 0d 02 00 00 ........*.......................
1d080 7f 12 00 00 d0 08 00 00 00 00 00 00 a4 0a 00 00 00 00 00 00 ba 02 00 00 72 00 00 00 3b 03 00 00 ........................r...;...
1d0a0 88 18 00 00 00 00 00 00 00 00 00 00 b8 11 00 00 06 14 00 00 86 0e 00 00 70 06 00 00 1d 0b 00 00 ........................p.......
1d0c0 b2 0c 00 00 92 02 00 00 37 05 00 00 49 0d 00 00 29 02 00 00 00 00 00 00 b2 0a 00 00 93 00 00 00 ........7...I...)...............
1d0e0 0b 00 00 00 00 00 00 00 52 07 00 00 65 02 00 00 0e 04 00 00 d4 18 00 00 d3 19 00 00 d5 10 00 00 ........R...e...................
1d100 55 09 00 00 cb 15 00 00 00 00 00 00 00 00 00 00 b9 1a 00 00 00 00 00 00 c7 0d 00 00 03 0f 00 00 U...............................
1d120 70 13 00 00 9e 14 00 00 ae 16 00 00 00 00 00 00 00 00 00 00 d6 0c 00 00 0b 15 00 00 00 00 00 00 p...............................
1d140 00 00 00 00 66 05 00 00 00 00 00 00 06 01 00 00 c2 0b 00 00 74 16 00 00 00 00 00 00 b1 01 00 00 ....f...............t...........
1d160 00 00 00 00 fb 12 00 00 2f 02 00 00 00 00 00 00 46 0c 00 00 d3 03 00 00 00 00 00 00 27 12 00 00 ......../.......F...........'...
1d180 9c 14 00 00 a9 02 00 00 95 0f 00 00 c8 0d 00 00 00 00 00 00 80 14 00 00 88 1b 00 00 b5 17 00 00 ................................
1d1a0 00 00 00 00 26 17 00 00 83 05 00 00 49 1b 00 00 bb 00 00 00 a7 08 00 00 5f 08 00 00 73 08 00 00 ....&.......I..........._...s...
1d1c0 d7 16 00 00 ca 08 00 00 f1 10 00 00 00 00 00 00 2e 16 00 00 f7 08 00 00 43 1b 00 00 84 0e 00 00 ........................C.......
1d1e0 e5 1a 00 00 00 00 00 00 cb 12 00 00 00 00 00 00 45 00 00 00 be 02 00 00 cd 0c 00 00 fa 05 00 00 ................E...............
1d200 20 08 00 00 00 00 00 00 58 11 00 00 ec 02 00 00 00 00 00 00 10 04 00 00 00 00 00 00 16 07 00 00 ........X.......................
1d220 be 08 00 00 76 04 00 00 39 10 00 00 00 00 00 00 d9 0a 00 00 a9 17 00 00 6e 04 00 00 4b 09 00 00 ....v...9...............n...K...
1d240 00 00 00 00 33 0e 00 00 7a 0f 00 00 fa 15 00 00 df 09 00 00 a8 10 00 00 3c 0c 00 00 d6 0a 00 00 ....3...z...............<.......
1d260 00 00 00 00 b7 13 00 00 74 18 00 00 00 00 00 00 db 17 00 00 00 00 00 00 3a 0b 00 00 05 01 00 00 ........t...............:.......
1d280 c8 00 00 00 93 12 00 00 00 00 00 00 39 0c 00 00 d4 0e 00 00 d7 06 00 00 39 11 00 00 e3 12 00 00 ............9...........9.......
1d2a0 00 00 00 00 00 00 00 00 3f 0e 00 00 9c 09 00 00 af 0f 00 00 46 10 00 00 e2 14 00 00 06 09 00 00 ........?...........F...........
1d2c0 1f 0a 00 00 e4 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 18 00 00 1c 06 00 00 00 00 00 00 ................................
1d2e0 cf 08 00 00 ee 06 00 00 00 00 00 00 61 17 00 00 5b 02 00 00 90 02 00 00 00 00 00 00 00 00 00 00 ............a...[...............
1d300 00 00 00 00 75 04 00 00 00 00 00 00 eb 15 00 00 65 10 00 00 e7 02 00 00 00 00 00 00 00 00 00 00 ....u...........e...............
1d320 8e 16 00 00 8c 1b 00 00 34 12 00 00 eb 11 00 00 00 00 00 00 81 07 00 00 00 00 00 00 86 06 00 00 ........4.......................
1d340 59 07 00 00 97 14 00 00 cd 16 00 00 e2 13 00 00 5e 07 00 00 69 16 00 00 43 00 00 00 0a 0c 00 00 Y...............^...i...C.......
1d360 00 00 00 00 49 16 00 00 6a 18 00 00 e7 1a 00 00 a2 0e 00 00 00 00 00 00 78 00 00 00 64 19 00 00 ....I...j...............x...d...
1d380 00 00 00 00 e3 01 00 00 de 04 00 00 95 0b 00 00 4c 00 00 00 b5 0c 00 00 55 0d 00 00 aa 09 00 00 ................L.......U.......
1d3a0 b7 0f 00 00 7a 06 00 00 84 01 00 00 00 00 00 00 ff 16 00 00 71 0c 00 00 cf 12 00 00 84 14 00 00 ....z...............q...........
1d3c0 00 00 00 00 00 00 00 00 b4 0a 00 00 00 00 00 00 00 00 00 00 02 12 00 00 2f 0e 00 00 0f 0b 00 00 ......................../.......
1d3e0 b2 19 00 00 6a 15 00 00 76 10 00 00 44 08 00 00 00 00 00 00 00 00 00 00 a7 05 00 00 d9 18 00 00 ....j...v...D...................
1d400 5a 0d 00 00 d6 14 00 00 09 14 00 00 e2 09 00 00 00 00 00 00 77 14 00 00 00 00 00 00 00 00 00 00 Z...................w...........
1d420 46 12 00 00 a4 0e 00 00 00 00 00 00 7b 0d 00 00 ef 15 00 00 01 16 00 00 69 18 00 00 a9 01 00 00 F...........{...........i.......
1d440 b1 0c 00 00 00 00 00 00 09 15 00 00 f9 08 00 00 17 04 00 00 b8 12 00 00 d9 05 00 00 78 08 00 00 ............................x...
1d460 74 01 00 00 f3 19 00 00 00 00 00 00 00 00 00 00 c2 0c 00 00 47 00 00 00 00 00 00 00 7d 03 00 00 t...................G.......}...
1d480 96 16 00 00 41 13 00 00 32 06 00 00 5a 0f 00 00 f2 03 00 00 00 00 00 00 00 00 00 00 7a 01 00 00 ....A...2...Z...............z...
1d4a0 87 19 00 00 95 17 00 00 80 15 00 00 45 06 00 00 3c 03 00 00 6e 12 00 00 06 07 00 00 60 06 00 00 ............E...<...n.......`...
1d4c0 87 16 00 00 bc 00 00 00 f2 0e 00 00 00 00 00 00 00 00 00 00 ed 00 00 00 00 00 00 00 57 01 00 00 ............................W...
1d4e0 35 0c 00 00 f5 15 00 00 46 18 00 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5.......F.......................
1d500 f4 19 00 00 31 05 00 00 67 00 00 00 00 00 00 00 f1 15 00 00 e6 15 00 00 4f 1a 00 00 00 00 00 00 ....1...g...............O.......
1d520 00 00 00 00 7f 02 00 00 38 05 00 00 00 00 00 00 00 00 00 00 1b 14 00 00 69 04 00 00 e1 05 00 00 ........8...............i.......
1d540 21 08 00 00 95 0d 00 00 18 12 00 00 09 05 00 00 8e 12 00 00 04 03 00 00 00 00 00 00 58 01 00 00 !...........................X...
1d560 77 06 00 00 8a 0f 00 00 a6 16 00 00 00 00 00 00 b2 0b 00 00 f6 05 00 00 2b 02 00 00 cf 02 00 00 w.......................+.......
1d580 99 1a 00 00 00 00 00 00 a6 03 00 00 27 0d 00 00 0b 05 00 00 00 00 00 00 b0 02 00 00 c3 11 00 00 ............'...................
1d5a0 d5 13 00 00 00 00 00 00 00 00 00 00 83 06 00 00 19 05 00 00 49 01 00 00 13 14 00 00 cd 12 00 00 ....................I...........
1d5c0 9e 00 00 00 28 0f 00 00 10 0e 00 00 29 19 00 00 a5 15 00 00 4b 17 00 00 00 00 00 00 23 18 00 00 ....(.......).......K.......#...
1d5e0 00 00 00 00 fb 07 00 00 00 00 00 00 bb 0d 00 00 ba 15 00 00 45 11 00 00 d2 11 00 00 7c 01 00 00 ....................E.......|...
1d600 b2 03 00 00 44 1a 00 00 8a 0c 00 00 55 01 00 00 00 00 00 00 2a 1a 00 00 6b 0a 00 00 53 02 00 00 ....D.......U.......*...k...S...
1d620 f2 18 00 00 51 0a 00 00 00 00 00 00 ab 16 00 00 f7 13 00 00 00 00 00 00 4f 10 00 00 bb 08 00 00 ....Q...................O.......
1d640 00 00 00 00 00 00 00 00 e9 02 00 00 5a 04 00 00 59 10 00 00 90 05 00 00 7a 0a 00 00 b8 1a 00 00 ............Z...Y.......z.......
1d660 c6 0b 00 00 72 0e 00 00 00 00 00 00 2f 01 00 00 ba 09 00 00 00 00 00 00 d9 0d 00 00 d7 04 00 00 ....r......./...................
1d680 00 00 00 00 67 05 00 00 00 00 00 00 7e 01 00 00 2a 0e 00 00 bf 0a 00 00 00 00 00 00 54 0c 00 00 ....g.......~...*...........T...
1d6a0 ba 0a 00 00 51 14 00 00 cc 0a 00 00 7f 03 00 00 bd 08 00 00 5c 15 00 00 c9 0c 00 00 41 06 00 00 ....Q...............\.......A...
1d6c0 3d 0d 00 00 f1 06 00 00 36 04 00 00 3e 0f 00 00 be 0e 00 00 f7 14 00 00 86 01 00 00 72 07 00 00 =.......6...>...............r...
1d6e0 5b 05 00 00 a4 0c 00 00 29 0b 00 00 5d 0a 00 00 11 14 00 00 a1 01 00 00 26 06 00 00 34 0f 00 00 [.......)...]...........&...4...
1d700 1a 10 00 00 db 0e 00 00 00 00 00 00 82 15 00 00 9f 16 00 00 84 10 00 00 00 00 00 00 19 04 00 00 ................................
1d720 78 15 00 00 51 11 00 00 03 16 00 00 00 00 00 00 99 07 00 00 bf 02 00 00 a4 1b 00 00 d1 04 00 00 x...Q...........................
1d740 68 17 00 00 57 10 00 00 00 00 00 00 90 11 00 00 2c 0b 00 00 00 00 00 00 12 0d 00 00 46 17 00 00 h...W...........,...........F...
1d760 ef 01 00 00 fe 17 00 00 59 01 00 00 19 19 00 00 6b 15 00 00 ec 1a 00 00 94 12 00 00 1a 11 00 00 ........Y.......k...............
1d780 00 00 00 00 6c 07 00 00 00 00 00 00 00 00 00 00 59 0f 00 00 00 00 00 00 b0 12 00 00 d5 17 00 00 ....l...........Y...............
1d7a0 c8 12 00 00 b8 0a 00 00 8f 19 00 00 a4 0d 00 00 d1 05 00 00 be 00 00 00 a8 17 00 00 de 0b 00 00 ................................
1d7c0 84 0f 00 00 00 00 00 00 91 1a 00 00 c1 17 00 00 72 0d 00 00 00 00 00 00 65 0b 00 00 b2 18 00 00 ................r.......e.......
1d7e0 a4 13 00 00 00 00 00 00 28 04 00 00 51 02 00 00 f3 14 00 00 f7 0f 00 00 00 00 00 00 2b 1a 00 00 ........(...Q...............+...
1d800 e2 02 00 00 53 0d 00 00 1e 0b 00 00 6f 0d 00 00 b1 19 00 00 dd 06 00 00 5c 0d 00 00 ae 0e 00 00 ....S.......o...........\.......
1d820 00 00 00 00 ab 13 00 00 c1 08 00 00 48 04 00 00 e1 0a 00 00 15 07 00 00 17 06 00 00 00 00 00 00 ............H...................
1d840 71 09 00 00 c2 15 00 00 c9 04 00 00 9a 08 00 00 54 15 00 00 7a 09 00 00 fb 08 00 00 27 04 00 00 q...............T...z.......'...
1d860 47 08 00 00 af 08 00 00 b9 08 00 00 00 00 00 00 e3 16 00 00 a8 19 00 00 07 0d 00 00 7a 1b 00 00 G...........................z...
1d880 a3 02 00 00 3c 0d 00 00 dd 11 00 00 f9 02 00 00 52 17 00 00 00 00 00 00 55 03 00 00 00 00 00 00 ....<...........R.......U.......
1d8a0 4d 0e 00 00 b9 05 00 00 00 00 00 00 d5 02 00 00 9f 0a 00 00 00 00 00 00 00 00 00 00 cb 0e 00 00 M...............................
1d8c0 90 09 00 00 b7 0d 00 00 b0 0d 00 00 da 06 00 00 c4 0b 00 00 c8 18 00 00 56 0c 00 00 c9 1a 00 00 ........................V.......
1d8e0 2b 03 00 00 12 1a 00 00 0c 15 00 00 a7 19 00 00 2c 03 00 00 7d 0d 00 00 44 12 00 00 89 14 00 00 +...............,...}...D.......
1d900 00 00 00 00 07 02 00 00 01 0d 00 00 c7 0a 00 00 00 15 00 00 9f 00 00 00 d8 08 00 00 f4 0e 00 00 ................................
1d920 55 0c 00 00 00 00 00 00 c3 17 00 00 b3 19 00 00 ff 02 00 00 de 03 00 00 f5 02 00 00 00 00 00 00 U...............................
1d940 5a 1b 00 00 ee 19 00 00 c3 0d 00 00 d2 15 00 00 00 00 00 00 00 00 00 00 10 0f 00 00 50 0b 00 00 Z...........................P...
1d960 00 00 00 00 20 17 00 00 7d 15 00 00 e7 13 00 00 06 05 00 00 83 19 00 00 00 00 00 00 ce 02 00 00 ........}.......................
1d980 de 12 00 00 e4 18 00 00 40 03 00 00 ca 16 00 00 93 18 00 00 00 00 00 00 e5 13 00 00 6c 15 00 00 ........@...................l...
1d9a0 9c 12 00 00 12 14 00 00 00 00 00 00 db 12 00 00 9c 07 00 00 13 11 00 00 ad 16 00 00 6f 07 00 00 ............................o...
1d9c0 3e 01 00 00 00 00 00 00 00 00 00 00 3d 16 00 00 00 00 00 00 5b 03 00 00 00 00 00 00 00 00 00 00 >...........=.......[...........
1d9e0 16 00 00 00 a5 01 00 00 92 0b 00 00 37 01 00 00 00 00 00 00 00 00 00 00 a6 05 00 00 6a 1b 00 00 ............7...............j...
1da00 00 00 00 00 e8 18 00 00 52 06 00 00 fa 01 00 00 7e 10 00 00 72 0f 00 00 00 00 00 00 00 00 00 00 ........R.......~...r...........
1da20 33 09 00 00 b1 12 00 00 00 00 00 00 00 00 00 00 d4 17 00 00 5e 0c 00 00 de 15 00 00 00 00 00 00 3...................^...........
1da40 2f 19 00 00 00 00 00 00 00 00 00 00 48 19 00 00 9e 16 00 00 57 0d 00 00 00 00 00 00 00 00 00 00 /...........H.......W...........
1da60 e6 16 00 00 13 05 00 00 7a 18 00 00 8a 1b 00 00 2f 16 00 00 14 0b 00 00 86 0a 00 00 0e 19 00 00 ........z......./...............
1da80 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 63 18 00 00 00 00 00 00 10 0b 00 00 ....`...............c...........
1daa0 00 00 00 00 53 10 00 00 25 19 00 00 37 07 00 00 cd 02 00 00 5f 0c 00 00 a1 16 00 00 00 00 00 00 ....S...%...7......._...........
1dac0 df 05 00 00 00 00 00 00 4c 19 00 00 af 07 00 00 4f 0d 00 00 00 00 00 00 00 00 00 00 10 1b 00 00 ........L.......O...............
1dae0 00 00 00 00 3e 0a 00 00 e9 14 00 00 93 01 00 00 00 00 00 00 00 00 00 00 cc 04 00 00 11 0b 00 00 ....>...........................
1db00 37 06 00 00 6c 11 00 00 43 13 00 00 00 00 00 00 98 11 00 00 12 06 00 00 55 17 00 00 62 13 00 00 7...l...C...............U...b...
1db20 ec 16 00 00 65 12 00 00 93 03 00 00 5e 1a 00 00 ae 05 00 00 63 00 00 00 02 06 00 00 00 00 00 00 ....e.......^.......c...........
1db40 cb 03 00 00 bd 0d 00 00 28 0d 00 00 c8 10 00 00 00 00 00 00 4e 04 00 00 00 00 00 00 da 01 00 00 ........(...........N...........
1db60 15 04 00 00 10 11 00 00 5f 0f 00 00 75 18 00 00 e5 05 00 00 8e 17 00 00 5b 09 00 00 18 0d 00 00 ........_...u...........[.......
1db80 d4 0b 00 00 c6 16 00 00 61 0b 00 00 33 17 00 00 b6 1a 00 00 00 00 00 00 9c 0d 00 00 be 16 00 00 ........a...3...................
1dba0 31 0d 00 00 62 02 00 00 43 0c 00 00 00 00 00 00 da 15 00 00 9b 0f 00 00 5e 15 00 00 00 00 00 00 1...b...C...............^.......
1dbc0 b4 06 00 00 00 00 00 00 e0 05 00 00 77 0b 00 00 7f 10 00 00 aa 1a 00 00 00 00 00 00 98 0c 00 00 ............w...................
1dbe0 62 01 00 00 7c 1b 00 00 e4 10 00 00 ce 16 00 00 00 00 00 00 37 16 00 00 93 0b 00 00 a4 05 00 00 b...|...............7...........
1dc00 6a 0b 00 00 00 00 00 00 9a 04 00 00 b6 05 00 00 c7 07 00 00 4d 16 00 00 00 00 00 00 52 0d 00 00 j...................M.......R...
1dc20 00 00 00 00 be 0a 00 00 00 00 00 00 6c 05 00 00 00 00 00 00 00 00 00 00 22 13 00 00 c0 1b 00 00 ............l...........".......
1dc40 31 1a 00 00 ed 19 00 00 00 00 00 00 06 06 00 00 6d 04 00 00 c0 15 00 00 00 00 00 00 ab 14 00 00 1...............m...............
1dc60 8a 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 0b 00 00 3a 18 00 00 1f 01 00 00 d9 01 00 00 ....................:...........
1dc80 39 17 00 00 85 05 00 00 90 06 00 00 41 0d 00 00 95 10 00 00 9b 0b 00 00 2a 15 00 00 88 0c 00 00 9...........A...........*.......
1dca0 cb 09 00 00 00 00 00 00 4d 18 00 00 4b 14 00 00 ab 08 00 00 87 0c 00 00 00 00 00 00 ac 00 00 00 ........M...K...................
1dcc0 13 19 00 00 e1 01 00 00 0b 0c 00 00 a5 0b 00 00 00 00 00 00 3b 02 00 00 52 13 00 00 bd 13 00 00 ....................;...R.......
1dce0 d0 10 00 00 22 16 00 00 62 00 00 00 8d 01 00 00 f5 08 00 00 00 00 00 00 f7 16 00 00 00 00 00 00 ...."...b.......................
1dd00 84 19 00 00 f4 00 00 00 ea 12 00 00 d8 04 00 00 b8 02 00 00 aa 08 00 00 4e 1a 00 00 e7 09 00 00 ........................N.......
1dd20 1c 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 0c 00 00 00 00 00 00 c7 00 00 00 46 02 00 00 ................w...........F...
1dd40 ad 19 00 00 00 07 00 00 db 11 00 00 00 00 00 00 11 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1dd60 00 00 00 00 f5 17 00 00 b9 17 00 00 49 18 00 00 00 00 00 00 19 0b 00 00 7b 05 00 00 13 0c 00 00 ............I...........{.......
1dd80 77 01 00 00 1c 01 00 00 0a 11 00 00 d8 16 00 00 81 0a 00 00 00 00 00 00 00 00 00 00 68 03 00 00 w...........................h...
1dda0 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 5c 0f 00 00 00 00 00 00 9a 17 00 00 11 1b 00 00 ....4...........\...............
1ddc0 00 00 00 00 d3 08 00 00 52 0a 00 00 83 14 00 00 00 00 00 00 e0 19 00 00 41 18 00 00 00 00 00 00 ........R...............A.......
1dde0 4d 05 00 00 00 00 00 00 ae 0b 00 00 00 00 00 00 de 06 00 00 00 00 00 00 0e 0d 00 00 00 00 00 00 M...............................
1de00 31 00 00 00 2b 0f 00 00 02 0d 00 00 44 19 00 00 ca 07 00 00 23 11 00 00 00 00 00 00 00 00 00 00 1...+.......D.......#...........
1de20 00 00 00 00 45 03 00 00 00 00 00 00 1b 03 00 00 15 01 00 00 e2 0c 00 00 38 10 00 00 40 16 00 00 ....E...................8...@...
1de40 b7 10 00 00 24 05 00 00 7f 0e 00 00 30 1a 00 00 e6 07 00 00 89 19 00 00 00 00 00 00 0e 18 00 00 ....$.......0...................
1de60 57 03 00 00 cd 05 00 00 50 11 00 00 00 00 00 00 00 00 00 00 18 18 00 00 80 08 00 00 6b 10 00 00 W.......P...................k...
1de80 82 0e 00 00 00 00 00 00 90 16 00 00 00 00 00 00 ac 19 00 00 00 00 00 00 32 03 00 00 00 00 00 00 ........................2.......
1dea0 02 16 00 00 84 0a 00 00 00 00 00 00 2c 17 00 00 9c 05 00 00 00 00 00 00 eb 16 00 00 00 00 00 00 ............,...................
1dec0 68 06 00 00 5a 10 00 00 87 0b 00 00 00 00 00 00 a1 14 00 00 06 11 00 00 83 15 00 00 00 00 00 00 h...Z...........................
1dee0 a7 02 00 00 02 1b 00 00 09 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 91 01 00 00 fe 04 00 00 ................................
1df00 e9 05 00 00 00 00 00 00 39 18 00 00 2c 04 00 00 00 00 00 00 5d 11 00 00 00 00 00 00 2a 14 00 00 ........9...,.......].......*...
1df20 00 00 00 00 00 00 00 00 c8 01 00 00 79 1b 00 00 57 0e 00 00 00 00 00 00 7a 17 00 00 d2 07 00 00 ............y...W.......z.......
1df40 ca 15 00 00 00 00 00 00 da 1a 00 00 c7 1b 00 00 39 19 00 00 00 00 00 00 55 02 00 00 39 07 00 00 ................9.......U...9...
1df60 b6 0e 00 00 00 00 00 00 0f 16 00 00 03 02 00 00 e4 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1df80 08 12 00 00 04 0c 00 00 00 00 00 00 00 00 00 00 77 1b 00 00 29 1a 00 00 d7 05 00 00 cb 19 00 00 ................w...)...........
1dfa0 1a 00 00 00 bf 0f 00 00 20 02 00 00 00 00 00 00 bf 13 00 00 b7 0e 00 00 5f 1a 00 00 e0 0a 00 00 ........................_.......
1dfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 10 00 00 28 02 00 00 00 00 00 00 00 00 00 00 ....................(...........
1dfe0 00 00 00 00 1e 03 00 00 1f 02 00 00 46 16 00 00 00 00 00 00 a7 0b 00 00 00 00 00 00 7f 13 00 00 ............F...................
1e000 00 00 00 00 00 00 00 00 39 08 00 00 47 06 00 00 00 00 00 00 8c 12 00 00 64 1a 00 00 82 02 00 00 ........9...G...........d.......
1e020 78 09 00 00 58 1b 00 00 a2 0c 00 00 00 00 00 00 a6 06 00 00 00 00 00 00 6b 04 00 00 00 00 00 00 x...X...................k.......
1e040 68 0e 00 00 00 00 00 00 00 00 00 00 38 15 00 00 66 03 00 00 42 14 00 00 5a 07 00 00 00 00 00 00 h...........8...f...B...Z.......
1e060 ad 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc 0e 00 00 f0 15 00 00 3b 0f 00 00 24 0e 00 00 ........................;...$...
1e080 53 00 00 00 af 15 00 00 c0 0f 00 00 27 00 00 00 31 18 00 00 85 06 00 00 00 00 00 00 00 00 00 00 S...........'...1...............
1e0a0 41 09 00 00 44 16 00 00 00 00 00 00 00 00 00 00 d8 17 00 00 1d 11 00 00 0e 09 00 00 b7 0a 00 00 A...D...........................
1e0c0 6c 17 00 00 3c 00 00 00 59 05 00 00 00 00 00 00 00 00 00 00 da 05 00 00 9b 0c 00 00 06 03 00 00 l...<...Y.......................
1e0e0 00 00 00 00 ad 1b 00 00 7c 19 00 00 00 00 00 00 b1 17 00 00 e4 03 00 00 70 03 00 00 00 00 00 00 ........|...............p.......
1e100 9c 1a 00 00 09 02 00 00 73 0d 00 00 2b 11 00 00 f0 07 00 00 00 00 00 00 df 08 00 00 00 00 00 00 ........s...+...................
1e120 89 0b 00 00 ec 13 00 00 00 01 00 00 19 08 00 00 30 0d 00 00 3b 07 00 00 73 04 00 00 c6 06 00 00 ................0...;...s.......
1e140 46 0d 00 00 82 18 00 00 00 00 00 00 3d 07 00 00 40 13 00 00 b5 1b 00 00 af 1b 00 00 bc 04 00 00 F...........=...@...............
1e160 a5 1a 00 00 96 0c 00 00 89 03 00 00 f1 03 00 00 76 0d 00 00 00 00 00 00 10 00 00 00 e8 01 00 00 ................v...............
1e180 00 00 00 00 df 00 00 00 00 1a 00 00 00 00 00 00 af 10 00 00 b9 18 00 00 b2 13 00 00 9f 08 00 00 ................................
1e1a0 00 00 00 00 00 00 00 00 00 00 00 00 80 10 00 00 dd 01 00 00 07 05 00 00 00 00 00 00 8f 10 00 00 ................................
1e1c0 d3 16 00 00 74 0c 00 00 3b 14 00 00 16 18 00 00 22 0c 00 00 0d 13 00 00 5d 15 00 00 c3 12 00 00 ....t...;.......".......].......
1e1e0 0a 01 00 00 83 08 00 00 4c 02 00 00 00 00 00 00 00 00 00 00 14 15 00 00 86 08 00 00 1e 07 00 00 ........L.......................
1e200 00 00 00 00 00 00 00 00 a7 0a 00 00 17 03 00 00 c5 01 00 00 63 04 00 00 09 19 00 00 f0 17 00 00 ....................c...........
1e220 ca 02 00 00 de 05 00 00 e0 15 00 00 1b 09 00 00 00 00 00 00 55 00 00 00 d8 0f 00 00 60 12 00 00 ....................U.......`...
1e240 9d 10 00 00 52 02 00 00 c0 17 00 00 12 0a 00 00 9f 07 00 00 1b 0a 00 00 6e 06 00 00 16 11 00 00 ....R...................n.......
1e260 0c 0b 00 00 e8 12 00 00 00 00 00 00 59 17 00 00 db 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............Y...................
1e280 b3 09 00 00 cb 0b 00 00 89 05 00 00 06 16 00 00 98 0d 00 00 48 07 00 00 d0 0e 00 00 02 01 00 00 ....................H...........
1e2a0 00 00 00 00 e8 0f 00 00 1e 04 00 00 00 00 00 00 00 00 00 00 ce 08 00 00 c4 14 00 00 9f 10 00 00 ................................
1e2c0 b7 1b 00 00 5e 13 00 00 b6 0a 00 00 74 02 00 00 00 00 00 00 14 18 00 00 53 0b 00 00 2e 03 00 00 ....^.......t...........S.......
1e2e0 a6 10 00 00 00 00 00 00 00 00 00 00 d1 17 00 00 54 0e 00 00 7a 1a 00 00 00 00 00 00 ee 0b 00 00 ................T...z...........
1e300 18 15 00 00 8b 18 00 00 9e 03 00 00 5f 0b 00 00 ad 02 00 00 7a 05 00 00 00 00 00 00 00 00 00 00 ............_.......z...........
1e320 89 12 00 00 44 0f 00 00 ed 17 00 00 6e 0f 00 00 af 0b 00 00 00 00 00 00 0c 0e 00 00 00 00 00 00 ....D.......n...................
1e340 b8 0b 00 00 1c 15 00 00 52 18 00 00 00 00 00 00 72 16 00 00 00 00 00 00 dd 08 00 00 33 06 00 00 ........R.......r...........3...
1e360 89 10 00 00 00 00 00 00 c5 1b 00 00 00 00 00 00 78 16 00 00 00 00 00 00 fa 0e 00 00 fd 04 00 00 ................x...............
1e380 00 00 00 00 2b 12 00 00 00 00 00 00 e6 04 00 00 64 0f 00 00 90 15 00 00 37 17 00 00 60 04 00 00 ....+...........d.......7...`...
1e3a0 64 0b 00 00 db 08 00 00 a1 0a 00 00 f8 17 00 00 9d 14 00 00 a0 0e 00 00 00 00 00 00 7e 0d 00 00 d...........................~...
1e3c0 0f 06 00 00 00 00 00 00 23 07 00 00 c5 08 00 00 58 09 00 00 d5 03 00 00 4e 11 00 00 cc 00 00 00 ........#.......X.......N.......
1e3e0 fc 0b 00 00 bc 08 00 00 76 06 00 00 5a 19 00 00 ff 0b 00 00 00 00 00 00 e3 06 00 00 d5 01 00 00 ........v...Z...................
1e400 00 00 00 00 55 12 00 00 c5 00 00 00 5e 11 00 00 00 00 00 00 a5 08 00 00 00 00 00 00 00 00 00 00 ....U.......^...................
1e420 e1 14 00 00 14 0c 00 00 1d 00 00 00 86 12 00 00 00 00 00 00 b7 17 00 00 2c 19 00 00 10 02 00 00 ........................,.......
1e440 65 01 00 00 7a 00 00 00 00 00 00 00 9a 1a 00 00 00 00 00 00 1b 19 00 00 5b 16 00 00 e1 09 00 00 e...z...................[.......
1e460 9d 02 00 00 00 00 00 00 51 09 00 00 00 00 00 00 7d 09 00 00 91 0d 00 00 5f 05 00 00 7f 18 00 00 ........Q.......}......._.......
1e480 00 00 00 00 00 00 00 00 cf 19 00 00 c2 13 00 00 00 00 00 00 85 0a 00 00 78 0e 00 00 9d 0d 00 00 ........................x.......
1e4a0 32 1b 00 00 92 0d 00 00 2e 19 00 00 00 00 00 00 00 00 00 00 d5 0a 00 00 1c 14 00 00 3f 15 00 00 2...........................?...
1e4c0 a2 04 00 00 ad 13 00 00 00 00 00 00 0d 0e 00 00 fd 0f 00 00 bb 17 00 00 13 15 00 00 00 00 00 00 ................................
1e4e0 00 00 00 00 d4 04 00 00 fa 18 00 00 53 0c 00 00 66 12 00 00 7a 10 00 00 3d 00 00 00 f8 08 00 00 ............S...f...z...=.......
1e500 00 00 00 00 0a 02 00 00 9b 00 00 00 4d 04 00 00 00 00 00 00 69 1a 00 00 00 00 00 00 f3 0e 00 00 ............M.......i...........
1e520 14 06 00 00 00 00 00 00 70 12 00 00 90 0f 00 00 f8 0a 00 00 0c 0f 00 00 00 00 00 00 e4 08 00 00 ........p.......................
1e540 00 00 00 00 78 07 00 00 60 18 00 00 cb 16 00 00 21 17 00 00 64 0c 00 00 00 00 00 00 5d 02 00 00 ....x...`.......!...d.......]...
1e560 93 16 00 00 e7 0c 00 00 2c 0d 00 00 64 02 00 00 8e 02 00 00 b7 05 00 00 00 00 00 00 ba 01 00 00 ........,...d...................
1e580 40 0a 00 00 93 08 00 00 a9 07 00 00 ae 0a 00 00 4e 1b 00 00 00 00 00 00 d2 0a 00 00 00 00 00 00 @...............N...............
1e5a0 96 1a 00 00 49 0b 00 00 d2 02 00 00 4a 0b 00 00 58 14 00 00 15 0c 00 00 10 16 00 00 00 00 00 00 ....I.......J...X...............
1e5c0 00 00 00 00 db 0a 00 00 9d 0f 00 00 cd 15 00 00 c2 1a 00 00 fc 0c 00 00 9d 07 00 00 0c 0c 00 00 ................................
1e5e0 11 12 00 00 c6 12 00 00 47 0e 00 00 09 0f 00 00 bd 1a 00 00 79 0f 00 00 ff 18 00 00 a8 0b 00 00 ........G...........y...........
1e600 00 00 00 00 00 00 00 00 a6 15 00 00 a0 0c 00 00 00 00 00 00 ea 09 00 00 00 00 00 00 61 02 00 00 ............................a...
1e620 00 00 00 00 9a 06 00 00 00 00 00 00 1d 16 00 00 a3 0a 00 00 aa 0d 00 00 bb 01 00 00 03 05 00 00 ................................
1e640 f9 05 00 00 1b 17 00 00 0f 10 00 00 46 0f 00 00 00 00 00 00 c8 05 00 00 73 12 00 00 00 00 00 00 ............F...........s.......
1e660 00 00 00 00 a4 11 00 00 bf 17 00 00 46 11 00 00 77 07 00 00 ee 18 00 00 00 00 00 00 67 16 00 00 ............F...w...........g...
1e680 b3 12 00 00 cf 0d 00 00 c4 02 00 00 3f 0d 00 00 8b 06 00 00 ce 13 00 00 96 19 00 00 00 00 00 00 ............?...................
1e6a0 1d 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 05 00 00 d3 12 00 00 23 01 00 00 00 00 00 00 ................D.......#.......
1e6c0 70 0d 00 00 1e 0a 00 00 5b 14 00 00 cb 0c 00 00 87 11 00 00 50 1b 00 00 00 00 00 00 00 00 00 00 p.......[...........P...........
1e6e0 77 17 00 00 6d 0e 00 00 59 02 00 00 71 19 00 00 3e 18 00 00 7b 10 00 00 bb 19 00 00 00 00 00 00 w...m...Y...q...>...{...........
1e700 07 06 00 00 68 0c 00 00 00 00 00 00 bb 1a 00 00 90 0b 00 00 00 00 00 00 53 0e 00 00 7d 0b 00 00 ....h...................S...}...
1e720 aa 1b 00 00 f0 14 00 00 27 03 00 00 2c 15 00 00 00 00 00 00 90 00 00 00 9b 12 00 00 a9 13 00 00 ........'...,...................
1e740 6e 0c 00 00 94 06 00 00 00 00 00 00 6b 14 00 00 00 00 00 00 a0 08 00 00 00 00 00 00 69 17 00 00 n...........k...............i...
1e760 55 14 00 00 00 00 00 00 97 10 00 00 b6 03 00 00 63 1b 00 00 05 05 00 00 9b 05 00 00 0d 0a 00 00 U...............c...............
1e780 d1 13 00 00 69 11 00 00 58 1a 00 00 ed 1a 00 00 85 0f 00 00 00 00 00 00 00 00 00 00 dc 01 00 00 ....i...X.......................
1e7a0 0b 1a 00 00 58 05 00 00 4c 18 00 00 65 18 00 00 27 02 00 00 05 0b 00 00 93 0f 00 00 b8 06 00 00 ....X...L...e...'...............
1e7c0 75 1b 00 00 ac 10 00 00 d9 06 00 00 05 06 00 00 74 14 00 00 89 0c 00 00 00 00 00 00 28 0a 00 00 u...............t...........(...
1e7e0 69 15 00 00 8d 0c 00 00 a3 04 00 00 00 00 00 00 00 00 00 00 cc 18 00 00 00 00 00 00 00 00 00 00 i...............................
1e800 4c 07 00 00 00 00 00 00 f4 0d 00 00 4d 17 00 00 00 00 00 00 53 12 00 00 00 00 00 00 54 09 00 00 L...........M.......S.......T...
1e820 f5 14 00 00 a1 1b 00 00 fe 0c 00 00 55 0f 00 00 a3 09 00 00 8c 04 00 00 00 00 00 00 19 18 00 00 ............U...................
1e840 c5 0f 00 00 a4 1a 00 00 00 00 00 00 81 10 00 00 3f 19 00 00 1a 17 00 00 00 00 00 00 00 00 00 00 ................?...............
1e860 8c 11 00 00 19 03 00 00 bf 08 00 00 b7 12 00 00 6a 0f 00 00 00 00 00 00 00 00 00 00 db 13 00 00 ................j...............
1e880 c1 12 00 00 79 12 00 00 bc 01 00 00 64 01 00 00 7b 11 00 00 bd 14 00 00 ea 00 00 00 5c 19 00 00 ....y.......d...{...........\...
1e8a0 41 0b 00 00 00 00 00 00 fa 17 00 00 38 0e 00 00 e5 06 00 00 00 00 00 00 f0 19 00 00 ff 0d 00 00 A...........8...................
1e8c0 c6 0f 00 00 00 00 00 00 8f 0b 00 00 ed 01 00 00 7d 14 00 00 00 00 00 00 17 1a 00 00 44 17 00 00 ................}...........D...
1e8e0 81 12 00 00 50 13 00 00 25 1b 00 00 9e 1a 00 00 ef 18 00 00 2e 01 00 00 8b 0d 00 00 4c 11 00 00 ....P...%...................L...
1e900 6b 0e 00 00 6a 16 00 00 00 00 00 00 9d 0e 00 00 22 04 00 00 40 18 00 00 d6 11 00 00 f7 11 00 00 k...j..........."...@...........
1e920 ae 0c 00 00 08 15 00 00 e9 1a 00 00 4f 06 00 00 16 12 00 00 87 06 00 00 d6 03 00 00 2b 09 00 00 ............O...............+...
1e940 3f 04 00 00 75 15 00 00 00 00 00 00 00 00 00 00 96 15 00 00 46 0e 00 00 9b 09 00 00 00 00 00 00 ?...u...............F...........
1e960 00 00 00 00 9b 03 00 00 91 08 00 00 00 00 00 00 2c 10 00 00 00 00 00 00 38 01 00 00 85 0e 00 00 ................,.......8.......
1e980 ff 0a 00 00 f7 05 00 00 91 0f 00 00 83 01 00 00 4f 01 00 00 04 1b 00 00 00 00 00 00 00 00 00 00 ................O...............
1e9a0 00 00 00 00 1c 17 00 00 00 00 00 00 89 02 00 00 4d 00 00 00 ad 10 00 00 60 03 00 00 00 00 00 00 ................M.......`.......
1e9c0 be 10 00 00 ec 06 00 00 45 1a 00 00 00 00 00 00 00 00 00 00 4a 14 00 00 00 00 00 00 e9 04 00 00 ........E...........J...........
1e9e0 85 04 00 00 1c 07 00 00 cf 13 00 00 a3 13 00 00 4f 1b 00 00 00 00 00 00 1f 09 00 00 00 00 00 00 ................O...............
1ea00 00 00 00 00 4f 0a 00 00 00 00 00 00 8a 19 00 00 a4 17 00 00 84 00 00 00 1a 0c 00 00 7e 0a 00 00 ....O.......................~...
1ea20 00 00 00 00 00 00 00 00 c0 18 00 00 62 0b 00 00 e0 07 00 00 00 00 00 00 00 00 00 00 54 05 00 00 ............b...............T...
1ea40 72 17 00 00 8a 01 00 00 4f 00 00 00 79 07 00 00 84 0d 00 00 00 00 00 00 29 10 00 00 39 1b 00 00 r.......O...y...........)...9...
1ea60 c6 05 00 00 74 0f 00 00 ce 01 00 00 26 15 00 00 35 0d 00 00 96 12 00 00 2a 0a 00 00 5e 0b 00 00 ....t.......&...5.......*...^...
1ea80 e8 11 00 00 2d 10 00 00 d2 13 00 00 1b 02 00 00 0d 0d 00 00 26 18 00 00 3d 19 00 00 09 1b 00 00 ....-...............&...=.......
1eaa0 1f 19 00 00 ff 12 00 00 00 00 00 00 68 00 00 00 0c 06 00 00 1f 07 00 00 2e 18 00 00 00 00 00 00 ............h...................
1eac0 00 00 00 00 b5 07 00 00 00 00 00 00 9d 19 00 00 00 00 00 00 00 00 00 00 0a 0b 00 00 00 00 00 00 ................................
1eae0 00 00 00 00 21 15 00 00 00 00 00 00 ad 0d 00 00 b6 0c 00 00 9b 08 00 00 8d 1b 00 00 00 0b 00 00 ....!...........................
1eb00 7d 19 00 00 4f 19 00 00 24 0d 00 00 00 00 00 00 00 00 00 00 48 06 00 00 00 00 00 00 d5 0c 00 00 }...O...$...........H...........
1eb20 00 00 00 00 00 00 00 00 97 02 00 00 58 0d 00 00 00 00 00 00 31 0b 00 00 11 16 00 00 72 10 00 00 ............X.......1.......r...
1eb40 1c 18 00 00 af 14 00 00 33 19 00 00 c0 09 00 00 00 00 00 00 35 07 00 00 74 1b 00 00 00 00 00 00 ........3...........5...t.......
1eb60 a5 09 00 00 70 00 00 00 3f 10 00 00 02 07 00 00 36 0e 00 00 db 0f 00 00 00 00 00 00 63 05 00 00 ....p...?.......6...........c...
1eb80 dc 0f 00 00 27 18 00 00 7c 10 00 00 40 10 00 00 00 00 00 00 c7 17 00 00 58 10 00 00 f2 15 00 00 ....'...|...@...........X.......
1eba0 b4 0d 00 00 bf 01 00 00 48 0c 00 00 f3 08 00 00 d4 15 00 00 36 0f 00 00 00 00 00 00 00 00 00 00 ........H...........6...........
1ebc0 00 00 00 00 ca 0d 00 00 00 00 00 00 38 0f 00 00 00 00 00 00 00 00 00 00 b8 19 00 00 98 00 00 00 ............8...................
1ebe0 28 19 00 00 00 00 00 00 71 05 00 00 c1 10 00 00 05 0f 00 00 86 02 00 00 54 0a 00 00 a6 08 00 00 (.......q...............T.......
1ec00 dc 0c 00 00 d6 1a 00 00 cf 0e 00 00 79 13 00 00 e4 05 00 00 d3 0d 00 00 75 14 00 00 1c 04 00 00 ............y...........u.......
1ec20 43 16 00 00 9c 11 00 00 4c 10 00 00 d6 17 00 00 a5 07 00 00 00 00 00 00 54 18 00 00 95 15 00 00 C.......L...............T.......
1ec40 9e 10 00 00 e4 0a 00 00 53 15 00 00 ca 10 00 00 a3 10 00 00 98 0b 00 00 f8 0c 00 00 9e 0d 00 00 ........S.......................
1ec60 59 0c 00 00 ae 07 00 00 e6 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 d2 01 00 00 0d 00 00 00 Y...............................
1ec80 93 13 00 00 7a 0b 00 00 00 00 00 00 e8 04 00 00 09 01 00 00 00 00 00 00 fb 00 00 00 20 01 00 00 ....z...........................
1eca0 67 02 00 00 c3 0b 00 00 d7 10 00 00 00 00 00 00 0a 00 00 00 d9 1a 00 00 05 02 00 00 00 00 00 00 g...............................
1ecc0 a2 16 00 00 a1 00 00 00 00 00 00 00 24 14 00 00 63 10 00 00 b3 0f 00 00 00 00 00 00 25 01 00 00 ............$...c...........%...
1ece0 3a 12 00 00 07 16 00 00 37 09 00 00 81 18 00 00 14 0a 00 00 db 01 00 00 00 00 00 00 74 17 00 00 :.......7...................t...
1ed00 3c 12 00 00 96 09 00 00 d9 14 00 00 cb 0d 00 00 ac 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <...............................
1ed20 4b 02 00 00 05 15 00 00 95 14 00 00 9a 13 00 00 20 0b 00 00 bf 11 00 00 00 00 00 00 c7 03 00 00 K...............................
1ed40 d2 08 00 00 03 10 00 00 00 00 00 00 c6 10 00 00 00 00 00 00 9e 05 00 00 00 00 00 00 13 08 00 00 ................................
1ed60 00 00 00 00 1d 03 00 00 14 11 00 00 1a 02 00 00 00 00 00 00 57 1b 00 00 00 00 00 00 8e 03 00 00 ....................W...........
1ed80 a9 10 00 00 39 15 00 00 32 00 00 00 3e 13 00 00 26 12 00 00 8b 0f 00 00 00 00 00 00 00 00 00 00 ....9...2...>...&...............
1eda0 f2 11 00 00 49 1a 00 00 00 00 00 00 cb 18 00 00 6f 0b 00 00 b5 08 00 00 00 00 00 00 cf 1a 00 00 ....I...........o...............
1edc0 f8 14 00 00 00 00 00 00 c7 13 00 00 e3 11 00 00 00 00 00 00 17 0a 00 00 34 1a 00 00 a0 12 00 00 ........................4.......
1ede0 20 11 00 00 ea 15 00 00 04 06 00 00 00 00 00 00 a3 19 00 00 ab 0e 00 00 c6 0a 00 00 00 00 00 00 ................................
1ee00 37 13 00 00 d0 13 00 00 7b 16 00 00 00 00 00 00 91 15 00 00 5c 03 00 00 0d 17 00 00 d5 19 00 00 7.......{...........\...........
1ee20 65 13 00 00 83 09 00 00 aa 03 00 00 00 00 00 00 b7 09 00 00 f3 05 00 00 69 19 00 00 c4 11 00 00 e.......................i.......
1ee40 c2 0f 00 00 61 00 00 00 00 00 00 00 26 14 00 00 7c 11 00 00 ae 09 00 00 c0 0b 00 00 3b 11 00 00 ....a.......&...|...........;...
1ee60 00 00 00 00 4e 0b 00 00 2d 18 00 00 d6 0e 00 00 54 14 00 00 9a 02 00 00 07 0a 00 00 ad 0a 00 00 ....N...-.......T...............
1ee80 de 08 00 00 ee 0e 00 00 00 00 00 00 a6 07 00 00 1c 00 00 00 d0 09 00 00 03 08 00 00 fc 19 00 00 ................................
1eea0 96 05 00 00 bd 11 00 00 65 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 0b 00 00 ........e...................;...
1eec0 14 09 00 00 66 13 00 00 94 16 00 00 57 11 00 00 6e 05 00 00 7b 0c 00 00 e8 07 00 00 c4 0a 00 00 ....f.......W...n...{...........
1eee0 d1 10 00 00 1c 03 00 00 0c 0d 00 00 8a 04 00 00 15 10 00 00 8e 13 00 00 60 1a 00 00 00 00 00 00 ........................`.......
1ef00 71 16 00 00 09 13 00 00 16 0e 00 00 16 17 00 00 4d 1a 00 00 59 00 00 00 31 0e 00 00 16 1b 00 00 q...............M...Y...1.......
1ef20 fd 05 00 00 96 06 00 00 b4 0f 00 00 43 0d 00 00 f9 17 00 00 ec 09 00 00 f3 0a 00 00 00 00 00 00 ............C...................
1ef40 00 00 00 00 fd 07 00 00 5e 12 00 00 e3 0a 00 00 00 00 00 00 e4 1a 00 00 f4 16 00 00 4f 04 00 00 ........^...................O...
1ef60 f1 11 00 00 e5 19 00 00 f5 0e 00 00 73 18 00 00 01 0e 00 00 cc 16 00 00 08 17 00 00 45 18 00 00 ............s...............E...
1ef80 53 19 00 00 77 10 00 00 20 0e 00 00 15 13 00 00 c9 0d 00 00 1a 0e 00 00 a8 0c 00 00 fd 0b 00 00 S...w...........................
1efa0 3d 03 00 00 e8 15 00 00 57 0f 00 00 47 0d 00 00 00 00 00 00 bc 02 00 00 00 00 00 00 00 00 00 00 =.......W...G...................
1efc0 60 0e 00 00 00 00 00 00 82 05 00 00 07 01 00 00 fb 02 00 00 07 08 00 00 50 16 00 00 6d 15 00 00 `.......................P...m...
1efe0 52 04 00 00 e7 03 00 00 00 00 00 00 f5 0a 00 00 00 00 00 00 c1 15 00 00 d3 01 00 00 00 00 00 00 R...............................
1f000 6d 14 00 00 b0 11 00 00 c1 0d 00 00 00 00 00 00 17 16 00 00 bd 16 00 00 c4 03 00 00 eb 10 00 00 m...............................
1f020 ca 19 00 00 00 00 00 00 3a 0e 00 00 00 00 00 00 34 10 00 00 be 19 00 00 c9 16 00 00 56 18 00 00 ........:.......4...........V...
1f040 00 00 00 00 48 17 00 00 00 00 00 00 d0 18 00 00 de 10 00 00 f7 12 00 00 5d 17 00 00 00 00 00 00 ....H...................].......
1f060 cc 06 00 00 2d 14 00 00 eb 02 00 00 7c 09 00 00 5c 10 00 00 0e 1b 00 00 03 00 00 00 13 0b 00 00 ....-.......|...\...............
1f080 06 0c 00 00 00 00 00 00 65 0e 00 00 bb 0b 00 00 12 04 00 00 23 15 00 00 c2 0a 00 00 00 00 00 00 ........e...........#...........
1f0a0 6c 0a 00 00 52 00 00 00 6a 06 00 00 00 00 00 00 d1 1a 00 00 66 0a 00 00 00 00 00 00 da 09 00 00 l...R...j...........f...........
1f0c0 b3 03 00 00 00 00 00 00 00 00 00 00 22 19 00 00 26 0a 00 00 c2 11 00 00 00 00 00 00 00 00 00 00 ............"...&...............
1f0e0 53 03 00 00 b6 0d 00 00 45 16 00 00 cd 0b 00 00 ce 07 00 00 a4 03 00 00 bd 0f 00 00 00 00 00 00 S.......E.......................
1f100 fb 11 00 00 00 00 00 00 00 00 00 00 c3 19 00 00 ea 19 00 00 fc 04 00 00 00 00 00 00 fc 07 00 00 ................................
1f120 d2 17 00 00 36 17 00 00 bc 13 00 00 3f 11 00 00 df 14 00 00 c0 19 00 00 00 00 00 00 47 13 00 00 ....6.......?...............G...
1f140 8c 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ef 08 00 00 a0 1a 00 00 d3 1a 00 00 ................................
1f160 a2 0f 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 61 06 00 00 fc 0f 00 00 6e 19 00 00 6c 0b 00 00 ................a.......n...l...
1f180 ba 0c 00 00 35 0e 00 00 20 19 00 00 9f 03 00 00 4c 0d 00 00 18 02 00 00 00 00 00 00 cb 00 00 00 ....5...........L...............
1f1a0 7b 09 00 00 00 00 00 00 00 00 00 00 6c 10 00 00 04 0d 00 00 00 00 00 00 00 00 00 00 69 0d 00 00 {...........l...............i...
1f1c0 81 15 00 00 5c 00 00 00 54 16 00 00 d4 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 02 00 00 ....\...T.......................
1f1e0 00 00 00 00 5f 15 00 00 2e 06 00 00 0c 03 00 00 00 00 00 00 2b 18 00 00 93 04 00 00 0f 08 00 00 ...._...............+...........
1f200 3e 04 00 00 ba 03 00 00 f3 18 00 00 d1 1b 00 00 3a 09 00 00 ab 02 00 00 00 00 00 00 00 00 00 00 >...............:...............
1f220 6f 03 00 00 30 09 00 00 d1 03 00 00 f1 04 00 00 00 00 00 00 00 00 00 00 e5 12 00 00 c7 0f 00 00 o...0...........................
1f240 9d 0a 00 00 00 00 00 00 ca 13 00 00 7f 16 00 00 08 14 00 00 00 00 00 00 f1 1a 00 00 df 0b 00 00 ................................
1f260 6e 00 00 00 2a 01 00 00 50 0a 00 00 c4 19 00 00 ae 03 00 00 f6 10 00 00 49 0a 00 00 97 06 00 00 n...*...P...............I.......
1f280 4b 0d 00 00 52 1b 00 00 79 09 00 00 fa 02 00 00 07 17 00 00 60 13 00 00 f0 0d 00 00 13 06 00 00 K...R...y...........`...........
1f2a0 69 12 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 64 18 00 00 3f 13 00 00 ce 04 00 00 00 00 00 00 i...............d...?...........
1f2c0 a0 03 00 00 9b 07 00 00 6e 10 00 00 c7 12 00 00 00 00 00 00 ae 12 00 00 fd 09 00 00 98 19 00 00 ........n.......................
1f2e0 92 05 00 00 c8 13 00 00 00 00 00 00 da 0b 00 00 00 00 00 00 00 00 00 00 63 15 00 00 fe 14 00 00 ........................c.......
1f300 8a 12 00 00 2e 0d 00 00 81 0f 00 00 00 00 00 00 6a 0a 00 00 06 0a 00 00 7c 1a 00 00 d7 03 00 00 ................j.......|.......
1f320 74 08 00 00 00 00 00 00 f3 0f 00 00 3a 0c 00 00 5f 14 00 00 c8 11 00 00 00 00 00 00 1a 13 00 00 t...........:..._...............
1f340 02 02 00 00 00 00 00 00 bd 17 00 00 69 00 00 00 c4 16 00 00 00 00 00 00 ef 0d 00 00 00 00 00 00 ............i...................
1f360 80 03 00 00 07 04 00 00 50 18 00 00 1f 0c 00 00 99 04 00 00 77 12 00 00 9a 18 00 00 00 00 00 00 ........P...........w...........
1f380 20 0a 00 00 00 00 00 00 c2 10 00 00 d9 13 00 00 00 00 00 00 2c 0f 00 00 83 0a 00 00 37 0e 00 00 ....................,.......7...
1f3a0 16 02 00 00 00 00 00 00 29 0a 00 00 1e 0e 00 00 8b 16 00 00 6f 05 00 00 00 00 00 00 2b 16 00 00 ........)...........o.......+...
1f3c0 3c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 03 00 00 b6 15 00 00 fb 05 00 00 b0 00 00 00 <...............................
1f3e0 a9 09 00 00 62 19 00 00 5a 05 00 00 1a 14 00 00 75 10 00 00 00 00 00 00 c1 0c 00 00 65 07 00 00 ....b...Z.......u...........e...
1f400 48 0e 00 00 00 00 00 00 3b 04 00 00 00 00 00 00 00 00 00 00 cf 0a 00 00 00 00 00 00 22 1b 00 00 H.......;..................."...
1f420 00 00 00 00 44 04 00 00 ac 04 00 00 ed 14 00 00 0b 07 00 00 a7 06 00 00 b5 1a 00 00 ed 0d 00 00 ....D...........................
1f440 12 07 00 00 e6 10 00 00 00 00 00 00 23 0d 00 00 eb 09 00 00 c4 17 00 00 89 1a 00 00 4b 06 00 00 ............#...............K...
1f460 be 0d 00 00 29 11 00 00 da 18 00 00 bd 01 00 00 6a 19 00 00 00 00 00 00 b3 13 00 00 00 00 00 00 ....)...........j...............
1f480 62 17 00 00 00 00 00 00 40 0c 00 00 a2 14 00 00 0b 02 00 00 94 03 00 00 65 09 00 00 c7 06 00 00 b.......@...............e.......
1f4a0 5d 12 00 00 00 00 00 00 52 12 00 00 00 00 00 00 ee 02 00 00 6e 16 00 00 b1 0a 00 00 00 00 00 00 ].......R...........n...........
1f4c0 9f 09 00 00 9b 15 00 00 94 07 00 00 03 19 00 00 9d 01 00 00 8d 18 00 00 00 00 00 00 38 00 00 00 ............................8...
1f4e0 f0 18 00 00 13 12 00 00 77 16 00 00 1a 0b 00 00 ff 11 00 00 e8 0c 00 00 7f 0b 00 00 00 00 00 00 ........w.......................
1f500 41 12 00 00 32 15 00 00 41 0c 00 00 b9 0f 00 00 00 00 00 00 00 00 00 00 5d 0e 00 00 00 00 00 00 A...2...A...............].......
1f520 0f 14 00 00 74 11 00 00 91 16 00 00 74 00 00 00 41 0a 00 00 34 11 00 00 00 00 00 00 1b 12 00 00 ....t.......t...A...4...........
1f540 00 00 00 00 6e 01 00 00 73 0b 00 00 11 0d 00 00 5b 1b 00 00 61 19 00 00 00 00 00 00 06 18 00 00 ....n...s.......[...a...........
1f560 7f 06 00 00 00 00 00 00 00 00 00 00 cf 14 00 00 1d 05 00 00 00 00 00 00 00 00 00 00 4c 0b 00 00 ............................L...
1f580 2b 08 00 00 2d 1a 00 00 7d 12 00 00 00 00 00 00 00 00 00 00 24 15 00 00 bf 06 00 00 7c 0f 00 00 +...-...}...........$.......|...
1f5a0 00 00 00 00 00 00 00 00 28 07 00 00 00 00 00 00 bf 12 00 00 00 00 00 00 ea 04 00 00 60 0a 00 00 ........(...................`...
1f5c0 80 0d 00 00 94 02 00 00 00 00 00 00 a5 0e 00 00 ae 04 00 00 e1 17 00 00 00 00 00 00 3a 10 00 00 ............................:...
1f5e0 2b 0c 00 00 da 12 00 00 88 07 00 00 00 00 00 00 00 00 00 00 5e 00 00 00 fa 00 00 00 00 00 00 00 +...................^...........
1f600 22 02 00 00 8a 06 00 00 00 00 00 00 f6 07 00 00 dd 07 00 00 50 1a 00 00 f6 14 00 00 73 13 00 00 "...................P.......s...
1f620 4d 12 00 00 08 09 00 00 5c 01 00 00 f9 04 00 00 00 00 00 00 13 1a 00 00 c6 04 00 00 00 00 00 00 M.......\.......................
1f640 88 04 00 00 00 00 00 00 79 00 00 00 60 0b 00 00 00 00 00 00 fc 03 00 00 6c 0e 00 00 60 10 00 00 ........y...`...........l...`...
1f660 f7 04 00 00 f5 03 00 00 a9 04 00 00 72 0b 00 00 de 0e 00 00 74 05 00 00 00 00 00 00 5d 00 00 00 ............r.......t.......]...
1f680 00 00 00 00 be 1b 00 00 00 00 00 00 95 13 00 00 dd 05 00 00 71 03 00 00 97 0d 00 00 00 00 00 00 ....................q...........
1f6a0 00 00 00 00 41 17 00 00 3d 1b 00 00 4a 18 00 00 62 09 00 00 eb 17 00 00 ac 0e 00 00 05 1a 00 00 ....A...=...J...b...............
1f6c0 7f 1b 00 00 73 07 00 00 c6 0c 00 00 56 0e 00 00 00 00 00 00 27 08 00 00 f5 06 00 00 69 1b 00 00 ....s.......V.......'.......i...
1f6e0 18 0b 00 00 6d 0b 00 00 d2 0c 00 00 eb 0e 00 00 21 00 00 00 6b 18 00 00 2b 04 00 00 94 00 00 00 ....m...........!...k...+.......
1f700 40 0d 00 00 7e 19 00 00 cc 15 00 00 c9 18 00 00 00 00 00 00 00 00 00 00 2b 07 00 00 35 0f 00 00 @...~...................+...5...
1f720 0d 07 00 00 e9 0a 00 00 eb 04 00 00 5b 15 00 00 7a 19 00 00 83 07 00 00 63 0d 00 00 59 14 00 00 ............[...z.......c...Y...
1f740 10 0c 00 00 63 12 00 00 10 05 00 00 00 00 00 00 00 00 00 00 04 1a 00 00 68 11 00 00 79 0e 00 00 ....c...................h...y...
1f760 00 00 00 00 89 01 00 00 9a 11 00 00 4c 15 00 00 7d 17 00 00 3f 0b 00 00 99 00 00 00 c5 0b 00 00 ............L...}...?...........
1f780 60 11 00 00 61 13 00 00 8b 12 00 00 da 07 00 00 fe 0f 00 00 c4 07 00 00 64 17 00 00 b4 00 00 00 `...a...................d.......
1f7a0 00 00 00 00 cf 06 00 00 00 00 00 00 64 13 00 00 74 12 00 00 5a 0c 00 00 42 0e 00 00 83 16 00 00 ............d...t...Z...B.......
1f7c0 8b 13 00 00 07 0c 00 00 34 03 00 00 9c 1b 00 00 e9 07 00 00 00 00 00 00 50 19 00 00 bf 04 00 00 ........4...............P.......
1f7e0 00 00 00 00 bf 18 00 00 a3 11 00 00 00 00 00 00 00 00 00 00 e7 18 00 00 00 00 00 00 00 00 00 00 ................................
1f800 b5 0a 00 00 ee 00 00 00 7f 1a 00 00 00 00 00 00 40 12 00 00 b2 09 00 00 ea 07 00 00 00 00 00 00 ................@...............
1f820 d9 0f 00 00 6d 0c 00 00 17 13 00 00 2a 05 00 00 cf 07 00 00 c6 15 00 00 a2 17 00 00 00 00 00 00 ....m.......*...................
1f840 af 03 00 00 ba 19 00 00 4d 02 00 00 8e 0c 00 00 a0 19 00 00 b4 1b 00 00 00 00 00 00 00 00 00 00 ........M.......................
1f860 00 00 00 00 d9 0c 00 00 74 1a 00 00 56 08 00 00 e4 15 00 00 00 00 00 00 00 00 00 00 27 1a 00 00 ........t...V...............'...
1f880 e1 15 00 00 0e 0f 00 00 5f 13 00 00 4f 17 00 00 00 00 00 00 00 00 00 00 ef 1a 00 00 95 1b 00 00 ........_...O...................
1f8a0 ac 06 00 00 61 12 00 00 fe 00 00 00 61 0a 00 00 bf 0d 00 00 19 15 00 00 6e 17 00 00 dd 0f 00 00 ....a.......a...........n.......
1f8c0 41 11 00 00 00 00 00 00 49 10 00 00 00 00 00 00 00 00 00 00 80 0b 00 00 51 19 00 00 f3 02 00 00 A.......I...............Q.......
1f8e0 8c 19 00 00 00 00 00 00 3e 09 00 00 00 00 00 00 1a 0d 00 00 00 00 00 00 20 04 00 00 5d 14 00 00 ........>...................]...
1f900 e5 01 00 00 08 0f 00 00 86 16 00 00 00 00 00 00 00 00 00 00 f1 02 00 00 2e 09 00 00 43 04 00 00 ............................C...
1f920 ac 12 00 00 22 15 00 00 89 13 00 00 9d 00 00 00 34 06 00 00 00 00 00 00 70 14 00 00 d8 02 00 00 ...."...........4.......p.......
1f940 ea 0e 00 00 5d 1b 00 00 78 10 00 00 68 18 00 00 00 00 00 00 9a 05 00 00 5c 07 00 00 da 17 00 00 ....]...x...h...........\.......
1f960 a9 18 00 00 26 16 00 00 e6 12 00 00 b7 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 19 00 00 ....&.......................A...
1f980 cf 18 00 00 1e 08 00 00 00 00 00 00 a3 03 00 00 1d 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f9a0 f2 0f 00 00 e6 0c 00 00 5d 04 00 00 8d 16 00 00 00 00 00 00 00 00 00 00 03 11 00 00 6f 11 00 00 ........]...................o...
1f9c0 59 13 00 00 aa 15 00 00 68 01 00 00 00 00 00 00 00 00 00 00 8e 14 00 00 9f 12 00 00 00 00 00 00 Y.......h.......................
1f9e0 39 12 00 00 c4 08 00 00 fc 13 00 00 00 00 00 00 ac 1a 00 00 f7 0e 00 00 62 12 00 00 69 0f 00 00 9.......................b...i...
1fa00 dc 07 00 00 bd 0b 00 00 2b 0a 00 00 00 00 00 00 fd 1a 00 00 00 00 00 00 00 00 00 00 d2 19 00 00 ........+.......................
1fa20 1a 06 00 00 6d 09 00 00 00 00 00 00 ba 08 00 00 36 15 00 00 00 00 00 00 cb 13 00 00 7b 15 00 00 ....m...........6...........{...
1fa40 c1 0a 00 00 71 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b7 01 00 00 b8 18 00 00 ....q...........................
1fa60 5e 0a 00 00 81 0e 00 00 f2 06 00 00 43 15 00 00 a4 0b 00 00 e5 0e 00 00 b7 16 00 00 fb 01 00 00 ^...........C...................
1fa80 00 00 00 00 5d 13 00 00 00 00 00 00 80 09 00 00 a8 00 00 00 c3 01 00 00 00 00 00 00 54 0d 00 00 ....].......................T...
1faa0 c7 19 00 00 8f 15 00 00 61 15 00 00 71 15 00 00 98 0f 00 00 00 00 00 00 65 04 00 00 64 0a 00 00 ........a...q...........e...d...
1fac0 c4 12 00 00 dd 0e 00 00 de 0f 00 00 d5 11 00 00 00 00 00 00 79 01 00 00 5d 19 00 00 00 00 00 00 ....................y...].......
1fae0 ba 0e 00 00 1e 14 00 00 b3 07 00 00 6e 08 00 00 27 0c 00 00 6d 00 00 00 60 17 00 00 f5 07 00 00 ............n...'...m...`.......
1fb00 6f 10 00 00 00 00 00 00 4f 11 00 00 2a 0c 00 00 00 00 00 00 81 0b 00 00 17 0e 00 00 00 00 00 00 o.......O...*...................
1fb20 3d 04 00 00 33 10 00 00 5c 14 00 00 a0 14 00 00 4d 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =...3...\.......M...............
1fb40 84 11 00 00 00 00 00 00 fd 08 00 00 28 18 00 00 00 00 00 00 07 14 00 00 54 08 00 00 ec 0b 00 00 ............(...........T.......
1fb60 2a 11 00 00 b2 1b 00 00 00 00 00 00 a8 06 00 00 ec 01 00 00 98 05 00 00 fc 02 00 00 3f 03 00 00 *...........................?...
1fb80 cd 08 00 00 31 0a 00 00 c4 04 00 00 50 01 00 00 f7 18 00 00 48 00 00 00 00 00 00 00 00 00 00 00 ....1.......P.......H...........
1fba0 1b 08 00 00 11 1a 00 00 21 01 00 00 59 0b 00 00 00 00 00 00 e5 02 00 00 00 00 00 00 7e 00 00 00 ........!...Y...............~...
1fbc0 e3 08 00 00 00 00 00 00 00 00 00 00 28 12 00 00 c5 09 00 00 b6 08 00 00 c8 04 00 00 b6 02 00 00 ............(...................
1fbe0 4d 09 00 00 d9 02 00 00 bb 13 00 00 3e 1b 00 00 7f 17 00 00 7e 02 00 00 07 1a 00 00 00 00 00 00 M...........>.......~...........
1fc00 90 07 00 00 be 0c 00 00 98 09 00 00 00 00 00 00 9b 16 00 00 a9 0b 00 00 4c 08 00 00 8e 01 00 00 ........................L.......
1fc20 e9 10 00 00 ad 09 00 00 8b 0b 00 00 00 00 00 00 1e 0d 00 00 01 0b 00 00 72 14 00 00 00 00 00 00 ........................r.......
1fc40 5a 14 00 00 00 00 00 00 00 00 00 00 fa 19 00 00 00 00 00 00 e8 0b 00 00 00 00 00 00 0c 09 00 00 Z...............................
1fc60 3e 08 00 00 5f 01 00 00 00 00 00 00 7c 00 00 00 3d 0f 00 00 8d 15 00 00 eb 14 00 00 2a 03 00 00 >..._.......|...=...........*...
1fc80 ba 12 00 00 92 14 00 00 00 00 00 00 19 17 00 00 00 00 00 00 00 00 00 00 06 12 00 00 a8 14 00 00 ................................
1fca0 28 0c 00 00 83 18 00 00 b7 11 00 00 00 00 00 00 71 0a 00 00 00 00 00 00 d3 15 00 00 fa 0a 00 00 (...............q...............
1fcc0 25 15 00 00 9f 01 00 00 86 1a 00 00 b5 06 00 00 00 00 00 00 44 0d 00 00 f7 0b 00 00 12 10 00 00 %...................D...........
1fce0 00 00 00 00 00 00 00 00 4e 0e 00 00 f1 19 00 00 45 10 00 00 45 05 00 00 f6 0a 00 00 8e 11 00 00 ........N.......E...E...........
1fd00 9b 1b 00 00 3e 06 00 00 72 08 00 00 be 14 00 00 ff 19 00 00 da 02 00 00 00 00 00 00 e9 0b 00 00 ....>...r.......................
1fd20 ec 03 00 00 09 09 00 00 38 12 00 00 b1 07 00 00 af 11 00 00 f1 18 00 00 00 00 00 00 3c 0e 00 00 ........8...................<...
1fd40 00 00 00 00 45 14 00 00 e7 12 00 00 f9 00 00 00 38 13 00 00 31 04 00 00 67 1a 00 00 c9 08 00 00 ....E...........8...1...g.......
1fd60 92 11 00 00 45 19 00 00 83 10 00 00 00 00 00 00 ca 0e 00 00 00 00 00 00 00 00 00 00 ac 05 00 00 ....E...........................
1fd80 9c 03 00 00 2a 13 00 00 dd 10 00 00 cf 01 00 00 8b 0c 00 00 a3 05 00 00 00 00 00 00 c7 0c 00 00 ....*...........................
1fda0 02 14 00 00 7a 0c 00 00 b0 0a 00 00 ca 0a 00 00 73 0a 00 00 e9 0d 00 00 84 0b 00 00 00 00 00 00 ....z...........s...............
1fdc0 1f 17 00 00 85 11 00 00 c7 05 00 00 00 00 00 00 ce 09 00 00 10 0a 00 00 a3 08 00 00 4a 0c 00 00 ............................J...
1fde0 21 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 3f 01 00 00 98 13 00 00 !.......................?.......
1fe00 ce 03 00 00 04 19 00 00 e3 05 00 00 00 00 00 00 00 00 00 00 57 16 00 00 7b 18 00 00 aa 13 00 00 ....................W...{.......
1fe20 95 11 00 00 cf 11 00 00 b1 09 00 00 00 00 00 00 a3 15 00 00 bb 0a 00 00 2a 0b 00 00 42 0b 00 00 ........................*...B...
1fe40 00 00 00 00 ed 0e 00 00 9f 1b 00 00 27 17 00 00 a5 0a 00 00 8f 11 00 00 e3 14 00 00 2e 13 00 00 ............'...................
1fe60 00 00 00 00 14 0f 00 00 00 00 00 00 00 00 00 00 da 16 00 00 c7 04 00 00 ed 03 00 00 eb 0d 00 00 ................................
1fe80 38 0a 00 00 00 00 00 00 96 07 00 00 00 00 00 00 00 00 00 00 cc 0e 00 00 00 00 00 00 98 0e 00 00 8...............................
1fea0 6e 14 00 00 38 11 00 00 00 00 00 00 86 0b 00 00 bd 12 00 00 42 0f 00 00 8b 14 00 00 ba 0f 00 00 n...8...............B...........
1fec0 e7 0a 00 00 25 18 00 00 57 00 00 00 0d 01 00 00 00 00 00 00 e5 00 00 00 e0 0b 00 00 f1 16 00 00 ....%...W.......................
1fee0 9c 06 00 00 00 00 00 00 62 03 00 00 00 00 00 00 00 00 00 00 7d 00 00 00 57 06 00 00 eb 00 00 00 ........b...........}...W.......
1ff00 e5 15 00 00 d7 08 00 00 00 00 00 00 f4 0f 00 00 00 00 00 00 87 0a 00 00 00 00 00 00 00 00 00 00 ................................
1ff20 4b 0e 00 00 13 0f 00 00 dc 00 00 00 7e 08 00 00 8f 17 00 00 36 1b 00 00 a9 00 00 00 bb 05 00 00 K...........~.......6...........
1ff40 00 00 00 00 2c 07 00 00 af 13 00 00 b8 01 00 00 04 13 00 00 e2 10 00 00 00 00 00 00 a6 0e 00 00 ....,...........................
1ff60 00 00 00 00 1f 12 00 00 6a 17 00 00 fa 07 00 00 d2 09 00 00 35 0b 00 00 00 00 00 00 09 12 00 00 ........j...........5...........
1ff80 00 00 00 00 00 00 00 00 54 01 00 00 6a 00 00 00 00 00 00 00 86 04 00 00 84 07 00 00 71 07 00 00 ........T...j...............q...
1ffa0 00 00 00 00 ee 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 01 00 00 4a 01 00 00 00 00 00 00 ........................J.......
1ffc0 b1 1a 00 00 00 00 00 00 d6 13 00 00 c0 0c 00 00 00 00 00 00 21 0a 00 00 00 00 00 00 00 00 00 00 ....................!...........
1ffe0 00 00 00 00 b9 19 00 00 eb 12 00 00 d9 0e 00 00 f6 08 00 00 a4 10 00 00 66 0c 00 00 00 00 00 00 ........................f.......
20000 58 0f 00 00 00 00 00 00 00 00 00 00 45 04 00 00 30 14 00 00 00 00 00 00 c0 07 00 00 a8 03 00 00 X...........E...0...............
20020 d7 0d 00 00 00 00 00 00 6a 10 00 00 00 00 00 00 57 14 00 00 00 00 00 00 d8 00 00 00 3c 08 00 00 ........j.......W...........<...
20040 00 00 00 00 28 10 00 00 0f 18 00 00 ac 15 00 00 00 00 00 00 d3 0c 00 00 00 00 00 00 00 00 00 00 ....(...........................
20060 00 00 00 00 00 00 00 00 83 0e 00 00 b5 10 00 00 29 01 00 00 00 00 00 00 60 19 00 00 e1 04 00 00 ................).......`.......
20080 00 00 00 00 2d 1b 00 00 af 00 00 00 4a 10 00 00 57 02 00 00 65 06 00 00 81 14 00 00 97 19 00 00 ....-.......J...W...e...........
200a0 04 15 00 00 fb 04 00 00 53 05 00 00 8c 0f 00 00 23 0f 00 00 65 0a 00 00 4e 08 00 00 00 00 00 00 ........S.......#...e...N.......
200c0 d0 19 00 00 c1 07 00 00 a2 1a 00 00 b2 08 00 00 37 10 00 00 d0 0c 00 00 9c 0f 00 00 ef 17 00 00 ................7...............
200e0 4a 0f 00 00 00 00 00 00 00 00 00 00 ad 0c 00 00 36 18 00 00 6c 16 00 00 4a 06 00 00 12 0c 00 00 J...............6...l...J.......
20100 00 00 00 00 9e 06 00 00 f1 08 00 00 a6 11 00 00 92 19 00 00 b4 13 00 00 e4 06 00 00 42 10 00 00 ............................B...
20120 00 00 00 00 32 0f 00 00 b7 1a 00 00 45 0a 00 00 dc 15 00 00 5f 0a 00 00 3a 16 00 00 7f 19 00 00 ....2.......E......._...:.......
20140 fa 0c 00 00 00 00 00 00 68 04 00 00 61 1b 00 00 3a 13 00 00 85 18 00 00 a0 17 00 00 00 00 00 00 ........h...a...:...............
20160 56 09 00 00 dd 09 00 00 99 01 00 00 63 1a 00 00 4d 0a 00 00 00 00 00 00 00 00 00 00 99 18 00 00 V...........c...M...............
20180 57 18 00 00 b3 06 00 00 7c 0d 00 00 00 00 00 00 00 00 00 00 5f 06 00 00 ee 03 00 00 05 17 00 00 W.......|..........._...........
201a0 00 00 00 00 6e 09 00 00 7b 0e 00 00 52 19 00 00 83 0c 00 00 2f 03 00 00 02 10 00 00 ec 0c 00 00 ....n...{...R......./...........
201c0 9a 16 00 00 5e 14 00 00 e6 0f 00 00 1f 0b 00 00 00 00 00 00 d4 05 00 00 33 18 00 00 18 04 00 00 ....^...................3.......
201e0 62 15 00 00 00 00 00 00 0c 19 00 00 00 00 00 00 7d 06 00 00 34 02 00 00 00 00 00 00 69 13 00 00 b...............}...4.......i...
20200 4a 15 00 00 b9 13 00 00 80 18 00 00 63 0b 00 00 00 00 00 00 00 00 00 00 ff 07 00 00 00 00 00 00 J...........c...................
20220 4b 07 00 00 5a 0b 00 00 d4 01 00 00 0e 02 00 00 10 19 00 00 e7 10 00 00 0c 02 00 00 22 18 00 00 K...Z......................."...
20240 d4 0c 00 00 9f 0c 00 00 00 0c 00 00 5e 16 00 00 31 02 00 00 00 00 00 00 00 00 00 00 83 04 00 00 ............^...1...............
20260 38 1b 00 00 fe 06 00 00 50 0f 00 00 00 00 00 00 00 00 00 00 91 12 00 00 19 0a 00 00 00 00 00 00 8.......P.......................
20280 8d 02 00 00 26 02 00 00 b7 19 00 00 00 00 00 00 86 1b 00 00 9a 0f 00 00 97 0b 00 00 00 00 00 00 ....&...........................
202a0 9a 0a 00 00 00 00 00 00 00 00 00 00 71 0b 00 00 5e 03 00 00 a3 0f 00 00 b0 0f 00 00 00 00 00 00 ............q...^...............
202c0 69 09 00 00 ed 13 00 00 84 06 00 00 8f 09 00 00 8a 10 00 00 78 1b 00 00 b4 1a 00 00 11 0e 00 00 i...................x...........
202e0 f9 13 00 00 00 00 00 00 00 19 00 00 31 13 00 00 00 00 00 00 75 11 00 00 00 00 00 00 00 00 00 00 ............1.......u...........
20300 8a 0b 00 00 c1 03 00 00 00 00 00 00 5c 04 00 00 25 13 00 00 00 00 00 00 6c 12 00 00 64 08 00 00 ............\...%.......l...d...
20320 00 00 00 00 f4 11 00 00 23 1b 00 00 f5 16 00 00 8a 09 00 00 e8 10 00 00 d8 10 00 00 99 10 00 00 ........#.......................
20340 00 00 00 00 b5 09 00 00 82 03 00 00 d3 0f 00 00 00 00 00 00 dc 16 00 00 00 00 00 00 54 04 00 00 ............................T...
20360 a8 04 00 00 8f 12 00 00 42 0d 00 00 0c 1b 00 00 00 00 00 00 52 0c 00 00 76 1a 00 00 8b 09 00 00 ........B...........R...v.......
20380 00 00 00 00 01 19 00 00 3d 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 0e 00 00 00 05 00 00 ........=.......................
203a0 ac 17 00 00 23 13 00 00 ac 14 00 00 48 0a 00 00 1d 06 00 00 04 17 00 00 e3 15 00 00 22 06 00 00 ....#.......H..............."...
203c0 ca 14 00 00 1c 0d 00 00 25 12 00 00 8b 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a7 0f 00 00 ........%.......................
203e0 f3 13 00 00 a0 13 00 00 12 0b 00 00 9a 1b 00 00 72 0a 00 00 3f 17 00 00 00 00 00 00 1e 18 00 00 ................r...?...........
20400 58 03 00 00 8e 06 00 00 bc 17 00 00 33 08 00 00 00 00 00 00 00 00 00 00 92 08 00 00 4c 17 00 00 X...........3...............L...
20420 21 07 00 00 3a 06 00 00 ee 04 00 00 00 00 00 00 0a 1b 00 00 a3 07 00 00 ef 13 00 00 00 00 00 00 !...:...........................
20440 bd 15 00 00 f4 03 00 00 f0 02 00 00 74 09 00 00 ac 08 00 00 00 00 00 00 cd 04 00 00 00 00 00 00 ............t...................
20460 87 12 00 00 00 00 00 00 d8 01 00 00 00 00 00 00 6d 18 00 00 c9 05 00 00 00 00 00 00 de 0c 00 00 ................m...............
20480 44 0b 00 00 1d 04 00 00 f6 12 00 00 bc 05 00 00 00 00 00 00 c2 03 00 00 1d 01 00 00 00 00 00 00 D...............................
204a0 00 00 00 00 00 00 00 00 12 03 00 00 00 00 00 00 e6 11 00 00 3d 0e 00 00 6c 18 00 00 fe 18 00 00 ....................=...l.......
204c0 45 15 00 00 00 00 00 00 2f 0a 00 00 eb 0b 00 00 24 02 00 00 00 00 00 00 bb 07 00 00 00 00 00 00 E......./.......$...............
204e0 90 18 00 00 82 04 00 00 bf 19 00 00 00 00 00 00 00 00 00 00 a0 10 00 00 f1 17 00 00 00 00 00 00 ................................
20500 5b 0b 00 00 29 07 00 00 8a 13 00 00 f9 0f 00 00 cc 12 00 00 00 00 00 00 00 00 00 00 87 01 00 00 [...)...........................
20520 00 00 00 00 eb 06 00 00 f2 05 00 00 31 10 00 00 ae 01 00 00 96 0e 00 00 0d 14 00 00 7c 12 00 00 ............1...............|...
20540 ff 15 00 00 7c 03 00 00 40 0e 00 00 8b 0a 00 00 00 00 00 00 c2 0d 00 00 00 00 00 00 96 0d 00 00 ....|...@.......................
20560 30 0a 00 00 c2 07 00 00 00 00 00 00 00 00 00 00 70 0f 00 00 00 00 00 00 9a 19 00 00 88 02 00 00 0...............p...............
20580 77 0f 00 00 08 19 00 00 0a 04 00 00 9d 0b 00 00 67 03 00 00 cb 14 00 00 00 00 00 00 0d 18 00 00 w...............g...............
205a0 5d 08 00 00 00 00 00 00 4b 04 00 00 e8 13 00 00 f3 03 00 00 25 04 00 00 53 0f 00 00 cd 17 00 00 ].......K...........%...S.......
205c0 00 00 00 00 1e 09 00 00 ea 11 00 00 10 18 00 00 00 00 00 00 83 03 00 00 01 05 00 00 00 00 00 00 ................................
205e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................x...............
20600 da 13 00 00 8c 05 00 00 bf 07 00 00 89 08 00 00 58 07 00 00 f9 18 00 00 f1 14 00 00 d4 1a 00 00 ................X...............
20620 e2 00 00 00 0c 07 00 00 25 0f 00 00 a4 02 00 00 08 1a 00 00 00 00 00 00 06 0e 00 00 00 00 00 00 ........%.......................
20640 cc 09 00 00 cb 1b 00 00 2d 0b 00 00 91 05 00 00 7d 01 00 00 90 19 00 00 38 14 00 00 f4 14 00 00 ........-.......}.......8.......
20660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a5 03 00 00 4a 02 00 00 ............................J...
20680 00 00 00 00 28 16 00 00 52 09 00 00 1c 09 00 00 b1 1b 00 00 00 00 00 00 07 0b 00 00 d4 07 00 00 ....(...R.......................
206a0 00 00 00 00 00 00 00 00 9c 0e 00 00 00 00 00 00 6d 0f 00 00 c3 05 00 00 4d 0b 00 00 c6 1b 00 00 ................m.......M.......
206c0 00 00 00 00 00 00 00 00 2c 01 00 00 93 05 00 00 00 00 00 00 35 00 00 00 35 06 00 00 bc 0d 00 00 ........,...........5...5.......
206e0 7b 13 00 00 d8 06 00 00 04 12 00 00 69 0a 00 00 f0 0f 00 00 95 0a 00 00 fe 05 00 00 48 14 00 00 {...........i...............H...
20700 22 0b 00 00 75 06 00 00 f0 09 00 00 3d 12 00 00 00 00 00 00 00 00 00 00 49 14 00 00 13 02 00 00 "...u.......=...........I.......
20720 0c 05 00 00 8c 00 00 00 33 0a 00 00 dc 1a 00 00 f0 10 00 00 00 00 00 00 e5 10 00 00 69 0b 00 00 ........3...................i...
20740 00 00 00 00 dc 10 00 00 00 00 00 00 00 00 00 00 0d 0c 00 00 00 00 00 00 18 0a 00 00 1a 1b 00 00 ................................
20760 49 0f 00 00 39 06 00 00 00 00 00 00 47 0f 00 00 b6 11 00 00 97 0f 00 00 27 0f 00 00 00 00 00 00 I...9.......G...........'.......
20780 c5 19 00 00 fc 11 00 00 20 0c 00 00 00 00 00 00 f2 00 00 00 74 0b 00 00 6a 08 00 00 63 0e 00 00 ....................t...j...c...
207a0 b4 09 00 00 ad 11 00 00 b0 09 00 00 f1 0d 00 00 46 19 00 00 29 0c 00 00 00 00 00 00 90 0c 00 00 ................F...)...........
207c0 00 00 00 00 e6 19 00 00 c4 05 00 00 00 00 00 00 a2 07 00 00 e6 0e 00 00 16 16 00 00 00 00 00 00 ................................
207e0 ea 01 00 00 3b 17 00 00 a5 11 00 00 08 0a 00 00 ee 1a 00 00 db 0b 00 00 c8 1b 00 00 ca 05 00 00 ....;...........................
20800 bc 07 00 00 1e 13 00 00 d5 07 00 00 0b 10 00 00 c4 0d 00 00 00 00 00 00 00 00 00 00 44 00 00 00 ............................D...
20820 e0 18 00 00 00 00 00 00 00 00 00 00 63 06 00 00 a0 18 00 00 00 00 00 00 00 00 00 00 3c 13 00 00 ............c...............<...
20840 4b 0f 00 00 2d 11 00 00 c5 04 00 00 a7 1b 00 00 00 00 00 00 ac 13 00 00 00 00 00 00 1c 0a 00 00 K...-...........................
20860 00 00 00 00 00 00 00 00 de 01 00 00 00 00 00 00 6f 09 00 00 c1 05 00 00 a6 0f 00 00 00 00 00 00 ................o...............
20880 2a 0d 00 00 0b 0e 00 00 f9 07 00 00 00 00 00 00 a5 13 00 00 a3 1a 00 00 38 07 00 00 cf 00 00 00 *.......................8.......
208a0 00 00 00 00 97 09 00 00 00 00 00 00 88 0b 00 00 a0 02 00 00 1b 11 00 00 00 13 00 00 00 00 00 00 ................................
208c0 8f 05 00 00 46 0a 00 00 37 15 00 00 5f 02 00 00 c9 13 00 00 49 08 00 00 f6 19 00 00 45 0f 00 00 ....F...7..._.......I.......E...
208e0 e6 13 00 00 c0 04 00 00 1c 0f 00 00 66 16 00 00 00 00 00 00 00 00 00 00 02 15 00 00 e4 13 00 00 ............f...................
20900 ef 10 00 00 5b 18 00 00 f4 01 00 00 57 13 00 00 00 00 00 00 e4 11 00 00 fc 12 00 00 69 0c 00 00 ....[.......W...............i...
20920 00 00 00 00 71 0f 00 00 e6 08 00 00 b9 00 00 00 e8 00 00 00 8f 02 00 00 00 00 00 00 7a 04 00 00 ....q.......................z...
20940 0e 00 00 00 d3 13 00 00 00 00 00 00 ec 05 00 00 0e 14 00 00 dd 17 00 00 fc 0d 00 00 bf 05 00 00 ................................
20960 c7 16 00 00 63 0a 00 00 00 00 00 00 00 00 00 00 e7 00 00 00 00 00 00 00 77 0d 00 00 2f 1a 00 00 ....c...................w.../...
20980 35 14 00 00 bf 15 00 00 00 00 00 00 0e 10 00 00 00 00 00 00 15 14 00 00 00 00 00 00 ff 17 00 00 5...............................
209a0 19 0e 00 00 0e 0e 00 00 f8 07 00 00 ea 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 03 00 00 ............................&...
209c0 00 00 00 00 00 00 00 00 c3 02 00 00 17 09 00 00 a4 08 00 00 eb 0a 00 00 25 03 00 00 e2 12 00 00 ........................%.......
209e0 20 07 00 00 53 16 00 00 a4 09 00 00 4a 0d 00 00 76 18 00 00 00 00 00 00 00 00 00 00 6b 19 00 00 ....S.......J...v...........k...
20a00 81 03 00 00 00 00 00 00 56 14 00 00 00 00 00 00 e4 09 00 00 df 10 00 00 82 08 00 00 00 00 00 00 ........V.......................
20a20 00 00 00 00 20 00 00 00 8e 1b 00 00 9d 17 00 00 f6 0e 00 00 00 00 00 00 99 13 00 00 d0 01 00 00 ................................
20a40 34 15 00 00 b9 0b 00 00 74 15 00 00 66 01 00 00 ad 06 00 00 ba 1a 00 00 e2 15 00 00 7a 13 00 00 4.......t...f...............z...
20a60 7e 12 00 00 18 19 00 00 0d 1b 00 00 a8 1b 00 00 6c 1a 00 00 a1 08 00 00 00 00 00 00 00 00 00 00 ~...............l...............
20a80 90 14 00 00 66 09 00 00 13 09 00 00 b5 16 00 00 01 02 00 00 e9 15 00 00 2d 16 00 00 79 19 00 00 ....f...................-...y...
20aa0 00 00 00 00 00 00 00 00 b1 0b 00 00 8c 08 00 00 86 14 00 00 d0 14 00 00 36 03 00 00 00 00 00 00 ........................6.......
20ac0 00 00 00 00 f1 09 00 00 88 00 00 00 2e 04 00 00 73 0c 00 00 01 01 00 00 00 00 00 00 00 00 00 00 ................s...............
20ae0 00 00 00 00 00 00 00 00 00 00 00 00 94 01 00 00 28 06 00 00 00 00 00 00 c4 09 00 00 c9 12 00 00 ................(...............
20b00 6a 12 00 00 e0 08 00 00 a9 15 00 00 41 00 00 00 00 00 00 00 c1 11 00 00 a6 17 00 00 68 0a 00 00 j...........A...............h...
20b20 00 00 00 00 d4 16 00 00 bd 00 00 00 c0 00 00 00 bb 12 00 00 04 14 00 00 71 1b 00 00 76 02 00 00 ........................q...v...
20b40 ea 03 00 00 dc 11 00 00 d9 08 00 00 3b 16 00 00 3e 14 00 00 a2 03 00 00 89 0a 00 00 1b 1b 00 00 ............;...>...............
20b60 49 0e 00 00 ed 09 00 00 23 08 00 00 00 00 00 00 9e 19 00 00 00 00 00 00 c4 13 00 00 28 05 00 00 I.......#...................(...
20b80 30 06 00 00 30 0f 00 00 37 1a 00 00 00 00 00 00 d8 1a 00 00 05 16 00 00 50 00 00 00 d6 0d 00 00 0...0...7...............P.......
20ba0 5f 00 00 00 d0 15 00 00 6f 01 00 00 c6 13 00 00 00 00 00 00 8b 17 00 00 3c 15 00 00 b1 0e 00 00 _.......o...............<.......
20bc0 96 01 00 00 66 18 00 00 00 00 00 00 37 00 00 00 31 01 00 00 00 00 00 00 04 0e 00 00 0c 00 00 00 ....f.......7...1...............
20be0 95 01 00 00 d8 0e 00 00 00 00 00 00 f3 04 00 00 eb 1a 00 00 09 00 00 00 79 1a 00 00 37 0b 00 00 ........................y...7...
20c00 eb 13 00 00 00 00 00 00 4b 12 00 00 4f 02 00 00 00 00 00 00 aa 0f 00 00 00 00 00 00 00 00 00 00 ........K...O...................
20c20 bf 0c 00 00 00 00 00 00 51 0d 00 00 00 00 00 00 51 16 00 00 a8 08 00 00 ad 14 00 00 b3 0d 00 00 ........Q.......Q...............
20c40 3b 00 00 00 cc 05 00 00 9e 01 00 00 14 12 00 00 84 1b 00 00 af 16 00 00 55 15 00 00 15 0a 00 00 ;.......................U.......
20c60 ba 0d 00 00 a5 00 00 00 75 0b 00 00 17 17 00 00 97 08 00 00 4e 03 00 00 0f 05 00 00 50 0c 00 00 ........u...........N.......P...
20c80 f4 15 00 00 db 09 00 00 00 00 00 00 00 00 00 00 0f 09 00 00 50 0e 00 00 e2 07 00 00 00 00 00 00 ....................P...........
20ca0 61 11 00 00 0e 07 00 00 8b 0e 00 00 b7 14 00 00 17 11 00 00 26 0c 00 00 c3 0c 00 00 b6 12 00 00 a...................&...........
20cc0 8a 02 00 00 70 1b 00 00 13 17 00 00 52 16 00 00 7e 0c 00 00 9c 0a 00 00 00 00 00 00 c2 1b 00 00 ....p.......R...~...............
20ce0 40 02 00 00 00 00 00 00 00 00 00 00 14 1a 00 00 b0 0b 00 00 10 08 00 00 7c 06 00 00 00 00 00 00 @.......................|.......
20d00 23 12 00 00 37 18 00 00 28 0b 00 00 00 00 00 00 00 00 00 00 c1 19 00 00 70 0b 00 00 0b 1b 00 00 #...7...(...............p.......
20d20 1d 0f 00 00 00 00 00 00 90 1b 00 00 e4 14 00 00 9b 1a 00 00 d7 09 00 00 ec 14 00 00 2f 11 00 00 ............................/...
20d40 87 0d 00 00 63 16 00 00 00 00 00 00 01 18 00 00 00 00 00 00 e9 08 00 00 00 00 00 00 8a 0d 00 00 ....c...........................
20d60 a9 0d 00 00 f9 12 00 00 49 07 00 00 e3 0f 00 00 04 09 00 00 00 00 00 00 be 04 00 00 52 11 00 00 ........I...................R...
20d80 16 10 00 00 d4 0d 00 00 00 00 00 00 00 00 00 00 ff 0e 00 00 aa 18 00 00 0b 06 00 00 ed 11 00 00 ................................
20da0 01 12 00 00 86 00 00 00 0a 05 00 00 00 00 00 00 00 00 00 00 05 13 00 00 74 0d 00 00 19 11 00 00 ........................t.......
20dc0 25 0a 00 00 00 00 00 00 31 09 00 00 44 14 00 00 00 00 00 00 71 04 00 00 00 00 00 00 dc 04 00 00 %.......1...D.......q...........
20de0 53 0a 00 00 86 11 00 00 b0 0c 00 00 e8 0a 00 00 6a 13 00 00 42 00 00 00 e0 11 00 00 1e 15 00 00 S...............j...B...........
20e00 8f 1a 00 00 00 00 00 00 00 00 00 00 7e 14 00 00 00 00 00 00 9a 0e 00 00 b8 13 00 00 00 00 00 00 ............~...................
20e20 97 13 00 00 3e 12 00 00 00 00 00 00 87 1b 00 00 00 00 00 00 e1 06 00 00 44 0e 00 00 9d 03 00 00 ....>...................D.......
20e40 95 09 00 00 2e 02 00 00 00 00 00 00 80 17 00 00 74 04 00 00 98 02 00 00 e7 15 00 00 e3 19 00 00 ................t...............
20e60 59 19 00 00 00 00 00 00 66 0d 00 00 da 19 00 00 57 08 00 00 0e 05 00 00 00 00 00 00 37 02 00 00 Y.......f.......W...........7...
20e80 30 17 00 00 5e 01 00 00 2e 11 00 00 59 0e 00 00 8f 04 00 00 7b 00 00 00 7a 11 00 00 32 0a 00 00 0...^.......Y.......{...z...2...
20ea0 d8 12 00 00 78 19 00 00 00 00 00 00 00 00 00 00 34 0c 00 00 00 00 00 00 21 0f 00 00 74 19 00 00 ....x...........4.......!...t...
20ec0 a2 10 00 00 00 00 00 00 48 15 00 00 44 03 00 00 c6 1a 00 00 89 18 00 00 8b 1b 00 00 00 00 00 00 ........H...D...................
20ee0 00 00 00 00 e7 01 00 00 4a 19 00 00 32 0d 00 00 d8 0b 00 00 d7 17 00 00 0b 13 00 00 08 00 00 00 ........J...2...................
20f00 47 12 00 00 1d 0e 00 00 df 07 00 00 00 00 00 00 00 00 00 00 0c 13 00 00 1f 11 00 00 67 01 00 00 G...........................g...
20f20 a7 12 00 00 4a 09 00 00 64 1b 00 00 a7 10 00 00 86 0f 00 00 11 06 00 00 35 04 00 00 b2 0e 00 00 ....J...d...............5.......
20f40 d2 18 00 00 5c 1b 00 00 0a 09 00 00 be 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 0b 00 00 ....\...........................
20f60 6b 1b 00 00 12 17 00 00 f5 19 00 00 52 0b 00 00 91 0c 00 00 df 12 00 00 00 00 00 00 00 00 00 00 k...........R...................
20f80 00 00 00 00 55 11 00 00 fd 00 00 00 00 00 00 00 7f 15 00 00 a8 11 00 00 79 05 00 00 37 12 00 00 ....U...................y...7...
20fa0 bb 03 00 00 9e 17 00 00 30 18 00 00 78 12 00 00 00 00 00 00 49 0c 00 00 e9 16 00 00 56 0d 00 00 ........0...x.......I.......V...
20fc0 f6 01 00 00 00 00 00 00 5c 17 00 00 72 09 00 00 b1 00 00 00 a8 15 00 00 88 0f 00 00 7e 03 00 00 ........\...r...............~...
20fe0 7b 1b 00 00 62 16 00 00 56 0f 00 00 4d 07 00 00 9a 0d 00 00 3d 09 00 00 d9 16 00 00 11 00 00 00 {...b...V...M.......=...........
21000 e5 07 00 00 b7 07 00 00 00 00 00 00 c0 06 00 00 6f 0e 00 00 2e 08 00 00 00 00 00 00 80 06 00 00 ................o...............
21020 a2 0a 00 00 c8 0c 00 00 00 00 00 00 fa 03 00 00 00 00 00 00 1b 10 00 00 61 01 00 00 ae 1b 00 00 ........................a.......
21040 4a 0a 00 00 00 00 00 00 12 13 00 00 d8 05 00 00 e4 12 00 00 97 05 00 00 13 03 00 00 da 14 00 00 J...............................
21060 8d 14 00 00 c2 00 00 00 0d 1a 00 00 a6 09 00 00 38 0b 00 00 00 00 00 00 0b 0d 00 00 75 17 00 00 ................8...........u...
21080 03 0a 00 00 e2 01 00 00 15 19 00 00 36 06 00 00 ec 00 00 00 ec 0d 00 00 ca 01 00 00 7d 0c 00 00 ............6...............}...
210a0 4b 0c 00 00 b8 05 00 00 88 05 00 00 d5 16 00 00 00 00 00 00 3a 1b 00 00 c4 01 00 00 de 0d 00 00 K...................:...........
210c0 e0 00 00 00 00 00 00 00 30 1b 00 00 23 14 00 00 1a 0f 00 00 57 05 00 00 00 00 00 00 00 00 00 00 ........0...#.......W...........
210e0 00 00 00 00 36 19 00 00 10 15 00 00 53 04 00 00 d7 02 00 00 20 18 00 00 20 1a 00 00 be 1a 00 00 ....6.......S...................
21100 16 09 00 00 f1 00 00 00 fa 04 00 00 9b 02 00 00 92 15 00 00 00 00 00 00 d8 15 00 00 00 00 00 00 ................................
21120 32 17 00 00 00 00 00 00 00 00 00 00 1e 1a 00 00 b6 13 00 00 71 10 00 00 93 11 00 00 7f 14 00 00 2...................q...........
21140 a8 0f 00 00 5c 11 00 00 9e 04 00 00 69 14 00 00 ba 05 00 00 3c 11 00 00 5d 09 00 00 00 00 00 00 ....\.......i.......<...].......
21160 00 00 00 00 7e 0e 00 00 30 10 00 00 35 0a 00 00 0a 18 00 00 00 00 00 00 de 17 00 00 00 00 00 00 ....~...0...5...................
21180 52 08 00 00 b2 07 00 00 00 00 00 00 47 1a 00 00 00 00 00 00 85 03 00 00 00 00 00 00 2e 05 00 00 R...........G...................
211a0 67 1b 00 00 00 00 00 00 0c 16 00 00 05 03 00 00 b9 03 00 00 c3 14 00 00 b6 0f 00 00 34 09 00 00 g...........................4...
211c0 b2 14 00 00 d9 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 10 00 00 32 0c 00 00 9a 07 00 00 ........................2.......
211e0 ac 01 00 00 22 08 00 00 5f 16 00 00 4b 10 00 00 70 05 00 00 00 00 00 00 76 09 00 00 00 00 00 00 ...."..._...K...p.......v.......
21200 06 1a 00 00 59 12 00 00 b6 14 00 00 00 00 00 00 37 0a 00 00 00 00 00 00 fb 09 00 00 38 04 00 00 ....Y...........7...........8...
21220 00 00 00 00 87 04 00 00 be 06 00 00 63 01 00 00 51 10 00 00 18 09 00 00 71 11 00 00 00 00 00 00 ............c...Q.......q.......
21240 ab 10 00 00 00 00 00 00 00 00 00 00 43 0e 00 00 00 00 00 00 5a 1a 00 00 ca 06 00 00 15 03 00 00 ............C.......Z...........
21260 e3 0d 00 00 62 06 00 00 00 00 00 00 00 00 00 00 fa 11 00 00 00 00 00 00 4a 11 00 00 00 00 00 00 ....b...................J.......
21280 00 00 00 00 00 00 00 00 b0 14 00 00 00 00 00 00 e2 04 00 00 30 05 00 00 f8 06 00 00 e8 16 00 00 ....................0...........
212a0 55 07 00 00 18 17 00 00 aa 0b 00 00 30 12 00 00 87 07 00 00 e3 07 00 00 46 00 00 00 35 19 00 00 U...........0...........F...5...
212c0 32 05 00 00 00 00 00 00 00 00 00 00 2c 08 00 00 cd 0e 00 00 00 00 00 00 7c 16 00 00 0d 05 00 00 2...........,...........|.......
212e0 cd 11 00 00 e0 16 00 00 b4 03 00 00 a2 19 00 00 df 13 00 00 9f 0d 00 00 48 09 00 00 c0 0e 00 00 ........................H.......
21300 00 00 00 00 00 00 00 00 96 1b 00 00 00 00 00 00 75 02 00 00 27 06 00 00 a5 0d 00 00 00 00 00 00 ................u...'...........
21320 8f 0e 00 00 8e 0e 00 00 d5 00 00 00 80 04 00 00 00 00 00 00 00 00 00 00 2f 07 00 00 00 00 00 00 ......................../.......
21340 4f 0c 00 00 74 10 00 00 00 00 00 00 9f 02 00 00 46 1a 00 00 e2 0a 00 00 00 00 00 00 b3 10 00 00 O...t...........F...............
21360 10 12 00 00 08 0d 00 00 e8 1a 00 00 14 01 00 00 f0 0b 00 00 ca 1b 00 00 45 09 00 00 00 00 00 00 ........................E.......
21380 15 02 00 00 76 15 00 00 c0 1a 00 00 00 00 00 00 5d 06 00 00 b9 10 00 00 6e 0d 00 00 04 01 00 00 ....v...........].......n.......
213a0 94 0e 00 00 4e 16 00 00 a4 19 00 00 fd 10 00 00 10 0d 00 00 00 00 00 00 00 00 00 00 bf 09 00 00 ....N...........................
213c0 37 0c 00 00 1b 15 00 00 00 00 00 00 00 00 00 00 e3 00 00 00 b3 14 00 00 d0 02 00 00 00 00 00 00 7...............................
213e0 a6 01 00 00 00 00 00 00 58 12 00 00 87 13 00 00 5f 11 00 00 1e 05 00 00 15 16 00 00 1d 08 00 00 ........X......._...............
21400 82 17 00 00 c3 0f 00 00 00 00 00 00 10 17 00 00 ba 1b 00 00 65 0c 00 00 14 03 00 00 09 0a 00 00 ....................e...........
21420 f8 19 00 00 30 13 00 00 d1 19 00 00 00 00 00 00 d4 11 00 00 ca 12 00 00 d0 16 00 00 68 16 00 00 ....0.......................h...
21440 00 00 00 00 b9 06 00 00 e1 03 00 00 00 00 00 00 d6 12 00 00 24 16 00 00 56 15 00 00 d4 10 00 00 ....................$...V.......
21460 34 07 00 00 25 06 00 00 8c 14 00 00 aa 05 00 00 00 00 00 00 00 00 00 00 14 02 00 00 37 1b 00 00 4...%.......................7...
21480 d7 0e 00 00 2e 0a 00 00 36 02 00 00 87 10 00 00 00 00 00 00 0b 19 00 00 29 0e 00 00 88 13 00 00 ........6...............).......
214a0 17 01 00 00 23 0e 00 00 8c 02 00 00 8d 09 00 00 14 14 00 00 df 0a 00 00 33 14 00 00 6c 1b 00 00 ....#...................3...l...
214c0 3a 11 00 00 00 00 00 00 1b 04 00 00 78 06 00 00 03 15 00 00 94 17 00 00 59 11 00 00 00 00 00 00 :...........x...........Y.......
214e0 f8 13 00 00 00 00 00 00 00 00 00 00 f0 11 00 00 15 17 00 00 00 00 00 00 92 10 00 00 dc 0d 00 00 ................................
21500 69 08 00 00 47 18 00 00 ba 06 00 00 28 01 00 00 12 11 00 00 00 00 00 00 43 18 00 00 15 15 00 00 i...G.......(...........C.......
21520 00 00 00 00 fe 08 00 00 56 12 00 00 00 00 00 00 32 14 00 00 6f 14 00 00 9e 1b 00 00 69 05 00 00 ........V.......2...o.......i...
21540 00 00 00 00 0e 1a 00 00 ff 0c 00 00 00 00 00 00 d1 01 00 00 05 12 00 00 00 00 00 00 e8 09 00 00 ................................
21560 35 1a 00 00 61 10 00 00 00 00 00 00 00 00 00 00 23 02 00 00 00 03 00 00 35 16 00 00 34 14 00 00 5...a...........#.......5...4...
21580 f9 1a 00 00 79 16 00 00 89 0e 00 00 55 19 00 00 b4 0e 00 00 00 00 00 00 0a 0f 00 00 fa 0f 00 00 ....y.......U...................
215a0 b0 03 00 00 00 00 00 00 d9 11 00 00 14 07 00 00 00 00 00 00 22 01 00 00 04 18 00 00 07 0f 00 00 ...................."...........
215c0 dd 04 00 00 c7 08 00 00 72 15 00 00 e5 0b 00 00 00 00 00 00 83 17 00 00 d3 02 00 00 5d 05 00 00 ........r...................]...
215e0 00 00 00 00 c0 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 13 00 00 e9 0e 00 00 8a 1a 00 00 ..................../...........
21600 a1 11 00 00 52 01 00 00 00 00 00 00 0e 11 00 00 00 00 00 00 de 19 00 00 00 00 00 00 00 00 00 00 ....R...........................
21620 53 1a 00 00 f2 07 00 00 00 00 00 00 e1 0e 00 00 00 00 00 00 00 00 00 00 4a 12 00 00 71 1a 00 00 S.......................J...q...
21640 3c 14 00 00 80 00 00 00 19 07 00 00 8a 03 00 00 16 0a 00 00 00 00 00 00 f1 13 00 00 30 16 00 00 <...........................0...
21660 7c 0e 00 00 8e 18 00 00 00 00 00 00 20 09 00 00 3d 1a 00 00 f3 00 00 00 ec 12 00 00 00 00 00 00 |...............=...............
21680 34 08 00 00 92 04 00 00 1e 11 00 00 a5 17 00 00 00 00 00 00 54 12 00 00 e8 08 00 00 29 08 00 00 4...................T.......)...
216a0 24 17 00 00 71 14 00 00 00 00 00 00 5c 18 00 00 dc 14 00 00 6e 11 00 00 ca 00 00 00 00 00 00 00 $...q.......\.......n...........
216c0 41 16 00 00 49 13 00 00 05 19 00 00 43 1a 00 00 13 04 00 00 2b 10 00 00 00 00 00 00 99 14 00 00 A...I.......C.......+...........
216e0 04 10 00 00 5d 18 00 00 0a 17 00 00 c9 00 00 00 71 0e 00 00 00 00 00 00 c8 0b 00 00 00 00 00 00 ....]...........q...............
21700 43 17 00 00 82 11 00 00 00 00 00 00 4e 15 00 00 00 00 00 00 5e 17 00 00 9a 0c 00 00 b1 10 00 00 C...........N.......^...........
21720 c8 14 00 00 05 0a 00 00 08 0b 00 00 3c 18 00 00 6b 16 00 00 a2 0d 00 00 00 00 00 00 67 0b 00 00 ............<...k...........g...
21740 7f 0f 00 00 00 00 00 00 9c 18 00 00 c4 06 00 00 05 07 00 00 00 00 00 00 8f 13 00 00 1f 04 00 00 ................................
21760 ec 17 00 00 00 00 00 00 d5 14 00 00 8a 05 00 00 2e 14 00 00 b1 15 00 00 99 16 00 00 00 00 00 00 ................................
21780 00 00 00 00 eb 01 00 00 00 00 00 00 2f 0b 00 00 30 08 00 00 75 0e 00 00 00 00 00 00 00 00 00 00 ............/...0...u...........
217a0 96 10 00 00 a0 16 00 00 21 1b 00 00 ea 14 00 00 7f 11 00 00 80 0e 00 00 00 00 00 00 00 00 00 00 ........!.......................
217c0 00 00 00 00 c1 14 00 00 f4 0a 00 00 f4 05 00 00 00 00 00 00 6f 00 00 00 93 17 00 00 88 17 00 00 ....................o...........
217e0 73 10 00 00 06 00 00 00 a5 14 00 00 be 09 00 00 c5 16 00 00 ba 16 00 00 e5 04 00 00 ea 08 00 00 s...............................
21800 25 0b 00 00 a1 12 00 00 c5 12 00 00 9a 14 00 00 00 00 00 00 ac 0c 00 00 41 0f 00 00 00 00 00 00 %.......................A.......
21820 42 05 00 00 2c 0e 00 00 b9 11 00 00 00 00 00 00 00 00 00 00 43 19 00 00 d2 10 00 00 c3 00 00 00 B...,...............C...........
21840 00 00 00 00 98 12 00 00 00 00 00 00 df 0e 00 00 dd 0b 00 00 00 00 00 00 00 00 00 00 fe 02 00 00 ................................
21860 00 00 00 00 38 08 00 00 00 00 00 00 92 1b 00 00 1d 13 00 00 91 04 00 00 91 18 00 00 00 00 00 00 ....8...........................
21880 40 07 00 00 88 19 00 00 24 06 00 00 f6 00 00 00 bb 04 00 00 82 0b 00 00 25 0c 00 00 c3 1b 00 00 @.......$...............%.......
218a0 68 08 00 00 00 00 00 00 9b 13 00 00 85 0b 00 00 7c 04 00 00 dc 05 00 00 c1 06 00 00 eb 05 00 00 h...............|...............
218c0 00 00 00 00 e2 0b 00 00 00 00 00 00 c7 15 00 00 2c 0a 00 00 3d 15 00 00 a9 14 00 00 00 00 00 00 ................,...=...........
218e0 4b 00 00 00 00 00 00 00 00 00 00 00 9c 0c 00 00 c2 14 00 00 34 19 00 00 5b 06 00 00 00 00 00 00 K...................4...[.......
21900 55 16 00 00 00 00 00 00 ee 10 00 00 00 00 00 00 c2 04 00 00 00 00 00 00 40 01 00 00 cd 09 00 00 U.......................@.......
21920 b7 02 00 00 00 00 00 00 0f 03 00 00 e0 1a 00 00 ef 0c 00 00 88 08 00 00 5e 08 00 00 26 07 00 00 ........................^...&...
21940 00 00 00 00 dc 19 00 00 00 00 00 00 0e 03 00 00 94 14 00 00 67 18 00 00 00 00 00 00 00 00 00 00 ....................g...........
21960 59 18 00 00 06 0f 00 00 00 00 00 00 00 00 00 00 4c 03 00 00 6a 14 00 00 d7 12 00 00 6d 11 00 00 Y...............L...j.......m...
21980 00 00 00 00 73 03 00 00 82 1b 00 00 64 04 00 00 00 00 00 00 91 07 00 00 00 00 00 00 02 0c 00 00 ....s.......d...................
219a0 63 11 00 00 94 10 00 00 db 07 00 00 00 00 00 00 04 11 00 00 73 09 00 00 26 09 00 00 00 00 00 00 c...................s...&.......
219c0 00 00 00 00 62 08 00 00 00 00 00 00 ed 06 00 00 00 00 00 00 22 03 00 00 61 07 00 00 b3 16 00 00 ....b..............."...a.......
219e0 00 00 00 00 1f 0f 00 00 00 00 00 00 00 0f 00 00 02 0a 00 00 9b 06 00 00 00 00 00 00 f2 0a 00 00 ................................
21a00 32 16 00 00 25 1a 00 00 62 07 00 00 64 10 00 00 3d 01 00 00 96 08 00 00 d5 1a 00 00 ab 00 00 00 2...%...b...d...=...............
21a20 1c 0e 00 00 01 1b 00 00 0b 14 00 00 d1 0a 00 00 a9 03 00 00 00 00 00 00 00 00 00 00 5d 10 00 00 ............................]...
21a40 9d 16 00 00 03 12 00 00 19 13 00 00 58 13 00 00 00 00 00 00 fe 09 00 00 33 1b 00 00 86 13 00 00 ............X...........3.......
21a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 02 00 00 74 13 00 00 5f 17 00 00 ........................t..._...
21a80 c1 01 00 00 82 0a 00 00 7e 11 00 00 c6 14 00 00 00 00 00 00 3c 16 00 00 ae 15 00 00 16 0c 00 00 ........~...........<...........
21aa0 00 00 00 00 39 02 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 0c 17 00 00 03 14 00 00 b0 06 00 00 ....9...?.......................
21ac0 2f 05 00 00 8c 0a 00 00 d8 09 00 00 00 00 00 00 0e 01 00 00 2e 1a 00 00 00 00 00 00 08 16 00 00 /...............................
21ae0 7f 0c 00 00 9c 17 00 00 18 1b 00 00 eb 0f 00 00 8b 19 00 00 cd 01 00 00 b9 09 00 00 00 00 00 00 ................................
21b00 d7 0c 00 00 00 00 00 00 1f 16 00 00 00 00 00 00 f7 15 00 00 5a 02 00 00 53 1b 00 00 be 03 00 00 ....................Z...S.......
21b20 4f 16 00 00 b0 10 00 00 4d 1b 00 00 b7 15 00 00 80 0c 00 00 d0 0a 00 00 ac 16 00 00 c8 07 00 00 O.......M.......................
21b40 00 00 00 00 00 00 00 00 14 19 00 00 00 00 00 00 3f 18 00 00 20 12 00 00 da 08 00 00 80 12 00 00 ................?...............
21b60 00 00 00 00 8d 08 00 00 00 00 00 00 69 07 00 00 00 00 00 00 53 14 00 00 2b 14 00 00 01 03 00 00 ............i.......S...+.......
21b80 f7 01 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 03 00 00 3b 0c 00 00 ........................l...;...
21ba0 3e 0d 00 00 36 10 00 00 00 00 00 00 56 01 00 00 94 1a 00 00 00 00 00 00 00 00 00 00 d5 12 00 00 >...6.......V...................
21bc0 1d 10 00 00 e3 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 18 00 00 22 0d 00 00 fe 10 00 00 ........................".......
21be0 bc 0f 00 00 e7 17 00 00 43 10 00 00 8a 08 00 00 ad 03 00 00 00 00 00 00 08 02 00 00 00 00 00 00 ........C.......................
21c00 5b 04 00 00 aa 04 00 00 00 00 00 00 00 00 00 00 59 06 00 00 ef 09 00 00 48 12 00 00 00 00 00 00 [...............Y.......H.......
21c20 8d 05 00 00 00 00 00 00 0b 18 00 00 00 00 00 00 4e 01 00 00 a2 05 00 00 98 07 00 00 a6 12 00 00 ................N...............
21c40 00 00 00 00 00 00 00 00 36 14 00 00 90 04 00 00 00 00 00 00 9d 09 00 00 2a 17 00 00 a4 16 00 00 ........6...............*.......
21c60 f5 09 00 00 99 17 00 00 2e 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 17 00 00 00 00 00 00 ........................o.......
21c80 3f 0c 00 00 ae 11 00 00 00 00 00 00 c9 11 00 00 2c 06 00 00 6c 01 00 00 00 00 00 00 6e 07 00 00 ?...............,...l.......n...
21ca0 72 1a 00 00 00 00 00 00 fa 0d 00 00 91 0a 00 00 9c 04 00 00 00 00 00 00 00 00 00 00 e3 13 00 00 r...............................
21cc0 f2 12 00 00 00 00 00 00 3a 00 00 00 15 09 00 00 ee 17 00 00 b8 08 00 00 32 02 00 00 95 0c 00 00 ........:...............2.......
21ce0 6b 09 00 00 00 00 00 00 1e 1b 00 00 97 01 00 00 19 0c 00 00 c1 1b 00 00 63 02 00 00 58 08 00 00 k.......................c...X...
21d00 3e 0c 00 00 51 17 00 00 51 04 00 00 a1 07 00 00 99 0c 00 00 7c 0a 00 00 00 00 00 00 83 0f 00 00 >...Q...Q...........|...........
21d20 d4 19 00 00 c2 0e 00 00 00 00 00 00 96 17 00 00 d3 14 00 00 00 00 00 00 41 1a 00 00 11 10 00 00 ........................A.......
21d40 00 00 00 00 42 11 00 00 c8 15 00 00 a8 16 00 00 7d 07 00 00 31 17 00 00 91 03 00 00 6d 16 00 00 ....B...........}...1.......m...
21d60 36 11 00 00 5f 12 00 00 a6 19 00 00 28 14 00 00 00 00 00 00 00 00 00 00 ed 0b 00 00 42 0a 00 00 6..._.......(...............B...
21d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 13 00 00 00 00 00 00 e8 06 00 00 ................................
21da0 0a 12 00 00 f0 12 00 00 62 10 00 00 1b 0d 00 00 e4 19 00 00 a4 00 00 00 00 00 00 00 c5 1a 00 00 ........b.......................
21dc0 00 00 00 00 6f 18 00 00 54 11 00 00 11 01 00 00 62 1a 00 00 2d 13 00 00 00 00 00 00 37 04 00 00 ....o...T.......b...-.......7...
21de0 02 19 00 00 f8 0f 00 00 c6 00 00 00 cf 0b 00 00 d0 0d 00 00 b5 0d 00 00 23 1a 00 00 59 15 00 00 ........................#...Y...
21e00 00 00 00 00 00 00 00 00 5e 09 00 00 95 18 00 00 78 01 00 00 12 15 00 00 ea 06 00 00 b8 09 00 00 ........^.......x...............
21e20 10 03 00 00 00 00 00 00 b4 04 00 00 0f 02 00 00 e9 19 00 00 00 00 00 00 00 00 00 00 af 06 00 00 ................................
21e40 9d 15 00 00 00 00 00 00 31 0f 00 00 00 00 00 00 36 00 00 00 f7 0d 00 00 29 18 00 00 00 00 00 00 ........1.......6.......).......
21e60 6d 0a 00 00 e2 18 00 00 00 00 00 00 77 1a 00 00 5e 19 00 00 0b 04 00 00 00 00 00 00 00 00 00 00 m...........w...^...............
21e80 9b 10 00 00 29 03 00 00 b4 05 00 00 00 00 00 00 1a 15 00 00 00 00 00 00 fb 10 00 00 f7 0a 00 00 ....)...........................
21ea0 6f 02 00 00 fe 16 00 00 c7 14 00 00 12 16 00 00 41 15 00 00 94 08 00 00 c0 14 00 00 d7 00 00 00 o...............A...............
21ec0 60 0d 00 00 91 13 00 00 00 00 00 00 00 00 00 00 42 12 00 00 05 04 00 00 80 1a 00 00 de 16 00 00 `...............B...............
21ee0 15 05 00 00 00 00 00 00 51 0b 00 00 64 07 00 00 e4 04 00 00 00 00 00 00 00 00 00 00 35 15 00 00 ........Q...d...............5...
21f00 4f 15 00 00 30 03 00 00 00 00 00 00 49 19 00 00 68 14 00 00 47 02 00 00 bb 09 00 00 1d 12 00 00 O...0.......I...h...G...........
21f20 2e 0b 00 00 89 16 00 00 2d 07 00 00 19 0f 00 00 50 10 00 00 a0 05 00 00 0c 10 00 00 3f 1b 00 00 ........-.......P...........?...
21f40 89 0d 00 00 5f 0e 00 00 ef 0b 00 00 0c 14 00 00 9d 1b 00 00 ae 1a 00 00 4e 02 00 00 ee 08 00 00 ...._...................N.......
21f60 6a 01 00 00 04 16 00 00 d7 0b 00 00 c4 1b 00 00 45 08 00 00 3e 16 00 00 38 1a 00 00 74 0e 00 00 j...............E...>...8...t...
21f80 00 00 00 00 b1 06 00 00 a8 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 08 00 00 f1 0f 00 00 ........................=.......
21fa0 00 00 00 00 00 00 00 00 63 13 00 00 7a 14 00 00 ce 0b 00 00 9c 13 00 00 00 00 00 00 35 03 00 00 ........c...z...............5...
21fc0 26 05 00 00 00 00 00 00 00 00 00 00 bb 10 00 00 00 00 00 00 00 00 00 00 93 0a 00 00 03 1a 00 00 &...............................
21fe0 e7 11 00 00 02 04 00 00 00 10 00 00 3b 06 00 00 00 00 00 00 d1 14 00 00 87 09 00 00 00 00 00 00 ............;...................
22000 7e 06 00 00 99 0b 00 00 00 00 00 00 b2 04 00 00 00 00 00 00 3e 00 00 00 fd 03 00 00 00 00 00 00 ~...................>...........
22020 00 00 00 00 6d 13 00 00 4a 1a 00 00 67 17 00 00 94 0d 00 00 00 17 00 00 00 00 00 00 00 00 00 00 ....m...J...g...................
22040 ac 11 00 00 12 0f 00 00 20 16 00 00 b6 06 00 00 e0 0f 00 00 91 09 00 00 33 11 00 00 e0 06 00 00 ........................3.......
22060 99 0d 00 00 38 02 00 00 da 00 00 00 03 03 00 00 48 02 00 00 ec 19 00 00 6a 09 00 00 00 00 00 00 ....8...........H.......j.......
22080 42 15 00 00 00 00 00 00 ee 07 00 00 3b 1b 00 00 00 00 00 00 9b 11 00 00 15 1a 00 00 00 00 00 00 B...........;...................
220a0 08 1b 00 00 00 00 00 00 75 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 00 00 00 ........u.......................
220c0 a7 01 00 00 02 18 00 00 00 00 00 00 00 00 00 00 69 01 00 00 00 00 00 00 00 00 00 00 aa 01 00 00 ................i...............
220e0 2e 0f 00 00 28 09 00 00 56 0b 00 00 92 17 00 00 c9 09 00 00 00 00 00 00 00 00 00 00 f3 16 00 00 ....(...V.......................
22100 00 00 00 00 00 00 00 00 b4 11 00 00 39 09 00 00 00 00 00 00 ad 0e 00 00 35 18 00 00 6d 12 00 00 ............9...........5...m...
22120 92 07 00 00 87 08 00 00 2b 05 00 00 00 00 00 00 47 16 00 00 fb 16 00 00 2a 00 00 00 00 00 00 00 ........+.......G.......*.......
22140 16 15 00 00 66 07 00 00 b5 18 00 00 a0 0b 00 00 9e 15 00 00 00 00 00 00 ab 01 00 00 00 00 00 00 ....f...........................
22160 27 13 00 00 7a 16 00 00 af 0e 00 00 00 00 00 00 6f 12 00 00 db 14 00 00 33 04 00 00 27 07 00 00 '...z...........o.......3...'...
22180 ec 0a 00 00 b6 18 00 00 00 00 00 00 00 00 00 00 0d 06 00 00 e8 0d 00 00 00 00 00 00 55 1b 00 00 ............................U...
221a0 93 1a 00 00 b9 0a 00 00 08 0c 00 00 00 00 00 00 29 1b 00 00 00 00 00 00 5b 07 00 00 00 00 00 00 ................).......[.......
221c0 8d 0f 00 00 98 01 00 00 00 00 00 00 00 00 00 00 39 14 00 00 00 00 00 00 51 07 00 00 91 17 00 00 ................9.......Q.......
221e0 6c 0f 00 00 e9 18 00 00 f1 12 00 00 40 05 00 00 88 15 00 00 00 00 00 00 88 09 00 00 c7 0b 00 00 l...........@...................
22200 0f 12 00 00 b0 08 00 00 00 00 00 00 5b 0e 00 00 d0 12 00 00 6c 0c 00 00 dd 0a 00 00 00 00 00 00 ............[.......l...........
22220 00 00 00 00 85 14 00 00 1d 0a 00 00 0f 0f 00 00 ff 1a 00 00 07 15 00 00 00 00 00 00 00 00 00 00 ................................
22240 00 00 00 00 00 00 00 00 17 15 00 00 9b 0d 00 00 88 1a 00 00 00 00 00 00 1b 13 00 00 42 06 00 00 ............................B...
22260 6b 12 00 00 e2 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 0a 00 00 58 06 00 00 k.......................o...X...
22280 00 00 00 00 9b 14 00 00 00 00 00 00 3e 1a 00 00 8e 19 00 00 00 00 00 00 8d 19 00 00 20 0f 00 00 ............>...................
222a0 1d 1a 00 00 f4 08 00 00 5d 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........].......................
222c0 13 0d 00 00 76 08 00 00 e6 05 00 00 00 00 00 00 d7 13 00 00 bf 1a 00 00 46 03 00 00 b6 16 00 00 ....v...................F.......
222e0 e3 02 00 00 0d 16 00 00 a8 01 00 00 5e 0d 00 00 53 18 00 00 00 00 00 00 00 00 00 00 d6 16 00 00 ............^...S...............
22300 28 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 14 00 00 ca 11 00 00 00 00 00 00 1e 0c 00 00 (...............................
22320 b6 07 00 00 a9 12 00 00 20 06 00 00 00 00 00 00 dd 0c 00 00 28 1b 00 00 7b 04 00 00 0d 04 00 00 ....................(...{.......
22340 ab 06 00 00 83 1b 00 00 93 19 00 00 3e 0e 00 00 04 05 00 00 92 09 00 00 32 13 00 00 e6 0d 00 00 ............>...........2.......
22360 00 00 00 00 73 06 00 00 2f 14 00 00 c2 06 00 00 e2 03 00 00 b6 10 00 00 65 11 00 00 fb 06 00 00 ....s.../...............e.......
22380 00 00 00 00 6d 01 00 00 7b 07 00 00 4b 18 00 00 db 10 00 00 ed 12 00 00 fa 09 00 00 31 14 00 00 ....m...{...K...............1...
223a0 00 00 00 00 00 00 00 00 78 0d 00 00 00 00 00 00 2d 0a 00 00 2c 1b 00 00 d1 15 00 00 68 1b 00 00 ........x.......-...,.......h...
223c0 89 17 00 00 8d 11 00 00 5c 08 00 00 c3 03 00 00 70 18 00 00 84 15 00 00 79 15 00 00 44 06 00 00 ........\.......p.......y...D...
223e0 73 01 00 00 9f 1a 00 00 00 00 00 00 bc 0e 00 00 c6 07 00 00 00 00 00 00 e4 0f 00 00 84 1a 00 00 s...............................
22400 00 00 00 00 ac 1b 00 00 00 00 00 00 16 08 00 00 7f 09 00 00 cf 05 00 00 00 00 00 00 bc 09 00 00 ................................
22420 00 00 00 00 a8 07 00 00 59 16 00 00 1a 03 00 00 ab 1a 00 00 67 04 00 00 67 11 00 00 7c 13 00 00 ........Y...........g...g...|...
22440 4f 0e 00 00 a8 05 00 00 1b 0f 00 00 a3 12 00 00 59 1a 00 00 00 00 00 00 2a 12 00 00 00 00 00 00 O...............Y.......*.......
22460 4a 1b 00 00 e5 09 00 00 82 12 00 00 00 00 00 00 a0 0f 00 00 d2 06 00 00 00 00 00 00 00 00 00 00 J...............................
22480 2d 08 00 00 8f 14 00 00 c2 01 00 00 00 00 00 00 66 1a 00 00 a9 1b 00 00 da 0d 00 00 00 00 00 00 -...............f...............
224a0 fe 13 00 00 ff 13 00 00 00 14 00 00 f4 0b 00 00 00 00 00 00 00 00 00 00 85 08 00 00 00 00 00 00 ................................
224c0 2b 1b 00 00 0f 19 00 00 80 01 00 00 d5 0b 00 00 8d 17 00 00 4f 14 00 00 8b 03 00 00 00 00 00 00 +...................O...........
224e0 b3 1a 00 00 0f 15 00 00 39 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........9.......................
22500 3e 17 00 00 00 00 00 00 00 00 00 00 ee 0d 00 00 00 00 00 00 cc 13 00 00 08 07 00 00 00 00 00 00 >...............................
22520 6d 05 00 00 7f 04 00 00 22 0a 00 00 fd 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d2 12 00 00 m.......".......................
22540 64 14 00 00 6d 08 00 00 76 05 00 00 e0 12 00 00 b6 19 00 00 3c 09 00 00 18 11 00 00 5a 13 00 00 d...m...v...........<.......Z...
22560 86 09 00 00 00 00 00 00 00 00 00 00 bb 0c 00 00 7a 08 00 00 5b 17 00 00 7d 05 00 00 10 07 00 00 ................z...[...}.......
22580 00 00 00 00 26 10 00 00 ba 13 00 00 00 00 00 00 40 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....&...........@...............
225a0 0a 03 00 00 e7 07 00 00 1e 17 00 00 f2 0d 00 00 00 00 00 00 b0 05 00 00 22 05 00 00 f3 1a 00 00 ........................".......
225c0 25 02 00 00 1b 00 00 00 c2 12 00 00 8d 06 00 00 00 00 00 00 00 00 00 00 60 16 00 00 c6 01 00 00 %.......................`.......
225e0 00 00 00 00 cc 03 00 00 75 03 00 00 7f 08 00 00 5a 0e 00 00 00 00 00 00 bb 14 00 00 fb 17 00 00 ........u.......Z...............
22600 00 00 00 00 0f 1a 00 00 3f 1a 00 00 a4 12 00 00 fd 02 00 00 c3 04 00 00 00 00 00 00 5f 09 00 00 ........?..................._...
22620 ed 10 00 00 91 02 00 00 2f 00 00 00 7d 02 00 00 94 09 00 00 58 0b 00 00 82 07 00 00 ed 04 00 00 ......../...}.......X...........
22640 12 01 00 00 00 00 00 00 fe 12 00 00 00 00 00 00 94 11 00 00 2f 06 00 00 8d 03 00 00 00 00 00 00 ..................../...........
22660 93 0d 00 00 ac 0f 00 00 1a 18 00 00 00 00 00 00 38 18 00 00 00 00 00 00 00 00 00 00 35 12 00 00 ................8...........5...
22680 a0 1b 00 00 50 08 00 00 2f 17 00 00 00 00 00 00 76 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....P.../.......v...............
226a0 00 00 00 00 d6 15 00 00 f4 18 00 00 4a 17 00 00 4c 01 00 00 e1 12 00 00 68 02 00 00 80 05 00 00 ............J...L.......h.......
226c0 62 18 00 00 2b 17 00 00 0a 0e 00 00 d8 0a 00 00 1d 07 00 00 3a 14 00 00 fb 0c 00 00 00 00 00 00 b...+...............:...........
226e0 29 04 00 00 ee 14 00 00 00 00 00 00 6c 0d 00 00 d7 0a 00 00 ae 00 00 00 af 12 00 00 00 00 00 00 )...........l...................
22700 e2 06 00 00 00 00 00 00 b9 07 00 00 2a 04 00 00 78 14 00 00 b2 1a 00 00 6f 16 00 00 00 00 00 00 ............*...x.......o.......
22720 a7 13 00 00 00 00 00 00 00 00 00 00 25 11 00 00 4b 01 00 00 cd 0f 00 00 4e 0c 00 00 00 00 00 00 ............%...K.......N.......
22740 96 02 00 00 92 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 17 00 00 00 00 00 00 00 00 00 00 ................................
22760 ec 0e 00 00 7e 17 00 00 28 11 00 00 ad 18 00 00 00 00 00 00 de 13 00 00 b4 14 00 00 87 05 00 00 ....~...(.......................
22780 00 00 00 00 00 00 00 00 44 11 00 00 9b 01 00 00 00 00 00 00 ba 11 00 00 d0 05 00 00 3b 0d 00 00 ........D...................;...
227a0 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 11 00 00 ....,...........................
227c0 00 00 00 00 00 00 00 00 5b 10 00 00 00 00 00 00 c4 18 00 00 77 0a 00 00 32 12 00 00 c3 13 00 00 ........[...........w...2.......
227e0 c4 10 00 00 66 10 00 00 60 0c 00 00 ff 09 00 00 00 00 00 00 ce 0f 00 00 e5 18 00 00 5b 12 00 00 ....f...`...................[...
22800 e0 0d 00 00 41 1b 00 00 d5 05 00 00 00 00 00 00 22 12 00 00 2f 09 00 00 03 0d 00 00 00 00 00 00 ....A...........".../...........
22820 76 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 09 00 00 34 1b 00 00 e4 16 00 00 v...................5...4.......
22840 d5 15 00 00 82 0c 00 00 1c 0c 00 00 00 00 00 00 a9 16 00 00 00 00 00 00 10 10 00 00 73 02 00 00 ............................s...
22860 36 12 00 00 00 00 00 00 31 19 00 00 dc 12 00 00 dc 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6.......1.......................
22880 ae 08 00 00 01 13 00 00 f3 12 00 00 a6 18 00 00 05 18 00 00 34 17 00 00 81 19 00 00 50 02 00 00 ....................4.......P...
228a0 00 00 00 00 29 17 00 00 fb 15 00 00 36 1a 00 00 00 00 00 00 4d 11 00 00 e5 0f 00 00 ab 19 00 00 ....).......6.......M...........
228c0 0b 01 00 00 06 10 00 00 25 16 00 00 fc 0e 00 00 65 00 00 00 a2 1b 00 00 99 0a 00 00 c5 14 00 00 ........%.......e...............
228e0 ad 07 00 00 01 15 00 00 09 18 00 00 f6 06 00 00 2d 00 00 00 fb 13 00 00 84 02 00 00 00 00 00 00 ................-...............
22900 ca 04 00 00 e1 07 00 00 76 07 00 00 bc 18 00 00 87 18 00 00 2d 05 00 00 52 03 00 00 00 00 00 00 ........v...........-...R.......
22920 00 00 00 00 3f 09 00 00 36 07 00 00 19 00 00 00 00 00 00 00 6a 0c 00 00 57 07 00 00 00 00 00 00 ....?...6...........j...W.......
22940 00 00 00 00 a7 03 00 00 85 15 00 00 bf 10 00 00 9b 17 00 00 00 00 00 00 a7 16 00 00 71 06 00 00 ............................q...
22960 79 11 00 00 00 00 00 00 4e 00 00 00 27 0e 00 00 b1 14 00 00 82 01 00 00 00 00 00 00 00 00 00 00 y.......N...'...................
22980 12 1b 00 00 ba 17 00 00 70 11 00 00 00 00 00 00 9d 11 00 00 e7 06 00 00 1b 0c 00 00 ea 0b 00 00 ........p.......................
229a0 58 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 1b 00 00 8e 08 00 00 a6 14 00 00 90 13 00 00 X...............................
229c0 89 04 00 00 27 14 00 00 76 19 00 00 00 00 00 00 68 09 00 00 78 1a 00 00 00 00 00 00 00 00 00 00 ....'...v.......h...x...........
229e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 16 00 00 ec 11 00 00 73 17 00 00 3d 06 00 00 ........................s...=...
22a00 00 00 00 00 54 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 11 00 00 71 01 00 00 56 11 00 00 ....T...................q...V...
22a20 1c 11 00 00 fb 19 00 00 70 1a 00 00 a5 10 00 00 df 04 00 00 84 09 00 00 00 00 00 00 00 00 00 00 ........p.......................
22a40 b9 02 00 00 40 1b 00 00 66 0f 00 00 00 00 00 00 84 18 00 00 84 12 00 00 a2 18 00 00 97 04 00 00 ....@...f.......................
22a60 2a 06 00 00 00 00 00 00 85 12 00 00 00 00 00 00 c7 0e 00 00 b4 18 00 00 71 00 00 00 24 1a 00 00 *.......................q...$...
22a80 52 0f 00 00 7d 18 00 00 00 00 00 00 99 05 00 00 16 0f 00 00 af 04 00 00 9a 03 00 00 2d 0c 00 00 R...}.......................-...
22aa0 cb 01 00 00 d3 06 00 00 fd 0c 00 00 00 00 00 00 67 0a 00 00 d1 12 00 00 b1 13 00 00 e7 0f 00 00 ................g...............
22ac0 f3 01 00 00 f0 01 00 00 09 17 00 00 00 00 00 00 98 03 00 00 75 07 00 00 86 07 00 00 e5 03 00 00 ....................u...........
22ae0 7a 02 00 00 00 00 00 00 17 18 00 00 86 0d 00 00 79 0c 00 00 a7 00 00 00 a7 1a 00 00 76 00 00 00 z...............y...........v...
22b00 0a 16 00 00 4a 0e 00 00 5e 18 00 00 00 00 00 00 da 0f 00 00 8a 18 00 00 b4 0b 00 00 00 00 00 00 ....J...^.......................
22b20 f6 0b 00 00 fe 1a 00 00 8c 10 00 00 00 00 00 00 be 05 00 00 f1 07 00 00 70 0a 00 00 c8 03 00 00 ........................p.......
22b40 ae 19 00 00 a1 04 00 00 e1 1a 00 00 00 00 00 00 54 00 00 00 a8 18 00 00 a7 11 00 00 76 17 00 00 ................T...........v...
22b60 99 0e 00 00 ea 10 00 00 00 00 00 00 2d 09 00 00 1d 0c 00 00 9a 12 00 00 88 16 00 00 e1 16 00 00 ............-...................
22b80 cc 0c 00 00 09 10 00 00 00 00 00 00 33 01 00 00 aa 16 00 00 00 00 00 00 d3 05 00 00 31 07 00 00 ............3...............1...
22ba0 95 19 00 00 15 0f 00 00 00 00 00 00 83 0b 00 00 00 00 00 00 12 09 00 00 70 02 00 00 73 15 00 00 ........................p...s...
22bc0 11 17 00 00 f1 01 00 00 38 16 00 00 e0 04 00 00 00 00 00 00 00 00 00 00 06 0b 00 00 03 0e 00 00 ........8.......................
22be0 69 0e 00 00 85 1b 00 00 b2 17 00 00 cc 0d 00 00 45 0d 00 00 cc 08 00 00 60 05 00 00 00 00 00 00 i...............E.......`.......
22c00 a7 0d 00 00 58 02 00 00 00 00 00 00 d7 0f 00 00 ea 02 00 00 89 0f 00 00 2e 1b 00 00 29 0d 00 00 ....X.......................)...
22c20 34 0e 00 00 00 00 00 00 ce 05 00 00 e6 01 00 00 00 00 00 00 3b 01 00 00 f8 0e 00 00 d7 18 00 00 4...................;...........
22c40 00 00 00 00 66 02 00 00 84 13 00 00 f4 09 00 00 d3 04 00 00 c0 01 00 00 00 00 00 00 21 03 00 00 ....f.......................!...
22c60 dd 1a 00 00 78 0b 00 00 00 00 00 00 29 16 00 00 4e 07 00 00 79 0d 00 00 33 07 00 00 d0 06 00 00 ....x.......)...N...y...3.......
22c80 ae 17 00 00 5b 11 00 00 07 18 00 00 37 11 00 00 ca 0b 00 00 de 0a 00 00 00 00 00 00 6c 08 00 00 ....[.......7...............l...
22ca0 5c 0c 00 00 65 1b 00 00 ec 15 00 00 33 12 00 00 3b 09 00 00 61 14 00 00 2f 15 00 00 8f 01 00 00 \...e.......3...;...a.../.......
22cc0 f4 06 00 00 e1 11 00 00 b5 05 00 00 29 09 00 00 00 00 00 00 bc 1a 00 00 29 0f 00 00 d9 17 00 00 ............)...........).......
22ce0 7b 0f 00 00 00 00 00 00 00 00 00 00 9f 0b 00 00 00 00 00 00 aa 17 00 00 c3 10 00 00 c5 06 00 00 {...............................
22d00 00 00 00 00 01 17 00 00 f6 13 00 00 00 00 00 00 00 00 00 00 db 02 00 00 47 03 00 00 e2 0f 00 00 ........................G.......
22d20 5e 10 00 00 47 07 00 00 3c 1b 00 00 00 00 00 00 00 00 00 00 30 02 00 00 7b 0a 00 00 4c 0f 00 00 ^...G...<...........0...{...L...
22d40 8f 1b 00 00 00 00 00 00 b2 06 00 00 84 05 00 00 fb 0b 00 00 d2 0b 00 00 f4 0c 00 00 5a 06 00 00 ............................Z...
22d60 61 05 00 00 00 00 00 00 00 00 00 00 ae 0f 00 00 00 00 00 00 00 00 00 00 b2 15 00 00 11 04 00 00 a...............................
22d80 27 19 00 00 f2 13 00 00 24 0c 00 00 6d 1b 00 00 00 00 00 00 00 00 00 00 82 0d 00 00 00 00 00 00 '.......$...m...................
22da0 72 04 00 00 1e 0f 00 00 d3 0a 00 00 00 00 00 00 dc 06 00 00 9f 19 00 00 e7 14 00 00 90 12 00 00 r...............................
22dc0 00 00 00 00 00 00 00 00 9d 05 00 00 00 00 00 00 00 00 00 00 61 1a 00 00 00 00 00 00 c4 0c 00 00 ....................a...........
22de0 00 00 00 00 4e 13 00 00 d2 14 00 00 0d 09 00 00 f0 0a 00 00 b3 04 00 00 00 00 00 00 a2 01 00 00 ....N...........................
22e00 58 15 00 00 ce 19 00 00 90 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 0f 00 00 75 0c 00 00 X...........................u...
22e20 08 0e 00 00 fe 15 00 00 b7 0b 00 00 00 00 00 00 00 00 00 00 b0 07 00 00 c1 16 00 00 3b 08 00 00 ............................;...
22e40 95 07 00 00 4b 19 00 00 e1 0c 00 00 4e 0a 00 00 00 00 00 00 4b 13 00 00 19 02 00 00 00 00 00 00 ....K.......N.......K...........
22e60 00 00 00 00 3f 08 00 00 af 0a 00 00 00 00 00 00 8a 11 00 00 00 00 00 00 05 10 00 00 f9 15 00 00 ....?...........................
22e80 57 04 00 00 fa 14 00 00 e0 03 00 00 54 07 00 00 39 0b 00 00 98 08 00 00 56 10 00 00 a7 07 00 00 W...........T...9.......V.......
22ea0 a9 19 00 00 00 00 00 00 00 00 00 00 7b 19 00 00 00 00 00 00 c9 0e 00 00 00 00 00 00 cd 00 00 00 ............{...................
22ec0 67 12 00 00 8d 12 00 00 00 00 00 00 0b 08 00 00 70 07 00 00 d5 04 00 00 f3 10 00 00 3a 0f 00 00 g...............p...........:...
22ee0 b0 04 00 00 61 03 00 00 12 19 00 00 26 04 00 00 00 00 00 00 1a 19 00 00 00 00 00 00 f6 0c 00 00 ....a.......&...................
22f00 9f 04 00 00 7b 01 00 00 8f 03 00 00 00 00 00 00 8f 06 00 00 6d 0d 00 00 68 0f 00 00 0a 13 00 00 ....{...............m...h.......
22f20 a9 0e 00 00 ce 12 00 00 00 00 00 00 8f 18 00 00 f5 05 00 00 6e 03 00 00 d8 0d 00 00 4d 19 00 00 ....................n.......M...
22f40 e9 13 00 00 a7 0e 00 00 bb 0e 00 00 e0 0e 00 00 6d 07 00 00 83 1a 00 00 1d 1b 00 00 00 00 00 00 ................m...............
22f60 f5 18 00 00 6d 03 00 00 04 0f 00 00 00 00 00 00 96 0f 00 00 4c 04 00 00 71 08 00 00 3b 05 00 00 ....m...............L...q...;...
22f80 3f 16 00 00 b4 15 00 00 bf 00 00 00 e0 01 00 00 00 00 00 00 df 11 00 00 23 05 00 00 00 00 00 00 ?.......................#.......
22fa0 3d 0c 00 00 56 00 00 00 00 00 00 00 bc 16 00 00 44 10 00 00 de 09 00 00 8d 13 00 00 17 0f 00 00 =...V...........D...............
22fc0 66 08 00 00 00 00 00 00 5e 04 00 00 b6 00 00 00 c7 09 00 00 65 1a 00 00 5f 04 00 00 d1 18 00 00 f.......^...........e..._.......
22fe0 9d 08 00 00 62 05 00 00 f9 11 00 00 bc 10 00 00 28 08 00 00 7e 16 00 00 45 12 00 00 00 00 00 00 ....b...........(...~...E.......
23000 cc 07 00 00 00 00 00 00 c6 09 00 00 ce 11 00 00 00 00 00 00 e5 17 00 00 00 00 00 00 00 00 00 00 ................................
23020 6b 17 00 00 c2 08 00 00 b8 0c 00 00 00 00 00 00 00 00 00 00 f2 19 00 00 8d 0d 00 00 4d 15 00 00 k...........................M...
23040 00 00 00 00 3e 10 00 00 e6 14 00 00 08 01 00 00 6b 1a 00 00 09 08 00 00 e2 0d 00 00 81 08 00 00 ....>...........k...............
23060 12 0e 00 00 f7 10 00 00 07 12 00 00 00 00 00 00 2c 02 00 00 54 1a 00 00 00 00 00 00 00 00 00 00 ................,...T...........
23080 cc 1b 00 00 6b 05 00 00 00 00 00 00 fa 08 00 00 fc 18 00 00 00 00 00 00 47 19 00 00 00 00 00 00 ....k...................G.......
230a0 02 0b 00 00 94 19 00 00 fe 19 00 00 00 00 00 00 91 11 00 00 b8 0e 00 00 8c 1a 00 00 8e 07 00 00 ................................
230c0 fc 1a 00 00 ee 09 00 00 00 00 00 00 00 00 00 00 66 11 00 00 56 1b 00 00 1c 1a 00 00 00 00 00 00 ................f...V...........
230e0 d6 07 00 00 25 07 00 00 27 01 00 00 af 01 00 00 dd 0d 00 00 00 00 00 00 43 14 00 00 00 00 00 00 ....%...'...............C.......
23100 eb 03 00 00 00 00 00 00 00 00 00 00 23 06 00 00 8e 00 00 00 0c 01 00 00 00 00 00 00 31 1b 00 00 ............#...............1...
23120 67 0d 00 00 c3 18 00 00 6e 15 00 00 ab 17 00 00 8d 0b 00 00 36 0a 00 00 00 00 00 00 d7 07 00 00 g.......n...........6...........
23140 00 00 00 00 00 00 00 00 90 01 00 00 15 0d 00 00 88 03 00 00 66 15 00 00 00 00 00 00 92 16 00 00 ....................f...........
23160 1f 1a 00 00 46 06 00 00 18 07 00 00 06 13 00 00 51 12 00 00 19 1b 00 00 09 1a 00 00 fa 16 00 00 ....F...........Q...............
23180 9c 0b 00 00 00 00 00 00 a2 11 00 00 fd 0a 00 00 8b 1a 00 00 00 00 00 00 0d 0b 00 00 01 07 00 00 ................................
231a0 a3 0e 00 00 bc 14 00 00 42 16 00 00 00 00 00 00 6c 09 00 00 00 00 00 00 f6 09 00 00 b6 09 00 00 ........B.......l...............
231c0 02 05 00 00 00 00 00 00 00 00 00 00 43 03 00 00 3b 19 00 00 05 09 00 00 2c 09 00 00 17 0b 00 00 ............C...;.......,.......
231e0 51 15 00 00 00 00 00 00 b4 08 00 00 00 00 00 00 51 13 00 00 d2 04 00 00 56 16 00 00 5c 0a 00 00 Q...............Q.......V...\...
23200 cb 04 00 00 95 06 00 00 3d 17 00 00 ca 0c 00 00 61 09 00 00 e4 0d 00 00 f0 0e 00 00 00 00 00 00 ........=.......a...............
23220 f3 07 00 00 57 17 00 00 a7 04 00 00 14 0e 00 00 00 00 00 00 00 00 00 00 11 0a 00 00 98 14 00 00 ....W...........................
23240 78 18 00 00 aa 11 00 00 19 06 00 00 2e 00 00 00 65 08 00 00 50 14 00 00 00 00 00 00 23 17 00 00 x...............e...P.......#...
23260 30 11 00 00 72 01 00 00 ba 00 00 00 9f 0f 00 00 c0 03 00 00 00 00 00 00 43 11 00 00 b8 03 00 00 0...r...................C.......
23280 65 16 00 00 11 15 00 00 67 15 00 00 d1 0d 00 00 00 00 00 00 00 00 00 00 b3 18 00 00 24 04 00 00 e.......g...................$...
232a0 a3 1b 00 00 17 1b 00 00 da 03 00 00 0f 0c 00 00 00 00 00 00 00 00 00 00 58 16 00 00 00 00 00 00 ........................X.......
232c0 00 00 00 00 00 00 00 00 b1 18 00 00 c2 17 00 00 77 08 00 00 00 00 00 00 26 19 00 00 00 00 00 00 ................w.......&.......
232e0 dc 08 00 00 1b 07 00 00 8c 0d 00 00 00 00 00 00 e8 14 00 00 6f 06 00 00 e8 02 00 00 ec 04 00 00 ....................o...........
23300 00 00 00 00 cd 1b 00 00 4f 03 00 00 13 1b 00 00 51 06 00 00 eb 08 00 00 00 00 00 00 00 00 00 00 ........O.......Q...............
23320 e9 12 00 00 00 09 00 00 49 00 00 00 1a 0a 00 00 f8 1a 00 00 95 12 00 00 5c 16 00 00 fa 0b 00 00 ........I...............\.......
23340 ae 13 00 00 03 01 00 00 00 00 00 00 8b 11 00 00 24 00 00 00 00 00 00 00 00 00 00 00 e1 10 00 00 ................$...............
23360 b2 05 00 00 b8 0d 00 00 39 1a 00 00 95 03 00 00 5f 1b 00 00 6b 00 00 00 d5 08 00 00 64 09 00 00 ........9......._...k.......d...
23380 f4 1a 00 00 00 00 00 00 ef 03 00 00 0d 08 00 00 44 09 00 00 00 00 00 00 00 00 00 00 d2 0e 00 00 ................D...............
233a0 ed 16 00 00 dd 15 00 00 00 00 00 00 00 00 00 00 e3 04 00 00 e9 0c 00 00 42 13 00 00 00 00 00 00 ........................B.......
233c0 6f 0f 00 00 de 14 00 00 60 07 00 00 9f 06 00 00 a7 09 00 00 00 00 00 00 7b 1a 00 00 38 17 00 00 o.......`...............{...8...
233e0 db 06 00 00 41 01 00 00 b9 0d 00 00 f5 00 00 00 bd 03 00 00 bd 09 00 00 3c 10 00 00 d0 11 00 00 ....A...................<.......
23400 16 04 00 00 2b 15 00 00 00 00 00 00 00 11 00 00 61 0c 00 00 af 18 00 00 6f 0c 00 00 1b 0e 00 00 ....+...........a.......o.......
23420 bc 1b 00 00 13 16 00 00 00 00 00 00 79 0a 00 00 5b 0a 00 00 8a 17 00 00 f9 0a 00 00 6c 00 00 00 ............y...[...........l...
23440 1c 19 00 00 b3 17 00 00 5d 16 00 00 00 00 00 00 75 13 00 00 b8 17 00 00 d2 1a 00 00 60 08 00 00 ........].......u...........`...
23460 fb 18 00 00 a7 17 00 00 00 00 00 00 4d 0f 00 00 00 00 00 00 76 0c 00 00 00 00 00 00 7f 0a 00 00 ............M.......v...........
23480 00 00 00 00 bd 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 16 00 00 00 00 00 00 cd 07 00 00 ................................
234a0 00 00 00 00 24 18 00 00 40 15 00 00 c1 0b 00 00 00 00 00 00 62 11 00 00 6d 19 00 00 36 08 00 00 ....$...@...........b...m...6...
234c0 65 15 00 00 97 12 00 00 fb 14 00 00 00 00 00 00 0f 0e 00 00 00 00 00 00 00 00 00 00 73 00 00 00 e...........................s...
234e0 55 0e 00 00 5e 0e 00 00 89 11 00 00 00 00 00 00 00 00 00 00 aa 00 00 00 bd 10 00 00 ee 05 00 00 U...^...........................
23500 27 16 00 00 fb 0d 00 00 53 06 00 00 ab 0c 00 00 03 04 00 00 f9 19 00 00 e4 00 00 00 d2 0d 00 00 '.......S.......................
23520 b3 08 00 00 8e 0b 00 00 c7 18 00 00 6f 1a 00 00 68 0d 00 00 00 00 00 00 aa 0a 00 00 71 13 00 00 ............o...h...........q...
23540 d3 0e 00 00 b1 05 00 00 1d 18 00 00 78 0a 00 00 87 0e 00 00 82 13 00 00 00 00 00 00 ee 01 00 00 ............x...................
23560 4d 13 00 00 00 00 00 00 52 14 00 00 c0 10 00 00 00 00 00 00 79 10 00 00 00 00 00 00 bb 16 00 00 M.......R...........y...........
23580 da 0a 00 00 d4 06 00 00 1d 09 00 00 00 00 00 00 94 0b 00 00 30 04 00 00 00 00 00 00 f6 18 00 00 ....................0...........
235a0 d4 00 00 00 00 00 00 00 b4 01 00 00 ce 1a 00 00 a6 0a 00 00 87 15 00 00 03 09 00 00 a4 0f 00 00 ................................
235c0 32 01 00 00 a3 16 00 00 77 03 00 00 63 03 00 00 00 00 00 00 b4 17 00 00 28 15 00 00 37 0f 00 00 2.......w...c...........(...7...
235e0 54 0f 00 00 3e 15 00 00 00 00 00 00 36 01 00 00 9e 0a 00 00 2c 0c 00 00 00 00 00 00 af 05 00 00 T...>.......6.......,...........
23600 b5 03 00 00 e7 16 00 00 88 11 00 00 00 02 00 00 00 00 00 00 5d 0d 00 00 70 0c 00 00 00 00 00 00 ....................]...p.......
23620 a0 09 00 00 00 00 00 00 c6 02 00 00 50 04 00 00 5a 16 00 00 23 0c 00 00 1c 12 00 00 8e 0d 00 00 ............P...Z...#...........
23640 00 00 00 00 00 00 00 00 06 04 00 00 bf 0e 00 00 77 13 00 00 0a 1a 00 00 00 00 00 00 d5 0d 00 00 ................w...............
23660 53 13 00 00 7d 11 00 00 df 0c 00 00 4b 1b 00 00 68 07 00 00 49 06 00 00 00 00 00 00 cf 15 00 00 S...}.......K...h...I...........
23680 0e 15 00 00 81 05 00 00 60 02 00 00 00 00 00 00 6d 10 00 00 00 00 00 00 00 00 00 00 43 08 00 00 ........`.......m...........C...
236a0 82 14 00 00 d2 03 00 00 35 05 00 00 00 00 00 00 00 00 00 00 78 0c 00 00 00 00 00 00 82 09 00 00 ........5...........x...........
236c0 a8 0e 00 00 d9 00 00 00 00 00 00 00 88 14 00 00 17 19 00 00 f9 10 00 00 00 00 00 00 00 00 00 00 ................................
236e0 00 00 00 00 ff 03 00 00 00 00 00 00 30 0c 00 00 48 0d 00 00 00 00 00 00 55 04 00 00 95 00 00 00 ............0...H.......U.......
23700 56 19 00 00 ab 1b 00 00 79 06 00 00 00 00 00 00 a1 0f 00 00 00 00 00 00 12 08 00 00 f6 16 00 00 V.......y.......................
23720 2b 0d 00 00 30 19 00 00 32 08 00 00 8c 06 00 00 9f 11 00 00 96 14 00 00 34 05 00 00 34 18 00 00 +...0...2...............4...4...
23740 bc 03 00 00 dd 19 00 00 76 12 00 00 9a 00 00 00 00 00 00 00 b1 04 00 00 63 08 00 00 72 06 00 00 ........v...............c...r...
23760 00 00 00 00 a9 05 00 00 35 13 00 00 00 00 00 00 00 00 00 00 99 03 00 00 00 00 00 00 1e 01 00 00 ........5.......................
23780 1f 13 00 00 fd 12 00 00 7f 01 00 00 bb 06 00 00 c3 07 00 00 4f 08 00 00 00 00 00 00 00 00 00 00 ....................O...........
237a0 e0 13 00 00 00 00 00 00 fc 05 00 00 00 00 00 00 00 00 00 00 01 0a 00 00 cd 19 00 00 45 0c 00 00 ............................E...
237c0 24 12 00 00 2e 0c 00 00 00 00 00 00 94 1b 00 00 e3 10 00 00 c0 05 00 00 88 0d 00 00 29 15 00 00 $...........................)...
237e0 ad 0f 00 00 1f 0d 00 00 b6 01 00 00 27 0b 00 00 ea 0f 00 00 a3 14 00 00 8f 16 00 00 44 1b 00 00 ............'...............D...
23800 af 0c 00 00 9c 16 00 00 00 00 00 00 19 09 00 00 00 00 00 00 e0 09 00 00 00 00 00 00 dc 13 00 00 ................................
23820 a2 06 00 00 0a 06 00 00 10 13 00 00 e9 06 00 00 c1 02 00 00 4a 03 00 00 03 06 00 00 77 11 00 00 ....................J.......w...
23840 fb 0f 00 00 00 00 00 00 5a 03 00 00 14 05 00 00 bf 16 00 00 00 00 00 00 21 0e 00 00 00 00 00 00 ........Z...............!.......
23860 a3 00 00 00 00 00 00 00 00 00 00 00 68 15 00 00 d9 0b 00 00 00 00 00 00 21 1a 00 00 cf 16 00 00 ............h...........!.......
23880 c9 14 00 00 cc 19 00 00 4e 12 00 00 1e 10 00 00 00 00 00 00 df 03 00 00 49 03 00 00 a5 18 00 00 ........N...............I.......
238a0 9a 01 00 00 00 00 00 00 6e 02 00 00 9c 15 00 00 00 00 00 00 dc 09 00 00 98 0a 00 00 cc 0b 00 00 ........n.......................
238c0 99 15 00 00 00 00 00 00 08 04 00 00 00 00 00 00 6a 1a 00 00 1b 1a 00 00 f3 0b 00 00 9e 12 00 00 ................j...............
238e0 ed 05 00 00 a0 06 00 00 60 0f 00 00 33 13 00 00 40 04 00 00 00 00 00 00 4b 05 00 00 7b 17 00 00 ........`...3...@.......K...{...
23900 ef 00 00 00 00 00 00 00 00 00 00 00 2a 18 00 00 75 16 00 00 e9 03 00 00 bd 0c 00 00 9f 15 00 00 ............*...u...............
23920 61 18 00 00 80 13 00 00 04 02 00 00 0d 11 00 00 2b 0e 00 00 3d 0a 00 00 35 11 00 00 93 14 00 00 a...............+...=...5.......
23940 98 06 00 00 77 19 00 00 3a 05 00 00 66 0e 00 00 9f 0e 00 00 25 05 00 00 1e 06 00 00 1a 01 00 00 ....w...:...f.......%...........
23960 00 00 00 00 4f 18 00 00 99 08 00 00 0a 0d 00 00 f1 0a 00 00 00 00 00 00 b0 1a 00 00 00 00 00 00 ....O...........................
23980 00 00 00 00 19 1a 00 00 20 13 00 00 2c 1a 00 00 c1 13 00 00 00 00 00 00 b5 12 00 00 c2 02 00 00 ............,...................
239a0 00 00 00 00 19 12 00 00 50 12 00 00 4c 06 00 00 32 09 00 00 9e 07 00 00 24 03 00 00 3b 0a 00 00 ........P...L...2.......$...;...
239c0 13 10 00 00 3c 01 00 00 fe 07 00 00 3f 12 00 00 75 00 00 00 38 19 00 00 8a 0e 00 00 19 01 00 00 ....<.......?...u...8...........
239e0 c3 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 af 1a 00 00 00 00 00 00 ce 0c 00 00 ................................
23a00 d1 09 00 00 ef 14 00 00 7c 08 00 00 39 0e 00 00 00 00 00 00 98 10 00 00 7d 0a 00 00 00 04 00 00 ........|...9...........}.......
23a20 a1 02 00 00 00 12 00 00 00 00 00 00 70 19 00 00 a7 18 00 00 00 00 00 00 d7 01 00 00 00 00 00 00 ............p...................
23a40 0e 16 00 00 81 0d 00 00 b5 13 00 00 d0 07 00 00 11 19 00 00 d2 16 00 00 0f 13 00 00 21 13 00 00 ............................!...
23a60 b0 16 00 00 00 00 00 00 2c 14 00 00 00 00 00 00 41 10 00 00 21 10 00 00 73 11 00 00 00 00 00 00 ........,.......A...!...s.......
23a80 04 0a 00 00 98 17 00 00 db 18 00 00 8c 17 00 00 d6 09 00 00 00 00 00 00 00 00 00 00 ff 01 00 00 ................................
23aa0 00 00 00 00 40 19 00 00 e2 08 00 00 00 00 00 00 aa 06 00 00 d1 02 00 00 11 11 00 00 05 11 00 00 ....@...........................
23ac0 cf 17 00 00 00 00 00 00 ab 0f 00 00 f2 0b 00 00 fc 14 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 ................................
23ae0 00 00 00 00 00 00 00 00 33 03 00 00 f5 04 00 00 fc 00 00 00 d5 0e 00 00 00 00 00 00 00 00 00 00 ........3.......................
23b00 8d 00 00 00 f6 11 00 00 00 00 00 00 98 04 00 00 dd 02 00 00 63 14 00 00 05 00 00 00 d1 11 00 00 ....................c...........
23b20 19 14 00 00 fc 06 00 00 07 09 00 00 43 06 00 00 c5 03 00 00 a5 06 00 00 2f 0f 00 00 f9 0b 00 00 ............C.........../.......
23b40 0a 15 00 00 00 00 00 00 00 00 00 00 ce 0a 00 00 00 00 00 00 a2 02 00 00 22 0e 00 00 85 16 00 00 ........................".......
23b60 00 00 00 00 20 03 00 00 51 18 00 00 00 00 00 00 00 00 00 00 1f 10 00 00 41 02 00 00 ff 08 00 00 ........Q...............A.......
23b80 79 03 00 00 00 00 00 00 72 11 00 00 d9 15 00 00 df 17 00 00 a2 0b 00 00 ba 04 00 00 d9 04 00 00 y.......r.......................
23ba0 72 03 00 00 53 07 00 00 bd 0a 00 00 4a 16 00 00 84 04 00 00 82 06 00 00 3d 02 00 00 2c 12 00 00 r...S.......J...........=...,...
23bc0 9a 09 00 00 21 09 00 00 1d 02 00 00 00 00 00 00 28 0e 00 00 97 17 00 00 a1 06 00 00 17 0d 00 00 ....!...........(...............
23be0 0d 19 00 00 00 00 00 00 94 13 00 00 00 00 00 00 00 00 00 00 ee 16 00 00 ce 17 00 00 f0 13 00 00 ................................
23c00 00 00 00 00 00 00 00 00 d0 1a 00 00 00 00 00 00 b5 02 00 00 19 10 00 00 00 00 00 00 bd 02 00 00 ................................
23c20 ee 0f 00 00 32 07 00 00 4c 0a 00 00 62 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 0e 00 00 ....2...L...b...................
23c40 9d 13 00 00 00 00 00 00 db 05 00 00 00 00 00 00 af 02 00 00 00 00 00 00 40 09 00 00 00 00 00 00 ........................@.......
23c60 be 13 00 00 be 12 00 00 83 0d 00 00 80 19 00 00 c5 11 00 00 9e 11 00 00 5c 0b 00 00 9e 0f 00 00 ........................\.......
23c80 0b 0f 00 00 00 00 00 00 b4 19 00 00 00 00 00 00 2e 12 00 00 00 00 00 00 3b 13 00 00 00 00 00 00 ........................;.......
23ca0 47 0b 00 00 2a 08 00 00 92 0f 00 00 50 15 00 00 6d 17 00 00 8e 0f 00 00 e6 03 00 00 ce 06 00 00 G...*.......P...m...............
23cc0 09 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 06 00 00 b9 01 00 00 ................................
23ce0 25 10 00 00 a0 04 00 00 95 04 00 00 1b 05 00 00 7c 02 00 00 00 00 00 00 00 00 00 00 8f 0d 00 00 %...............|...............
23d00 7c 0c 00 00 f7 07 00 00 91 0b 00 00 dc 18 00 00 77 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |...............w...............
23d20 48 13 00 00 f8 0b 00 00 a1 0b 00 00 45 0b 00 00 63 0f 00 00 00 00 00 00 54 06 00 00 d6 02 00 00 H...........E...c.......T.......
23d40 bf 03 00 00 cb 1a 00 00 00 00 00 00 fa 06 00 00 85 01 00 00 78 02 00 00 0e 12 00 00 51 0c 00 00 ....................x.......Q...
23d60 bb 18 00 00 8b 07 00 00 0f 01 00 00 03 07 00 00 b7 06 00 00 00 00 00 00 41 14 00 00 30 00 00 00 ........................A...0...
23d80 91 14 00 00 00 00 00 00 7d 0e 00 00 8d 0e 00 00 cc 1a 00 00 00 00 00 00 97 18 00 00 72 1b 00 00 ........}...................r...
23da0 4c 0c 00 00 00 00 00 00 c8 1a 00 00 d8 13 00 00 21 12 00 00 67 0c 00 00 d1 16 00 00 00 00 00 00 L...............!...g...........
23dc0 00 00 00 00 dd 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 09 00 00 00 00 00 00 30 0b 00 00 ............................0...
23de0 a7 14 00 00 00 00 00 00 00 00 00 00 92 12 00 00 9e 0b 00 00 65 17 00 00 55 18 00 00 f5 12 00 00 ....................e...U.......
23e00 bd 07 00 00 17 14 00 00 17 0c 00 00 a0 15 00 00 00 00 00 00 0c 04 00 00 42 08 00 00 5a 08 00 00 ........................B...Z...
23e20 00 00 00 00 22 0f 00 00 00 00 00 00 49 09 00 00 43 09 00 00 96 03 00 00 f8 04 00 00 a8 0d 00 00 ....".......I...C...............
23e40 00 00 00 00 00 00 00 00 bc 06 00 00 7e 05 00 00 a2 12 00 00 45 17 00 00 2d 17 00 00 f1 0b 00 00 ............~.......E...-.......
23e60 d2 00 00 00 8d 07 00 00 00 00 00 00 00 00 00 00 f4 13 00 00 d5 0f 00 00 a1 0c 00 00 48 01 00 00 ............................H...
23e80 71 02 00 00 00 00 00 00 2c 18 00 00 28 13 00 00 00 00 00 00 00 00 00 00 2d 06 00 00 25 0e 00 00 q.......,...(...........-...%...
23ea0 ba 10 00 00 a1 03 00 00 a5 16 00 00 5d 07 00 00 00 00 00 00 00 00 00 00 18 0f 00 00 2f 18 00 00 ............].............../...
23ec0 00 00 00 00 37 03 00 00 14 04 00 00 e1 08 00 00 00 00 00 00 61 0d 00 00 7a 15 00 00 68 1a 00 00 ....7...............a...z...h...
23ee0 d0 17 00 00 00 00 00 00 00 00 00 00 f0 08 00 00 fd 13 00 00 bb 0f 00 00 e0 02 00 00 18 01 00 00 ................................
23f00 b7 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 15 00 00 b3 15 00 00 dc 0a 00 00 dd 14 00 00 ................o...............
23f20 7c 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f5 01 00 00 a0 00 00 00 |...............................
23f40 c7 1a 00 00 fc 01 00 00 49 11 00 00 ff 04 00 00 c6 18 00 00 02 09 00 00 e9 00 00 00 96 0b 00 00 ........I.......................
23f60 e4 17 00 00 f9 09 00 00 00 00 00 00 38 0c 00 00 a5 19 00 00 f2 09 00 00 93 15 00 00 31 08 00 00 ............8...............1...
23f80 00 00 00 00 97 0e 00 00 51 00 00 00 00 00 00 00 00 00 00 00 55 06 00 00 c9 0a 00 00 c3 09 00 00 ........Q...........U...........
23fa0 ef 16 00 00 03 18 00 00 00 00 00 00 00 00 00 00 24 10 00 00 d7 11 00 00 ef 0f 00 00 3f 0a 00 00 ................$...........?...
23fc0 00 00 00 00 a7 0c 00 00 00 00 00 00 34 0a 00 00 00 00 00 00 3c 04 00 00 00 00 00 00 e7 0d 00 00 ............4.......<...........
23fe0 7d 1a 00 00 4b 11 00 00 b8 04 00 00 9c 19 00 00 56 13 00 00 d6 0b 00 00 e2 16 00 00 33 00 00 00 }...K...........V...........3...
24000 00 00 00 00 5c 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4b 16 00 00 00 00 00 00 d7 1a 00 00 ....\...............K...........
24020 cc 0f 00 00 00 00 00 00 48 0f 00 00 97 03 00 00 10 06 00 00 18 03 00 00 00 00 00 00 e1 13 00 00 ........H.......................
24040 57 12 00 00 00 00 00 00 00 00 00 00 f7 09 00 00 00 00 00 00 4b 1a 00 00 00 00 00 00 00 00 00 00 W...................K...........
24060 94 04 00 00 03 0b 00 00 ad 12 00 00 42 04 00 00 a5 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............B...................
24080 72 12 00 00 4c 09 00 00 d2 05 00 00 00 00 00 00 f4 17 00 00 e8 19 00 00 27 0a 00 00 6e 0e 00 00 r...L...................'...n...
240a0 5c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 13 00 00 92 00 00 00 77 15 00 00 00 00 00 00 \.......................w.......
240c0 68 05 00 00 e9 17 00 00 a8 02 00 00 00 00 00 00 00 00 00 00 e5 0d 00 00 52 10 00 00 79 14 00 00 h.......................R...y...
240e0 99 19 00 00 a4 06 00 00 06 08 00 00 91 1b 00 00 00 00 00 00 00 00 00 00 f1 05 00 00 6e 1a 00 00 ............................n...
24100 00 00 00 00 ec 08 00 00 d5 18 00 00 e1 0d 00 00 4e 18 00 00 00 00 00 00 21 02 00 00 96 0a 00 00 ................N.......!.......
24120 57 19 00 00 c3 1a 00 00 e5 08 00 00 00 00 00 00 24 19 00 00 00 00 00 00 61 08 00 00 4a 00 00 00 W...............$.......a...J...
24140 ca 09 00 00 41 03 00 00 cb 0f 00 00 22 00 00 00 00 00 00 00 23 0a 00 00 00 00 00 00 49 05 00 00 ....A.......".......#.......I...
24160 4b 15 00 00 00 00 00 00 9f 05 00 00 bd 04 00 00 35 08 00 00 18 05 00 00 00 00 00 00 ea 13 00 00 K...............5...............
24180 80 02 00 00 f3 17 00 00 41 07 00 00 b3 1b 00 00 7b 0b 00 00 51 1a 00 00 a4 04 00 00 92 01 00 00 ........A.......{...Q...........
241a0 cd 13 00 00 22 14 00 00 db 0d 00 00 ec 0f 00 00 4f 12 00 00 58 0c 00 00 00 00 00 00 b5 0f 00 00 ...."...........O...X...........
241c0 48 1b 00 00 42 17 00 00 e5 14 00 00 32 1a 00 00 1e 16 00 00 ca 18 00 00 00 00 00 00 0b 0b 00 00 H...B.......2...................
241e0 0f 1b 00 00 00 00 00 00 00 00 00 00 a1 0d 00 00 00 00 00 00 27 05 00 00 89 07 00 00 dc 02 00 00 ....................'...........
24200 db 0c 00 00 43 01 00 00 9c 08 00 00 08 03 00 00 ca 03 00 00 97 1a 00 00 0d 03 00 00 f8 0d 00 00 ....C...........................
24220 b5 19 00 00 3f 05 00 00 8f 0c 00 00 e7 19 00 00 b8 14 00 00 7f 07 00 00 ce 00 00 00 d0 0b 00 00 ....?...........................
24240 46 15 00 00 f7 0c 00 00 f3 0d 00 00 75 05 00 00 f6 0d 00 00 65 19 00 00 5f 10 00 00 c3 06 00 00 F...........u.......e..._.......
24260 7e 18 00 00 8b 08 00 00 6b 11 00 00 58 19 00 00 18 0e 00 00 c1 0f 00 00 93 06 00 00 f4 02 00 00 ~.......k...X...................
24280 f8 15 00 00 00 00 00 00 69 03 00 00 37 19 00 00 fd 01 00 00 00 00 00 00 00 00 00 00 1b 06 00 00 ........i...7...................
242a0 00 00 00 00 2d 0d 00 00 8c 03 00 00 cd 14 00 00 a5 04 00 00 c4 0e 00 00 00 00 00 00 a1 1a 00 00 ....-...........................
242c0 f9 16 00 00 94 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 07 00 00 00 00 00 00 ........................E.......
242e0 bc 15 00 00 4d 0c 00 00 81 13 00 00 b5 00 00 00 00 00 00 00 a9 11 00 00 00 1b 00 00 00 00 00 00 ....M...........................
24300 9b 18 00 00 ab 05 00 00 94 18 00 00 f9 0d 00 00 83 11 00 00 00 00 00 00 00 00 00 00 18 1a 00 00 ................................
24320 c5 15 00 00 00 00 00 00 79 02 00 00 36 13 00 00 c0 0a 00 00 b7 04 00 00 53 01 00 00 00 0a 00 00 ........y...6...........S.......
24340 00 00 00 00 fd 18 00 00 54 10 00 00 51 08 00 00 00 00 00 00 3b 10 00 00 ba 18 00 00 5a 18 00 00 ........T...Q.......;.......Z...
24360 17 07 00 00 54 02 00 00 00 00 00 00 70 09 00 00 88 10 00 00 34 0d 00 00 b0 15 00 00 e2 05 00 00 ....T.......p.......4...........
24380 b6 1b 00 00 ae 18 00 00 11 18 00 00 c6 03 00 00 00 00 00 00 b5 01 00 00 f0 1a 00 00 5b 19 00 00 ............................[...
243a0 00 00 00 00 89 09 00 00 84 08 00 00 08 08 00 00 f5 0f 00 00 df 1a 00 00 00 00 00 00 5a 12 00 00 ............................Z...
243c0 40 00 00 00 d3 10 00 00 00 00 00 00 7d 10 00 00 63 17 00 00 44 0c 00 00 00 00 00 00 e5 0a 00 00 @...........}...c...D...........
243e0 f8 02 00 00 3f 0f 00 00 57 15 00 00 d9 03 00 00 fe 0a 00 00 00 00 00 00 59 04 00 00 00 00 00 00 ....?...W...............Y.......
24400 00 00 00 00 50 03 00 00 90 03 00 00 9b 19 00 00 7b 08 00 00 11 02 00 00 3a 03 00 00 56 04 00 00 ....P...........{.......:...V...
24420 e6 18 00 00 3c 0f 00 00 67 06 00 00 00 00 00 00 aa 12 00 00 79 18 00 00 72 18 00 00 a2 08 00 00 ....<...g...........y...r.......
24440 00 00 00 00 4a 08 00 00 00 00 00 00 9a 0b 00 00 3d 18 00 00 5a 15 00 00 57 0c 00 00 13 18 00 00 ....J...........=...Z...W.......
24460 ef 07 00 00 38 06 00 00 00 00 00 00 00 00 00 00 05 08 00 00 8b 05 00 00 ce 10 00 00 e7 0e 00 00 ....8...........................
24480 e2 11 00 00 5b 01 00 00 00 00 00 00 00 00 00 00 26 11 00 00 4e 19 00 00 00 00 00 00 f7 17 00 00 ....[...........&...N...........
244a0 ef 05 00 00 10 09 00 00 00 00 00 00 3a 1a 00 00 70 17 00 00 b0 19 00 00 b4 12 00 00 c8 0f 00 00 ............:...p...............
244c0 7c 07 00 00 00 00 00 00 00 00 00 00 05 0e 00 00 a6 13 00 00 26 0b 00 00 b9 1b 00 00 00 00 00 00 |...................&...........
244e0 e4 07 00 00 40 06 00 00 6e 1b 00 00 d3 18 00 00 00 00 00 00 3e 03 00 00 00 00 00 00 9c 01 00 00 ....@...n...........>...........
24500 16 0b 00 00 33 0b 00 00 d3 07 00 00 23 09 00 00 75 12 00 00 be 17 00 00 00 00 00 00 d0 1b 00 00 ....3.......#...u...............
24520 96 11 00 00 0b 03 00 00 67 14 00 00 e1 00 00 00 00 00 00 00 0d 15 00 00 00 00 00 00 80 16 00 00 ........g.......................
24540 f4 10 00 00 00 00 00 00 79 08 00 00 ea 17 00 00 a5 0c 00 00 00 00 00 00 00 00 00 00 66 0b 00 00 ........y...................f...
24560 00 00 00 00 00 00 00 00 6e 0b 00 00 39 03 00 00 93 1b 00 00 48 18 00 00 00 00 00 00 3a 01 00 00 ........n...9.......H.......:...
24580 00 00 00 00 7b 03 00 00 e5 0c 00 00 00 00 00 00 66 17 00 00 4c 05 00 00 dc 03 00 00 4f 09 00 00 ....{...........f...L.......O...
245a0 00 00 00 00 ac 0d 00 00 75 0d 00 00 00 00 00 00 fe 11 00 00 b7 00 00 00 c6 0e 00 00 00 00 00 00 ........u.......................
245c0 00 00 00 00 3e 11 00 00 24 0a 00 00 09 04 00 00 5b 13 00 00 48 05 00 00 a2 00 00 00 55 10 00 00 ....>...$.......[...H.......U...
245e0 ab 07 00 00 e0 17 00 00 c4 1a 00 00 00 00 00 00 a5 0f 00 00 8f 00 00 00 00 00 00 00 24 0f 00 00 ............................$...
24600 81 06 00 00 b1 0f 00 00 00 00 00 00 ff 0f 00 00 00 00 00 00 47 01 00 00 2b 19 00 00 95 0e 00 00 ....................G...+.......
24620 07 07 00 00 43 0b 00 00 35 1b 00 00 00 00 00 00 00 00 00 00 29 00 00 00 9f 14 00 00 91 06 00 00 ....C...5...........)...........
24640 b9 04 00 00 6b 02 00 00 39 05 00 00 26 0d 00 00 db 04 00 00 44 0a 00 00 56 02 00 00 00 00 00 00 ....k...9...&.......D...V.......
24660 00 00 00 00 00 00 00 00 48 10 00 00 b3 0a 00 00 00 00 00 00 67 07 00 00 00 00 00 00 00 00 00 00 ........H...........g...........
24680 35 02 00 00 40 1a 00 00 00 00 00 00 43 02 00 00 31 16 00 00 aa 0e 00 00 11 0c 00 00 63 07 00 00 5...@.......C...1...........c...
246a0 00 00 00 00 1a 05 00 00 bc 0c 00 00 00 00 00 00 7e 1a 00 00 00 00 00 00 b6 17 00 00 00 00 00 00 ................~...............
246c0 36 0d 00 00 64 12 00 00 f3 0c 00 00 00 00 00 00 db 15 00 00 47 15 00 00 6b 0f 00 00 da 11 00 00 6...d...............G...k.......
246e0 00 00 00 00 65 05 00 00 a9 0c 00 00 35 10 00 00 59 0d 00 00 23 19 00 00 8e 09 00 00 00 00 00 00 ....e.......5...Y...#...........
24700 00 00 00 00 00 00 00 00 0b 17 00 00 76 0a 00 00 68 12 00 00 00 00 00 00 6b 07 00 00 f9 14 00 00 ............v...h.......k.......
24720 5d 0b 00 00 00 00 00 00 16 01 00 00 09 07 00 00 75 0f 00 00 04 0b 00 00 02 13 00 00 87 02 00 00 ]...............u...............
24740 ee 0a 00 00 f2 17 00 00 00 00 00 00 00 00 00 00 77 09 00 00 c5 0d 00 00 81 0c 00 00 00 00 00 00 ................w...............
24760 d8 18 00 00 97 0a 00 00 c8 02 00 00 00 00 00 00 75 19 00 00 4c 1b 00 00 fd 16 00 00 c1 18 00 00 ................u...L...........
24780 c3 15 00 00 a6 02 00 00 e0 14 00 00 2d 01 00 00 74 06 00 00 c8 09 00 00 8d 10 00 00 09 16 00 00 ............-...t...............
247a0 6b 13 00 00 00 00 00 00 f8 12 00 00 00 00 00 00 97 1b 00 00 e3 0b 00 00 8c 13 00 00 06 1b 00 00 k...............................
247c0 87 17 00 00 b8 1b 00 00 00 00 00 00 25 0d 00 00 c2 05 00 00 54 1b 00 00 aa 14 00 00 00 16 00 00 ............%.......T...........
247e0 9d 12 00 00 00 00 00 00 ff 05 00 00 5f 18 00 00 00 00 00 00 29 06 00 00 8c 15 00 00 00 00 00 00 ............_.......)...........
24800 00 00 00 00 de 1a 00 00 f7 03 00 00 9e 09 00 00 75 08 00 00 00 00 00 00 c5 0e 00 00 2b 06 00 00 ................u...........+...
24820 00 00 00 00 e3 1a 00 00 de 02 00 00 df 02 00 00 48 03 00 00 04 00 00 00 00 00 00 00 62 1b 00 00 ................H...........b...
24840 46 01 00 00 14 08 00 00 42 09 00 00 ef 0a 00 00 fd 0e 00 00 7d 0f 00 00 f3 09 00 00 32 11 00 00 F.......B...........}.......2...
24860 0b 11 00 00 e7 05 00 00 00 00 00 00 00 00 00 00 3c 1a 00 00 9c 10 00 00 68 0b 00 00 9a 15 00 00 ................<.......h.......
24880 ed 0a 00 00 a8 0a 00 00 00 00 00 00 86 03 00 00 00 00 00 00 9b 04 00 00 46 13 00 00 1f 15 00 00 ........................F.......
248a0 00 00 00 00 3d 0b 00 00 00 00 00 00 2d 03 00 00 9e 08 00 00 bd 06 00 00 04 07 00 00 00 00 00 00 ....=.......-...................
248c0 24 01 00 00 d7 14 00 00 68 19 00 00 a9 06 00 00 46 05 00 00 7d 08 00 00 41 0e 00 00 82 16 00 00 $.......h.......F...}...A.......
248e0 3d 14 00 00 a9 0f 00 00 7e 15 00 00 a6 0b 00 00 8a 15 00 00 00 00 00 00 51 0f 00 00 8a 00 00 00 =.......~...............Q.......
24900 ee 13 00 00 de 00 00 00 3a 08 00 00 2f 10 00 00 50 05 00 00 c2 19 00 00 f2 10 00 00 1b 18 00 00 ........:.../...P...............
24920 bc 0a 00 00 ab 12 00 00 00 00 00 00 60 09 00 00 4a 05 00 00 c9 03 00 00 af 0d 00 00 4d 06 00 00 ............`...J...........M...
24940 f8 01 00 00 00 00 00 00 4e 10 00 00 34 0b 00 00 61 0f 00 00 00 00 00 00 dc 0b 00 00 5b 0f 00 00 ........N...4...a...........[...
24960 15 0e 00 00 00 00 00 00 01 0f 00 00 55 0b 00 00 59 1b 00 00 47 17 00 00 fc 0a 00 00 67 09 00 00 ............U...Y...G.......g...
24980 8d 0a 00 00 93 07 00 00 4b 03 00 00 db 03 00 00 00 00 00 00 e3 18 00 00 53 08 00 00 00 00 00 00 ........K...............S.......
249a0 c5 0c 00 00 00 00 00 00 f0 16 00 00 07 10 00 00 d8 03 00 00 00 00 00 00 30 15 00 00 b3 05 00 00 ........................0.......
249c0 fc 16 00 00 bc 19 00 00 00 00 00 00 e5 11 00 00 ee 11 00 00 31 15 00 00 f8 00 00 00 3a 0a 00 00 ....................1.......:...
249e0 3b 0e 00 00 67 10 00 00 d8 14 00 00 98 16 00 00 3b 1a 00 00 93 0e 00 00 09 11 00 00 00 00 00 00 ;...g...........;...............
24a00 00 00 00 00 93 0c 00 00 00 00 00 00 3c 0a 00 00 fb 03 00 00 d6 05 00 00 2a 16 00 00 76 0f 00 00 ............<...........*...v...
24a20 91 00 00 00 26 0e 00 00 dd 00 00 00 d7 15 00 00 80 1b 00 00 85 0d 00 00 00 00 00 00 81 04 00 00 ....&...........................
24a40 83 12 00 00 42 1b 00 00 45 13 00 00 00 00 00 00 00 00 00 00 8c 01 00 00 da 04 00 00 78 05 00 00 ....B...E...................x...
24a60 f8 11 00 00 81 17 00 00 54 19 00 00 25 17 00 00 3e 19 00 00 00 00 00 00 4f 0f 00 00 e6 09 00 00 ........T...%...>.......O.......
24a80 73 05 00 00 86 0c 00 00 4e 06 00 00 bb 11 00 00 a8 13 00 00 4e 05 00 00 7d 16 00 00 6c 04 00 00 s.......N...........N...}...l...
24aa0 00 00 00 00 76 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 00 00 00 7e 0f 00 00 ....v.......................~...
24ac0 d2 1b 00 00 08 10 00 00 00 00 00 00 0a 0a 00 00 00 00 00 00 75 1a 00 00 6a 05 00 00 42 19 00 00 ....................u...j...B...
24ae0 1c 10 00 00 00 00 00 00 ea 16 00 00 00 00 00 00 00 00 00 00 f0 04 00 00 f0 03 00 00 00 00 00 00 ................................
24b00 fe 03 00 00 00 00 00 00 00 00 00 00 6a 11 00 00 a9 0a 00 00 a3 0c 00 00 59 03 00 00 62 0e 00 00 ............j...........Y...b...
24b20 00 00 00 00 71 12 00 00 9d 18 00 00 6f 1b 00 00 2c 05 00 00 00 00 00 00 8e 15 00 00 16 0d 00 00 ....q.......o...,...............
24b40 a4 15 00 00 bc 12 00 00 d6 19 00 00 b0 13 00 00 46 09 00 00 1e 02 00 00 3e 0b 00 00 00 00 00 00 ................F.......>.......
24b60 c9 19 00 00 00 00 00 00 80 07 00 00 0d 12 00 00 b2 16 00 00 d9 10 00 00 b4 16 00 00 00 00 00 00 ................................
24b80 e8 0e 00 00 6c 19 00 00 00 00 00 00 ac 18 00 00 b6 0b 00 00 39 0f 00 00 81 00 00 00 8b 00 00 00 ....l...............9...........
24ba0 00 00 00 00 00 00 00 00 66 19 00 00 c5 02 00 00 00 00 00 00 00 00 00 00 60 14 00 00 51 0e 00 00 ........f...............`...Q...
24bc0 96 04 00 00 00 00 00 00 3c 0b 00 00 49 12 00 00 00 00 00 00 ed 07 00 00 59 0a 00 00 00 00 00 00 ........<...I...........Y.......
24be0 cb 08 00 00 62 0c 00 00 00 00 00 00 8b 01 00 00 4d 0d 00 00 00 00 00 00 00 00 00 00 a0 01 00 00 ....b...........M...............
24c00 00 00 00 00 00 00 00 00 49 04 00 00 ef 19 00 00 ad 0b 00 00 c9 02 00 00 2a 19 00 00 ee 0c 00 00 ........I...............*.......
24c20 00 00 00 00 66 14 00 00 0c 08 00 00 87 14 00 00 3d 13 00 00 00 00 00 00 07 0e 00 00 8c 0b 00 00 ....f...........=...............
24c40 00 00 00 00 b3 0e 00 00 88 06 00 00 ef 02 00 00 39 00 00 00 00 00 00 00 11 07 00 00 00 00 00 00 ................9...............
24c60 6b 0c 00 00 00 00 00 00 33 05 00 00 78 13 00 00 15 0b 00 00 00 00 00 00 09 0d 00 00 08 05 00 00 k.......3...x...................
24c80 61 16 00 00 b1 02 00 00 14 10 00 00 12 00 00 00 60 15 00 00 92 03 00 00 00 00 00 00 0a 08 00 00 a...............`...............
24ca0 00 00 00 00 0a 07 00 00 00 00 00 00 64 0e 00 00 8e 05 00 00 2a 1b 00 00 49 17 00 00 1f 0e 00 00 ............d.......*...I.......
24cc0 72 02 00 00 77 18 00 00 00 00 00 00 00 00 00 00 1e 19 00 00 00 00 00 00 5d 0f 00 00 00 00 00 00 r...w...................].......
24ce0 00 00 00 00 21 0b 00 00 01 0c 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 00 00 00 ....!.......Z...................
24d00 40 14 00 00 b9 16 00 00 de 18 00 00 f4 04 00 00 00 00 00 00 da 10 00 00 b3 0b 00 00 ac 03 00 00 @...............................
24d20 47 09 00 00 a6 04 00 00 83 13 00 00 d4 02 00 00 99 1b 00 00 00 00 00 00 00 00 00 00 0e 0b 00 00 G...............................
24d40 00 00 00 00 c9 06 00 00 7a 12 00 00 02 17 00 00 37 14 00 00 00 00 00 00 49 15 00 00 15 12 00 00 ........z.......7.......I.......
24d60 df 01 00 00 d5 09 00 00 89 15 00 00 00 00 00 00 14 16 00 00 00 00 00 00 06 0d 00 00 6e 18 00 00 ............................n...
24d80 b1 08 00 00 1c 13 00 00 00 00 00 00 00 00 00 00 3c 19 00 00 5f 03 00 00 5b 08 00 00 dd 16 00 00 ................<..._...[.......
24da0 00 00 00 00 e6 0b 00 00 1f 05 00 00 11 13 00 00 cc 02 00 00 55 05 00 00 b9 0e 00 00 00 00 00 00 ....................U...........
24dc0 59 08 00 00 02 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 11 00 00 2f 0d 00 00 Y.......................d.../...
24de0 00 00 00 00 00 00 00 00 16 06 00 00 0e 08 00 00 af 19 00 00 a6 0c 00 00 65 03 00 00 9b 0e 00 00 ........................e.......
24e00 54 0b 00 00 f3 11 00 00 fc 09 00 00 e6 06 00 00 81 01 00 00 00 00 00 00 33 15 00 00 67 0e 00 00 T.......................3...g...
24e20 c0 02 00 00 00 00 00 00 00 00 00 00 66 04 00 00 00 00 00 00 03 13 00 00 69 02 00 00 48 11 00 00 ............f...........i...H...
24e40 c2 16 00 00 ae 14 00 00 00 00 00 00 2d 15 00 00 3a 15 00 00 a4 14 00 00 17 12 00 00 f2 14 00 00 ............-...:...............
24e60 41 05 00 00 00 00 00 00 00 00 00 00 d6 00 00 00 56 05 00 00 00 00 00 00 47 10 00 00 32 04 00 00 A...............V.......G...2...
24e80 96 13 00 00 00 00 00 00 a3 06 00 00 21 19 00 00 85 02 00 00 b8 10 00 00 09 0c 00 00 97 16 00 00 ............!...................
24ea0 40 08 00 00 d4 08 00 00 96 18 00 00 b7 03 00 00 d0 04 00 00 9e 02 00 00 b2 10 00 00 00 00 00 00 @...............................
24ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 06 00 00 00 00 00 00 00 00 00 00 ................................
24ee0 85 09 00 00 00 00 00 00 d4 0f 00 00 98 1a 00 00 00 00 00 00 8e 1a 00 00 e4 01 00 00 c5 07 00 00 ................................
24f00 00 00 00 00 00 00 00 00 27 15 00 00 00 00 00 00 c1 04 00 00 5c 0e 00 00 fd 11 00 00 90 17 00 00 ........'...........\...........
24f20 fb 0a 00 00 00 00 00 00 00 00 00 00 6a 04 00 00 00 00 00 00 b0 17 00 00 00 00 00 00 8e 04 00 00 ............j...................
24f40 00 00 00 00 1f 00 00 00 87 0f 00 00 c0 12 00 00 51 01 00 00 cc 11 00 00 02 0f 00 00 40 17 00 00 ................Q...........@...
24f60 a1 17 00 00 4a 04 00 00 c6 19 00 00 ea 0a 00 00 ed 0f 00 00 4a 07 00 00 00 00 00 00 27 1b 00 00 ....J...............J.......'...
24f80 6b 03 00 00 b8 15 00 00 2d 12 00 00 6a 02 00 00 00 00 00 00 ab 0d 00 00 00 00 00 00 00 00 00 00 k.......-...j...................
24fa0 22 17 00 00 99 12 00 00 eb 0c 00 00 86 19 00 00 22 07 00 00 7e 1b 00 00 8d 1a 00 00 00 00 00 00 "..............."...~...........
24fc0 00 00 00 00 54 03 00 00 44 07 00 00 00 00 00 00 00 00 00 00 0c 18 00 00 00 00 00 00 12 18 00 00 ....T...D.......................
24fe0 65 0d 00 00 05 1b 00 00 00 00 00 00 00 00 00 00 18 0c 00 00 c3 0e 00 00 df 0d 00 00 56 17 00 00 e...........................V...
25000 f2 04 00 00 00 00 00 00 e1 0f 00 00 00 00 00 00 f2 08 00 00 42 18 00 00 00 00 00 00 76 13 00 00 ....................B.......v...
25020 46 14 00 00 ae 10 00 00 87 00 00 00 67 08 00 00 e3 09 00 00 cb 02 00 00 e3 03 00 00 57 09 00 00 F...........g...............W...
25040 02 03 00 00 00 00 00 00 13 0a 00 00 00 00 00 00 00 00 00 00 cf 04 00 00 47 04 00 00 00 00 00 00 ........................G.......
25060 10 14 00 00 00 00 00 00 73 1b 00 00 0b 09 00 00 6d 1a 00 00 d0 00 00 00 c3 16 00 00 00 00 00 00 ........s.......m...............
25080 70 16 00 00 95 05 00 00 d1 08 00 00 b5 0b 00 00 aa 07 00 00 00 00 00 00 9f 17 00 00 00 00 00 00 p...............................
250a0 04 04 00 00 00 00 00 00 f6 02 00 00 58 18 00 00 6d 02 00 00 69 10 00 00 5a 0a 00 00 bd 18 00 00 ............X...m...i...Z.......
250c0 00 00 00 00 50 0d 00 00 f6 0f 00 00 00 00 00 00 1a 1a 00 00 00 00 00 00 a0 0d 00 00 12 02 00 00 ....P...........................
250e0 a3 0b 00 00 00 00 00 00 ee 12 00 00 00 00 00 00 b1 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
25100 00 00 00 00 00 00 00 00 5d 1a 00 00 0e 06 00 00 00 00 00 00 a1 10 00 00 c6 08 00 00 ea 0c 00 00 ........].......................
25120 3a 0d 00 00 df 19 00 00 36 16 00 00 00 00 00 00 32 18 00 00 00 00 00 00 a4 01 00 00 b6 04 00 00 :.......6.......2...............
25140 f9 06 00 00 00 00 00 00 ff 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 10 00 00 d9 07 00 00 ................................
25160 00 00 00 00 b2 12 00 00 00 00 00 00 49 02 00 00 5b 0d 00 00 6a 0d 00 00 0b 0a 00 00 00 00 00 00 ............I...[...j...........
25180 5c 12 00 00 00 00 00 00 24 1b 00 00 2d 0f 00 00 27 11 00 00 e6 17 00 00 20 10 00 00 00 00 00 00 \.......$...-...'...............
251a0 00 20 00 20 2d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 20 41 64 64 72 65 73 73 00 20 41 6e 79 ....-.%1$s.to.%2$s..Address..Any
251c0 20 66 6c 61 67 73 2e 00 20 49 6e 62 6f 75 6e 64 00 20 49 6e 64 69 63 61 74 65 73 20 74 68 61 74 .flags...Inbound..Indicates.that
251e0 20 74 68 65 20 73 63 68 65 64 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 .the.schedule.is.currently.activ
25200 65 2e 00 20 49 6e 74 65 72 66 61 63 65 20 00 20 4c 6f 61 64 69 6e 67 2c 20 70 6c 65 61 73 65 20 e...Interface...Loading,.please.
25220 77 61 69 74 2e 2e 2e 00 20 4f 75 74 62 6f 75 6e 64 00 20 50 61 74 68 20 63 6f 73 74 00 20 50 72 wait.....Outbound..Path.cost..Pr
25240 69 6f 72 69 74 79 00 20 52 65 6d 61 69 6e 69 6e 67 20 64 69 73 6b 20 73 70 61 63 65 20 66 6f 72 iority..Remaining.disk.space.for
25260 20 6c 6f 67 20 66 69 6c 65 73 3a 20 00 20 54 79 70 65 00 20 62 69 74 73 00 20 64 6f 6e 65 21 00 .log.files:...Type..bits..done!.
25280 20 6d 6f 64 69 66 69 65 64 20 27 25 73 27 20 70 6f 6f 6c 3a 00 20 6e 6f 74 00 20 6f 66 20 00 20 .modified.'%s'.pool:..not..of...
252a0 70 6f 72 74 20 62 65 67 69 6e 00 20 70 6f 72 74 20 65 6e 64 00 20 73 65 63 6f 6e 64 73 20 28 00 port.begin..port.end..seconds.(.
252c0 20 74 6f 20 00 22 25 73 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 72 65 64 69 72 65 63 .to.."%s".is.not.a.valid.redirec
252e0 74 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 61 6c 69 61 t.target.IP.address.or.host.alia
25300 73 2e 00 22 74 75 6e 22 20 6d 6f 64 65 20 63 61 72 72 69 65 73 20 49 50 76 34 20 61 6e 64 20 49 s.."tun".mode.carries.IPv4.and.I
25320 50 76 36 20 28 4f 53 49 20 6c 61 79 65 72 20 33 29 20 61 6e 64 20 69 73 20 74 68 65 20 6d 6f 73 Pv6.(OSI.layer.3).and.is.the.mos
25340 74 20 63 6f 6d 6d 6f 6e 20 61 6e 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 61 63 72 t.common.and.compatible.mode.acr
25360 6f 73 73 20 61 6c 6c 20 70 6c 61 74 66 6f 72 6d 73 2e 25 31 24 73 22 74 61 70 22 20 6d 6f 64 65 oss.all.platforms.%1$s"tap".mode
25380 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 63 61 72 72 79 69 6e 67 20 38 30 32 2e 33 20 28 4f .is.capable.of.carrying.802.3.(O
253a0 53 49 20 4c 61 79 65 72 20 32 2e 29 00 23 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 23 20 53 74 61 SI.Layer.2.).#.Connections.#.Sta
253c0 74 65 73 00 23 20 53 74 6f 72 69 65 73 00 23 20 6f 66 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 tes.#.Stories.#.of.Bits.to.store
253e0 20 52 6f 6c 6c 20 49 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e .Roll.Id.needs.to.be.between.1..
25400 33 31 2e 00 23 20 6f 66 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 20 54 69 63 6b 65 74 20 49 64 31..#.of.Bits.to.store.Ticket.Id
25420 20 6e 65 65 64 73 20 74 6f 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e 31 36 2e 00 23 20 6f 66 .needs.to.be.between.1..16..#.of
25440 20 42 69 74 73 20 74 6f 20 73 74 6f 72 65 20 63 68 65 63 6b 73 75 6d 20 6e 65 65 64 73 20 74 6f .Bits.to.store.checksum.needs.to
25460 20 62 65 20 62 65 74 77 65 65 6e 20 31 2e 2e 33 31 2e 00 23 20 6f 66 20 43 68 65 63 6b 73 75 6d .be.between.1..31..#.of.Checksum
25480 20 62 69 74 73 00 23 20 6f 66 20 52 6f 6c 6c 20 62 69 74 73 00 23 20 6f 66 20 54 69 63 6b 65 74 .bits.#.of.Roll.bits.#.of.Ticket
254a0 20 62 69 74 73 00 23 20 6f 66 20 54 69 63 6b 65 74 73 00 23 20 6f 66 20 6c 65 61 73 65 73 20 69 .bits.#.of.Tickets.#.of.leases.i
254c0 6e 20 75 73 65 00 23 31 00 23 32 00 25 31 24 64 20 4d 61 74 63 68 65 64 20 25 32 24 73 20 4c 6f n.use.#1.#2.%1$d.Matched.%2$s.Lo
254e0 67 20 45 6e 74 72 69 65 73 2e 00 25 31 24 73 20 28 25 32 24 73 29 20 2d 20 4e 6f 74 69 66 69 63 g.Entries..%1$s.(%2$s).-.Notific
25500 61 74 69 6f 6e 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 61 63 74 69 76 65 20 61 6e ation.%1$s.(%2$s/%3$s).active.an
25520 64 20 67 6f 6f 64 20 66 6f 72 20 25 34 24 64 20 4d 69 6e 75 74 65 73 00 25 31 24 73 20 28 25 32 d.good.for.%4$d.Minutes.%1$s.(%2
25540 24 73 2f 25 33 24 73 29 20 61 6c 72 65 61 64 79 20 75 73 65 64 20 61 6e 64 20 65 78 70 69 72 65 $s/%3$s).already.used.and.expire
25560 64 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 67 6f 6f 64 20 66 6f 72 20 25 34 24 73 d.%1$s.(%2$s/%3$s).good.for.%4$s
25580 20 4d 69 6e 75 74 65 73 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 3a 20 6e 6f 74 20 66 .Minutes.%1$s.(%2$s/%3$s):.not.f
255a0 6f 75 6e 64 20 6f 6e 20 61 6e 79 20 72 65 67 69 73 74 65 72 65 64 20 52 6f 6c 6c 00 25 31 24 73 ound.on.any.registered.Roll.%1$s
255c0 20 4d 61 74 63 68 65 64 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 25 31 24 73 20 .Matched.%2$s.Log.Entries..%1$s.
255e0 53 65 72 76 69 63 65 20 69 73 20 25 32 24 73 00 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 Service.is.%2$s.%1$s.at.line.%2$
25600 64 00 25 31 24 73 20 62 79 20 25 32 24 73 00 25 31 24 73 20 68 61 73 20 61 20 43 49 44 52 20 6d d.%1$s.by.%2$s.%1$s.has.a.CIDR.m
25620 61 73 6b 20 6f 66 20 25 32 24 73 2c 20 77 68 69 63 68 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 ask.of.%2$s,.which.does.not.cont
25640 61 69 6e 20 65 6e 6f 75 67 68 20 61 64 64 72 65 73 73 65 73 2e 00 25 31 24 73 20 69 6e 73 74 61 ain.enough.addresses..%1$s.insta
25660 6c 6c 61 74 69 6f 6e 20 66 61 69 6c 65 64 21 00 25 31 24 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f llation.failed!.%1$s.installatio
25680 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 25 31 24 73 20 69 n.successfully.completed..%1$s.i
256a0 6e 76 61 6c 69 64 3a 20 25 32 24 73 20 21 21 00 25 31 24 73 20 69 6e 76 61 6c 69 64 3a 20 25 32 nvalid:.%2$s.!!.%1$s.invalid:.%2
256c0 24 73 21 21 00 25 31 24 73 20 69 73 20 43 6f 70 79 72 69 67 68 74 20 26 63 6f 70 79 3b 20 25 32 $s!!.%1$s.is.Copyright.&copy;.%2
256e0 24 73 20 25 33 24 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 25 31 $s.%3$s..All.rights.reserved..%1
25700 24 73 20 69 73 20 62 61 73 65 64 20 75 70 6f 6e 2f 69 6e 63 6c 75 64 65 73 20 76 61 72 69 6f 75 $s.is.based.upon/includes.variou
25720 73 20 66 72 65 65 20 73 6f 66 74 77 61 72 65 20 70 61 63 6b 61 67 65 73 2c 20 6c 69 73 74 65 64 s.free.software.packages,.listed
25740 20 62 65 6c 6f 77 2e 20 54 68 65 20 61 75 74 68 6f 72 73 20 6f 66 20 25 31 24 73 20 77 6f 75 6c .below..The.authors.of.%1$s.woul
25760 64 20 6c 69 6b 65 20 74 6f 20 74 68 61 6e 6b 20 74 68 65 20 61 75 74 68 6f 72 73 20 6f 66 20 74 d.like.to.thank.the.authors.of.t
25780 68 65 73 65 20 73 6f 66 74 77 61 72 65 20 70 61 63 6b 61 67 65 73 20 66 6f 72 20 74 68 65 69 72 hese.software.packages.for.their
257a0 20 65 66 66 6f 72 74 73 2e 00 25 31 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 25 32 .efforts..%1$s.is.not.a.valid.%2
257c0 24 73 20 61 64 64 72 65 73 73 2c 20 46 51 44 4e 20 6f 72 20 61 6c 69 61 73 2e 00 25 31 24 73 20 $s.address,.FQDN.or.alias..%1$s.
257e0 69 73 20 72 65 73 74 6f 72 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 25 is.restoring.the.configuration.%
25800 32 24 73 00 25 31 24 73 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 61 69 6c 65 64 21 00 2$s.%1$s.reinstallation.failed!.
25820 25 31 24 73 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 %1$s.reinstallation.successfully
25840 20 63 6f 6d 70 6c 65 74 65 64 2e 00 25 31 24 73 20 72 65 6d 6f 76 61 6c 20 66 61 69 6c 65 64 21 .completed..%1$s.removal.failed!
25860 00 25 31 24 73 20 72 65 6d 6f 76 61 6c 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c .%1$s.removal.successfully.compl
25880 65 74 65 64 2e 00 25 31 24 73 20 72 65 71 75 69 72 65 73 20 2a 41 54 20 4c 45 41 53 54 2a 20 25 eted..%1$s.requires.*AT.LEAST*.%
258a0 32 24 73 20 52 41 4d 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 63 6f 72 72 65 63 74 6c 79 2e 25 33 2$s.RAM.to.function.correctly.%3
258c0 24 73 00 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 20 61 67 6f 00 25 31 24 73 20 $s.%1$s.seconds.(%2$s).ago.%1$s.
258e0 75 70 64 61 74 65 64 20 74 6f 20 25 32 24 73 00 25 31 24 73 25 33 24 73 20 69 73 20 62 6f 6f 74 updated.to.%2$s.%1$s%3$s.is.boot
25900 69 6e 67 2c 20 74 68 65 6e 20 70 61 63 6b 61 67 65 73 20 77 69 6c 6c 20 62 65 20 72 65 69 6e 73 ing,.then.packages.will.be.reins
25920 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 25 32 24 73 25 31 24 talled.in.the.background.%2$s%1$
25940 73 44 6f 20 6e 6f 74 20 6d 61 6b 65 20 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 47 55 49 20 sDo.not.make.changes.in.the.GUI.
25960 75 6e 74 69 6c 20 74 68 69 73 20 69 73 20 63 6f 6d 70 6c 65 74 65 2e 25 32 24 73 00 25 31 24 73 until.this.is.complete.%2$s.%1$s
25980 28 25 32 24 73 20 6f 72 20 61 29 3a 20 00 25 31 24 73 2c 20 25 32 24 73 20 53 65 72 76 69 63 65 (%2$s.or.a):..%1$s,.%2$s.Service
259a0 20 69 73 20 25 33 24 73 00 25 31 24 73 2e 25 32 24 73 00 25 31 24 73 2f 25 32 24 73 20 69 73 20 .is.%3$s.%1$s.%2$s.%1$s/%2$s.is.
259c0 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 75 62 6e 65 74 2e 00 25 31 24 73 41 6c 6c 6f 77 20 53 6e not.a.valid.subnet..%1$sAllow.Sn
259e0 6f 6f 70 3a 25 32 24 73 20 41 6c 6c 6f 77 20 72 65 63 75 72 73 69 76 65 20 61 6e 64 20 6e 6f 6e oop:%2$s.Allow.recursive.and.non
25a00 72 65 63 75 72 73 69 76 65 20 61 63 63 65 73 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 recursive.access.from.hosts.with
25a20 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 20 55 in.the.netblock.defined.below..U
25a40 73 65 64 20 66 6f 72 20 63 61 63 68 65 20 73 6e 6f 6f 70 69 6e 67 20 61 6e 64 20 69 64 65 61 6c sed.for.cache.snooping.and.ideal
25a60 6c 79 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 ly.should.only.be.configured.for
25a80 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 68 6f 73 74 2e 25 33 24 73 00 25 31 .the.administrative.host.%3$s.%1
25aa0 24 73 41 6c 6c 6f 77 3a 25 32 24 73 20 41 6c 6c 6f 77 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 $sAllow:%2$s.Allow.queries.from.
25ac0 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 hosts.within.the.netblock.define
25ae0 64 20 62 65 6c 6f 77 2e 25 33 24 73 00 25 31 24 73 43 4f 4d 4d 41 4e 44 25 32 24 73 09 25 33 24 d.below.%3$s.%1$sCOMMAND%2$s.%3$
25b00 73 54 68 65 20 63 6f 6d 6d 61 6e 64 20 77 68 69 63 68 20 68 6f 6c 64 73 20 74 68 65 20 73 6f 63 sThe.command.which.holds.the.soc
25b20 6b 65 74 2e 25 34 24 73 00 25 31 24 73 43 6c 69 63 6b 20 74 68 65 20 61 6e 63 68 6f 72 20 69 63 ket.%4$s.%1$sClick.the.anchor.ic
25b40 6f 6e 20 25 32 24 73 20 74 6f 20 6d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 62 65 on.%2$s.to.move.checked.rules.be
25b60 66 6f 72 65 20 74 68 65 20 63 6c 69 63 6b 65 64 20 72 6f 77 2e 20 48 6f 6c 64 20 64 6f 77 6e 20 fore.the.clicked.row..Hold.down.
25b80 74 68 65 20 73 68 69 66 74 20 6b 65 79 20 61 6e 64 20 63 6c 69 63 6b 20 74 6f 20 6d 6f 76 65 20 the.shift.key.and.click.to.move.
25ba0 74 68 65 20 72 75 6c 65 73 20 61 66 74 65 72 20 74 68 65 20 63 6c 69 63 6b 65 64 20 72 6f 77 2e the.rules.after.the.clicked.row.
25bc0 00 25 31 24 73 43 6f 64 65 6c 20 41 63 74 69 76 65 20 51 75 65 75 65 25 32 24 73 00 25 31 24 73 .%1$sCodel.Active.Queue%2$s.%1$s
25be0 43 72 65 61 74 65 25 32 24 73 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 2e 00 25 31 24 73 44 Create%2$s.an.internal.CA..%1$sD
25c00 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 20 41 6c 6c 6f 77 20 6f 6e 6c 79 20 61 75 74 eny.Nonlocal:%2$s.Allow.only.aut
25c20 68 6f 72 69 74 61 74 69 76 65 20 6c 6f 63 61 6c 2d 64 61 74 61 20 71 75 65 72 69 65 73 20 66 72 horitative.local-data.queries.fr
25c40 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 om.hosts.within.the.netblock.def
25c60 69 6e 65 64 20 62 65 6c 6f 77 2e 20 4d 65 73 73 61 67 65 73 20 74 68 61 74 20 61 72 65 20 64 69 ined.below..Messages.that.are.di
25c80 73 61 6c 6c 6f 77 65 64 20 61 72 65 20 64 72 6f 70 70 65 64 2e 25 33 24 73 00 25 31 24 73 44 65 sallowed.are.dropped.%3$s.%1$sDe
25ca0 6e 79 3a 25 32 24 73 20 53 74 6f 70 73 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 ny:%2$s.Stops.queries.from.hosts
25cc0 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c .within.the.netblock.defined.bel
25ce0 6f 77 2e 25 33 24 73 00 25 31 24 73 45 6e 74 65 72 20 74 68 65 20 4c 41 4e 20 69 6e 74 65 72 66 ow.%3$s.%1$sEnter.the.LAN.interf
25d00 61 63 65 20 6e 61 6d 65 20 6f 72 20 27 61 27 20 66 6f 72 20 61 75 74 6f 2d 64 65 74 65 63 74 69 ace.name.or.'a'.for.auto-detecti
25d20 6f 6e 20 25 32 24 73 4e 4f 54 45 3a 20 74 68 69 73 20 65 6e 61 62 6c 65 73 20 66 75 6c 6c 20 46 on.%2$sNOTE:.this.enables.full.F
25d40 69 72 65 77 61 6c 6c 69 6e 67 2f 4e 41 54 20 6d 6f 64 65 2e 25 33 24 73 28 25 34 24 73 20 61 20 irewalling/NAT.mode.%3$s(%4$s.a.
25d60 6f 72 20 6e 6f 74 68 69 6e 67 20 69 66 20 66 69 6e 69 73 68 65 64 29 3a 25 35 24 73 00 25 31 24 or.nothing.if.finished):%5$s.%1$
25d80 73 45 6e 74 65 72 20 74 68 65 20 4f 70 74 69 6f 6e 61 6c 20 25 32 24 73 20 69 6e 74 65 72 66 61 sEnter.the.Optional.%2$s.interfa
25da0 63 65 20 6e 61 6d 65 20 6f 72 20 27 61 27 20 66 6f 72 20 61 75 74 6f 2d 64 65 74 65 63 74 69 6f ce.name.or.'a'.for.auto-detectio
25dc0 6e 25 33 24 73 28 25 34 24 73 20 61 20 6f 72 20 6e 6f 74 68 69 6e 67 20 69 66 20 66 69 6e 69 73 n%3$s(%4$s.a.or.nothing.if.finis
25de0 68 65 64 29 3a 25 35 24 73 00 25 31 24 73 45 72 72 6f 72 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 66 hed):%5$s.%1$sError:.Could.not.f
25e00 69 6e 64 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 25 32 24 73 25 33 24 73 00 25 31 24 73 45 78 ind.settings.for.%2$s%3$s.%1$sEx
25e20 70 6c 69 63 69 74 20 43 6f 6e 67 65 73 74 69 6f 6e 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 25 32 plicit.Congestion.Notification%2
25e40 24 73 00 25 31 24 73 46 44 25 32 24 73 09 25 33 24 73 54 68 65 20 66 69 6c 65 20 64 65 73 63 72 $s.%1$sFD%2$s.%3$sThe.file.descr
25e60 69 70 74 6f 72 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 iptor.number.of.the.socket.%4$s.
25e80 25 31 24 73 46 4f 52 45 49 47 4e 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 54 68 65 20 %1$sFOREIGN.ADDRESS%2$s.%3$sThe.
25ea0 61 64 64 72 65 73 73 20 74 68 65 20 66 6f 72 65 69 67 6e 20 65 6e 64 20 6f 66 20 74 68 65 20 73 address.the.foreign.end.of.the.s
25ec0 6f 63 6b 65 74 20 69 73 20 62 6f 75 6e 64 20 74 6f 2e 25 34 24 73 00 25 31 24 73 46 6c 61 67 73 ocket.is.bound.to.%4$s.%1$sFlags
25ee0 3a 25 32 24 73 20 41 20 3d 20 61 75 74 68 6f 72 69 7a 65 64 2c 20 45 20 3d 20 45 78 74 65 6e 64 :%2$s.A.=.authorized,.E.=.Extend
25f00 65 64 20 52 61 74 65 20 28 38 30 32 2e 31 31 67 29 2c 20 50 20 3d 20 50 6f 77 65 72 20 73 61 76 ed.Rate.(802.11g),.P.=.Power.sav
25f20 69 6e 67 20 6d 6f 64 65 2e 25 33 24 73 25 31 24 73 43 61 70 61 62 69 6c 69 74 69 65 73 3a 25 32 ing.mode.%3$s%1$sCapabilities:%2
25f40 24 73 20 45 20 3d 20 45 53 53 20 28 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 6d 6f 64 65 29 $s.E.=.ESS.(infrastructure.mode)
25f60 2c 20 49 20 3d 20 49 42 53 53 20 28 61 64 2d 68 6f 63 20 6d 6f 64 65 29 2c 20 50 20 3d 20 70 72 ,.I.=.IBSS.(ad-hoc.mode),.P.=.pr
25f80 69 76 61 63 79 20 28 57 45 50 2f 54 4b 49 50 2f 41 45 53 29 2c 20 53 20 3d 20 53 68 6f 72 74 20 ivacy.(WEP/TKIP/AES),.S.=.Short.
25fa0 70 72 65 61 6d 62 6c 65 2c 20 73 20 3d 20 53 68 6f 72 74 20 73 6c 6f 74 20 74 69 6d 65 2e 00 25 preamble,.s.=.Short.slot.time..%
25fc0 31 24 73 49 66 20 74 68 65 20 61 62 6f 76 65 20 6d 65 73 73 61 67 65 20 69 73 20 73 74 69 6c 6c 1$sIf.the.above.message.is.still
25fe0 20 64 69 73 70 6c 61 79 65 64 20 61 66 74 65 72 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 68 6f 75 .displayed.after.a.couple.of.hou
26000 72 73 2c 20 75 73 65 20 74 68 65 20 27 43 6c 65 61 72 20 50 61 63 6b 61 67 65 20 4c 6f 63 6b 27 rs,.use.the.'Clear.Package.Lock'
26020 20 62 75 74 74 6f 6e 20 6f 6e 20 74 68 65 20 25 33 24 73 20 70 61 67 65 20 61 6e 64 20 72 65 69 .button.on.the.%3$s.page.and.rei
26040 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 6d 61 6e 75 61 6c 6c 79 2e 25 32 24 73 00 25 31 nstall.packages.manually.%2$s.%1
26060 24 73 49 6e 76 61 6c 69 64 20 56 4c 41 4e 20 74 61 67 20 27 25 32 24 73 27 25 33 24 73 00 25 31 $sInvalid.VLAN.tag.'%2$s'%3$s.%1
26080 24 73 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 27 25 32 24 73 27 25 $sInvalid.interface.name.'%2$s'%
260a0 33 24 73 00 25 31 24 73 4c 4f 43 41 4c 20 41 44 44 52 45 53 53 25 32 24 73 09 25 33 24 73 54 68 3$s.%1$sLOCAL.ADDRESS%2$s.%3$sTh
260c0 65 20 61 64 64 72 65 73 73 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 20 6f 66 20 74 68 65 20 73 e.address.the.local.end.of.the.s
260e0 6f 63 6b 65 74 20 69 73 20 62 6f 75 6e 64 20 74 6f 2e 25 34 24 73 00 25 31 24 73 4d 6f 6e 69 74 ocket.is.bound.to.%4$s.%1$sMonit
26100 6f 72 25 32 24 73 20 74 68 65 20 66 69 6c 74 65 72 20 72 65 6c 6f 61 64 20 70 72 6f 67 72 65 73 or%2$s.the.filter.reload.progres
26120 73 2e 00 25 31 24 73 4e 6f 6e 2d 70 72 6f 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 20 63 61 70 74 s..%1$sNon-promiscuous.mode.capt
26140 75 72 65 73 20 6f 6e 6c 79 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 ures.only.traffic.that.is.direct
26160 6c 79 20 72 65 6c 65 76 61 6e 74 20 74 6f 20 74 68 65 20 68 6f 73 74 20 28 73 65 6e 74 20 62 79 ly.relevant.to.the.host.(sent.by
26180 20 69 74 2c 20 73 65 6e 74 20 6f 72 20 62 72 6f 61 64 63 61 73 74 20 74 6f 20 69 74 2c 20 6f 72 .it,.sent.or.broadcast.to.it,.or
261a0 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 68 20 69 74 29 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 .routed.through.it).and.does.not
261c0 20 73 68 6f 77 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 69 67 6e 6f 72 65 64 20 61 .show.packets.that.are.ignored.a
261e0 74 20 6e 65 74 77 6f 72 6b 20 61 64 61 70 74 65 72 20 6c 65 76 65 6c 2e 25 32 24 73 25 33 24 73 t.network.adapter.level.%2$s%3$s
26200 50 72 6f 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 25 34 24 73 20 28 22 73 6e 69 66 66 69 6e 67 22 Promiscuous.mode%4$s.("sniffing"
26220 29 20 63 61 70 74 75 72 65 73 20 61 6c 6c 20 64 61 74 61 20 73 65 65 6e 20 62 79 20 74 68 65 20 ).captures.all.data.seen.by.the.
26240 61 64 61 70 74 65 72 2c 20 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 69 74 20 69 73 20 76 61 adapter,.whether.or.not.it.is.va
26260 6c 69 64 20 6f 72 20 72 65 6c 61 74 65 64 20 74 6f 20 74 68 65 20 68 6f 73 74 2c 20 62 75 74 20 lid.or.related.to.the.host,.but.
26280 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 6d 61 79 20 68 61 76 65 20 75 6e 64 65 73 69 72 61 62 in.some.cases.may.have.undesirab
262a0 6c 65 20 73 69 64 65 20 65 66 66 65 63 74 73 20 61 6e 64 20 6e 6f 74 20 61 6c 6c 20 61 64 61 70 le.side.effects.and.not.all.adap
262c0 74 65 72 73 20 73 75 70 70 6f 72 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 2e 20 43 6c 69 63 6b 20 ters.support.this.option..Click.
262e0 49 6e 66 6f 20 66 6f 72 20 64 65 74 61 69 6c 73 20 25 35 24 73 50 72 6f 6d 69 73 63 75 6f 75 73 Info.for.details.%5$sPromiscuous
26300 20 6d 6f 64 65 20 72 65 71 75 69 72 65 73 20 6d 6f 72 65 20 6b 65 72 6e 65 6c 20 70 72 6f 63 65 .mode.requires.more.kernel.proce
26320 73 73 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 70 75 74 73 20 61 20 73 6c ssing.of.packets..This.puts.a.sl
26340 69 67 68 74 6c 79 20 68 69 67 68 65 72 20 64 65 6d 61 6e 64 20 6f 6e 20 73 79 73 74 65 6d 20 72 ightly.higher.demand.on.system.r
26360 65 73 6f 75 72 63 65 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 6f 6e 20 76 65 72 79 20 62 75 73 esources,.especially.on.very.bus
26380 79 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 6c 6f 77 20 70 6f 77 65 72 20 70 72 6f 63 65 73 73 6f y.networks.or.low.power.processo
263a0 72 73 2e 20 54 68 65 20 63 68 61 6e 67 65 20 69 6e 20 70 61 63 6b 65 74 20 70 72 6f 63 65 73 73 rs..The.change.in.packet.process
263c0 69 6e 67 20 6d 61 79 20 61 6c 6c 6f 77 20 61 20 68 6f 73 74 69 6c 65 20 68 6f 73 74 20 74 6f 20 ing.may.allow.a.hostile.host.to.
263e0 64 65 74 65 63 74 20 74 68 61 74 20 61 6e 20 61 64 61 70 74 65 72 20 69 73 20 69 6e 20 70 72 6f detect.that.an.adapter.is.in.pro
26400 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 20 6f 72 20 74 6f 20 27 66 69 6e 67 65 72 70 72 69 6e 74 miscuous.mode.or.to.'fingerprint
26420 27 20 74 68 65 20 6b 65 72 6e 65 6c 20 28 73 65 65 20 25 36 24 73 29 2e 20 53 6f 6d 65 20 6e 65 '.the.kernel.(see.%6$s)..Some.ne
26440 74 77 6f 72 6b 20 61 64 61 70 74 65 72 73 20 6d 61 79 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 6f twork.adapters.may.not.support.o
26460 72 20 77 6f 72 6b 20 77 65 6c 6c 20 69 6e 20 70 72 6f 6d 69 73 63 75 6f 75 73 20 6d 6f 64 65 20 r.work.well.in.promiscuous.mode.
26480 28 73 65 65 20 25 37 24 73 29 2e 25 38 24 73 00 25 31 24 73 4f 70 74 69 6f 6e 61 6c 20 69 6e 74 (see.%7$s).%8$s.%1$sOptional.int
264a0 65 72 66 61 63 65 20 25 32 24 73 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 75 6e 64 3a 20 25 erface.%2$s.description.found:.%
264c0 33 24 73 00 25 31 24 73 50 49 44 25 32 24 73 09 25 33 24 73 54 68 65 20 70 72 6f 63 65 73 73 20 3$s.%1$sPID%2$s.%3$sThe.process.
264e0 49 44 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 68 69 63 68 20 68 6f 6c 64 73 20 74 68 ID.of.the.command.which.holds.th
26500 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 50 52 4f 54 4f 25 32 24 73 09 25 33 24 73 e.socket.%4$s.%1$sPROTO%2$s.%3$s
26520 54 68 65 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 20 61 73 73 6f 63 69 61 74 65 The.transport.protocol.associate
26540 64 20 77 69 74 68 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 31 24 73 50 61 63 6b 61 d.with.the.socket.%4$s.%1$sPacka
26560 67 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 72 65 69 6e 73 74 61 6c ges.are.currently.being.reinstal
26580 6c 65 64 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 25 32 24 73 25 31 24 73 44 6f led.in.the.background.%2$s%1$sDo
265a0 20 6e 6f 74 20 6d 61 6b 65 20 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 47 55 49 20 75 6e 74 .not.make.changes.in.the.GUI.unt
265c0 69 6c 20 74 68 69 73 20 69 73 20 63 6f 6d 70 6c 65 74 65 2e 25 32 24 73 00 25 31 24 73 52 61 6e il.this.is.complete.%2$s.%1$sRan
265e0 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 49 6e 20 61 6e 64 20 4f 75 74 25 32 dom.Early.Detection.In.and.Out%2
26600 24 73 00 25 31 24 73 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 25 32 24 $s.%1$sRandom.Early.Detection%2$
26620 73 00 25 31 24 73 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 20 41 6c 6c 6f 77 s.%1$sRefuse.Nonlocal:%2$s.Allow
26640 20 6f 6e 6c 79 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 6c 6f 63 61 6c 2d 64 61 74 61 20 71 .only.authoritative.local-data.q
26660 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 ueries.from.hosts.within.the.net
26680 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2e 20 53 65 6e 64 73 20 61 20 44 4e 53 block.defined.below..Sends.a.DNS
266a0 20 72 63 6f 64 65 20 52 45 46 55 53 45 44 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 20 62 61 63 .rcode.REFUSED.error.message.bac
266c0 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 65 73 73 61 67 65 73 20 74 68 61 k.to.the.client.for.messages.tha
266e0 74 20 61 72 65 20 64 69 73 61 6c 6c 6f 77 65 64 2e 00 25 31 24 73 52 65 66 75 73 65 3a 25 32 24 t.are.disallowed..%1$sRefuse:%2$
26700 73 20 53 74 6f 70 73 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 68 6f 73 74 73 20 77 69 74 68 69 s.Stops.queries.from.hosts.withi
26720 6e 20 74 68 65 20 6e 65 74 62 6c 6f 63 6b 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 2c 20 62 75 n.the.netblock.defined.below,.bu
26740 74 20 73 65 6e 64 73 20 61 20 44 4e 53 20 72 63 6f 64 65 20 52 45 46 55 53 45 44 20 65 72 72 6f t.sends.a.DNS.rcode.REFUSED.erro
26760 72 20 6d 65 73 73 61 67 65 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 25 33 24 r.message.back.to.the.client.%3$
26780 73 00 25 31 24 73 54 68 65 20 70 75 72 65 20 4e 41 54 20 6d 6f 64 65 20 75 73 65 73 20 61 20 73 s.%1$sThe.pure.NAT.mode.uses.a.s
267a0 65 74 20 6f 66 20 4e 41 54 20 72 75 6c 65 73 20 74 6f 20 64 69 72 65 63 74 20 70 61 63 6b 65 74 et.of.NAT.rules.to.direct.packet
267c0 73 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 6f 66 20 74 68 65 20 70 6f 72 74 20 66 6f 72 77 s.to.the.target.of.the.port.forw
267e0 61 72 64 2e 20 49 74 20 68 61 73 20 62 65 74 74 65 72 20 73 63 61 6c 61 62 69 6c 69 74 79 2c 20 ard..It.has.better.scalability,.
26800 62 75 74 20 69 74 20 6d 75 73 74 20 62 65 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 61 63 63 75 72 but.it.must.be.possible.to.accur
26820 61 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 6e ately.determine.the.interface.an
26840 64 20 67 61 74 65 77 61 79 20 49 50 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 d.gateway.IP.used.for.communicat
26860 69 6f 6e 20 77 69 74 68 20 74 68 65 20 74 61 72 67 65 74 20 61 74 20 74 68 65 20 74 69 6d 65 20 ion.with.the.target.at.the.time.
26880 74 68 65 20 72 75 6c 65 73 20 61 72 65 20 6c 6f 61 64 65 64 2e 20 54 68 65 72 65 20 61 72 65 20 the.rules.are.loaded..There.are.
268a0 6e 6f 20 69 6e 68 65 72 65 6e 74 20 6c 69 6d 69 74 73 20 74 6f 20 74 68 65 20 6e 75 6d 62 65 72 no.inherent.limits.to.the.number
268c0 20 6f 66 20 70 6f 72 74 73 20 6f 74 68 65 72 20 74 68 61 6e 20 74 68 65 20 6c 69 6d 69 74 73 20 .of.ports.other.than.the.limits.
268e0 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 20 41 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 of.the.protocols...All.protocols
26900 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 20 61 72 65 .available.for.port.forwards.are
26920 20 73 75 70 70 6f 72 74 65 64 2e 25 32 24 73 54 68 65 20 4e 41 54 20 2b 20 70 72 6f 78 79 20 6d .supported.%2$sThe.NAT.+.proxy.m
26940 6f 64 65 20 75 73 65 73 20 61 20 68 65 6c 70 65 72 20 70 72 6f 67 72 61 6d 20 74 6f 20 73 65 6e ode.uses.a.helper.program.to.sen
26960 64 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 6f 66 20 74 68 65 20 70 d.packets.to.the.target.of.the.p
26980 6f 72 74 20 66 6f 72 77 61 72 64 2e 20 49 74 20 69 73 20 75 73 65 66 75 6c 20 69 6e 20 73 65 74 ort.forward..It.is.useful.in.set
269a0 75 70 73 20 77 68 65 72 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 2f 6f 72 20 67 ups.where.the.interface.and/or.g
269c0 61 74 65 77 61 79 20 49 50 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e ateway.IP.used.for.communication
269e0 20 77 69 74 68 20 74 68 65 20 74 61 72 67 65 74 20 63 61 6e 6e 6f 74 20 62 65 20 61 63 63 75 72 .with.the.target.cannot.be.accur
26a00 61 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 64 20 61 74 20 74 68 65 20 74 69 6d 65 20 74 68 65 ately.determined.at.the.time.the
26a20 20 72 75 6c 65 73 20 61 72 65 20 6c 6f 61 64 65 64 2e 20 52 65 66 6c 65 63 74 69 6f 6e 20 72 75 .rules.are.loaded..Reflection.ru
26a40 6c 65 73 20 61 72 65 20 6e 6f 74 20 63 72 65 61 74 65 64 20 66 6f 72 20 72 61 6e 67 65 73 20 6c les.are.not.created.for.ranges.l
26a60 61 72 67 65 72 20 74 68 61 6e 20 35 30 30 20 70 6f 72 74 73 20 61 6e 64 20 77 69 6c 6c 20 6e 6f arger.than.500.ports.and.will.no
26a80 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 6f 72 65 20 74 68 61 6e 20 31 30 30 30 20 70 6f 72 t.be.used.for.more.than.1000.por
26aa0 74 73 20 74 6f 74 61 6c 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 70 6f 72 74 20 66 6f 72 77 61 72 ts.total.between.all.port.forwar
26ac0 64 73 2e 20 4f 6e 6c 79 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 6f 6c 73 20 61 ds..Only.TCP.and.UDP.protocols.a
26ae0 72 65 20 73 75 70 70 6f 72 74 65 64 2e 25 33 24 73 49 6e 64 69 76 69 64 75 61 6c 20 72 75 6c 65 re.supported.%3$sIndividual.rule
26b00 73 20 6d 61 79 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6f 76 65 72 72 69 64 65 20 s.may.be.configured.to.override.
26b20 74 68 69 73 20 73 79 73 74 65 6d 20 73 65 74 74 69 6e 67 20 6f 6e 20 61 20 70 65 72 2d 72 75 6c this.system.setting.on.a.per-rul
26b40 65 20 62 61 73 69 73 2e 00 25 31 24 73 55 53 45 52 25 32 24 73 09 25 33 24 73 54 68 65 20 75 73 e.basis..%1$sUSER%2$s.%3$sThe.us
26b60 65 72 20 77 68 6f 20 6f 77 6e 73 20 74 68 65 20 73 6f 63 6b 65 74 2e 25 34 24 73 00 25 64 20 69 er.who.owns.the.socket.%4$s.%d.i
26b80 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 66 69 67 75 72 s.the.maximum.number.of.configur
26ba0 65 64 20 73 65 72 76 65 72 73 2e 00 25 73 00 25 73 20 49 50 73 20 68 61 76 65 20 62 65 65 6e 20 ed.servers..%s.%s.IPs.have.been.
26bc0 64 69 73 61 62 6c 65 64 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 64 69 73 61 62 disabled..Please.note.that.disab
26be0 6c 69 6e 67 20 64 6f 65 73 20 6e 6f 74 20 73 75 72 76 69 76 65 20 61 20 72 65 62 6f 6f 74 20 61 ling.does.not.survive.a.reboot.a
26c00 6e 64 20 73 6f 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 77 69 nd.some.configuration.changes.wi
26c20 6c 6c 20 72 65 2d 65 6e 61 62 6c 65 2e 00 25 73 20 54 61 62 6c 65 00 25 73 20 54 69 6d 65 6f 75 ll.re-enable..%s.Table.%s.Timeou
26c40 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 70 6f 73 69 t.value.must.be.numeric.and.posi
26c60 74 69 76 65 2e 00 25 73 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 00 25 73 20 68 61 73 20 62 tive..%s.captive.portal.%s.has.b
26c80 65 65 6e 20 72 65 73 74 61 72 74 65 64 2e 00 25 73 20 68 61 73 20 62 65 65 6e 20 73 74 61 72 74 een.restarted..%s.has.been.start
26ca0 65 64 2e 00 25 73 20 68 61 73 20 62 65 65 6e 20 73 74 6f 70 70 65 64 2e 00 25 73 20 68 61 73 20 ed..%s.has.been.stopped..%s.has.
26cc0 64 65 74 65 63 74 65 64 20 61 20 63 72 61 73 68 20 72 65 70 6f 72 74 20 6f 72 20 70 72 6f 67 72 detected.a.crash.report.or.progr
26ce0 61 6d 6d 69 6e 67 20 62 75 67 2e 00 25 73 20 68 61 73 20 6e 6f 20 73 75 62 6e 65 74 2e 00 25 73 amming.bug..%s.has.no.subnet..%s
26d00 20 69 6e 74 65 72 66 61 63 65 20 70 61 74 68 20 63 6f 73 74 20 66 6f 72 20 53 54 50 20 6e 65 65 .interface.path.cost.for.STP.nee
26d20 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e ds.to.be.an.integer.between.1.an
26d40 64 20 32 30 30 30 30 30 30 30 30 2e 00 25 73 20 69 6e 74 65 72 66 61 63 65 20 70 72 69 6f 72 69 d.200000000..%s.interface.priori
26d60 74 79 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 ty.for.STP.needs.to.be.an.intege
26d80 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 32 34 30 2e 00 25 73 20 69 6e 76 61 6c 69 64 3a r.between.0.and.240..%s.invalid:
26da0 20 54 6f 6f 20 73 68 6f 72 74 21 00 25 73 20 69 73 20 61 20 73 75 62 6e 65 74 20 63 6f 6e 74 61 .Too.short!.%s.is.a.subnet.conta
26dc0 69 6e 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 36 34 20 49 50 20 61 64 64 72 65 73 73 65 73 20 ining.more.than.64.IP.addresses.
26de0 28 69 6e 20 22 64 69 73 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 73 20 69 73 20 61 20 73 75 (in."disabled".list)..%s.is.a.su
26e00 62 6e 65 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 36 34 20 49 50 20 bnet.containing.more.than.64.IP.
26e20 61 64 64 72 65 73 73 65 73 20 28 69 6e 20 22 65 6e 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 addresses.(in."enabled".list)..%
26e40 73 20 69 73 20 61 20 73 75 62 6e 65 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 6d 6f 72 65 20 74 68 s.is.a.subnet.containing.more.th
26e60 61 6e 20 36 34 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 an.64.IP.addresses..%s.is.not.a.
26e80 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 34 20 73 75 62 6e 65 74 20 valid.IP.address.or.IPv4.subnet.
26ea0 28 69 6e 20 22 64 69 73 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 73 20 69 73 20 6e 6f 74 20 (in."disabled".list)..%s.is.not.
26ec0 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 34 20 73 75 62 6e 65 a.valid.IP.address.or.IPv4.subne
26ee0 74 20 28 69 6e 20 22 65 6e 61 62 6c 65 64 22 20 6c 69 73 74 29 2e 00 25 73 20 69 73 20 6e 6f 74 t.(in."enabled".list)..%s.is.not
26f00 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 49 50 76 34 20 73 75 62 6e 65 74 .a.valid.IP.address,.IPv4.subnet
26f20 2c 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 ,.or.alias..%s.is.not.a.valid.IP
26f40 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 6c 65 74 v4.address.or.could.not.be.delet
26f60 65 64 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 ed..%s.is.not.a.valid.IPv6.addre
26f80 73 73 20 6f 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 2e 00 25 73 20 69 ss.or.could.not.be.deleted..%s.i
26fa0 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 s.not.a.valid.authentication.ser
26fc0 76 65 72 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f ver.%s.is.not.a.valid.destinatio
26fe0 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 n.IP.address.or.alias..%s.is.not
27000 20 61 20 76 61 6c 69 64 20 65 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 49 .a.valid.end.destination.port..I
27020 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 t.must.be.a.port.alias.or.intege
27040 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 r.between.1.and.65535..%s.is.not
27060 20 61 20 76 61 6c 69 64 20 65 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 .a.valid.end.source.port..It.mus
27080 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 t.be.a.port.alias.or.integer.bet
270a0 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 ween.1.and.65535..%s.is.not.a.va
270c0 6c 69 64 20 70 6f 72 74 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 lid.port.or.alias..%s.is.not.a.v
270e0 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 2e 00 25 73 20 69 73 20 6e alid.port.or.port.range..%s.is.n
27100 6f 74 20 61 20 76 61 6c 69 64 20 72 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 70 6f 72 74 2e ot.a.valid.redirect.target.port.
27120 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 .It.must.be.a.port.alias.or.inte
27140 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e ger.between.1.and.65535..%s.is.n
27160 6f 74 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 ot.a.valid.source.IP.address.or.
27180 61 6c 69 61 73 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 74 61 72 74 20 64 alias..%s.is.not.a.valid.start.d
271a0 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f estination.port..It.must.be.a.po
271c0 72 74 20 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e rt.alias.or.integer.between.1.an
271e0 64 20 36 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 74 61 72 74 d.65535..%s.is.not.a.valid.start
27200 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 49 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 72 74 20 .source.port..It.must.be.a.port.
27220 61 6c 69 61 73 20 6f 72 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 alias.or.integer.between.1.and.6
27240 35 35 33 35 2e 00 25 73 20 69 73 20 6e 6f 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 50 5535..%s.is.not.an.IP.address..P
27260 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 65 20 65 72 72 6f 72 20 74 6f 20 63 6f 6e 74 69 lease.correct.the.error.to.conti
27280 6e 75 65 00 25 73 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 67 61 74 65 nue.%s.is.only.valid.if.the.gate
272a0 77 61 79 20 69 73 20 73 65 74 20 74 6f 20 27 64 65 66 61 75 6c 74 27 2e 00 25 73 20 69 73 20 6f way.is.set.to.'default'..%s.is.o
272c0 6e 6c 79 20 76 61 6c 69 64 20 77 69 74 68 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 2e 00 25 73 20 nly.valid.with.protocol.TCP..%s.
272e0 69 73 20 70 61 72 74 20 6f 66 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 is.part.of.another.bridge..Remov
27300 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 62 72 69 64 67 65 20 6d 65 6d 62 e.the.interface.from.bridge.memb
27320 65 72 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 25 73 20 6d 61 64 65 20 75 6e 6b 6e 6f 77 6e ers.to.continue..%s.made.unknown
27340 20 63 68 61 6e 67 65 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 .change.%s.must.be.a.valid.IPv4.
27360 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 address.or.alias..%s.must.be.a.v
27380 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 alid.IPv4.address..%s.must.be.a.
273a0 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c valid.IPv4.or.IPv6.address.or.al
273c0 69 61 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 ias..%s.must.be.a.valid.IPv4.or.
273e0 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 25 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 IPv6.address..%s.must.be.a.valid
27400 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6c 69 61 73 2e 00 25 73 20 6d 75 73 74 20 .IPv6.address.or.alias..%s.must.
27420 62 65 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 25 73 20 72 65 63 6f be.a.valid.IPv6.address..%s.reco
27440 72 64 73 2e 00 25 73 43 6c 69 63 6b 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 50 50 54 50 rds..%sClick.for.additional.PPTP
27460 20 61 6e 64 20 4c 32 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e .and.L2TP.configuration.options.
27480 20 53 61 76 65 20 66 69 72 73 74 20 69 66 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e .Save.first.if.changes.have.been
274a0 20 6d 61 64 65 2e 00 25 73 53 75 70 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 6f 75 .made..%sSupport.information.cou
274c0 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 25 73 00 25 73 55 73 65 72 2d 63 72 65 ld.not.be.retrieved%s.%sUser-cre
274e0 61 74 65 64 20 74 68 65 6d 65 73 20 61 72 65 20 75 6e 73 75 70 70 6f 72 74 65 64 2c 20 75 73 65 ated.themes.are.unsupported,.use
27500 20 61 74 20 79 6f 75 72 20 6f 77 6e 20 72 69 73 6b 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 66 69 .at.your.own.risk..%sWarning:.fi
27520 6c 74 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e lter.rule.removed.(destination.n
27540 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f etwork.'%s'.does.not.exist.anymo
27560 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 20 72 75 6c 65 20 72 65 6d 6f re)..%sWarning:.filter.rule.remo
27580 76 65 64 20 28 69 6e 74 65 72 66 61 63 65 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 ved.(interface.'%s'.does.not.exi
275a0 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 66 69 6c 74 65 72 20 72 st.anymore)..%sWarning:.filter.r
275c0 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 73 6f 75 72 63 65 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 ule.removed.(source.network.'%s'
275e0 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e .does.not.exist.anymore)..%sWarn
27600 69 6e 67 3a 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 ing:.traffic.shaper.rule.removed
27620 20 28 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 64 6f 65 73 20 .(destination.network.'%s'.does.
27640 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 74 not.exist.anymore)..%sWarning:.t
27660 72 61 66 66 69 63 20 73 68 61 70 65 72 20 72 75 6c 65 20 72 65 6d 6f 76 65 64 20 28 69 6e 74 65 raffic.shaper.rule.removed.(inte
27680 72 66 61 63 65 20 27 25 73 27 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 rface.'%s'.does.not.exist.anymor
276a0 65 29 2e 00 25 73 57 61 72 6e 69 6e 67 3a 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 72 75 e)..%sWarning:.traffic.shaper.ru
276c0 6c 65 20 72 65 6d 6f 76 65 64 20 28 73 6f 75 72 63 65 20 6e 65 74 77 6f 72 6b 20 27 25 73 27 20 le.removed.(source.network.'%s'.
276e0 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 29 2e 00 25 73 57 72 69 74 69 does.not.exist.anymore)..%sWriti
27700 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 00 26 6e 62 73 70 3b 00 26 6e 62 73 70 ng.configuration....&nbsp;.&nbsp
27720 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 31 30 30 20 2a 20 70 72 6f 62 65 20 69 ;&nbsp;&nbsp;&nbsp;100.*.probe.i
27740 6e 74 65 72 76 61 6c 20 2f 20 28 74 69 6d 65 20 70 65 72 69 6f 64 20 2d 20 6c 6f 73 73 20 69 6e nterval./.(time.period.-.loss.in
27760 74 65 72 76 61 6c 29 00 26 71 75 6f 74 3b 51 75 69 63 6b 26 71 75 6f 74 3b 20 72 75 6c 65 2e 20 terval).&quot;Quick&quot;.rule..
27780 41 70 70 6c 69 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 6f 6e 20 6d 61 74 63 68 2e 00 27 2c Applied.immediately.on.match..',
277a0 27 20 61 72 65 6e 27 74 20 61 6c 6c 6f 77 65 64 2e 00 27 4d 61 78 69 6d 75 6d 20 54 54 4c 20 66 '.aren't.allowed..'Maximum.TTL.f
277c0 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 27 20 6d 75 73 74 20 62 65 20 or.RRsets.and.Messages'.must.be.
277e0 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 2e 00 27 4d 69 6e 69 6d 75 6d 20 54 54 4c a.positive.integer..'Minimum.TTL
27800 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 27 20 6d 75 73 74 20 62 .for.RRsets.and.Messages'.must.b
27820 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 2e 00 27 53 65 72 76 65 72 20 61 64 e.a.positive.integer..'Server.ad
27840 64 72 65 73 73 27 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 dress'.parameter.should.NOT.be.s
27860 65 74 20 74 6f 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 63 75 72 72 65 6e 74 6c 79 20 69 et.to.any.IP.address.currently.i
27880 6e 20 75 73 65 20 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 28 25 31 24 73 20 68 6f n.use.on.this.firewall..(%1$s.ho
278a0 75 72 20 25 32 24 73 20 47 4d 54 29 00 28 25 31 24 73 20 68 6f 75 72 73 20 25 32 24 73 20 47 4d ur.%2$s.GMT).(%1$s.hours.%2$s.GM
278c0 54 29 00 28 25 31 24 73 68 65 78 61 64 65 63 69 6d 61 6c 25 32 24 73 20 66 72 6f 6d 20 30 20 74 T).(%1$shexadecimal%2$s.from.0.t
278e0 6f 20 25 33 24 73 29 20 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 o.%3$s).The.value.in.this.field.
27900 69 73 20 74 68 65 20 28 44 65 6c 65 67 61 74 65 64 29 20 49 50 76 36 20 70 72 65 66 69 78 20 49 is.the.(Delegated).IPv6.prefix.I
27920 44 2e 20 54 68 69 73 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 D..This.determines.the.configura
27940 62 6c 65 20 6e 65 74 77 6f 72 6b 20 49 44 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 79 6e 61 ble.network.ID.based.on.the.dyna
27960 6d 69 63 20 49 50 76 36 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 mic.IPv6.connection..The.default
27980 20 76 61 6c 75 65 20 69 73 20 30 2e 00 28 31 20 74 6f 20 31 30 30 29 3a 00 28 54 68 69 73 20 69 .value.is.0..(1.to.100):.(This.i
279a0 73 20 6e 6f 74 20 67 65 6e 65 72 61 6c 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 62 75 74 s.not.generally.recommended,.but
279c0 20 6d 61 79 20 62 65 20 6e 65 65 64 65 64 20 66 6f 72 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f .may.be.needed.for.some.scenario
279e0 73 2e 29 00 28 54 68 69 73 20 70 72 69 76 69 6c 65 67 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 s.).(This.privilege.effectively.
27a00 67 69 76 65 73 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 gives.administrator-level.access
27a20 20 74 6f 20 74 68 65 20 75 73 65 72 29 00 28 54 68 69 73 20 70 72 69 76 69 6c 65 67 65 20 65 66 .to.the.user).(This.privilege.ef
27a40 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 73 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 fectively.gives.administrator-le
27a60 76 65 6c 20 61 63 63 65 73 73 20 74 6f 20 75 73 65 72 73 20 69 6e 20 74 68 65 20 67 72 6f 75 70 vel.access.to.users.in.the.group
27a80 29 00 28 55 29 53 49 4d 20 63 61 72 64 20 6c 6f 63 6b 20 53 74 61 74 65 00 28 55 70 64 61 74 69 ).(U)SIM.card.lock.State.(Updati
27aa0 6e 67 2e 2e 2e 29 00 28 55 73 65 72 20 25 73 29 00 28 61 64 6d 69 6e 20 70 72 69 76 69 6c 65 67 ng...).(User.%s).(admin.privileg
27ac0 65 29 00 28 64 65 66 61 75 6c 74 29 00 28 68 69 73 74 6f 72 69 63 61 6c 29 00 28 6e 65 77 65 73 e).(default).(historical).(newes
27ae0 74 20 61 74 20 62 6f 74 74 6f 6d 29 00 28 6e 65 77 65 73 74 20 61 74 20 74 6f 70 29 00 28 6e 6f t.at.bottom).(newest.at.top).(no
27b00 20 67 72 61 70 68 29 00 28 6f 74 68 65 72 29 00 28 70 6c 61 74 66 6f 72 6d 20 64 65 66 61 75 6c .graph).(other).(platform.defaul
27b20 74 29 00 2a 00 2a 20 41 20 70 72 6f 70 65 72 20 54 68 65 72 6d 61 6c 20 53 65 6e 73 6f 72 20 2f t).*.*.A.proper.Thermal.Sensor./
27b40 20 4d 6f 64 75 6c 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 00 .Module.can.be.configured.under.
27b60 2a 36 52 44 20 42 6f 72 64 65 72 20 72 65 6c 61 79 00 2a 41 63 74 69 6f 6e 00 2a 41 64 64 72 65 *6RD.Border.relay.*Action.*Addre
27b80 73 73 00 2a 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 00 2a 41 64 64 72 65 73 73 28 65 73 29 00 ss.*Address.Family.*Address(es).
27ba0 2a 41 6c 69 61 73 20 4e 61 6d 65 00 2a 41 6c 69 61 73 65 73 20 74 6f 20 69 6d 70 6f 72 74 00 2a *Alias.Name.*Aliases.to.import.*
27bc0 41 73 73 69 67 6e 65 64 20 70 72 69 76 69 6c 65 67 65 73 00 2a 41 75 74 68 20 64 69 67 65 73 74 Assigned.privileges.*Auth.digest
27be0 20 61 6c 67 6f 72 69 74 68 6d 00 2a 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4d 65 74 68 6f .algorithm.*Authentication.Metho
27c00 64 00 2a 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 00 2a 41 75 74 68 65 6e d.*Authentication.Server.*Authen
27c20 74 69 63 61 74 69 6f 6e 20 74 79 70 65 00 2a 42 61 63 6b 65 6e 64 20 66 6f 72 20 61 75 74 68 65 tication.type.*Backend.for.authe
27c40 6e 74 69 63 61 74 69 6f 6e 00 2a 42 69 6e 64 20 63 72 65 64 65 6e 74 69 61 6c 73 00 2a 42 72 61 ntication.*Bind.credentials.*Bra
27c60 6e 63 68 00 2a 43 41 20 74 6f 20 73 69 67 6e 20 77 69 74 68 00 2a 43 52 4c 20 64 61 74 61 00 2a nch.*CA.to.sign.with.*CRL.data.*
27c80 43 53 52 20 74 6f 20 73 69 67 6e 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 CSR.to.sign.*Certificate.Authori
27ca0 74 79 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 44 65 70 74 68 00 2a 43 65 72 74 69 66 69 63 61 ty.*Certificate.Depth.*Certifica
27cc0 74 65 20 4c 69 66 65 74 69 6d 65 20 28 64 61 79 73 29 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 te.Lifetime.(days).*Certificate.
27ce0 54 79 70 65 00 2a 43 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 00 2a 43 65 72 Type.*Certificate.authority.*Cer
27d00 74 69 66 69 63 61 74 65 20 64 61 74 61 00 2a 43 69 74 79 00 2a 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 tificate.data.*City.*Common.Name
27d20 00 2a 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 2a 43 6f 6e 74 61 69 6e 65 72 73 00 2a 43 6f 75 6e .*Confirmation.*Containers.*Coun
27d40 74 00 2a 43 6f 75 6e 74 72 79 20 43 6f 64 65 00 2a 44 48 20 47 72 6f 75 70 00 2a 44 48 20 50 61 t.*Country.Code.*DH.Group.*DH.Pa
27d60 72 61 6d 65 74 65 72 20 4c 65 6e 67 74 68 00 2a 44 55 49 44 00 2a 44 61 74 65 00 2a 44 65 73 63 rameter.Length.*DUID.*Date.*Desc
27d80 72 69 70 74 69 6f 6e 00 2a 44 65 73 63 72 69 70 74 69 76 65 20 6e 61 6d 65 00 2a 44 65 73 74 69 ription.*Descriptive.name.*Desti
27da0 6e 61 74 69 6f 6e 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 00 2a 44 65 73 nation.*Destination.network.*Des
27dc0 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 72 61 6e 67 65 00 2a 44 65 73 74 69 6e 61 74 69 6f 6e tination.port.range.*Destination
27de0 20 73 65 72 76 65 72 00 2a 44 65 76 69 63 65 20 6d 6f 64 65 00 2a 44 69 67 65 73 74 20 41 6c 67 .server.*Device.mode.*Digest.Alg
27e00 6f 72 69 74 68 6d 00 2a 44 69 72 65 63 74 69 6f 6e 00 2a 44 6f 6d 61 69 6e 00 2a 45 6d 61 69 6c orithm.*Direction.*Domain.*Email
27e20 20 41 64 64 72 65 73 73 00 2a 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 00 2a .Address.*Encryption.Algorithm.*
27e40 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 00 2a 45 78 69 73 74 69 6e 67 20 Encryption.Algorithms.*Existing.
27e60 43 65 72 74 69 66 69 63 61 74 65 73 00 2a 45 78 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 20 49 50 Certificates.*External.subnet.IP
27e80 00 2a 46 69 6e 61 6c 20 63 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 00 2a 46 69 72 73 74 20 .*Final.certificate.data.*First.
27ea0 6c 65 76 65 6c 20 74 61 67 00 2a 47 49 46 20 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 00 2a 47 level.tag.*GIF.Remote.Address.*G
27ec0 49 46 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 2a 47 49 46 20 74 75 6e IF.tunnel.local.address.*GIF.tun
27ee0 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 2a 47 49 46 20 74 75 6e 6e 65 6c 20 73 nel.remote.address.*GIF.tunnel.s
27f00 75 62 6e 65 74 00 2a 47 52 45 20 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 00 2a 47 52 45 20 74 ubnet.*GRE.Remote.Address.*GRE.t
27f20 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 2a 47 52 45 20 74 75 6e 6e 65 6c 20 unnel.local.address.*GRE.tunnel.
27f40 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 2a 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 remote.address.*GRE.tunnel.subne
27f60 74 00 2a 47 61 74 65 77 61 79 00 2a 47 61 74 65 77 61 79 20 50 72 69 6f 72 69 74 79 00 2a 47 72 t.*Gateway.*Gateway.Priority.*Gr
27f80 6f 75 70 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 2a 47 72 6f 75 70 20 4e 61 6d 65 00 2a oup.Authentication.*Group.Name.*
27fa0 47 72 6f 75 70 20 6d 65 6d 62 65 72 20 61 74 74 72 69 62 75 74 65 00 2a 47 72 6f 75 70 20 6e 61 Group.member.attribute.*Group.na
27fc0 6d 65 00 2a 47 72 6f 75 70 20 6e 61 6d 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 2a 48 54 54 50 me.*Group.naming.attribute.*HTTP
27fe0 53 20 73 65 72 76 65 72 20 6e 61 6d 65 00 2a 48 61 73 68 20 41 6c 67 6f 72 69 74 68 6d 00 2a 48 S.server.name.*Hash.Algorithm.*H
28000 61 73 68 20 41 6c 67 6f 72 69 74 68 6d 73 00 2a 48 6f 73 74 6e 61 6d 65 00 2a 48 6f 73 74 6e 61 ash.Algorithms.*Hostname.*Hostna
28020 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 00 2a 49 50 20 41 64 64 72 65 73 73 00 2a 49 50 me.or.IP.address.*IP.Address.*IP
28040 20 50 72 6f 74 6f 63 6f 6c 00 2a 49 50 76 34 20 41 64 64 72 65 73 73 00 2a 49 50 76 36 20 49 6e .Protocol.*IPv4.Address.*IPv6.In
28060 74 65 72 66 61 63 65 00 2a 49 50 76 36 20 61 64 64 72 65 73 73 00 2a 49 64 65 6e 74 69 66 69 65 terface.*IPv6.address.*Identifie
28080 72 00 2a 49 6e 74 65 72 66 61 63 65 00 2a 49 6e 74 65 72 66 61 63 65 20 74 6f 20 6d 6f 6e 69 74 r.*Interface.*Interface.to.monit
280a0 6f 72 00 2a 49 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 6e 64 20 75 70 64 61 74 65 20 66 72 6f or.*Interface.to.send.update.fro
280c0 6d 00 2a 49 6e 74 65 72 66 61 63 65 28 73 29 00 2a 49 6e 74 65 72 66 61 63 65 73 00 2a 49 6e 74 m.*Interface(s).*Interfaces.*Int
280e0 65 72 6e 61 6c 20 49 50 00 2a 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 00 2a 4b 65 79 ernal.IP.*Internet.Protocol.*Key
28100 00 2a 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 00 2a 4b 65 79 20 54 79 70 65 .*Key.Exchange.version.*Key.Type
28120 00 2a 4b 65 79 20 6c 65 6e 67 74 68 00 2a 4b 65 79 20 6c 65 6e 67 74 68 20 28 62 69 74 73 29 00 .*Key.length.*Key.length.(bits).
28140 2a 4b 65 79 20 6e 61 6d 65 00 2a 4c 41 47 47 20 50 72 6f 74 6f 63 6f 6c 00 2a 4c 61 6e 67 75 61 *Key.name.*LAGG.Protocol.*Langua
28160 67 65 00 2a 4c 65 76 65 6c 00 2a 4c 69 66 65 74 69 6d 65 20 28 53 65 63 6f 6e 64 73 29 00 2a 4c ge.*Level.*Lifetime.(Seconds).*L
28180 69 66 65 74 69 6d 65 20 28 64 61 79 73 29 00 2a 4c 69 6e 6b 20 49 6e 74 65 72 66 61 63 65 28 73 ifetime.(days).*Link.Interface(s
281a0 29 00 2a 4c 69 6e 6b 20 54 79 70 65 00 2a 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 2a ).*Link.Type.*Local.IP.address.*
281c0 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 00 2a 4c 6f 63 61 6c 20 70 6f 72 74 00 2a 4d 41 43 20 41 Local.Network.*Local.port.*MAC.A
281e0 64 64 72 65 73 73 00 2a 4d 41 43 20 61 64 64 72 65 73 73 00 2a 4d 65 6d 62 65 72 20 49 6e 74 65 ddress.*MAC.address.*Member.Inte
28200 72 66 61 63 65 73 00 2a 4d 65 6d 62 65 72 73 00 2a 4d 65 74 68 6f 64 00 2a 4d 69 6e 75 74 65 73 rfaces.*Members.*Method.*Minutes
28220 20 70 65 72 20 74 69 63 6b 65 74 00 2a 4d 6f 64 65 00 2a 4d 6f 64 65 6d 20 70 6f 72 74 00 2a 4d .per.ticket.*Mode.*Modem.port.*M
28240 79 20 43 65 72 74 69 66 69 63 61 74 65 00 2a 4d 79 20 69 64 65 6e 74 69 66 69 65 72 00 2a 4e 61 y.Certificate.*My.identifier.*Na
28260 6d 65 00 2a 4e 65 67 6f 74 69 61 74 69 6f 6e 20 6d 6f 64 65 00 2a 4e 65 74 77 6f 72 6b 20 49 6e me.*Negotiation.mode.*Network.In
28280 74 65 72 66 61 63 65 73 00 2a 4e 65 74 77 6f 72 6b 73 00 2a 4e 75 6d 62 65 72 20 6f 66 20 4c 32 terfaces.*Networks.*Number.of.L2
282a0 54 50 20 75 73 65 72 73 00 2a 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 00 2a 4f 75 74 67 6f 69 6e 67 TP.users.*Organization.*Outgoing
282c0 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 00 2a 50 61 72 65 6e 74 20 49 6e 74 65 .Network.Interfaces.*Parent.Inte
282e0 72 66 61 63 65 00 2a 50 61 72 65 6e 74 20 49 6e 74 65 72 66 61 63 65 73 00 2a 50 61 72 65 6e 74 rface.*Parent.Interfaces.*Parent
28300 20 69 6e 74 65 72 66 61 63 65 00 2a 50 61 73 73 77 6f 72 64 00 2a 50 65 65 72 20 43 65 72 74 69 .interface.*Password.*Peer.Certi
28320 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 2a 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 ficate.Authority.*Peer.identifie
28340 72 00 2a 50 68 6f 6e 65 20 6e 75 6d 62 65 72 00 2a 50 6f 72 74 00 2a 50 6f 72 74 20 76 61 6c 75 r.*Phone.number.*Port.*Port.valu
28360 65 00 2a 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 2a 50 72 69 6d 61 72 79 20 52 41 44 49 55 e.*Pre-Shared.Key.*Primary.RADIU
28380 53 20 73 65 72 76 65 72 00 2a 50 72 69 76 61 74 65 20 6b 65 79 20 64 61 74 61 00 2a 50 72 6f 74 S.server.*Private.key.data.*Prot
283a0 6f 63 6f 6c 00 2a 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 00 2a 52 41 44 49 55 53 20 70 ocol.*Protocol.version.*RADIUS.p
283c0 72 6f 74 6f 63 6f 6c 00 2a 52 61 6e 67 65 00 2a 52 65 63 6f 72 64 20 54 79 70 65 00 2a 52 65 64 rotocol.*Range.*Record.Type.*Red
283e0 69 72 65 63 74 20 74 61 72 67 65 74 20 49 50 00 2a 52 65 64 69 72 65 63 74 20 74 61 72 67 65 74 irect.target.IP.*Redirect.target
28400 20 70 6f 72 74 00 2a 52 65 6d 6f 74 65 20 41 64 64 72 65 73 73 20 52 61 6e 67 65 00 2a 52 65 6d .port.*Remote.Address.Range.*Rem
28420 6f 74 65 20 47 61 74 65 77 61 79 00 2a 52 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 2a ote.Gateway.*Remote.IP.address.*
28440 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 00 2a 52 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 72 Remote.Network.*Remote.address.r
28460 61 6e 67 65 00 2a 52 6f 6c 6c 20 23 00 2a 52 6f 75 74 65 72 20 6d 6f 64 65 00 2a 52 6f 75 74 65 ange.*Roll.#.*Router.mode.*Route
28480 72 20 70 72 69 6f 72 69 74 79 00 2a 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 00 2a 53 63 68 r.priority.*SSL.Certificate.*Sch
284a0 65 64 75 6c 65 20 4e 61 6d 65 00 2a 53 63 6f 70 65 00 2a 53 65 63 72 65 74 00 2a 53 65 63 72 65 edule.Name.*Scope.*Secret.*Secre
284c0 74 20 74 79 70 65 00 2a 53 65 72 76 65 72 00 2a 53 65 72 76 65 72 20 41 64 64 72 65 73 73 00 2a t.type.*Server.*Server.Address.*
284e0 53 65 72 76 65 72 20 61 64 64 72 65 73 73 00 2a 53 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 Server.address.*Server.certifica
28500 74 65 00 2a 53 65 72 76 65 72 20 68 6f 73 74 20 6f 72 20 61 64 64 72 65 73 73 00 2a 53 65 72 76 te.*Server.host.or.address.*Serv
28520 65 72 20 6d 6f 64 65 00 2a 53 65 72 76 65 72 20 70 6f 72 74 00 2a 53 65 72 76 69 63 65 20 54 79 er.mode.*Server.port.*Service.Ty
28540 70 65 00 2a 53 65 72 76 69 63 65 73 20 6f 66 66 65 72 65 64 00 2a 53 68 61 72 65 64 20 4b 65 79 pe.*Services.offered.*Shared.Key
28560 00 2a 53 68 61 72 65 64 20 53 65 63 72 65 74 00 2a 53 69 67 6e 69 6e 67 20 43 65 72 74 69 66 69 .*Shared.Secret.*Signing.Certifi
28580 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 2a 53 6f 75 72 63 65 00 2a 53 6f 75 72 63 65 20 41 cate.Authority.*Source.*Source.A
285a0 64 64 72 65 73 73 00 2a 53 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 2a 53 74 61 74 65 20 6f 72 ddress.*Source.address.*State.or
285c0 20 50 72 6f 76 69 6e 63 65 00 2a 53 75 62 6e 65 74 20 6d 61 73 6b 00 2a 53 79 73 74 65 6d 20 44 .Province.*Subnet.mask.*System.D
285e0 6f 6d 61 69 6e 20 4c 6f 63 61 6c 20 5a 6f 6e 65 20 54 79 70 65 00 2a 54 4c 53 20 4b 65 79 00 2a omain.Local.Zone.Type.*TLS.Key.*
28600 54 4c 53 20 4b 65 79 20 55 73 61 67 65 20 4d 6f 64 65 00 2a 54 54 4c 20 28 73 65 63 6f 6e 64 73 TLS.Key.Usage.Mode.*TTL.(seconds
28620 29 00 2a 54 61 67 28 73 29 00 2a 54 69 6d 65 00 2a 54 69 6d 65 7a 6f 6e 65 00 2a 54 6f 74 61 6c ).*Tag(s).*Time.*Timezone.*Total
28640 20 55 73 65 72 20 43 6f 75 6e 74 00 2a 54 72 61 6e 73 70 6f 72 74 00 2a 54 72 69 67 67 65 72 20 .User.Count.*Transport.*Trigger.
28660 4c 65 76 65 6c 00 2a 54 75 6e 61 62 6c 65 00 2a 54 79 70 65 00 2a 55 52 4c 00 2a 55 73 65 72 20 Level.*Tunable.*Type.*URL.*User.
28680 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 2a 55 73 65 72 20 4d 61 78 20 4c 6f 67 69 6e 73 00 Authentication.*User.Max.Logins.
286a0 2a 55 73 65 72 20 6e 61 6d 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 2a 55 73 65 72 6e 61 6d 65 *User.naming.attribute.*Username
286c0 00 2a 56 4c 41 4e 20 54 61 67 00 2a 56 61 6c 75 65 00 2a 56 6f 75 63 68 65 72 73 00 2a 5a 6f 6e .*VLAN.Tag.*Value.*Vouchers.*Zon
286e0 65 20 6e 61 6d 65 00 2c 00 2d 20 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 e.name.,.-.The.alert.interval.mu
28700 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 st.be.greater.than.or.equal.to.t
28720 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 65 72 65 20 69 73 20 6e 6f 20 70 he.probe.interval..There.is.no.p
28740 6f 69 6e 74 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6c 65 72 74 73 20 6d 6f 72 65 20 6f 66 oint.checking.for.alerts.more.of
28760 74 65 6e 20 74 68 61 6e 20 70 72 6f 62 65 73 20 61 72 65 20 64 6f 6e 65 2e 00 2d 20 54 68 65 20 ten.than.probes.are.done..-.The.
28780 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 loss.interval.must.be.greater.th
287a0 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 an.or.equal.to.the.high.latency.
287c0 74 68 72 65 73 68 6f 6c 64 2e 00 2d 20 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6d 75 73 threshold..-.The.time.period.mus
287e0 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 77 69 63 65 20 74 68 65 20 70 72 6f 62 t.be.greater.than.twice.the.prob
28800 65 20 69 6e 74 65 72 76 61 6c 20 70 6c 75 73 20 74 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 e.interval.plus.the.loss.interva
28820 6c 2e 20 54 68 69 73 20 67 75 61 72 61 6e 74 65 65 73 20 74 68 65 72 65 20 69 73 20 61 74 20 6c l..This.guarantees.there.is.at.l
28840 65 61 73 74 20 6f 6e 65 20 63 6f 6d 70 6c 65 74 65 64 20 70 72 6f 62 65 20 61 74 20 61 6c 6c 20 east.one.completed.probe.at.all.
28860 74 69 6d 65 73 2e 20 00 2d 2d 2d 2d 2d 2d 2d 20 4d 65 64 69 61 20 53 75 70 70 6f 72 74 65 64 20 times...-------.Media.Supported.
28880 62 79 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 2d 2d 2d 2d 2d 2d 2d 00 2e 00 2f 20 70 65 by.this.interface.-------.../.pe
288a0 72 20 68 6f 77 20 6d 61 6e 79 20 73 65 63 6f 6e 64 28 73 29 20 28 54 43 50 20 6f 6e 6c 79 29 00 r.how.many.second(s).(TCP.only).
288c0 2f 74 6d 70 20 52 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 2f 74 6d 70 20 52 41 4d 20 44 69 73 6b /tmp.RAM.Disk.Size./tmp.RAM.Disk
288e0 3c 62 72 20 2f 3e 44 6f 20 6e 6f 74 20 73 65 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 34 30 2e 00 <br./>Do.not.set.lower.than.40..
28900 2f 74 6d 70 20 53 69 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 73 68 /tmp.Size.must.be.numeric.and.sh
28920 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 34 30 4d 69 42 2e 00 2f 76 61 ould.not.be.less.than.40MiB../va
28940 72 20 52 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 2f 76 61 72 20 52 41 4d 20 44 69 73 6b 3c 62 72 r.RAM.Disk.Size./var.RAM.Disk<br
28960 20 2f 3e 44 6f 20 6e 6f 74 20 73 65 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 36 30 2e 00 2f 76 61 ./>Do.not.set.lower.than.60../va
28980 72 20 53 69 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 73 68 6f 75 6c r.Size.must.be.numeric.and.shoul
289a0 64 20 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 36 30 4d 69 42 2e 00 31 20 28 37 36 38 d.not.be.less.than.60MiB..1.(768
289c0 20 62 69 74 29 00 31 30 2e 32 30 2e 30 2e 30 2f 31 36 20 4f 66 66 69 63 65 20 6e 65 74 77 6f 72 .bit).10.20.0.0/16.Office.networ
289e0 6b 00 31 30 2e 34 30 2e 31 2e 31 30 2d 31 30 2e 34 30 2e 31 2e 31 39 20 4d 61 6e 61 67 65 64 20 k.10.40.1.10-10.40.1.19.Managed.
28a00 73 77 69 74 63 68 65 73 00 31 30 30 42 41 53 45 2d 54 58 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 switches.100BASE-TX.full-duplex.
28a20 31 30 30 42 41 53 45 2d 54 58 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 100BASE-TX.half-duplex.10BASE-T.
28a40 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 68 61 6c 66 2d 64 75 70 6c 65 78 full-duplex.10BASE-T.half-duplex
28a60 00 31 34 20 28 32 30 34 38 20 62 69 74 29 00 31 35 20 28 33 30 37 32 20 62 69 74 29 00 31 36 20 .14.(2048.bit).15.(3072.bit).16.
28a80 28 34 30 39 36 20 62 69 74 29 00 31 37 20 28 36 31 34 34 20 62 69 74 29 00 31 38 20 28 38 31 39 (4096.bit).17.(6144.bit).18.(819
28aa0 32 20 62 69 74 29 00 31 39 20 28 6e 69 73 74 20 65 63 70 32 35 36 29 00 31 39 32 2e 31 36 38 2e 2.bit).19.(nist.ecp256).192.168.
28ac0 31 2e 32 35 34 20 48 6f 6d 65 20 72 6f 75 74 65 72 00 31 39 39 32 2d 32 30 31 36 20 54 68 65 20 1.254.Home.router.1992-2016.The.
28ae0 46 72 65 65 42 53 44 20 50 72 6f 6a 65 63 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 FreeBSD.Project..All.rights.rese
28b00 72 76 65 64 2e 00 31 39 39 35 2d 32 30 30 33 20 49 6e 74 65 72 6e 65 74 20 53 6f 66 74 77 61 72 rved..1995-2003.Internet.Softwar
28b20 65 20 43 6f 6e 73 6f 72 74 69 75 6d 00 31 39 39 39 2d 32 30 31 36 20 54 68 65 20 50 48 50 20 47 e.Consortium.1999-2016.The.PHP.G
28b40 72 6f 75 70 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 31 3a 31 00 32 roup..All.rights.reserved..1:1.2
28b60 20 28 31 30 32 34 20 62 69 74 29 00 32 30 20 28 6e 69 73 74 20 65 63 70 33 38 34 29 00 32 30 30 .(1024.bit).20.(nist.ecp384).200
28b80 34 2d 32 30 31 33 20 49 6e 74 65 72 6e 65 74 20 53 6f 66 74 77 61 72 65 20 43 6f 6e 73 6f 72 74 4-2013.Internet.Software.Consort
28ba0 69 75 6d 2c 20 49 6e 63 2e 00 32 30 30 35 2d 32 30 31 36 20 55 6e 69 76 65 72 73 69 74 79 20 6f ium,.Inc..2005-2016.University.o
28bc0 66 20 41 70 70 6c 69 65 64 20 53 63 69 65 6e 63 65 73 20 52 61 70 70 65 72 73 77 69 6c 00 32 30 f.Applied.Sciences.Rapperswil.20
28be0 31 31 2d 32 30 31 36 20 4e 67 69 6e 78 2c 20 49 6e 63 2e 00 32 31 20 28 6e 69 73 74 20 65 63 70 11-2016.Nginx,.Inc..21.(nist.ecp
28c00 35 32 31 29 00 32 32 20 28 31 30 32 34 28 73 75 62 20 31 36 30 29 20 62 69 74 29 00 32 33 20 28 521).22.(1024(sub.160).bit).23.(
28c20 32 30 34 38 28 73 75 62 20 32 32 34 29 20 62 69 74 29 00 32 34 20 28 32 30 34 38 28 73 75 62 20 2048(sub.224).bit).24.(2048(sub.
28c40 32 35 36 29 20 62 69 74 29 00 32 38 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 32 35 36 29 00 256).bit).28.(brainpool.ecp256).
28c60 32 39 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 33 38 34 29 00 33 20 28 72 65 63 6f 6d 6d 65 29.(brainpool.ecp384).3.(recomme
28c80 6e 64 65 64 29 00 33 30 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 35 31 32 29 00 34 30 30 30 nded).30.(brainpool.ecp512).4000
28ca0 3a 34 30 39 39 20 44 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 61 20 70 6f 72 74 20 72 61 6e 67 :4099.Description.of.a.port.rang
28cc0 65 00 34 34 33 20 48 54 54 50 53 20 70 6f 72 74 00 35 20 28 31 35 33 36 20 62 69 74 29 00 36 20 e.443.HTTPS.port.5.(1536.bit).6.
28ce0 68 65 78 20 6f 63 74 65 74 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6c 6f 6e 73 00 36 hex.octets.separated.by.colons.6
28d00 52 44 20 42 6f 72 64 65 72 20 52 65 6c 61 79 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 RD.Border.Relay.must.be.an.IPv4.
28d20 61 64 64 72 65 73 73 2e 00 36 52 44 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 36 52 44 20 49 address..6RD.Configuration.6RD.I
28d40 50 76 34 20 50 72 65 66 69 78 20 6c 65 6e 67 74 68 00 36 52 44 20 49 50 76 34 20 70 72 65 66 69 Pv4.Prefix.length.6RD.IPv4.prefi
28d60 78 20 6c 65 6e 67 74 68 2e 20 4e 6f 72 6d 61 6c 6c 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 x.length..Normally.specified.by.
28d80 74 68 65 20 49 53 50 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 6e 73 20 65 6d 62 65 the.ISP..A.value.of.0.means.embe
28da0 64 20 74 68 65 20 65 6e 74 69 72 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 d.the.entire.IPv4.address.in.the
28dc0 20 36 52 44 20 70 72 65 66 69 78 2e 00 36 52 44 20 50 72 65 66 69 78 00 36 72 64 20 54 75 6e 6e .6RD.prefix..6RD.Prefix.6rd.Tunn
28de0 65 6c 00 36 74 6f 34 20 54 75 6e 6e 65 6c 00 38 30 32 2e 31 31 67 00 38 30 32 2e 31 31 67 20 4f el.6to4.Tunnel.802.11g.802.11g.O
28e00 46 44 4d 20 50 72 6f 74 65 63 74 69 6f 6e 20 4d 6f 64 65 00 38 30 32 2e 31 31 67 20 6f 6e 6c 79 FDM.Protection.Mode.802.11g.only
28e20 00 38 30 32 2e 31 31 6e 00 38 30 32 2e 31 31 6e 20 73 74 61 6e 64 61 72 64 73 20 72 65 71 75 69 .802.11n.802.11n.standards.requi
28e40 72 65 20 65 6e 61 62 6c 69 6e 67 20 57 4d 45 2e 00 38 30 32 2e 31 51 20 56 4c 41 4e 20 50 72 69 re.enabling.WME..802.1Q.VLAN.Pri
28e60 6f 72 69 74 79 20 28 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 37 29 2e 00 38 30 32 2e 31 51 20 ority.(between.0.and.7)..802.1Q.
28e80 56 4c 41 4e 20 74 61 67 20 28 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 34 30 39 34 29 2e 00 38 VLAN.tag.(between.1.and.4094)..8
28ea0 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 50 6f 72 74 02.1X.Authentication.Server.Port
28ec0 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 28 31 2d .must.be.a.valid.port.number.(1-
28ee0 36 35 35 33 35 29 2e 00 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 65535)..802.1X.Authentication.Se
28f00 72 76 65 72 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 rver.must.be.an.IP.or.hostname..
28f20 38 30 32 2e 31 78 20 52 41 44 49 55 53 20 4f 70 74 69 6f 6e 73 00 3c 61 20 74 61 72 67 65 74 3d 802.1x.RADIUS.Options.<a.target=
28f40 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 70 68 70 2e 6e 65 "_blank".href="http://www.php.ne
28f60 74 2f 6d 61 6e 75 61 6c 2f 65 6e 2f 62 6f 6f 6b 2e 70 63 72 65 2e 70 68 70 22 3e 00 3c 62 72 20 t/manual/en/book.pcre.php">.<br.
28f80 2f 3e 00 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 69 6e 66 6f 22 />.<div.class="alert.alert-info"
28fa0 3e 20 00 3c 69 3e 45 72 72 6f 72 20 63 6f 6d 70 61 72 69 6e 67 20 69 6e 73 74 61 6c 6c 65 64 20 >..<i>Error.comparing.installed.
28fc0 76 65 72 73 69 6f 6e 3c 62 72 20 2f 3e 77 69 74 68 20 6c 61 74 65 73 74 20 61 76 61 69 6c 61 62 version<br./>with.latest.availab
28fe0 6c 65 3c 2f 69 3e 00 3c 69 3e 45 72 72 6f 72 20 69 6e 20 76 65 72 73 69 6f 6e 20 69 6e 66 6f 72 le</i>.<i>Error.in.version.infor
29000 6d 61 74 69 6f 6e 3c 2f 69 3e 00 3c 69 3e 55 6e 61 62 6c 65 20 74 6f 20 63 68 65 63 6b 20 66 6f mation</i>.<i>Unable.to.check.fo
29020 72 20 75 70 64 61 74 65 73 3c 2f 69 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d r.updates</i>.<span.class="help-
29040 62 6c 6f 63 6b 22 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c 6f 63 6b 22 block">.<span.class="help-block"
29060 3e 54 68 69 73 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 4e 41 54 20 72 >This.is.associated.with.a.NAT.r
29080 75 6c 65 2e 3c 62 72 2f 3e 45 64 69 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2c 20 ule.<br/>Editing.the.interface,.
290a0 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 2c 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e protocol,.source,.or.destination
290c0 20 6f 66 20 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 73 20 69 73 20 6e .of.associated.filter.rules.is.n
290e0 6f 74 20 70 65 72 6d 69 74 74 65 64 2e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 74 ot.permitted..<span.class="helpt
29100 65 78 74 22 3e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 64 61 70 74 65 73 74 6f 70 22 3e 54 65 73 74 ext">.<span.id="ldaptestop">Test
29120 69 6e 67 20 70 66 53 65 6e 73 65 20 4c 44 41 50 20 73 65 74 74 69 6e 67 73 2e 2e 2e 20 4f 6e 65 ing.pfSense.LDAP.settings....One
29140 20 6d 6f 6d 65 6e 74 20 70 6c 65 61 73 65 2e 2e 2e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 69 6e 6b .moment.please....<span.id="link
29160 70 61 72 61 6d 68 65 6c 70 22 3e 00 3d 3d 3d 3d 3d 20 4e 6f 6e 2d 53 65 72 76 65 72 20 43 65 72 paramhelp">.=====.Non-Server.Cer
29180 74 69 66 69 63 61 74 65 73 20 3d 3d 3d 3d 3d 00 3d 3d 3d 3d 3d 20 53 65 72 76 65 72 20 43 65 72 tificates.=====.=====.Server.Cer
291a0 74 69 66 69 63 61 74 65 73 20 3d 3d 3d 3d 3d 00 41 20 28 49 50 76 34 29 00 41 20 42 61 63 6b 65 tificates.=====.A.(IPv4).A.Backe
291c0 6e 64 20 66 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 65 nd.for.Authentication.must.be.se
291e0 6c 65 63 74 65 64 20 69 66 20 74 68 65 20 73 65 72 76 65 72 20 6d 6f 64 65 20 72 65 71 75 69 72 lected.if.the.server.mode.requir
29200 65 73 20 55 73 65 72 20 41 75 74 68 2e 00 41 20 43 41 52 50 20 70 61 72 65 6e 74 20 69 6e 74 65 es.User.Auth..A.CARP.parent.inte
29220 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 50 20 41 rface.can.only.be.used.with.IP.A
29240 6c 69 61 73 20 74 79 70 65 20 56 69 72 74 75 61 6c 20 49 50 73 2e 00 41 20 43 41 52 50 20 70 61 lias.type.Virtual.IPs..A.CARP.pa
29260 73 73 77 6f 72 64 20 74 68 61 74 20 69 73 20 73 68 61 72 65 64 20 62 65 74 77 65 65 6e 20 74 68 ssword.that.is.shared.between.th
29280 65 20 74 77 6f 20 56 48 49 44 20 6d 65 6d 62 65 72 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 e.two.VHID.members.must.be.speci
292a0 66 69 65 64 2e 00 41 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 fied..A.DNS.server.must.be.confi
292c0 67 75 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 gured.in.%1$sSystem:.General.Set
292e0 75 70 20 25 32 24 73 6f 72 20 61 6c 6c 6f 77 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 6c up.%2$sor.allow.the.DNS.server.l
29300 69 73 74 20 74 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 ist.to.be.overridden.by.DHCP/PPP
29320 20 6f 6e 20 57 41 4e 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 73 20 .on.WAN.for.dynamic.DNS.updates.
29340 74 6f 20 77 6f 72 6b 2e 00 41 20 46 61 6c 6c 20 42 61 63 6b 20 50 6f 6f 6c 20 63 61 6e 6e 6f 74 to.work..A.Fall.Back.Pool.cannot
29360 20 62 65 20 73 65 6c 65 63 74 65 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 44 4e 53 20 .be.selected.when.using.the.DNS.
29380 72 65 6c 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 20 47 50 53 20 63 6f 6e 6e 65 63 74 65 64 20 relay.protocol..A.GPS.connected.
293a0 76 69 61 20 61 20 73 65 72 69 61 6c 20 70 6f 72 74 20 6d 61 79 20 62 65 20 75 73 65 64 20 61 73 via.a.serial.port.may.be.used.as
293c0 20 61 20 72 65 66 65 72 65 6e 63 65 20 63 6c 6f 63 6b 20 66 6f 72 20 4e 54 50 2e 20 49 66 20 74 .a.reference.clock.for.NTP..If.t
293e0 68 65 20 47 50 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 50 50 53 20 61 6e 64 20 69 73 20 he.GPS.also.supports.PPS.and.is.
29400 70 72 6f 70 65 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 properly.configured,.and.connect
29420 65 64 2c 20 74 68 61 74 20 47 50 53 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 61 73 ed,.that.GPS.may.also.be.used.as
29440 20 61 20 50 75 6c 73 65 20 50 65 72 20 53 65 63 6f 6e 64 20 63 6c 6f 63 6b 20 72 65 66 65 72 65 .a.Pulse.Per.Second.clock.refere
29460 6e 63 65 2e 20 4e 4f 54 45 3a 20 41 20 55 53 42 20 47 50 53 20 6d 61 79 20 77 6f 72 6b 2c 20 62 nce..NOTE:.A.USB.GPS.may.work,.b
29480 75 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 64 75 65 20 74 6f 20 55 53 42 ut.is.not.recommended.due.to.USB
294a0 20 62 75 73 20 74 69 6d 69 6e 67 20 69 73 73 75 65 73 2e 3c 62 72 20 2f 3e 46 6f 72 20 74 68 65 .bus.timing.issues.<br./>For.the
294c0 20 62 65 73 74 20 72 65 73 75 6c 74 73 2c 20 4e 54 50 20 73 68 6f 75 6c 64 20 68 61 76 65 20 61 .best.results,.NTP.should.have.a
294e0 74 20 6c 65 61 73 74 20 74 68 72 65 65 20 73 6f 75 72 63 65 73 20 6f 66 20 74 69 6d 65 2e 20 53 t.least.three.sources.of.time..S
29500 6f 20 69 74 20 69 73 20 62 65 73 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 o.it.is.best.to.configure.at.lea
29520 73 74 20 32 20 73 65 72 76 65 72 73 20 75 6e 64 65 72 20 3c 61 20 68 72 65 66 3d 22 73 65 72 76 st.2.servers.under.<a.href="serv
29540 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e 53 65 72 76 69 63 65 73 20 3e 20 4e 54 50 20 3e 20 ices_ntpd.php">Services.>.NTP.>.
29560 53 65 74 74 69 6e 67 73 3c 2f 61 3e 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 63 6c 6f 63 6b 20 64 Settings</a>.to.minimize.clock.d
29580 72 69 66 74 20 69 66 20 74 68 65 20 47 50 53 20 64 61 74 61 20 69 73 20 6e 6f 74 20 76 61 6c 69 rift.if.the.GPS.data.is.not.vali
295a0 64 20 6f 76 65 72 20 74 69 6d 65 2e 20 4f 74 68 65 72 77 69 73 65 20 6e 74 70 64 20 6d 61 79 20 d.over.time..Otherwise.ntpd.may.
295c0 6f 6e 6c 79 20 75 73 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 74 68 65 20 75 6e 73 79 6e 63 68 only.use.values.from.the.unsynch
295e0 72 6f 6e 69 7a 65 64 20 6c 6f 63 61 6c 20 63 6c 6f 63 6b 20 77 68 65 6e 20 70 72 6f 76 69 64 69 ronized.local.clock.when.providi
29600 6e 67 20 74 69 6d 65 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 41 20 47 52 45 20 74 75 6e 6e 65 6c ng.time.to.clients..A.GRE.tunnel
29620 20 77 69 74 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 25 73 20 69 73 20 61 6c 72 65 61 64 79 20 .with.the.network.%s.is.already.
29640 64 65 66 69 6e 65 64 2e 00 41 20 49 50 76 34 20 73 75 62 6e 65 74 20 63 61 6e 20 6e 6f 74 20 62 defined..A.IPv4.subnet.can.not.b
29660 65 20 6f 76 65 72 20 33 32 20 62 69 74 73 2e 00 41 20 4e 54 50 20 54 69 6d 65 20 53 65 72 76 65 e.over.32.bits..A.NTP.Time.Serve
29680 72 20 6e 61 6d 65 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 72 r.name.may.only.contain.the.char
296a0 61 63 74 65 72 73 20 61 2d 7a 2c 20 30 2d 39 2c 20 27 2d 27 20 61 6e 64 20 27 2e 27 2e 00 41 20 acters.a-z,.0-9,.'-'.and.'.'..A.
296c0 4e 65 74 42 49 4f 53 20 53 63 6f 70 65 20 49 44 20 70 72 6f 76 69 64 65 73 20 61 6e 20 65 78 74 NetBIOS.Scope.ID.provides.an.ext
296e0 65 6e 64 65 64 20 6e 61 6d 69 6e 67 20 73 65 72 76 69 63 65 20 66 6f 72 20 4e 65 74 42 49 4f 53 ended.naming.service.for.NetBIOS
29700 20 6f 76 65 72 20 54 43 50 2f 49 50 2e 20 54 68 65 20 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 20 .over.TCP/IP..The.NetBIOS.scope.
29720 49 44 20 69 73 6f 6c 61 74 65 73 20 4e 65 74 42 49 4f 53 20 74 72 61 66 66 69 63 20 6f 6e 20 61 ID.isolates.NetBIOS.traffic.on.a
29740 20 73 69 6e 67 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6f 6e 6c 79 20 74 68 6f 73 65 20 6e 6f .single.network.to.only.those.no
29760 64 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 4e 65 74 42 49 4f 53 20 73 63 6f 70 65 20 des.with.the.same.NetBIOS.scope.
29780 49 44 00 41 20 4e 65 74 42 49 4f 53 20 53 63 6f 70 65 20 49 44 20 70 72 6f 76 69 64 65 73 20 61 ID.A.NetBIOS.Scope.ID.provides.a
297a0 6e 20 65 78 74 65 6e 64 65 64 20 6e 61 6d 69 6e 67 20 73 65 72 76 69 63 65 20 66 6f 72 20 4e 65 n.extended.naming.service.for.Ne
297c0 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 2e 20 54 68 65 20 4e 65 74 42 49 4f 53 20 73 tBIOS.over.TCP/IP..The.NetBIOS.s
297e0 63 6f 70 65 20 49 44 20 69 73 6f 6c 61 74 65 73 20 4e 65 74 42 49 4f 53 20 74 72 61 66 66 69 63 cope.ID.isolates.NetBIOS.traffic
29800 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6f 6e 6c 79 20 74 68 6f .on.a.single.network.to.only.tho
29820 73 65 20 6e 6f 64 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 4e 65 74 42 49 4f 53 20 73 se.nodes.with.the.same.NetBIOS.s
29840 63 6f 70 65 20 49 44 2e 20 00 41 20 50 72 65 66 69 78 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 cope.ID...A.Prefix.range.can.be.
29860 64 65 66 69 6e 65 64 20 68 65 72 65 20 66 6f 72 20 44 48 43 50 20 50 72 65 66 69 78 20 44 65 6c defined.here.for.DHCP.Prefix.Del
29880 65 67 61 74 69 6f 6e 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 73 73 69 67 6e 69 egation..This.allows.for.assigni
298a0 6e 67 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 73 75 62 72 6f 75 74 65 72 73 2e 20 54 68 65 20 73 ng.networks.to.subrouters..The.s
298c0 74 61 72 74 20 61 6e 64 20 65 6e 64 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 6d 75 73 74 20 65 tart.and.end.of.the.range.must.e
298e0 6e 64 20 6f 6e 20 62 6f 75 6e 64 61 72 69 65 73 20 6f 66 20 74 68 65 20 70 72 65 66 69 78 20 64 nd.on.boundaries.of.the.prefix.d
29900 65 6c 65 67 61 74 69 6f 6e 20 73 69 7a 65 2e 00 41 20 51 69 6e 51 20 56 4c 41 4e 20 65 78 69 73 elegation.size..A.QinQ.VLAN.exis
29920 74 73 20 6f 6e 20 25 73 20 77 69 74 68 20 74 68 69 73 20 74 61 67 2e 20 50 6c 65 61 73 65 20 72 ts.on.%s.with.this.tag..Please.r
29940 65 6d 6f 76 65 20 69 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 74 61 67 20 66 6f 72 20 61 20 6e emove.it.to.use.this.tag.for.a.n
29960 6f 72 6d 61 6c 20 56 4c 41 4e 2e 00 41 20 53 63 68 65 64 75 6c 65 20 77 69 74 68 20 74 68 69 73 ormal.VLAN..A.Schedule.with.this
29980 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 20 53 79 73 74 65 6d 20 44 .name.already.exists..A.System.D
299a0 6f 6d 61 69 6e 20 4c 6f 63 61 6c 20 5a 6f 6e 65 20 54 79 70 65 20 6f 66 20 22 72 65 64 69 72 65 omain.Local.Zone.Type.of."redire
299c0 63 74 22 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 64 79 6e 61 6d ct".is.not.compatible.with.dynam
299e0 69 63 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 2e 00 41 20 54 4c 53 20 6b 65 79 20 ic.DHCP.Registration..A.TLS.key.
29a00 65 6e 68 61 6e 63 65 73 20 73 65 63 75 72 69 74 79 20 6f 66 20 61 6e 20 4f 70 65 6e 56 50 4e 20 enhances.security.of.an.OpenVPN.
29a20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 79 20 72 65 71 75 69 72 69 6e 67 20 62 6f 74 68 20 70 61 72 connection.by.requiring.both.par
29a40 74 69 65 73 20 74 6f 20 68 61 76 65 20 61 20 63 6f 6d 6d 6f 6e 20 6b 65 79 20 62 65 66 6f 72 65 ties.to.have.a.common.key.before
29a60 20 61 20 70 65 65 72 20 63 61 6e 20 70 65 72 66 6f 72 6d 20 61 20 54 4c 53 20 68 61 6e 64 73 68 .a.peer.can.perform.a.TLS.handsh
29a80 61 6b 65 2e 20 54 68 69 73 20 6c 61 79 65 72 20 6f 66 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 ake..This.layer.of.HMAC.authenti
29aa0 63 61 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 70 61 cation.allows.control.channel.pa
29ac0 63 6b 65 74 73 20 77 69 74 68 6f 75 74 20 74 68 65 20 70 72 6f 70 65 72 20 6b 65 79 20 74 6f 20 ckets.without.the.proper.key.to.
29ae0 62 65 20 64 72 6f 70 70 65 64 2c 20 70 72 6f 74 65 63 74 69 6e 67 20 74 68 65 20 70 65 65 72 73 be.dropped,.protecting.the.peers
29b00 20 66 72 6f 6d 20 61 74 74 61 63 6b 20 6f 72 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 63 6f 6e .from.attack.or.unauthorized.con
29b20 6e 65 63 74 69 6f 6e 73 2e 54 68 65 20 54 4c 53 20 4b 65 79 20 64 6f 65 73 20 6e 6f 74 20 68 61 nections.The.TLS.Key.does.not.ha
29b40 76 65 20 61 6e 79 20 65 66 66 65 63 74 20 6f 6e 20 74 75 6e 6e 65 6c 20 64 61 74 61 2e 00 41 20 ve.any.effect.on.tunnel.data..A.
29b60 56 4c 41 4e 20 77 69 74 68 20 74 68 65 20 74 61 67 20 25 73 20 69 73 20 61 6c 72 65 61 64 79 20 VLAN.with.the.tag.%s.is.already.
29b80 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 41 20 57 50 41 defined.on.this.interface..A.WPA
29ba0 20 50 61 73 73 70 68 72 61 73 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 77 68 .Passphrase.must.be.specified.wh
29bc0 65 6e 20 57 50 41 20 50 53 4b 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 41 20 62 72 69 64 67 65 20 en.WPA.PSK.is.enabled..A.bridge.
29be0 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 interface.cannot.be.a.member.of.
29c00 61 20 62 72 69 64 67 65 2e 00 41 20 63 68 69 6c 64 20 71 75 65 75 65 20 63 61 6e 6e 6f 74 20 62 a.bridge..A.child.queue.cannot.b
29c20 65 20 6e 61 6d 65 64 20 74 68 65 20 73 61 6d 65 20 61 73 20 61 20 70 61 72 65 6e 74 20 6c 69 6d e.named.the.same.as.a.parent.lim
29c40 69 74 65 72 2e 00 41 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 65 72 72 6f 72 20 6f 63 63 iter..A.communications.error.occ
29c60 75 72 72 65 64 20 77 68 69 6c 65 20 61 74 74 65 6d 70 74 69 6e 67 20 58 4d 4c 52 50 43 20 73 79 urred.while.attempting.XMLRPC.sy
29c80 6e 63 20 77 69 74 68 20 25 73 20 28 70 66 73 65 6e 73 65 2e 25 73 29 2e 00 41 20 63 72 79 70 74 nc.with.%s.(pfsense.%s)..A.crypt
29ca0 6f 67 72 61 70 68 69 63 20 61 63 63 65 6c 65 72 61 74 6f 72 20 6d 6f 64 75 6c 65 20 77 69 6c 6c ographic.accelerator.module.will
29cc0 20 75 73 65 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 20 74 6f 20 73 70 65 65 64 20 75 .use.hardware.support.to.speed.u
29ce0 70 20 73 6f 6d 65 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 66 75 6e 63 74 69 6f 6e 73 20 6f p.some.cryptographic.functions.o
29d00 6e 20 73 79 73 74 65 6d 73 20 77 68 69 63 68 20 68 61 76 65 20 74 68 65 20 63 68 69 70 2e 20 4c n.systems.which.have.the.chip..L
29d20 6f 61 64 69 6e 67 20 74 68 65 20 42 53 44 20 43 72 79 70 74 6f 20 44 65 76 69 63 65 20 6d 6f 64 oading.the.BSD.Crypto.Device.mod
29d40 75 6c 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 63 63 65 6c 65 72 ule.will.allow.access.to.acceler
29d60 61 74 69 6f 6e 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 64 72 69 76 65 72 73 20 62 75 69 6c ation.devices.using.drivers.buil
29d80 74 20 69 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 73 75 63 68 20 61 73 20 48 69 66 6e 20 t.into.the.kernel,.such.as.Hifn.
29da0 6f 72 20 75 62 73 65 63 20 63 68 69 70 73 65 74 73 2e 20 49 66 20 74 68 65 20 66 69 72 65 77 61 or.ubsec.chipsets..If.the.firewa
29dc0 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 63 72 79 70 74 6f 20 63 68 69 ll.does.not.contain.a.crypto.chi
29de0 70 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 p,.this.option.will.have.no.effe
29e00 63 74 2e 20 54 6f 20 75 6e 6c 6f 61 64 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 6d 6f 64 75 6c ct..To.unload.the.selected.modul
29e20 65 2c 20 73 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 22 6e 6f 6e 65 22 20 61 6e 64 e,.set.this.option.to."none".and
29e40 20 74 68 65 6e 20 72 65 62 6f 6f 74 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 .then.reboot..A.description.for.
29e60 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 administrative.reference.(not.pa
29e80 72 73 65 64 29 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 rsed)..A.description.may.be.ente
29ea0 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 red.here.for.administrative.refe
29ec0 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e rence.(not.parsed).A.description
29ee0 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 .may.be.entered.here.for.adminis
29f00 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 73 65 64 29 2e 00 trative.reference.(not.parsed)..
29f20 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 A.description.may.be.entered.her
29f40 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 e.for.administrative.reference.(
29f60 6e 6f 74 20 70 61 72 73 65 64 29 2e 20 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 not.parsed)...A.description.may.
29f80 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 be.entered.here.for.administrati
29fa0 76 65 20 72 65 66 65 72 65 6e 63 65 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 ve.reference..A.description.may.
29fc0 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 be.entered.here.for.administrati
29fe0 76 65 20 72 65 66 65 72 65 6e 63 65 2e 20 41 20 6d 61 78 69 6d 75 6d 20 6f 66 20 25 73 20 63 68 ve.reference..A.maximum.of.%s.ch
2a000 61 72 61 63 74 65 72 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 72 75 6c aracters.will.be.used.in.the.rul
2a020 65 73 65 74 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 eset.and.displayed.in.the.firewa
2a040 6c 6c 20 6c 6f 67 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 ll.log..A.description.may.be.ent
2a060 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 ered.here.for.administrative.ref
2a080 65 72 65 6e 63 65 2e 20 44 65 73 63 72 69 70 74 69 6f 6e 20 77 69 6c 6c 20 61 70 70 65 61 72 20 erence..Description.will.appear.
2a0a0 69 6e 20 74 68 65 20 22 49 6e 74 65 72 66 61 63 65 73 20 41 73 73 69 67 6e 22 20 73 65 6c 65 63 in.the."Interfaces.Assign".selec
2a0c0 74 20 6c 69 73 74 73 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e t.lists..A.description.may.be.en
2a0e0 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 tered.here.for.reference.(not.pa
2a100 72 73 65 64 29 2e 00 41 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 27 25 73 27 rsed)..A.file.with.the.name.'%s'
2a120 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 .already.exists..A.full.configur
2a140 61 74 69 6f 6e 20 72 65 73 74 6f 72 65 20 77 61 73 20 73 65 6c 65 63 74 65 64 20 62 75 74 20 61 ation.restore.was.selected.but.a
2a160 20 25 73 20 74 61 67 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 63 61 74 65 64 2e 00 41 20 .%s.tag.could.not.be.located..A.
2a180 67 61 74 65 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 44 gateway.can.not.be.assigned.to.D
2a1a0 4e 53 20 27 25 73 27 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 20 6f 6e 20 61 20 64 69 72 NS.'%s'.server.which.is.on.a.dir
2a1c0 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 20 67 61 74 65 77 ectly.connected.network..A.gatew
2a1e0 61 79 20 67 72 6f 75 70 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 6e 61 ay.group.cannot.have.the.same.na
2a200 6d 65 20 61 73 20 61 20 67 61 74 65 77 61 79 20 22 25 73 22 20 70 6c 65 61 73 65 20 63 68 6f 6f me.as.a.gateway."%s".please.choo
2a220 73 65 20 61 6e 6f 74 68 65 72 20 6e 61 6d 65 2e 00 41 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 se.another.name..A.gateway.group
2a240 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 22 25 73 22 20 61 6c 72 65 61 64 79 20 65 78 69 .with.this.name."%s".already.exi
2a260 73 74 73 2e 00 41 20 67 69 66 20 77 69 74 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 25 73 20 69 sts..A.gif.with.the.network.%s.i
2a280 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 2e 00 41 20 67 72 6f 75 70 20 64 65 73 63 72 s.already.defined..A.group.descr
2a2a0 69 70 74 69 6f 6e 20 6d 61 79 20 62 65 20 65 6e 74 65 72 65 64 20 68 65 72 65 20 66 6f 72 20 61 iption.may.be.entered.here.for.a
2a2c0 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 65 66 65 72 65 6e 63 65 20 28 6e 6f 74 20 70 61 72 dministrative.reference.(not.par
2a2e0 73 65 64 29 2e 00 41 20 68 69 67 68 65 72 20 62 61 75 64 20 72 61 74 65 20 69 73 20 67 65 6e 65 sed)..A.higher.baud.rate.is.gene
2a300 72 61 6c 6c 79 20 6f 6e 6c 79 20 68 65 6c 70 66 75 6c 20 69 66 20 74 68 65 20 47 50 53 20 69 73 rally.only.helpful.if.the.GPS.is
2a320 20 73 65 6e 64 69 6e 67 20 74 6f 6f 20 6d 61 6e 79 20 73 65 6e 74 65 6e 63 65 73 2e 20 49 74 20 .sending.too.many.sentences..It.
2a340 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 is.recommended.to.configure.the.
2a360 47 50 53 20 74 6f 20 73 65 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 73 65 6e 74 65 6e 63 65 20 61 74 GPS.to.send.only.one.sentence.at
2a380 20 61 20 62 61 75 64 20 72 61 74 65 20 6f 66 20 34 38 30 30 20 6f 72 20 39 36 30 30 2e 00 41 20 .a.baud.rate.of.4800.or.9600..A.
2a3a0 6c 6f 6e 67 65 72 20 74 69 6d 65 20 70 65 72 69 6f 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 longer.time.period.will.provide.
2a3c0 73 6d 6f 6f 74 68 65 72 20 72 65 73 75 6c 74 73 20 66 6f 72 20 72 6f 75 6e 64 20 74 72 69 70 20 smoother.results.for.round.trip.
2a3e0 74 69 6d 65 20 61 6e 64 20 6c 6f 73 73 2c 20 62 75 74 20 77 69 6c 6c 20 69 6e 63 72 65 61 73 65 time.and.loss,.but.will.increase
2a400 20 74 68 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 61 20 6c 61 74 65 6e 63 79 20 6f 72 20 6c 6f .the.time.before.a.latency.or.lo
2a420 73 73 20 61 6c 65 72 74 20 69 73 20 74 72 69 67 67 65 72 65 64 2e 00 41 20 6d 65 6d 62 65 72 20 ss.alert.is.triggered..A.member.
2a440 69 6e 74 65 72 66 61 63 65 20 70 61 73 73 65 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 interface.passed.does.not.exist.
2a460 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 in.configuration.A.network.type.
2a480 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 address.cannot.be.configured.for
2a4a0 20 4e 41 54 20 77 68 69 6c 65 20 6f 6e 6c 79 20 61 6e 20 61 64 64 72 65 73 73 20 74 79 70 65 20 .NAT.while.only.an.address.type.
2a4c0 69 73 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 2e 00 41 20 is.selected.for.local.source..A.
2a4e0 6e 6f 72 6d 61 6c 20 56 4c 41 4e 20 65 78 69 73 74 73 20 77 69 74 68 20 74 68 69 73 20 74 61 67 normal.VLAN.exists.with.this.tag
2a500 20 70 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 74 61 .please.remove.it.to.use.this.ta
2a520 67 20 66 6f 72 20 51 69 6e 51 20 66 69 72 73 74 20 6c 65 76 65 6c 2e 00 41 20 6e 75 6d 65 72 69 g.for.QinQ.first.level..A.numeri
2a540 63 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 50 c.value.must.be.specified.for.DP
2a560 44 20 64 65 6c 61 79 2e 00 41 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 D.delay..A.numeric.value.must.be
2a580 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 50 44 20 72 65 74 72 69 65 73 2e 00 41 20 6e 75 .specified.for.DPD.retries..A.nu
2a5a0 6d 65 72 69 63 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f meric.value.must.be.specified.fo
2a5c0 72 20 54 46 43 20 62 79 74 65 73 2e 00 41 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 6d 61 74 r.TFC.bytes..A.packet.can.be.mat
2a5e0 63 68 65 64 20 6f 6e 20 61 20 6d 61 72 6b 20 70 6c 61 63 65 64 20 62 65 66 6f 72 65 20 6f 6e 20 ched.on.a.mark.placed.before.on.
2a600 61 6e 6f 74 68 65 72 20 72 75 6c 65 2e 00 41 20 70 61 63 6b 65 74 20 6d 61 74 63 68 69 6e 67 20 another.rule..A.packet.matching.
2a620 74 68 69 73 20 72 75 6c 65 20 63 61 6e 20 62 65 20 6d 61 72 6b 65 64 20 61 6e 64 20 74 68 69 73 this.rule.can.be.marked.and.this
2a640 20 6d 61 72 6b 20 75 73 65 64 20 74 6f 20 6d 61 74 63 68 20 6f 6e 20 6f 74 68 65 72 20 4e 41 54 .mark.used.to.match.on.other.NAT
2a660 2f 66 69 6c 74 65 72 20 72 75 6c 65 73 2e 20 49 74 20 69 73 20 63 61 6c 6c 65 64 20 25 31 24 73 /filter.rules..It.is.called.%1$s
2a680 50 6f 6c 69 63 79 20 66 69 6c 74 65 72 69 6e 67 25 32 24 73 2e 00 41 20 70 61 73 73 77 6f 72 64 Policy.filtering%2$s..A.password
2a6a0 20 66 6f 72 20 64 65 63 72 79 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 .for.decryption.must.be.supplied
2a6c0 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 2e 00 41 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 65 .and.confirmed..A.password.for.e
2a6e0 6e 63 72 79 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 61 6e 64 20 63 ncryption.must.be.supplied.and.c
2a700 6f 6e 66 69 72 6d 65 64 2e 00 41 20 71 75 65 75 65 20 61 6e 64 20 61 20 76 69 72 74 75 61 6c 20 onfirmed..A.queue.and.a.virtual.
2a720 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 interface.cannot.be.selected.for
2a740 20 49 4e 20 61 6e 64 20 4f 75 74 2e 20 42 6f 74 68 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 74 .IN.and.Out..Both.must.be.from.t
2a760 68 65 20 73 61 6d 65 20 74 79 70 65 2e 00 41 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 73 65 he.same.type..A.queue.must.be.se
2a780 6c 65 63 74 65 64 20 66 6f 72 20 74 68 65 20 49 6e 20 64 69 72 65 63 74 69 6f 6e 20 62 65 66 6f lected.for.the.In.direction.befo
2a7a0 72 65 20 73 65 6c 65 63 74 69 6e 67 20 6f 6e 65 20 66 6f 72 20 4f 75 74 20 74 6f 6f 2e 00 41 20 re.selecting.one.for.Out.too..A.
2a7c0 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 77 68 65 6e 20 61 6e 20 61 queue.must.be.selected.when.an.a
2a7e0 63 6b 6e 6f 77 6c 65 64 67 65 20 71 75 65 75 65 20 69 73 20 61 6c 73 6f 20 73 65 6c 65 63 74 65 cknowledge.queue.is.also.selecte
2a800 64 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 d..A.remote.server.error.occurre
2a820 64 20 61 64 64 69 6e 67 20 61 20 6e 65 77 20 72 65 63 6f 72 64 2e 00 41 20 72 65 6d 6f 74 65 20 d.adding.a.new.record..A.remote.
2a840 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 6c 6f 61 64 69 6e 67 20 74 68 server.error.occurred.loading.th
2a860 65 20 7a 6f 6e 65 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 e.zone..A.remote.server.error.oc
2a880 63 75 72 72 65 64 20 72 65 6d 6f 76 69 6e 67 20 61 6e 20 65 78 69 73 74 69 6e 67 20 72 65 63 6f curred.removing.an.existing.reco
2a8a0 72 64 2e 00 41 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 rd..A.remote.server.error.occurr
2a8c0 65 64 20 75 70 64 61 74 69 6e 67 20 74 68 65 20 7a 6f 6e 65 2e 00 41 20 72 6f 6c 6c 20 68 61 73 ed.updating.the.zone..A.roll.has
2a8e0 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 76 6f 75 63 68 65 72 20 61 6e 64 20 6c 65 73 73 20 74 .at.least.one.voucher.and.less.t
2a900 68 61 6e 20 25 73 2e 00 41 20 72 6f 75 74 65 20 74 6f 20 74 68 65 73 65 20 64 65 73 74 69 6e 61 han.%s..A.route.to.these.destina
2a920 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 00 41 20 73 tion.networks.already.exists.A.s
2a940 63 68 65 64 75 6c 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f chedule.needs.to.be.specified.fo
2a960 72 20 65 76 65 72 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 65 6e 74 72 79 2e 00 41 20 73 68 6f 72 r.every.additional.entry..A.shor
2a980 74 65 72 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 77 69 6c 6c 20 64 65 63 72 65 61 73 65 ter.probe.interval.will.decrease
2a9a0 20 74 68 65 20 74 69 6d 65 20 72 65 71 75 69 72 65 64 20 62 65 66 6f 72 65 20 61 20 6c 61 74 65 .the.time.required.before.a.late
2a9c0 6e 63 79 20 6f 72 20 6c 6f 73 73 20 61 6c 65 72 74 20 69 73 20 74 72 69 67 67 65 72 65 64 2c 20 ncy.or.loss.alert.is.triggered,.
2a9e0 62 75 74 20 77 69 6c 6c 20 75 73 65 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 but.will.use.more.network.resour
2aa00 63 65 2e 20 4c 6f 6e 67 65 72 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 73 20 77 69 6c 6c 20 ce..Longer.probe.intervals.will.
2aa20 64 65 67 72 61 64 65 20 74 68 65 20 61 63 63 75 72 61 63 79 20 6f 66 20 74 68 65 20 71 75 61 6c degrade.the.accuracy.of.the.qual
2aa40 69 74 79 20 67 72 61 70 68 73 2e 00 41 20 73 70 65 63 69 66 69 63 20 63 68 61 6e 6e 65 6c 2c 20 ity.graphs..A.specific.channel,.
2aa60 6e 6f 74 20 61 75 74 6f 2c 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 41 not.auto,.must.be.selected.for.A
2aa80 63 63 65 73 73 20 50 6f 69 6e 74 20 6d 6f 64 65 2e 00 41 20 74 65 73 74 20 6e 6f 74 69 66 69 63 ccess.Point.mode..A.test.notific
2aaa0 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 6e 20 69 66 20 74 68 65 20 73 ation.will.be.sent.even.if.the.s
2aac0 65 72 76 69 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 64 69 73 61 62 6c 65 64 2e 00 41 20 ervice.is.marked.as.disabled..A.
2aae0 74 65 73 74 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 test.notification.will.be.sent.e
2ab00 76 65 6e 20 69 66 20 74 68 65 20 73 65 72 76 69 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 ven.if.the.service.is.marked.as.
2ab20 64 69 73 61 62 6c 65 64 2e 20 20 54 68 65 20 6c 61 73 74 20 53 41 56 45 44 20 76 61 6c 75 65 73 disabled...The.last.SAVED.values
2ab40 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2c 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 74 .will.be.used,.not.necessarily.t
2ab60 68 65 20 76 61 6c 75 65 73 20 65 6e 74 65 72 65 64 20 68 65 72 65 2e 00 41 20 75 73 65 72 20 77 he.values.entered.here..A.user.w
2ab80 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 20 41 64 ith.this.name.already.exists..Ad
2aba0 64 20 74 68 65 20 6b 65 79 20 74 6f 20 74 68 65 20 75 73 65 72 20 69 6e 73 74 65 61 64 2e 00 41 d.the.key.to.the.user.instead..A
2abc0 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 62 65 20 73 .username.and.password.must.be.s
2abe0 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 44 55 49 44 20 6d 75 73 74 20 62 65 20 73 pecified..A.valid.DUID.must.be.s
2ac00 70 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 64 20 44 55 49 44 20 6d 75 73 74 20 62 65 20 73 70 pecified.A.valid.DUID.must.be.sp
2ac20 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 61 64 64 ecified..A.valid.Dynamic.DNS.add
2ac40 72 65 73 73 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 ress.for.'My.identifier'.must.be
2ac60 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 46 51 44 4e 20 66 6f 72 20 27 4d 79 .specified..A.valid.FQDN.for.'My
2ac80 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 .identifier'.must.be.specified..
2aca0 41 20 76 61 6c 69 64 20 46 51 44 4e 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 A.valid.FQDN.for.'Peer.identifie
2acc0 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 48 6f r'.must.be.specified..A.valid.Ho
2ace0 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 stname.must.be.specified..[%s].A
2ad00 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 6d 75 73 74 20 .valid.IP.address.and.port.must.
2ad20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 31 39 32 2e 31 36 be.specified,.for.example.192.16
2ad40 38 2e 31 30 30 2e 31 30 40 35 33 35 33 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 8.100.10@5353..A.valid.IP.addres
2ad60 73 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 62 65 20 73 70 s.for.'DNS.Server.#1'.must.be.sp
2ad80 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 ecified..A.valid.IP.address.for.
2ada0 27 44 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 'DNS.Server.#2'.must.be.specifie
2adc0 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 44 4e 53 20 53 d..A.valid.IP.address.for.'DNS.S
2ade0 65 72 76 65 72 20 23 33 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 erver.#3'.must.be.specified..A.v
2ae00 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 44 4e 53 20 53 65 72 76 65 72 20 alid.IP.address.for.'DNS.Server.
2ae20 23 34 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 #4'.must.be.specified..A.valid.I
2ae40 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 P.address.for.'My.identifier'.mu
2ae60 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 st.be.specified..A.valid.IP.addr
2ae80 65 73 73 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 ess.for.'Peer.identifier'.must.b
2aea0 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 e.specified..A.valid.IP.address.
2aec0 66 6f 72 20 27 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 20 4e 65 74 77 6f 72 for.'Virtual.Address.Pool.Networ
2aee0 6b 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 k'.must.be.specified..A.valid.IP
2af00 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 57 49 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 .address.for.'WINS.Server.#1'.mu
2af20 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 st.be.specified..A.valid.IP.addr
2af40 65 73 73 20 66 6f 72 20 27 57 49 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 62 65 ess.for.'WINS.Server.#2'.must.be
2af60 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d .specified..A.valid.IP.address.m
2af80 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 65 61 63 68 20 72 6f 77 20 75 6e 64 65 ust.be.entered.for.each.row.unde
2afa0 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d r.Networks..A.valid.IP.address.m
2afc0 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 72 6f 77 20 25 73 20 75 6e 64 65 72 20 ust.be.entered.for.row.%s.under.
2afe0 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 Networks..A.valid.IP.address.mus
2b000 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 4e 53 20 73 65 72 76 65 72 20 25 73 t.be.specified.for.DNS.server.%s
2b020 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 ..A.valid.IP.address.must.be.spe
2b040 63 69 66 69 65 64 20 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 cified.for.each.of.the.DNS.serve
2b060 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 rs..A.valid.IP.address.must.be.s
2b080 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 77 61 79 2e 00 41 20 76 61 6c 69 pecified.for.the.gateway..A.vali
2b0a0 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 d.IP.address.must.be.specified.f
2b0c0 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 20 73 65 72 76 65 72 2e 00 41 20 76 61 or.the.network.boot.server..A.va
2b0e0 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 lid.IP.address.must.be.specified
2b100 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 57 49 4e 53 20 .for.the.primary/secondary.WINS.
2b120 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 servers..A.valid.IP.address.must
2b140 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 31 39 32 2e 31 .be.specified,.for.example.192.1
2b160 36 38 2e 31 30 30 2e 31 30 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 68.100.10..A.valid.IP.address.mu
2b180 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 6f 72 20 23 20 66 6f 72 20 61 6e 20 65 78 63 st.be.specified,.or.#.for.an.exc
2b1a0 6c 75 73 69 6f 6e 20 6f 72 20 21 20 74 6f 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 61 74 20 61 6c lusion.or.!.to.not.forward.at.al
2b1c0 6c 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 l..A.valid.IP.address.must.be.sp
2b1e0 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 ecified..A.valid.IP.address.must
2b200 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 49 50 20 61 .be.specified..[%s].A.valid.IP.a
2b220 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 ddress.or.hostname.must.be.speci
2b240 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 4e fied.for.the.primary/secondary.N
2b260 54 50 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 TP.servers..A.valid.IP.address,.
2b280 43 49 44 52 20 62 6c 6f 63 6b 2c 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 CIDR.block,.or.MAC.address.must.
2b2a0 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 49 50 20 61 64 be.specified..[%s].A.valid.IP.ad
2b2c0 64 72 65 73 73 2c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c 20 6d 75 73 74 20 62 65 20 73 dress,.hostname.or.URL.must.be.s
2b2e0 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 41 20 pecified.for.the.TFTP.server..A.
2b300 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 2f valid.IP.address/hostname.or.IP/
2b320 68 6f 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 hostname:port.must.be.specified.
2b340 66 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 23 31 2e 00 41 20 76 for.remote.syslog.server.#1..A.v
2b360 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 2f 68 alid.IP.address/hostname.or.IP/h
2b380 6f 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 ostname:port.must.be.specified.f
2b3a0 6f 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 23 32 2e 00 41 20 76 61 or.remote.syslog.server.#2..A.va
2b3c0 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2f 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 2f 68 6f lid.IP.address/hostname.or.IP/ho
2b3e0 73 74 6e 61 6d 65 3a 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f stname:port.must.be.specified.fo
2b400 72 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 23 33 2e 00 41 20 76 61 6c r.remote.syslog.server.#3..A.val
2b420 69 64 20 49 50 56 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 id.IPV4.address.must.be.specifie
2b440 64 20 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 41 d.for.each.of.the.DNS.servers..A
2b460 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 .valid.IPv4.address.must.be.spec
2b480 69 66 69 65 64 20 66 6f 72 20 72 61 6e 67 65 20 66 72 6f 6d 2e 00 41 20 76 61 6c 69 64 20 49 50 ified.for.range.from..A.valid.IP
2b4a0 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 v4.address.must.be.specified.for
2b4c0 20 72 61 6e 67 65 20 74 6f 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 .range.to..A.valid.IPv4.address.
2b4e0 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 77 61 must.be.specified.for.the.gatewa
2b500 79 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 y..A.valid.IPv4.address.must.be.
2b520 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 20 73 specified.for.the.network.boot.s
2b540 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 erver..A.valid.IPv4.address.must
2b560 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 .be.specified.for.the.primary/se
2b580 63 6f 6e 64 61 72 79 20 4e 54 50 20 73 65 72 76 65 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 condary.NTP.servers..A.valid.IPv
2b5a0 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4.address.must.be.specified.for.
2b5c0 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 57 49 4e 53 20 73 65 72 76 65 the.primary/secondary.WINS.serve
2b5e0 72 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 rs..A.valid.IPv4.address.must.be
2b600 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 73 74 61 74 69 63 20 41 .specified.for.use.with.static.A
2b620 52 50 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 RP..A.valid.IPv4.address.must.be
2b640 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 .specified..A.valid.IPv4.address
2b660 2c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 ,.hostname.or.URL.must.be.specif
2b680 69 65 64 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 ied.for.the.TFTP.server..A.valid
2b6a0 20 49 50 76 34 20 67 61 74 65 77 61 79 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e .IPv4.gateway.must.be.specified.
2b6c0 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 65 6e .A.valid.IPv4.netmask.must.be.en
2b6e0 74 65 72 65 64 20 66 6f 72 20 49 50 76 34 20 72 6f 77 20 25 73 20 75 6e 64 65 72 20 4e 65 74 77 tered.for.IPv4.row.%s.under.Netw
2b700 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 orks..A.valid.IPv4.netmask.must.
2b720 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 65 61 63 68 20 49 50 76 34 20 72 6f 77 20 75 6e 64 be.entered.for.each.IPv4.row.und
2b740 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 20 49 50 76 er.Networks..A.valid.IPv4.or.IPv
2b760 36 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 70 6.destination.network.must.be.sp
2b780 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f ecified..A.valid.IPv6.address.fo
2b7a0 72 20 27 56 69 72 74 75 61 6c 20 49 50 76 36 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 20 4e 65 74 r.'Virtual.IPv6.Address.Pool.Net
2b7c0 77 6f 72 6b 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 work'.must.be.specified..A.valid
2b7e0 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 .IPv6.address.must.be.specified.
2b800 66 6f 72 20 65 61 63 68 20 6f 66 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 41 20 76 for.each.of.the.DNS.servers..A.v
2b820 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 alid.IPv6.address.must.be.specif
2b840 69 65 64 20 66 6f 72 20 74 68 65 20 67 61 74 65 77 61 79 2e 00 41 20 76 61 6c 69 64 20 49 50 76 ied.for.the.gateway..A.valid.IPv
2b860 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 6.address.must.be.specified.for.
2b880 74 68 65 20 70 72 69 6d 61 72 79 2f 73 65 63 6f 6e 64 61 72 79 20 4e 54 50 20 73 65 72 76 65 72 the.primary/secondary.NTP.server
2b8a0 73 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 s..A.valid.IPv6.address.must.be.
2b8c0 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 specified..A.valid.IPv6.address.
2b8e0 6f 72 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f or.hostname.must.be.specified.fo
2b900 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 00 41 20 76 61 6c 69 64 20 49 50 76 36 20 r.the.TFTP.server..A.valid.IPv6.
2b920 67 61 74 65 77 61 79 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c gateway.must.be.specified..A.val
2b940 69 64 20 49 50 76 36 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 id.IPv6.netmask.must.be.entered.
2b960 66 6f 72 20 49 50 76 36 20 72 6f 77 20 25 73 20 75 6e 64 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 for.IPv6.row.%s.under.Networks..
2b980 41 20 76 61 6c 69 64 20 49 50 76 36 20 6e 65 74 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 65 6e 74 A.valid.IPv6.netmask.must.be.ent
2b9a0 65 72 65 64 20 66 6f 72 20 65 61 63 68 20 49 50 76 36 20 72 6f 77 20 75 6e 64 65 72 20 4e 65 74 ered.for.each.IPv6.row.under.Net
2b9c0 77 6f 72 6b 73 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 works..A.valid.MAC.address.must.
2b9e0 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 73 74 61 74 69 63 be.specified.for.use.with.static
2ba00 20 41 52 50 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 .ARP..A.valid.MAC.address.must.b
2ba20 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 4d 41 43 20 61 64 64 72 65 73 73 e.specified..A.valid.MAC.address
2ba40 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 .must.be.specified..[%s].A.valid
2ba60 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 .NAT.local.network.IP.address.mu
2ba80 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 4e 41 54 20 6c 6f 63 st.be.specified..A.valid.NAT.loc
2baa0 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 al.network.IPv4.address.must.be.
2bac0 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 specified.or.Mode.needs.to.be.ch
2bae0 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 20 4e 41 54 20 6c 6f 63 61 6c 20 anged.to.IPv6.A.valid.NAT.local.
2bb00 6e 65 74 77 6f 72 6b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 network.IPv6.address.must.be.spe
2bb20 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 cified.or.Mode.needs.to.be.chang
2bb40 65 64 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 4e 41 54 20 6c 6f 63 61 6c 20 6e 65 74 ed.to.IPv4.A.valid.NAT.local.net
2bb60 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 work.bit.count.must.be.specified
2bb80 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 64 61 74 65 20 6d 75 73 74 20 ..A.valid.PPPoE.reset.date.must.
2bba0 62 65 20 73 70 65 63 69 66 69 65 64 20 28 6d 6d 2f 64 64 2f 79 79 79 79 29 2e 00 41 20 76 61 6c be.specified.(mm/dd/yyyy)..A.val
2bbc0 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 64 61 79 20 6f 66 20 6d 6f 6e 74 68 20 6d 75 73 74 id.PPPoE.reset.day.of.month.must
2bbe0 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 31 2d 33 31 29 20 69 6e 20 74 68 65 20 43 75 73 74 .be.specified.(1-31).in.the.Cust
2bc00 6f 6d 20 50 50 50 6f 45 20 50 65 72 69 6f 64 69 63 20 72 65 73 65 74 20 66 69 65 6c 64 73 2e 20 om.PPPoE.Periodic.reset.fields..
2bc20 4e 6f 20 63 68 65 63 6b 73 20 61 72 65 20 64 6f 6e 65 20 6f 6e 20 76 61 6c 69 64 20 23 20 6f 66 No.checks.are.done.on.valid.#.of
2bc40 20 64 61 79 73 20 70 65 72 20 6d 6f 6e 74 68 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 .days.per.month.A.valid.PPPoE.re
2bc60 73 65 74 20 68 6f 75 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 30 2d 32 33 set.hour.must.be.specified.(0-23
2bc80 29 2e 00 41 20 76 61 6c 69 64 20 50 50 50 6f 45 20 72 65 73 65 74 20 6d 69 6e 75 74 65 20 6d 75 )..A.valid.PPPoE.reset.minute.mu
2bca0 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 28 30 2d 35 39 29 2e 00 41 20 76 61 6c 69 64 20 st.be.specified.(0-59)..A.valid.
2bcc0 50 50 50 6f 45 20 72 65 73 65 74 20 6d 6f 6e 74 68 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 PPPoE.reset.month.must.be.specif
2bce0 69 65 64 20 28 31 2d 31 32 29 20 69 6e 20 74 68 65 20 43 75 73 74 6f 6d 20 50 50 50 6f 45 20 50 ied.(1-12).in.the.Custom.PPPoE.P
2bd00 65 72 69 6f 64 69 63 20 72 65 73 65 74 20 66 69 65 6c 64 73 2e 00 41 20 76 61 6c 69 64 20 50 50 eriodic.reset.fields..A.valid.PP
2bd20 50 6f 45 20 72 65 73 65 74 20 79 65 61 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 PoE.reset.year.must.be.specified
2bd40 2e 20 44 6f 6e 27 74 20 73 65 6c 65 63 74 20 61 20 79 65 61 72 20 69 6e 20 74 68 65 20 70 61 73 ..Don't.select.a.year.in.the.pas
2bd60 74 21 00 41 20 76 61 6c 69 64 20 50 50 54 50 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 t!.A.valid.PPTP.local.IP.address
2bd80 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 50 50 54 50 .must.be.specified..A.valid.PPTP
2bda0 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 .remote.IP.address.must.be.speci
2bdc0 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 50 50 54 50 20 73 75 62 6e 65 74 20 62 69 74 20 63 6f fied..A.valid.PPTP.subnet.bit.co
2bde0 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 52 unt.must.be.specified..A.valid.R
2be00 41 44 49 55 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 ADIUS.server.address.must.be.spe
2be20 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 6d 75 cified..A.valid.RADIUS.server.mu
2be40 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 75 73 65 72 20 61 75 74 68 65 6e 74 69 st.be.selected.for.user.authenti
2be60 63 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 20 74 61 62 cation.on.the.Mobile.Clients.tab
2be80 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 73 65 74 20 45 41 50 2d 52 41 44 49 55 53 20 61 73 20 74 .in.order.to.set.EAP-RADIUS.as.t
2bea0 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 2e 00 41 20 76 61 6c 69 he.authentication.method..A.vali
2bec0 64 20 55 52 4c 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 00 41 20 76 61 6c 69 64 20 d.URL.must.be.provided..A.valid.
2bee0 55 52 4c 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 20 43 6f 75 6c 64 20 6e 6f 74 20 URL.must.be.provided..Could.not.
2bf00 66 65 74 63 68 20 75 73 61 62 6c 65 20 64 61 74 61 20 66 72 6f 6d 20 27 25 73 27 2e 00 41 20 76 fetch.usable.data.from.'%s'..A.v
2bf20 61 6c 69 64 20 55 52 4c 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 alid.URL.must.be.specified.for.t
2bf40 68 65 20 6e 65 74 77 6f 72 6b 20 62 6f 6f 74 66 69 6c 65 2e 00 41 20 76 61 6c 69 64 20 55 73 65 he.network.bootfile..A.valid.Use
2bf60 72 20 46 51 44 4e 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 75 73 65 72 40 6d 79 2e 64 6f r.FQDN.in.the.form.of.user@my.do
2bf80 6d 61 69 6e 2e 63 6f 6d 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 main.com.for.'My.identifier'.mus
2bfa0 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 55 73 65 72 20 46 51 44 t.be.specified..A.valid.User.FQD
2bfc0 4e 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 75 73 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e N.in.the.form.of.user@my.domain.
2bfe0 63 6f 6d 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 27 20 6d 75 73 74 20 62 com.for.'Peer.identifier'.must.b
2c000 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 61 6c 69 61 73 20 49 50 20 61 64 e.specified..A.valid.alias.IP.ad
2c020 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 dress.must.be.specified..A.valid
2c040 20 61 6c 69 61 73 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 62 75 .alias.hostname.is.specified,.bu
2c060 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 70 61 72 74 20 73 68 6f 75 6c 64 20 62 65 t.the.domain.name.part.should.be
2c080 20 6f 6d 69 74 74 65 64 00 41 20 76 61 6c 69 64 20 61 6c 69 61 73 20 73 75 62 6e 65 74 20 62 69 .omitted.A.valid.alias.subnet.bi
2c0a0 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c t.count.must.be.specified..A.val
2c0c0 69 64 20 63 6f 6e 73 75 6d 65 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 id.consumer.name.must.be.supplie
2c0e0 64 00 41 20 76 61 6c 69 64 20 64 61 74 61 20 70 61 79 6c 6f 61 64 20 6d 75 73 74 20 62 65 20 73 d.A.valid.data.payload.must.be.s
2c100 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 62 69 pecified..A.valid.destination.bi
2c120 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c t.count.must.be.specified..A.val
2c140 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 id.destination.must.be.specified
2c160 2e 00 41 20 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 62 69 ..A.valid.destination.network.bi
2c180 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c t.count.must.be.specified..A.val
2c1a0 69 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 66 74 65 id.domain.must.be.specified.afte
2c1c0 72 20 5f 6d 73 64 63 73 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 r._msdcs..A.valid.domain.must.be
2c1e0 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 6c 69 61 73 20 6c 69 73 74 2e 00 41 20 76 61 6c 69 .specified.in.alias.list..A.vali
2c200 64 20 64 6f 6d 61 69 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 d.domain.must.be.specified..A.va
2c220 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 20 69 64 65 6e 74 69 66 69 lid.domain.name.for.'My.identifi
2c240 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 er'.must.be.specified..A.valid.d
2c260 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 50 65 65 72 20 69 64 65 6e 74 69 66 69 65 72 27 omain.name.for.'Peer.identifier'
2c280 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 .must.be.specified..A.valid.doma
2c2a0 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 in.name.must.be.specified.for.th
2c2c0 65 20 44 4e 53 20 64 6f 6d 61 69 6e 2e 00 41 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6e 61 6d e.DNS.domain..A.valid.domain.nam
2c2e0 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 79 6e 61 e.must.be.specified.for.the.dyna
2c300 6d 69 63 20 44 4e 53 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 00 41 20 76 61 6c 69 64 20 64 6f mic.DNS.registration..A.valid.do
2c320 6d 61 69 6e 20 73 65 61 72 63 68 20 6c 69 73 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 main.search.list.must.be.specifi
2c340 65 64 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 20 4f ed..A.valid.gateway.IP.address.O
2c360 52 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 R.hostname.must.be.specified.for
2c380 20 25 73 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 20 .%s..A.valid.gateway.IP.address.
2c3a0 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 must.be.specified..A.valid.gatew
2c3c0 61 79 20 67 72 6f 75 70 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e ay.group.name.must.be.specified.
2c3e0 00 41 20 76 61 6c 69 64 20 67 61 74 65 77 61 79 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 .A.valid.gateway.must.be.specifi
2c400 65 64 2e 00 41 20 76 61 6c 69 64 20 68 65 78 61 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 6d ed..A.valid.hexadecimal.number.m
2c420 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 70 72 65 66 ust.be.entered.for.the.IPv6.pref
2c440 69 78 20 49 44 2e 00 41 20 76 61 6c 69 64 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 73 70 65 63 69 ix.ID..A.valid.hostname.is.speci
2c460 66 69 65 64 2c 20 62 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 70 61 72 74 20 73 fied,.but.the.domain.name.part.s
2c480 68 6f 75 6c 64 20 62 65 20 6f 6d 69 74 74 65 64 00 41 20 76 61 6c 69 64 20 69 6b 65 69 64 20 6d hould.be.omitted.A.valid.ikeid.m
2c4a0 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 69 6e 74 65 72 66 ust.be.specified..A.valid.interf
2c4c0 61 63 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 69 ace.must.be.specified..A.valid.i
2c4e0 6e 74 65 72 66 61 63 65 20 74 6f 20 74 72 61 63 6b 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 nterface.to.track.must.be.select
2c500 65 64 2e 00 41 20 76 61 6c 69 64 20 69 6e 74 65 72 6e 61 6c 20 62 69 74 20 63 6f 75 6e 74 20 6d ed..A.valid.internal.bit.count.m
2c520 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 69 70 20 63 6f 75 ust.be.specified..A.valid.ip.cou
2c540 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 21 00 41 20 76 61 6c 69 64 20 6c 69 66 65 74 69 6d ld.not.be.found!.A.valid.lifetim
2c560 65 20 62 65 6c 6f 77 20 32 20 68 6f 75 72 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 20 e.below.2.hours.will.be.ignored.
2c580 62 79 20 63 6c 69 65 6e 74 73 20 28 52 46 43 20 34 38 36 32 20 53 65 63 74 69 6f 6e 20 35 2e 35 by.clients.(RFC.4862.Section.5.5
2c5a0 2e 33 20 70 6f 69 6e 74 20 65 29 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 .3.point.e).A.valid.local.IP.add
2c5c0 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 25 73 2e 00 41 ress.must.be.specified.for.%s..A
2c5e0 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 49 50 20 61 64 64 72 65 73 73 20 .valid.local.network.IP.address.
2c600 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c must.be.specified..A.valid.local
2c620 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 .network.IPv4.address.must.be.sp
2c640 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e ecified.or.Mode.needs.to.be.chan
2c660 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 ged.to.IPv6.A.valid.local.networ
2c680 6b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 k.IPv6.address.must.be.specified
2c6a0 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 .or.Mode.needs.to.be.changed.to.
2c6c0 49 50 76 34 00 41 20 76 61 6c 69 64 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 IPv4.A.valid.local.network.bit.c
2c6e0 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 ount.must.be.specified..A.valid.
2c700 6d 69 72 72 6f 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 2e 00 41 20 mirror.name.must.be.supplied..A.
2c720 76 61 6c 69 64 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 66 6f 72 20 valid.port.must.be.supplied.for.
2c740 74 68 65 20 4e 41 54 20 70 6f 72 74 20 65 6e 74 72 79 2e 00 41 20 76 61 6c 69 64 20 70 6f 72 74 the.NAT.port.entry..A.valid.port
2c760 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 .number.must.be.specified.A.vali
2c780 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e d.port.number.must.be.specified.
2c7a0 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 .A.valid.port.number.must.be.spe
2c7c0 63 69 66 69 65 64 2e 20 5b 25 73 5d 00 41 20 76 61 6c 69 64 20 70 6f 72 74 20 6f 72 20 70 6f 72 cified..[%s].A.valid.port.or.por
2c7e0 74 20 61 6c 69 61 73 20 6d 75 73 74 20 62 65 20 73 75 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 t.alias.must.be.supplied.for.the
2c800 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 65 6e 74 72 79 2e 00 41 20 76 61 6c 69 64 .destination.port.entry..A.valid
2c820 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 61 6c 69 61 73 20 6d 75 73 74 20 62 65 20 73 75 70 70 .port.or.port.alias.must.be.supp
2c840 6c 69 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 70 6f 72 74 20 65 6e 74 72 79 2e 00 lied.for.the.source.port.entry..
2c860 41 20 76 61 6c 69 64 20 70 72 65 66 69 78 20 72 61 6e 67 65 20 6d 75 73 74 20 62 65 20 73 70 65 A.valid.prefix.range.must.be.spe
2c880 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 70 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e cified..A.valid.primary.domain.n
2c8a0 61 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 ame.server.IP.address.must.be.sp
2c8c0 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e ecified.for.the.dynamic.domain.n
2c8e0 61 6d 65 2e 00 41 20 76 61 6c 69 64 20 70 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 ame..A.valid.primary.domain.name
2c900 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 .server.IPv4.address.must.be.spe
2c920 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 cified.for.the.dynamic.domain.na
2c940 6d 65 2e 00 41 20 76 61 6c 69 64 20 72 61 6e 67 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 me..A.valid.range.must.be.specif
2c960 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 49 50 76 34 ied..A.valid.remote.gateway.IPv4
2c980 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 70 72 .address.must.be.specified.or.pr
2c9a0 6f 74 6f 63 6f 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 otocol.needs.to.be.changed.to.IP
2c9c0 76 36 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 49 50 76 36 20 61 v6.A.valid.remote.gateway.IPv6.a
2c9e0 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 70 72 6f 74 ddress.must.be.specified.or.prot
2ca00 6f 63 6f 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 49 50 76 34 ocol.needs.to.be.changed.to.IPv4
2ca20 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 .A.valid.remote.gateway.address.
2ca40 6f 72 20 68 6f 73 74 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 or.host.name.must.be.specified..
2ca60 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 49 50 20 61 64 64 72 65 73 A.valid.remote.network.IP.addres
2ca80 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 65 6d s.must.be.specified..A.valid.rem
2caa0 6f 74 65 20 6e 65 74 77 6f 72 6b 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 ote.network.IPv4.address.must.be
2cac0 20 73 70 65 63 69 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 .specified.or.Mode.needs.to.be.c
2cae0 68 61 6e 67 65 64 20 74 6f 20 49 50 76 36 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 hanged.to.IPv6.A.valid.remote.ne
2cb00 74 77 6f 72 6b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 twork.IPv6.address.must.be.speci
2cb20 66 69 65 64 20 6f 72 20 4d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 fied.or.Mode.needs.to.be.changed
2cb40 20 74 6f 20 49 50 76 34 00 41 20 76 61 6c 69 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 .to.IPv4.A.valid.remote.network.
2cb60 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 bit.count.must.be.specified..A.v
2cb80 61 6c 69 64 20 72 65 6d 6f 74 65 20 73 74 61 72 74 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 alid.remote.start.address.must.b
2cba0 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 72 75 6c 65 20 74 79 70 65 20 69 e.specified..A.valid.rule.type.i
2cbc0 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 64 2e 00 41 20 76 61 6c 69 64 20 73 65 72 76 65 72 20 61 s.not.selected..A.valid.server.a
2cbe0 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 ddress.must.be.specified..A.vali
2cc00 64 20 73 6f 75 72 63 65 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 d.source.bit.count.must.be.speci
2cc20 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 6f 75 72 63 65 20 6d 75 73 74 20 62 65 20 73 70 65 fied..A.valid.source.must.be.spe
2cc40 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 70 6c 69 74 20 44 4e 53 20 64 6f 6d 61 69 6e cified..A.valid.split.DNS.domain
2cc60 20 6c 69 73 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 .list.must.be.specified..A.valid
2cc80 20 73 75 62 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 .subnet.bit.count.must.be.specif
2cca0 69 65 64 2e 00 41 20 76 61 6c 69 64 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 ied..A.valid.subnet.mask.must.be
2ccc0 20 73 70 65 63 69 66 69 65 64 00 41 20 76 61 6c 69 64 20 74 61 72 67 65 74 20 49 50 20 61 64 64 .specified.A.valid.target.IP.add
2cce0 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 ress.must.be.specified..A.valid.
2cd00 74 61 72 67 65 74 20 49 50 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 77 68 65 6e target.IP.must.be.specified.when
2cd20 20 75 73 69 6e 67 20 74 68 65 20 27 4f 74 68 65 72 20 53 75 62 6e 65 74 27 20 74 79 70 65 2e 00 .using.the.'Other.Subnet'.type..
2cd40 41 20 76 61 6c 69 64 20 74 61 72 67 65 74 20 62 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 62 65 A.valid.target.bit.count.must.be
2cd60 20 73 70 65 63 69 66 69 65 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 27 4f 74 68 65 72 .specified.when.using.the.'Other
2cd80 20 53 75 62 6e 65 74 27 20 74 79 70 65 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 .Subnet'.type..A.valid.value.for
2cda0 20 27 44 4e 53 20 44 65 66 61 75 6c 74 20 44 6f 6d 61 69 6e 27 20 6d 75 73 74 20 62 65 20 73 70 .'DNS.Default.Domain'.must.be.sp
2cdc0 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 27 4c 6f 67 69 ecified..A.valid.value.for.'Logi
2cde0 6e 20 42 61 6e 6e 65 72 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 n.Banner'.must.be.specified..A.v
2ce00 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 4d 65 73 73 61 67 65 20 43 61 63 68 65 20 53 69 7a alid.value.for.Message.Cache.Siz
2ce20 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 41 20 76 61 6c 69 64 20 76 61 6c e.must.be.specified..A.valid.val
2ce40 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 25 73 20 64 65 62 75 ue.must.be.specified.for.%s.debu
2ce60 67 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 g..A.valid.value.must.be.specifi
2ce80 65 64 20 66 6f 72 20 45 44 4e 53 20 42 75 66 66 65 72 20 53 69 7a 65 2e 00 41 20 76 61 6c 69 64 ed.for.EDNS.Buffer.Size..A.valid
2cea0 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 49 6e 63 .value.must.be.specified.for.Inc
2cec0 6f 6d 69 6e 67 20 54 43 50 20 42 75 66 66 65 72 73 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 oming.TCP.Buffers..A.valid.value
2cee0 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4a 6f 73 74 6c 65 20 54 69 .must.be.specified.for.Jostle.Ti
2cf00 6d 65 6f 75 74 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 meout..A.valid.value.must.be.spe
2cf20 63 69 66 69 65 64 20 66 6f 72 20 4c 6f 67 20 4c 65 76 65 6c 2e 00 41 20 76 61 6c 69 64 20 76 61 cified.for.Log.Level..A.valid.va
2cf40 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4e 75 6d 62 65 72 lue.must.be.specified.for.Number
2cf60 20 6f 66 20 48 6f 73 74 73 20 74 6f 20 43 61 63 68 65 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 .of.Hosts.to.Cache..A.valid.valu
2cf80 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4e 75 6d 62 65 72 20 6f e.must.be.specified.for.Number.o
2cfa0 66 20 51 75 65 72 69 65 73 20 70 65 72 20 54 68 72 65 61 64 2e 00 41 20 76 61 6c 69 64 20 76 61 f.Queries.per.Thread..A.valid.va
2cfc0 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4f 75 74 67 6f 69 lue.must.be.specified.for.Outgoi
2cfe0 6e 67 20 54 43 50 20 42 75 66 66 65 72 73 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 ng.TCP.Buffers..A.valid.value.mu
2d000 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 54 4c 20 66 6f 72 20 48 6f 73 74 st.be.specified.for.TTL.for.Host
2d020 20 43 61 63 68 65 20 45 6e 74 72 69 65 73 2e 00 41 20 76 61 6c 69 64 20 76 61 6c 75 65 20 6d 75 .Cache.Entries..A.valid.value.mu
2d040 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 55 6e 77 61 6e 74 65 64 20 52 65 70 st.be.specified.for.Unwanted.Rep
2d060 6c 79 20 54 68 72 65 73 68 6f 6c 64 2e 00 41 20 76 61 6c 69 64 20 77 65 62 43 6f 6e 66 69 67 75 ly.Threshold..A.valid.webConfigu
2d080 72 61 74 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 rator.port.number.must.be.specif
2d0a0 69 65 64 00 41 41 41 41 20 28 49 50 76 36 29 00 41 43 20 50 6f 77 65 72 00 41 43 46 43 6f 6d 70 ied.AAAA.(IPv6).AC.Power.ACFComp
2d0c0 00 41 43 4c 73 00 41 45 53 20 28 72 65 63 6f 6d 6d 65 6e 64 65 64 29 00 41 45 53 2d 4e 49 20 43 .ACLs.AES.(recommended).AES-NI.C
2d0e0 50 55 2d 62 61 73 65 64 20 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 48 45 41 44 20 6f 66 00 41 PU-based.Acceleration.AHEAD.of.A
2d100 4d 44 20 4b 38 2c 20 4b 31 30 20 61 6e 64 20 4b 31 31 20 43 50 55 20 6f 6e 2d 64 69 65 20 74 68 MD.K8,.K10.and.K11.CPU.on-die.th
2d120 65 72 6d 61 6c 20 73 65 6e 73 6f 72 00 41 4e 59 20 55 53 45 52 00 41 50 4e 20 6e 75 6d 62 65 72 ermal.sensor.ANY.USER.APN.number
2d140 20 28 6f 70 74 69 6f 6e 61 6c 29 00 41 52 50 20 48 61 6e 64 6c 69 6e 67 00 41 52 50 20 54 61 62 .(optional).ARP.Handling.ARP.Tab
2d160 6c 65 00 41 52 50 20 54 61 62 6c 65 20 53 74 61 74 69 63 20 45 6e 74 72 79 00 41 53 4e 20 65 6e le.ARP.Table.Static.Entry.ASN.en
2d180 63 6f 64 69 6e 67 00 41 53 4e 2e 31 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 4e 61 6d 65 00 coding.ASN.1.distinguished.Name.
2d1a0 41 62 6f 72 74 00 41 62 6f 72 74 20 54 65 73 74 00 41 62 6f 75 74 20 74 68 69 73 20 50 61 67 65 Abort.Abort.Test.About.this.Page
2d1c0 00 41 63 63 65 70 74 20 75 6e 65 6e 63 72 79 70 74 65 64 20 49 44 20 61 6e 64 20 48 41 53 48 20 .Accept.unencrypted.ID.and.HASH.
2d1e0 70 61 79 6c 6f 61 64 73 20 69 6e 20 49 4b 45 76 31 20 4d 61 69 6e 20 4d 6f 64 65 00 41 63 63 65 payloads.in.IKEv1.Main.Mode.Acce
2d200 70 74 61 62 6c 65 20 75 73 61 67 65 20 70 6f 6c 69 63 79 00 41 63 63 65 73 73 20 44 65 6e 69 65 ptable.usage.policy.Access.Denie
2d220 64 3c 62 72 2f 3e 3c 62 72 2f 3e 41 63 63 65 73 73 20 61 74 74 65 6d 70 74 20 66 72 6f 6d 20 61 d<br/><br/>Access.attempt.from.a
2d240 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 6c 6f 63 6b 65 64 20 6f 75 74 20 63 6c 69 65 6e 74 20 61 .temporarily.locked.out.client.a
2d260 64 64 72 65 73 73 2e 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e 54 72 79 20 61 63 63 65 73 73 69 6e 67 ddress.<br./><br./>Try.accessing
2d280 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 67 61 69 6e 20 61 66 74 65 72 20 74 68 65 20 6c 6f .the.firewall.again.after.the.lo
2d2a0 63 6b 6f 75 74 20 65 78 70 69 72 65 73 2e 00 41 63 63 65 73 73 20 4c 69 73 74 20 4e 61 6d 65 00 ckout.expires..Access.List.Name.
2d2c0 41 63 63 65 73 73 20 4c 69 73 74 20 6e 61 6d 65 00 41 63 63 65 73 73 20 4c 69 73 74 73 00 41 63 Access.List.name.Access.Lists.Ac
2d2e0 63 65 73 73 20 4c 69 73 74 73 20 74 6f 20 43 6f 6e 74 72 6f 6c 20 41 63 63 65 73 73 20 74 6f 20 cess.Lists.to.Control.Access.to.
2d300 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 41 63 63 65 73 73 20 50 6f 69 6e 74 00 41 63 the.DNS.Resolver.Access.Point.Ac
2d320 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 00 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d cess.Point.Name.Access.Point.Nam
2d340 65 20 28 41 50 4e 29 00 41 63 63 65 73 73 20 64 65 6e 69 65 64 21 00 41 63 63 65 73 73 20 67 72 e.(APN).Access.denied!.Access.gr
2d360 61 6e 74 65 64 20 66 6f 72 20 25 64 20 4d 69 6e 75 74 65 73 20 69 6e 20 74 6f 74 61 6c 2e 00 41 anted.for.%d.Minutes.in.total..A
2d380 63 63 65 73 73 20 6c 69 73 74 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 44 4e 53 20 52 65 ccess.list.configured.for.DNS.Re
2d3a0 73 6f 6c 76 65 72 2e 00 41 63 63 65 73 73 20 6c 69 73 74 20 64 65 6c 65 74 65 64 20 66 72 6f 6d solver..Access.list.deleted.from
2d3c0 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 41 63 63 6f 75 6e 74 20 64 69 73 61 62 6c 65 64 20 .DNS.Resolver..Account.disabled.
2d3e0 64 75 65 20 74 6f 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 4e 6f 2d 49 50 20 74 65 72 6d 73 20 due.to.violation.of.No-IP.terms.
2d400 6f 66 20 73 65 72 76 69 63 65 2e 00 41 63 63 6f 75 6e 74 20 72 65 76 6f 6b 65 64 00 41 63 63 6f of.service..Account.revoked.Acco
2d420 75 6e 74 20 73 75 73 70 65 6e 64 65 64 00 41 63 63 6f 75 6e 74 69 6e 67 00 41 63 63 6f 75 6e 74 unt.suspended.Accounting.Account
2d440 69 6e 67 20 50 6f 72 74 00 41 63 63 6f 75 6e 74 69 6e 67 20 70 6f 72 74 00 41 63 63 6f 75 6e 74 ing.Port.Accounting.port.Account
2d460 69 6e 67 20 70 6f 72 74 20 28 6f 70 74 69 6f 6e 61 6c 29 00 41 63 63 6f 75 6e 74 69 6e 67 20 73 ing.port.(optional).Accounting.s
2d480 74 79 6c 65 00 41 63 63 6f 75 6e 74 69 6e 67 20 75 70 64 61 74 65 73 00 41 63 63 6f 75 6e 74 73 tyle.Accounting.updates.Accounts
2d4a0 20 61 64 64 65 64 20 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 75 73 65 64 20 66 6f 72 20 6f 74 .added.here.are.also.used.for.ot
2d4c0 68 65 72 20 70 61 72 74 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 73 75 63 68 20 61 73 20 her.parts.of.the.system.such.as.
2d4e0 4f 70 65 6e 56 50 4e 2c 20 49 50 73 65 63 2c 20 61 6e 64 20 43 61 70 74 69 76 65 20 50 6f 72 74 OpenVPN,.IPsec,.and.Captive.Port
2d500 61 6c 2e 00 41 63 6b 6e 6f 77 6c 65 64 67 65 20 71 75 65 75 65 20 61 6e 64 20 51 75 65 75 65 20 al..Acknowledge.queue.and.Queue.
2d520 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 73 61 6d 65 2e 00 41 63 6b 71 75 65 75 65 00 41 63 6b cannot.be.the.same..Ackqueue.Ack
2d540 71 75 65 75 65 20 2f 20 51 75 65 75 65 00 41 63 74 00 41 63 74 69 6f 6e 00 41 63 74 69 6f 6e 73 queue./.Queue.Act.Action.Actions
2d560 00 41 63 74 69 76 61 74 65 64 20 61 74 00 41 63 74 69 76 65 00 41 63 74 69 76 65 20 50 65 65 72 .Activated.at.Active.Active.Peer
2d580 00 41 63 74 69 76 65 20 54 75 6e 6e 65 6c 73 00 41 63 74 69 76 65 20 55 73 65 72 73 00 41 63 74 .Active.Tunnels.Active.Users.Act
2d5a0 69 76 65 20 56 6f 75 63 68 65 72 73 00 41 64 2d 68 6f 63 20 28 49 42 53 53 29 00 41 64 61 70 74 ive.Vouchers.Ad-hoc.(IBSS).Adapt
2d5c0 69 76 65 00 41 64 61 70 74 69 76 65 20 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 ive.Adaptive.LZO.Compression.[Le
2d5e0 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6c 7a 6f 20 61 64 61 70 74 69 76 65 5d 00 41 gacy.style,.comp-lzo.adaptive].A
2d600 64 61 70 74 69 76 65 20 65 6e 64 00 41 64 61 70 74 69 76 65 20 73 74 61 72 74 00 41 64 64 00 41 daptive.end.Adaptive.start.Add.A
2d620 64 64 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 00 41 64 64 20 44 4e 53 20 53 dd.Captive.Portal.Zone.Add.DNS.S
2d640 65 72 76 65 72 00 41 64 64 20 48 6f 73 74 00 41 64 64 20 48 6f 73 74 20 4e 61 6d 65 00 41 64 64 erver.Add.Host.Add.Host.Name.Add
2d660 20 49 74 65 6d 20 74 6f 20 74 68 65 20 50 6f 6f 6c 00 41 64 64 20 4e 65 74 77 6f 72 6b 00 41 64 .Item.to.the.Pool.Add.Network.Ad
2d680 64 20 4f 70 74 69 6f 6e 00 41 64 64 20 50 31 00 41 64 64 20 50 32 00 41 64 64 20 50 6f 72 74 00 d.Option.Add.P1.Add.P2.Add.Port.
2d6a0 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 00 41 64 64 20 53 63 68 65 64 75 6c 65 00 41 64 64 20 Add.Privileges.Add.Schedule.Add.
2d6c0 53 74 61 74 69 63 20 52 6f 75 74 65 00 41 64 64 20 54 61 67 00 41 64 64 20 54 69 6d 65 00 41 64 Static.Route.Add.Tag.Add.Time.Ad
2d6e0 64 20 55 52 4c 00 41 64 64 20 55 52 4c 20 54 61 62 6c 65 00 41 64 64 20 57 4f 4c 20 6d 61 70 70 d.URL.Add.URL.Table.Add.WOL.mapp
2d700 69 6e 67 00 41 64 64 20 5a 6f 6e 65 00 41 64 64 20 61 20 6e 65 77 20 4e 41 54 20 62 61 73 65 64 ing.Add.Zone.Add.a.new.NAT.based
2d720 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 64 64 20 61 20 6e 65 77 20 50 68 61 73 65 20 32 20 62 .on.this.one.Add.a.new.Phase.2.b
2d740 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 64 64 20 61 20 6e 65 77 20 67 61 74 65 77 ased.on.this.one.Add.a.new.gatew
2d760 61 79 00 41 64 64 20 61 20 6e 65 77 20 69 74 65 6d 00 41 64 64 20 61 20 6e 65 77 20 6d 61 70 70 ay.Add.a.new.item.Add.a.new.mapp
2d780 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 68 69 73 20 6f 6e 65 00 41 64 64 20 61 6c 69 61 73 00 ing.based.on.this.one.Add.alias.
2d7a0 41 64 64 20 61 6e 20 65 78 70 6c 69 63 69 74 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 Add.an.explicit.static.route.for
2d7c0 20 74 68 65 20 72 65 6d 6f 74 65 20 69 6e 6e 65 72 20 74 75 6e 6e 65 6c 20 61 64 64 72 65 73 73 .the.remote.inner.tunnel.address
2d7e0 2f 73 75 62 6e 65 74 20 76 69 61 20 74 68 65 20 6c 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 61 64 64 /subnet.via.the.local.tunnel.add
2d800 72 65 73 73 00 41 64 64 20 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 00 ress.Add.associated.filter.rule.
2d820 41 64 64 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 Add.mapping.to.the.end.of.the.li
2d840 73 74 00 41 64 64 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 st.Add.mapping.to.the.top.of.the
2d860 20 6c 69 73 74 00 41 64 64 20 6e 65 74 77 6f 72 6b 00 41 64 64 20 6e 65 77 20 51 75 65 75 65 00 .list.Add.network.Add.new.Queue.
2d880 41 64 64 20 6e 65 77 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 Add.new.mapping.to.the.end.of.th
2d8a0 65 20 6c 69 73 74 00 41 64 64 20 6e 65 77 20 6d 61 70 70 69 6e 67 20 74 6f 20 74 68 65 20 74 6f e.list.Add.new.mapping.to.the.to
2d8c0 70 20 6f 66 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 6f 72 20 49 6d 70 6f 72 74 20 43 52 4c 00 p.of.the.list.Add.or.Import.CRL.
2d8e0 41 64 64 20 70 6f 6f 6c 00 41 64 64 20 72 65 76 65 72 73 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 Add.pool.Add.reverse.dynamic.DNS
2d900 20 65 6e 74 72 69 65 73 2e 00 41 64 64 20 72 75 6c 65 20 74 6f 20 74 68 65 20 65 6e 64 20 6f 66 .entries..Add.rule.to.the.end.of
2d920 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 72 75 6c 65 20 74 6f 20 74 68 65 20 74 6f 70 20 6f 66 .the.list.Add.rule.to.the.top.of
2d940 20 74 68 65 20 6c 69 73 74 00 41 64 64 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 .the.list.Add.selected.interface
2d960 00 41 64 64 20 73 65 70 61 72 61 74 6f 72 00 41 64 64 20 73 65 72 76 65 72 00 41 64 64 20 73 74 .Add.separator.Add.server.Add.st
2d980 61 74 69 63 20 6d 61 70 70 69 6e 67 00 41 64 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6e atic.mapping.Add.the.interface.n
2d9a0 61 6d 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 20 73 70 61 6e 20 70 6f 72 74 amed.by.interface.as.a.span.port
2d9c0 20 6f 6e 20 74 68 65 20 62 72 69 64 67 65 2e 20 53 70 61 6e 20 70 6f 72 74 73 20 74 72 61 6e 73 .on.the.bridge..Span.ports.trans
2d9e0 6d 69 74 20 61 20 63 6f 70 79 20 6f 66 20 65 76 65 72 79 20 66 72 61 6d 65 20 72 65 63 65 69 76 mit.a.copy.of.every.frame.receiv
2da00 65 64 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2e 20 54 68 69 73 20 69 73 20 6d 6f 73 74 20 75 ed.by.the.bridge..This.is.most.u
2da20 73 65 66 75 6c 20 66 6f 72 20 73 6e 6f 6f 70 69 6e 67 20 61 20 62 72 69 64 67 65 64 20 6e 65 74 seful.for.snooping.a.bridged.net
2da40 77 6f 72 6b 20 70 61 73 73 69 76 65 6c 79 20 6f 6e 20 61 6e 6f 74 68 65 72 20 68 6f 73 74 20 63 work.passively.on.another.host.c
2da60 6f 6e 6e 65 63 74 65 64 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 70 61 6e 20 70 6f 72 74 onnected.to.one.of.the.span.port
2da80 73 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 25 31 24 73 25 32 24 73 54 68 65 20 73 70 61 s.of.the.bridge..%1$s%2$sThe.spa
2daa0 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 n.interface.cannot.be.part.of.th
2dac0 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 25 33 24 73 00 e.bridge.member.interfaces.%3$s.
2dae0 41 64 64 20 74 6f 20 4d 69 72 72 6f 72 00 41 64 64 20 74 6f 20 62 6c 6f 63 6b 20 6c 69 73 74 00 Add.to.Mirror.Add.to.block.list.
2db00 41 64 64 20 74 6f 20 70 6f 6f 6c 00 41 64 64 20 74 79 70 65 2d 73 70 65 63 69 66 69 63 20 75 73 Add.to.pool.Add.type-specific.us
2db20 61 67 65 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 73 69 67 6e 65 64 20 63 65 72 age.attributes.to.the.signed.cer
2db40 74 69 66 69 63 61 74 65 2e 20 55 73 65 64 20 66 6f 72 20 70 6c 61 63 69 6e 67 20 75 73 61 67 65 tificate..Used.for.placing.usage
2db60 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 6f 6e 2c 20 6f 72 20 67 72 61 6e 74 69 6e 67 20 61 62 .restrictions.on,.or.granting.ab
2db80 69 6c 69 74 69 65 73 20 74 6f 2c 20 74 68 65 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 ilities.to,.the.signed.certifica
2dba0 74 65 2e 00 41 64 64 20 75 6e 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 te..Add.unassociated.filter.rule
2dbc0 00 41 64 64 20 75 73 65 72 00 41 64 64 2f 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 .Add.user.Add/Edit.Load.Balancer
2dbe0 20 2d 20 50 6f 6f 6c 20 45 6e 74 72 79 00 41 64 64 2f 53 69 67 6e 00 41 64 64 2f 53 69 67 6e 20 .-.Pool.Entry.Add/Sign.Add/Sign.
2dc00 61 20 4e 65 77 20 43 65 72 74 69 66 69 63 61 74 65 00 41 64 64 65 64 20 49 50 73 65 63 20 50 72 a.New.Certificate.Added.IPsec.Pr
2dc20 65 2d 53 68 61 72 65 64 20 4b 65 79 73 00 41 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 e-Shared.Keys.Added.OpenVPN.clie
2dc40 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 25 31 24 73 20 25 32 24 73 00 41 nt.specific.override.%1$s.%2$s.A
2dc60 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 6f 20 73 65 72 76 65 72 20 25 31 dded.OpenVPN.client.to.server.%1
2dc80 24 73 3a 25 32 24 73 20 25 33 24 73 00 41 64 64 65 64 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 $s:%2$s.%3$s.Added.OpenVPN.serve
2dca0 72 20 6f 6e 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 41 64 64 69 6e 67 20 4d 41 43 20 61 r.on.%1$s:%2$s.%3$s.Adding.MAC.a
2dcc0 64 64 72 65 73 73 65 73 20 61 73 20 22 70 61 73 73 22 20 4d 41 43 73 20 61 6c 6c 6f 77 73 20 74 ddresses.as."pass".MACs.allows.t
2dce0 68 65 6d 20 61 63 63 65 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 hem.access.through.the.captive.p
2dd00 6f 72 74 61 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 69 74 68 6f 75 74 20 62 65 69 6e ortal.automatically.without.bein
2dd20 67 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 2e 00 41 64 64 69 g.taken.to.the.portal.page..Addi
2dd40 6e 67 20 61 6c 6c 6f 77 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 61 6c 6c ng.allowed.IP.addresses.will.all
2dd60 6f 77 20 49 50 20 61 63 63 65 73 73 20 74 6f 2f 66 72 6f 6d 20 74 68 65 73 65 20 61 64 64 72 65 ow.IP.access.to/from.these.addre
2dd80 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 sses.through.the.captive.portal.
2dda0 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 61 without.being.taken.to.the.porta
2ddc0 6c 20 70 61 67 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 20 77 l.page..This.can.be.used.for.a.w
2dde0 65 62 20 73 65 72 76 65 72 20 73 65 72 76 69 6e 67 20 69 6d 61 67 65 73 20 66 6f 72 20 74 68 65 eb.server.serving.images.for.the
2de00 20 70 6f 72 74 61 6c 20 70 61 67 65 20 6f 72 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6f 6e 20 .portal.page.or.a.DNS.server.on.
2de20 61 6e 6f 74 68 65 72 20 6e 65 74 77 6f 72 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 00 41 64 another.network,.for.example..Ad
2de40 64 69 6e 67 20 6e 65 77 20 68 6f 73 74 6e 61 6d 65 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 20 ding.new.hostnames.will.allow.a.
2de60 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 61 63 63 65 73 73 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 DNS.hostname.access.to/from.the.
2de80 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 74 61 6b captive.portal.without.being.tak
2dea0 65 6e 20 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 2e 20 54 68 69 73 20 63 61 6e 20 en.to.the.portal.page..This.can.
2dec0 62 65 20 75 73 65 64 20 66 6f 72 20 61 20 77 65 62 20 73 65 72 76 65 72 20 73 65 72 76 69 6e 67 be.used.for.a.web.server.serving
2dee0 20 69 6d 61 67 65 73 20 66 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 2c 20 6f 72 20 .images.for.the.portal.page,.or.
2df00 61 20 44 4e 53 20 73 65 72 76 65 72 20 6f 6e 20 61 6e 6f 74 68 65 72 20 6e 65 74 77 6f 72 6b 2c a.DNS.server.on.another.network,
2df20 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 20 42 79 20 73 70 65 63 69 66 79 69 6e 67 20 25 31 24 73 .for.example..By.specifying.%1$s
2df40 66 72 6f 6d 25 32 24 73 20 61 64 64 72 65 73 73 65 73 2c 20 69 74 20 6d 61 79 20 62 65 20 75 73 from%2$s.addresses,.it.may.be.us
2df60 65 64 20 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f 77 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 ed.to.always.allow.pass-through.
2df80 61 63 63 65 73 73 20 66 72 6f 6d 20 61 20 63 6c 69 65 6e 74 20 62 65 68 69 6e 64 20 74 68 65 20 access.from.a.client.behind.the.
2dfa0 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 41 64 64 69 74 69 6f 6e 61 6c 20 42 4f 4f 54 50 captive.portal..Additional.BOOTP
2dfc0 2f 44 48 43 50 20 4f 70 74 69 6f 6e 73 00 41 64 64 69 74 69 6f 6e 61 6c 20 43 65 72 74 69 66 69 /DHCP.Options.Additional.Certifi
2dfe0 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 73 00 41 64 64 69 74 69 6f 6e 61 6c cate.Revocation.Lists.Additional
2e000 20 4e 61 6d 65 73 20 66 6f 72 20 74 68 69 73 20 48 6f 73 74 00 41 64 64 69 74 69 6f 6e 61 6c 20 .Names.for.this.Host.Additional.
2e020 50 6f 6f 6c 73 00 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 41 64 64 Pools.Additional.information.Add
2e040 69 74 69 6f 6e 61 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 68 65 72 65 2e itional.users.can.be.added.here.
2e060 20 55 73 65 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 66 6f 72 20 61 63 63 65 73 73 69 6e 67 20 .User.permissions.for.accessing.
2e080 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 63 61 6e 20 62 65 20 61 73 73 69 67 the.webConfigurator.can.be.assig
2e0a0 6e 65 64 20 64 69 72 65 63 74 6c 79 20 6f 72 20 69 6e 68 65 72 69 74 65 64 20 66 72 6f 6d 20 67 ned.directly.or.inherited.from.g
2e0c0 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 73 2e 20 53 6f 6d 65 20 73 79 73 74 65 6d 20 6f 62 roup.memberships..Some.system.ob
2e0e0 6a 65 63 74 20 70 72 6f 70 65 72 74 69 65 73 20 63 61 6e 20 62 65 20 6d 6f 64 69 66 69 65 64 20 ject.properties.can.be.modified.
2e100 62 75 74 20 74 68 65 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 2e 00 41 64 64 72 but.they.cannot.be.deleted..Addr
2e120 65 73 73 00 41 64 64 72 65 73 73 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 20 63 6f ess.Address.and.control.field.co
2e140 6d 70 72 65 73 73 69 6f 6e 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 70 70 6c mpression..This.option.only.appl
2e160 69 65 73 20 74 6f 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 20 6c 69 6e 6b 20 74 79 70 65 73 2e 20 ies.to.asynchronous.link.types..
2e180 49 74 20 73 61 76 65 73 20 74 77 6f 20 62 79 74 65 73 20 70 65 72 20 66 72 61 6d 65 2e 00 41 64 It.saves.two.bytes.per.frame..Ad
2e1a0 64 72 65 73 73 20 6d 61 73 6b 20 72 65 70 6c 79 00 41 64 64 72 65 73 73 20 6d 61 73 6b 20 72 65 dress.mask.reply.Address.mask.re
2e1c0 71 75 65 73 74 00 41 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 49 50 quest.Address.must.be.a.valid.IP
2e1e0 20 61 64 64 72 65 73 73 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 41 6c 69 61 73 2e 20 20 50 6c 65 .address.or.Firewall.Alias...Ple
2e200 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 69 73 20 76 61 6c 75 65 20 74 6f 20 63 6f 6e 74 69 6e ase.correct.this.value.to.contin
2e220 75 65 2e 00 41 64 64 72 65 73 73 20 74 79 70 65 00 41 64 64 72 65 73 73 2f 6d 61 73 6b 00 41 64 ue..Address.type.Address/mask.Ad
2e240 64 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 51 69 6e 51 20 69 6e 74 65 72 66 61 63 65 20 67 ds.interface.to.QinQ.interface.g
2e260 72 6f 75 70 73 00 41 64 6a 75 73 74 73 20 74 68 65 20 73 69 7a 65 2c 20 69 6e 20 62 79 74 65 73 roups.Adjusts.the.size,.in.bytes
2e280 2c 20 6f 66 20 74 68 65 20 74 6f 6b 65 6e 20 62 75 63 6b 65 74 20 72 65 67 75 6c 61 74 6f 72 2e ,.of.the.token.bucket.regulator.
2e2a0 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 68 65 75 72 69 73 74 69 63 73 20 62 61 .If.not.specified,.heuristics.ba
2e2c0 73 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 61 sed.on.the.interface.bandwidth.a
2e2e0 72 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 73 69 7a 65 2e 00 41 re.used.to.determine.the.size..A
2e300 64 6d 69 6e 20 41 63 63 65 73 73 00 41 64 76 61 6e 63 65 64 00 41 64 76 61 6e 63 65 64 20 43 6c dmin.Access.Advanced.Advanced.Cl
2e320 69 65 6e 74 20 53 65 74 74 69 6e 67 73 00 41 64 76 61 6e 63 65 64 20 43 6f 6e 66 69 67 75 72 61 ient.Settings.Advanced.Configura
2e340 74 69 6f 6e 00 41 64 76 61 6e 63 65 64 20 44 48 43 50 36 20 43 6c 69 65 6e 74 20 43 6f 6e 66 69 tion.Advanced.DHCP6.Client.Confi
2e360 67 75 72 61 74 69 6f 6e 00 41 64 76 61 6e 63 65 64 20 46 65 61 74 75 72 65 73 00 41 64 76 61 6e guration.Advanced.Features.Advan
2e380 63 65 64 20 49 50 73 65 63 20 53 65 74 74 69 6e 67 73 00 41 64 76 61 6e 63 65 64 20 4c 6f 67 20 ced.IPsec.Settings.Advanced.Log.
2e3a0 46 69 6c 74 65 72 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 Filter.Advanced.Options.Advanced
2e3c0 20 50 50 50 00 41 64 76 61 6e 63 65 64 20 52 65 73 6f 6c 76 65 72 20 4f 70 74 69 6f 6e 73 00 41 .PPP.Advanced.Resolver.Options.A
2e3e0 64 76 61 6e 63 65 64 20 53 65 74 74 69 6e 67 73 00 41 64 76 61 6e 63 65 64 20 55 73 65 72 73 20 dvanced.Settings.Advanced.Users.
2e400 4f 6e 6c 79 00 41 64 76 61 6e 63 65 64 20 61 6e 64 20 4d 4c 50 50 50 00 41 64 76 61 6e 63 65 64 Only.Advanced.and.MLPPP.Advanced
2e420 20 66 69 6c 74 65 72 00 41 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 41 64 76 65 72 74 69 .filter.Advanced.options.Adverti
2e440 73 65 6d 65 6e 74 73 00 41 64 76 65 72 74 69 73 69 6e 67 20 66 72 65 71 75 65 6e 63 79 00 41 66 sements.Advertising.frequency.Af
2e460 74 65 72 00 41 66 74 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 65 64 69 72 65 63 ter.After.authentication.Redirec
2e480 74 69 6f 6e 20 55 52 4c 00 41 66 74 65 72 20 73 79 6e 63 68 20 69 6e 63 72 65 61 73 65 20 61 64 tion.URL.After.synch.increase.ad
2e4a0 76 65 72 74 69 73 69 6e 67 20 73 6b 65 77 00 41 66 74 65 72 20 75 70 64 61 74 69 6e 67 2c 20 73 vertising.skew.After.updating,.s
2e4c0 79 6e 63 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 70 6f 73 69 74 6f 72 ync.with.the.following.repositor
2e4e0 79 2f 62 72 61 6e 63 68 20 62 65 66 6f 72 65 20 72 65 62 6f 6f 74 2e 00 41 67 65 00 41 67 67 72 y/branch.before.reboot..Age.Aggr
2e500 65 73 73 69 76 65 00 41 67 67 72 65 73 73 69 76 65 20 69 73 20 6d 6f 72 65 20 66 6c 65 78 69 62 essive.Aggressive.is.more.flexib
2e520 6c 65 2c 20 62 75 74 20 6c 65 73 73 20 73 65 63 75 72 65 2e 00 41 6c 65 72 74 20 69 6e 74 65 72 le,.but.less.secure..Alert.inter
2e540 76 61 6c 00 41 6c 67 6f 00 41 6c 69 61 73 20 44 6f 6d 61 69 6e 00 41 6c 69 61 73 20 49 50 76 34 val.Algo.Alias.Domain.Alias.IPv4
2e560 20 61 64 64 72 65 73 73 00 41 6c 69 61 73 20 50 6f 70 75 70 73 00 41 6c 69 61 73 20 61 72 63 68 .address.Alias.Popups.Alias.arch
2e580 69 76 65 20 69 73 20 61 20 2e 74 61 72 2f 74 67 7a 20 66 69 6c 65 20 77 68 69 63 68 20 63 61 6e ive.is.a..tar/tgz.file.which.can
2e5a0 6e 6f 74 20 62 65 20 64 65 63 6f 6d 70 72 65 73 73 65 64 20 62 65 63 61 75 73 65 20 75 74 69 6c not.be.decompressed.because.util
2e5c0 69 74 79 20 69 73 20 6d 69 73 73 69 6e 67 21 00 41 6c 69 61 73 20 64 65 74 61 69 6c 73 00 41 6c ity.is.missing!.Alias.details.Al
2e5e0 69 61 73 20 65 6e 74 72 69 65 73 20 6d 75 73 74 20 62 65 20 61 20 73 69 6e 67 6c 65 20 68 6f 73 ias.entries.must.be.a.single.hos
2e600 74 20 6f 72 20 61 6c 69 61 73 2e 00 41 6c 69 61 73 20 65 6e 74 72 69 65 73 20 6d 75 73 74 20 73 t.or.alias..Alias.entries.must.s
2e620 70 65 63 69 66 79 20 61 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 6f 72 20 61 6c 69 61 73 2e 00 41 pecify.a.single.host.or.alias..A
2e640 6c 69 61 73 20 66 6f 72 20 00 41 6c 69 61 73 20 77 61 73 20 63 72 65 61 74 65 64 20 73 75 63 63 lias.for..Alias.was.created.succ
2e660 65 73 73 66 75 6c 6c 79 2e 00 41 6c 69 61 73 20 77 61 73 20 75 70 64 61 74 65 64 20 73 75 63 63 essfully..Alias.was.updated.succ
2e680 65 73 73 66 75 6c 6c 79 2e 00 41 6c 69 61 73 65 73 00 41 6c 69 61 73 65 73 20 48 6f 73 74 6e 61 essfully..Aliases.Aliases.Hostna
2e6a0 6d 65 73 20 52 65 73 6f 6c 76 65 20 49 6e 74 65 72 76 61 6c 00 41 6c 69 61 73 65 73 20 61 63 74 mes.Resolve.Interval.Aliases.act
2e6c0 20 61 73 20 70 6c 61 63 65 68 6f 6c 64 65 72 73 20 66 6f 72 20 72 65 61 6c 20 68 6f 73 74 73 2c .as.placeholders.for.real.hosts,
2e6e0 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 70 6f 72 74 73 2e 20 54 68 65 79 20 63 61 6e 20 62 65 20 .networks.or.ports..They.can.be.
2e700 75 73 65 64 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 used.to.minimize.the.number.of.c
2e720 68 61 6e 67 65 73 20 74 68 61 74 20 68 61 76 65 20 74 6f 20 62 65 20 6d 61 64 65 20 69 66 20 61 hanges.that.have.to.be.made.if.a
2e740 20 68 6f 73 74 2c 20 6e 65 74 77 6f 72 6b 20 6f 72 20 70 6f 72 74 20 63 68 61 6e 67 65 73 2e 00 .host,.network.or.port.changes..
2e760 41 6c 69 61 73 65 73 20 74 6f 20 69 6d 70 6f 72 74 00 41 6c 69 61 73 65 73 20 77 69 74 68 20 6e Aliases.to.import.Aliases.with.n
2e780 75 6d 65 72 69 63 2d 6f 6e 6c 79 20 6e 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 76 61 6c 69 64 2e umeric-only.names.are.not.valid.
2e7a0 20 53 6b 69 70 70 69 6e 67 20 61 6c 69 61 73 20 25 73 00 41 6c 6c 00 41 6c 6c 20 25 31 24 73 20 .Skipping.alias.%s.All.All.%1$s.
2e7c0 76 6f 75 63 68 65 72 73 20 66 72 6f 6d 20 52 6f 6c 6c 20 25 32 24 73 20 6d 61 72 6b 65 64 20 75 vouchers.from.Roll.%2$s.marked.u
2e7e0 6e 75 73 65 64 00 41 6c 6c 20 44 79 6e 20 44 4e 53 20 65 6e 74 72 69 65 73 20 61 72 65 20 68 69 nused.All.Dyn.DNS.entries.are.hi
2e800 64 64 65 6e 2e 00 41 6c 6c 20 49 50 76 36 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 62 dden..All.IPv6.traffic.will.be.b
2e820 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 75 6e 6c 65 73 73 20 74 68 locked.by.the.firewall.unless.th
2e840 69 73 20 62 6f 78 20 69 73 20 63 68 65 63 6b 65 64 00 41 6c 6c 20 4f 70 65 6e 56 50 4e 20 69 6e is.box.is.checked.All.OpenVPN.in
2e860 73 74 61 6e 63 65 73 20 61 72 65 20 68 69 64 64 65 6e 00 41 6c 6c 20 53 4d 41 52 54 20 64 72 69 stances.are.hidden.All.SMART.dri
2e880 76 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 53 79 73 74 65 6d 20 49 6e 66 6f 72 ves.are.hidden..All.System.Infor
2e8a0 6d 61 74 69 6f 6e 20 69 74 65 6d 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 55 73 65 mation.items.are.hidden..All.Use
2e8c0 72 73 00 41 6c 6c 20 57 6f 4c 20 65 6e 74 72 69 65 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 rs.All.WoL.entries.are.hidden..A
2e8e0 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 66 72 6f 6d 25 32 24 73 20 74 68 65 20 ll.connections.%1$sfrom%2$s.the.
2e900 61 64 64 72 65 73 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 address.are.allowed.All.connecti
2e920 6f 6e 73 20 25 31 24 73 66 72 6f 6d 25 32 24 73 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 61 72 ons.%1$sfrom%2$s.the.hostname.ar
2e940 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 74 6f e.allowed.All.connections.%1$sto
2e960 20 6f 72 20 66 72 6f 6d 25 32 24 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e .or.from%2$s.are.allowed.All.con
2e980 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 74 6f 25 32 24 73 20 74 68 65 20 61 64 64 72 65 73 73 20 nections.%1$sto%2$s.the.address.
2e9a0 61 72 65 20 61 6c 6c 6f 77 65 64 00 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 25 31 24 73 are.allowed.All.connections.%1$s
2e9c0 74 6f 25 32 24 73 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 61 72 65 20 61 6c 6c 6f 77 65 64 00 to%2$s.the.hostname.are.allowed.
2e9e0 41 6c 6c 20 67 61 74 65 77 61 79 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 69 6e 63 All.gateways.are.hidden..All.inc
2ea00 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 oming.connections.on.this.interf
2ea20 61 63 65 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 20 75 6e 74 69 6c 20 70 61 73 73 20 72 ace.will.be.blocked.until.pass.r
2ea40 75 6c 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 ules.are.added..All.interfaces.a
2ea60 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 70 61 63 6b 61 67 65 73 20 72 65 69 6e 73 74 61 6c re.hidden..All.packages.reinstal
2ea80 6c 61 74 69 6f 6e 20 66 61 69 6c 65 64 21 00 41 6c 6c 20 70 61 63 6b 61 67 65 73 20 72 65 69 6e lation.failed!.All.packages.rein
2eaa0 73 74 61 6c 6c 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 stallation.successfully.complete
2eac0 64 2e 00 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 41 6c 6c 20 73 65 6c 65 d..All.rights.reserved..All.sele
2eae0 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 64 6f 77 6e 2e 00 41 6c 6c 20 73 65 cted.interfaces.are.down..All.se
2eb00 72 69 61 6c 20 70 6f 72 74 73 20 61 72 65 20 6c 69 73 74 65 64 2c 20 62 65 20 73 75 72 65 20 74 rial.ports.are.listed,.be.sure.t
2eb20 6f 20 70 69 63 6b 20 74 68 65 20 70 6f 72 74 20 77 69 74 68 20 74 68 65 20 47 50 53 20 61 74 74 o.pick.the.port.with.the.GPS.att
2eb40 61 63 68 65 64 2e 20 00 41 6c 6c 20 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 72 65 20 6c 69 73 ached...All.serial.ports.are.lis
2eb60 74 65 64 2c 20 62 65 20 73 75 72 65 20 74 6f 20 70 69 63 6b 20 74 68 65 20 70 6f 72 74 20 77 69 ted,.be.sure.to.pick.the.port.wi
2eb80 74 68 20 74 68 65 20 50 50 53 20 73 6f 75 72 63 65 20 61 74 74 61 63 68 65 64 2e 20 00 41 6c 6c th.the.PPS.source.attached...All
2eba0 20 73 65 72 76 69 63 65 73 20 61 72 65 20 68 69 64 64 65 6e 00 41 6c 6c 20 73 74 61 74 69 73 74 .services.are.hidden.All.statist
2ebc0 69 63 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 74 72 61 66 66 69 63 20 67 72 61 70 ics.are.hidden..All.traffic.grap
2ebe0 68 73 20 61 72 65 20 68 69 64 64 65 6e 2e 00 41 6c 6c 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 hs.are.hidden..All.traffic.match
2ec00 69 6e 67 20 74 68 69 73 20 4e 41 54 20 65 6e 74 72 79 20 69 73 20 70 61 73 73 65 64 00 41 6c 6c ing.this.NAT.entry.is.passed.All
2ec20 6f 77 00 41 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 65 20 6f ow.Allow.DNS.server.list.to.be.o
2ec40 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 00 41 6c 6c verridden.by.DHCP/PPP.on.WAN.All
2ec60 6f 77 20 49 50 20 6f 70 74 69 6f 6e 73 00 41 6c 6c 6f 77 20 49 50 76 36 00 41 6c 6c 6f 77 20 53 ow.IP.options.Allow.IPv6.Allow.S
2ec80 6e 6f 6f 70 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 27 49 6e 74 65 72 66 61 63 65 73 noop.Allow.access.to.'Interfaces
2eca0 3a 20 51 69 6e 51 3a 20 45 64 69 74 27 20 70 61 67 65 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 :.QinQ:.Edit'.page.Allow.access.
2ecc0 74 6f 20 61 6c 6c 20 70 61 67 65 73 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 6c 6c to.all.pages.Allow.access.to.all
2ece0 20 70 61 67 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 64 61 73 68 62 6f 61 72 .pages.required.for.the.dashboar
2ed00 64 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 d..Allow.access.to.authenticate.
2ed20 74 68 69 73 20 75 73 65 72 20 66 6f 72 20 48 41 20 73 79 6e 63 20 76 69 61 20 58 4d 4c 52 50 43 this.user.for.HA.sync.via.XMLRPC
2ed40 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 41 4a 41 58 3a 20 47 65 74 20 .Allow.access.to.the.'AJAX:.Get.
2ed60 53 74 61 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 Stats'.page..Allow.access.to.the
2ed80 20 27 41 4a 41 58 3a 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 27 20 70 61 67 65 2e .'AJAX:.Service.Providers'.page.
2eda0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 .Allow.access.to.the.'Diagnostic
2edc0 73 3a 20 41 52 50 20 54 61 62 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 s:.ARP.Table'.page..Allow.access
2ede0 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 41 75 74 68 65 6e 74 69 63 61 .to.the.'Diagnostics:.Authentica
2ee00 74 69 6f 6e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 tion'.page..Allow.access.to.the.
2ee20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 42 61 63 6b 75 70 20 26 20 52 65 73 74 6f 72 65 27 20 'Diagnostics:.Backup.&.Restore'.
2ee40 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e page..Allow.access.to.the.'Diagn
2ee60 6f 73 74 69 63 73 3a 20 43 50 55 20 55 74 69 6c 69 7a 61 74 69 6f 6e 27 20 70 61 67 65 2e 00 41 ostics:.CPU.Utilization'.page..A
2ee80 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a llow.access.to.the.'Diagnostics:
2eea0 20 43 6f 6d 6d 61 6e 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 .Command'.page..Allow.access.to.
2eec0 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 the.'Diagnostics:.Configuration.
2eee0 48 69 73 74 6f 72 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 History'.page..Allow.access.to.t
2ef00 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 44 4e 53 20 4c 6f 6f 6b 75 70 27 20 70 61 67 he.'Diagnostics:.DNS.Lookup'.pag
2ef20 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 e..Allow.access.to.the.'Diagnost
2ef40 69 63 73 3a 20 45 64 69 74 20 46 69 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 ics:.Edit.File'.page..Allow.acce
2ef60 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 46 61 63 74 6f 72 79 20 ss.to.the.'Diagnostics:.Factory.
2ef80 64 65 66 61 75 6c 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 defaults'.page..Allow.access.to.
2efa0 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 47 45 4f 4d 20 4d 69 72 72 6f 72 73 27 20 the.'Diagnostics:.GEOM.Mirrors'.
2efc0 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e page..Allow.access.to.the.'Diagn
2efe0 6f 73 74 69 63 73 3a 20 48 61 6c 74 20 73 79 73 74 65 6d 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 ostics:.Halt.system'.page..Allow
2f000 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 49 6e 74 .access.to.the.'Diagnostics:.Int
2f020 65 72 66 61 63 65 20 54 72 61 66 66 69 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 erface.Traffic'.page..Allow.acce
2f040 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4e 44 50 20 54 61 62 6c ss.to.the.'Diagnostics:.NDP.Tabl
2f060 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 e'.page..Allow.access.to.the.'Di
2f080 61 67 6e 6f 73 74 69 63 73 3a 20 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 27 20 70 61 67 65 2e agnostics:.Packet.Capture'.page.
2f0a0 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 .Allow.access.to.the.'Diagnostic
2f0c0 73 3a 20 50 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 s:.Ping'.page..Allow.access.to.t
2f0e0 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 62 6f 6f 74 20 53 79 73 74 65 6d 27 20 he.'Diagnostics:.Reboot.System'.
2f100 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e page..Allow.access.to.the.'Diagn
2f120 6f 73 74 69 63 73 3a 20 52 65 73 65 74 20 73 74 61 74 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f ostics:.Reset.states'.page..Allo
2f140 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 6f w.access.to.the.'Diagnostics:.Ro
2f160 75 74 69 6e 67 20 74 61 62 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 uting.tables'.page..Allow.access
2f180 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 2e 4d 2e 41 2e 52 2e 54 2e .to.the.'Diagnostics:.S.M.A.R.T.
2f1a0 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 .Status'.page..Allow.access.to.t
2f1c0 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 6f 75 72 63 65 20 54 72 61 he.'Diagnostics:.Show.Source.Tra
2f1e0 63 6b 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 cking'.page..Allow.access.to.the
2f200 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 74 61 74 65 73 27 20 70 61 67 65 .'Diagnostics:.Show.States'.page
2f220 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 ..Allow.access.to.the.'Diagnosti
2f240 63 73 3a 20 53 6f 63 6b 65 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 cs:.Sockets'.page..Allow.access.
2f260 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 74 61 74 65 73 20 53 75 6d 6d to.the.'Diagnostics:.States.Summ
2f280 61 72 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ary'.page..Allow.access.to.the.'
2f2a0 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 61 62 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 Diagnostics:.Tables'.page..Allow
2f2c0 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 65 73 .access.to.the.'Diagnostics:.Tes
2f2e0 74 20 50 6f 72 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 t.Port'.page..Allow.access.to.th
2f300 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 72 61 63 65 72 6f 75 74 65 27 20 70 61 67 65 e.'Diagnostics:.Traceroute'.page
2f320 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a ..Allow.access.to.the.'Firewall:
2f340 20 41 6c 69 61 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 .Alias:.Edit'.page..Allow.access
2f360 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 41 6c 69 61 73 3a 20 49 6d 70 6f 72 74 .to.the.'Firewall:.Alias:.Import
2f380 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 '.page..Allow.access.to.the.'Fir
2f3a0 65 77 61 6c 6c 3a 20 41 6c 69 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 ewall:.Aliases'.page..Allow.acce
2f3c0 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 45 61 73 79 20 52 75 6c 65 27 20 ss.to.the.'Firewall:.Easy.Rule'.
2f3e0 61 64 64 2f 73 74 61 74 75 73 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f add/status.page..Allow.access.to
2f400 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 27 20 70 61 67 65 2e 00 .the.'Firewall:.NAT:.1:1'.page..
2f420 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e Allow.access.to.the.'Firewall:.N
2f440 41 54 3a 20 31 3a 31 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 AT:.1:1:.Edit'.page..Allow.acces
2f460 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 27 20 70 61 s.to.the.'Firewall:.NAT:.NPt'.pa
2f480 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c ge..Allow.access.to.the.'Firewal
2f4a0 6c 3a 20 4e 41 54 3a 20 4e 50 74 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 l:.NAT:.NPt:.Edit'.page..Allow.a
2f4c0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 ccess.to.the.'Firewall:.NAT:.Out
2f4e0 62 6f 75 6e 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 bound'.page..Allow.access.to.the
2f500 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 3a 20 45 64 69 74 27 .'Firewall:.NAT:.Outbound:.Edit'
2f520 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 .page..Allow.access.to.the.'Fire
2f540 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 27 20 70 61 67 65 2e 00 41 wall:.NAT:.Port.Forward'.page..A
2f560 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 4e 41 llow.access.to.the.'Firewall:.NA
2f580 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c T:.Port.Forward:.Edit'.page..All
2f5a0 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 ow.access.to.the.'Firewall:.Rule
2f5c0 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 s'.page..Allow.access.to.the.'Fi
2f5e0 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 rewall:.Rules:.Edit'.page..Allow
2f600 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 .access.to.the.'Firewall:.Schedu
2f620 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 les'.page..Allow.access.to.the.'
2f640 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e Firewall:.Schedules:.Edit'.page.
2f660 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 .Allow.access.to.the.'Firewall:.
2f680 54 72 61 66 66 69 63 20 53 68 61 70 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 Traffic.Shaper'.page..Allow.acce
2f6a0 73 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 ss.to.the.'Firewall:.Traffic.Sha
2f6c0 70 65 72 3a 20 4c 69 6d 69 74 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 per:.Limiters'.page..Allow.acces
2f6e0 73 20 74 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 s.to.the.'Firewall:.Traffic.Shap
2f700 65 72 3a 20 51 75 65 75 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 er:.Queues'.page..Allow.access.t
2f720 6f 20 74 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a o.the.'Firewall:.Traffic.Shaper:
2f740 20 57 69 7a 61 72 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 .Wizard'.page..Allow.access.to.t
2f760 68 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 he.'Firewall:.Virtual.IP.Address
2f780 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 :.Edit'.page..Allow.access.to.th
2f7a0 65 20 27 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 65 e.'Firewall:.Virtual.IP.Addresse
2f7c0 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 48 69 s'.page..Allow.access.to.the.'Hi
2f7e0 64 64 65 6e 3a 20 44 65 74 61 69 6c 65 64 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c dden:.Detailed.Status'.page..All
2f800 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 48 69 64 64 65 6e 3a 20 55 70 6c 6f 61 64 ow.access.to.the.'Hidden:.Upload
2f820 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 .Configuration'.page..Allow.acce
2f840 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 27 20 70 61 67 65 2e 00 41 6c 6c ss.to.the.'Interfaces'.page..All
2f860 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 42 72 ow.access.to.the.'Interfaces:.Br
2f880 69 64 67 65 20 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 idge.:.Edit'.page..Allow.access.
2f8a0 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 42 72 69 64 67 65 27 20 70 61 67 65 to.the.'Interfaces:.Bridge'.page
2f8c0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 ..Allow.access.to.the.'Interface
2f8e0 73 3a 20 47 49 46 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 s:.GIF'.page..Allow.access.to.th
2f900 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 e.'Interfaces:.GIF:.Edit'.page..
2f920 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a Allow.access.to.the.'Interfaces:
2f940 20 47 52 45 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 .GRE'.page..Allow.access.to.the.
2f960 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 'Interfaces:.GRE:.Edit'.page..Al
2f980 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 47 low.access.to.the.'Interfaces:.G
2f9a0 72 6f 75 70 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 roups:.Edit'.page..Allow.access.
2f9c0 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 49 6e 74 65 72 66 61 63 65 20 41 73 to.the.'Interfaces:.Interface.As
2f9e0 73 69 67 6e 6d 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f signments'.page..Allow.access.to
2fa00 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 27 20 70 61 67 65 2e 00 41 6c .the.'Interfaces:.LAGG'.page..Al
2fa20 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 4c low.access.to.the.'Interfaces:.L
2fa40 41 47 47 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f AGG:.Edit'.page..Allow.access.to
2fa60 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 50 50 50 73 27 20 70 61 67 65 2e 00 41 6c .the.'Interfaces:.PPPs'.page..Al
2fa80 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 50 low.access.to.the.'Interfaces:.P
2faa0 50 50 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f PPs:.Edit'.page..Allow.access.to
2fac0 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 51 69 6e 51 27 20 70 61 67 65 2e 00 41 6c .the.'Interfaces:.QinQ'.page..Al
2fae0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 56 low.access.to.the.'Interfaces:.V
2fb00 4c 41 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 LAN'.page..Allow.access.to.the.'
2fb20 49 6e 74 65 72 66 61 63 65 73 3a 20 56 4c 41 4e 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c Interfaces:.VLAN:.Edit'.page..Al
2fb40 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 57 low.access.to.the.'Interfaces:.W
2fb60 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 ireless'.page..Allow.access.to.t
2fb80 68 65 20 27 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 73 3a 20 45 64 69 74 27 20 he.'Interfaces:.Wireless:.Edit'.
2fba0 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 4c 6f 61 64 20 page..Allow.access.to.the.'Load.
2fbc0 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 Balancer:.Pool'.page..Allow.acce
2fbe0 73 73 20 74 6f 20 74 68 65 20 27 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 3a 20 ss.to.the.'Load.Balancer:.Pool:.
2fc00 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 Edit'.page..Allow.access.to.the.
2fc20 27 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 3a 20 'Load.Balancer:.Virtual.Server:.
2fc40 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 Edit'.page..Allow.access.to.the.
2fc60 27 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 20 53 70 65 63 69 66 69 63 20 4f 76 65 72 72 69 'OpenVPN:.Client.Specific.Overri
2fc80 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 4f de'.page..Allow.access.to.the.'O
2fca0 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 penVPN:.Clients'.page..Allow.acc
2fcc0 65 73 73 20 74 6f 20 74 68 65 20 27 4f 70 65 6e 56 50 4e 3a 20 53 65 72 76 65 72 73 27 20 70 61 ess.to.the.'OpenVPN:.Servers'.pa
2fce0 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 50 61 63 6b 61 67 65 ge..Allow.access.to.the.'Package
2fd00 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 :.Edit'.page..Allow.access.to.th
2fd20 65 20 27 50 61 63 6b 61 67 65 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f e.'Package:.Settings'.page..Allo
2fd40 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 w.access.to.the.'Services:.Capti
2fd60 76 65 20 50 6f 72 74 61 6c 20 45 64 69 74 20 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 27 20 70 61 ve.Portal.Edit.Voucher.Rolls'.pa
2fd80 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 ge..Allow.access.to.the.'Service
2fda0 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 65 s:.Captive.Portal.Vouchers'.page
2fdc0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a ..Allow.access.to.the.'Services:
2fde0 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 73 27 20 70 61 67 65 2e 00 41 6c 6c .Captive.Portal.Zones'.page..All
2fe00 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 ow.access.to.the.'Services:.Capt
2fe20 69 76 65 20 50 6f 72 74 61 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 ive.Portal'.page..Allow.access.t
2fe40 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a o.the.'Services:.Captive.Portal:
2fe60 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 .Allowed.Hostnames'.page..Allow.
2fe80 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 access.to.the.'Services:.Captive
2fea0 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 49 50 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f .Portal:.Allowed.IPs'.page..Allo
2fec0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 w.access.to.the.'Services:.Capti
2fee0 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 ve.Portal:.Edit.Allowed.Hostname
2ff00 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 s'.page..Allow.access.to.the.'Se
2ff20 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c rvices:.Captive.Portal:.Edit.All
2ff40 6f 77 65 64 20 49 50 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 owed.IPs'.page..Allow.access.to.
2ff60 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 the.'Services:.Captive.Portal:.E
2ff80 64 69 74 20 4d 41 43 20 41 64 64 72 65 73 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 dit.MAC.Addresses'.page..Allow.a
2ffa0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 ccess.to.the.'Services:.Captive.
2ffc0 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 5a 6f 6e 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 Portal:.Edit.Zones'.page..Allow.
2ffe0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 access.to.the.'Services:.Captive
30000 20 50 6f 72 74 61 6c 3a 20 46 69 6c 65 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c .Portal:.File.Manager'.page..All
30020 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 ow.access.to.the.'Services:.Capt
30040 69 76 65 20 50 6f 72 74 61 6c 3a 20 4d 61 63 20 41 64 64 72 65 73 73 65 73 27 20 70 61 67 65 2e ive.Portal:.Mac.Addresses'.page.
30060 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 .Allow.access.to.the.'Services:.
30080 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 Check.IP.Service'.page..Allow.ac
300a0 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 20 cess.to.the.'Services:.Check.IP.
300c0 53 65 72 76 69 63 65 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 Service:.Edit'.page..Allow.acces
300e0 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 52 65 6c 61 79 27 20 s.to.the.'Services:.DHCP.Relay'.
30100 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 page..Allow.access.to.the.'Servi
30120 63 65 73 3a 20 44 48 43 50 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 ces:.DHCP.Server'.page..Allow.ac
30140 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 20 53 65 72 76 cess.to.the.'Services:.DHCP.Serv
30160 65 72 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 27 20 70 61 67 65 2e 00 41 er:.Edit.static.mapping'.page..A
30180 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 llow.access.to.the.'Services:.DH
301a0 43 50 76 36 20 52 65 6c 61 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 CPv6.Relay'.page..Allow.access.t
301c0 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 3a o.the.'Services:.DHCPv6.Server.:
301e0 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f .Edit.static.mapping'.page..Allo
30200 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 w.access.to.the.'Services:.DHCPv
30220 36 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 6.Server'.page..Allow.access.to.
30240 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 27 20 70 61 the.'Services:.DNS.Forwarder'.pa
30260 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 ge..Allow.access.to.the.'Service
30280 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 s:.DNS.Forwarder:.Edit.Domain.Ov
302a0 65 72 72 69 64 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 erride'.page..Allow.access.to.th
302c0 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 74 e.'Services:.DNS.Forwarder:.Edit
302e0 20 68 6f 73 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 .host'.page..Allow.access.to.the
30300 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 27 20 70 61 67 65 2e 00 .'Services:.DNS.Resolver'.page..
30320 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 Allow.access.to.the.'Services:.D
30340 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 63 63 65 73 73 20 4c 69 73 74 73 27 20 70 61 67 65 2e NS.Resolver:.Access.Lists'.page.
30360 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 .Allow.access.to.the.'Services:.
30380 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 64 76 61 6e 63 65 64 27 20 70 61 67 65 2e 00 41 6c DNS.Resolver:.Advanced'.page..Al
303a0 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 4e 53 low.access.to.the.'Services:.DNS
303c0 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 27 .Resolver:.Edit.Domain.Override'
303e0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 .page..Allow.access.to.the.'Serv
30400 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 68 6f 73 74 27 20 70 ices:.DNS.Resolver:.Edit.host'.p
30420 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 age..Allow.access.to.the.'Servic
30440 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 27 20 70 61 67 65 2e 00 41 6c es:.Dynamic.DNS.client'.page..Al
30460 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 44 79 6e low.access.to.the.'Services:.Dyn
30480 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 amic.DNS.clients'.page..Allow.ac
304a0 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 cess.to.the.'Services:.IGMP.Prox
304c0 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 y'.page..Allow.access.to.the.'Se
304e0 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 rvices:.IGMP.Proxy:.Edit'.page..
30500 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 4c Allow.access.to.the.'Services:.L
30520 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 3a 20 45 64 69 74 27 20 70 61 67 oad.Balancer:.Monitor:.Edit'.pag
30540 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 e..Allow.access.to.the.'Services
30560 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 73 27 20 70 61 67 65 2e :.Load.Balancer:.Monitors'.page.
30580 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 .Allow.access.to.the.'Services:.
305a0 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 73 27 20 Load.Balancer:.Virtual.Servers'.
305c0 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 page..Allow.access.to.the.'Servi
305e0 63 65 73 3a 20 4e 54 50 20 41 43 4c 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c ces:.NTP.ACL.Settings'.page..All
30600 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 ow.access.to.the.'Services:.NTP.
30620 50 50 53 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 PPS'.page..Allow.access.to.the.'
30640 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 72 69 61 6c 20 47 50 53 27 20 70 61 67 65 2e 00 Services:.NTP.Serial.GPS'.page..
30660 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 4e Allow.access.to.the.'Services:.N
30680 54 50 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 TP.Settings'.page..Allow.access.
306a0 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 27 20 to.the.'Services:.PPPoE.Server'.
306c0 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 page..Allow.access.to.the.'Servi
306e0 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 ces:.PPPoE.Server:.Edit'.page..A
30700 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 52 46 llow.access.to.the.'Services:.RF
30720 43 20 32 31 33 36 20 43 6c 69 65 6e 74 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 C.2136.Client:.Edit'.page..Allow
30740 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 31 .access.to.the.'Services:.RFC.21
30760 33 36 20 43 6c 69 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 36.Clients'.page..Allow.access.t
30780 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 o.the.'Services:.Router.Advertis
307a0 65 6d 65 6e 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 ements'.page..Allow.access.to.th
307c0 65 20 27 53 65 72 76 69 63 65 73 3a 20 53 4e 4d 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 e.'Services:.SNMP'.page..Allow.a
307e0 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 55 50 6e 50 27 20 70 61 ccess.to.the.'Services:.UPnP'.pa
30800 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 ge..Allow.access.to.the.'Service
30820 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 s:.Wake-on-LAN'.page..Allow.acce
30840 73 73 20 74 6f 20 74 68 65 20 27 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e ss.to.the.'Services:.Wake-on-LAN
30860 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 :.Edit'.page..Allow.access.to.th
30880 65 20 27 53 65 74 74 69 6e 67 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 53 65 74 74 e.'Settings:.Load.Balancer:.Sett
308a0 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 ings'.page..Allow.access.to.the.
308c0 27 53 74 61 74 75 73 3a 20 43 41 52 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 'Status:.CARP'.page..Allow.acces
308e0 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 50 55 20 6c 6f 61 64 27 20 70 61 67 65 s.to.the.'Status:.CPU.load'.page
30900 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 ..Allow.access.to.the.'Status:.C
30920 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 27 20 70 61 67 aptive.Portal.Voucher.Rolls'.pag
30940 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
30960 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 65 2e 00 41 Captive.Portal.Vouchers'.page..A
30980 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 llow.access.to.the.'Status:.Capt
309a0 69 76 65 20 50 6f 72 74 61 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 ive.Portal'.page..Allow.access.t
309c0 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 o.the.'Status:.Captive.Portal:.E
309e0 78 70 69 72 65 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 xpire.Vouchers'.page..Allow.acce
30a00 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 ss.to.the.'Status:.Captive.Porta
30a20 6c 3a 20 54 65 73 74 20 56 6f 75 63 68 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 l:.Test.Vouchers'.page..Allow.ac
30a40 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 44 48 43 50 20 6c 65 61 73 65 73 cess.to.the.'Status:.DHCP.leases
30a60 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 '.page..Allow.access.to.the.'Sta
30a80 74 75 73 3a 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 tus:.DHCPv6.leases'.page..Allow.
30aa0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 46 69 6c 74 65 72 20 52 65 access.to.the.'Status:.Filter.Re
30ac0 6c 6f 61 64 20 53 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 load.Status'.page..Allow.access.
30ae0 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 27 20 to.the.'Status:.Gateway.Groups'.
30b00 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 page..Allow.access.to.the.'Statu
30b20 73 3a 20 47 61 74 65 77 61 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 s:.Gateways'.page..Allow.access.
30b40 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 63 27 20 70 61 67 65 2e 00 41 6c 6c to.the.'Status:.IPsec'.page..All
30b60 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a ow.access.to.the.'Status:.IPsec:
30b80 20 4c 65 61 73 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 .Leases'.page..Allow.access.to.t
30ba0 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 41 44 73 27 20 70 61 67 65 2e 00 41 he.'Status:.IPsec:.SADs'.page..A
30bc0 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 49 50 73 65 llow.access.to.the.'Status:.IPse
30be0 63 3a 20 53 50 44 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 c:.SPD'.page..Allow.access.to.th
30c00 65 20 27 53 74 61 74 75 73 3a 20 49 6e 74 65 72 66 61 63 65 73 27 20 70 61 67 65 2e 00 41 6c 6c e.'Status:.Interfaces'.page..All
30c20 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 61 64 20 42 ow.access.to.the.'Status:.Load.B
30c40 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 alancer:.Pool'.page..Allow.acces
30c60 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a s.to.the.'Status:.Load.Balancer:
30c80 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 .Virtual.Server'.page..Allow.acc
30ca0 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 44 48 43 50 27 20 ess.to.the.'Status:.Logs:.DHCP'.
30cc0 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 page..Allow.access.to.the.'Statu
30ce0 73 3a 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 s:.Logs:.Firewall'.page..Allow.a
30d00 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 65 74 74 ccess.to.the.'Status:.Logs:.Sett
30d20 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 ings'.page..Allow.access.to.the.
30d40 27 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 27 'Status:.Logs:.System:.Gateways'
30d60 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 .page..Allow.access.to.the.'Stat
30d80 75 73 3a 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a 20 52 65 73 6f 6c 76 65 72 27 20 70 61 67 65 us:.Logs:.System:.Resolver'.page
30da0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4c ..Allow.access.to.the.'Status:.L
30dc0 6f 67 73 3a 20 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 ogs:.VPN'.page..Allow.access.to.
30de0 74 68 65 20 27 53 74 61 74 75 73 3a 20 4e 54 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 the.'Status:.NTP'.page..Allow.ac
30e00 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 4f 70 65 6e 56 50 4e 27 20 70 61 cess.to.the.'Status:.OpenVPN'.pa
30e20 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a ge..Allow.access.to.the.'Status:
30e40 20 50 61 63 6b 61 67 65 20 6c 6f 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 .Package.logs'.page..Allow.acces
30e60 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 65 72 76 69 63 65 73 27 20 70 61 67 65 s.to.the.'Status:.Services'.page
30e80 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 ..Allow.access.to.the.'Status:.S
30ea0 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 20 28 44 79 6e 61 6d 69 63 20 56 69 ystem.Logs:.Firewall.(Dynamic.Vi
30ec0 65 77 29 27 20 70 61 67 65 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 ew)'.page.Allow.access.to.the.'S
30ee0 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 tatus:.System.Logs:.Firewall.Log
30f00 20 53 75 6d 6d 61 72 79 27 20 70 61 67 65 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 .Summary'.page.Allow.access.to.t
30f20 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 47 65 6e 65 72 61 6c he.'Status:.System.Logs:.General
30f40 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 '.page..Allow.access.to.the.'Sta
30f60 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 49 50 73 65 63 20 56 50 4e 27 20 70 61 67 tus:.System.Logs:.IPsec.VPN'.pag
30f80 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 e..Allow.access.to.the.'Status:.
30fa0 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 27 20 70 61 67 65 System.Logs:.Load.Balancer'.page
30fc0 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 ..Allow.access.to.the.'Status:.S
30fe0 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4e 54 50 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 ystem.Logs:.NTP'.page..Allow.acc
31000 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a ess.to.the.'Status:.System.Logs:
31020 20 4f 70 65 6e 56 50 4e 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 .OpenVPN'.page..Allow.access.to.
31040 74 68 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 50 6f 72 74 61 6c the.'Status:.System.Logs:.Portal
31060 20 41 75 74 68 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 .Auth'.page..Allow.access.to.the
31080 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a 20 52 .'Status:.System.Logs:.System:.R
310a0 6f 75 74 69 6e 67 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 outing'.page..Allow.access.to.th
310c0 65 20 27 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 53 79 73 74 65 6d 3a 20 e.'Status:.System.Logs:.System:.
310e0 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 Wireless'.page..Allow.access.to.
31100 74 68 65 20 27 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 47 72 61 70 68 27 20 70 61 67 65 the.'Status:.Traffic.Graph'.page
31120 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 54 ..Allow.access.to.the.'Status:.T
31140 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 75 65 75 65 73 27 20 70 61 67 65 2e 00 41 6c 6c raffic.Shaper:.Queues'.page..All
31160 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 74 61 74 75 73 3a 20 55 50 6e 50 20 53 ow.access.to.the.'Status:.UPnP.S
31180 74 61 74 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 tatus'.page..Allow.access.to.the
311a0 20 27 53 74 61 74 75 73 3a 20 57 69 72 65 6c 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 .'Status:.Wireless'.page..Allow.
311c0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a access.to.the.'System:.Advanced:
311e0 20 41 64 6d 69 6e 20 41 63 63 65 73 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 .Admin.Access'.page..Allow.acces
31200 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 46 69 72 65 s.to.the.'System:.Advanced:.Fire
31220 77 61 6c 6c 20 26 20 4e 41 54 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 wall.&.NAT'.page..Allow.access.t
31240 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4d 69 73 63 65 6c 6c o.the.'System:.Advanced:.Miscell
31260 61 6e 65 6f 75 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 aneous'.page..Allow.access.to.th
31280 65 20 27 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 65 74 77 6f 72 6b 69 6e 67 27 e.'System:.Advanced:.Networking'
312a0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 .page..Allow.access.to.the.'Syst
312c0 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 27 20 70 61 67 em:.Advanced:.Notifications'.pag
312e0 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 e..Allow.access.to.the.'System:.
31300 41 64 76 61 6e 63 65 64 3a 20 54 75 6e 61 62 6c 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 Advanced:.Tunables'.page..Allow.
31320 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 41 75 74 68 65 6e 74 69 63 access.to.the.'System:.Authentic
31340 61 74 69 6f 6e 20 53 65 72 76 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 ation.Servers'.page..Allow.acces
31360 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 41 20 4d 61 6e 61 67 65 72 27 20 70 61 s.to.the.'System:.CA.Manager'.pa
31380 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a ge..Allow.access.to.the.'System:
313a0 20 43 52 4c 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 .CRL.Manager'.page..Allow.access
313c0 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e .to.the.'System:.Certificate.Man
313e0 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 ager'.page..Allow.access.to.the.
31400 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 27 20 70 61 67 65 2e 00 41 'System:.Gateway.Groups'.page..A
31420 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 llow.access.to.the.'System:.Gate
31440 77 61 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 ways'.page..Allow.access.to.the.
31460 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 61 79 20 'System:.Gateways:.Edit.Gateway.
31480 47 72 6f 75 70 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 Groups'.page..Allow.access.to.th
314a0 65 20 27 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 61 e.'System:.Gateways:.Edit.Gatewa
314c0 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 y'.page..Allow.access.to.the.'Sy
314e0 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 stem:.General.Setup'.page..Allow
31500 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 .access.to.the.'System:.Group.Ma
31520 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 nager'.page..Allow.access.to.the
31540 20 27 53 79 73 74 65 6d 3a 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 50 72 69 .'System:.Group.Manager:.Add.Pri
31560 76 69 6c 65 67 65 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 vileges'.page..Allow.access.to.t
31580 68 65 20 27 53 79 73 74 65 6d 3a 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 53 79 he.'System:.High.Availability.Sy
315a0 6e 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 nc'.page..Allow.access.to.the.'S
315c0 79 73 74 65 6d 3a 20 4c 69 63 65 6e 73 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 ystem:.License'.page..Allow.acce
315e0 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 4c 6f 67 69 6e 20 2f 20 4c 6f 67 6f 75 ss.to.the.'System:.Login./.Logou
31600 74 27 20 70 61 67 65 20 61 6e 64 20 44 61 73 68 62 6f 61 72 64 2e 00 41 6c 6c 6f 77 20 61 63 63 t'.page.and.Dashboard..Allow.acc
31620 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 ess.to.the.'System:.Package.Mana
31640 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ger'.page..Allow.access.to.the.'
31660 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a 20 49 6e 73 74 61 6c 6c System:.Package.Manager:.Install
31680 20 50 61 63 6b 61 67 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 .Package'.page..Allow.access.to.
316a0 74 68 65 20 27 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a 20 49 6e the.'System:.Package.Manager:.In
316c0 73 74 61 6c 6c 65 64 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 stalled'.page..Allow.access.to.t
316e0 68 65 20 27 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 27 20 70 61 67 65 2e he.'System:.Static.Routes'.page.
31700 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 53 74 .Allow.access.to.the.'System:.St
31720 61 74 69 63 20 52 6f 75 74 65 73 3a 20 45 64 69 74 20 72 6f 75 74 65 27 20 70 61 67 65 2e 00 41 atic.Routes:.Edit.route'.page..A
31740 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 70 64 61 llow.access.to.the.'System:.Upda
31760 74 65 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 te:.Settings'.page..Allow.access
31780 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 27 20 70 .to.the.'System:.User.Manager'.p
317a0 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d age..Allow.access.to.the.'System
317c0 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 27 20 :.User.Manager:.Add.Privileges'.
317e0 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 page..Allow.access.to.the.'Syste
31800 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e m:.User.Manager:.Settings'.page.
31820 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 .Allow.access.to.the.'System:.Us
31840 65 72 20 50 61 73 73 77 6f 72 64 20 4d 61 6e 61 67 65 72 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 er.Password.Manager'.page..Allow
31860 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 53 79 73 74 65 6d 3a 20 55 73 65 72 20 53 65 74 .access.to.the.'System:.User.Set
31880 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 tings'.page..Allow.access.to.the
318a0 20 27 56 50 4e 3a 20 49 50 73 65 63 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 .'VPN:.IPsec'.page..Allow.access
318c0 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 .to.the.'VPN:.IPsec:.Edit.Phase.
318e0 31 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 1'.page..Allow.access.to.the.'VP
31900 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 20 32 27 20 70 61 67 65 2e 00 41 6c N:.IPsec:.Edit.Phase.2'.page..Al
31920 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 low.access.to.the.'VPN:.IPsec:.E
31940 64 69 74 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 dit.Pre-Shared.Keys'.page..Allow
31960 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 49 50 73 65 63 3a 20 4d 6f 62 69 .access.to.the.'VPN:.IPsec:.Mobi
31980 6c 65 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 le'.page..Allow.access.to.the.'V
319a0 50 4e 3a 20 49 50 73 65 63 3a 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 20 4c 69 73 74 27 PN:.IPsec:.Pre-Shared.Keys.List'
319c0 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a .page..Allow.access.to.the.'VPN:
319e0 20 49 50 73 65 63 3a 20 53 65 74 74 69 6e 67 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 .IPsec:.Settings'.page..Allow.ac
31a00 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 4c 32 54 50 27 20 70 61 67 65 2e 00 41 6c cess.to.the.'VPN:.L2TP'.page..Al
31a20 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 low.access.to.the.'VPN:.L2TP:.Us
31a40 65 72 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 ers'.page..Allow.access.to.the.'
31a60 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 3a 20 45 64 69 74 27 20 70 61 67 65 2e 00 41 6c VPN:.L2TP:.Users:.Edit'.page..Al
31a80 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 58 4d 4c 52 50 43 20 49 6e 74 65 72 66 low.access.to.the.'XMLRPC.Interf
31aa0 61 63 65 20 53 74 61 74 73 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f ace.Stats'.page..Allow.access.to
31ac0 20 74 68 65 20 27 58 4d 4c 52 50 43 20 4c 69 62 72 61 72 79 27 20 70 61 67 65 2e 00 41 6c 6c 6f .the.'XMLRPC.Library'.page..Allo
31ae0 77 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 70 66 53 65 6e 73 65 20 77 69 7a 61 72 64 20 w.access.to.the.'pfSense.wizard.
31b00 73 75 62 73 79 73 74 65 6d 27 20 70 61 67 65 2e 00 41 6c 6c 6f 77 20 63 6c 69 65 6e 74 73 20 6f subsystem'.page..Allow.clients.o
31b20 6e 20 74 68 65 20 62 72 69 64 67 65 20 74 6f 20 6f 62 74 61 69 6e 20 44 48 43 50 2e 00 41 6c 6c n.the.bridge.to.obtain.DHCP..All
31b40 6f 77 20 63 6c 69 65 6e 74 73 20 74 6f 20 73 61 76 65 20 58 61 75 74 68 20 70 61 73 73 77 6f 72 ow.clients.to.save.Xauth.passwor
31b60 64 73 20 28 43 69 73 63 6f 20 56 50 4e 20 63 6c 69 65 6e 74 20 6f 6e 6c 79 29 2e 00 41 6c 6c 6f ds.(Cisco.VPN.client.only)..Allo
31b80 77 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 73 20 w.communication.between.clients.
31ba0 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 00 41 6c 6c 6f 77 20 63 connected.to.this.server.Allow.c
31bc0 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 73 20 74 6f 20 72 65 74 61 69 6e 20 74 68 65 69 72 onnected.clients.to.retain.their
31be0 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 66 20 74 68 65 69 72 20 49 50 20 61 64 64 72 65 73 73 .connections.if.their.IP.address
31c00 20 63 68 61 6e 67 65 73 2e 00 41 6c 6c 6f 77 20 64 69 72 65 63 74 20 61 63 63 65 73 73 20 74 6f .changes..Allow.direct.access.to
31c20 20 61 6c 6c 20 44 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 74 20 70 61 67 65 73 2c 20 72 65 71 .all.Dashboard.widget.pages,.req
31c40 75 69 72 65 64 20 66 6f 72 20 73 6f 6d 65 20 77 69 64 67 65 74 73 20 75 73 69 6e 67 20 41 4a 41 uired.for.some.widgets.using.AJA
31c60 58 2e 00 41 6c 6c 6f 77 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 X..Allow.interface.to.automatica
31c80 6c 6c 79 20 64 65 74 65 63 74 20 65 64 67 65 20 73 74 61 74 75 73 2e 20 54 68 69 73 20 69 73 20 lly.detect.edge.status..This.is.
31ca0 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 the.default.for.all.interfaces.a
31cc0 64 64 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 2e 25 31 24 73 54 68 69 73 20 77 69 6c 6c 20 64 dded.to.a.bridge.%1$sThis.will.d
31ce0 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 65 64 67 65 20 73 74 61 74 75 73 20 6f 66 20 69 6e isable.the.autoedge.status.of.in
31d00 74 65 72 66 61 63 65 73 2e 20 25 32 24 73 00 41 6c 6c 6f 77 20 69 6e 74 72 61 2d 42 53 53 20 63 terfaces..%2$s.Allow.intra-BSS.c
31d20 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 41 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6e 63 ommunication.Allow.multiple.conc
31d40 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 20 urrent.connections.from.clients.
31d60 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 2e 00 41 6c 6c 6f using.the.same.Common.Name..Allo
31d80 77 20 6f 6e 6c 79 20 75 73 65 72 73 2f 67 72 6f 75 70 73 20 77 69 74 68 20 22 43 61 70 74 69 76 w.only.users/groups.with."Captiv
31da0 65 20 70 6f 72 74 61 6c 20 6c 6f 67 69 6e 22 20 70 72 69 76 69 6c 65 67 65 20 73 65 74 00 41 6c e.portal.login".privilege.set.Al
31dc0 6c 6f 77 20 70 61 63 6b 65 74 73 20 74 6f 20 70 61 73 73 20 62 65 74 77 65 65 6e 20 77 69 72 65 low.packets.to.pass.between.wire
31de0 6c 65 73 73 20 63 6c 69 65 6e 74 73 20 64 69 72 65 63 74 6c 79 20 77 68 65 6e 20 6f 70 65 72 61 less.clients.directly.when.opera
31e00 74 69 6e 67 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 00 41 6c 6c 6f 77 20 70 61 ting.as.an.access.point.Allow.pa
31e20 63 6b 65 74 73 20 77 69 74 68 20 49 50 20 6f 70 74 69 6f 6e 73 20 74 6f 20 70 61 73 73 2e 20 4f ckets.with.IP.options.to.pass..O
31e40 74 68 65 72 77 69 73 65 20 74 68 65 79 20 61 72 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 64 65 66 therwise.they.are.blocked.by.def
31e60 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 6f 6e 6c 79 20 73 65 65 6e 20 ault..This.is.usually.only.seen.
31e80 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 2e 00 41 6c 6c 6f 77 20 75 6e with.multicast.traffic..Allow.un
31ea0 70 72 69 76 69 6c 65 67 65 64 20 61 63 63 65 73 73 20 74 6f 20 74 61 70 28 34 29 20 64 65 76 69 privileged.access.to.tap(4).devi
31ec0 63 65 20 6e 6f 64 65 73 00 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 00 41 6c 6c 6f 77 65 ce.nodes.Allowed.Hostname.Allowe
31ee0 64 20 48 6f 73 74 6e 61 6d 65 73 00 41 6c 6c 6f 77 65 64 20 49 50 20 41 64 64 72 65 73 73 65 73 d.Hostnames.Allowed.IP.Addresses
31f00 00 41 6c 6c 6f 77 65 64 20 49 50 20 61 64 64 72 65 73 73 00 41 6c 6c 6f 77 65 64 20 4e 43 50 20 .Allowed.IP.address.Allowed.NCP.
31f20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 2e 20 43 6c 69 63 6b 20 61 6e 20 Encryption.Algorithms..Click.an.
31f40 61 6c 67 6f 72 69 74 68 6d 20 6e 61 6d 65 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d algorithm.name.to.remove.it.from
31f60 20 74 68 65 20 6c 69 73 74 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 .the.list.Allows.access.to.the.'
31f80 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4c 69 6d 69 74 65 72 20 49 6e 66 6f 27 20 70 61 67 65 00 Diagnostics:.Limiter.Info'.page.
31fa0 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 Allows.access.to.the.'Diagnostic
31fc0 73 3a 20 53 79 73 74 65 6d 20 41 63 74 69 76 69 74 79 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 20 s:.System.Activity'.page.Allows.
31fe0 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 49 6e access.to.the.'Diagnostics:.pfIn
32000 66 6f 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 27 44 fo'.page.Allows.access.to.the.'D
32020 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 54 6f 70 27 20 70 61 67 65 00 41 6c 6c 6f 77 73 20 70 iagnostics:.pfTop'.page.Allows.p
32040 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 assing.through.the.captive.porta
32060 6c 20 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 20 6c 69 6d 69 74 l.without.authentication.a.limit
32080 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 70 65 72 20 4d 41 43 20 61 64 64 72 65 ed.number.of.times.per.MAC.addre
320a0 73 73 2e 20 4f 6e 63 65 20 75 73 65 64 20 75 70 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e ss..Once.used.up,.the.client.can
320c0 20 6f 6e 6c 79 20 6c 6f 67 20 69 6e 20 77 69 74 68 20 76 61 6c 69 64 20 63 72 65 64 65 6e 74 69 .only.log.in.with.valid.credenti
320e0 61 6c 73 20 75 6e 74 69 6c 20 74 68 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 73 70 65 als.until.the.waiting.period.spe
32100 63 69 66 69 65 64 20 62 65 6c 6f 77 20 68 61 73 20 65 78 70 69 72 65 64 2e 20 52 65 63 6f 6d 6d cified.below.has.expired..Recomm
32120 65 6e 64 65 64 20 74 6f 20 73 65 74 20 61 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 61 6e 64 2f ended.to.set.a.hard.timeout.and/
32140 6f 72 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 or.idle.timeout.when.using.this.
32160 66 6f 72 20 69 74 20 74 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 2e 00 41 6c 6c 6f 77 73 20 72 for.it.to.be.effective..Allows.r
32180 75 6c 65 73 20 74 6f 20 62 65 20 77 72 69 74 74 65 6e 20 6d 6f 72 65 20 65 61 73 69 6c 79 2e 00 ules.to.be.written.more.easily..
321a0 41 6c 6c 6f 77 73 20 73 65 6c 65 63 74 69 6f 6e 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 73 70 Allows.selection.of.different.sp
321c0 65 65 64 73 20 66 6f 72 20 74 68 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 eeds.for.the.serial.console.port
321e0 2e 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 6e ..Alternate.Host.Alternate.Hostn
32200 61 6d 65 73 00 41 6c 74 65 72 6e 61 74 65 20 48 6f 73 74 6e 61 6d 65 73 20 66 6f 72 20 44 4e 53 ames.Alternate.Hostnames.for.DNS
32220 20 52 65 62 69 6e 64 69 6e 67 20 61 6e 64 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 43 68 65 63 .Rebinding.and.HTTP_REFERER.Chec
32240 6b 73 2e 20 53 70 65 63 69 66 79 20 61 6c 74 65 72 6e 61 74 65 20 68 6f 73 74 6e 61 6d 65 73 20 ks..Specify.alternate.hostnames.
32260 62 79 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 20 6d 61 79 20 62 65 20 71 75 65 72 69 by.which.the.router.may.be.queri
32280 65 64 2c 20 74 6f 20 62 79 70 61 73 73 20 74 68 65 20 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 20 ed,.to.bypass.the.DNS.Rebinding.
322a0 41 74 74 61 63 6b 20 63 68 65 63 6b 73 2e 20 53 65 70 61 72 61 74 65 20 68 6f 73 74 6e 61 6d 65 Attack.checks..Separate.hostname
322c0 73 20 77 69 74 68 20 73 70 61 63 65 73 2e 00 41 6c 74 65 72 6e 61 74 65 20 68 6f 73 74 6e 61 6d s.with.spaces..Alternate.hostnam
322e0 65 20 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 68 6f 73 74 6e 61 6d 65 2e 00 41 6c e.%s.is.not.a.valid.hostname..Al
32300 74 65 72 6e 61 74 69 76 65 20 4e 61 6d 65 73 00 41 6c 77 61 79 73 20 6f 6e 00 41 6e 20 49 50 20 ternative.Names.Always.on.An.IP.
32320 61 64 64 72 65 73 73 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 43 20 69 6e 64 69 63 61 74 65 73 20 address.followed.by.C.indicates.
32340 61 20 68 6f 73 74 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 68 72 6f 75 a.host.currently.connected.throu
32360 67 68 20 74 68 65 20 56 50 4e 2e 00 41 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 4e 41 54 gh.the.VPN..An.IP.address.to.NAT
32380 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e .IPv6.packets.must.be.specified.
323a0 00 41 6e 20 49 50 76 34 20 56 69 72 74 75 61 6c 20 49 50 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 .An.IPv4.Virtual.IP.cannot.have.
323c0 61 6e 20 49 50 76 36 20 43 41 52 50 20 70 61 72 65 6e 74 2e 00 41 6e 20 49 50 76 34 20 67 61 74 an.IPv6.CARP.parent..An.IPv4.gat
323e0 65 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 36 eway.can.not.be.assigned.in.IPv6
32400 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 34 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 63 61 .rules..An.IPv4.gateway.group.ca
32420 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 36 20 72 75 6c 65 73 2e n.not.be.assigned.in.IPv6.rules.
32440 00 41 6e 20 49 50 76 34 20 70 72 6f 74 6f 63 6f 6c 20 77 61 73 20 73 65 6c 65 63 74 65 64 2c 20 .An.IPv4.protocol.was.selected,.
32460 62 75 74 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 6e but.the.selected.interface.has.n
32480 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 41 6e 20 49 50 76 36 20 56 69 72 74 75 61 6c 20 o.IPv4.address..An.IPv6.Virtual.
324a0 49 50 20 63 61 6e 6e 6f 74 20 68 61 76 65 20 61 6e 20 49 50 76 34 20 43 41 52 50 20 70 61 72 65 IP.cannot.have.an.IPv4.CARP.pare
324c0 6e 74 2e 00 41 6e 20 49 50 76 36 20 67 61 74 65 77 61 79 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 nt..An.IPv6.gateway.can.not.be.a
324e0 73 73 69 67 6e 65 64 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 36 20 67 ssigned.in.IPv4.rules..An.IPv6.g
32500 61 74 65 77 61 79 20 67 72 6f 75 70 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 64 ateway.group.can.not.be.assigned
32520 20 69 6e 20 49 50 76 34 20 72 75 6c 65 73 2e 00 41 6e 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c .in.IPv4.rules..An.IPv6.protocol
32540 20 77 61 73 20 73 65 6c 65 63 74 65 64 2c 20 62 75 74 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 .was.selected,.but.the.selected.
32560 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 6e 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 41 interface.has.no.IPv6.address..A
32580 6e 20 61 6c 69 61 73 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 n.alias.with.this.name.already.e
325a0 78 69 73 74 73 2e 00 41 6e 20 61 72 65 61 20 74 6f 20 72 65 73 74 6f 72 65 20 77 61 73 20 73 65 xists..An.area.to.restore.was.se
325c0 6c 65 63 74 65 64 20 62 75 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 78 6d 6c 20 74 61 67 20 63 lected.but.the.correct.xml.tag.c
325e0 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 63 61 74 65 64 2e 00 41 6e 20 61 75 74 68 65 6e 74 69 ould.not.be.located..An.authenti
32600 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 6e 61 6d 65 cation.server.with.the.same.name
32620 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 .already.exists..An.error.occurr
32640 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 66 69 6e 64 20 74 68 65 20 69 6e 74 65 ed.while.trying.to.find.the.inte
32660 72 66 61 63 65 20 67 6f 74 20 25 73 20 2e 20 20 54 68 65 20 72 75 6c 65 20 68 61 73 20 6e 6f 74 rface.got.%s....The.rule.has.not
32680 20 62 65 65 6e 20 61 64 64 65 64 2e 00 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 00 .been.added..An.error.occurred..
326a0 41 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 35 37 36 20 61 6e 64 20 36 35 35 33 35 An.integer.between.576.and.65535
326c0 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 4d 61 78 69 6d 75 6d 20 4d .must.be.specified.for.Maximum.M
326e0 53 53 00 41 6e 20 69 6e 74 65 67 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 SS.An.integer.must.be.specified.
32700 66 6f 72 20 4d 61 78 69 6d 75 6d 20 4d 53 53 2e 00 41 6e 20 69 6e 74 65 72 66 61 63 65 20 49 50 for.Maximum.MSS..An.interface.IP
32720 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 .address.must.be.specified.for.t
32740 68 65 20 44 4e 53 20 71 75 65 72 79 20 73 6f 75 72 63 65 2e 00 41 6e 20 69 6e 74 65 72 66 61 63 he.DNS.query.source..An.interfac
32760 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 e.description.with.this.name.alr
32780 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 74 eady.exists..An.interface.with.t
327a0 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 6c 72 65 61 64 79 he.specified.description.already
327c0 20 65 78 69 73 74 73 2e 00 41 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 20 6d 75 73 74 20 62 65 20 .exists..An.internal.CA.must.be.
327e0 64 65 66 69 6e 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 6e defined.in.order.to.create.an.in
32800 74 65 72 6e 61 6c 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 00 41 6e 20 69 6e 76 61 6c 69 64 20 ternal.certificate...An.invalid.
32820 49 50 20 61 64 64 72 65 73 73 20 77 61 73 20 64 65 74 65 63 74 65 64 20 69 6e 20 74 68 65 20 27 IP.address.was.detected.in.the.'
32840 52 65 6a 65 63 74 20 6c 65 61 73 65 73 20 66 72 6f 6d 27 20 66 69 65 6c 64 2e 00 41 6e 20 69 6e Reject.leases.from'.field..An.in
32860 76 61 6c 69 64 20 73 75 62 6e 65 74 20 6f 72 20 61 6c 69 61 73 20 77 61 73 20 73 70 65 63 69 66 valid.subnet.or.alias.was.specif
32880 69 65 64 2e 20 5b 25 31 24 73 2f 25 32 24 73 5d 00 41 6e 20 75 70 64 61 74 65 20 66 6f 72 20 61 ied..[%1$s/%2$s].An.update.for.a
328a0 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 66 6f 72 63 65 64 20 6f 6e 20 74 68 n.IP.address.can.be.forced.on.th
328c0 65 20 65 64 69 74 20 70 61 67 65 20 66 6f 72 20 74 68 61 74 20 73 65 72 76 69 63 65 2e 00 41 6e e.edit.page.for.that.service..An
328e0 6f 74 68 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 67 72 6f 75 70 20 other.entry.with.the.same.group.
32900 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 6f 74 68 65 72 20 65 6e 74 name.already.exists..Another.ent
32920 72 79 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 69 64 65 6e 74 69 66 69 65 72 20 61 6c 72 65 ry.with.the.same.identifier.alre
32940 61 64 79 20 65 78 69 73 74 73 2e 00 41 6e 6f 74 68 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 ady.exists..Another.entry.with.t
32960 68 65 20 73 61 6d 65 20 75 73 65 72 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e he.same.username.already.exists.
32980 00 41 6e 74 65 6e 6e 61 20 53 65 74 74 69 6e 67 73 00 41 6e 74 69 2d 4c 6f 63 6b 6f 75 74 20 52 .Antenna.Settings.Anti-Lockout.R
329a0 75 6c 65 00 41 6e 74 69 2d 6c 6f 63 6b 6f 75 74 00 41 6e 79 00 41 6e 79 20 63 6f 75 6e 74 72 79 ule.Anti-lockout.Any.Any.country
329c0 20 73 65 74 74 69 6e 67 20 6f 74 68 65 72 20 74 68 61 6e 20 22 44 65 66 61 75 6c 74 22 20 77 69 .setting.other.than."Default".wi
329e0 6c 6c 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 ll.override.the.regulatory.domai
32a00 6e 20 73 65 74 74 69 6e 67 00 41 6e 79 20 66 69 6c 65 73 20 74 68 61 74 20 61 72 65 20 75 70 6c n.setting.Any.files.that.are.upl
32a20 6f 61 64 65 64 20 68 65 72 65 20 77 69 74 68 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 70 72 65 oaded.here.with.the.filename.pre
32a40 66 69 78 20 6f 66 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 2d 20 77 69 6c 6c 20 62 65 20 6d 61 fix.of.captiveportal-.will.be.ma
32a60 64 65 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f de.available.in.the.root.directo
32a80 72 79 20 6f 66 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 48 54 54 50 28 53 29 ry.of.the.captive.portal.HTTP(S)
32aa0 20 73 65 72 76 65 72 2e 20 41 6e 20 69 63 6f 6e 20 66 69 6c 65 20 6e 61 6d 65 64 20 66 61 76 69 .server..An.icon.file.named.favi
32ac0 63 6f 6e 2e 69 63 6f 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 70 6c 6f 61 64 65 64 20 61 6e 64 con.ico.may.also.be.uploaded.and
32ae0 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 70 72 65 66 69 78 2e 20 54 68 65 .will.remain.without.prefix..The
32b00 79 20 6d 61 79 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 64 69 72 65 63 74 6c 79 20 66 72 6f y.may.be.referenced.directly.fro
32b20 6d 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 48 54 4d 4c 20 63 6f 64 65 20 75 73 69 6e m.the.portal.page.HTML.code.usin
32b40 67 20 72 65 6c 61 74 69 76 65 20 70 61 74 68 73 2e 20 45 78 61 6d 70 6c 65 3a 20 41 6e 20 69 6d g.relative.paths..Example:.An.im
32b60 61 67 65 20 75 70 6c 6f 61 64 65 64 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 27 63 61 70 74 age.uploaded.with.the.name.'capt
32b80 69 76 65 70 6f 72 74 61 6c 2d 74 65 73 74 2e 6a 70 67 27 20 75 73 69 6e 67 20 74 68 65 20 66 69 iveportal-test.jpg'.using.the.fi
32ba0 6c 65 20 6d 61 6e 61 67 65 72 20 63 61 6e 20 74 68 65 6e 20 62 65 20 69 6e 63 6c 75 64 65 64 20 le.manager.can.then.be.included.
32bc0 69 6e 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 6c 69 6b 65 20 74 68 69 73 3a 00 41 6e in.the.portal.page.like.this:.An
32be0 79 20 69 64 65 6e 74 69 66 69 65 72 00 41 6e 79 20 74 65 78 74 20 72 65 63 65 69 76 65 64 20 66 y.identifier.Any.text.received.f
32c00 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 62 65 6c 6f 77 rom.the.host.will.be.shown.below
32c20 20 74 68 65 20 66 6f 72 6d 2e 00 41 6e 79 77 68 65 72 65 00 41 70 70 65 6e 64 20 63 69 72 63 75 .the.form..Anywhere.Append.circu
32c40 69 74 20 49 44 20 61 6e 64 20 61 67 65 6e 74 20 49 44 20 74 6f 20 72 65 71 75 65 73 74 73 00 41 it.ID.and.agent.ID.to.requests.A
32c60 70 70 6c 79 20 43 68 61 6e 67 65 73 00 41 70 70 6c 79 20 46 69 6c 74 65 72 00 41 70 70 6c 79 20 pply.Changes.Apply.Filter.Apply.
32c80 74 68 65 20 61 63 74 69 6f 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 6f 6e 20 6d 61 74 63 68 2e the.action.immediately.on.match.
32ca0 00 41 70 72 69 6c 00 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 .April.Are.you.sure.you.want.to.
32cc0 64 65 6c 65 74 65 20 74 68 69 73 20 56 4c 41 4e 3f 00 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 delete.this.VLAN?.Are.you.sure.y
32ce0 6f 75 20 77 61 6e 74 20 74 6f 20 70 72 6f 63 65 65 64 3f 00 41 73 73 69 67 6e 20 49 50 20 41 64 ou.want.to.proceed?.Assign.IP.Ad
32d00 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 72 73 20 76 69 61 20 52 41 44 49 55 53 20 73 65 72 76 dresses.to.users.via.RADIUS.serv
32d20 65 72 20 72 65 70 6c 79 20 61 74 74 72 69 62 75 74 65 73 00 41 73 73 69 67 6e 65 64 20 50 72 69 er.reply.attributes.Assigned.Pri
32d40 76 69 6c 65 67 65 73 00 41 73 73 69 67 6e 6d 65 6e 74 73 00 41 73 73 69 73 74 65 64 00 41 73 73 vileges.Assignments.Assisted.Ass
32d60 69 73 74 65 64 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 isted.-.RA.Flags.[managed,.other
32d80 20 73 74 61 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b .stateful],.Prefix.Flags.[onlink
32da0 2c 20 61 75 74 6f 2c 20 72 6f 75 74 65 72 5d 00 41 73 73 6f 63 69 61 74 65 64 20 50 61 6e 65 6c ,.auto,.router].Associated.Panel
32dc0 73 20 53 68 6f 77 2f 48 69 64 65 00 41 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 s.Show/Hide.Associated.filter.ru
32de0 6c 65 00 41 73 73 6f 63 69 61 74 65 64 20 6f 72 20 41 64 2d 48 6f 63 20 50 65 65 72 73 00 41 74 le.Associated.or.Ad-Hoc.Peers.At
32e00 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 70 .least.one.DNS.server.must.be.sp
32e20 65 63 69 66 69 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 44 4e 53 20 53 65 72 76 65 72 ecified.to.enable.the.DNS.Server
32e40 20 6f 70 74 69 6f 6e 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 .option..At.least.one.DNS.server
32e60 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 53 79 73 74 65 6d 20 .must.be.specified.under.System.
32e80 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 74 6f 20 65 6e 61 62 6c 65 20 46 6f 72 &gt;.General.Setup.to.enable.For
32ea0 77 61 72 64 69 6e 67 20 6d 6f 64 65 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 65 73 74 69 warding.mode..At.least.one.Desti
32ec0 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 nation.Server.IP.address.must.be
32ee0 20 73 70 65 63 69 66 69 65 64 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 57 49 4e 53 20 73 65 .specified..At.least.one.WINS.se
32f00 72 76 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 74 6f 20 65 6e 61 62 6c 65 rver.must.be.specified.to.enable
32f20 20 74 68 65 20 44 4e 53 20 53 65 72 76 65 72 20 6f 70 74 69 6f 6e 2e 00 41 74 20 6c 65 61 73 74 .the.DNS.Server.option..At.least
32f40 20 6f 6e 65 20 62 77 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 6e 65 63 65 73 73 61 .one.bw.specification.is.necessa
32f60 72 79 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f ry..At.least.one.encryption.algo
32f80 72 69 74 68 6d 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 41 74 20 6c 65 61 73 74 rithm.must.be.selected..At.least
32fa0 20 6f 6e 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 6e 65 65 64 73 20 74 6f 20 .one.hashing.algorithm.needs.to.
32fc0 62 65 20 73 65 6c 65 63 74 65 64 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 6d 65 6d 62 65 72 be.selected..At.least.one.member
32fe0 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 .interface.must.be.selected.for.
33000 61 20 62 72 69 64 67 65 2e 00 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 74 61 67 20 6d 75 73 74 20 a.bridge..At.least.one.tag.must.
33020 62 65 20 65 6e 74 65 72 65 64 2e 00 41 74 74 65 6d 70 74 69 6e 67 20 62 69 6e 64 20 74 6f 20 25 be.entered..Attempting.bind.to.%
33040 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 65 6d 70 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 1$s%2$s%3$s.Attempting.connectio
33060 6e 20 74 6f 20 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 n.to.%1$s%2$s%3$s.Attempting.to.
33080 66 65 74 63 68 20 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 61 6c 20 55 6e 69 74 73 20 66 72 6f 6d 20 fetch.Organizational.Units.from.
330a0 25 31 24 73 25 32 24 73 25 33 24 73 00 41 74 74 72 69 62 75 74 65 20 4e 6f 74 65 73 00 41 74 74 %1$s%2$s%3$s.Attribute.Notes.Att
330c0 72 69 62 75 74 65 73 00 41 75 64 69 74 00 41 75 67 75 73 74 00 41 75 74 68 20 52 65 66 72 65 73 ributes.Audit.August.Auth.Refres
330e0 68 20 54 69 6d 65 00 41 75 74 68 20 65 72 72 6f 72 20 70 61 67 65 20 63 6f 6e 74 65 6e 74 73 00 h.Time.Auth.error.page.contents.
33100 41 75 74 68 2e 20 61 6c 67 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e Auth..alg..Authentication.Authen
33120 74 69 63 61 74 69 6f 6e 20 46 61 69 6c 65 64 3a 20 55 73 65 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 tication.Failed:.Username.and/or
33140 20 50 61 73 73 77 6f 72 64 20 77 61 73 20 49 6e 63 6f 72 72 65 63 74 2e 00 41 75 74 68 65 6e 74 .Password.was.Incorrect..Authent
33160 69 63 61 74 69 6f 6e 20 4d 65 74 68 6f 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 52 6f ication.Method.Authentication.Ro
33180 61 6d 69 6e 67 20 50 72 65 61 75 74 68 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 aming.Preauth.Authentication.Ser
331a0 76 65 72 20 25 73 20 64 65 6c 65 74 65 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 ver.%s.deleted..Authentication.S
331c0 65 72 76 65 72 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 54 65 73 74 00 41 75 74 68 65 ervers.Authentication.Test.Authe
331e0 6e 74 69 63 61 74 69 6f 6e 20 54 69 6d 65 6f 75 74 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ntication.Timeout.Authentication
33200 20 61 6e 64 20 41 63 63 6f 75 6e 74 69 6e 67 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 .and.Accounting.Authentication.c
33220 6f 6e 74 61 69 6e 65 72 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 65 ontainer.Authentication.containe
33240 72 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 2e 00 41 75 74 68 65 6e rs.Authentication.failed..Authen
33260 74 69 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d tication.failed:.Invalid.usernam
33280 65 20 6f 72 20 70 61 73 73 77 6f 72 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 61 69 e.or.password.Authentication.fai
332a0 6c 65 64 3a 20 6e 6f 74 20 65 6e 6f 75 67 68 20 70 72 69 76 69 6c 65 67 65 73 00 41 75 74 68 65 led:.not.enough.privileges.Authe
332c0 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 ntication.method.Authentication.
332e0 6d 65 74 68 6f 64 20 25 73 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 method.%s.is.invalid..Authentica
33300 74 69 6f 6e 20 70 6f 72 74 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 66 72 65 73 68 tion.port.Authentication.refresh
33320 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e .time.must.be.an.integer.between
33340 20 30 20 61 6e 64 20 33 36 30 30 20 28 69 6e 63 6c 75 73 69 76 65 29 2e 00 41 75 74 68 65 6e 74 .0.and.3600.(inclusive)..Authent
33360 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 73 20 28 65 2e 67 2e 20 4c 44 41 50 2c 20 52 41 44 49 ication.servers.(e.g..LDAP,.RADI
33380 55 53 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 61 74 65 6d 65 6e 74 00 41 75 74 US).Authentication.statement.Aut
333a0 68 6f 72 69 7a 65 64 20 53 53 48 20 4b 65 79 73 00 41 75 74 68 6f 72 69 7a 65 64 20 6b 65 79 73 horized.SSH.Keys.Authorized.keys
333c0 00 41 75 74 6f 00 41 75 74 6f 20 45 64 67 65 20 50 6f 72 74 73 00 41 75 74 6f 20 45 64 67 65 20 .Auto.Auto.Edge.Ports.Auto.Edge.
333e0 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 interface.(%s).is.not.part.of.th
33400 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 61 75 74 6f 20 65 64 67 65 20 69 e.bridge..Remove.the.auto.edge.i
33420 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 41 75 74 6f 20 50 54 50 20 50 nterface.to.continue..Auto.PTP.P
33440 6f 72 74 73 00 41 75 74 6f 20 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 orts.Auto.PTP.interface.(%s).is.
33460 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 not.part.of.the.bridge..Remove.t
33480 68 65 20 61 75 74 6f 20 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e 75 he.auto.PTP.interface.to.continu
334a0 65 2e 00 41 75 74 6f 20 55 70 64 61 74 65 20 50 61 67 65 00 41 75 74 6f 20 61 64 64 65 64 20 4f e..Auto.Update.Page.Auto.added.O
334c0 70 65 6e 56 50 4e 20 72 75 6c 65 20 66 72 6f 6d 20 63 6f 6e 66 69 67 20 75 70 67 72 61 64 65 2e penVPN.rule.from.config.upgrade.
334e0 00 41 75 74 6f 20 63 6f 72 72 65 63 74 20 6d 61 6c 66 6f 72 6d 65 64 20 69 6e 69 74 69 61 6c 69 .Auto.correct.malformed.initiali
33500 7a 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2e 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 zation.commands..(default:.unche
33520 63 6b 65 64 29 2e 00 41 75 74 6f 20 63 72 65 61 74 65 64 20 72 75 6c 65 00 41 75 74 6f 20 63 72 cked)..Auto.created.rule.Auto.cr
33540 65 61 74 65 64 20 72 75 6c 65 20 66 6f 72 20 49 53 41 4b 4d 50 00 41 75 74 6f 20 67 65 6e 65 72 eated.rule.for.ISAKMP.Auto.gener
33560 61 74 65 00 41 75 74 6f 20 73 79 6e 63 20 6f 6e 20 75 70 64 61 74 65 00 41 75 74 6f 2d 65 78 63 ate.Auto.sync.on.update.Auto-exc
33580 6c 75 64 65 20 4c 41 4e 20 61 64 64 72 65 73 73 00 41 75 74 6f 53 63 61 6c 65 00 41 75 74 6f 6d lude.LAN.address.AutoScale.Autom
335a0 61 74 69 63 20 52 75 6c 65 73 3a 00 41 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 65 20 6f 75 74 atic.Rules:.Automatic.create.out
335c0 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 20 74 68 61 74 20 64 69 72 65 63 74 20 74 72 61 66 bound.NAT.rules.that.direct.traf
335e0 66 69 63 20 62 61 63 6b 20 6f 75 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 74 20 fic.back.out.to.the.same.subnet.
33600 69 74 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 2e 00 41 75 74 6f 6d 61 74 69 63 20 63 72 it.originated.from..Automatic.cr
33620 65 61 74 69 6f 6e 20 6f 66 20 61 64 64 69 74 69 6f 6e 61 6c 20 4e 41 54 20 72 65 64 69 72 65 63 eation.of.additional.NAT.redirec
33640 74 20 72 75 6c 65 73 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c t.rules.from.within.the.internal
33660 20 6e 65 74 77 6f 72 6b 73 2e 00 41 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 4e 41 .networks..Automatic.outbound.NA
33680 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 49 50 73 65 63 20 70 61 73 73 74 T.rule.generation.%s(IPsec.passt
336a0 68 72 6f 75 67 68 20 69 6e 63 6c 75 64 65 64 29 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 hrough.included).Automatically.d
336c0 65 74 65 63 74 20 74 68 65 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 73 74 61 74 75 73 20 etect.the.point-to-point.status.
336e0 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 66 75 6c on.interface.by.checking.the.ful
33700 6c 20 64 75 70 6c 65 78 20 6c 69 6e 6b 20 73 74 61 74 75 73 2e 20 54 68 69 73 20 69 73 20 74 68 l.duplex.link.status..This.is.th
33720 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 64 64 65 64 20 74 e.default.for.interfaces.added.t
33740 6f 20 74 68 65 20 62 72 69 64 67 65 2e 25 31 24 73 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 o.the.bridge.%1$sThe.interfaces.
33760 73 65 6c 65 63 74 65 64 20 68 65 72 65 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 selected.here.will.be.removed.fr
33780 6f 6d 20 64 65 66 61 75 6c 74 20 61 75 74 6f 65 64 67 65 20 73 74 61 74 75 73 2e 20 25 32 24 73 om.default.autoedge.status..%2$s
337a0 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 20 61 20 54 4c 53 20 4b 65 .Automatically.generate.a.TLS.Ke
337c0 79 2e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 20 61 20 73 68 61 72 y..Automatically.generate.a.shar
337e0 65 64 20 6b 65 79 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 70 69 6e 67 20 68 6f 73 74 00 41 ed.key.Automatically.ping.host.A
33800 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 66 72 65 73 68 20 74 68 65 20 6f 75 74 70 75 74 20 utomatically.refresh.the.output.
33820 62 65 6c 6f 77 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 6c 65 63 74 65 64 20 28 64 65 below.Automatically.selected.(de
33840 66 61 75 6c 74 29 00 41 76 61 69 6c 61 62 6c 65 20 4e 43 50 20 45 6e 63 72 79 70 74 69 6f 6e 20 fault).Available.NCP.Encryption.
33860 41 6c 67 6f 72 69 74 68 6d 73 25 31 24 73 43 6c 69 63 6b 20 74 6f 20 61 64 64 20 6f 72 20 72 65 Algorithms%1$sClick.to.add.or.re
33880 6d 6f 76 65 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 00 move.an.algorithm.from.the.list.
338a0 41 76 61 69 6c 61 62 6c 65 20 50 61 63 6b 61 67 65 73 00 41 76 61 69 6c 61 62 6c 65 20 52 61 6e Available.Packages.Available.Ran
338c0 67 65 00 41 76 61 69 6c 61 62 6c 65 20 57 69 64 67 65 74 73 00 41 76 61 69 6c 61 62 6c 65 20 6e ge.Available.Widgets.Available.n
338e0 65 74 77 6f 72 6b 20 70 6f 72 74 73 3a 00 41 76 61 69 6c 61 62 6c 65 20 72 61 6e 67 65 00 41 76 etwork.ports:.Available.range.Av
33900 61 69 6c 61 62 6c 65 20 77 69 64 67 65 74 73 00 41 76 65 72 61 67 65 3a 20 25 73 00 41 77 61 69 ailable.widgets.Average:.%s.Awai
33920 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 42 2f 57 20 73 68 61 72 65 20 6f 66 20 61 20 ting.connections.B/W.share.of.a.
33940 62 61 63 6b 6c 6f 67 67 65 64 20 71 75 65 75 65 2e 00 42 45 48 49 4e 44 00 42 49 4f 53 00 42 4f backlogged.queue..BEHIND.BIOS.BO
33960 4f 54 50 00 42 53 44 20 43 72 79 70 74 6f 20 44 65 76 69 63 65 20 28 63 72 79 70 74 6f 64 65 76 OTP.BSD.Crypto.Device.(cryptodev
33980 29 00 42 53 53 49 44 00 42 61 63 6b 00 42 61 63 6b 67 72 6f 75 6e 64 20 75 70 64 61 74 65 73 00 ).BSSID.Back.Background.updates.
339a0 42 61 63 6b 6f 66 66 20 63 75 74 6f 66 66 00 42 61 63 6b 75 70 20 26 20 52 65 73 74 6f 72 65 00 Backoff.cutoff.Backup.&.Restore.
339c0 42 61 63 6b 75 70 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 61 63 6b 75 70 20 43 6f 75 6e Backup.Configuration.Backup.Coun
339e0 74 00 42 61 63 6b 75 70 20 61 72 65 61 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 41 20 68 6f t.Backup.area.Bad.Request.-.A.ho
33a00 73 74 6e 61 6d 65 20 77 61 73 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2e 00 42 61 64 20 52 65 71 stname.was.not.provided..Bad.Req
33a20 75 65 73 74 20 2d 20 49 6c 6c 65 67 61 6c 20 63 68 61 72 61 63 74 65 72 73 20 69 6e 20 65 69 74 uest.-.Illegal.characters.in.eit
33a40 68 65 72 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 her.the.username.or.the.password
33a60 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 49 6e 76 61 6c 69 64 20 54 75 6e 6e 65 6c 20 49 ..Bad.Request.-.Invalid.Tunnel.I
33a80 44 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 4d 69 73 73 69 6e 67 2f 49 6e 76 61 6c 69 64 D..Bad.Request.-.Missing/Invalid
33aa0 20 50 61 72 61 6d 65 74 65 72 73 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 52 65 71 75 69 .Parameters..Bad.Request.-.Requi
33ac0 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 77 65 72 65 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 red.parameters.were.not.provided
33ae0 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 54 68 65 20 49 50 20 70 72 6f 76 69 64 65 64 20 ..Bad.Request.-.The.IP.provided.
33b00 77 61 73 20 69 6e 76 61 6c 69 64 2e 00 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 54 68 65 20 55 was.invalid..Bad.Request.-.The.U
33b20 52 4c 20 77 61 73 20 6d 61 6c 66 6f 72 6d 65 64 2e 20 52 65 71 75 69 72 65 64 20 70 61 72 61 6d RL.was.malformed..Required.param
33b40 65 74 65 72 73 20 77 65 72 65 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2e 00 42 61 64 20 72 65 71 eters.were.not.provided..Bad.req
33b60 75 65 73 74 00 42 61 64 6c 79 20 46 6f 72 6d 65 64 20 52 65 71 75 65 73 74 20 28 63 68 65 63 6b uest.Badly.Formed.Request.(check
33b80 20 74 68 65 20 73 65 74 74 69 6e 67 73 29 2e 00 42 61 6c 61 6e 63 65 73 20 6f 75 74 67 6f 69 6e .the.settings)..Balances.outgoin
33ba0 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 61 63 74 69 76 65 20 70 6f 72 74 g.traffic.across.the.active.port
33bc0 73 20 62 61 73 65 64 20 6f 6e 20 68 61 73 68 65 64 20 70 72 6f 74 6f 63 6f 6c 20 68 65 61 64 65 s.based.on.hashed.protocol.heade
33be0 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 61 63 63 65 70 74 73 20 69 6e 63 6f 6d 69 r.information.and.accepts.incomi
33c00 6e 67 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 79 20 61 63 74 69 76 65 20 70 6f 72 74 2e ng.traffic.from.any.active.port.
33c20 09 20 54 68 69 73 20 69 73 20 61 20 73 74 61 74 69 63 20 73 65 74 75 70 20 61 6e 64 20 64 6f 65 ..This.is.a.static.setup.and.doe
33c40 73 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 77 69 74 68 s.not.negotiate.aggregation.with
33c60 20 74 68 65 20 70 65 65 72 20 6f 72 20 65 78 63 68 61 6e 67 65 20 66 72 61 6d 65 73 20 74 6f 20 .the.peer.or.exchange.frames.to.
33c80 6d 6f 6e 69 74 6f 72 20 74 68 65 20 6c 69 6e 6b 2e 20 20 54 68 65 20 68 61 73 68 20 69 6e 63 6c monitor.the.link...The.hash.incl
33ca0 75 64 65 73 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 udes.the.Ethernet.source.and.des
33cc0 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 61 6e 64 2c 20 69 66 20 61 76 61 69 6c 61 tination.address,.and,.if.availa
33ce0 62 6c 65 2c 20 74 68 65 20 56 4c 41 4e 20 74 61 67 2c 20 61 6e 64 20 74 68 65 20 49 50 20 73 6f ble,.the.VLAN.tag,.and.the.IP.so
33d00 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 42 61 urce.and.destination.address..Ba
33d20 6e 64 77 69 64 74 68 00 42 61 6e 64 77 69 64 74 68 20 49 6e 00 42 61 6e 64 77 69 64 74 68 20 4f ndwidth.Bandwidth.In.Bandwidth.O
33d40 75 74 00 42 61 6e 64 77 69 64 74 68 20 63 61 6e 6e 6f 74 20 62 65 20 6e 65 67 61 74 69 76 65 2e ut.Bandwidth.cannot.be.negative.
33d60 00 42 61 6e 64 77 69 64 74 68 20 64 6f 77 6e 00 42 61 6e 64 77 69 64 74 68 20 66 6f 72 20 73 63 .Bandwidth.down.Bandwidth.for.sc
33d80 68 65 64 75 6c 65 20 25 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 42 61 hedule.%s.must.be.an.integer..Ba
33da0 6e 64 77 69 64 74 68 20 69 6e 20 70 65 72 63 65 6e 74 61 67 65 20 73 68 6f 75 6c 64 20 62 65 20 ndwidth.in.percentage.should.be.
33dc0 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 30 2e 00 42 61 6e 64 77 69 64 74 68 20 69 73 20 between.1.and.100..Bandwidth.is.
33de0 73 65 74 20 6f 6e 6c 79 20 66 6f 72 20 4d 4c 50 50 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 set.only.for.MLPPP.connections.a
33e00 6e 64 20 77 68 65 6e 20 6c 69 6e 6b 73 20 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 62 61 6e nd.when.links.have.different.ban
33e20 64 77 69 64 74 68 73 3c 62 72 20 2f 3e 4d 54 55 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 34 39 dwidths<br./>MTU.defaults.to.149
33e40 32 3c 62 72 20 2f 3e 4d 52 55 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 2<br./>MRU.will.be.auto-negotiat
33e60 65 64 20 62 79 20 64 65 66 61 75 6c 74 3c 62 72 20 2f 3e 53 65 74 20 6f 6e 6c 79 20 66 6f 72 20 ed.by.default<br./>Set.only.for.
33e80 4d 4c 50 50 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 4d 52 52 55 20 77 69 6c 6c 20 62 65 20 MLPPP.connections..MRRU.will.be.
33ea0 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 42 61 6e 64 auto-negotiated.by.default..Band
33ec0 77 69 64 74 68 20 6c 69 6d 69 74 20 66 6f 72 20 68 6f 73 74 73 20 74 6f 20 6e 6f 74 20 73 61 74 width.limit.for.hosts.to.not.sat
33ee0 75 72 61 74 65 20 6c 69 6e 6b 00 42 61 6e 64 77 69 64 74 68 20 6d 75 73 74 20 62 65 20 61 6e 20 urate.link.Bandwidth.must.be.an.
33f00 69 6e 74 65 67 65 72 2e 00 42 61 6e 64 77 69 64 74 68 20 6d 75 73 74 20 62 65 20 73 65 74 2e 20 integer..Bandwidth.must.be.set..
33f20 20 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 .This.is.usually.the.interface.s
33f40 70 65 65 64 2e 00 42 61 6e 64 77 69 64 74 68 20 75 70 00 42 61 6e 64 77 69 64 74 68 74 79 70 65 peed..Bandwidth.up.Bandwidthtype
33f60 00 42 61 72 73 20 74 68 65 20 73 65 72 76 65 72 20 66 72 6f 6d 20 61 64 64 69 6e 67 20 72 6f 75 .Bars.the.server.from.adding.rou
33f80 74 65 73 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c tes.to.the.client's.routing.tabl
33fa0 65 00 42 61 73 65 00 42 61 73 65 20 44 4e 00 42 61 74 74 65 72 79 20 50 6f 77 65 72 00 42 65 20 e.Base.Base.DN.Battery.Power.Be.
33fc0 61 77 61 72 65 20 74 68 61 74 20 69 6e 63 72 65 61 73 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 aware.that.increasing.this.value
33fe0 20 69 6e 63 72 65 61 73 65 73 20 65 76 65 72 79 20 6c 6f 67 20 66 69 6c 65 20 73 69 7a 65 2c 20 .increases.every.log.file.size,.
34000 73 6f 20 64 69 73 6b 20 75 73 61 67 65 20 77 69 6c 6c 20 69 6e 63 72 65 61 73 65 20 73 69 67 6e so.disk.usage.will.increase.sign
34020 69 66 69 63 61 6e 74 6c 79 2e 00 42 65 67 69 6e 6e 69 6e 67 20 58 4d 4c 52 50 43 20 73 79 6e 63 ificantly..Beginning.XMLRPC.sync
34040 20 64 61 74 61 20 74 6f 20 25 73 2e 00 42 65 67 69 6e 6e 69 6e 67 20 70 61 63 6b 61 67 65 20 69 .data.to.%s..Beginning.package.i
34060 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 66 6f 72 20 25 73 20 2e 00 42 65 67 69 6e 6e 69 6e 67 20 70 nstallation.for.%s...Beginning.p
34080 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 00 42 69 6e 64 20 49 6e 74 65 72 66 ackage.installation..Bind.Interf
340a0 61 63 65 73 00 42 69 6e 64 20 50 61 73 73 77 6f 72 64 00 42 69 6e 64 20 61 6e 6f 6e 79 6d 6f 75 aces.Bind.Password.Bind.anonymou
340c0 73 00 42 69 6e 64 20 75 73 65 72 20 44 4e 00 42 69 74 20 6d 61 73 6b 00 42 69 74 6d 61 73 6b 3a s.Bind.user.DN.Bit.mask.Bitmask:
340e0 20 41 70 70 6c 69 65 73 20 74 68 65 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 6e 64 20 6b 65 65 .Applies.the.subnet.mask.and.kee
34100 70 73 20 74 68 65 20 6c 61 73 74 20 70 6f 72 74 69 6f 6e 20 69 64 65 6e 74 69 63 61 6c 3b 20 31 ps.the.last.portion.identical;.1
34120 30 2e 30 2e 31 2e 35 30 20 2d 26 67 74 3b 20 78 2e 78 2e 78 2e 35 30 2e 00 42 69 74 73 2f 73 65 0.0.1.50.-&gt;.x.x.x.50..Bits/se
34140 63 00 42 6c 6f 63 6b 00 42 6c 6f 63 6b 20 4f 75 74 73 69 64 65 20 44 4e 53 00 42 6c 6f 63 6b 20 c.Block.Block.Outside.DNS.Block.
34160 62 6f 67 6f 6e 20 6e 65 74 77 6f 72 6b 73 00 42 6c 6f 63 6b 20 70 72 69 76 61 74 65 20 6e 65 74 bogon.networks.Block.private.net
34180 77 6f 72 6b 73 00 42 6c 6f 63 6b 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 works.Block.private.networks.and
341a0 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 00 42 6c 6f 63 6b 20 74 68 69 73 20 63 .loopback.addresses.Block.this.c
341c0 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 63 6f lient.connection.based.on.its.co
341e0 6d 6d 6f 6e 20 6e 61 6d 65 2e 00 42 6c 6f 63 6b 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 72 mmon.name..Blocked.MAC.address.r
34200 65 64 69 72 65 63 74 20 55 52 4c 00 42 6c 6f 63 6b 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 65 edirect.URL.Blocked.MAC.addresse
34220 73 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 55 52 4c s.will.be.redirected.to.this.URL
34240 20 77 68 65 6e 20 61 74 74 65 6d 70 74 69 6e 67 20 61 63 63 65 73 73 2e 00 42 6c 6f 63 6b 65 64 .when.attempting.access..Blocked
34260 20 68 6f 73 74 20 25 73 20 76 69 61 20 65 61 73 79 20 72 75 6c 65 00 42 6c 6f 63 6b 73 20 74 72 .host.%s.via.easy.rule.Blocks.tr
34280 61 66 66 69 63 20 66 72 6f 6d 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 affic.from.IP.addresses.that.are
342a0 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 20 70 .reserved.for.private.networks.p
342c0 65 72 20 52 46 43 20 31 39 31 38 20 28 31 30 2f 38 2c 20 31 37 32 2e 31 36 2f 31 32 2c 20 31 39 er.RFC.1918.(10/8,.172.16/12,.19
342e0 32 2e 31 36 38 2f 31 36 29 20 61 6e 64 20 75 6e 69 71 75 65 20 6c 6f 63 61 6c 20 61 64 64 72 65 2.168/16).and.unique.local.addre
34300 73 73 65 73 20 70 65 72 20 52 46 43 20 34 31 39 33 20 28 66 63 30 30 3a 3a 2f 37 29 20 61 73 20 sses.per.RFC.4193.(fc00::/7).as.
34320 77 65 6c 6c 20 61 73 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 20 28 31 32 37 2f well.as.loopback.addresses.(127/
34340 38 29 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 68 6f 75 6c 64 20 67 65 6e 65 72 61 6c 6c 79 8)..This.option.should.generally
34360 20 62 65 20 74 75 72 6e 65 64 20 6f 6e 2c 20 75 6e 6c 65 73 73 20 74 68 69 73 20 6e 65 74 77 6f .be.turned.on,.unless.this.netwo
34380 72 6b 20 69 6e 74 65 72 66 61 63 65 20 72 65 73 69 64 65 73 20 69 6e 20 73 75 63 68 20 61 20 70 rk.interface.resides.in.such.a.p
343a0 72 69 76 61 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 74 6f 6f 2e 00 42 6c 6f 63 6b rivate.address.space,.too..Block
343c0 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 72 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 s.traffic.from.reserved.IP.addre
343e0 73 73 65 73 20 28 62 75 74 20 6e 6f 74 20 52 46 43 20 31 39 31 38 29 20 6f 72 20 6e 6f 74 20 79 sses.(but.not.RFC.1918).or.not.y
34400 65 74 20 61 73 73 69 67 6e 65 64 20 62 79 20 49 41 4e 41 2e 20 42 6f 67 6f 6e 73 20 61 72 65 20 et.assigned.by.IANA..Bogons.are.
34420 70 72 65 66 69 78 65 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 61 70 70 65 61 prefixes.that.should.never.appea
34440 72 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2c r.in.the.Internet.routing.table,
34460 20 61 6e 64 20 73 6f 20 73 68 6f 75 6c 64 20 6e 6f 74 20 61 70 70 65 61 72 20 61 73 20 74 68 65 .and.so.should.not.appear.as.the
34480 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e 79 20 70 61 63 6b 65 74 73 20 72 .source.address.in.any.packets.r
344a0 65 63 65 69 76 65 64 2e 25 31 24 73 4e 6f 74 65 3a 20 54 68 65 20 75 70 64 61 74 65 20 66 72 65 eceived.%1$sNote:.The.update.fre
344c0 71 75 65 6e 63 79 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 75 6e 64 65 72 20 53 79 73 74 quency.can.be.changed.under.Syst
344e0 65 6d 2d 3e 41 64 76 61 6e 63 65 64 20 46 69 72 65 77 61 6c 6c 2f 4e 41 54 20 73 65 74 74 69 6e em->Advanced.Firewall/NAT.settin
34500 67 73 2e 00 42 6c 75 65 00 42 6f 67 6f 6e 20 4e 65 74 77 6f 72 6b 73 00 42 6f 6f 6c 65 61 6e 00 gs..Blue.Bogon.Networks.Boolean.
34520 42 6f 6f 6c 65 61 6e 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 74 72 75 65 2c 20 66 61 6c 73 65 Boolean.type.must.be.true,.false
34540 2c 20 6f 6e 2c 20 6f 72 20 6f 66 66 2e 00 42 6f 6f 74 66 69 6c 65 20 55 52 4c 00 42 6f 72 72 6f ,.on,.or.off..Bootfile.URL.Borro
34560 77 20 66 72 6f 6d 20 6f 74 68 65 72 20 71 75 65 75 65 73 20 77 68 65 6e 20 61 76 61 69 6c 61 62 w.from.other.queues.when.availab
34580 6c 65 00 42 6f 72 72 6f 77 73 00 42 6f 73 6e 69 61 6e 00 42 6f 74 68 00 42 6f 74 68 20 61 20 66 le.Borrows.Bosnian.Both.Both.a.f
345a0 69 6c 65 6e 61 6d 65 20 61 6e 64 20 61 20 62 6f 6f 74 20 73 65 72 76 65 72 20 6d 75 73 74 20 62 ilename.and.a.boot.server.must.b
345c0 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 21 20 41 e.configured.for.this.to.work!.A
345e0 6c 6c 20 74 68 72 65 65 20 66 69 6c 65 6e 61 6d 65 73 20 61 6e 64 20 61 20 63 6f 6e 66 69 67 75 ll.three.filenames.and.a.configu
34600 72 65 64 20 62 6f 6f 74 20 73 65 72 76 65 72 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f red.boot.server.are.necessary.fo
34620 72 20 55 45 46 49 20 74 6f 20 77 6f 72 6b 21 20 00 42 6f 74 68 20 61 20 6e 61 6d 65 20 61 6e 64 r.UEFI.to.work!..Both.a.name.and
34640 20 61 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 6f 74 68 .a.value.must.be.specified..Both
34660 20 61 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 20 6b 65 79 20 61 6e 64 20 6b 65 79 20 6e 61 6d 65 .a.valid.domain.key.and.key.name
34680 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 6f 74 68 20 67 65 74 55 52 4c 20 .must.be.specified..Both.getURL.
346a0 61 6e 64 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 20 61 72 65 20 75 6e 64 65 66 69 6e 65 64 and.XMLHttpRequest.are.undefined
346c0 00 42 6f 74 68 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 .Both.maximum.new.connections.pe
346e0 72 20 68 6f 73 74 20 61 6e 64 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 28 70 65 72 20 73 65 63 r.host.and.the.interval.(per.sec
34700 6f 6e 64 28 73 29 29 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 00 42 6f 74 68 20 74 ond(s)).must.be.specified.Both.t
34720 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 43 52 4c 20 6d 75 73 74 20 62 65 20 73 he.Certificate.and.CRL.must.be.s
34740 70 65 63 69 66 69 65 64 2e 00 42 72 61 6e 63 68 20 6e 61 6d 65 00 42 72 69 64 67 65 20 28 25 31 pecified..Branch.name.Bridge.(%1
34760 24 73 29 00 42 72 69 64 67 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 69 64 67 65 20 $s).Bridge.Configuration.Bridge.
34780 44 48 43 50 00 42 72 69 64 67 65 20 49 6e 74 65 72 66 61 63 65 00 42 72 69 64 67 65 20 49 6e 74 DHCP.Bridge.Interface.Bridge.Int
347a0 65 72 66 61 63 65 73 00 42 72 69 64 67 65 73 00 42 72 69 64 67 69 6e 67 20 61 20 77 69 72 65 6c erfaces.Bridges.Bridging.a.wirel
347c0 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6f 6e 6c 79 20 70 6f 73 73 69 62 6c 65 20 69 ess.interface.is.only.possible.i
347e0 6e 20 68 6f 73 74 61 70 20 6d 6f 64 65 2e 00 42 72 6f 77 6e 00 42 72 6f 77 73 65 00 42 72 6f 77 n.hostap.mode..Brown.Browse.Brow
34800 73 65 72 20 48 54 54 50 5f 52 45 46 45 52 45 52 20 65 6e 66 6f 72 63 65 6d 65 6e 74 00 42 72 6f ser.HTTP_REFERER.enforcement.Bro
34820 77 73 65 72 20 74 61 62 20 74 65 78 74 00 42 75 63 6b 65 74 20 73 69 7a 65 20 28 73 6c 6f 74 73 wser.tab.text.Bucket.size.(slots
34840 29 00 42 75 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 ).Buckets.must.be.an.integer.bet
34860 77 65 65 6e 20 31 36 20 61 6e 64 20 36 35 35 33 35 2e 00 42 75 67 20 44 61 74 61 62 61 73 65 00 ween.16.and.65535..Bug.Database.
34880 42 75 6c 6b 20 69 6d 70 6f 72 74 00 42 75 72 73 74 20 66 6f 72 20 73 63 68 65 64 75 6c 65 20 25 Bulk.import.Burst.for.schedule.%
348a0 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 42 75 74 74 6f 6e 73 20 61 74 s.must.be.an.integer..Buttons.at
348c0 20 74 68 65 20 62 6f 74 74 6f 6d 20 72 65 70 72 65 73 65 6e 74 20 25 73 20 61 63 74 69 6f 6e 73 .the.bottom.represent.%s.actions
348e0 20 61 6e 64 20 61 72 65 20 61 63 74 69 76 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 .and.are.activated.accordingly..
34900 42 79 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 00 42 79 20 49 50 20 50 61 69 72 00 42 79 20 By.Destination.IP.By.IP.Pair.By.
34920 49 6e 74 65 72 66 61 63 65 00 42 79 20 51 75 65 75 65 00 42 79 20 53 6f 75 72 63 65 20 49 50 00 Interface.By.Queue.By.Source.IP.
34940 42 79 20 64 65 66 61 75 6c 74 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 64 69 73 70 6c By.default.DHCP.leases.are.displ
34960 61 79 65 64 20 69 6e 20 55 54 43 20 74 69 6d 65 2e 09 42 79 20 63 68 65 63 6b 69 6e 67 20 74 68 ayed.in.UTC.time..By.checking.th
34980 69 73 20 62 6f 78 20 44 48 43 50 20 6c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 64 is.box.DHCP.lease.time.will.be.d
349a0 69 73 70 6c 61 79 65 64 20 69 6e 20 6c 6f 63 61 6c 20 74 69 6d 65 20 61 6e 64 20 73 65 74 20 74 isplayed.in.local.time.and.set.t
349c0 6f 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 20 73 65 6c 65 63 74 65 64 2e 20 54 68 69 73 20 77 o.the.time.zone.selected..This.w
349e0 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 20 69 6e 74 65 72 66 61 ill.be.used.for.all.DHCP.interfa
34a00 63 65 73 20 6c 65 61 73 65 20 74 69 6d 65 2e 00 42 79 20 64 65 66 61 75 6c 74 20 44 48 43 50 76 ces.lease.time..By.default.DHCPv
34a20 36 20 6c 65 61 73 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 55 54 43 20 74 69 6.leases.are.displayed.in.UTC.ti
34a40 6d 65 2e 20 42 79 20 63 68 65 63 6b 69 6e 67 20 74 68 69 73 20 62 6f 78 20 44 48 43 50 76 36 20 me..By.checking.this.box.DHCPv6.
34a60 6c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 lease.time.will.be.displayed.in.
34a80 6c 6f 63 61 6c 20 74 69 6d 65 20 61 6e 64 20 73 65 74 20 74 6f 20 74 69 6d 65 20 7a 6f 6e 65 20 local.time.and.set.to.time.zone.
34aa0 73 65 6c 65 63 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 selected..This.will.be.used.for.
34ac0 61 6c 6c 20 44 48 43 50 76 36 20 69 6e 74 65 72 66 61 63 65 73 20 6c 65 61 73 65 20 74 69 6d 65 all.DHCPv6.interfaces.lease.time
34ae0 2e 00 42 79 20 64 65 66 61 75 6c 74 20 4e 54 50 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 66 6f 72 ..By.default.NTP.will.listen.for
34b00 20 61 6c 6c 20 73 75 70 70 6f 72 74 65 64 20 4e 4d 45 41 20 73 65 6e 74 65 6e 63 65 73 2e 20 4f .all.supported.NMEA.sentences..O
34b20 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 6e 74 65 6e 63 65 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 ne.or.more.sentences.to.listen.f
34b40 6f 72 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 20 or.may.be.specified..By.default.
34b60 6c 6f 63 61 6c 68 6f 73 74 20 28 31 32 37 2e 30 2e 30 2e 31 29 20 77 69 6c 6c 20 62 65 20 75 73 localhost.(127.0.0.1).will.be.us
34b80 65 64 20 61 73 20 74 68 65 20 66 69 72 73 74 20 44 4e 53 20 73 65 72 76 65 72 20 77 68 65 72 65 ed.as.the.first.DNS.server.where
34ba0 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 44 4e 53 20 52 65 73 6f 6c 76 .the.DNS.Forwarder.or.DNS.Resolv
34bc0 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 73 65 74 20 74 6f 20 6c 69 73 74 65 6e 20 er.is.enabled.and.set.to.listen.
34be0 6f 6e 20 6c 6f 63 61 6c 68 6f 73 74 2c 20 73 6f 20 73 79 73 74 65 6d 20 63 61 6e 20 75 73 65 20 on.localhost,.so.system.can.use.
34c00 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 73 65 72 76 69 63 65 20 74 6f 20 70 65 72 66 6f 72 6d the.local.DNS.service.to.perform
34c20 20 6c 6f 6f 6b 75 70 73 2e 20 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 62 6f 78 20 6f 6d 69 74 .lookups..Checking.this.box.omit
34c40 73 20 6c 6f 63 61 6c 68 6f 73 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 20 6f 66 20 44 4e 53 s.localhost.from.the.list.of.DNS
34c60 20 73 65 72 76 65 72 73 20 69 6e 20 72 65 73 6f 6c 76 2e 63 6f 6e 66 2e 00 42 79 20 64 65 66 61 .servers.in.resolv.conf..By.defa
34c80 75 6c 74 2c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 72 65 73 69 ult,.IPv4.and.IPv6.networks.resi
34ca0 64 69 6e 67 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 74 ding.on.internal.interfaces.of.t
34cc0 68 69 73 20 73 79 73 74 65 6d 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2e 20 41 6c 6c 6f 77 65 his.system.are.permitted..Allowe
34ce0 64 20 6e 65 74 77 6f 72 6b 73 20 6d 75 73 74 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 d.networks.must.be.manually.conf
34d00 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 41 63 63 65 73 73 20 4c 69 73 74 73 20 74 61 62 20 69 igured.on.the.Access.Lists.tab.i
34d20 66 20 74 68 65 20 61 75 74 6f 2d 61 64 64 65 64 20 65 6e 74 72 69 65 73 20 61 72 65 20 64 69 73 f.the.auto-added.entries.are.dis
34d40 61 62 6c 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 66 20 49 50 76 36 20 69 73 20 63 6f abled..By.default,.if.IPv6.is.co
34d60 6e 66 69 67 75 72 65 64 20 61 6e 64 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 65 73 6f 6c 76 65 73 nfigured.and.a.hostname.resolves
34d80 20 49 50 76 36 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2c 20 49 50 76 36 20 77 .IPv6.and.IPv4.addresses,.IPv6.w
34da0 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 ill.be.used..If.this.option.is.s
34dc0 65 6c 65 63 74 65 64 2c 20 49 50 76 34 20 77 69 6c 6c 20 62 65 20 70 72 65 66 65 72 72 65 64 20 elected,.IPv4.will.be.preferred.
34de0 6f 76 65 72 20 49 50 76 36 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 65 6e 74 69 72 over.IPv6..By.default,.the.entir
34e00 65 20 73 74 61 74 65 20 74 61 62 6c 65 20 69 73 20 64 69 73 70 6c 61 79 65 64 20 77 68 65 6e 20 e.state.table.is.displayed.when.
34e20 65 6e 74 65 72 69 6e 67 20 44 69 61 67 6e 6f 73 74 69 63 73 20 3e 20 53 74 61 74 65 73 2e 20 54 entering.Diagnostics.>.States..T
34e40 68 69 73 20 6f 70 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 66 69 6c 74 65 72 20 74 6f 20 his.option.requires.a.filter.to.
34e60 62 65 20 65 6e 74 65 72 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 73 74 61 74 65 73 20 61 72 65 be.entered.before.the.states.are
34e80 20 64 69 73 70 6c 61 79 65 64 2e 20 55 73 65 66 75 6c 20 66 6f 72 20 73 79 73 74 65 6d 73 20 77 .displayed..Useful.for.systems.w
34ea0 69 74 68 20 6c 61 72 67 65 20 73 74 61 74 65 20 74 61 62 6c 65 73 2e 00 42 79 20 64 65 66 61 75 ith.large.state.tables..By.defau
34ec0 6c 74 2c 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 lt,.the.primary.IPv4.and.IPv6.ad
34ee0 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 20 61 72 65 20 61 64 64 dresses.of.this.firewall.are.add
34f00 65 64 20 61 73 20 72 65 63 6f 72 64 73 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 64 6f 6d ed.as.records.for.the.system.dom
34f20 61 69 6e 20 6f 66 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 20 61 73 20 63 6f 6e 66 69 67 75 72 ain.of.this.firewall.as.configur
34f40 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 ed.in.%1$sSystem:.General.Setup%
34f60 32 24 73 2e 20 54 68 69 73 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 61 75 74 6f 20 67 65 6e 65 2$s..This.disables.the.auto.gene
34f80 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 73 65 20 65 6e 74 72 69 65 73 2e 00 42 79 20 64 65 66 61 ration.of.these.entries..By.defa
34fa0 75 6c 74 2c 20 74 72 61 63 65 72 6f 75 74 65 20 75 73 65 73 20 55 44 50 20 62 75 74 20 74 68 61 ult,.traceroute.uses.UDP.but.tha
34fc0 74 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 73 6f 6d 65 20 72 6f 75 74 65 72 73 t.may.be.blocked.by.some.routers
34fe0 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 75 73 65 20 49 43 4d 50 20 69 6e 73 ..Check.this.box.to.use.ICMP.ins
35000 74 65 61 64 2c 20 77 68 69 63 68 20 6d 61 79 20 73 75 63 63 65 65 64 2e 20 00 42 79 20 64 65 66 tead,.which.may.succeed...By.def
35020 61 75 6c 74 2c 20 77 68 65 6e 20 61 20 72 75 6c 65 20 68 61 73 20 61 20 67 61 74 65 77 61 79 20 ault,.when.a.rule.has.a.gateway.
35040 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 74 68 69 73 20 67 61 74 65 77 61 79 20 69 73 20 64 6f specified.and.this.gateway.is.do
35060 77 6e 2c 20 74 68 65 20 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 64 20 6f 6d 69 74 74 69 6e 67 wn,.the.rule.is.created.omitting
35080 20 74 68 65 20 67 61 74 65 77 61 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 76 65 72 72 69 .the.gateway..This.option.overri
350a0 64 65 73 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 62 79 20 6f 6d 69 74 74 69 6e 67 20 74 68 des.that.behavior.by.omitting.th
350c0 65 20 65 6e 74 69 72 65 20 72 75 6c 65 20 69 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 61 75 6c e.entire.rule.instead..By.defaul
350e0 74 2c 20 77 68 65 6e 20 61 20 73 63 68 65 64 75 6c 65 20 65 78 70 69 72 65 73 2c 20 63 6f 6e 6e t,.when.a.schedule.expires,.conn
35100 65 63 74 69 6f 6e 73 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 61 74 20 73 63 68 65 64 75 ections.permitted.by.that.schedu
35120 6c 65 20 61 72 65 20 6b 69 6c 6c 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 76 65 72 72 le.are.killed..This.option.overr
35140 69 64 65 73 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 62 79 20 6e 6f 74 20 63 6c 65 61 72 69 ides.that.behavior.by.not.cleari
35160 6e 67 20 73 74 61 74 65 73 20 66 6f 72 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f ng.states.for.existing.connectio
35180 6e 73 2e 00 42 79 70 61 73 73 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 74 72 ns..Bypass.firewall.rules.for.tr
351a0 61 66 66 69 63 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 00 42 79 74 65 affic.on.the.same.interface.Byte
351c0 73 00 42 79 74 65 73 20 49 6e 00 42 79 74 65 73 20 4f 75 74 00 42 79 74 65 73 20 53 65 6e 74 20 s.Bytes.In.Bytes.Out.Bytes.Sent.
351e0 2f 20 52 65 63 65 69 76 65 64 00 42 79 74 65 73 20 53 65 6e 74 2f 52 65 63 65 69 76 65 64 00 42 /.Received.Bytes.Sent/Received.B
35200 79 74 65 73 20 72 65 63 65 69 76 65 64 3a 20 25 73 00 42 79 74 65 73 20 73 65 6e 74 3a 20 25 73 ytes.received:.%s.Bytes.sent:.%s
35220 00 42 79 74 65 73 2d 49 6e 3a 20 00 42 79 74 65 73 2d 4f 75 74 3a 20 00 43 41 00 43 41 20 6d 69 .Bytes-In:..Bytes-Out:..CA.CA.mi
35240 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 61 smatch.between.the.Certificate.a
35260 6e 64 20 43 52 4c 2e 20 55 6e 61 62 6c 65 20 74 6f 20 52 65 76 6f 6b 65 2e 00 43 41 20 74 6f 20 nd.CRL..Unable.to.Revoke..CA.to.
35280 73 69 67 6e 20 77 69 74 68 00 43 41 3a 20 25 73 00 43 41 52 50 00 43 41 52 50 20 28 66 61 69 6c sign.with.CA:.%s.CARP.CARP.(fail
352a0 6f 76 65 72 29 00 43 41 52 50 20 49 6e 74 65 72 66 61 63 65 00 43 41 52 50 20 49 6e 74 65 72 66 over).CARP.Interface.CARP.Interf
352c0 61 63 65 73 00 43 41 52 50 20 53 74 61 74 75 73 00 43 41 52 50 20 68 61 73 20 62 65 65 6e 20 65 aces.CARP.Status.CARP.has.been.e
352e0 6e 61 62 6c 65 64 2e 00 43 41 52 50 20 68 61 73 20 64 65 74 65 63 74 65 64 20 61 20 70 72 6f 62 nabled..CARP.has.detected.a.prob
35300 6c 65 6d 20 61 6e 64 20 74 68 69 73 20 75 6e 69 74 20 68 61 73 20 61 20 6e 6f 6e 2d 7a 65 72 6f lem.and.this.unit.has.a.non-zero
35320 20 64 65 6d 6f 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 43 41 52 50 20 76 68 69 64 20 25 73 00 43 .demotion.status..CARP.vhid.%s.C
35340 41 73 00 43 48 41 50 2d 4d 44 35 00 43 50 55 20 41 63 74 69 76 69 74 79 00 43 50 55 20 4c 6f 61 As.CHAP-MD5.CPU.Activity.CPU.Loa
35360 64 20 47 72 61 70 68 00 43 50 55 20 54 79 70 65 00 43 50 55 20 55 73 61 67 65 00 43 50 55 20 75 d.Graph.CPU.Type.CPU.Usage.CPU.u
35380 73 61 67 65 00 43 50 55 73 00 43 53 43 20 4f 76 65 72 72 69 64 65 73 00 43 53 52 20 64 61 74 61 sage.CPUs.CSC.Overrides.CSR.data
353a0 00 43 54 53 20 74 6f 20 73 65 6c 66 00 43 61 63 68 65 20 53 69 7a 65 00 43 61 63 68 65 20 65 78 .CTS.to.self.Cache.Size.Cache.ex
353c0 70 69 72 65 20 74 69 6d 65 00 43 61 63 68 65 64 20 49 50 00 43 61 63 68 65 64 20 49 50 3a 20 25 pire.time.Cached.IP.Cached.IP:.%
353e0 31 24 73 20 57 41 4e 20 49 50 3a 20 25 32 24 73 00 43 61 63 68 65 64 20 49 50 3a 20 25 73 00 43 1$s.WAN.IP:.%2$s.Cached.IP:.%s.C
35400 61 63 68 65 64 20 49 50 76 36 3a 20 25 73 00 43 61 6c 63 75 6c 61 74 65 00 43 61 6c 63 75 6c 61 ached.IPv6:.%s.Calculate.Calcula
35420 74 65 73 20 61 6e 64 20 61 70 70 65 6e 64 73 20 63 68 65 63 6b 73 75 6d 20 61 6e 64 20 6d 69 73 tes.and.appends.checksum.and.mis
35440 73 69 6e 67 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 20 22 24 22 20 61 6e 64 20 sing.special.characters."$".and.
35460 22 2a 22 2e 20 4d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 77 69 74 68 20 73 6f 6d 65 20 47 50 53 20 "*"..May.not.work.with.some.GPS.
35480 6d 6f 64 65 6c 73 2e 00 43 61 6c 6c 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 64 6f 77 6e 20 66 models..Calling.interface.down.f
354a0 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 2c 20 64 65 73 74 72 6f 79 20 69 73 20 25 32 or.interface.%1$s,.destroy.is.%2
354c0 24 73 00 43 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 75 72 74 68 65 72 20 69 64 65 6e 74 69 $s.Can.be.used.to.further.identi
354e0 66 79 20 74 68 69 73 20 72 6f 6c 6c 2e 20 49 67 6e 6f 72 65 64 20 62 79 20 74 68 65 20 73 79 73 fy.this.roll..Ignored.by.the.sys
35500 74 65 6d 2e 00 43 61 6e 27 74 20 66 69 6e 64 20 50 50 50 20 63 6f 6e 66 69 67 20 66 6f 72 20 25 tem..Can't.find.PPP.config.for.%
35520 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e s.in.interface_ppps_configure().
35540 00 43 61 6e 63 65 6c 00 43 61 6e 64 69 64 61 74 65 00 43 61 6e 6e 6f 74 20 61 64 64 20 49 50 76 .Cancel.Candidate.Cannot.add.IPv
35560 34 20 47 61 74 65 77 61 79 20 41 64 64 72 65 73 73 20 62 65 63 61 75 73 65 20 6e 6f 20 49 50 76 4.Gateway.Address.because.no.IPv
35580 34 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 4.address.could.be.found.on.the.
355a0 69 6e 74 65 72 66 61 63 65 2e 00 43 61 6e 6e 6f 74 20 61 64 64 20 49 50 76 36 20 47 61 74 65 77 interface..Cannot.add.IPv6.Gatew
355c0 61 79 20 41 64 64 72 65 73 73 20 62 65 63 61 75 73 65 20 6e 6f 20 49 50 76 36 20 61 64 64 72 65 ay.Address.because.no.IPv6.addre
355e0 73 73 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 ss.could.be.found.on.the.interfa
35600 63 65 2e 00 43 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 20 49 50 76 34 20 61 64 ce..Cannot.connect.to.an.IPv4.ad
35620 64 72 65 73 73 20 75 73 69 6e 67 20 49 50 76 36 2e 00 43 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 74 dress.using.IPv6..Cannot.connect
35640 20 74 6f 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 49 50 76 34 2e 00 .to.an.IPv6.address.using.IPv4..
35660 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 61 6c 69 61 73 2e 20 43 75 72 72 65 6e 74 6c 79 20 69 Cannot.delete.alias..Currently.i
35680 6e 20 75 73 65 20 62 79 20 25 73 2e 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 73 63 68 65 64 n.use.by.%s..Cannot.delete.sched
356a0 75 6c 65 2e 20 43 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 62 79 20 25 73 2e 00 43 61 6e ule..Currently.in.use.by.%s..Can
356c0 6e 6f 74 20 64 65 6c 65 74 65 20 75 73 65 72 20 25 73 20 62 65 63 61 75 73 65 20 69 74 20 69 73 not.delete.user.%s.because.it.is
356e0 20 61 20 73 79 73 74 65 6d 20 75 73 65 72 2e 00 43 61 6e 6e 6f 74 20 64 65 6c 65 74 65 20 75 73 .a.system.user..Cannot.delete.us
35700 65 72 20 25 73 20 62 65 63 61 75 73 65 20 79 6f 75 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 er.%s.because.you.are.currently.
35720 6c 6f 67 67 65 64 20 69 6e 20 61 73 20 74 68 61 74 20 75 73 65 72 2e 00 43 61 6e 6e 6f 74 20 65 logged.in.as.that.user..Cannot.e
35740 6e 61 62 6c 65 20 73 74 61 74 69 63 20 41 52 50 20 77 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 nable.static.ARP.when.there.are.
35760 73 74 61 74 69 63 20 6d 61 70 20 65 6e 74 72 69 65 73 20 77 69 74 68 6f 75 74 20 49 50 20 61 64 static.map.entries.without.IP.ad
35780 64 72 65 73 73 65 73 2e 20 45 6e 73 75 72 65 20 61 6c 6c 20 73 74 61 74 69 63 20 6d 61 70 73 20 dresses..Ensure.all.static.maps.
357a0 68 61 76 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e have.IP.addresses.and.try.again.
357c0 00 43 61 6e 6e 6f 74 20 67 65 74 20 43 50 55 20 6c 6f 61 64 00 43 61 6e 6e 6f 74 20 67 65 74 20 .Cannot.get.CPU.load.Cannot.get.
357e0 64 61 74 61 20 61 62 6f 75 74 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 43 61 6e 6e 6f 74 20 72 data.about.interface.%s.Cannot.r
35800 65 73 6f 6c 76 65 00 43 61 6e 6e 6f 74 20 72 65 76 6f 6b 65 20 63 65 72 74 69 66 69 63 61 74 65 esolve.Cannot.revoke.certificate
35820 73 20 66 6f 72 20 61 6e 20 69 6d 70 6f 72 74 65 64 2f 65 78 74 65 72 6e 61 6c 20 43 52 4c 2e 00 s.for.an.imported/external.CRL..
35840 43 61 6e 6e 6f 74 20 73 65 74 20 70 6f 72 74 20 25 31 24 73 20 74 6f 20 69 6e 74 65 72 66 61 63 Cannot.set.port.%1$s.to.interfac
35860 65 20 25 32 24 73 20 62 65 63 61 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 e.%2$s.because.this.interface.is
35880 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 25 33 24 73 2e 00 43 61 6e 6e 6f 74 20 75 73 65 20 61 20 .a.member.of.%3$s..Cannot.use.a.
358a0 72 65 73 65 72 76 65 64 20 6b 65 79 77 6f 72 64 20 61 73 20 61 6e 20 61 6c 69 61 73 20 6e 61 6d reserved.keyword.as.an.alias.nam
358c0 65 3a 20 25 73 00 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 25 73 00 43 61 6e 6e 6f 74 20 77 72 69 e:.%s.Cannot.write.%s.Cannot.wri
358e0 74 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 00 43 61 70 74 69 76 65 20 50 6f 72 74 te.private.key.file.Captive.Port
35900 61 6c 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 al.Captive.Portal..Captive.Porta
35920 6c 20 41 75 74 68 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 l.Auth.Captive.Portal.Configurat
35940 69 6f 6e 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 45 76 65 6e 74 73 00 43 61 70 74 69 76 ion.Captive.Portal.Events.Captiv
35960 65 20 50 6f 72 74 61 6c 20 48 6f 73 74 6e 61 6d 65 20 53 65 74 74 69 6e 67 73 00 43 61 70 74 69 e.Portal.Hostname.Settings.Capti
35980 76 65 20 50 6f 72 74 61 6c 20 53 74 61 74 75 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 ve.Portal.Status.Captive.Portal.
359a0 56 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 77 69 Voucher.database.synchronized.wi
359c0 74 68 20 25 31 24 73 3a 25 32 24 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 th.%1$s:%2$s.Captive.Portal.Vouc
359e0 68 65 72 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 00 43 61 70 74 69 76 65 hers.Captive.Portal.Zone.Captive
35a00 20 50 6f 72 74 61 6c 20 5a 6f 6e 65 73 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 61 6c 6c .Portal.Zones.Captive.Portal.all
35a20 6f 77 65 64 20 75 73 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 64 owed.users.configuration.changed
35a40 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 7a 6f 6e 65 20 25 73 3a 20 52 65 73 74 6f 72 .Captive.Portal:.zone.%s:.Restor
35a60 65 20 64 65 66 61 75 6c 74 20 65 72 72 6f 72 20 70 61 67 65 00 43 61 70 74 69 76 65 20 50 6f 72 e.default.error.page.Captive.Por
35a80 74 61 6c 3a 20 7a 6f 6e 65 20 25 73 3a 20 52 65 73 74 6f 72 65 20 64 65 66 61 75 6c 74 20 6c 6f tal:.zone.%s:.Restore.default.lo
35aa0 67 6f 75 74 20 70 61 67 65 00 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 7a 6f 6e 65 20 25 gout.page.Captive.Portal:.zone.%
35ac0 73 3a 20 52 65 73 74 6f 72 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 61 6c 20 70 61 67 65 00 43 s:.Restore.default.portal.page.C
35ae0 61 74 65 67 6f 72 79 00 43 61 75 73 65 73 20 63 75 6d 75 6c 61 74 69 76 65 20 75 70 74 69 6d 65 ategory.Causes.cumulative.uptime
35b00 20 74 6f 20 62 65 20 72 65 63 6f 72 64 65 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 6f 6e .to.be.recorded.and.displayed.on
35b20 20 74 68 65 20 25 31 24 73 53 74 61 74 75 73 2d 3e 49 6e 74 65 72 66 61 63 65 73 25 32 24 73 20 .the.%1$sStatus->Interfaces%2$s.
35b40 70 61 67 65 2e 00 43 61 75 73 65 73 20 6d 70 64 20 74 6f 20 61 64 6a 75 73 74 20 69 6e 63 6f 6d page..Causes.mpd.to.adjust.incom
35b60 69 6e 67 20 61 6e 64 20 6f 75 74 67 6f 69 6e 67 20 54 43 50 20 53 59 4e 20 73 65 67 6d 65 6e 74 ing.and.outgoing.TCP.SYN.segment
35b80 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 72 65 71 75 65 73 74 65 64 20 6d 61 78 69 6d 75 6d 20 s.so.that.the.requested.maximum.
35ba0 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 69 73 20 6e 6f 74 20 67 72 65 61 74 65 72 20 74 68 61 6e segment.size.is.not.greater.than
35bc0 20 74 68 65 20 61 6d 6f 75 6e 74 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 69 6e 74 65 72 .the.amount.allowed.by.the.inter
35be0 66 61 63 65 20 4d 54 55 2e 20 54 68 69 73 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 69 6e 20 6d face.MTU..This.is.necessary.in.m
35c00 61 6e 79 20 73 65 74 75 70 73 20 74 6f 20 61 76 6f 69 64 20 70 72 6f 62 6c 65 6d 73 20 63 61 75 any.setups.to.avoid.problems.cau
35c20 73 65 64 20 62 79 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 64 72 6f 70 20 49 43 4d 50 20 44 61 sed.by.routers.that.drop.ICMP.Da
35c40 74 61 67 72 61 6d 20 54 6f 6f 20 42 69 67 20 6d 65 73 73 61 67 65 73 2e 20 57 69 74 68 6f 75 74 tagram.Too.Big.messages..Without
35c60 20 74 68 65 73 65 20 6d 65 73 73 61 67 65 73 2c 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 .these.messages,.the.originating
35c80 20 6d 61 63 68 69 6e 65 20 73 65 6e 64 73 20 64 61 74 61 2c 20 69 74 20 70 61 73 73 65 73 20 74 .machine.sends.data,.it.passes.t
35ca0 68 65 20 72 6f 67 75 65 20 72 6f 75 74 65 72 20 74 68 65 6e 20 68 69 74 73 20 61 20 6d 61 63 68 he.rogue.router.then.hits.a.mach
35cc0 69 6e 65 20 74 68 61 74 20 68 61 73 20 61 6e 20 4d 54 55 20 74 68 61 74 20 69 73 20 6e 6f 74 20 ine.that.has.an.MTU.that.is.not.
35ce0 62 69 67 20 65 6e 6f 75 67 68 20 66 6f 72 20 74 68 65 20 64 61 74 61 2e 20 42 65 63 61 75 73 65 big.enough.for.the.data..Because
35d00 20 74 68 65 20 49 50 20 44 6f 6e 27 74 20 46 72 61 67 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 69 73 .the.IP.Don't.Fragment.option.is
35d20 20 73 65 74 2c 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 73 65 6e 64 73 20 61 6e 20 49 43 4d 50 .set,.this.machine.sends.an.ICMP
35d40 20 44 61 74 61 67 72 61 6d 20 54 6f 6f 20 42 69 67 20 6d 65 73 73 61 67 65 20 62 61 63 6b 20 74 .Datagram.Too.Big.message.back.t
35d60 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 61 6e 64 20 64 72 6f 70 73 20 74 68 65 20 70 o.the.originator.and.drops.the.p
35d80 61 63 6b 65 74 2e 20 54 68 65 20 72 6f 67 75 65 20 72 6f 75 74 65 72 20 64 72 6f 70 73 20 74 68 acket..The.rogue.router.drops.th
35da0 65 20 49 43 4d 50 20 6d 65 73 73 61 67 65 20 61 6e 64 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f e.ICMP.message.and.the.originato
35dc0 72 20 6e 65 76 65 72 20 67 65 74 73 20 74 6f 20 64 69 73 63 6f 76 65 72 20 74 68 61 74 20 69 74 r.never.gets.to.discover.that.it
35de0 20 6d 75 73 74 20 72 65 64 75 63 65 20 74 68 65 20 66 72 61 67 6d 65 6e 74 20 73 69 7a 65 20 6f .must.reduce.the.fragment.size.o
35e00 72 20 64 72 6f 70 20 74 68 65 20 49 50 20 44 6f 6e 27 74 20 46 72 61 67 6d 65 6e 74 20 6f 70 74 r.drop.the.IP.Don't.Fragment.opt
35e20 69 6f 6e 20 66 72 6f 6d 20 69 74 73 20 6f 75 74 67 6f 69 6e 67 20 64 61 74 61 2e 00 43 61 75 73 ion.from.its.outgoing.data..Caus
35e40 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 70 65 72 61 74 65 20 69 6e 20 64 es.the.interface.to.operate.in.d
35e60 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6d 6f 64 65 2e 20 44 6f 20 4e 4f 54 20 65 6e 61 62 6c ial-on-demand.mode..Do.NOT.enabl
35e80 65 20 69 66 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 74 6f 20 72 65 6d 61 69 6e 20 63 6f 6e 74 69 e.if.the.link.is.to.remain.conti
35ea0 6e 75 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 nuously.connected..The.interface
35ec0 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 62 75 74 20 74 68 65 20 61 63 74 75 61 6c 20 63 .is.configured,.but.the.actual.c
35ee0 6f 6e 6e 65 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 64 65 6c 61 79 65 64 onnection.of.the.link.is.delayed
35f00 20 75 6e 74 69 6c 20 71 75 61 6c 69 66 79 69 6e 67 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 .until.qualifying.outgoing.traff
35f20 69 63 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 43 65 6c 6c 20 43 75 72 72 65 6e 74 20 44 6f 77 ic.is.detected..Cell.Current.Dow
35f40 6e 00 43 65 6c 6c 20 43 75 72 72 65 6e 74 20 55 70 00 43 65 6c 6c 20 44 6f 77 6e 73 74 72 65 61 n.Cell.Current.Up.Cell.Downstrea
35f60 6d 00 43 65 6c 6c 20 4d 6f 64 65 00 43 65 6c 6c 20 53 49 4d 20 53 74 61 74 65 00 43 65 6c 6c 20 m.Cell.Mode.Cell.SIM.State.Cell.
35f80 53 65 72 76 69 63 65 00 43 65 6c 6c 20 53 69 67 6e 61 6c 20 28 52 53 53 49 29 00 43 65 6c 6c 20 Service.Cell.Signal.(RSSI).Cell.
35fa0 55 70 73 74 72 65 61 6d 00 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 00 43 65 72 74 69 66 69 63 61 Upstream.Cert..Manager.Certifica
35fc0 74 65 00 43 65 72 74 69 66 69 63 61 74 65 20 25 73 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 72 65 te.Certificate.%s.association.re
35fe0 6d 6f 76 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 25 73 20 73 75 63 63 65 73 73 66 75 6c moved..Certificate.%s.successful
36000 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 41 74 74 72 69 62 75 74 ly.deleted..Certificate.Attribut
36020 65 73 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 00 43 65 72 74 69 es.Certificate.Authorities.Certi
36040 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 2c 20 43 65 72 74 69 66 69 63 61 74 65 73 ficate.Authorities,.Certificates
36060 2c 20 61 6e 64 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 ,.and.Certificate.Revocation.Lis
36080 74 73 00 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 43 65 72 74 69 66 69 ts.Certificate.Authority.Certifi
360a0 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 25 73 20 61 6e 64 20 69 74 73 20 43 52 4c 73 20 28 cate.Authority.%s.and.its.CRLs.(
360c0 69 66 20 61 6e 79 29 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 65 if.any).successfully.deleted..Ce
360e0 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 00 43 65 72 74 69 66 69 63 61 74 65 20 4e 61 rtificate.Manager.Certificate.Na
36100 6d 65 00 43 65 72 74 69 66 69 63 61 74 65 20 50 72 69 76 61 74 65 20 4b 65 79 20 28 6f 70 74 69 me.Certificate.Private.Key.(opti
36120 6f 6e 61 6c 29 00 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 onal).Certificate.Revocation.Cer
36140 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 25 73 20 69 73 20 69 tificate.Revocation.List.%s.is.i
36160 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 2e 00 43 65 72 n.use.and.cannot.be.deleted..Cer
36180 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 25 73 20 73 75 63 63 tificate.Revocation.List.%s.succ
361a0 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 65 72 74 69 66 69 63 61 74 65 20 52 65 essfully.deleted..Certificate.Re
361c0 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 64 61 74 61 00 43 65 72 74 69 66 69 63 61 74 65 20 54 vocation.List.data.Certificate.T
361e0 79 70 65 00 43 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 00 43 65 72 74 69 66 ype.Certificate.authority.Certif
36200 69 63 61 74 65 20 64 61 74 61 00 43 65 72 74 69 66 69 63 61 74 65 20 6d 75 73 74 20 62 65 20 73 icate.data.Certificate.must.be.s
36220 70 65 63 69 66 69 65 64 20 66 6f 72 20 48 54 54 50 53 20 6c 6f 67 69 6e 2e 00 43 65 72 74 69 66 pecified.for.HTTPS.login..Certif
36240 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 44 48 43 50 20 64 69 73 70 6c 61 79 20 6c 65 61 73 65 icates.Change.DHCP.display.lease
36260 20 74 69 6d 65 20 66 72 6f 6d 20 55 54 43 20 74 6f 20 6c 6f 63 61 6c 20 74 69 6d 65 00 43 68 61 .time.from.UTC.to.local.time.Cha
36280 6e 67 65 20 44 48 43 50 76 36 20 64 69 73 70 6c 61 79 20 6c 65 61 73 65 20 74 69 6d 65 20 66 72 nge.DHCPv6.display.lease.time.fr
362a0 6f 6d 20 55 54 43 20 74 6f 20 6c 6f 63 61 6c 20 74 69 6d 65 00 43 68 61 6e 67 65 64 20 41 64 76 om.UTC.to.local.time.Changed.Adv
362c0 61 6e 63 65 64 20 46 69 72 65 77 61 6c 6c 2f 4e 41 54 20 73 65 74 74 69 6e 67 73 2e 00 43 68 61 anced.Firewall/NAT.settings..Cha
362e0 6e 67 65 64 20 62 61 63 6b 75 70 20 72 65 76 69 73 69 6f 6e 20 63 6f 75 6e 74 20 74 6f 20 25 73 nged.backup.revision.count.to.%s
36300 00 43 68 61 6e 67 65 64 20 73 79 73 74 65 6d 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 2e .Changed.system.logging.options.
36320 00 43 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 73 61 76 65 64 20 73 75 63 63 65 73 73 .Changes.have.been.saved.success
36340 66 75 6c 6c 79 00 43 68 61 6e 67 65 73 20 74 68 65 20 6c 6f 67 20 76 65 72 62 6f 73 69 74 79 20 fully.Changes.the.log.verbosity.
36360 66 6f 72 20 74 68 65 20 49 50 73 65 63 20 64 61 65 6d 6f 6e 2c 20 73 6f 20 74 68 61 74 20 6d 6f for.the.IPsec.daemon,.so.that.mo
36380 72 65 20 64 65 74 61 69 6c 20 77 69 6c 6c 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 74 6f 20 61 re.detail.will.be.generated.to.a
363a0 69 64 20 69 6e 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 43 68 61 6e 67 69 6e 67 20 id.in.troubleshooting..Changing.
363c0 61 6e 79 20 56 6f 75 63 68 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 61 70 61 72 74 20 66 72 6f any.Voucher.parameter.(apart.fro
363e0 6d 20 6d 61 6e 61 67 69 6e 67 20 74 68 65 20 6c 69 73 74 20 6f 66 20 52 6f 6c 6c 73 29 20 6f 6e m.managing.the.list.of.Rolls).on
36400 20 74 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 65 78 69 73 74 69 6e 67 20 .this.page.will.render.existing.
36420 76 6f 75 63 68 65 72 73 20 75 73 65 6c 65 73 73 20 69 66 20 74 68 65 79 20 77 65 72 65 20 67 65 vouchers.useless.if.they.were.ge
36440 6e 65 72 61 74 65 64 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e 67 73 2e nerated.with.different.settings.
36460 20 53 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 56 6f 75 63 68 65 72 20 44 61 74 61 62 61 73 65 .Specifying.the.Voucher.Database
36480 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 6e 6f .Synchronization.options.will.no
364a0 74 20 72 65 63 6f 72 64 20 61 6e 79 20 6f 74 68 65 72 20 76 61 6c 75 65 20 66 72 6f 6d 20 74 68 t.record.any.other.value.from.th
364c0 65 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 72 65 e.other.options..They.will.be.re
364e0 74 72 69 65 76 65 64 2f 73 79 6e 63 65 64 20 66 72 6f 6d 20 74 68 65 20 6d 61 73 74 65 72 2e 00 trieved/synced.from.the.master..
36500 43 68 61 6e 67 69 6e 67 20 6e 61 6d 65 20 6f 6e 20 61 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 Changing.name.on.a.gateway.group
36520 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 6e 61 6d 65 20 6f .is.not.allowed..Changing.name.o
36540 6e 20 61 20 67 61 74 65 77 61 79 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 43 68 61 6e n.a.gateway.is.not.allowed..Chan
36560 67 69 6e 67 20 74 68 69 73 20 63 68 61 6e 67 65 73 20 61 6c 6c 20 63 68 69 6c 64 20 71 75 65 75 ging.this.changes.all.child.queu
36580 65 73 21 20 42 65 77 61 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 6c 6f es!.Beware.information.can.be.lo
365a0 73 74 2e 00 43 68 61 6e 6e 65 6c 00 43 68 61 6e 6e 65 6c 20 6d 75 73 74 20 62 65 20 62 65 74 77 st..Channel.Channel.must.be.betw
365c0 65 65 6e 20 30 2d 32 35 35 2e 00 43 68 61 6e 6e 65 6c 20 73 65 6c 65 63 74 65 64 20 69 73 20 6e een.0-255..Channel.selected.is.n
365e0 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 38 30 32 2e 31 31 61 20 6f 72 20 38 30 32 2e 31 31 6e 61 ot.valid.for.802.11a.or.802.11na
36600 2e 00 43 68 61 6e 6e 65 6c 20 73 65 6c 65 63 74 65 64 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 ..Channel.selected.is.not.valid.
36620 66 6f 72 20 38 30 32 2e 31 31 62 20 6f 72 20 38 30 32 2e 31 31 67 2e 00 43 68 61 72 61 63 74 65 for.802.11b.or.802.11g..Characte
36640 72 20 73 65 74 00 43 68 65 63 6b 20 49 50 20 53 65 72 76 69 63 65 00 43 68 65 63 6b 20 49 50 20 r.set.Check.IP.Service.Check.IP.
36660 53 65 72 76 69 63 65 73 00 43 68 65 63 6b 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 66 20 61 6c Services.Check.certificate.of.al
36680 69 61 73 65 73 20 55 52 4c 73 00 43 68 65 63 6b 20 74 68 65 20 6c 69 6e 6b 20 73 74 61 74 75 73 iases.URLs.Check.the.link.status
366a0 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 .on.all.interfaces.configured.wi
366c0 74 68 20 43 41 52 50 20 56 49 50 73 20 61 6e 64 20 00 43 68 65 63 6b 20 74 68 65 20 73 74 61 74 th.CARP.VIPs.and..Check.the.stat
366e0 75 73 20 6f 66 20 43 41 52 50 20 56 69 72 74 75 61 6c 20 49 50 73 20 61 6e 64 20 69 6e 74 65 72 us.of.CARP.Virtual.IPs.and.inter
36700 66 61 63 65 73 20 25 31 24 73 68 65 72 65 25 32 24 73 2e 00 43 68 65 63 6b 20 74 68 69 73 20 6f faces.%1$shere%2$s..Check.this.o
36720 70 74 69 6f 6e 20 74 6f 20 61 6c 6c 6f 77 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 73 20 61 ption.to.allow.OpenVPN.clients.a
36740 6e 64 20 73 65 72 76 65 72 73 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 61 20 63 6f 6d 70 61 74 nd.servers.to.negotiate.a.compat
36760 69 62 6c 65 20 73 65 74 20 6f 66 20 61 63 63 65 70 74 61 62 6c 65 20 63 72 79 70 74 6f 67 72 61 ible.set.of.acceptable.cryptogra
36780 70 68 69 63 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 20 66 72 6f 6d 20 phic.Encryption.Algorithms.from.
367a0 74 68 6f 73 65 20 73 65 6c 65 63 74 65 64 20 69 6e 20 74 68 65 20 4e 43 50 20 41 6c 67 6f 72 69 those.selected.in.the.NCP.Algori
367c0 74 68 6d 73 20 6c 69 73 74 20 62 65 6c 6f 77 2e 25 31 24 73 25 32 24 73 25 33 24 73 00 43 68 65 thms.list.below.%1$s%2$s%3$s.Che
367e0 63 6b 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 53 4d 54 50 20 6e ck.this.option.to.disable.SMTP.n
36800 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 62 75 74 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 65 otifications.but.preserve.the.se
36820 74 74 69 6e 67 73 20 62 65 6c 6f 77 2e 20 53 6f 6d 65 20 6f 74 68 65 72 20 6d 65 63 68 61 6e 69 ttings.below..Some.other.mechani
36840 73 6d 73 2c 20 73 75 63 68 20 61 73 20 70 61 63 6b 61 67 65 73 2c 20 6d 61 79 20 6e 65 65 64 20 sms,.such.as.packages,.may.need.
36860 74 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 70 6c 61 63 65 20 74 6f 20 66 75 6e 63 74 these.settings.in.place.to.funct
36880 69 6f 6e 2e 00 43 68 65 63 6b 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c ion..Check.this.option.to.disabl
368a0 65 20 67 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 62 75 74 20 70 72 65 73 65 72 e.growl.notifications.but.preser
368c0 76 65 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 2e 00 43 68 65 63 6b 20 74 68 69 ve.the.settings.below..Check.thi
368e0 73 20 74 6f 20 72 65 71 75 69 72 65 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 6f 66 20 61 20 66 s.to.require.availability.of.a.f
36900 72 65 73 68 20 43 52 4c 20 66 6f 72 20 70 65 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e resh.CRL.for.peer.authentication
36920 20 62 61 73 65 64 20 6f 6e 20 52 53 41 20 73 69 67 6e 61 74 75 72 65 73 20 74 6f 20 73 75 63 63 .based.on.RSA.signatures.to.succ
36940 65 65 64 2e 00 43 68 65 63 6b 69 6e 67 20 2e 2e 2e 00 43 68 65 63 6b 69 6e 67 20 66 6f 72 20 25 eed..Checking.....Checking.for.%
36960 31 24 73 20 50 46 20 68 6f 6f 6b 73 20 69 6e 20 70 61 63 6b 61 67 65 20 25 32 24 73 00 43 68 65 1$s.PF.hooks.in.package.%2$s.Che
36980 63 6b 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 68 cking.this.option.will.disable.h
369a0 61 72 64 77 61 72 65 20 54 43 50 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 ardware.TCP.segmentation.offload
369c0 69 6e 67 20 28 54 53 4f 2c 20 54 53 4f 34 2c 20 54 53 4f 36 29 2e 20 54 68 69 73 20 6f 66 66 6c ing.(TSO,.TSO4,.TSO6)..This.offl
369e0 6f 61 64 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 68 61 72 64 77 61 72 oading.is.broken.in.some.hardwar
36a00 65 20 64 72 69 76 65 72 73 2c 20 61 6e 64 20 6d 61 79 20 69 6d 70 61 63 74 20 70 65 72 66 6f 72 e.drivers,.and.may.impact.perfor
36a20 6d 61 6e 63 65 20 77 69 74 68 20 73 6f 6d 65 20 73 70 65 63 69 66 69 63 20 4e 49 43 73 2e 20 54 mance.with.some.specific.NICs..T
36a40 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 61 20 6d 61 63 his.will.take.effect.after.a.mac
36a60 68 69 6e 65 20 72 65 62 6f 6f 74 20 6f 72 20 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 6f 66 20 65 hine.reboot.or.re-configure.of.e
36a80 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 6f 70 74 ach.interface..Checking.this.opt
36aa0 69 6f 6e 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 63 68 65 63 6b 73 ion.will.disable.hardware.checks
36ac0 75 6d 20 6f 66 66 6c 6f 61 64 69 6e 67 2e 25 31 24 73 43 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f um.offloading.%1$sChecksum.offlo
36ae0 61 64 69 6e 67 20 69 73 20 62 72 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 ading.is.broken.in.some.hardware
36b00 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 73 6f 6d 65 20 52 65 61 6c 74 65 6b 20 63 61 72 64 ,.particularly.some.Realtek.card
36b20 73 2e 20 52 61 72 65 6c 79 2c 20 64 72 69 76 65 72 73 20 6d 61 79 20 68 61 76 65 20 70 72 6f 62 s..Rarely,.drivers.may.have.prob
36b40 6c 65 6d 73 20 77 69 74 68 20 63 68 65 63 6b 73 75 6d 20 6f 66 66 6c 6f 61 64 69 6e 67 20 61 6e lems.with.checksum.offloading.an
36b60 64 20 73 6f 6d 65 20 73 70 65 63 69 66 69 63 20 4e 49 43 73 2e 20 54 68 69 73 20 77 69 6c 6c 20 d.some.specific.NICs..This.will.
36b80 74 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 61 20 6d 61 63 68 69 6e 65 20 72 65 62 6f take.effect.after.a.machine.rebo
36ba0 6f 74 20 6f 72 20 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 6f 66 20 65 61 63 68 20 69 6e 74 65 72 ot.or.re-configure.of.each.inter
36bc0 66 61 63 65 2e 00 43 68 65 63 6b 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 face..Checking.this.option.will.
36be0 64 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 6c 61 72 67 65 20 72 65 63 65 69 76 65 20 6f disable.hardware.large.receive.o
36c00 66 66 6c 6f 61 64 69 6e 67 20 28 4c 52 4f 29 2e 20 54 68 69 73 20 6f 66 66 6c 6f 61 64 69 6e 67 ffloading.(LRO)..This.offloading
36c20 20 69 73 20 62 72 6f 6b 65 6e 20 69 6e 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 64 72 69 76 .is.broken.in.some.hardware.driv
36c40 65 72 73 2c 20 61 6e 64 20 6d 61 79 20 69 6d 70 61 63 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 ers,.and.may.impact.performance.
36c60 77 69 74 68 20 73 6f 6d 65 20 73 70 65 63 69 66 69 63 20 4e 49 43 73 2e 20 54 68 69 73 20 77 69 with.some.specific.NICs..This.wi
36c80 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 66 74 65 72 20 61 20 6d 61 63 68 69 6e 65 20 72 ll.take.effect.after.a.machine.r
36ca0 65 62 6f 6f 74 20 6f 72 20 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 6f 66 20 65 61 63 68 20 69 6e eboot.or.re-configure.of.each.in
36cc0 74 65 72 66 61 63 65 2e 00 43 68 69 6e 65 73 65 20 28 53 69 6d 70 6c 69 66 69 65 64 2c 20 43 68 terface..Chinese.(Simplified,.Ch
36ce0 69 6e 61 29 00 43 68 69 6e 65 73 65 20 28 54 61 69 77 61 6e 29 00 43 68 6f 6f 73 65 20 38 30 32 ina).Chinese.(Taiwan).Choose.802
36d00 2e 31 70 20 70 72 69 6f 72 69 74 79 20 74 6f 20 61 70 70 6c 79 2e 00 43 68 6f 6f 73 65 20 38 30 .1p.priority.to.apply..Choose.80
36d20 32 2e 31 70 20 70 72 69 6f 72 69 74 79 20 74 6f 20 6d 61 74 63 68 20 6f 6e 2e 00 43 68 6f 6f 73 2.1p.priority.to.match.on..Choos
36d40 65 20 54 54 4c 20 66 6f 72 20 74 68 65 20 64 6e 73 20 72 65 63 6f 72 64 2e 00 43 68 6f 6f 73 65 e.TTL.for.the.dns.record..Choose
36d60 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 52 65 76 6f 6b 65 00 43 68 6f 6f 73 65 20 .a.Certificate.to.Revoke.Choose.
36d80 61 20 63 6f 6c 6f 72 20 66 6f 72 20 74 68 65 20 6c 6f 67 69 6e 20 70 61 67 65 00 43 68 6f 6f 73 a.color.for.the.login.page.Choos
36da0 65 20 61 20 6c 61 6e 67 75 61 67 65 20 66 6f 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 e.a.language.for.the.webConfigur
36dc0 61 74 6f 72 00 43 68 6f 6f 73 65 20 61 6e 20 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 ator.Choose.an.Existing.Certific
36de0 61 74 65 00 43 68 6f 6f 73 65 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 63 73 73 20 66 69 ate.Choose.an.alternative.css.fi
36e00 6c 65 20 28 69 66 20 69 6e 73 74 61 6c 6c 65 64 29 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 le.(if.installed).to.change.the.
36e20 61 70 70 65 61 72 61 6e 63 65 20 6f 66 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f appearance.of.the.webConfigurato
36e40 72 2e 20 63 73 73 20 66 69 6c 65 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 75 73 72 r..css.files.are.located.in./usr
36e60 2f 6c 6f 63 61 6c 2f 77 77 77 2f 63 73 73 2f 25 73 00 43 68 6f 6f 73 65 20 61 6e 20 65 78 69 73 /local/www/css/%s.Choose.an.exis
36e80 74 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 00 43 68 6f 6f 73 65 20 74 68 65 20 41 63 6b 6e ting.certificate.Choose.the.Ackn
36ea0 6f 77 6c 65 64 67 65 20 51 75 65 75 65 20 6f 6e 6c 79 20 69 66 20 74 68 65 72 65 20 69 73 20 61 owledge.Queue.only.if.there.is.a
36ec0 20 73 65 6c 65 63 74 65 64 20 51 75 65 75 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 49 50 20 74 .selected.Queue..Choose.the.IP.t
36ee0 6f 20 75 73 65 20 66 6f 72 20 63 61 6c 6c 69 6e 67 20 73 74 61 74 69 6f 6e 20 61 74 74 72 69 62 o.use.for.calling.station.attrib
36f00 75 74 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f ute..Choose.the.Internet.Protoco
36f20 6c 20 74 68 69 73 20 67 61 74 65 77 61 79 20 75 73 65 73 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 l.this.gateway.uses..Choose.the.
36f40 4f 75 74 20 71 75 65 75 65 2f 56 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 Out.queue/Virtual.interface.only
36f60 20 69 66 20 49 6e 20 69 73 20 61 6c 73 6f 20 73 65 6c 65 63 74 65 64 2e 20 54 68 65 20 4f 75 74 .if.In.is.also.selected..The.Out
36f80 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 .selection.is.applied.to.traffic
36fa0 20 6c 65 61 76 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 .leaving.the.interface.where.the
36fc0 20 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 64 2c 20 74 68 65 20 49 6e 20 73 65 6c 65 63 74 69 .rule.is.created,.the.In.selecti
36fe0 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e 67 20 on.is.applied.to.traffic.coming.
37000 69 6e 74 6f 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 25 31 24 73 49 66 into.the.chosen.interface.%1$sIf
37020 20 63 72 65 61 74 69 6e 67 20 61 20 66 6c 6f 61 74 69 6e 67 20 72 75 6c 65 2c 20 69 66 20 74 68 .creating.a.floating.rule,.if.th
37040 65 20 64 69 72 65 63 74 69 6f 6e 20 69 73 20 49 6e 20 74 68 65 6e 20 74 68 65 20 73 61 6d 65 20 e.direction.is.In.then.the.same.
37060 72 75 6c 65 73 20 61 70 70 6c 79 2c 20 69 66 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 73 rules.apply,.if.the.direction.is
37080 20 4f 75 74 20 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 73 20 61 72 65 20 72 65 76 65 72 73 65 64 .Out.the.selections.are.reversed
370a0 2c 20 4f 75 74 20 69 73 20 66 6f 72 20 69 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 6e 20 69 73 20 ,.Out.is.for.incoming.and.In.is.
370c0 66 6f 72 20 6f 75 74 67 6f 69 6e 67 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 61 6d 6f 75 6e 74 20 for.outgoing..Choose.the.amount.
370e0 6f 66 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 71 75 65 75 65 00 43 68 6f 6f of.bandwidth.for.this.queue.Choo
37100 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 77 68 69 63 68 20 70 61 63 6b se.the.interface.from.which.pack
37120 65 74 73 20 6d 75 73 74 20 63 6f 6d 65 20 74 6f 20 6d 61 74 63 68 20 74 68 69 73 20 72 75 6c 65 ets.must.come.to.match.this.rule
37140 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 66 6f 72 20 74 68 ..Choose.the.interface(s).for.th
37160 69 73 20 72 75 6c 65 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f is.rule..Choose.the.interfaces.o
37180 6e 20 77 68 69 63 68 20 74 6f 20 65 6e 61 62 6c 65 20 54 46 54 50 20 70 72 6f 78 79 20 68 65 6c n.which.to.enable.TFTP.proxy.hel
371a0 70 65 72 2e 00 43 68 6f 6f 73 65 20 74 68 65 20 6d 65 6d 62 65 72 73 20 74 68 61 74 20 77 69 6c per..Choose.the.members.that.wil
371c0 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 l.be.used.for.the.link.aggregati
371e0 6f 6e 2e 00 43 68 6f 6f 73 65 20 77 68 61 74 20 74 6f 20 64 6f 20 77 69 74 68 20 70 61 63 6b 65 on..Choose.what.to.do.with.packe
37200 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 74 68 69 73 20 4d 41 43 20 61 64 64 72 65 73 73 2e ts.coming.from.this.MAC.address.
37220 00 43 68 6f 6f 73 65 20 77 68 61 74 20 74 6f 20 64 6f 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 .Choose.what.to.do.with.packets.
37240 74 68 61 74 20 6d 61 74 63 68 20 74 68 65 20 63 72 69 74 65 72 69 61 20 73 70 65 63 69 66 69 65 that.match.the.criteria.specifie
37260 64 20 62 65 6c 6f 77 2e 25 73 48 69 6e 74 3a 20 74 68 65 20 64 69 66 66 65 72 65 6e 63 65 20 62 d.below.%sHint:.the.difference.b
37280 65 74 77 65 65 6e 20 62 6c 6f 63 6b 20 61 6e 64 20 72 65 6a 65 63 74 20 69 73 20 74 68 61 74 20 etween.block.and.reject.is.that.
372a0 77 69 74 68 20 72 65 6a 65 63 74 2c 20 61 20 70 61 63 6b 65 74 20 28 54 43 50 20 52 53 54 20 6f with.reject,.a.packet.(TCP.RST.o
372c0 72 20 49 43 4d 50 20 70 6f 72 74 20 75 6e 72 65 61 63 68 61 62 6c 65 20 66 6f 72 20 55 44 50 29 r.ICMP.port.unreachable.for.UDP)
372e0 20 69 73 20 72 65 74 75 72 6e 65 64 20 74 6f 20 74 68 65 20 73 65 6e 64 65 72 2c 20 77 68 65 72 .is.returned.to.the.sender,.wher
37300 65 61 73 20 77 69 74 68 20 62 6c 6f 63 6b 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 64 72 6f eas.with.block.the.packet.is.dro
37320 70 70 65 64 20 73 69 6c 65 6e 74 6c 79 2e 20 49 6e 20 65 69 74 68 65 72 20 63 61 73 65 2c 20 74 pped.silently..In.either.case,.t
37340 68 65 20 6f 72 69 67 69 6e 61 6c 20 70 61 63 6b 65 74 20 69 73 20 64 69 73 63 61 72 64 65 64 2e he.original.packet.is.discarded.
37360 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 72 .Choose.which.IP.protocol.this.r
37380 75 6c 65 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 67 ule.should.match..Choose.which.g
373a0 61 74 65 77 61 79 20 74 68 69 73 20 72 6f 75 74 65 20 61 70 70 6c 69 65 73 20 74 6f 20 6f 72 20 ateway.this.route.applies.to.or.
373c0 25 31 24 73 61 64 64 20 61 20 6e 65 77 20 6f 6e 65 20 66 69 72 73 74 25 32 24 73 00 43 68 6f 6f %1$sadd.a.new.one.first%2$s.Choo
373e0 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 68 6f 73 74 20 74 6f 20 62 se.which.interface.the.host.to.b
37400 65 20 77 6f 6b 65 6e 20 75 70 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 2e 00 43 68 6f 6f e.woken.up.is.connected.to..Choo
37420 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 67 61 74 65 77 61 79 20 se.which.interface.this.gateway.
37440 61 70 70 6c 69 65 73 20 74 6f 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 applies.to..Choose.which.interfa
37460 63 65 20 74 68 69 73 20 68 6f 73 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 2e 00 43 68 ce.this.host.is.connected.to..Ch
37480 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 69 73 20 72 75 6c 65 20 61 oose.which.interface.this.rule.a
374a0 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 22 57 41 4e 22 20 69 pplies.to..In.most.cases."WAN".i
374c0 73 20 73 70 65 63 69 66 69 65 64 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 69 6e 74 65 72 66 s.specified..Choose.which.interf
374e0 61 63 65 20 74 68 69 73 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 25 73 48 69 6e 74 3a ace.this.rule.applies.to.%sHint:
37500 20 54 79 70 69 63 61 6c 6c 79 20 74 68 65 20 22 57 41 4e 22 20 69 73 20 75 73 65 64 20 68 65 72 .Typically.the."WAN".is.used.her
37520 65 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 72 75 e..Choose.which.protocol.this.ru
37540 6c 65 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 22 le.should.match..In.most.cases."
37560 54 43 50 22 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 43 68 6f 6f 73 65 20 77 68 69 63 68 20 TCP".is.specified..Choose.which.
37580 70 72 6f 74 6f 63 6f 6c 20 74 68 69 73 20 72 75 6c 65 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 2e protocol.this.rule.should.match.
375a0 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 22 61 6e 79 22 20 69 73 20 73 70 65 63 69 66 69 65 .In.most.cases."any".is.specifie
375c0 64 2e 00 43 6c 65 61 6e 69 6e 67 20 75 70 20 49 6e 74 65 72 66 61 63 65 73 00 43 6c 65 61 72 00 d..Cleaning.up.Interfaces.Clear.
375e0 43 6c 65 61 72 20 4d 65 74 61 64 61 74 61 00 43 6c 65 61 72 20 50 61 63 6b 61 67 65 20 4c 6f 63 Clear.Metadata.Clear.Package.Loc
37600 6b 00 43 6c 65 61 72 20 61 6c 6c 20 73 65 73 73 69 6f 6e 73 00 43 6c 65 61 72 20 63 6f 6d 6d 61 k.Clear.all.sessions.Clear.comma
37620 6e 64 20 65 6e 74 72 79 00 43 6c 65 61 72 20 67 72 61 70 68 73 20 77 68 65 6e 20 6e 6f 74 20 76 nd.entry.Clear.graphs.when.not.v
37640 69 73 69 62 6c 65 2e 00 43 6c 65 61 72 20 69 6e 76 61 6c 69 64 20 44 46 20 62 69 74 73 20 69 6e isible..Clear.invalid.DF.bits.in
37660 73 74 65 61 64 20 6f 66 20 64 72 6f 70 70 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 73 00 43 6c stead.of.dropping.the.packets.Cl
37680 65 61 72 20 6c 6f 67 00 43 6c 65 61 72 20 73 65 6c 65 63 74 69 6f 6e 00 43 6c 65 61 72 73 20 61 ear.log.Clear.selection.Clears.a
376a0 6c 6c 20 6c 6f 63 61 6c 20 6c 6f 67 20 66 69 6c 65 73 20 61 6e 64 20 72 65 69 6e 69 74 69 61 6c ll.local.log.files.and.reinitial
376c0 69 7a 65 73 20 74 68 65 6d 20 61 73 20 65 6d 70 74 79 20 6c 6f 67 73 2e 20 54 68 69 73 20 61 6c izes.them.as.empty.logs..This.al
376e0 73 6f 20 72 65 73 74 61 72 74 73 20 74 68 65 20 44 48 43 50 20 64 61 65 6d 6f 6e 2e 20 55 73 65 so.restarts.the.DHCP.daemon..Use
37700 20 74 68 65 20 53 61 76 65 20 62 75 74 74 6f 6e 20 66 69 72 73 74 20 69 66 20 61 6e 79 20 73 65 .the.Save.button.first.if.any.se
37720 74 74 69 6e 67 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 61 64 65 2e 00 43 6c tting.changes.have.been.made..Cl
37740 65 61 72 73 20 6c 6f 63 61 6c 20 6c 6f 67 20 66 69 6c 65 20 61 6e 64 20 72 65 69 6e 69 74 69 61 ears.local.log.file.and.reinitia
37760 6c 69 7a 65 73 20 69 74 20 61 73 20 61 6e 20 65 6d 70 74 79 20 6c 6f 67 2e 20 53 61 76 65 20 61 lizes.it.as.an.empty.log..Save.a
37780 6e 79 20 73 65 74 74 69 6e 67 73 20 63 68 61 6e 67 65 73 20 66 69 72 73 74 2e 00 43 6c 69 63 6b ny.settings.changes.first..Click
377a0 20 22 48 61 6c 74 22 20 74 6f 20 68 61 6c 74 20 74 68 65 20 73 79 73 74 65 6d 20 69 6d 6d 65 64 ."Halt".to.halt.the.system.immed
377c0 69 61 74 65 6c 79 2c 20 6f 72 20 22 43 61 6e 63 65 6c 22 20 74 6f 20 67 6f 20 74 6f 20 74 68 65 iately,.or."Cancel".to.go.to.the
377e0 20 73 79 73 74 65 6d 20 64 61 73 68 62 6f 61 72 64 2e 20 28 54 68 65 72 65 20 77 69 6c 6c 20 62 .system.dashboard..(There.will.b
37800 65 20 61 20 62 72 69 65 66 20 64 65 6c 61 79 20 62 65 66 6f 72 65 20 74 68 65 20 64 61 73 68 62 e.a.brief.delay.before.the.dashb
37820 6f 61 72 64 20 61 70 70 65 61 72 73 2e 29 00 43 6c 69 63 6b 20 22 52 65 62 6f 6f 74 22 20 74 6f oard.appears.).Click."Reboot".to
37840 20 72 65 62 6f 6f 74 20 74 68 65 20 73 79 73 74 65 6d 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 .reboot.the.system.immediately,.
37860 6f 72 20 22 43 61 6e 63 65 6c 22 20 74 6f 20 67 6f 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 or."Cancel".to.go.to.the.system.
37880 64 61 73 68 62 6f 61 72 64 20 77 69 74 68 6f 75 74 20 72 65 62 6f 6f 74 69 6e 67 2e 20 28 54 68 dashboard.without.rebooting..(Th
378a0 65 72 65 20 77 69 6c 6c 20 62 65 20 61 20 62 72 69 65 66 20 64 65 6c 61 79 20 62 65 66 6f 72 65 ere.will.be.a.brief.delay.before
378c0 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 20 61 70 70 65 61 72 73 2e 29 00 43 6c 69 63 6b 20 25 .the.dashboard.appears.).Click.%
378e0 31 24 73 68 65 72 65 25 32 24 73 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 1$shere%2$s.for.more.information
37900 2e 00 43 6c 69 63 6b 20 25 31 24 73 68 65 72 65 25 32 24 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 ..Click.%1$shere%2$s.to.configur
37920 65 20 43 41 52 50 2e 00 43 6c 69 63 6b 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 50 50 50 e.CARP..Click.for.additional.PPP
37940 6f 45 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 20 53 61 76 65 20 66 oE.configuration.options..Save.f
37960 69 72 73 74 20 69 66 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 61 64 65 2e 00 irst.if.changes.have.been.made..
37980 43 6c 69 63 6b 20 69 6e 64 69 76 69 64 75 61 6c 20 64 61 74 65 20 74 6f 20 73 65 6c 65 63 74 20 Click.individual.date.to.select.
379a0 74 68 61 74 20 64 61 74 65 20 6f 6e 6c 79 2e 20 43 6c 69 63 6b 20 74 68 65 20 61 70 70 72 6f 70 that.date.only..Click.the.approp
379c0 72 69 61 74 65 20 77 65 65 6b 64 61 79 20 48 65 61 64 65 72 20 74 6f 20 73 65 6c 65 63 74 20 61 riate.weekday.Header.to.select.a
379e0 6c 6c 20 6f 63 63 75 72 72 65 6e 63 65 73 20 6f 66 20 74 68 61 74 20 77 65 65 6b 64 61 79 2e 20 ll.occurrences.of.that.weekday..
37a00 00 43 6c 69 63 6b 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 77 61 6b 65 20 75 .Click.the.MAC.address.to.wake.u
37a20 70 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 64 65 76 69 63 65 2e 00 43 6c 69 63 6b 20 74 68 p.an.individual.device..Click.th
37a40 65 20 62 75 74 74 6f 6e 20 62 65 6c 6f 77 20 74 6f 20 64 69 73 63 6f 6e 6e 65 63 74 00 43 6c 69 e.button.below.to.disconnect.Cli
37a60 63 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 74 6f 20 61 64 64 20 61 20 6e 65 77 20 72 75 6c 65 2e ck.the.button.to.add.a.new.rule.
37a80 00 43 6c 69 63 6b 20 74 68 69 73 20 62 75 74 74 6f 6e 20 74 6f 20 63 6c 65 61 72 20 74 68 65 20 .Click.this.button.to.clear.the.
37aa0 70 61 63 6b 61 67 65 20 6c 6f 63 6b 20 69 66 20 61 20 70 61 63 6b 61 67 65 20 66 61 69 6c 73 20 package.lock.if.a.package.fails.
37ac0 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 70 72 6f 70 65 72 6c 79 20 61 66 74 65 72 20 61 6e 20 75 to.reinstall.properly.after.an.u
37ae0 70 67 72 61 64 65 2e 00 43 6c 69 63 6b 20 74 68 69 73 20 62 75 74 74 6f 6e 20 74 6f 20 72 65 69 pgrade..Click.this.button.to.rei
37b00 6e 73 74 61 6c 6c 20 61 6c 6c 20 73 79 73 74 65 6d 20 70 61 63 6b 61 67 65 73 2e 20 20 54 68 69 nstall.all.system.packages...Thi
37b20 73 20 6d 61 79 20 74 61 6b 65 20 61 20 77 68 69 6c 65 2e 00 43 6c 69 63 6b 20 74 6f 20 63 72 65 s.may.take.a.while..Click.to.cre
37b40 61 74 65 20 61 20 75 73 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 43 6c 69 63 6b 20 74 6f 20 ate.a.user.certificate.Click.to.
37b60 69 6e 73 74 61 6c 6c 00 43 6c 69 63 6b 20 74 6f 20 70 61 73 74 65 20 61 6e 20 61 75 74 68 6f 72 install.Click.to.paste.an.author
37b80 69 7a 65 64 20 6b 65 79 00 43 6c 69 63 6b 20 74 6f 20 72 65 73 6f 6c 76 65 00 43 6c 69 63 6b 20 ized.key.Click.to.resolve.Click.
37ba0 74 6f 20 74 6f 67 67 6c 65 20 65 6e 61 62 6c 65 64 2f 64 69 73 61 62 6c 65 64 20 73 74 61 74 75 to.toggle.enabled/disabled.statu
37bc0 73 00 43 6c 69 65 6e 74 20 43 65 72 74 69 66 69 63 61 74 65 00 43 6c 69 65 6e 74 20 43 6f 6e 66 s.Client.Certificate.Client.Conf
37be0 69 67 75 72 61 74 69 6f 6e 20 28 6d 6f 64 65 2d 63 66 67 29 00 43 6c 69 65 6e 74 20 43 6f 6e 6e iguration.(mode-cfg).Client.Conn
37c00 65 63 74 69 6f 6e 73 00 43 6c 69 65 6e 74 20 49 64 00 43 6c 69 65 6e 74 20 49 64 65 6e 74 69 66 ections.Client.Id.Client.Identif
37c20 69 65 72 00 43 6c 69 65 6e 74 20 49 6e 73 74 61 6e 63 65 20 53 74 61 74 69 73 74 69 63 73 00 43 ier.Client.Instance.Statistics.C
37c40 6c 69 65 6e 74 20 53 65 74 74 69 6e 67 73 00 43 6c 69 65 6e 74 20 53 70 65 63 69 66 69 63 20 4f lient.Settings.Client.Specific.O
37c60 76 65 72 72 69 64 65 73 00 43 6c 69 65 6e 74 20 64 69 73 61 62 6c 65 64 2e 20 43 6c 69 65 6e 74 verrides.Client.disabled..Client
37c80 20 73 68 6f 75 6c 64 20 65 78 69 74 20 61 6e 64 20 6e 6f 74 20 70 65 72 66 6f 72 6d 20 61 6e 79 .should.exit.and.not.perform.any
37ca0 20 6d 6f 72 65 20 75 70 64 61 74 65 73 20 77 69 74 68 6f 75 74 20 75 73 65 72 20 69 6e 74 65 72 .more.updates.without.user.inter
37cc0 76 65 6e 74 69 6f 6e 2e 00 43 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 vention..Client.specific.overrid
37ce0 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 6c 69 65 6e 74 20 73 e.successfully.deleted..Client.s
37d00 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 43 6c 69 65 6e 74 73 00 43 6c 69 uccessfully.deleted..Clients.Cli
37d20 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 61 66 74 65 72 20 ents.will.be.disconnected.after.
37d40 74 68 69 73 20 61 6d 6f 75 6e 74 20 6f 66 20 69 6e 61 63 74 69 76 69 74 79 2e 20 54 68 65 79 20 this.amount.of.inactivity..They.
37d60 6d 61 79 20 6c 6f 67 20 69 6e 20 61 67 61 69 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 74 68 may.log.in.again.immediately,.th
37d80 6f 75 67 68 2e 20 4c 65 61 76 65 20 74 68 69 73 20 66 69 65 6c 64 20 62 6c 61 6e 6b 20 66 6f 72 ough..Leave.this.field.blank.for
37da0 20 6e 6f 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 2e 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 .no.idle.timeout..Clients.will.b
37dc0 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 61 66 74 65 72 20 74 68 69 73 20 61 6d 6f 75 6e 74 e.disconnected.after.this.amount
37de0 20 6f 66 20 74 69 6d 65 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 61 63 74 69 76 69 74 79 .of.time,.regardless.of.activity
37e00 2e 20 54 68 65 79 20 6d 61 79 20 6c 6f 67 20 69 6e 20 61 67 61 69 6e 20 69 6d 6d 65 64 69 61 74 ..They.may.log.in.again.immediat
37e20 65 6c 79 2c 20 74 68 6f 75 67 68 2e 20 4c 65 61 76 65 20 74 68 69 73 20 66 69 65 6c 64 20 62 6c ely,.though..Leave.this.field.bl
37e40 61 6e 6b 20 66 6f 72 20 6e 6f 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 28 6e 6f 74 20 72 65 63 ank.for.no.hard.timeout.(not.rec
37e60 6f 6d 6d 65 6e 64 65 64 20 75 6e 6c 65 73 73 20 61 6e 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 ommended.unless.an.idle.timeout.
37e80 69 73 20 73 65 74 29 2e 00 43 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 is.set)..Clients.will.be.redirec
37ea0 74 65 64 20 74 6f 20 74 68 69 73 20 55 52 4c 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 6f ted.to.this.URL.instead.of.the.o
37ec0 6e 65 20 74 68 65 79 20 69 6e 69 74 69 61 6c 6c 79 20 74 72 69 65 64 20 74 6f 20 61 63 63 65 73 ne.they.initially.tried.to.acces
37ee0 73 20 61 66 74 65 72 20 74 68 65 79 27 76 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 00 43 s.after.they've.authenticated..C
37f00 6c 69 65 6e 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 61 76 61 69 6c 61 62 6c 65 lients.will.have.their.available
37f20 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 72 65 73 74 6f 72 65 64 20 74 .pass-through.credits.restored.t
37f40 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 75 6e 74 20 61 66 74 65 72 20 74 68 69 73 20 o.the.original.count.after.this.
37f60 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 73 69 6e 63 65 20 75 73 69 6e 67 20 74 68 65 20 66 amount.of.time.since.using.the.f
37f80 69 72 73 74 20 6f 6e 65 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 61 62 6f 76 65 20 30 20 68 irst.one..This.must.be.above.0.h
37fa0 6f 75 72 73 20 69 66 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 61 72 65 ours.if.pass-through.credits.are
37fc0 20 65 6e 61 62 6c 65 64 2e 00 43 6c 6f 63 6b 20 41 6c 74 69 74 75 64 65 00 43 6c 6f 63 6b 20 49 .enabled..Clock.Altitude.Clock.I
37fe0 44 00 43 6c 6f 63 6b 20 4c 61 74 69 74 75 64 65 00 43 6c 6f 63 6b 20 4c 6f 6e 67 69 74 75 64 65 D.Clock.Latitude.Clock.Longitude
38000 00 43 6c 6f 63 6b 20 6c 6f 63 61 74 69 6f 6e 00 43 6c 6f 6e 65 20 53 68 61 70 65 72 20 74 6f 20 .Clock.location.Clone.Shaper.to.
38020 74 68 69 73 20 49 6e 74 65 72 66 61 63 65 00 43 6c 6f 6e 69 6e 67 20 6e 65 77 20 77 69 72 65 6c this.Interface.Cloning.new.wirel
38040 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 43 6c 6f 73 65 00 43 6c 6f 75 64 46 6c 61 72 ess.interface.%s.Close.CloudFlar
38060 65 20 50 72 6f 78 79 00 43 6f 6c 6c 65 63 74 69 6e 67 20 49 50 73 65 63 20 73 74 61 74 75 73 20 e.Proxy.Collecting.IPsec.status.
38080 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 43 6f 6c 6c 65 63 74 69 6e 67 20 69 6e 69 74 69 61 6c 20 information..Collecting.initial.
380a0 64 61 74 61 2c 20 70 6c 65 61 73 65 20 77 61 69 74 00 43 6f 6c 6c 69 73 69 6f 6e 73 00 43 6f 6d data,.please.wait.Collisions.Com
380c0 6d 61 6e 64 20 50 72 6f 6d 70 74 00 43 6f 6d 6d 61 6e 64 73 20 65 6e 74 65 72 65 64 20 68 65 72 mand.Prompt.Commands.entered.her
380e0 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 47 50 53 20 64 75 72 69 6e 67 e.will.be.sent.to.the.GPS.during
38100 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 72 65 61 64 20 61 6e 64 .initialization..Please.read.and
38120 20 75 6e 64 65 72 73 74 61 6e 64 20 74 68 65 20 47 50 53 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f .understand.the.GPS.documentatio
38140 6e 20 62 65 66 6f 72 65 20 6d 61 6b 69 6e 67 20 61 6e 79 20 63 68 61 6e 67 65 73 20 68 65 72 65 n.before.making.any.changes.here
38160 2e 00 43 6f 6d 6d 65 6e 74 00 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 43 6f 6d 6d 6f 6e 20 57 69 72 ..Comment.Common.Name.Common.Wir
38180 65 6c 65 73 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 53 65 74 74 69 6e 67 73 20 61 eless.Configuration.-.Settings.a
381a0 70 70 6c 79 20 74 6f 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 6f 6e pply.to.all.wireless.networks.on
381c0 20 00 43 6f 6d 6d 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 69 65 6c 64 73 20 69 6e 20 63 6f 6e 66 ..Common.password.fields.in.conf
381e0 69 67 2e 78 6d 6c 20 68 61 76 65 20 62 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 ig.xml.have.been.automatically.r
38200 65 64 61 63 74 65 64 2e 00 43 6f 6d 6d 75 6e 69 74 79 00 43 6f 6d 70 6c 65 74 65 20 53 69 67 6e edacted..Community.Complete.Sign
38220 69 6e 67 20 52 65 71 75 65 73 74 20 66 6f 72 20 00 43 6f 6d 70 6f 6e 65 6e 74 00 43 6f 6d 70 72 ing.Request.for..Component.Compr
38240 65 73 73 20 74 75 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 75 73 69 6e 67 20 74 68 65 20 4c 5a 4f ess.tunnel.packets.using.the.LZO
38260 20 61 6c 67 6f 72 69 74 68 6d 2e 20 41 64 61 70 74 69 76 65 20 63 6f 6d 70 72 65 73 73 69 6f 6e .algorithm..Adaptive.compression
38280 20 77 69 6c 6c 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 20 63 6f 6d 70 72 65 .will.dynamically.disable.compre
382a0 73 73 69 6f 6e 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 74 69 6d 65 20 69 66 20 4f 70 ssion.for.a.period.of.time.if.Op
382c0 65 6e 56 50 4e 20 64 65 74 65 63 74 73 20 74 68 61 74 20 74 68 65 20 64 61 74 61 20 69 6e 20 74 enVPN.detects.that.the.data.in.t
382e0 68 65 20 70 61 63 6b 65 74 73 20 69 73 20 6e 6f 74 20 62 65 69 6e 67 20 63 6f 6d 70 72 65 73 73 he.packets.is.not.being.compress
38300 65 64 20 65 66 66 69 63 69 65 6e 74 6c 79 2e 00 43 6f 6d 70 72 65 73 73 69 6f 6e 00 43 6f 6e 63 ed.efficiently..Compression.Conc
38320 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 6f 6e 63 75 72 72 65 6e 74 20 75 73 urrent.connections.Concurrent.us
38340 65 72 20 6c 6f 67 69 6e 73 00 43 6f 6e 66 69 67 00 43 6f 6e 66 69 67 20 48 69 73 74 6f 72 79 00 er.logins.Config.Config.History.
38360 43 6f 6e 66 69 67 2e 78 6d 6c 20 69 73 20 63 6f 72 72 75 70 74 65 64 20 61 6e 64 20 69 73 20 30 Config.xml.is.corrupted.and.is.0
38380 20 62 79 74 65 73 2e 20 20 43 6f 75 6c 64 20 6e 6f 74 20 72 65 73 74 6f 72 65 20 61 20 70 72 65 .bytes...Could.not.restore.a.pre
383a0 76 69 6f 75 73 20 62 61 63 6b 75 70 2e 00 43 6f 6e 66 69 67 2e 78 6d 6c 20 75 6e 6c 6f 63 6b 65 vious.backup..Config.xml.unlocke
383c0 64 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 42 d..Configuration.Configuration.B
383e0 61 63 6b 75 70 20 43 61 63 68 65 20 53 65 74 74 69 6e 67 73 00 43 6f 6e 66 69 67 75 72 61 74 69 ackup.Cache.Settings.Configurati
38400 6f 6e 20 43 68 61 6e 67 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 44 69 66 66 20 66 72 6f on.Change.Configuration.Diff.fro
38420 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 46 69 6c m.%1$s.to.%2$s.Configuration.Fil
38440 65 20 4f 76 65 72 72 69 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 4f 76 65 72 72 69 64 e.Override.Configuration.Overrid
38460 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 e.Configuration.Synchronization.
38480 53 65 74 74 69 6e 67 73 20 28 58 4d 4c 52 50 43 20 53 79 6e 63 29 00 43 6f 6e 66 69 67 75 72 61 Settings.(XMLRPC.Sync).Configura
384a0 74 69 6f 6e 20 62 61 63 6b 65 6e 64 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 tion.backend.Configuration.chang
384c0 65 64 20 76 69 61 20 74 68 65 20 70 66 53 65 6e 73 65 20 77 69 7a 61 72 64 20 73 75 62 73 79 73 ed.via.the.pfSense.wizard.subsys
384e0 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 00 43 6f 6e 66 69 67 75 72 tem..Configuration.file.Configur
38500 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 65 6e 63 72 79 70 74 65 64 2e 00 43 6f 6e 66 69 67 75 ation.file.is.encrypted..Configu
38520 72 61 74 69 6f 6e 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 65 20 4e 55 4c 4c 20 73 65 72 76 69 63 ration.....Configure.NULL.servic
38540 65 20 6e 61 6d 65 00 43 6f 6e 66 69 67 75 72 65 20 55 6e 69 71 75 65 20 49 44 73 20 61 73 00 43 e.name.Configure.Unique.IDs.as.C
38560 6f 6e 66 69 67 75 72 65 20 61 20 53 65 6e 64 20 61 6e 64 20 52 65 63 65 69 76 65 20 42 75 66 66 onfigure.a.Send.and.Receive.Buff
38580 65 72 20 73 69 7a 65 20 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 er.size.for.OpenVPN..The.default
385a0 20 62 75 66 66 65 72 20 73 69 7a 65 20 63 61 6e 20 62 65 20 74 6f 6f 20 73 6d 61 6c 6c 20 69 6e .buffer.size.can.be.too.small.in
385c0 20 6d 61 6e 79 20 63 61 73 65 73 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 68 61 72 64 77 61 .many.cases,.depending.on.hardwa
385e0 72 65 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 75 70 6c 69 6e 6b 20 73 70 65 65 64 73 2e 20 46 69 re.and.network.uplink.speeds..Fi
38600 6e 64 69 6e 67 20 74 68 65 20 62 65 73 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 63 61 6e 20 74 nding.the.best.buffer.size.can.t
38620 61 6b 65 20 73 6f 6d 65 20 65 78 70 65 72 69 6d 65 6e 74 61 74 69 6f 6e 2e 20 54 6f 20 74 65 73 ake.some.experimentation..To.tes
38640 74 20 74 68 65 20 62 65 73 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 73 69 74 65 2c 20 73 74 61 t.the.best.value.for.a.site,.sta
38660 72 74 20 61 74 20 35 31 32 4b 69 42 20 61 6e 64 20 74 65 73 74 20 68 69 67 68 65 72 20 61 6e 64 rt.at.512KiB.and.test.higher.and
38680 20 6c 6f 77 65 72 20 76 61 6c 75 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 52 61 6e 67 65 73 .lower.values..Configured.Ranges
386a0 00 43 6f 6e 66 69 67 75 72 65 64 20 61 20 4c 32 54 50 20 56 50 4e 20 75 73 65 72 2e 00 43 6f 6e .Configured.a.L2TP.VPN.user..Con
386c0 66 69 67 75 72 65 64 20 61 20 77 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 65 6e 74 72 79 2e 00 43 6f 6e figured.a.wake-on-LAN.entry..Con
386e0 66 69 67 75 72 69 6e 67 20 25 73 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 25 73 20 69 6e 74 65 72 figuring.%s.Configuring.%s.inter
38700 66 61 63 65 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 43 41 52 50 20 73 65 74 74 69 6e 67 face....Configuring.CARP.setting
38720 73 20 66 69 6e 61 6c 69 7a 65 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 43 41 52 50 20 73 s.finalize....Configuring.CARP.s
38740 65 74 74 69 6e 67 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 73 65 63 20 56 50 4e ettings....Configuring.IPsec.VPN
38760 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 73 .....Configuring.LAGG.interfaces
38780 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 50 6f 45 20 53 65 72 76 65 72 20 73 65 72 ....Configuring.PPPoE.Server.ser
387a0 76 69 63 65 2e 2e 2e 20 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 51 69 6e 51 20 69 6e 74 65 72 66 vice.....Configuring.QinQ.interf
387c0 61 63 65 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 aces....Configuring.VLAN.interfa
387e0 63 65 73 2e 2e 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 66 69 72 65 77 61 6c 6c 00 43 6f 6e 66 ces....Configuring.firewall.Conf
38800 69 67 75 72 69 6e 67 20 6c 32 74 70 20 56 50 4e 20 73 65 72 76 69 63 65 2e 2e 2e 20 00 43 6f 6e iguring.l2tp.VPN.service.....Con
38820 66 69 67 75 72 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 2e 2e 00 43 figuring.loopback.interface....C
38840 6f 6e 66 69 67 75 72 69 6e 67 20 70 61 63 6b 61 67 65 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 2e 2e onfiguring.package.components...
38860 00 43 6f 6e 66 69 72 6d 00 43 6f 6e 66 69 72 6d 20 41 63 74 69 6f 6e 00 43 6f 6e 66 69 72 6d 20 .Confirm.Confirm.Action.Confirm.
38880 50 61 73 73 77 6f 72 64 00 43 6f 6e 66 69 72 6d 20 55 70 64 61 74 65 00 43 6f 6e 66 69 72 6d 61 Password.Confirm.Update.Confirma
388a0 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 41 64 64 20 45 61 73 79 20 52 75 6c 65 00 43 tion.Required.to.Add.Easy.Rule.C
388c0 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 onfirmation.Required.to.install.
388e0 70 61 63 6b 61 67 65 20 25 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 package.%s..Confirmation.Require
38900 64 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 43 6f 6e d.to.reinstall.all.packages..Con
38920 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 69 6e 73 74 61 6c 6c 20 firmation.Required.to.reinstall.
38940 70 61 63 6b 61 67 65 20 25 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 package.%s..Confirmation.Require
38960 64 20 74 6f 20 72 65 6d 6f 76 65 20 70 61 63 6b 61 67 65 20 25 73 2e 00 43 6f 6e 66 69 72 6d 61 d.to.remove.package.%s..Confirma
38980 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 74 68 65 20 63 75 72 tion.Required.to.replace.the.cur
389a0 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 62 61 63 rent.configuration.with.this.bac
389c0 6b 75 70 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 73 61 kup..Confirmation.Required.to.sa
389e0 76 65 20 63 68 61 6e 67 65 73 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 52 65 71 75 69 72 65 ve.changes..Confirmation.Require
38a00 64 20 74 6f 20 75 70 64 61 74 65 20 25 73 20 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 72 6d 61 74 d.to.update.%s.system..Confirmat
38a20 69 6f 6e 20 52 65 71 75 69 72 65 64 20 74 6f 20 75 70 67 72 61 64 65 20 70 61 63 6b 61 67 65 20 ion.Required.to.upgrade.package.
38a40 25 31 24 73 20 66 72 6f 6d 20 25 32 24 73 20 74 6f 20 25 33 24 73 2e 00 43 6f 6e 66 69 72 6d 61 %1$s.from.%2$s.to.%3$s..Confirma
38a60 74 69 6f 6e 20 72 65 71 75 69 72 65 64 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 50 31 20 tion.required.to.delete.this.P1.
38a80 65 6e 74 72 79 2e 00 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 20 74 6f 20 entry..Confirmation.required.to.
38aa0 64 65 6c 65 74 65 20 74 68 69 73 20 50 32 20 65 6e 74 72 79 2e 00 43 6f 6e 6e 65 63 74 00 43 6f delete.this.P2.entry..Connect.Co
38ac0 6e 6e 65 63 74 20 56 50 4e 00 43 6f 6e 6e 65 63 74 65 64 20 53 69 6e 63 65 00 43 6f 6e 6e 65 63 nnect.VPN.Connected.Since.Connec
38ae0 74 69 6f 6e 20 54 69 6d 65 6f 75 74 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 62 6c 6f 63 6b 69 6e 67 tion.Timeout.Connection.blocking
38b00 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 .Connection.failed..Connection.t
38b20 69 6d 65 6f 75 74 20 74 6f 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 00 43 6f 6e 6e 65 63 74 69 imeout.to.E-Mail.server.Connecti
38b40 6f 6e 73 20 46 72 6f 6d 20 55 70 73 74 72 65 61 6d 20 53 49 50 20 53 65 72 76 65 72 00 43 6f 6e ons.From.Upstream.SIP.Server.Con
38b60 6e 65 63 74 69 6f 6e 73 20 54 6f 20 55 70 73 74 72 65 61 6d 20 53 49 50 20 53 65 72 76 65 72 00 nections.To.Upstream.SIP.Server.
38b80 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 77 Connections.matching.this.rule.w
38ba0 69 6c 6c 20 62 65 20 6d 61 70 70 65 64 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 25 ill.be.mapped.to.the.specified.%
38bc0 31 24 73 41 64 64 72 65 73 73 25 32 24 73 2e 25 33 24 73 54 68 65 20 25 31 24 73 41 64 64 72 65 1$sAddress%2$s.%3$sThe.%1$sAddre
38be0 73 73 25 32 24 73 20 63 61 6e 20 62 65 20 61 6e 20 49 6e 74 65 72 66 61 63 65 2c 20 61 20 48 6f ss%2$s.can.be.an.Interface,.a.Ho
38c00 73 74 2d 74 79 70 65 20 41 6c 69 61 73 2c 20 6f 72 20 61 20 25 34 24 73 56 69 72 74 75 61 6c 20 st-type.Alias,.or.a.%4$sVirtual.
38c20 49 50 25 35 24 73 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 73 65 72 76 61 74 69 76 65 00 43 6f 6e IP%5$s.address..Conservative.Con
38c40 73 6f 6c 65 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 73 6f 6c 65 20 61 73 73 69 67 6e 6d 65 6e 74 20 sole.Options.Console.assignment.
38c60 6f 66 20 69 6e 74 65 72 66 61 63 65 73 00 43 6f 6e 73 6f 6c 65 20 6d 65 6e 75 00 43 6f 6e 73 75 of.interfaces.Console.menu.Consu
38c80 6c 74 20 25 31 24 73 74 68 65 20 64 6f 63 20 77 69 6b 69 20 61 72 74 69 63 6c 65 20 6f 6e 20 44 lt.%1$sthe.doc.wiki.article.on.D
38ca0 48 20 50 61 72 61 6d 65 74 65 72 73 25 32 24 73 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 H.Parameters%2$sfor.information.
38cc0 6f 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 6e 65 77 20 6f 72 20 73 74 72 6f 6e 67 65 72 20 70 61 on.generating.new.or.stronger.pa
38ce0 72 61 6d 61 74 65 72 20 73 65 74 73 2e 00 43 6f 6e 73 75 6d 65 72 00 43 6f 6e 73 75 6d 65 72 20 ramater.sets..Consumer.Consumer.
38d00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 2d 20 41 76 61 69 6c 61 62 6c 65 20 43 6f 6e 73 75 6d 65 72 Information.-.Available.Consumer
38d20 73 00 43 6f 6e 73 75 6d 65 72 20 68 61 73 20 6d 65 74 61 64 61 74 61 20 66 72 6f 6d 20 61 6e 20 s.Consumer.has.metadata.from.an.
38d40 65 78 69 73 74 69 6e 67 20 6d 69 72 72 6f 72 2e 20 43 6c 65 61 72 20 6d 65 74 61 64 61 74 61 20 existing.mirror..Clear.metadata.
38d60 62 65 66 6f 72 65 20 69 6e 73 65 72 74 69 6e 67 20 63 6f 6e 73 75 6d 65 72 2e 00 43 6f 6e 73 75 before.inserting.consumer..Consu
38d80 6d 65 72 20 68 61 73 20 6e 6f 20 6d 65 74 61 64 61 74 61 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 mer.has.no.metadata.and.cannot.b
38da0 65 20 72 65 61 63 74 69 76 61 74 65 64 2e 00 43 6f 6e 73 75 6d 65 72 20 68 61 73 20 6e 6f 20 6d e.reactivated..Consumer.has.no.m
38dc0 65 74 61 64 61 74 61 20 74 6f 20 63 6c 65 61 72 2e 00 43 6f 6e 73 75 6d 65 72 20 69 73 20 61 6c etadata.to.clear..Consumer.is.al
38de0 72 65 61 64 79 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 69 6e 73 65 72 ready.in.use.and.cannot.be.inser
38e00 74 65 64 2e 20 52 65 6d 6f 76 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 6f 6d 20 65 78 69 73 74 69 ted..Remove.consumer.from.existi
38e20 6e 67 20 6d 69 72 72 6f 72 20 66 69 72 73 74 2e 00 43 6f 6e 73 75 6d 65 72 20 69 73 20 61 6c 72 ng.mirror.first..Consumer.is.alr
38e40 65 61 64 79 20 70 72 65 73 65 6e 74 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 6d 69 72 72 6f 72 eady.present.on.specified.mirror
38e60 2e 00 43 6f 6e 73 75 6d 65 72 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 ..Consumer.is.in.use.and.cannot.
38e80 62 65 20 63 6c 65 61 72 65 64 2e 20 44 65 61 63 74 69 76 61 74 65 20 64 69 73 6b 20 66 69 72 73 be.cleared..Deactivate.disk.firs
38ea0 74 2e 00 43 6f 6e 73 75 6d 65 72 20 6d 75 73 74 20 62 65 20 70 72 65 73 65 6e 74 20 6f 6e 20 74 t..Consumer.must.be.present.on.t
38ec0 68 65 20 73 70 65 63 69 66 69 65 64 20 6d 69 72 72 6f 72 2e 00 43 6f 6e 73 75 6d 65 72 73 20 6d he.specified.mirror..Consumers.m
38ee0 61 79 20 6f 6e 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 61 20 6d 69 72 72 6f 72 20 69 66 20 ay.only.be.added.to.a.mirror.if.
38f00 74 68 65 79 20 61 72 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 65 20 73 69 7a 65 20 6f 66 they.are.larger.than.the.size.of
38f20 20 74 68 65 20 6d 69 72 72 6f 72 2e 00 43 6f 6e 74 61 63 74 20 61 20 66 69 72 65 77 61 6c 6c 20 .the.mirror..Contact.a.firewall.
38f40 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 administrator.for.more.informati
38f60 6f 6e 2e 00 43 6f 6e 74 61 69 6e 65 72 73 00 43 6f 6e 74 65 6e 74 20 6c 69 6d 69 74 00 43 6f 6e on..Containers.Content.limit.Con
38f80 74 69 6e 75 65 00 43 6f 6e 74 72 6f 6c 00 43 6f 6e 76 65 72 74 65 64 20 62 72 69 64 67 65 64 20 tinue.Control.Converted.bridged.
38fa0 25 73 00 43 6f 6e 76 65 79 61 6e 63 65 00 43 6f 70 79 00 43 6f 70 79 20 44 55 49 44 00 43 6f 70 %s.Conveyance.Copy.Copy.DUID.Cop
38fc0 79 20 4d 79 20 4d 41 43 00 43 6f 70 79 20 67 61 74 65 77 61 79 00 43 6f 70 79 20 67 61 74 65 77 y.My.MAC.Copy.gateway.Copy.gatew
38fe0 61 79 20 67 72 6f 75 70 00 43 6f 70 79 20 6d 6f 6e 69 74 6f 72 00 43 6f 70 79 20 6f 66 20 6f 6e ay.group.Copy.monitor.Copy.of.on
39000 6c 79 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 6f 72 20 6d 69 73 73 69 6e 67 20 66 69 6c 65 ly.the.different.or.missing.file
39020 73 2e 00 43 6f 70 79 20 6f 66 20 6f 6e 6c 79 20 74 68 65 20 75 70 64 61 74 65 64 20 66 69 6c 65 s..Copy.of.only.the.updated.file
39040 73 2e 00 43 6f 70 79 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 43 6f 70 79 20 70 6f 6f 6c 00 43 s..Copy.phase1.entry.Copy.pool.C
39060 6f 70 79 20 72 6f 75 74 65 00 43 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 73 opy.route.Copy.the.certificate.s
39080 69 67 6e 69 6e 67 20 64 61 74 61 20 66 72 6f 6d 20 68 65 72 65 20 61 6e 64 20 66 6f 72 77 61 72 igning.data.from.here.and.forwar
390a0 64 20 69 74 20 74 6f 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 d.it.to.a.certificate.authority.
390c0 66 6f 72 20 73 69 67 6e 69 6e 67 2e 00 43 6f 70 79 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 for.signing..Copy.virtual.server
390e0 00 43 6f 70 79 72 69 67 68 74 00 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 30 32 2d 32 30 .Copyright.Copyright.(C).2002-20
39100 31 36 20 4f 70 65 6e 56 50 4e 20 53 6f 6c 75 74 69 6f 6e 73 20 4c 4c 43 20 00 43 6f 70 79 72 69 16.OpenVPN.Solutions.LLC..Copyri
39120 67 68 74 20 32 30 30 30 2c 20 32 30 30 31 2c 20 32 30 30 32 20 62 79 20 45 64 77 69 6e 20 47 72 ght.2000,.2001,.2002.by.Edwin.Gr
39140 6f 6f 74 68 75 69 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 00 43 6f oothuis..All.rights.reserved..Co
39160 72 65 20 43 72 69 74 69 63 61 6c 00 43 6f 72 65 20 57 61 72 6e 69 6e 67 00 43 6f 75 6c 64 20 6e re.Critical.Core.Warning.Could.n
39180 6f 74 20 61 64 64 20 6e 65 77 20 71 75 65 75 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e ot.add.new.queue..Could.not.brin
391a0 67 20 67 72 65 69 66 20 75 70 20 2d 2d 20 76 61 72 69 61 62 6c 65 20 6e 6f 74 20 64 65 66 69 6e g.greif.up.--.variable.not.defin
391c0 65 64 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 75 70 20 25 73 20 69 6e 74 65 72 66 ed..Could.not.bring.up.%s.interf
391e0 61 63 65 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 ace.in.interface_dhcp_configure(
39200 29 00 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 61 6c 69 61 73 20 66 6f 72 20 25 73 00 ).Could.not.create.alias.for.%s.
39220 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 6e 65 77 20 71 75 65 75 65 2f 64 69 73 63 69 Could.not.create.new.queue/disci
39240 70 6c 69 6e 65 21 00 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 6e 65 77 20 71 75 65 75 pline!.Could.not.create.new.queu
39260 65 2f 64 69 73 63 69 70 6c 69 6e 65 21 20 41 6e 79 20 72 65 63 65 6e 74 20 63 68 61 6e 67 65 73 e/discipline!.Any.recent.changes
39280 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 66 69 72 73 74 2e 00 43 .may.need.to.be.applied.first..C
392a0 6f 75 6c 64 20 6e 6f 74 20 65 78 74 72 61 63 74 20 25 73 20 52 52 44 20 78 6d 6c 20 66 69 6c 65 ould.not.extract.%s.RRD.xml.file
392c0 20 66 72 6f 6d 20 61 72 63 68 69 76 65 21 00 43 6f 75 6c 64 20 6e 6f 74 20 66 65 74 63 68 20 74 .from.archive!.Could.not.fetch.t
392e0 68 65 20 55 52 4c 20 27 25 73 27 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 61 20 75 73 he.URL.'%s'..Could.not.find.a.us
39300 61 62 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 21 20 45 78 69 74 69 6e 67 able.configuration.file!.Exiting
39320 2e 2e 2e 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 61 6e 79 20 63 72 61 73 68 20 66 69 .....Could.not.find.any.crash.fi
39340 6c 65 73 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 67 65 74 20 61 20 4c 6f 63 61 6c 20 49 50 20 61 64 les..Could.not.get.a.Local.IP.ad
39360 64 72 65 73 73 20 66 6f 72 20 50 50 54 50 2f 4c 32 54 50 20 6c 69 6e 6b 20 6f 6e 20 25 73 20 69 dress.for.PPTP/L2TP.link.on.%s.i
39380 6e 20 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 2e 20 55 73 69 n.interfaces_ppps_configure..Usi
393a0 6e 67 20 30 2e 30 2e 30 2e 30 20 69 70 21 00 43 6f 75 6c 64 20 6e 6f 74 20 67 65 74 20 61 20 50 ng.0.0.0.0.ip!.Could.not.get.a.P
393c0 50 54 50 2f 4c 32 54 50 20 52 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 PTP/L2TP.Remote.IP.address.from.
393e0 25 31 24 73 20 66 6f 72 20 25 32 24 73 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 %1$s.for.%2$s.in.interfaces_ppps
39400 5f 63 6f 6e 66 69 67 75 72 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 20 66 6f _configure..Could.not.open.%s.fo
39420 72 20 77 72 69 74 69 6e 67 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 2e 00 43 6f 75 r.writing.Could.not.open.%s..Cou
39440 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 2f 61 6c 69 61 73 65 73 20 66 6f 72 20 77 72 69 74 69 ld.not.open.%s/aliases.for.writi
39460 6e 67 21 00 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 25 73 2f 6e 74 70 64 2e 63 6f 6e 66 20 ng!.Could.not.open.%s/ntpd.conf.
39480 66 6f 72 20 77 72 69 74 69 6e 67 00 43 6f 75 6c 64 20 6e 6f 74 20 70 61 72 73 65 20 25 31 24 73 for.writing.Could.not.parse.%1$s
394a0 2f 77 69 7a 61 72 64 73 2f 25 32 24 73 20 66 69 6c 65 2e 00 43 6f 75 6c 64 20 6e 6f 74 20 70 72 /wizards/%2$s.file..Could.not.pr
394c0 6f 63 65 73 73 20 61 6c 69 61 73 65 73 20 66 72 6f 6d 20 61 6c 69 61 73 3a 20 25 73 00 43 6f 75 ocess.aliases.from.alias:.%s.Cou
394e0 6c 64 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 65 6d 70 74 79 20 66 69 6c 65 20 66 72 6f 6d 20 61 ld.not.process.empty.file.from.a
39500 6c 69 61 73 3a 20 25 73 00 43 6f 75 6c 64 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 6e 6f 6e 2d 65 lias:.%s.Could.not.process.non-e
39520 78 69 73 74 65 6e 74 20 66 69 6c 65 20 66 72 6f 6d 20 61 6c 69 61 73 3a 20 25 73 00 43 6f 75 6c xistent.file.from.alias:.%s.Coul
39540 64 20 6e 6f 74 20 72 65 73 74 6f 72 65 20 63 6f 6e 66 69 67 2e 78 6d 6c 2e 00 43 6f 75 6c 64 20 d.not.restore.config.xml..Could.
39560 6e 6f 74 20 73 65 6e 64 20 47 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 25 not.send.Growl.notification.to.%
39580 31 24 73 20 2d 2d 20 45 72 72 6f 72 3a 20 25 32 24 73 00 43 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 1$s.--.Error:.%2$s.Could.not.sen
395a0 64 20 72 65 67 69 73 74 65 72 20 47 72 6f 77 6c 20 6f 6e 20 25 31 24 73 20 2d 2d 20 45 72 72 6f d.register.Growl.on.%1$s.--.Erro
395c0 72 3a 20 25 32 24 73 00 43 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 20 6d 65 73 73 61 r:.%2$s.Could.not.send.the.messa
395e0 67 65 20 74 6f 20 25 31 24 73 20 2d 2d 20 45 72 72 6f 72 3a 20 25 32 24 73 00 43 6f 75 6c 64 20 ge.to.%1$s.--.Error:.%2$s.Could.
39600 6e 6f 74 20 75 70 64 61 74 65 20 61 6c 69 61 73 20 66 6f 72 20 25 73 00 43 6f 75 6c 64 20 6e 6f not.update.alias.for.%s.Could.no
39620 74 20 77 72 69 74 65 20 49 67 6d 70 70 72 6f 78 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 t.write.Igmpproxy.configuration.
39640 66 69 6c 65 21 00 43 6f 75 6e 74 00 43 6f 75 6e 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 file!.Count.Count.must.be.betwee
39660 6e 20 31 20 61 6e 64 20 25 73 00 43 6f 75 6e 74 72 79 00 43 72 61 73 68 20 52 65 70 6f 72 74 65 n.1.and.%s.Country.Crash.Reporte
39680 72 00 43 72 65 61 74 65 20 2f 20 45 64 69 74 20 43 41 00 43 72 65 61 74 65 20 43 65 72 74 69 66 r.Create./.Edit.CA.Create.Certif
396a0 69 63 61 74 65 20 66 6f 72 20 55 73 65 72 00 43 72 65 61 74 65 20 50 68 61 73 65 20 31 00 43 72 icate.for.User.Create.Phase.1.Cr
396c0 65 61 74 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 eate.a.Certificate.Signing.Reque
396e0 73 74 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f st.Create.a.new.PPP.configuratio
39700 6e 2e 00 43 72 65 61 74 65 20 61 6e 20 41 52 50 20 54 61 62 6c 65 20 53 74 61 74 69 63 20 45 6e n..Create.an.ARP.Table.Static.En
39720 74 72 79 20 66 6f 72 20 74 68 69 73 20 4d 41 43 20 26 20 49 50 20 41 64 64 72 65 73 73 20 70 61 try.for.this.MAC.&.IP.Address.pa
39740 69 72 2e 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 65 72 74 69 ir..Create.an.intermediate.Certi
39760 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 ficate.Authority.Create.an.inter
39780 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 00 43 72 65 61 74 65 20 61 6e 20 69 6e 74 65 72 6e nal.Certificate.Create.an.intern
397a0 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 43 72 65 61 74 65 20 al.Certificate.Authority.Create.
397c0 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 an.internal.Certificate.Revocati
397e0 6f 6e 20 4c 69 73 74 00 43 72 65 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 00 on.List.Create.interface.groups.
39800 43 72 65 61 74 65 20 6e 65 77 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 43 72 65 61 74 Create.new.Revocation.List.Creat
39820 65 20 6e 65 77 20 61 73 73 6f 63 69 61 74 65 64 20 66 69 6c 74 65 72 20 72 75 6c 65 00 43 72 65 e.new.associated.filter.rule.Cre
39840 61 74 65 2c 20 47 65 6e 65 72 61 74 65 20 61 6e 64 20 41 63 74 69 76 61 74 65 20 52 6f 6c 6c 73 ate,.Generate.and.Activate.Rolls
39860 20 77 69 74 68 20 56 6f 75 63 68 65 72 73 00 43 72 65 61 74 65 64 00 43 72 65 61 74 65 64 20 61 .with.Vouchers.Created.Created.a
39880 6e 20 61 6c 69 61 73 20 66 72 6f 6d 20 44 69 61 67 6e 6f 73 74 69 63 73 20 2d 20 44 4e 53 20 4c n.alias.from.Diagnostics.-.DNS.L
398a0 6f 6f 6b 75 70 20 70 61 67 65 2e 00 43 72 65 61 74 65 64 20 66 72 6f 6d 20 44 69 61 67 6e 6f 73 ookup.page..Created.from.Diagnos
398c0 74 69 63 73 2d 3e 20 44 4e 53 20 4c 6f 6f 6b 75 70 00 43 72 65 61 74 65 64 20 77 69 74 68 20 69 tics->.DNS.Lookup.Created.with.i
398e0 64 20 25 73 00 43 72 65 61 74 65 64 20 77 69 74 68 6f 75 74 20 69 64 00 43 72 65 61 74 65 64 3a d.%s.Created.without.id.Created:
39900 00 43 72 65 61 74 69 6e 67 20 31 3a 31 20 72 75 6c 65 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 .Creating.1:1.rules....Creating.
39920 49 50 73 65 63 20 72 75 6c 65 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 4e 41 54 20 72 75 6c 65 IPsec.rules....Creating.NAT.rule
39940 20 25 73 00 43 72 65 61 74 69 6e 67 20 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 .%s.Creating.SSL.Certificate.for
39960 20 74 68 69 73 20 68 6f 73 74 00 43 72 65 61 74 69 6e 67 20 61 64 76 61 6e 63 65 64 20 6f 75 74 .this.host.Creating.advanced.out
39980 62 6f 75 6e 64 20 72 75 6c 65 20 25 73 00 43 72 65 61 74 69 6e 67 20 61 6c 69 61 73 65 73 00 43 bound.rule.%s.Creating.aliases.C
399a0 72 65 61 74 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 reating.automatic.outbound.rules
399c0 00 43 72 65 61 74 69 6e 67 20 64 65 66 61 75 6c 74 20 72 75 6c 65 73 00 43 72 65 61 74 69 6e 67 .Creating.default.rules.Creating
399e0 20 66 69 6c 74 65 72 20 72 75 6c 65 20 25 73 20 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 66 69 6c .filter.rule.%s.....Creating.fil
39a00 74 65 72 20 72 75 6c 65 73 20 25 73 20 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 67 61 74 65 77 61 ter.rules.%s.....Creating.gatewa
39a20 79 20 67 72 6f 75 70 20 69 74 65 6d 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 6f 75 74 62 6f 75 6e y.group.item....Creating.outboun
39a40 64 20 4e 41 54 20 72 75 6c 65 73 00 43 72 65 61 74 69 6e 67 20 72 65 66 6c 65 63 74 69 6f 6e 20 d.NAT.rules.Creating.reflection.
39a60 4e 41 54 20 72 75 6c 65 20 66 6f 72 20 25 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 72 65 66 6c NAT.rule.for.%s....Creating.refl
39a80 65 63 74 69 6f 6e 20 72 75 6c 65 20 66 6f 72 20 25 73 2e 2e 2e 00 43 72 65 61 74 69 6e 67 20 72 ection.rule.for.%s....Creating.r
39aa0 65 73 74 6f 72 65 20 70 6f 69 6e 74 20 62 65 66 6f 72 65 20 70 61 63 6b 61 67 65 20 69 6e 73 74 estore.point.before.package.inst
39ac0 61 6c 6c 61 74 69 6f 6e 2e 00 43 72 65 61 74 69 6e 67 20 72 72 64 20 75 70 64 61 74 65 20 73 63 allation..Creating.rrd.update.sc
39ae0 72 69 70 74 00 43 72 65 61 74 69 6e 67 20 72 75 6c 65 20 25 73 00 43 72 65 61 74 69 6e 67 20 77 ript.Creating.rule.%s.Creating.w
39b00 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 73 2e 2e 2e 00 43 72 79 70 ireless.clone.interfaces....Cryp
39b20 74 6f 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 26 20 54 68 65 72 6d 61 6c 20 48 61 72 64 77 to.Cryptographic.&.Thermal.Hardw
39b40 61 72 65 00 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 48 61 72 64 77 61 72 65 00 43 72 79 70 74 are.Cryptographic.Hardware.Crypt
39b60 6f 67 72 61 70 68 69 63 20 53 65 74 74 69 6e 67 73 00 43 75 72 6c 20 65 72 72 6f 72 20 6f 63 63 ographic.Settings.Curl.error.occ
39b80 75 72 72 65 64 3a 00 43 75 72 72 65 6e 74 00 43 75 72 72 65 6e 74 20 41 75 74 68 20 45 72 72 6f urred:.Current.Current.Auth.Erro
39ba0 72 20 50 61 67 65 00 43 75 72 72 65 6e 74 20 42 61 73 65 20 53 79 73 74 65 6d 00 43 75 72 72 65 r.Page.Current.Base.System.Curre
39bc0 6e 74 20 44 61 74 65 2f 54 69 6d 65 00 43 75 72 72 65 6e 74 20 4c 6f 67 6f 75 74 20 50 61 67 65 nt.Date/Time.Current.Logout.Page
39be0 00 43 75 72 72 65 6e 74 20 50 6f 6f 6c 20 4d 65 6d 62 65 72 73 00 43 75 72 72 65 6e 74 20 50 6f .Current.Pool.Members.Current.Po
39c00 72 74 61 6c 20 50 61 67 65 00 43 75 72 72 65 6e 74 20 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e rtal.Page.Current.Source.Trackin
39c20 67 20 45 6e 74 72 69 65 73 00 43 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 g.Entries.Current.configuration.
39c40 43 75 72 72 65 6e 74 20 64 61 74 65 2f 74 69 6d 65 00 43 75 72 72 65 6e 74 20 73 70 61 63 65 20 Current.date/time.Current.space.
39c60 75 73 65 64 20 62 79 20 62 61 63 6b 75 70 73 00 43 75 72 72 65 6e 74 6c 79 20 52 65 76 6f 6b 65 used.by.backups.Currently.Revoke
39c80 64 20 43 65 72 74 69 66 69 63 61 74 65 73 20 66 6f 72 20 43 52 4c 00 43 75 72 72 65 6e 74 6c 79 d.Certificates.for.CRL.Currently
39ca0 20 76 69 65 77 69 6e 67 3a 20 00 43 75 73 74 6f 6d 00 43 75 73 74 6f 6d 20 41 63 63 65 73 73 20 .viewing:..Custom.Custom.Access.
39cc0 52 65 73 74 72 69 63 74 69 6f 6e 73 00 43 75 73 74 6f 6d 20 42 61 6e 64 77 69 64 74 68 73 20 61 Restrictions.Custom.Bandwidths.a
39ce0 72 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 33 30 25 2e 20 50 6c 65 61 73 65 20 6c 6f 77 65 re.greater.than.30%..Please.lowe
39d00 72 20 74 68 65 6d 20 66 6f 72 20 74 68 65 20 77 69 7a 61 72 64 20 74 6f 20 63 6f 6e 74 69 6e 75 r.them.for.the.wizard.to.continu
39d20 65 2e 00 43 75 73 74 6f 6d 20 42 61 6e 64 77 69 64 74 68 73 20 61 72 65 20 67 72 65 61 74 65 72 e..Custom.Bandwidths.are.greater
39d40 20 74 68 61 6e 20 34 30 25 2e 20 50 6c 65 61 73 65 20 6c 6f 77 65 72 20 74 68 65 6d 20 66 6f 72 .than.40%..Please.lower.them.for
39d60 20 74 68 65 20 77 69 7a 61 72 64 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 43 75 73 74 6f 6d 20 .the.wizard.to.continue..Custom.
39d80 53 65 74 74 69 6e 67 73 00 43 75 73 74 6f 6d 20 63 6f 6d 6d 61 6e 64 73 2e 2e 2e 00 43 75 73 74 Settings.Custom.commands....Cust
39da0 6f 6d 20 6f 70 74 69 6f 6e 73 00 43 75 73 74 6f 6d 20 72 65 73 65 74 00 44 41 4e 47 45 52 21 20 om.options.Custom.reset.DANGER!.
39dc0 20 57 41 52 4e 49 4e 47 21 20 20 41 43 48 54 55 4e 47 21 00 44 44 4e 53 20 43 6c 69 65 6e 74 20 .WARNING!..ACHTUNG!.DDNS.Client.
39de0 55 70 64 61 74 65 73 00 44 44 4e 53 20 44 6f 6d 61 69 6e 00 44 44 4e 53 20 44 6f 6d 61 69 6e 20 Updates.DDNS.Domain.DDNS.Domain.
39e00 4b 65 79 20 6e 61 6d 65 00 44 44 4e 53 20 44 6f 6d 61 69 6e 20 4b 65 79 20 73 65 63 72 65 74 00 Key.name.DDNS.Domain.Key.secret.
39e20 44 44 4e 53 20 48 6f 73 74 6e 61 6d 65 00 44 44 4e 53 20 48 6f 73 74 6e 61 6d 65 73 00 44 44 4e DDNS.Hostname.DDNS.Hostnames.DDN
39e40 53 20 52 65 76 65 72 73 65 00 44 44 4e 53 20 53 65 72 76 65 72 20 49 50 00 44 45 53 20 69 73 20 S.Reverse.DDNS.Server.IP.DES.is.
39e60 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2c 20 49 50 73 65 63 20 70 68 61 73 65 no.longer.supported,.IPsec.phase
39e80 20 31 20 69 74 65 6d 20 27 25 73 27 20 69 73 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2e 00 .1.item.'%s'.is.being.disabled..
39ea0 44 45 53 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2c 20 49 50 73 65 DES.is.no.longer.supported,.IPse
39ec0 63 20 70 68 61 73 65 20 32 20 69 74 65 6d 20 27 25 73 27 20 69 73 20 62 65 69 6e 67 20 64 69 73 c.phase.2.item.'%s'.is.being.dis
39ee0 61 62 6c 65 64 2e 00 44 48 43 50 00 44 48 43 50 20 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 abled..DHCP.DHCP.Client.Configur
39f00 61 74 69 6f 6e 00 44 48 43 50 20 45 76 65 6e 74 73 20 28 44 48 43 50 20 44 61 65 6d 6f 6e 2c 20 ation.DHCP.Events.(DHCP.Daemon,.
39f20 44 48 43 50 20 52 65 6c 61 79 2c 20 44 48 43 50 20 43 6c 69 65 6e 74 29 00 44 48 43 50 20 4c 65 DHCP.Relay,.DHCP.Client).DHCP.Le
39f40 61 73 65 73 00 44 48 43 50 20 4c 65 61 73 65 73 20 53 74 61 74 75 73 00 44 48 43 50 20 52 65 67 ases.DHCP.Leases.Status.DHCP.Reg
39f60 69 73 74 72 61 74 69 6f 6e 00 44 48 43 50 20 52 65 6c 61 79 00 44 48 43 50 20 52 65 6c 61 79 20 istration.DHCP.Relay.DHCP.Relay.
39f80 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 20 52 65 6c 61 79 20 69 73 20 63 75 72 72 Configuration.DHCP.Relay.is.curr
39fa0 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 44 48 43 50 20 53 65 72 76 65 72 20 63 61 6e 6f 74 ently.enabled..DHCP.Server.canot
39fc0 20 62 65 20 65 6e 61 62 6c 65 64 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 20 52 65 6c 61 79 .be.enabled.while.the.DHCP.Relay
39fe0 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 .is.enabled.on.any.interface..DH
3a000 43 50 20 53 65 72 76 65 72 00 44 48 43 50 20 53 65 72 76 65 72 20 69 73 20 63 75 72 72 65 6e 74 CP.Server.DHCP.Server.is.current
3a020 6c 79 20 65 6e 61 62 6c 65 64 2e 20 43 61 6e 6e 6f 74 20 65 6e 61 62 6c 65 20 74 68 65 20 44 48 ly.enabled..Cannot.enable.the.DH
3a040 43 50 20 52 65 6c 61 79 20 73 65 72 76 69 63 65 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 20 CP.Relay.service.while.the.DHCP.
3a060 53 65 72 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 Server.is.enabled.on.any.interfa
3a080 63 65 2e 00 44 48 43 50 20 53 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 ce..DHCP.Server.must.be.enabled.
3a0a0 66 6f 72 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 74 6f 20 77 6f 72 6b 20 69 6e for.DHCP.Registration.to.work.in
3a0c0 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2e 00 44 48 43 50 20 53 65 72 76 65 72 20 6d 75 73 74 .DNS.Forwarder..DHCP.Server.must
3a0e0 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f .be.enabled.for.DHCP.Registratio
3a100 6e 20 74 6f 20 77 6f 72 6b 20 69 6e 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 44 48 43 50 20 n.to.work.in.DNS.Resolver..DHCP.
3a120 53 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 20 00 44 48 43 50 20 53 65 72 76 69 63 65 00 44 48 Server.settings..DHCP.Service.DH
3a140 43 50 20 53 74 61 74 69 63 20 4d 61 70 70 69 6e 67 73 20 66 6f 72 20 74 68 69 73 20 49 6e 74 65 CP.Static.Mappings.for.this.Inte
3a160 72 66 61 63 65 00 44 48 43 50 20 61 6c 69 61 73 20 61 64 64 72 65 73 73 00 44 48 43 50 36 00 44 rface.DHCP.alias.address.DHCP6.D
3a180 48 43 50 36 20 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 48 43 50 36 20 HCP6.Client.Configuration.DHCP6.
3a1a0 44 55 49 44 00 44 48 43 50 76 36 20 4c 65 61 73 65 73 00 44 48 43 50 76 36 20 4f 70 74 69 6f 6e DUID.DHCPv6.Leases.DHCPv6.Option
3a1c0 73 00 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 73 69 7a 65 00 s.DHCPv6.Prefix.Delegation.size.
3a1e0 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 73 69 7a 65 20 6d 75 DHCPv6.Prefix.Delegation.size.mu
3a200 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 20 77 68 65 6e 20 53 65 6e 64 20 49 50 76 36 20 70 72 st.be.provided.when.Send.IPv6.pr
3a220 65 66 69 78 20 68 69 6e 74 20 66 6c 61 67 20 69 73 20 63 68 65 63 6b 65 64 00 44 48 43 50 76 36 efix.hint.flag.is.checked.DHCPv6
3a240 20 52 65 6c 61 79 00 44 48 43 50 76 36 20 52 65 6c 61 79 20 43 6f 6e 66 69 67 75 72 61 74 69 6f .Relay.DHCPv6.Relay.Configuratio
3a260 6e 00 44 48 43 50 76 36 20 52 65 6c 61 79 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 n.DHCPv6.Relay.is.currently.enab
3a280 6c 65 64 2e 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 63 61 6e 6f 74 20 62 65 20 65 6e 61 62 led..DHCPv6.Server.canot.be.enab
3a2a0 6c 65 64 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 52 65 6c 61 79 20 69 73 20 65 6e led.while.the.DHCPv6.Relay.is.en
3a2c0 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 76 36 20 53 abled.on.any.interface..DHCPv6.S
3a2e0 65 72 76 65 72 00 44 48 43 50 76 36 20 53 65 72 76 65 72 20 26 20 52 41 00 44 48 43 50 76 36 20 erver.DHCPv6.Server.&.RA.DHCPv6.
3a300 53 65 72 76 65 72 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 65 6e 61 62 6c 65 64 2e 20 43 61 6e Server.is.currently.enabled..Can
3a320 6e 6f 74 20 65 6e 61 62 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 52 65 6c 61 79 20 73 65 72 76 not.enable.the.DHCPv6.Relay.serv
3a340 69 63 65 20 77 68 69 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 69 73 20 65 ice.while.the.DHCPv6.Server.is.e
3a360 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 44 48 43 50 76 36 20 nabled.on.any.interface..DHCPv6.
3a380 53 74 61 74 69 63 20 4d 61 70 70 69 6e 67 73 20 66 6f 72 20 74 68 69 73 20 49 6e 74 65 72 66 61 Static.Mappings.for.this.Interfa
3a3a0 63 65 00 44 4e 53 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 4e 53 20 44 65 66 61 75 6c 74 ce.DNS.Configuration.DNS.Default
3a3c0 20 44 6f 6d 61 69 6e 00 44 4e 53 20 44 6f 6d 61 69 6e 00 44 4e 53 20 44 6f 6d 61 69 6e 20 6b 65 .Domain.DNS.Domain.DNS.Domain.ke
3a3e0 79 00 44 4e 53 20 44 6f 6d 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 00 44 4e 53 20 45 76 65 6e y.DNS.Domain.key.secret.DNS.Even
3a400 74 73 20 28 52 65 73 6f 6c 76 65 72 2f 75 6e 62 6f 75 6e 64 2c 20 46 6f 72 77 61 72 64 65 72 2f ts.(Resolver/unbound,.Forwarder/
3a420 64 6e 73 6d 61 73 71 2c 20 66 69 6c 74 65 72 64 6e 73 29 00 44 4e 53 20 46 6f 72 77 61 72 64 65 dnsmasq,.filterdns).DNS.Forwarde
3a440 72 00 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 61 6e 64 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 r.DNS.Forwarder.and.DNS.Resolver
3a460 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 00 44 4e 53 20 4c 6f 6f 6b 75 70 00 44 4e 53 20 .configurations..DNS.Lookup.DNS.
3a480 51 75 65 72 79 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 20 52 65 62 69 6e 64 20 43 68 65 63 Query.Forwarding.DNS.Rebind.Chec
3a4a0 6b 00 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 63 6f 6e 66 k.DNS.Resolver.DNS.Resolver.conf
3a4c0 69 67 75 72 65 64 2e 00 44 4e 53 20 53 65 72 76 65 72 00 44 4e 53 20 53 65 72 76 65 72 20 31 00 igured..DNS.Server.DNS.Server.1.
3a4e0 44 4e 53 20 53 65 72 76 65 72 20 32 00 44 4e 53 20 53 65 72 76 65 72 20 33 00 44 4e 53 20 53 65 DNS.Server.2.DNS.Server.3.DNS.Se
3a500 72 76 65 72 20 34 00 44 4e 53 20 53 65 72 76 65 72 20 4f 76 65 72 72 69 64 65 00 44 4e 53 20 53 rver.4.DNS.Server.Override.DNS.S
3a520 65 72 76 65 72 20 53 65 74 74 69 6e 67 73 00 44 4e 53 20 53 65 72 76 65 72 20 65 6e 61 62 6c 65 erver.Settings.DNS.Server.enable
3a540 00 44 4e 53 20 53 65 72 76 65 72 28 73 29 00 44 4e 53 20 53 65 72 76 65 72 73 00 44 4e 53 20 65 .DNS.Server(s).DNS.Servers.DNS.e
3a560 72 72 6f 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 2e 20 53 74 6f 70 20 75 70 64 61 74 69 6e 67 20 rror.encountered..Stop.updating.
3a580 66 6f 72 20 33 30 20 6d 69 6e 75 74 65 73 2e 00 44 4e 53 20 67 72 6f 75 70 20 69 73 20 63 75 72 for.30.minutes..DNS.group.is.cur
3a5a0 72 65 6e 74 2c 20 6e 6f 20 75 70 64 61 74 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 44 4e 53 20 67 rent,.no.update.performed..DNS.g
3a5c0 72 6f 75 70 20 75 70 64 61 74 65 20 69 73 20 73 75 63 63 65 73 73 66 75 6c 2e 00 44 4e 53 20 68 roup.update.is.successful..DNS.h
3a5e0 6f 73 74 6e 61 6d 65 20 75 70 64 61 74 65 20 73 75 63 63 65 73 73 66 75 6c 2e 00 44 4e 53 20 73 ostname.update.successful..DNS.s
3a600 65 72 76 65 72 28 73 29 00 44 4e 53 20 73 65 72 76 65 72 73 00 44 4e 53 43 41 43 48 45 3a 20 46 erver(s).DNS.servers.DNSCACHE:.F
3a620 6f 75 6e 64 20 6f 6c 64 20 49 50 20 25 31 24 73 20 61 6e 64 20 6e 65 77 20 49 50 20 25 32 24 73 ound.old.IP.%1$s.and.new.IP.%2$s
3a640 00 44 4e 53 4b 45 59 73 20 61 72 65 20 66 65 74 63 68 65 64 20 65 61 72 6c 69 65 72 20 69 6e 20 .DNSKEYs.are.fetched.earlier.in.
3a660 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 61 20 44 65 the.validation.process.when.a.De
3a680 6c 65 67 61 74 69 6f 6e 20 73 69 67 6e 65 72 20 69 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 00 44 legation.signer.is.encountered.D
3a6a0 4e 53 53 45 43 00 44 4e 53 53 45 43 20 64 61 74 61 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f NSSEC.DNSSEC.data.is.required.fo
3a6c0 72 20 74 72 75 73 74 2d 61 6e 63 68 6f 72 65 64 20 7a 6f 6e 65 73 2e 00 44 4e 70 69 70 65 00 44 r.trust-anchored.zones..DNpipe.D
3a6e0 55 49 44 00 44 61 65 6d 6f 6e 00 44 61 69 6c 79 00 44 61 69 6c 79 20 28 30 20 30 20 2a 20 2a 20 UID.Daemon.Daily.Daily.(0.0.*.*.
3a700 2a 29 00 44 61 6e 67 65 72 2c 20 4c 61 74 65 6e 63 79 00 44 61 6e 67 65 72 2c 20 50 61 63 6b 65 *).Danger,.Latency.Danger,.Packe
3a720 74 6c 6f 73 73 00 44 61 72 6b 20 67 72 61 79 00 44 61 73 68 62 6f 61 72 64 00 44 61 73 68 62 6f tloss.Dark.gray.Dashboard.Dashbo
3a740 61 72 64 20 43 6f 6c 75 6d 6e 73 00 44 61 73 68 62 6f 61 72 64 20 63 68 65 63 6b 00 44 61 73 68 ard.Columns.Dashboard.check.Dash
3a760 62 6f 61 72 64 20 75 70 64 61 74 65 20 70 65 72 69 6f 64 00 44 61 74 61 00 44 61 74 61 20 50 61 board.update.period.Data.Data.Pa
3a780 79 6c 6f 61 64 00 44 61 74 61 20 70 6f 69 6e 74 73 00 44 61 74 61 62 61 73 65 20 45 72 72 6f 72 yload.Data.points.Database.Error
3a7a0 20 2d 20 54 68 65 72 65 20 77 61 73 20 61 20 73 65 72 76 65 72 2d 73 69 64 65 64 20 64 61 74 61 .-.There.was.a.server-sided.data
3a7c0 62 61 73 65 20 65 72 72 6f 72 2e 00 44 61 74 61 67 72 61 6d 20 63 6f 6e 76 65 72 73 69 6f 6e 20 base.error..Datagram.conversion.
3a7e0 65 72 72 6f 72 00 44 61 74 65 00 44 61 74 65 20 6f 66 20 6c 61 73 74 20 75 70 64 61 74 65 20 6f error.Date.Date.of.last.update.o
3a800 66 20 74 61 62 6c 65 20 69 73 20 75 6e 6b 6e 6f 77 6e 2e 00 44 61 79 28 73 29 00 44 65 61 63 74 f.table.is.unknown..Day(s).Deact
3a820 69 76 61 74 65 00 44 65 61 63 74 69 76 61 74 65 20 63 6f 6e 73 75 6d 65 72 20 66 72 6f 6d 20 6d ivate.Deactivate.consumer.from.m
3a840 69 72 72 6f 72 00 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 00 44 65 62 75 67 00 irror.Dead.Peer.Detection.Debug.
3a860 44 65 63 65 6d 62 65 72 00 44 65 64 69 63 61 74 65 64 20 4c 69 6e 6b 73 00 44 65 66 61 75 6c 74 December.Dedicated.Links.Default
3a880 00 44 65 66 61 75 6c 74 20 28 4e 6f 20 68 6f 73 74 6e 61 6d 65 29 00 44 65 66 61 75 6c 74 20 28 .Default.(No.hostname).Default.(
3a8a0 61 6e 79 29 00 44 65 66 61 75 6c 74 20 28 6e 6f 20 70 72 65 66 65 72 65 6e 63 65 2c 20 74 79 70 any).Default.(no.preference,.typ
3a8c0 69 63 61 6c 6c 79 20 61 75 74 6f 73 65 6c 65 63 74 29 00 44 65 66 61 75 6c 74 20 41 63 63 65 73 ically.autoselect).Default.Acces
3a8e0 73 20 52 65 73 74 72 69 63 74 69 6f 6e 73 00 44 65 66 61 75 6c 74 20 42 49 4f 53 20 66 69 6c 65 s.Restrictions.Default.BIOS.file
3a900 20 6e 61 6d 65 00 44 65 66 61 75 6c 74 20 47 61 74 65 77 61 79 00 44 65 66 61 75 6c 74 20 51 75 .name.Default.Gateway.Default.Qu
3a920 65 75 65 00 44 65 66 61 75 6c 74 20 64 6f 77 6e 6c 6f 61 64 20 28 4b 62 69 74 2f 73 29 00 44 65 eue.Default.download.(Kbit/s).De
3a940 66 61 75 6c 74 20 67 61 74 65 77 61 79 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 77 fault.gateway.Default.gateway.sw
3a960 69 74 63 68 69 6e 67 00 44 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 00 44 65 66 61 75 itching.Default.lease.time.Defau
3a980 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 28 53 65 63 6f 6e 64 73 29 00 44 65 66 61 75 6c 74 20 lt.lease.time.(Seconds).Default.
3a9a0 70 72 65 66 65 72 72 65 64 20 6c 69 66 65 74 69 6d 65 00 44 65 66 61 75 6c 74 20 72 65 67 69 73 preferred.lifetime.Default.regis
3a9c0 74 65 72 73 20 68 6f 73 74 20 6e 61 6d 65 20 6f 70 74 69 6f 6e 20 73 75 70 70 6c 69 65 64 20 62 ters.host.name.option.supplied.b
3a9e0 79 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 00 44 65 66 61 75 6c 74 20 72 75 6c 65 73 20 66 6f 72 y.DHCP.client..Default.rules.for
3aa00 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 65 .each.interface.have.been.create
3aa20 64 2e 00 44 65 66 61 75 6c 74 20 75 70 6c 6f 61 64 20 28 4b 62 69 74 2f 73 29 00 44 65 66 61 75 d..Default.upload.(Kbit/s).Defau
3aa40 6c 74 20 76 61 6c 69 64 20 6c 69 66 65 74 69 6d 65 00 44 65 66 61 75 6c 74 73 20 74 6f 20 31 20 lt.valid.lifetime.Defaults.to.1.
3aa60 69 66 20 41 50 4e 20 69 73 20 73 65 74 2e 20 49 67 6e 6f 72 65 64 20 69 66 20 6e 6f 20 41 50 4e if.APN.is.set..Ignored.if.no.APN
3aa80 20 69 73 20 73 65 74 2e 00 44 65 66 69 6e 65 20 64 61 74 61 20 70 61 79 6c 6f 61 64 20 74 6f 20 .is.set..Define.data.payload.to.
3aaa0 73 65 6e 64 20 6f 6e 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 74 6f 20 67 61 74 65 77 61 79 20 send.on.ICMP.packets.to.gateway.
3aac0 6d 6f 6e 69 74 6f 72 20 49 50 2e 00 44 65 66 69 6e 65 64 20 62 79 00 44 65 66 69 6e 65 73 20 74 monitor.IP..Defined.by.Defines.t
3aae0 68 65 20 54 54 4c 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b he.TTL.threshold.for.the.network
3ab00 20 69 6e 74 65 72 66 61 63 65 2e 20 50 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 6c 6f 77 65 72 .interface..Packets.with.a.lower
3ab20 20 54 54 4c 20 74 68 61 6e 20 74 68 65 20 74 68 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 20 77 69 .TTL.than.the.threshold.value.wi
3ab40 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f ll.be.ignored..This.setting.is.o
3ab60 70 74 69 6f 6e 61 6c 2c 20 61 6e 64 20 62 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 74 68 72 65 ptional,.and.by.default.the.thre
3ab80 73 68 6f 6c 64 20 69 73 20 31 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 shold.is.1..Defines.the.time.in.
3aba0 6d 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 61 minutes.that.a.user.is.allowed.a
3abc0 63 63 65 73 73 2e 20 54 68 65 20 63 6c 6f 63 6b 20 73 74 61 72 74 73 20 74 69 63 6b 69 6e 67 20 ccess..The.clock.starts.ticking.
3abe0 74 68 65 20 66 69 72 73 74 20 74 69 6d 65 20 61 20 76 6f 75 63 68 65 72 20 69 73 20 75 73 65 64 the.first.time.a.voucher.is.used
3ac00 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 44 65 69 6e 73 74 61 6c 6c 20 63 .for.authentication..Deinstall.c
3ac20 6f 6d 6d 61 6e 64 73 2e 2e 2e 20 00 44 65 6c 61 79 00 44 65 6c 61 79 20 28 6d 73 29 00 44 65 6c ommands.....Delay.Delay.(ms).Del
3ac40 61 79 20 62 65 74 77 65 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 70 65 65 72 20 61 63 6b 6e 6f ay.between.requesting.peer.ackno
3ac60 77 6c 65 64 67 65 6d 65 6e 74 2e 00 44 65 6c 61 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 wledgement..Delay.must.be.an.int
3ac80 65 67 65 72 2e 00 44 65 6c 65 67 61 74 65 64 20 50 72 65 66 69 78 65 73 00 44 65 6c 65 74 65 00 eger..Delegated.Prefixes.Delete.
3aca0 44 65 6c 65 74 65 20 41 43 4c 00 44 65 6c 65 74 65 20 43 41 20 61 6e 64 20 69 74 73 20 43 52 4c Delete.ACL.Delete.CA.and.its.CRL
3acc0 73 00 44 65 6c 65 74 65 20 43 52 4c 00 44 65 6c 65 74 65 20 43 53 43 20 4f 76 65 72 72 69 64 65 s.Delete.CRL.Delete.CSC.Override
3ace0 00 44 65 6c 65 74 65 20 43 65 72 74 69 66 69 63 61 74 65 00 44 65 6c 65 74 65 20 44 65 76 69 63 .Delete.Certificate.Delete.Devic
3ad00 65 00 44 65 6c 65 74 65 20 47 49 46 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 47 52 e.Delete.GIF.interface.Delete.GR
3ad20 45 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 49 47 4d 50 20 65 6e 74 72 79 00 44 65 E.interface.Delete.IGMP.entry.De
3ad40 6c 65 74 65 20 49 50 00 44 65 6c 65 74 65 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 00 44 65 lete.IP.Delete.LAGG.interface.De
3ad60 6c 65 74 65 20 4d 41 43 20 61 64 64 72 65 73 73 00 44 65 6c 65 74 65 20 4e 44 50 20 65 6e 74 72 lete.MAC.address.Delete.NDP.entr
3ad80 79 00 44 65 6c 65 74 65 20 50 31 73 00 44 65 6c 65 74 65 20 50 50 50 20 69 6e 74 65 72 66 61 63 y.Delete.P1s.Delete.PPP.interfac
3ada0 65 00 44 65 6c 65 74 65 20 50 50 50 6f 45 20 69 6e 73 74 61 6e 63 65 00 44 65 6c 65 74 65 20 50 e.Delete.PPPoE.instance.Delete.P
3adc0 72 69 76 69 6c 65 67 65 00 44 65 6c 65 74 65 20 51 2d 69 6e 2d 51 20 69 6e 74 65 72 66 61 63 65 rivilege.Delete.Q-in-Q.interface
3ade0 00 44 65 6c 65 74 65 20 51 75 65 75 65 20 66 72 6f 6d 20 74 68 69 73 20 49 6e 74 65 72 66 61 63 .Delete.Queue.from.this.Interfac
3ae00 65 00 44 65 6c 65 74 65 20 56 4c 41 4e 00 44 65 6c 65 74 65 20 57 69 46 69 20 69 6e 74 65 72 66 e.Delete.VLAN.Delete.WiFi.interf
3ae20 61 63 65 00 44 65 6c 65 74 65 20 61 6c 69 61 73 00 44 65 6c 65 74 65 20 61 72 70 20 63 61 63 68 ace.Delete.alias.Delete.arp.cach
3ae40 65 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 63 6c 69 65 6e 74 00 44 65 6c 65 74 65 20 63 6f 6e e.entry.Delete.client.Delete.con
3ae60 66 69 67 00 44 65 6c 65 74 65 20 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 00 44 65 6c 65 74 fig.Delete.domain.override.Delet
3ae80 65 20 66 69 6c 65 00 44 65 6c 65 74 65 20 67 61 74 65 77 61 79 00 44 65 6c 65 74 65 20 67 61 74 e.file.Delete.gateway.Delete.gat
3aea0 65 77 61 79 20 67 72 6f 75 70 00 44 65 6c 65 74 65 20 67 72 6f 75 70 00 44 65 6c 65 74 65 20 68 eway.group.Delete.group.Delete.h
3aec0 6f 73 74 20 6f 76 65 72 72 69 64 65 00 44 65 6c 65 74 65 20 68 6f 73 74 6e 61 6d 65 00 44 65 6c ost.override.Delete.hostname.Del
3aee0 65 74 65 20 69 6e 74 65 72 66 61 63 65 00 44 65 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 20 62 ete.interface.Delete.interface.b
3af00 72 69 64 67 65 00 44 65 6c 65 74 65 20 6b 65 79 00 44 65 6c 65 74 65 20 6c 65 61 73 65 00 44 65 ridge.Delete.key.Delete.lease.De
3af20 6c 65 74 65 20 6d 61 70 70 69 6e 67 00 44 65 6c 65 74 65 20 6d 6f 6e 69 74 6f 72 00 44 65 6c 65 lete.mapping.Delete.monitor.Dele
3af40 74 65 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 44 65 6c 65 74 65 20 70 68 61 73 65 32 20 65 6e te.phase1.entry.Delete.phase2.en
3af60 74 72 79 00 44 65 6c 65 74 65 20 70 6f 6f 6c 00 44 65 6c 65 74 65 20 72 6f 75 74 65 00 44 65 6c try.Delete.pool.Delete.route.Del
3af80 65 74 65 20 72 75 6c 65 00 44 65 6c 65 74 65 20 73 63 68 65 64 75 6c 65 00 44 65 6c 65 74 65 20 ete.rule.Delete.schedule.Delete.
3afa0 73 65 6c 65 63 74 65 64 20 50 31 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 6d 61 70 selected.P1s.Delete.selected.map
3afc0 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 6d 61 70 70 69 6e 67 73 00 44 65 6c 65 74 65 .Delete.selected.mappings.Delete
3afe0 20 73 65 6c 65 63 74 65 64 20 6d 61 70 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 72 .selected.maps.Delete.selected.r
3b000 75 6c 65 73 00 44 65 6c 65 74 65 20 73 65 6c 65 63 74 65 64 20 75 73 65 72 73 00 44 65 6c 65 74 ules.Delete.selected.users.Delet
3b020 65 20 73 65 72 76 65 72 00 44 65 6c 65 74 65 20 73 65 72 76 69 63 65 00 44 65 6c 65 74 65 20 73 e.server.Delete.service.Delete.s
3b040 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 44 65 6c 65 74 65 20 74 68 69 73 20 63 65 72 74 69 66 tatic.mapping.Delete.this.certif
3b060 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 43 52 4c 00 44 65 6c 65 74 65 20 74 68 69 73 20 69 icate.from.the.CRL.Delete.this.i
3b080 74 65 6d 00 44 65 6c 65 74 65 20 74 68 69 73 20 71 75 65 75 65 00 44 65 6c 65 74 65 20 74 68 69 tem.Delete.this.queue.Delete.thi
3b0a0 73 20 72 75 6c 65 00 44 65 6c 65 74 65 20 75 73 65 72 00 44 65 6c 65 74 65 20 76 69 72 74 75 61 s.rule.Delete.user.Delete.virtua
3b0c0 6c 20 69 70 00 44 65 6c 65 74 65 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 00 44 65 6c 65 74 l.ip.Delete.virtual.server.Delet
3b0e0 65 20 76 6f 75 63 68 65 72 20 72 6f 6c 6c 00 44 65 6c 65 74 65 20 7a 6f 6e 65 00 44 65 6c 65 74 e.voucher.roll.Delete.zone.Delet
3b100 65 2f 52 65 73 65 74 20 74 75 6e 61 62 6c 65 00 44 65 6c 65 74 65 64 20 43 65 72 74 69 66 69 63 e/Reset.tunable.Deleted.Certific
3b120 61 74 65 20 25 31 24 73 20 66 72 6f 6d 20 43 52 4c 20 25 32 24 73 2e 00 44 65 6c 65 74 65 64 20 ate.%1$s.from.CRL.%2$s..Deleted.
3b140 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 44 65 6c 65 74 65 64 20 4f 70 65 IPsec.Pre-Shared.Key.Deleted.Ope
3b160 6e 56 50 4e 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 25 31 nVPN.client.specific.override.%1
3b180 24 73 20 25 32 24 73 00 44 65 6c 65 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 $s.%2$s.Deleted.OpenVPN.client.t
3b1a0 6f 20 73 65 72 76 65 72 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 44 65 6c 65 74 65 64 20 o.server.%1$s:%2$s.%3$s.Deleted.
3b1c0 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 66 72 6f 6d 20 25 31 24 73 3a 25 32 24 73 20 25 33 OpenVPN.server.from.%1$s:%2$s.%3
3b1e0 24 73 00 44 65 6c 65 74 65 64 20 61 20 4c 32 54 50 20 56 50 4e 20 75 73 65 72 2e 00 44 65 6c 65 $s.Deleted.a.L2TP.VPN.user..Dele
3b200 74 65 64 20 61 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 44 65 6c 65 74 65 64 20 ted.a.check.IP.service..Deleted.
3b220 61 20 64 65 76 69 63 65 20 66 72 6f 6d 20 57 4f 4c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e a.device.from.WOL.configuration.
3b240 00 44 65 6c 65 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 2e 00 44 65 6c 65 74 .Deleted.a.firewall.alias..Delet
3b260 65 64 20 61 20 76 69 72 74 75 61 6c 20 49 50 2e 00 44 65 6c 65 74 65 64 20 62 61 63 6b 75 70 20 ed.a.virtual.IP..Deleted.backup.
3b280 77 69 74 68 20 74 69 6d 65 73 74 61 6d 70 20 25 31 24 73 20 61 6e 64 20 64 65 73 63 72 69 70 74 with.timestamp.%1$s.and.descript
3b2a0 69 6f 6e 20 22 25 32 24 73 22 2e 00 44 65 6c 65 74 65 64 20 63 72 61 73 68 20 72 65 70 6f 72 74 ion."%2$s"..Deleted.crash.report
3b2c0 20 66 69 6c 65 73 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 64 69 73 6b 2e 00 44 65 6c 65 74 65 64 20 .files.from.local.disk..Deleted.
3b2e0 65 6d 70 74 79 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 00 44 65 6c 65 74 65 64 20 65 6d 70 empty.OpenVPN.client.Deleted.emp
3b300 74 79 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 00 44 65 6c 65 74 65 64 20 73 65 6c 65 63 74 ty.OpenVPN.server.Deleted.select
3b320 65 64 20 49 50 73 65 63 20 50 68 61 73 65 20 31 20 65 6e 74 72 69 65 73 2e 00 44 65 6c 65 74 65 ed.IPsec.Phase.1.entries..Delete
3b340 64 20 73 65 6c 65 63 74 65 64 20 49 50 73 65 63 20 50 68 61 73 65 20 32 20 65 6e 74 72 69 65 73 d.selected.IPsec.Phase.2.entries
3b360 2e 00 44 65 6e 69 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 ..Denied.clients.will.be.ignored
3b380 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 6a 65 63 74 65 64 2e 00 44 65 6e 79 00 44 65 6e 79 .rather.than.rejected..Deny.Deny
3b3a0 20 4e 6f 6e 6c 6f 63 61 6c 00 44 65 6e 79 20 6d 6f 64 65 20 36 20 63 6f 6e 74 72 6f 6c 20 6d 65 .Nonlocal.Deny.mode.6.control.me
3b3c0 73 73 61 67 65 20 74 72 61 70 20 73 65 72 76 69 63 65 20 28 6e 6f 74 72 61 70 29 2e 00 44 65 6e ssage.trap.service.(notrap)..Den
3b3e0 79 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 74 74 65 6d 70 74 20 61 20 70 65 65 72 20 61 73 y.packets.that.attempt.a.peer.as
3b400 73 6f 63 69 61 74 69 6f 6e 20 28 6e 6f 70 65 65 72 29 2e 00 44 65 6e 79 20 72 6f 75 74 65 72 20 sociation.(nopeer)..Deny.router.
3b420 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 73 00 advertisements.for.interface.%s.
3b440 44 65 6e 79 20 72 75 6e 2d 74 69 6d 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 28 6e 6f 6d Deny.run-time.Configuration.(nom
3b460 6f 64 69 66 79 29 20 62 79 20 6e 74 70 71 20 61 6e 64 20 6e 74 70 64 63 2e 00 44 65 6e 79 20 75 odify).by.ntpq.and.ntpdc..Deny.u
3b480 6e 6b 6e 6f 77 6e 20 63 6c 69 65 6e 74 73 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 nknown.clients.Depending.on.the.
3b4a0 77 61 79 20 74 68 65 20 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 73 65 74 75 70 2c way.the.WAN.connection.is.setup,
3b4c0 20 74 68 69 73 20 6d 61 79 20 61 6c 73 6f 20 6e 65 65 64 20 61 20 25 31 24 73 56 69 72 74 75 61 .this.may.also.need.a.%1$sVirtua
3b4e0 6c 20 49 50 25 32 24 73 2e 00 44 65 73 63 72 69 70 74 69 6f 6e 00 44 65 73 63 72 69 70 74 69 6f l.IP%2$s..Description.Descriptio
3b500 6e 73 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 76 65 72 ns.may.not.start.or.end.with.ver
3b520 74 69 63 61 6c 20 62 61 72 20 28 7c 29 20 6f 72 20 63 6f 6e 74 61 69 6e 20 64 6f 75 62 6c 65 20 tical.bar.(|).or.contain.double.
3b540 76 65 72 74 69 63 61 6c 20 62 61 72 20 7c 7c 2e 00 44 65 73 63 72 69 70 74 69 6f 6e 73 20 6d 75 vertical.bar.||..Descriptions.mu
3b560 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 32 30 30 20 63 68 61 72 61 63 74 65 72 73 20 6c st.be.less.than.200.characters.l
3b580 6f 6e 67 2e 00 44 65 73 63 72 69 70 74 69 76 65 20 6e 61 6d 65 00 44 65 73 74 2e 20 41 64 64 72 ong..Descriptive.name.Dest..Addr
3b5a0 65 73 73 00 44 65 73 74 2e 20 50 6f 72 74 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 00 44 65 73 74 ess.Dest..Ports.Destination.Dest
3b5c0 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 00 44 ination.Address.Destination.IP.D
3b5e0 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 41 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f estination.IP.Address.Destinatio
3b600 6e 20 49 50 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 20 70 72 65 66 69 78 00 44 65 n.IPs.Destination.IPv6.prefix.De
3b620 73 74 69 6e 61 74 69 6f 6e 20 50 6f 72 74 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 6f 72 74 20 stination.Port.Destination.Port.
3b640 52 61 6e 67 65 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 6f 72 74 73 00 44 65 73 74 69 6e 61 74 Range.Destination.Ports.Destinat
3b660 69 6f 6e 20 53 65 72 76 65 72 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 ion.Server.Destination.Server.IP
3b680 20 61 64 64 72 65 73 73 20 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 .address.%s.is.not.a.valid.IPv4.
3b6a0 61 64 64 72 65 73 73 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 53 65 72 76 65 72 20 49 50 20 61 address..Destination.Server.IP.a
3b6c0 64 64 72 65 73 73 20 25 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 61 64 ddress.%s.is.not.a.valid.IPv6.ad
3b6e0 64 72 65 73 73 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 00 44 65 73 74 69 dress..Destination.address.Desti
3b700 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 62 69 74 nation.addresses.Destination.bit
3b720 20 63 6f 75 6e 74 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 49 50 76 34 2e .count.Destination.must.be.IPv4.
3b740 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 00 44 65 73 74 69 6e 61 74 69 6f 6e .Destination.network.Destination
3b760 20 6e 65 74 77 6f 72 6b 20 62 69 74 20 63 6f 75 6e 74 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e .network.bit.count.Destination.n
3b780 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 etwork.for.the.outbound.NAT.mapp
3b7a0 69 6e 67 2e 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 69 ing..Destination.network.for.thi
3b7c0 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 6e 6f 74 00 44 s.static.route.Destination.not.D
3b7e0 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 66 72 6f 6d 00 44 65 73 74 69 6e 61 74 69 6f 6e estination.port.from.Destination
3b800 20 70 6f 72 74 20 74 6f 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 72 65 66 69 78 00 44 65 73 74 .port.to.Destination.prefix.Dest
3b820 69 6e 61 74 69 6f 6e 20 73 65 72 76 65 72 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 75 6e 72 65 61 ination.server.Destination.unrea
3b840 63 68 61 62 6c 65 00 44 65 74 65 63 74 65 64 20 6c 69 6e 6b 2d 75 70 20 6f 6e 20 69 6e 74 65 72 chable.Detected.link-up.on.inter
3b860 66 61 63 65 20 25 31 24 73 2e 25 32 24 73 00 44 65 76 69 63 65 00 44 65 76 69 63 65 20 25 73 20 face.%1$s.%2$s.Device.Device.%s.
3b880 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 20 50 50 50 20 6c 69 6e 6b 20 63 61 6e 6e 6f 74 20 does.not.exist..PPP.link.cannot.
3b8a0 73 74 61 72 74 20 77 69 74 68 6f 75 74 20 74 68 65 20 6d 6f 64 65 6d 20 64 65 76 69 63 65 2e 00 start.without.the.modem.device..
3b8c0 44 65 76 69 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2c 20 62 61 69 6c 69 6e 67 2e 00 Device.does.not.exist,.bailing..
3b8e0 44 65 76 69 63 65 3a 20 2f 64 65 76 2f 00 44 65 76 69 63 65 73 20 77 69 74 68 20 61 20 50 75 6c Device:./dev/.Devices.with.a.Pul
3b900 73 65 20 50 65 72 20 53 65 63 6f 6e 64 20 6f 75 74 70 75 74 20 73 75 63 68 20 61 73 20 72 61 64 se.Per.Second.output.such.as.rad
3b920 69 6f 73 20 74 68 61 74 20 72 65 63 65 69 76 65 20 61 20 74 69 6d 65 20 73 69 67 6e 61 6c 20 66 ios.that.receive.a.time.signal.f
3b940 72 6f 6d 20 44 43 46 37 37 20 28 44 45 29 2c 20 4a 4a 59 20 28 4a 50 29 2c 20 4d 53 46 20 28 47 rom.DCF77.(DE),.JJY.(JP),.MSF.(G
3b960 42 29 20 6f 72 20 57 57 56 42 20 28 55 53 29 20 6d 61 79 20 62 65 20 75 73 65 64 20 61 73 20 61 B).or.WWVB.(US).may.be.used.as.a
3b980 20 50 50 53 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 4e 54 50 2e 20 41 20 73 65 72 69 61 6c .PPS.reference.for.NTP..A.serial
3b9a0 20 47 50 53 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 65 20 73 .GPS.may.also.be.used,.but.the.s
3b9c0 65 72 69 61 6c 20 47 50 53 20 64 72 69 76 65 72 20 77 6f 75 6c 64 20 75 73 75 61 6c 6c 79 20 62 erial.GPS.driver.would.usually.b
3b9e0 65 20 74 68 65 20 62 65 74 74 65 72 20 6f 70 74 69 6f 6e 2e 20 41 20 50 50 53 20 73 69 67 6e 61 e.the.better.option..A.PPS.signa
3ba00 6c 20 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 l.only.provides.a.reference.to.t
3ba20 68 65 20 63 68 61 6e 67 65 20 6f 66 20 61 20 73 65 63 6f 6e 64 2c 20 73 6f 20 61 74 20 6c 65 61 he.change.of.a.second,.so.at.lea
3ba40 73 74 20 6f 6e 65 20 6f 74 68 65 72 20 73 6f 75 72 63 65 20 74 6f 20 6e 75 6d 62 65 72 20 74 68 st.one.other.source.to.number.th
3ba60 65 20 73 65 63 6f 6e 64 73 20 69 73 20 72 65 71 75 69 72 65 64 2e 3c 62 72 20 2f 3e 3c 62 72 20 e.seconds.is.required.<br./><br.
3ba80 2f 3e 41 74 20 6c 65 61 73 74 20 33 20 61 64 64 69 74 69 6f 6e 61 6c 20 74 69 6d 65 20 73 6f 75 />At.least.3.additional.time.sou
3baa0 72 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 rces.should.be.configured.under.
3bac0 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e 53 65 72 76 <a.href="services_ntpd.php">Serv
3bae0 69 63 65 73 20 3e 20 4e 54 50 20 3e 20 53 65 74 74 69 6e 67 73 3c 2f 61 3e 20 74 6f 20 72 65 6c ices.>.NTP.>.Settings</a>.to.rel
3bb00 69 61 62 6c 79 20 73 75 70 70 6c 79 20 74 68 65 20 74 69 6d 65 20 6f 66 20 65 61 63 68 20 50 50 iably.supply.the.time.of.each.PP
3bb20 53 20 70 75 6c 73 65 2e 00 44 69 61 67 00 44 69 61 67 6e 6f 73 74 69 63 73 00 44 69 61 6c 20 4f S.pulse..Diag.Diagnostics.Dial.O
3bb40 6e 20 44 65 6d 61 6e 64 00 44 69 61 6c 20 6f 6e 20 64 65 6d 61 6e 64 00 44 69 66 66 00 44 69 66 n.Demand.Dial.on.demand.Diff.Dif
3bb60 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 28 44 48 29 20 70 61 72 61 6d 65 74 65 72 20 73 65 74 20 75 fie-Hellman.(DH).parameter.set.u
3bb80 73 65 64 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2e 25 31 24 73 25 32 24 73 25 33 24 sed.for.key.exchange.%1$s%2$s%3$
3bba0 73 00 44 69 66 66 73 65 72 76 20 43 6f 64 65 20 50 6f 69 6e 74 00 44 69 72 65 63 74 69 6f 6e 00 s.Diffserv.Code.Point.Direction.
3bbc0 44 69 73 61 62 6c 65 00 44 69 73 61 62 6c 65 20 41 43 46 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 Disable.Disable.ACF.compression.
3bbe0 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 00 44 69 73 (auto-negotiated.by.default).Dis
3bc00 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 00 44 able.Auto-added.Access.Control.D
3bc20 69 73 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 48 6f 73 74 20 45 6e 74 72 69 65 73 00 44 isable.Auto-added.Host.Entries.D
3bc40 69 73 61 62 6c 65 20 41 75 74 6f 2d 61 64 64 65 64 20 56 50 4e 20 72 75 6c 65 73 00 44 69 73 61 isable.Auto-added.VPN.rules.Disa
3bc60 62 6c 65 20 43 6f 6e 63 75 72 72 65 6e 74 20 75 73 65 72 20 6c 6f 67 69 6e 73 00 44 69 73 61 62 ble.Concurrent.user.logins.Disab
3bc80 6c 65 20 44 48 43 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 66 65 61 74 75 72 65 73 20 69 6e le.DHCP.Registration.features.in
3bca0 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 62 65 66 6f 72 65 20 64 69 73 61 62 6c 69 6e 67 20 .DNS.Forwarder.before.disabling.
3bcc0 44 48 43 50 20 53 65 72 76 65 72 2e 00 44 69 73 61 62 6c 65 20 44 48 43 50 20 52 65 67 69 73 74 DHCP.Server..Disable.DHCP.Regist
3bce0 72 61 74 69 6f 6e 20 66 65 61 74 75 72 65 73 20 69 6e 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 ration.features.in.DNS.Resolver.
3bd00 62 65 66 6f 72 65 20 64 69 73 61 62 6c 69 6e 67 20 44 48 43 50 20 53 65 72 76 65 72 2e 00 44 69 before.disabling.DHCP.Server..Di
3bd20 73 61 62 6c 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 00 44 69 73 61 62 6c 65 20 44 4e 53 20 sable.DNS.Forwarder.Disable.DNS.
3bd40 52 65 62 69 6e 64 69 6e 67 20 43 68 65 63 6b 73 00 44 69 73 61 62 6c 65 20 46 69 72 65 77 61 6c Rebinding.Checks.Disable.Firewal
3bd60 6c 00 44 69 73 61 62 6c 65 20 46 69 72 65 77 61 6c 6c 20 53 63 72 75 62 00 44 69 73 61 62 6c 65 l.Disable.Firewall.Scrub.Disable
3bd80 20 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 44 69 73 61 62 6c 65 20 47 61 74 65 .Gateway.Monitoring.Disable.Gate
3bda0 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 41 63 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 47 72 way.Monitoring.Action.Disable.Gr
3bdc0 6f 77 6c 00 44 69 73 61 62 6c 65 20 47 72 6f 77 6c 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 owl.Disable.Growl.Notifications.
3bde0 44 69 73 61 62 6c 65 20 48 54 54 50 53 20 46 6f 72 77 61 72 64 73 00 44 69 73 61 62 6c 65 20 48 Disable.HTTPS.Forwards.Disable.H
3be00 54 54 50 5f 52 45 46 45 52 45 52 20 65 6e 66 6f 72 63 65 6d 65 6e 74 20 63 68 65 63 6b 00 44 69 TTP_REFERER.enforcement.check.Di
3be20 73 61 62 6c 65 20 4d 41 43 20 66 69 6c 74 65 72 69 6e 67 00 44 69 73 61 62 6c 65 20 4e 65 67 61 sable.MAC.filtering.Disable.Nega
3be40 74 65 20 72 75 6c 65 20 6f 6e 20 70 6f 6c 69 63 79 20 72 6f 75 74 69 6e 67 20 72 75 6c 65 73 00 te.rule.on.policy.routing.rules.
3be60 44 69 73 61 62 6c 65 20 4e 65 67 61 74 65 20 72 75 6c 65 73 00 44 69 73 61 62 6c 65 20 4f 75 74 Disable.Negate.rules.Disable.Out
3be80 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 4e 6f 20 bound.NAT.rule.generation.%s(No.
3bea0 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 29 00 44 69 73 61 62 6c 65 20 50 72 6f 74 Outbound.NAT.rules).Disable.Prot
3bec0 6f 63 6f 6c 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 ocol.compression.(auto-negotiate
3bee0 64 20 62 79 20 64 65 66 61 75 6c 74 29 00 44 69 73 61 62 6c 65 20 52 65 61 75 74 68 00 44 69 73 d.by.default).Disable.Reauth.Dis
3bf00 61 62 6c 65 20 53 4d 54 50 00 44 69 73 61 62 6c 65 20 53 4d 54 50 20 4e 6f 74 69 66 69 63 61 74 able.SMTP.Disable.SMTP.Notificat
3bf20 69 6f 6e 73 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 61 75 74 6f 2d 61 64 64 65 64 20 56 50 4e 20 ions.Disable.all.auto-added.VPN.
3bf40 72 75 6c 65 73 2e 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 65 78 63 65 70 74 20 6e 74 70 71 20 61 rules..Disable.all.except.ntpq.a
3bf60 6e 64 20 6e 74 70 64 63 20 71 75 65 72 69 65 73 20 28 6e 6f 73 65 72 76 65 29 2e 00 44 69 73 61 nd.ntpdc.queries.(noserve)..Disa
3bf80 62 6c 65 20 61 6c 6c 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 44 69 73 61 62 6c ble.all.packet.filtering..Disabl
3bfa0 65 20 61 75 74 6f 20 67 65 6e 65 72 61 74 65 64 20 72 65 70 6c 79 2d 74 6f 20 66 6f 72 20 74 68 e.auto.generated.reply-to.for.th
3bfc0 69 73 20 72 75 6c 65 2e 00 44 69 73 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 63 20 66 69 6c 74 65 is.rule..Disable.automatic.filte
3bfe0 72 69 6e 67 20 6f 66 20 74 68 65 20 6f 75 74 65 72 20 47 49 46 20 73 6f 75 72 63 65 20 77 68 69 ring.of.the.outer.GIF.source.whi
3c000 63 68 20 65 6e 73 75 72 65 73 20 61 20 6d 61 74 63 68 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 ch.ensures.a.match.with.the.conf
3c020 69 67 75 72 65 64 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 57 68 65 6e 20 64 69 73 61 62 6c 65 igured.remote.peer..When.disable
3c040 64 2c 20 6d 61 72 74 69 61 6e 20 61 6e 64 20 69 6e 62 6f 75 6e 64 20 66 69 6c 74 65 72 69 6e 67 d,.martian.and.inbound.filtering
3c060 20 69 73 20 6e 6f 74 20 70 65 72 66 6f 72 6d 65 64 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 .is.not.performed.which.allows.a
3c080 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 69 6e 67 20 6f 66 20 74 68 65 20 6f 75 74 65 72 20 74 symmetric.routing.of.the.outer.t
3c0a0 72 61 66 66 69 63 2e 00 44 69 73 61 62 6c 65 20 62 72 6f 61 64 63 61 73 74 69 6e 67 20 6f 66 20 raffic..Disable.broadcasting.of.
3c0c0 74 68 65 20 53 53 49 44 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 28 54 68 69 73 20 the.SSID.for.this.network.(This.
3c0e0 6d 61 79 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 20 66 6f 72 20 73 6f 6d 65 20 63 6c 69 65 may.cause.problems.for.some.clie
3c100 6e 74 73 2c 20 61 6e 64 20 74 68 65 20 53 53 49 44 20 6d 61 79 20 73 74 69 6c 6c 20 62 65 20 64 nts,.and.the.SSID.may.still.be.d
3c120 69 73 63 6f 76 65 72 65 64 20 62 79 20 6f 74 68 65 72 20 6d 65 61 6e 73 2e 29 00 44 69 73 61 62 iscovered.by.other.means.).Disab
3c140 6c 65 20 63 6c 69 65 6e 74 00 44 69 73 61 62 6c 65 20 64 65 74 61 69 6c 73 20 69 6e 20 61 6c 69 le.client.Disable.details.in.ali
3c160 61 73 20 70 6f 70 75 70 73 00 44 69 73 61 62 6c 65 20 65 78 70 61 6e 73 69 6f 6e 20 6f 66 20 74 as.popups.Disable.expansion.of.t
3c180 68 69 73 20 65 6e 74 72 79 20 69 6e 74 6f 20 49 50 73 20 6f 6e 20 4e 41 54 20 6c 69 73 74 73 20 his.entry.into.IPs.on.NAT.lists.
3c1a0 28 65 2e 67 2e 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 65 78 70 61 6e 64 73 20 74 6f 20 (e.g..192.168.1.0/24.expands.to.
3c1c0 32 35 36 20 65 6e 74 72 69 65 73 2e 29 20 00 44 69 73 61 62 6c 65 20 67 61 74 65 77 61 79 00 44 256.entries.)..Disable.gateway.D
3c1e0 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 54 43 50 20 73 65 67 6d 65 6e 74 61 74 69 6f 6e isable.hardware.TCP.segmentation
3c200 20 6f 66 66 6c 6f 61 64 00 44 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 63 68 65 63 6b 73 .offload.Disable.hardware.checks
3c220 75 6d 20 6f 66 66 6c 6f 61 64 00 44 69 73 61 62 6c 65 20 68 61 72 64 77 61 72 65 20 6c 61 72 67 um.offload.Disable.hardware.larg
3c240 65 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 00 44 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e e.receive.offload.Disable.loggin
3c260 67 20 6f 66 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 73 75 63 63 65 73 73 66 75 6c 20 g.of.webConfigurator.successful.
3c280 6c 6f 67 69 6e 73 00 44 69 73 61 62 6c 65 20 6e 74 70 71 20 61 6e 64 20 6e 74 70 64 63 20 71 75 logins.Disable.ntpq.and.ntpdc.qu
3c2a0 65 72 69 65 73 20 28 6e 6f 71 75 65 72 79 29 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 77 6f 72 eries.(noquery)..Disable.passwor
3c2c0 64 20 6c 6f 67 69 6e 20 66 6f 72 20 53 65 63 75 72 65 20 53 68 65 6c 6c 20 28 52 53 41 2f 44 53 d.login.for.Secure.Shell.(RSA/DS
3c2e0 41 20 6b 65 79 20 6f 6e 6c 79 29 00 44 69 73 61 62 6c 65 20 72 65 64 69 72 65 63 74 69 6f 6e 20 A.key.only).Disable.redirection.
3c300 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 00 44 for.traffic.matching.this.rule.D
3c320 69 73 61 62 6c 65 20 72 65 6b 65 79 00 44 69 73 61 62 6c 65 20 72 65 70 6c 79 2d 74 6f 00 44 69 isable.rekey.Disable.reply-to.Di
3c340 73 61 62 6c 65 20 72 65 70 6c 79 2d 74 6f 20 6f 6e 20 57 41 4e 20 72 75 6c 65 73 00 44 69 73 61 sable.reply-to.on.WAN.rules.Disa
3c360 62 6c 65 20 72 6f 75 74 65 00 44 69 73 61 62 6c 65 20 73 65 72 76 69 63 65 00 44 69 73 61 62 6c ble.route.Disable.service.Disabl
3c380 65 20 73 68 6f 72 74 73 65 71 20 28 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 e.shortseq.(auto-negotiated.by.d
3c3a0 65 66 61 75 6c 74 29 2e 00 44 69 73 61 62 6c 65 20 74 63 70 6d 73 73 66 69 78 20 28 65 6e 61 62 efault)..Disable.tcpmssfix.(enab
3c3c0 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 led.by.default)..Disable.the.aut
3c3e0 6f 6d 61 74 69 63 20 64 61 73 68 62 6f 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 63 68 65 omatic.dashboard.auto-update.che
3c400 63 6b 00 44 69 73 61 62 6c 65 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2d 61 64 64 ck.Disable.the.automatically-add
3c420 65 64 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 65 6e 74 72 69 65 73 00 44 69 73 61 62 6c ed.access.control.entries.Disabl
3c440 65 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2d 61 64 64 65 64 20 68 6f 73 74 20 65 e.the.automatically-added.host.e
3c460 6e 74 72 69 65 73 00 44 69 73 61 62 6c 65 20 74 68 65 20 73 74 61 72 74 75 70 2f 73 68 75 74 64 ntries.Disable.the.startup/shutd
3c480 6f 77 6e 20 62 65 65 70 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 63 6c 69 65 6e 74 00 44 69 73 own.beep.Disable.this.client.Dis
3c4a0 61 62 6c 65 20 74 68 69 73 20 67 61 74 65 77 61 79 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 6f able.this.gateway.Disable.this.o
3c4c0 76 65 72 72 69 64 65 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 70 68 61 73 65 20 32 20 65 6e 74 verride.Disable.this.phase.2.ent
3c4e0 72 79 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 ry.without.removing.it.from.the.
3c500 6c 69 73 74 2e 20 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 72 75 6c 65 00 44 69 73 61 62 6c 65 list...Disable.this.rule.Disable
3c520 20 74 68 69 73 20 73 65 72 76 65 72 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 74 61 74 69 63 .this.server.Disable.this.static
3c540 20 72 6f 75 74 65 00 44 69 73 61 62 6c 65 20 76 6a 63 6f 6d 70 20 28 63 6f 6d 70 72 65 73 73 69 .route.Disable.vjcomp.(compressi
3c560 6f 6e 2c 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e on,.auto-negotiated.by.default).
3c580 00 44 69 73 61 62 6c 65 20 76 6a 63 6f 6d 70 28 63 6f 6d 70 72 65 73 73 69 6f 6e 29 20 28 61 75 .Disable.vjcomp(compression).(au
3c5a0 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 29 2e 25 31 24 73 54 68 to-negotiated.by.default).%1$sTh
3c5c0 69 73 20 6f 70 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 56 61 6e 20 4a 61 63 6f 62 73 6f 6e 20 54 is.option.enables.Van.Jacobson.T
3c5e0 43 50 20 68 65 61 64 65 72 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 77 68 69 63 68 20 73 61 76 CP.header.compression,.which.sav
3c600 65 73 20 73 65 76 65 72 61 6c 20 62 79 74 65 73 20 70 65 72 20 54 43 50 20 64 61 74 61 20 70 61 es.several.bytes.per.TCP.data.pa
3c620 63 6b 65 74 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 61 6c 6d 6f 73 74 20 61 6c 77 61 cket..This.option.is.almost.alwa
3c640 79 73 20 72 65 71 75 69 72 65 64 2e 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 20 ys.required..Compression.is.not.
3c660 65 66 66 65 63 74 69 76 65 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 effective.for.TCP.connections.wi
3c680 74 68 20 65 6e 61 62 6c 65 64 20 6d 6f 64 65 72 6e 20 65 78 74 65 6e 73 69 6f 6e 73 20 6c 69 6b th.enabled.modern.extensions.lik
3c6a0 65 20 74 69 6d 65 20 73 74 61 6d 70 69 6e 67 20 6f 72 20 53 41 43 4b 2c 20 77 68 69 63 68 20 6d e.time.stamping.or.SACK,.which.m
3c6c0 6f 64 69 66 79 20 54 43 50 20 6f 70 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 71 75 65 6e odify.TCP.options.between.sequen
3c6e0 74 69 61 6c 20 70 61 63 6b 65 74 73 2e 00 44 69 73 61 62 6c 65 20 77 65 62 43 6f 6e 66 69 67 75 tial.packets..Disable.webConfigu
3c700 72 61 74 6f 72 20 61 6e 74 69 2d 6c 6f 63 6b 6f 75 74 20 72 75 6c 65 00 44 69 73 61 62 6c 65 20 rator.anti-lockout.rule.Disable.
3c720 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 72 65 64 69 72 65 63 74 20 72 75 6c 65 00 44 69 webConfigurator.redirect.rule.Di
3c740 73 61 62 6c 65 20 77 72 69 74 69 6e 67 20 6c 6f 67 20 66 69 6c 65 73 20 74 6f 20 74 68 65 20 6c sable.writing.log.files.to.the.l
3c760 6f 63 61 6c 20 64 69 73 6b 00 44 69 73 61 62 6c 65 64 00 44 69 73 61 62 6c 65 64 20 2f 20 4c 6f ocal.disk.Disabled.Disabled./.Lo
3c780 63 6b 65 64 20 48 6f 73 74 6e 61 6d 65 2e 00 44 69 73 61 62 6c 65 64 20 61 20 63 68 65 63 6b 20 cked.Hostname..Disabled.a.check.
3c7a0 49 50 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 IP.service..Disabled.the.default
3c7c0 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 73 20 72 65 6e 65 .check.IP.service..Disables.rene
3c7e0 67 6f 74 69 61 74 69 6f 6e 20 77 68 65 6e 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 61 gotiation.when.a.connection.is.a
3c800 62 6f 75 74 20 74 6f 20 65 78 70 69 72 65 2e 00 44 69 73 61 62 6c 65 73 20 74 68 65 20 50 46 20 bout.to.expire..Disables.the.PF.
3c820 73 63 72 75 62 62 69 6e 67 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 63 61 6e 20 73 6f 6d 65 74 scrubbing.option.which.can.somet
3c840 69 6d 65 73 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 4e 46 53 20 74 72 61 66 66 69 63 2e imes.interfere.with.NFS.traffic.
3c860 00 44 69 73 63 6f 6e 6e 65 63 74 00 44 69 73 63 6f 6e 6e 65 63 74 20 41 6c 6c 20 55 73 65 72 73 .Disconnect.Disconnect.All.Users
3c880 00 44 69 73 63 6f 6e 6e 65 63 74 20 43 68 69 6c 64 20 53 41 00 44 69 73 63 6f 6e 6e 65 63 74 20 .Disconnect.Child.SA.Disconnect.
3c8a0 56 50 4e 00 44 69 73 63 6f 6e 6e 65 63 74 20 61 6c 6c 20 61 63 74 69 76 65 20 75 73 65 72 73 00 VPN.Disconnect.all.active.users.
3c8c0 44 69 73 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 55 73 65 72 00 44 69 73 63 6f 6e 6e 65 63 74 65 Disconnect.this.User.Disconnecte
3c8e0 64 00 44 69 73 6b 20 55 73 61 67 65 00 44 69 73 6b 20 73 70 61 63 65 20 63 75 72 72 65 6e 74 6c d.Disk.Usage.Disk.space.currentl
3c900 79 20 75 73 65 64 20 62 79 20 6c 6f 67 20 66 69 6c 65 73 20 69 73 3a 20 00 44 69 73 6b 20 75 73 y.used.by.log.files.is:..Disk.us
3c920 61 67 65 00 44 69 73 70 6c 61 79 00 44 69 73 70 6c 61 79 20 41 64 76 61 6e 63 65 64 00 44 69 73 age.Display.Display.Advanced.Dis
3c940 70 6c 61 79 20 43 75 73 74 6f 6d 20 4f 70 74 69 6f 6e 73 00 44 69 73 70 6c 61 79 20 4f 70 65 6e play.Custom.Options.Display.Open
3c960 56 50 4e 27 73 20 69 6e 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 VPN's.internal.routing.table.for
3c980 20 74 68 69 73 20 73 65 72 76 65 72 2e 00 44 69 73 70 6c 61 79 20 5a 6f 6e 65 00 44 69 73 70 6c .this.server..Display.Zone.Displ
3c9a0 61 79 20 61 73 20 63 6f 6c 75 6d 6e 00 44 69 73 70 6c 61 79 20 61 73 20 73 65 63 6f 6e 64 20 72 ay.as.column.Display.as.second.r
3c9c0 6f 77 00 44 69 73 70 6c 61 79 20 65 78 74 65 6e 64 65 64 20 47 50 53 20 73 74 61 74 75 73 20 28 ow.Display.extended.GPS.status.(
3c9e0 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 44 69 73 70 6c 61 79 20 70 61 67 65 20 default:.checked)..Display.page.
3ca00 6e 61 6d 65 20 66 69 72 73 74 20 69 6e 20 62 72 6f 77 73 65 72 20 74 61 62 00 44 69 73 70 6c 61 name.first.in.browser.tab.Displa
3ca20 79 20 73 65 74 74 69 6e 67 73 3a 00 44 69 73 70 6c 61 79 69 6e 67 20 70 61 67 65 20 25 31 24 73 y.settings:.Displaying.page.%1$s
3ca40 20 6f 66 20 25 32 24 73 00 44 69 73 70 6c 61 79 69 6e 67 20 74 68 65 20 48 65 6c 70 20 70 61 67 .of.%2$s.Displaying.the.Help.pag
3ca60 65 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 74 68 65 20 66 69 72 73 74 20 70 61 67 65 20 74 e.because.it.is.the.first.page.t
3ca80 68 69 73 20 75 73 65 72 20 68 61 73 20 70 72 69 76 69 6c 65 67 65 20 66 6f 72 2e 00 44 69 73 74 his.user.has.privilege.for..Dist
3caa0 61 6e 63 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 44 69 73 74 61 6e 63 ance.must.be.an.integer..Distanc
3cac0 65 20 73 65 74 74 69 6e 67 20 28 6d 65 74 65 72 73 29 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 e.setting.(meters).Distinguished
3cae0 20 4e 61 6d 65 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 00 44 69 73 74 69 6e 67 .Name.Distinguished.name.Disting
3cb00 75 69 73 68 65 64 20 6e 61 6d 65 20 43 69 74 79 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e uished.name.City.Distinguished.n
3cb20 61 6d 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 ame.Common.Name.Distinguished.na
3cb40 6d 65 20 43 6f 75 6e 74 72 79 20 43 6f 64 65 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 me.Country.Code.Distinguished.na
3cb60 6d 65 20 45 6d 61 69 6c 20 41 64 64 72 65 73 73 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e me.Email.Address.Distinguished.n
3cb80 61 6d 65 20 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 00 44 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e ame.Organization.Distinguished.n
3cba0 61 6d 65 20 53 74 61 74 65 20 6f 72 20 50 72 6f 76 69 6e 63 65 00 44 69 73 74 72 69 62 75 74 65 ame.State.or.Province.Distribute
3cbc0 73 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 75 73 69 6e 67 20 61 20 72 6f 75 6e 64 s.outgoing.traffic.using.a.round
3cbe0 2d 72 6f 62 69 6e 20 73 63 68 65 64 75 6c 65 72 20 74 68 72 6f 75 67 68 20 61 6c 6c 20 61 63 74 -robin.scheduler.through.all.act
3cc00 69 76 65 20 70 6f 72 74 73 20 61 6e 64 20 61 63 63 65 70 74 73 20 69 6e 63 6f 6d 69 6e 67 20 74 ive.ports.and.accepts.incoming.t
3cc20 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 79 20 61 63 74 69 76 65 20 70 6f 72 74 2e 00 44 69 76 raffic.from.any.active.port..Div
3cc40 65 72 73 69 74 79 00 44 6f 20 4e 4f 54 20 73 65 6e 64 20 4e 65 74 67 61 74 65 20 44 65 76 69 63 ersity.Do.NOT.send.Netgate.Devic
3cc60 65 20 49 44 20 77 69 74 68 20 75 73 65 72 20 61 67 65 6e 74 00 44 6f 20 4e 6f 74 20 43 68 65 63 e.ID.with.user.agent.Do.Not.Chec
3cc80 6b 00 44 6f 20 56 4c 41 4e 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 74 20 75 70 20 66 69 72 k.Do.VLANs.need.to.be.set.up.fir
3cca0 73 74 3f 00 44 6f 20 6e 6f 74 20 4e 41 54 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 50 44 2f 41 st?.Do.not.NAT.Do.not.allow.PD/A
3ccc0 64 64 72 65 73 73 20 72 65 6c 65 61 73 65 00 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 ddress.release.Do.not.automatica
3cce0 6c 6c 79 20 73 79 6e 63 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 20 6d 65 6d 62 65 72 73 00 44 lly.sync.to.other.CARP.members.D
3cd00 6f 20 6e 6f 74 20 62 61 63 6b 75 70 20 52 52 44 20 64 61 74 61 20 28 4e 4f 54 45 3a 20 52 52 44 o.not.backup.RRD.data.(NOTE:.RRD
3cd20 20 44 61 74 61 20 63 61 6e 20 63 6f 6e 73 75 6d 65 20 34 2b 20 6d 65 67 61 62 79 74 65 73 20 6f .Data.can.consume.4+.megabytes.o
3cd40 66 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 73 70 61 63 65 21 29 00 44 6f 20 6e 6f 74 20 62 61 63 6b f.config.xml.space!).Do.not.back
3cd60 75 70 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 44 6f 20 6e 6f 74 20 63 up.package.information..Do.not.c
3cd80 72 65 61 74 65 20 72 75 6c 65 73 20 77 68 65 6e 20 67 61 74 65 77 61 79 20 69 73 20 64 6f 77 6e reate.rules.when.gateway.is.down
3cda0 00 44 6f 20 6e 6f 74 20 64 65 6c 61 79 20 41 43 4b 20 74 6f 20 74 72 79 20 61 6e 64 20 70 69 67 .Do.not.delay.ACK.to.try.and.pig
3cdc0 67 79 62 61 63 6b 20 69 74 20 6f 6e 74 6f 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 00 44 6f 20 gyback.it.onto.a.data.packet.Do.
3cde0 6e 6f 74 20 64 69 73 70 6c 61 79 20 73 74 61 74 65 20 74 61 62 6c 65 20 77 69 74 68 6f 75 74 20 not.display.state.table.without.
3ce00 61 20 66 69 6c 74 65 72 00 44 6f 20 6e 6f 74 20 65 78 65 63 75 74 65 20 6f 70 65 72 61 74 69 6e a.filter.Do.not.execute.operatin
3ce20 67 20 73 79 73 74 65 6d 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 69 6e 73 74 61 6c 6c 20 72 6f 75 g.system.commands.to.install.rou
3ce40 74 65 73 2e 20 49 6e 73 74 65 61 64 2c 20 70 61 73 73 20 72 6f 75 74 65 73 20 74 6f 20 2d 2d 72 tes..Instead,.pass.routes.to.--r
3ce60 6f 75 74 65 2d 75 70 20 73 63 72 69 70 74 20 75 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 oute-up.script.using.environment
3ce80 61 6c 20 76 61 72 69 61 62 6c 65 73 2e 00 44 6f 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 70 72 69 al.variables..Do.not.forward.pri
3cea0 76 61 74 65 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 00 44 6f 20 6e 6f 74 20 67 65 6e 65 vate.reverse.lookups.Do.not.gene
3cec0 72 61 74 65 20 6c 6f 63 61 6c 20 49 50 76 36 20 44 4e 53 20 65 6e 74 72 69 65 73 20 66 6f 72 20 rate.local.IPv6.DNS.entries.for.
3cee0 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 44 6f 20 6e 6f 74 20 6b 69 6c 6c 20 63 6f 6e 6e 65 LAN.interfaces.Do.not.kill.conne
3cf00 63 74 69 6f 6e 73 20 77 68 65 6e 20 73 63 68 65 64 75 6c 65 20 65 78 70 69 72 65 73 00 44 6f 20 ctions.when.schedule.expires.Do.
3cf20 6e 6f 74 20 70 65 72 66 6f 72 6d 20 62 69 6e 61 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 not.perform.binat.for.the.specif
3cf40 69 65 64 20 61 64 64 72 65 73 73 00 44 6f 20 6e 6f 74 20 73 65 6e 64 20 49 43 4d 50 20 70 6f 72 ied.address.Do.not.send.ICMP.por
3cf60 74 20 75 6e 72 65 61 63 68 61 62 6c 65 20 6d 65 73 73 61 67 65 73 20 66 6f 72 20 63 6c 6f 73 65 t.unreachable.messages.for.close
3cf80 64 20 55 44 50 20 70 6f 72 74 73 00 44 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 62 6f 74 68 20 d.UDP.ports.Do.not.specify.both.
3cfa0 61 20 53 65 72 76 69 63 65 20 6e 61 6d 65 20 61 6e 64 20 61 20 4e 55 4c 4c 20 53 65 72 76 69 63 a.Service.name.and.a.NULL.Servic
3cfc0 65 20 6e 61 6d 65 2e 00 44 6f 20 6e 6f 74 20 73 74 72 69 70 20 61 77 61 79 20 70 61 72 74 73 20 e.name..Do.not.strip.away.parts.
3cfe0 6f 66 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 66 74 65 72 20 74 68 65 20 40 20 73 79 6d 62 of.the.username.after.the.@.symb
3d000 6f 6c 00 44 6f 20 6e 6f 74 20 75 73 65 20 27 2e 6c 6f 63 61 6c 27 20 61 73 20 74 68 65 20 66 69 ol.Do.not.use.'.local'.as.the.fi
3d020 6e 61 6c 20 70 61 72 74 20 6f 66 20 74 68 65 20 64 6f 6d 61 69 6e 20 28 54 4c 44 29 2c 20 54 68 nal.part.of.the.domain.(TLD),.Th
3d040 65 20 27 2e 6c 6f 63 61 6c 27 20 64 6f 6d 61 69 6e 20 69 73 20 25 31 24 73 77 69 64 65 6c 79 20 e.'.local'.domain.is.%1$swidely.
3d060 75 73 65 64 25 32 24 73 20 62 79 20 6d 44 4e 53 20 28 69 6e 63 6c 75 64 69 6e 67 20 41 76 61 68 used%2$s.by.mDNS.(including.Avah
3d080 69 20 61 6e 64 20 41 70 70 6c 65 20 4f 53 20 58 27 73 20 42 6f 6e 6a 6f 75 72 2f 52 65 6e 64 65 i.and.Apple.OS.X's.Bonjour/Rende
3d0a0 7a 76 6f 75 73 2f 41 69 72 70 72 69 6e 74 2f 41 69 72 70 6c 61 79 29 2c 20 61 6e 64 20 73 6f 6d zvous/Airprint/Airplay),.and.som
3d0c0 65 20 57 69 6e 64 6f 77 73 20 73 79 73 74 65 6d 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 65 64 20 e.Windows.systems.and.networked.
3d0e0 64 65 76 69 63 65 73 2e 20 54 68 65 73 65 20 77 69 6c 6c 20 6e 6f 74 20 6e 65 74 77 6f 72 6b 20 devices..These.will.not.network.
3d100 63 6f 72 72 65 63 74 6c 79 20 69 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 65 73 20 27 2e 6c correctly.if.the.router.uses.'.l
3d120 6f 63 61 6c 27 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 73 20 73 75 63 68 20 61 73 20 27 2e 6c 6f ocal'..Alternatives.such.as.'.lo
3d140 63 61 6c 2e 6c 61 6e 27 20 6f 72 20 27 2e 6d 79 6c 6f 63 61 6c 27 20 61 72 65 20 73 61 66 65 2e cal.lan'.or.'.mylocal'.are.safe.
3d160 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2f 44 4e .Do.not.use.the.DNS.Forwarder/DN
3d180 53 20 52 65 73 6f 6c 76 65 72 20 61 73 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 S.Resolver.as.a.DNS.server.for.t
3d1a0 68 65 20 66 69 72 65 77 61 6c 6c 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 63 6c 6f 63 he.firewall.Do.not.use.this.cloc
3d1c0 6b 2c 20 64 69 73 70 6c 61 79 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 6f 6e 6c 79 20 28 64 k,.display.for.reference.only.(d
3d1e0 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 44 6f 20 6e 6f 74 20 77 61 69 74 20 efault:.unchecked)..Do.not.wait.
3d200 66 6f 72 20 61 20 52 41 00 44 6f 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 00 44 for.a.RA.Do.reverse.DNS.lookup.D
3d220 6f 20 79 6f 75 20 72 65 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 73 o.you.really.want.to.reset.the.s
3d240 65 6c 65 63 74 65 64 20 73 74 61 74 65 73 3f 00 44 6f 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 elected.states?.Do.you.want.to.p
3d260 72 6f 63 65 65 64 20 5b 79 7c 6e 5d 3f 00 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 00 44 6f 6d 61 roceed.[y|n]?.Documentation.Doma
3d280 69 6e 00 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 20 4f 70 74 69 6f 6e 73 00 44 6f 6d 61 69 in.Domain.Override.Options.Domai
3d2a0 6e 20 4f 76 65 72 72 69 64 65 73 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 00 44 6f 6d 61 69 6e 20 6f n.Overrides.Domain.name.Domain.o
3d2c0 66 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 3a 20 22 65 78 61 6d 70 6c 65 2e 63 6f 6d f.the.host%1$se.g.:."example.com
3d2e0 22 00 44 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 ".Domain.override.configured.for
3d300 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 44 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 64 .DNS.Resolver..Domain.override.d
3d320 65 6c 65 74 65 64 20 66 72 6f 6d 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 44 6f 6d 61 69 6e eleted.from.DNS.Resolver..Domain
3d340 20 73 65 61 72 63 68 20 6c 69 73 74 00 44 6f 6d 61 69 6e 20 74 6f 20 6f 76 65 72 72 69 64 65 20 .search.list.Domain.to.override.
3d360 28 4e 4f 54 45 3a 20 74 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 74 6f 20 62 65 20 (NOTE:.this.does.not.have.to.be.
3d380 61 20 76 61 6c 69 64 20 54 4c 44 21 29 25 31 24 73 65 2e 67 2e 3a 20 74 65 73 74 20 6f 72 20 6d a.valid.TLD!)%1$se.g.:.test.or.m
3d3a0 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 20 6f 72 20 31 2e 31 36 38 2e 31 39 ycompany.localdomain.or.1.168.19
3d3c0 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 00 44 6f 6d 61 69 6e 20 77 68 6f 73 65 20 6c 6f 6f 6b 2.in-addr.arpa.Domain.whose.look
3d3e0 75 70 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 75 73 65 72 2d 73 ups.will.be.directed.to.a.user-s
3d400 70 65 63 69 66 69 65 64 20 44 4e 53 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 2e 00 44 6f 6d 61 pecified.DNS.lookup.server..Doma
3d420 69 6e 73 20 74 6f 20 4f 76 65 72 72 69 64 65 20 77 69 74 68 20 43 75 73 74 6f 6d 20 4c 6f 6f 6b ins.to.Override.with.Custom.Look
3d440 75 70 20 53 65 72 76 65 72 73 00 44 6f 6e 27 74 20 61 64 64 20 6f 72 20 72 65 6d 6f 76 65 20 72 up.Servers.Don't.add.or.remove.r
3d460 6f 75 74 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 00 44 6f 6e 27 74 20 61 64 64 2f 72 65 outes.automatically.Don't.add/re
3d480 6d 6f 76 65 20 72 6f 75 74 65 73 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 64 20 move.routes.Don't.forget.to.add.
3d4a0 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 a.firewall.rule.for.the.virtual.
3d4c0 73 65 72 76 65 72 2f 70 6f 6f 6c 20 61 66 74 65 72 20 66 69 6e 69 73 68 65 64 20 73 65 74 74 69 server/pool.after.finished.setti
3d4e0 6e 67 20 69 74 20 75 70 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 64 20 61 20 ng.it.up..Don't.forget.to.add.a.
3d500 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 74 72 61 66 66 69 63 20 firewall.rule.to.permit.traffic.
3d520 66 72 6f 6d 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 from.L2TP.clients..Don't.forget.
3d540 74 6f 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 74 6f 20 70 65 72 6d 69 74 to.add.a.firewall.rule.to.permit
3d560 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 44 6f 6e .traffic.from.PPPoE.clients..Don
3d580 27 74 20 66 6f 72 67 65 74 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 44 48 43 50 20 53 65 72 't.forget.to.adjust.the.DHCP.Ser
3d5a0 76 65 72 20 72 61 6e 67 65 20 69 66 20 6e 65 65 64 65 64 20 61 66 74 65 72 20 61 70 70 6c 79 69 ver.range.if.needed.after.applyi
3d5c0 6e 67 2e 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 44 ng..Don't.forget.to.enable.the.D
3d5e0 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c HCP.server.on.the.captive.portal
3d600 20 69 6e 74 65 72 66 61 63 65 21 20 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 64 .interface!.Make.sure.that.the.d
3d620 65 66 61 75 6c 74 2f 6d 61 78 69 6d 75 6d 20 44 48 43 50 20 6c 65 61 73 65 20 74 69 6d 65 20 69 efault/maximum.DHCP.lease.time.i
3d640 73 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 65 s.higher.than.the.hard.timeout.e
3d660 6e 74 65 72 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 2e 20 41 6c 73 6f 2c 20 74 68 65 20 44 ntered.on.this.page..Also,.the.D
3d680 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 52 65 73 6f 6c 76 65 72 20 6d 75 73 74 20 62 65 NS.Forwarder.or.Resolver.must.be
3d6a0 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 62 79 20 75 6e 61 75 .enabled.for.DNS.lookups.by.unau
3d6c0 74 68 65 6e 74 69 63 61 74 65 64 20 63 6c 69 65 6e 74 73 20 74 6f 20 77 6f 72 6b 2e 00 44 6f 6e thenticated.clients.to.work..Don
3d6e0 27 74 20 70 75 6c 6c 20 72 6f 75 74 65 73 00 44 6f 6e 27 74 20 73 68 6f 77 20 6c 61 73 74 20 61 't.pull.routes.Don't.show.last.a
3d700 63 74 69 76 69 74 79 00 44 6f 6e 65 00 44 6f 6e 65 2e 00 44 6f 6e 74 20 6c 6f 61 64 20 64 65 73 ctivity.Done.Done..Dont.load.des
3d720 63 72 69 70 74 69 6f 6e 73 00 44 6f 75 62 6c 65 20 71 75 6f 74 65 73 20 61 72 65 6e 27 74 20 61 criptions.Double.quotes.aren't.a
3d740 6c 6c 6f 77 65 64 2e 00 44 6f 77 6e 00 44 6f 77 6e 6c 6f 61 64 00 44 6f 77 6e 6c 6f 61 64 20 43 llowed..Down.Download.Download.C
3d760 61 70 74 75 72 65 00 44 6f 77 6e 6c 6f 61 64 20 46 69 6c 65 00 44 6f 77 6e 6c 6f 61 64 20 63 6f apture.Download.File.Download.co
3d780 6e 66 69 67 00 44 6f 77 6e 6c 6f 61 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 58 nfig.Download.configuration.as.X
3d7a0 4d 4c 00 44 6f 77 6e 6c 6f 61 64 20 66 69 6c 65 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 74 61 ML.Download.file.failed.with.sta
3d7c0 74 75 73 20 63 6f 64 65 20 25 31 24 73 2e 20 55 52 4c 3a 20 25 32 24 73 00 44 6f 77 6e 6c 6f 61 tus.code.%1$s..URL:.%2$s.Downloa
3d7e0 64 20 73 70 65 65 64 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 d.speed.must.be.between.1.and.99
3d800 39 39 39 39 00 44 6f 77 6e 6c 6f 61 64 20 73 70 65 65 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 9999.Download.speed.needs.to.be.
3d820 61 6e 20 69 6e 74 65 67 65 72 00 44 6f 77 6e 73 74 72 65 61 6d 20 49 6e 74 65 72 66 61 63 65 00 an.integer.Downstream.Interface.
3d840 44 72 69 76 65 00 44 72 6f 70 20 53 59 4e 2d 46 49 4e 20 70 61 63 6b 65 74 73 20 28 62 72 65 61 Drive.Drop.SYN-FIN.packets.(brea
3d860 6b 73 20 52 46 43 31 33 37 39 2c 20 62 75 74 20 6e 6f 62 6f 64 79 20 75 73 65 73 20 69 74 20 61 ks.RFC1379,.but.nobody.uses.it.a
3d880 6e 79 77 61 79 29 00 44 72 6f 70 20 70 61 63 6b 65 74 73 20 74 6f 20 63 6c 6f 73 65 64 20 54 43 nyway).Drop.packets.to.closed.TC
3d8a0 50 20 70 6f 72 74 73 20 77 69 74 68 6f 75 74 20 72 65 74 75 72 6e 69 6e 67 20 61 20 52 53 54 00 P.ports.without.returning.a.RST.
3d8c0 44 72 6f 70 73 00 44 72 79 20 52 75 6e 00 44 72 79 2d 72 75 6e 20 6f 6e 6c 79 2e 25 31 24 73 4e Drops.Dry.Run.Dry-run.only.%1$sN
3d8e0 6f 20 66 69 6c 65 73 20 63 6f 70 69 65 64 2e 00 44 75 70 6c 69 63 61 74 65 20 43 6f 6e 6e 65 63 o.files.copied..Duplicate.Connec
3d900 74 69 6f 6e 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 50 20 41 64 64 72 65 73 73 20 28 tion.DynDNS.updated.IP.Address.(
3d920 41 29 20 66 6f 72 20 25 31 24 73 20 6f 6e 20 25 32 24 73 20 28 25 33 24 73 29 20 74 6f 20 25 34 A).for.%1$s.on.%2$s.(%3$s).to.%4
3d940 24 73 00 44 79 6e 44 4e 53 20 75 70 64 61 74 65 64 20 49 50 20 41 64 64 72 65 73 73 20 6f 6e 20 $s.DynDNS.updated.IP.Address.on.
3d960 25 31 24 73 20 28 25 32 24 73 29 20 74 6f 20 25 33 24 73 00 44 79 6e 44 4e 53 20 75 70 64 61 74 %1$s.(%2$s).to.%3$s.DynDNS.updat
3d980 65 64 20 49 50 76 36 20 41 64 64 72 65 73 73 20 28 41 41 41 41 29 20 66 6f 72 20 25 31 24 73 20 ed.IPv6.Address.(AAAA).for.%1$s.
3d9a0 6f 6e 20 25 32 24 73 20 28 25 33 24 73 29 20 74 6f 20 25 34 24 73 00 44 79 6e 44 4e 53 20 75 70 on.%2$s.(%3$s).to.%4$s.DynDNS.up
3d9c0 64 61 74 65 64 20 49 50 76 36 20 41 64 64 72 65 73 73 20 6f 6e 20 25 31 24 73 20 28 25 32 24 73 dated.IPv6.Address.on.%1$s.(%2$s
3d9e0 29 20 74 6f 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 00 44 79 6e 61 6d 69 63 20 44 4e ).to.%3$s.Dynamic.DNS.Dynamic.DN
3da00 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 25 33 24 73 20 65 78 74 72 61 63 74 65 64 20 66 72 S.%1$s.(%2$s):.%3$s.extracted.fr
3da20 6f 6d 20 25 34 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a om.%4$s.Dynamic.DNS.%1$s.(%2$s):
3da40 20 25 33 24 73 20 65 78 74 72 61 63 74 65 64 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 73 79 73 74 65 .%3$s.extracted.from.local.syste
3da60 6d 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 49 50 20 61 m..Dynamic.DNS.%1$s.(%2$s):.IP.a
3da80 64 64 72 65 73 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 65 78 74 72 61 63 74 65 64 20 66 72 ddress.could.not.be.extracted.fr
3daa0 6f 6d 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a om.%3$s.Dynamic.DNS.%1$s.(%2$s):
3dac0 20 50 72 6f 63 65 73 73 69 6e 67 20 64 75 6d 6d 79 20 75 70 64 61 74 65 20 6f 6e 20 4e 6f 2d 49 .Processing.dummy.update.on.No-I
3dae0 50 20 66 72 65 65 20 61 63 63 6f 75 6e 74 2e 20 49 50 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 73 P.free.account..IP.temporarily.s
3db00 65 74 20 74 6f 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 et.to.%3$s.Dynamic.DNS.%1$s.(%2$
3db20 73 29 3a 20 5f 63 68 65 63 6b 49 50 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 s):._checkIP().starting..Dynamic
3db40 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 4c 6f 6f 6b 75 70 53 74 .DNS.%1$s.(%2$s):._checkLookupSt
3db60 61 74 75 73 28 29 20 65 6e 64 69 6e 67 2e 20 20 4e 6f 20 6d 61 74 63 68 69 6e 67 20 72 65 63 6f atus().ending...No.matching.reco
3db80 72 64 73 20 66 6f 75 6e 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 rds.found..Dynamic.DNS.%1$s.(%2$
3dba0 73 29 3a 20 5f 63 68 65 63 6b 4c 6f 6f 6b 75 70 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e s):._checkLookupStatus().startin
3dbc0 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 g..Dynamic.DNS.%1$s.(%2$s):._che
3dbe0 63 6b 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 ckStatus().starting..Dynamic.DNS
3dc00 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 64 65 74 65 63 74 43 68 61 6e 67 65 28 29 20 73 74 .%1$s.(%2$s):._detectChange().st
3dc20 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a arting..Dynamic.DNS.%1$s.(%2$s):
3dc40 20 5f 6c 69 73 74 43 75 72 72 65 6e 74 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 ._listCurrent().starting..Dynami
3dc60 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 72 65 6d 6f 76 65 28 29 20 73 74 61 c.DNS.%1$s.(%2$s):._remove().sta
3dc80 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 rting..Dynamic.DNS.%1$s.(%2$s):.
3dca0 5f 75 70 64 61 74 65 28 29 20 73 74 61 72 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 _update().starting..Dynamic.DNS.
3dcc0 25 31 24 73 20 64 65 62 75 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 25 32 24 73 29 3a 20 43 %1$s.debug.information.(%2$s):.C
3dce0 6f 75 6c 64 20 6e 6f 74 20 72 65 73 6f 6c 76 65 20 25 33 24 73 20 74 6f 20 49 50 20 75 73 69 6e ould.not.resolve.%3$s.to.IP.usin
3dd00 67 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 25 34 24 73 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 g.interface.IP.%4$s..Dynamic.DNS
3dd20 20 28 25 31 24 73 29 20 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 74 72 79 69 6e .(%1$s).There.was.an.error.tryin
3dd40 67 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 66 6f 72 g.to.determine.the.public.IP.for
3dd60 20 69 6e 74 65 72 66 61 63 65 20 2d 20 25 32 24 73 20 28 25 33 24 73 20 25 34 24 73 29 2e 00 44 .interface.-.%2$s.(%3$s.%4$s)..D
3dd80 79 6e 61 6d 69 63 20 44 4e 53 20 28 25 31 24 73 29 3a 20 72 75 6e 6e 69 6e 67 20 67 65 74 5f 66 ynamic.DNS.(%1$s):.running.get_f
3dda0 61 69 6c 6f 76 65 72 5f 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 25 32 24 73 2e 20 66 6f 75 6e ailover_interface.for.%2$s..foun
3ddc0 64 20 25 33 24 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 43 6c 69 65 6e 74 00 44 79 6e 61 6d 69 d.%3$s.Dynamic.DNS.Client.Dynami
3dde0 63 20 44 4e 53 20 43 6c 69 65 6e 74 73 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 53 74 61 74 75 73 c.DNS.Clients.Dynamic.DNS.Status
3de00 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 61 63 63 65 73 73 20 68 61 73 20 62 65 65 6e 20 62 6c 6f .Dynamic.DNS.access.has.been.blo
3de20 63 6b 65 64 21 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 cked!.Dynamic.DNS.client.configu
3de40 72 65 64 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 64 65 6c 65 74 65 64 2e red..Dynamic.DNS.client.deleted.
3de60 00 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 64 69 73 61 62 6c 65 64 2e 00 44 79 .Dynamic.DNS.client.disabled..Dy
3de80 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 20 65 6e 61 62 6c 65 64 2e 00 44 79 6e 61 6d 69 namic.DNS.client.enabled..Dynami
3dea0 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 6e 61 6d 65 20 77 68 69 63 68 20 77 69 6c 6c c.DNS.domain.key.name.which.will
3dec0 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 .be.used.to.register.client.name
3dee0 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 s.in.the.DNS.server..Dynamic.DNS
3df00 20 64 6f 6d 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 20 28 48 4d 41 43 2d 4d 44 35 29 20 77 68 .domain.key.secret.(HMAC-MD5).wh
3df20 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 ich.will.be.used.to.register.cli
3df40 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 44 79 6e ent.names.in.the.DNS.server..Dyn
3df60 61 6d 69 63 20 44 4e 53 3a 20 75 70 64 61 74 65 64 6e 73 28 29 20 73 74 61 72 74 69 6e 67 00 44 amic.DNS:.updatedns().starting.D
3df80 79 6e 61 6d 69 63 20 44 6e 73 20 28 25 31 24 73 29 3a 20 43 75 72 72 65 6e 74 20 57 41 4e 20 49 ynamic.Dns.(%1$s):.Current.WAN.I
3dfa0 50 3a 20 25 32 24 73 00 44 79 6e 61 6d 69 63 20 44 6e 73 20 28 25 73 29 3a 20 43 75 72 72 65 6e P:.%2$s.Dynamic.Dns.(%s):.Curren
3dfc0 74 20 57 41 4e 20 49 50 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 74 65 72 6d 69 6e 65 64 t.WAN.IP.could.not.be.determined
3dfe0 2c 20 73 6b 69 70 70 69 6e 67 20 75 70 64 61 74 65 20 70 72 6f 63 65 73 73 2e 00 44 79 6e 61 6d ,.skipping.update.process..Dynam
3e000 69 63 20 44 6e 73 3a 20 4d 6f 72 65 20 74 68 61 6e 20 25 73 20 64 61 79 73 2e 20 55 70 64 61 74 ic.Dns:.More.than.%s.days..Updat
3e020 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 44 6e 73 3a 20 63 61 63 68 65 49 50 20 21 3d 20 77 61 6e ing..Dynamic.Dns:.cacheIP.!=.wan
3e040 5f 69 70 2e 20 55 70 64 61 74 69 6e 67 2e 00 44 79 6e 61 6d 69 63 20 49 50 00 44 79 6e 61 6d 69 _ip..Updating..Dynamic.IP.Dynami
3e060 63 20 56 69 65 77 00 44 79 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 76 61 6c 75 65 73 20 63 61 c.View.Dynamic.gateway.values.ca
3e080 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 73 nnot.be.specified.for.interfaces
3e0a0 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 34 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .with.a.static.IPv4.configuratio
3e0c0 6e 2e 00 44 79 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 76 61 6c 75 65 73 20 63 61 6e 6e 6f 74 n..Dynamic.gateway.values.cannot
3e0e0 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 .be.specified.for.interfaces.wit
3e100 68 20 61 20 73 74 61 74 69 63 20 49 50 76 36 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 45 h.a.static.IPv6.configuration..E
3e120 2d 4d 61 69 6c 00 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 00 45 41 50 2d 4d 53 43 68 61 70 76 32 -Mail.E-Mail.server.EAP-MSChapv2
3e140 00 45 41 50 2d 4d 53 43 68 61 70 76 32 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 .EAP-MSChapv2.can.only.be.used.w
3e160 69 74 68 20 49 4b 45 76 32 20 74 79 70 65 20 56 50 4e 73 2e 00 45 41 50 2d 52 41 44 49 55 53 00 ith.IKEv2.type.VPNs..EAP-RADIUS.
3e180 45 41 50 2d 52 41 44 49 55 53 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 EAP-RADIUS.can.only.be.used.with
3e1a0 20 49 4b 45 76 32 20 74 79 70 65 20 56 50 4e 73 2e 00 45 41 50 2d 54 4c 53 00 45 41 50 2d 54 4c .IKEv2.type.VPNs..EAP-TLS.EAP-TL
3e1c0 53 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 76 32 20 74 79 S.can.only.be.used.with.IKEv2.ty
3e1e0 70 65 20 56 50 4e 73 2e 00 45 43 44 48 20 43 75 72 76 65 00 45 43 4e 20 66 72 69 65 6e 64 6c 79 pe.VPNs..ECDH.Curve.ECN.friendly
3e200 20 62 65 68 61 76 69 6f 72 00 45 43 4e 20 66 72 69 65 6e 64 6c 79 20 62 65 68 61 76 69 6f 72 20 .behavior.ECN.friendly.behavior.
3e220 76 69 6f 6c 61 74 65 73 20 52 46 43 32 38 39 33 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 62 65 violates.RFC2893..This.should.be
3e240 20 75 73 65 64 20 69 6e 20 6d 75 74 75 61 6c 20 61 67 72 65 65 6d 65 6e 74 20 77 69 74 68 20 74 .used.in.mutual.agreement.with.t
3e260 68 65 20 70 65 65 72 2e 20 00 45 44 4e 53 20 42 75 66 66 65 72 20 53 69 7a 65 00 45 4b 55 3a 20 he.peer...EDNS.Buffer.Size.EKU:.
3e280 00 45 52 52 20 43 6f 75 6c 64 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 .ERR.Could.not.install.configura
3e2a0 74 69 6f 6e 2e 00 45 52 52 20 43 6f 75 6c 64 20 6e 6f 74 20 73 61 76 65 20 63 6f 6e 66 69 67 75 tion..ERR.Could.not.save.configu
3e2c0 72 61 74 69 6f 6e 2e 00 45 52 52 20 49 6e 76 61 6c 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ration..ERR.Invalid.configuratio
3e2e0 6e 20 72 65 63 65 69 76 65 64 2e 00 45 52 52 4f 52 21 00 45 52 52 4f 52 21 20 20 43 6f 75 6c 64 n.received..ERROR!.ERROR!..Could
3e300 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 .not.connect.to.server.%s..ERROR
3e320 21 20 20 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 76 65 72 74 20 6d 30 6e 30 77 61 6c 6c 20 2d 3e !..Could.not.convert.m0n0wall.->
3e340 20 70 66 73 65 6e 73 65 20 69 6e 20 63 6f 6e 66 69 67 2e 78 6d 6c 00 45 52 52 4f 52 21 20 20 6c .pfsense.in.config.xml.ERROR!..l
3e360 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 62 61 63 6b 65 64 20 73 65 6c 65 63 74 dap_get_user_ous().backed.select
3e380 65 64 20 77 69 74 68 20 6e 6f 20 4c 44 41 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 ed.with.no.LDAP.authentication.s
3e3a0 65 72 76 65 72 20 64 65 66 69 6e 65 64 2e 00 45 52 52 4f 52 21 20 43 6f 75 6c 64 20 6e 6f 74 20 erver.defined..ERROR!.Could.not.
3e3c0 62 69 6e 64 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 43 6f 75 6c 64 20 bind.to.server.%s..ERROR!.Could.
3e3e0 6e 6f 74 20 6c 6f 67 69 6e 20 74 6f 20 73 65 72 76 65 72 20 25 31 24 73 20 61 73 20 75 73 65 72 not.login.to.server.%1$s.as.user
3e400 20 25 32 24 73 3a 20 25 33 24 73 00 45 52 52 4f 52 21 20 45 69 74 68 65 72 20 4c 44 41 50 20 73 .%2$s:.%3$s.ERROR!.Either.LDAP.s
3e420 65 61 72 63 68 20 66 61 69 6c 65 64 2c 20 6f 72 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 earch.failed,.or.multiple.users.
3e440 77 65 72 65 20 66 6f 75 6e 64 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 were.found..ERROR!.ldap_backed()
3e460 20 63 61 6c 6c 65 64 20 77 69 74 68 20 6e 6f 20 4c 44 41 50 20 61 75 74 68 65 6e 74 69 63 61 74 .called.with.no.LDAP.authenticat
3e480 69 6f 6e 20 73 65 72 76 65 72 20 64 65 66 69 6e 65 64 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f ion.server.defined..ERROR!.ldap_
3e4a0 62 61 63 6b 65 64 28 29 20 63 61 6c 6c 65 64 20 77 69 74 68 20 6e 6f 20 4c 44 41 50 20 61 75 74 backed().called.with.no.LDAP.aut
3e4c0 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 64 65 66 69 6e 65 64 2e 20 20 44 65 66 hentication.server.defined...Def
3e4e0 61 75 6c 74 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 2e 20 aulting.to.local.user.database..
3e500 56 69 73 69 74 20 53 79 73 74 65 6d 20 2d 3e 20 55 73 65 72 20 4d 61 6e 61 67 65 72 2e 00 45 52 Visit.System.->.User.Manager..ER
3e520 52 4f 52 21 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 ROR!.ldap_backed().could.not.STA
3e540 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f RTTLS.to.server.%s..ERROR!.ldap_
3e560 67 65 74 5f 67 72 6f 75 70 73 28 29 20 43 6f 75 6c 64 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 get_groups().Could.not.connect.t
3e580 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f o.server.%s..ERROR!.ldap_get_gro
3e5a0 75 70 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 76 ups().could.not.STARTTLS.to.serv
3e5c0 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 er.%s..ERROR!.ldap_get_groups().
3e5e0 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 61 6e 6f 6e 79 6d 6f 75 73 6c 79 20 74 6f 20 73 65 could.not.bind.anonymously.to.se
3e600 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 rver.%s..ERROR!.ldap_get_groups(
3e620 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 69 6e 64 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 ).could.not.bind.to.server.%s..E
3e640 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 63 6f 75 6c 64 20 RROR!.ldap_get_user_ous().could.
3e660 6e 6f 74 20 53 54 41 52 54 54 4c 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 not.STARTTLS.to.server.%s..ERROR
3e680 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 !.ldap_get_user_ous().could.not.
3e6a0 62 69 6e 64 20 61 6e 6f 6e 79 6d 6f 75 73 6c 79 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 bind.anonymously.to.server.%s..E
3e6c0 52 52 4f 52 21 20 6c 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 63 6f 75 6c 64 20 RROR!.ldap_get_user_ous().could.
3e6e0 6e 6f 74 20 62 69 6e 64 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 20 6c 64 not.bind.to.server.%s..ERROR!.ld
3e700 61 70 5f 74 65 73 74 5f 62 69 6e 64 28 29 20 63 6f 75 6c 64 20 6e 6f 74 20 53 54 41 52 54 54 4c ap_test_bind().could.not.STARTTL
3e720 53 20 74 6f 20 73 65 72 76 65 72 20 25 73 2e 00 45 52 52 4f 52 21 21 21 20 41 6e 20 65 72 72 6f S.to.server.%s..ERROR!!!.An.erro
3e740 72 20 6f 63 63 75 72 72 65 64 20 6f 6e 20 70 6b 67 20 65 78 65 63 75 74 69 6f 6e 20 28 72 63 20 r.occurred.on.pkg.execution.(rc.
3e760 3d 20 25 64 29 20 77 69 74 68 20 70 61 72 61 6d 65 74 65 72 73 20 27 25 73 27 3a 00 45 52 52 4f =.%d).with.parameters.'%s':.ERRO
3e780 52 3a 20 45 72 72 6f 72 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 70 61 63 6b 61 67 65 20 76 R:.Error.trying.to.get.package.v
3e7a0 65 72 73 69 6f 6e 2e 20 41 62 6f 72 74 69 6e 67 2e 2e 2e 00 45 52 52 4f 52 3a 20 45 72 72 6f 72 ersion..Aborting....ERROR:.Error
3e7c0 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 70 61 63 6b 61 67 65 73 20 6c 69 73 74 2e 20 41 62 .trying.to.get.packages.list..Ab
3e7e0 6f 72 74 69 6e 67 2e 2e 2e 00 45 53 50 20 69 73 20 65 6e 63 72 79 70 74 69 6f 6e 2c 20 41 48 20 orting....ESP.is.encryption,.AH.
3e800 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c 79 2e 00 45 61 63 68 20 63 6f 6e is.authentication.only..Each.con
3e820 66 69 67 75 72 65 64 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 20 68 61 76 65 20 61 20 75 figured.DNS.server.must.have.a.u
3e840 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 64 75 70 nique.IP.address..Remove.the.dup
3e860 6c 69 63 61 74 65 64 20 49 50 2e 00 45 61 63 68 20 66 69 72 65 77 61 6c 6c 20 73 65 6e 64 73 20 licated.IP..Each.firewall.sends.
3e880 74 68 65 73 65 20 6d 65 73 73 61 67 65 73 20 6f 75 74 20 76 69 61 20 6d 75 6c 74 69 63 61 73 74 these.messages.out.via.multicast
3e8a0 20 6f 6e 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 69 6e 67 .on.a.specified.interface,.using
3e8c0 20 74 68 65 20 50 46 53 59 4e 43 20 70 72 6f 74 6f 63 6f 6c 20 28 49 50 20 50 72 6f 74 6f 63 6f .the.PFSYNC.protocol.(IP.Protoco
3e8e0 6c 20 32 34 30 29 2e 20 49 74 20 61 6c 73 6f 20 6c 69 73 74 65 6e 73 20 6f 6e 20 74 68 61 74 20 l.240)..It.also.listens.on.that.
3e900 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 73 69 6d 69 6c 61 72 20 6d 65 73 73 61 67 65 73 20 66 interface.for.similar.messages.f
3e920 72 6f 6d 20 6f 74 68 65 72 20 66 69 72 65 77 61 6c 6c 73 2c 20 61 6e 64 20 69 6d 70 6f 72 74 73 rom.other.firewalls,.and.imports
3e940 20 74 68 65 6d 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 73 74 61 74 65 20 74 61 62 6c 65 .them.into.the.local.state.table
3e960 2e 25 31 24 73 54 68 69 73 20 73 65 74 74 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 .%1$sThis.setting.should.be.enab
3e980 6c 65 64 20 6f 6e 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 66 61 69 6c 6f 76 65 72 led.on.all.members.of.a.failover
3e9a0 20 67 72 6f 75 70 2e 25 31 24 73 43 6c 69 63 6b 69 6e 67 20 22 53 61 76 65 22 20 77 69 6c 6c 20 .group.%1$sClicking."Save".will.
3e9c0 66 6f 72 63 65 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 79 6e 63 20 69 66 20 69 74 force.a.configuration.sync.if.it
3e9e0 20 69 73 20 65 6e 61 62 6c 65 64 21 20 28 73 65 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 .is.enabled!.(see.Configuration.
3ea00 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 20 62 65 6c 6f 77 29 00 Synchronization.Settings.below).
3ea20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 63 6f 6c 75 6d 6e 00 45 61 63 68 20 Each.interface.in.a.column.Each.
3ea40 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 72 6f 77 00 45 61 63 68 20 6c 65 76 65 6c 20 73 68 interface.in.a.row.Each.level.sh
3ea60 6f 77 73 20 61 6c 6c 20 69 6e 66 6f 20 66 72 6f 6d 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 6c ows.all.info.from.the.previous.l
3ea80 65 76 65 6c 73 2e 20 4c 65 76 65 6c 20 33 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f evels..Level.3.is.recommended.fo
3eaa0 72 20 61 20 67 6f 6f 64 20 73 75 6d 6d 61 72 79 20 6f 66 20 77 68 61 74 27 73 20 68 61 70 70 65 r.a.good.summary.of.what's.happe
3eac0 6e 69 6e 67 20 77 69 74 68 6f 75 74 20 62 65 69 6e 67 20 73 77 61 6d 70 65 64 20 62 79 20 6f 75 ning.without.being.swamped.by.ou
3eae0 74 70 75 74 2e 25 31 24 73 25 31 24 73 4e 6f 6e 65 3a 20 4f 6e 6c 79 20 66 61 74 61 6c 20 65 72 tput.%1$s%1$sNone:.Only.fatal.er
3eb00 72 6f 72 73 25 31 24 73 44 65 66 61 75 6c 74 20 74 68 72 6f 75 67 68 20 34 3a 20 4e 6f 72 6d 61 rors%1$sDefault.through.4:.Norma
3eb20 6c 20 75 73 61 67 65 20 72 61 6e 67 65 25 31 24 73 35 3a 20 4f 75 74 70 75 74 20 52 20 61 6e 64 l.usage.range%1$s5:.Output.R.and
3eb40 20 57 20 63 68 61 72 61 63 74 65 72 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 66 6f 72 .W.characters.to.the.console.for
3eb60 20 65 61 63 68 20 70 61 63 6b 65 74 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 2e 20 55 70 70 .each.packet.read.and.write..Upp
3eb80 65 72 63 61 73 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 54 43 50 2f 55 44 50 20 70 61 63 6b 65 ercase.is.used.for.TCP/UDP.packe
3eba0 74 73 20 61 6e 64 20 6c 6f 77 65 72 63 61 73 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 54 55 4e ts.and.lowercase.is.used.for.TUN
3ebc0 2f 54 41 50 20 70 61 63 6b 65 74 73 2e 25 31 24 73 36 2d 31 31 3a 20 44 65 62 75 67 20 69 6e 66 /TAP.packets.%1$s6-11:.Debug.inf
3ebe0 6f 20 72 61 6e 67 65 00 45 61 63 68 20 76 6f 75 63 68 65 72 20 6d 75 73 74 20 62 65 20 67 6f 6f o.range.Each.voucher.must.be.goo
3ec00 64 20 66 6f 72 20 61 74 20 6c 65 61 73 74 20 31 20 6d 69 6e 75 74 65 2e 00 45 61 73 79 20 52 75 d.for.at.least.1.minute..Easy.Ru
3ec20 6c 65 00 45 61 73 79 20 52 75 6c 65 3a 20 41 64 64 20 74 6f 20 42 6c 6f 63 6b 20 4c 69 73 74 00 le.Easy.Rule:.Add.to.Block.List.
3ec40 45 61 73 79 20 52 75 6c 65 3a 20 42 6c 6f 63 6b 65 64 20 66 72 6f 6d 20 46 69 72 65 77 61 6c 6c Easy.Rule:.Blocked.from.Firewall
3ec60 20 4c 6f 67 20 56 69 65 77 00 45 61 73 79 20 52 75 6c 65 3a 20 50 61 73 73 20 74 68 69 73 20 74 .Log.View.Easy.Rule:.Pass.this.t
3ec80 72 61 66 66 69 63 00 45 61 73 79 20 52 75 6c 65 3a 20 50 61 73 73 65 64 20 66 72 6f 6d 20 46 69 raffic.Easy.Rule:.Passed.from.Fi
3eca0 72 65 77 61 6c 6c 20 4c 6f 67 20 56 69 65 77 00 45 63 68 6f 20 72 65 70 6c 79 00 45 63 68 6f 20 rewall.Log.View.Echo.reply.Echo.
3ecc0 72 65 71 75 65 73 74 00 45 64 67 65 20 50 6f 72 74 73 00 45 64 67 65 20 69 6e 74 65 72 66 61 63 request.Edge.Ports.Edge.interfac
3ece0 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 e.(%s).is.not.part.of.the.bridge
3ed00 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 65 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 ..Remove.the.edge.interface.to.c
3ed20 6f 6e 74 69 6e 75 65 2e 00 45 64 69 74 00 45 64 69 74 20 41 43 4c 00 45 64 69 74 20 41 64 76 61 ontinue..Edit.Edit.ACL.Edit.Adva
3ed40 6e 63 65 64 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 45 6e 74 72 79 00 45 64 69 74 20 43 41 00 nced.Outbound.NAT.Entry.Edit.CA.
3ed60 45 64 69 74 20 43 52 4c 00 45 64 69 74 20 43 53 43 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 20 Edit.CRL.Edit.CSC.Override.Edit.
3ed80 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 49 50 20 52 75 6c 65 00 45 64 69 74 20 44 65 76 69 Captive.Portal.IP.Rule.Edit.Devi
3eda0 63 65 00 45 64 69 74 20 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 20 46 69 6c ce.Edit.Domain.Override.Edit.Fil
3edc0 65 00 45 64 69 74 20 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 00 45 64 69 74 20 47 49 46 20 69 6e e.Edit.Firewall.Rule.Edit.GIF.in
3ede0 74 65 72 66 61 63 65 00 45 64 69 74 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 terface.Edit.GRE.interface.Edit.
3ee00 47 61 74 65 77 61 79 00 45 64 69 74 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 20 45 6e 74 72 79 Gateway.Edit.Gateway.Group.Entry
3ee20 00 45 64 69 74 20 48 6f 73 74 20 4f 76 65 72 72 69 64 65 00 45 64 69 74 20 49 47 4d 50 20 65 6e .Edit.Host.Override.Edit.IGMP.en
3ee40 74 72 79 00 45 64 69 74 20 49 50 00 45 64 69 74 20 49 6d 70 6f 72 74 65 64 20 43 65 72 74 69 66 try.Edit.IP.Edit.Imported.Certif
3ee60 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 45 64 69 74 20 4c 41 47 47 20 icate.Revocation.List.Edit.LAGG.
3ee80 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 2d 20 4d interface.Edit.Load.Balancer.-.M
3eea0 6f 6e 69 74 6f 72 20 45 6e 74 72 79 00 45 64 69 74 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 onitor.Entry.Edit.Load.Balancer.
3eec0 2d 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 45 6e 74 72 79 00 45 64 69 74 20 4d 41 43 20 -.Virtual.Server.Entry.Edit.MAC.
3eee0 41 64 64 72 65 73 73 20 52 75 6c 65 73 00 45 64 69 74 20 4d 41 43 20 61 64 64 72 65 73 73 00 45 Address.Rules.Edit.MAC.address.E
3ef00 64 69 74 20 4e 41 54 20 31 3a 31 20 45 6e 74 72 79 00 45 64 69 74 20 4e 41 54 20 4e 50 74 20 45 dit.NAT.1:1.Entry.Edit.NAT.NPt.E
3ef20 6e 74 72 79 00 45 64 69 74 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 50 50 50 ntry.Edit.PPP.interface.Edit.PPP
3ef40 6f 45 20 69 6e 73 74 61 6e 63 65 00 45 64 69 74 20 50 68 61 73 65 20 31 00 45 64 69 74 20 50 68 oE.instance.Edit.Phase.1.Edit.Ph
3ef60 61 73 65 20 32 00 45 64 69 74 20 50 72 65 2d 53 68 61 72 65 64 2d 53 65 63 72 65 74 00 45 64 69 ase.2.Edit.Pre-Shared-Secret.Edi
3ef80 74 20 51 2d 69 6e 2d 51 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 52 65 64 69 72 65 63 74 t.Q-in-Q.interface.Edit.Redirect
3efa0 20 45 6e 74 72 79 00 45 64 69 74 20 52 6f 75 74 65 20 45 6e 74 72 79 00 45 64 69 74 20 53 74 61 .Entry.Edit.Route.Entry.Edit.Sta
3efc0 74 69 63 20 4d 61 70 70 69 6e 67 00 45 64 69 74 20 54 75 6e 61 62 6c 65 00 45 64 69 74 20 56 4c tic.Mapping.Edit.Tunable.Edit.VL
3efe0 41 4e 00 45 64 69 74 20 56 69 72 74 75 61 6c 20 49 50 00 45 64 69 74 20 57 4f 4c 20 45 6e 74 72 AN.Edit.Virtual.IP.Edit.WOL.Entr
3f000 79 00 45 64 69 74 20 57 69 46 69 20 69 6e 74 65 72 66 61 63 65 00 45 64 69 74 20 61 6c 69 61 73 y.Edit.WiFi.interface.Edit.alias
3f020 00 45 64 69 74 20 63 6c 69 65 6e 74 00 45 64 69 74 20 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 .Edit.client.Edit.domain.overrid
3f040 65 00 45 64 69 74 20 67 61 74 65 77 61 79 00 45 64 69 74 20 67 61 74 65 77 61 79 20 67 72 6f 75 e.Edit.gateway.Edit.gateway.grou
3f060 70 00 45 64 69 74 20 67 72 6f 75 70 00 45 64 69 74 20 68 6f 73 74 20 6f 76 65 72 72 69 64 65 00 p.Edit.group.Edit.host.override.
3f080 45 64 69 74 20 68 6f 73 74 6e 61 6d 65 00 45 64 69 74 20 69 6e 74 65 72 66 61 63 65 20 62 72 69 Edit.hostname.Edit.interface.bri
3f0a0 64 67 65 00 45 64 69 74 20 6b 65 79 00 45 64 69 74 20 6d 61 70 70 69 6e 67 00 45 64 69 74 20 6d dge.Edit.key.Edit.mapping.Edit.m
3f0c0 6f 6e 69 74 6f 72 00 45 64 69 74 20 70 68 61 73 65 31 20 65 6e 74 72 79 00 45 64 69 74 20 70 68 onitor.Edit.phase1.entry.Edit.ph
3f0e0 61 73 65 32 20 65 6e 74 72 79 00 45 64 69 74 20 70 6f 6f 6c 00 45 64 69 74 20 72 6f 75 74 65 00 ase2.entry.Edit.pool.Edit.route.
3f100 45 64 69 74 20 72 75 6c 65 00 45 64 69 74 20 73 63 68 65 64 75 6c 65 00 45 64 69 74 20 73 65 72 Edit.rule.Edit.schedule.Edit.ser
3f120 76 65 72 00 45 64 69 74 20 73 65 72 76 69 63 65 00 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 ver.Edit.service.Edit.static.map
3f140 70 69 6e 67 00 45 64 69 74 20 74 68 69 73 20 69 74 65 6d 00 45 64 69 74 20 74 75 6e 61 62 6c 65 ping.Edit.this.item.Edit.tunable
3f160 00 45 64 69 74 20 75 73 65 72 00 45 64 69 74 20 76 69 72 74 75 61 6c 20 69 70 00 45 64 69 74 20 .Edit.user.Edit.virtual.ip.Edit.
3f180 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 00 45 64 69 74 20 76 6f 75 63 68 65 72 20 72 6f 6c 6c virtual.server.Edit.voucher.roll
3f1a0 00 45 64 69 74 20 7a 6f 6e 65 00 45 64 69 74 65 64 20 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 .Edit.zone.Edited.IPsec.Pre-Shar
3f1c0 65 64 20 4b 65 79 73 00 45 64 69 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 2e ed.Keys.Edited.a.firewall.alias.
3f1e0 00 45 64 69 74 69 6e 67 20 70 6f 6f 6c 2d 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 2e 20 .Editing.pool-specific.options..
3f200 54 6f 20 72 65 74 75 72 6e 20 74 6f 20 74 68 65 20 49 6e 74 65 72 66 61 63 65 2c 20 63 6c 69 63 To.return.to.the.Interface,.clic
3f220 6b 20 69 74 73 20 74 61 62 20 61 62 6f 76 65 2e 00 45 64 69 74 6f 72 00 45 66 66 65 63 74 69 76 k.its.tab.above..Editor.Effectiv
3f240 65 20 50 72 69 76 69 6c 65 67 65 73 00 45 69 74 68 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 e.Privileges.Either.MAC.address.
3f260 6f 72 20 43 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 or.Client.identifier.must.be.spe
3f280 63 69 66 69 65 64 00 45 6d 62 65 64 64 65 64 20 70 6c 61 74 66 6f 72 6d 20 75 73 65 72 73 3a 20 cified.Embedded.platform.users:.
3f2a0 50 6c 65 61 73 65 20 62 65 20 70 61 74 69 65 6e 74 2c 20 74 68 65 20 77 69 7a 61 72 64 20 74 61 Please.be.patient,.the.wizard.ta
3f2c0 6b 65 73 20 61 20 6c 69 74 74 6c 65 20 6c 6f 6e 67 65 72 20 74 6f 20 72 75 6e 20 74 68 61 6e 20 kes.a.little.longer.to.run.than.
3f2e0 74 68 65 20 6e 6f 72 6d 61 6c 20 47 55 49 2e 00 45 6d 70 74 79 20 54 61 62 6c 65 00 45 6d 70 74 the.normal.GUI..Empty.Table.Empt
3f300 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 y.destination.port.alias.'%1$s'.
3f320 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 45 6d 70 74 79 20 73 6f 75 72 63 65 20 70 6f 72 for.rule.'%2$s'.Empty.source.por
3f340 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 45 t.alias.'%1$s'.for.rule.'%2$s'.E
3f360 6e 61 62 6c 65 00 45 6e 61 62 6c 65 20 28 4e 41 54 20 2b 20 50 72 6f 78 79 29 00 45 6e 61 62 6c nable.Enable.(NAT.+.Proxy).Enabl
3f380 65 20 28 50 75 72 65 20 4e 41 54 29 00 45 6e 61 62 6c 65 20 38 30 32 2e 31 58 20 61 75 74 68 65 e.(Pure.NAT).Enable.802.1X.authe
3f3a0 6e 74 69 63 61 74 69 6f 6e 00 45 6e 61 62 6c 65 20 43 41 52 50 00 45 6e 61 62 6c 65 20 43 61 70 ntication.Enable.CARP.Enable.Cap
3f3c0 74 69 76 65 20 50 6f 72 74 61 6c 00 45 6e 61 62 6c 65 20 43 69 73 63 6f 20 45 78 74 65 6e 73 69 tive.Portal.Enable.Cisco.Extensi
3f3e0 6f 6e 73 00 45 6e 61 62 6c 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 28 73 74 75 62 29 20 5b 63 ons.Enable.Compression.(stub).[c
3f400 6f 6d 70 72 65 73 73 5d 00 45 6e 61 62 6c 65 20 44 48 43 50 20 72 65 6c 61 79 20 6f 6e 20 69 6e ompress].Enable.DHCP.relay.on.in
3f420 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 25 73 terface.Enable.DHCP.server.on.%s
3f440 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 6f .interface.Enable.DHCPv6.relay.o
3f460 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 n.interface.Enable.DHCPv6.server
3f480 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 00 45 6e 61 62 6c 65 20 44 4e 53 20 66 6f 72 77 61 72 .on.interface..Enable.DNS.forwar
3f4a0 64 65 72 00 45 6e 61 62 6c 65 20 44 4e 53 20 72 65 73 6f 6c 76 65 72 00 45 6e 61 62 6c 65 20 44 der.Enable.DNS.resolver.Enable.D
3f4c0 4e 53 53 45 43 20 53 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 44 50 44 00 45 6e 61 62 6c 65 20 NSSEC.Support.Enable.DPD.Enable.
3f4e0 44 69 61 6c 2d 4f 6e 2d 44 65 6d 61 6e 64 20 6d 6f 64 65 20 00 45 6e 61 62 6c 65 20 44 69 61 6c Dial-On-Demand.mode..Enable.Dial
3f500 2d 6f 6e 2d 44 65 6d 61 6e 64 20 6d 6f 64 65 2e 20 00 45 6e 61 62 6c 65 20 46 6f 72 77 61 72 64 -on-Demand.mode...Enable.Forward
3f520 69 6e 67 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 48 54 54 50 53 20 6c 6f 67 69 6e 00 45 6e 61 62 ing.Mode.Enable.HTTPS.login.Enab
3f540 6c 65 20 49 50 43 6f 6d 70 72 65 73 73 69 6f 6e 00 45 6e 61 62 6c 65 20 49 50 73 65 63 20 4d 6f le.IPCompression.Enable.IPsec.Mo
3f560 62 69 6c 65 20 43 6c 69 65 6e 74 20 53 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 49 50 76 36 20 bile.Client.Support.Enable.IPv6.
3f580 61 75 74 6f 20 6c 69 6e 6b 6c 6f 63 61 6c 00 45 6e 61 62 6c 65 20 49 50 76 36 20 6f 76 65 72 20 auto.linklocal.Enable.IPv6.over.
3f5a0 49 50 76 34 20 74 75 6e 6e 65 6c 69 6e 67 00 45 6e 61 62 6c 65 20 4b 4f 44 20 70 61 63 6b 65 74 IPv4.tunneling.Enable.KOD.packet
3f5c0 73 2e 00 45 6e 61 62 6c 65 20 4c 32 54 50 00 45 6e 61 62 6c 65 20 4c 32 54 50 20 73 65 72 76 65 s..Enable.L2TP.Enable.L2TP.serve
3f5e0 72 00 45 6e 61 62 6c 65 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 6f 6e 20 54 43 50 20 66 6c 6f r.Enable.MSS.clamping.on.TCP.flo
3f600 77 73 20 6f 76 65 72 20 56 50 4e 2e 20 54 68 69 73 20 68 65 6c 70 73 20 6f 76 65 72 63 6f 6d 65 ws.over.VPN..This.helps.overcome
3f620 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 50 4d 54 55 44 20 6f 6e 20 49 50 73 65 63 20 56 50 .problems.with.PMTUD.on.IPsec.VP
3f640 4e 20 6c 69 6e 6b 73 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 74 68 65 20 64 65 66 61 N.links..If.left.blank,.the.defa
3f660 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 34 30 30 20 62 79 74 65 73 2e 20 00 45 6e 61 62 6c 65 ult.value.is.1400.bytes...Enable
3f680 20 4d 53 53 20 63 6c 61 6d 70 69 6e 67 20 6f 6e 20 56 50 4e 20 74 72 61 66 66 69 63 00 45 6e 61 .MSS.clamping.on.VPN.traffic.Ena
3f6a0 62 6c 65 20 4d 61 78 69 6d 75 6d 20 4d 53 53 00 45 6e 61 62 6c 65 20 4e 41 54 20 52 65 66 6c 65 ble.Maximum.MSS.Enable.NAT.Refle
3f6c0 63 74 69 6f 6e 20 66 6f 72 20 31 3a 31 20 4e 41 54 00 45 6e 61 62 6c 65 20 4e 43 50 00 45 6e 61 ction.for.1:1.NAT.Enable.NCP.Ena
3f6e0 62 6c 65 20 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 50 61 72 ble.Negotiable.Cryptographic.Par
3f700 61 6d 65 74 65 72 73 00 45 6e 61 62 6c 65 20 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f ameters.Enable.NetBIOS.over.TCP/
3f720 49 50 00 45 6e 61 62 6c 65 20 4e 65 74 77 6f 72 6b 20 42 6f 6f 74 69 6e 67 00 45 6e 61 62 6c 65 IP.Enable.Network.Booting.Enable
3f740 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 45 6e 61 62 6c 65 20 50 50 53 20 73 69 67 6e 61 6c 20 .PPPoE.Server.Enable.PPS.signal.
3f760 70 72 6f 63 65 73 73 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 63 68 65 63 6b 65 64 29 2e 00 45 processing.(default:.checked)..E
3f780 6e 61 62 6c 65 20 50 61 73 73 2d 74 68 72 6f 75 67 68 20 4d 41 43 20 61 75 74 6f 6d 61 74 69 63 nable.Pass-through.MAC.automatic
3f7a0 20 61 64 64 69 74 69 6f 6e 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 00 45 6e 61 62 6c 65 20 50 .addition.with.username.Enable.P
3f7c0 61 73 73 2d 74 68 72 6f 75 67 68 20 4d 41 43 20 61 75 74 6f 6d 61 74 69 63 20 61 64 64 69 74 69 ass-through.MAC.automatic.additi
3f7e0 6f 6e 73 00 45 6e 61 62 6c 65 20 50 6f 77 65 72 44 00 45 6e 61 62 6c 65 20 50 72 6f 78 79 00 45 ons.Enable.PowerD.Enable.Proxy.E
3f800 6e 61 62 6c 65 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 nable.RADIUS.MAC.authentication.
3f820 45 6e 61 62 6c 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 45 6e 61 62 6c 65 20 Enable.RADIUS.accounting.Enable.
3f840 52 52 44 20 67 72 61 70 68 73 20 6f 66 20 4e 54 50 20 73 74 61 74 69 73 74 69 63 73 20 28 64 65 RRD.graphs.of.NTP.statistics.(de
3f860 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 45 6e 61 62 6c 65 20 52 52 44 20 73 74 61 fault:.disabled)..Enable.RRD.sta
3f880 74 69 73 74 69 63 73 20 67 72 61 70 68 73 00 45 6e 61 62 6c 65 20 52 53 54 50 2f 53 54 50 00 45 tistics.graphs.Enable.RSTP/STP.E
3f8a0 6e 61 62 6c 65 20 52 65 6d 6f 74 65 20 4c 6f 67 67 69 6e 67 00 45 6e 61 62 6c 65 20 53 4d 54 50 nable.Remote.Logging.Enable.SMTP
3f8c0 20 6f 76 65 72 20 53 53 4c 2f 54 4c 53 00 45 6e 61 62 6c 65 20 53 53 4c 2f 54 4c 53 00 45 6e 61 .over.SSL/TLS.Enable.SSL/TLS.Ena
3f8e0 62 6c 65 20 53 65 63 75 72 65 20 53 68 65 6c 6c 00 45 6e 61 62 6c 65 20 53 70 61 6e 6e 69 6e 67 ble.Secure.Shell.Enable.Spanning
3f900 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 .Tree.Protocol.on.interface..The
3f920 20 69 66 5f 62 72 69 64 67 65 28 34 29 20 64 72 69 76 65 72 20 68 61 73 20 73 75 70 70 6f 72 74 .if_bridge(4).driver.has.support
3f940 20 66 6f 72 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 31 44 20 53 70 61 6e 6e 69 6e 67 20 54 72 .for.the.IEEE.802.1D.Spanning.Tr
3f960 65 65 20 50 72 6f 74 6f 63 6f 6c 20 28 53 54 50 29 2e 20 53 54 50 20 69 73 20 75 73 65 64 20 74 ee.Protocol.(STP)..STP.is.used.t
3f980 6f 20 64 65 74 65 63 74 20 61 6e 64 20 72 65 6d 6f 76 65 20 6c 6f 6f 70 73 20 69 6e 20 61 20 6e o.detect.and.remove.loops.in.a.n
3f9a0 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 2e 00 45 6e 61 62 6c 65 20 53 74 61 74 69 63 20 41 etwork.topology..Enable.Static.A
3f9c0 52 50 20 65 6e 74 72 69 65 73 00 45 6e 61 62 6c 65 20 55 6e 69 74 79 20 50 6c 75 67 69 6e 00 45 RP.entries.Enable.Unity.Plugin.E
3f9e0 6e 61 62 6c 65 20 55 6e 69 74 79 20 50 6c 75 67 69 6e 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 nable.Unity.Plugin.which.provide
3fa00 73 20 43 69 73 63 6f 20 45 78 74 65 6e 73 69 6f 6e 20 73 75 70 70 6f 72 74 20 73 75 63 68 20 61 s.Cisco.Extension.support.such.a
3fa20 73 20 53 70 6c 69 74 2d 49 6e 63 6c 75 64 65 2c 20 53 70 6c 69 74 2d 45 78 63 6c 75 64 65 20 61 s.Split-Include,.Split-Exclude.a
3fa40 6e 64 20 53 70 6c 69 74 2d 44 6e 73 2e 00 45 6e 61 62 6c 65 20 57 4d 45 00 45 6e 61 62 6c 65 20 nd.Split-Dns..Enable.WME.Enable.
3fa60 57 50 41 00 45 6e 61 62 6c 65 20 57 69 6c 64 63 61 72 64 00 45 6e 61 62 6c 65 20 61 75 74 6f 6d WPA.Enable.Wildcard.Enable.autom
3fa80 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 66 6f 72 20 52 65 66 6c 65 63 74 69 6f 6e atic.outbound.NAT.for.Reflection
3faa0 00 45 6e 61 62 6c 65 20 62 79 70 61 73 73 20 66 6f 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 .Enable.bypass.for.LAN.interface
3fac0 20 49 50 00 45 6e 61 62 6c 65 20 63 6c 69 65 6e 74 00 45 6e 61 62 6c 65 20 64 65 66 61 75 6c 74 .IP.Enable.client.Enable.default
3fae0 20 67 61 74 65 77 61 79 20 73 77 69 74 63 68 69 6e 67 00 45 6e 61 62 6c 65 20 65 78 74 65 6e 64 .gateway.switching.Enable.extend
3fb00 65 64 20 47 50 53 20 73 74 61 74 75 73 20 69 66 20 47 50 47 53 56 20 6f 72 20 47 50 47 47 41 20 ed.GPS.status.if.GPGSV.or.GPGGA.
3fb20 61 72 65 20 65 78 70 6c 69 63 69 74 6c 79 20 65 6e 61 62 6c 65 64 20 62 79 20 47 50 53 20 69 6e are.explicitly.enabled.by.GPS.in
3fb40 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2e 00 45 6e 61 62 6c 65 20 65 78 itialization.commands..Enable.ex
3fb60 74 65 6e 64 65 64 20 71 75 65 72 79 00 45 6e 61 62 6c 65 20 66 61 6c 6c 69 6e 67 20 65 64 67 65 tended.query.Enable.falling.edge
3fb80 20 50 50 53 20 73 69 67 6e 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 28 64 65 66 61 75 6c 74 3a .PPS.signal.processing.(default:
3fba0 20 75 6e 63 68 65 63 6b 65 64 2c 20 72 69 73 69 6e 67 20 65 64 67 65 29 2e 00 45 6e 61 62 6c 65 .unchecked,.rising.edge)..Enable
3fbc0 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 67 61 74 65 77 61 .flowtable.support.Enable.gatewa
3fbe0 79 00 45 6e 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 6b 65 72 6e 65 6c y.Enable.interface.Enable.kernel
3fc00 20 50 50 53 20 63 6c 6f 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 28 64 65 66 61 75 6c 74 3a 20 .PPS.clock.discipline.(default:.
3fc20 63 68 65 63 6b 65 64 29 2e 00 45 6e 61 62 6c 65 20 6b 65 72 6e 65 6c 20 50 50 53 20 63 6c 6f 63 checked)..Enable.kernel.PPS.cloc
3fc40 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 k.discipline.(default:.unchecked
3fc60 29 2e 00 45 6e 61 62 6c 65 20 6c 69 6d 69 74 65 72 20 61 6e 64 20 69 74 73 20 63 68 69 6c 64 72 )..Enable.limiter.and.its.childr
3fc80 65 6e 00 45 6e 61 62 6c 65 20 6c 6f 67 6f 75 74 20 70 6f 70 75 70 20 77 69 6e 64 6f 77 00 45 6e en.Enable.logout.popup.window.En
3fca0 61 62 6c 65 20 70 65 72 2d 75 73 65 72 20 62 61 6e 64 77 69 64 74 68 20 72 65 73 74 72 69 63 74 able.per-user.bandwidth.restrict
3fcc0 69 6f 6e 00 45 6e 61 62 6c 65 20 70 65 72 73 69 73 74 65 6e 74 20 6c 6f 67 67 69 6e 67 20 6f 66 ion.Enable.persistent.logging.of
3fce0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 75 70 74 69 6d 65 2e 20 00 45 6e 61 62 6c 65 20 70 72 6f 6d .connection.uptime...Enable.prom
3fd00 69 73 63 75 6f 75 73 20 6d 6f 64 65 00 45 6e 61 62 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e iscuous.mode.Enable.registration
3fd20 20 6f 66 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 44 4e 53 00 45 6e 61 .of.DHCP.client.names.in.DNS.Ena
3fd40 62 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 44 48 43 50 20 63 6c 69 65 6e 74 20 ble.registration.of.DHCP.client.
3fd60 6e 61 6d 65 73 20 69 6e 20 44 4e 53 2e 00 45 6e 61 62 6c 65 20 72 65 70 6f 73 69 74 6f 72 79 2f names.in.DNS..Enable.repository/
3fd80 62 72 61 6e 63 68 20 73 79 6e 63 20 62 65 66 6f 72 65 20 72 65 62 6f 6f 74 00 45 6e 61 62 6c 65 branch.sync.before.reboot.Enable
3fda0 20 72 6f 75 74 65 00 45 6e 61 62 6c 65 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c 65 20 73 74 72 .route.Enable.service.Enable.str
3fdc0 69 63 74 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 ict.Certificate.Revocation.List.
3fde0 63 68 65 63 6b 69 6e 67 00 45 6e 61 62 6c 65 20 73 74 72 69 63 74 20 69 6e 74 65 72 66 61 63 65 checking.Enable.strict.interface
3fe00 20 62 69 6e 64 69 6e 67 00 45 6e 61 62 6c 65 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 69 6e 74 .binding.Enable.strongSwan's.int
3fe20 65 72 66 61 63 65 73 5f 75 73 65 20 6f 70 74 69 6f 6e 20 74 6f 20 62 69 6e 64 20 73 70 65 63 69 erfaces_use.option.to.bind.speci
3fe40 66 69 63 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e fic.interfaces.only..This.option
3fe60 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 62 72 65 61 6b 20 49 50 73 65 63 20 77 69 74 68 20 64 79 .is.known.to.break.IPsec.with.dy
3fe80 6e 61 6d 69 63 20 49 50 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 namic.IP.interfaces..This.is.not
3fea0 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 00 45 6e 61 62 6c .recommended.at.this.time..Enabl
3fec0 65 20 74 68 65 20 53 4e 4d 50 20 44 61 65 6d 6f 6e 20 61 6e 64 20 69 74 73 20 63 6f 6e 74 72 6f e.the.SNMP.Daemon.and.its.contro
3fee0 6c 73 00 45 6e 61 62 6c 65 20 74 68 65 20 53 4e 4d 50 20 54 72 61 70 20 61 6e 64 20 69 74 73 20 ls.Enable.the.SNMP.Trap.and.its.
3ff00 63 6f 6e 74 72 6f 6c 73 00 45 6e 61 62 6c 65 20 74 68 65 20 63 72 65 61 74 69 6f 6e 2c 20 67 65 controls.Enable.the.creation,.ge
3ff20 6e 65 72 61 74 69 6f 6e 20 61 6e 64 20 61 63 74 69 76 61 74 69 6f 6e 20 6f 66 20 72 6f 6c 6c 73 neration.and.activation.of.rolls
3ff40 20 77 69 74 68 20 76 6f 75 63 68 65 72 73 00 45 6e 61 62 6c 65 20 74 68 69 73 20 6f 70 74 69 6f .with.vouchers.Enable.this.optio
3ff60 6e 20 74 6f 20 6e 65 76 65 72 20 69 6e 69 74 69 61 74 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 n.to.never.initiate.this.connect
3ff80 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 73 69 64 65 2c 20 6f 6e 6c 79 20 72 65 73 70 6f 6e 64 ion.from.this.side,.only.respond
3ffa0 20 74 6f 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 2e 00 45 6e 61 62 6c 65 20 74 68 .to.incoming.requests..Enable.th
3ffc0 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 6e 6f 74 20 73 65 6e 64 20 4e 65 74 67 61 74 65 20 44 65 is.option.to.not.send.Netgate.De
3ffe0 76 69 63 65 20 49 44 20 74 6f 20 70 66 53 65 6e 73 65 20 61 73 20 70 61 72 74 20 6f 66 20 55 73 vice.ID.to.pfSense.as.part.of.Us
40000 65 72 2d 41 67 65 6e 74 20 68 65 61 64 65 72 2e 00 45 6e 61 62 6c 65 20 74 68 69 73 20 71 75 65 er-Agent.header..Enable.this.que
40020 75 65 00 45 6e 61 62 6c 65 20 74 68 69 73 20 74 6f 20 61 64 64 20 44 48 43 50 20 6c 65 61 73 65 ue.Enable.this.to.add.DHCP.lease
40040 73 20 73 74 61 74 69 73 74 69 63 73 20 74 6f 20 74 68 65 20 52 52 44 20 67 72 61 70 68 73 2e 20 s.statistics.to.the.RRD.graphs..
40060 44 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c 65 20 74 68 69 73 Disabled.by.default..Enable.this
40080 20 74 6f 20 73 70 6c 69 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 65 6e 74 72 69 65 73 20 77 69 74 .to.split.connection.entries.wit
400a0 68 20 6d 75 6c 74 69 70 6c 65 20 70 68 61 73 65 20 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e h.multiple.phase.2.configuration
400c0 73 2e 20 52 65 71 75 69 72 65 64 20 66 6f 72 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 73 s..Required.for.remote.endpoints
400e0 20 74 68 61 74 20 73 75 70 70 6f 72 74 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 74 72 61 66 .that.support.only.a.single.traf
40100 66 69 63 20 73 65 6c 65 63 74 6f 72 20 70 65 72 20 63 68 69 6c 64 20 53 41 2e 00 45 6e 61 62 6c fic.selector.per.child.SA..Enabl
40120 65 20 76 65 72 62 6f 73 65 20 6c 6f 67 67 69 6e 67 00 45 6e 61 62 6c 65 20 76 65 72 62 6f 73 65 e.verbose.logging.Enable.verbose
40140 20 6c 6f 67 67 69 6e 67 20 28 44 65 66 61 75 6c 74 20 69 73 20 74 65 72 73 65 20 6c 6f 67 67 69 .logging.(Default.is.terse.loggi
40160 6e 67 29 00 45 6e 61 62 6c 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 72 65 73 65 74 20 ng).Enable.waiting.period.reset.
40180 6f 6e 20 61 74 74 65 6d 70 74 65 64 20 61 63 63 65 73 73 00 45 6e 61 62 6c 65 20 77 65 62 43 6f on.attempted.access.Enable.webCo
401a0 6e 66 69 67 75 72 61 74 6f 72 20 6c 6f 67 69 6e 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 00 45 6e nfigurator.login.autocomplete.En
401c0 61 62 6c 65 2f 44 69 73 61 62 6c 65 00 45 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 64 69 73 63 able/Disable.Enable/disable.disc
401e0 69 70 6c 69 6e 65 20 61 6e 64 20 69 74 73 20 63 68 69 6c 64 72 65 6e 00 45 6e 61 62 6c 65 64 00 ipline.and.its.children.Enabled.
40200 45 6e 61 62 6c 65 64 20 28 44 65 66 61 75 6c 74 29 00 45 6e 61 62 6c 65 64 20 61 20 63 68 65 63 Enabled.(Default).Enabled.a.chec
40220 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 45 6e 61 62 6c 65 64 20 74 68 65 20 64 65 66 61 75 6c k.IP.service..Enabled.the.defaul
40240 74 20 63 68 65 63 6b 20 49 50 20 73 65 72 76 69 63 65 2e 00 45 6e 61 62 6c 65 73 20 69 6e 66 72 t.check.IP.service..Enables.infr
40260 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 63 61 63 68 69 6e 67 20 66 6c 6f 77 73 20 61 73 20 astructure.for.caching.flows.as.
40280 61 20 6d 65 61 6e 73 20 6f 66 20 61 63 63 65 6c 65 72 61 74 69 6e 67 20 4c 33 20 61 6e 64 20 4c a.means.of.accelerating.L3.and.L
402a0 32 20 6c 6f 6f 6b 75 70 73 20 61 73 20 77 65 6c 6c 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 73 2.lookups.as.well.as.providing.s
402c0 74 61 74 65 66 75 6c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 77 68 65 6e 20 75 73 65 64 tateful.load.balancing.when.used
402e0 20 77 69 74 68 20 52 41 44 49 58 5f 4d 50 41 54 48 2e 00 45 6e 61 62 6c 65 73 20 6e 65 74 77 6f .with.RADIX_MPATH..Enables.netwo
40300 72 6b 20 62 6f 6f 74 69 6e 67 00 45 6e 61 62 6c 65 73 20 74 68 65 20 66 69 72 73 74 20 73 65 72 rk.booting.Enables.the.first.ser
40320 69 61 6c 20 70 6f 72 74 20 77 69 74 68 20 31 31 35 32 30 30 2f 38 2f 4e 2f 31 20 62 79 20 64 65 ial.port.with.115200/8/N/1.by.de
40340 66 61 75 6c 74 2c 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 70 65 65 64 20 73 65 6c 65 63 74 61 62 fault,.or.another.speed.selectab
40360 6c 65 20 62 65 6c 6f 77 2e 00 45 6e 61 62 6c 69 6e 67 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 le.below..Enabling.name.resoluti
40380 6f 6e 20 6d 61 79 20 63 61 75 73 65 20 74 68 65 20 71 75 65 72 79 20 74 6f 20 74 61 6b 65 20 6c on.may.cause.the.query.to.take.l
403a0 6f 6e 67 65 72 2e 20 49 74 20 63 61 6e 20 62 65 20 73 74 6f 70 70 65 64 20 61 74 20 61 6e 79 20 onger..It.can.be.stopped.at.any.
403c0 74 69 6d 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 74 68 65 20 53 74 6f 70 20 62 75 74 74 6f 6e time.by.clicking.the.Stop.button
403e0 20 69 6e 20 74 68 65 20 62 72 6f 77 73 65 72 2e 00 45 6e 61 62 6c 69 6e 67 20 73 79 73 74 65 6d .in.the.browser..Enabling.system
40400 20 72 6f 75 74 69 6e 67 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 .routing.Enabling.this.option.wi
40420 6c 6c 20 64 69 73 61 62 6c 65 20 4e 41 54 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 ll.disable.NAT.for.traffic.match
40440 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 61 6e 64 20 73 74 6f 70 20 70 72 6f 63 65 73 73 69 6e ing.this.rule.and.stop.processin
40460 67 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 73 00 45 6e 61 62 6c 69 6e 67 20 74 68 g.Outbound.NAT.rules.Enabling.th
40480 69 73 20 77 69 6c 6c 20 72 61 70 69 64 6c 79 20 66 69 6c 6c 20 74 68 65 20 6c 6f 67 2c 20 62 75 is.will.rapidly.fill.the.log,.bu
404a0 74 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 74 75 6e 69 6e 67 20 46 75 64 67 65 20 74 69 6d t.is.useful.for.tuning.Fudge.tim
404c0 65 20 32 2e 00 45 6e 61 62 6c 69 6e 67 20 76 6f 75 63 68 65 72 20 73 75 70 70 6f 72 74 2e 2e 2e e.2..Enabling.voucher.support...
404e0 20 00 45 6e 63 2e 20 61 6c 67 2e 00 45 6e 63 72 79 70 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 ..Enc..alg..Encrypt.this.configu
40500 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 45 6e 63 72 79 70 74 65 64 20 70 72 69 76 61 74 65 20 6b ration.file..Encrypted.private.k
40520 65 79 73 20 61 72 65 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 65 64 2e 00 45 6e 63 72 79 eys.are.not.yet.supported..Encry
40540 70 74 69 6f 6e 00 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 41 45 53 2d 47 ption.Encryption.Algorithm.AES-G
40560 43 4d 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 49 4b 45 76 32 00 45 CM.can.only.be.used.with.IKEv2.E
40580 6e 64 00 45 6e 64 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 70 67 72 61 64 65 20 61 nd.Ended.Configuration.upgrade.a
405a0 74 20 25 73 00 45 6e 66 6f 72 63 65 20 6d 61 74 63 68 00 45 6e 67 6c 69 73 68 00 45 6e 74 65 72 t.%s.Enforce.match.English.Enter
405c0 20 43 41 52 50 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 45 6e 74 65 72 20 49 50 20 .CARP.maintenance.mode.Enter.IP.
405e0 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 73 79 73 74 addresses.to.be.used.by.the.syst
40600 65 6d 20 66 6f 72 20 44 4e 53 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 00 45 6e 74 65 72 20 4c 65 61 em.for.DNS.resolution..Enter.Lea
40620 70 20 73 65 63 6f 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 74 65 78 74 20 4f p.second.configuration.as.text.O
40640 52 20 73 65 6c 65 63 74 20 61 20 66 69 6c 65 20 74 6f 20 75 70 6c 6f 61 64 2e 00 45 6e 74 65 72 R.select.a.file.to.upload..Enter
40660 20 50 65 72 73 69 73 74 65 6e 74 20 43 41 52 50 20 4d 61 69 6e 74 65 6e 61 6e 63 65 20 4d 6f 64 .Persistent.CARP.Maintenance.Mod
40680 65 00 45 6e 74 65 72 20 56 6f 75 63 68 65 72 20 43 6f 64 65 3a 00 45 6e 74 65 72 20 61 20 43 49 e.Enter.Voucher.Code:.Enter.a.CI
406a0 44 52 20 62 6c 6f 63 6b 20 6f 66 20 70 72 6f 78 79 20 41 52 50 20 61 64 64 72 65 73 73 65 73 2e DR.block.of.proxy.ARP.addresses.
406c0 00 45 6e 74 65 72 20 61 20 44 55 49 44 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 .Enter.a.DUID.in.the.following.f
406e0 6f 72 6d 61 74 3a 20 25 31 24 73 20 25 32 24 73 00 45 6e 74 65 72 20 61 20 4d 41 43 20 61 64 64 ormat:.%1$s.%2$s.Enter.a.MAC.add
40700 72 65 73 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 78 78 ress.in.the.following.format:.xx
40720 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 00 45 6e 74 65 72 20 61 20 63 75 73 74 6f 6d 20 70 :xx:xx:xx:xx:xx.Enter.a.custom.p
40740 6f 72 74 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 ort.number.for.the.webConfigurat
40760 6f 72 20 61 62 6f 76 65 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 or.above.to.override.the.default
40780 20 28 38 30 20 66 6f 72 20 48 54 54 50 2c 20 34 34 33 20 66 6f 72 20 48 54 54 50 53 29 2e 20 43 .(80.for.HTTP,.443.for.HTTPS)..C
407a0 68 61 6e 67 65 73 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 6d 6d 65 64 69 61 74 hanges.will.take.effect.immediat
407c0 65 6c 79 20 61 66 74 65 72 20 73 61 76 65 2e 00 45 6e 74 65 72 20 61 20 64 65 63 69 6d 61 6c 20 ely.after.save..Enter.a.decimal.
407e0 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 73 65 72 69 61 6c 20 number.to.be.used.as.the.serial.
40800 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 63 65 72 74 69 66 69 63 61 74 65 20 number.for.the.next.certificate.
40820 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 75 73 69 6e 67 20 74 68 69 73 20 43 41 2e 00 45 6e 74 to.be.created.using.this.CA..Ent
40840 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 28 6e 61 6d 65 29 20 66 6f 72 20 74 68 65 20 er.a.description.(name).for.the.
40860 69 6e 74 65 72 66 61 63 65 20 68 65 72 65 2e 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 interface.here..Enter.a.descript
40880 69 6f 6e 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 6f 6e 6c 79 20 28 4e 6f 74 ion.here.for.reference.only.(Not
408a0 20 70 61 72 73 65 64 29 2e 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 68 65 .parsed)..Enter.a.description.he
408c0 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 6f 6e 6c 79 2e 20 28 4e 6f 74 20 70 61 72 73 re.for.reference.only..(Not.pars
408e0 65 64 29 00 45 6e 74 65 72 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 53 61 76 65 2c 20 74 ed).Enter.a.description,.Save,.t
40900 68 65 6e 20 64 72 61 67 20 74 6f 20 66 69 6e 61 6c 20 6c 6f 63 61 74 69 6f 6e 2e 00 45 6e 74 65 hen.drag.to.final.location..Ente
40920 72 20 61 20 64 6f 77 6e 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 r.a.download.limit.to.be.enforce
40940 64 20 6f 6e 20 74 68 69 73 20 48 6f 73 74 6e 61 6d 65 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 d.on.this.Hostname.in.Kbit/s.Ent
40960 65 72 20 61 20 64 6f 77 6e 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 er.a.download.limit.to.be.enforc
40980 65 64 20 6f 6e 20 74 68 69 73 20 4d 41 43 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 ed.on.this.MAC.in.Kbit/s.Enter.a
409a0 20 64 6f 77 6e 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e 66 6f 72 63 65 64 20 6f .download.limit.to.be.enforced.o
409c0 6e 20 74 68 69 73 20 61 64 64 72 65 73 73 20 69 6e 20 4b 62 69 74 2f 73 00 45 6e 74 65 72 20 61 n.this.address.in.Kbit/s.Enter.a
409e0 20 6e 61 6d 65 20 66 6f 72 20 74 68 65 20 47 72 6f 77 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e .name.for.the.Growl.notification
40a00 73 2e 00 45 6e 74 65 72 20 61 20 73 65 61 72 63 68 20 73 74 72 69 6e 67 20 6f 72 20 2a 6e 69 78 s..Enter.a.search.string.or.*nix
40a20 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 73 65 61 72 63 68 20 70 61 .regular.expression.to.search.pa
40a40 63 6b 61 67 65 20 6e 61 6d 65 73 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 2e 00 45 6e ckage.names.and.descriptions..En
40a60 74 65 72 20 61 20 73 69 6e 67 6c 65 20 55 52 4c 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 6c 61 ter.a.single.URL.containing.a.la
40a80 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 49 50 73 20 61 6e 64 2f 6f 72 20 53 75 62 6e 65 74 73 rge.number.of.IPs.and/or.Subnets
40aa0 2e 20 41 66 74 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 73 20 77 69 6c 6c 20 62 65 ..After.saving,.the.URLs.will.be
40ac0 20 64 6f 77 6e 6c 6f 61 64 65 64 20 61 6e 64 20 61 20 74 61 62 6c 65 20 66 69 6c 65 20 63 6f 6e .downloaded.and.a.table.file.con
40ae0 74 61 69 6e 69 6e 67 20 74 68 65 73 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 taining.these.addresses.will.be.
40b00 63 72 65 61 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 77 6f 72 6b 20 77 69 74 68 20 6c 61 72 created..This.will.work.with.lar
40b20 67 65 20 6e 75 6d 62 65 72 73 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 28 33 30 2c 30 30 30 2b ge.numbers.of.addresses.(30,000+
40b40 29 20 6f 72 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 72 73 2e 00 45 6e 74 65 72 20 61 20 73 69 6e 67 ).or.small.numbers..Enter.a.sing
40b60 6c 65 20 55 52 4c 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 6c 69 73 74 20 6f 66 20 50 6f 72 74 le.URL.containing.a.list.of.Port
40b80 20 6e 75 6d 62 65 72 73 20 61 6e 64 2f 6f 72 20 50 6f 72 74 20 72 61 6e 67 65 73 2e 20 41 66 74 .numbers.and/or.Port.ranges..Aft
40ba0 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c er.saving,.the.URL.will.be.downl
40bc0 6f 61 64 65 64 2e 00 45 6e 74 65 72 20 61 20 75 70 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 oaded..Enter.a.upload.limit.to.b
40be0 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 48 6f 73 74 6e 61 6d 65 20 69 6e 20 4b e.enforced.on.this.Hostname.in.K
40c00 62 69 74 2f 73 00 45 6e 74 65 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 64 65 6e 74 69 66 69 65 bit/s.Enter.additional.identifie
40c20 72 73 20 66 6f 72 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 74 68 69 73 20 6c rs.for.the.certificate.in.this.l
40c40 69 73 74 2e 20 54 68 65 20 43 6f 6d 6d 6f 6e 20 4e 61 6d 65 20 66 69 65 6c 64 20 69 73 20 61 75 ist..The.Common.Name.field.is.au
40c60 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 tomatically.added.to.the.certifi
40c80 63 61 74 65 20 61 73 20 61 6e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 4e 61 6d 65 2e 20 54 68 65 cate.as.an.Alternative.Name..The
40ca0 20 73 69 67 6e 69 6e 67 20 43 41 20 6d 61 79 20 69 67 6e 6f 72 65 20 6f 72 20 63 68 61 6e 67 65 .signing.CA.may.ignore.or.change
40cc0 20 74 68 65 73 65 20 76 61 6c 75 65 73 2e 00 45 6e 74 65 72 20 61 6e 20 61 6c 74 65 72 6e 61 74 .these.values..Enter.an.alternat
40ce0 69 76 65 20 61 64 64 72 65 73 73 20 68 65 72 65 20 74 6f 20 62 65 20 75 73 65 64 20 74 6f 20 6d ive.address.here.to.be.used.to.m
40d00 6f 6e 69 74 6f 72 20 74 68 65 20 6c 69 6e 6b 2e 20 54 68 69 73 20 69 73 20 75 73 65 64 20 66 6f onitor.the.link..This.is.used.fo
40d20 72 20 74 68 65 20 71 75 61 6c 69 74 79 20 52 52 44 20 67 72 61 70 68 73 20 61 73 20 77 65 6c 6c r.the.quality.RRD.graphs.as.well
40d40 20 61 73 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 65 6e 74 72 69 65 73 2e 20 55 .as.the.load.balancer.entries..U
40d60 73 65 20 74 68 69 73 20 69 66 20 74 68 65 20 67 61 74 65 77 61 79 20 64 6f 65 73 20 6e 6f 74 20 se.this.if.the.gateway.does.not.
40d80 72 65 73 70 6f 6e 64 20 74 6f 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 20 28 70 respond.to.ICMP.echo.requests.(p
40da0 69 6e 67 73 29 2e 00 45 6e 74 65 72 20 61 6e 20 75 70 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 ings)..Enter.an.upload.limit.to.
40dc0 62 65 20 65 6e 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 4d 41 43 20 69 6e 20 4b 62 69 74 2f be.enforced.on.this.MAC.in.Kbit/
40de0 73 00 45 6e 74 65 72 20 61 6e 20 75 70 6c 6f 61 64 20 6c 69 6d 69 74 20 74 6f 20 62 65 20 65 6e s.Enter.an.upload.limit.to.be.en
40e00 66 6f 72 63 65 64 20 6f 6e 20 74 68 69 73 20 61 64 64 72 65 73 73 20 69 6e 20 4b 62 69 74 2f 73 forced.on.this.address.in.Kbit/s
40e20 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 .Enter.any.additional.configurat
40e40 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 20 44 4e 53 ion.parameters.to.add.to.the.DNS
40e60 20 52 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 .Resolver.configuration.here,.se
40e80 70 61 72 61 74 65 64 20 62 79 20 61 20 6e 65 77 6c 69 6e 65 2e 00 45 6e 74 65 72 20 61 6e 79 20 parated.by.a.newline..Enter.any.
40ea0 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 66 6f 72 20 74 68 additional.options.to.add.for.th
40ec0 69 73 20 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 2c 20 73 65 70 is.client.specific.override,.sep
40ee0 61 72 61 74 65 64 20 62 79 20 61 20 73 65 6d 69 63 6f 6c 6f 6e 2e 20 25 31 24 73 45 58 41 4d 50 arated.by.a.semicolon..%1$sEXAMP
40f00 4c 45 3a 20 70 75 73 68 20 22 72 6f 75 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 LE:.push."route.10.0.0.0.255.255
40f20 2e 32 35 35 2e 30 22 3b 20 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f .255.0";..Enter.any.additional.o
40f40 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 ptions.to.add.to.the.OpenVPN.cli
40f60 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 65 ent.configuration.here,.separate
40f80 64 20 62 79 20 73 65 6d 69 63 6f 6c 6f 6e 2e 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 d.by.semicolon..Enter.any.additi
40fa0 6f 6e 61 6c 20 6f 70 74 69 6f 6e 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 onal.options.to.add.to.the.OpenV
40fc0 50 4e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 PN.server.configuration.here,.se
40fe0 70 61 72 61 74 65 64 20 62 79 20 73 65 6d 69 63 6f 6c 6f 6e 2e 25 31 24 73 45 58 41 4d 50 4c 45 parated.by.semicolon.%1$sEXAMPLE
41000 3a 20 70 75 73 68 20 22 72 6f 75 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 :.push."route.10.0.0.0.255.255.2
41020 35 35 2e 30 22 00 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 55.0".Enter.any.additional.optio
41040 6e 73 20 74 6f 20 61 64 64 20 74 6f 20 74 68 65 20 64 6e 73 6d 61 73 71 20 63 6f 6e 66 69 67 75 ns.to.add.to.the.dnsmasq.configu
41060 72 61 74 69 6f 6e 20 68 65 72 65 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 73 70 61 63 ration.here,.separated.by.a.spac
41080 65 20 6f 72 20 6e 65 77 6c 69 6e 65 2e 00 45 6e 74 65 72 20 61 73 20 6d 61 6e 79 20 55 52 4c 73 e.or.newline..Enter.as.many.URLs
410a0 20 61 73 20 64 65 73 69 72 65 64 2e 20 41 66 74 65 72 20 73 61 76 69 6e 67 2c 20 74 68 65 20 55 .as.desired..After.saving,.the.U
410c0 52 4c 73 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 64 20 61 6e 64 20 74 68 65 20 69 RLs.will.be.downloaded.and.the.i
410e0 74 65 6d 73 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 74 68 65 20 61 6c 69 61 73 2e 20 55 73 tems.imported.into.the.alias..Us
41100 65 20 6f 6e 6c 79 20 77 69 74 68 20 73 6d 61 6c 6c 20 73 65 74 73 20 6f 66 20 49 50 20 61 64 64 e.only.with.small.sets.of.IP.add
41120 72 65 73 73 65 73 20 28 6c 65 73 73 20 74 68 61 6e 20 33 30 30 30 29 2e 00 45 6e 74 65 72 20 61 resses.(less.than.3000)..Enter.a
41140 73 20 6d 61 6e 79 20 55 52 4c 73 20 61 73 20 64 65 73 69 72 65 64 2e 20 41 66 74 65 72 20 73 61 s.many.URLs.as.desired..After.sa
41160 76 69 6e 67 2c 20 74 68 65 20 55 52 4c 73 20 77 69 6c 6c 20 62 65 20 64 6f 77 6e 6c 6f 61 64 65 ving,.the.URLs.will.be.downloade
41180 64 20 61 6e 64 20 74 68 65 20 69 74 65 6d 73 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 74 68 d.and.the.items.imported.into.th
411a0 65 20 61 6c 69 61 73 2e 20 55 73 65 20 6f 6e 6c 79 20 77 69 74 68 20 73 6d 61 6c 6c 20 73 65 74 e.alias..Use.only.with.small.set
411c0 73 20 6f 66 20 50 6f 72 74 73 20 28 6c 65 73 73 20 74 68 61 6e 20 33 30 30 30 29 2e 00 45 6e 74 s.of.Ports.(less.than.3000)..Ent
411e0 65 72 20 61 73 20 6d 61 6e 79 20 68 6f 73 74 73 20 61 73 20 64 65 73 69 72 65 64 2e 20 48 6f 73 er.as.many.hosts.as.desired..Hos
41200 74 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 69 72 20 49 50 ts.must.be.specified.by.their.IP
41220 20 61 64 64 72 65 73 73 20 6f 72 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 .address.or.fully.qualified.doma
41240 69 6e 20 6e 61 6d 65 20 28 46 51 44 4e 29 2e 20 46 51 44 4e 20 68 6f 73 74 6e 61 6d 65 73 20 61 in.name.(FQDN)..FQDN.hostnames.a
41260 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 72 65 2d 72 65 73 6f 6c 76 65 64 20 61 6e 64 20 re.periodically.re-resolved.and.
41280 75 70 64 61 74 65 64 2e 20 49 66 20 6d 75 6c 74 69 70 6c 65 20 49 50 73 20 61 72 65 20 72 65 74 updated..If.multiple.IPs.are.ret
412a0 75 72 6e 65 64 20 62 79 20 61 20 44 4e 53 20 71 75 65 72 79 2c 20 61 6c 6c 20 61 72 65 20 75 73 urned.by.a.DNS.query,.all.are.us
412c0 65 64 2e 20 41 6e 20 49 50 20 72 61 6e 67 65 20 73 75 63 68 20 61 73 20 31 39 32 2e 31 36 38 2e ed..An.IP.range.such.as.192.168.
412e0 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 31 30 20 6f 72 20 61 20 73 6d 61 6c 6c 20 73 75 62 6e 1.1-192.168.1.10.or.a.small.subn
41300 65 74 20 73 75 63 68 20 61 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 36 2f 32 38 20 6d 61 79 20 61 et.such.as.192.168.1.16/28.may.a
41320 6c 73 6f 20 62 65 20 65 6e 74 65 72 65 64 20 61 6e 64 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 64 lso.be.entered.and.a.list.of.ind
41340 69 76 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 67 65 6e ividual.IP.addresses.will.be.gen
41360 65 72 61 74 65 64 2e 00 45 6e 74 65 72 20 61 75 74 68 6f 72 69 7a 65 64 20 53 53 48 20 6b 65 79 erated..Enter.authorized.SSH.key
41380 73 20 66 6f 72 20 74 68 69 73 20 75 73 65 72 00 45 6e 74 65 72 20 6d 75 6c 74 69 70 6c 65 20 76 s.for.this.user.Enter.multiple.v
413a0 6f 75 63 68 65 72 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 20 6f 72 20 6e 65 ouchers.separated.by.space.or.ne
413c0 77 6c 69 6e 65 2e 20 41 6c 6c 20 76 61 6c 69 64 20 76 6f 75 63 68 65 72 73 20 77 69 6c 6c 20 62 wline..All.valid.vouchers.will.b
413e0 65 20 6d 61 72 6b 65 64 20 61 73 20 65 78 70 69 72 65 64 2e 00 45 6e 74 65 72 20 6d 75 6c 74 69 e.marked.as.expired..Enter.multi
41400 70 6c 65 20 76 6f 75 63 68 65 72 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 20 ple.vouchers.separated.by.space.
41420 6f 72 20 6e 65 77 6c 69 6e 65 2e 20 54 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 74 69 6d 65 2c 20 or.newline..The.remaining.time,.
41440 69 66 20 76 61 6c 69 64 2c 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 66 6f 72 20 65 61 63 68 if.valid,.will.be.shown.for.each
41460 20 76 6f 75 63 68 65 72 2e 00 45 6e 74 65 72 20 70 6f 72 74 73 20 61 73 20 64 65 73 69 72 65 64 .voucher..Enter.ports.as.desired
41480 2c 20 77 69 74 68 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e ,.with.a.single.port.or.port.ran
414a0 67 65 20 70 65 72 20 65 6e 74 72 79 2e 20 50 6f 72 74 20 72 61 6e 67 65 73 20 63 61 6e 20 62 65 ge.per.entry..Port.ranges.can.be
414c0 20 65 78 70 72 65 73 73 65 64 20 62 79 20 73 65 70 61 72 61 74 69 6e 67 20 77 69 74 68 20 61 20 .expressed.by.separating.with.a.
414e0 63 6f 6c 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 44 48 43 50 20 6f 70 74 69 6f 6e 20 6e 75 6d colon..Enter.the.DHCP.option.num
41500 62 65 72 20 61 6e 64 20 74 68 65 20 76 61 6c 75 65 20 66 6f 72 20 65 61 63 68 20 69 74 65 6d 20 ber.and.the.value.for.each.item.
41520 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 74 68 65 20 44 48 43 50 20 6c 65 61 73 65 20 69 6e 66 to.include.in.the.DHCP.lease.inf
41540 6f 72 6d 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f ormation..Enter.the.IP.address.o
41560 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 49 f.the.RADIUS.server..Enter.the.I
41580 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 77 68 69 P.address.of.the.firewall.to.whi
415a0 63 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 ch.the.selected.configuration.se
415c0 63 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e 25 31 ctions.should.be.synchronized.%1
415e0 24 73 25 31 24 73 58 4d 4c 52 50 43 20 73 79 6e 63 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6f $s%1$sXMLRPC.sync.is.currently.o
41600 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 6f 76 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 nly.supported.over.connections.u
41620 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 70 6f 72 74 20 sing.the.same.protocol.and.port.
41640 61 73 20 74 68 69 73 20 73 79 73 74 65 6d 20 2d 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 72 as.this.system.-.make.sure.the.r
41660 65 6d 6f 74 65 20 73 79 73 74 65 6d 27 73 20 70 6f 72 74 20 61 6e 64 20 70 72 6f 74 6f 63 6f 6c emote.system's.port.and.protocol
41680 20 61 72 65 20 73 65 74 20 61 63 63 6f 72 64 69 6e 67 6c 79 21 25 31 24 73 44 6f 20 6e 6f 74 20 .are.set.accordingly!%1$sDo.not.
416a0 75 73 65 20 74 68 65 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 use.the.Synchronize.Config.to.IP
416c0 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 6f 70 74 69 6f 6e 20 6f 6e 20 62 61 63 6b 75 70 20 63 .and.password.option.on.backup.c
416e0 6c 75 73 74 65 72 20 6d 65 6d 62 65 72 73 21 00 45 6e 74 65 72 20 74 68 65 20 49 50 20 61 64 64 luster.members!.Enter.the.IP.add
41700 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 73 65 72 76 65 72 00 45 6e 74 65 72 20 74 68 ress.of.the.next.server.Enter.th
41720 65 20 49 50 20 61 64 64 72 65 73 73 20 74 68 65 20 4c 32 54 50 20 73 65 72 76 65 72 20 73 68 6f e.IP.address.the.L2TP.server.sho
41740 75 6c 64 20 67 69 76 65 20 74 6f 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 75 73 65 20 61 73 20 74 uld.give.to.clients.for.use.as.t
41760 68 65 69 72 20 22 67 61 74 65 77 61 79 22 2e 20 25 31 24 73 54 79 70 69 63 61 6c 6c 79 20 74 68 heir."gateway"..%1$sTypically.th
41780 69 73 20 69 73 20 73 65 74 20 74 6f 20 61 6e 20 75 6e 75 73 65 64 20 49 50 20 6a 75 73 74 20 6f is.is.set.to.an.unused.IP.just.o
417a0 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 72 61 6e 67 65 2e 25 31 24 73 25 utside.of.the.client.range.%1$s%
417c0 31 24 73 4e 4f 54 45 3a 20 54 68 69 73 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 1$sNOTE:.This.should.NOT.be.set.
417e0 74 6f 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 to.any.IP.address.currently.in.u
41800 73 65 20 6f 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 45 6e 74 65 72 20 74 68 65 20 49 se.on.this.firewall..Enter.the.I
41820 50 20 61 64 64 72 65 73 73 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 73 68 6f 75 6c P.address.the.PPPoE.server.shoul
41840 64 20 67 69 76 65 20 74 6f 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 75 73 65 20 61 73 20 74 68 65 d.give.to.clients.for.use.as.the
41860 69 72 20 22 67 61 74 65 77 61 79 22 2e 25 31 24 73 54 79 70 69 63 61 6c 6c 79 20 74 68 69 73 20 ir."gateway".%1$sTypically.this.
41880 69 73 20 73 65 74 20 74 6f 20 61 6e 20 75 6e 75 73 65 64 20 49 50 20 6a 75 73 74 20 6f 75 74 73 is.set.to.an.unused.IP.just.outs
418a0 69 64 65 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 72 61 6e 67 65 2e 25 31 24 73 4e 4f 54 45 ide.of.the.client.range.%1$sNOTE
418c0 3a 20 54 68 69 73 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 74 6f 20 61 6e 79 20 :.This.should.NOT.be.set.to.any.
418e0 49 50 20 61 64 64 72 65 73 73 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 20 75 73 65 20 6f 6e 20 74 IP.address.currently.in.use.on.t
41900 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 45 6e 74 65 72 20 74 68 65 20 50 72 65 2d 53 68 61 72 his.firewall..Enter.the.Pre-Shar
41920 65 64 20 4b 65 79 20 73 74 72 69 6e 67 2e 00 45 6e 74 65 72 20 74 68 65 20 52 6f 6c 6c 23 20 28 ed.Key.string..Enter.the.Roll#.(
41940 30 2e 2e 25 64 29 20 66 6f 75 6e 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 67 65 6e 65 72 0..%d).found.on.top.of.the.gener
41960 61 74 65 64 2f 70 72 69 6e 74 65 64 20 76 6f 75 63 68 65 72 73 00 45 6e 74 65 72 20 74 68 65 20 ated/printed.vouchers.Enter.the.
41980 56 48 49 44 20 67 72 6f 75 70 20 70 61 73 73 77 6f 72 64 2e 00 45 6e 74 65 72 20 74 68 65 20 56 VHID.group.password..Enter.the.V
419a0 48 49 44 20 67 72 6f 75 70 20 74 68 61 74 20 74 68 65 20 6d 61 63 68 69 6e 65 73 20 77 69 6c 6c HID.group.that.the.machines.will
419c0 20 73 68 61 72 65 2e 00 45 6e 74 65 72 20 74 68 65 20 56 4c 41 4e 20 74 61 67 20 28 31 2d 34 30 .share..Enter.the.VLAN.tag.(1-40
419e0 39 34 29 3a 00 45 6e 74 65 72 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 94):.Enter.the.WAN.interface.nam
41a00 65 20 6f 72 20 27 61 27 20 66 6f 72 20 61 75 74 6f 2d 64 65 74 65 63 74 69 6f 6e 00 45 6e 74 65 e.or.'a'.for.auto-detection.Ente
41a20 72 20 74 68 65 20 58 2e 35 30 39 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 20 66 6f 72 20 74 68 65 20 r.the.X.509.common.name.for.the.
41a40 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 6f 72 20 74 68 65 20 75 73 65 72 6e client.certificate,.or.the.usern
41a60 61 6d 65 20 66 6f 72 20 56 50 4e 73 20 75 74 69 6c 69 7a 69 6e 67 20 70 61 73 73 77 6f 72 64 20 ame.for.VPNs.utilizing.password.
41a80 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 6d 61 74 63 68 20 69 73 20 63 61 authentication..This.match.is.ca
41aa0 73 65 20 73 65 6e 73 69 74 69 76 65 2e 00 45 6e 74 65 72 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 se.sensitive..Enter.the.complete
41ac0 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 45 78 .fully.qualified.domain.name..Ex
41ae0 61 6d 70 6c 65 3a 20 6d 79 68 6f 73 74 2e 64 79 6e 64 6e 73 2e 6f 72 67 25 31 24 73 44 4e 53 20 ample:.myhost.dyndns.org%1$sDNS.
41b00 4d 61 64 65 20 45 61 73 79 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 49 44 20 28 4e 4f 54 20 68 Made.Easy:.Dynamic.DNS.ID.(NOT.h
41b20 6f 73 74 6e 61 6d 65 29 25 31 24 73 68 65 2e 6e 65 74 20 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 3a ostname)%1$she.net.tunnelbroker:
41b40 20 45 6e 74 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 20 49 44 2e 25 31 24 73 47 6c 65 53 59 53 3a .Enter.the.tunnel.ID.%1$sGleSYS:
41b60 20 45 6e 74 65 72 20 74 68 65 20 72 65 63 6f 72 64 20 49 44 2e 25 31 24 73 44 4e 53 69 6d 70 6c .Enter.the.record.ID.%1$sDNSimpl
41b80 65 3a 20 45 6e 74 65 72 20 6f 6e 6c 79 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 25 31 e:.Enter.only.the.domain.name.%1
41ba0 24 73 4e 61 6d 65 63 68 65 61 70 2c 20 43 6c 6f 75 64 66 6c 61 72 65 2c 20 47 72 61 74 69 73 44 $sNamecheap,.Cloudflare,.GratisD
41bc0 4e 53 2c 20 48 6f 76 65 72 3a 20 45 6e 74 65 72 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 20 61 6e NS,.Hover:.Enter.the.hostname.an
41be0 64 20 74 68 65 20 64 6f 6d 61 69 6e 20 73 65 70 61 72 61 74 65 6c 79 2c 20 77 69 74 68 20 74 68 d.the.domain.separately,.with.th
41c00 65 20 64 6f 6d 61 69 6e 20 62 65 69 6e 67 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 72 20 73 75 62 e.domain.being.the.domain.or.sub
41c20 64 6f 6d 61 69 6e 20 7a 6f 6e 65 20 62 65 69 6e 67 20 68 61 6e 64 6c 65 64 20 62 79 20 74 68 65 domain.zone.being.handled.by.the
41c40 20 70 72 6f 76 69 64 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 .provider..Enter.the.dynamic.DNS
41c60 20 64 6f 6d 61 69 6e 20 6b 65 79 20 6e 61 6d 65 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 .domain.key.name.which.will.be.u
41c80 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 sed.to.register.client.names.in.
41ca0 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 64 79 6e 61 6d 69 the.DNS.server..Enter.the.dynami
41cc0 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 6b 65 79 20 73 65 63 72 65 74 20 77 68 69 63 68 20 77 69 c.DNS.domain.key.secret.which.wi
41ce0 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 ll.be.used.to.register.client.na
41d00 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 mes.in.the.DNS.server..Enter.the
41d20 20 65 2d 6d 61 69 6c 20 61 63 63 6f 75 6e 74 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 53 4d 54 .e-mail.account.password.for.SMT
41d40 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 65 2d 6d 61 P.authentication..Enter.the.e-ma
41d60 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 73 65 6e 64 20 65 6d 61 69 6c 20 6e 6f 74 69 66 69 63 il.address.to.send.email.notific
41d80 61 74 69 6f 6e 73 20 74 6f 2e 00 45 6e 74 65 72 20 74 68 65 20 65 2d 6d 61 69 6c 20 61 64 64 72 ations.to..Enter.the.e-mail.addr
41da0 65 73 73 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 53 4d 54 50 20 61 75 74 68 65 6e 74 69 63 61 ess.username.for.SMTP.authentica
41dc0 74 69 6f 6e 2e 00 45 6e 74 65 72 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 28 75 73 75 61 6c 6c tion..Enter.the.external.(usuall
41de0 79 20 6f 6e 20 61 20 57 41 4e 29 20 73 75 62 6e 65 74 27 73 20 73 74 61 72 74 69 6e 67 20 61 64 y.on.a.WAN).subnet's.starting.ad
41e00 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 20 54 68 65 20 73 dress.for.the.1:1.mapping..The.s
41e20 75 62 6e 65 74 20 6d 61 73 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 ubnet.mask.from.the.internal.add
41e40 72 65 73 73 20 62 65 6c 6f 77 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 ress.below.will.be.applied.to.th
41e60 69 73 20 49 50 20 61 64 64 72 65 73 73 2e 00 45 6e 74 65 72 20 74 68 65 20 65 78 74 65 72 6e 61 is.IP.address..Enter.the.externa
41e80 6c 20 73 6f 75 72 63 65 20 25 31 24 73 50 6f 72 74 20 6f 72 20 52 61 6e 67 65 25 32 24 73 20 75 l.source.%1$sPort.or.Range%2$s.u
41ea0 73 65 64 20 66 6f 72 20 72 65 6d 61 70 70 69 6e 67 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 sed.for.remapping.the.original.s
41ec0 6f 75 72 63 65 20 70 6f 72 74 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6d 61 74 63 68 69 ource.port.on.connections.matchi
41ee0 6e 67 20 74 68 65 20 72 75 6c 65 2e 20 25 33 24 73 50 6f 72 74 20 72 61 6e 67 65 73 20 61 72 65 ng.the.rule..%3$sPort.ranges.are
41f00 20 61 20 6c 6f 77 20 70 6f 72 74 20 61 6e 64 20 68 69 67 68 20 70 6f 72 74 20 6e 75 6d 62 65 72 .a.low.port.and.high.port.number
41f20 20 73 65 70 61 72 61 74 65 64 20 62 79 20 22 3a 22 2e 25 34 24 73 4c 65 61 76 65 20 62 6c 61 6e .separated.by.":".%4$sLeave.blan
41f40 6b 20 77 68 65 6e 20 25 31 24 73 53 74 61 74 69 63 20 50 6f 72 74 25 32 24 73 20 69 73 20 63 68 k.when.%1$sStatic.Port%2$s.is.ch
41f60 65 63 6b 65 64 2e 00 45 6e 74 65 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 29 20 ecked..Enter.the.internal.(LAN).
41f80 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 20 54 68 65 20 subnet.for.the.1:1.mapping..The.
41fa0 73 75 62 6e 65 74 20 73 69 7a 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 69 6e subnet.size.specified.for.the.in
41fc0 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f ternal.subnet.will.be.applied.to
41fe0 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 2e 00 45 6e 74 65 72 20 74 68 65 20 .the.external.subnet..Enter.the.
42000 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 72 76 65 internal.IP.address.of.the.serve
42020 72 20 6f 6e 20 77 68 69 63 68 20 74 6f 20 6d 61 70 20 74 68 65 20 70 6f 72 74 73 2e 25 73 20 65 r.on.which.to.map.the.ports.%s.e
42040 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 00 45 6e 74 65 72 20 74 68 65 20 6d 6f 64 65 .g.:.192.168.1.12.Enter.the.mode
42060 6d 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 73 74 72 69 6e 67 20 68 65 72 65 2e 20 44 6f m.initialization.string.here..Do
42080 20 4e 4f 54 20 69 6e 63 6c 75 64 65 20 74 68 65 20 22 41 54 22 20 73 74 72 69 6e 67 20 61 74 20 .NOT.include.the."AT".string.at.
420a0 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 2e 20 4d 61 the.beginning.of.the.command..Ma
420c0 6e 79 20 6d 6f 64 65 72 6e 20 55 53 42 20 33 47 20 6d 6f 64 65 6d 73 20 64 6f 6e 27 74 20 6e 65 ny.modern.USB.3G.modems.don't.ne
420e0 65 64 20 61 6e 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 00 45 6e 74 ed.an.initialization.string..Ent
42100 65 72 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 68 65 72 65 2e 20 44 er.the.name.of.the.queue.here..D
42120 6f 20 6e 6f 74 20 75 73 65 20 73 70 61 63 65 73 20 61 6e 64 20 6c 69 6d 69 74 20 74 68 65 20 73 o.not.use.spaces.and.limit.the.s
42140 69 7a 65 20 74 6f 20 31 35 20 63 68 61 72 61 63 74 65 72 73 2e 00 45 6e 74 65 72 20 74 68 65 20 ize.to.15.characters..Enter.the.
42160 6e 61 6d 65 20 74 6f 20 72 65 67 69 73 74 65 72 20 77 69 74 68 20 74 68 65 20 47 72 6f 77 6c 20 name.to.register.with.the.Growl.
42180 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 76 6f 75 63 server..Enter.the.number.of.vouc
421a0 68 65 72 73 20 28 31 2e 2e 25 64 29 20 66 6f 75 6e 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 hers.(1..%d).found.on.top.of.the
421c0 20 67 65 6e 65 72 61 74 65 64 2f 70 72 69 6e 74 65 64 20 76 6f 75 63 68 65 72 73 2e 20 57 41 52 .generated/printed.vouchers..WAR
421e0 4e 49 4e 47 3a 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 6e 75 6d 62 65 72 20 66 6f 72 20 61 NING:.Changing.this.number.for.a
42200 6e 20 65 78 69 73 74 69 6e 67 20 52 6f 6c 6c 20 77 69 6c 6c 20 6d 61 72 6b 20 61 6c 6c 20 76 6f n.existing.Roll.will.mark.all.vo
42220 75 63 68 65 72 73 20 61 73 20 75 6e 75 73 65 64 20 61 67 61 69 6e 00 45 6e 74 65 72 20 74 68 65 uchers.as.unused.again.Enter.the
42240 20 6e 75 6d 62 65 72 20 6f 66 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 70 72 6f 63 65 .number.of.webConfigurator.proce
42260 73 73 65 73 20 74 6f 20 72 75 6e 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 2e sses.to.run..This.defaults.to.2.
42280 20 49 6e 63 72 65 61 73 69 6e 67 20 74 68 69 73 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 6d 6f 72 65 .Increasing.this.will.allow.more
422a0 20 75 73 65 72 73 2f 62 72 6f 77 73 65 72 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 47 55 .users/browsers.to.access.the.GU
422c0 49 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 2e 00 45 6e 74 65 72 20 74 68 65 20 70 61 72 65 6e 74 I.concurrently..Enter.the.parent
422e0 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 66 6f 72 20 74 68 65 20 6e 65 77 20 56 4c 41 4e .interface.name.for.the.new.VLAN
42300 20 28 6f 72 20 6e 6f 74 68 69 6e 67 20 69 66 20 66 69 6e 69 73 68 65 64 29 3a 00 45 6e 74 65 72 .(or.nothing.if.finished):.Enter
42320 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 67 72 6f 77 .the.password.of.the.remote.grow
42340 6c 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 64 65 76 69 63 65 2e 00 45 6e 74 65 72 20 74 68 65 l.notification.device..Enter.the
42360 20 70 6f 72 74 20 74 6f 20 61 63 63 65 70 74 20 70 6f 6c 6c 69 6e 67 20 65 76 65 6e 74 73 20 6f .port.to.accept.polling.events.o
42380 6e 20 28 64 65 66 61 75 6c 74 20 31 36 31 29 2e 00 45 6e 74 65 72 20 74 68 65 20 70 6f 72 74 20 n.(default.161)..Enter.the.port.
423a0 74 6f 20 73 65 6e 64 20 74 68 65 20 74 72 61 70 73 20 74 6f 20 28 64 65 66 61 75 6c 74 20 31 36 to.send.the.traps.to.(default.16
423c0 32 29 00 45 6e 74 65 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2).Enter.the.primary.domain.name
423e0 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d .server.IP.address.for.the.dynam
42400 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 45 6e 74 65 72 20 74 68 65 20 70 72 69 6d 61 72 ic.domain.name..Enter.the.primar
42420 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 y.domain.name.server.IPv4.addres
42440 73 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 45 s.for.the.dynamic.domain.name..E
42460 6e 74 65 72 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f nter.the.public.IP.address.or.ho
42480 73 74 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 2e 00 45 st.name.of.the.remote.gateway..E
424a0 6e 74 65 72 20 74 68 65 20 72 6f 6f 74 2d 70 61 74 68 20 73 74 72 69 6e 67 2e 20 54 68 69 73 20 nter.the.root-path.string..This.
424c0 6f 76 65 72 72 69 64 65 73 20 73 65 74 74 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 61 67 65 2e 00 overrides.setting.on.main.page..
424e0 45 6e 74 65 72 20 74 68 65 20 72 6f 6f 74 2d 70 61 74 68 2d 73 74 72 69 6e 67 2c 20 6f 76 65 72 Enter.the.root-path-string,.over
42500 72 69 64 65 73 20 73 65 74 74 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 61 67 65 2e 00 45 6e 74 65 rides.setting.on.main.page..Ente
42520 72 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 r.the.shared.secret.that.will.be
42540 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 6f 20 74 68 65 20 52 41 44 .used.to.authenticate.to.the.RAD
42560 49 55 53 20 73 65 72 76 65 72 2e 00 45 6e 74 65 72 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 IUS.server..Enter.the.shared.sec
42580 72 65 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 ret.that.will.be.used.to.authent
425a0 69 63 61 74 65 20 74 6f 20 74 68 65 20 62 61 63 6b 75 70 20 52 41 44 49 55 53 20 73 65 72 76 65 icate.to.the.backup.RADIUS.serve
425c0 72 2e 00 45 6e 74 65 72 20 74 68 65 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 26 71 75 6f 74 3b r..Enter.the.text.between.&quot;
425e0 24 26 71 75 6f 74 3b 20 61 6e 64 20 26 71 75 6f 74 3b 2a 26 71 75 6f 74 3b 20 6f 66 20 61 20 4e $&quot;.and.&quot;*&quot;.of.a.N
42600 4d 45 41 20 63 6f 6d 6d 61 6e 64 20 73 74 72 69 6e 67 3a 00 45 6e 74 65 72 20 74 68 65 20 74 72 MEA.command.string:.Enter.the.tr
42620 61 70 20 73 65 72 76 65 72 20 6e 61 6d 65 00 45 6e 74 65 72 20 74 68 65 20 77 65 62 43 6f 6e 66 ap.server.name.Enter.the.webConf
42640 69 67 75 72 61 74 6f 72 20 70 61 73 73 77 6f 72 64 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 igurator.password.of.the.system.
42660 65 6e 74 65 72 65 64 20 61 62 6f 76 65 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 entered.above.for.synchronizing.
42680 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 25 31 24 73 44 6f 20 6e 6f 74 20 75 73 65 the.configuration.%1$sDo.not.use
426a0 20 74 68 65 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 20 61 6e .the.Synchronize.Config.to.IP.an
426c0 64 20 70 61 73 73 77 6f 72 64 20 6f 70 74 69 6f 6e 20 6f 6e 20 62 61 63 6b 75 70 20 63 6c 75 73 d.password.option.on.backup.clus
426e0 74 65 72 20 6d 65 6d 62 65 72 73 21 00 45 6e 74 65 72 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 ter.members!.Enter.the.webConfig
42700 75 72 61 74 6f 72 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 65 6e urator.username.of.the.system.en
42720 74 65 72 65 64 20 61 62 6f 76 65 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 74 68 tered.above.for.synchronizing.th
42740 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 25 31 24 73 44 6f 20 6e 6f 74 20 75 73 65 20 74 e.configuration.%1$sDo.not.use.t
42760 68 65 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 20 61 6e 64 20 he.Synchronize.Config.to.IP.and.
42780 75 73 65 72 6e 61 6d 65 20 6f 70 74 69 6f 6e 20 6f 6e 20 62 61 63 6b 75 70 20 63 6c 75 73 74 65 username.option.on.backup.cluste
427a0 72 20 6d 65 6d 62 65 72 73 21 00 45 6e 74 65 72 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f r.members!.Enter.timeout.in.seco
427c0 6e 64 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 nds.for.connection.to.be.establi
427e0 73 68 65 64 20 28 73 65 63 2e 29 20 44 65 66 61 75 6c 74 20 69 73 20 34 35 20 73 65 63 2e 00 45 shed.(sec.).Default.is.45.sec..E
42800 6e 74 65 72 20 76 61 6c 75 65 20 66 6f 72 20 52 65 66 6c 65 63 74 69 6f 6e 20 74 69 6d 65 6f 75 nter.value.for.Reflection.timeou
42820 74 20 69 6e 20 73 65 63 6f 6e 64 73 2e 25 31 24 73 4e 6f 74 65 3a 20 4f 6e 6c 79 20 61 70 70 6c t.in.seconds.%1$sNote:.Only.appl
42840 69 65 73 20 74 6f 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 6e 20 70 6f 72 74 20 66 6f 72 77 61 72 ies.to.Reflection.on.port.forwar
42860 64 73 20 69 6e 20 4e 41 54 20 2b 20 70 72 6f 78 79 20 6d 6f 64 65 2e 00 45 6e 74 69 72 65 20 53 ds.in.NAT.+.proxy.mode..Entire.S
42880 75 62 74 72 65 65 00 45 6e 74 72 79 20 61 64 64 65 64 00 45 6e 74 72 79 20 61 64 64 65 64 20 25 ubtree.Entry.added.Entry.added.%
428a0 73 00 45 72 72 6f 72 00 45 72 72 6f 72 20 37 30 30 00 45 72 72 6f 72 20 37 39 39 00 45 72 72 6f s.Error.Error.700.Error.799.Erro
428c0 72 20 63 6f 64 65 20 69 73 20 27 25 31 24 73 27 20 2d 20 25 32 24 73 00 45 72 72 6f 72 20 63 6f r.code.is.'%1$s'.-.%2$s.Error.co
428e0 64 65 20 72 65 63 65 69 76 65 64 00 45 72 72 6f 72 20 63 6f 6d 70 61 72 69 6e 67 20 76 65 72 73 de.received.Error.comparing.vers
42900 69 6f 6e 00 45 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 57 65 62 47 55 49 20 43 65 72 74 69 66 ion.Error.creating.WebGUI.Certif
42920 69 63 61 74 65 3a 20 6f 70 65 6e 73 73 6c 20 6c 69 62 72 61 72 79 20 72 65 74 75 72 6e 73 3a 20 icate:.openssl.library.returns:.
42940 25 73 00 45 72 72 6f 72 20 63 72 65 61 74 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 %s.Error.creating.interface.with
42960 20 6d 6f 64 65 20 25 31 24 73 2e 09 20 54 68 65 20 25 32 24 73 20 69 6e 74 65 72 66 61 63 65 20 .mode.%1$s...The.%2$s.interface.
42980 6d 61 79 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 63 72 65 61 74 69 6e 67 20 6d 6f 72 65 20 63 6c may.not.support.creating.more.cl
429a0 6f 6e 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 6d 6f 64 65 2e 00 45 72 72 ones.with.the.selected.mode..Err
429c0 6f 72 20 63 72 65 61 74 69 6e 67 20 73 6f 63 6b 65 74 21 00 45 72 72 6f 72 20 6c 6f 63 61 74 6f or.creating.socket!.Error.locato
429e0 72 3a 00 45 72 72 6f 72 20 6d 65 73 73 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 65 r:.Error.message.displayed.for.e
42a00 78 70 69 72 65 64 20 76 6f 75 63 68 65 72 73 20 6f 6e 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 xpired.vouchers.on.captive.porta
42a20 6c 20 65 72 72 6f 72 20 70 61 67 65 20 28 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 2e l.error.page.($PORTAL_MESSAGE$).
42a40 00 45 72 72 6f 72 20 6d 65 73 73 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 69 6e 76 .Error.message.displayed.for.inv
42a60 61 6c 69 64 20 76 6f 75 63 68 65 72 73 20 6f 6e 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 alid.vouchers.on.captive.portal.
42a80 65 72 72 6f 72 20 70 61 67 65 20 28 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 2e 00 45 error.page.($PORTAL_MESSAGE$)..E
42aa0 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 63 72 65 61 74 69 6e 67 20 69 6e 74 65 72 66 61 63 65 rror.occurred.creating.interface
42ac0 2c 20 70 6c 65 61 73 65 20 72 65 74 72 79 2e 00 45 72 72 6f 72 20 6f 6e 20 47 6f 6f 67 6c 65 27 ,.please.retry..Error.on.Google'
42ae0 73 20 65 6e 64 2c 20 72 65 74 72 79 20 69 6e 20 35 20 6d 69 6e 75 74 65 73 00 45 72 72 6f 72 20 s.end,.retry.in.5.minutes.Error.
42b00 72 65 74 75 72 6e 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 70 61 72 73 65 20 25 returned.while.trying.to.parse.%
42b20 73 00 45 72 72 6f 72 20 73 65 6e 64 69 6e 67 20 72 65 71 75 65 73 74 3a 00 45 72 72 6f 72 20 73 s.Error.sending.request:.Error.s
42b40 74 61 72 74 69 6e 67 20 67 61 74 65 77 61 79 20 6d 6f 6e 69 74 6f 72 20 66 6f 72 20 25 73 00 45 tarting.gateway.monitor.for.%s.E
42b60 72 72 6f 72 20 77 68 69 6c 65 20 77 72 69 74 69 6e 67 20 66 69 6c 65 2e 00 45 72 72 6f 72 3a 20 rror.while.writing.file..Error:.
42b80 25 31 24 73 20 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 25 32 24 73 00 45 72 72 6f 72 3a 20 25 73 %1$s.Description:.%2$s.Error:.%s
42ba0 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 74 72 61 63 65 64 2f 72 65 73 6f 6c 76 65 64 00 45 72 .could.not.be.traced/resolved.Er
42bc0 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 49 50 73 65 63 20 43 41 20 66 69 6c 65 20 ror:.Cannot.write.IPsec.CA.file.
42be0 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 49 50 73 65 63 for.%s.Error:.Cannot.write.IPsec
42c00 20 43 52 4c 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 .CRL.file.for.%s.Error:.Cannot.w
42c20 72 69 74 65 20 70 68 61 73 65 31 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 66 6f 72 rite.phase1.certificate.file.for
42c40 20 25 73 00 45 72 72 6f 72 3a 20 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 70 68 61 73 65 31 20 6b .%s.Error:.Cannot.write.phase1.k
42c60 65 79 20 66 69 6c 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 49 6e 76 61 6c 69 64 20 63 65 ey.file.for.%s.Error:.Invalid.ce
42c80 72 74 69 66 69 63 61 74 65 20 68 61 73 68 20 69 6e 66 6f 20 66 6f 72 20 25 73 00 45 72 72 6f 72 rtificate.hash.info.for.%s.Error
42ca0 3a 20 49 6e 76 61 6c 69 64 20 70 68 61 73 65 31 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 66 :.Invalid.phase1.certificate.ref
42cc0 65 72 65 6e 63 65 20 66 6f 72 20 25 73 00 45 72 72 6f 72 3a 20 61 74 74 65 6d 70 74 69 6e 67 20 erence.for.%s.Error:.attempting.
42ce0 74 6f 20 77 72 69 74 65 20 44 55 49 44 20 66 69 6c 65 20 2d 20 46 69 6c 65 20 77 72 69 74 65 20 to.write.DUID.file.-.File.write.
42d00 65 72 72 6f 72 00 45 72 72 6f 72 3a 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 77 72 69 74 65 error.Error:.attempting.to.write
42d20 20 44 55 49 44 20 66 69 6c 65 20 2d 20 49 6e 76 61 6c 69 64 20 44 55 49 44 20 64 65 74 65 63 74 .DUID.file.-.Invalid.DUID.detect
42d40 65 64 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 25 31 24 73 20 69 6e 20 73 79 ed.Error:.cannot.open.%1$s.in.sy
42d60 73 74 65 6d 5f 67 65 6e 65 72 61 74 65 5f 6e 67 69 6e 78 5f 63 6f 6e 66 69 67 28 29 2e 25 32 24 stem_generate_nginx_config().%2$
42d80 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 25 73 20 69 6e 20 44 48 43 50 36 s.Error:.cannot.open.%s.in.DHCP6
42da0 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 20 66 6f 72 20 72 65 61 64 _Config_File_Override().for.read
42dc0 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 25 73 20 69 6e 20 44 48 ing..Error:.cannot.open.%s.in.DH
42de0 43 50 5f 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 20 66 6f 72 20 72 65 CP_Config_File_Override().for.re
42e00 61 64 69 6e 67 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 27 25 31 24 73 27 ading..Error:.cannot.open.'%1$s'
42e20 20 69 6e 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 5f 77 72 69 74 65 5f 65 6c 65 6d 65 6e 74 73 .in.captiveportal_write_elements
42e40 28 29 25 32 24 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 63 65 72 74 69 66 ()%2$s.Error:.cannot.open.certif
42e60 69 63 61 74 65 20 66 69 6c 65 20 69 6e 20 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 icate.file.in.system_webgui_star
42e80 74 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 63 65 72 74 69 66 t().%s.Error:.cannot.open.certif
42ea0 69 63 61 74 65 20 6b 65 79 20 66 69 6c 65 20 69 6e 20 73 79 73 74 65 6d 5f 77 65 62 67 75 69 5f icate.key.file.in.system_webgui_
42ec0 73 74 61 72 74 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 68 start().%s.Error:.cannot.open.dh
42ee0 63 6c 69 65 6e 74 5f 25 73 2e 63 6f 6e 66 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 client_%s.conf.in.interface_dhcp
42f00 5f 63 6f 6e 66 69 67 75 72 65 28 29 20 66 6f 72 20 77 72 69 74 69 6e 67 2e 00 45 72 72 6f 72 3a _configure().for.writing..Error:
42f20 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 69 .cannot.open.dhcpd.conf.in.servi
42f40 63 65 73 5f 64 68 63 70 64 76 34 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 73 00 45 72 72 6f 72 ces_dhcpdv4_configure().%s.Error
42f60 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 64 6d 65 73 67 2e 62 6f 6f 74 20 69 6e 20 73 79 73 74 :.cannot.open.dmesg.boot.in.syst
42f80 65 6d 5f 64 6d 65 73 67 5f 73 61 76 65 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 em_dmesg_save().%s.Error:.cannot
42fa0 20 6f 70 65 6e 20 68 6f 73 74 73 20 66 69 6c 65 20 69 6e 20 73 79 73 74 65 6d 5f 68 6f 73 74 73 .open.hosts.file.in.system_hosts
42fc0 5f 67 65 6e 65 72 61 74 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 _generate()..Error:.cannot.open.
42fe0 6d 70 64 2e 63 6f 6e 66 20 69 6e 20 76 70 6e 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 mpd.conf.in.vpn_l2tp_configure()
43000 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 63 6f 6e 66 20 69 6e ..Error:.cannot.open.mpd.conf.in
43020 20 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 .vpn_pppoe_configure()..Error:.c
43040 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 2e 73 65 63 72 65 74 20 69 6e 20 76 70 6e 5f 6c 32 74 annot.open.mpd.secret.in.vpn_l2t
43060 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 p_configure()..Error:.cannot.ope
43080 6e 20 6d 70 64 2e 73 65 63 72 65 74 20 69 6e 20 76 70 6e 5f 70 70 70 6f 65 5f 63 6f 6e 66 69 67 n.mpd.secret.in.vpn_pppoe_config
430a0 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 6d 70 64 5f 25 31 ure()..Error:.cannot.open.mpd_%1
430c0 24 73 2e 63 6f 6e 66 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e 66 69 67 $s.conf.in.interface_ppps_config
430e0 75 72 65 28 29 2e 25 32 24 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 72 61 ure().%2$s.Error:.cannot.open.ra
43100 64 76 64 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 69 63 65 73 5f 72 61 64 76 64 5f 63 6f 6e 66 69 dvd.conf.in.services_radvd_confi
43120 67 75 72 65 28 29 2e 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 73 6e 6d 70 64 gure()..Error:.cannot.open.snmpd
43140 2e 63 6f 6e 66 20 69 6e 20 73 65 72 76 69 63 65 73 5f 73 6e 6d 70 64 5f 63 6f 6e 66 69 67 75 72 .conf.in.services_snmpd_configur
43160 65 28 29 2e 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 6f 70 65 6e 20 73 79 73 6c 6f 67 e().%s.Error:.cannot.open.syslog
43180 2e 63 6f 6e 66 20 69 6e 20 73 79 73 74 65 6d 5f 73 79 73 6c 6f 67 64 5f 73 74 61 72 74 28 29 2e .conf.in.system_syslogd_start().
431a0 25 73 00 45 72 72 6f 72 3a 20 63 61 6e 6e 6f 74 20 77 72 69 74 65 20 76 6f 75 63 68 65 72 2e 63 %s.Error:.cannot.write.voucher.c
431c0 66 67 00 45 72 72 6f 72 3a 20 63 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 58 4d 4c 20 69 6e 70 fg.Error:.could.not.open.XML.inp
431e0 75 74 00 45 72 72 6f 72 3a 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 00 45 72 72 6f 72 73 20 49 6e 00 ut.Error:.not.allowed.Errors.In.
43200 45 72 72 6f 72 73 20 4f 75 74 00 45 76 65 72 79 74 68 69 6e 67 00 45 78 61 6d 70 6c 65 00 45 78 Errors.Out.Everything.Example.Ex
43220 61 6d 70 6c 65 3a 20 26 61 6d 70 3b 28 6f 62 6a 65 63 74 43 6c 61 73 73 3d 69 6e 65 74 4f 72 67 ample:.&amp;(objectClass=inetOrg
43240 50 65 72 73 6f 6e 29 28 6d 61 69 6c 3d 2a 40 65 78 61 6d 70 6c 65 2e 63 6f 6d 29 00 45 78 63 65 Person)(mail=*@example.com).Exce
43260 73 73 20 50 65 65 72 00 45 78 63 68 61 6e 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 4f 6e 6c ss.Peer.Exchange.Information.Onl
43280 79 00 45 78 63 6c 75 64 65 00 45 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 4c y.Exclude.Exclude.traffic.from.L
432a0 41 4e 20 73 75 62 6e 65 74 20 74 6f 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d AN.subnet.to.LAN.IP.address.from
432c0 20 49 50 73 65 63 2e 00 45 78 63 6c 75 64 65 73 20 74 68 65 20 61 64 64 72 65 73 73 20 66 72 6f .IPsec..Excludes.the.address.fro
432e0 6d 20 61 20 6c 61 74 65 72 2c 20 6d 6f 72 65 20 67 65 6e 65 72 61 6c 2c 20 72 75 6c 65 2e 00 45 m.a.later,.more.general,.rule..E
43300 78 65 63 75 74 65 00 45 78 65 63 75 74 65 20 50 48 50 20 43 6f 6d 6d 61 6e 64 73 00 45 78 65 63 xecute.Execute.PHP.Commands.Exec
43320 75 74 65 20 53 68 65 6c 6c 20 43 6f 6d 6d 61 6e 64 00 45 78 65 63 75 74 65 20 74 68 65 20 65 6e ute.Shell.Command.Execute.the.en
43340 74 65 72 65 64 20 63 6f 6d 6d 61 6e 64 00 45 78 65 63 75 74 65 20 74 68 69 73 20 50 48 50 20 43 tered.command.Execute.this.PHP.C
43360 6f 64 65 00 45 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 5f 70 68 70 5f 67 6c 6f 62 61 6c 5f ode.Executing.custom_php_global_
43380 66 75 6e 63 74 69 6f 6e 73 28 29 2e 2e 2e 00 45 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 5f functions()....Executing.custom_
433a0 70 68 70 5f 69 6e 73 74 61 6c 6c 5f 63 6f 6d 6d 61 6e 64 28 29 2e 2e 2e 00 45 78 65 63 75 74 69 php_install_command()....Executi
433c0 6e 67 20 63 75 73 74 6f 6d 5f 70 68 70 5f 72 65 73 79 6e 63 5f 63 6f 6e 66 69 67 5f 63 6f 6d 6d ng.custom_php_resync_config_comm
433e0 61 6e 64 28 29 2e 2e 2e 00 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 and()....Existing.Certificate.Au
43400 74 68 6f 72 69 74 79 00 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 43 68 6f thority.Existing.Certificate.Cho
43420 69 63 65 00 45 78 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 ice.Existing.Certificate.Revocat
43440 69 6f 6e 20 4c 69 73 74 00 45 78 70 61 6e 73 69 6f 6e 00 45 78 70 65 63 74 00 45 78 70 65 72 69 ion.List.Expansion.Expect.Experi
43460 6d 65 6e 74 61 6c 20 42 69 74 20 30 78 32 30 20 53 75 70 70 6f 72 74 00 45 78 70 69 72 61 74 69 mental.Bit.0x20.Support.Expirati
43480 6f 6e 00 45 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 00 45 78 70 69 72 65 00 45 78 70 69 72 65 on.Expiration.date.Expire.Expire
434a0 20 56 6f 75 63 68 65 72 73 00 45 78 70 69 72 65 64 20 76 6f 75 63 68 65 72 20 6d 65 73 73 61 67 .Vouchers.Expired.voucher.messag
434c0 65 00 45 78 70 69 72 65 73 20 61 74 00 45 78 70 69 72 65 73 20 69 64 6c 65 20 63 6f 6e 6e 65 63 e.Expires.at.Expires.idle.connec
434e0 74 69 6f 6e 73 20 71 75 69 63 6b 65 72 2e 20 4d 6f 72 65 20 65 66 66 69 63 69 65 6e 74 20 75 73 tions.quicker..More.efficient.us
43500 65 20 6f 66 20 43 50 55 20 61 6e 64 20 6d 65 6d 6f 72 79 20 62 75 74 20 63 61 6e 20 64 72 6f 70 e.of.CPU.and.memory.but.can.drop
43520 20 6c 65 67 69 74 69 6d 61 74 65 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 45 78 70 .legitimate.idle.connections.Exp
43540 69 72 65 73 20 69 6e 00 45 78 70 69 72 79 00 45 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 73 70 ires.in.Expiry.Explicitly.set.sp
43560 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 eed.and.duplex.mode.for.this.int
43580 65 72 66 61 63 65 2e 25 73 57 41 52 4e 49 4e 47 3a 20 4d 55 53 54 20 62 65 20 73 65 74 20 74 6f erface.%sWARNING:.MUST.be.set.to
435a0 20 61 75 74 6f 73 65 6c 65 63 74 20 28 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6e 65 67 6f 74 .autoselect.(automatically.negot
435c0 69 61 74 65 20 73 70 65 65 64 29 20 75 6e 6c 65 73 73 20 74 68 65 20 70 6f 72 74 20 74 68 69 73 iate.speed).unless.the.port.this
435e0 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 68 61 73 20 69 74 73 20 73 .interface.connects.to.has.its.s
43600 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 66 6f 72 63 65 64 2e 00 45 78 70 6f 72 74 20 43 peed.and.duplex.forced..Export.C
43620 41 00 45 78 70 6f 72 74 20 43 52 4c 00 45 78 70 6f 72 74 20 43 65 72 74 69 66 69 63 61 74 65 00 A.Export.CRL.Export.Certificate.
43640 45 78 70 6f 72 74 20 47 72 61 70 68 00 45 78 70 6f 72 74 20 4b 65 79 00 45 78 70 6f 72 74 20 50 Export.Graph.Export.Key.Export.P
43660 31 32 00 45 78 70 6f 72 74 20 52 65 71 75 65 73 74 00 45 78 70 6f 72 74 20 6b 65 79 00 45 78 70 12.Export.Request.Export.key.Exp
43680 6f 72 74 20 76 6f 75 63 68 65 72 73 20 66 6f 72 20 74 68 69 73 20 72 6f 6c 6c 20 74 6f 20 61 20 ort.vouchers.for.this.roll.to.a.
436a0 2e 63 73 76 20 66 69 6c 65 00 45 78 74 65 6e 64 65 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f .csv.file.Extended.Authenticatio
436c0 6e 20 28 58 61 75 74 68 29 00 45 78 74 65 6e 64 65 64 20 71 75 65 72 79 00 45 78 74 65 6e 73 69 n.(Xauth).Extended.query.Extensi
436e0 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 45 78 74 65 ble.Authentication.Protocol.Exte
43700 72 6e 61 6c 20 49 50 00 45 78 74 65 72 6e 61 6c 20 50 72 65 66 69 78 00 45 78 74 65 72 6e 61 6c rnal.IP.External.Prefix.External
43720 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 00 45 78 74 65 72 6e 61 6c 20 73 75 62 6e 65 74 .Signing.Request.External.subnet
43740 00 45 78 74 72 61 20 4f 70 74 69 6f 6e 73 00 46 41 49 4c 45 44 00 46 41 49 4c 4f 56 45 52 00 46 .Extra.Options.FAILED.FAILOVER.F
43760 45 43 00 46 51 44 4e 00 46 51 44 4e 20 6f 72 20 48 6f 73 74 6e 61 6d 65 00 46 51 44 4e 20 71 75 EC.FQDN.FQDN.or.Hostname.FQDN.qu
43780 65 72 79 00 46 51 44 4e 20 72 65 70 6c 79 00 46 61 63 74 6f 72 79 20 44 65 66 61 75 6c 74 73 00 ery.FQDN.reply.Factory.Defaults.
437a0 46 61 63 74 6f 72 79 20 44 65 66 61 75 6c 74 73 20 52 65 73 65 74 00 46 61 63 74 6f 72 79 20 52 Factory.Defaults.Reset.Factory.R
437c0 65 73 65 74 00 46 61 69 6c 65 64 00 46 61 69 6c 65 64 20 74 6f 20 61 64 64 20 70 61 73 73 20 72 eset.Failed.Failed.to.add.pass.r
437e0 75 6c 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 63 6c 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 25 ule..Failed.to.clone.interface.%
43800 31 24 73 20 77 69 74 68 20 65 72 72 6f 72 20 63 6f 64 65 20 25 32 24 73 2c 20 6f 75 74 70 75 74 1$s.with.error.code.%2$s,.output
43820 20 25 33 24 73 00 46 61 69 6c 65 64 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 4f 70 65 6e 56 50 .%3$s.Failed.to.construct.OpenVP
43840 4e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 20 73 65 6c 65 N.server.configuration..The.sele
43860 63 74 65 64 20 44 48 20 50 61 72 61 6d 65 74 65 72 20 6c 65 6e 67 74 68 20 63 61 6e 6e 6f 74 20 cted.DH.Parameter.length.cannot.
43880 62 65 20 75 73 65 64 2e 00 46 61 69 6c 65 64 20 74 6f 20 63 72 65 61 74 65 20 62 6c 6f 63 6b 20 be.used..Failed.to.create.block.
438a0 72 75 6c 65 2c 20 61 6c 69 61 73 2c 20 6f 72 20 61 64 64 20 68 6f 73 74 2e 00 46 61 69 6c 65 64 rule,.alias,.or.add.host..Failed
438c0 20 74 6f 20 64 65 6c 65 74 65 20 43 65 72 74 69 66 69 63 61 74 65 20 25 31 24 73 20 66 72 6f 6d .to.delete.Certificate.%1$s.from
438e0 20 43 52 4c 20 25 32 24 73 2e 00 46 61 69 6c 65 64 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 61 6c .CRL.%2$s..Failed.to.download.al
43900 69 61 73 20 25 73 00 46 61 69 6c 65 64 20 74 6f 20 65 6e 63 72 79 70 74 2f 64 65 63 72 79 70 74 ias.%s.Failed.to.encrypt/decrypt
43920 20 64 61 74 61 21 00 46 61 69 6c 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 .data!.Failed.to.install.package
43940 2e 00 46 61 69 6c 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 3a 20 25 73 2e ..Failed.to.install.package:.%s.
43960 00 46 61 69 6c 65 64 20 74 6f 20 72 65 61 64 20 66 69 6c 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 .Failed.to.read.file..Failed.to.
43980 77 72 69 74 65 20 66 69 6c 65 2e 00 46 61 69 6c 65 64 20 74 6f 20 77 72 69 74 65 20 75 73 65 72 write.file..Failed.to.write.user
439a0 20 44 55 49 44 20 66 69 6c 65 21 00 46 61 69 6c 6f 76 65 72 20 47 72 6f 75 70 00 46 61 69 6c 6f .DUID.file!.Failover.Group.Failo
439c0 76 65 72 20 70 65 65 72 20 49 50 00 46 61 6c 6c 2d 62 61 63 6b 20 50 6f 6f 6c 00 46 61 6c 6c 62 ver.peer.IP.Fall-back.Pool.Fallb
439e0 61 63 6b 20 70 6f 6f 6c 00 46 61 6c 73 65 20 54 69 63 6b 65 72 00 46 65 62 72 75 61 72 79 00 46 ack.pool.False.Ticker.February.F
43a00 65 65 64 73 00 46 69 6c 65 00 46 69 6c 65 20 25 73 20 69 73 20 61 20 64 69 72 65 63 74 6f 72 79 eeds.File.File.%s.is.a.directory
43a20 2e 00 46 69 6c 65 20 4d 61 6e 61 67 65 72 00 46 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 ..File.Manager.File.does.not.exi
43a40 73 74 20 6f 72 20 69 73 20 6e 6f 74 20 61 20 72 65 67 75 6c 61 72 20 66 69 6c 65 2e 00 46 69 6c st.or.is.not.a.regular.file..Fil
43a60 65 20 6e 6f 74 20 66 6f 75 6e 64 20 25 73 2e 00 46 69 6c 65 20 73 61 76 65 64 20 73 75 63 63 65 e.not.found.%s..File.saved.succe
43a80 73 73 66 75 6c 6c 79 2e 00 46 69 6c 74 65 72 00 46 69 6c 74 65 72 20 45 78 70 72 65 73 73 69 6f ssfully..Filter.Filter.Expressio
43aa0 6e 00 46 69 6c 74 65 72 20 52 65 6c 6f 61 64 00 46 69 6c 74 65 72 20 61 63 74 69 6f 6e 73 00 46 n.Filter.Reload.Filter.actions.F
43ac0 69 6c 74 65 72 20 62 79 3a 20 00 46 69 6c 74 65 72 20 65 78 70 72 65 73 73 69 6f 6e 00 46 69 6c ilter.by:..Filter.expression.Fil
43ae0 74 65 72 20 66 69 65 6c 64 3a 20 00 46 69 6c 74 65 72 20 69 6e 74 65 72 66 61 63 65 00 46 69 6c ter.field:..Filter.interface.Fil
43b00 74 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 20 20 4e 6f 74 20 6c 6f 61 64 69 6e 67 20 72 75 ter.is.disabled...Not.loading.ru
43b20 6c 65 73 2e 00 46 69 6c 74 65 72 20 72 75 6c 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 46 69 6c les..Filter.rule.association.Fil
43b40 74 65 72 20 74 65 78 74 3a 20 00 46 69 6c 74 65 72 73 00 46 69 6e 61 6c 20 43 65 72 74 69 66 69 ter.text:..Filters.Final.Certifi
43b60 63 61 74 65 20 64 61 74 61 00 46 69 72 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c 20 26 20 4e 41 cate.data.Firewall.Firewall.&.NA
43b80 54 00 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 54 69 6d 65 6f 75 74 73 00 46 69 72 T.Firewall.Adaptive.Timeouts.Fir
43ba0 65 77 61 6c 6c 20 41 64 76 61 6e 63 65 64 00 46 69 72 65 77 61 6c 6c 20 41 6c 69 61 73 65 73 20 ewall.Advanced.Firewall.Aliases.
43bc0 25 73 00 46 69 72 65 77 61 6c 6c 20 45 76 65 6e 74 73 00 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 %s.Firewall.Events.Firewall.Logs
43be0 00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 46 72 61 67 6d 65 6e 74 20 45 6e 74 72 69 .Firewall.Maximum.Fragment.Entri
43c00 65 73 00 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 73 00 46 69 72 65 77 es.Firewall.Maximum.States.Firew
43c20 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 54 61 62 6c 65 20 45 6e 74 72 69 65 73 00 46 69 72 65 77 61 all.Maximum.Table.Entries.Firewa
43c40 6c 6c 20 4f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 46 69 72 65 77 61 6c 6c ll.Optimization.Options.Firewall
43c60 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 53 74 61 74 75 73 20 6f 6e 20 25 73 00 46 69 72 .Rules.Firewall.Status.on.%s.Fir
43c80 65 77 61 6c 6c 20 54 61 62 00 46 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 65 73 20 00 46 69 72 65 ewall.Tab.Firewall.aliases..Fire
43ca0 77 61 6c 6c 20 72 75 6c 65 20 49 44 20 25 73 20 69 73 20 6d 61 6e 61 67 65 64 20 62 79 20 74 68 wall.rule.ID.%s.is.managed.by.th
43cc0 69 73 20 72 75 6c 65 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 00 46 69 72 65 77 61 6c 6c is.rule.Firewall.rules..Firewall
43ce0 20 73 63 68 65 64 75 6c 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 65 77 61 6c 6c 20 73 .schedule.configured..Firewall.s
43d00 63 68 65 64 75 6c 65 20 64 65 6c 65 74 65 64 2e 00 46 69 72 65 77 61 6c 6c 20 73 63 68 65 64 75 chedule.deleted..Firewall.schedu
43d20 6c 65 73 20 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 64 65 6c 65 74 65 les..Firewall:.NAT:.1:1.-.delete
43d40 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 d.NAT.1:1.mapping..Firewall:.NAT
43d60 3a 20 31 3a 31 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 4e 41 54 20 31 3a 31 :.1:1.-.deleted.selected.NAT.1:1
43d80 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 .mappings..Firewall:.NAT:.1:1.-.
43da0 64 69 73 61 62 6c 65 64 20 61 20 4e 41 54 20 31 3a 31 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c disabled.a.NAT.1:1.rule..Firewal
43dc0 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 65 6e 61 62 6c 65 64 20 61 20 4e 41 54 20 31 3a 31 20 l:.NAT:.1:1.-.enabled.a.NAT.1:1.
43de0 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 72 65 6f 72 64 rule..Firewall:.NAT:.1:1.-.reord
43e00 65 72 65 64 20 4e 41 54 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a ered.NAT.1:1.mappings..Firewall:
43e20 20 4e 41 54 3a 20 31 3a 31 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 4e 41 54 20 31 3a 31 .NAT:.1:1.-.saved/edited.NAT.1:1
43e40 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 64 .mapping..Firewall:.NAT:.NPt.-.d
43e60 65 6c 65 74 65 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 eleted.NPt.mapping..Firewall:.NA
43e80 54 3a 20 4e 50 74 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 4e 50 74 20 6d 61 T:.NPt.-.deleted.selected.NPt.ma
43ea0 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 64 69 73 ppings..Firewall:.NAT:.NPt.-.dis
43ec0 61 62 6c 65 64 20 4e 50 74 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e abled.NPt.rule..Firewall:.NAT:.N
43ee0 50 74 20 2d 20 65 6e 61 62 6c 65 64 20 4e 50 74 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a Pt.-.enabled.NPt.rule..Firewall:
43f00 20 4e 41 54 3a 20 4e 50 74 20 2d 20 72 65 6f 72 64 65 72 65 64 20 4e 50 74 20 6d 61 70 70 69 6e .NAT:.NPt.-.reordered.NPt.mappin
43f20 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4e 50 74 20 2d 20 73 61 76 65 64 2f 65 gs..Firewall:.NAT:.NPt.-.saved/e
43f40 64 69 74 65 64 20 4e 50 74 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 dited.NPt.mapping..Firewall:.NAT
43f60 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 64 65 6c 65 74 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 :.Outbound.-.deleted.outbound.NA
43f80 54 20 6d 61 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 T.mapping..Firewall:.NAT:.Outbou
43fa0 6e 64 20 2d 20 64 65 6c 65 74 65 64 20 73 65 6c 65 63 74 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e nd.-.deleted.selected.outbound.N
43fc0 41 54 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 AT.mappings..Firewall:.NAT:.Outb
43fe0 6f 75 6e 64 20 2d 20 64 69 73 61 62 6c 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c ound.-.disabled.outbound.NAT.rul
44000 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 65 6e 61 e..Firewall:.NAT:.Outbound.-.ena
44020 62 6c 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c bled.outbound.NAT.rule..Firewall
44040 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 72 65 6f 72 64 65 72 65 64 20 6f 75 74 62 :.NAT:.Outbound.-.reordered.outb
44060 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 ound.NAT.mappings..Firewall:.NAT
44080 3a 20 4f 75 74 62 6f 75 6e 64 20 2d 20 73 61 76 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 :.Outbound.-.saved.outbound.NAT.
440a0 73 65 74 74 69 6e 67 73 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e settings..Firewall:.NAT:.Outboun
440c0 64 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 d.-.saved/edited.outbound.NAT.ma
440e0 70 70 69 6e 67 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 pping..Firewall:.NAT:.Port.Forwa
44100 72 64 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 61 20 70 6f 72 74 20 66 6f 72 77 61 72 64 rd.-.saved/edited.a.port.forward
44120 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 66 6f 72 77 61 .rule..Firewall:.NAT:.Port.forwa
44140 72 64 2c 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 4e 41 54 20 72 75 6c 65 00 46 69 72 65 rd,.enable/disable.NAT.rule.Fire
44160 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 64 65 6c 65 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c wall:.Rules.-.deleted.a.firewall
44180 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 64 65 6c 65 74 65 64 .rule..Firewall:.Rules.-.deleted
441a0 20 73 65 6c 65 63 74 65 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 .selected.firewall.rules..Firewa
441c0 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 64 69 73 61 62 6c 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 ll:.Rules.-.disabled.a.firewall.
441e0 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 65 6e 61 62 6c 65 64 20 rule..Firewall:.Rules.-.enabled.
44200 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 a.firewall.rule..Firewall:.Rules
44220 20 2d 20 72 65 6f 72 64 65 72 65 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 .-.reordered.firewall.rules..Fir
44240 65 77 61 6c 6c 3a 20 52 75 6c 65 73 20 2d 20 73 61 76 65 64 2f 65 64 69 74 65 64 20 61 20 66 69 ewall:.Rules.-.saved/edited.a.fi
44260 72 65 77 61 6c 6c 20 72 75 6c 65 2e 00 46 69 72 6d 77 61 72 65 20 42 72 61 6e 63 68 00 46 69 72 rewall.rule..Firmware.Branch.Fir
44280 73 74 20 6c 65 76 65 6c 20 74 61 67 20 63 61 6e 6e 6f 74 20 62 65 20 65 6d 70 74 79 2e 00 46 69 st.level.tag.cannot.be.empty..Fi
442a0 76 65 20 28 43 6c 69 65 6e 74 2b 34 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 ve.(Client+4xIntermediate+Server
442c0 29 00 46 69 78 65 64 20 28 52 65 6d 61 69 6e 73 20 76 69 73 69 62 6c 65 20 61 74 20 74 6f 70 20 ).Fixed.(Remains.visible.at.top.
442e0 6f 66 20 70 61 67 65 29 00 46 6c 61 67 73 00 46 6c 6f 61 74 69 6e 67 00 46 6c 6f 61 74 69 6e 67 of.page).Flags.Floating.Floating
44300 20 72 75 6c 65 73 20 61 72 65 20 65 76 61 6c 75 61 74 65 64 20 6f 6e 20 61 20 66 69 72 73 74 2d .rules.are.evaluated.on.a.first-
44320 6d 61 74 63 68 20 62 61 73 69 73 20 28 69 2e 65 2e 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 match.basis.(i.e..the.action.of.
44340 74 68 65 20 66 69 72 73 74 20 72 75 6c 65 20 74 6f 20 6d 61 74 63 68 20 61 20 70 61 63 6b 65 74 the.first.rule.to.match.a.packet
44360 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 29 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 27 .will.be.executed).only.if.the.'
44380 71 75 69 63 6b 27 20 6f 70 74 69 6f 6e 20 69 73 20 63 68 65 63 6b 65 64 20 6f 6e 20 61 20 72 75 quick'.option.is.checked.on.a.ru
443a0 6c 65 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 79 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 le..Otherwise.they.will.only.mat
443c0 63 68 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 73 20 6d 61 74 63 68 2e 20 50 61 79 20 ch.if.no.other.rules.match..Pay.
443e0 63 6c 6f 73 65 20 61 74 74 65 6e 74 69 6f 6e 20 74 6f 20 74 68 65 20 72 75 6c 65 20 6f 72 64 65 close.attention.to.the.rule.orde
44400 72 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 68 6f 73 65 6e 2e 20 49 66 20 6e 6f 20 72 75 6c 65 r.and.options.chosen..If.no.rule
44420 20 68 65 72 65 20 6d 61 74 63 68 65 73 2c 20 74 68 65 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 .here.matches,.the.per-interface
44440 20 6f 72 20 64 65 66 61 75 6c 74 20 72 75 6c 65 73 20 61 72 65 20 75 73 65 64 2e 20 00 46 6c 75 .or.default.rules.are.used...Flu
44460 73 68 20 61 6c 6c 20 73 74 61 74 65 73 20 77 68 65 6e 20 61 20 67 61 74 65 77 61 79 20 67 6f 65 sh.all.states.when.a.gateway.goe
44480 73 20 64 6f 77 6e 00 46 6f 72 20 43 65 72 74 69 66 69 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 s.down.For.Certificate.Signing.R
444a0 65 71 75 65 73 74 73 2c 20 54 68 65 73 65 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 61 64 equests,.These.attributes.are.ad
444c0 64 65 64 20 74 6f 20 74 68 65 20 72 65 71 75 65 73 74 20 62 75 74 20 74 68 65 79 20 6d 61 79 20 ded.to.the.request.but.they.may.
444e0 62 65 20 69 67 6e 6f 72 65 64 20 6f 72 20 63 68 61 6e 67 65 64 20 62 79 20 74 68 65 20 43 41 20 be.ignored.or.changed.by.the.CA.
44500 74 68 61 74 20 73 69 67 6e 73 20 74 68 65 20 72 65 71 75 65 73 74 2e 20 00 46 6f 72 20 49 43 4d that.signs.the.request...For.ICM
44520 50 20 72 75 6c 65 73 20 6f 6e 20 49 50 76 34 2b 49 50 76 36 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 P.rules.on.IPv4+IPv6,.one.or.mor
44540 65 20 6f 66 20 74 68 65 73 65 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 6d 61 79 20 62 65 20 e.of.these.ICMP.subtypes.may.be.
44560 73 70 65 63 69 66 69 65 64 2e 20 28 4f 74 68 65 72 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 specified..(Other.ICMP.subtypes.
44580 61 72 65 20 6f 6e 6c 79 20 76 61 6c 69 64 20 75 6e 64 65 72 20 49 50 76 34 20 25 31 24 73 6f 72 are.only.valid.under.IPv4.%1$sor
445a0 25 32 24 73 20 49 50 76 36 2c 20 6e 6f 74 20 62 6f 74 68 29 00 46 6f 72 20 49 43 4d 50 20 72 75 %2$s.IPv6,.not.both).For.ICMP.ru
445c0 6c 65 73 20 6f 6e 20 49 50 76 34 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 73 les.on.IPv4,.one.or.more.of.thes
445e0 65 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 e.ICMP.subtypes.may.be.specified
44600 2e 00 46 6f 72 20 49 43 4d 50 20 72 75 6c 65 73 20 6f 6e 20 49 50 76 36 2c 20 6f 6e 65 20 6f 72 ..For.ICMP.rules.on.IPv6,.one.or
44620 20 6d 6f 72 65 20 6f 66 20 74 68 65 73 65 20 49 43 4d 50 20 73 75 62 74 79 70 65 73 20 6d 61 79 .more.of.these.ICMP.subtypes.may
44640 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 46 6f 72 20 49 45 45 45 20 38 30 32 2e 31 31 67 2c .be.specified..For.IEEE.802.11g,
44660 20 75 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 .use.the.specified.technique.for
44680 20 70 72 6f 74 65 63 74 69 6e 67 20 4f 46 44 4d 20 66 72 61 6d 65 73 20 69 6e 20 61 20 6d 69 78 .protecting.OFDM.frames.in.a.mix
446a0 65 64 20 31 31 62 2f 31 31 67 20 6e 65 74 77 6f 72 6b 2e 00 46 6f 72 20 49 6e 74 65 72 6e 61 6c ed.11b/11g.network..For.Internal
446c0 20 43 65 72 74 69 66 69 63 61 74 65 73 2c 20 74 68 65 73 65 20 61 74 74 72 69 62 75 74 65 73 20 .Certificates,.these.attributes.
446e0 61 72 65 20 61 64 64 65 64 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 are.added.directly.to.the.certif
44700 69 63 61 74 65 20 61 73 20 73 68 6f 77 6e 2e 00 46 6f 72 20 61 20 6c 69 73 74 20 6f 66 20 61 76 icate.as.shown..For.a.list.of.av
44720 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 70 6c 65 61 73 65 20 76 69 73 69 74 20 74 68 69 ailable.options.please.visit.thi
44740 73 20 25 31 24 73 20 55 52 4c 25 32 24 73 2e 25 33 24 73 00 46 6f 72 20 62 61 63 6b 77 61 72 64 s.%1$s.URL%2$s.%3$s.For.backward
44760 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2c 20 77 68 65 6e 20 61 6e 20 6f 6c 64 65 72 20 70 65 .compatibility,.when.an.older.pe
44780 65 72 20 63 6f 6e 6e 65 63 74 73 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 er.connects.that.does.not.suppor
447a0 74 20 4e 43 50 2c 20 4f 70 65 6e 56 50 4e 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 45 6e 63 72 t.NCP,.OpenVPN.will.use.the.Encr
447c0 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 yption.Algorithm.requested.by.th
447e0 65 20 70 65 65 72 20 73 6f 20 6c 6f 6e 67 20 61 73 20 69 74 20 69 73 20 73 65 6c 65 63 74 65 64 e.peer.so.long.as.it.is.selected
44800 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 6f 72 20 63 68 6f 73 65 6e 20 61 73 20 74 68 65 20 45 .in.this.list.or.chosen.as.the.E
44820 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 2e 00 46 6f 72 20 68 66 73 63 2c 20 74 ncryption.Algorithm..For.hfsc,.t
44840 68 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 he.range.is.0.to.7..The.default.
44860 69 73 20 31 2e 20 48 66 73 63 20 71 75 65 75 65 73 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 is.1..Hfsc.queues.with.a.higher.
44880 70 72 69 6f 72 69 74 79 20 61 72 65 20 70 72 65 66 65 72 72 65 64 20 69 6e 20 74 68 65 20 63 61 priority.are.preferred.in.the.ca
448a0 73 65 20 6f 66 20 6f 76 65 72 6c 6f 61 64 2e 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 se.of.overload..For.more.informa
448c0 74 69 6f 6e 20 6f 6e 20 43 41 52 50 20 61 6e 64 20 74 68 65 20 61 62 6f 76 65 20 76 61 6c 75 65 tion.on.CARP.and.the.above.value
448e0 73 2c 20 76 69 73 69 74 20 74 68 65 20 4f 70 65 6e 42 53 44 20 25 73 00 46 6f 72 20 71 75 65 75 s,.visit.the.OpenBSD.%s.For.queu
44900 65 73 20 75 6e 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 61 72 65 6e 74 20 74 68 69 73 20 73 70 es.under.the.same.parent.this.sp
44920 65 63 69 66 69 65 73 20 74 68 65 20 73 68 61 72 65 20 74 68 61 74 20 61 20 71 75 65 75 65 20 67 ecifies.the.share.that.a.queue.g
44940 65 74 73 28 76 61 6c 75 65 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 29 2c ets(values.range.from.1.to.100),
44960 20 69 74 20 63 61 6e 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 6f 74 68 65 72 77 69 73 65 2e .it.can.be.left.blank.otherwise.
44980 00 46 6f 72 20 74 68 69 73 20 74 79 70 65 20 6f 66 20 76 69 70 20 6c 6f 63 61 6c 68 6f 73 74 20 .For.this.type.of.vip.localhost.
449a0 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 46 6f 72 63 65 00 46 6f 72 63 65 20 43 6f 6e 66 is.not.allowed..Force.Force.Conf
449c0 69 67 20 53 79 6e 63 00 46 6f 72 63 65 20 44 4e 53 20 63 61 63 68 65 20 75 70 64 61 74 65 00 46 ig.Sync.Force.DNS.cache.update.F
449e0 6f 72 63 65 20 49 50 76 34 20 44 4e 53 20 52 65 73 6f 6c 75 74 69 6f 6e 00 46 6f 72 63 65 20 61 orce.IPv4.DNS.Resolution.Force.a
44a00 6c 6c 20 63 6c 69 65 6e 74 20 67 65 6e 65 72 61 74 65 64 20 74 72 61 66 66 69 63 20 74 68 72 6f ll.client.generated.traffic.thro
44a20 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 46 6f 72 63 65 20 64 79 6e 61 6d 69 63 20 44 4e ugh.the.tunnel..Force.dynamic.DN
44a40 53 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 63 6f 6e S.hostname.to.be.the.same.as.con
44a60 66 69 67 75 72 65 64 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 53 74 61 74 69 63 20 4d 61 70 70 figured.hostname.for.Static.Mapp
44a80 69 6e 67 73 00 46 6f 72 63 65 20 72 65 62 75 69 6c 64 20 6f 66 20 6d 69 72 72 6f 72 20 63 6f 6e ings.Force.rebuild.of.mirror.con
44aa0 73 75 6d 65 72 00 46 6f 72 63 65 20 73 74 61 74 65 00 46 6f 72 63 65 20 74 68 65 20 41 50 20 74 sumer.Force.state.Force.the.AP.t
44ac0 6f 20 72 65 6b 65 79 20 77 68 65 6e 65 76 65 72 20 61 20 63 6c 69 65 6e 74 20 64 69 73 61 73 73 o.rekey.whenever.a.client.disass
44ae0 6f 63 69 61 74 65 73 00 46 6f 72 63 65 20 74 68 65 20 63 61 72 64 20 74 6f 20 75 73 65 20 57 4d ociates.Force.the.card.to.use.WM
44b00 45 20 28 77 69 72 65 6c 65 73 73 20 51 6f 53 29 00 46 6f 72 63 65 66 75 6c 6c 79 20 72 65 6c 6f E.(wireless.QoS).Forcefully.relo
44b20 61 64 69 6e 67 20 49 50 73 65 63 00 46 6f 72 67 65 74 20 44 69 73 63 6f 6e 6e 65 63 74 65 64 20 ading.IPsec.Forget.Disconnected.
44b40 44 69 73 6b 73 00 46 6f 72 67 65 74 20 61 6c 6c 20 66 6f 72 6d 65 72 6c 79 20 63 6f 6e 6e 65 63 Disks.Forget.all.formerly.connec
44b60 74 65 64 20 63 6f 6e 73 75 6d 65 72 73 00 46 6f 72 6d 61 74 74 65 64 00 46 6f 72 6d 61 74 74 65 ted.consumers.Formatted.Formatte
44b80 64 2f 52 61 77 20 44 69 73 70 6c 61 79 00 46 6f 72 77 61 72 64 00 46 6f 72 77 61 72 64 20 44 65 d/Raw.Display.Forward.Forward.De
44ba0 6c 61 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 lay.needs.to.be.an.integer.betwe
44bc0 65 6e 20 34 20 61 6e 64 20 33 30 2e 00 46 6f 72 77 61 72 64 20 74 69 6d 65 00 46 6f 72 77 61 72 en.4.and.30..Forward.time.Forwar
44be0 64 2f 52 65 76 65 72 73 65 20 44 69 73 70 6c 61 79 00 46 6f 75 6e 64 20 63 6f 6e 66 69 67 75 72 d/Reverse.Display.Found.configur
44c00 61 74 69 6f 6e 20 6f 6e 20 25 31 24 73 2e 25 32 24 73 00 46 6f 75 72 20 28 43 6c 69 65 6e 74 2b ation.on.%1$s.%2$s.Four.(Client+
44c20 33 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 46 72 65 65 42 53 44 20 48 3xIntermediate+Server).FreeBSD.H
44c40 61 6e 64 62 6f 6f 6b 00 46 72 65 65 42 53 44 20 64 65 66 61 75 6c 74 00 46 72 65 65 44 4e 53 20 andbook.FreeBSD.default.FreeDNS.
44c60 28 66 72 65 65 64 6e 73 2e 61 66 72 61 69 64 2e 6f 72 67 29 3a 20 45 6e 74 65 72 20 74 68 65 20 (freedns.afraid.org):.Enter.the.
44c80 22 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 54 6f 6b 65 6e 22 20 70 72 6f 76 69 64 65 64 20 "Authentication.Token".provided.
44ca0 62 79 20 46 72 65 65 44 4e 53 2e 25 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 44 79 by.FreeDNS.%1$sDNS.Made.Easy:.Dy
44cc0 6e 61 6d 69 63 20 44 4e 53 20 50 61 73 73 77 6f 72 64 25 31 24 73 52 6f 75 74 65 20 35 33 3a 20 namic.DNS.Password%1$sRoute.53:.
44ce0 45 6e 74 65 72 20 74 68 65 20 53 65 63 72 65 74 20 41 63 63 65 73 73 20 4b 65 79 2e 25 31 24 73 Enter.the.Secret.Access.Key.%1$s
44d00 47 6c 65 53 59 53 3a 20 45 6e 74 65 72 20 74 68 65 20 41 50 49 20 6b 65 79 2e 25 31 24 73 44 72 GleSYS:.Enter.the.API.key.%1$sDr
44d20 65 61 6d 68 6f 73 74 3a 20 45 6e 74 65 72 20 74 68 65 20 41 50 49 20 4b 65 79 2e 25 31 24 73 44 eamhost:.Enter.the.API.Key.%1$sD
44d40 4e 53 69 6d 70 6c 65 3a 20 45 6e 74 65 72 20 74 68 65 20 41 50 49 20 74 6f 6b 65 6e 2e 00 46 72 NSimple:.Enter.the.API.token..Fr
44d60 69 00 46 72 6f 6d 00 46 72 6f 6d 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 00 46 72 6f 6d 20 i.From.From.e-mail.address.From.
44d80 70 6f 72 74 00 46 75 64 67 65 20 54 69 6d 65 00 46 75 64 67 65 20 54 69 6d 65 20 31 00 46 75 64 port.Fudge.Time.Fudge.Time.1.Fud
44da0 67 65 20 54 69 6d 65 20 32 00 46 75 64 67 65 20 74 69 6d 65 20 31 20 69 73 20 75 73 65 64 20 74 ge.Time.2.Fudge.time.1.is.used.t
44dc0 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 47 50 53 20 50 50 53 20 73 69 67 6e 61 6c 20 6f 66 66 o.specify.the.GPS.PPS.signal.off
44de0 73 65 74 20 28 64 65 66 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 64 67 65 20 74 69 6d 65 20 32 set.(default:.0.0)..Fudge.time.2
44e00 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 47 50 53 20 74 69 6d 65 .is.used.to.specify.the.GPS.time
44e20 20 6f 66 66 73 65 74 20 28 64 65 66 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 64 67 65 20 74 69 .offset.(default:.0.0)..Fudge.ti
44e40 6d 65 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 50 50 53 20 73 69 me.is.used.to.specify.the.PPS.si
44e60 67 6e 61 6c 20 6f 66 66 73 65 74 20 66 72 6f 6d 20 74 68 65 20 61 63 74 75 61 6c 20 73 65 63 6f gnal.offset.from.the.actual.seco
44e80 6e 64 20 73 75 63 68 20 61 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 64 65 6c 61 nd.such.as.the.transmission.dela
44ea0 79 20 62 65 74 77 65 65 6e 20 74 68 65 20 74 72 61 6e 73 6d 69 74 74 65 72 20 61 6e 64 20 74 68 y.between.the.transmitter.and.th
44ec0 65 20 72 65 63 65 69 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 30 2e 30 29 2e 00 46 75 6c 6c 00 e.receiver.(default:.0.0)..Full.
44ee0 46 75 6c 6c 20 6e 61 6d 65 00 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e Full.name.Fully.Qualified.Domain
44f00 20 4e 61 6d 65 00 46 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 6e 61 6d 65 20 6f .Name.Fully.qualified.hostname.o
44f20 66 20 74 68 65 20 68 6f 73 74 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 47 41 54 45 57 41 f.the.host.to.be.updated..GATEWA
44f40 59 53 3a 20 47 72 6f 75 70 20 25 31 24 73 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 YS:.Group.%1$s.did.not.have.any.
44f60 67 61 74 65 77 61 79 73 20 75 70 20 6f 6e 20 74 69 65 72 20 25 32 24 73 21 00 47 42 2f 73 00 47 gateways.up.on.tier.%2$s!.GB/s.G
44f80 43 4d 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 6e 6f 74 20 CM.Encryption.Algorithms.cannot.
44fa0 62 65 20 75 73 65 64 20 77 69 74 68 20 53 68 61 72 65 64 20 4b 65 79 20 6d 6f 64 65 2e 00 47 45 be.used.with.Shared.Key.mode..GE
44fc0 4f 4d 20 4d 69 72 72 6f 72 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 2d 20 4d 69 72 72 6f 72 20 53 OM.Mirror.Information.-.Mirror.S
44fe0 74 61 74 75 73 00 47 45 4f 4d 20 4d 69 72 72 6f 72 20 53 74 61 74 75 73 00 47 45 4f 4d 20 4d 69 tatus.GEOM.Mirror.Status.GEOM.Mi
45000 72 72 6f 72 73 00 47 47 41 00 47 49 46 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 49 46 20 rrors.GGA.GIF.Configuration.GIF.
45020 49 6e 74 65 72 66 61 63 65 73 00 47 49 46 73 00 47 4c 4c 00 47 50 53 20 49 6e 66 6f 72 6d 61 74 Interfaces.GIFs.GLL.GPS.Informat
45040 69 6f 6e 00 47 50 53 20 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 00 47 50 53 20 54 79 70 65 00 ion.GPS.Initialization.GPS.Type.
45060 47 52 45 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 52 45 20 49 6e 74 65 72 66 61 63 65 73 GRE.Configuration.GRE.Interfaces
45080 00 47 52 45 73 00 47 55 49 20 4c 6f 67 20 45 6e 74 72 69 65 73 00 47 57 20 47 72 6f 75 70 20 25 .GREs.GUI.Log.Entries.GW.Group.%
450a0 73 00 47 61 74 65 77 61 79 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 s.Gateway.Gateway."%1$s".cannot.
450c0 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 be.deleted.because.it.is.in.use.
450e0 6f 6e 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 20 22 25 32 24 73 22 00 47 61 74 65 77 61 79 20 on.Gateway.Group."%2$s".Gateway.
45100 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 "%1$s".cannot.be.deleted.because
45120 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 22 25 .it.is.in.use.on.Static.Route."%
45140 32 24 73 22 00 47 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 69 2$s".Gateway."%1$s".cannot.be.di
45160 73 61 62 6c 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 47 sabled.because.it.is.in.use.on.G
45180 61 74 65 77 61 79 20 47 72 6f 75 70 20 22 25 32 24 73 22 00 47 61 74 65 77 61 79 20 22 25 31 24 ateway.Group."%2$s".Gateway."%1$
451a0 73 22 20 63 61 6e 6e 6f 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 62 65 63 61 75 73 65 20 69 74 s".cannot.be.disabled.because.it
451c0 20 69 73 20 69 6e 20 75 73 65 20 6f 6e 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 22 25 32 24 73 .is.in.use.on.Static.Route."%2$s
451e0 22 00 47 61 74 65 77 61 79 20 41 63 74 69 6f 6e 00 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 ".Gateway.Action.Gateway.Groups.
45200 47 61 74 65 77 61 79 20 49 50 00 47 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 00 47 61 Gateway.IP.Gateway.IP.address.Ga
45220 74 65 77 61 79 20 49 50 20 6f 72 20 48 6f 73 74 6e 61 6d 65 00 47 61 74 65 77 61 79 20 49 50 76 teway.IP.or.Hostname.Gateway.IPv
45240 34 00 47 61 74 65 77 61 79 20 49 50 76 36 00 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 20 45 4.Gateway.IPv6.Gateway.Monitor.E
45260 76 65 6e 74 73 00 47 61 74 65 77 61 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 47 61 74 65 77 61 79 vents.Gateway.Monitoring.Gateway
45280 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 44 61 65 6d 6f 6e 00 47 61 74 65 77 61 79 20 6e 61 6d 65 00 .Monitoring.Daemon.Gateway.name.
452a0 47 61 74 65 77 61 79 73 00 47 61 74 65 77 61 79 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 61 73 73 Gateways.Gateways.can.not.be.ass
452c0 69 67 6e 65 64 20 69 6e 20 61 20 72 75 6c 65 20 74 68 61 74 20 61 70 70 6c 69 65 73 20 74 6f 20 igned.in.a.rule.that.applies.to.
452e0 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 47 61 74 65 77 61 79 73 20 63 61 6e both.IPv4.and.IPv6..Gateways.can
45300 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 46 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 77 .not.be.used.in.Floating.rules.w
45320 69 74 68 6f 75 74 20 63 68 6f 6f 73 69 6e 67 20 61 20 64 69 72 65 63 74 69 6f 6e 2e 00 47 61 74 ithout.choosing.a.direction..Gat
45340 65 77 61 79 73 20 73 74 61 74 75 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 64 65 74 65 72 6d eways.status.could.not.be.determ
45360 69 6e 65 64 2c 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 61 6c 6c 20 61 73 20 75 70 2f 61 63 74 69 ined,.considering.all.as.up/acti
45380 76 65 2e 20 28 47 72 6f 75 70 3a 20 25 73 29 00 47 61 74 65 77 61 79 73 3a 20 72 65 6d 6f 76 65 ve..(Group:.%s).Gateways:.remove
453a0 64 20 67 61 74 65 77 61 79 73 20 25 73 00 47 61 74 68 65 72 69 6e 67 20 43 50 55 20 61 63 74 69 d.gateways.%s.Gathering.CPU.acti
453c0 76 69 74 79 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 4c vity,.please.wait....Gathering.L
453e0 69 6d 69 74 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e imiter.information,.please.wait.
45400 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 50 46 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 70 6c 65 ...Gathering.PF.information,.ple
45420 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 69 6e 67 20 64 61 74 61 00 47 61 74 68 65 ase.wait....Gathering.data.Gathe
45440 72 69 6e 67 20 64 61 74 61 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 00 47 61 74 68 65 72 ring.data,.please.wait....Gather
45460 69 6e 67 20 70 66 54 4f 50 20 61 63 74 69 76 69 74 79 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e ing.pfTOP.activity,.please.wait.
45480 2e 2e 00 47 62 70 73 00 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 ...Gbps.General.General.Configur
454a0 61 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 4f 70 74 69 ation.General.DNS.Forwarder.Opti
454c0 6f 6e 73 00 47 65 6e 65 72 61 6c 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 4f 70 74 69 6f 6e 73 ons.General.DNS.Resolver.Options
454e0 00 47 65 6e 65 72 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 4c 6f 67 .General.Information.General.Log
45500 67 69 6e 67 20 4f 70 74 69 6f 6e 73 00 47 65 6e 65 72 61 6c 20 4c 6f 67 67 69 6e 67 20 4f 70 74 ging.Options.General.Logging.Opt
45520 69 6f 6e 73 20 53 65 74 74 69 6e 67 00 47 65 6e 65 72 61 6c 20 4f 70 74 69 6f 6e 73 00 47 65 6e ions.Setting.General.Options.Gen
45540 65 72 61 6c 20 53 65 74 74 69 6e 67 73 00 47 65 6e 65 72 61 6c 20 53 65 74 75 70 00 47 65 6e 65 eral.Settings.General.Setup.Gene
45560 72 61 6c 20 73 79 73 74 65 6d 20 65 72 72 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 62 79 20 74 ral.system.error.recognized.by.t
45580 68 65 20 73 79 73 74 65 6d 00 47 65 6e 65 72 61 6c 20 73 79 73 74 65 6d 20 65 72 72 6f 72 20 75 he.system.General.system.error.u
455a0 6e 72 65 63 6f 67 6e 69 7a 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 00 47 65 6e 65 72 61 nrecognized.by.the.system.Genera
455c0 74 65 20 53 59 4e 20 63 6f 6f 6b 69 65 73 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 53 59 4e 2d te.SYN.cookies.for.outbound.SYN-
455e0 41 43 4b 20 70 61 63 6b 65 74 73 00 47 65 6e 65 72 61 74 65 20 6e 65 77 20 6b 65 79 73 00 47 65 ACK.packets.Generate.new.keys.Ge
45600 6e 65 72 61 74 65 64 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 48 54 54 50 53 20 63 65 nerated.new.self-signed.HTTPS.ce
45620 72 74 69 66 69 63 61 74 65 20 28 25 73 29 00 47 65 6e 65 72 61 74 69 6e 67 20 41 4c 54 51 20 71 rtificate.(%s).Generating.ALTQ.q
45640 75 65 75 65 73 00 47 65 6e 65 72 61 74 69 6e 67 20 4c 69 6d 69 74 65 72 20 72 75 6c 65 73 00 47 ueues.Generating.Limiter.rules.G
45660 65 6e 65 72 61 74 69 6e 67 20 4e 41 54 20 72 75 6c 65 73 00 47 65 6e 65 72 61 74 69 6e 67 20 52 enerating.NAT.rules.Generating.R
45680 52 44 20 67 72 61 70 68 73 2e 2e 2e 00 47 65 6e 65 72 61 74 69 6e 67 20 66 69 6c 74 65 72 20 72 RD.graphs....Generating.filter.r
456a0 75 6c 65 73 00 47 65 6e 65 72 61 74 69 6e 67 20 6e 65 77 20 4d 41 43 20 61 64 64 72 65 73 73 2e ules.Generating.new.MAC.address.
456c0 00 47 65 6e 65 72 61 74 69 6e 67 20 6e 65 77 20 6f 72 20 73 74 72 6f 6e 67 65 72 20 44 48 20 70 .Generating.new.or.stronger.DH.p
456e0 61 72 61 6d 65 74 65 72 73 20 69 73 20 43 50 55 2d 69 6e 74 65 6e 73 69 76 65 20 61 6e 64 20 6d arameters.is.CPU-intensive.and.m
45700 75 73 74 20 62 65 20 70 65 72 66 6f 72 6d 65 64 20 6d 61 6e 75 61 6c 6c 79 2e 00 47 65 72 6d 61 ust.be.performed.manually..Germa
45720 6e 20 28 47 65 72 6d 61 6e 79 29 00 47 69 74 53 79 6e 63 00 47 6c 6f 62 61 6c 20 55 6e 69 63 61 n.(Germany).GitSync.Global.Unica
45740 73 74 20 72 6f 75 74 61 62 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 00 47 6f 54 6f 20 4c 69 6e st.routable.IPv6.prefix.GoTo.Lin
45760 65 20 23 00 47 6f 6f 67 6c 65 20 4d 61 70 73 20 4c 69 6e 6b 00 47 72 61 70 68 20 53 65 74 74 69 e.#.Google.Maps.Link.Graph.Setti
45780 6e 67 73 00 47 72 61 70 68 20 73 68 6f 77 73 20 6c 61 73 74 20 25 73 20 73 65 63 6f 6e 64 73 00 ngs.Graph.shows.last.%s.seconds.
457a0 47 72 61 79 00 47 72 65 65 6e 00 47 72 6f 75 70 00 47 72 6f 75 70 20 25 73 20 73 75 63 63 65 73 Gray.Green.Group.Group.%s.succes
457c0 73 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 47 72 6f 75 70 20 41 75 74 68 65 6e 74 69 63 61 sfully.deleted..Group.Authentica
457e0 74 69 6f 6e 20 53 6f 75 72 63 65 00 47 72 6f 75 70 20 44 65 73 63 72 69 70 74 69 6f 6e 00 47 72 tion.Source.Group.Description.Gr
45800 6f 75 70 20 4b 65 79 20 52 6f 74 61 74 69 6f 6e 00 47 72 6f 75 70 20 4d 61 73 74 65 72 20 4b 65 oup.Key.Rotation.Group.Master.Ke
45820 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 00 47 72 6f 75 70 20 4d 65 6d 62 65 72 73 00 47 72 6f y.Regeneration.Group.Members.Gro
45840 75 70 20 4e 61 6d 65 00 47 72 6f 75 70 20 4f 62 6a 65 63 74 20 43 6c 61 73 73 00 47 72 6f 75 70 up.Name.Group.Object.Class.Group
45860 20 50 72 69 76 69 6c 65 67 65 73 00 47 72 6f 75 70 20 50 72 6f 70 65 72 74 69 65 73 00 47 72 6f .Privileges.Group.Properties.Gro
45880 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 up.description,.for.administrati
458a0 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 ve.information.only.Group.member
458c0 20 61 74 74 72 69 62 75 74 65 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 00 47 72 6f 75 .attribute.Group.membership.Grou
458e0 70 20 6d 65 6d 62 65 72 73 68 69 70 20 71 75 65 72 79 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 73 p.membership.query.Group.members
45900 68 69 70 20 72 65 70 6f 72 74 00 47 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 74 65 72 6d hip.report.Group.membership.term
45920 69 6e 61 74 69 6f 6e 00 47 72 6f 75 70 20 6e 61 6d 65 00 47 72 6f 75 70 20 6e 61 6d 65 20 61 6c ination.Group.name.Group.name.al
45940 72 65 61 64 79 20 65 78 69 73 74 73 21 00 47 72 6f 75 70 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 ready.exists!.Group.name.cannot.
45960 68 61 76 65 20 6d 6f 72 65 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 47 72 have.more.than.16.characters..Gr
45980 6f 75 70 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 70 6b 67 5f 00 oup.name.cannot.start.with.pkg_.
459a0 47 72 6f 75 70 20 6e 61 6d 69 6e 67 20 41 74 74 72 69 62 75 74 65 00 47 72 6f 75 70 20 73 75 70 Group.naming.Attribute.Group.sup
459c0 70 6c 69 65 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 47 72 6f 75 70 73 00 47 72 6f plied.does.not.exist..Groups.Gro
459e0 77 6c 00 47 72 6f 77 6c 20 49 50 20 41 64 64 72 65 73 73 20 69 73 20 69 6e 76 61 6c 69 64 2e 20 wl.Growl.IP.Address.is.invalid..
45a00 43 68 65 63 6b 20 74 68 65 20 73 65 74 74 69 6e 67 20 69 6e 20 53 79 73 74 65 6d 20 41 64 76 61 Check.the.setting.in.System.Adva
45a20 6e 63 65 64 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 00 47 72 6f 77 6c 20 70 61 73 73 77 6f nced.Notifications..Growl.passwo
45a40 72 64 73 20 6d 75 73 74 20 6d 61 74 63 68 00 47 72 6f 77 6c 20 74 65 73 74 69 6e 67 20 6e 6f 74 rds.must.match.Growl.testing.not
45a60 69 66 69 63 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 65 6e 74 00 48 54 4d 4c ification.successfully.sent.HTML
45a80 20 50 61 67 65 20 43 6f 6e 74 65 6e 74 73 00 48 54 54 50 00 48 54 54 50 20 41 50 49 20 44 4e 53 .Page.Contents.HTTP.HTTP.API.DNS
45aa0 20 4f 70 74 69 6f 6e 73 00 48 54 54 50 20 41 50 49 20 53 53 4c 20 4f 70 74 69 6f 6e 73 00 48 54 .Options.HTTP.API.SSL.Options.HT
45ac0 54 50 20 43 6f 64 65 00 48 54 54 50 20 4f 70 74 69 6f 6e 73 00 48 54 54 50 28 73 29 20 63 6f 64 TP.Code.HTTP.Options.HTTP(s).cod
45ae0 65 73 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 52 46 43 32 36 31 36 2e 00 48 54 54 50 53 00 48 es.must.be.from.RFC2616..HTTPS.H
45b00 54 54 50 53 20 43 6f 64 65 00 48 54 54 50 53 20 46 6f 72 77 61 72 64 73 00 48 54 54 50 53 20 4f TTPS.Code.HTTPS.Forwards.HTTPS.O
45b20 70 74 69 6f 6e 73 00 48 61 6c 74 00 48 61 6c 74 20 53 79 73 74 65 6d 00 48 61 6c 74 20 74 68 65 ptions.Halt.Halt.System.Halt.the
45b40 20 73 79 73 74 65 6d 20 61 6e 64 20 70 6f 77 65 72 20 6f 66 66 00 48 61 6e 64 6c 69 6e 67 20 6f .system.and.power.off.Handling.o
45b60 66 20 6e 6f 6e 2d 49 50 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 61 72 65 20 6e 6f 74 20 70 f.non-IP.packets.which.are.not.p
45b80 61 73 73 65 64 20 74 6f 20 70 66 69 6c 20 28 73 65 65 20 69 66 5f 62 72 69 64 67 65 28 34 29 29 assed.to.pfil.(see.if_bridge(4))
45ba0 00 48 61 72 64 20 64 69 73 6b 20 73 74 61 6e 64 62 79 20 74 69 6d 65 00 48 61 72 64 20 74 69 6d .Hard.disk.standby.time.Hard.tim
45bc0 65 6f 75 74 20 28 4d 69 6e 75 74 65 73 29 00 48 61 72 64 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 eout.(Minutes).Hard.timeout.must
45be0 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 44 65 .be.less.than.or.equal.to.the.De
45c00 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 73 65 74 20 6f 6e 20 44 48 43 50 20 53 65 72 fault.lease.time.set.on.DHCP.Ser
45c20 76 65 72 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 20 44 61 74 61 00 48 61 72 64 65 6e 20 44 4e ver.Harden.DNSSEC.Data.Harden.DN
45c40 53 53 45 43 20 44 61 74 61 20 6f 70 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 65 6e 61 SSEC.Data.option.can.only.be.ena
45c60 62 6c 65 64 20 69 66 20 44 4e 53 53 45 43 20 73 75 70 70 6f 72 74 20 69 73 20 65 6e 61 62 6c 65 bled.if.DNSSEC.support.is.enable
45c80 64 2e 00 48 61 72 64 77 61 72 65 20 43 68 65 63 6b 73 75 6d 20 4f 66 66 6c 6f 61 64 69 6e 67 00 d..Hardware.Checksum.Offloading.
45ca0 48 61 72 64 77 61 72 65 20 43 72 79 70 74 6f 00 48 61 72 64 77 61 72 65 20 4c 61 72 67 65 20 52 Hardware.Crypto.Hardware.Large.R
45cc0 65 63 65 69 76 65 20 4f 66 66 6c 6f 61 64 69 6e 67 00 48 61 72 64 77 61 72 65 20 53 65 74 74 69 eceive.Offloading.Hardware.Setti
45ce0 6e 67 73 00 48 61 72 64 77 61 72 65 20 54 43 50 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 ngs.Hardware.TCP.Segmentation.Of
45d00 66 6c 6f 61 64 69 6e 67 00 48 61 72 64 77 61 72 65 20 63 72 79 70 74 6f 00 48 65 61 6c 74 68 00 floading.Hardware.crypto.Health.
45d20 48 65 6c 6c 6f 20 74 69 6d 65 00 48 65 6c 6c 6f 20 74 69 6d 65 20 66 6f 72 20 53 54 50 20 6e 65 Hello.time.Hello.time.for.STP.ne
45d40 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 eds.to.be.an.integer.between.1.a
45d60 6e 64 20 32 2e 00 48 65 6c 70 00 48 65 6c 70 20 66 6f 72 20 69 74 65 6d 73 20 6f 6e 20 74 68 69 nd.2..Help.Help.for.items.on.thi
45d80 73 20 70 61 67 65 00 48 65 6c 70 20 70 61 67 65 20 61 63 63 65 73 73 65 64 20 64 69 72 65 63 74 s.page.Help.page.accessed.direct
45da0 6c 79 20 77 69 74 68 6f 75 74 20 61 6e 79 20 70 61 67 65 20 70 61 72 61 6d 65 74 65 72 2e 00 48 ly.without.any.page.parameter..H
45dc0 69 61 64 61 70 74 69 76 65 00 48 69 64 65 20 41 64 76 61 6e 63 65 64 00 48 69 64 65 20 41 64 76 iadaptive.Hide.Advanced.Hide.Adv
45de0 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 48 69 64 65 20 43 75 73 74 6f 6d 20 4f 70 74 69 6f 6e anced.Options.Hide.Custom.Option
45e00 73 00 48 69 64 65 20 49 64 65 6e 74 69 74 79 00 48 69 64 65 20 4c 61 73 74 20 41 63 74 69 76 69 s.Hide.Identity.Hide.Last.Activi
45e20 74 79 00 48 69 64 65 20 53 53 49 44 00 48 69 64 65 20 56 65 72 73 69 6f 6e 00 48 69 64 65 20 74 ty.Hide.SSID.Hide.Version.Hide.t
45e40 61 62 6c 65 20 63 6f 6d 6d 65 6e 74 73 2e 00 48 69 67 68 00 48 69 67 68 20 41 76 61 69 6c 2e 20 able.comments..High.High.Avail..
45e60 53 79 6e 63 00 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 53 79 6e 63 00 48 69 67 68 Sync.High.Availability.Sync.High
45e80 20 4c 61 74 65 6e 63 79 00 48 69 67 68 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 73 79 6e 63 20 .Latency.High.availability.sync.
45ea0 73 65 74 74 69 6e 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 2e settings.can.be.configured.here.
45ec0 00 48 69 67 68 2d 6c 61 74 65 6e 63 79 00 48 69 67 68 65 73 74 00 48 69 6e 74 00 48 69 6e 74 3a .High-latency.Highest.Hint.Hint:
45ee0 20 32 34 20 69 73 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 00 48 69 6e 74 3a 20 74 68 65 20 66 .24.is.255.255.255.0.Hint:.the.f
45f00 69 72 65 77 61 6c 6c 20 68 61 73 20 6c 69 6d 69 74 65 64 20 6c 6f 63 61 6c 20 6c 6f 67 20 73 70 irewall.has.limited.local.log.sp
45f20 61 63 65 2e 20 44 6f 6e 27 74 20 74 75 72 6e 20 6f 6e 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 65 ace..Don't.turn.on.logging.for.e
45f40 76 65 72 79 74 68 69 6e 67 2e 20 49 66 20 64 6f 69 6e 67 20 61 20 6c 6f 74 20 6f 66 20 6c 6f 67 verything..If.doing.a.lot.of.log
45f60 67 69 6e 67 2c 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 61 20 72 65 6d 6f 74 65 20 73 79 ging,.consider.using.a.remote.sy
45f80 73 6c 6f 67 20 73 65 72 76 65 72 20 28 73 65 65 20 74 68 65 20 25 31 24 73 53 74 61 74 75 73 3a slog.server.(see.the.%1$sStatus:
45fa0 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 53 65 74 74 69 6e 67 73 25 32 24 73 20 70 61 67 65 29 .System.Logs:.Settings%2$s.page)
45fc0 2e 00 48 6f 6c 64 20 43 6f 75 6e 74 00 48 6f 6c 64 20 64 6f 77 6e 20 43 54 52 4c 20 28 50 43 29 ..Hold.Count.Hold.down.CTRL.(PC)
45fe0 2f 43 4f 4d 4d 41 4e 44 20 28 4d 61 63 29 20 6b 65 79 20 74 6f 20 73 65 6c 65 63 74 20 6d 75 6c /COMMAND.(Mac).key.to.select.mul
46000 74 69 70 6c 65 20 69 74 65 6d 73 2e 00 48 6f 73 74 00 48 6f 73 74 20 22 25 73 22 20 63 6f 75 6c tiple.items..Host.Host."%s".coul
46020 64 20 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 00 48 6f 73 74 20 22 25 73 22 20 64 69 64 d.not.be.resolved..Host."%s".did
46040 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 6f 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 73 .not.respond.or.could.not.be.res
46060 6f 6c 76 65 64 2e 00 48 6f 73 74 20 41 64 64 72 65 73 73 00 48 6f 73 74 20 41 6c 69 61 73 3a 20 olved..Host.Address.Host.Alias:.
46080 00 48 6f 73 74 20 49 50 00 48 6f 73 74 20 4e 61 6d 65 00 48 6f 73 74 20 4e 61 6d 65 20 6f 72 20 .Host.IP.Host.Name.Host.Name.or.
460a0 49 50 00 48 6f 73 74 20 4f 76 65 72 72 69 64 65 20 4f 70 74 69 6f 6e 73 00 48 6f 73 74 20 4f 76 IP.Host.Override.Options.Host.Ov
460c0 65 72 72 69 64 65 73 00 48 6f 73 74 20 52 65 73 6f 75 72 63 65 73 00 48 6f 73 74 20 61 64 64 65 errides.Host.Resources.Host.adde
460e0 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 00 48 6f 73 74 20 69 73 20 6e 6f 74 20 6f 6e 20 62 6c d.successfully.Host.is.not.on.bl
46100 6f 63 6b 20 6c 69 73 74 3a 20 00 48 6f 73 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 ock.list:..Host.must.be.a.valid.
46120 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 00 48 6f 73 74 20 6e 61 6d hostname.or.IP.address..Host.nam
46140 65 00 48 6f 73 74 20 6f 76 65 72 72 69 64 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 44 e.Host.override.configured.for.D
46160 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 48 6f 73 74 20 6f 76 65 72 72 69 64 65 20 64 65 6c 65 74 NS.Resolver..Host.override.delet
46180 65 64 20 66 72 6f 6d 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 48 6f 73 74 20 75 6e 62 6c 6f ed.from.DNS.Resolver..Host.unblo
461a0 63 6b 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 00 48 6f 73 74 20 75 70 64 61 74 65 64 20 69 cked.successfully.Host.updated.i
461c0 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 77 65 62 20 72 65 64 69 72 65 63 74 20 61 s.configured.as.a.web.redirect.a
461e0 6e 64 20 6e 6f 20 75 70 64 61 74 65 20 77 61 73 20 70 65 72 66 6f 72 6d 65 64 2e 00 48 6f 73 74 nd.no.update.was.performed..Host
46200 28 73 29 00 48 6f 73 74 6e 61 6d 65 00 48 6f 73 74 6e 61 6d 65 20 45 72 72 6f 72 20 2d 20 54 68 (s).Hostname.Hostname.Error.-.Th
46220 65 20 68 6f 73 74 6e 61 6d 65 20 28 25 31 24 73 29 20 64 6f 65 73 6e 27 74 20 62 65 6c 6f 6e 67 e.hostname.(%1$s).doesn't.belong
46240 20 74 6f 20 75 73 65 72 20 28 25 32 24 73 29 2e 00 48 6f 73 74 6e 61 6d 65 20 5b 25 73 5d 20 61 .to.user.(%2$s)..Hostname.[%s].a
46260 6c 72 65 61 64 79 20 61 6c 6c 6f 77 65 64 2e 00 48 6f 73 74 6e 61 6d 65 20 64 6f 65 73 20 6e 6f lready.allowed..Hostname.does.no
46280 74 20 65 78 69 73 74 20 6f 72 20 44 79 6e 44 4e 53 20 6e 6f 74 20 65 6e 61 62 6c 65 64 00 48 6f t.exist.or.DynDNS.not.enabled.Ho
462a0 73 74 6e 61 6d 65 20 66 6f 72 20 48 6f 73 74 3a 20 68 65 61 64 65 72 20 69 66 20 6e 65 65 64 65 stname.for.Host:.header.if.neede
462c0 64 2e 00 48 6f 73 74 6e 61 6d 65 20 69 6e 20 4d 65 6e 75 00 48 6f 73 74 6e 61 6d 65 20 6f 6e 6c d..Hostname.in.Menu.Hostname.onl
462e0 79 00 48 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 00 48 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 y.Hostname.or.IP.Hostname.or.IP.
46300 61 64 64 72 65 73 73 20 6f 66 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 69 73 20 73 79 73 address.of.proxy.server.this.sys
46320 74 65 6d 20 77 69 6c 6c 20 75 73 65 20 66 6f 72 20 69 74 73 20 6f 75 74 62 6f 75 6e 64 20 49 6e tem.will.use.for.its.outbound.In
46340 74 65 72 6e 65 74 20 61 63 63 65 73 73 2e 00 48 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 ternet.access..Hostname.specifie
46360 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 48 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 d.does.not.exist..Hostname.speci
46380 66 69 65 64 20 65 78 69 73 74 73 2c 20 62 75 74 20 6e 6f 74 20 75 6e 64 65 72 20 74 68 65 20 75 fied.exists,.but.not.under.the.u
463a0 73 65 72 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 2e 00 48 6f 73 74 6e 61 6d 65 20 73 75 70 70 sername.specified..Hostname.supp
463c0 6c 69 65 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 48 6f 73 74 6e 61 6d 65 20 73 75 lied.does.not.exist..Hostname.su
463e0 70 70 6c 69 65 64 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 6f 66 66 6c 69 6e 65 20 73 65 74 pplied.does.not.have.offline.set
46400 74 69 6e 67 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 48 6f 73 74 6e 61 6d 65 73 20 69 6e 20 61 tings.configured..Hostnames.in.a
46420 6e 20 61 6c 69 61 73 20 6c 69 73 74 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 n.alias.list.can.only.contain.th
46440 65 20 63 68 61 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 27 2d 27 2e 20 54 e.characters.A-Z,.0-9.and.'-'..T
46460 68 65 79 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 27 2d hey.may.not.start.or.end.with.'-
46480 27 2e 00 48 6f 73 74 73 20 62 6c 6f 63 6b 65 64 20 66 72 6f 6d 20 46 69 72 65 77 61 6c 6c 20 4c '..Hosts.blocked.from.Firewall.L
464a0 6f 67 20 76 69 65 77 00 48 6f 75 72 00 48 6f 75 72 20 28 30 2d 32 33 29 00 48 6f 75 72 6c 79 20 og.view.Hour.Hour.(0-23).Hourly.
464c0 28 30 20 2a 20 2a 20 2a 20 2a 29 00 48 6f 77 20 46 6f 72 77 61 72 64 20 65 6e 74 72 69 65 73 20 (0.*.*.*.*).How.Forward.entries.
464e0 61 72 65 20 68 61 6e 64 6c 65 64 20 77 68 65 6e 20 63 6c 69 65 6e 74 20 69 6e 64 69 63 61 74 65 are.handled.when.client.indicate
46500 73 20 74 68 65 79 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 20 44 4e 53 2e 20 20 41 6c 6c 6f s.they.wish.to.update.DNS...Allo
46520 77 20 70 72 65 76 65 6e 74 73 20 44 48 43 50 20 66 72 6f 6d 20 75 70 64 61 74 69 6e 67 20 46 6f w.prevents.DHCP.from.updating.Fo
46540 72 77 61 72 64 20 65 6e 74 72 69 65 73 2c 20 44 65 6e 79 20 69 6e 64 69 63 61 74 65 73 20 74 68 rward.entries,.Deny.indicates.th
46560 61 74 20 44 48 43 50 20 77 69 6c 6c 20 64 6f 20 74 68 65 20 75 70 64 61 74 65 73 20 61 6e 64 20 at.DHCP.will.do.the.updates.and.
46580 74 68 65 20 63 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 6e 6f 74 2c 20 49 67 6e 6f 72 65 20 73 70 the.client.should.not,.Ignore.sp
465a0 65 63 69 66 69 65 73 20 74 68 61 74 20 44 48 43 50 20 77 69 6c 6c 20 64 6f 20 74 68 65 20 75 70 ecifies.that.DHCP.will.do.the.up
465c0 64 61 74 65 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 61 6c 73 6f 20 61 74 74 date.and.the.client.can.also.att
465e0 65 6d 70 74 20 74 68 65 20 75 70 64 61 74 65 20 75 73 75 61 6c 6c 79 20 75 73 69 6e 67 20 61 20 empt.the.update.usually.using.a.
46600 64 69 66 66 65 72 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 48 6f 77 20 6c 6f 6e 67 20 different.domain.name..How.long.
46620 62 65 66 6f 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 65 78 70 69 72 79 20 6f 72 20 6b 65 79 69 before.connection.expiry.or.keyi
46640 6e 67 2d 63 68 61 6e 6e 65 6c 20 65 78 70 69 72 79 20 73 68 6f 75 6c 64 20 61 74 74 65 6d 70 74 ng-channel.expiry.should.attempt
46660 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 61 20 72 65 70 6c 61 63 65 6d 65 6e 74 20 62 65 67 69 .to.negotiate.a.replacement.begi
46680 6e 2e 00 48 6f 77 20 6f 66 74 65 6e 20 61 6e 20 49 43 4d 50 20 70 72 6f 62 65 20 77 69 6c 6c 20 n..How.often.an.ICMP.probe.will.
466a0 62 65 20 73 65 6e 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 be.sent.in.milliseconds..Default
466c0 20 69 73 20 25 64 2e 00 48 79 62 72 69 64 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 .is.%d..Hybrid.Outbound.NAT.rule
466e0 20 67 65 6e 65 72 61 74 69 6f 6e 2e 25 73 28 41 75 74 6f 6d 61 74 69 63 20 4f 75 74 62 6f 75 6e .generation.%s(Automatic.Outboun
46700 64 20 4e 41 54 20 2b 20 72 75 6c 65 73 20 62 65 6c 6f 77 29 00 48 79 62 72 69 64 20 52 53 41 20 d.NAT.+.rules.below).Hybrid.RSA.
46720 2b 20 58 61 75 74 68 00 49 41 49 44 00 49 43 4d 50 00 49 43 4d 50 20 00 49 43 4d 50 20 53 75 62 +.Xauth.IAID.ICMP.ICMP..ICMP.Sub
46740 74 79 70 65 73 00 49 43 4d 50 20 73 75 62 74 79 70 65 73 00 49 43 4d 50 20 74 79 70 65 73 20 65 types.ICMP.subtypes.ICMP.types.e
46760 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 6c 69 73 74 20 69 66 20 70 72 65 73 65 6e 74 2c xpected.to.be.a.list.if.present,
46780 20 62 75 74 20 69 73 20 6e 6f 74 2e 00 49 44 00 49 44 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e .but.is.not..ID.ID.must.be.an.in
467a0 74 65 67 65 72 00 49 45 45 45 38 30 32 2e 31 58 00 49 46 00 49 47 4d 50 20 50 72 6f 78 79 00 49 teger.IEEE802.1X.IF.IGMP.Proxy.I
467c0 47 4d 50 20 50 72 6f 78 79 20 45 64 69 74 00 49 47 4d 50 20 70 72 6f 78 79 00 49 4b 45 00 49 4b GMP.Proxy.Edit.IGMP.proxy.IKE.IK
467e0 45 20 43 68 69 6c 64 20 53 41 00 49 4b 45 20 45 78 74 65 6e 73 69 6f 6e 73 00 49 4b 45 20 53 41 E.Child.SA.IKE.Extensions.IKE.SA
46800 00 49 50 00 49 50 20 41 64 64 72 65 73 73 00 49 50 20 41 64 64 72 65 73 73 20 43 68 61 6e 67 65 .IP.IP.Address.IP.Address.Change
46820 64 20 53 75 63 63 65 73 73 66 75 6c 6c 79 21 00 49 50 20 41 64 64 72 65 73 73 20 55 70 64 61 74 d.Successfully!.IP.Address.Updat
46840 65 64 20 53 75 63 63 65 73 73 66 75 6c 6c 79 21 00 49 50 20 41 64 64 72 65 73 73 65 73 00 49 50 ed.Successfully!.IP.Addresses.IP
46860 20 41 6c 69 61 73 00 49 50 20 41 6c 69 61 73 20 44 65 74 61 69 6c 73 00 49 50 20 43 6f 6d 70 72 .Alias.IP.Alias.Details.IP.Compr
46880 65 73 73 69 6f 6e 00 49 50 20 44 6f 2d 4e 6f 74 2d 46 72 61 67 6d 65 6e 74 20 63 6f 6d 70 61 74 ession.IP.Do-Not-Fragment.compat
468a0 69 62 69 6c 69 74 79 00 49 50 20 49 6e 66 6f 20 40 20 44 4e 53 20 53 74 75 66 66 00 49 50 20 50 ibility.IP.Info.@.DNS.Stuff.IP.P
468c0 72 6f 74 6f 63 6f 6c 00 49 50 20 52 61 6e 64 6f 6d 20 69 64 20 67 65 6e 65 72 61 74 69 6f 6e 00 rotocol.IP.Random.id.generation.
468e0 49 50 20 55 70 64 61 74 65 64 20 53 75 63 63 65 73 73 66 75 6c 6c 79 21 00 49 50 20 57 48 4f 49 IP.Updated.Successfully!.IP.WHOI
46900 53 20 40 20 44 4e 53 20 53 74 75 66 66 00 49 50 20 61 64 64 72 65 73 73 00 49 50 20 61 64 64 72 S.@.DNS.Stuff.IP.address.IP.addr
46920 65 73 73 20 63 68 61 6e 67 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 00 49 50 20 61 64 64 72 ess.changed.successfully.IP.addr
46940 65 73 73 20 69 73 20 63 75 72 72 65 6e 74 2c 20 6e 6f 20 75 70 64 61 74 65 20 70 65 72 66 6f 72 ess.is.current,.no.update.perfor
46960 6d 65 64 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 6d 61 73 74 65 72 20 6e 6f 64 65 73 20 med..IP.address.of.master.nodes.
46980 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 76 webConfigurator.to.synchronize.v
469a0 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 75 73 65 64 20 76 6f 75 63 68 65 72 oucher.database.and.used.voucher
469c0 73 20 66 72 6f 6d 2e 25 31 24 73 4e 4f 54 45 3a 20 74 68 69 73 20 73 68 6f 75 6c 64 20 62 65 20 s.from.%1$sNOTE:.this.should.be.
469e0 73 65 74 75 70 20 6f 6e 20 74 68 65 20 73 6c 61 76 65 20 6e 6f 64 65 73 20 61 6e 64 20 6e 6f 74 setup.on.the.slave.nodes.and.not
46a00 20 74 68 65 20 70 72 69 6d 61 72 79 20 6e 6f 64 65 21 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 .the.primary.node!.IP.address.of
46a20 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 .the.RADIUS.server.IP.address.of
46a40 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 .the.RADIUS.server.to.authentica
46a60 74 65 20 61 67 61 69 6e 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 61 75 te.against..IP.address.of.the.au
46a80 74 68 6f 72 69 74 61 74 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 thoritative.DNS.server.for.this.
46aa0 64 6f 6d 61 69 6e 25 31 24 73 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 domain%1$se.g.:.192.168.100.100%
46ac0 31 24 73 4f 72 20 65 6e 74 65 72 20 23 20 66 6f 72 20 61 6e 20 65 78 63 6c 75 73 69 6f 6e 20 74 1$sOr.enter.#.for.an.exclusion.t
46ae0 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 68 6f 73 74 2f 73 75 62 64 6f 6d 61 o.pass.through.this.host/subdoma
46b00 69 6e 20 74 6f 20 73 74 61 6e 64 61 72 64 20 6e 61 6d 65 73 65 72 76 65 72 73 20 69 6e 73 74 65 in.to.standard.nameservers.inste
46b20 61 64 20 6f 66 20 61 20 70 72 65 76 69 6f 75 73 20 6f 76 65 72 72 69 64 65 2e 25 31 24 73 4f 72 ad.of.a.previous.override.%1$sOr
46b40 20 65 6e 74 65 72 20 21 20 66 6f 72 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 74 68 69 73 20 68 6f .enter.!.for.lookups.for.this.ho
46b60 73 74 2f 73 75 62 64 6f 6d 61 69 6e 20 74 6f 20 4e 4f 54 20 62 65 20 66 6f 72 77 61 72 64 65 64 st/subdomain.to.NOT.be.forwarded
46b80 20 61 6e 79 77 68 65 72 65 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 68 6f 73 .anywhere..IP.address.of.the.hos
46ba0 74 25 31 24 73 65 2e 67 2e 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 20 6f 72 20 66 64 t%1$se.g.:.192.168.100.100.or.fd
46bc0 30 30 3a 61 62 63 64 3a 3a 31 00 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 00 49 50 00:abcd::1.IP.address.or.host.IP
46be0 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 6e .address.or.host.type.must.be.an
46c00 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 20 6e 61 6d 65 2e 00 49 50 20 61 64 64 .IP.address.or.host.name..IP.add
46c20 72 65 73 73 65 73 20 61 70 70 65 61 72 69 6e 67 20 69 6e 20 25 31 24 73 67 72 65 65 6e 25 32 24 resses.appearing.in.%1$sgreen%2$
46c40 73 20 61 72 65 20 75 70 20 74 6f 20 64 61 74 65 20 77 69 74 68 20 44 79 6e 61 6d 69 63 20 44 4e s.are.up.to.date.with.Dynamic.DN
46c60 53 20 70 72 6f 76 69 64 65 72 2e 20 00 49 50 20 6f 72 20 46 51 44 4e 00 49 50 20 74 6f 20 72 65 S.provider...IP.or.FQDN.IP.to.re
46c80 74 75 72 6e 20 66 6f 72 20 68 6f 73 74 00 49 50 2f 47 61 74 65 77 61 79 20 28 00 49 50 43 6f 6d turn.for.host.IP/Gateway.(.IPCom
46ca0 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 20 69 73 20 70 72 6f 70 p.compression.of.content.is.prop
46cc0 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 50 43 6f 6d 70 3a 20 osed.on.the.connection..IPComp:.
46ce0 00 49 50 53 45 43 00 49 50 73 65 63 00 49 50 73 65 63 20 45 52 52 4f 52 3a 20 43 6f 75 6c 64 20 .IPSEC.IPsec.IPsec.ERROR:.Could.
46d00 6e 6f 74 20 66 69 6e 64 20 70 68 61 73 65 20 31 20 73 6f 75 72 63 65 20 66 6f 72 20 63 6f 6e 6e not.find.phase.1.source.for.conn
46d20 65 63 74 69 6f 6e 20 25 73 2e 20 4f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 ection.%s..Omitting.from.configu
46d40 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 49 50 73 65 63 20 4c 6f 67 67 69 6e 67 20 43 6f 6e 74 72 ration.file..IPsec.Logging.Contr
46d60 6f 6c 73 00 49 50 73 65 63 20 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 49 50 73 65 63 20 50 ols.IPsec.Pre-Shared.Key.IPsec.P
46d80 72 65 2d 53 68 61 72 65 64 20 4b 65 79 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 re-Shared.Key.contains.invalid.c
46da0 68 61 72 61 63 74 65 72 73 2e 00 49 50 73 65 63 20 53 74 61 74 75 73 00 49 50 73 65 63 20 54 75 haracters..IPsec.Status.IPsec.Tu
46dc0 6e 6e 65 6c 00 49 50 73 65 63 20 54 75 6e 6e 65 6c 73 00 49 50 73 65 63 20 56 50 4e 00 49 50 73 nnel.IPsec.Tunnels.IPsec.VPN.IPs
46de0 65 63 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 25 31 24 73 68 65 72 65 25 32 24 ec.can.be.configured.%1$shere%2$
46e00 73 2e 00 49 50 73 65 63 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 3c 61 20 68 72 s..IPsec.can.be.configured.<a.hr
46e20 65 66 3d 22 76 70 6e 5f 69 70 73 65 63 2e 70 68 70 22 3e 68 65 72 65 3c 2f 61 3e 2e 00 49 50 73 ef="vpn_ipsec.php">here</a>..IPs
46e40 65 63 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 70 72 65 66 65 72 20 6f 6c 64 65 72 20 53 41 ec.can.be.set.to.prefer.older.SA
46e60 73 20 61 74 20 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 49 50 73 65 63 20 63 6c 69 65 6e 74 00 s.at.%1$s%2$s%3$s..IPsec.client.
46e80 49 50 73 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 49 50 73 65 63 20 64 65 62 75 67 IPsec.configuration..IPsec.debug
46ea0 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 61 74 20 25 31 24 73 25 32 24 73 .mode.can.be.enabled.at.%1$s%2$s
46ec0 25 33 24 73 2e 00 49 50 73 65 63 20 74 72 61 66 66 69 63 00 49 50 76 34 20 41 64 64 72 65 73 73 %3$s..IPsec.traffic.IPv4.Address
46ee0 00 49 50 76 34 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 54 79 70 65 00 49 50 76 34 20 4c 6f .IPv4.Configuration.Type.IPv4.Lo
46f00 63 61 6c 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 34 20 4c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b cal.Network/s.IPv4.Local.network
46f20 28 73 29 00 49 50 76 34 20 4f 6e 6c 79 00 49 50 76 34 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 (s).IPv4.Only.IPv4.Remote.Networ
46f40 6b 2f 73 00 49 50 76 34 20 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 76 34 20 k/s.IPv4.Remote.network(s).IPv4.
46f60 52 6f 75 74 65 73 00 49 50 76 34 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 00 49 50 76 34 20 Routes.IPv4.Tunnel.Network.IPv4.
46f80 54 75 6e 6e 65 6c 20 6e 65 74 77 6f 72 6b 00 49 50 76 34 20 55 70 73 74 72 65 61 6d 20 47 61 74 Tunnel.network.IPv4.Upstream.Gat
46fa0 65 77 61 79 00 49 50 76 34 20 55 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 00 49 50 76 34 20 eway.IPv4.Upstream.gateway.IPv4.
46fc0 61 64 64 72 65 73 73 00 49 50 76 34 20 61 64 64 72 65 73 73 20 25 73 20 69 73 20 62 65 69 6e 67 address.IPv4.address.%s.is.being
46fe0 20 75 73 65 64 20 62 79 20 6f 72 20 6f 76 65 72 6c 61 70 73 20 77 69 74 68 3a 00 49 50 76 34 20 .used.by.or.overlaps.with:.IPv4.
47000 61 64 64 72 65 73 73 20 6f 66 20 54 75 6e 6e 65 6c 20 50 65 65 72 00 49 50 76 34 20 61 64 64 72 address.of.Tunnel.Peer.IPv4.addr
47020 65 73 73 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 49 50 76 36 20 72 75 esses.can.not.be.used.in.IPv6.ru
47040 6c 65 73 20 28 65 78 63 65 70 74 20 77 69 74 68 69 6e 20 61 6e 20 61 6c 69 61 73 29 2e 00 49 50 les.(except.within.an.alias)..IP
47060 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 v4.and.IPv6.addresses.can.not.be
47080 20 75 73 65 64 20 69 6e 20 72 75 6c 65 73 20 74 68 61 74 20 61 70 70 6c 79 20 74 6f 20 62 6f 74 .used.in.rules.that.apply.to.bot
470a0 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 28 65 78 63 65 70 74 20 77 69 74 68 69 6e 20 61 h.IPv4.and.IPv6.(except.within.a
470c0 6e 20 61 6c 69 61 73 29 2e 00 49 50 76 34 20 62 69 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 n.alias)..IPv4.bit.mask.must.be.
470e0 62 6c 61 6e 6b 20 6f 72 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 62 65 74 77 65 65 6e 20 31 blank.or.numeric.value.between.1
47100 20 61 6e 64 20 33 32 2e 00 49 50 76 34 20 6d 61 73 6b 20 62 69 74 73 25 31 24 73 25 32 24 73 00 .and.32..IPv4.mask.bits%1$s%2$s.
47120 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 IPv4.networks.that.will.be.acces
47140 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 2e 20 sible.from.the.remote.endpoint..
47160 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c Expressed.as.a.comma-separated.l
47180 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 44 52 20 72 61 6e 67 65 73 2e 20 ist.of.one.or.more.CIDR.ranges..
471a0 54 68 69 73 20 6d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 6e 6f 74 20 61 64 This.may.be.left.blank.if.not.ad
471c0 64 69 6e 67 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 ding.a.route.to.the.local.networ
471e0 6b 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 74 75 6e 6e 65 6c 20 6f 6e 20 74 68 65 20 72 65 6d k.through.this.tunnel.on.the.rem
47200 6f 74 65 20 6d 61 63 68 69 6e 65 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 73 ote.machine..This.is.generally.s
47220 65 74 20 74 6f 20 74 68 65 20 4c 41 4e 20 6e 65 74 77 6f 72 6b 2e 00 49 50 76 34 20 6e 65 74 77 et.to.the.LAN.network..IPv4.netw
47240 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 68 orks.that.will.be.routed.through
47260 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 73 6f 20 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 .the.tunnel,.so.that.a.site-to-s
47280 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 6f ite.VPN.can.be.established.witho
472a0 75 74 20 6d 61 6e 75 61 6c 6c 79 20 63 68 61 6e 67 69 6e 67 20 74 68 65 20 72 6f 75 74 69 6e 67 ut.manually.changing.the.routing
472c0 20 74 61 62 6c 65 73 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 .tables..Expressed.as.a.comma-se
472e0 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 44 52 parated.list.of.one.or.more.CIDR
47300 20 72 61 6e 67 65 73 2e 20 49 66 20 74 68 69 73 20 69 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 .ranges..If.this.is.a.site-to-si
47320 74 65 20 56 50 4e 2c 20 65 6e 74 65 72 20 74 68 65 20 72 65 6d 6f 74 65 20 4c 41 4e 2f 73 20 68 te.VPN,.enter.the.remote.LAN/s.h
47340 65 72 65 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 66 6f 72 20 6e 6f 6e 20 73 ere..May.be.left.blank.for.non.s
47360 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 ite-to-site.VPN..IPv4.or.IPv6.ad
47380 64 72 65 73 73 20 6f 66 20 74 68 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 44 4e 53 20 73 dress.of.the.authoritative.DNS.s
473a0 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 65 2e 67 2e 3a 20 31 39 32 erver.for.this.domain..e.g.:.192
473c0 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 73 54 6f 20 75 73 65 20 61 20 6e 6f 6e 2d 64 65 66 .168.100.100%1$sTo.use.a.non-def
473e0 61 75 6c 74 20 70 6f 72 74 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 61 70 70 ault.port.for.communication,.app
47400 65 6e 64 20 61 6e 20 27 40 27 20 77 69 74 68 20 74 68 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e end.an.'@'.with.the.port.number.
47420 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 72 65 74 75 .IPv4.or.IPv6.address.to.be.retu
47440 72 6e 65 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 3a 20 31 39 32 2e 31 rned.for.the.host%1$se.g.:.192.1
47460 36 38 2e 31 30 30 2e 31 30 30 20 6f 72 20 66 64 30 30 3a 61 62 63 64 3a 3a 31 00 49 50 76 34 20 68.100.100.or.fd00:abcd::1.IPv4.
47480 77 69 74 68 20 49 43 4d 50 76 36 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 49 50 76 36 20 41 with.ICMPv6.is.not.valid..IPv6.A
474a0 64 64 72 65 73 73 00 49 50 76 36 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 54 79 70 65 00 49 ddress.IPv6.Configuration.Type.I
474c0 50 76 36 20 44 4e 53 20 65 6e 74 72 79 00 49 50 76 36 20 49 2d 61 6d 2d 68 65 72 65 00 49 50 76 Pv6.DNS.entry.IPv6.I-am-here.IPv
474e0 36 20 4c 69 6e 6b 20 4c 6f 63 61 6c 00 49 50 76 36 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 2f 6.Link.Local.IPv6.Local.Network/
47500 73 00 49 50 76 36 20 4c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 28 73 29 00 49 50 76 36 20 4e 65 74 s.IPv6.Local.network(s).IPv6.Net
47520 77 6f 72 6b 00 49 50 76 36 20 4f 6e 6c 79 00 49 50 76 36 20 4f 70 74 69 6f 6e 73 00 49 50 76 36 work.IPv6.Only.IPv6.Options.IPv6
47540 20 50 72 65 66 69 78 00 49 50 76 36 20 50 72 65 66 69 78 20 49 44 00 49 50 76 36 20 52 65 6d 6f .Prefix.IPv6.Prefix.ID.IPv6.Remo
47560 74 65 20 4e 65 74 77 6f 72 6b 2f 73 00 49 50 76 36 20 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b te.Network/s.IPv6.Remote.network
47580 28 73 29 00 49 50 76 36 20 52 6f 75 74 65 73 00 49 50 76 36 20 54 75 6e 6e 65 6c 20 4e 65 74 77 (s).IPv6.Routes.IPv6.Tunnel.Netw
475a0 6f 72 6b 00 49 50 76 36 20 55 70 73 74 72 65 61 6d 20 47 61 74 65 77 61 79 00 49 50 76 36 20 55 ork.IPv6.Upstream.Gateway.IPv6.U
475c0 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 00 49 50 76 36 20 61 64 64 72 65 73 73 00 49 50 76 pstream.gateway.IPv6.address.IPv
475e0 36 20 61 64 64 72 65 73 73 20 25 73 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 62 79 20 6f 72 6.address.%s.is.being.used.by.or
47600 20 6f 76 65 72 6c 61 70 73 20 77 69 74 68 3a 00 49 50 76 36 20 61 64 64 72 65 73 73 20 72 61 6e .overlaps.with:.IPv6.address.ran
47620 67 65 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 28 25 73 29 00 49 50 76 36 20 ges.are.not.supported.(%s).IPv6.
47640 61 64 64 72 65 73 73 65 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 49 50 76 34 addresses.cannot.be.used.in.IPv4
47660 20 72 75 6c 65 73 20 28 65 78 63 65 70 74 20 77 69 74 68 69 6e 20 61 6e 20 61 6c 69 61 73 29 2e .rules.(except.within.an.alias).
47680 00 49 50 76 36 20 62 69 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 62 6c 61 6e 6b 20 6f 72 20 .IPv6.bit.mask.must.be.blank.or.
476a0 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 32 38 2e numeric.value.between.1.and.128.
476c0 00 49 50 76 36 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 66 6f 72 20 52 41 44 49 55 53 20 61 .IPv6.does.not.work.for.RADIUS.a
476e0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 73 65 65 20 42 75 67 20 23 34 31 35 34 2e 00 49 50 uthentication,.see.Bug.#4154..IP
47700 76 36 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 6e 6f 74 20 62 v6.link.local.addresses.cannot.b
47720 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 49 50 2e e.configured.as.an.interface.IP.
47740 00 49 50 76 36 20 6d 61 73 6b 20 62 69 74 73 25 31 24 73 25 32 24 73 00 49 50 76 36 20 6e 65 74 .IPv6.mask.bits%1$s%2$s.IPv6.net
47760 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 works.that.will.be.accessible.fr
47780 6f 6d 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 2e 20 45 78 70 72 65 73 73 65 om.the.remote.endpoint..Expresse
477a0 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f d.as.a.comma-separated.list.of.o
477c0 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 2e 20 54 68 69 73 20 6d 61 79 20 62 ne.or.more.IP/PREFIX..This.may.b
477e0 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 6e 6f 74 20 61 64 64 69 6e 67 20 61 20 72 6f 75 e.left.blank.if.not.adding.a.rou
47800 74 65 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 te.to.the.local.network.through.
47820 74 68 69 73 20 74 75 6e 6e 65 6c 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 6d 61 63 68 69 6e this.tunnel.on.the.remote.machin
47840 65 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 73 65 74 20 74 6f 20 74 68 65 20 e..This.is.generally.set.to.the.
47860 4c 41 4e 20 6e 65 74 77 6f 72 6b 2e 00 49 50 76 36 20 6f 76 65 72 20 49 50 76 34 20 54 75 6e 6e LAN.network..IPv6.over.IPv4.Tunn
47880 65 6c 69 6e 67 00 49 50 76 36 20 73 75 62 6e 65 74 73 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f eling.IPv6.subnets.are.not.suppo
478a0 72 74 65 64 20 69 6e 20 68 6f 73 74 20 61 6c 69 61 73 65 73 20 28 25 73 29 00 49 50 76 36 20 77 rted.in.host.aliases.(%s).IPv6.w
478c0 68 65 72 65 2d 61 72 65 2d 79 6f 75 00 49 50 76 36 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 49 here-are-you.IPv6.will.use.the.I
478e0 50 76 34 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6c 69 6e 6b 20 28 50 50 50 6f 45 29 00 49 50 Pv4.connectivity.link.(PPPoE).IP
47900 76 36 20 77 69 74 68 20 41 52 50 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 49 50 76 36 20 77 v6.with.ARP.is.not.valid..IPv6.w
47920 69 74 68 20 49 43 4d 50 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 49 64 65 6e 74 00 49 64 65 ith.ICMP.is.not.valid..Ident.Ide
47940 6e 74 69 66 69 65 72 00 49 64 65 6e 74 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 20 53 74 61 ntifier.Identity.Association.Sta
47960 74 65 6d 65 6e 74 00 49 64 6c 65 20 54 69 6d 65 6f 75 74 00 49 64 6c 65 20 74 69 6d 65 20 61 63 tement.Idle.Timeout.Idle.time.ac
47980 63 6f 75 6e 74 69 6e 67 00 49 64 6c 65 20 74 69 6d 65 20 6c 65 66 74 3a 20 25 73 00 49 64 6c 65 counting.Idle.time.left:.%s.Idle
479a0 20 74 69 6d 65 3a 20 25 73 00 49 64 6c 65 20 74 69 6d 65 6f 75 74 00 49 64 6c 65 20 74 69 6d 65 .time:.%s.Idle.timeout.Idle.time
479c0 6f 75 74 20 28 4d 69 6e 75 74 65 73 29 00 49 64 6c 65 20 74 69 6d 65 6f 75 74 20 28 73 65 63 6f out.(Minutes).Idle.timeout.(seco
479e0 6e 64 73 29 00 49 64 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 00 49 66 20 22 73 6f 75 72 nds).Idle.timeout.value.If."sour
47a00 63 65 22 20 6f 72 20 22 64 65 73 74 69 6e 61 74 69 6f 6e 22 20 73 6c 6f 74 73 20 69 73 20 63 68 ce".or."destination".slots.is.ch
47a20 6f 73 65 6e 20 61 20 64 79 6e 61 6d 69 63 20 70 69 70 65 20 77 69 74 68 20 74 68 65 20 62 61 6e osen.a.dynamic.pipe.with.the.ban
47a40 64 77 69 64 74 68 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 61 6e 64 20 71 dwidth,.delay,.packet.loss.and.q
47a60 75 65 75 65 20 73 69 7a 65 20 67 69 76 65 6e 20 61 62 6f 76 65 20 77 69 6c 6c 20 62 65 20 63 72 ueue.size.given.above.will.be.cr
47a80 65 61 74 65 64 20 66 6f 72 20 65 61 63 68 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f eated.for.each.source/destinatio
47aa0 6e 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 2c 20 72 65 73 70 65 63 n.IP.address.encountered,.respec
47ac0 74 69 76 65 6c 79 2e 20 54 68 69 73 20 6d 61 6b 65 73 20 69 74 20 70 6f 73 73 69 62 6c 65 20 74 tively..This.makes.it.possible.t
47ae0 6f 20 65 61 73 69 6c 79 20 73 70 65 63 69 66 79 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 o.easily.specify.bandwidth.limit
47b00 73 20 70 65 72 20 68 6f 73 74 2e 00 49 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 69 73 20 66 s.per.host..If.IPv4.or.IPv6.is.f
47b20 6f 72 63 65 64 20 61 6e 64 20 61 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 75 73 65 64 20 74 68 61 orced.and.a.hostname.is.used.tha
47b40 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 72 65 73 75 6c 74 20 75 73 69 6e t.does.not.contain.a.result.usin
47b60 67 20 74 68 61 74 20 70 72 6f 74 6f 63 6f 6c 2c 20 69 74 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 g.that.protocol,.it.will.result.
47b80 69 6e 20 61 6e 20 65 72 72 6f 72 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 69 66 20 49 50 76 34 in.an.error..For.example.if.IPv4
47ba0 20 69 73 20 66 6f 72 63 65 64 20 61 6e 64 20 61 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 75 73 65 .is.forced.and.a.hostname.is.use
47bc0 64 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 74 75 72 6e 73 20 61 6e 20 41 41 41 41 20 49 50 76 36 d.that.only.returns.an.AAAA.IPv6
47be0 20 49 50 20 61 64 64 72 65 73 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 6b 2e 00 49 .IP.address,.it.will.not.work..I
47c00 66 20 4e 41 54 2f 42 49 4e 41 54 20 69 73 20 72 65 71 75 69 72 65 64 20 6f 6e 20 74 68 69 73 20 f.NAT/BINAT.is.required.on.this.
47c20 6e 65 74 77 6f 72 6b 20 73 70 65 63 69 66 79 20 74 68 65 20 61 64 64 72 65 73 73 20 74 6f 20 62 network.specify.the.address.to.b
47c40 65 20 74 72 61 6e 73 6c 61 74 65 64 00 49 66 20 52 41 44 49 55 53 20 74 79 70 65 20 69 73 20 73 e.translated.If.RADIUS.type.is.s
47c60 65 74 20 74 6f 20 43 69 73 63 6f 2c 20 69 6e 20 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 73 20 et.to.Cisco,.in.Access-Requests.
47c80 74 68 65 20 76 61 6c 75 65 20 6f 66 20 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 44 20 the.value.of.Calling-Station-ID.
47ca0 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 49 50 20 61 will.be.set.to.the.client's.IP.a
47cc0 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 43 61 6c 6c 65 64 2d 53 74 61 74 69 6f 6e 2d 49 64 ddress.and.the.Called-Station-Id
47ce0 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 2e 20 44 65 .to.the.client's.MAC.address..De
47d00 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f fault.behavior.is.Calling-Statio
47d20 6e 2d 49 64 20 3d 20 63 6c 69 65 6e 74 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 6e 64 20 n-Id.=.client's.MAC.address.and.
47d40 43 61 6c 6c 65 64 2d 53 74 61 74 69 6f 6e 2d 49 44 20 3d 20 70 66 53 65 6e 73 65 27 73 20 57 41 Called-Station-ID.=.pfSense's.WA
47d60 4e 20 49 50 20 61 64 64 72 65 73 73 2e 00 49 66 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 53 74 61 N.IP.address..If.Synchronize.Sta
47d80 74 65 73 20 69 73 20 65 6e 61 62 6c 65 64 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 tes.is.enabled.this.interface.wi
47da0 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 25 31 24 ll.be.used.for.communication.%1$
47dc0 73 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 73 65 74 20 74 68 69 73 20 74 sIt.is.recommended.to.set.this.t
47de0 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 74 68 65 72 20 74 68 61 6e 20 4c 41 4e 21 20 41 o.an.interface.other.than.LAN!.A
47e00 20 64 65 64 69 63 61 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 6f 72 6b 73 20 74 68 65 20 62 .dedicated.interface.works.the.b
47e20 65 73 74 2e 25 31 24 73 41 6e 20 49 50 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 6f 6e est.%1$sAn.IP.must.be.defined.on
47e40 20 65 61 63 68 20 6d 61 63 68 69 6e 65 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 .each.machine.participating.in.t
47e60 68 69 73 20 66 61 69 6c 6f 76 65 72 20 67 72 6f 75 70 2e 25 31 24 73 41 6e 20 49 50 20 6d 75 73 his.failover.group.%1$sAn.IP.mus
47e80 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f t.be.assigned.to.the.interface.o
47ea0 6e 20 61 6e 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 73 79 6e 63 20 6e 6f 64 65 73 2e 00 n.any.participating.sync.nodes..
47ec0 49 66 20 54 43 50 20 66 6c 61 67 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 If.TCP.flags.that.should.be.set.
47ee0 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 6f 75 74 20 6f 66 20 77 68 69 63 68 20 is.specified,.then.out.of.which.
47f00 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 77 65 6c flags.should.be.specified.as.wel
47f20 6c 2e 00 49 66 20 56 4c 41 4e 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2c 20 6f 72 l..If.VLANs.will.not.be.used,.or
47f40 20 6f 6e 6c 79 20 66 6f 72 20 6f 70 74 69 6f 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 .only.for.optional.interfaces,.i
47f60 74 20 69 73 20 74 79 70 69 63 61 6c 20 74 6f 0a 73 61 79 20 6e 6f 20 68 65 72 65 20 61 6e 64 20 t.is.typical.to.say.no.here.and.
47f80 75 73 65 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 74 6f 20 63 6f 6e 66 69 use.the.webConfigurator.to.confi
47fa0 67 75 72 65 20 56 4c 41 4e 73 20 6c 61 74 65 72 2c 20 69 66 20 72 65 71 75 69 72 65 64 2e 00 49 gure.VLANs.later,.if.required..I
47fc0 66 20 61 20 31 3a 31 20 4e 41 54 20 65 6e 74 72 79 20 69 73 20 61 64 64 65 64 20 66 6f 72 20 61 f.a.1:1.NAT.entry.is.added.for.a
47fe0 6e 79 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 73 20 6f 6e 20 74 68 69 73 20 ny.of.the.interface.IPs.on.this.
48000 73 79 73 74 65 6d 2c 20 69 74 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 69 73 20 73 79 73 74 65 6d system,.it.will.make.this.system
48020 20 69 6e 61 63 63 65 73 73 69 62 6c 65 20 6f 6e 20 74 68 61 74 20 49 50 20 61 64 64 72 65 73 73 .inaccessible.on.that.IP.address
48040 2e 20 69 2e 65 2e 20 69 66 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 ..i.e..if.the.WAN.IP.address.is.
48060 75 73 65 64 2c 20 61 6e 79 20 73 65 72 76 69 63 65 73 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 used,.any.services.on.this.syste
48080 6d 20 28 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2c 20 65 74 63 2e 29 20 m.(IPsec,.OpenVPN.server,.etc.).
480a0 75 73 69 6e 67 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f using.the.WAN.IP.address.will.no
480c0 20 6c 6f 6e 67 65 72 20 66 75 6e 63 74 69 6f 6e 2e 00 49 66 20 61 20 4c 41 4e 20 69 6e 74 65 72 .longer.function..If.a.LAN.inter
480e0 66 61 63 65 27 73 20 49 50 76 36 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 73 65 74 face's.IPv6.configuration.is.set
48100 20 74 6f 20 54 72 61 63 6b 2c 20 61 6e 64 20 74 68 65 20 74 72 61 63 6b 65 64 20 69 6e 74 65 72 .to.Track,.and.the.tracked.inter
48120 66 61 63 65 20 6c 6f 73 65 73 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 2c 20 69 74 20 63 61 6e 20 face.loses.connectivity,.it.can.
48140 63 61 75 73 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 69 73 20 66 69 72 65 77 61 cause.connections.to.this.firewa
48160 6c 6c 20 74 68 61 74 20 77 65 72 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 76 69 61 20 68 6f 73 ll.that.were.established.via.hos
48180 74 6e 61 6d 65 20 74 6f 20 66 61 69 6c 2e 20 54 68 69 73 20 63 61 6e 20 68 61 70 70 65 6e 20 75 tname.to.fail..This.can.happen.u
481a0 6e 69 6e 74 65 6e 74 69 6f 6e 61 6c 6c 79 20 77 68 65 6e 20 61 63 63 65 73 73 69 6e 67 20 74 68 nintentionally.when.accessing.th
481c0 65 20 66 69 72 65 77 61 6c 6c 20 62 79 20 68 6f 73 74 6e 61 6d 65 2c 20 73 69 6e 63 65 20 62 79 e.firewall.by.hostname,.since.by
481e0 20 64 65 66 61 75 6c 74 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 65 6e 74 72 .default.both.IPv4.and.IPv6.entr
48200 69 65 73 20 61 72 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 44 4e ies.are.added.to.the.system's.DN
48220 53 2e 20 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 70 72 65 76 65 6e 74 73 S..Enabling.this.option.prevents
48240 20 74 68 6f 73 65 20 49 50 76 36 20 72 65 63 6f 72 64 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 63 .those.IPv6.records.from.being.c
48260 72 65 61 74 65 64 2e 00 49 66 20 61 20 63 6c 69 65 6e 74 20 69 6e 63 6c 75 64 65 73 20 61 20 75 reated..If.a.client.includes.a.u
48280 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 69 6e 20 69 74 73 20 44 48 43 50 20 72 65 71 nique.identifier.in.its.DHCP.req
482a0 75 65 73 74 2c 20 74 68 61 74 20 55 49 44 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 72 65 63 6f 72 uest,.that.UID.will.not.be.recor
482c0 64 65 64 20 69 6e 20 69 74 73 20 6c 65 61 73 65 2e 00 49 66 20 61 20 6d 61 63 20 61 6c 6c 6f 77 ded.in.its.lease..If.a.mac.allow
482e0 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 6d 75 73 74 20 63 6f 6e 74 .list.is.specified,.it.must.cont
48300 61 69 6e 20 6f 6e 6c 79 20 76 61 6c 69 64 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 ain.only.valid.partial.MAC.addre
48320 73 73 65 73 2e 00 49 66 20 61 20 6d 61 63 20 64 65 6e 79 20 6c 69 73 74 20 69 73 20 73 70 65 63 sses..If.a.mac.deny.list.is.spec
48340 69 66 69 65 64 2c 20 69 74 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 76 61 6c 69 ified,.it.must.contain.only.vali
48360 64 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 61 20 73 69 d.partial.MAC.addresses..If.a.si
48380 6e 67 6c 65 20 49 50 20 69 73 20 70 69 63 6b 65 64 2c 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 ngle.IP.is.picked,.remote.syslog
483a0 20 73 65 72 76 65 72 73 20 6d 75 73 74 20 61 6c 6c 20 62 65 20 6f 66 20 74 68 61 74 20 49 50 20 .servers.must.all.be.of.that.IP.
483c0 74 79 70 65 2e 20 54 6f 20 6d 69 78 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 72 65 6d 6f 74 type..To.mix.IPv4.and.IPv6.remot
483e0 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 73 2c 20 62 69 6e 64 20 74 6f 20 61 6c 6c 20 69 6e e.syslog.servers,.bind.to.all.in
48400 74 65 72 66 61 63 65 73 2e 00 49 66 20 61 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 20 6f 74 terfaces..If.a.target.address.ot
48420 68 65 72 20 74 68 61 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 20 61 64 64 72 65 her.than.an.interface's.IP.addre
48440 73 73 20 69 73 20 75 73 65 64 2c 20 74 68 65 6e 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 ss.is.used,.then.depending.on.th
48460 65 20 77 61 79 20 74 68 65 20 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 73 65 74 75 e.way.the.WAN.connection.is.setu
48480 70 2c 20 61 20 25 31 24 73 56 69 72 74 75 61 6c 20 49 50 25 32 24 73 20 6d 61 79 20 61 6c 73 6f p,.a.%1$sVirtual.IP%2$s.may.also
484a0 20 62 65 20 72 65 71 75 69 72 65 64 2e 00 49 66 20 61 20 76 61 6c 75 65 20 69 73 20 65 6e 74 65 .be.required..If.a.value.is.ente
484c0 72 65 64 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 2c 20 74 68 65 6e 20 4d 53 53 20 63 6c 61 6d red.in.this.field,.then.MSS.clam
484e0 70 69 6e 67 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 ping.for.TCP.connections.to.the.
48500 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 61 62 6f 76 65 20 6d 69 6e 75 73 20 34 30 20 28 54 43 value.entered.above.minus.40.(TC
48520 50 2f 49 50 20 68 65 61 64 65 72 20 73 69 7a 65 29 20 77 69 6c 6c 20 62 65 20 69 6e 20 65 66 66 P/IP.header.size).will.be.in.eff
48540 65 63 74 2e 00 49 66 20 61 64 64 69 74 69 6f 6e 61 6c 20 70 6f 6f 6c 73 20 6f 66 20 61 64 64 72 ect..If.additional.pools.of.addr
48560 65 73 73 65 73 20 61 72 65 20 6e 65 65 64 65 64 20 69 6e 73 69 64 65 20 6f 66 20 74 68 69 73 20 esses.are.needed.inside.of.this.
48580 73 75 62 6e 65 74 20 6f 75 74 73 69 64 65 20 74 68 65 20 61 62 6f 76 65 20 52 61 6e 67 65 2c 20 subnet.outside.the.above.Range,.
485a0 74 68 65 79 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 00 49 66 20 61 they.may.be.specified.here..If.a
485c0 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 65 6e 74 65 72 65 64 2c 20 74 68 65 20 61 n.IPv4.address.is.entered,.the.a
485e0 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 70 6f ddress.must.be.outside.of.the.po
48600 6f 6c 2e 25 31 24 73 49 66 20 6e 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 67 69 76 ol.%1$sIf.no.IPv4.address.is.giv
48620 65 6e 2c 20 6f 6e 65 20 77 69 6c 6c 20 62 65 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f en,.one.will.be.dynamically.allo
48640 63 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 2e 00 49 66 20 61 6e 20 49 50 76 36 20 cated.from.the.pool..If.an.IPv6.
48660 61 64 64 72 65 73 73 20 69 73 20 65 6e 74 65 72 65 64 2c 20 74 68 65 20 61 64 64 72 65 73 73 20 address.is.entered,.the.address.
48680 6d 75 73 74 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 70 6f 6f 6c 2e 25 31 24 73 must.be.outside.of.the.pool.%1$s
486a0 49 66 20 6e 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 67 69 76 65 6e 2c 20 6f 6e 65 If.no.IPv6.address.is.given,.one
486c0 20 77 69 6c 6c 20 62 65 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 65 64 20 66 .will.be.dynamically.allocated.f
486e0 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 2e 00 49 66 20 61 6e 20 61 6c 69 61 73 20 63 61 6e 6e 6f 74 rom.the.pool..If.an.alias.cannot
48700 20 62 65 20 72 65 73 6f 6c 76 65 64 20 28 65 2e 67 2e 20 62 65 63 61 75 73 65 20 69 74 20 77 61 .be.resolved.(e.g..because.it.wa
48720 73 20 64 65 6c 65 74 65 64 29 2c 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 65 6c s.deleted),.the.corresponding.el
48740 65 6d 65 6e 74 20 28 65 2e 67 2e 20 66 69 6c 74 65 72 2f 4e 41 54 2f 73 68 61 70 65 72 20 72 75 ement.(e.g..filter/NAT/shaper.ru
48760 6c 65 29 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6e 76 61 6c 69 64 20 61 le).will.be.considered.invalid.a
48780 6e 64 20 73 6b 69 70 70 65 64 2e 00 49 66 20 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e nd.skipped..If.automatic.outboun
487a0 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 20 6d 61 70 70 69 6e 67 20 69 73 20 d.NAT.is.selected,.a.mapping.is.
487c0 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 66 6f 72 20 65 61 63 68 automatically.generated.for.each
487e0 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 20 28 65 78 63 65 70 74 20 57 41 4e 2d .interface's.subnet.(except.WAN-
48800 74 79 70 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 29 20 61 6e 64 20 74 68 65 20 72 75 6c 65 73 20 type.connections).and.the.rules.
48820 6f 6e 20 74 68 65 20 22 4d 61 70 70 69 6e 67 73 22 20 73 65 63 74 69 6f 6e 20 6f 66 20 74 68 69 on.the."Mappings".section.of.thi
48840 73 20 70 61 67 65 20 61 72 65 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 64 69 73 61 62 6c 65 20 6f s.page.are.ignored..If.disable.o
48860 75 74 62 6f 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 6e 6f 20 72 75 6c 65 utbound.NAT.is.selected,.no.rule
48880 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 64 6f 6e 65 20 73 6f 2c 20 74 68 69 73 s.will.be.used..If.done.so,.this
488a0 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 74 65 72 6d 69 6e 61 74 65 64 20 77 69 74 68 20 61 20 .file.must.be.terminated.with.a.
488c0 62 6c 61 6e 6b 20 6c 69 6e 65 20 28 65 2e 67 2e 20 6e 65 77 20 6c 69 6e 65 29 00 49 66 20 65 6e blank.line.(e.g..new.line).If.en
488e0 61 62 6c 65 64 20 6e 6f 20 61 74 74 65 6d 70 74 73 20 77 69 6c 6c 20 62 65 20 6d 61 64 65 20 74 abled.no.attempts.will.be.made.t
48900 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 o.ensure.that.the.MAC.address.of
48920 20 63 6c 69 65 6e 74 73 20 73 74 61 79 73 20 74 68 65 20 73 61 6d 65 20 77 68 69 6c 65 20 74 68 .clients.stays.the.same.while.th
48940 65 79 20 61 72 65 20 6c 6f 67 67 65 64 20 69 6e 2e 20 54 68 69 73 20 69 73 20 72 65 71 75 69 72 ey.are.logged.in..This.is.requir
48960 65 64 20 77 68 65 6e 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 ed.when.the.MAC.address.of.the.c
48980 6c 69 65 6e 74 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 74 65 72 6d 69 6e 65 64 20 28 75 73 75 61 lient.cannot.be.determined.(usua
489a0 6c 6c 79 20 62 65 63 61 75 73 65 20 74 68 65 72 65 20 61 72 65 20 72 6f 75 74 65 72 73 20 62 65 lly.because.there.are.routers.be
489c0 74 77 65 65 6e 20 70 66 53 65 6e 73 65 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 73 29 2e 20 tween.pfSense.and.the.clients)..
489e0 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 52 41 44 49 55 53 20 4d 41 43 20 61 If.this.is.enabled,.RADIUS.MAC.a
48a00 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 49 66 uthentication.cannot.be.used..If
48a20 20 65 6e 61 62 6c 65 64 20 6f 6e 6c 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 20 6c 6f .enabled.only.the.most.recent.lo
48a40 67 69 6e 20 70 65 72 20 75 73 65 72 6e 61 6d 65 20 77 69 6c 6c 20 62 65 20 61 63 74 69 76 65 2e gin.per.username.will.be.active.
48a60 20 53 75 62 73 65 71 75 65 6e 74 20 6c 6f 67 69 6e 73 20 77 69 6c 6c 20 63 61 75 73 65 20 6d 61 .Subsequent.logins.will.cause.ma
48a80 63 68 69 6e 65 73 20 70 72 65 76 69 6f 75 73 6c 79 20 6c 6f 67 67 65 64 20 69 6e 20 77 69 74 68 chines.previously.logged.in.with
48aa0 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 62 65 20 64 69 73 63 6f 6e 6e .the.same.username.to.be.disconn
48ac0 65 63 74 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 20 77 69 74 68 20 74 68 65 20 61 75 74 6f 6d ected..If.enabled.with.the.autom
48ae0 61 74 69 63 61 6c 6c 79 20 4d 41 43 20 70 61 73 73 74 68 72 6f 75 67 68 20 65 6e 74 72 79 20 63 atically.MAC.passthrough.entry.c
48b00 72 65 61 74 65 64 2c 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 75 73 65 64 20 64 75 72 69 6e 67 reated,.the.username.used.during
48b20 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 61 76 65 64 2e 20 54 .authentication.will.be.saved..T
48b40 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 70 61 73 73 74 68 72 6f 75 67 68 20 4d 41 43 20 65 6e 74 o.remove.the.passthrough.MAC.ent
48b60 72 79 20 65 69 74 68 65 72 20 6c 6f 67 20 69 6e 20 61 6e 64 20 72 65 6d 6f 76 65 20 69 74 20 6d ry.either.log.in.and.remove.it.m
48b80 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 25 31 24 73 4d 41 43 20 74 61 62 25 32 24 73 anually.from.the.%1$sMAC.tab%2$s
48ba0 20 6f 72 20 73 65 6e 64 20 61 20 50 4f 53 54 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 73 79 73 .or.send.a.POST.from.another.sys
48bc0 74 65 6d 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c 20 61 20 70 6f 70 75 70 20 77 69 6e 64 6f 77 20 tem..If.enabled,.a.popup.window.
48be0 77 69 6c 6c 20 61 70 70 65 61 72 20 77 68 65 6e 20 63 6c 69 65 6e 74 73 20 61 72 65 20 61 6c 6c will.appear.when.clients.are.all
48c00 6f 77 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e owed.through.the.captive.portal.
48c20 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 6f 20 65 78 70 6c 69 63 69 74 .This.allows.clients.to.explicit
48c40 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 6d 73 65 6c 76 65 73 20 62 65 66 6f 72 65 20 ly.disconnect.themselves.before.
48c60 74 68 65 20 69 64 6c 65 20 6f 72 20 68 61 72 64 20 74 69 6d 65 6f 75 74 20 6f 63 63 75 72 73 2e the.idle.or.hard.timeout.occurs.
48c80 00 49 66 20 65 6e 61 62 6c 65 64 2c 20 61 20 74 6f 74 61 6c 20 6e 75 6d 62 65 72 20 6f 66 20 75 .If.enabled,.a.total.number.of.u
48ca0 6e 77 61 6e 74 65 64 20 72 65 70 6c 69 65 73 20 69 73 20 6b 65 70 74 20 74 72 61 63 6b 20 6f 66 nwanted.replies.is.kept.track.of
48cc0 20 69 6e 20 65 76 65 72 79 20 74 68 72 65 61 64 2e 20 57 68 65 6e 20 69 74 20 72 65 61 63 68 65 .in.every.thread..When.it.reache
48ce0 73 20 74 68 65 20 74 68 72 65 73 68 6f 6c 64 2c 20 61 20 64 65 66 65 6e 73 69 76 65 20 61 63 74 s.the.threshold,.a.defensive.act
48d00 69 6f 6e 20 69 73 20 74 61 6b 65 6e 20 61 6e 64 20 61 20 77 61 72 6e 69 6e 67 20 69 73 20 70 72 ion.is.taken.and.a.warning.is.pr
48d20 69 6e 74 65 64 20 74 6f 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 2e 20 54 68 69 73 20 64 65 66 65 inted.to.the.log.file..This.defe
48d40 6e 73 69 76 65 20 61 63 74 69 6f 6e 20 69 73 20 74 6f 20 63 6c 65 61 72 20 74 68 65 20 52 52 53 nsive.action.is.to.clear.the.RRS
48d60 65 74 20 61 6e 64 20 6d 65 73 73 61 67 65 20 63 61 63 68 65 73 2c 20 68 6f 70 65 66 75 6c 6c 79 et.and.message.caches,.hopefully
48d80 20 66 6c 75 73 68 69 6e 67 20 61 77 61 79 20 61 6e 79 20 70 6f 69 73 6f 6e 2e 20 54 68 65 20 64 .flushing.away.any.poison..The.d
48da0 65 66 61 75 6c 74 20 69 73 20 64 69 73 61 62 6c 65 64 2c 20 62 75 74 20 69 66 20 65 6e 61 62 6c efault.is.disabled,.but.if.enabl
48dc0 65 64 20 61 20 76 61 6c 75 65 20 6f 66 20 31 30 20 6d 69 6c 6c 69 6f 6e 20 69 73 20 73 75 67 67 ed.a.value.of.10.million.is.sugg
48de0 65 73 74 65 64 2e 00 49 66 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 77 61 69 74 69 6e 67 20 70 ested..If.enabled,.the.waiting.p
48e00 65 72 69 6f 64 20 69 73 20 72 65 73 65 74 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 64 eriod.is.reset.to.the.original.d
48e20 75 72 61 74 69 6f 6e 20 69 66 20 61 63 63 65 73 73 20 69 73 20 61 74 74 65 6d 70 74 65 64 20 77 uration.if.access.is.attempted.w
48e40 68 65 6e 20 61 6c 6c 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 68 61 76 hen.all.pass-through.credits.hav
48e60 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 65 78 68 61 75 73 74 65 64 2e 00 49 66 20 65 6e 74 e.already.been.exhausted..If.ent
48e80 65 72 65 64 20 74 68 65 73 65 20 73 65 72 76 65 72 73 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e ered.these.servers.will.be.given
48ea0 20 74 6f 20 61 6c 6c 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2c 20 6f 74 68 65 72 77 69 73 65 .to.all.PPPoE.clients,.otherwise
48ec0 20 4c 41 4e 20 44 4e 53 20 61 6e 64 20 6f 6e 65 20 57 41 4e 20 44 4e 53 20 77 69 6c 6c 20 67 6f .LAN.DNS.and.one.WAN.DNS.will.go
48ee0 20 74 6f 20 61 6c 6c 20 63 6c 69 65 6e 74 73 2e 00 49 66 20 68 79 62 72 69 64 20 6f 75 74 62 6f .to.all.clients..If.hybrid.outbo
48f00 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 6d 61 70 70 69 6e 67 73 20 73 70 und.NAT.is.selected,.mappings.sp
48f20 65 63 69 66 69 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 62 65 20 75 73 65 ecified.on.this.page.will.be.use
48f40 64 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 d,.followed.by.the.automatically
48f60 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 65 73 2e 00 49 66 20 6d 61 6e 75 61 6c 20 6f 75 74 62 6f .generated.ones..If.manual.outbo
48f80 75 6e 64 20 4e 41 54 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 6f 75 74 62 6f 75 6e 64 20 4e 41 und.NAT.is.selected,.outbound.NA
48fa0 54 20 72 75 6c 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c T.rules.will.not.be.automaticall
48fc0 79 20 67 65 6e 65 72 61 74 65 64 20 61 6e 64 20 6f 6e 6c 79 20 74 68 65 20 6d 61 70 70 69 6e 67 y.generated.and.only.the.mapping
48fe0 73 20 73 70 65 63 69 66 69 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 62 65 s.specified.on.this.page.will.be
49000 20 75 73 65 64 2e 00 49 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 62 61 6e 64 77 69 64 74 .used..If.more.than.one.bandwidt
49020 68 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6c 6c 20 73 63 68 65 64 75 6c 65 73 20 6e 65 65 64 20 h.configured.all.schedules.need.
49040 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 49 66 20 6e 6f 20 43 6c 69 65 6e 74 20 43 65 72 to.be.selected..If.no.Client.Cer
49060 74 69 66 69 63 61 74 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 20 75 73 65 72 6e 61 6d 65 tificate.is.selected,.a.username
49080 20 61 6e 64 2f 6f 72 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 .and/or.password.must.be.entered
490a0 2e 00 49 66 20 6e 6f 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 ..If.no.certificates.are.defined
490c0 2c 20 6f 6e 65 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 20 68 65 72 65 3a 20 25 31 24 73 53 ,.one.may.be.defined.here:.%1$sS
490e0 79 73 74 65 6d 20 26 67 74 3b 20 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 25 32 24 73 00 49 66 20 ystem.&gt;.Cert..Manager%2$s.If.
49100 6e 6f 20 69 6e 63 6f 6d 69 6e 67 20 6f 72 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 20 no.incoming.or.outgoing.packets.
49120 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 6f 72 20 74 68 65 20 65 6e 74 65 72 65 64 20 are.transmitted.for.the.entered.
49140 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e number.of.seconds.the.connection
49160 20 69 73 20 62 72 6f 75 67 68 74 20 64 6f 77 6e 2e 20 57 68 65 6e 20 74 68 65 20 69 64 6c 65 20 .is.brought.down..When.the.idle.
49180 74 69 6d 65 6f 75 74 20 6f 63 63 75 72 73 2c 20 69 66 20 74 68 65 20 64 69 61 6c 2d 6f 6e 2d 64 timeout.occurs,.if.the.dial-on-d
491a0 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6d 70 64 20 67 6f 65 emand.option.is.enabled,.mpd.goe
491c0 73 20 62 61 63 6b 20 69 6e 74 6f 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 6d 6f 64 65 2e s.back.into.dial-on-demand.mode.
491e0 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 62 72 6f .Otherwise,.the.interface.is.bro
49200 75 67 68 74 20 64 6f 77 6e 20 61 6e 64 20 61 6c 6c 20 61 73 73 6f 63 69 61 74 65 64 20 72 6f 75 ught.down.and.all.associated.rou
49220 74 65 73 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 6e 6f 20 71 75 61 6c 69 66 79 69 6e 67 20 6f 75 tes.removed..If.no.qualifying.ou
49240 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 tgoing.packets.are.transmitted.f
49260 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e or.the.specified.number.of.secon
49280 64 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 62 72 6f 75 67 68 74 20 64 6f ds,.the.connection.is.brought.do
492a0 77 6e 2e 20 41 6e 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 6f 66 20 7a 65 72 6f 20 64 69 73 61 wn..An.idle.timeout.of.zero.disa
492c0 62 6c 65 73 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 00 49 66 20 70 6f 73 73 69 62 6c 65 20 64 bles.this.feature..If.possible.d
492e0 6f 20 6e 6f 74 20 61 64 64 20 69 74 65 6d 73 20 74 6f 20 74 68 69 73 20 66 69 6c 65 20 6d 61 6e o.not.add.items.to.this.file.man
49300 75 61 6c 6c 79 2e 00 49 66 20 70 72 65 73 65 6e 74 2c 20 69 67 6e 6f 72 65 73 20 72 65 71 75 65 ually..If.present,.ignores.reque
49320 73 74 73 20 66 72 6f 6d 20 74 68 69 73 20 75 73 65 72 20 74 6f 20 77 72 69 74 65 20 63 6f 6e 66 sts.from.this.user.to.write.conf
49340 69 67 2e 78 6d 6c 2e 00 49 66 20 70 72 69 6d 61 72 79 20 73 65 72 76 65 72 20 66 61 69 6c 73 20 ig.xml..If.primary.server.fails.
49360 61 6c 6c 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 76 69 61 20 62 61 all.requests.will.be.sent.via.ba
49380 63 6b 75 70 20 73 65 72 76 65 72 2e 00 49 66 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ckup.server..If.reauthentication
493a0 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 73 20 77 69 6c .is.enabled,.Access-Requests.wil
493c0 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 l.be.sent.to.the.RADIUS.server.f
493e0 6f 72 20 65 61 63 68 20 75 73 65 72 20 74 68 61 74 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 20 65 or.each.user.that.is.logged.in.e
49400 76 65 72 79 20 6d 69 6e 75 74 65 2e 20 49 66 20 61 6e 20 41 63 63 65 73 73 2d 52 65 6a 65 63 74 very.minute..If.an.Access-Reject
49420 20 69 73 20 72 65 63 65 69 76 65 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 74 68 61 74 20 75 73 .is.received.for.a.user,.that.us
49440 65 72 20 69 73 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 61 70 74 er.is.disconnected.from.the.capt
49460 69 76 65 20 70 6f 72 74 61 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 20 52 65 61 75 74 68 65 6e ive.portal.immediately..Reauthen
49480 74 69 63 61 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 75 73 65 72 20 63 72 65 64 65 6e 74 69 61 tication.requires.user.credentia
494a0 6c 73 20 74 6f 20 62 65 20 63 61 63 68 65 64 20 69 6e 20 74 68 65 20 63 61 70 74 69 76 65 20 70 ls.to.be.cached.in.the.captive.p
494c0 6f 72 74 61 6c 20 64 61 74 61 62 61 73 65 20 77 68 69 6c 65 20 61 20 75 73 65 72 20 69 73 20 6c ortal.database.while.a.user.is.l
494e0 6f 67 67 65 64 20 69 6e 3b 20 54 68 65 20 63 61 63 68 65 64 20 63 72 65 64 65 6e 74 69 61 6c 73 ogged.in;.The.cached.credentials
49500 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 74 6f .are.necessary.for.the.portal.to
49520 20 70 65 72 66 6f 72 6d 20 61 75 74 6f 6d 61 74 69 63 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 .perform.automatic.reauthenticat
49540 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 49 66 20 73 65 6c 65 63 74 65 64 2c 20 63 6c 69 63 6b ion.requests..If.selected,.click
49560 69 6e 67 20 61 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 6c 65 66 74 20 63 6f 6c 75 6d 6e 20 77 ing.a.label.in.the.left.column.w
49580 69 6c 6c 20 73 65 6c 65 63 74 2f 74 6f 67 67 6c 65 20 74 68 65 20 66 69 72 73 74 20 69 74 65 6d ill.select/toggle.the.first.item
495a0 20 6f 66 20 74 68 65 20 67 72 6f 75 70 2e 00 49 66 20 73 65 6c 65 63 74 65 64 2c 20 6c 69 73 74 .of.the.group..If.selected,.list
495c0 73 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 73 6f 72 74 65 64 20 62 s.of.interfaces.will.be.sorted.b
495e0 79 20 64 65 73 63 72 69 70 74 69 6f 6e 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 79 20 61 72 y.description,.otherwise.they.ar
49600 65 20 6c 69 73 74 65 64 20 77 61 6e 2c 6c 61 6e 2c 6f 70 74 6e 2e 2e 2e 00 49 66 20 73 65 6c 65 e.listed.wan,lan,optn....If.sele
49620 63 74 65 64 2c 20 74 68 65 20 64 65 74 61 69 6c 73 20 69 6e 20 61 6c 69 61 73 20 70 6f 70 75 70 cted,.the.details.in.alias.popup
49640 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2c 20 6a 75 73 74 20 74 68 65 20 61 6c s.will.not.be.shown,.just.the.al
49660 69 61 73 20 64 65 73 63 72 69 70 74 69 6f 6e 20 28 65 2e 67 2e 20 69 6e 20 46 69 72 65 77 61 6c ias.description.(e.g..in.Firewal
49680 6c 20 52 75 6c 65 73 29 2e 00 49 66 20 73 75 63 68 20 64 61 74 61 20 69 73 20 61 62 73 65 6e 74 l.Rules)..If.such.data.is.absent
496a0 2c 20 74 68 65 20 7a 6f 6e 65 20 62 65 63 6f 6d 65 73 20 62 6f 67 75 73 2e 20 49 66 20 44 69 73 ,.the.zone.becomes.bogus..If.Dis
496c0 61 62 6c 65 64 20 61 6e 64 20 6e 6f 20 44 4e 53 53 45 43 20 64 61 74 61 20 69 73 20 72 65 63 65 abled.and.no.DNSSEC.data.is.rece
496e0 69 76 65 64 2c 20 74 68 65 6e 20 74 68 65 20 7a 6f 6e 65 20 69 73 20 6d 61 64 65 20 69 6e 73 65 ived,.then.the.zone.is.made.inse
49700 63 75 72 65 2e 20 00 49 66 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 69 73 20 65 6e cure...If.the.DNS.Resolver.is.en
49720 61 62 6c 65 64 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 28 69 66 20 65 6e 61 62 abled,.the.DHCP.service.(if.enab
49740 6c 65 64 29 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 72 76 65 20 74 68 led).will.automatically.serve.th
49760 65 20 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 61 20 44 4e 53 20 73 65 72 76 65 72 e.LAN.IP.address.as.a.DNS.server
49780 20 74 6f 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 73 6f 20 74 68 65 79 20 77 69 6c 6c 20 75 73 .to.DHCP.clients.so.they.will.us
497a0 65 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 20 49 66 20 46 6f 72 77 61 72 64 69 6e e.the.DNS.Resolver..If.Forwardin
497c0 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 77 g.is.enabled,.the.DNS.Resolver.w
497e0 69 6c 6c 20 75 73 65 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 65 6e 74 65 72 65 64 20 ill.use.the.DNS.servers.entered.
49800 69 6e 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 in.%1$sSystem.&gt;.General.Setup
49820 25 32 24 73 20 6f 72 20 74 68 6f 73 65 20 6f 62 74 61 69 6e 65 64 20 76 69 61 20 44 48 43 50 20 %2$s.or.those.obtained.via.DHCP.
49840 6f 72 20 50 50 50 20 6f 6e 20 57 41 4e 20 69 66 20 26 71 75 6f 74 3b 41 6c 6c 6f 77 20 44 4e 53 or.PPP.on.WAN.if.&quot;Allow.DNS
49860 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 .server.list.to.be.overridden.by
49880 20 44 48 43 50 2f 50 50 50 20 6f 6e 20 57 41 4e 26 71 75 6f 74 3b 20 69 73 20 63 68 65 63 6b 65 .DHCP/PPP.on.WAN&quot;.is.checke
498a0 64 2e 00 49 66 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 69 73 20 65 6e 61 62 6c d..If.the.DNS.forwarder.is.enabl
498c0 65 64 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 28 69 66 20 65 6e 61 62 6c 65 64 ed,.the.DHCP.service.(if.enabled
498e0 29 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 72 76 65 20 74 68 65 20 4c ).will.automatically.serve.the.L
49900 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 74 6f AN.IP.address.as.a.DNS.server.to
49920 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 73 6f 20 74 68 65 79 20 77 69 6c 6c 20 75 73 65 20 74 .DHCP.clients.so.they.will.use.t
49940 68 65 20 66 6f 72 77 61 72 64 65 72 2e 00 49 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 he.forwarder..If.the.default.gat
49960 65 77 61 79 20 67 6f 65 73 20 64 6f 77 6e 2c 20 73 77 69 74 63 68 20 74 68 65 20 64 65 66 61 75 eway.goes.down,.switch.the.defau
49980 6c 74 20 67 61 74 65 77 61 79 20 74 6f 20 61 6e 6f 74 68 65 72 20 61 76 61 69 6c 61 62 6c 65 20 lt.gateway.to.another.available.
499a0 6f 6e 65 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 one..This.is.not.enabled.by.defa
499c0 75 6c 74 2c 20 61 73 20 69 74 27 73 20 75 6e 6e 65 63 65 73 73 61 72 79 20 69 6e 20 6d 6f 73 74 ult,.as.it's.unnecessary.in.most
499e0 20 61 6c 6c 20 73 63 65 6e 61 72 69 6f 73 2c 20 77 68 69 63 68 20 69 6e 73 74 65 61 64 20 75 73 .all.scenarios,.which.instead.us
49a00 65 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 73 2e 00 49 66 20 74 68 65 20 67 72 61 70 68 20 63 e.gateway.groups..If.the.graph.c
49a20 61 6e 6e 6f 74 20 62 65 20 73 65 65 6e 2c 20 74 68 65 20 25 31 24 73 41 64 6f 62 65 20 53 56 47 annot.be.seen,.the.%1$sAdobe.SVG
49a40 20 76 69 65 77 65 72 25 32 24 73 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 62 65 20 69 6e 73 74 61 .viewer%2$s.may.need.to.be.insta
49a60 6c 6c 65 64 00 49 66 20 74 68 65 20 68 6f 73 74 20 63 61 6e 20 62 65 20 61 63 63 65 73 73 65 64 lled.If.the.host.can.be.accessed
49a80 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2c 20 74 68 65 6e 20 65 6e 74 65 .using.multiple.names,.then.ente
49aa0 72 20 61 6e 79 20 6f 74 68 65 72 20 6e 61 6d 65 73 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 77 r.any.other.names.for.the.host.w
49ac0 68 69 63 68 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 2e 00 hich.should.also.be.overridden..
49ae0 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 70 If.the.interface.IP.address.is.p
49b00 72 69 76 61 74 65 20 74 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c rivate.the.public.IP.address.wil
49b20 6c 20 62 65 20 66 65 74 63 68 65 64 20 61 6e 64 20 75 73 65 64 20 69 6e 73 74 65 61 64 2e 00 49 l.be.fetched.and.used.instead..I
49b40 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 69 73 20 70 72 69 76 61 74 65 2c 20 61 f.the.interface.IP.is.private,.a
49b60 74 74 65 6d 70 74 20 74 6f 20 66 65 74 63 68 20 61 6e 64 20 75 73 65 20 74 68 65 20 70 75 62 6c ttempt.to.fetch.and.use.the.publ
49b80 69 63 20 49 50 20 69 6e 73 74 65 61 64 2e 00 49 66 20 74 68 65 72 65 20 61 72 65 20 63 75 73 74 ic.IP.instead..If.there.are.cust
49ba0 6f 6d 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 6d 61 6e om.options.that.override.the.man
49bc0 61 67 65 6d 65 6e 74 20 66 65 61 74 75 72 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 6f 6e 20 61 agement.features.of.OpenVPN.on.a
49be0 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 2c 20 74 68 65 79 20 77 69 6c 6c 20 63 61 75 .client.or.server,.they.will.cau
49c00 73 65 20 74 68 61 74 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 20 74 6f 20 6e 6f 74 20 se.that.OpenVPN.instance.to.not.
49c20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 69 74 68 20 74 68 69 73 20 73 74 61 74 75 73 20 work.correctly.with.this.status.
49c40 70 61 67 65 2e 00 49 66 20 74 68 69 73 20 43 53 52 20 77 69 6c 6c 20 62 65 20 73 69 67 6e 65 64 page..If.this.CSR.will.be.signed
49c60 20 75 73 69 6e 67 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 20 6f .using.the.Certificate.Manager.o
49c80 6e 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2c 20 73 65 74 20 74 68 65 20 61 74 74 72 69 62 75 n.this.firewall,.set.the.attribu
49ca0 74 65 73 20 77 68 65 6e 20 73 69 67 6e 69 6e 67 20 69 6e 73 74 65 61 64 20 61 73 20 74 68 65 79 tes.when.signing.instead.as.they
49cc0 20 63 61 6e 6e 6f 74 20 62 65 20 63 61 72 72 69 65 64 20 6f 76 65 72 2e 00 49 66 20 74 68 69 73 .cannot.be.carried.over..If.this
49ce0 20 66 69 65 6c 64 20 69 73 20 62 6c 61 6e 6b 2c 20 74 68 65 20 61 64 61 70 74 65 72 27 73 20 64 .field.is.blank,.the.adapter's.d
49d00 65 66 61 75 6c 74 20 4d 54 55 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 54 68 69 73 20 69 73 efault.MTU.will.be.used..This.is
49d20 20 74 79 70 69 63 61 6c 6c 79 20 31 35 30 30 20 62 79 74 65 73 20 62 75 74 20 63 61 6e 20 76 61 .typically.1500.bytes.but.can.va
49d40 72 79 20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2e 00 49 66 20 74 68 69 ry.in.some.circumstances..If.thi
49d60 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 s.interface.is.an.Internet.conne
49d80 63 74 69 6f 6e 2c 20 73 65 6c 65 63 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 47 61 74 65 77 61 ction,.select.an.existing.Gatewa
49da0 79 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 20 6f 72 20 61 64 64 20 61 20 6e 65 77 20 6f 6e 65 y.from.the.list.or.add.a.new.one
49dc0 20 75 73 69 6e 67 20 74 68 65 20 22 41 64 64 22 20 62 75 74 74 6f 6e 2e 25 31 24 73 4f 6e 20 6c .using.the."Add".button.%1$sOn.l
49de0 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 ocal.area.network.interfaces.the
49e00 20 75 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 20 73 68 6f 75 6c 64 20 62 65 20 22 6e 6f 6e .upstream.gateway.should.be."non
49e20 65 22 2e 20 47 61 74 65 77 61 79 73 20 63 61 6e 20 62 65 20 6d 61 6e 61 67 65 64 20 62 79 20 25 e"..Gateways.can.be.managed.by.%
49e40 32 24 73 63 6c 69 63 6b 69 6e 67 20 68 65 72 65 25 33 24 73 2e 00 49 66 20 74 68 69 73 20 69 6e 2$sclicking.here%3$s..If.this.in
49e60 74 65 72 66 61 63 65 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f terface.is.an.Internet.connectio
49e80 6e 2c 20 73 65 6c 65 63 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 47 61 74 65 77 61 79 20 66 72 n,.select.an.existing.Gateway.fr
49ea0 6f 6d 20 74 68 65 20 6c 69 73 74 20 6f 72 20 61 64 64 20 61 20 6e 65 77 20 6f 6e 65 20 75 73 69 om.the.list.or.add.a.new.one.usi
49ec0 6e 67 20 74 68 65 20 22 41 64 64 22 20 62 75 74 74 6f 6e 2e 25 73 4f 6e 20 6c 6f 63 61 6c 20 4c ng.the."Add".button.%sOn.local.L
49ee0 41 4e 73 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 67 61 74 65 77 61 79 20 73 68 6f 75 6c 64 20 ANs.the.upstream.gateway.should.
49f00 62 65 20 22 6e 6f 6e 65 22 2e 20 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 be."none"...If.this.is.checked,.
49f20 65 72 72 6f 72 73 20 66 72 6f 6d 20 74 68 65 20 6e 67 69 6e 78 20 77 65 62 20 73 65 72 76 65 72 errors.from.the.nginx.web.server
49f40 20 70 72 6f 63 65 73 73 20 66 6f 72 20 74 68 65 20 47 55 49 20 6f 72 20 43 61 70 74 69 76 65 20 .process.for.the.GUI.or.Captive.
49f60 50 6f 72 74 61 6c 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d Portal.will.appear.in.the.system
49f80 20 6c 6f 67 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 65 72 72 6f 72 73 .log..If.this.is.checked,.errors
49fa0 20 66 72 6f 6d 20 74 68 65 20 77 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 73 73 20 66 6f 72 .from.the.web.server.process.for
49fc0 20 74 68 65 20 47 55 49 20 6f 72 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 77 69 6c 6c 20 .the.GUI.or.Captive.Portal.will.
49fe0 61 70 70 65 61 72 20 69 6e 20 74 68 65 20 6d 61 69 6e 20 73 79 73 74 65 6d 20 6c 6f 67 2e 00 49 appear.in.the.main.system.log..I
4a000 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 66 69 6c 74 65 72 20 6c 6f 67 73 20 61 f.this.is.checked,.filter.logs.a
4a020 72 65 20 73 68 6f 77 6e 20 61 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 70 61 63 re.shown.as.generated.by.the.pac
4a040 6b 65 74 20 66 69 6c 74 65 72 2c 20 77 69 74 68 6f 75 74 20 61 6e 79 20 66 6f 72 6d 61 74 74 69 ket.filter,.without.any.formatti
4a060 6e 67 2e 20 54 68 69 73 20 77 69 6c 6c 20 72 65 76 65 61 6c 20 6d 6f 72 65 20 64 65 74 61 69 6c ng..This.will.reveal.more.detail
4a080 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 62 75 74 20 69 74 20 69 73 20 6d 6f 72 65 20 64 ed.information,.but.it.is.more.d
4a0a0 69 66 66 69 63 75 6c 74 20 74 6f 20 72 65 61 64 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 ifficult.to.read..If.this.is.che
4a0c0 63 6b 65 64 2c 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 77 69 6c 6c 20 61 70 70 65 6e 64 cked,.the.DHCP.relay.will.append
4a0e0 20 74 68 65 20 63 69 72 63 75 69 74 20 49 44 20 28 25 73 20 69 6e 74 65 72 66 61 63 65 20 6e 75 .the.circuit.ID.(%s.interface.nu
4a100 6d 62 65 72 29 20 61 6e 64 20 74 68 65 20 61 67 65 6e 74 20 49 44 20 74 6f 20 74 68 65 20 44 48 mber).and.the.agent.ID.to.the.DH
4a120 43 50 20 72 65 71 75 65 73 74 2e 00 49 66 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 CP.request..If.this.is.checked,.
4a140 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 77 69 6c 6c 20 61 70 70 65 6e 64 20 74 68 65 the.DHCPv6.relay.will.append.the
4a160 20 63 69 72 63 75 69 74 20 49 44 20 28 25 73 20 69 6e 74 65 72 66 61 63 65 20 6e 75 6d 62 65 72 .circuit.ID.(%s.interface.number
4a180 29 20 61 6e 64 20 74 68 65 20 61 67 65 6e 74 20 49 44 20 74 6f 20 74 68 65 20 44 48 43 50 76 36 ).and.the.agent.ID.to.the.DHCPv6
4a1a0 20 72 65 71 75 65 73 74 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 .request..If.this.option.is.enab
4a1c0 6c 65 64 2c 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 77 69 6c 6c 20 74 72 79 led,.the.captive.portal.will.try
4a1e0 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 62 79 20 73 65 6e 64 69 6e .to.authenticate.users.by.sendin
4a200 67 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 75 73 65 72 6e g.their.MAC.address.as.the.usern
4a220 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 65 6e 74 65 72 65 64 20 62 65 6c ame.and.the.password.entered.bel
4a240 6f 77 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 49 66 20 74 68 69 73 ow.to.the.RADIUS.server..If.this
4a260 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 61 6c 6c 20 4e 65 74 42 49 4f 53 2d .option.is.not.set,.all.NetBIOS-
4a280 6f 76 65 72 2d 54 43 50 2f 49 50 20 6f 70 74 69 6f 6e 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 57 over-TCP/IP.options.(including.W
4a2a0 49 4e 53 29 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 74 68 69 73 20 6f INS).will.be.disabled..If.this.o
4a2c0 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 61 6c 6c 20 4e 65 74 42 49 4f 53 2d 6f 76 ption.is.not.set,.all.NetBIOS-ov
4a2e0 65 72 2d 54 43 50 2f 49 50 20 6f 70 74 69 6f 6e 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 57 49 4e er-TCP/IP.options.(including.WIN
4a300 53 29 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 S).will.be.disabled...If.this.op
4a320 74 69 6f 6e 20 69 73 20 73 65 74 20 25 31 24 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 28 tion.is.set.%1$s.DNS.Forwarder.(
4a340 64 6e 73 6d 61 73 71 29 20 77 69 6c 6c 20 71 75 65 72 79 20 74 68 65 20 44 4e 53 20 73 65 72 76 dnsmasq).will.query.the.DNS.serv
4a360 65 72 73 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 20 74 68 65 20 6f 72 64 65 72 20 73 70 ers.sequentially.in.the.order.sp
4a380 65 63 69 66 69 65 64 20 28 25 32 24 73 53 79 73 74 65 6d 20 2d 20 47 65 6e 65 72 61 6c 20 53 65 ecified.(%2$sSystem.-.General.Se
4a3a0 74 75 70 20 2d 20 44 4e 53 20 53 65 72 76 65 72 73 25 33 24 73 29 2c 20 72 61 74 68 65 72 20 74 tup.-.DNS.Servers%3$s),.rather.t
4a3c0 68 61 6e 20 61 6c 6c 20 61 74 20 6f 6e 63 65 20 69 6e 20 70 61 72 61 6c 6c 65 6c 2e 20 00 49 66 han.all.at.once.in.parallel...If
4a3e0 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 25 73 20 44 4e 53 20 46 6f 72 77 61 .this.option.is.set.%s.DNS.Forwa
4a400 72 64 65 72 20 28 64 6e 73 6d 61 73 71 29 20 77 69 6c 6c 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 rder.(dnsmasq).will.not.forward.
4a420 41 20 6f 72 20 41 41 41 41 20 71 75 65 72 69 65 73 20 66 6f 72 20 70 6c 61 69 6e 20 6e 61 6d 65 A.or.AAAA.queries.for.plain.name
4a440 73 2c 20 77 69 74 68 6f 75 74 20 64 6f 74 73 20 6f 72 20 64 6f 6d 61 69 6e 20 70 61 72 74 73 2c s,.without.dots.or.domain.parts,
4a460 20 74 6f 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 20 73 65 72 76 65 72 73 2e 09 20 49 66 20 74 .to.upstream.name.servers...If.t
4a480 68 65 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 2f 65 74 63 2f 68 he.name.is.not.known.from./etc/h
4a4a0 6f 73 74 73 20 6f 72 20 44 48 43 50 20 74 68 65 6e 20 61 20 22 6e 6f 74 20 66 6f 75 6e 64 22 20 osts.or.DHCP.then.a."not.found".
4a4c0 61 6e 73 77 65 72 20 69 73 20 72 65 74 75 72 6e 65 64 2e 20 00 49 66 20 74 68 69 73 20 6f 70 74 answer.is.returned...If.this.opt
4a4e0 69 6f 6e 20 69 73 20 73 65 74 20 25 73 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 28 64 6e 73 ion.is.set.%s.DNS.Forwarder.(dns
4a500 6d 61 73 71 29 20 77 69 6c 6c 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 72 65 76 65 72 73 65 20 44 masq).will.not.forward.reverse.D
4a520 4e 53 20 6c 6f 6f 6b 75 70 73 20 28 50 54 52 29 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 NS.lookups.(PTR).for.private.add
4a540 72 65 73 73 65 73 20 28 52 46 43 20 31 39 31 38 29 20 74 6f 20 75 70 73 74 72 65 61 6d 20 6e 61 resses.(RFC.1918).to.upstream.na
4a560 6d 65 20 73 65 72 76 65 72 73 2e 20 20 41 6e 79 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 me.servers...Any.entries.in.the.
4a580 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 73 20 73 65 63 74 69 6f 6e 20 66 6f 72 77 61 72 64 Domain.Overrides.section.forward
4a5a0 69 6e 67 20 70 72 69 76 61 74 65 20 22 6e 2e 6e 2e 6e 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 22 ing.private."n.n.n.in-addr.arpa"
4a5c0 20 6e 61 6d 65 73 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 65 72 20 61 72 65 20 .names.to.a.specific.server.are.
4a5e0 73 74 69 6c 6c 20 66 6f 72 77 61 72 64 65 64 2e 20 49 66 20 74 68 65 20 49 50 20 74 6f 20 6e 61 still.forwarded..If.the.IP.to.na
4a600 6d 65 20 69 73 20 6e 6f 74 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 2f 65 74 63 2f 68 6f 73 74 73 2c me.is.not.known.from./etc/hosts,
4a620 20 44 48 43 50 20 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 20 6f 76 65 72 72 .DHCP.or.a.specific.domain.overr
4a640 69 64 65 20 74 68 65 6e 20 61 20 22 6e 6f 74 20 66 6f 75 6e 64 22 20 61 6e 73 77 65 72 20 69 73 ide.then.a."not.found".answer.is
4a660 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 72 65 74 75 72 6e 65 64 2e 20 00 49 66 20 74 68 69 73 20 .immediately.returned...If.this.
4a680 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 44 48 43 50 20 6d 61 70 70 69 6e 67 73 20 77 69 6c 6c option.is.set.DHCP.mappings.will
4a6a0 20 62 65 20 72 65 73 6f 6c 76 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 6d 61 6e 75 61 6c 20 6c .be.resolved.before.the.manual.l
4a6c0 69 73 74 20 6f 66 20 6e 61 6d 65 73 20 62 65 6c 6f 77 2e 20 54 68 69 73 20 6f 6e 6c 79 20 61 66 ist.of.names.below..This.only.af
4a6e0 66 65 63 74 73 20 74 68 65 20 6e 61 6d 65 20 67 69 76 65 6e 20 66 6f 72 20 61 20 72 65 76 65 72 fects.the.name.given.for.a.rever
4a700 73 65 20 6c 6f 6f 6b 75 70 20 28 50 54 52 29 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 se.lookup.(PTR)..If.this.option.
4a720 69 73 20 73 65 74 20 6d 61 63 68 69 6e 65 73 20 74 68 61 74 20 73 70 65 63 69 66 79 20 74 68 65 is.set.machines.that.specify.the
4a740 69 72 20 68 6f 73 74 6e 61 6d 65 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 ir.hostname.when.requesting.a.DH
4a760 43 50 20 6c 65 61 73 65 20 77 69 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 CP.lease.will.be.registered.in.t
4a780 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 he.DNS.forwarder,.so.that.their.
4a7a0 6e 61 6d 65 20 63 61 6e 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e name.can.be.resolved..The.domain
4a7c0 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 .in.%1$sSystem:.General.Setup%2$
4a7e0 73 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 s.should.also.be.set.to.the.prop
4a800 65 72 20 76 61 6c 75 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c er.value..If.this.option.is.set,
4a820 20 25 73 20 77 69 6c 6c 20 75 73 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 73 73 69 67 6e 65 .%s.will.use.DNS.servers.assigne
4a840 64 20 62 79 20 61 20 44 48 43 50 2f 50 50 50 20 73 65 72 76 65 72 20 6f 6e 20 57 41 4e 20 66 6f d.by.a.DHCP/PPP.server.on.WAN.fo
4a860 72 20 69 74 73 20 6f 77 6e 20 70 75 72 70 6f 73 65 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 68 r.its.own.purposes.(including.th
4a880 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2f 44 4e 53 20 52 65 73 6f 6c 76 65 72 29 2e 20 48 e.DNS.Forwarder/DNS.Resolver)..H
4a8a0 6f 77 65 76 65 72 2c 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 73 73 69 67 6e 65 owever,.they.will.not.be.assigne
4a8c0 64 20 74 6f 20 44 48 43 50 20 63 6c 69 65 6e 74 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f d.to.DHCP.clients..If.this.optio
4a8e0 6e 20 69 73 20 73 65 74 2c 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 77 n.is.set,.DHCP.static.mappings.w
4a900 69 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 44 4e 53 20 66 6f 72 ill.be.registered.in.the.DNS.for
4a920 77 61 72 64 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 20 63 61 6e 20 62 warder,.so.that.their.name.can.b
4a940 65 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 25 31 24 73 53 79 e.resolved..The.domain.in.%1$sSy
4a960 73 74 65 6d 3a 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 73 68 6f 75 6c 64 20 61 stem:.General.Setup%2$s.should.a
4a980 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 lso.be.set.to.the.proper.value..
4a9a0 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 44 4e 53 20 71 75 65 72 69 If.this.option.is.set,.DNS.queri
4a9c0 65 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 75 70 73 74 es.will.be.forwarded.to.the.upst
4a9e0 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 25 ream.DNS.servers.defined.under.%
4aa00 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 1$sSystem.&gt;.General.Setup%2$s
4aa20 20 6f 72 20 74 68 6f 73 65 20 6f 62 74 61 69 6e 65 64 20 76 69 61 20 44 48 43 50 2f 50 50 50 20 .or.those.obtained.via.DHCP/PPP.
4aa40 6f 6e 20 57 41 4e 20 28 69 66 20 44 4e 53 20 53 65 72 76 65 72 20 4f 76 65 72 72 69 64 65 20 69 on.WAN.(if.DNS.Server.Override.i
4aa60 73 20 65 6e 61 62 6c 65 64 20 74 68 65 72 65 29 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e s.enabled.there)..If.this.option
4aa80 20 69 73 20 73 65 74 2c 20 61 74 74 65 6d 70 74 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 .is.set,.attempts.to.connect.to.
4aaa0 53 53 4c 2f 48 54 54 50 53 20 28 50 6f 72 74 20 34 34 33 29 20 73 69 74 65 73 20 77 69 6c 6c 20 SSL/HTTPS.(Port.443).sites.will.
4aac0 6e 6f 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 not.be.forwarded.to.the.captive.
4aae0 70 6f 72 74 61 6c 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 63 65 72 74 69 66 69 63 61 74 portal..This.prevents.certificat
4ab00 65 20 65 72 72 6f 72 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 70 72 65 73 65 6e 74 65 64 20 74 6f e.errors.from.being.presented.to
4ab20 20 74 68 65 20 75 73 65 72 20 65 76 65 6e 20 69 66 20 48 54 54 50 53 20 6c 6f 67 69 6e 73 20 61 .the.user.even.if.HTTPS.logins.a
4ab40 72 65 20 65 6e 61 62 6c 65 64 2e 20 55 73 65 72 73 20 6d 75 73 74 20 61 74 74 65 6d 70 74 20 61 re.enabled..Users.must.attempt.a
4ab60 20 63 6f 6e 6e 65 63 74 6f 6e 20 74 6f 20 61 6e 20 48 54 54 50 20 28 50 6f 72 74 20 38 30 29 20 .connecton.to.an.HTTP.(Port.80).
4ab80 73 69 74 65 20 74 6f 20 67 65 74 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 63 61 70 site.to.get.forwarded.to.the.cap
4aba0 74 69 76 65 20 70 6f 72 74 61 6c 2e 20 49 66 20 48 54 54 50 53 20 6c 6f 67 69 6e 73 20 61 72 65 tive.portal..If.HTTPS.logins.are
4abc0 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 .enabled,.the.user.will.be.redir
4abe0 65 63 74 65 64 20 74 6f 20 74 68 65 20 48 54 54 50 53 20 6c 6f 67 69 6e 20 70 61 67 65 2e 00 49 ected.to.the.HTTPS.login.page..I
4ac00 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 20 44 4e 53 20 66 6f f.this.option.is.set,.the.DNS.fo
4ac20 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 69 6e rwarder.will.only.bind.to.the.in
4ac40 74 65 72 66 61 63 65 73 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 72 65 terfaces.containing.the.IP.addre
4ac60 73 73 65 73 20 73 65 6c 65 63 74 65 64 20 61 62 6f 76 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e sses.selected.above,.rather.than
4ac80 20 62 69 6e 64 69 6e 67 20 74 6f 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 .binding.to.all.interfaces.and.d
4aca0 69 73 63 61 72 64 69 6e 67 20 71 75 65 72 69 65 73 20 74 6f 20 6f 74 68 65 72 20 61 64 64 72 65 iscarding.queries.to.other.addre
4acc0 73 73 65 73 2e 25 31 24 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 64 6f 65 73 20 4e 4f 54 20 77 6f sses.%1$sThis.option.does.NOT.wo
4ace0 72 6b 20 77 69 74 68 20 49 50 76 36 2e 20 49 66 20 73 65 74 2c 20 64 6e 73 6d 61 73 71 20 77 69 rk.with.IPv6..If.set,.dnsmasq.wi
4ad00 6c 6c 20 6e 6f 74 20 62 69 6e 64 20 74 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 49 ll.not.bind.to.IPv6.addresses..I
4ad20 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 20 63 61 70 74 69 76 f.this.option.is.set,.the.captiv
4ad40 65 20 70 6f 72 74 61 6c 20 77 69 6c 6c 20 72 65 73 74 72 69 63 74 20 65 61 63 68 20 75 73 65 72 e.portal.will.restrict.each.user
4ad60 20 77 68 6f 20 6c 6f 67 73 20 69 6e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 .who.logs.in.to.the.specified.de
4ad80 66 61 75 6c 74 20 62 61 6e 64 77 69 64 74 68 2e 20 52 41 44 49 55 53 20 63 61 6e 20 6f 76 65 72 fault.bandwidth..RADIUS.can.over
4ada0 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 2e 20 4c 65 61 76 65 ride.the.default.settings..Leave
4adc0 20 65 6d 70 74 79 20 66 6f 72 20 6e 6f 20 6c 69 6d 69 74 2e 00 49 66 20 74 68 69 73 20 6f 70 74 .empty.for.no.limit..If.this.opt
4ade0 69 6f 6e 20 69 73 20 73 65 74 2c 20 74 68 65 6e 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 ion.is.set,.then.DHCP.static.map
4ae00 70 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 65 20 pings.will.be.registered.in.the.
4ae20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 6d 65 DNS.Resolver,.so.that.their.name
4ae40 20 63 61 6e 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 6e 20 .can.be.resolved..The.domain.in.
4ae60 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 %1$sSystem.&gt;.General.Setup%2$
4ae80 73 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 6f 70 s.should.also.be.set.to.the.prop
4aea0 65 72 20 76 61 6c 75 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c er.value..If.this.option.is.set,
4aec0 20 74 68 65 6e 20 6d 61 63 68 69 6e 65 73 20 74 68 61 74 20 73 70 65 63 69 66 79 20 74 68 65 69 .then.machines.that.specify.thei
4aee0 72 20 68 6f 73 74 6e 61 6d 65 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 r.hostname.when.requesting.a.DHC
4af00 50 20 6c 65 61 73 65 20 77 69 6c 6c 20 62 65 20 72 65 67 69 73 74 65 72 65 64 20 69 6e 20 74 68 P.lease.will.be.registered.in.th
4af20 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2c 20 73 6f 20 74 68 61 74 20 74 68 65 69 72 20 6e 61 e.DNS.Resolver,.so.that.their.na
4af40 6d 65 20 63 61 6e 20 62 65 20 72 65 73 6f 6c 76 65 64 2e 20 54 68 65 20 64 6f 6d 61 69 6e 20 69 me.can.be.resolved..The.domain.i
4af60 6e 20 25 31 24 73 53 79 73 74 65 6d 20 26 67 74 3b 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 n.%1$sSystem.&gt;.General.Setup%
4af80 32 24 73 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 70 72 2$s.should.also.be.set.to.the.pr
4afa0 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 67 6e 6f 72 65 00 49 67 6e 6f 72 65 20 42 4f 4f 54 50 20 oper.value..Ignore.Ignore.BOOTP.
4afc0 71 75 65 72 69 65 73 00 49 67 6e 6f 72 65 20 44 65 6e 69 65 64 20 43 6c 69 65 6e 74 73 20 6d 61 queries.Ignore.Denied.Clients.ma
4afe0 79 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 20 46 61 69 6c 6f 76 65 72 20 50 65 y.not.be.used.when.a.Failover.Pe
4b000 65 72 20 49 50 20 69 73 20 64 65 66 69 6e 65 64 2e 00 49 67 6e 6f 72 65 20 63 6c 69 65 6e 74 20 er.IP.is.defined..Ignore.client.
4b020 69 64 65 6e 74 69 66 69 65 72 73 00 49 67 6e 6f 72 65 20 64 65 6e 69 65 64 20 63 6c 69 65 6e 74 identifiers.Ignore.denied.client
4b040 73 00 49 67 6e 6f 72 69 6e 67 20 49 50 73 65 63 20 72 65 6c 6f 61 64 20 73 69 6e 63 65 20 74 68 s.Ignoring.IPsec.reload.since.th
4b060 65 72 65 20 61 72 65 20 6e 6f 20 74 75 6e 6e 65 6c 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 ere.are.no.tunnels.on.interface.
4b080 25 73 00 49 6c 6c 65 67 61 6c 20 49 6e 70 75 74 3a 20 53 65 6c 66 2d 45 78 70 6c 61 6e 61 74 6f %s.Illegal.Input:.Self-Explanato
4b0a0 72 79 00 49 6d 70 6f 72 74 00 49 6d 70 6f 72 74 20 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 70 ry.Import.Import.Certificate.Imp
4b0c0 6f 72 74 20 52 52 44 20 68 61 73 20 25 31 24 73 20 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 25 ort.RRD.has.%1$s.DS.values.and.%
4b0e0 32 24 73 20 52 52 41 20 64 61 74 61 62 61 73 65 73 2c 20 6e 65 77 20 66 6f 72 6d 61 74 20 52 52 2$s.RRA.databases,.new.format.RR
4b100 44 20 68 61 73 20 25 33 24 73 20 44 53 20 76 61 6c 75 65 73 20 61 6e 64 20 25 34 24 73 20 52 52 D.has.%3$s.DS.values.and.%4$s.RR
4b120 41 20 64 61 74 61 62 61 73 65 73 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 43 A.databases.Import.an.existing.C
4b140 65 72 74 69 66 69 63 61 74 65 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 69 73 74 69 6e 67 20 43 65 ertificate.Import.an.existing.Ce
4b160 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 49 6d 70 6f 72 74 20 61 6e 20 65 78 rtificate.Authority.Import.an.ex
4b180 69 73 74 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 isting.Certificate.Revocation.Li
4b1a0 73 74 00 49 6d 70 6f 72 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 61 6c 69 61 73 2e 00 49 6d st.Imported.a.firewall.alias..Im
4b1c0 70 6f 72 74 65 64 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e ported.m0n0wall.configuration.In
4b1e0 00 49 6e 20 2f 20 4f 75 74 20 70 69 70 65 00 49 6e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .In./.Out.pipe.In.Authentication
4b200 20 6d 6f 64 65 20 74 68 65 20 54 4c 53 20 6b 65 79 20 69 73 20 75 73 65 64 20 6f 6e 6c 79 20 61 .mode.the.TLS.key.is.used.only.a
4b220 73 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f s.HMAC.authentication.for.the.co
4b240 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 2c 20 70 72 6f 74 65 63 74 69 6e 67 20 74 68 65 20 70 65 ntrol.channel,.protecting.the.pe
4b260 65 72 73 20 66 72 6f 6d 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e ers.from.unauthorized.connection
4b280 73 2e 20 25 31 24 73 45 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 41 75 74 68 65 6e 74 69 63 61 s..%1$sEncryption.and.Authentica
4b2a0 74 69 6f 6e 20 6d 6f 64 65 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 63 6f 6e 74 72 6f 6c 20 tion.mode.also.encrypts.control.
4b2c0 63 68 61 6e 6e 65 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 70 72 6f 76 69 64 69 6e 67 channel.communication,.providing
4b2e0 20 6d 6f 72 65 20 70 72 69 76 61 63 79 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 6f 6e 74 72 6f .more.privacy.and.traffic.contro
4b300 6c 20 63 68 61 6e 6e 65 6c 20 6f 62 66 75 73 63 61 74 69 6f 6e 2e 00 49 6e 20 55 73 65 00 49 6e l.channel.obfuscation..In.Use.In
4b320 20 61 64 64 69 74 69 6f 6e 2c 20 2e 70 68 70 20 66 69 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 .addition,..php.files.can.also.b
4b340 65 20 75 70 6c 6f 61 64 65 64 20 66 6f 72 20 65 78 65 63 75 74 69 6f 6e 2e 09 54 68 65 20 66 69 e.uploaded.for.execution..The.fi
4b360 6c 65 6e 61 6d 65 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 63 75 73 74 lename.can.be.passed.to.the.cust
4b380 6f 6d 20 70 61 67 65 20 66 72 6f 6d 20 74 68 65 20 69 6e 69 74 69 61 6c 20 70 61 67 65 20 62 79 om.page.from.the.initial.page.by
4b3a0 20 75 73 69 6e 67 20 74 65 78 74 20 73 69 6d 69 6c 61 72 20 74 6f 3a 00 49 6e 20 61 6e 64 20 4f .using.text.similar.to:.In.and.O
4b3c0 75 74 20 51 75 65 75 65 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 73 61 6d 65 2e 00 49 6e 20 ut.Queue.cannot.be.the.same..In.
4b3e0 6d 6f 73 74 20 63 61 73 65 73 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 most.cases.this.option.is.not.re
4b400 71 75 69 72 65 64 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 65 20 66 69 65 6c 64 quired..In.most.cases,.the.field
4b420 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 41 6c 6c 20 70 61 63 6b 65 .should.be.left.empty..All.packe
4b440 74 73 20 69 6e 20 74 68 69 73 20 70 69 70 65 20 61 72 65 20 70 6c 61 63 65 64 20 69 6e 74 6f 20 ts.in.this.pipe.are.placed.into.
4b460 61 20 66 69 78 65 64 2d 73 69 7a 65 20 71 75 65 75 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 74 a.fixed-size.queue.first,.then.t
4b480 68 65 79 20 61 72 65 20 64 65 6c 61 79 65 64 20 62 79 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 hey.are.delayed.by.value.specifi
4b4a0 65 64 20 69 6e 20 74 68 65 20 44 65 6c 61 79 20 66 69 65 6c 64 2c 20 61 6e 64 20 74 68 65 6e 20 ed.in.the.Delay.field,.and.then.
4b4c0 74 68 65 79 20 61 72 65 20 64 65 6c 69 76 65 72 65 64 20 74 6f 20 74 68 65 69 72 20 64 65 73 74 they.are.delivered.to.their.dest
4b4e0 69 6e 61 74 69 6f 6e 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 74 68 69 73 20 66 69 65 ination..In.most.cases,.this.fie
4b500 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 20 49 74 20 69 6e 63 72 ld.should.be.left.empty..It.incr
4b520 65 61 73 65 73 20 74 68 65 20 68 61 73 68 20 73 69 7a 65 20 73 65 74 00 49 6e 20 6d 6f 73 74 20 eases.the.hash.size.set.In.most.
4b540 63 61 73 65 73 2c 20 74 68 69 73 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 66 74 cases,.this.field.should.be.left
4b560 20 65 6d 70 74 79 2e 20 49 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 68 61 73 68 20 73 69 .empty..It.increases.the.hash.si
4b580 7a 65 20 73 65 74 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 28 30 29 20 ze.set..In.most.cases,.zero.(0).
4b5a0 73 68 6f 75 6c 64 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 20 6c 65 61 should.be.specified.here.(or.lea
4b5c0 76 65 20 74 68 65 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 ve.the.field.empty)..A.value.of.
4b5e0 30 2e 30 30 31 20 6d 65 61 6e 73 20 6f 6e 65 20 70 61 63 6b 65 74 20 69 6e 20 31 30 30 30 20 67 0.001.means.one.packet.in.1000.g
4b600 65 74 73 20 64 72 6f 70 70 65 64 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 7a 65 72 6f 20 ets.dropped.In.most.cases,.zero.
4b620 28 30 29 20 73 68 6f 75 6c 64 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 6f 72 (0).should.be.specified.here.(or
4b640 20 6c 65 61 76 65 20 74 68 65 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 20 41 20 76 61 6c 75 65 .leave.the.field.empty)..A.value
4b660 20 6f 66 20 30 2e 30 30 31 20 6d 65 61 6e 73 20 6f 6e 65 20 70 61 63 6b 65 74 20 69 6e 20 31 30 .of.0.001.means.one.packet.in.10
4b680 30 30 20 67 65 74 73 20 64 72 6f 70 70 65 64 2e 00 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 00.gets.dropped..In.most.cases,.
4b6a0 7a 65 72 6f 20 28 30 29 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 28 zero.(0).should.specified.here.(
4b6c0 6f 72 20 6c 65 61 76 65 20 74 68 65 20 66 69 65 6c 64 20 65 6d 70 74 79 29 2e 00 49 6e 2d 75 73 or.leave.the.field.empty)..In-us
4b6e0 65 20 44 48 43 50 20 50 6f 6f 6c 20 52 61 6e 67 65 73 3a 00 49 6e 2f 6f 75 74 20 65 72 72 6f 72 e.DHCP.Pool.Ranges:.In/out.error
4b700 73 00 49 6e 2f 6f 75 74 20 70 61 63 6b 65 74 73 00 49 6e 2f 6f 75 74 20 70 61 63 6b 65 74 73 20 s.In/out.packets.In/out.packets.
4b720 28 62 6c 6f 63 6b 29 00 49 6e 2f 6f 75 74 20 70 61 63 6b 65 74 73 20 28 70 61 73 73 29 00 49 6e (block).In/out.packets.(pass).In
4b740 61 63 74 69 76 65 20 54 75 6e 6e 65 6c 73 00 49 6e 63 6c 75 64 65 20 25 73 20 69 73 20 6d 69 73 active.Tunnels.Include.%s.is.mis
4b760 73 69 6e 67 21 00 49 6e 63 6c 75 64 65 20 66 69 6c 65 20 25 73 20 63 6f 75 6c 64 20 6e 6f 74 20 sing!.Include.file.%s.could.not.
4b780 62 65 20 66 6f 75 6e 64 20 66 6f 72 20 69 6e 63 6c 75 73 69 6f 6e 2e 00 49 6e 63 6c 75 64 65 20 be.found.for.inclusion..Include.
4b7a0 69 64 6c 65 20 74 69 6d 65 20 69 6e 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 00 49 6e 63 6f 6d 69 idle.time.in.session.time.Incomi
4b7c0 6e 67 20 54 43 50 20 42 75 66 66 65 72 73 00 49 6e 63 6f 6d 70 6c 65 74 65 20 41 52 50 20 65 6e ng.TCP.Buffers.Incomplete.ARP.en
4b7e0 74 72 69 65 73 20 69 6e 64 69 63 61 74 65 20 74 68 61 74 20 74 68 65 20 74 61 72 67 65 74 20 68 tries.indicate.that.the.target.h
4b800 6f 73 74 20 68 61 73 20 6e 6f 74 20 79 65 74 20 72 65 70 6c 69 65 64 20 74 6f 20 61 6e 20 41 52 ost.has.not.yet.replied.to.an.AR
4b820 50 20 72 65 71 75 65 73 74 2e 00 49 6e 63 6f 72 72 65 63 74 20 66 6f 72 6d 61 74 20 66 6f 72 20 P.request..Incorrect.format.for.
4b840 73 6f 75 72 63 65 2d 68 61 73 68 20 6b 65 79 2c 20 22 30 78 22 20 6d 75 73 74 20 62 65 20 66 6f source-hash.key,."0x".must.be.fo
4b860 6c 6c 6f 77 65 64 20 62 79 20 65 78 61 63 74 6c 79 20 33 32 20 68 65 78 61 64 65 63 69 6d 61 6c llowed.by.exactly.32.hexadecimal
4b880 20 63 68 61 72 61 63 74 65 72 73 2e 00 49 6e 63 6f 72 72 65 63 74 20 69 70 20 61 64 64 72 65 73 .characters..Incorrect.ip.addres
4b8a0 73 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 75 73 65 72 6e 61 6d 65 20 25 73 00 49 6e 64 69 s.specified.for.username.%s.Indi
4b8c0 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 cates.whether.the.user.is.able.t
4b8e0 6f 20 6c 6f 67 69 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 76 69 61 20 53 53 48 2e 00 49 6e 64 o.login.for.example.via.SSH..Ind
4b900 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 icates.whether.the.user.is.able.
4b920 74 6f 20 6c 6f 67 69 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 76 69 61 20 53 53 48 20 77 to.login.for.tunneling.via.SSH.w
4b940 68 65 6e 20 74 68 65 79 20 68 61 76 65 20 6e 6f 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2e 20 4e hen.they.have.no.shell.access..N
4b960 6f 74 65 3a 20 55 73 65 72 20 2d 20 53 79 73 74 65 6d 20 2d 20 43 6f 70 79 20 66 69 6c 65 73 20 ote:.User.-.System.-.Copy.files.
4b980 28 73 63 70 29 20 61 6e 64 20 53 79 73 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 (scp).and.System:.Copy.files.to.
4b9a0 68 6f 6d 65 20 64 69 72 65 63 74 6f 72 79 20 28 63 68 72 6f 6f 74 65 64 20 73 63 70 29 20 63 6f home.directory.(chrooted.scp).co
4b9c0 6e 66 6c 69 63 74 20 77 69 74 68 20 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 2e 00 49 6e 64 69 nflict.with.this.privilege..Indi
4b9e0 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 62 6c 65 20 74 cates.whether.the.user.is.able.t
4ba00 6f 20 6c 6f 67 69 6e 20 6f 6e 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 49 o.login.on.the.captive.portal..I
4ba20 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 6c 6c ndicates.whether.the.user.is.all
4ba40 6f 77 65 64 20 74 6f 20 64 69 61 6c 20 69 6e 20 76 69 61 20 49 50 73 65 63 20 78 61 75 74 68 20 owed.to.dial.in.via.IPsec.xauth.
4ba60 28 4e 6f 74 65 3a 20 44 6f 65 73 20 6e 6f 74 20 61 6c 6c 6f 77 20 73 68 65 6c 6c 20 61 63 63 65 (Note:.Does.not.allow.shell.acce
4ba80 73 73 2c 20 62 75 74 20 6d 61 79 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 63 72 ss,.but.may.allow.the.user.to.cr
4baa0 65 61 74 65 20 53 53 48 20 74 75 6e 6e 65 6c 73 29 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 eate.SSH.tunnels).Indicates.whet
4bac0 68 65 72 20 74 68 65 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 64 69 61 6c 20 her.the.user.is.allowed.to.dial.
4bae0 69 6e 20 76 69 61 20 4c 32 54 50 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 in.via.L2TP.Indicates.whether.th
4bb00 65 20 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 64 69 61 6c 20 69 6e 20 76 69 61 e.user.is.allowed.to.dial.in.via
4bb20 20 50 50 50 4f 45 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 .PPPOE.Indicates.whether.this.us
4bb40 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 6c 6f 67 69 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 er.is.able.to.login.for.example.
4bb60 76 69 61 20 53 53 48 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 via.SSH..Indicates.whether.this.
4bb80 75 73 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 70 79 20 66 69 6c 65 73 20 6f 6e user.is.allowed.to.copy.files.on
4bba0 74 6f 20 74 68 65 20 25 73 20 61 70 70 6c 69 61 6e 63 65 20 76 69 61 20 53 43 50 2f 53 46 54 50 to.the.%s.appliance.via.SCP/SFTP
4bbc0 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 69 73 ..Indicates.whether.this.user.is
4bbe0 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 70 79 20 66 69 6c 65 73 20 74 6f 20 74 68 65 20 68 6f .allowed.to.copy.files.to.the.ho
4bc00 6d 65 20 64 69 72 65 63 74 6f 72 79 20 76 69 61 20 53 43 50 2f 53 46 54 50 2e 4e 6f 74 65 3a 20 me.directory.via.SCP/SFTP.Note:.
4bc20 55 73 65 72 20 2d 20 53 79 73 74 65 6d 20 2d 20 43 6f 70 79 20 66 69 6c 65 73 20 28 73 63 70 29 User.-.System.-.Copy.files.(scp)
4bc40 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 20 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 2e 57 .conflicts.with.this.privilege.W
4bc60 61 72 6e 69 6e 67 3a 20 4d 61 6e 75 61 6c 20 63 68 72 6f 6f 74 20 73 65 74 75 70 20 72 65 71 75 arning:.Manual.chroot.setup.requ
4bc80 69 72 65 64 2c 20 73 65 65 20 2f 75 73 72 2f 6c 6f 63 61 6c 2f 65 74 63 2f 72 63 2e 64 2f 73 63 ired,.see./usr/local/etc/rc.d/sc
4bca0 70 6f 6e 6c 79 63 2e 00 49 6e 64 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 ponlyc..Indicates.whether.this.u
4bcc0 73 65 72 20 77 69 6c 6c 20 6c 6f 63 6b 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 ser.will.lock.access.to.the.webC
4bce0 6f 6e 66 69 67 75 72 61 74 6f 72 20 66 6f 72 20 6f 74 68 65 72 20 75 73 65 72 73 2e 00 49 6e 64 onfigurator.for.other.users..Ind
4bd00 69 63 61 74 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 75 73 65 72 20 77 69 6c 6c 20 6c 6f icates.whether.this.user.will.lo
4bd20 63 6b 20 69 6e 64 69 76 69 64 75 61 6c 20 48 54 4d 4c 20 70 61 67 65 73 20 61 66 74 65 72 20 68 ck.individual.HTML.pages.after.h
4bd40 61 76 69 6e 67 20 61 63 63 65 73 73 65 64 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 70 61 67 65 aving.accessed.a.particular.page
4bd60 20 28 74 68 65 20 6c 6f 63 6b 20 77 69 6c 6c 20 62 65 20 66 72 65 65 64 20 69 66 20 74 68 65 20 .(the.lock.will.be.freed.if.the.
4bd80 75 73 65 72 20 6c 65 61 76 65 73 20 6f 72 20 73 61 76 65 73 20 74 68 65 20 70 61 67 65 20 66 6f user.leaves.or.saves.the.page.fo
4bda0 72 6d 29 2e 00 49 6e 64 6f 6f 72 00 49 6e 66 6f 00 49 6e 66 6f 20 74 79 70 65 00 49 6e 66 6f 72 rm)..Indoor.Info.Info.type.Infor
4bdc0 6d 00 49 6e 66 6f 72 6d 20 44 65 6e 79 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 49 6e 66 6f 72 6d m.Inform.Deny.Information.Inform
4bde0 61 74 69 6f 6e 20 26 20 54 65 73 74 73 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 00 49 ation.&.Tests.Information.only.I
4be00 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 70 6c 79 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 71 nformation.reply.Information.req
4be20 75 65 73 74 00 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 28 42 53 53 29 00 49 6e 68 65 72 69 uest.Infrastructure.(BSS).Inheri
4be40 74 65 64 20 66 72 6f 6d 00 49 6e 69 74 20 73 74 72 69 6e 67 00 49 6e 69 74 69 61 6c 20 54 65 6d ted.from.Init.string.Initial.Tem
4be60 70 6c 61 74 65 00 49 6e 69 74 69 61 6c 20 69 6e 74 65 72 76 61 6c 00 49 6e 69 74 69 61 6c 20 75 plate.Initial.interval.Initial.u
4be80 70 64 61 74 65 2e 00 49 6e 69 74 69 61 6c 69 7a 69 6e 67 00 49 6e 69 74 69 61 6c 69 7a 69 6e 67 pdate..Initializing.Initializing
4bea0 20 53 65 72 76 69 63 65 00 49 6e 69 74 69 61 74 65 20 49 4b 45 76 32 20 72 65 61 75 74 68 65 6e .Service.Initiate.IKEv2.reauthen
4bec0 74 69 63 61 74 69 6f 6e 20 77 69 74 68 20 61 20 6d 61 6b 65 2d 62 65 66 6f 72 65 2d 62 72 65 61 tication.with.a.make-before-brea
4bee0 6b 00 49 6e 73 65 72 74 20 61 20 73 74 72 6f 6e 67 65 72 20 49 44 20 69 6e 74 6f 20 49 50 20 68 k.Insert.a.stronger.ID.into.IP.h
4bf00 65 61 64 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 eader.of.packets.passing.through
4bf20 20 74 68 65 20 66 69 6c 74 65 72 2e 00 49 6e 73 65 72 74 20 63 6f 6e 73 75 6d 65 72 20 69 6e 74 .the.filter..Insert.consumer.int
4bf40 6f 20 6d 69 72 72 6f 72 00 49 6e 73 74 61 6c 6c 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 o.mirror.Install:.%1$s.seconds.(
4bf60 25 32 24 73 29 00 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 46 65 65 64 62 61 63 6b 00 49 6e 73 74 %2$s).Installation.Feedback.Inst
4bf80 61 6c 6c 61 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 49 6e 73 74 61 6c 6c 65 64 20 25 73 20 70 allation.aborted..Installed.%s.p
4bfa0 61 63 6b 61 67 65 2e 00 49 6e 73 74 61 6c 6c 65 64 20 31 35 20 6d 69 6e 75 74 65 20 66 69 6c 74 ackage..Installed.15.minute.filt
4bfc0 65 72 20 72 65 6c 6f 61 64 20 66 6f 72 20 54 69 6d 65 20 42 61 73 65 64 20 52 75 6c 65 73 00 49 er.reload.for.Time.Based.Rules.I
4bfe0 6e 73 74 61 6c 6c 65 64 20 46 69 6c 65 73 00 49 6e 73 74 61 6c 6c 65 64 20 50 61 63 6b 61 67 65 nstalled.Files.Installed.Package
4c000 73 00 49 6e 73 74 61 6c 6c 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2e 2e 2e 2e 00 s.Installing.configuration......
4c020 49 6e 73 74 61 6c 6c 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 00 49 6e 73 74 Installing.configuration....Inst
4c040 61 6c 6c 69 6e 67 20 70 61 72 74 69 61 6c 20 4e 41 54 20 72 65 66 6c 65 63 74 69 6f 6e 20 72 75 alling.partial.NAT.reflection.ru
4c060 6c 65 73 2e 20 4d 61 78 69 6d 75 6d 20 31 2c 30 30 30 20 72 65 61 63 68 65 64 2e 00 49 6e 73 74 les..Maximum.1,000.reached..Inst
4c080 65 61 64 20 6f 66 20 61 20 62 72 65 61 6b 2d 62 65 66 6f 72 65 2d 6d 61 6b 65 20 73 63 68 65 6d ead.of.a.break-before-make.schem
4c0a0 65 2e 20 4d 61 6b 65 2d 62 65 66 6f 72 65 2d 62 72 65 61 6b 20 75 73 65 73 20 6f 76 65 72 6c 61 e..Make-before-break.uses.overla
4c0c0 70 70 69 6e 67 20 49 4b 45 20 61 6e 64 20 43 48 49 4c 44 5f 53 41 20 64 75 72 69 6e 67 20 72 65 pping.IKE.and.CHILD_SA.during.re
4c0e0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 66 69 72 73 74 20 72 65 63 72 65 61 74 69 authentication.by.first.recreati
4c100 6e 67 20 61 6c 6c 20 6e 65 77 20 53 41 73 20 62 65 66 6f 72 65 20 64 65 6c 65 74 69 6e 67 20 74 ng.all.new.SAs.before.deleting.t
4c120 68 65 20 6f 6c 64 20 6f 6e 65 73 2e 20 54 68 69 73 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 he.old.ones..This.behavior.can.b
4c140 65 20 62 65 6e 65 66 69 63 69 61 6c 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 6e 65 63 74 69 76 69 e.beneficial.to.avoid.connectivi
4c160 74 79 20 67 61 70 73 20 64 75 72 69 6e 67 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c ty.gaps.during.reauthentication,
4c180 20 62 75 74 20 72 65 71 75 69 72 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6f 76 65 72 6c 61 .but.requires.support.for.overla
4c1a0 70 70 69 6e 67 20 53 41 73 20 62 79 20 74 68 65 20 70 65 65 72 2e 00 49 6e 74 2e 00 49 6e 74 2e pping.SAs.by.the.peer..Int..Int.
4c1c0 20 50 6f 72 74 00 49 6e 74 65 67 72 69 74 79 20 56 65 72 69 66 69 65 72 00 49 6e 74 65 67 72 69 .Port.Integrity.Verifier.Integri
4c1e0 74 79 20 63 68 65 63 6b 65 72 00 49 6e 74 65 6c 20 43 6f 72 65 2a 20 43 50 55 20 6f 6e 2d 64 69 ty.checker.Intel.Core*.CPU.on-di
4c200 65 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 00 49 6e 74 65 72 2d 63 6c 69 65 6e 74 20 63 6f e.thermal.sensor.Inter-client.co
4c220 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 00 49 6e 74 65 72 66 61 63 65 20 mmunication.Interface.Interface.
4c240 25 31 24 73 20 63 6f 6e 66 69 67 75 72 65 64 20 76 69 61 20 25 32 24 73 20 74 79 70 65 20 25 33 %1$s.configured.via.%2$s.type.%3
4c260 24 73 00 49 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 74 72 61 63 6b 69 6e 67 20 6e 6f 6e 2d 65 $s.Interface.%1$s.tracking.non-e
4c280 78 69 73 74 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 25 32 24 73 00 49 6e 74 65 72 66 61 63 65 xistent.interface.%2$s.Interface
4c2a0 20 25 73 20 28 56 4c 41 4e 29 20 68 61 73 20 4d 54 55 20 73 65 74 20 74 6f 20 61 20 6c 61 72 67 .%s.(VLAN).has.MTU.set.to.a.larg
4c2c0 65 72 20 76 61 6c 75 65 2e 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 44 79 6e 61 6d 69 63 20 47 er.value..Interface.%s.Dynamic.G
4c2e0 61 74 65 77 61 79 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 53 74 61 74 69 63 20 47 61 74 65 77 ateway.Interface.%s.Static.Gatew
4c300 61 79 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 61 64 68 6f 63 ay.Interface.%s.changed.to.adhoc
4c320 20 6d 6f 64 65 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 6f 20 68 6f .mode.Interface.%s.changed.to.ho
4c340 73 74 61 70 20 6d 6f 64 65 00 49 6e 74 65 72 66 61 63 65 20 25 73 20 63 68 61 6e 67 65 64 20 74 stap.mode.Interface.%s.changed.t
4c360 6f 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 6d 6f 64 65 00 49 6e 74 65 72 66 61 63 65 20 o.infrastructure.mode.Interface.
4c380 41 64 64 72 65 73 73 00 49 6e 74 65 72 66 61 63 65 20 41 73 73 69 67 6e 6d 65 6e 74 73 00 49 6e Address.Interface.Assignments.In
4c3a0 74 65 72 66 61 63 65 20 42 69 6e 64 69 6e 67 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 20 terface.Binding.Interface.Group.
4c3c0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 Configuration.Interface.Groups.I
4c3e0 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 20 61 6c 6c 6f 77 20 73 65 74 74 69 6e 67 20 75 70 nterface.Groups.allow.setting.up
4c400 20 72 75 6c 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 .rules.for.multiple.interfaces.w
4c420 69 74 68 6f 75 74 20 64 75 70 6c 69 63 61 74 69 6e 67 20 74 68 65 20 72 75 6c 65 73 2e 25 73 49 ithout.duplicating.the.rules.%sI
4c440 66 20 6d 65 6d 62 65 72 73 20 61 72 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 61 6e 20 69 6e f.members.are.removed.from.an.in
4c460 74 65 72 66 61 63 65 20 67 72 6f 75 70 2c 20 74 68 65 20 67 72 6f 75 70 20 72 75 6c 65 73 20 61 terface.group,.the.group.rules.a
4c480 72 65 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 70 70 6c 69 63 61 62 6c 65 20 74 6f 20 74 68 61 74 20 re.no.longer.applicable.to.that.
4c4a0 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 74 65 72 66 61 63 65 20 49 50 73 20 75 73 65 64 20 62 79 interface..Interface.IPs.used.by
4c4c0 20 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e .the.DNS.Forwarder.for.respondin
4c4e0 67 20 74 6f 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 61 6e g.to.queries.from.clients..If.an
4c500 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 .interface.has.both.IPv4.and.IPv
4c520 36 20 49 50 73 2c 20 62 6f 74 68 20 61 72 65 20 75 73 65 64 2e 20 51 75 65 72 69 65 73 20 74 6f 6.IPs,.both.are.used..Queries.to
4c540 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 49 50 73 20 6e 6f 74 20 73 65 6c 65 63 74 65 .other.interface.IPs.not.selecte
4c560 64 20 62 65 6c 6f 77 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 54 68 65 20 64 65 66 61 75 d.below.are.discarded..The.defau
4c580 6c 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 71 75 65 lt.behavior.is.to.respond.to.que
4c5a0 72 69 65 73 20 6f 6e 20 65 76 65 72 79 20 61 76 61 69 6c 61 62 6c 65 20 49 50 76 34 20 61 6e 64 ries.on.every.available.IPv4.and
4c5c0 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 49 6e 74 65 72 66 61 63 65 20 49 50 73 20 75 73 65 .IPv6.address..Interface.IPs.use
4c5e0 64 20 62 79 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 66 6f 72 20 72 65 73 70 6f 6e d.by.the.DNS.Resolver.for.respon
4c600 64 69 6e 67 20 74 6f 20 71 75 65 72 69 65 73 20 66 72 6f 6d 20 63 6c 69 65 6e 74 73 2e 20 49 66 ding.to.queries.from.clients..If
4c620 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 .an.interface.has.both.IPv4.and.
4c640 49 50 76 36 20 49 50 73 2c 20 62 6f 74 68 20 61 72 65 20 75 73 65 64 2e 20 51 75 65 72 69 65 73 IPv6.IPs,.both.are.used..Queries
4c660 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 49 50 73 20 6e 6f 74 20 73 65 6c 65 .to.other.interface.IPs.not.sele
4c680 63 74 65 64 20 62 65 6c 6f 77 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 54 68 65 20 64 65 cted.below.are.discarded..The.de
4c6a0 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 74 6f 20 72 65 73 70 6f 6e 64 20 74 6f 20 fault.behavior.is.to.respond.to.
4c6c0 71 75 65 72 69 65 73 20 6f 6e 20 65 76 65 72 79 20 61 76 61 69 6c 61 62 6c 65 20 49 50 76 34 20 queries.on.every.available.IPv4.
4c6e0 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 and.IPv6.address..Interface.Stat
4c700 69 73 74 69 63 73 00 49 6e 74 65 72 66 61 63 65 20 68 61 73 20 62 65 65 6e 20 61 64 64 65 64 2e istics.Interface.has.been.added.
4c720 00 49 6e 74 65 72 66 61 63 65 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 64 2e 00 49 6e 74 .Interface.has.been.deleted..Int
4c740 65 72 66 61 63 65 20 6d 69 73 6d 61 74 63 68 20 64 65 74 65 63 74 65 64 2e 20 50 6c 65 61 73 65 erface.mismatch.detected..Please
4c760 20 72 65 73 6f 6c 76 65 20 74 68 65 20 6d 69 73 6d 61 74 63 68 2c 20 73 61 76 65 20 61 6e 64 20 .resolve.the.mismatch,.save.and.
4c780 74 68 65 6e 20 63 6c 69 63 6b 20 27 41 70 70 6c 79 20 43 68 61 6e 67 65 73 27 2e 20 54 68 65 20 then.click.'Apply.Changes'..The.
4c7a0 66 69 72 65 77 61 6c 6c 20 77 69 6c 6c 20 72 65 62 6f 6f 74 20 61 66 74 65 72 77 61 72 64 73 2e firewall.will.reboot.afterwards.
4c7c0 00 49 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 74 68 65 20 76 69 72 .Interface.specified.for.the.vir
4c7e0 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 tual.IP.address.%s.does.not.exis
4c800 74 2e 20 53 6b 69 70 70 69 6e 67 20 74 68 69 73 20 56 49 50 2e 00 49 6e 74 65 72 66 61 63 65 20 t..Skipping.this.VIP..Interface.
4c820 73 75 70 70 6c 69 65 64 20 61 73 20 6d 65 6d 62 65 72 20 28 25 73 29 20 69 73 20 69 6e 76 61 6c supplied.as.member.(%s).is.inval
4c840 69 64 00 49 6e 74 65 72 66 61 63 65 20 73 75 70 70 6c 69 65 64 20 61 73 20 6d 65 6d 62 65 72 20 id.Interface.supplied.as.member.
4c860 69 73 20 69 6e 76 61 6c 69 64 00 49 6e 74 65 72 66 61 63 65 20 73 75 70 70 6c 69 65 64 20 61 73 is.invalid.Interface.supplied.as
4c880 20 70 61 72 65 6e 74 20 69 73 20 69 6e 76 61 6c 69 64 00 49 6e 74 65 72 66 61 63 65 28 73 29 2f .parent.is.invalid.Interface(s)/
4c8a0 50 6f 72 74 28 73 29 00 49 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 53 6f Port(s).Interfaces.Interfaces.So
4c8c0 72 74 00 49 6e 74 65 72 66 61 63 65 73 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 rt.Interfaces.participating.in.t
4c8e0 68 65 20 62 72 69 64 67 65 2e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 72 65 20 63 he.bridge..Interfaces.that.are.c
4c900 6f 6e 66 69 67 75 72 65 64 20 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 6c 61 67 67 28 34 onfigured.as.members.of.a.lagg(4
4c920 29 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 49 ).interface.will.not.be.shown..I
4c940 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 nterfaces.without.an.IP.address.
4c960 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 69 will.not.be.shown..Interfaces.wi
4c980 74 68 6f 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 thout.an.IP.address.will.not.be.
4c9a0 73 68 6f 77 6e 2e 25 31 24 73 53 65 6c 65 63 74 69 6e 67 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 shown.%1$sSelecting.no.interface
4c9c0 73 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 s.will.listen.on.all.interfaces.
4c9e0 77 69 74 68 20 61 20 77 69 6c 64 63 61 72 64 2e 25 31 24 73 53 65 6c 65 63 74 69 6e 67 20 61 6c with.a.wildcard.%1$sSelecting.al
4ca00 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 65 78 70 6c 69 63 69 74 6c 79 20 6c 69 73 l.interfaces.will.explicitly.lis
4ca20 74 65 6e 20 6f 6e 20 6f 6e 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2f 49 50 73 20 73 ten.on.only.the.interfaces/IPs.s
4ca40 70 65 63 69 66 69 65 64 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 6f 75 74 20 61 6e 20 pecified..Interfaces.without.an.
4ca60 49 50 76 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 68 6f 77 6e 2e 00 IPv6.address.will.not.be.shown..
4ca80 49 6e 74 65 72 69 6d 00 49 6e 74 65 72 6d 65 64 69 61 74 65 20 63 6f 6e 66 69 67 20 77 72 69 74 Interim.Intermediate.config.writ
4caa0 65 20 64 75 72 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 61 6c 6c 20 66 6f 72 20 25 73 2e e.during.package.install.for.%s.
4cac0 00 49 6e 74 65 72 6d 65 64 69 61 74 65 20 63 6f 6e 66 69 67 20 77 72 69 74 65 20 64 75 72 69 6e .Intermediate.config.write.durin
4cae0 67 20 70 61 63 6b 61 67 65 20 72 65 6d 6f 76 61 6c 20 66 6f 72 20 25 73 2e 00 49 6e 74 65 72 6e g.package.removal.for.%s..Intern
4cb00 61 6c 00 49 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 29 20 55 4c 41 20 49 50 76 36 20 50 72 65 66 69 al.Internal.(LAN).ULA.IPv6.Prefi
4cb20 78 20 66 6f 72 20 74 68 65 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 74 72 61 6e 73 6c 61 x.for.the.Network.Prefix.transla
4cb40 74 69 6f 6e 2e 20 54 68 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 73 70 65 63 69 66 69 65 64 20 tion..The.prefix.size.specified.
4cb60 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 77 69 6c for.the.internal.IPv6.prefix.wil
4cb80 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 70 72 65 l.be.applied.to.the.external.pre
4cba0 66 69 78 2e 00 49 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 00 49 6e 74 65 72 6e fix..Internal.Certificate.Intern
4cbc0 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 49 6e 74 65 72 6e 61 al.Certificate.Authority.Interna
4cbe0 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 00 49 6e l.Certificate.Revocation.List.In
4cc00 74 65 72 6e 61 6c 20 49 50 00 49 6e 74 65 72 6e 61 6c 20 49 50 76 36 20 70 72 65 66 69 78 00 49 ternal.IP.Internal.IPv6.prefix.I
4cc20 6e 74 65 72 6e 61 6c 20 70 72 65 66 69 78 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c nternal.prefix.Interval.Interval
4cc40 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 00 49 6e 74 65 72 76 61 .must.be.a.numeric.value.Interva
4cc60 6c 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 l,.in.seconds,.that.will.be.used
4cc80 20 74 6f 20 72 65 73 6f 6c 76 65 20 68 6f 73 74 6e 61 6d 65 73 20 63 6f 6e 66 69 67 75 72 65 64 .to.resolve.hostnames.configured
4cca0 20 6f 6e 20 61 6c 69 61 73 65 73 2e 20 25 31 24 73 4e 6f 74 65 3a 09 20 4c 65 61 76 65 20 74 68 .on.aliases..%1$sNote:..Leave.th
4ccc0 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 28 33 30 30 73 29 2e is.blank.for.the.default.(300s).
4cce0 00 49 6e 76 61 6c 69 64 20 42 61 63 6b 75 70 20 43 6f 75 6e 74 20 73 70 65 63 69 66 69 65 64 00 .Invalid.Backup.Count.specified.
4cd00 49 6e 76 61 6c 69 64 20 43 52 4c 20 72 65 66 65 72 65 6e 63 65 2e 00 49 6e 76 61 6c 69 64 20 43 Invalid.CRL.reference..Invalid.C
4cd20 72 65 64 65 6e 74 69 61 6c 73 21 20 44 6f 6e 27 74 20 66 6f 72 67 65 74 20 74 6f 20 75 73 65 20 redentials!.Don't.forget.to.use.
4cd40 41 50 49 20 4b 65 79 20 66 6f 72 20 70 61 73 73 77 6f 72 64 20 66 69 65 6c 64 20 77 69 74 68 20 API.Key.for.password.field.with.
4cd60 43 6c 6f 75 64 46 6c 61 72 65 2e 00 49 6e 76 61 6c 69 64 20 44 48 43 50 20 70 6f 6f 6c 20 25 31 CloudFlare..Invalid.DHCP.pool.%1
4cd80 24 73 20 2d 20 25 32 24 73 20 66 6f 72 20 25 33 24 73 20 73 75 62 6e 65 74 20 25 34 24 73 2f 25 $s.-.%2$s.for.%3$s.subnet.%4$s/%
4cda0 35 24 73 20 64 65 74 65 63 74 65 64 2e 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 65 5$s.detected..Please.correct.the
4cdc0 20 73 65 74 74 69 6e 67 73 20 69 6e 20 53 65 72 76 69 63 65 73 2c 20 44 48 43 50 20 53 65 72 76 .settings.in.Services,.DHCP.Serv
4cde0 65 72 00 49 6e 76 61 6c 69 64 20 49 43 4d 50 20 73 75 62 74 79 70 65 3a 20 25 73 20 63 61 6e 20 er.Invalid.ICMP.subtype:.%s.can.
4ce00 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 25 73 2e 00 49 6e 76 61 6c 69 64 20 49 50 2e not.be.used.with.%s..Invalid.IP.
4ce20 20 49 50 20 41 64 64 72 65 73 73 20 73 75 62 6d 69 74 74 65 64 20 69 73 20 69 6d 70 72 6f 70 65 .IP.Address.submitted.is.imprope
4ce40 72 6c 79 20 66 6f 72 6d 61 74 74 65 64 20 6f 72 20 69 73 20 61 20 70 72 69 76 61 74 65 20 49 50 rly.formatted.or.is.a.private.IP
4ce60 20 61 64 64 72 65 73 73 20 6f 72 20 69 73 20 6f 6e 20 61 20 62 6c 61 63 6b 6c 69 73 74 2e 00 49 .address.or.is.on.a.blacklist..I
4ce80 6e 76 61 6c 69 64 20 4c 6f 63 61 6c 20 4e 65 74 77 6f 72 6b 2e 00 49 6e 76 61 6c 69 64 20 4f 53 nvalid.Local.Network..Invalid.OS
4cea0 20 64 65 74 65 63 74 69 6f 6e 20 73 65 6c 65 63 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 73 65 6c .detection.selection..Please.sel
4cec0 65 63 74 20 61 20 76 61 6c 69 64 20 4f 53 2e 00 49 6e 76 61 6c 69 64 20 50 61 73 73 77 6f 72 64 ect.a.valid.OS..Invalid.Password
4cee0 2e 00 49 6e 76 61 6c 69 64 20 53 49 4d 20 43 53 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 20 53 ..Invalid.SIM.CS.State.Invalid.S
4cf00 49 4d 20 43 53 2f 50 53 20 53 74 61 74 65 00 49 6e 76 61 6c 69 64 20 53 49 4d 20 50 53 20 53 74 IM.CS/PS.State.Invalid.SIM.PS.St
4cf20 61 74 65 00 49 6e 76 61 6c 69 64 20 53 49 4d 2f 6c 6f 63 6b 65 64 20 53 74 61 74 65 00 49 6e 76 ate.Invalid.SIM/locked.State.Inv
4cf40 61 6c 69 64 20 54 54 4c 00 49 6e 76 61 6c 69 64 20 55 73 65 72 6e 61 6d 65 2e 00 49 6e 76 61 6c alid.TTL.Invalid.Username..Inval
4cf60 69 64 20 5a 6f 6e 65 49 44 00 49 6e 76 61 6c 69 64 20 61 63 74 69 6f 6e 20 73 70 65 63 69 66 69 id.ZoneID.Invalid.action.specifi
4cf80 65 64 2e 00 49 6e 76 61 6c 69 64 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 00 49 6e 76 61 ed..Invalid.address.family..Inva
4cfa0 6c 69 64 20 63 68 61 6e 6e 65 6c 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 63 lid.channel.specified..Invalid.c
4cfc0 68 61 72 61 63 74 65 72 20 27 23 27 20 69 6e 20 53 4e 4d 50 20 74 72 61 70 20 73 74 72 69 6e 67 haracter.'#'.in.SNMP.trap.string
4cfe0 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 27 23 27 20 69 6e 20 72 65 61 64 20 63 .Invalid.character.'#'.in.read.c
4d000 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 ommunity.string.Invalid.characte
4d020 72 20 27 23 27 20 69 6e 20 73 79 73 74 65 6d 20 63 6f 6e 74 61 63 74 00 49 6e 76 61 6c 69 64 20 r.'#'.in.system.contact.Invalid.
4d040 63 68 61 72 61 63 74 65 72 20 27 23 27 20 69 6e 20 73 79 73 74 65 6d 20 6c 6f 63 61 74 69 6f 6e character.'#'.in.system.location
4d060 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 64 65 74 65 63 74 65 64 20 25 73 2e .Invalid.characters.detected.%s.
4d080 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 .Please.remove.invalid.character
4d0a0 73 20 61 6e 64 20 73 61 76 65 20 61 67 61 69 6e 2e 00 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 s.and.save.again..Invalid.charac
4d0c0 74 65 72 73 20 64 65 74 65 63 74 65 64 20 28 25 73 29 2e 20 20 50 6c 65 61 73 65 20 72 65 6d 6f ters.detected.(%s)...Please.remo
4d0e0 76 65 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 20 61 6e 64 20 73 61 76 65 20 61 ve.invalid.characters.and.save.a
4d100 67 61 69 6e 2e 00 49 6e 76 61 6c 69 64 20 63 75 73 74 6f 6d 20 6f 70 74 69 6f 6e 73 00 49 6e 76 gain..Invalid.custom.options.Inv
4d120 61 6c 69 64 20 65 78 70 69 72 61 74 69 6f 6e 20 64 61 74 65 20 66 6f 72 6d 61 74 3b 20 75 73 65 alid.expiration.date.format;.use
4d140 20 4d 4d 2f 44 44 2f 59 59 59 59 20 69 6e 73 74 65 61 64 2e 00 49 6e 76 61 6c 69 64 20 69 6e 66 .MM/DD/YYYY.instead..Invalid.inf
4d160 6f 20 74 79 70 65 2c 20 62 61 69 6c 69 6e 67 2e 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 o.type,.bailing..Invalid.interfa
4d180 63 65 20 22 25 73 22 20 69 6e 20 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 ce."%s".in.interface_dhcp_config
4d1a0 75 72 65 28 29 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 62 6c 6f 63 ure().Invalid.interface.for.bloc
4d1c0 6b 20 72 75 6c 65 3a 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 70 61 k.rule:.Invalid.interface.for.pa
4d1e0 73 73 20 72 75 6c 65 3a 00 49 6e 76 61 6c 69 64 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 76 61 ss.rule:.Invalid.interface..Inva
4d200 6c 69 64 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 lid.internal.Certificate.Authori
4d220 74 79 00 49 6e 76 61 6c 69 64 20 6c 6f 67 20 74 79 70 65 2c 20 62 61 69 6c 69 6e 67 2e 00 49 6e ty.Invalid.log.type,.bailing..In
4d240 76 61 6c 69 64 20 6c 6f 67 69 6e 20 28 25 73 29 2e 00 49 6e 76 61 6c 69 64 20 6d 6f 6e 69 74 6f valid.login.(%s)..Invalid.monito
4d260 72 20 63 68 6f 73 65 6e 2e 00 49 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 20 63 68 6f 73 65 6e 20 r.chosen..Invalid.option.chosen.
4d280 66 6f 72 20 4f 46 44 4d 20 50 72 6f 74 65 63 74 69 6f 6e 20 4d 6f 64 65 00 49 6e 76 61 6c 69 64 for.OFDM.Protection.Mode.Invalid
4d2a0 20 70 61 73 73 77 6f 72 64 20 65 6e 74 65 72 65 64 2e 20 20 50 6c 65 61 73 65 20 74 72 79 20 61 .password.entered...Please.try.a
4d2c0 67 61 69 6e 2e 00 49 6e 76 61 6c 69 64 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 76 61 6c 69 64 20 gain..Invalid.password..Invalid.
4d2e0 70 61 74 68 20 25 73 20 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 70 61 74 68 20 path.%s.specified..Invalid.path.
4d300 73 70 65 63 69 66 69 65 64 2e 00 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 specified..Invalid.protocol.for.
4d320 70 61 73 73 20 72 75 6c 65 3a 00 49 6e 76 61 6c 69 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 49 6e 76 pass.rule:.Invalid.protocol..Inv
4d340 61 6c 69 64 20 73 74 61 72 74 20 74 69 6d 65 20 2d 20 27 25 73 27 00 49 6e 76 61 6c 69 64 20 73 alid.start.time.-.'%s'.Invalid.s
4d360 74 6f 70 20 74 69 6d 65 20 2d 20 27 25 73 27 00 49 6e 76 61 6c 69 64 20 74 65 73 74 20 74 79 70 top.time.-.'%s'.Invalid.test.typ
4d380 65 2c 20 62 61 69 6c 69 6e 67 2e 00 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 e,.bailing..Invalid.username.or.
4d3a0 70 61 73 73 77 6f 72 64 00 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 password.Invalid.username.or.pas
4d3c0 73 77 6f 72 64 2e 00 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 sword..Invalid.value.specified.f
4d3e0 6f 72 20 70 61 63 6b 65 74 20 63 6f 75 6e 74 2e 00 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 73 or.packet.count..Invalid.value.s
4d400 70 65 63 69 66 69 65 64 20 66 6f 72 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2e 00 49 6e 76 61 pecified.for.packet.length..Inva
4d420 6c 69 64 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 70 6f 72 74 2e 00 49 6e lid.value.specified.for.port..In
4d440 76 61 6c 69 64 20 76 6f 75 63 68 65 72 20 6d 65 73 73 61 67 65 00 49 6e 76 65 72 73 65 00 49 6e valid.voucher.message.Inverse.In
4d460 76 65 72 74 20 41 63 63 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 20 61 6e 64 20 41 63 63 74 2d vert.Acct-Input-Octets.and.Acct-
4d480 4f 75 74 70 75 74 2d 4f 63 74 65 74 73 00 49 6e 76 65 72 74 20 6d 61 74 63 68 2e 00 49 6e 76 65 Output-Octets.Invert.match..Inve
4d4a0 72 74 20 74 68 65 20 73 65 6e 73 65 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 rt.the.sense.of.the.destination.
4d4c0 6d 61 74 63 68 2e 00 49 6e 76 65 72 74 20 74 68 65 20 73 65 6e 73 65 20 6f 66 20 74 68 65 20 6d match..Invert.the.sense.of.the.m
4d4e0 61 74 63 68 2e 00 49 73 73 75 65 20 49 50 20 41 64 64 72 65 73 73 65 73 20 76 69 61 20 52 41 44 atch..Issue.IP.Addresses.via.RAD
4d500 49 55 53 20 73 65 72 76 65 72 2e 00 49 73 73 75 65 72 00 49 74 20 69 73 20 6e 6f 74 20 72 65 71 IUS.server..Issuer.It.is.not.req
4d520 75 69 72 65 64 20 74 6f 20 61 63 74 69 76 61 74 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 uired.to.activate.DHCPv6.server.
4d540 6f 6e 20 70 66 53 65 6e 73 65 20 77 68 65 6e 20 73 65 74 20 74 6f 20 22 4d 61 6e 61 67 65 64 22 on.pfSense.when.set.to."Managed"
4d560 2c 20 22 41 73 73 69 73 74 65 64 22 20 6f 72 20 22 53 74 61 74 65 6c 65 73 73 20 44 48 43 50 22 ,."Assisted".or."Stateless.DHCP"
4d580 2c 20 69 74 20 63 61 6e 20 62 65 20 61 6e 6f 74 68 65 72 20 68 6f 73 74 20 6f 6e 20 74 68 65 20 ,.it.can.be.another.host.on.the.
4d5a0 6e 65 74 77 6f 72 6b 2e 00 49 74 65 6d 00 4a 61 6e 75 61 72 79 00 4a 69 74 74 65 72 00 4a 6f 62 network..Item.January.Jitter.Job
4d5c0 20 50 72 6f 63 65 73 73 69 6e 67 00 4a 6f 73 74 6c 65 20 54 69 6d 65 6f 75 74 00 4a 75 6c 79 00 .Processing.Jostle.Timeout.July.
4d5e0 4a 75 6e 65 00 4a 75 73 74 20 64 65 6c 65 74 65 20 74 68 65 20 63 72 61 73 68 20 72 65 70 6f 72 June.Just.delete.the.crash.repor
4d600 74 20 61 6e 64 20 72 65 74 75 72 6e 20 74 6f 20 74 68 65 20 44 61 73 68 62 6f 61 72 64 00 4b 42 t.and.return.to.the.Dashboard.KB
4d620 2f 73 00 4b 4f 44 00 4b 55 3a 20 00 4b 62 70 73 00 4b 65 65 70 00 4b 65 65 70 20 43 6f 6e 66 69 /s.KOD.KU:..Kbps.Keep.Keep.Confi
4d640 67 75 72 61 74 69 6f 6e 00 4b 65 65 70 20 67 72 61 70 68 73 20 75 70 64 61 74 65 64 20 6f 6e 20 guration.Keep.graphs.updated.on.
4d660 69 6e 61 63 74 69 76 65 20 74 61 62 2e 20 28 69 6e 63 72 65 61 73 65 73 20 63 70 75 20 75 73 61 inactive.tab..(increases.cpu.usa
4d680 67 65 29 00 4b 65 72 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 4b 65 79 00 4b 65 79 20 52 6f 74 ge).Kernel.Interface.Key.Key.Rot
4d6a0 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e ation.must.be.an.integer.between
4d6c0 20 31 20 61 6e 64 20 39 39 39 39 2e 00 4b 65 79 20 54 79 70 65 00 4b 65 79 20 64 61 74 61 00 4b .1.and.9999..Key.Type.Key.data.K
4d6e0 65 79 20 64 61 74 61 20 66 69 65 6c 64 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 61 6e 6b 2c 20 6f ey.data.field.should.be.blank,.o
4d700 72 20 61 20 76 61 6c 69 64 20 78 35 30 39 20 70 72 69 76 61 74 65 20 6b 65 79 00 4b 65 79 20 6c r.a.valid.x509.private.key.Key.l
4d720 65 6e 67 74 68 00 4b 65 79 20 6e 61 6d 65 00 4b 65 79 49 44 20 74 61 67 00 4b 65 79 69 6e 66 6f ength.Key.name.KeyID.tag.Keyinfo
4d740 20 73 74 61 74 65 6d 65 6e 74 00 4b 65 79 73 00 4b 69 6c 6c 20 53 74 61 74 65 73 00 4b 69 6c 6c .statement.Keys.Kill.States.Kill
4d760 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 25 73 00 4b 69 6c 6c 20 .client.connection.from.%s.Kill.
4d780 66 69 6c 74 65 72 65 64 20 73 74 61 74 65 73 00 4b 69 73 73 2d 6f 27 2d 64 65 61 74 68 00 4c 32 filtered.states.Kiss-o'-death.L2
4d7a0 54 50 00 4c 32 54 50 20 4c 6f 67 69 6e 73 00 4c 32 54 50 20 53 65 72 76 69 63 65 00 4c 32 54 50 TP.L2TP.Logins.L2TP.Service.L2TP
4d7c0 20 55 73 65 72 73 00 4c 32 54 50 20 56 50 4e 00 4c 32 54 50 20 56 50 4e 20 63 6f 6e 66 69 67 75 .Users.L2TP.VPN.L2TP.VPN.configu
4d7e0 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 64 2e 00 4c 32 54 50 20 63 6c 69 65 6e 74 73 00 4c 32 54 ration.changed..L2TP.clients.L2T
4d800 50 20 70 61 73 73 77 6f 72 64 00 4c 32 54 50 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 P.password.L2TP.remote.IP.addres
4d820 73 00 4c 32 54 50 20 73 65 72 76 65 72 00 4c 32 54 50 20 75 73 65 72 6e 61 6d 65 00 4c 41 43 50 s.L2TP.server.L2TP.username.LACP
4d840 00 4c 41 47 47 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4c 41 47 47 20 49 6e 74 65 72 66 61 .LAGG.Configuration.LAGG.Interfa
4d860 63 65 73 00 4c 41 47 47 20 50 6f 72 74 73 00 4c 41 47 47 20 50 72 6f 74 6f 63 6f 6c 00 4c 41 47 ces.LAGG.Ports.LAGG.Protocol.LAG
4d880 47 73 00 4c 41 4e 00 4c 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 Gs.LAN.LAN.IP.address.will.be.re
4d8a0 73 65 74 20 74 6f 20 31 39 32 2e 31 36 38 2e 31 2e 31 00 4c 44 41 50 00 4c 44 41 50 20 53 65 72 set.to.192.168.1.1.LDAP.LDAP.Ser
4d8c0 76 65 72 00 4c 44 41 50 20 53 65 72 76 65 72 20 53 65 74 74 69 6e 67 73 00 4c 44 41 50 20 53 65 ver.LDAP.Server.Settings.LDAP.Se
4d8e0 72 76 65 72 20 55 52 49 00 4c 44 41 50 20 53 65 72 76 65 72 20 75 73 65 73 20 52 46 43 20 32 33 rver.URI.LDAP.Server.uses.RFC.23
4d900 30 37 20 73 74 79 6c 65 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 00 4c 44 41 50 20 55 07.style.group.membership.LDAP.U
4d920 52 49 00 4c 44 41 50 20 63 6f 6e 74 61 69 6e 65 72 73 00 4c 44 41 50 20 73 65 74 74 69 6e 67 73 RI.LDAP.containers.LDAP.settings
4d940 00 4c 44 41 50 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 6c 6f 6f 6b 75 70 20 43 41 20 62 79 20 72 65 .LDAP:.Could.not.lookup.CA.by.re
4d960 66 65 72 65 6e 63 65 20 66 6f 72 20 68 6f 73 74 20 25 73 2e 00 4c 4f 41 44 42 41 4c 41 4e 43 45 ference.for.host.%s..LOADBALANCE
4d980 00 4c 5a 34 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 5d 00 .LZ4.Compression.[compress.lz4].
4d9a0 4c 5a 34 20 43 6f 6d 72 65 73 73 69 6f 6e 20 76 32 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 2d LZ4.Comression.v2.[compress.lz4-
4d9c0 76 32 5d 00 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 73 74 79 6c v2].LZO.Compression.[Legacy.styl
4d9e0 65 2c 20 63 6f 6d 70 2d 6c 7a 6f 20 79 65 73 5d 00 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e e,.comp-lzo.yes].LZO.Compression
4da00 20 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 6f 2c 20 65 71 75 69 76 61 6c 65 6e 74 20 74 6f 20 63 6f .[compress.lzo,.equivalent.to.co
4da20 6d 70 2d 6c 7a 6f 20 79 65 73 20 66 6f 72 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 5d 00 4c 61 mp-lzo.yes.for.compatibility].La
4da40 67 67 20 70 72 6f 74 6f 63 6f 6c 00 4c 61 73 74 20 25 31 24 64 20 25 32 24 73 20 4c 6f 67 20 45 gg.protocol.Last.%1$d.%2$s.Log.E
4da60 6e 74 72 69 65 73 2e 00 4c 61 73 74 20 25 31 24 73 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 ntries..Last.%1$s.%2$s.Log.Entri
4da80 65 73 00 4c 61 73 74 20 25 31 24 73 20 25 32 24 73 20 4c 6f 67 20 45 6e 74 72 69 65 73 2e 00 4c es.Last.%1$s.%2$s.Log.Entries..L
4daa0 61 73 74 20 31 2c 20 35 20 61 6e 64 20 31 35 20 6d 69 6e 75 74 65 73 00 4c 61 73 74 20 43 6f 6e ast.1,.5.and.15.minutes.Last.Con
4dac0 66 69 67 20 43 68 61 6e 67 65 00 4c 61 73 74 20 55 73 65 64 00 4c 61 73 74 20 61 63 74 69 76 69 fig.Change.Last.Used.Last.activi
4dae0 74 79 00 4c 61 73 74 20 63 61 70 74 75 72 65 00 4c 61 73 74 20 63 68 65 63 6b 65 64 00 4c 61 73 ty.Last.capture.Last.checked.Las
4db00 74 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 00 4c 61 73 74 20 6b 6e 6f 77 6e 20 63 6f 6e 66 69 t.config.change.Last.known.confi
4db20 67 20 66 6f 75 6e 64 20 61 6e 64 20 72 65 73 74 6f 72 65 64 2e 20 20 50 6c 65 61 73 65 20 64 6f g.found.and.restored...Please.do
4db40 75 62 6c 65 20 63 68 65 63 6b 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c uble.check.the.configuration.fil
4db60 65 20 66 6f 72 20 61 63 63 75 72 61 63 79 2e 00 4c 61 73 74 3a 20 25 73 00 4c 61 74 65 6e 63 79 e.for.accuracy..Last:.%s.Latency
4db80 00 4c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 73 00 4c 61 74 65 73 74 20 42 61 73 65 20 .Latency.thresholds.Latest.Base.
4dba0 53 79 73 74 65 6d 00 4c 61 79 65 72 20 37 20 73 68 61 70 69 6e 67 20 69 73 20 6e 6f 20 6c 6f 6e System.Layer.7.shaping.is.no.lon
4dbc0 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 49 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ger.supported..Its.configuration
4dbe0 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2e 00 4c 65 61 70 20 73 65 63 6f 6e 64 73 00 .has.been.removed..Leap.seconds.
4dc00 4c 65 61 70 20 73 65 63 6f 6e 64 73 20 6d 61 79 20 62 65 20 61 64 64 65 64 20 6f 72 20 73 75 62 Leap.seconds.may.be.added.or.sub
4dc20 74 72 61 63 74 65 64 20 61 74 20 74 68 65 20 65 6e 64 20 6f 66 20 4a 75 6e 65 20 6f 72 20 44 65 tracted.at.the.end.of.June.or.De
4dc40 63 65 6d 62 65 72 2e 20 4c 65 61 70 20 73 65 63 6f 6e 64 73 20 61 72 65 20 61 64 6d 69 6e 69 73 cember..Leap.seconds.are.adminis
4dc60 74 65 72 65 64 20 62 79 20 74 68 65 20 25 31 24 73 49 45 52 53 25 32 24 73 2c 20 77 68 6f 20 70 tered.by.the.%1$sIERS%2$s,.who.p
4dc80 75 62 6c 69 73 68 20 74 68 65 6d 20 69 6e 20 74 68 65 69 72 20 42 75 6c 6c 65 74 69 6e 20 43 20 ublish.them.in.their.Bulletin.C.
4dca0 61 70 70 72 6f 78 69 6d 61 74 65 6c 79 20 36 20 2d 20 31 32 20 6d 6f 6e 74 68 73 20 69 6e 20 61 approximately.6.-.12.months.in.a
4dcc0 64 76 61 6e 63 65 2e 20 20 4e 6f 72 6d 61 6c 6c 79 20 74 68 69 73 20 63 6f 72 72 65 63 74 69 6f dvance...Normally.this.correctio
4dce0 6e 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 6e 65 65 64 65 64 20 69 66 20 74 68 65 20 73 n.should.only.be.needed.if.the.s
4dd00 65 72 76 65 72 20 69 73 20 61 20 73 74 72 61 74 75 6d 20 31 20 4e 54 50 20 73 65 72 76 65 72 2c erver.is.a.stratum.1.NTP.server,
4dd20 20 62 75 74 20 6d 61 6e 79 20 4e 54 50 20 73 65 72 76 65 72 73 20 64 6f 20 6e 6f 74 20 61 64 76 .but.many.NTP.servers.do.not.adv
4dd40 65 72 74 69 73 65 20 61 6e 20 75 70 63 6f 6d 69 6e 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 77 ertise.an.upcoming.leap.second.w
4dd60 68 65 6e 20 6f 74 68 65 72 20 4e 54 50 20 73 65 72 76 65 72 73 20 73 79 6e 63 68 72 6f 6e 69 73 hen.other.NTP.servers.synchronis
4dd80 65 20 74 6f 20 74 68 65 6d 2e 25 33 24 73 25 34 24 73 49 66 20 74 68 65 20 6c 65 61 70 20 73 65 e.to.them.%3$s%4$sIf.the.leap.se
4dda0 63 6f 6e 64 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 cond.is.important.to.your.networ
4ddc0 6b 20 73 65 72 76 69 63 65 73 2c 20 69 74 20 69 73 20 25 36 24 73 67 6f 6f 64 20 70 72 61 63 74 k.services,.it.is.%6$sgood.pract
4dde0 69 63 65 25 32 24 73 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 61 6e 64 20 61 64 64 20 74 68 65 20 ice%2$s.to.download.and.add.the.
4de00 6c 65 61 70 20 73 65 63 6f 6e 64 20 66 69 6c 65 20 61 74 20 6c 65 61 73 74 20 61 20 64 61 79 20 leap.second.file.at.least.a.day.
4de20 69 6e 20 61 64 76 61 6e 63 65 20 6f 66 20 61 6e 79 20 74 69 6d 65 20 63 6f 72 72 65 63 74 69 6f in.advance.of.any.time.correctio
4de40 6e 25 35 24 73 2e 25 33 24 73 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 n%5$s.%3$s.More.information.and.
4de60 66 69 6c 65 73 20 66 6f 72 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 63 61 6e 20 62 65 20 66 6f 75 files.for.downloading.can.be.fou
4de80 6e 64 20 6f 6e 20 74 68 65 69 72 20 25 31 24 73 77 65 62 73 69 74 65 25 32 24 73 2c 20 61 6e 64 nd.on.their.%1$swebsite%2$s,.and
4dea0 20 61 6c 73 6f 20 6f 6e 20 74 68 65 20 25 37 24 4e 49 53 54 25 32 24 73 20 61 6e 64 20 25 38 24 .also.on.the.%7$NIST%2$s.and.%8$
4dec0 73 4e 54 50 25 32 24 73 20 77 65 62 73 69 74 65 73 2e 00 4c 65 61 73 65 20 52 65 71 75 69 72 65 sNTP%2$s.websites..Lease.Require
4dee0 6d 65 6e 74 73 20 61 6e 64 20 52 65 71 75 65 73 74 73 00 4c 65 61 73 65 20 54 79 70 65 00 4c 65 ments.and.Requests.Lease.Type.Le
4df00 61 73 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 55 73 65 64 20 66 6f 72 20 63 6c ase.time.in.seconds..Used.for.cl
4df20 69 65 6e 74 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 ients.that.do.not.ask.for.a.spec
4df40 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 25 31 24 73 54 68 65 20 64 65 ific.expiration.time..%1$sThe.de
4df60 66 61 75 6c 74 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 4c 65 61 73 65 73 00 4c 65 fault.is.7200.seconds..Leases.Le
4df80 61 73 65 73 20 69 6e 20 55 73 65 00 4c 65 61 76 65 20 50 65 72 73 69 73 74 65 6e 74 20 43 41 52 ases.in.Use.Leave.Persistent.CAR
4dfa0 50 20 4d 61 69 6e 74 65 6e 61 6e 63 65 20 4d 6f 64 65 00 4c 65 61 76 65 20 61 73 20 27 64 65 66 P.Maintenance.Mode.Leave.as.'def
4dfc0 61 75 6c 74 27 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 ault'.to.use.the.system.routing.
4dfe0 74 61 62 6c 65 2e 20 4f 72 20 63 68 6f 6f 73 65 20 61 20 67 61 74 65 77 61 79 20 74 6f 20 75 74 table..Or.choose.a.gateway.to.ut
4e000 69 6c 69 7a 65 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 2e 00 4c 65 61 76 ilize.policy.based.routing..Leav
4e020 65 20 61 73 20 27 6e 6f 6e 65 27 20 74 6f 20 6c 65 61 76 65 20 74 68 65 20 72 75 6c 65 20 65 6e e.as.'none'.to.leave.the.rule.en
4e040 61 62 6c 65 64 20 61 6c 6c 20 74 68 65 20 74 69 6d 65 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 abled.all.the.time..Leave.blank.
4e060 69 66 20 74 68 65 20 61 63 63 6f 75 6e 74 20 73 68 6f 75 6c 64 6e 27 74 20 65 78 70 69 72 65 2c if.the.account.shouldn't.expire,
4e080 20 6f 74 68 65 72 77 69 73 65 20 65 6e 74 65 72 20 74 68 65 20 65 78 70 69 72 61 74 69 6f 6e 20 .otherwise.enter.the.expiration.
4e0a0 64 61 74 65 20 61 73 20 4d 4d 2f 44 44 2f 59 59 59 59 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 date.as.MM/DD/YYYY.Leave.blank.t
4e0c0 6f 20 64 69 73 61 62 6c 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 69 73 74 72 61 74 69 o.disable.dynamic.DNS.registrati
4e0e0 6f 6e 2e 20 45 6e 74 65 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e on..Enter.the.dynamic.DNS.domain
4e100 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 .which.will.be.used.to.register.
4e120 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 client.names.in.the.DNS.server..
4e140 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 20 64 79 6e 61 6d 69 63 20 44 Leave.blank.to.disable.dynamic.D
4e160 4e 53 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 25 31 24 73 45 6e 74 65 72 20 74 68 65 20 64 79 NS.registration.%1$sEnter.the.dy
4e180 6e 61 6d 69 63 20 44 4e 53 20 64 6f 6d 61 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 namic.DNS.domain.which.will.be.u
4e1a0 73 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 20 69 6e 20 sed.to.register.client.names.in.
4e1c0 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 the.DNS.server..Leave.blank.to.d
4e1e0 69 73 61 62 6c 65 2e 20 45 6e 74 65 72 20 61 20 66 75 6c 6c 20 55 52 49 20 66 6f 72 20 74 68 65 isable..Enter.a.full.URI.for.the
4e200 20 4c 44 41 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6c 64 61 70 3a 2f 2f .LDAP.server.in.the.form.ldap://
4e220 6c 64 61 70 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 2f 64 63 3d 65 78 61 6d 70 6c 65 2c 64 63 3d 63 ldap.example.com/dc=example,dc=c
4e240 6f 6d 20 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 2e 20 45 6e 74 65 om..Leave.blank.to.disable..Ente
4e260 72 20 61 20 66 75 6c 6c 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 66 6f 72 20 74 68 65 20 r.a.full.hostname.or.IP.for.the.
4e280 54 46 54 50 20 73 65 72 76 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 TFTP.server..Leave.blank.to.disa
4e2a0 62 6c 65 2e 20 45 6e 74 65 72 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 2c 20 68 ble..Enter.a.valid.IP.address,.h
4e2c0 6f 73 74 6e 61 6d 65 20 6f 72 20 55 52 4c 20 66 6f 72 20 74 68 65 20 54 46 54 50 20 73 65 72 76 ostname.or.URL.for.the.TFTP.serv
4e2e0 65 72 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 64 69 73 61 62 6c 65 2e 20 45 6e 74 65 er..Leave.blank.to.disable..Ente
4e300 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 r.the.interface.IP.address.of.th
4e320 65 20 6f 74 68 65 72 20 6d 61 63 68 69 6e 65 2e 20 4d 61 63 68 69 6e 65 73 20 6d 75 73 74 20 62 e.other.machine..Machines.must.b
4e340 65 20 75 73 69 6e 67 20 43 41 52 50 2e 20 49 6e 74 65 72 66 61 63 65 27 73 20 61 64 76 73 6b 65 e.using.CARP..Interface's.advske
4e360 77 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 44 48 43 50 64 20 70 w.determines.whether.the.DHCPd.p
4e380 72 6f 63 65 73 73 20 69 73 20 50 72 69 6d 61 72 79 20 6f 72 20 53 65 63 6f 6e 64 61 72 79 2e 20 rocess.is.Primary.or.Secondary..
4e3a0 45 6e 73 75 72 65 20 6f 6e 65 20 6d 61 63 68 69 6e 65 27 73 20 61 64 76 73 6b 65 77 20 26 6c 74 Ensure.one.machine's.advskew.&lt
4e3c0 3b 20 32 30 20 28 61 6e 64 20 74 68 65 20 6f 74 68 65 72 20 69 73 20 26 67 74 3b 20 32 30 29 2e ;.20.(and.the.other.is.&gt;.20).
4e3e0 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 .Leave.blank.to.use.the.default.
4e400 70 6f 72 74 20 28 31 38 31 33 29 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 port.(1813)..Leave.blank.to.use.
4e420 74 68 65 20 73 79 73 74 65 6d 20 64 65 66 61 75 6c 74 20 44 4e 53 20 73 65 72 76 65 72 73 2c 20 the.system.default.DNS.servers,.
4e440 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 27 73 20 49 50 20 69 66 20 44 4e 53 20 66 6f 72 77 61 this.interface's.IP.if.DNS.forwa
4e460 72 64 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 72 20 74 68 65 20 73 65 72 76 65 72 73 20 rder.is.enabled,.or.the.servers.
4e480 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 22 47 65 6e 65 72 61 6c 22 20 70 61 67 65 configured.on.the."General".page
4e4a0 2e 00 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 ..Leave.blank.to.use.the.system.
4e4c0 64 65 66 61 75 6c 74 20 44 4e 53 20 73 65 72 76 65 72 73 3a 20 74 68 69 73 20 69 6e 74 65 72 66 default.DNS.servers:.this.interf
4e4e0 61 63 65 27 73 20 49 50 20 69 66 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 52 65 73 ace's.IP.if.DNS.Forwarder.or.Res
4e500 6f 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 olver.is.enabled,.otherwise.the.
4e520 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 53 79 73 74 65 6d servers.configured.on.the.System
4e540 20 2f 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 20 70 61 67 65 2e 00 4c 65 61 76 65 20 65 6d 70 ./.General.Setup.page..Leave.emp
4e560 74 79 20 77 68 65 6e 20 6e 6f 20 70 61 73 73 77 6f 72 64 20 69 73 20 6e 65 65 64 65 64 00 4c 65 ty.when.no.password.is.needed.Le
4e580 61 76 65 20 65 6d 70 74 79 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 20 6e 61 6d 65 20 69 73 20 6e ave.empty.when.no.user.name.is.n
4e5a0 65 65 64 65 64 00 4c 65 61 76 65 20 74 68 65 20 64 61 74 65 20 66 69 65 6c 64 20 65 6d 70 74 79 eeded.Leave.the.date.field.empty
4e5c0 2c 20 66 6f 72 20 74 68 65 20 72 65 73 65 74 20 74 6f 20 62 65 20 65 78 65 63 75 74 65 64 20 65 ,.for.the.reset.to.be.executed.e
4e5e0 61 63 68 20 64 61 79 20 61 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 63 69 66 69 65 64 20 62 79 ach.day.at.the.time.specified.by
4e600 20 74 68 65 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 68 6f 75 72 20 66 69 65 6c 64 73 00 4c 65 61 .the.minutes.and.hour.fields.Lea
4e620 76 69 6e 67 20 74 68 65 20 64 61 74 65 20 66 69 65 6c 64 20 65 6d 70 74 79 20 77 69 6c 6c 20 63 ving.the.date.field.empty.will.c
4e640 61 75 73 65 20 74 68 65 20 72 65 73 65 74 20 74 6f 20 62 65 20 65 78 65 63 75 74 65 64 20 65 61 ause.the.reset.to.be.executed.ea
4e660 63 68 20 64 61 79 20 61 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 ch.day.at.the.time.specified.in.
4e680 74 68 65 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 68 6f 75 72 20 66 69 65 6c 64 73 2e 20 00 4c 65 the.minutes.and.hour.fields...Le
4e6a0 66 74 20 43 6f 6c 75 6d 6e 20 4c 61 62 65 6c 73 00 4c 65 67 65 6e 64 00 4c 65 67 65 6e 64 3a 20 ft.Column.Labels.Legend.Legend:.
4e6c0 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 73 20 2d 20 63 68 61 6e 6e 65 6c 20 23 20 28 wireless.standards.-.channel.#.(
4e6e0 66 72 65 71 75 65 6e 63 79 20 40 20 6d 61 78 20 54 58 20 70 6f 77 65 72 20 2f 20 54 58 20 70 6f frequency.@.max.TX.power./.TX.po
4e700 77 65 72 20 61 6c 6c 6f 77 65 64 20 69 6e 20 72 65 67 2e 20 64 6f 6d 61 69 6e 29 20 25 31 24 73 wer.allowed.in.reg..domain).%1$s
4e720 4e 6f 74 20 61 6c 6c 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 73 75 70 70 6f 72 74 65 Not.all.channels.may.be.supporte
4e740 64 20 62 79 20 73 6f 6d 65 20 63 61 72 64 73 2e 20 20 41 75 74 6f 20 6d 61 79 20 6f 76 65 72 72 d.by.some.cards...Auto.may.overr
4e760 69 64 65 20 74 68 65 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 20 73 65 6c 65 63 74 ide.the.wireless.standard.select
4e780 65 64 20 61 62 6f 76 65 2e 00 4c 65 6e 67 74 68 00 4c 65 76 65 6c 20 00 4c 65 76 65 6c 20 6f 66 ed.above..Length.Level..Level.of
4e7a0 20 64 65 74 61 69 6c 00 4c 69 63 65 6e 73 65 00 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 .detail.License.Licensed.under.t
4e7c0 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 he.Apache.License,.Version.2.0.(
4e7e0 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 25 31 24 73 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 the."License");%1$syou.may.not.u
4e800 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 se.this.file.except.in.complianc
4e820 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 25 31 24 73 59 6f 75 20 6d 61 79 20 6f e.with.the.License.%1$sYou.may.o
4e840 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 00 4c btain.a.copy.of.the.License.at.L
4e860 69 66 65 3a 20 25 31 24 73 20 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 00 4c 69 66 65 74 69 6d ife:.%1$s.seconds.(%2$s).Lifetim
4e880 65 00 4c 69 66 65 74 69 6d 65 20 28 44 61 79 73 29 00 4c 69 6d 69 74 20 4f 75 74 67 6f 69 6e 67 e.Lifetime.(Days).Limit.Outgoing
4e8a0 20 42 61 6e 64 77 69 64 74 68 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 .Bandwidth.is.not.compatible.wit
4e8c0 68 20 55 44 50 20 46 61 73 74 20 49 2f 4f 2e 00 4c 69 6d 69 74 20 6f 75 74 67 6f 69 6e 67 20 62 h.UDP.Fast.I/O..Limit.outgoing.b
4e8e0 61 6e 64 77 69 64 74 68 00 4c 69 6d 69 74 65 64 20 53 65 72 76 69 63 65 00 4c 69 6d 69 74 65 72 andwidth.Limited.Service.Limiter
4e900 20 49 6e 66 6f 00 4c 69 6d 69 74 65 72 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 69 6d 69 74 65 .Info.Limiter.Information.Limite
4e920 72 73 00 4c 69 6d 69 74 65 72 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 46 rs.Limiters.can.not.be.used.in.F
4e940 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 77 69 74 68 6f 75 74 20 63 68 6f 6f 73 69 6e 67 20 61 loating.rules.without.choosing.a
4e960 20 64 69 72 65 63 74 69 6f 6e 2e 00 4c 69 6d 69 74 65 72 73 3a 00 4c 69 6d 69 74 73 20 74 68 65 .direction..Limiters:.Limits.the
4e980 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e .number.of.concurrent.connection
4e9a0 73 20 74 6f 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 48 54 54 50 28 53 29 20 s.to.the.captive.portal.HTTP(S).
4e9c0 73 65 72 76 65 72 2e 20 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 73 65 74 20 68 6f 77 20 6d 61 server..This.does.not.set.how.ma
4e9e0 6e 79 20 75 73 65 72 73 20 63 61 6e 20 62 65 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 74 68 65 ny.users.can.be.logged.in.to.the
4ea00 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2c 20 62 75 74 20 72 61 74 68 65 72 20 68 6f 77 20 .captive.portal,.but.rather.how.
4ea20 6d 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 20 73 69 6e 67 6c 65 20 49 50 20 63 61 6e many.connections.a.single.IP.can
4ea40 20 65 73 74 61 62 6c 69 73 68 20 74 6f 20 74 68 65 20 70 6f 72 74 61 6c 20 77 65 62 20 73 65 72 .establish.to.the.portal.web.ser
4ea60 76 65 72 2e 00 4c 69 6e 65 20 25 73 20 61 70 70 65 61 72 73 20 74 6f 20 68 61 76 65 20 67 65 6e ver..Line.%s.appears.to.have.gen
4ea80 65 72 61 74 65 64 20 61 6e 20 65 72 72 6f 72 2c 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 68 69 erated.an.error,.and.has.been.hi
4eaa0 67 68 6c 69 67 68 74 65 64 2e 20 54 68 65 20 66 75 6c 6c 20 72 65 73 70 6f 6e 73 65 20 69 73 20 ghlighted..The.full.response.is.
4eac0 62 65 6c 6f 77 2e 00 4c 69 6e 6b 20 49 6e 74 65 72 66 61 63 65 28 73 29 00 4c 69 6e 6b 20 50 61 below..Link.Interface(s).Link.Pa
4eae0 72 61 6d 65 74 65 72 73 20 28 00 4c 69 6e 6b 20 50 72 69 6f 72 69 74 79 00 4c 69 6e 6b 20 53 68 rameters.(.Link.Priority.Link.Sh
4eb00 61 72 65 00 4c 69 6e 6b 20 54 79 70 65 00 4c 69 6e 6b 65 64 20 72 75 6c 65 00 4c 69 73 74 20 6f are.Link.Type.Linked.rule.List.o
4eb20 66 20 6d 69 72 72 6f 72 73 20 63 68 61 6e 67 65 64 2e 20 4f 6c 64 3a 20 28 25 73 29 20 4e 65 77 f.mirrors.changed..Old:.(%s).New
4eb40 3a 20 28 25 73 29 00 4c 69 73 74 20 6f 66 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 :.(%s).List.of.partial.MAC.addre
4eb60 73 73 65 73 20 74 6f 20 61 6c 6c 6f 77 2c 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2c 20 sses.to.allow,.comma.separated,.
4eb80 6e 6f 20 73 70 61 63 65 73 2c 20 65 2e 67 2e 3a 20 30 30 3a 30 30 3a 30 30 2c 30 31 3a 45 35 3a no.spaces,.e.g.:.00:00:00,01:E5:
4eba0 46 46 00 4c 69 73 74 20 6f 66 20 70 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 FF.List.of.partial.MAC.addresses
4ebc0 20 74 6f 20 64 65 6e 79 20 61 63 63 65 73 73 2c 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 .to.deny.access,.comma.separated
4ebe0 2c 20 6e 6f 20 73 70 61 63 65 73 2c 20 65 2e 67 2e 3a 20 30 30 3a 30 30 3a 30 30 2c 30 31 3a 45 ,.no.spaces,.e.g.:.00:00:00,01:E
4ec00 35 3a 46 46 00 4c 69 73 74 65 6e 20 50 6f 72 74 00 4c 69 73 74 65 6e 20 6f 6e 20 41 6c 6c 20 69 5:FF.Listen.Port.Listen.on.All.i
4ec20 6e 74 65 72 66 61 63 65 73 2f 69 70 20 61 64 64 72 65 73 73 65 73 20 00 4c 69 76 65 20 56 69 65 nterfaces/ip.addresses..Live.Vie
4ec40 77 00 4c 6f 61 64 00 4c 6f 61 64 20 41 76 65 72 61 67 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 w.Load.Load.Average.Load.Balance
4ec60 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 50 6f 6f .Load.Balancer.Load.Balancer.Poo
4ec80 6c 73 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 53 74 61 74 75 73 00 4c 6f 61 64 20 42 61 6c ls.Load.Balancer.Status.Load.Bal
4eca0 61 6e 63 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 4c 6f 61 64 20 42 61 6c 61 6e 63 ancer.configuration..Load.Balanc
4ecc0 65 72 3a 20 4d 6f 6e 69 74 6f 72 3a 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c er:.Monitor:.Load.Balancer:.Pool
4ece0 3a 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 3a :.Load.Balancer:.Virtual.Server:
4ed00 00 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 20 61 76 65 72 61 67 65 00 4c 6f 61 .Load.Balancing.Load.average.Loa
4ed20 64 20 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 69 6e 67 00 4c 6f 61 64 69 6e 67 20 25 73 20 63 d.balancing.Loading.Loading.%s.c
4ed40 72 79 70 74 6f 67 72 61 70 68 69 63 20 61 63 63 65 6c 65 72 61 74 6f 72 20 6d 6f 64 75 6c 65 2e ryptographic.accelerator.module.
4ed60 00 4c 6f 61 64 69 6e 67 20 25 73 20 74 68 65 72 6d 61 6c 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 75 .Loading.%s.thermal.monitor.modu
4ed80 6c 65 2e 00 4c 6f 61 64 69 6e 67 20 61 20 64 69 72 65 63 74 6f 72 79 20 69 73 20 6e 6f 74 20 73 le..Loading.a.directory.is.not.s
4eda0 75 70 70 6f 72 74 65 64 2e 00 4c 6f 61 64 69 6e 67 20 66 69 6c 74 65 72 20 72 75 6c 65 73 00 4c upported..Loading.filter.rules.L
4edc0 6f 61 64 69 6e 67 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e 2e 20 oading.package.configuration....
4ede0 00 4c 6f 61 64 69 6e 67 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 2e .Loading.package.configuration..
4ee00 2e 20 66 61 69 6c 65 64 21 00 4c 6f 61 64 69 6e 67 20 70 61 63 6b 61 67 65 20 69 6e 73 74 72 75 ..failed!.Loading.package.instru
4ee20 63 74 69 6f 6e 73 2e 2e 2e 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 41 64 64 72 65 73 73 00 4c 6f ctions....Local.Local.Address.Lo
4ee40 63 61 6c 20 44 61 74 61 62 61 73 65 00 4c 6f 63 61 6c 20 47 52 45 20 74 75 6e 6e 65 6c 20 65 6e cal.Database.Local.GRE.tunnel.en
4ee60 64 70 6f 69 6e 74 2e 00 4c 6f 63 61 6c 20 49 44 00 4c 6f 63 61 6c 20 49 50 00 4c 6f 63 61 6c 20 dpoint..Local.ID.Local.IP.Local.
4ee80 49 50 20 41 64 64 72 65 73 73 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 4c 6f 63 61 IP.Address.Local.IP.address.Loca
4eea0 6c 20 49 50 76 36 20 70 65 65 72 73 20 75 73 65 20 25 31 24 73 4e 44 50 25 32 24 73 20 69 6e 73 l.IPv6.peers.use.%1$sNDP%2$s.ins
4eec0 74 65 61 64 20 6f 66 20 41 52 50 2e 00 4c 6f 63 61 6c 20 4c 6f 67 67 69 6e 67 00 4c 6f 63 61 6c tead.of.ARP..Local.Logging.Local
4eee0 20 53 75 62 6e 65 74 00 4c 6f 63 61 6c 20 55 73 65 72 20 4d 61 6e 61 67 65 72 20 2f 20 56 6f 75 .Subnet.Local.User.Manager./.Vou
4ef00 63 68 65 72 73 00 4c 6f 63 61 6c 20 67 69 66 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e chers.Local.gif.tunnel.endpoint.
4ef20 00 4c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 00 4c 6f 63 61 6c 20 70 6f 72 74 00 4c .Local.network.type.Local.port.L
4ef40 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 49 50 20 61 64 64 72 65 73 73 00 4c 6f 63 61 6c 3a 20 00 4c ocal.tunnel.IP.address.Local:..L
4ef60 6f 63 61 6c 69 7a 61 74 69 6f 6e 00 4c 6f 63 61 74 69 6f 6e 00 4c 6f 67 00 4c 6f 67 20 44 69 72 ocalization.Location.Log.Log.Dir
4ef80 65 63 74 6f 72 79 00 4c 6f 67 20 44 69 73 70 6c 61 79 20 53 65 74 74 69 6e 67 73 20 53 61 76 65 ectory.Log.Display.Settings.Save
4efa0 64 20 28 6e 6f 20 62 61 63 6b 75 70 2c 20 6e 6f 20 73 79 6e 63 29 3a 20 00 4c 6f 67 20 44 69 73 d.(no.backup,.no.sync):..Log.Dis
4efc0 70 6c 61 79 20 53 65 74 74 69 6e 67 73 20 53 61 76 65 64 3a 20 00 4c 6f 67 20 46 69 6c 74 65 72 play.Settings.Saved:..Log.Filter
4efe0 00 4c 6f 67 20 4c 65 76 65 6c 00 4c 6f 67 20 4d 65 73 73 61 67 65 00 4c 6f 67 20 4e 54 50 20 70 .Log.Level.Log.Message.Log.NTP.p
4f000 65 65 72 20 73 74 61 74 69 73 74 69 63 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 eer.statistics.(default:.disable
4f020 64 29 2e 00 4c 6f 67 20 63 6c 6f 63 6b 20 64 69 73 63 69 70 6c 69 6e 65 20 73 74 61 74 69 73 74 d)..Log.clock.discipline.statist
4f040 69 63 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 65 72 72 ics.(default:.disabled)..Log.err
4f060 6f 72 73 20 66 72 6f 6d 20 74 68 65 20 77 65 62 20 73 65 72 76 65 72 20 70 72 6f 63 65 73 73 00 ors.from.the.web.server.process.
4f080 4c 6f 67 20 66 69 6c 65 20 73 69 7a 65 20 28 42 79 74 65 73 29 00 4c 6f 67 20 66 69 6c 65 20 73 Log.file.size.(Bytes).Log.file.s
4f0a0 69 7a 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 20 61 6e 64 20 67 72 65 61 74 65 72 20 ize.must.be.numeric.and.greater.
4f0c0 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 31 30 30 30 30 30 2e 00 4c 6f 67 20 66 69 6c than.or.equal.to.100000..Log.fil
4f0e0 65 20 73 74 61 72 74 65 64 2e 00 4c 6f 67 20 66 69 6c 74 65 72 00 4c 6f 67 20 66 69 72 65 77 61 e.started..Log.filter.Log.firewa
4f100 6c 6c 20 64 65 66 61 75 6c 74 20 62 6c 6f 63 6b 73 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 62 6c ll.default.blocks.Log.packets.bl
4f120 6f 63 6b 65 64 20 62 79 20 27 42 6c 6f 63 6b 20 42 6f 67 6f 6e 20 4e 65 74 77 6f 72 6b 73 27 20 ocked.by.'Block.Bogon.Networks'.
4f140 72 75 6c 65 73 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 62 6c 6f 63 6b 65 64 20 62 79 20 27 42 6c rules.Log.packets.blocked.by.'Bl
4f160 6f 63 6b 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 27 20 72 75 6c 65 73 00 4c 6f 67 20 ock.Private.Networks'.rules.Log.
4f180 70 61 63 6b 65 74 73 20 6d 61 74 63 68 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 packets.matched.from.the.default
4f1a0 20 62 6c 6f 63 6b 20 72 75 6c 65 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 00 4c 6f 67 20 .block.rules.in.the.ruleset.Log.
4f1c0 70 61 63 6b 65 74 73 20 6d 61 74 63 68 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 packets.matched.from.the.default
4f1e0 20 70 61 73 73 20 72 75 6c 65 73 20 70 75 74 20 69 6e 20 74 68 65 20 72 75 6c 65 73 65 74 00 4c .pass.rules.put.in.the.ruleset.L
4f200 6f 67 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 25 31 24 73 61 6c 6c 6f 77 65 64 25 og.packets.that.are.%1$sallowed%
4f220 32 24 73 20 62 79 20 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 70 61 73 73 2$s.by.the.implicit.default.pass
4f240 20 72 75 6c 65 2e 20 2d 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e .rule..-.Per-rule.logging.option
4f260 73 20 61 72 65 20 73 74 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 20 00 4c 6f 67 20 70 61 63 6b s.are.still.respected...Log.pack
4f280 65 74 73 20 74 68 61 74 20 61 72 65 20 25 31 24 73 62 6c 6f 63 6b 65 64 25 32 24 73 20 62 79 20 ets.that.are.%1$sblocked%2$s.by.
4f2a0 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 62 6c 6f 63 6b 20 72 75 6c 65 2e the.implicit.default.block.rule.
4f2c0 20 2d 20 50 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 .-.Per-rule.logging.options.are.
4f2e0 73 74 69 6c 6c 20 72 65 73 70 65 63 74 65 64 2e 00 4c 6f 67 20 70 61 63 6b 65 74 73 20 74 68 61 still.respected..Log.packets.tha
4f300 74 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 74 68 69 73 20 72 75 6c 65 00 4c 6f 67 20 70 t.are.handled.by.this.rule.Log.p
4f320 65 65 72 20 6d 65 73 73 61 67 65 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 eer.messages.(default:.disabled)
4f340 2e 00 4c 6f 67 20 72 65 66 65 72 65 6e 63 65 20 63 6c 6f 63 6b 20 73 74 61 74 69 73 74 69 63 73 ..Log.reference.clock.statistics
4f360 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c 6f 67 20 73 79 73 74 65 6d .(default:.disabled)..Log.system
4f380 20 6d 65 73 73 61 67 65 73 20 28 64 65 66 61 75 6c 74 3a 20 64 69 73 61 62 6c 65 64 29 2e 00 4c .messages.(default:.disabled)..L
4f3a0 6f 67 20 74 68 65 20 73 75 62 2d 73 65 63 6f 6e 64 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 74 68 og.the.sub-second.fraction.of.th
4f3c0 65 20 72 65 63 65 69 76 65 64 20 74 69 6d 65 20 73 74 61 6d 70 20 28 64 65 66 61 75 6c 74 3a 20 e.received.time.stamp.(default:.
4f3e0 75 6e 63 68 65 63 6b 65 64 2c 20 6e 6f 74 20 6c 6f 67 67 65 64 29 2e 00 4c 6f 67 20 74 79 70 65 unchecked,.not.logged)..Log.type
4f400 00 4c 6f 67 67 65 64 20 69 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 73 20 25 31 24 73 20 .Logged.in.successfully.as.%1$s.
4f420 76 69 61 20 4c 44 41 50 20 73 65 72 76 65 72 20 25 32 24 73 20 77 69 74 68 20 44 4e 20 3d 20 25 via.LDAP.server.%2$s.with.DN.=.%
4f440 33 24 73 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f 67 69 6e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 3$s..Logging.Login.Login.Banner.
4f460 4c 6f 67 69 6e 20 68 6f 73 74 6e 61 6d 65 00 4c 6f 67 69 6e 20 70 61 67 65 20 63 6f 6c 6f 72 00 Login.hostname.Login.page.color.
4f480 4c 6f 67 69 6e 20 74 6f 20 25 31 24 73 00 4c 6f 67 6f 75 74 00 4c 6f 67 6f 75 74 20 70 61 67 65 Login.to.%1$s.Logout.Logout.page
4f4a0 20 63 6f 6e 74 65 6e 74 73 00 4c 6f 67 6f 75 74 20 70 6f 70 75 70 20 77 69 6e 64 6f 77 00 4c 6f .contents.Logout.popup.window.Lo
4f4c0 67 73 00 4c 6f 67 73 20 61 72 65 20 68 65 6c 64 20 69 6e 20 63 6f 6e 73 74 61 6e 74 2d 73 69 7a gs.Logs.are.held.in.constant-siz
4f4e0 65 20 63 69 72 63 75 6c 61 72 20 6c 6f 67 20 66 69 6c 65 73 2e 20 54 68 69 73 20 66 69 65 6c 64 e.circular.log.files..This.field
4f500 20 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 6c 61 72 67 65 20 65 61 63 68 20 6c 6f 67 20 66 69 6c .controls.how.large.each.log.fil
4f520 65 20 69 73 2c 20 61 6e 64 20 74 68 75 73 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 20 e.is,.and.thus.how.many.entries.
4f540 6d 61 79 20 65 78 69 73 74 20 69 6e 73 69 64 65 20 74 68 65 20 6c 6f 67 2e 20 42 79 20 64 65 66 may.exist.inside.the.log..By.def
4f560 61 75 6c 74 20 74 68 69 73 20 69 73 20 61 70 70 72 6f 78 69 6d 61 74 65 6c 79 20 35 30 30 4b 42 ault.this.is.approximately.500KB
4f580 20 70 65 72 20 6c 6f 67 20 66 69 6c 65 2c 20 61 6e 64 20 74 68 65 72 65 20 61 72 65 20 6e 65 61 .per.log.file,.and.there.are.nea
4f5a0 72 6c 79 20 32 30 20 73 75 63 68 20 6c 6f 67 20 66 69 6c 65 73 2e 00 4c 6f 6e 67 00 4c 6f 6f 6b rly.20.such.log.files..Long.Look
4f5c0 75 70 00 4c 6f 6f 6b 75 70 20 53 65 72 76 65 72 20 49 50 20 41 64 64 72 65 73 73 00 4c 6f 73 73 up.Lookup.Server.IP.Address.Loss
4f5e0 00 4c 6f 73 73 20 49 6e 74 65 72 76 61 6c 00 4c 6f 77 00 4c 6f 77 20 61 6e 64 20 68 69 67 68 20 .Loss.Interval.Low.Low.and.high.
4f600 74 68 72 65 73 68 6f 6c 64 73 20 66 6f 72 20 6c 61 74 65 6e 63 79 20 69 6e 20 6d 69 6c 6c 69 73 thresholds.for.latency.in.millis
4f620 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 31 24 64 2f 25 32 24 64 2e 00 4c 6f econds..Default.is.%1$d/%2$d..Lo
4f640 77 20 61 6e 64 20 68 69 67 68 20 74 68 72 65 73 68 6f 6c 64 73 20 66 6f 72 20 70 61 63 6b 65 74 w.and.high.thresholds.for.packet
4f660 20 6c 6f 73 73 20 69 6e 20 25 25 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 31 24 64 2f 25 32 24 .loss.in.%%..Default.is.%1$d/%2$
4f680 64 2e 00 4d 41 43 00 4d 41 43 20 41 64 64 72 65 73 73 00 4d 41 43 20 41 6c 6c 6f 77 00 4d 41 43 d..MAC.MAC.Address.MAC.Allow.MAC
4f6a0 20 44 65 6e 79 00 4d 41 43 20 61 64 64 72 65 73 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 28 36 .Deny.MAC.address.MAC.address.(6
4f6c0 20 68 65 78 20 6f 63 74 65 74 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6c 6f 6e 73 29 .hex.octets.separated.by.colons)
4f6e0 00 4d 41 43 20 61 64 64 72 65 73 73 20 63 6f 6e 74 72 6f 6c 00 4d 41 43 20 61 64 64 72 65 73 73 .MAC.address.control.MAC.address
4f700 20 66 6f 72 6d 61 74 00 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 72 65 .format.MAC.authentication.secre
4f720 74 00 4d 41 43 20 66 69 6c 74 65 72 69 6e 67 00 4d 41 43 73 00 4d 42 2f 73 00 4d 42 55 46 20 55 t.MAC.filtering.MACs.MB/s.MBUF.U
4f740 73 61 67 65 00 4d 4f 42 49 4b 45 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 68 61 73 20 68 69 sage.MOBIKE.MONITOR:.%1$s.has.hi
4f760 67 68 20 6c 61 74 65 6e 63 79 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 6f 75 74 69 6e gh.latency,.omitting.from.routin
4f780 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 68 61 73 20 70 g.group.%2$s.MONITOR:.%1$s.has.p
4f7a0 61 63 6b 65 74 20 6c 6f 73 73 2c 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 6f 75 74 69 6e acket.loss,.omitting.from.routin
4f7c0 67 20 67 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 69 73 20 61 76 g.group.%2$s.MONITOR:.%1$s.is.av
4f7e0 61 69 6c 61 62 6c 65 20 6e 6f 77 2c 20 61 64 64 69 6e 67 20 74 6f 20 72 6f 75 74 69 6e 67 20 67 ailable.now,.adding.to.routing.g
4f800 72 6f 75 70 20 25 32 24 73 00 4d 4f 4e 49 54 4f 52 3a 20 25 31 24 73 20 69 73 20 64 6f 77 6e 2c roup.%2$s.MONITOR:.%1$s.is.down,
4f820 20 6f 6d 69 74 74 69 6e 67 20 66 72 6f 6d 20 72 6f 75 74 69 6e 67 20 67 72 6f 75 70 20 25 32 24 .omitting.from.routing.group.%2$
4f840 73 00 4d 52 52 55 00 4d 52 55 00 4d 53 43 48 41 50 76 31 00 4d 53 43 48 41 50 76 32 00 4d 53 53 s.MRRU.MRU.MSCHAPv1.MSCHAPv2.MSS
4f860 00 4d 54 55 00 4d 58 00 4d 61 67 69 63 20 50 61 63 6b 65 74 20 73 65 6e 74 20 28 25 31 24 73 29 .MTU.MX.Magic.Packet.sent.(%1$s)
4f880 20 74 6f 20 28 25 32 24 73 29 20 4d 41 43 3d 25 33 24 73 00 4d 61 67 69 63 20 6e 75 6d 62 65 72 .to.(%2$s).MAC=%3$s.Magic.number
4f8a0 00 4d 61 67 69 63 20 6e 75 6d 62 65 72 20 73 74 6f 72 65 64 20 69 6e 20 65 76 65 72 79 20 76 6f .Magic.number.stored.in.every.vo
4f8c0 75 63 68 65 72 2e 20 56 65 72 69 66 69 65 64 20 64 75 72 69 6e 67 20 76 6f 75 63 68 65 72 20 63 ucher..Verified.during.voucher.c
4f8e0 68 65 63 6b 2e 20 53 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 68 6f 77 20 6d 61 6e 79 20 62 heck..Size.depends.on.how.many.b
4f900 69 74 73 20 61 72 65 20 6c 65 66 74 20 62 79 20 52 6f 6c 6c 2b 54 69 63 6b 65 74 2b 43 68 65 63 its.are.left.by.Roll+Ticket+Chec
4f920 6b 73 75 6d 20 62 69 74 73 2e 20 49 66 20 61 6c 6c 20 62 69 74 73 20 61 72 65 20 75 73 65 64 2c ksum.bits..If.all.bits.are.used,
4f940 20 6e 6f 20 6d 61 67 69 63 20 6e 75 6d 62 65 72 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 6e .no.magic.number.will.be.used.an
4f960 64 20 63 68 65 63 6b 65 64 2e 00 4d 61 69 6e 00 4d 61 6b 65 20 57 69 6e 64 6f 77 73 20 31 30 20 d.checked..Main.Make.Windows.10.
4f980 43 6c 69 65 6e 74 73 20 42 6c 6f 63 6b 20 61 63 63 65 73 73 20 74 6f 20 44 4e 53 20 73 65 72 76 Clients.Block.access.to.DNS.serv
4f9a0 65 72 73 20 65 78 63 65 70 74 20 61 63 72 6f 73 73 20 4f 70 65 6e 56 50 4e 20 77 68 69 6c 65 20 ers.except.across.OpenVPN.while.
4f9c0 63 6f 6e 6e 65 63 74 65 64 2c 20 66 6f 72 63 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 75 73 connected,.forcing.clients.to.us
4f9e0 65 20 6f 6e 6c 79 20 56 50 4e 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 4d 61 6b 65 20 62 65 66 e.only.VPN.DNS.servers..Make.bef
4fa00 6f 72 65 20 42 72 65 61 6b 00 4d 61 6b 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 72 65 67 69 73 ore.Break.Make.dynamic.DNS.regis
4fa20 74 65 72 65 64 20 68 6f 73 74 6e 61 6d 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 48 6f 73 74 6e tered.hostname.the.same.as.Hostn
4fa40 61 6d 65 20 61 62 6f 76 65 2e 00 4d 61 6b 65 20 73 75 72 65 20 61 6c 6c 20 73 65 6e 73 69 74 69 ame.above..Make.sure.all.sensiti
4fa60 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 72 65 6d 6f 76 65 64 21 20 28 50 61 73 73 ve.information.is.removed!.(Pass
4fa80 77 6f 72 64 73 2c 20 65 74 63 2e 29 20 62 65 66 6f 72 65 20 70 6f 73 74 69 6e 67 20 69 6e 66 6f words,.etc.).before.posting.info
4faa0 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 61 67 65 20 69 6e 20 70 75 62 6c 69 63 rmation.from.this.page.in.public
4fac0 20 70 6c 61 63 65 73 20 28 6c 69 6b 65 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 73 29 2e 00 4d 61 .places.(like.mailing.lists)..Ma
4fae0 6b 65 20 73 75 72 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 76 61 6c 69 64 ke.sure.the.certificate.is.valid
4fb00 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 53 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 61 6c 69 61 .for.all.HTTPS.addresses.on.alia
4fb20 73 65 73 2e 20 49 66 20 69 74 27 73 20 6e 6f 74 20 76 61 6c 69 64 20 6f 72 20 69 73 20 72 65 76 ses..If.it's.not.valid.or.is.rev
4fb40 6f 6b 65 64 2c 20 64 6f 20 6e 6f 74 20 64 6f 77 6e 6c 6f 61 64 20 69 74 2e 00 4d 61 6e 61 67 65 oked,.do.not.download.it..Manage
4fb60 20 25 31 24 73 20 4c 6f 67 00 4d 61 6e 61 67 65 20 4c 6f 67 00 4d 61 6e 61 67 65 20 6c 6f 67 00 .%1$s.Log.Manage.Log.Manage.log.
4fb80 4d 61 6e 61 67 65 64 00 4d 61 6e 61 67 65 64 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6d 61 6e 61 Managed.Managed.-.RA.Flags.[mana
4fba0 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 ged,.other.stateful],.Prefix.Fla
4fbc0 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 5d 00 4d 61 6e 75 61 6c 20 46 61 69 6c 6f gs.[onlink,.router].Manual.Failo
4fbe0 76 65 72 00 4d 61 6e 75 61 6c 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 53 77 69 74 63 68 00 4d ver.Manual.Outbound.NAT.Switch.M
4fc00 61 6e 75 61 6c 20 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 20 67 65 6e 65 72 61 74 69 anual.Outbound.NAT.rule.generati
4fc20 6f 6e 2e 25 73 28 41 4f 4e 20 2d 20 41 64 76 61 6e 63 65 64 20 4f 75 74 62 6f 75 6e 64 20 4e 41 on.%s(AON.-.Advanced.Outbound.NA
4fc40 54 29 00 4d 61 6e 75 61 6c 20 66 61 69 6c 6f 76 65 72 00 4d 61 70 70 69 6e 67 73 00 4d 61 72 63 T).Manual.failover.Mappings.Marc
4fc60 68 00 4d 61 72 67 69 6e 74 69 6d 65 20 28 53 65 63 6f 6e 64 73 29 00 4d 61 72 6b 20 41 6c 6c 20 h.Margintime.(Seconds).Mark.All.
4fc80 61 73 20 52 65 61 64 00 4d 61 72 6b 20 47 61 74 65 77 61 79 20 61 73 20 44 6f 77 6e 00 4d 61 72 as.Read.Mark.Gateway.as.Down.Mar
4fca0 6b 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 20 22 70 72 69 76 61 74 65 22 20 69 6e k.an.interface.as.a."private".in
4fcc0 74 65 72 66 61 63 65 2e 20 41 20 70 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 64 6f 65 terface..A.private.interface.doe
4fce0 73 20 6e 6f 74 20 66 6f 72 77 61 72 64 20 61 6e 79 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 79 s.not.forward.any.traffic.to.any
4fd00 20 6f 74 68 65 72 20 70 6f 72 74 20 74 68 61 74 20 69 73 20 61 6c 73 6f 20 61 20 70 72 69 76 61 .other.port.that.is.also.a.priva
4fd20 74 65 20 69 6e 74 65 72 66 61 63 65 2e 20 00 4d 61 72 6b 20 61 6e 20 69 6e 74 65 72 66 61 63 65 te.interface...Mark.an.interface
4fd40 20 61 73 20 61 20 22 73 74 69 63 6b 79 22 20 69 6e 74 65 72 66 61 63 65 2e 20 44 79 6e 61 6d 69 .as.a."sticky".interface..Dynami
4fd60 63 61 6c 6c 79 20 6c 65 61 72 6e 65 64 20 61 64 64 72 65 73 73 20 65 6e 74 72 69 65 73 20 61 72 cally.learned.address.entries.ar
4fd80 65 20 74 72 65 61 74 65 64 20 61 73 20 73 74 61 74 69 63 20 6f 6e 63 65 20 65 6e 74 65 72 65 64 e.treated.as.static.once.entered
4fda0 20 69 6e 74 6f 20 74 68 65 20 63 61 63 68 65 2e 20 53 74 69 63 6b 79 20 65 6e 74 72 69 65 73 20 .into.the.cache..Sticky.entries.
4fdc0 61 72 65 20 6e 65 76 65 72 20 61 67 65 64 20 6f 75 74 20 6f 66 20 74 68 65 20 63 61 63 68 65 20 are.never.aged.out.of.the.cache.
4fde0 6f 72 20 72 65 70 6c 61 63 65 64 2c 20 65 76 65 6e 20 69 66 20 74 68 65 20 61 64 64 72 65 73 73 or.replaced,.even.if.the.address
4fe00 20 69 73 20 73 65 65 6e 20 6f 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 .is.seen.on.a.different.interfac
4fe20 65 2e 00 4d 61 73 6b 00 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 20 e..Mask.Master.Key.Regeneration.
4fe40 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 must.be.an.integer.between.1.and
4fe60 20 39 39 39 39 2e 00 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 20 6d .9999..Master.Key.Regeneration.m
4fe80 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 4b 65 79 20 52 6f 74 61 74 69 6f 6e ust.be.greater.than.Key.Rotation
4fea0 2e 00 4d 61 74 63 68 00 4d 61 78 20 50 72 6f 63 65 73 73 65 73 00 4d 61 78 20 50 72 6f 63 65 73 ..Match.Max.Processes.Max.Proces
4fec0 73 65 73 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 31 20 6f 72 20 67 72 65 61 74 65 ses.must.be.a.number.1.or.greate
4fee0 72 00 4d 61 78 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 71 75 65 75 65 2e 00 4d 61 78 20 66 r.Max.bandwidth.for.queue..Max.f
4ff00 61 69 6c 75 72 65 73 00 4d 61 78 20 6c 65 61 73 65 20 74 69 6d 65 00 4d 61 78 2e 20 63 6f 6e 6e ailures.Max.lease.time.Max..conn
4ff20 65 63 74 69 6f 6e 73 00 4d 61 78 2e 20 73 72 63 20 6e 6f 64 65 73 00 4d 61 78 2e 20 73 72 63 2e ections.Max..src.nodes.Max..src.
4ff40 20 63 6f 6e 6e 2e 20 52 61 74 65 00 4d 61 78 2e 20 73 72 63 2e 20 63 6f 6e 6e 2e 20 52 61 74 65 .conn..Rate.Max..src..conn..Rate
4ff60 73 00 4d 61 78 2e 20 73 72 63 2e 20 73 74 61 74 65 73 00 4d 61 78 2e 20 73 74 61 74 65 73 00 4d s.Max..src..states.Max..states.M
4ff80 61 78 61 64 64 72 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 4d axaddr.needs.to.be.an.integer..M
4ffa0 61 78 61 67 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 axage.needs.to.be.an.integer.bet
4ffc0 77 65 65 6e 20 36 20 61 6e 64 20 34 30 2e 00 4d 61 78 69 6d 75 6d 00 4d 61 78 69 6d 75 6d 20 23 ween.6.and.40..Maximum.Maximum.#
4ffe0 20 6f 66 20 53 74 61 74 65 73 00 4d 61 78 69 6d 75 6d 20 25 64 00 4d 61 78 69 6d 75 6d 20 4d 53 .of.States.Maximum.%d.Maximum.MS
50000 53 00 4d 61 78 69 6d 75 6d 20 52 41 20 69 6e 74 65 72 76 61 6c 00 4d 61 78 69 6d 75 6d 20 54 54 S.Maximum.RA.interval.Maximum.TT
50020 4c 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 00 4d 61 78 69 6d 75 L.for.RRsets.and.Messages.Maximu
50040 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 m.advertisement.interval.must.be
50060 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 4d 61 78 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 .an.integer..Maximum.advertiseme
50080 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 6e 6f 20 6c 65 73 73 20 74 68 61 6e nt.interval.must.be.no.less.than
500a0 20 34 20 61 6e 64 20 6e 6f 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 31 38 30 30 2e 00 4d 61 78 .4.and.no.greater.than.1800..Max
500c0 69 6d 75 6d 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4d 61 78 69 imum.concurrent.connections.Maxi
500e0 6d 75 6d 20 69 6e 63 6f 6d 69 6e 67 20 54 43 50 20 64 61 74 61 67 72 61 6d 20 73 69 7a 65 00 4d mum.incoming.TCP.datagram.size.M
50100 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 00 4d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 aximum.lease.time.Maximum.lease.
50120 74 69 6d 65 20 28 53 65 63 6f 6e 64 73 29 00 4d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d time.(Seconds).Maximum.lease.tim
50140 65 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 e.for.clients.that.ask.for.a.spe
50160 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 25 31 24 73 54 68 65 20 64 cific.expiration.time..%1$sThe.d
50180 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 2e 00 4d 61 78 69 6d 75 6d efault.is.86400.seconds..Maximum
501a0 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 54 43 50 20 6f .new.connections.per.host.(TCP.o
501c0 6e 6c 79 29 2e 00 4d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 nly)..Maximum.new.connections.pe
501e0 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 r.host./.per.second(s).(advanced
50200 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 .option).must.be.a.positive.inte
50220 67 65 72 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e ger.Maximum.number.of.connection
50240 73 20 74 6f 20 68 6f 6c 64 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 20 s.to.hold.in.the.firewall.state.
50260 74 61 62 6c 65 2e 20 25 31 24 73 4e 6f 74 65 3a 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e table..%1$sNote:.Leave.this.blan
50280 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 4f 6e 20 74 68 69 73 20 73 79 73 74 65 k.for.the.default..On.this.syste
502a0 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 69 73 3a 20 25 32 24 64 00 4d 61 78 69 m.the.default.size.is:.%2$d.Maxi
502c0 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 mum.number.of.established.connec
502e0 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 54 43 50 20 6f 6e 6c 79 29 2e 00 4d 61 78 69 6d tions.per.host.(TCP.only)..Maxim
50300 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 um.number.of.established.connect
50320 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 ions.per.host.(advanced.option).
50340 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d must.be.a.positive.integer.Maxim
50360 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 um.number.of.hops.Maximum.number
50380 20 6f 66 20 68 6f 70 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 25 .of.hops.must.be.between.1.and.%
503a0 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6f 6c 64 20 63 6f 6e 66 69 67 75 72 s.Maximum.number.of.old.configur
503c0 61 74 69 6f 6e 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 63 61 63 68 65 2c 20 30 20 66 ations.to.keep.in.the.cache,.0.f
503e0 6f 72 20 6e 6f 20 62 61 63 6b 75 70 73 2c 20 6f 72 20 6c 65 61 76 65 20 62 6c 61 6e 6b 20 66 6f or.no.backups,.or.leave.blank.fo
50400 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 28 25 73 20 66 6f 72 20 74 68 65 20 r.the.default.value.(%s.for.the.
50420 63 75 72 72 65 6e 74 20 70 6c 61 74 66 6f 72 6d 29 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 current.platform)..Maximum.numbe
50440 72 20 6f 66 20 70 61 63 6b 65 74 20 66 72 61 67 6d 65 6e 74 73 20 74 6f 20 68 6f 6c 64 20 66 6f r.of.packet.fragments.to.hold.fo
50460 72 20 72 65 61 73 73 65 6d 62 6c 79 20 62 79 20 73 63 72 75 62 20 72 75 6c 65 73 2e 20 4c 65 61 r.reassembly.by.scrub.rules..Lea
50480 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 28 35 ve.this.blank.for.the.default.(5
504a0 30 30 30 29 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 69 6e 67 73 00 4d 61 78 000).Maximum.number.of.pings.Max
504c0 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 66 6f 72 imum.number.of.table.entries.for
504e0 20 73 79 73 74 65 6d 73 20 73 75 63 68 20 61 73 20 61 6c 69 61 73 65 73 2c 20 73 73 68 6c 6f 63 .systems.such.as.aliases,.sshloc
50500 6b 6f 75 74 2c 20 73 6e 6f 72 74 2c 20 65 74 63 2c 20 63 6f 6d 62 69 6e 65 64 2e 25 31 24 73 4e kout,.snort,.etc,.combined.%1$sN
50520 6f 74 65 3a 20 4c 65 61 76 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 ote:.Leave.this.blank.for.the.de
50540 66 61 75 6c 74 2e 20 4f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 20 74 68 65 20 64 65 66 61 75 6c fault..On.this.system.the.defaul
50560 74 20 73 69 7a 65 20 69 73 3a 20 25 32 24 64 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f t.size.is:.%2$d.Maximum.number.o
50580 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 20 28 61 64 76 61 6e 63 65 64 20 f.unique.source.hosts.(advanced.
505a0 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 option).must.be.a.positive.integ
505c0 65 72 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 er.Maximum.number.of.unique.sour
505e0 63 65 20 68 6f 73 74 73 2e 00 4d 61 78 69 6d 75 6d 20 6f 75 74 67 6f 69 6e 67 20 54 43 50 20 64 ce.hosts..Maximum.outgoing.TCP.d
50600 61 74 61 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 69 6d 75 6d 20 6f 75 74 67 6f 69 6e 67 20 55 44 atagram.size.Maximum.outgoing.UD
50620 50 20 64 61 74 61 67 72 61 6d 20 73 69 7a 65 00 4d 61 78 69 6d 75 6d 20 6f 75 74 67 6f 69 6e 67 P.datagram.size.Maximum.outgoing
50640 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 74 75 6e 6e 65 6c 2e 20 4c 65 61 76 .bandwidth.for.this.tunnel..Leav
50660 65 20 65 6d 70 74 79 20 66 6f 72 20 6e 6f 20 6c 69 6d 69 74 2e 20 54 68 65 20 69 6e 70 75 74 20 e.empty.for.no.limit..The.input.
50680 76 61 6c 75 65 20 68 61 73 20 74 6f 20 62 65 20 73 6f 6d 65 74 68 69 6e 67 20 62 65 74 77 65 65 value.has.to.be.something.betwee
506a0 6e 20 31 30 30 20 62 79 74 65 73 2f 73 65 63 20 61 6e 64 20 31 30 30 20 4d 62 79 74 65 73 2f 73 n.100.bytes/sec.and.100.Mbytes/s
506c0 65 63 20 28 65 6e 74 65 72 65 64 20 61 73 20 62 79 74 65 73 20 70 65 72 20 73 65 63 6f 6e 64 29 ec.(entered.as.bytes.per.second)
506e0 2e 20 4e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 55 44 50 20 46 61 73 74 20 49 ..Not.compatible.with.UDP.Fast.I
50700 2f 4f 2e 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 28 61 64 76 61 6e /O..Maximum.state.entries.(advan
50720 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 ced.option).must.be.a.positive.i
50740 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 70 65 72 nteger.Maximum.state.entries.per
50760 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 20 62 65 20 .host.(advanced.option).must.be.
50780 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 a.positive.integer.Maximum.state
507a0 20 65 6e 74 72 69 65 73 20 70 65 72 20 68 6f 73 74 2e 00 4d 61 78 69 6d 75 6d 20 73 74 61 74 65 .entries.per.host..Maximum.state
507c0 20 65 6e 74 72 69 65 73 20 74 68 69 73 20 72 75 6c 65 20 63 61 6e 20 63 72 65 61 74 65 2e 00 4d .entries.this.rule.can.create..M
507e0 61 79 00 4d 62 70 73 00 4d 65 64 69 61 00 4d 65 64 69 75 6d 00 4d 65 6d 62 65 72 20 43 6f 75 6e ay.Mbps.Media.Medium.Member.Coun
50800 74 00 4d 65 6d 62 65 72 20 44 6f 77 6e 00 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 t.Member.Down.Member.Interfaces.
50820 4d 65 6d 62 65 72 20 64 6f 77 6e 00 4d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 00 4d 65 Member.down.Member.interfaces.Me
50840 6d 62 65 72 20 6f 66 00 4d 65 6d 62 65 72 28 73 29 00 4d 65 6d 62 65 72 73 00 4d 65 6d 6f 72 79 mber.of.Member(s).Members.Memory
50860 20 55 73 61 67 65 00 4d 65 6d 6f 72 79 20 75 73 61 67 65 00 4d 65 6e 75 20 69 74 65 6d 73 2e 2e .Usage.Memory.usage.Menu.items..
50880 2e 20 00 4d 65 72 67 65 64 20 69 6e 20 63 6f 6e 66 69 67 20 28 25 73 20 73 65 63 74 69 6f 6e 73 ...Merged.in.config.(%s.sections
508a0 29 20 66 72 6f 6d 20 58 4d 4c 52 50 43 20 63 6c 69 65 6e 74 2e 00 4d 65 73 73 61 67 65 00 4d 65 ).from.XMLRPC.client..Message.Me
508c0 73 73 61 67 65 20 43 61 63 68 65 20 53 69 7a 65 00 4d 65 73 73 61 67 65 20 63 61 63 68 65 20 65 ssage.Cache.Size.Message.cache.e
508e0 6c 65 6d 65 6e 74 73 20 61 72 65 20 70 72 65 66 65 74 63 68 65 64 20 62 65 66 6f 72 65 20 74 68 lements.are.prefetched.before.th
50900 65 79 20 65 78 70 69 72 65 20 74 6f 20 68 65 6c 70 20 6b 65 65 70 20 74 68 65 20 63 61 63 68 65 ey.expire.to.help.keep.the.cache
50920 20 75 70 20 74 6f 20 64 61 74 65 00 4d 65 73 73 61 67 65 20 65 6e 63 6f 64 69 6e 67 00 4d 65 73 .up.to.date.Message.encoding.Mes
50940 73 61 67 65 20 73 65 6e 74 20 74 6f 20 25 73 20 4f 4b 00 4d 69 62 49 49 00 4d 69 6e 20 62 61 6e sage.sent.to.%s.OK.MibII.Min.ban
50960 64 77 69 64 74 68 20 66 6f 72 20 71 75 65 75 65 2e 00 4d 69 6e 69 6d 61 6c 00 4d 69 6e 69 6d 75 dwidth.for.queue..Minimal.Minimu
50980 6d 00 4d 69 6e 69 6d 75 6d 20 52 41 20 69 6e 74 65 72 76 61 6c 00 4d 69 6e 69 6d 75 6d 20 54 54 m.Minimum.RA.interval.Minimum.TT
509a0 4c 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 4d 65 73 73 61 67 65 73 00 4d 69 6e 69 6d 75 L.for.RRsets.and.Messages.Minimu
509c0 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 m.advertisement.interval.must.be
509e0 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 4d 69 6e 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 .an.integer..Minimum.advertiseme
50a00 6e 74 20 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 6e 6f 20 67 72 65 61 74 65 72 20 74 nt.interval.must.be.no.greater.t
50a20 68 61 6e 20 30 2e 37 35 20 2a 20 4d 61 78 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 han.0.75.*.Maximum.advertisement
50a40 20 69 6e 74 65 72 76 61 6c 00 4d 69 6e 69 6d 75 6d 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 .interval.Minimum.advertisement.
50a60 69 6e 74 65 72 76 61 6c 20 6d 75 73 74 20 62 65 20 6e 6f 20 6c 65 73 73 20 74 68 61 6e 20 33 2e interval.must.be.no.less.than.3.
50a80 00 4d 69 6e 69 6d 75 6d 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 64 00 4d 69 6e 75 74 .Minimum.wireless.standard.Minut
50aa0 65 00 4d 69 6e 75 74 65 73 20 28 30 2d 35 39 29 00 4d 69 6e 75 74 65 73 20 70 65 72 20 74 69 63 e.Minutes.(0-59).Minutes.per.tic
50ac0 6b 65 74 00 4d 69 6e 75 74 65 73 2f 54 69 63 6b 65 74 00 4d 69 72 72 6f 72 20 25 73 20 63 6f 6e ket.Minutes/Ticket.Mirror.%s.con
50ae0 73 75 6d 65 72 20 63 6f 75 6e 74 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 25 64 20 74 6f 20 25 sumer.count.changed.from.%d.to.%
50b00 64 2e 00 4d 69 72 72 6f 72 20 25 73 20 64 72 69 76 65 20 73 74 61 74 75 73 20 63 68 61 6e 67 65 d..Mirror.%s.drive.status.change
50b20 64 2e 20 4f 6c 64 3a 20 28 25 73 29 20 4e 65 77 3a 20 28 25 73 29 00 4d 69 72 72 6f 72 20 25 73 d..Old:.(%s).New:.(%s).Mirror.%s
50b40 20 73 74 61 74 75 73 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 25 73 20 74 6f 20 25 73 2e 00 4d .status.changed.from.%s.to.%s..M
50b60 69 72 72 6f 72 20 69 73 20 6e 6f 74 20 69 6e 20 61 20 43 4f 4d 50 4c 45 54 45 20 73 74 61 74 65 irror.is.not.in.a.COMPLETE.state
50b80 2c 20 63 61 6e 6e 6f 74 20 69 6e 73 65 72 74 20 63 6f 6e 73 75 6d 65 72 2e 20 46 6f 72 67 65 74 ,.cannot.insert.consumer..Forget
50ba0 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 64 69 73 6b 73 20 6f 72 20 77 61 69 74 20 66 6f 72 20 .disconnected.disks.or.wait.for.
50bc0 72 65 62 75 69 6c 64 20 74 6f 20 66 69 6e 69 73 68 2e 00 4d 69 72 72 6f 72 3a 20 00 4d 69 73 63 rebuild.to.finish..Mirror:..Misc
50be0 00 4d 69 73 63 65 6c 6c 61 6e 65 6f 75 73 00 4d 69 73 73 69 6e 67 20 53 49 4d 20 53 74 61 74 65 .Miscellaneous.Missing.SIM.State
50c00 00 4d 69 73 73 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 3a 00 4d 69 73 73 69 .Missing.destination.port:.Missi
50c20 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 70 61 73 73 20 72 75 6c 65 2e 00 4d 6f 62 ng.parameters.for.pass.rule..Mob
50c40 69 6c 65 00 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 00 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 ile.Mobile.Client.Mobile.Clients
50c60 00 4d 6f 62 69 6c 65 20 55 73 65 72 73 00 4d 6f 62 69 6c 65 20 68 6f 73 74 20 72 65 64 69 72 65 .Mobile.Users.Mobile.host.redire
50c80 63 74 00 4d 6f 62 69 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 70 6c 79 00 4d 6f 62 ct.Mobile.registration.reply.Mob
50ca0 69 6c 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 74 00 4d 6f 64 65 00 4d 6f ile.registration.request.Mode.Mo
50cc0 64 65 6d 20 50 6f 72 74 00 4d 6f 64 69 66 69 63 61 74 69 6f 6e 73 00 4d 6f 64 69 66 79 69 6e 67 dem.Port.Modifications.Modifying
50ce0 20 74 68 65 20 66 69 72 73 74 20 6c 65 76 65 6c 20 74 61 67 20 6f 66 20 61 6e 20 65 78 69 73 74 .the.first.level.tag.of.an.exist
50d00 69 6e 67 20 65 6e 74 72 79 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 4d 6f 64 69 66 79 ing.entry.is.not.allowed..Modify
50d20 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 61 6e 20 65 78 69 73 74 69 6e 67 ing.the.interface.of.an.existing
50d40 20 65 6e 74 72 79 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 4d 6f 6e 00 4d 6f 6e 69 74 .entry.is.not.allowed..Mon.Monit
50d60 6f 72 00 4d 6f 6e 69 74 6f 72 20 49 50 00 4d 6f 6e 69 74 6f 72 69 6e 67 20 53 65 74 74 69 6e 67 or.Monitor.IP.Monitoring.Setting
50d80 73 00 4d 6f 6e 69 74 6f 72 73 00 4d 6f 6e 74 68 00 4d 6f 6e 74 68 6c 79 00 4d 6f 6e 74 68 6c 79 s.Monitors.Month.Monthly.Monthly
50da0 20 28 30 20 30 20 31 20 2a 20 2a 29 00 4d 6f 72 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 6f .(0.0.1.*.*).More.Information.Mo
50dc0 76 65 20 63 68 65 63 6b 65 64 20 50 32 73 20 68 65 72 65 00 4d 6f 76 65 20 63 68 65 63 6b 65 64 ve.checked.P2s.here.Move.checked
50de0 20 65 6e 74 72 69 65 73 20 74 6f 20 68 65 72 65 00 4d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 .entries.to.here.Move.checked.ru
50e00 6c 65 73 20 61 62 6f 76 65 20 74 68 69 73 20 6f 6e 65 2e 20 53 68 69 66 74 2b 43 6c 69 63 6b 20 les.above.this.one..Shift+Click.
50e20 74 6f 20 6d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 62 65 6c 6f 77 2e 00 4d 6f 76 to.move.checked.rules.below..Mov
50e40 65 20 63 68 65 63 6b 65 64 20 72 75 6c 65 73 20 62 65 6c 6f 77 20 74 68 69 73 20 6f 6e 65 2e 20 e.checked.rules.below.this.one..
50e60 52 65 6c 65 61 73 65 20 73 68 69 66 74 20 74 6f 20 6d 6f 76 65 20 63 68 65 63 6b 65 64 20 72 75 Release.shift.to.move.checked.ru
50e80 6c 65 73 20 61 62 6f 76 65 2e 00 4d 6f 76 65 20 74 6f 20 22 4d 65 6d 62 65 72 20 6f 66 22 20 6c les.above..Move.to."Member.of".l
50ea0 69 73 74 00 4d 6f 76 65 20 74 6f 20 22 4d 65 6d 62 65 72 73 22 00 4d 6f 76 65 20 74 6f 20 22 4e ist.Move.to."Members".Move.to."N
50ec0 6f 74 20 6d 65 6d 62 65 72 20 6f 66 22 20 6c 69 73 74 00 4d 6f 76 65 20 74 6f 20 22 4e 6f 74 20 ot.member.of".list.Move.to."Not.
50ee0 6d 65 6d 62 65 72 73 00 4d 6f 76 65 20 74 6f 20 64 69 73 61 62 6c 65 64 20 6c 69 73 74 00 4d 6f members.Move.to.disabled.list.Mo
50f00 76 65 20 74 6f 20 65 6e 61 62 6c 65 64 20 6c 69 73 74 00 4d 75 6c 74 69 63 61 73 74 20 6c 69 73 ve.to.enabled.list.Multicast.lis
50f20 74 65 6e 65 72 20 64 6f 6e 65 00 4d 75 6c 74 69 63 61 73 74 20 6c 69 73 74 65 6e 65 72 20 71 75 tener.done.Multicast.listener.qu
50f40 65 72 79 00 4d 75 6c 74 69 63 61 73 74 20 6c 69 73 74 65 6e 65 72 20 72 65 70 6f 72 74 00 4d 75 ery.Multicast.listener.report.Mu
50f60 6c 74 69 6c 69 6e 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 28 4d 4c 50 50 50 29 20 75 73 69 6e ltilink.connections.(MLPPP).usin
50f80 67 20 74 68 65 20 50 50 50 20 6c 69 6e 6b 20 74 79 70 65 20 69 73 20 6e 6f 74 20 63 75 72 72 65 g.the.PPP.link.type.is.not.curre
50fa0 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 2e 20 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 6f 6e ntly.supported..Please.select.on
50fc0 6c 79 20 6f 6e 65 20 4c 69 6e 6b 20 49 6e 74 65 72 66 61 63 65 2e 00 4d 75 6c 74 69 70 6c 65 20 ly.one.Link.Interface..Multiple.
50fe0 4c 61 6e 2f 57 61 6e 00 4d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 74 74 69 6e 67 20 63 Lan/Wan.Must.match.the.setting.c
51000 68 6f 73 65 6e 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 4d 75 74 75 61 6c hosen.on.the.remote.side..Mutual
51020 20 50 53 4b 00 4d 75 74 75 61 6c 20 50 53 4b 20 2b 20 58 61 75 74 68 00 4d 75 74 75 61 6c 20 52 .PSK.Mutual.PSK.+.Xauth.Mutual.R
51040 53 41 00 4d 75 74 75 61 6c 20 52 53 41 20 2b 20 58 61 75 74 68 00 4d 79 20 49 50 20 61 64 64 72 SA.Mutual.RSA.+.Xauth.My.IP.addr
51060 65 73 73 00 4d 79 20 53 74 61 74 65 00 4e 41 53 20 49 50 20 41 64 64 72 65 73 73 00 4e 41 53 20 ess.My.State.NAS.IP.Address.NAS.
51080 49 50 20 41 64 64 72 65 73 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 53 65 IP.Address.sent.to.the.RADIUS.Se
510a0 72 76 65 72 00 4e 41 53 20 49 64 65 6e 74 69 66 69 65 72 00 4e 41 54 00 4e 41 54 20 2b 20 70 72 rver.NAS.Identifier.NAT.NAT.+.pr
510c0 6f 78 79 00 4e 41 54 20 31 3a 31 20 4d 61 70 70 69 6e 67 73 00 4e 41 54 20 41 64 64 72 65 73 73 oxy.NAT.1:1.Mappings.NAT.Address
510e0 00 4e 41 54 20 49 50 00 4e 41 54 20 50 6f 72 74 00 4e 41 54 20 50 6f 72 74 20 46 6f 72 77 61 72 .NAT.IP.NAT.Port.NAT.Port.Forwar
51100 64 00 4e 41 54 20 50 6f 72 74 73 00 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 6d 6f 64 65 20 d.NAT.Ports.NAT.Reflection.mode.
51120 66 6f 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 00 4e 41 54 20 54 72 61 76 65 72 73 61 6c 00 for.port.forwards.NAT.Traversal.
51140 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 4e 41 54 20 72 65 66 6c 65 63 74 69 6f NAT.configuration..NAT.reflectio
51160 6e 00 4e 41 54 2f 42 49 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 4e 43 50 20 41 6c 67 6f n.NAT/BINAT.translation.NCP.Algo
51180 72 69 74 68 6d 73 00 4e 44 50 20 54 61 62 6c 65 00 4e 4d 45 41 20 43 68 65 63 6b 73 75 6d 20 43 rithms.NDP.Table.NMEA.Checksum.C
511a0 61 6c 63 75 6c 61 74 6f 72 00 4e 4d 45 41 20 53 65 6e 74 65 6e 63 65 73 00 4e 4f 4e 45 00 4e 4f alculator.NMEA.Sentences.NONE.NO
511c0 54 45 3a 20 00 4e 4f 54 45 3a 20 49 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e TE:..NOTE:.If.an.IP.address.cann
511e0 6f 74 20 62 65 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 ot.be.located.on.the.chosen.inte
51200 72 66 61 63 65 2c 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 62 69 6e 64 20 74 6f 20 61 rface,.the.daemon.will.bind.to.a
51220 6c 6c 20 61 64 64 72 65 73 73 65 73 2e 00 4e 4f 54 45 3a 20 49 66 20 6c 65 66 74 20 62 6c 61 6e ll.addresses..NOTE:.If.left.blan
51240 6b 2c 20 61 6e 64 20 61 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 69 73 20 73 65 74 2c 20 k,.and.a.default.domain.is.set,.
51260 69 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 2e 00 it.will.be.used.for.this.value..
51280 4e 4f 54 45 3a 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 NOTE:.It.is.recommended.to.use.a
512a0 6e 20 61 6c 67 6f 72 69 74 68 6d 20 73 74 72 6f 6e 67 65 72 20 74 68 61 6e 20 53 48 41 31 20 77 n.algorithm.stronger.than.SHA1.w
512c0 68 65 6e 20 70 6f 73 73 69 62 6c 65 00 4e 4f 54 45 3a 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 hen.possible.NOTE:.It.is.recomme
512e0 6e 64 65 64 20 74 6f 20 75 73 65 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 73 74 72 6f 6e 67 65 nded.to.use.an.algorithm.stronge
51300 72 20 74 68 61 6e 20 53 48 41 31 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 2e 00 4e 4f 54 45 3a r.than.SHA1.when.possible..NOTE:
51320 20 4c 6f 67 20 73 69 7a 65 73 20 61 72 65 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 65 78 74 20 .Log.sizes.are.changed.the.next.
51340 74 69 6d 65 20 61 20 6c 6f 67 20 66 69 6c 65 20 69 73 20 63 6c 65 61 72 65 64 20 6f 72 20 64 65 time.a.log.file.is.cleared.or.de
51360 6c 65 74 65 64 2e 20 54 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 69 6e 63 72 65 61 73 65 20 74 leted..To.immediately.increase.t
51380 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 73 2c 20 66 69 72 73 74 20 he.size.of.the.log.files,.first.
513a0 73 61 76 65 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 74 6f 20 73 65 74 20 74 68 65 20 73 69 7a 65 save.the.options.to.set.the.size
513c0 2c 20 74 68 65 6e 20 63 6c 65 61 72 20 61 6c 6c 20 6c 6f 67 73 20 75 73 69 6e 67 20 74 68 65 20 ,.then.clear.all.logs.using.the.
513e0 22 52 65 73 65 74 20 4c 6f 67 20 46 69 6c 65 73 22 20 6f 70 74 69 6f 6e 20 66 61 72 74 68 65 72 "Reset.Log.Files".option.farther
51400 20 64 6f 77 6e 20 74 68 69 73 20 70 61 67 65 2e 20 00 4e 4f 54 45 3a 20 52 75 6c 65 73 20 66 6f .down.this.page...NOTE:.Rules.fo
51420 72 20 57 41 4e 20 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 67 72 6f 75 70 73 20 r.WAN.type.interfaces.in.groups.
51440 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 72 65 70 6c 79 2d 74 6f 20 6d 65 63 68 do.not.contain.the.reply-to.mech
51460 61 6e 69 73 6d 20 75 70 6f 6e 20 77 68 69 63 68 20 4d 75 6c 74 69 2d 57 41 4e 20 74 79 70 69 63 anism.upon.which.Multi-WAN.typic
51480 61 6c 6c 79 20 72 65 6c 69 65 73 2e 20 25 31 24 73 4d 6f 72 65 20 49 6e 66 6f 72 6d 61 74 69 6f ally.relies..%1$sMore.Informatio
514a0 6e 25 32 24 73 00 4e 4f 54 45 3a 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 6b 73 20 n%2$s.NOTE:.The.following.links.
514c0 61 72 65 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 73 65 72 76 69 63 65 73 2c 20 73 6f 20 74 68 65 are.to.external.services,.so.the
514e0 69 72 20 72 65 6c 69 61 62 69 6c 69 74 79 20 63 61 6e 6e 6f 74 20 62 65 20 67 75 61 72 61 6e 74 ir.reliability.cannot.be.guarant
51500 65 65 64 2e 00 4e 4f 54 45 3a 20 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 64 69 73 61 62 6c 65 eed..NOTE:.This.does.not.disable
51520 20 61 6e 79 20 49 50 76 36 20 66 65 61 74 75 72 65 73 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 .any.IPv6.features.on.the.firewa
51540 6c 6c 2c 20 69 74 20 6f 6e 6c 79 20 62 6c 6f 63 6b 73 20 74 72 61 66 66 69 63 2e 00 4e 4f 54 45 ll,.it.only.blocks.traffic..NOTE
51560 3a 20 57 68 65 6e 20 75 73 69 6e 67 20 53 53 4c 20 6f 72 20 53 54 41 52 54 54 4c 53 2c 20 74 68 :.When.using.SSL.or.STARTTLS,.th
51580 69 73 20 68 6f 73 74 6e 61 6d 65 20 4d 55 53 54 20 6d 61 74 63 68 20 74 68 65 20 43 6f 6d 6d 6f is.hostname.MUST.match.the.Commo
515a0 6e 20 4e 61 6d 65 20 28 43 4e 29 20 6f 66 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 27 73 n.Name.(CN).of.the.LDAP.server's
515c0 20 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 2e 00 4e 4f 54 45 3a 20 57 69 74 68 20 69 50 68 .SSL.Certificate..NOTE:.With.iPh
515e0 6f 6e 65 20 63 6c 69 65 6e 74 73 2c 20 74 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 one.clients,.this.does.not.work.
51600 77 68 65 6e 20 64 65 70 6c 6f 79 65 64 20 76 69 61 20 74 68 65 20 69 50 68 6f 6e 65 20 63 6f 6e when.deployed.via.the.iPhone.con
51620 66 69 67 75 72 61 74 69 6f 6e 20 75 74 69 6c 69 74 79 2c 20 6f 6e 6c 79 20 62 79 20 6d 61 6e 75 figuration.utility,.only.by.manu
51640 61 6c 20 65 6e 74 72 79 2e 00 4e 4f 54 49 54 4c 45 00 4e 50 74 00 4e 50 74 20 4d 61 70 70 69 6e al.entry..NOTITLE.NPt.NPt.Mappin
51660 67 73 00 4e 54 50 00 4e 54 50 20 47 72 61 70 68 73 00 4e 54 50 20 53 65 72 69 61 6c 20 47 50 53 gs.NTP.NTP.Graphs.NTP.Serial.GPS
51680 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 53 65 72 69 61 6c 20 50 50 53 20 43 6f .Configuration.NTP.Serial.PPS.Co
516a0 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 54 50 20 53 65 72 76 65 72 20 31 00 4e 54 50 20 53 65 72 nfiguration.NTP.Server.1.NTP.Ser
516c0 76 65 72 20 32 00 4e 54 50 20 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e ver.2.NTP.Server.Configuration.N
516e0 54 50 20 53 65 72 76 65 72 20 65 6e 61 62 6c 65 00 4e 54 50 20 53 65 72 76 65 72 73 00 4e 54 50 TP.Server.enable.NTP.Servers.NTP
51700 20 53 74 61 74 75 73 00 4e 54 50 20 63 6c 6f 63 6b 20 73 79 6e 63 00 4e 54 50 20 73 65 72 76 65 .Status.NTP.clock.sync.NTP.serve
51720 72 73 00 4e 54 50 20 77 69 6c 6c 20 6f 6e 6c 79 20 73 79 6e 63 20 69 66 20 61 20 6d 61 6a 6f 72 rs.NTP.will.only.sync.if.a.major
51740 69 74 79 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 73 20 61 67 72 65 65 20 6f 6e 20 74 68 65 20 ity.of.the.servers.agree.on.the.
51760 74 69 6d 65 2e 20 20 46 6f 72 20 62 65 73 74 20 72 65 73 75 6c 74 73 20 79 6f 75 20 73 68 6f 75 time...For.best.results.you.shou
51780 6c 64 20 63 6f 6e 66 69 67 75 72 65 20 62 65 74 77 65 65 6e 20 33 20 61 6e 64 20 35 20 73 65 72 ld.configure.between.3.and.5.ser
517a0 76 65 72 73 20 28 25 34 24 73 4e 54 50 20 73 75 70 70 6f 72 74 20 70 61 67 65 73 20 72 65 63 6f vers.(%4$sNTP.support.pages.reco
517c0 6d 6d 65 6e 64 20 61 74 20 6c 65 61 73 74 20 34 20 6f 72 20 35 25 35 24 73 29 2c 20 6f 72 20 61 mmend.at.least.4.or.5%5$s),.or.a
517e0 20 70 6f 6f 6c 2e 20 49 66 20 6f 6e 6c 79 20 6f 6e 65 20 73 65 72 76 65 72 20 69 73 20 63 6f 6e .pool..If.only.one.server.is.con
51800 66 69 67 75 72 65 64 2c 20 69 74 20 25 32 24 73 77 69 6c 6c 25 33 24 73 20 62 65 20 62 65 6c 69 figured,.it.%2$swill%3$s.be.beli
51820 65 76 65 64 2c 20 61 6e 64 20 69 66 20 32 20 73 65 72 76 65 72 73 20 61 72 65 20 63 6f 6e 66 69 eved,.and.if.2.servers.are.confi
51840 67 75 72 65 64 20 61 6e 64 20 74 68 65 79 20 64 69 73 61 67 72 65 65 2c 20 25 32 24 73 6e 65 69 gured.and.they.disagree,.%2$snei
51860 74 68 65 72 25 33 24 73 20 77 69 6c 6c 20 62 65 20 62 65 6c 69 65 76 65 64 2e 20 4f 70 74 69 6f ther%3$s.will.be.believed..Optio
51880 6e 73 3a 25 31 24 73 25 32 24 73 50 72 65 66 65 72 25 33 24 73 20 2d 20 4e 54 50 20 73 68 6f 75 ns:%1$s%2$sPrefer%3$s.-.NTP.shou
518a0 6c 64 20 66 61 76 6f 72 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 69 73 20 73 65 72 76 65 72 20 ld.favor.the.use.of.this.server.
518c0 6d 6f 72 65 20 74 68 61 6e 20 61 6c 6c 20 6f 74 68 65 72 73 2e 25 31 24 73 25 32 24 73 4e 6f 20 more.than.all.others.%1$s%2$sNo.
518e0 53 65 6c 65 63 74 25 33 24 73 20 2d 20 4e 54 50 20 73 68 6f 75 6c 64 20 6e 6f 74 20 75 73 65 20 Select%3$s.-.NTP.should.not.use.
51900 74 68 69 73 20 73 65 72 76 65 72 20 66 6f 72 20 74 69 6d 65 2c 20 62 75 74 20 73 74 61 74 73 20 this.server.for.time,.but.stats.
51920 66 6f 72 20 74 68 69 73 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6c 6c 65 63 74 65 for.this.server.will.be.collecte
51940 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 2e 25 31 24 73 25 32 24 73 49 73 20 61 20 50 6f 6f d.and.displayed.%1$s%2$sIs.a.Poo
51960 6c 25 33 24 73 20 2d 20 74 68 69 73 20 65 6e 74 72 79 20 69 73 20 61 20 70 6f 6f 6c 20 6f 66 20 l%3$s.-.this.entry.is.a.pool.of.
51980 4e 54 50 20 73 65 72 76 65 72 73 20 61 6e 64 20 6e 6f 74 20 61 20 73 69 6e 67 6c 65 20 61 64 64 NTP.servers.and.not.a.single.add
519a0 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 61 73 73 75 6d 65 64 20 66 6f 72 20 2a 2e 70 6f 6f 6c ress..This.is.assumed.for.*.pool
519c0 2e 6e 74 70 2e 6f 72 67 2e 00 4e 61 6d 65 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 66 69 6c 65 20 .ntp.org..Name.Name.of.the.file.
519e0 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 6c 6f 61 64 65 64 20 77 68 65 6e 20 74 68 69 73 20 that.should.be.loaded.when.this.
51a00 68 6f 73 74 20 62 6f 6f 74 73 20 6f 66 66 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 6f host.boots.off.of.the.network,.o
51a20 76 65 72 72 69 64 65 73 20 73 65 74 74 69 6e 67 20 6f 6e 20 6d 61 69 6e 20 70 61 67 65 2e 00 4e verrides.setting.on.main.page..N
51a40 61 6d 65 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 ame.of.the.firewall.host,.withou
51a60 74 20 64 6f 6d 61 69 6e 20 70 61 72 74 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 t.domain.part.Name.of.the.host,.
51a80 77 69 74 68 6f 75 74 20 64 6f 6d 61 69 6e 20 70 61 72 74 2e 00 4e 61 6d 65 20 6f 66 20 74 68 65 without.domain.part..Name.of.the
51aa0 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 70 61 72 74 25 31 .host,.without.the.domain.part%1
51ac0 24 73 65 2e 67 2e 20 65 6e 74 65 72 20 22 6d 79 68 6f 73 74 22 20 69 66 20 74 68 65 20 66 75 6c $se.g..enter."myhost".if.the.ful
51ae0 6c 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 22 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 l.domain.name.is."myhost.example
51b00 2e 63 6f 6d 22 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 77 69 74 68 6f 75 74 20 .com".Name.of.the.host,.without.
51b20 74 68 65 20 64 6f 6d 61 69 6e 20 70 61 72 74 25 31 24 73 65 2e 67 2e 3a 20 22 6d 79 68 6f 73 74 the.domain.part%1$se.g.:."myhost
51b40 22 00 4e 61 6d 65 20 73 65 72 76 65 72 00 4e 61 6d 65 2f 54 69 6d 65 00 4e 65 61 72 62 79 20 41 ".Name.server.Name/Time.Nearby.A
51b60 63 63 65 73 73 20 50 6f 69 6e 74 73 20 6f 72 20 41 64 2d 48 6f 63 20 50 65 65 72 73 00 4e 65 65 ccess.Points.or.Ad-Hoc.Peers.Nee
51b80 64 20 61 74 20 6c 65 61 73 74 20 32 20 63 68 61 72 61 63 74 65 72 73 20 74 6f 20 63 72 65 61 74 d.at.least.2.characters.to.creat
51ba0 65 20 76 6f 75 63 68 65 72 73 2e 00 4e 65 65 64 20 70 72 69 76 61 74 65 20 52 53 41 20 6b 65 79 e.vouchers..Need.private.RSA.key
51bc0 20 74 6f 20 70 72 69 6e 74 20 76 6f 75 63 68 65 72 73 00 4e 65 67 61 74 65 64 3a 20 54 68 69 73 .to.print.vouchers.Negated:.This
51be0 20 72 75 6c 65 20 65 78 63 6c 75 64 65 73 20 4e 41 54 20 66 72 6f 6d 20 61 20 6c 61 74 65 72 20 .rule.excludes.NAT.from.a.later.
51c00 72 75 6c 65 00 4e 65 67 61 74 65 64 3a 20 54 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 rule.Negated:.Traffic.matching.t
51c20 68 69 73 20 72 75 6c 65 20 69 73 20 6e 6f 74 20 74 72 61 6e 73 6c 61 74 65 64 2e 00 4e 65 67 61 his.rule.is.not.translated..Nega
51c40 74 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 22 61 6e 79 ting.destination.address.of."any
51c60 22 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 4e 65 69 67 68 62 6f 72 20 61 64 76 65 72 74 69 73 65 ".is.invalid..Neighbor.advertise
51c80 6d 65 6e 74 00 4e 65 69 67 68 62 6f 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 00 4e 65 74 42 49 ment.Neighbor.solicitation.NetBI
51ca0 4f 53 20 4f 70 74 69 6f 6e 73 00 4e 65 74 42 49 4f 53 20 65 6e 61 62 6c 65 00 4e 65 74 62 6f 6f OS.Options.NetBIOS.enable.Netboo
51cc0 74 20 66 69 6c 65 6e 61 6d 65 00 4e 65 74 67 61 74 65 20 44 65 76 69 63 65 20 49 44 00 4e 65 74 t.filename.Netgate.Device.ID.Net
51ce0 67 61 74 65 20 44 65 76 69 63 65 20 49 44 3a 00 4e 65 74 67 72 61 70 68 00 4e 65 74 77 6f 72 6b gate.Device.ID:.Netgraph.Network
51d00 00 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 00 4e 65 74 .Network.Address.Translation.Net
51d20 77 6f 72 6b 20 42 6f 6f 74 69 6e 67 00 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 00 work.Booting.Network.Interfaces.
51d40 4e 65 74 77 6f 72 6b 20 4c 69 73 74 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 20 61 6e 64 20 28 55 Network.List.Network.Lock.and.(U
51d60 29 53 49 4d 20 63 61 72 64 20 4c 6f 63 6b 20 53 74 61 74 65 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 )SIM.card.Lock.State.Network.Loc
51d80 6b 20 65 72 72 6f 72 20 53 65 72 76 69 63 65 00 4e 65 74 77 6f 72 6b 20 4c 6f 63 6b 65 64 20 53 k.error.Service.Network.Locked.S
51da0 65 72 76 69 63 65 00 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 20 45 76 65 ervice.Network.Time.Protocol.Eve
51dc0 6e 74 73 20 28 4e 54 50 20 44 61 65 6d 6f 6e 2c 20 4e 54 50 20 43 6c 69 65 6e 74 29 00 4e 65 74 nts.(NTP.Daemon,.NTP.Client).Net
51de0 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 20 53 74 61 74 75 73 00 4e 65 74 77 6f 72 work.Time.Protocol.Status.Networ
51e00 6b 20 62 6f 6f 74 69 6e 67 00 4e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 k.booting.Network.configuration.
51e20 66 6f 72 20 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 4e 65 74 77 6f 72 6b for.Virtual.Address.Pool.Network
51e40 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 56 69 72 74 75 61 6c 20 49 50 76 36 20 .configuration.for.Virtual.IPv6.
51e60 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 4e 65 74 77 6f 72 6b 20 6c 6f 63 6b 20 53 74 61 74 65 00 Address.Pool.Network.lock.State.
51e80 4e 65 74 77 6f 72 6b 20 6f 72 20 46 51 44 4e 00 4e 65 74 77 6f 72 6b 20 70 6f 72 74 00 4e 65 74 Network.or.FQDN.Network.port.Net
51ea0 77 6f 72 6b 28 73 29 00 4e 65 74 77 6f 72 6b 2d 53 70 65 63 69 66 69 63 20 57 69 72 65 6c 65 73 work(s).Network-Specific.Wireles
51ec0 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 2f 6d 61 73 6b 00 4e 65 74 s.Configuration.Network/mask.Net
51ee0 77 6f 72 6b 69 6e 67 00 4e 65 74 77 6f 72 6b 73 00 4e 65 74 77 6f 72 6b 73 20 61 72 65 20 73 70 working.Networks.Networks.are.sp
51f00 65 63 69 66 69 65 64 20 69 6e 20 43 49 44 52 20 66 6f 72 6d 61 74 2e 20 53 65 6c 65 63 74 20 74 ecified.in.CIDR.format..Select.t
51f20 68 65 20 43 49 44 52 20 6d 61 73 6b 20 74 68 61 74 20 70 65 72 74 61 69 6e 73 20 74 6f 20 65 61 he.CIDR.mask.that.pertains.to.ea
51f40 63 68 20 65 6e 74 72 79 2e 20 2f 33 32 20 73 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 6c 65 ch.entry../32.specifies.a.single
51f60 20 49 50 76 34 20 68 6f 73 74 2c 20 2f 31 32 38 20 73 70 65 63 69 66 69 65 73 20 61 20 73 69 6e .IPv4.host,./128.specifies.a.sin
51f80 67 6c 65 20 49 50 76 36 20 68 6f 73 74 2c 20 2f 32 34 20 73 70 65 63 69 66 69 65 73 20 32 35 35 gle.IPv6.host,./24.specifies.255
51fa0 2e 32 35 35 2e 32 35 35 2e 30 2c 20 2f 36 34 20 73 70 65 63 69 66 69 65 73 20 61 20 6e 6f 72 6d .255.255.0,./64.specifies.a.norm
51fc0 61 6c 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 2c 20 65 74 63 2e 20 48 6f 73 74 6e 61 6d 65 73 20 al.IPv6.network,.etc..Hostnames.
51fe0 28 46 51 44 4e 73 29 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 75 (FQDNs).may.also.be.specified,.u
52000 73 69 6e 67 20 61 20 2f 33 32 20 6d 61 73 6b 20 66 6f 72 20 49 50 76 34 20 6f 72 20 2f 31 32 38 sing.a./32.mask.for.IPv4.or./128
52020 20 66 6f 72 20 49 50 76 36 2e 20 41 6e 20 49 50 20 72 61 6e 67 65 20 73 75 63 68 20 61 73 20 31 .for.IPv6..An.IP.range.such.as.1
52040 39 32 2e 31 36 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 6d 61 79 20 61 6c 73 92.168.1.1-192.168.1.254.may.als
52060 6f 20 62 65 20 65 6e 74 65 72 65 64 20 61 6e 64 20 61 20 6c 69 73 74 20 6f 66 20 43 49 44 52 20 o.be.entered.and.a.list.of.CIDR.
52080 6e 65 74 77 6f 72 6b 73 20 77 69 6c 6c 20 62 65 20 64 65 72 69 76 65 64 20 74 6f 20 66 69 6c 6c networks.will.be.derived.to.fill
520a0 20 74 68 65 20 72 61 6e 67 65 2e 00 4e 65 76 65 72 00 4e 65 77 00 4e 65 77 20 41 63 63 65 73 73 .the.range..Never.New.New.Access
520c0 20 4c 69 73 74 00 4e 65 77 20 43 53 52 20 28 50 61 73 74 65 20 62 65 6c 6f 77 29 00 4e 65 77 20 .List.New.CSR.(Paste.below).New.
520e0 49 50 76 34 20 47 61 74 65 77 61 79 00 4e 65 77 20 49 50 76 36 20 47 61 74 65 77 61 79 00 4e 65 IPv4.Gateway.New.IPv6.Gateway.Ne
52100 77 20 4c 69 6d 69 74 65 72 00 4e 65 77 20 61 6c 65 72 74 20 66 6f 75 6e 64 3a 20 25 73 00 4e 65 w.Limiter.New.alert.found:.%s.Ne
52120 77 20 70 69 63 74 75 72 65 3a 00 4e 65 77 2f 45 64 69 74 65 64 20 43 68 65 63 6b 20 49 50 20 53 w.picture:.New/Edited.Check.IP.S
52140 65 72 76 69 63 65 73 20 65 6e 74 72 79 20 77 61 73 20 70 6f 73 74 65 64 2e 00 4e 65 77 2f 45 64 ervices.entry.was.posted..New/Ed
52160 69 74 65 64 20 52 46 43 32 31 33 36 20 64 6e 73 75 70 64 61 74 65 20 65 6e 74 72 79 20 77 61 73 ited.RFC2136.dnsupdate.entry.was
52180 20 70 6f 73 74 65 64 2e 00 4e 65 77 65 72 20 74 68 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 28 25 .posted..Newer.than.available.(%
521a0 73 29 00 4e 65 77 65 72 20 76 65 72 73 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 00 4e 65 78 74 20 s).Newer.version.available.Next.
521c0 53 65 72 76 65 72 00 4e 65 78 74 20 70 61 67 65 00 4e 6f 00 4e 6f 20 41 75 74 68 65 6e 74 69 63 Server.Next.page.No.No.Authentic
521e0 61 74 69 6f 6e 00 4e 6f 20 42 49 4e 41 54 20 28 4e 4f 54 29 00 4e 6f 20 43 41 52 50 20 49 6e 74 ation.No.BINAT.(NOT).No.CARP.Int
52200 65 72 66 61 63 65 73 20 44 65 66 69 6e 65 64 2e 00 4e 6f 20 43 41 52 50 20 69 6e 74 65 72 66 61 erfaces.Defined..No.CARP.interfa
52220 63 65 73 20 68 61 76 65 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 43 61 63 68 65 64 ces.have.been.defined..No.Cached
52240 20 49 50 20 66 6f 75 6e 64 2e 00 4e 6f 20 43 61 63 68 65 64 20 49 50 76 36 20 66 6f 75 6e 64 2e .IP.found..No.Cached.IPv6.found.
52260 00 4e 6f 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 7a 6f 6e 65 73 20 68 61 76 65 20 62 65 .No.Captive.Portal.zones.have.be
52280 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 4e 65 77 20 7a 6f 6e 65 73 20 6d 61 79 20 62 65 20 en.configured..New.zones.may.be.
522a0 61 64 64 65 64 20 68 65 72 65 3a 20 25 31 24 73 53 65 72 76 69 63 65 73 20 3e 20 43 61 70 74 69 added.here:.%1$sServices.>.Capti
522c0 76 65 20 50 6f 72 74 61 6c 25 32 24 73 2e 00 4e 6f 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 ve.Portal%2$s..No.Certificate.Au
522e0 74 68 6f 72 69 74 69 65 73 20 64 65 66 69 6e 65 64 2e 3c 62 72 2f 3e 43 72 65 61 74 65 20 6f 6e thorities.defined.<br/>Create.on
52300 65 20 75 6e 64 65 72 20 3c 61 20 68 72 65 66 3d 22 73 79 73 74 65 6d 5f 63 61 6d 61 6e 61 67 65 e.under.<a.href="system_camanage
52320 72 2e 70 68 70 22 3e 53 79 73 74 65 6d 20 26 67 74 3b 20 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 r.php">System.&gt;.Cert..Manager
52340 3c 2f 61 3e 2e 00 4e 6f 20 43 65 72 74 69 66 69 63 61 74 65 73 20 64 65 66 69 6e 65 64 2e 20 4f </a>..No.Certificates.defined..O
52360 6e 65 20 6d 61 79 20 62 65 20 63 72 65 61 74 65 64 20 68 65 72 65 3a 20 25 31 24 73 25 32 24 73 ne.may.be.created.here:.%1$s%2$s
52380 25 33 24 73 00 4e 6f 20 43 65 72 74 69 66 69 63 61 74 65 73 20 68 61 76 65 20 62 65 65 6e 20 64 %3$s.No.Certificates.have.been.d
523a0 65 66 69 6e 65 64 2e 20 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 72 65 71 75 69 72 65 efined..A.certificate.is.require
523c0 64 20 62 65 66 6f 72 65 20 53 53 4c 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 2e 20 25 31 24 d.before.SSL.can.be.enabled..%1$
523e0 73 20 43 72 65 61 74 65 20 6f 72 20 49 6d 70 6f 72 74 20 25 32 24 73 20 61 20 43 65 72 74 69 66 s.Create.or.Import.%2$s.a.Certif
52400 69 63 61 74 65 2e 00 4e 6f 20 43 68 61 6e 67 65 20 49 6e 20 49 50 20 41 64 64 72 65 73 73 00 4e icate..No.Change.In.IP.Address.N
52420 6f 20 43 68 61 6e 67 65 20 49 6e 20 49 50 20 41 64 64 72 65 73 73 2e 00 4e 6f 20 44 65 66 61 75 o.Change.In.IP.Address..No.Defau
52440 6c 74 00 4e 6f 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 53 65 72 76 69 63 65 20 70 72 6f 76 69 64 lt.No.Dynamic.DNS.Service.provid
52460 65 72 20 77 61 73 20 73 65 6c 65 63 74 65 64 2e 00 4e 6f 20 48 61 72 64 77 61 72 65 20 43 72 79 er.was.selected..No.Hardware.Cry
52480 70 74 6f 20 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 4e 6f 20 48 6f 73 74 6e 61 6d 65 20 50 72 6f pto.Acceleration.No.Hostname.Pro
524a0 76 69 64 65 64 2e 00 4e 6f 20 49 50 73 65 63 20 70 6f 6f 6c 73 2e 00 4e 6f 20 49 50 73 65 63 20 vided..No.IPsec.pools..No.IPsec.
524c0 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 2e 00 4e 6f 20 49 50 73 65 63 20 security.associations..No.IPsec.
524e0 73 65 63 75 72 69 74 79 20 70 6f 6c 69 63 69 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 6f security.policies.configured..No
52500 20 49 50 73 65 63 20 73 74 61 74 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 76 61 69 6c 61 .IPsec.status.information.availa
52520 62 6c 65 2e 00 4e 6f 20 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 67 61 63 79 20 ble..No.LZO.Compression.[Legacy.
52540 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6c 7a 6f 20 6e 6f 5d 00 4e 6f 20 4d 69 72 72 6f 72 73 20 46 style,.comp-lzo.no].No.Mirrors.F
52560 6f 75 6e 64 00 4e 6f 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 64 65 66 69 6e 65 ound.No.OpenVPN.instances.define
52580 64 00 4e 6f 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 20 64 65 66 69 6e 65 64 2e 00 d.No.OpenVPN.instances.defined..
525a0 4e 6f 20 50 61 73 73 77 6f 72 64 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f 20 51 75 65 75 65 20 43 No.Password.Provided..No.Queue.C
525c0 6f 6e 66 69 67 75 72 65 64 2f 53 65 6c 65 63 74 65 64 00 4e 6f 20 52 44 52 20 28 4e 4f 54 29 00 onfigured/Selected.No.RDR.(NOT).
525e0 4e 6f 20 53 65 72 76 69 63 65 00 4e 6f 20 53 65 72 76 69 63 65 3a 20 44 79 6e 61 6d 69 63 20 44 No.Service.No.Service:.Dynamic.D
52600 4e 53 20 53 65 72 76 69 63 65 20 68 61 73 20 62 65 65 6e 20 64 69 73 61 62 6c 65 64 20 66 6f 72 NS.Service.has.been.disabled.for
52620 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 00 4e 6f 20 55 52 4c 20 66 6f 72 20 67 65 74 55 52 4c 00 .this.domain..No.URL.for.getURL.
52640 4e 6f 20 55 70 64 61 74 65 20 55 52 4c 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f 20 55 73 65 72 6e No.Update.URL.Provided..No.Usern
52660 61 6d 65 20 50 72 6f 76 69 64 65 64 2e 00 4e 6f 20 56 4c 41 4e 20 63 61 70 61 62 6c 65 20 69 6e ame.Provided..No.VLAN.capable.in
52680 74 65 72 66 61 63 65 73 20 64 65 74 65 63 74 65 64 2e 00 4e 6f 20 58 4d 4c 52 50 43 20 53 79 6e terfaces.detected..No.XMLRPC.Syn
526a0 63 00 4e 6f 20 61 63 74 69 6f 6e 20 53 74 61 74 65 00 4e 6f 20 61 63 74 69 6f 6e 20 77 69 6c 6c c.No.action.State.No.action.will
526c0 20 62 65 20 74 61 6b 65 6e 20 6f 6e 20 67 61 74 65 77 61 79 20 65 76 65 6e 74 73 2e 20 54 68 65 .be.taken.on.gateway.events..The
526e0 20 67 61 74 65 77 61 79 20 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 75 70 .gateway.is.always.considered.up
52700 2e 00 4e 6f 20 61 63 74 69 76 65 20 70 65 65 72 73 20 61 76 61 69 6c 61 62 6c 65 00 4e 6f 20 62 ..No.active.peers.available.No.b
52720 61 63 6b 75 70 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 62 6c 6f 63 6b 20 72 75 6c 65 73 20 73 65 74 ackups.found..No.block.rules.set
52740 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 4e 6f 20 63 61 6c 6c 62 61 63 6b 20 66 75 6e 63 74 .on.interface:.No.callback.funct
52760 69 6f 6e 20 66 6f 72 20 67 65 74 55 52 4c 00 4e 6f 20 63 65 72 74 69 66 69 63 61 74 65 73 20 66 ion.for.getURL.No.certificates.f
52780 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 43 41 2e 00 4e 6f 20 63 65 72 74 69 66 69 63 61 74 65 ound.for.this.CA..No.certificate
527a0 73 20 66 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 43 52 4c 2e 00 4e 6f 20 63 68 61 6e 67 65 20 s.found.for.this.CRL..No.change.
527c0 69 6e 20 6d 79 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 25 73 20 64 61 79 73 20 in.my.IP.address.and/or.%s.days.
527e0 68 61 73 20 6e 6f 74 20 70 61 73 73 65 64 2e 20 4e 6f 74 20 75 70 64 61 74 69 6e 67 20 64 79 6e has.not.passed..Not.updating.dyn
52800 61 6d 69 63 20 44 4e 53 20 65 6e 74 72 79 2e 00 4e 6f 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 66 6f amic.DNS.entry..No.config.xml.fo
52820 75 6e 64 2c 20 61 74 74 65 6d 70 74 69 6e 67 20 6c 61 73 74 20 6b 6e 6f 77 6e 20 63 6f 6e 66 69 und,.attempting.last.known.confi
52840 67 20 72 65 73 74 6f 72 65 2e 00 4e 6f 20 63 6f 6e 66 69 67 2e 78 6d 6c 20 6f 72 20 63 6f 6e 66 g.restore..No.config.xml.or.conf
52860 69 67 20 62 61 63 6b 75 70 73 20 66 6f 75 6e 64 2c 20 72 65 73 65 74 74 69 6e 67 20 74 6f 20 66 ig.backups.found,.resetting.to.f
52880 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 2e 00 4e 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 actory.defaults..No.destination.
528a0 49 50 20 68 61 73 20 62 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 21 00 4e 6f 20 65 6e 74 72 69 IP.has.been.configured!.No.entri
528c0 65 73 20 65 78 69 73 74 20 69 6e 20 74 68 69 73 20 74 61 62 6c 65 2e 00 4e 6f 20 65 6e 74 72 79 es.exist.in.this.table..No.entry
528e0 20 65 78 69 73 74 73 20 66 6f 72 20 74 68 69 73 20 6d 61 63 20 61 64 64 72 65 73 73 3a 00 4e 6f .exists.for.this.mac.address:.No
52900 20 65 6e 74 72 79 20 65 78 69 73 74 73 20 66 6f 72 20 74 68 69 73 20 75 73 65 72 6e 61 6d 65 3a .entry.exists.for.this.username:
52920 00 4e 6f 20 65 6e 74 72 79 20 65 78 69 73 74 73 20 79 65 74 21 00 4e 6f 20 66 69 6c 65 20 6e 61 .No.entry.exists.yet!.No.file.na
52940 6d 65 20 73 70 65 63 69 66 69 65 64 2e 00 4e 6f 20 66 6c 6f 61 74 69 6e 67 20 72 75 6c 65 73 20 me.specified..No.floating.rules.
52960 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 64 65 66 69 6e 65 64 2e 00 4e 6f 20 67 61 74 65 77 61 are.currently.defined..No.gatewa
52980 79 28 73 29 20 68 61 76 65 20 62 65 65 6e 20 73 65 6c 65 63 74 65 64 20 74 6f 20 62 65 20 75 73 y(s).have.been.selected.to.be.us
529a0 65 64 20 69 6e 20 74 68 69 73 20 67 72 6f 75 70 00 4e 6f 20 67 61 74 65 77 61 79 73 20 66 6f 75 ed.in.this.group.No.gateways.fou
529c0 6e 64 2e 00 4e 6f 20 67 61 74 65 77 61 79 73 20 74 6f 20 6d 6f 6e 69 74 6f 72 2e 20 64 70 69 6e nd..No.gateways.to.monitor..dpin
529e0 67 65 72 20 77 69 6c 6c 20 6e 6f 74 20 72 75 6e 2e 00 4e 6f 20 68 69 73 74 6f 72 79 20 64 61 74 ger.will.not.run..No.history.dat
52a00 61 20 66 6f 75 6e 64 21 00 4e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 75 6e 64 21 00 4e 6f a.found!.No.interfaces.found!.No
52a20 20 69 6e 74 65 72 6e 61 6c 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 .internal.Certificate.Authoritie
52a40 73 20 68 61 76 65 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 20 00 4e 6f 20 6c 65 61 73 65 73 20 s.have.been.defined...No.leases.
52a60 61 72 65 20 69 6e 20 75 73 65 00 4e 6f 20 6c 65 61 73 65 73 20 66 69 6c 65 20 66 6f 75 6e 64 2e are.in.use.No.leases.file.found.
52a80 20 49 73 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 61 63 74 69 76 65 3f 00 4e 6f .Is.the.DHCPv6.server.active?.No
52aa0 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 20 79 65 74 2e 00 4e 6f 20 6c .leases.from.this.pool.yet..No.l
52ac0 65 61 73 65 73 20 74 6f 20 64 69 73 70 6c 61 79 00 4e 6f 20 6c 69 6d 69 74 65 72 73 20 77 65 72 eases.to.display.No.limiters.wer
52ae0 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 4e 6f 20 6c 69 6e 6b 2d e.found.on.this.system..No.link-
52b00 75 70 20 64 65 74 65 63 74 65 64 2e 25 73 00 4e 6f 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 73 up.detected.%s.No.load.balancers
52b20 20 68 61 76 65 20 62 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 6f 20 6c 6f 67 73 20 74 .have.been.configured..No.logs.t
52b40 6f 20 64 69 73 70 6c 61 79 00 4e 6f 20 6c 6f 67 73 20 74 6f 20 64 69 73 70 6c 61 79 2e 00 4e 6f o.display.No.logs.to.display..No
52b60 20 6d 65 6d 62 65 72 73 20 66 6f 75 6e 64 20 6f 6e 20 25 73 00 4e 6f 20 6d 69 72 72 6f 72 73 20 .members.found.on.%s.No.mirrors.
52b80 66 6f 75 6e 64 2e 00 4e 6f 20 6f 75 74 70 75 74 20 72 65 63 65 69 76 65 64 2c 20 6f 72 20 63 6f found..No.output.received,.or.co
52ba0 6e 6e 65 63 74 69 6f 6e 20 66 61 69 6c 65 64 2e 20 54 72 79 20 77 69 74 68 20 22 53 68 6f 77 20 nnection.failed..Try.with."Show.
52bc0 52 65 6d 6f 74 65 20 54 65 78 74 22 20 75 6e 63 68 65 63 6b 65 64 20 66 69 72 73 74 2e 00 4e 6f Remote.Text".unchecked.first..No
52be0 20 70 61 63 6b 61 67 65 73 20 69 6e 73 74 61 6c 6c 65 64 2e 00 4e 6f 20 70 61 63 6b 61 67 65 73 .packages.installed..No.packages
52c00 20 77 69 74 68 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c 69 74 69 65 73 20 61 72 65 20 63 75 72 .with.logging.facilities.are.cur
52c20 72 65 6e 74 6c 79 20 69 6e 73 74 61 6c 6c 65 64 2e 00 4e 6f 20 70 61 67 65 20 61 73 73 69 67 6e rently.installed..No.page.assign
52c40 65 64 20 74 6f 20 74 68 69 73 20 75 73 65 72 21 20 43 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 6c ed.to.this.user!.Click.here.to.l
52c60 6f 67 6f 75 74 2e 00 4e 6f 20 70 61 73 73 77 6f 72 64 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 ogout..No.password.specified.for
52c80 20 75 73 65 72 6e 61 6d 65 20 25 73 00 4e 6f 20 70 65 65 72 73 20 66 6f 75 6e 64 2c 20 25 31 24 .username.%s.No.peers.found,.%1$
52ca0 73 69 73 20 74 68 65 20 6e 74 70 20 73 65 72 76 69 63 65 20 72 75 6e 6e 69 6e 67 3f 25 32 24 73 sis.the.ntp.service.running?%2$s
52cc0 00 4e 6f 20 70 66 53 79 6e 63 00 4e 6f 20 70 68 61 73 65 32 20 73 70 65 63 69 66 69 63 61 74 69 .No.pfSync.No.phase2.specificati
52ce0 6f 6e 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 52 45 51 49 44 20 3d 20 25 73 00 4e ons.for.tunnel.with.REQID.=.%s.N
52d00 6f 20 70 72 69 76 61 74 65 20 43 41 73 20 66 6f 75 6e 64 2e 20 41 20 70 72 69 76 61 74 65 20 43 o.private.CAs.found..A.private.C
52d20 41 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 75 73 A.is.required.to.create.a.new.us
52d40 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 53 61 76 65 20 74 68 65 20 75 73 65 72 20 66 69 er.certificate..Save.the.user.fi
52d60 72 73 74 20 74 6f 20 69 6d 70 6f 72 74 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 63 65 72 74 69 66 rst.to.import.an.external.certif
52d80 69 63 61 74 65 2e 00 4e 6f 20 71 75 65 75 65 20 73 74 61 74 69 73 74 69 63 73 20 63 6f 75 6c 64 icate..No.queue.statistics.could
52da0 20 62 65 20 72 65 61 64 2e 00 4e 6f 20 71 75 65 75 65 20 77 69 74 68 20 6e 61 6d 65 20 25 73 20 .be.read..No.queue.with.name.%s.
52dc0 77 61 73 20 66 6f 75 6e 64 21 00 4e 6f 20 72 65 63 6f 72 64 20 65 78 69 73 74 73 2e 00 4e 6f 20 was.found!.No.record.exists..No.
52de0 72 65 73 70 6f 6e 73 65 00 4e 6f 20 72 75 6c 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 response.No.rules.are.currently.
52e00 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 4e 6f 20 73 61 defined.for.this.interface.No.sa
52e20 76 65 64 20 57 6f 4c 20 61 64 64 72 65 73 73 65 73 00 4e 6f 20 73 65 72 76 69 63 65 73 20 66 6f ved.WoL.addresses.No.services.fo
52e40 75 6e 64 00 4e 6f 20 73 65 72 76 69 63 65 73 20 66 6f 75 6e 64 2e 00 4e 6f 20 73 6f 75 72 63 65 und.No.services.found..No.source
52e60 20 74 72 61 63 6b 69 6e 67 20 65 6e 74 72 69 65 73 20 77 65 72 65 20 66 6f 75 6e 64 2e 00 4e 6f .tracking.entries.were.found..No
52e80 20 73 74 61 74 65 73 20 77 65 72 65 20 66 6f 75 6e 64 20 74 68 61 74 20 6d 61 74 63 68 20 74 68 .states.were.found.that.match.th
52ea0 65 20 63 75 72 72 65 6e 74 20 66 69 6c 74 65 72 2e 00 4e 6f 20 73 74 61 74 65 73 20 77 65 72 65 e.current.filter..No.states.were
52ec0 20 66 6f 75 6e 64 2e 00 4e 6f 20 73 75 63 68 20 68 6f 73 74 00 4e 6f 20 73 75 63 68 20 7a 6f 6e .found..No.such.host.No.such.zon
52ee0 65 20 65 78 69 73 74 73 2e 00 4e 6f 20 73 75 69 74 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 e.exists..No.suitable.interface.
52f00 66 6f 75 6e 64 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 64 68 63 72 65 6c 61 79 20 2d 36 21 00 4e found.for.running.dhcrelay.-6!.N
52f20 6f 20 73 75 69 74 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 75 6e 64 20 66 6f 72 20 72 o.suitable.interface.found.for.r
52f40 75 6e 6e 69 6e 67 20 64 68 63 72 65 6c 61 79 21 00 4e 6f 20 74 79 70 65 20 65 78 69 73 74 73 2e unning.dhcrelay!.No.type.exists.
52f60 00 4e 6f 20 75 6e 75 73 65 64 20 63 6f 6e 73 75 6d 65 72 73 20 66 6f 75 6e 64 00 4e 6f 20 75 70 .No.unused.consumers.found.No.up
52f80 64 61 74 65 73 00 4e 6f 20 76 61 6c 69 64 20 70 61 63 6b 61 67 65 20 64 65 66 69 6e 65 64 2e 00 dates.No.valid.package.defined..
52fa0 4e 6f 20 76 61 6c 75 65 20 65 78 69 73 74 73 2e 00 4e 6f 20 76 69 72 74 75 61 6c 20 73 65 72 76 No.value.exists..No.virtual.serv
52fc0 65 72 73 20 68 61 76 65 20 62 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 6f 64 65 20 54 ers.have.been.configured..Node.T
52fe0 79 70 65 00 4e 6f 64 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 70 6c 79 00 4e 6f 64 65 20 ype.Node.information.reply.Node.
53000 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 71 75 65 73 74 00 4e 6f 6e 2d 54 65 6d 70 6f 72 61 72 information.request.Non-Temporar
53020 79 20 41 64 64 72 65 73 73 20 41 6c 6c 6f 63 61 74 69 6f 6e 00 4e 6f 6e 65 00 4e 6f 6e 65 20 28 y.Address.Allocation.None.None.(
53040 4e 6f 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 00 4e 6f 6e 65 20 28 4e 6f 20 45 6e 63 72 No.Authentication).None.(No.Encr
53060 79 70 74 69 6f 6e 29 00 4e 6f 6e 65 20 28 55 73 65 72 6e 61 6d 65 20 61 6e 64 2f 6f 72 20 50 61 yption).None.(Username.and/or.Pa
53080 73 73 77 6f 72 64 20 72 65 71 75 69 72 65 64 29 00 4e 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 00 ssword.required).None.available.
530a0 4e 6f 72 6d 61 6c 00 4e 6f 72 6d 61 6c 20 56 69 65 77 00 4e 6f 72 6d 61 6c 20 64 79 6e 61 6d 69 Normal.Normal.View.Normal.dynami
530c0 63 20 41 52 50 20 65 6e 74 72 69 65 73 20 73 68 6f 77 20 61 20 63 6f 75 6e 74 64 6f 77 6e 20 74 c.ARP.entries.show.a.countdown.t
530e0 69 6d 65 72 20 75 6e 74 69 6c 20 74 68 65 79 20 77 69 6c 6c 20 65 78 70 69 72 65 20 61 6e 64 20 imer.until.they.will.expire.and.
53100 74 68 65 6e 20 62 65 20 72 65 2d 63 68 65 63 6b 65 64 2e 00 4e 6f 72 77 65 67 69 61 6e 20 42 6f then.be.re-checked..Norwegian.Bo
53120 6b 6d c3 a5 6c 00 4e 6f 74 00 4e 6f 74 20 41 20 46 51 44 4e 00 4e 6f 74 20 41 20 46 51 44 4e 21 km..l.Not.Not.A.FQDN.Not.A.FQDN!
53140 00 4e 6f 74 20 61 20 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 .Not.a.valid.username.or.passwor
53160 64 21 00 4e 6f 74 20 61 63 74 75 61 6c 6c 79 20 68 61 6c 74 69 6e 67 20 28 44 45 42 55 47 20 69 d!.Not.actually.halting.(DEBUG.i
53180 73 20 73 65 74 20 74 72 75 65 29 25 73 00 4e 6f 74 20 61 63 74 75 61 6c 6c 79 20 72 65 62 6f 6f s.set.true)%s.Not.actually.reboo
531a0 74 69 6e 67 20 28 44 45 42 55 47 20 69 73 20 73 65 74 20 74 72 75 65 29 2e 00 4e 6f 74 20 61 64 ting.(DEBUG.is.set.true)..Not.ad
531c0 64 69 6e 67 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 62 65 63 61 75 73 65 20 4f 4c 53 52 20 ding.default.route.because.OLSR.
531e0 64 79 6e 61 6d 69 63 20 67 61 74 65 77 61 79 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 4e 6f 74 20 dynamic.gateway.is.enabled..Not.
53200 61 6c 6c 20 64 72 69 76 65 72 73 2f 4e 49 43 73 20 73 75 70 70 6f 72 74 20 38 30 32 2e 31 51 20 all.drivers/NICs.support.802.1Q.
53220 51 69 6e 51 20 74 61 67 67 69 6e 67 20 70 72 6f 70 65 72 6c 79 2e 20 25 31 24 73 4f 6e 20 63 61 QinQ.tagging.properly..%1$sOn.ca
53240 72 64 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 65 78 70 6c 69 63 69 74 6c 79 20 73 75 70 70 6f rds.that.do.not.explicitly.suppo
53260 72 74 20 69 74 2c 20 51 69 6e 51 20 74 61 67 67 69 6e 67 20 77 69 6c 6c 20 73 74 69 6c 6c 20 77 rt.it,.QinQ.tagging.will.still.w
53280 6f 72 6b 2c 20 62 75 74 20 74 68 65 20 72 65 64 75 63 65 64 20 4d 54 55 20 6d 61 79 20 63 61 75 ork,.but.the.reduced.MTU.may.cau
532a0 73 65 20 70 72 6f 62 6c 65 6d 73 2e 25 31 24 73 53 65 65 20 74 68 65 20 25 32 24 73 20 68 61 6e se.problems.%1$sSee.the.%2$s.han
532c0 64 62 6f 6f 6b 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 73 75 70 70 6f 72 74 dbook.for.information.on.support
532e0 65 64 20 63 61 72 64 73 2e 00 4e 6f 74 20 61 6c 6c 20 64 72 69 76 65 72 73 2f 4e 49 43 73 20 73 ed.cards..Not.all.drivers/NICs.s
53300 75 70 70 6f 72 74 20 38 30 32 2e 31 51 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 70 72 6f 70 65 upport.802.1Q.VLAN.tagging.prope
53320 72 6c 79 2e 20 25 31 24 73 4f 6e 20 63 61 72 64 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 65 78 rly..%1$sOn.cards.that.do.not.ex
53340 70 6c 69 63 69 74 6c 79 20 73 75 70 70 6f 72 74 20 69 74 2c 20 56 4c 41 4e 20 74 61 67 67 69 6e plicitly.support.it,.VLAN.taggin
53360 67 20 77 69 6c 6c 20 73 74 69 6c 6c 20 77 6f 72 6b 2c 20 62 75 74 20 74 68 65 20 72 65 64 75 63 g.will.still.work,.but.the.reduc
53380 65 64 20 4d 54 55 20 6d 61 79 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 25 31 24 73 53 65 ed.MTU.may.cause.problems.%1$sSe
533a0 65 20 74 68 65 20 25 32 24 73 20 68 61 6e 64 62 6f 6f 6b 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 e.the.%2$s.handbook.for.informat
533c0 69 6f 6e 20 6f 6e 20 73 75 70 70 6f 72 74 65 64 20 63 61 72 64 73 2e 00 4e 6f 74 20 61 76 61 69 ion.on.supported.cards..Not.avai
533e0 6c 61 62 6c 65 2e 00 4e 6f 74 20 65 78 65 63 75 74 69 6e 67 20 63 75 73 74 6f 6d 20 64 65 69 6e lable..Not.executing.custom.dein
53400 73 74 61 6c 6c 20 68 6f 6f 6b 20 62 65 63 61 75 73 65 20 61 6e 20 69 6e 63 6c 75 64 65 20 69 73 stall.hook.because.an.include.is
53420 20 6d 69 73 73 69 6e 67 2e 00 4e 6f 74 20 69 6e 73 74 61 6c 6c 69 6e 67 20 4e 41 54 20 72 65 66 .missing..Not.installing.NAT.ref
53440 6c 65 63 74 69 6f 6e 20 72 75 6c 65 73 20 66 6f 72 20 61 20 70 6f 72 74 20 72 61 6e 67 65 20 3e lection.rules.for.a.port.range.>
53460 20 35 30 30 00 4e 6f 74 20 6d 65 6d 62 65 72 20 6f 66 00 4e 6f 74 20 6d 65 6d 62 65 72 73 00 4e .500.Not.member.of.Not.members.N
53480 6f 74 20 79 65 74 20 72 65 61 64 79 25 31 24 73 20 52 65 74 72 79 69 6e 67 20 69 6e 20 61 6e 6f ot.yet.ready%1$s.Retrying.in.ano
534a0 74 68 65 72 20 25 32 24 73 20 73 65 63 6f 6e 64 73 00 4e 6f 74 65 00 4e 6f 74 65 20 74 68 61 74 ther.%2$s.seconds.Note.Note.that
534c0 20 74 68 65 20 6c 69 6e 65 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 66 75 6c 6c 20 50 48 50 .the.line.number.in.the.full.PHP
534e0 20 72 65 73 70 6f 6e 73 65 20 77 69 6c 6c 20 62 65 20 25 73 20 6c 69 6e 65 73 20 74 6f 6f 20 6c .response.will.be.%s.lines.too.l
53500 61 72 67 65 2e 20 4e 65 73 74 65 64 20 63 6f 64 65 20 61 6e 64 20 65 76 61 6c 28 29 20 65 72 72 arge..Nested.code.and.eval().err
53520 6f 72 73 20 6d 61 79 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 70 6f 69 6e 74 20 74 6f 20 22 6c 69 ors.may.incorrectly.point.to."li
53540 6e 65 20 31 22 2e 00 4e 6f 74 65 3a 09 54 68 69 73 20 77 69 6c 6c 20 72 65 64 69 72 65 63 74 20 ne.1"..Note:.This.will.redirect.
53560 74 68 65 20 63 6f 6e 73 6f 6c 65 20 6f 75 74 70 75 74 20 61 6e 64 20 6d 65 73 73 61 67 65 73 20 the.console.output.and.messages.
53580 74 6f 20 74 68 65 20 73 65 72 69 61 6c 20 70 6f 72 74 2e 20 54 68 65 20 63 6f 6e 73 6f 6c 65 20 to.the.serial.port..The.console.
535a0 6d 65 6e 75 20 63 61 6e 20 73 74 69 6c 6c 20 62 65 20 61 63 63 65 73 73 65 64 20 66 72 6f 6d 20 menu.can.still.be.accessed.from.
535c0 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 76 69 64 65 6f 20 63 61 72 64 2f 6b 65 79 62 6f 61 72 64 the.internal.video.card/keyboard
535e0 2e 20 41 20 25 31 24 73 6e 75 6c 6c 20 6d 6f 64 65 6d 25 32 24 73 20 73 65 72 69 61 6c 20 63 61 ..A.%1$snull.modem%2$s.serial.ca
53600 62 6c 65 20 6f 72 20 61 64 61 70 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 75 73 ble.or.adapter.is.required.to.us
53620 65 20 74 68 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 2e 00 4e 6f 74 65 3a 20 4c 65 61 76 e.the.serial.console..Note:.Leav
53640 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 6f 66 20 e.this.blank.for.the.default.of.
53660 32 32 2e 00 4e 6f 74 65 3a 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 6e 20 31 3a 31 20 6d 61 70 70 22..Note:.Reflection.on.1:1.mapp
53680 69 6e 67 73 20 69 73 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 63 6f 6d ings.is.only.for.the.inbound.com
536a0 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 31 3a 31 20 6d 61 70 70 69 6e 67 73 2e 20 54 68 69 73 ponent.of.the.1:1.mappings..This
536c0 20 66 75 6e 63 74 69 6f 6e 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 70 75 72 65 20 .functions.the.same.as.the.pure.
536e0 4e 41 54 20 6d 6f 64 65 20 66 6f 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 2e 20 46 6f 72 20 NAT.mode.for.port.forwards..For.
53700 6d 6f 72 65 20 64 65 74 61 69 6c 73 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 70 75 72 65 20 more.details,.refer.to.the.pure.
53720 4e 41 54 20 6d 6f 64 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 62 6f 76 65 2e 20 49 6e 64 69 NAT.mode.description.above..Indi
53740 76 69 64 75 61 6c 20 72 75 6c 65 73 20 6d 61 79 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 vidual.rules.may.be.configured.t
53760 6f 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 73 79 73 74 65 6d 20 73 65 74 74 69 6e 67 20 6f o.override.this.system.setting.o
53780 6e 20 61 20 70 65 72 2d 72 75 6c 65 20 62 61 73 69 73 2e 00 4e 6f 74 65 3a 20 53 65 6d 69 2d 43 n.a.per-rule.basis..Note:.Semi-C
537a0 6f 6c 6f 6e 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 70 72 65 olon.separated..This.will.be.pre
537c0 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 73 65 61 72 63 68 20 62 61 73 65 20 64 6e 20 61 62 6f pended.to.the.search.base.dn.abo
537e0 76 65 20 6f 72 20 74 68 65 20 66 75 6c 6c 20 63 6f 6e 74 61 69 6e 65 72 20 70 61 74 68 20 63 61 ve.or.the.full.container.path.ca
53800 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 63 6f 6e 74 61 69 6e 69 6e 67 20 61 20 64 63 3d 20 n.be.specified.containing.a.dc=.
53820 63 6f 6d 70 6f 6e 65 6e 74 2e 25 31 24 73 45 78 61 6d 70 6c 65 3a 20 43 4e 3d 55 73 65 72 73 3b component.%1$sExample:.CN=Users;
53840 44 43 3d 65 78 61 6d 70 6c 65 2c 44 43 3d 63 6f 6d 20 6f 72 20 4f 55 3d 53 74 61 66 66 3b 4f 55 DC=example,DC=com.or.OU=Staff;OU
53860 3d 46 72 65 65 6c 61 6e 63 65 72 73 00 4e 6f 74 65 3a 20 54 68 65 20 61 6e 74 65 6e 6e 61 20 6e =Freelancers.Note:.The.antenna.n
53880 75 6d 62 65 72 73 20 64 6f 20 6e 6f 74 20 61 6c 77 61 79 73 20 6d 61 74 63 68 20 75 70 20 77 69 umbers.do.not.always.match.up.wi
538a0 74 68 20 74 68 65 20 6c 61 62 65 6c 73 20 6f 6e 20 74 68 65 20 63 61 72 64 2e 00 4e 6f 74 65 3a th.the.labels.on.the.card..Note:
538c0 20 54 68 69 73 20 63 6f 6e 76 65 72 74 73 20 25 31 24 73 20 69 6e 74 6f 20 61 20 72 6f 75 74 69 .This.converts.%1$s.into.a.routi
538e0 6e 67 20 6f 6e 6c 79 20 70 6c 61 74 66 6f 72 6d 21 25 32 24 73 4e 6f 74 65 3a 20 54 68 69 73 20 ng.only.platform!%2$sNote:.This.
53900 77 69 6c 6c 20 61 6c 73 6f 20 74 75 72 6e 20 6f 66 66 20 4e 41 54 21 20 54 6f 20 6f 6e 6c 79 20 will.also.turn.off.NAT!.To.only.
53920 64 69 73 61 62 6c 65 20 4e 41 54 2c 20 61 6e 64 20 6e 6f 74 20 66 69 72 65 77 61 6c 6c 20 72 75 disable.NAT,.and.not.firewall.ru
53940 6c 65 73 2c 20 76 69 73 69 74 20 74 68 65 20 25 33 24 73 4f 75 74 62 6f 75 6e 64 20 4e 41 54 25 les,.visit.the.%3$sOutbound.NAT%
53960 34 24 73 20 70 61 67 65 2e 00 4e 6f 74 65 3a 20 54 68 69 73 20 64 69 73 61 62 6c 65 73 20 61 75 4$s.page..Note:.This.disables.au
53980 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 72 75 6c 65 73 20 66 6f 72 20 49 50 73 65 tomatically.added.rules.for.IPse
539a0 63 2e 00 4e 6f 74 65 3a 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 43 6c 6f 75 64 46 6c 61 72 65 c..Note:.This.enables.CloudFlare
539c0 73 20 56 69 72 74 75 61 6c 20 44 4e 53 20 70 72 6f 78 79 2e 20 20 57 68 65 6e 20 45 6e 61 62 6c s.Virtual.DNS.proxy...When.Enabl
539e0 65 64 20 69 74 20 77 69 6c 6c 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 68 72 ed.it.will.route.all.traffic.thr
53a00 6f 75 67 68 20 74 68 65 69 72 20 73 65 72 76 65 72 73 2e 20 42 79 20 44 65 66 61 75 6c 74 20 74 ough.their.servers..By.Default.t
53a20 68 69 73 20 69 73 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 79 6f 75 72 20 52 65 61 6c 20 49 50 his.is.disabled.and.your.Real.IP
53a40 20 69 73 20 65 78 70 6f 73 65 64 2e 4d 6f 72 65 20 69 6e 66 6f 3a 20 25 73 00 4e 6f 74 65 3a 20 .is.exposed.More.info:.%s.Note:.
53a60 57 69 74 68 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 6f 6e 6c 79 20 61 20 68 6f 73 74 6e With.DynDNS.service.only.a.hostn
53a80 61 6d 65 20 63 61 6e 20 62 65 20 75 73 65 64 2c 20 6e 6f 74 20 61 6e 20 49 50 20 61 64 64 72 65 ame.can.be.used,.not.an.IP.addre
53aa0 73 73 2e 20 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 69 66 20 61 20 73 70 ss..Set.this.option.only.if.a.sp
53ac0 65 63 69 61 6c 20 4d 58 20 72 65 63 6f 72 64 20 69 73 20 6e 65 65 64 65 64 2e 20 4e 6f 74 20 61 ecial.MX.record.is.needed..Not.a
53ae0 6c 6c 20 73 65 72 76 69 63 65 73 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 4e 6f 74 65 3a 20 ll.services.support.this..Note:.
53b00 6c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 leave.blank.to.use.the.system.de
53b20 66 61 75 6c 74 20 44 4e 53 20 73 65 72 76 65 72 73 20 2d 20 74 68 69 73 20 69 6e 74 65 72 66 61 fault.DNS.servers.-.this.interfa
53b40 63 65 27 73 20 49 50 20 69 66 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 6f 72 20 52 65 73 6f ce's.IP.if.DNS.Forwarder.or.Reso
53b60 6c 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 lver.is.enabled,.otherwise.the.s
53b80 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 47 65 6e 65 72 61 6c ervers.configured.on.the.General
53ba0 20 70 61 67 65 2e 00 4e 6f 74 65 3a 20 74 68 69 73 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 .page..Note:.this.only.works.for
53bc0 20 54 43 50 20 72 75 6c 65 73 2e 20 47 65 6e 65 72 61 6c 20 4f 53 20 63 68 6f 69 63 65 20 6d 61 .TCP.rules..General.OS.choice.ma
53be0 74 63 68 65 73 20 61 6c 6c 20 73 75 62 74 79 70 65 73 2e 00 4e 6f 74 65 73 00 4e 6f 74 68 69 6e tches.all.subtypes..Notes.Nothin
53c00 67 20 74 6f 20 72 65 63 61 6c 6c 00 4e 6f 74 69 63 65 73 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e g.to.recall.Notices.Notification
53c20 20 45 2d 4d 61 69 6c 20 61 64 64 72 65 73 73 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 45 2d 4d .E-Mail.address.Notification.E-M
53c40 61 69 6c 20 61 75 74 68 20 6d 65 63 68 61 6e 69 73 6d 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 ail.auth.mechanism.Notification.
53c60 45 2d 4d 61 69 6c 20 61 75 74 68 20 70 61 73 73 77 6f 72 64 00 4e 6f 74 69 66 69 63 61 74 69 6f E-Mail.auth.password.Notificatio
53c80 6e 20 45 2d 4d 61 69 6c 20 61 75 74 68 20 75 73 65 72 6e 61 6d 65 20 28 6f 70 74 69 6f 6e 61 6c n.E-Mail.auth.username.(optional
53ca0 29 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 4e 61 6d 65 00 4e 6f 74 69 66 69 63 61 74 69 6f 6e ).Notification.Name.Notification
53cc0 73 00 4e 6f 76 65 6d 62 65 72 00 4e 6f 77 20 53 65 61 72 63 68 69 6e 67 20 66 6f 72 20 25 73 20 s.November.Now.Searching.for.%s.
53ce0 69 6e 20 64 69 72 65 63 74 6f 72 79 2e 00 4e 6f 77 20 53 65 61 72 63 68 69 6e 67 20 69 6e 20 73 in.directory..Now.Searching.in.s
53d00 65 72 76 65 72 20 25 31 24 73 2c 20 63 6f 6e 74 61 69 6e 65 72 20 25 32 24 73 20 77 69 74 68 20 erver.%1$s,.container.%2$s.with.
53d20 66 69 6c 74 65 72 20 25 33 24 73 2e 00 4e 75 6d 62 65 72 00 4e 75 6d 62 65 72 20 6f 66 20 48 6f filter.%3$s..Number.Number.of.Ho
53d40 73 74 73 20 74 6f 20 43 61 63 68 65 00 4e 75 6d 62 65 72 20 6f 66 20 4c 32 54 50 20 75 73 65 72 sts.to.Cache.Number.of.L2TP.user
53d60 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 00 4e 75 6d 62 s.must.be.between.1.and.255.Numb
53d80 65 72 20 6f 66 20 50 50 50 6f 45 20 75 73 65 72 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 er.of.PPPoE.users.must.be.betwee
53da0 6e 20 31 20 61 6e 64 20 32 35 35 00 4e 75 6d 62 65 72 20 6f 66 20 51 75 65 72 69 65 73 20 70 65 n.1.and.255.Number.of.Queries.pe
53dc0 72 20 54 68 72 65 61 64 00 4e 75 6d 62 65 72 20 6f 66 20 62 75 63 6b 65 74 73 20 61 76 61 69 6c r.Thread.Number.of.buckets.avail
53de0 61 62 6c 65 00 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 73 69 7a 65 20 74 6f 20 61 64 76 able.Number.of.bytes.size.to.adv
53e00 65 72 74 69 73 65 20 61 73 20 74 68 65 20 45 44 4e 53 20 72 65 61 73 73 65 6d 62 6c 79 20 62 75 ertise.as.the.EDNS.reassembly.bu
53e20 66 66 65 72 20 73 69 7a 65 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 74 68 61 ffer.size..This.is.the.value.tha
53e40 74 20 69 73 20 75 73 65 64 20 69 6e 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 20 73 65 6e 74 20 t.is.used.in.UDP.datagrams.sent.
53e60 74 6f 20 70 65 65 72 73 2e 20 52 46 43 20 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 20 69 73 20 to.peers..RFC.recommendation.is.
53e80 34 30 39 36 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 49 66 20 4096.(which.is.the.default)..If.
53ea0 66 72 61 67 6d 65 6e 74 61 74 69 6f 6e 20 72 65 61 73 73 65 6d 62 6c 65 20 70 72 6f 62 6c 65 6d fragmentation.reassemble.problem
53ec0 73 20 6f 63 63 75 72 2c 20 75 73 75 61 6c 6c 79 20 73 65 65 6e 20 61 73 20 74 69 6d 65 6f 75 74 s.occur,.usually.seen.as.timeout
53ee0 73 2c 20 74 68 65 6e 20 61 20 76 61 6c 75 65 20 6f 66 20 31 34 38 30 20 73 68 6f 75 6c 64 20 68 s,.then.a.value.of.1480.should.h
53f00 65 6c 70 2e 20 54 68 65 20 35 31 32 20 76 61 6c 75 65 20 62 79 70 61 73 73 65 73 20 6d 6f 73 74 elp..The.512.value.bypasses.most
53f20 20 4d 54 55 20 70 61 74 68 20 70 72 6f 62 6c 65 6d 73 2c 20 62 75 74 20 69 74 20 63 61 6e 20 67 .MTU.path.problems,.but.it.can.g
53f40 65 6e 65 72 61 74 65 20 61 6e 20 65 78 63 65 73 73 69 76 65 20 61 6d 6f 75 6e 74 20 6f 66 20 54 enerate.an.excessive.amount.of.T
53f60 43 50 20 66 61 6c 6c 62 61 63 6b 2e 00 4e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 73 65 63 75 74 69 CP.fallback..Number.of.consecuti
53f80 76 65 20 66 61 69 6c 75 72 65 73 20 61 6c 6c 6f 77 65 64 20 62 65 66 6f 72 65 20 64 69 73 63 6f ve.failures.allowed.before.disco
53fa0 6e 6e 65 63 74 2e 20 00 4e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 00 4e 75 6d 62 65 72 nnect...Number.of.entries.Number
53fc0 20 6f 66 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 68 6f 73 74 73 20 66 6f 72 20 77 68 69 .of.infrastructure.hosts.for.whi
53fe0 63 68 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 63 61 63 68 65 64 2e 20 54 68 65 20 64 65 ch.information.is.cached..The.de
54000 66 61 75 6c 74 20 69 73 20 31 30 2c 30 30 30 2e 00 4e 75 6d 62 65 72 20 6f 66 20 6c 6f 67 20 65 fault.is.10,000..Number.of.log.e
54020 6e 74 72 69 65 73 20 74 6f 20 73 68 6f 77 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 35 ntries.to.show.must.be.between.5
54040 20 61 6e 64 20 32 30 30 30 2e 00 4e 75 6d 62 65 72 20 6f 66 20 70 72 6f 63 65 73 73 65 73 20 66 .and.2000..Number.of.processes.f
54060 6f 72 6b 65 64 20 69 6e 20 61 64 76 61 6e 63 65 20 62 79 20 72 65 6c 61 79 64 2e 20 4c 65 61 76 orked.in.advance.by.relayd..Leav
54080 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 e.blank.to.use.the.default.value
540a0 20 6f 66 20 35 20 70 72 6f 63 65 73 73 65 73 2e 00 4e 75 6d 62 65 72 20 6f 66 20 75 73 65 72 73 .of.5.processes..Number.of.users
540c0 00 4f 4b 00 4f 53 20 64 65 74 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 61 6c 69 64 20 77 .OK.OS.detection.is.only.valid.w
540e0 69 74 68 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 2e 00 4f 62 6a 65 63 74 20 63 6c 61 73 73 20 75 ith.protocol.TCP..Object.class.u
54100 73 65 64 20 66 6f 72 20 67 72 6f 75 70 73 20 69 6e 20 52 46 43 32 33 30 37 20 6d 6f 64 65 2e 20 sed.for.groups.in.RFC2307.mode..
54120 54 79 70 69 63 61 6c 6c 79 20 22 70 6f 73 69 78 47 72 6f 75 70 22 20 6f 72 20 22 67 72 6f 75 70 Typically."posixGroup".or."group
54140 22 2e 00 4f 62 73 63 75 72 65 20 6c 6f 63 61 74 69 6f 6e 20 69 6e 20 74 69 6d 65 73 74 61 6d 70 "..Obscure.location.in.timestamp
54160 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 2c 20 75 6e 6f 62 73 63 75 72 65 64 .(default:.unchecked,.unobscured
54180 29 2e 00 4f 62 74 61 69 6e 69 6e 67 20 66 69 6c 74 65 72 20 73 74 61 74 75 73 2e 2e 2e 00 4f 62 )..Obtaining.filter.status....Ob
541a0 74 61 69 6e 69 6e 67 20 75 70 64 61 74 65 20 73 74 61 74 75 73 20 00 4f 63 74 6f 62 65 72 00 4f taining.update.status..October.O
541c0 66 66 00 4f 66 66 6c 69 6e 65 00 4f 66 66 6c 69 6e 65 20 28 66 6f 72 63 65 64 29 00 4f 66 66 73 ff.Offline.Offline.(forced).Offs
541e0 65 74 00 4f 6d 69 74 20 50 72 65 66 65 72 65 6e 63 65 20 28 55 73 65 20 4f 70 65 6e 56 50 4e 20 et.Omit.Preference.(Use.OpenVPN.
54200 44 65 66 61 75 6c 74 29 00 4f 6d 69 74 20 50 72 65 66 65 72 65 6e 63 65 2c 20 2b 20 44 69 73 61 Default).Omit.Preference,.+.Disa
54220 62 6c 65 20 41 64 61 70 74 69 76 65 20 4c 5a 4f 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 5b 4c 65 ble.Adaptive.LZO.Compression.[Le
54240 67 61 63 79 20 73 74 79 6c 65 2c 20 63 6f 6d 70 2d 6e 6f 61 64 61 70 74 5d 00 4f 6e 00 4f 6e 65 gacy.style,.comp-noadapt].On.One
54260 20 28 43 6c 69 65 6e 74 2b 53 65 72 76 65 72 29 00 4f 6e 65 20 4c 65 76 65 6c 00 4f 6e 65 20 6d .(Client+Server).One.Level.One.m
54280 6f 6d 65 6e 74 20 77 68 69 6c 65 20 74 68 65 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 20 77 69 oment.while.the.initial.setup.wi
542a0 7a 61 72 64 20 73 74 61 72 74 73 2e 00 4f 6e 65 20 6d 6f 6d 65 6e 74 20 77 68 69 6c 65 20 74 68 zard.starts..One.moment.while.th
542c0 65 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 6c 6f 61 64 69 6e 67 2e 2e 2e 00 4f 6e 65 20 e.settings.are.reloading....One.
542e0 6d 6f 6d 65 6e 74 2e 2e 2e 72 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 25 73 20 69 6e 20 32 30 moment...redirecting.to.%s.in.20
54300 20 73 65 63 6f 6e 64 73 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 41 54 20 31 3a 31 20 6d 61 .seconds..One.or.more.NAT.1:1.ma
54320 70 70 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 ppings.have.been.moved.but.have.
54340 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e not.yet.been.saved.One.or.more.N
54360 41 54 20 6f 75 74 62 6f 75 6e 64 20 6d 61 70 70 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 6d AT.outbound.mappings.have.been.m
54380 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 oved.but.have.not.yet.been.saved
543a0 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 50 74 20 6d 61 70 70 69 6e 67 73 20 68 61 76 65 20 62 .One.or.more.NPt.mappings.have.b
543c0 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 een.moved.but.have.not.yet.been.
543e0 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 saved.One.or.more.Network.Interf
54400 61 63 65 73 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 66 6f 72 20 62 69 6e 64 69 6e aces.must.be.selected.for.bindin
54420 67 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4f 75 74 67 6f 69 6e 67 20 4e 65 74 77 6f 72 6b 20 g..One.or.more.Outgoing.Network.
54440 49 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 4f 6e 65 Interfaces.must.be.selected..One
54460 20 6f 72 20 6d 6f 72 65 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 73 20 68 61 76 65 .or.more.Port.Forward.rules.have
54480 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 .been.moved.but.have.not.yet.bee
544a0 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 76 61 6c 69 64 20 67 72 6f 75 n.saved.One.or.more.invalid.grou
544c0 70 20 6d 65 6d 62 65 72 73 20 77 61 73 20 73 75 62 6d 69 74 74 65 64 2e 00 4f 6e 65 20 6f 72 20 p.members.was.submitted..One.or.
544e0 6d 6f 72 65 20 69 6e 76 61 6c 69 64 20 67 72 6f 75 70 73 20 77 61 73 20 73 75 62 6d 69 74 74 65 more.invalid.groups.was.submitte
54500 64 2e 00 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4e d..One.or.more.of.the.selected.N
54520 43 50 20 41 6c 67 6f 72 69 74 68 6d 73 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 4f 6e 65 20 CP.Algorithms.is.not.valid..One.
54540 6f 72 20 6d 6f 72 65 20 72 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 or.more.rules.have.been.moved.bu
54560 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 65 20 6f 72 t.have.not.yet.been.saved.One.or
54580 20 6d 6f 72 65 20 77 69 64 67 65 74 73 20 68 61 76 65 20 62 65 65 6e 20 6d 6f 76 65 64 20 62 75 .more.widgets.have.been.moved.bu
545a0 74 20 68 61 76 65 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 61 76 65 64 00 4f 6e 6c 69 6e 65 t.have.not.yet.been.saved.Online
545c0 00 4f 6e 6c 69 6e 65 20 28 75 6e 6d 6f 6e 69 74 6f 72 65 64 29 00 4f 6e 6c 69 6e 65 20 3c 62 72 .Online.(unmonitored).Online.<br
545e0 2f 3e 28 75 6e 6d 6f 6e 69 74 6f 72 65 64 29 00 4f 6e 6c 79 20 28 25 31 24 73 29 20 4d 42 20 52 />(unmonitored).Only.(%1$s).MB.R
54600 41 4d 20 68 61 73 20 62 65 65 6e 20 64 65 74 65 63 74 65 64 2c 20 77 69 74 68 20 28 25 32 24 73 AM.has.been.detected,.with.(%2$s
54620 29 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 25 33 24 73 2e 25 34 24 73 00 4f 6e 6c 79 20 44 48 ).available.to.%3$s.%4$s.Only.DH
54640 20 70 61 72 61 6d 65 74 65 72 20 73 65 74 73 20 77 68 69 63 68 20 65 78 69 73 74 20 69 6e 20 2f .parameter.sets.which.exist.in./
54660 65 74 63 2f 20 61 72 65 20 73 68 6f 77 6e 2e 00 4f 6e 6c 79 20 51 69 6e 51 20 63 61 70 61 62 6c etc/.are.shown..Only.QinQ.capabl
54680 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 4f 6e 6c 79 e.interfaces.will.be.shown..Only
546a0 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 6f 6c 20 6f 70 74 69 6f 6e 73 20 6d 61 79 20 62 65 .Round.Robin.pool.options.may.be
546c0 20 63 68 6f 73 65 6e 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e 67 20 61 6e 20 61 6c 69 61 73 2e .chosen.when.selecting.an.alias.
546e0 00 4f 6e 6c 79 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 74 79 70 65 73 20 77 6f 72 6b 20 77 69 74 .Only.Round.Robin.types.work.wit
54700 68 20 48 6f 73 74 20 41 6c 69 61 73 65 73 2e 20 41 6e 79 20 74 79 70 65 20 63 61 6e 20 62 65 20 h.Host.Aliases..Any.type.can.be.
54720 75 73 65 64 20 77 69 74 68 20 61 20 53 75 62 6e 65 74 2e 00 4f 6e 6c 79 20 56 4c 41 4e 20 63 61 used.with.a.Subnet..Only.VLAN.ca
54740 70 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 pable.interfaces.will.be.shown..
54760 4f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 Only.exchange.informational.conf
54780 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 iguration.parameters.with.server
547a0 73 2e 00 4f 6e 6c 79 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 s..Only.interfaces.configured.wi
547c0 74 68 20 61 20 73 74 61 74 69 63 20 49 50 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 4f 6e th.a.static.IP.will.be.shown..On
547e0 6c 79 20 6c 65 74 74 65 72 73 20 28 41 2d 5a 29 2c 20 64 69 67 69 74 73 20 28 30 2d 39 29 20 61 ly.letters.(A-Z),.digits.(0-9).a
54800 6e 64 20 27 5f 27 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 27 75 70 nd.'_'.are.allowed..Only.one.'up
54820 73 74 72 65 61 6d 27 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 stream'.interface.can.be.configu
54840 72 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 64 65 66 61 75 6c 74 20 71 75 65 75 65 20 70 65 72 20 red..Only.one.default.queue.per.
54860 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 6f 6e 65 20 69 interface.is.allowed..Only.one.i
54880 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 36 74 nterface.can.be.configured.as.6t
548a0 6f 34 2e 00 4f 6e 6c 79 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f o4..Only.one.interface.can.be.co
548c0 6e 66 69 67 75 72 65 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 36 72 64 20 70 72 65 nfigured.within.a.single.6rd.pre
548e0 66 69 78 2e 00 4f 6e 6c 79 20 70 65 72 63 65 6e 74 61 67 65 20 62 61 6e 64 77 69 64 74 68 20 73 fix..Only.percentage.bandwidth.s
54900 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 4f 6e 6c 79 20 72 65 pecification.is.allowed..Only.re
54920 71 75 65 73 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 64 6f 20 6e 6f 74 20 72 65 71 quest.an.IPv6.prefix,.do.not.req
54940 75 65 73 74 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 00 4f 6e 6c 79 20 74 68 65 20 63 6c uest.an.IPv6.address.Only.the.cl
54960 69 65 6e 74 73 20 64 65 66 69 6e 65 64 20 62 65 6c 6f 77 20 77 69 6c 6c 20 67 65 74 20 44 48 43 ients.defined.below.will.get.DHC
54980 50 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 74 68 69 73 20 73 65 72 76 65 72 2e 00 4f 6e 6c 79 20 P.leases.from.this.server..Only.
549a0 76 61 6c 69 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 6d 61 79 20 62 65 20 73 65 6c 65 valid.RADIUS.servers.may.be.sele
549c0 63 74 65 64 20 61 73 20 61 20 75 73 65 72 20 73 6f 75 72 63 65 20 77 68 65 6e 20 75 73 69 6e 67 cted.as.a.user.source.when.using
549e0 20 45 41 50 2d 52 41 44 49 55 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f .EAP-RADIUS.for.authentication.o
54a00 6e 20 74 68 65 20 4d 6f 62 69 6c 65 20 49 50 73 65 63 20 56 50 4e 2e 00 4f 70 65 6e 20 61 20 25 n.the.Mobile.IPsec.VPN..Open.a.%
54a20 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 58 4d 4c 20 66 69 6c 65 20 61 6e 64 20 63 6c 69 s.configuration.XML.file.and.cli
54a40 63 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 62 65 6c 6f 77 20 74 6f 20 72 65 73 74 6f 72 65 20 74 ck.the.button.below.to.restore.t
54a60 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 he.configuration..OpenVPN.OpenVP
54a80 4e 20 25 73 20 77 69 7a 61 72 64 00 4f 70 65 6e 56 50 4e 20 43 6c 69 65 6e 74 00 4f 70 65 6e 56 N.%s.wizard.OpenVPN.Client.OpenV
54aa0 50 4e 20 43 6c 69 65 6e 74 73 00 4f 70 65 6e 56 50 4e 20 49 44 20 25 31 24 73 20 50 49 44 20 25 PN.Clients.OpenVPN.ID.%1$s.PID.%
54ac0 32 24 73 20 73 74 69 6c 6c 20 72 75 6e 6e 69 6e 67 2c 20 6b 69 6c 6c 69 6e 67 2e 00 4f 70 65 6e 2$s.still.running,.killing..Open
54ae0 56 50 4e 20 53 65 72 76 65 72 00 4f 70 65 6e 56 50 4e 20 53 65 72 76 65 72 20 25 64 3a 20 25 73 VPN.Server.OpenVPN.Server.%d:.%s
54b00 00 4f 70 65 6e 56 50 4e 20 53 65 72 76 65 72 73 00 4f 70 65 6e 56 50 4e 20 57 69 7a 61 72 64 00 .OpenVPN.Servers.OpenVPN.Wizard.
54b20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 00 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 OpenVPN.client.OpenVPN.configura
54b40 74 69 6f 6e 20 00 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 61 76 65 tion..OpenVPN.configuration.save
54b60 64 20 76 69 61 20 4f 70 65 6e 56 50 4e 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 53 65 72 76 d.via.OpenVPN.Remote.Access.Serv
54b80 65 72 20 73 65 74 75 70 20 77 69 7a 61 72 64 2e 00 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 00 er.setup.wizard..OpenVPN.server.
54ba0 4f 70 65 6e 56 50 4e 3a 20 52 65 73 79 6e 63 20 63 6c 69 65 6e 74 20 25 73 00 4f 70 65 6e 56 50 OpenVPN:.Resync.client.%s.OpenVP
54bc0 4e 3a 20 52 65 73 79 6e 63 20 73 65 72 76 65 72 20 25 73 00 4f 70 74 69 6d 69 7a 65 73 20 74 68 N:.Resync.server.%s.Optimizes.th
54be0 65 20 70 61 63 6b 65 74 20 77 72 69 74 65 20 65 76 65 6e 74 20 6c 6f 6f 70 2c 20 69 6d 70 72 6f e.packet.write.event.loop,.impro
54c00 76 69 6e 67 20 43 50 55 20 65 66 66 69 63 69 65 6e 63 79 20 62 79 20 35 25 20 74 6f 20 31 30 25 ving.CPU.efficiency.by.5%.to.10%
54c20 2e 20 4e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 61 6c 6c 20 70 6c 61 74 66 6f ..Not.compatible.with.all.platfo
54c40 72 6d 73 2c 20 61 6e 64 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 4f 70 65 rms,.and.not.compatible.with.Ope
54c60 6e 56 50 4e 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 69 6e 67 2e 00 4f 70 74 69 6f 6e 00 nVPN.bandwidth.limiting..Option.
54c80 4f 70 74 69 6f 6e 20 6d 6f 64 69 66 69 65 72 73 00 4f 70 74 69 6f 6e 28 73 29 00 4f 70 74 69 6f Option.modifiers.Option(s).Optio
54ca0 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 73 74 65 20 61 20 70 72 69 76 61 74 65 20 6b nal.Optionally.paste.a.private.k
54cc0 65 79 20 68 65 72 65 2e 20 54 68 65 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 61 73 73 6f 63 69 61 ey.here..The.key.will.be.associa
54ce0 74 65 64 20 77 69 74 68 20 74 68 65 20 6e 65 77 6c 79 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 ted.with.the.newly.signed.certif
54d00 69 63 61 74 65 20 69 6e 20 70 66 53 65 6e 73 65 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 65 6c 65 icate.in.pfSense.Optionally.sele
54d20 63 74 20 74 68 65 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 44 4e 53 20 73 65 72 76 ct.the.gateway.for.each.DNS.serv
54d40 65 72 2e 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 70 65 63 69 66 79 20 68 6f 77 20 6d 61 6e 79 20 er..Optionally.specify.how.many.
54d60 74 69 6d 65 73 20 74 6f 20 72 65 74 72 79 20 63 68 65 63 6b 69 6e 67 20 61 20 73 65 72 76 65 72 times.to.retry.checking.a.server
54d80 20 62 65 66 6f 72 65 20 64 65 63 6c 61 72 69 6e 67 20 69 74 20 64 6f 77 6e 2e 00 4f 70 74 69 6f .before.declaring.it.down..Optio
54da0 6e 73 00 4f 72 61 6e 67 65 00 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 75 6e 69 74 73 20 66 6f 75 ns.Orange.Organization.units.fou
54dc0 6e 64 00 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 61 6c 20 55 6e 69 74 00 4f 72 69 65 6e 74 61 74 69 nd.Organizational.Unit.Orientati
54de0 6f 6e 00 4f 72 70 68 61 6e 20 4d 6f 64 65 00 4f 72 70 68 61 6e 20 6d 6f 64 65 20 61 6c 6c 6f 77 on.Orphan.Mode.Orphan.mode.allow
54e00 73 20 74 68 65 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 74 6f 20 62 65 20 75 73 65 64 20 77 68 s.the.system.clock.to.be.used.wh
54e20 65 6e 20 6e 6f 20 6f 74 68 65 72 20 63 6c 6f 63 6b 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 en.no.other.clocks.are.available
54e40 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 68 65 72 65 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 ..The.number.here.specifies.the.
54e60 73 74 72 61 74 75 6d 20 72 65 70 6f 72 74 65 64 20 64 75 72 69 6e 67 20 6f 72 70 68 61 6e 20 6d stratum.reported.during.orphan.m
54e80 6f 64 65 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 72 6d 61 6c 6c 79 20 62 65 20 73 65 74 20 74 ode.and.should.normally.be.set.t
54ea0 6f 20 61 20 6e 75 6d 62 65 72 20 68 69 67 68 20 65 6e 6f 75 67 68 20 74 6f 20 69 6e 73 75 72 65 o.a.number.high.enough.to.insure
54ec0 20 74 68 61 74 20 61 6e 79 20 6f 74 68 65 72 20 73 65 72 76 65 72 73 20 61 76 61 69 6c 61 62 6c .that.any.other.servers.availabl
54ee0 65 20 74 6f 20 63 6c 69 65 6e 74 73 20 61 72 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 e.to.clients.are.preferred.over.
54f00 74 68 69 73 20 73 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 31 32 29 2e 00 4f 74 68 65 72 this.server.(default:.12)..Other
54f20 00 4f 74 68 65 72 20 00 4f 74 68 65 72 20 4f 70 74 69 6f 6e 73 00 4f 74 68 65 72 20 53 75 62 6e .Other..Other.Options.Other.Subn
54f40 65 74 20 28 45 6e 74 65 72 20 42 65 6c 6f 77 29 00 4f 74 68 65 72 20 64 61 73 68 62 6f 61 72 64 et.(Enter.Below).Other.dashboard
54f60 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 74 68 65 .settings.are.available.from.the
54f80 20 3c 61 20 68 72 65 66 3d 22 25 73 22 3e 47 65 6e 65 72 61 6c 20 53 65 74 75 70 3c 2f 61 3e 20 .<a.href="%s">General.Setup</a>.
54fa0 70 61 67 65 2e 00 4f 74 68 65 72 20 73 75 62 6e 65 74 00 4f 75 74 00 4f 75 74 62 6f 75 6e 64 00 page..Other.subnet.Out.Outbound.
54fc0 4f 75 74 62 6f 75 6e 64 20 4e 41 54 20 4d 6f 64 65 00 4f 75 74 64 6f 6f 72 00 4f 75 74 65 72 20 Outbound.NAT.Mode.Outdoor.Outer.
54fe0 53 6f 75 72 63 65 20 46 69 6c 74 65 72 69 6e 67 00 4f 75 74 67 6f 69 6e 67 20 54 43 50 20 42 75 Source.Filtering.Outgoing.TCP.Bu
55000 66 66 65 72 73 00 4f 75 74 6c 69 65 72 00 4f 75 74 70 75 74 00 4f 76 65 72 72 69 64 65 20 74 68 ffers.Outlier.Output.Override.th
55020 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 69 73 20 66 69 6c 65 2e 00 e.configuration.from.this.file..
55040 4f 76 65 72 76 69 65 77 00 4f 76 65 72 77 72 6f 74 65 20 70 72 65 76 69 6f 75 73 20 69 6e 73 74 Overview.Overwrote.previous.inst
55060 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 25 73 2e 00 50 31 20 44 65 73 63 72 69 70 74 69 6f 6e 00 50 allation.of.%s..P1.Description.P
55080 31 20 50 72 6f 74 6f 63 6f 6c 00 50 31 20 54 72 61 6e 73 66 6f 72 6d 73 00 50 32 20 41 75 74 68 1.Protocol.P1.Transforms.P2.Auth
550a0 20 4d 65 74 68 6f 64 73 00 50 32 20 50 72 6f 74 6f 63 6f 6c 00 50 32 20 54 72 61 6e 73 66 6f 72 .Methods.P2.Protocol.P2.Transfor
550c0 6d 73 00 50 32 20 61 63 74 69 6f 6e 73 00 50 41 50 00 50 41 53 53 45 44 00 50 41 59 4c 4f 41 44 ms.P2.actions.PAP.PASSED.PAYLOAD
550e0 3a 00 50 43 20 45 6e 67 69 6e 65 73 20 41 4c 49 58 00 50 43 20 45 6e 67 69 6e 65 73 20 57 52 41 :.PC.Engines.ALIX.PC.Engines.WRA
55100 50 00 50 44 4e 70 69 70 65 00 50 46 00 50 46 20 77 61 73 20 77 65 64 67 65 64 2f 62 75 73 79 20 P.PDNpipe.PF.PF.was.wedged/busy.
55120 61 6e 64 20 68 61 73 20 62 65 65 6e 20 72 65 73 65 74 2e 00 50 46 53 20 6b 65 79 20 67 72 6f 75 and.has.been.reset..PFS.key.grou
55140 70 00 50 48 50 00 50 49 44 00 50 50 50 00 50 50 50 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 p.PHP.PID.PPP.PPP.Configuration.
55160 50 50 50 20 45 76 65 6e 74 73 20 28 50 50 50 6f 45 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 4c 32 PPP.Events.(PPPoE.WAN.Client,.L2
55180 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 50 50 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 29 00 TP.WAN.Client,.PPTP.WAN.Client).
551a0 50 50 50 20 49 6e 74 65 72 66 61 63 65 73 00 50 50 50 20 50 61 73 73 77 6f 72 64 20 61 6e 64 20 PPP.Interfaces.PPP.Password.and.
551c0 63 6f 6e 66 69 72 6d 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 21 00 50 confirmed.password.must.match!.P
551e0 50 50 6f 45 00 50 50 50 6f 45 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 50 50 6f 45 20 4c PPoE.PPPoE.Configuration.PPPoE.L
55200 6f 67 69 6e 73 00 50 50 50 6f 45 20 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d ogins.PPPoE.Password.and.confirm
55220 65 64 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 21 00 50 50 50 6f 45 20 53 65 ed.password.must.match!.PPPoE.Se
55240 72 76 65 72 00 50 50 50 6f 45 20 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 rver.PPPoE.Server.Configuration.
55260 50 50 50 6f 45 20 53 65 72 76 69 63 65 00 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 00 50 50 50 6f PPPoE.Service.PPPoE.clients.PPPo
55280 45 20 70 61 73 73 77 6f 72 64 00 50 50 50 6f 45 20 73 65 72 76 65 72 00 50 50 50 6f 45 20 75 73 E.password.PPPoE.server.PPPoE.us
552a0 65 72 6e 61 6d 65 00 50 50 50 73 00 50 50 53 00 50 50 53 20 50 65 65 72 00 50 50 54 50 00 50 50 ername.PPPs.PPS.PPS.Peer.PPTP.PP
552c0 54 50 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 50 50 54 50 20 70 61 73 73 77 6f 72 TP.local.IP.address.PPTP.passwor
552e0 64 00 50 50 54 50 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 50 50 54 50 20 73 75 d.PPTP.remote.IP.address.PPTP.su
55300 62 6e 65 74 00 50 50 54 50 20 75 73 65 72 6e 61 6d 65 00 50 50 54 50 2f 4c 32 54 50 20 43 6f 6e bnet.PPTP.username.PPTP/L2TP.Con
55320 66 69 67 75 72 61 74 69 6f 6e 00 50 53 4b 20 66 6f 72 20 61 6e 79 20 75 73 65 72 20 63 61 6e 20 figuration.PSK.for.any.user.can.
55340 62 65 20 73 65 74 20 62 79 20 75 73 69 6e 67 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 6f 66 be.set.by.using.an.identifier.of
55360 20 61 6e 79 2e 00 50 54 50 20 50 6f 72 74 73 00 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 28 25 .any..PTP.Ports.PTP.interface.(%
55380 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 s).is.not.part.of.the.bridge..Re
553a0 6d 6f 76 65 20 74 68 65 20 50 54 50 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e move.the.PTP.interface.to.contin
553c0 75 65 2e 00 50 54 50 50 20 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 20 ue..PTPP.Password.and.confirmed.
553e0 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 21 00 50 61 63 6b 61 67 65 00 50 61 63 password.must.match!.Package.Pac
55400 6b 61 67 65 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 69 6e 20 63 75 72 72 65 6e kage.%s.does.not.exist.in.curren
55420 74 20 25 73 20 76 65 72 73 69 6f 6e 20 61 6e 64 20 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 6d t.%s.version.and.it.has.been.rem
55440 6f 76 65 64 2e 00 50 61 63 6b 61 67 65 20 44 65 70 65 6e 64 65 6e 63 69 65 73 00 50 61 63 6b 61 oved..Package.Dependencies.Packa
55460 67 65 20 46 75 6e 63 74 69 6f 6e 73 00 50 61 63 6b 61 67 65 20 49 6e 73 74 61 6c 6c 61 74 69 6f ge.Functions.Package.Installatio
55480 6e 00 50 61 63 6b 61 67 65 20 49 6e 73 74 61 6c 6c 65 72 00 50 61 63 6b 61 67 65 20 4c 6f 67 73 n.Package.Installer.Package.Logs
554a0 00 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 00 50 61 63 6b 61 67 65 20 52 65 69 6e 73 74 61 .Package.Manager.Package.Reinsta
554c0 6c 6c 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 20 52 65 6d 6f 76 61 6c 00 50 61 63 6b 61 67 65 20 llation.Package.Removal.Package.
554e0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 73 61 76 65 64 20 66 72 6f 6d configuration.changes.saved.from
55500 20 70 61 63 6b 61 67 65 20 73 65 74 74 69 6e 67 73 20 70 61 67 65 2e 00 50 61 63 6b 61 67 65 20 .package.settings.page..Package.
55520 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 64 65 6c 65 74 65 64 20 66 72 6f 6d 20 configuration.item.deleted.from.
55540 70 61 63 6b 61 67 65 20 73 65 74 74 69 6e 67 73 20 70 61 67 65 2e 00 50 61 63 6b 61 67 65 20 69 package.settings.page..Package.i
55560 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 75 74 20 6e 6f 74 20 28 66 75 6c 6c 79 29 20 69 6e 73 s.configured.but.not.(fully).ins
55580 74 61 6c 6c 65 64 00 50 61 63 6b 61 67 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 62 75 talled.Package.is.configured,.bu
555a0 74 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 21 00 50 61 63 6b 61 67 65 20 70 61 74 68 20 25 73 t.not.installed!.Package.path.%s
555c0 20 6e 6f 74 20 66 6f 75 6e 64 2e 00 50 61 63 6b 61 67 65 20 72 65 69 6e 73 74 61 6c 6c 00 50 61 .not.found..Package.reinstall.Pa
555e0 63 6b 61 67 65 20 72 65 69 6e 73 74 61 6c 6c 20 70 72 6f 63 65 73 73 20 77 61 73 20 41 42 4f 52 ckage.reinstall.process.was.ABOR
55600 54 45 44 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 69 6e 74 65 72 6e 65 74 20 63 6f 6e 6e TED.due.to.lack.of.internet.conn
55620 65 63 74 69 76 69 74 79 00 50 61 63 6b 61 67 65 73 00 50 61 63 6b 61 67 65 73 20 52 65 69 6e 73 ectivity.Packages.Packages.Reins
55640 74 61 6c 6c 61 74 69 6f 6e 00 50 61 63 6b 61 67 65 73 20 63 61 6e 20 62 65 20 69 6e 73 74 61 6c tallation.Packages.can.be.instal
55660 6c 65 64 20 3c 61 20 68 72 65 66 3d 22 70 6b 67 5f 6d 67 72 2e 70 68 70 22 20 63 6c 61 73 73 3d led.<a.href="pkg_mgr.php".class=
55680 22 61 6c 65 72 74 2d 6c 69 6e 6b 22 3e 68 65 72 65 3c 2f 61 3e 2e 00 50 61 63 6b 61 67 65 73 20 "alert-link">here</a>..Packages.
556a0 6d 61 79 20 62 65 20 61 64 64 65 64 2f 6d 61 6e 61 67 65 64 20 68 65 72 65 3a 20 00 50 61 63 6b may.be.added/managed.here:..Pack
556c0 65 74 00 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 00 50 61 63 6b 65 74 20 43 61 70 74 75 72 65 et.Packet.Capture.Packet.Capture
556e0 20 4f 70 74 69 6f 6e 73 00 50 61 63 6b 65 74 20 4c 65 6e 67 74 68 00 50 61 63 6b 65 74 20 4c 6f .Options.Packet.Length.Packet.Lo
55700 73 73 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 52 61 74 65 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 ss.Packet.Loss.Rate.Packet.Loss.
55720 52 61 74 65 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 75 65 20 62 65 74 77 65 65 6e 20 30 20 61 Rate.must.be.a.value.between.0.a
55740 6e 64 20 31 2e 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 6f 72 20 48 69 67 68 20 4c 61 74 65 6e 63 nd.1..Packet.Loss.or.High.Latenc
55760 79 00 50 61 63 6b 65 74 20 4c 6f 73 73 20 6f 72 20 48 69 67 68 20 6c 61 74 65 6e 63 79 00 50 61 y.Packet.Loss.or.High.latency.Pa
55780 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 73 00 50 61 63 6b 65 74 20 63 61 70 74 cket.Loss.thresholds.Packet.capt
557a0 75 72 65 20 69 73 20 72 75 6e 6e 69 6e 67 2e 00 50 61 63 6b 65 74 20 74 6f 6f 20 62 69 67 00 50 ure.is.running..Packet.too.big.P
557c0 61 63 6b 65 74 6c 6f 73 73 00 50 61 63 6b 65 74 73 00 50 61 63 6b 65 74 73 20 43 61 70 74 75 72 acketloss.Packets.Packets.Captur
557e0 65 64 00 50 61 63 6b 65 74 73 20 49 6e 00 50 61 63 6b 65 74 73 20 4f 75 74 00 50 61 63 6b 65 74 ed.Packets.In.Packets.Out.Packet
55800 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 69 6d 70 6c 69 63 s.that.are.allowed.by.the.implic
55820 69 74 20 64 65 66 61 75 6c 74 20 70 61 73 73 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 6c 6f 67 it.default.pass.rule.will.be.log
55840 67 65 64 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 63 68 65 63 6b 65 64 2e 20 50 ged.if.this.option.is.checked..P
55860 65 72 2d 72 75 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 74 69 6c er-rule.logging.options.are.stil
55880 6c 20 72 65 73 70 65 63 74 65 64 2e 20 00 50 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 62 l.respected...Packets.that.are.b
558a0 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 69 6d 70 6c 69 63 69 74 20 64 65 66 61 75 6c 74 20 62 locked.by.the.implicit.default.b
558c0 6c 6f 63 6b 20 72 75 6c 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6c 6f 67 67 65 64 20 69 66 20 lock.rule.will.not.be.logged.if.
558e0 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2e 20 50 65 72 2d 72 75 this.option.is.unchecked..Per-ru
55900 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 73 74 69 6c 6c 20 72 65 73 le.logging.options.are.still.res
55920 70 65 63 74 65 64 2e 00 50 61 63 6b 65 74 73 2d 49 6e 3a 20 00 50 61 63 6b 65 74 73 2d 4f 75 74 pected..Packets-In:..Packets-Out
55940 3a 20 00 50 61 69 64 20 53 75 70 70 6f 72 74 00 50 61 72 61 6d 65 74 65 72 20 70 72 6f 62 6c 65 :..Paid.Support.Parameter.proble
55960 6d 20 28 69 6e 76 61 6c 69 64 20 49 50 20 68 65 61 64 65 72 29 00 50 61 72 65 6e 74 20 64 6f 6d m.(invalid.IP.header).Parent.dom
55980 61 69 6e 20 6f 66 20 68 6f 73 74 00 50 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 6f 66 20 74 68 65 ain.of.host.Parent.domain.of.the
559a0 20 68 6f 73 74 25 31 24 73 65 2e 67 2e 20 65 6e 74 65 72 20 22 65 78 61 6d 70 6c 65 2e 63 6f 6d .host%1$se.g..enter."example.com
559c0 22 20 66 6f 72 20 22 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 50 61 72 65 6e ".for."myhost.example.com".Paren
559e0 74 20 69 6e 74 65 72 66 61 63 65 00 50 61 72 74 69 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 65 t.interface.Partial.MAC.addresse
55a00 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6d 61 74 63 68 65 64 20 75 73 69 6e 67 20 31 2c 20 32 s.can.only.be.matched.using.1,.2
55a20 2c 20 6f 72 20 34 20 4d 41 43 20 73 65 67 6d 65 6e 74 73 20 28 62 79 74 65 73 29 2e 00 50 61 73 ,.or.4.MAC.segments.(bytes)..Pas
55a40 73 00 50 61 73 73 20 74 72 61 66 66 69 63 00 50 61 73 73 2d 74 68 72 6f 75 67 68 20 4d 41 43 20 s.Pass.traffic.Pass-through.MAC.
55a60 41 75 74 6f 20 45 6e 74 72 79 00 50 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 Auto.Entry.Pass-through.credits.
55a80 70 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 50 61 73 73 77 6f 72 64 00 50 61 73 73 77 6f per.MAC.address..Password.Passwo
55aa0 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 rd.and.confirm.password.must.mat
55ac0 63 68 00 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 75 73 ch.Password.and.confirmation.mus
55ae0 74 20 6d 61 74 63 68 2e 00 50 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 65 64 20 t.match..Password.and.confirmed.
55b00 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 61 73 73 77 6f 72 64 20 66 6f password.must.match..Password.fo
55b20 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 20 70 72 6f 78 79 20 73 65 72 76 65 72 r.authentication.to.proxy.server
55b40 2e 00 50 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 6d ..Password.protect.the.console.m
55b60 65 6e 75 00 50 61 73 73 77 6f 72 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 68 61 6e 67 65 enu.Password.successfully.change
55b80 64 2e 00 50 61 73 73 77 6f 72 64 3a 00 50 61 73 74 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 d..Password:.Paste.a.Certificate
55ba0 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 69 6e 20 58 2e 35 30 39 20 43 52 4c 20 66 6f .Revocation.List.in.X.509.CRL.fo
55bc0 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 53 rmat.here..Paste.a.Certificate.S
55be0 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 20 69 6e 20 58 2e 35 30 39 20 50 45 4d 20 66 6f 72 6d igning.Request.in.X.509.PEM.form
55c00 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 at.here..Paste.a.certificate.in.
55c20 58 2e 35 30 39 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 2e 00 50 61 73 74 65 20 61 20 70 X.509.PEM.format.here..Paste.a.p
55c40 72 69 76 61 74 65 20 6b 65 79 20 69 6e 20 58 2e 35 30 39 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 rivate.key.in.X.509.PEM.format.h
55c60 65 72 65 2e 00 50 61 73 74 65 20 61 6e 20 48 4d 41 43 2d 4d 44 35 20 6b 65 79 20 68 65 72 65 2e ere..Paste.an.HMAC-MD5.key.here.
55c80 00 50 61 73 74 65 20 61 6e 20 52 53 41 20 70 72 69 76 61 74 65 20 6b 65 79 20 28 36 34 20 42 69 .Paste.an.RSA.private.key.(64.Bi
55ca0 74 20 6f 72 20 73 6d 61 6c 6c 65 72 29 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 65 72 65 t.or.smaller).in.PEM.format.here
55cc0 2e 20 54 68 69 73 20 6b 65 79 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 74 6f 20 67 65 6e 65 72 ..This.key.is.only.used.to.gener
55ce0 61 74 65 20 65 6e 63 72 79 70 74 65 64 20 76 6f 75 63 68 65 72 73 20 61 6e 64 20 64 6f 65 73 6e ate.encrypted.vouchers.and.doesn
55d00 27 74 20 6e 65 65 64 20 74 6f 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 69 66 20 74 68 65 20 76 't.need.to.be.available.if.the.v
55d20 6f 75 63 68 65 72 73 20 68 61 76 65 20 62 65 65 6e 20 67 65 6e 65 72 61 74 65 64 20 6f 66 66 6c ouchers.have.been.generated.offl
55d40 69 6e 65 2e 00 50 61 73 74 65 20 61 6e 20 52 53 41 20 70 75 62 6c 69 63 20 6b 65 79 20 28 36 34 ine..Paste.an.RSA.public.key.(64
55d60 20 42 69 74 20 6f 72 20 73 6d 61 6c 6c 65 72 29 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 20 68 .Bit.or.smaller).in.PEM.format.h
55d80 65 72 65 2e 20 54 68 69 73 20 6b 65 79 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 ere..This.key.is.used.to.decrypt
55da0 20 76 6f 75 63 68 65 72 73 2e 00 50 61 73 74 65 20 69 6e 20 74 68 65 20 61 6c 69 61 73 65 73 20 .vouchers..Paste.in.the.aliases.
55dc0 74 6f 20 69 6d 70 6f 72 74 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 63 61 72 72 69 61 67 to.import.separated.by.a.carriag
55de0 65 20 72 65 74 75 72 6e 2e 20 43 6f 6d 6d 6f 6e 20 65 78 61 6d 70 6c 65 73 20 61 72 65 20 6c 69 e.return..Common.examples.are.li
55e00 73 74 73 20 6f 66 20 49 50 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 62 6c 61 63 6b 6c 69 73 74 73 sts.of.IPs,.networks,.blacklists
55e20 2c 20 65 74 63 2e 20 54 68 65 20 6c 69 73 74 20 6d 61 79 20 63 6f 6e 74 61 69 6e 20 49 50 20 61 ,.etc..The.list.may.contain.IP.a
55e40 64 64 72 65 73 73 65 73 2c 20 77 69 74 68 20 6f 72 20 77 69 74 68 6f 75 74 20 43 49 44 52 20 70 ddresses,.with.or.without.CIDR.p
55e60 72 65 66 69 78 2c 20 49 50 20 72 61 6e 67 65 73 2c 20 62 6c 61 6e 6b 20 6c 69 6e 65 73 20 28 69 refix,.IP.ranges,.blank.lines.(i
55e80 67 6e 6f 72 65 64 29 20 61 6e 64 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 64 65 73 63 72 69 70 74 gnored).and.an.optional.descript
55ea0 69 6f 6e 20 61 66 74 65 72 20 65 61 63 68 20 49 50 2e 20 65 2e 67 2e 3a 00 50 61 73 74 65 20 69 ion.after.each.IP..e.g.:.Paste.i
55ec0 6e 20 74 68 65 20 70 6f 72 74 73 20 74 6f 20 69 6d 70 6f 72 74 20 73 65 70 61 72 61 74 65 64 20 n.the.ports.to.import.separated.
55ee0 62 79 20 61 20 63 61 72 72 69 61 67 65 20 72 65 74 75 72 6e 2e 20 54 68 65 20 6c 69 73 74 20 6d by.a.carriage.return..The.list.m
55f00 61 79 20 63 6f 6e 74 61 69 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 70 6f 72 74 20 72 61 ay.contain.port.numbers,.port.ra
55f20 6e 67 65 73 2c 20 62 6c 61 6e 6b 20 6c 69 6e 65 73 20 28 69 67 6e 6f 72 65 64 29 20 61 6e 64 20 nges,.blank.lines.(ignored).and.
55f40 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 20 61 66 74 65 72 20 65 61 an.optional.description.after.ea
55f60 63 68 20 70 6f 72 74 2e 20 65 2e 67 2e 3a 00 50 61 73 74 65 20 74 68 65 20 54 4c 53 20 6b 65 79 ch.port..e.g.:.Paste.the.TLS.key
55f80 20 68 65 72 65 2e 25 31 24 73 54 68 69 73 20 6b 65 79 20 69 73 20 75 73 65 64 20 74 6f 20 73 69 .here.%1$sThis.key.is.used.to.si
55fa0 67 6e 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 gn.control.channel.packets.with.
55fc0 61 6e 20 48 4d 41 43 20 73 69 67 6e 61 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 an.HMAC.signature.for.authentica
55fe0 74 69 6f 6e 20 77 68 65 6e 20 65 73 74 61 62 6c 69 73 68 69 6e 67 20 74 68 65 20 74 75 6e 6e 65 tion.when.establishing.the.tunne
56000 6c 2e 20 00 50 61 73 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 63 65 69 76 l...Paste.the.certificate.receiv
56020 65 64 20 66 72 6f 6d 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 ed.from.the.certificate.authorit
56040 79 20 68 65 72 65 2e 00 50 61 73 74 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f y.here..Paste.the.private.key.fo
56060 72 20 74 68 65 20 61 62 6f 76 65 20 63 65 72 74 69 66 69 63 61 74 65 20 68 65 72 65 2e 20 54 68 r.the.above.certificate.here..Th
56080 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 62 75 is.is.optional.in.most.cases,.bu
560a0 74 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 61 20 t.is.required.when.generating.a.
560c0 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 20 28 43 52 4c Certificate.Revocation.List.(CRL
560e0 29 2e 00 50 61 73 74 65 20 74 68 65 20 73 68 61 72 65 64 20 6b 65 79 20 68 65 72 65 00 50 61 74 )..Paste.the.shared.key.here.Pat
56100 68 00 50 61 74 68 20 74 6f 20 66 69 6c 65 20 74 6f 20 62 65 20 65 64 69 74 65 64 00 50 61 75 73 h.Path.to.file.to.be.edited.Paus
56120 65 00 50 65 65 72 20 41 73 73 6f 63 69 61 74 69 6f 6e 00 50 65 65 72 20 43 65 72 74 69 66 69 63 e.Peer.Association.Peer.Certific
56140 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 50 65 65 72 20 43 65 72 74 69 66 69 63 61 74 65 20 52 ate.Authority.Peer.Certificate.R
56160 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 00 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 00 50 evocation.list.Peer.IP.address.P
56180 65 65 72 20 53 74 61 74 65 00 50 65 65 72 20 61 64 64 72 65 73 73 20 77 68 65 72 65 20 65 6e 63 eer.State.Peer.address.where.enc
561a0 61 70 73 75 6c 61 74 65 64 20 47 52 45 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 73 65 apsulated.GRE.packets.will.be.se
561c0 6e 74 2e 00 50 65 65 72 20 61 64 64 72 65 73 73 20 77 68 65 72 65 20 65 6e 63 61 70 73 75 6c 61 nt..Peer.address.where.encapsula
561e0 74 65 64 20 67 69 66 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 2e 00 50 65 ted.gif.packets.will.be.sent..Pe
56200 65 72 20 74 6f 20 50 65 65 72 20 28 20 53 53 4c 2f 54 4c 53 20 29 00 50 65 65 72 20 74 6f 20 50 er.to.Peer.(.SSL/TLS.).Peer.to.P
56220 65 65 72 20 28 20 53 68 61 72 65 64 20 4b 65 79 20 29 00 50 65 65 72 20 74 6f 20 50 65 65 72 20 eer.(.Shared.Key.).Peer.to.Peer.
56240 53 65 72 76 65 72 20 49 6e 73 74 61 6e 63 65 20 53 74 61 74 69 73 74 69 63 73 00 50 65 6e 61 6c Server.Instance.Statistics.Penal
56260 74 79 20 42 6f 78 00 50 65 6e 64 69 6e 67 00 50 65 72 2d 75 73 65 72 20 62 61 6e 64 77 69 64 74 ty.Box.Pending.Per-user.bandwidt
56280 68 20 72 65 73 74 72 69 63 74 69 6f 6e 00 50 65 72 66 6f 72 6d 20 61 20 66 61 63 74 6f 72 79 20 h.restriction.Perform.a.factory.
562a0 72 65 73 65 74 00 50 65 72 66 6f 72 6d 20 73 65 6c 66 2d 74 65 73 74 73 00 50 65 72 69 6f 64 69 reset.Perform.self-tests.Periodi
562c0 63 20 44 48 43 50 20 4c 65 61 73 65 73 20 42 61 63 6b 75 70 00 50 65 72 69 6f 64 69 63 20 4c 6f c.DHCP.Leases.Backup.Periodic.Lo
562e0 67 73 20 42 61 63 6b 75 70 00 50 65 72 69 6f 64 69 63 20 52 41 4d 20 44 69 73 6b 20 44 61 74 61 gs.Backup.Periodic.RAM.Disk.Data
56300 20 42 61 63 6b 75 70 73 00 50 65 72 69 6f 64 69 63 20 52 52 44 20 42 61 63 6b 75 70 00 50 65 72 .Backups.Periodic.RRD.Backup.Per
56320 69 6f 64 69 63 20 52 65 73 65 74 00 50 65 72 69 6f 64 69 63 20 72 65 73 65 74 00 50 65 72 6d 61 iodic.Reset.Periodic.reset.Perma
56340 6e 65 6e 74 20 41 52 50 20 65 6e 74 72 69 65 73 20 61 72 65 20 73 68 6f 77 6e 20 66 6f 72 20 6c nent.ARP.entries.are.shown.for.l
56360 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 72 20 73 74 61 74 69 63 20 41 52 50 20 65 6e ocal.interfaces.or.static.ARP.en
56380 74 72 69 65 73 2e 00 50 65 72 6d 69 74 20 49 50 73 65 63 20 74 72 61 66 66 69 63 2e 00 50 65 72 tries..Permit.IPsec.traffic..Per
563a0 73 69 73 74 20 63 6f 6d 6d 6f 6e 20 73 65 74 74 69 6e 67 73 00 50 68 61 73 65 20 31 20 50 72 6f sist.common.settings.Phase.1.Pro
563c0 70 6f 73 61 6c 20 28 41 6c 67 6f 72 69 74 68 6d 73 29 00 50 68 61 73 65 20 31 20 50 72 6f 70 6f posal.(Algorithms).Phase.1.Propo
563e0 73 61 6c 20 28 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 00 50 68 61 73 65 20 32 20 50 72 6f sal.(Authentication).Phase.2.Pro
56400 70 6f 73 61 6c 20 28 53 41 2f 4b 65 79 20 45 78 63 68 61 6e 67 65 29 00 50 68 61 73 65 32 20 50 posal.(SA/Key.Exchange).Phase2.P
56420 46 53 20 47 72 6f 75 70 00 50 68 61 73 65 32 20 77 69 74 68 20 74 68 69 73 20 4c 6f 63 61 6c 20 FS.Group.Phase2.with.this.Local.
56440 4e 65 74 77 6f 72 6b 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 20 66 6f 72 20 6d Network.is.already.defined.for.m
56460 6f 62 69 6c 65 20 63 6c 69 65 6e 74 73 2e 00 50 68 61 73 65 32 20 77 69 74 68 20 74 68 69 73 20 obile.clients..Phase2.with.this.
56480 4c 6f 63 61 6c 2f 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 20 63 6f 6d 62 69 6e 61 74 69 6f Local/Remote.networks.combinatio
564a0 6e 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 50 68 n.is.already.defined.for.this.Ph
564c0 61 73 65 31 2e 00 50 68 6f 6e 65 20 4e 75 6d 62 65 72 00 50 68 6f 74 75 72 69 73 00 50 69 63 74 ase1..Phone.Number.Photuris.Pict
564e0 75 72 65 00 50 69 63 74 75 72 65 20 77 69 64 67 65 74 20 73 61 76 65 64 20 76 69 61 20 44 61 73 ure.Picture.widget.saved.via.Das
56500 68 62 6f 61 72 64 2e 00 50 69 6e 67 00 50 6c 61 6e 00 50 6c 61 74 66 6f 72 6d 20 54 72 75 73 74 hboard..Ping.Plan.Platform.Trust
56520 20 53 65 72 76 69 63 65 00 50 6c 65 61 73 65 20 61 64 64 20 61 20 6d 6f 6e 69 74 6f 72 20 49 50 .Service.Please.add.a.monitor.IP
56540 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 6d 6f 6e 69 74 6f 72 73 20 74 61 62 20 74 6f 20 .address.on.the.monitors.tab.to.
56560 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 22 00 50 6c 65 61 73 65 20 61 64 64 20 61 20 use.this.feature.".Please.add.a.
56580 70 6f 6f 6c 20 6f 6e 20 74 68 65 20 22 50 6f 6f 6c 73 22 20 74 61 62 20 74 6f 20 75 73 65 20 74 pool.on.the."Pools".tab.to.use.t
565a0 68 69 73 20 66 65 61 74 75 72 65 2e 20 00 50 6c 65 61 73 65 20 61 64 64 20 74 68 65 20 69 6e 74 his.feature...Please.add.the.int
565c0 65 72 66 61 63 65 20 66 6f 72 20 75 70 73 74 72 65 61 6d 2c 20 74 68 65 20 61 6c 6c 6f 77 65 64 erface.for.upstream,.the.allowed
565e0 20 73 75 62 6e 65 74 73 2c 20 61 6e 64 20 74 68 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 .subnets,.and.the.downstream.int
56600 65 72 66 61 63 65 73 20 66 6f 72 20 74 68 65 20 70 72 6f 78 79 20 74 6f 20 61 6c 6c 6f 77 2e 20 erfaces.for.the.proxy.to.allow..
56620 4f 6e 6c 79 20 6f 6e 65 20 22 75 70 73 74 72 65 61 6d 22 20 69 6e 74 65 72 66 61 63 65 20 63 61 Only.one."upstream".interface.ca
56640 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 n.be.configured..Please.check.th
56660 65 20 25 31 24 73 73 79 73 74 65 6d 20 6c 6f 67 25 32 24 73 2c 20 74 68 65 20 77 6f 6c 20 63 6f e.%1$ssystem.log%2$s,.the.wol.co
56680 6d 6d 61 6e 64 20 66 6f 72 20 25 33 24 73 20 28 25 34 24 73 29 20 64 69 64 20 6e 6f 74 20 63 6f mmand.for.%3$s.(%4$s).did.not.co
566a0 6d 70 6c 65 74 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 50 6c 65 61 73 65 20 63 68 65 63 mplete.successfully..Please.chec
566c0 6b 20 74 68 65 20 25 31 24 73 73 79 73 74 65 6d 20 6c 6f 67 25 32 24 73 2c 20 74 68 65 20 77 6f k.the.%1$ssystem.log%2$s,.the.wo
566e0 6c 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 25 33 24 73 20 64 69 64 20 6e 6f 74 20 63 6f 6d 70 6c l.command.for.%3$s.did.not.compl
56700 65 74 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 50 6c 65 61 73 65 20 63 68 6f 6f 73 65 20 ete.successfully..Please.choose.
56720 61 20 4c 69 6e 6b 20 54 79 70 65 2e 00 50 6c 65 61 73 65 20 63 68 6f 6f 73 65 20 61 6e 6f 74 68 a.Link.Type..Please.choose.anoth
56740 65 72 20 67 72 6f 75 70 20 6e 61 6d 65 2e 00 50 6c 65 61 73 65 20 63 6c 69 63 6b 20 43 72 65 61 er.group.name..Please.click.Crea
56760 74 65 20 74 6f 20 64 65 66 69 6e 65 20 6f 6e 65 2e 00 50 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d te.to.define.one..Please.confirm
56780 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 61 63 74 69 6f 6e 3a 20 00 50 6c 65 61 73 65 20 64 6f .the.selected.action:..Please.do
567a0 75 62 6c 65 20 63 68 65 63 6b 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 74 6f 20 65 6e 73 75 72 uble.check.the.contents.to.ensur
567c0 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 61 63 63 65 70 74 61 62 6c 65 e.this.information.is.acceptable
567e0 20 74 6f 20 64 69 73 63 6c 6f 73 65 20 62 65 66 6f 72 65 20 73 75 62 6d 69 74 74 69 6e 67 2e 00 .to.disclose.before.submitting..
56800 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 Please.enter.a.dynamic.domain.na
56820 6d 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e me.for.'My.Identifier'.Please.en
56840 74 65 72 20 61 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d ter.a.fully.qualified.domain.nam
56860 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 e.for.'My.Identifier'.Please.ent
56880 65 72 20 61 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 er.a.fully.qualified.domain.name
568a0 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e .for.'Peer.Identifier'.Please.en
568c0 74 65 72 20 61 20 6b 65 79 69 64 20 74 61 67 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 ter.a.keyid.tag.for.'My.Identifi
568e0 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 6b 65 79 69 64 20 74 61 67 20 66 6f 72 er'.Please.enter.a.keyid.tag.for
56900 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 .'Peer.Identifier'.Please.enter.
56920 61 20 75 73 65 72 20 61 6e 64 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 a.user.and.fully.qualified.domai
56940 6e 20 6e 61 6d 65 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 n.name.for.'My.Identifier'.Pleas
56960 65 20 65 6e 74 65 72 20 61 20 75 73 65 72 20 61 6e 64 20 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 e.enter.a.user.and.fully.qualifi
56980 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 6e 74 69 66 ed.domain.name.for.'Peer.Identif
569a0 69 65 72 27 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 49 50 20 6f 72 20 ier'.Please.enter.a.valid.IP.or.
569c0 68 6f 73 74 6e 61 6d 65 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 70 hostname..Please.enter.a.valid.p
569e0 6f 72 74 20 6e 75 6d 62 65 72 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 ort.number..Please.enter.a.valid
56a00 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 2c 20 6f 72 20 6c 65 61 76 65 20 74 68 .source.port.number,.or.leave.th
56a20 65 20 66 69 65 6c 64 20 62 6c 61 6e 6b 2e 00 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 6e 20 61 e.field.blank..Please.enter.an.a
56a40 64 64 72 65 73 73 20 66 6f 72 20 27 4d 79 20 49 64 65 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 ddress.for.'My.Identifier'.Pleas
56a60 65 20 65 6e 74 65 72 20 61 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 27 50 65 65 72 20 49 64 65 e.enter.an.address.for.'Peer.Ide
56a80 6e 74 69 66 69 65 72 27 00 50 6c 65 61 73 65 20 66 69 6c 6c 20 74 68 65 20 62 69 6e 64 20 75 73 ntifier'.Please.fill.the.bind.us
56aa0 65 72 6e 61 6d 65 2f 70 61 73 73 77 6f 72 64 2e 00 50 6c 65 61 73 65 20 66 69 6c 6c 20 74 68 65 ername/password..Please.fill.the
56ac0 20 72 65 71 75 69 72 65 64 20 76 61 6c 75 65 73 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 .required.values..Please.select.
56ae0 61 20 67 61 74 65 77 61 79 2c 20 6e 6f 72 6d 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 a.gateway,.normally.the.interfac
56b00 65 20 73 65 6c 65 63 74 65 64 20 67 61 74 65 77 61 79 2c 20 73 6f 20 74 68 65 20 6c 69 6d 69 74 e.selected.gateway,.so.the.limit
56b20 65 72 73 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 ers.work.correctly.Please.select
56b40 20 61 20 76 61 6c 69 64 20 43 72 79 70 74 6f 67 72 61 70 68 69 63 20 41 63 63 65 6c 65 72 61 74 .a.valid.Cryptographic.Accelerat
56b60 6f 72 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 64 20 44 69 67 65 73 74 or..Please.select.a.valid.Digest
56b80 20 41 6c 67 6f 72 69 74 68 6d 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 6c 69 .Algorithm..Please.select.a.vali
56ba0 64 20 4b 65 79 20 4c 65 6e 67 74 68 2e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 61 20 76 61 d.Key.Length..Please.select.a.va
56bc0 6c 69 64 20 54 68 65 72 6d 61 6c 20 48 61 72 64 77 61 72 65 20 53 65 6e 73 6f 72 2e 00 50 6c 65 lid.Thermal.Hardware.Sensor..Ple
56be0 61 73 65 20 73 65 6c 65 63 74 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 72 65 73 65 74 20 6f 70 ase.select.at.least.one.reset.op
56c00 74 69 6f 6e 00 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 74 68 65 20 73 74 61 62 6c 65 2c 20 6f tion.Please.select.the.stable,.o
56c20 72 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 62 72 61 6e 63 68 20 66 72 6f 6d 20 77 68 r.the.development.branch.from.wh
56c40 69 63 68 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 73 79 73 74 65 6d 20 66 69 72 6d 77 61 72 ich.to.update.the.system.firmwar
56c60 65 2e 20 25 31 24 73 55 73 65 20 6f 66 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 76 65 e..%1$sUse.of.the.development.ve
56c80 72 73 69 6f 6e 20 69 73 20 61 74 20 79 6f 75 72 20 6f 77 6e 20 72 69 73 6b 21 00 50 6c 65 61 73 rsion.is.at.your.own.risk!.Pleas
56ca0 65 20 73 65 74 20 74 68 65 20 7a 6f 6e 65 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 6f 70 65 72 e.set.the.zone.on.which.the.oper
56cc0 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 61 6c 6c 6f 77 65 64 00 50 6c 65 61 73 65 20 74 ation.should.be.allowed.Please.t
56ce0 61 6b 65 20 63 61 72 65 20 77 68 65 6e 20 67 72 61 6e 74 69 6e 67 20 74 68 65 73 65 20 70 72 69 ake.care.when.granting.these.pri
56d00 76 69 6c 65 67 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 69 vileges..Please.wait.while.the.i
56d20 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 25 31 24 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 nstallation.of.%1$s.completes..P
56d40 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 6c 69 73 74 20 6f 66 20 70 61 63 lease.wait.while.the.list.of.pac
56d60 6b 61 67 65 73 20 69 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 kages.is.retrieved.and.formatted
56d80 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 69 6e 73 74 61 6c ..Please.wait.while.the.reinstal
56da0 6c 61 74 69 6f 6e 20 6f 66 20 25 31 24 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 lation.of.%1$s.completes..Please
56dc0 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f .wait.while.the.reinstallation.o
56de0 66 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 f.all.packages.completes..Please
56e00 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 72 65 6d 6f 76 61 6c 20 6f 66 20 25 31 24 73 20 .wait.while.the.removal.of.%1$s.
56e20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 completes..Please.wait.while.the
56e40 20 73 79 73 74 65 6d 20 75 70 64 61 74 65 20 63 6f 6d 70 6c 65 74 65 73 2e 00 50 6c 65 61 73 65 .system.update.completes..Please
56e60 20 77 61 69 74 20 77 68 69 6c 65 20 74 68 65 20 75 70 64 61 74 65 20 73 79 73 74 65 6d 20 69 6e .wait.while.the.update.system.in
56e80 69 74 69 61 6c 69 7a 65 73 00 50 6c 75 67 69 6e 73 20 63 6f 6d 70 6c 65 74 65 64 2e 00 50 6f 6c itializes.Plugins.completed..Pol
56ea0 6c 00 50 6f 6c 6c 69 6e 67 20 50 6f 72 74 00 50 6f 6f 6c 00 50 6f 6f 6c 20 44 65 73 63 72 69 70 l.Polling.Port.Pool.Pool.Descrip
56ec0 74 69 6f 6e 00 50 6f 6f 6c 20 45 6e 64 00 50 6f 6f 6c 20 50 6c 61 63 65 68 6f 6c 64 65 72 00 50 tion.Pool.End.Pool.Placeholder.P
56ee0 6f 6f 6c 20 53 74 61 72 74 00 50 6f 6f 6c 20 53 74 61 74 75 73 00 50 6f 6f 6c 20 6f 70 74 69 6f ool.Start.Pool.Status.Pool.optio
56f00 6e 73 00 50 6f 6f 6c 73 00 50 6f 72 74 00 50 6f 72 74 20 25 31 24 73 20 20 77 61 73 20 61 73 73 ns.Pools.Port.Port.%1$s..was.ass
56f20 69 67 6e 65 64 20 74 6f 20 25 32 24 73 20 69 6e 74 65 72 66 61 63 65 73 3a 00 50 6f 72 74 20 41 igned.to.%2$s.interfaces:.Port.A
56f40 6c 69 61 73 20 44 65 74 61 69 6c 73 00 50 6f 72 74 20 46 6f 72 77 61 72 64 00 50 6f 72 74 20 6f lias.Details.Port.Forward.Port.o
56f60 72 20 52 61 6e 67 65 00 50 6f 72 74 20 74 65 73 74 20 74 6f 20 68 6f 73 74 3a 20 25 31 24 73 20 r.Range.Port.test.to.host:.%1$s.
56f80 50 6f 72 74 3a 20 25 32 24 73 20 73 75 63 63 65 73 73 66 75 6c 2e 00 50 6f 72 74 20 74 68 61 74 Port:.%2$s.successful..Port.that
56fa0 20 74 68 65 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 41 6c .the.clients.will.connect.to..Al
56fc0 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 69 73 20 70 6f 72 74 20 77 69 6c 6c 20 l.connections.to.this.port.will.
56fe0 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 74 68 65 20 70 6f 6f 6c 20 63 6c 75 73 74 65 72 be.forwarded.to.the.pool.cluster
57000 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 73 20 ..If.left.blank.listening.ports.
57020 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 41 20 70 6f from.the.pool.will.be.used..A.po
57040 72 74 20 61 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 2d 26 67 74 rt.alias.listed.in.Firewall.-&gt
57060 3b 20 41 6c 69 61 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 ;.Aliases.may.also.be.specified.
57080 68 65 72 65 2e 00 50 6f 72 74 20 76 61 6c 75 65 00 50 6f 72 74 20 77 68 65 72 65 20 70 72 6f 78 here..Port.value.Port.where.prox
570a0 79 20 73 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 2e 00 50 6f 72 74 28 73 29 00 50 y.server.is.listening..Port(s).P
570c0 6f 72 74 61 6c 20 70 61 67 65 20 63 6f 6e 74 65 6e 74 73 00 50 6f 72 74 73 00 50 6f 72 74 75 67 ortal.page.contents.Ports.Portug
570e0 75 65 73 65 20 28 42 72 61 7a 69 6c 29 00 50 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 3a 20 uese.(Brazil).Possible.options:.
57100 62 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 73 29 2c 20 70 2d 6e 6f 64 65 20 28 70 6f 69 b-node.(broadcasts),.p-node.(poi
57120 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 61 6d 65 20 71 75 65 72 69 65 73 20 74 6f 20 61 20 57 49 nt-to-point.name.queries.to.a.WI
57140 4e 53 20 73 65 72 76 65 72 29 2c 20 6d 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 20 74 68 NS.server),.m-node.(broadcast.th
57160 65 6e 20 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 29 2c 20 61 6e 64 20 68 2d 6e 6f 64 en.query.name.server),.and.h-nod
57180 65 20 28 71 75 65 72 79 20 6e 61 6d 65 20 73 65 72 76 65 72 2c 20 74 68 65 6e 20 62 72 6f 61 64 e.(query.name.server,.then.broad
571a0 63 61 73 74 29 00 50 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 3a 20 62 2d 6e 6f 64 65 20 28 cast).Possible.options:.b-node.(
571c0 62 72 6f 61 64 63 61 73 74 73 29 2c 20 70 2d 6e 6f 64 65 20 28 70 6f 69 6e 74 2d 74 6f 2d 70 6f broadcasts),.p-node.(point-to-po
571e0 69 6e 74 20 6e 61 6d 65 20 71 75 65 72 69 65 73 20 74 6f 20 61 20 57 49 4e 53 20 73 65 72 76 65 int.name.queries.to.a.WINS.serve
57200 72 29 2c 20 6d 2d 6e 6f 64 65 20 28 62 72 6f 61 64 63 61 73 74 20 74 68 65 6e 20 71 75 65 72 79 r),.m-node.(broadcast.then.query
57220 20 6e 61 6d 65 20 73 65 72 76 65 72 29 2c 20 61 6e 64 20 68 2d 6e 6f 64 65 20 28 71 75 65 72 79 .name.server),.and.h-node.(query
57240 20 6e 61 6d 65 20 73 65 72 76 65 72 2c 20 74 68 65 6e 20 62 72 6f 61 64 63 61 73 74 29 2e 20 00 .name.server,.then.broadcast)...
57260 50 6f 74 65 6e 74 69 61 6c 20 44 4e 53 20 52 65 62 69 6e 64 20 61 74 74 61 63 6b 20 64 65 74 65 Potential.DNS.Rebind.attack.dete
57280 63 74 65 64 2c 20 73 65 65 20 68 74 74 70 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 cted,.see.http://en.wikipedia.or
572a0 67 2f 77 69 6b 69 2f 44 4e 53 5f 72 65 62 69 6e 64 69 6e 67 3c 62 72 20 2f 3e 54 72 79 20 61 63 g/wiki/DNS_rebinding<br./>Try.ac
572c0 63 65 73 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 62 79 20 49 50 20 61 64 64 72 65 73 73 cessing.the.router.by.IP.address
572e0 20 69 6e 73 74 65 61 64 20 6f 66 20 62 79 20 68 6f 73 74 6e 61 6d 65 2e 00 50 6f 77 65 72 20 53 .instead.of.by.hostname..Power.S
57300 61 76 69 6e 67 73 00 50 6f 77 65 72 44 00 50 6f 77 65 72 73 61 76 69 6e 67 20 53 65 72 76 69 63 avings.PowerD.Powersaving.Servic
57320 65 00 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 00 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 20 e.Pre-Shared.Key.Pre-Shared.Key.
57340 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 50 72 65 contains.invalid.characters..Pre
57360 2d 53 68 61 72 65 64 20 4b 65 79 73 00 50 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 -Shared.Keys.Pre-authentication.
57380 72 65 64 69 72 65 63 74 20 55 52 4c 00 50 72 65 2d 73 65 74 00 50 72 65 63 65 64 65 20 77 69 74 redirect.URL.Pre-set.Precede.wit
573a0 68 20 65 78 63 6c 61 6d 61 74 69 6f 6e 20 28 21 29 20 74 6f 20 65 78 63 6c 75 64 65 20 6d 61 74 h.exclamation.(!).to.exclude.mat
573c0 63 68 2e 00 50 72 65 66 65 72 20 44 48 43 50 00 50 72 65 66 65 72 20 49 50 76 34 20 6f 76 65 72 ch..Prefer.DHCP.Prefer.IPv4.over
573e0 20 49 50 76 36 00 50 72 65 66 65 72 20 74 68 69 73 20 63 6c 6f 63 6b 20 28 64 65 66 61 75 6c 74 .IPv6.Prefer.this.clock.(default
57400 3a 20 63 68 65 63 6b 65 64 29 2e 00 50 72 65 66 65 72 20 74 6f 20 75 73 65 20 49 50 76 34 20 65 :.checked)..Prefer.to.use.IPv4.e
57420 76 65 6e 20 69 66 20 49 50 76 36 20 69 73 20 61 76 61 69 6c 61 62 6c 65 00 50 72 65 66 65 74 63 ven.if.IPv6.is.available.Prefetc
57440 68 20 44 4e 53 20 4b 65 79 20 53 75 70 70 6f 72 74 00 50 72 65 66 65 74 63 68 20 53 75 70 70 6f h.DNS.Key.Support.Prefetch.Suppo
57460 72 74 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 00 50 72 65 66 69 78 20 44 65 6c rt.Prefix.Delegation..Prefix.Del
57480 65 67 61 74 69 6f 6e 20 46 72 6f 6d 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 61 20 76 61 egation.From.address.is.not.a.va
574a0 6c 69 64 20 49 50 76 36 20 4e 65 74 6d 61 73 6b 20 66 6f 72 20 25 73 00 50 72 65 66 69 78 20 44 lid.IPv6.Netmask.for.%s.Prefix.D
574c0 65 6c 65 67 61 74 69 6f 6e 20 52 61 6e 67 65 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f elegation.Range.Prefix.Delegatio
574e0 6e 20 53 69 7a 65 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 54 6f 20 61 64 64 72 n.Size.Prefix.Delegation.To.addr
57500 65 73 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 49 50 76 36 20 4e 65 74 6d 61 73 6b 20 ess.is.not.a.valid.IPv6.Netmask.
57520 66 6f 72 20 25 73 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 73 75 62 6e 65 74 20 for.%s.Prefix.Delegation.subnet.
57540 77 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 62 65 67 69 6e 6e 69 6e will.be.appended.to.the.beginnin
57560 67 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 00 50 72 65 66 69 78 20 49 6e g.of.the.defined.range.Prefix.In
57580 74 65 72 66 61 63 65 00 50 72 65 66 69 78 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 6d 65 terface.Prefix.interface.stateme
575a0 6e 74 00 50 72 65 66 6f 72 6b 00 50 72 65 66 6f 72 6b 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d nt.Prefork.Prefork.must.be.a.num
575c0 65 72 69 63 20 76 61 6c 75 65 00 50 72 65 66 6f 72 6b 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 eric.value.Prefork.value.must.be
575e0 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 33 32 00 50 72 65 73 65 72 76 65 20 63 6f 6d 6d 6f .between.1.and.32.Preserve.commo
57600 6e 20 77 69 72 65 6c 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 n.wireless.configuration.through
57620 20 69 6e 74 65 72 66 61 63 65 20 64 65 6c 65 74 69 6f 6e 73 20 61 6e 64 20 72 65 61 73 73 69 67 .interface.deletions.and.reassig
57640 6e 6d 65 6e 74 73 2e 00 50 72 65 73 65 74 73 00 50 72 65 73 73 20 45 4e 54 45 52 20 74 6f 20 63 nments..Presets.Press.ENTER.to.c
57660 6f 6e 74 69 6e 75 65 2e 00 50 72 65 76 65 6e 74 20 73 74 61 74 65 73 20 63 72 65 61 74 65 64 20 ontinue..Prevent.states.created.
57680 62 79 20 74 68 69 73 20 72 75 6c 65 20 74 6f 20 62 65 20 73 79 6e 63 27 65 64 20 6f 76 65 72 20 by.this.rule.to.be.sync'ed.over.
576a0 70 66 73 79 6e 63 2e 00 50 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 pfsync..Prevent.the.rule.on.Mast
576c0 65 72 20 66 72 6f 6d 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f er.from.automatically.syncing.to
576e0 20 6f 74 68 65 72 20 43 41 52 50 20 6d 65 6d 62 65 72 73 00 50 72 65 76 65 6e 74 20 74 68 69 73 .other.CARP.members.Prevent.this
57700 20 63 6c 69 65 6e 74 20 66 72 6f 6d 20 72 65 63 65 69 76 69 6e 67 20 61 6e 79 20 73 65 72 76 65 .client.from.receiving.any.serve
57720 72 2d 64 65 66 69 6e 65 64 20 63 6c 69 65 6e 74 20 73 65 74 74 69 6e 67 73 2e 20 00 50 72 65 76 r-defined.client.settings...Prev
57740 65 6e 74 73 20 74 68 65 20 63 6c 69 65 6e 74 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6e 67 20 ents.the.client.from.connecting.
57760 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 to.this.server..Do.not.use.this.
57780 6f 70 74 69 6f 6e 20 74 6f 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 64 69 73 61 62 6c 65 20 61 20 option.to.permanently.disable.a.
577a0 63 6c 69 65 6e 74 20 64 75 65 20 74 6f 20 61 20 63 6f 6d 70 72 6f 6d 69 73 65 64 20 6b 65 79 20 client.due.to.a.compromised.key.
577c0 6f 72 20 70 61 73 73 77 6f 72 64 2e 20 55 73 65 20 61 20 43 52 4c 20 28 63 65 72 74 69 66 69 63 or.password..Use.a.CRL.(certific
577e0 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 29 20 69 6e 73 74 65 61 64 2e 00 50 72 ate.revocation.list).instead..Pr
57800 65 76 65 6e 74 73 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 20 66 72 6f 6d 20 61 events.the.rule.on.Master.from.a
57820 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f 74 68 65 72 20 43 41 utomatically.syncing.to.other.CA
57840 52 50 20 6d 65 6d 62 65 72 73 2e 20 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 20 70 72 65 76 65 6e RP.members..This.does.NOT.preven
57860 74 20 74 68 65 20 72 75 6c 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 72 77 72 69 74 74 65 t.the.rule.from.being.overwritte
57880 6e 20 6f 6e 20 53 6c 61 76 65 2e 00 50 72 65 76 69 6f 75 73 20 70 61 67 65 00 50 72 69 6d 61 72 n.on.Slave..Previous.page.Primar
578a0 79 20 38 30 32 2e 31 58 20 73 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 41 75 74 68 65 6e 74 69 y.802.1X.server.Primary.Authenti
578c0 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 50 72 69 6d 61 72 79 20 43 6f 6e 73 6f 6c 65 00 50 72 cation.Source.Primary.Console.Pr
578e0 69 6d 61 72 79 20 44 44 4e 53 20 61 64 64 72 65 73 73 00 50 72 69 6d 61 72 79 20 4c 32 54 50 20 imary.DDNS.address.Primary.L2TP.
57900 44 4e 53 20 73 65 72 76 65 72 00 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 DNS.server.Primary.RADIUS.Server
57920 00 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 20 53 68 61 72 65 64 20 53 65 .Primary.RADIUS.Server.Shared.Se
57940 63 72 65 74 00 50 72 69 6d 61 72 79 20 52 41 44 49 55 53 20 73 65 72 76 65 72 00 50 72 69 6d 61 cret.Primary.RADIUS.server.Prima
57960 72 79 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 00 50 72 69 6d ry.RADIUS.server.IP.address.Prim
57980 61 72 79 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 ary.domain.name.server.IP.addres
579a0 73 20 66 6f 72 20 74 68 65 20 64 79 6e 61 6d 69 63 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 50 s.for.the.dynamic.domain.name..P
579c0 72 69 6f 72 69 74 79 00 50 72 69 6f 72 69 74 79 20 66 6f 72 20 53 54 50 20 6e 65 65 64 73 20 74 riority.Priority.for.STP.needs.t
579e0 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 36 31 o.be.an.integer.between.0.and.61
57a00 34 34 30 2e 00 50 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 440..Priority.must.be.an.integer
57a20 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 35 35 2e 00 50 72 69 6f 72 69 74 79 20 6d 75 73 .between.1.and.255..Priority.mus
57a40 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 37 2e t.be.an.integer.between.1.and.7.
57a60 00 50 72 69 76 61 74 65 20 50 6f 72 74 73 00 50 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 .Private.Ports.Private.interface
57a80 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e .(%s).is.not.part.of.the.bridge.
57aa0 20 52 65 6d 6f 76 65 20 74 68 65 20 70 72 69 76 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f .Remove.the.private.interface.to
57ac0 20 63 6f 6e 74 69 6e 75 65 2e 00 50 72 69 76 69 6c 65 67 65 20 25 73 20 72 65 6d 6f 76 65 64 2e .continue..Privilege.%s.removed.
57ae0 00 50 72 69 76 69 6c 65 67 65 20 25 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 .Privilege.%s.successfully.delet
57b00 65 64 2e 00 50 72 69 76 69 6c 65 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 72 6f 62 65 20 ed..Privilege.information.Probe.
57b20 49 6e 74 65 72 76 61 6c 00 50 72 6f 63 65 73 73 00 50 72 6f 63 65 73 73 20 50 47 52 4d 46 2e 20 Interval.Process.Process.PGRMF..
57b40 49 67 6e 6f 72 65 73 20 41 4c 4c 20 6f 74 68 65 72 20 4e 4d 45 41 20 73 65 6e 74 65 6e 63 65 73 Ignores.ALL.other.NMEA.sentences
57b60 2e 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 50 72 6f 63 65 73 73 69 ..(default:.unchecked)..Processi
57b80 6e 67 20 64 6f 77 6e 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 73 00 50 72 6f 63 65 73 73 ng.down.interface.states.Process
57ba0 69 6e 67 20 65 61 72 6c 79 20 25 31 24 73 20 72 75 6c 65 73 20 66 6f 72 20 70 61 63 6b 61 67 65 ing.early.%1$s.rules.for.package
57bc0 20 25 32 24 73 00 50 72 6f 63 65 73 73 69 6e 67 2e 2e 2e 00 50 72 6f 6d 69 73 63 75 6f 75 73 00 .%2$s.Processing....Promiscuous.
57be0 50 72 6f 70 65 72 74 69 65 73 00 50 72 6f 74 6f 43 6f 6d 70 00 50 72 6f 74 6f 63 6f 6c 00 50 72 Properties.ProtoComp.Protocol.Pr
57c00 6f 74 6f 63 6f 6c 20 2f 20 50 6f 72 74 00 50 72 6f 74 6f 63 6f 6c 20 46 6c 61 67 73 00 50 72 6f otocol./.Port.Protocol.Flags.Pro
57c20 74 6f 63 6f 6c 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 20 64 6f tocol.and.IP.address.families.do
57c40 20 6e 6f 74 20 6d 61 74 63 68 2e 20 41 6e 20 49 50 76 34 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 .not.match..An.IPv4.protocol.and
57c60 20 61 6e 20 49 50 76 36 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 .an.IPv6.IP.address.cannot.be.se
57c80 6c 65 63 74 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 20 lected..Protocol.and.IP.address.
57ca0 66 61 6d 69 6c 69 65 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 20 41 6e 20 49 50 76 36 20 70 families.do.not.match..An.IPv6.p
57cc0 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 61 6e 20 49 50 76 34 20 49 50 20 61 64 64 72 65 73 73 20 63 rotocol.and.an.IPv4.IP.address.c
57ce0 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 20 63 6f 75 6e annot.be.selected..Protocol.coun
57d00 74 73 00 50 72 6f 74 6f 63 6f 6c 20 66 69 65 6c 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 20 54 ts.Protocol.field.compression..T
57d20 68 69 73 20 6f 70 74 69 6f 6e 20 73 61 76 65 73 20 6f 6e 65 20 62 79 74 65 20 70 65 72 20 66 72 his.option.saves.one.byte.per.fr
57d40 61 6d 65 20 66 6f 72 20 6d 6f 73 74 20 66 72 61 6d 65 73 2e 00 50 72 6f 74 6f 63 6f 6c 20 73 75 ame.for.most.frames..Protocol.su
57d60 70 70 6c 69 65 64 20 69 73 20 69 6e 76 61 6c 69 64 00 50 72 6f 74 6f 63 6f 6c 20 74 69 6d 69 6e pplied.is.invalid.Protocol.timin
57d80 67 00 50 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 g.Protocol.used.for.spanning.tre
57da0 65 2e 00 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 e..Protocol.version.Protocols.Pr
57dc0 6f 76 69 64 65 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e ovide.a.DNS.server.list.to.clien
57de0 74 73 00 50 72 6f 76 69 64 65 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 6c 69 73 74 20 74 6f 20 ts.Provide.a.DNS.server.list.to.
57e00 63 6c 69 65 6e 74 73 2e 20 41 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 49 50 76 34 20 6f clients..Addresses.may.be.IPv4.o
57e20 72 20 49 50 76 36 2e 00 50 72 6f 76 69 64 65 20 61 20 57 49 4e 53 20 73 65 72 76 65 72 20 6c 69 r.IPv6..Provide.a.WINS.server.li
57e40 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 64 65 66 61 75 6c 74 20 st.to.clients.Provide.a.default.
57e60 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 domain.name.to.clients.Provide.a
57e80 20 6c 69 73 74 20 6f 66 20 61 63 63 65 73 73 69 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 .list.of.accessible.networks.to.
57ea0 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 6c 69 73 74 20 6f 66 20 73 70 6c 69 74 20 clients.Provide.a.list.of.split.
57ec0 44 4e 53 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 45 6e 74 DNS.domain.names.to.clients..Ent
57ee0 65 72 20 61 20 73 70 61 63 65 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 00 50 72 6f 76 69 er.a.space.separated.list..Provi
57f00 64 65 20 61 20 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f de.a.login.banner.to.clients.Pro
57f20 76 69 64 65 20 61 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 63 6c 69 vide.a.virtual.IP.address.to.cli
57f40 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 20 76 69 72 74 75 61 6c 20 49 50 76 36 20 61 64 64 72 ents.Provide.a.virtual.IPv6.addr
57f60 65 73 73 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 61 6e 20 41 63 63 65 73 73 ess.to.clients.Provide.an.Access
57f80 20 4c 69 73 74 20 6e 61 6d 65 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 4e 54 50 20 73 65 72 76 65 .List.name..Provide.an.NTP.serve
57fa0 72 20 6c 69 73 74 20 74 6f 20 63 6c 69 65 6e 74 73 00 50 72 6f 76 69 64 65 20 74 68 65 20 50 68 r.list.to.clients.Provide.the.Ph
57fc0 61 73 65 32 20 50 46 53 20 67 72 6f 75 70 20 74 6f 20 63 6c 69 65 6e 74 73 20 28 20 6f 76 65 72 ase2.PFS.group.to.clients.(.over
57fe0 72 69 64 65 73 20 61 6c 6c 20 6d 6f 62 69 6c 65 20 70 68 61 73 65 32 20 73 65 74 74 69 6e 67 73 rides.all.mobile.phase2.settings
58000 20 29 00 50 72 6f 76 69 64 65 72 00 50 72 6f 76 69 64 65 73 20 65 78 74 72 61 20 73 65 63 75 72 .).Provider.Provides.extra.secur
58020 69 74 79 20 62 79 20 69 73 6f 6c 61 74 69 6e 67 20 63 6c 69 65 6e 74 73 20 73 6f 20 74 68 65 79 ity.by.isolating.clients.so.they
58040 20 63 61 6e 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 .cannot.directly.communicate.wit
58060 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 00 50 72 6f 78 79 20 41 52 50 00 50 72 6f 78 79 20 41 52 h.one.another.Proxy.ARP.Proxy.AR
58080 50 20 61 6e 64 20 4f 74 68 65 72 20 74 79 70 65 20 56 69 72 74 75 61 6c 20 49 50 73 20 63 61 6e P.and.Other.type.Virtual.IPs.can
580a0 6e 6f 74 20 62 65 20 62 6f 75 6e 64 20 74 6f 20 62 79 20 61 6e 79 74 68 69 6e 67 20 72 75 6e 6e not.be.bound.to.by.anything.runn
580c0 69 6e 67 20 6f 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 73 75 63 68 20 61 73 20 49 50 73 ing.on.the.firewall,.such.as.IPs
580e0 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 65 74 63 2e 20 20 55 73 65 20 61 20 43 41 52 50 20 6f 72 ec,.OpenVPN,.etc...Use.a.CARP.or
58100 20 49 50 20 41 6c 69 61 73 20 74 79 70 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 73 65 .IP.Alias.type.address.for.these
58120 20 74 79 70 65 73 2e 00 50 72 6f 78 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 50 72 6f .types..Proxy.Authentication.Pro
58140 78 79 20 50 61 73 73 77 6f 72 64 00 50 72 6f 78 79 20 50 6f 72 74 00 50 72 6f 78 79 20 53 75 70 xy.Password.Proxy.Port.Proxy.Sup
58160 70 6f 72 74 00 50 72 6f 78 79 20 55 52 4c 00 50 72 6f 78 79 20 55 52 4c 20 6d 75 73 74 20 62 65 port.Proxy.URL.Proxy.URL.must.be
58180 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 50 72 6f .a.valid.IP.address.or.FQDN..Pro
581a0 78 79 20 55 73 65 72 6e 61 6d 65 00 50 72 6f 78 79 20 68 6f 73 74 20 6f 72 20 61 64 64 72 65 73 xy.Username.Proxy.host.or.addres
581c0 73 00 50 72 6f 78 79 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f s.Proxy.password.and.confirmatio
581e0 6e 20 6d 75 73 74 20 6d 61 74 63 68 2e 00 50 72 6f 78 79 20 70 6f 72 74 00 50 72 6f 78 79 20 70 n.must.match..Proxy.port.Proxy.p
58200 6f 72 74 20 6d 75 73 74 20 62 65 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2c ort.must.be.a.valid.port.number,
58220 20 31 2d 36 35 35 33 35 2e 00 50 75 62 6c 69 63 20 44 6f 6d 61 69 6e 00 50 75 72 65 20 4e 41 54 .1-65535..Public.Domain.Pure.NAT
58240 00 50 75 72 70 6c 65 00 50 75 73 68 20 43 6f 6d 70 72 65 73 73 69 6f 6e 00 50 75 73 68 20 74 68 .Purple.Push.Compression.Push.th
58260 65 20 73 65 6c 65 63 74 65 64 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 73 65 74 74 69 6e 67 20 74 e.selected.Compression.setting.t
58280 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 50 75 74 73 20 74 68 65 20 68 o.connecting.clients..Puts.the.h
582a0 61 72 64 20 64 69 73 6b 20 69 6e 74 6f 20 73 74 61 6e 64 62 79 20 6d 6f 64 65 20 77 68 65 6e 20 ard.disk.into.standby.mode.when.
582c0 74 68 65 20 73 65 6c 65 63 74 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6e 75 74 65 73 20 68 the.selected.number.of.minutes.h
582e0 61 73 20 65 6c 61 70 73 65 64 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 61 63 63 65 73 73 as.elapsed.since.the.last.access
58300 2e 25 31 24 73 25 32 24 73 44 6f 20 6e 6f 74 20 73 65 74 20 74 68 69 73 20 66 6f 72 20 43 46 20 .%1$s%2$sDo.not.set.this.for.CF.
58320 63 61 72 64 73 2e 25 33 24 73 00 51 69 6e 51 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 51 69 cards.%3$s.QinQ.Configuration.Qi
58340 6e 51 20 49 6e 74 65 72 66 61 63 65 73 00 51 69 6e 51 20 56 4c 41 4e 73 20 67 72 6f 75 70 00 51 nQ.Interfaces.QinQ.VLANs.group.Q
58360 69 6e 51 20 63 6f 6d 70 61 74 20 56 4c 41 4e 3a 20 63 61 6c 6c 65 64 20 77 69 74 68 20 77 72 6f inQ.compat.VLAN:.called.with.wro
58380 6e 67 20 6f 70 74 69 6f 6e 73 2e 20 50 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 63 6f 6e 66 69 67 ng.options..Problems.with.config
583a0 21 25 73 00 51 69 6e 51 20 69 6e 74 65 72 66 61 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 !%s.QinQ.interface.does.not.exis
583c0 74 00 51 69 6e 51 20 6c 65 76 65 6c 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 20 66 6f 72 20 t.QinQ.level.already.exists.for.
583e0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c 20 65 64 69 74 20 69 74 21 00 51 69 6e 51 20 6d 65 this.interface,.edit.it!.QinQ.me
58400 6d 62 65 72 73 00 51 69 6e 51 73 00 51 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e mbers.QinQs.Qlimit.must.be.an.in
58420 74 65 67 65 72 2e 00 51 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 teger..Qlimit.must.be.positive..
58440 51 75 61 6e 74 69 74 79 00 51 75 65 72 69 65 73 00 51 75 65 72 79 00 51 75 65 72 79 20 44 4e 53 Quantity.Queries.Query.Query.DNS
58460 20 73 65 72 76 65 72 73 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 00 51 75 65 72 79 20 54 69 6d 65 .servers.sequentially.Query.Time
58480 00 51 75 65 72 79 20 74 69 6d 65 00 51 75 65 75 65 00 51 75 65 75 65 20 4c 69 6d 69 74 00 51 75 .Query.time.Queue.Queue.Limit.Qu
584a0 65 75 65 20 53 74 61 74 75 73 00 51 75 65 75 65 20 67 72 61 70 68 73 20 74 61 6b 65 20 35 20 73 eue.Status.Queue.graphs.take.5.s
584c0 65 63 6f 6e 64 73 20 74 6f 20 73 61 6d 70 6c 65 20 64 61 74 61 2e 00 51 75 65 75 65 20 6c 69 6d econds.to.sample.data..Queue.lim
584e0 69 74 20 69 6e 20 70 61 63 6b 65 74 73 2e 00 51 75 65 75 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 it.in.packets..Queue.limit.must.
58500 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 51 75 65 75 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 be.an.integer.Queue.limit.must.b
58520 65 20 70 6f 73 69 74 69 76 65 00 51 75 65 75 65 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 61 e.positive.Queue.names.must.be.a
58540 6c 70 68 61 6e 75 6d 65 72 69 63 20 61 6e 64 20 5f 20 6f 72 20 2d 20 6f 6e 6c 79 2e 00 51 75 65 lphanumeric.and._.or.-.only..Que
58560 75 65 20 6e 6f 74 20 66 6f 75 6e 64 21 00 51 75 65 75 65 20 73 69 7a 65 20 28 73 6c 6f 74 73 29 ue.not.found!.Queue.size.(slots)
58580 00 51 75 65 75 65 73 00 51 75 69 63 6b 00 52 41 20 49 6e 74 65 72 66 61 63 65 00 52 41 20 53 75 .Queues.Quick.RA.Interface.RA.Su
585a0 62 6e 65 74 73 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 41 63 63 6f 75 6e 74 69 6e 67 20 55 bnets.RADIUS.RADIUS.Accounting.U
585c0 70 64 61 74 65 00 52 41 44 49 55 53 20 41 75 74 68 20 72 65 6a 65 63 74 65 64 00 52 41 44 49 55 pdate.RADIUS.Auth.rejected.RADIU
585e0 53 20 41 75 74 68 20 73 75 63 63 65 65 64 65 64 00 52 41 44 49 55 53 20 41 75 74 68 65 6e 74 69 S.Auth.succeeded.RADIUS.Authenti
58600 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 49 73 73 75 65 64 20 49 50 20 41 64 64 72 65 73 73 65 cation.RADIUS.Issued.IP.Addresse
58620 73 00 52 41 44 49 55 53 20 4d 41 43 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 s.RADIUS.MAC.Authentication.RADI
58640 55 53 20 4e 41 53 20 49 50 20 41 74 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 4f 70 74 69 6f US.NAS.IP.Attribute.RADIUS.Optio
58660 6e 73 00 52 41 44 49 55 53 20 50 72 6f 74 6f 63 6f 6c 00 52 41 44 49 55 53 20 53 65 72 76 65 72 ns.RADIUS.Protocol.RADIUS.Server
58680 20 53 65 74 74 69 6e 67 73 00 52 41 44 49 55 53 20 53 68 61 72 65 64 20 73 65 63 72 65 74 20 66 .Settings.RADIUS.Shared.secret.f
586a0 6f 72 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 00 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 or.this.firewall.RADIUS.accounti
586c0 6e 67 20 75 70 64 61 74 65 20 70 65 72 69 6f 64 20 69 6e 20 73 65 63 6f 6e 64 73 00 52 41 44 49 ng.update.period.in.seconds.RADI
586e0 55 53 20 69 73 20 65 6e 61 62 6c 65 64 2e 20 54 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 US.is.enabled..The.local.user.da
58700 74 61 62 61 73 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 52 41 44 49 55 53 20 tabase.will.not.be.used..RADIUS.
58720 69 73 73 75 65 64 20 49 50 73 00 52 41 44 49 55 53 20 70 6f 72 74 2e 20 4c 65 61 76 65 20 62 6c issued.IPs.RADIUS.port..Leave.bl
58740 61 6e 6b 20 66 6f 72 20 64 65 66 61 75 6c 74 20 28 31 38 31 32 29 00 52 41 44 49 55 53 20 73 65 ank.for.default.(1812).RADIUS.se
58760 63 72 65 74 20 61 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 cret.and.confirmation.must.match
58780 00 52 41 44 49 55 53 20 73 65 6e 64 20 66 61 69 6c 65 64 3a 20 25 73 00 52 41 44 49 55 53 20 73 .RADIUS.send.failed:.%s.RADIUS.s
587a0 65 72 76 65 72 20 61 64 64 72 65 73 73 00 52 41 44 49 55 53 20 73 68 61 72 65 64 20 73 65 63 72 erver.address.RADIUS.shared.secr
587c0 65 74 00 52 41 44 49 55 53 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 4c 65 61 76 65 20 62 et.RADIUS.shared.secret..Leave.b
587e0 6c 61 6e 6b 20 74 6f 20 6e 6f 74 20 75 73 65 20 61 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 lank.to.not.use.a.shared.secret.
58800 28 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 29 00 52 41 44 49 55 53 20 73 74 61 72 74 3a 20 (not.recommended).RADIUS.start:.
58820 25 73 00 52 41 44 49 55 53 5f 41 43 43 45 53 53 5f 41 43 43 45 50 54 20 69 73 20 75 6e 65 78 70 %s.RADIUS_ACCESS_ACCEPT.is.unexp
58840 65 63 74 65 64 20 66 6f 72 20 61 63 63 6f 75 6e 74 69 6e 67 00 52 41 44 49 55 53 5f 41 43 43 4f ected.for.accounting.RADIUS_ACCO
58860 55 4e 54 49 4e 47 5f 52 45 53 50 4f 4e 53 45 20 69 73 20 75 6e 65 78 70 65 63 74 65 64 20 66 6f UNTING_RESPONSE.is.unexpected.fo
58880 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 56 44 20 77 69 6c 6c 20 6e 6f 74 20 r.authentication.RADVD.will.not.
588a0 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 52 41 be.enabled.on.this.interface..RA
588c0 4d 20 44 69 73 6b 20 53 65 74 74 69 6e 67 73 20 28 52 65 62 6f 6f 74 20 74 6f 20 41 70 70 6c 79 M.Disk.Settings.(Reboot.to.Apply
588e0 20 43 68 61 6e 67 65 73 29 00 52 41 4d 20 44 69 73 6b 20 53 69 7a 65 00 52 46 43 20 31 39 31 38 .Changes).RAM.Disk.Size.RFC.1918
58900 20 6e 65 74 77 6f 72 6b 73 00 52 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 00 52 46 43 20 32 31 .networks.RFC.2136.Client.RFC.21
58920 33 36 20 43 6c 69 65 6e 74 73 00 52 46 43 20 32 33 30 37 20 47 72 6f 75 70 73 00 52 46 43 20 32 36.Clients.RFC.2307.Groups.RFC.2
58940 33 30 37 20 73 74 79 6c 65 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 68 61 73 20 6d 307.style.group.membership.has.m
58960 65 6d 62 65 72 73 20 6c 69 73 74 65 64 20 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 6f 62 6a 65 63 embers.listed.on.the.group.objec
58980 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 75 73 69 6e 67 20 67 72 6f 75 70 73 20 6c 69 73 74 65 t.rather.than.using.groups.liste
589a0 64 20 6f 6e 20 75 73 65 72 20 6f 62 6a 65 63 74 2e 20 4c 65 61 76 65 20 75 6e 63 68 65 63 6b 65 d.on.user.object..Leave.unchecke
589c0 64 20 66 6f 72 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 73 74 79 6c 65 20 67 72 6f d.for.Active.Directory.style.gro
589e0 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 28 52 46 43 20 32 33 30 37 62 69 73 29 2e 00 52 46 43 up.membership.(RFC.2307bis)..RFC
58a00 32 31 33 36 20 43 6c 69 65 6e 74 73 00 52 4d 43 00 52 4f 55 4e 44 52 4f 42 49 4e 00 52 4f 55 54 2136.Clients.RMC.ROUNDROBIN.ROUT
58a20 49 4e 47 3a 20 73 65 74 74 69 6e 67 20 49 50 76 36 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 ING:.setting.IPv6.default.route.
58a40 74 6f 20 25 73 00 52 4f 55 54 49 4e 47 3a 20 73 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 20 72 to.%s.ROUTING:.setting.default.r
58a60 6f 75 74 65 20 74 6f 20 25 73 00 52 52 44 20 44 61 74 61 00 52 52 44 20 63 72 65 61 74 65 20 66 oute.to.%s.RRD.Data.RRD.create.f
58a80 61 69 6c 65 64 20 65 78 69 74 65 64 20 77 69 74 68 20 25 31 24 73 2c 20 74 68 65 20 65 72 72 6f ailed.exited.with.%1$s,.the.erro
58aa0 72 20 69 73 3a 20 25 32 24 73 00 52 52 44 20 64 75 6d 70 20 66 61 69 6c 65 64 20 65 78 69 74 65 r.is:.%2$s.RRD.dump.failed.exite
58ac0 64 20 77 69 74 68 20 25 31 24 73 2c 20 74 68 65 20 65 72 72 6f 72 20 69 73 3a 20 25 32 24 73 00 d.with.%1$s,.the.error.is:.%2$s.
58ae0 52 52 44 20 72 65 73 74 6f 72 65 20 66 61 69 6c 65 64 20 65 78 69 74 65 64 20 77 69 74 68 20 25 RRD.restore.failed.exited.with.%
58b00 31 24 73 2c 20 74 68 65 20 65 72 72 6f 72 20 69 73 3a 20 25 32 24 73 00 52 53 53 00 52 53 53 49 1$s,.the.error.is:.%2$s.RSS.RSSI
58b20 00 52 53 54 50 2f 53 54 50 00 52 54 53 20 61 6e 64 20 43 54 53 00 52 54 54 00 52 54 54 73 64 00 .RSTP/STP.RTS.and.CTS.RTT.RTTsd.
58b40 52 61 64 69 75 73 20 50 72 6f 74 6f 63 6f 6c 00 52 61 6e 64 6f 6d 00 52 61 6e 64 6f 6d 20 77 69 Radius.Protocol.Random.Random.wi
58b60 74 68 20 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 00 52 61 6e 64 6f 6d 3a 20 53 65 6c 65 63 74 th.Sticky.Address.Random:.Select
58b80 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f s.an.address.from.the.translatio
58ba0 6e 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 61 74 20 72 61 6e 64 6f 6d 2e 00 52 61 6e 64 6f 6d n.address.pool.at.random..Random
58bc0 69 7a 65 20 50 49 44 27 73 20 28 73 65 65 20 73 72 63 2f 73 79 73 2f 6b 65 72 6e 2f 6b 65 72 6e ize.PID's.(see.src/sys/kern/kern
58be0 5f 66 6f 72 6b 2e 63 3a 20 73 79 73 63 74 6c 5f 6b 65 72 6e 5f 72 61 6e 64 6f 6d 70 69 64 28 29 _fork.c:.sysctl_kern_randompid()
58c00 29 00 52 61 6e 64 6f 6d 69 7a 65 20 74 68 65 20 49 44 20 66 69 65 6c 64 20 69 6e 20 49 50 20 70 ).Randomize.the.ID.field.in.IP.p
58c20 61 63 6b 65 74 73 20 28 64 65 66 61 75 6c 74 20 69 73 20 31 3a 20 41 73 73 69 67 6e 20 72 61 6e ackets.(default.is.1:.Assign.ran
58c40 64 6f 6d 20 49 50 20 49 44 73 29 00 52 61 6e 67 65 20 46 72 6f 6d 20 61 6e 64 20 52 61 6e 67 65 dom.IP.IDs).Range.From.and.Range
58c60 20 54 6f 20 6d 75 73 74 20 62 6f 74 68 20 62 65 20 65 6e 74 65 72 65 64 2e 00 52 61 6e 67 65 20 .To.must.both.be.entered..Range.
58c80 62 65 67 69 6e 00 52 61 6e 67 65 20 65 6e 64 00 52 61 6e 67 65 20 69 73 20 74 6f 6f 20 6c 61 72 begin.Range.end.Range.is.too.lar
58ca0 67 65 20 74 6f 20 65 78 70 61 6e 64 20 69 6e 74 6f 20 69 6e 64 69 76 69 64 75 61 6c 20 68 6f 73 ge.to.expand.into.individual.hos
58cc0 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 25 73 29 00 52 61 6e 67 65 3a 20 44 61 74 65 20 t.IP.addresses.(%s).Range:.Date.
58ce0 2f 20 54 69 6d 65 73 20 2f 20 4e 61 6d 65 00 52 61 6e 67 65 73 20 63 61 6e 20 62 65 20 73 70 65 /.Times./.Name.Ranges.can.be.spe
58d00 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 69 6e 70 75 74 73 20 62 65 6c 6f 77 2e 20 45 6e 74 65 cified.in.the.inputs.below..Ente
58d20 72 20 61 20 72 61 6e 67 65 20 28 32 2d 33 29 20 6f 72 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 75 r.a.range.(2-3).or.individual.nu
58d40 6d 62 65 72 73 2e 3c 62 72 20 2f 3e 43 6c 69 63 6b 20 22 41 64 64 20 54 61 67 22 20 61 73 20 6d mbers.<br./>Click."Add.Tag".as.m
58d60 61 6e 79 20 74 69 6d 65 73 20 61 73 20 6e 65 65 64 65 64 20 74 6f 20 61 64 64 20 6e 65 77 20 69 any.times.as.needed.to.add.new.i
58d80 6e 70 75 74 73 2e 00 52 61 74 65 00 52 61 77 00 52 61 77 20 4c 6f 67 73 00 52 65 61 63 68 00 52 nputs..Rate.Raw.Raw.Logs.Reach.R
58da0 65 61 63 74 69 76 61 74 65 20 63 6f 6e 73 75 6d 65 72 20 6f 6e 20 6d 69 72 72 6f 72 00 52 65 61 eactivate.consumer.on.mirror.Rea
58dc0 63 74 69 76 61 74 65 20 6f 6e 20 25 73 00 52 65 61 64 20 43 6f 6d 6d 75 6e 69 74 79 20 53 74 72 ctivate.on.%s.Read.Community.Str
58de0 69 6e 67 00 52 65 61 6c 20 41 64 64 72 65 73 73 00 52 65 61 6c 20 54 69 6d 65 00 52 65 61 6c 2f ing.Real.Address.Real.Time.Real/
58e00 56 69 72 74 75 61 6c 20 49 50 00 52 65 61 73 6f 6e 00 52 65 61 75 74 68 00 52 65 61 75 74 68 65 Virtual.IP.Reason.Reauth.Reauthe
58e20 6e 74 69 63 61 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 20 65 76 65 72 79 20 6d 69 nticate.connected.users.every.mi
58e40 6e 75 74 65 00 52 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 65 62 6f 6f 74 00 52 65 62 nute.Reauthentication.Reboot.Reb
58e60 6f 6f 74 20 61 66 74 65 72 20 63 68 61 6e 67 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 00 oot.after.changes.are.installed.
58e80 52 65 62 6f 6f 74 20 69 73 20 6e 65 65 64 65 64 2e 20 50 6c 65 61 73 65 20 61 70 70 6c 79 20 74 Reboot.is.needed..Please.apply.t
58ea0 68 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 72 65 62 6f 6f 74 2e 00 he.settings.in.order.to.reboot..
58ec0 52 65 62 6f 6f 74 20 74 68 65 20 73 79 73 74 65 6d 00 52 65 62 6f 6f 74 69 6e 67 25 31 24 73 50 Reboot.the.system.Rebooting%1$sP
58ee0 61 67 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 6c 6f 61 64 20 69 6e age.will.automatically.reload.in
58f00 20 25 32 24 73 20 73 65 63 6f 6e 64 73 00 52 65 62 75 69 6c 64 00 52 65 63 61 6c 6c 20 4e 65 78 .%2$s.seconds.Rebuild.Recall.Nex
58f20 74 20 43 6f 6d 6d 61 6e 64 00 52 65 63 61 6c 6c 20 50 72 65 76 69 6f 75 73 20 43 6f 6d 6d 61 6e t.Command.Recall.Previous.Comman
58f40 64 00 52 65 63 65 69 76 65 20 61 6e 74 65 6e 6e 61 00 52 65 63 65 69 76 65 64 20 52 65 6d 6f 74 d.Receive.antenna.Received.Remot
58f60 65 20 54 65 78 74 00 52 65 63 6f 72 64 20 54 79 70 65 00 52 65 63 6f 72 64 20 61 20 74 69 6d 65 e.Text.Record.Type.Record.a.time
58f80 73 74 61 6d 70 20 6f 6e 63 65 20 66 6f 72 20 65 61 63 68 20 73 65 63 6f 6e 64 2c 20 75 73 65 66 stamp.once.for.each.second,.usef
58fa0 75 6c 20 66 6f 72 20 63 6f 6e 73 74 72 75 63 74 69 6e 67 20 41 6c 6c 61 6e 20 64 65 76 69 61 74 ul.for.constructing.Allan.deviat
58fc0 69 6f 6e 20 70 6c 6f 74 73 20 28 64 65 66 61 75 6c 74 3a 20 75 6e 63 68 65 63 6b 65 64 29 2e 00 ion.plots.(default:.unchecked)..
58fe0 52 65 63 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 73 79 73 Record.does.not.exist.in.the.sys
59000 74 65 6d 2e 20 55 6e 61 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 72 65 63 6f 72 64 00 52 65 63 tem..Unable.to.update.record.Rec
59020 6f 72 64 20 65 78 69 73 74 73 20 61 6e 64 20 6d 75 73 74 20 62 65 20 72 65 6d 6f 76 65 64 20 62 ord.exists.and.must.be.removed.b
59040 65 66 6f 72 65 20 61 64 64 69 6e 67 2e 00 52 65 63 6f 72 64 20 65 78 69 73 74 73 20 62 75 74 20 efore.adding..Record.exists.but.
59060 69 73 20 6e 6f 74 20 65 64 69 74 61 62 6c 65 2e 00 52 65 63 6f 72 64 20 69 73 20 6e 6f 74 20 65 is.not.editable..Record.is.not.e
59080 64 69 74 61 62 6c 65 2e 00 52 65 63 6f 72 64 20 74 79 70 65 00 52 65 64 00 52 65 64 69 72 65 63 ditable..Record.type.Red.Redirec
590a0 74 00 52 65 64 69 72 65 63 74 20 47 61 74 65 77 61 79 00 52 65 64 69 72 65 63 74 20 74 61 72 67 t.Redirect.Gateway.Redirect.targ
590c0 65 74 20 49 50 00 52 65 64 69 72 65 63 74 20 74 61 72 67 65 74 20 49 50 20 6d 75 73 74 20 62 65 et.IP.Redirect.target.IP.must.be
590e0 20 49 50 76 34 2e 00 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 00 52 65 64 69 72 65 63 74 69 6e .IPv4..Redirecting.to.Redirectin
59100 67 20 74 6f 20 74 68 65 20 64 61 73 68 62 6f 61 72 64 2e 2e 2e 00 52 65 64 69 72 65 63 74 69 6e g.to.the.dashboard....Redirectin
59120 67 2e 2e 2e 00 52 65 66 20 49 44 00 52 65 66 6c 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 74 00 52 g....Ref.ID.Reflection.Timeout.R
59140 65 66 72 65 73 68 00 52 65 66 72 65 73 68 20 47 72 61 70 68 00 52 65 66 72 65 73 68 20 49 6e 74 efresh.Refresh.Graph.Refresh.Int
59160 65 72 76 61 6c 00 52 65 66 75 73 65 00 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c 00 52 65 67 erval.Refuse.Refuse.Nonlocal.Reg
59180 65 78 00 52 65 67 69 73 74 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 20 69 6e 20 44 4e 53 20 66 ex.Register.DHCP.leases.in.DNS.f
591a0 6f 72 77 61 72 64 65 72 00 52 65 67 69 73 74 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 20 69 6e orwarder.Register.DHCP.leases.in
591c0 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 52 65 67 69 73 74 65 72 20 44 48 43 50 20 .the.DNS.Resolver.Register.DHCP.
591e0 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 69 6e 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 static.mappings.in.DNS.forwarder
59200 00 52 65 67 69 73 74 65 72 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 69 .Register.DHCP.static.mappings.i
59220 6e 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 52 65 67 69 73 74 72 61 74 69 6f 6e 20 n.the.DNS.Resolver.Registration.
59240 4e 61 6d 65 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 72 65 66 65 72 65 6e 63 Name.Regular.expression.referenc
59260 65 00 52 65 67 75 6c 61 74 6f 72 79 20 53 65 74 74 69 6e 67 73 00 52 65 67 75 6c 61 74 6f 72 79 e.Regulatory.Settings.Regulatory
59280 20 64 6f 6d 61 69 6e 00 52 65 69 6e 73 74 61 6c 6c 00 52 65 69 6e 73 74 61 6c 6c 20 50 61 63 6b .domain.Reinstall.Reinstall.Pack
592a0 61 67 65 73 00 52 65 69 6e 73 74 61 6c 6c 20 70 61 63 6b 61 67 65 20 25 73 00 52 65 69 6e 73 74 ages.Reinstall.package.%s.Reinst
592c0 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 66 61 69 6c 65 64 2e allation.of.all.packages.failed.
592e0 00 52 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 20 .Reinstallation.of.all.packages.
59300 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 64 2e 00 52 65 69 6e 73 74 61 6c successfully.completed..Reinstal
59320 6c 69 6e 67 20 70 61 63 6b 61 67 65 20 25 31 24 73 20 62 65 63 61 75 73 65 20 69 74 73 20 69 6e ling.package.%1$s.because.its.in
59340 63 6c 75 64 65 20 66 69 6c 65 28 25 32 24 73 29 20 69 73 20 6d 69 73 73 69 6e 67 21 00 52 65 69 clude.file(%2$s).is.missing!.Rei
59360 6e 73 74 61 6c 6c 69 6e 67 20 70 61 63 6b 61 67 65 20 25 73 20 66 61 69 6c 65 64 2e 20 54 61 6b nstalling.package.%s.failed..Tak
59380 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 6d 65 61 73 75 72 65 73 21 21 21 00 52 65 6a 65 63 74 e.appropriate.measures!!!.Reject
593a0 00 52 65 6a 65 63 74 20 6c 65 61 73 65 73 20 66 72 6f 6d 00 52 65 6b 65 79 3a 20 25 31 24 73 20 .Reject.leases.from.Rekey:.%1$s.
593c0 73 65 63 6f 6e 64 73 20 28 25 32 24 73 29 00 52 65 6c 61 74 65 64 20 6c 6f 67 20 65 6e 74 72 69 seconds.(%2$s).Related.log.entri
593e0 65 73 00 52 65 6c 61 74 65 64 20 73 65 74 74 69 6e 67 73 00 52 65 6c 61 74 65 64 20 73 74 61 74 es.Related.settings.Related.stat
59400 75 73 00 52 65 6c 61 79 20 50 72 6f 74 6f 63 6f 6c 00 52 65 6c 61 79 64 20 47 6c 6f 62 61 6c 20 us.Relay.Protocol.Relayd.Global.
59420 53 65 74 74 69 6e 67 73 00 52 65 6c 65 61 73 65 00 52 65 6c 65 61 73 65 20 44 61 74 65 3a 20 00 Settings.Release.Release.Date:..
59440 52 65 6c 69 6e 71 75 69 73 68 20 4c 65 61 73 65 00 52 65 6c 6f 61 64 20 46 69 6c 74 65 72 00 52 Relinquish.Lease.Reload.Filter.R
59460 65 6c 6f 61 64 20 73 74 61 74 75 73 00 52 65 6d 65 6d 62 65 72 20 74 6f 20 75 73 65 20 74 68 65 eload.status.Remember.to.use.the
59480 73 65 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 se.Gateway.Groups.in.firewall.ru
594a0 6c 65 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 61 64 20 62 61 6c 61 les.in.order.to.enable.load.bala
594c0 6e 63 69 6e 67 2c 20 66 61 69 6c 6f 76 65 72 2c 20 6f 72 20 70 6f 6c 69 63 79 2d 62 61 73 65 64 ncing,.failover,.or.policy-based
594e0 20 72 6f 75 74 69 6e 67 2e 25 31 24 73 57 69 74 68 6f 75 74 20 72 75 6c 65 73 20 64 69 72 65 63 .routing.%1$sWithout.rules.direc
59500 74 69 6e 67 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 74 68 65 20 47 61 74 65 77 61 79 20 47 72 ting.traffic.into.the.Gateway.Gr
59520 6f 75 70 73 2c 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 52 65 6d oups,.they.will.not.be.used..Rem
59540 6f 74 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 28 20 53 53 4c 2f 54 4c 53 20 29 00 52 65 ote.Remote.Access.(.SSL/TLS.).Re
59560 6d 6f 74 65 20 41 63 63 65 73 73 20 28 20 53 53 4c 2f 54 4c 53 20 2b 20 55 73 65 72 20 41 75 74 mote.Access.(.SSL/TLS.+.User.Aut
59580 68 20 29 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 28 20 55 73 65 72 20 41 75 74 68 20 29 00 h.).Remote.Access.(.User.Auth.).
595a0 52 65 6d 6f 74 65 20 47 49 46 20 61 64 64 72 65 73 73 20 65 6e 64 70 6f 69 6e 74 2e 00 52 65 6d Remote.GIF.address.endpoint..Rem
595c0 6f 74 65 20 47 52 45 20 61 64 64 72 65 73 73 20 65 6e 64 70 6f 69 6e 74 2e 00 52 65 6d 6f 74 65 ote.GRE.address.endpoint..Remote
595e0 20 47 61 74 65 77 61 79 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 49 44 00 52 .Gateway.Remote.Host.Remote.ID.R
59600 65 6d 6f 74 65 20 49 50 00 52 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 emote.IP.Remote.IP.address.Remot
59620 65 20 4c 6f 67 67 69 6e 67 20 4f 70 74 69 6f 6e 73 00 52 65 6d 6f 74 65 20 53 75 62 6e 65 74 00 e.Logging.Options.Remote.Subnet.
59640 52 65 6d 6f 74 65 20 53 79 73 6c 6f 67 20 43 6f 6e 74 65 6e 74 73 00 52 65 6d 6f 74 65 20 53 79 Remote.Syslog.Contents.Remote.Sy
59660 73 74 65 6d 20 50 61 73 73 77 6f 72 64 00 52 65 6d 6f 74 65 20 53 79 73 74 65 6d 20 55 73 65 72 stem.Password.Remote.System.User
59680 6e 61 6d 65 00 52 65 6d 6f 74 65 20 67 61 74 65 77 61 79 00 52 65 6d 6f 74 65 20 6c 6f 67 20 73 name.Remote.gateway.Remote.log.s
596a0 65 72 76 65 72 73 00 52 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 00 52 65 6d 6f 74 ervers.Remote.network.type.Remot
596c0 65 20 73 74 61 72 74 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 74 65 78 74 00 52 65 6d 6f e.start.address.Remote.text.Remo
596e0 74 65 20 74 75 6e 6e 65 6c 20 49 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 74 75 6e 6e te.tunnel.IP.address.Remote.tunn
59700 65 6c 20 65 6e 64 70 6f 69 6e 74 20 49 50 20 61 64 64 72 65 73 73 00 52 65 6d 6f 74 65 20 74 75 el.endpoint.IP.address.Remote.tu
59720 6e 6e 65 6c 20 6e 65 74 77 6f 72 6b 00 52 65 6d 6f 74 65 2f 56 69 72 74 75 61 6c 20 49 50 00 52 nnel.network.Remote/Virtual.IP.R
59740 65 6d 6f 74 65 3a 20 00 52 65 6d 6f 76 65 00 52 65 6d 6f 76 65 20 53 68 61 70 65 72 00 52 65 6d emote:..Remove.Remove.Shaper.Rem
59760 6f 76 65 20 61 6c 6c 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 65 6e 74 72 69 65 73 20 ove.all.source.tracking.entries.
59780 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 52 65 6d 6f 76 65 20 61 6c 6c 20 73 74 61 from.%1$s.to.%2$s.Remove.all.sta
597a0 74 65 20 65 6e 74 72 69 65 73 20 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 00 52 65 6d te.entries.from.%1$s.to.%2$s.Rem
597c0 6f 76 65 20 61 6c 6c 20 73 74 61 74 65 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 20 66 ove.all.states.to.and.from.the.f
597e0 69 6c 74 65 72 65 64 20 61 64 64 72 65 73 73 00 52 65 6d 6f 76 65 20 63 6f 6e 73 75 6d 65 72 20 iltered.address.Remove.consumer.
59800 66 72 6f 6d 20 6d 69 72 72 6f 72 00 52 65 6d 6f 76 65 20 6d 65 74 61 64 61 74 61 20 66 72 6f 6d from.mirror.Remove.metadata.from
59820 20 64 69 73 6b 00 52 65 6d 6f 76 65 20 70 61 63 6b 61 67 65 20 25 73 00 52 65 6d 6f 76 65 20 73 .disk.Remove.package.%s.Remove.s
59840 68 61 70 65 72 20 66 72 6f 6d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 52 65 6d 6f 76 65 haper.from.this.interface.Remove
59860 20 74 68 69 73 20 53 50 44 20 45 6e 74 72 79 00 52 65 6d 6f 76 65 20 74 68 69 73 20 63 65 72 74 .this.SPD.Entry.Remove.this.cert
59880 69 66 69 63 61 74 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 3f 20 28 43 65 72 74 69 66 69 63 61 74 ificate.association?.(Certificat
598a0 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 29 00 52 65 6d 6f 76 65 20 74 68 e.will.not.be.deleted).Remove.th
598c0 69 73 20 65 6e 74 72 79 00 52 65 6d 6f 76 65 64 20 25 73 20 70 61 63 6b 61 67 65 2e 00 52 65 6d is.entry.Removed.%s.package..Rem
598e0 6f 76 65 64 20 31 35 20 6d 69 6e 75 74 65 20 66 69 6c 74 65 72 20 72 65 6c 6f 61 64 20 66 6f 72 oved.15.minute.filter.reload.for
59900 20 54 69 6d 65 20 42 61 73 65 64 20 52 75 6c 65 73 00 52 65 6d 6f 76 69 6e 67 20 25 73 20 63 6f .Time.Based.Rules.Removing.%s.co
59920 6d 70 6f 6e 65 6e 74 73 2e 2e 2e 00 52 65 6d 6f 76 69 6e 67 20 25 73 20 70 61 63 6b 61 67 65 2e mponents....Removing.%s.package.
59940 2e 2e 20 00 52 65 6d 6f 76 69 6e 67 20 70 61 63 6b 61 67 65 2e 2e 2e 00 52 65 6d 6f 76 69 6e 67 ....Removing.package....Removing
59960 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 6d 6f 6e 69 74 6f 72 20 25 31 24 73 20 61 .static.route.for.monitor.%1$s.a
59980 6e 64 20 61 64 64 69 6e 67 20 61 20 6e 65 77 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 25 32 nd.adding.a.new.route.through.%2
599a0 24 73 00 52 65 6e 65 77 00 52 65 70 6c 61 63 65 73 20 74 68 65 20 48 65 6c 70 20 6d 65 6e 75 20 $s.Renew.Replaces.the.Help.menu.
599c0 74 69 74 6c 65 20 69 6e 20 74 68 65 20 4e 61 76 62 61 72 20 77 69 74 68 20 74 68 65 20 73 79 73 title.in.the.Navbar.with.the.sys
599e0 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 46 51 44 4e 2e 00 52 65 70 6c 61 63 65 73 20 74 tem.hostname.or.FQDN..Replaces.t
59a00 68 65 20 49 50 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 66 69 65 6c 64 20 6f 66 20 70 61 he.IP.identification.field.of.pa
59a20 63 6b 65 74 73 20 77 69 74 68 20 72 61 6e 64 6f 6d 20 76 61 6c 75 65 73 20 74 6f 20 63 6f 6d 70 ckets.with.random.values.to.comp
59a40 65 6e 73 61 74 65 20 66 6f 72 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 74 68 61 ensate.for.operating.systems.tha
59a60 74 20 75 73 65 20 70 72 65 64 69 63 74 61 62 6c 65 20 76 61 6c 75 65 73 2e 20 54 68 69 73 20 6f t.use.predictable.values..This.o
59a80 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 63 6b 65 74 73 20 74 68 ption.only.applies.to.packets.th
59aa0 61 74 20 61 72 65 20 6e 6f 74 20 66 72 61 67 6d 65 6e 74 65 64 20 61 66 74 65 72 20 74 68 65 20 at.are.not.fragmented.after.the.
59ac0 6f 70 74 69 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 61 73 73 65 6d 62 6c 79 2e 00 52 65 70 6f optional.packet.reassembly..Repo
59ae0 73 69 74 6f 72 79 20 55 52 4c 00 52 65 71 75 65 73 74 20 4f 70 74 69 6f 6e 73 00 52 65 71 75 65 sitory.URL.Request.Options.Reque
59b00 73 74 20 61 20 49 50 76 36 20 70 72 65 66 69 78 2f 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 72 st.a.IPv6.prefix/information.thr
59b20 6f 75 67 68 20 74 68 65 20 49 50 76 34 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6c 69 6e 6b 00 ough.the.IPv4.connectivity.link.
59b40 52 65 71 75 65 73 74 20 6f 6e 6c 79 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 00 52 65 71 75 Request.only.an.IPv6.prefix.Requ
59b60 65 73 74 20 6f 70 74 69 6f 6e 73 00 52 65 71 75 69 72 65 20 53 74 61 74 65 20 46 69 6c 74 65 72 est.options.Require.State.Filter
59b80 00 52 65 71 75 69 72 65 20 64 6f 6d 61 69 6e 00 52 65 71 75 69 72 65 20 6f 70 74 69 6f 6e 73 00 .Require.domain.Require.options.
59ba0 52 65 71 75 69 72 65 64 20 62 79 20 73 6f 6d 65 20 49 53 50 73 2c 20 65 73 70 65 63 69 61 6c 6c Required.by.some.ISPs,.especiall
59bc0 79 20 74 68 6f 73 65 20 6e 6f 74 20 75 73 69 6e 67 20 50 50 50 6f 45 00 52 65 71 75 69 72 65 64 y.those.not.using.PPPoE.Required
59be0 20 66 6f 72 20 66 75 6c 6c 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 74 68 65 20 70 .for.full.functionality.of.the.p
59c00 75 72 65 20 4e 41 54 20 6d 6f 64 65 20 6f 66 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 66 ure.NAT.mode.of.NAT.Reflection.f
59c20 6f 72 20 70 6f 72 74 20 66 6f 72 77 61 72 64 73 20 6f 72 20 4e 41 54 20 52 65 66 6c 65 63 74 69 or.port.forwards.or.NAT.Reflecti
59c40 6f 6e 20 66 6f 72 20 31 3a 31 20 4e 41 54 2e 20 4e 6f 74 65 3a 20 54 68 69 73 20 6f 6e 6c 79 20 on.for.1:1.NAT..Note:.This.only.
59c60 77 6f 72 6b 73 20 66 6f 72 20 61 73 73 69 67 6e 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 20 works.for.assigned.interfaces...
59c80 4f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 72 65 71 75 69 72 65 20 6d 61 6e 75 61 6c 6c Other.interfaces.require.manuall
59ca0 79 20 63 72 65 61 74 69 6e 67 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 4e 41 54 20 72 75 6c 65 y.creating.the.outbound.NAT.rule
59cc0 73 20 74 68 61 74 20 64 69 72 65 63 74 20 74 68 65 20 72 65 70 6c 79 20 70 61 63 6b 65 74 73 20 s.that.direct.the.reply.packets.
59ce0 62 61 63 6b 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 52 65 71 75 69 72 65 back.through.the.router..Require
59d00 64 20 74 6f 20 73 75 70 70 6f 72 74 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 63 68 61 72 61 d.to.support.international.chara
59d20 63 74 65 72 73 2c 20 62 75 74 20 6d 61 79 20 6e 6f 74 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 cters,.but.may.not.be.supported.
59d40 62 79 20 65 76 65 72 79 20 4c 44 41 50 20 73 65 72 76 65 72 2e 00 52 65 71 75 69 72 65 73 20 57 by.every.LDAP.server..Requires.W
59d60 69 6e 64 6f 77 73 20 31 30 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 32 2e 33 2e 39 20 6f 72 20 6c indows.10.and.OpenVPN.2.3.9.or.l
59d80 61 74 65 72 2e 20 4f 6e 6c 79 20 57 69 6e 64 6f 77 73 20 31 30 20 69 73 20 70 72 6f 6e 65 20 74 ater..Only.Windows.10.is.prone.t
59da0 6f 20 44 4e 53 20 6c 65 61 6b 61 67 65 20 69 6e 20 74 68 69 73 20 77 61 79 2c 20 6f 74 68 65 72 o.DNS.leakage.in.this.way,.other
59dc0 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 6f 70 74 69 6f 6e 20 .clients.will.ignore.the.option.
59de0 61 73 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 00 52 65 73 63 61 6e as.they.are.not.affected..Rescan
59e00 00 52 65 73 63 61 6e 20 68 61 73 20 62 65 65 6e 20 69 6e 69 74 69 61 74 65 64 20 69 6e 20 74 68 .Rescan.has.been.initiated.in.th
59e20 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 20 52 65 66 72 65 73 68 20 74 68 69 73 20 70 61 67 65 20 e.background..Refresh.this.page.
59e40 69 6e 20 31 30 20 73 65 63 6f 6e 64 73 20 74 6f 20 73 65 65 20 74 68 65 20 72 65 73 75 6c 74 73 in.10.seconds.to.see.the.results
59e60 2e 00 52 65 73 65 72 76 65 64 20 4e 65 74 77 6f 72 6b 73 00 52 65 73 65 72 76 65 64 25 73 4e 6f ..Reserved.Networks.Reserved%sNo
59e80 74 20 61 73 73 69 67 6e 65 64 20 62 79 20 49 41 4e 41 00 52 65 73 65 72 76 65 73 20 61 20 72 61 t.assigned.by.IANA.Reserves.a.ra
59ea0 6e 67 65 20 69 6e 20 65 61 63 68 20 76 6f 75 63 68 65 72 20 74 6f 20 73 74 6f 72 65 20 61 20 73 nge.in.each.voucher.to.store.a.s
59ec0 69 6d 70 6c 65 20 63 68 65 63 6b 73 75 6d 20 6f 76 65 72 20 52 6f 6c 6c 20 23 20 61 6e 64 20 54 imple.checksum.over.Roll.#.and.T
59ee0 69 63 6b 65 74 23 2e 20 41 6c 6c 6f 77 65 64 20 72 61 6e 67 65 20 69 73 20 30 2e 2e 33 31 2e 00 icket#..Allowed.range.is.0..31..
59f00 52 65 73 65 72 76 65 73 20 61 20 72 61 6e 67 65 20 69 6e 20 65 61 63 68 20 76 6f 75 63 68 65 72 Reserves.a.range.in.each.voucher
59f20 20 74 6f 20 73 74 6f 72 65 20 74 68 65 20 52 6f 6c 6c 20 23 20 69 74 20 62 65 6c 6f 6e 67 73 20 .to.store.the.Roll.#.it.belongs.
59f40 74 6f 2e 20 41 6c 6c 6f 77 65 64 20 72 61 6e 67 65 3a 20 31 2e 2e 33 31 2e 20 53 75 6d 20 6f 66 to..Allowed.range:.1..31..Sum.of
59f60 20 52 6f 6c 6c 2b 54 69 63 6b 65 74 2b 43 68 65 63 6b 73 75 6d 20 62 69 74 73 20 6d 75 73 74 20 .Roll+Ticket+Checksum.bits.must.
59f80 62 65 20 6f 6e 65 20 42 69 74 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 52 53 41 20 6b 65 79 be.one.Bit.less.than.the.RSA.key
59fa0 20 73 69 7a 65 2e 00 52 65 73 65 72 76 65 73 20 61 20 72 61 6e 67 65 20 69 6e 20 65 61 63 68 20 .size..Reserves.a.range.in.each.
59fc0 76 6f 75 63 68 65 72 20 74 6f 20 73 74 6f 72 65 20 74 68 65 20 54 69 63 6b 65 74 23 20 69 74 20 voucher.to.store.the.Ticket#.it.
59fe0 62 65 6c 6f 6e 67 73 20 74 6f 2e 20 41 6c 6c 6f 77 65 64 20 72 61 6e 67 65 3a 20 31 2e 2e 31 36 belongs.to..Allowed.range:.1..16
5a000 2e 20 55 73 69 6e 67 20 31 36 20 62 69 74 73 20 61 6c 6c 6f 77 73 20 61 20 72 6f 6c 6c 20 74 6f ..Using.16.bits.allows.a.roll.to
5a020 20 68 61 76 65 20 75 70 20 74 6f 20 36 35 35 33 35 20 76 6f 75 63 68 65 72 73 2e 20 41 20 62 69 .have.up.to.65535.vouchers..A.bi
5a040 74 20 61 72 72 61 79 2c 20 73 74 6f 72 65 64 20 69 6e 20 52 41 4d 20 61 6e 64 20 69 6e 20 74 68 t.array,.stored.in.RAM.and.in.th
5a060 65 20 63 6f 6e 66 69 67 2c 20 69 73 20 75 73 65 64 20 74 6f 20 6d 61 72 6b 20 69 66 20 61 20 76 e.config,.is.used.to.mark.if.a.v
5a080 6f 75 63 68 65 72 20 68 61 73 20 62 65 65 6e 20 75 73 65 64 2e 20 41 20 62 69 74 20 61 72 72 61 oucher.has.been.used..A.bit.arra
5a0a0 79 20 66 6f 72 20 36 35 35 33 35 20 76 6f 75 63 68 65 72 73 20 72 65 71 75 69 72 65 73 20 38 20 y.for.65535.vouchers.requires.8.
5a0c0 4b 42 20 6f 66 20 73 74 6f 72 61 67 65 2e 20 00 52 65 73 65 74 00 52 65 73 65 74 20 41 6c 6c 20 KB.of.storage...Reset.Reset.All.
5a0e0 53 74 61 74 65 73 00 52 65 73 65 74 20 43 41 52 50 20 44 65 6d 6f 74 69 6f 6e 20 53 74 61 74 75 States.Reset.CARP.Demotion.Statu
5a100 73 00 52 65 73 65 74 20 44 61 74 65 2f 54 69 6d 65 00 52 65 73 65 74 20 4c 6f 67 20 46 69 6c 65 s.Reset.Date/Time.Reset.Log.File
5a120 73 00 52 65 73 65 74 20 53 74 61 74 65 73 00 52 65 73 65 74 20 61 6c 6c 20 73 74 61 74 65 73 20 s.Reset.States.Reset.all.states.
5a140 69 66 20 57 41 4e 20 49 50 20 41 64 64 72 65 73 73 20 63 68 61 6e 67 65 73 00 52 65 73 65 74 20 if.WAN.IP.Address.changes.Reset.
5a160 61 74 20 65 61 63 68 20 64 61 79 20 28 22 30 20 30 20 2a 20 2a 20 2a 22 29 00 52 65 73 65 74 20 at.each.day.("0.0.*.*.*").Reset.
5a180 61 74 20 65 61 63 68 20 68 6f 75 72 20 28 22 30 20 2a 20 2a 20 2a 20 2a 22 29 00 52 65 73 65 74 at.each.hour.("0.*.*.*.*").Reset
5a1a0 20 61 74 20 65 61 63 68 20 6d 6f 6e 74 68 20 28 22 30 20 30 20 31 20 2a 20 2a 22 29 00 52 65 73 .at.each.month.("0.0.1.*.*").Res
5a1c0 65 74 20 61 74 20 65 61 63 68 20 77 65 65 6b 20 28 22 30 20 30 20 2a 20 2a 20 30 22 29 00 52 65 et.at.each.week.("0.0.*.*.0").Re
5a1e0 73 65 74 20 66 69 72 65 77 61 6c 6c 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 00 52 65 73 set.firewall.source.tracking.Res
5a200 65 74 20 66 72 65 71 75 65 6e 63 79 00 52 65 73 65 74 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 et.frequency.Reset.the.firewall.
5a220 73 74 61 74 65 20 74 61 62 6c 65 00 52 65 73 65 74 20 74 6f 20 66 61 63 74 6f 72 79 20 64 65 66 state.table.Reset.to.factory.def
5a240 61 75 6c 74 73 00 52 65 73 65 74 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 00 52 65 73 65 74 aults.Reset.waiting.period.Reset
5a260 74 69 6e 67 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 77 ting.the.source.tracking.table.w
5a280 69 6c 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f ill.remove.all.source/destinatio
5a2a0 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 n.associations..This.means.that.
5a2c0 74 68 65 20 22 73 74 69 63 6b 79 22 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 the."sticky".source/destination.
5a2e0 61 73 73 6f 63 69 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 6c 65 61 72 65 64 20 66 6f 72 20 association.will.be.cleared.for.
5a300 61 6c 6c 20 63 6c 69 65 6e 74 73 2e 25 73 54 68 69 73 20 64 6f 65 73 20 6e 6f 74 20 63 6c 65 61 all.clients.%sThis.does.not.clea
5a320 72 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 73 2c 20 6f 6e 6c 79 r.active.connection.states,.only
5a340 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 2e 00 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 .source.tracking..Resetting.the.
5a360 73 74 61 74 65 20 74 61 62 6c 65 73 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 65 6e 74 state.tables.will.remove.all.ent
5a380 72 69 65 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 61 62 6c ries.from.the.corresponding.tabl
5a3a0 65 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 61 6c 6c 20 6f 70 65 6e 20 63 6f 6e es..This.means.that.all.open.con
5a3c0 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 62 72 6f 6b 65 6e 20 61 6e 64 20 77 69 6c 6c nections.will.be.broken.and.will
5a3e0 20 68 61 76 65 20 74 6f 20 62 65 20 72 65 2d 65 73 74 61 62 6c 69 73 68 65 64 2e 20 54 68 69 73 .have.to.be.re-established..This
5a400 20 6d 61 79 20 62 65 20 6e 65 63 65 73 73 61 72 79 20 61 66 74 65 72 20 6d 61 6b 69 6e 67 20 73 .may.be.necessary.after.making.s
5a420 75 62 73 74 61 6e 74 69 61 6c 20 63 68 61 6e 67 65 73 20 74 6f 20 74 68 65 20 66 69 72 65 77 61 ubstantial.changes.to.the.firewa
5a440 6c 6c 20 61 6e 64 2f 6f 72 20 4e 41 54 20 72 75 6c 65 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 ll.and/or.NAT.rules,.especially.
5a460 69 66 20 74 68 65 72 65 20 61 72 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6d 61 70 70 69 6e 67 if.there.are.IP.protocol.mapping
5a480 73 20 28 65 2e 67 2e 20 66 6f 72 20 50 50 54 50 20 6f 72 20 49 50 76 36 29 20 77 69 74 68 20 6f s.(e.g..for.PPTP.or.IPv6).with.o
5a4a0 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 25 31 24 73 54 68 65 20 66 69 72 65 77 61 6c 6c pen.connections.%1$sThe.firewall
5a4c0 20 77 69 6c 6c 20 6e 6f 72 6d 61 6c 6c 79 20 6c 65 61 76 65 20 74 68 65 20 73 74 61 74 65 20 74 .will.normally.leave.the.state.t
5a4e0 61 62 6c 65 73 20 69 6e 74 61 63 74 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 72 75 6c 65 73 ables.intact.when.changing.rules
5a500 2e 25 32 24 73 25 33 24 73 4e 4f 54 45 3a 25 34 24 73 20 52 65 73 65 74 74 69 6e 67 20 74 68 65 .%2$s%3$sNOTE:%4$s.Resetting.the
5a520 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 20 74 61 62 6c 65 20 6d 61 79 20 63 61 75 73 65 20 .firewall.state.table.may.cause.
5a540 74 68 65 20 62 72 6f 77 73 65 72 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 70 70 65 61 72 20 68 75 the.browser.session.to.appear.hu
5a560 6e 67 20 61 66 74 65 72 20 63 6c 69 63 6b 69 6e 67 20 26 71 75 6f 74 3b 52 65 73 65 74 26 71 75 ng.after.clicking.&quot;Reset&qu
5a580 6f 74 3b 2e 20 53 69 6d 70 6c 79 20 72 65 66 72 65 73 68 20 74 68 65 20 70 61 67 65 20 74 6f 20 ot;..Simply.refresh.the.page.to.
5a5a0 63 6f 6e 74 69 6e 75 65 2e 00 52 65 73 65 74 74 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 74 continue..Resetting.the.system.t
5a5c0 6f 20 66 61 63 74 6f 72 79 20 64 65 66 61 75 6c 74 73 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 61 o.factory.defaults.will.remove.a
5a5e0 6c 6c 20 75 73 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 61 70 70 6c 79 20 ll.user.configuration.and.apply.
5a600 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 52 65 73 6f 6c 76 65 00 the.following.settings:.Resolve.
5a620 52 65 73 6f 6c 76 65 20 44 48 43 50 20 6d 61 70 70 69 6e 67 73 20 66 69 72 73 74 00 52 65 73 6f Resolve.DHCP.mappings.first.Reso
5a640 6c 76 65 20 6e 61 6d 65 73 00 52 65 73 70 6f 6e 64 65 72 20 4f 6e 6c 79 00 52 65 73 74 61 72 74 lve.names.Responder.Only.Restart
5a660 20 25 73 53 65 72 76 69 63 65 00 52 65 73 74 6f 72 65 20 42 61 63 6b 75 70 00 52 65 73 74 6f 72 .%sService.Restore.Backup.Restor
5a680 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 65 73 74 6f 72 65 20 44 65 66 61 75 6c 74 20 e.Configuration.Restore.Default.
5a6a0 50 61 67 65 00 52 65 73 74 6f 72 65 20 61 72 65 61 00 52 65 73 74 6f 72 65 20 73 65 72 69 61 6c Page.Restore.area.Restore.serial
5a6c0 20 63 6f 6e 73 6f 6c 65 20 65 6e 61 62 6c 69 6e 67 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 .console.enabling.in.configurati
5a6e0 6f 6e 2e 00 52 65 73 74 6f 72 65 64 20 25 73 20 6f 66 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 28 on..Restored.%s.of.config.file.(
5a700 6d 61 79 62 65 20 66 72 6f 6d 20 43 41 52 50 20 70 61 72 74 6e 65 72 29 00 52 65 73 74 72 69 63 maybe.from.CARP.partner).Restric
5a720 74 65 64 20 52 65 67 69 6f 6e 61 6c 20 53 65 72 76 69 63 65 00 52 65 73 74 72 69 63 74 65 64 20 ted.Regional.Service.Restricted.
5a740 53 65 72 76 69 63 65 00 52 65 73 75 6c 74 00 52 65 73 75 6c 74 20 4d 61 74 63 68 00 52 65 73 75 Service.Result.Result.Match.Resu
5a760 6c 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 63 68 2e 00 52 65 73 75 6c 74 73 00 52 65 73 79 6e 63 lt.did.not.match..Results.Resync
5a780 69 6e 67 20 4f 70 65 6e 56 50 4e 20 66 6f 72 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 25 31 ing.OpenVPN.for.gateway.group.%1
5a7a0 24 73 20 63 6c 69 65 6e 74 20 25 32 24 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 $s.client.%2$s..Resyncing.OpenVP
5a7c0 4e 20 66 6f 72 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 25 31 24 73 20 73 65 72 76 65 72 20 N.for.gateway.group.%1$s.server.
5a7e0 25 32 24 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 %2$s..Resyncing.OpenVPN.instance
5a800 73 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 4f 70 s.for.interface.%s..Resyncing.Op
5a820 65 6e 56 50 4e 20 69 6e 73 74 61 6e 63 65 73 2e 00 52 65 73 79 6e 63 69 6e 67 20 63 6f 6e 66 69 enVPN.instances..Resyncing.confi
5a840 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 52 65 74 72 69 guration.for.all.packages..Retri
5a860 65 76 69 6e 67 00 52 65 74 72 69 65 76 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 64 61 74 61 00 eving.Retrieving.interface.data.
5a880 52 65 74 72 69 65 76 69 6e 67 20 6d 6f 62 69 6c 65 20 64 61 74 61 20 00 52 65 74 72 69 65 76 69 Retrieving.mobile.data..Retrievi
5a8a0 6e 67 20 6f 76 65 72 76 69 65 77 20 64 61 74 61 20 00 52 65 74 72 69 65 76 69 6e 67 20 74 75 6e ng.overview.data..Retrieving.tun
5a8c0 6e 65 6c 20 64 61 74 61 20 00 52 65 74 72 79 00 52 65 74 75 72 6e 20 74 6f 20 74 68 65 20 64 61 nel.data..Retry.Return.to.the.da
5a8e0 73 68 62 6f 61 72 64 00 52 65 76 65 72 73 65 00 52 65 76 65 72 73 65 20 41 64 64 72 65 73 73 20 shboard.Reverse.Reverse.Address.
5a900 4c 6f 6f 6b 75 70 00 52 65 76 65 72 73 65 20 44 4e 53 20 4c 6f 6f 6b 75 70 00 52 65 76 65 72 73 Lookup.Reverse.DNS.Lookup.Revers
5a920 65 20 52 65 73 6f 6c 76 65 20 77 69 74 68 20 44 4e 53 00 52 65 76 65 72 74 20 63 6f 6e 66 69 67 e.Resolve.with.DNS.Revert.config
5a940 00 52 65 76 65 72 74 65 64 20 74 6f 20 25 73 2e 00 52 65 76 6f 63 61 74 69 6f 6e 20 52 65 61 73 .Reverted.to.%s..Revocation.Reas
5a960 6f 6e 00 52 65 76 6f 6b 65 64 00 52 65 76 6f 6b 65 64 20 41 74 00 52 6f 6c 65 00 52 6f 6c 6c 00 on.Revoked.Revoked.At.Role.Roll.
5a980 52 6f 6c 6c 20 23 00 52 6f 6c 6c 20 6e 75 6d 62 65 72 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 Roll.#.Roll.number.%s.already.ex
5a9a0 69 73 74 73 2e 00 52 6f 6c 6c 20 6e 75 6d 62 65 72 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 ists..Roll.number.must.be.numeri
5a9c0 63 20 61 6e 64 20 6c 65 73 73 20 74 68 61 6e 20 25 73 00 52 6f 6c 6c 23 00 52 6f 6f 74 20 50 61 c.and.less.than.%s.Roll#.Root.Pa
5a9e0 74 68 00 52 6f 6f 74 20 70 61 74 68 00 52 6f 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 6e 64 20 52 th.Root.path.Round.Robin.Round.R
5aa00 6f 62 69 6e 20 77 69 74 68 20 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 00 52 6f 75 6e 64 20 52 obin.with.Sticky.Address.Round.R
5aa20 6f 62 69 6e 3a 20 4c 6f 6f 70 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 72 61 6e 73 6c 61 74 obin:.Loops.through.the.translat
5aa40 69 6f 6e 20 61 64 64 72 65 73 73 65 73 2e 00 52 6f 75 6e 64 69 6e 67 20 75 70 20 74 6f 20 74 68 ion.addresses..Rounding.up.to.th
5aa60 65 20 6e 65 61 72 65 73 74 20 77 68 6f 6c 65 20 6e 75 6d 62 65 72 20 77 69 6c 6c 20 79 69 65 6c e.nearest.whole.number.will.yiel
5aa80 64 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6f 66 20 6c 6f 73 73 20 72 65 70 6f 72 74 69 d.the.resolution.of.loss.reporti
5aaa0 6e 67 20 69 6e 20 70 65 72 63 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 ng.in.percent..The.default.value
5aac0 73 20 70 72 6f 76 69 64 65 20 61 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6f 66 20 31 25 2e 00 52 6f s.provide.a.resolution.of.1%..Ro
5aae0 75 74 65 35 33 20 41 50 49 20 63 61 6c 6c 20 66 61 69 6c 65 64 00 52 6f 75 74 65 35 33 3a 20 45 ute53.API.call.failed.Route53:.E
5ab00 6e 74 65 72 20 41 57 53 20 5a 6f 6e 65 20 49 44 2e 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a 20 45 nter.AWS.Zone.ID.%1$sDNSimple:.E
5ab20 6e 74 65 72 20 74 68 65 20 52 65 63 6f 72 64 20 49 44 20 6f 66 20 72 65 63 6f 72 64 20 74 6f 20 nter.the.Record.ID.of.record.to.
5ab40 75 70 64 61 74 65 2e 00 52 6f 75 74 65 64 20 54 6f 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 update..Routed.To.Router.Adverti
5ab60 73 65 6d 65 6e 74 20 44 61 65 6d 6f 6e 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 sement.Daemon.Router.Advertiseme
5ab80 6e 74 73 00 52 6f 75 74 65 72 20 4f 6e 6c 79 00 52 6f 75 74 65 72 20 4f 6e 6c 79 20 2d 20 52 41 nts.Router.Only.Router.Only.-.RA
5aba0 20 46 6c 61 67 73 20 5b 6e 6f 6e 65 5d 2c 20 50 72 65 66 69 78 20 46 6c 61 67 73 20 5b 72 6f 75 .Flags.[none],.Prefix.Flags.[rou
5abc0 74 65 72 5d 00 52 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 00 52 6f 75 74 65 72 ter].Router.advertisement.Router
5abe0 20 6c 69 66 65 74 69 6d 65 00 52 6f 75 74 65 72 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 .lifetime.Router.lifetime.must.b
5ac00 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 30 30 30 2e e.an.integer.between.1.and.9000.
5ac20 00 52 6f 75 74 65 72 20 72 65 6e 75 6d 62 65 72 69 6e 67 00 52 6f 75 74 65 72 20 73 6f 6c 69 63 .Router.renumbering.Router.solic
5ac40 69 74 61 74 69 6f 6e 00 52 6f 75 74 65 73 00 52 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 20 44 itation.Routes.Routing.Routing.D
5ac60 61 65 6d 6f 6e 20 45 76 65 6e 74 73 20 28 52 41 44 56 44 2c 20 55 50 6e 50 2c 20 52 49 50 2c 20 aemon.Events.(RADVD,.UPnP,.RIP,.
5ac80 4f 53 50 46 2c 20 42 47 50 29 00 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 52 6f 75 74 69 6e 67 OSPF,.BGP).Routing.Table.Routing
5aca0 20 54 61 62 6c 65 20 44 69 73 70 6c 61 79 20 4f 70 74 69 6f 6e 73 00 52 6f 77 73 20 70 65 72 20 .Table.Display.Options.Rows.per.
5acc0 70 61 67 65 3a 20 00 52 6f 77 73 20 74 6f 20 64 69 73 70 6c 61 79 00 52 75 6c 65 00 52 75 6c 65 page:..Rows.to.display.Rule.Rule
5ace0 20 25 73 00 52 75 6c 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 75 6c 65 20 54 79 70 65 00 52 .%s.Rule.Information.Rule.Type.R
5ad00 75 6c 65 20 74 68 61 74 20 74 72 69 67 67 65 72 65 64 20 74 68 69 73 20 61 63 74 69 6f 6e 00 52 ule.that.triggered.this.action.R
5ad20 75 6c 65 69 64 00 52 75 6c 65 73 00 52 75 6c 65 73 20 28 44 72 61 67 20 74 6f 20 43 68 61 6e 67 uleid.Rules.Rules.(Drag.to.Chang
5ad40 65 20 4f 72 64 65 72 29 00 52 75 6c 65 73 20 61 72 65 20 65 76 61 6c 75 61 74 65 64 20 6f 6e 20 e.Order).Rules.are.evaluated.on.
5ad60 61 20 66 69 72 73 74 2d 6d 61 74 63 68 20 62 61 73 69 73 20 28 69 2e 65 2e 20 74 68 65 20 61 63 a.first-match.basis.(i.e..the.ac
5ad80 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 69 72 73 74 20 72 75 6c 65 20 74 6f 20 6d 61 74 63 68 20 tion.of.the.first.rule.to.match.
5ada0 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 29 2e 20 00 52 75 6c a.packet.will.be.executed)...Rul
5adc0 65 73 20 68 61 76 65 20 62 65 65 6e 20 63 6c 65 61 72 65 64 20 61 6e 64 20 74 68 65 20 64 61 65 es.have.been.cleared.and.the.dae
5ade0 6d 6f 6e 20 72 65 73 74 61 72 74 65 64 2e 00 52 75 6e 20 22 6e 65 74 20 73 74 6f 70 20 64 6e 73 mon.restarted..Run."net.stop.dns
5ae00 63 61 63 68 65 22 2c 20 22 6e 65 74 20 73 74 61 72 74 20 64 6e 73 63 61 63 68 65 22 2c 20 22 69 cache",."net.start.dnscache",."i
5ae20 70 63 6f 6e 66 69 67 20 2f 66 6c 75 73 68 64 6e 73 22 20 61 6e 64 20 22 69 70 63 6f 6e 66 69 67 pconfig./flushdns".and."ipconfig
5ae40 20 2f 72 65 67 69 73 74 65 72 64 6e 73 22 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 69 ./registerdns".on.connection.ini
5ae60 74 69 61 74 69 6f 6e 2e 00 52 75 6e 6e 69 6e 67 00 52 75 6e 6e 69 6e 67 20 6c 61 73 74 20 73 74 tiation..Running.Running.last.st
5ae80 65 70 73 20 6f 66 20 25 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 00 52 75 6e 6e 69 6e 67 20 eps.of.%s.installation..Running.
5aea0 70 6c 75 67 69 6e 73 00 52 75 6e 6e 69 6e 67 20 70 6c 75 67 69 6e 73 20 28 70 66 29 00 52 75 6e plugins.Running.plugins.(pf).Run
5aec0 6e 69 6e 67 3a 20 25 73 00 52 75 73 73 69 61 6e 00 53 2e 4d 2e 41 2e 52 2e 54 2e 20 43 61 70 61 ning:.%s.Russian.S.M.A.R.T..Capa
5aee0 62 69 6c 69 74 69 65 73 00 53 2e 4d 2e 41 2e 52 2e 54 2e 20 53 74 61 74 75 73 00 53 2e 4d 2e 41 bilities.S.M.A.R.T..Status.S.M.A
5af00 2e 52 2e 54 2e 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 74 68 69 73 20 73 .R.T..is.not.supported.on.this.s
5af20 79 73 74 65 6d 20 28 25 73 29 2e 00 53 41 20 4d 61 6e 61 67 65 72 00 53 41 44 73 00 53 41 4e 3a ystem.(%s)..SA.Manager.SADs.SAN:
5af40 20 00 53 48 41 50 45 52 3a 20 43 6f 75 6c 64 20 6e 6f 74 20 63 72 65 61 74 65 20 71 75 65 75 65 ..SHAPER:.Could.not.create.queue
5af60 20 25 31 24 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 32 24 73 20 62 65 63 61 75 73 65 3a .%1$s.on.interface.%2$s.because:
5af80 20 25 33 24 73 00 53 48 41 50 45 52 3a 20 6e 6f 20 64 65 66 61 75 6c 74 20 71 75 65 75 65 20 73 .%3$s.SHAPER:.no.default.queue.s
5afa0 70 65 63 69 66 69 65 64 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 25 73 2e 00 53 49 4d 20 50 pecified.for.interface.%s..SIM.P
5afc0 49 4e 00 53 49 4d 20 50 49 4e 20 77 61 69 74 00 53 4b 49 50 00 53 4c 41 41 43 00 53 4d 54 50 20 IN.SIM.PIN.wait.SKIP.SLAAC.SMTP.
5afe0 50 6f 72 74 20 6f 66 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 00 53 4d 54 50 20 70 61 73 73 77 Port.of.E-Mail.server.SMTP.passw
5b000 6f 72 64 73 20 6d 75 73 74 20 6d 61 74 63 68 00 53 4d 54 50 20 74 65 73 74 69 6e 67 20 65 2d 6d ords.must.match.SMTP.testing.e-m
5b020 61 69 6c 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 65 6e 74 00 53 4e 4d 50 00 53 4e 4d 50 20 ail.successfully.sent.SNMP.SNMP.
5b040 44 61 65 6d 6f 6e 00 53 4e 4d 50 20 44 61 65 6d 6f 6e 20 53 65 74 74 69 6e 67 73 00 53 4e 4d 50 Daemon.SNMP.Daemon.Settings.SNMP
5b060 20 4d 6f 64 75 6c 65 73 00 53 4e 4d 50 20 53 65 72 76 65 72 00 53 4e 4d 50 20 53 65 72 76 69 63 .Modules.SNMP.Server.SNMP.Servic
5b080 65 00 53 4e 4d 50 20 54 72 61 70 20 53 65 74 74 69 6e 67 73 00 53 4e 4d 50 20 54 72 61 70 20 53 e.SNMP.Trap.Settings.SNMP.Trap.S
5b0a0 74 72 69 6e 67 00 53 4e 4d 50 20 54 72 61 70 73 20 45 6e 61 62 6c 65 00 53 4e 4d 50 20 6d 6f 64 tring.SNMP.Traps.Enable.SNMP.mod
5b0c0 75 6c 65 73 00 53 50 44 73 00 53 50 49 00 53 53 48 20 70 6f 72 74 00 53 53 49 44 00 53 53 4c 20 ules.SPDs.SPI.SSH.port.SSID.SSL.
5b0e0 43 65 72 74 69 66 69 63 61 74 65 00 53 54 50 20 49 6e 74 65 72 66 61 63 65 73 00 53 54 50 20 69 Certificate.STP.Interfaces.STP.i
5b100 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 nterface.(%s).is.not.part.of.the
5b120 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 65 20 53 54 50 20 69 6e 74 65 72 66 61 63 .bridge..Remove.the.STP.interfac
5b140 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 53 57 41 50 20 75 73 61 67 65 00 53 61 6d 70 6c 65 e.to.continue..SWAP.usage.Sample
5b160 20 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 00 53 61 74 00 53 61 74 65 6c .Server.Configurations.Sat.Satel
5b180 6c 69 74 65 73 00 53 61 76 65 00 53 61 76 65 20 26 20 43 6f 6e 74 69 6e 75 65 00 53 61 76 65 20 lites.Save.Save.&.Continue.Save.
5b1a0 26 20 46 6f 72 63 65 20 55 70 64 61 74 65 00 53 61 76 65 20 26 20 54 65 73 74 00 53 61 76 65 20 &.Force.Update.Save.&.Test.Save.
5b1c0 2f 20 4c 6f 61 64 20 61 20 46 69 6c 65 20 66 72 6f 6d 20 74 68 65 20 46 69 6c 65 73 79 73 74 65 /.Load.a.File.from.the.Filesyste
5b1e0 6d 00 53 61 76 65 20 58 61 75 74 68 20 50 61 73 73 77 6f 72 64 00 53 61 76 65 20 63 6f 6e 66 69 m.Save.Xauth.Password.Save.confi
5b200 67 20 70 65 72 6d 69 73 73 69 6f 6e 20 64 65 6e 69 65 64 20 62 79 20 74 68 65 20 27 55 73 65 72 g.permission.denied.by.the.'User
5b220 20 2d 20 43 6f 6e 66 69 67 3a 20 44 65 6e 79 20 43 6f 6e 66 69 67 20 57 72 69 74 65 27 20 70 65 .-.Config:.Deny.Config.Write'.pe
5b240 72 6d 69 73 73 69 6f 6e 20 66 6f 72 20 75 73 65 72 20 27 25 73 27 2e 00 53 61 76 65 20 64 61 73 rmission.for.user.'%s'..Save.das
5b260 68 62 6f 61 72 64 20 6c 61 79 6f 75 74 00 53 61 76 65 20 6d 61 70 70 69 6e 67 20 6f 72 64 65 72 hboard.layout.Save.mapping.order
5b280 00 53 61 76 65 20 72 75 6c 65 20 6f 72 64 65 72 00 53 61 76 65 64 20 43 66 67 00 53 61 76 65 64 .Save.rule.order.Saved.Cfg.Saved
5b2a0 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 .Dynamic.DNS.Filter.via.Dashboar
5b2c0 64 2e 00 53 61 76 65 64 20 46 69 6c 74 65 72 20 4c 6f 67 20 45 6e 74 72 69 65 73 20 76 69 61 20 d..Saved.Filter.Log.Entries.via.
5b2e0 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 4d 6f 62 69 6c 65 20 43 6c Dashboard..Saved.IPsec.Mobile.Cl
5b300 69 65 6e 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 49 50 73 65 63 ients.configuration..Saved.IPsec
5b320 20 61 64 76 61 6e 63 65 64 20 73 65 74 74 69 6e 67 73 2e 00 53 61 76 65 64 20 49 50 73 65 63 20 .advanced.settings..Saved.IPsec.
5b340 74 75 6e 6e 65 6c 20 50 68 61 73 65 20 31 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 tunnel.Phase.1.configuration..Sa
5b360 76 65 64 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 20 50 68 61 73 65 20 32 20 63 6f 6e 66 69 67 75 ved.IPsec.tunnel.Phase.2.configu
5b380 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 69 73 74 69 ration..Saved.Interface.Statisti
5b3a0 63 73 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 49 cs.Filter.via.Dashboard..Saved.I
5b3c0 6e 74 65 72 66 61 63 65 73 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 nterfaces.Filter.via.Dashboard..
5b3e0 53 61 76 65 64 20 4f 70 65 6e 56 50 4e 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 Saved.OpenVPN.Filter.via.Dashboa
5b400 72 64 2e 00 53 61 76 65 64 20 52 53 53 20 57 69 64 67 65 74 20 66 65 65 64 20 76 69 61 20 44 61 rd..Saved.RSS.Widget.feed.via.Da
5b420 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 53 4d 41 52 54 20 53 74 61 74 75 73 20 46 69 6c 74 shboard..Saved.SMART.Status.Filt
5b440 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 53 65 72 76 69 63 65 20 er.via.Dashboard..Saved.Service.
5b460 53 74 61 74 75 73 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 Status.Filter.via.Dashboard..Sav
5b480 65 64 20 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 57 69 64 67 65 74 20 46 69 6c ed.System.Information.Widget.Fil
5b4a0 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 20 57 61 6b 65 20 6f 6e ter.via.Dashboard..Saved.Wake.on
5b4c0 20 4c 41 4e 20 46 69 6c 74 65 72 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 2e 00 53 61 76 65 64 .LAN.Filter.via.Dashboard..Saved
5b4e0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 66 6f 72 20 49 50 73 65 63 .configuration.changes.for.IPsec
5b500 20 74 75 6e 6e 65 6c 73 2e 00 53 61 76 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e .tunnels..Saved.static.route.con
5b520 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 figuration..Saved.static.routes.
5b540 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 61 76 65 64 20 73 79 73 74 65 6d 20 75 70 64 61 configuration..Saved.system.upda
5b560 74 65 20 73 65 74 74 69 6e 67 73 2e 00 53 61 76 65 64 20 74 68 65 72 6d 61 6c 5f 73 65 6e 73 6f te.settings..Saved.thermal_senso
5b580 72 73 5f 77 69 64 67 65 74 20 73 65 74 74 69 6e 67 73 20 76 69 61 20 44 61 73 68 62 6f 61 72 64 rs_widget.settings.via.Dashboard
5b5a0 2e 00 53 61 76 65 64 2f 65 64 69 74 65 64 20 61 20 76 69 72 74 75 61 6c 20 49 50 2e 00 53 61 76 ..Saved/edited.a.virtual.IP..Sav
5b5c0 65 73 20 63 68 61 6e 67 65 64 20 73 65 74 74 69 6e 67 73 2e 00 53 61 76 69 6e 67 20 63 68 61 6e es.changed.settings..Saving.chan
5b5e0 67 65 73 2e 2e 2e 00 53 61 76 69 6e 67 20 6f 75 74 70 75 74 20 74 6f 20 61 72 63 68 69 76 65 2e ges....Saving.output.to.archive.
5b600 2e 2e 00 53 61 76 69 6e 67 20 75 70 64 61 74 65 64 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d ...Saving.updated.package.inform
5b620 61 74 69 6f 6e 2e 2e 2e 00 53 63 68 65 64 75 6c 65 00 53 63 68 65 64 75 6c 65 20 49 6e 66 6f 72 ation....Schedule.Schedule.Infor
5b640 6d 61 74 69 6f 6e 00 53 63 68 65 64 75 6c 65 20 53 74 61 74 65 73 00 53 63 68 65 64 75 6c 65 20 mation.Schedule.States.Schedule.
5b660 69 73 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 00 53 63 68 65 64 75 6c 65 20 6d 61 79 is.currently.active.Schedule.may
5b680 20 6e 6f 74 20 62 65 20 6e 61 6d 65 64 20 4c 41 4e 2e 00 53 63 68 65 64 75 6c 65 20 6d 61 79 20 .not.be.named.LAN..Schedule.may.
5b6a0 6e 6f 74 20 62 65 20 6e 61 6d 65 64 20 57 41 4e 2e 00 53 63 68 65 64 75 6c 65 20 6e 61 6d 65 20 not.be.named.WAN..Schedule.name.
5b6c0 63 61 6e 6e 6f 74 20 62 65 20 62 6c 61 6e 6b 2e 00 53 63 68 65 64 75 6c 65 64 20 54 61 73 6b 73 cannot.be.blank..Scheduled.Tasks
5b6e0 00 53 63 68 65 64 75 6c 65 72 20 54 79 70 65 00 53 63 68 65 64 75 6c 65 72 20 6f 70 74 69 6f 6e .Scheduler.Type.Scheduler.option
5b700 00 53 63 68 65 64 75 6c 65 72 20 6f 70 74 69 6f 6e 73 00 53 63 68 65 64 75 6c 65 72 20 73 70 65 .Scheduler.options.Scheduler.spe
5b720 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 00 53 63 68 65 64 75 6c 65 73 00 53 63 68 65 64 75 6c 65 cific.options.Schedules.Schedule
5b740 73 20 61 63 74 20 61 73 20 70 6c 61 63 65 68 6f 6c 64 65 72 73 20 66 6f 72 20 74 69 6d 65 20 72 s.act.as.placeholders.for.time.r
5b760 61 6e 67 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c anges.to.be.used.in.firewall.rul
5b780 65 73 2e 00 53 63 6f 70 65 20 49 44 00 53 63 72 69 70 74 73 00 53 63 72 6f 6c 6c 73 20 77 69 74 es..Scope.ID.Scripts.Scrolls.wit
5b7a0 68 20 70 61 67 65 00 53 65 61 72 63 68 00 53 65 61 72 63 68 20 6c 65 76 65 6c 00 53 65 61 72 63 h.page.Search.Search.level.Searc
5b7c0 68 20 72 65 73 75 6c 74 65 64 20 69 6e 20 65 72 72 6f 72 3a 20 25 73 00 53 65 61 72 63 68 20 73 h.resulted.in.error:.%s.Search.s
5b7e0 63 6f 70 65 00 53 65 61 72 63 68 20 74 65 72 6d 00 53 65 63 6f 6e 64 61 72 79 20 38 30 32 2e 31 cope.Search.term.Secondary.802.1
5b800 58 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 20 50 6f 72 74 20 6d 75 73 X.Authentication.Server.Port.mus
5b820 74 20 62 65 20 61 20 76 61 6c 69 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 28 31 2d 36 35 35 33 t.be.a.valid.port.number.(1-6553
5b840 35 29 2e 00 53 65 63 6f 6e 64 61 72 79 20 38 30 32 2e 31 58 20 41 75 74 68 65 6e 74 69 63 61 74 5)..Secondary.802.1X.Authenticat
5b860 69 6f 6e 20 53 65 72 76 65 72 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 20 6f 72 20 68 6f 73 74 ion.Server.must.be.an.IP.or.host
5b880 6e 61 6d 65 2e 00 53 65 63 6f 6e 64 61 72 79 20 38 30 32 2e 31 58 20 73 65 72 76 65 72 00 53 65 name..Secondary.802.1X.server.Se
5b8a0 63 6f 6e 64 61 72 79 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 6f 75 72 63 65 00 53 65 condary.Authentication.Source.Se
5b8c0 63 6f 6e 64 61 72 79 20 4c 32 54 50 20 44 4e 53 20 73 65 72 76 65 72 00 53 65 63 6f 6e 64 61 72 condary.L2TP.DNS.server.Secondar
5b8e0 79 20 52 41 44 49 55 53 20 53 65 72 76 65 72 00 53 65 63 6f 6e 64 61 72 79 20 52 41 44 49 55 53 y.RADIUS.Server.Secondary.RADIUS
5b900 20 53 65 72 76 65 72 20 53 68 61 72 65 64 20 53 65 63 72 65 74 00 53 65 63 6f 6e 64 61 72 79 20 .Server.Shared.Secret.Secondary.
5b920 52 41 44 49 55 53 20 73 65 72 76 65 72 00 53 65 63 6f 6e 64 73 00 53 65 63 6f 6e 64 73 2e 20 54 RADIUS.server.Seconds.Seconds..T
5b940 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 72 65 he.length.of.time.in.seconds.(re
5b960 6c 61 74 69 76 65 20 74 6f 20 74 68 65 20 74 69 6d 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 lative.to.the.time.the.packet.is
5b980 20 73 65 6e 74 29 20 74 68 61 74 20 61 64 64 72 65 73 73 65 73 20 67 65 6e 65 72 61 74 65 64 20 .sent).that.addresses.generated.
5b9a0 66 72 6f 6d 20 74 68 65 20 70 72 65 66 69 78 20 76 69 61 20 73 74 61 74 65 6c 65 73 73 20 61 64 from.the.prefix.via.stateless.ad
5b9c0 64 72 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 6d 61 69 6e 20 70 dress.autoconfiguration.remain.p
5b9e0 72 65 66 65 72 72 65 64 2e 25 31 24 73 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 34 30 referred.%1$sThe.default.is.1440
5ba00 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 63 72 65 74 00 53 65 63 72 65 74 20 61 6e 64 20 63 6f 6e 0.seconds..Secret.Secret.and.con
5ba20 66 69 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 00 53 65 63 75 72 65 20 53 4d 54 50 firmation.must.match.Secure.SMTP
5ba40 20 43 6f 6e 6e 65 63 74 69 6f 6e 00 53 65 63 75 72 65 20 53 68 65 6c 6c 00 53 65 63 75 72 65 20 .Connection.Secure.Shell.Secure.
5ba60 53 68 65 6c 6c 20 44 61 65 6d 6f 6e 00 53 65 63 75 72 65 20 53 68 65 6c 6c 20 53 65 72 76 65 72 Shell.Daemon.Secure.Shell.Server
5ba80 00 53 65 63 75 72 69 74 79 20 6e 6f 74 69 63 65 3a 20 54 68 69 73 20 75 73 65 72 20 65 66 66 65 .Security.notice:.This.user.effe
5baa0 63 74 69 76 65 6c 79 20 68 61 73 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 ctively.has.administrator-level.
5bac0 61 63 63 65 73 73 00 53 65 63 75 72 69 74 79 20 6e 6f 74 69 63 65 3a 20 55 73 65 72 73 20 69 6e access.Security.notice:.Users.in
5bae0 20 74 68 69 73 20 67 72 6f 75 70 20 65 66 66 65 63 74 69 76 65 6c 79 20 68 61 76 65 20 61 64 6d .this.group.effectively.have.adm
5bb00 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 00 53 65 65 20 22 70 6c 61 inistrator-level.access.See."pla
5bb20 79 62 61 63 6b 20 67 69 74 73 79 6e 63 20 2d 2d 68 65 6c 70 22 20 69 6e 20 63 6f 6e 73 6f 6c 65 yback.gitsync.--help".in.console
5bb40 20 22 50 48 50 20 53 68 65 6c 6c 20 2b 20 70 66 53 65 6e 73 65 20 74 6f 6f 6c 73 22 20 66 6f 72 ."PHP.Shell.+.pfSense.tools".for
5bb60 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 65 65 20 25 31 24 .additional.information..See.%1$
5bb80 73 68 65 72 65 25 32 24 73 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 65 20 74 shere%2$s.more.information.See.t
5bba0 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 25 31 24 73 64 72 61 66 74 20 64 6e 73 2d he.implementation.%1$sdraft.dns-
5bbc0 30 78 32 30 25 32 24 73 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 0x20%2$s.for.more.information..S
5bbe0 65 6c 65 63 74 00 53 65 6c 65 63 74 20 22 43 6f 6e 76 65 79 61 6e 63 65 22 20 66 6f 72 20 41 54 elect.Select."Conveyance".for.AT
5bc00 41 20 64 69 73 6b 73 20 6f 6e 6c 79 2e 00 53 65 6c 65 63 74 20 4c 44 41 50 20 63 6f 6e 74 61 69 A.disks.only..Select.LDAP.contai
5bc20 6e 65 72 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 53 65 6c 65 63 74 20 61 ners.for.authentication.Select.a
5bc40 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 70 72 65 76 69 6f 75 73 6c .certificate.authority.previousl
5bc60 79 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 y.configured.in.the.Certificate.
5bc80 4d 61 6e 61 67 65 72 2e 00 53 65 6c 65 63 74 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 70 72 Manager..Select.a.certificate.pr
5bca0 65 76 69 6f 75 73 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 43 65 72 74 69 eviously.configured.in.the.Certi
5bcc0 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 2e 00 53 65 6c 65 63 74 20 61 20 63 6f 6e 74 61 69 6e ficate.Manager..Select.a.contain
5bce0 65 72 00 53 65 6c 65 63 74 20 61 20 67 65 6f 67 72 61 70 68 69 63 20 72 65 67 69 6f 6e 20 6e 61 er.Select.a.geographic.region.na
5bd00 6d 65 20 28 43 6f 6e 74 69 6e 65 6e 74 2f 4c 6f 63 61 74 69 6f 6e 29 20 74 6f 20 64 65 74 65 72 me.(Continent/Location).to.deter
5bd20 6d 69 6e 65 20 74 68 65 20 74 69 6d 65 7a 6f 6e 65 20 66 6f 72 20 74 68 65 20 66 69 72 65 77 61 mine.the.timezone.for.the.firewa
5bd40 6c 6c 2e 20 25 31 24 73 43 68 6f 6f 73 65 20 61 20 73 70 65 63 69 61 6c 20 6f 72 20 22 45 74 63 ll..%1$sChoose.a.special.or."Etc
5bd60 22 20 7a 6f 6e 65 20 6f 6e 6c 79 20 69 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 74 68 65 20 67 ".zone.only.in.cases.where.the.g
5bd80 65 6f 67 72 61 70 68 69 63 20 7a 6f 6e 65 73 20 64 6f 20 6e 6f 74 20 70 72 6f 70 65 72 6c 79 20 eographic.zones.do.not.properly.
5bda0 68 61 6e 64 6c 65 20 74 68 65 20 63 6c 6f 63 6b 20 6f 66 66 73 65 74 20 72 65 71 75 69 72 65 64 handle.the.clock.offset.required
5bdc0 20 66 6f 72 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 53 65 6c 65 63 74 20 61 20 6e 65 77 .for.this.firewall..Select.a.new
5bde0 20 70 61 73 73 77 6f 72 64 00 53 65 6c 65 63 74 20 61 20 70 72 69 76 69 6c 65 67 65 20 66 72 6f .password.Select.a.privilege.fro
5be00 6d 20 74 68 65 20 6c 69 73 74 20 61 62 6f 76 65 20 66 6f 72 20 61 20 64 65 73 63 72 69 70 74 69 m.the.list.above.for.a.descripti
5be20 6f 6e 00 53 65 6c 65 63 74 20 61 20 72 65 73 65 74 20 74 69 6d 69 6e 67 20 74 79 70 65 00 53 65 on.Select.a.reset.timing.type.Se
5be40 6c 65 63 74 20 61 20 72 65 73 65 74 20 74 69 6d 69 6e 67 20 74 79 70 65 2e 00 53 65 6c 65 63 74 lect.a.reset.timing.type..Select
5be60 20 61 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 61 6c 69 61 73 20 6e 61 6d 65 20 6f 72 20 73 79 .a.user-defined.alias.name.or.sy
5be80 73 74 65 6d 20 74 61 62 6c 65 20 6e 61 6d 65 20 74 6f 20 76 69 65 77 20 69 74 73 20 63 6f 6e 74 stem.table.name.to.view.its.cont
5bea0 65 6e 74 73 2e 20 25 73 41 6c 69 61 73 65 73 20 62 65 63 6f 6d 65 20 54 61 62 6c 65 73 20 77 68 ents..%sAliases.become.Tables.wh
5bec0 65 6e 20 6c 6f 61 64 65 64 20 69 6e 74 6f 20 74 68 65 20 61 63 74 69 76 65 20 66 69 72 65 77 61 en.loaded.into.the.active.firewa
5bee0 6c 6c 20 72 75 6c 65 73 65 74 2e 20 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 64 69 73 70 6c 61 79 ll.ruleset..The.contents.display
5bf00 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 72 65 66 6c 65 63 74 20 74 68 65 20 63 75 72 72 ed.on.this.page.reflect.the.curr
5bf20 65 6e 74 20 61 64 64 72 65 73 73 65 73 20 69 6e 73 69 64 65 20 74 61 62 6c 65 73 20 75 73 65 64 ent.addresses.inside.tables.used
5bf40 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 53 65 6c 65 63 74 20 61 6e 20 41 75 74 68 .by.the.firewall..Select.an.Auth
5bf60 65 6e 74 69 63 61 74 69 6f 6e 20 4d 65 74 68 6f 64 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 69 entication.Method.to.use.for.thi
5bf80 73 20 7a 6f 6e 65 2e 20 4f 6e 65 20 6d 65 74 68 6f 64 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 s.zone..One.method.must.be.selec
5bfa0 74 65 64 2e 00 53 65 6c 65 63 74 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 ted..Select.at.least.two.interfa
5bfc0 63 65 73 20 66 6f 72 20 4d 75 6c 74 69 6c 69 6e 6b 20 28 4d 4c 50 50 50 29 20 63 6f 6e 6e 65 63 ces.for.Multilink.(MLPPP).connec
5bfe0 74 69 6f 6e 73 2e 00 53 65 6c 65 63 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 71 tions..Select.options.for.this.q
5c000 75 65 75 65 00 53 65 6c 65 63 74 20 6f 70 74 69 6f 6e 73 20 74 6f 20 73 79 6e 63 00 53 65 6c 65 ueue.Select.options.to.sync.Sele
5c020 63 74 20 70 72 65 66 69 78 20 69 6e 74 65 72 66 61 63 65 00 53 65 6c 65 63 74 20 73 6f 75 72 63 ct.prefix.interface.Select.sourc
5c040 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 70 69 6e 67 2e 00 53 65 6c 65 63 74 20 73 e.address.for.the.ping..Select.s
5c060 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 63 65 2e 00 53 65 6c ource.address.for.the.trace..Sel
5c080 65 63 74 20 74 68 65 20 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 52 6f 75 74 65 72 ect.the.Interface.for.the.Router
5c0a0 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 2e 00 53 65 6c 65 .Advertisement.(RA).Daemon..Sele
5c0c0 63 74 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 70 72 6f ct.the.Internet.Key.Exchange.pro
5c0e0 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 74 6f 20 62 65 20 75 73 65 64 2e 20 41 75 74 6f 20 75 tocol.version.to.be.used..Auto.u
5c100 73 65 73 20 49 4b 45 76 32 20 77 68 65 6e 20 69 6e 69 74 69 61 74 6f 72 2c 20 61 6e 64 20 61 63 ses.IKEv2.when.initiator,.and.ac
5c120 63 65 70 74 73 20 65 69 74 68 65 72 20 49 4b 45 76 31 20 6f 72 20 49 4b 45 76 32 20 61 73 20 72 cepts.either.IKEv1.or.IKEv2.as.r
5c140 65 73 70 6f 6e 64 65 72 2e 00 53 65 6c 65 63 74 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 esponder..Select.the.Internet.Pr
5c160 6f 74 6f 63 6f 6c 20 66 61 6d 69 6c 79 2e 00 53 65 6c 65 63 74 20 74 68 65 20 49 6e 74 65 72 6e otocol.family..Select.the.Intern
5c180 65 74 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 74 68 69 73 20 72 75 6c 65 20 61 70 et.Protocol.version.this.rule.ap
5c1a0 70 6c 69 65 73 20 74 6f 2e 00 53 65 6c 65 63 74 20 74 68 65 20 4f 70 65 72 61 74 69 6e 67 20 4d plies.to..Select.the.Operating.M
5c1c0 6f 64 65 20 66 6f 72 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 ode.for.the.Router.Advertisement
5c1e0 20 28 52 41 29 20 44 61 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 20 50 72 69 6f 72 69 74 .(RA).Daemon..Select.the.Priorit
5c200 79 20 66 6f 72 20 74 68 65 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 y.for.the.Router.Advertisement.(
5c220 52 41 29 20 44 61 65 6d 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 RA).Daemon..Select.the.authentic
5c240 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 75 73 65 64 20 62 79 20 74 68 65 20 53 4d 54 50 ation.mechanism.used.by.the.SMTP
5c260 20 73 65 72 76 65 72 2e 20 4d 6f 73 74 20 77 6f 72 6b 20 77 69 74 68 20 50 4c 41 49 4e 2c 20 73 .server..Most.work.with.PLAIN,.s
5c280 6f 6d 65 20 73 65 72 76 65 72 73 20 6c 69 6b 65 20 45 78 63 68 61 6e 67 65 20 6f 72 20 4f 66 66 ome.servers.like.Exchange.or.Off
5c2a0 69 63 65 33 36 35 20 6d 69 67 68 74 20 72 65 71 75 69 72 65 20 4c 4f 47 49 4e 2e 20 00 53 65 6c ice365.might.require.LOGIN...Sel
5c2c0 65 63 74 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 74 6f ect.the.authentication.server.to
5c2e0 20 74 65 73 74 20 61 67 61 69 6e 73 74 2e 00 53 65 6c 65 63 74 20 74 68 65 20 69 6e 74 65 72 66 .test.against..Select.the.interf
5c300 61 63 65 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 74 68 ace.for.the.local.endpoint.of.th
5c320 69 73 20 70 68 61 73 65 31 20 65 6e 74 72 79 2e 00 53 65 6c 65 63 74 20 74 68 65 20 69 6e 74 65 is.phase1.entry..Select.the.inte
5c340 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 70 72 65 66 rface.on.which.to.apply.the.pref
5c360 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 53 65 6c 65 63 74 20 74 68 65 20 69 6e 74 65 72 66 ix.delegation..Select.the.interf
5c380 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 6f 20 63 61 70 74 75 72 65 20 74 72 61 66 66 69 63 2e ace.on.which.to.capture.traffic.
5c3a0 20 00 53 65 6c 65 63 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 74 6f 20 65 6e 61 ..Select.the.interface(s).to.ena
5c3c0 62 6c 65 20 66 6f 72 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 2e 00 53 65 6c 65 63 74 20 74 ble.for.captive.portal..Select.t
5c3e0 68 65 20 6c 6f 67 20 76 65 72 62 6f 73 69 74 79 2e 00 53 65 6c 65 63 74 20 74 68 65 20 6d 61 78 he.log.verbosity..Select.the.max
5c400 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6e 65 74 77 6f 72 6b 20 68 6f 70 73 20 74 6f 20 74 imum.number.of.network.hops.to.t
5c420 72 61 63 65 2e 00 53 65 6c 65 63 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 race..Select.the.maximum.number.
5c440 6f 66 20 70 69 6e 67 73 2e 00 53 65 6c 65 63 74 20 74 68 65 20 70 72 65 66 65 72 72 65 64 20 63 of.pings..Select.the.preferred.c
5c460 6f 6e 73 6f 6c 65 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 onsole.if.multiple.consoles.are.
5c480 70 72 65 73 65 6e 74 2e 20 54 68 65 20 70 72 65 66 65 72 72 65 64 20 63 6f 6e 73 6f 6c 65 20 77 present..The.preferred.console.w
5c4a0 69 6c 6c 20 73 68 6f 77 20 70 66 53 65 6e 73 65 20 62 6f 6f 74 20 73 63 72 69 70 74 20 6f 75 74 ill.show.pfSense.boot.script.out
5c4c0 70 75 74 2e 20 41 6c 6c 20 63 6f 6e 73 6f 6c 65 73 20 64 69 73 70 6c 61 79 20 4f 53 20 62 6f 6f put..All.consoles.display.OS.boo
5c4e0 74 20 6d 65 73 73 61 67 65 73 2c 20 63 6f 6e 73 6f 6c 65 20 6d 65 73 73 61 67 65 73 2c 20 61 6e t.messages,.console.messages,.an
5c500 64 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 2e 00 53 65 6c 65 63 74 20 74 68 65 20 70 d.the.console.menu..Select.the.p
5c520 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 61 70 74 75 72 65 2c 20 6f 72 20 22 41 6e 79 22 2e 20 00 53 rotocol.to.capture,.or."Any"...S
5c540 65 6c 65 63 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 75 73 65 2e 00 53 65 6c 65 63 elect.the.protocol.to.use..Selec
5c560 74 20 74 68 65 20 73 65 72 76 65 72 73 20 74 68 61 74 20 77 69 6c 6c 20 75 74 69 6c 69 7a 65 20 t.the.servers.that.will.utilize.
5c580 74 68 69 73 20 6f 76 65 72 72 69 64 65 2e 20 57 68 65 6e 20 6e 6f 20 73 65 72 76 65 72 73 20 61 this.override..When.no.servers.a
5c5a0 72 65 20 73 65 6c 65 63 74 65 64 2c 20 74 68 65 20 6f 76 65 72 72 69 64 65 20 77 69 6c 6c 20 61 re.selected,.the.override.will.a
5c5c0 70 70 6c 79 20 74 6f 20 61 6c 6c 20 73 65 72 76 65 72 73 2e 00 53 65 6c 65 63 74 20 74 68 65 20 pply.to.all.servers..Select.the.
5c5e0 74 69 6d 65 20 72 61 6e 67 65 20 66 6f 72 20 74 68 65 20 64 61 79 28 73 29 20 73 65 6c 65 63 74 time.range.for.the.day(s).select
5c600 65 64 20 6f 6e 20 74 68 65 20 4d 6f 6e 74 68 28 73 29 20 61 62 6f 76 65 2e 20 41 20 66 75 6c 6c ed.on.the.Month(s).above..A.full
5c620 20 64 61 79 20 69 73 20 30 3a 30 30 2d 32 33 3a 35 39 2e 00 53 65 6c 65 63 74 20 74 68 65 20 74 .day.is.0:00-23:59..Select.the.t
5c640 79 70 65 20 6f 66 20 73 74 61 74 65 20 74 61 62 6c 65 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 ype.of.state.table.optimization.
5c660 74 6f 20 75 73 65 00 53 65 6c 65 63 74 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 to.use.Select.the.type.of.traffi
5c680 63 20 74 6f 20 62 65 20 63 61 70 74 75 72 65 64 2e 00 53 65 6c 65 63 74 20 74 69 6d 65 6f 75 74 c.to.be.captured..Select.timeout
5c6a0 00 53 65 6c 65 63 74 20 74 6f 20 66 69 6c 6c 20 69 6e 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 .Select.to.fill.in.service.provi
5c6c0 64 65 72 20 64 61 74 61 2e 00 53 65 6c 65 63 74 20 77 68 69 63 68 20 74 79 70 65 20 6f 66 20 73 der.data..Select.which.type.of.s
5c6e0 74 61 74 65 20 74 72 61 63 6b 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 75 73 65 2e 20 tate.tracking.mechanism.to.use..
5c700 20 49 66 20 69 6e 20 64 6f 75 62 74 2c 20 75 73 65 20 6b 65 65 70 20 73 74 61 74 65 2e 25 31 24 .If.in.doubt,.use.keep.state.%1$
5c720 73 00 53 65 6c 65 63 74 65 64 00 53 65 6c 65 63 74 65 64 20 67 72 6f 75 70 73 20 72 65 6d 6f 76 s.Selected.Selected.groups.remov
5c740 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 53 65 6c 65 63 74 65 64 20 70 72 69 76 69 6c ed.successfully..Selected.privil
5c760 65 67 65 73 00 53 65 6c 65 63 74 73 20 74 68 65 20 64 79 6e 61 6d 69 63 20 49 50 76 36 20 57 41 eges.Selects.the.dynamic.IPv6.WA
5c780 4e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 72 61 63 6b 20 66 6f 72 20 63 6f 6e 66 69 67 75 N.interface.to.track.for.configu
5c7a0 72 61 74 69 6f 6e 2e 00 53 65 6c 66 2d 74 65 73 74 00 53 65 6e 64 00 53 65 6e 64 20 49 50 76 36 ration..Self-test.Send.Send.IPv6
5c7c0 20 70 72 65 66 69 78 20 68 69 6e 74 00 53 65 6e 64 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 .prefix.hint.Send.RADIUS.account
5c7e0 69 6e 67 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 70 72 69 6d 61 72 79 20 52 41 44 49 55 ing.packets.to.the.primary.RADIU
5c800 53 20 73 65 72 76 65 72 2e 00 53 65 6e 64 20 57 4f 4c 20 70 61 63 6b 65 74 00 53 65 6e 64 20 61 S.server..Send.WOL.packet.Send.a
5c820 20 67 72 61 74 75 69 74 6f 75 73 20 44 48 43 50 20 72 65 6c 65 61 73 65 20 70 61 63 6b 65 74 20 .gratuitous.DHCP.release.packet.
5c840 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 00 53 65 6e 64 20 61 6e 20 49 50 76 36 20 70 72 65 66 to.the.server..Send.an.IPv6.pref
5c860 69 78 20 68 69 6e 74 20 74 6f 20 69 6e 64 69 63 61 74 65 20 74 68 65 20 64 65 73 69 72 65 64 20 ix.hint.to.indicate.the.desired.
5c880 70 72 65 66 69 78 20 73 69 7a 65 20 66 6f 72 20 64 65 6c 65 67 61 74 69 6f 6e 00 53 65 6e 64 20 prefix.size.for.delegation.Send.
5c8a0 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 log.messages.to.remote.syslog.se
5c8c0 72 76 65 72 00 53 65 6e 64 20 6f 70 74 69 6f 6e 73 00 53 65 6e 64 2f 45 78 70 65 63 74 00 53 65 rver.Send.options.Send/Expect.Se
5c8e0 6e 64 2f 45 78 70 65 63 74 20 4f 70 74 69 6f 6e 73 00 53 65 6e 64 2f 52 65 63 65 69 76 65 20 42 nd/Expect.Options.Send/Receive.B
5c900 75 66 66 65 72 00 53 65 6e 64 69 6e 67 20 6f 66 20 49 50 76 34 20 49 43 4d 50 20 72 65 64 69 72 uffer.Sending.of.IPv4.ICMP.redir
5c920 65 63 74 73 00 53 65 6e 64 69 6e 67 20 6f 66 20 49 50 76 36 20 49 43 4d 50 20 72 65 64 69 72 65 ects.Sending.of.IPv6.ICMP.redire
5c940 63 74 73 00 53 65 6e 64 69 6e 67 20 72 65 71 75 65 73 74 20 74 6f 3a 20 25 73 00 53 65 6e 64 73 cts.Sending.request.to:.%s.Sends
5c960 20 61 63 63 6f 75 6e 74 69 6e 67 20 70 61 63 6b 65 74 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 .accounting.packets.to.the.RADIU
5c980 53 20 73 65 72 76 65 72 2e 00 53 65 6e 64 73 20 61 6e 64 20 72 65 63 65 69 76 65 73 20 74 72 61 S.server..Sends.and.receives.tra
5c9a0 66 66 69 63 20 6f 6e 6c 79 20 74 68 72 6f 75 67 68 20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 ffic.only.through.the.master.por
5c9c0 74 2e 20 20 49 66 20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 20 62 65 63 6f 6d 65 73 20 75 t...If.the.master.port.becomes.u
5c9e0 6e 61 76 61 69 6c 61 62 6c 65 2c 20 74 68 65 20 6e 65 78 74 20 61 63 74 69 76 65 20 70 6f 72 74 navailable,.the.next.active.port
5ca00 20 69 73 20 75 73 65 64 2e 09 54 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 .is.used..The.first.interface.ad
5ca20 64 65 64 20 69 73 20 74 68 65 20 6d 61 73 74 65 72 20 70 6f 72 74 3b 20 61 6e 79 20 69 6e 74 65 ded.is.the.master.port;.any.inte
5ca40 72 66 61 63 65 73 20 61 64 64 65 64 20 61 66 74 65 72 20 74 68 61 74 20 61 72 65 20 75 73 65 64 rfaces.added.after.that.are.used
5ca60 20 61 73 20 66 61 69 6c 6f 76 65 72 20 64 65 76 69 63 65 73 2e 00 53 65 6e 74 20 6d 61 67 69 63 .as.failover.devices..Sent.magic
5ca80 20 70 61 63 6b 65 74 20 74 6f 20 25 31 24 73 20 28 25 32 24 73 29 2e 00 53 65 6e 74 20 6d 61 67 .packet.to.%1$s.(%2$s)..Sent.mag
5caa0 69 63 20 70 61 63 6b 65 74 20 74 6f 20 25 73 2e 00 53 65 70 61 72 61 74 6f 72 00 53 65 70 74 65 ic.packet.to.%s..Separator.Septe
5cac0 6d 62 65 72 00 53 65 72 69 61 6c 00 53 65 72 69 61 6c 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e mber.Serial.Serial.Communication
5cae0 73 00 53 65 72 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 47 50 53 00 53 65 72 69 s.Serial.Console.Serial.GPS.Seri
5cb00 61 6c 20 50 6f 72 74 00 53 65 72 69 61 6c 20 53 70 65 65 64 00 53 65 72 69 61 6c 20 54 65 72 6d al.Port.Serial.Speed.Serial.Term
5cb20 69 6e 61 6c 00 53 65 72 69 61 6c 20 66 6f 72 20 6e 65 78 74 20 63 65 72 74 69 66 69 63 61 74 65 inal.Serial.for.next.certificate
5cb40 00 53 65 72 69 61 6c 3a 20 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 00 53 65 72 76 65 72 20 .Serial:..Server.Server..Server.
5cb60 23 00 53 65 72 76 65 72 20 31 00 53 65 72 76 65 72 20 32 00 53 65 72 76 65 72 20 33 00 53 65 72 #.Server.1.Server.2.Server.3.Ser
5cb80 76 65 72 20 34 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 45 6e 64 00 53 65 72 ver.4.Server.Bridge.DHCP.End.Ser
5cba0 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 45 6e 64 20 6d 75 73 74 20 62 65 20 61 6e 20 49 ver.Bridge.DHCP.End.must.be.an.I
5cbc0 50 76 34 20 61 64 64 72 65 73 73 2e 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 Pv4.address..Server.Bridge.DHCP.
5cbe0 53 74 61 72 74 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 20 61 Start.Server.Bridge.DHCP.Start.a
5cc00 6e 64 20 45 6e 64 20 6d 75 73 74 20 62 6f 74 68 20 62 65 20 65 6d 70 74 79 2c 20 6f 72 20 64 65 nd.End.must.both.be.empty,.or.de
5cc20 66 69 6e 65 64 2e 00 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 53 74 61 72 74 20 fined..Server.Bridge.DHCP.Start.
5cc40 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 53 65 72 76 65 72 20 must.be.an.IPv4.address..Server.
5cc60 44 65 66 69 6e 69 74 69 6f 6e 73 00 53 65 72 76 65 72 20 49 50 20 41 64 64 72 65 73 73 00 53 65 Definitions.Server.IP.Address.Se
5cc80 72 76 65 72 20 4c 69 73 74 00 53 65 72 76 65 72 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 20 45 rver.List.Server.Load.Balancer.E
5cca0 76 65 6e 74 73 20 28 72 65 6c 61 79 64 29 00 53 65 72 76 65 72 20 4e 61 6d 65 00 53 65 72 76 65 vents.(relayd).Server.Name.Serve
5ccc0 72 20 53 65 74 74 69 6e 67 73 00 53 65 72 76 65 72 20 54 69 6d 65 00 53 65 72 76 65 72 20 54 69 r.Settings.Server.Time.Server.Ti
5cce0 6d 65 6f 75 74 00 53 65 72 76 65 72 20 61 64 64 72 65 73 73 00 53 65 72 76 65 72 20 61 75 74 68 meout.Server.address.Server.auth
5cd00 20 70 6f 72 74 2e 20 44 65 66 61 75 6c 74 20 69 73 20 31 38 31 32 00 53 65 72 76 65 72 20 6c 6f .port..Default.is.1812.Server.lo
5cd20 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 64 61 65 6d 6f 6e 00 53 65 72 76 65 72 20 73 69 64 65 20 ad.balancing.daemon.Server.side.
5cd40 65 72 72 6f 72 2e 00 53 65 72 76 65 72 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 error..Server.successfully.delet
5cd60 65 64 2e 00 53 65 72 76 65 72 3a 20 4e 4f 00 53 65 72 76 65 72 3a 20 59 65 73 00 53 65 72 76 65 ed..Server:.NO.Server:.Yes.Serve
5cd80 72 73 00 53 65 72 76 69 63 65 00 53 65 72 76 69 63 65 20 25 31 24 73 2f 25 32 24 73 3a 20 25 33 rs.Service.Service.%1$s/%2$s:.%3
5cda0 24 73 00 53 65 72 76 69 63 65 20 43 75 72 76 65 20 28 73 63 29 00 53 65 72 76 69 63 65 20 6e 61 $s.Service.Curve.(sc).Service.na
5cdc0 6d 65 00 53 65 72 76 69 63 65 20 6e 6f 74 20 72 75 6e 6e 69 6e 67 3f 00 53 65 72 76 69 63 65 20 me.Service.not.running?.Service.
5cde0 74 79 70 65 00 53 65 72 76 69 63 65 73 00 53 65 72 76 69 63 65 73 20 26 67 74 3b 20 55 50 6e 50 type.Services.Services.&gt;.UPnP
5ce00 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 00 53 65 72 76 69 63 65 73 20 53 74 61 74 75 73 00 53 .&amp;.NAT-PMP.Services.Status.S
5ce20 65 72 76 69 63 65 73 2e 2e 2e 20 00 53 65 73 73 69 6f 6e 20 64 65 74 61 69 6c 73 00 53 65 73 73 ervices.....Session.details.Sess
5ce40 69 6f 6e 20 64 75 72 61 74 69 6f 6e 3a 20 25 73 00 53 65 73 73 69 6f 6e 20 73 74 61 72 74 00 53 ion.duration:.%s.Session.start.S
5ce60 65 73 73 69 6f 6e 20 74 69 6d 65 20 6c 65 66 74 3a 20 25 73 00 53 65 73 73 69 6f 6e 20 74 69 6d ession.time.left:.%s.Session.tim
5ce80 65 64 20 6f 75 74 20 66 6f 72 20 75 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 ed.out.for.user.'%1$s'.from:.%2$
5cea0 73 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 00 53 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 s.Session.timeout.Session.timeou
5cec0 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 00 53 65 74 20 t.must.be.an.integer.value..Set.
5cee0 49 43 4d 50 20 4c 69 6d 69 74 73 00 53 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 ICMP.Limits.Set.interface.as.an.
5cf00 65 64 67 65 20 70 6f 72 74 2e 20 41 6e 20 65 64 67 65 20 70 6f 72 74 20 63 6f 6e 6e 65 63 74 73 edge.port..An.edge.port.connects
5cf20 20 64 69 72 65 63 74 6c 79 20 74 6f 20 65 6e 64 20 73 74 61 74 69 6f 6e 73 20 61 6e 64 20 63 61 .directly.to.end.stations.and.ca
5cf40 6e 6e 6f 74 20 63 72 65 61 74 65 20 62 72 69 64 67 69 6e 67 20 6c 6f 6f 70 73 20 69 6e 20 74 68 nnot.create.bridging.loops.in.th
5cf60 65 20 6e 65 74 77 6f 72 6b 3b 20 74 68 69 73 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 74 72 61 e.network;.this.allows.it.to.tra
5cf80 6e 73 69 74 69 6f 6e 20 73 74 72 61 69 67 68 74 20 74 6f 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 nsition.straight.to.forwarding..
5cfa0 53 65 74 20 74 68 65 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 70 61 74 68 20 63 6f 73 74 20 Set.the.Spanning.Tree.path.cost.
5cfc0 6f 66 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 76 61 6c 75 65 2e 20 54 68 65 20 64 65 66 61 75 of.interface.to.value..The.defau
5cfe0 6c 74 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 69 6e 6b 20 73 lt.is.calculated.from.the.link.s
5d000 70 65 65 64 2e 20 54 6f 20 63 68 61 6e 67 65 20 61 20 70 72 65 76 69 6f 75 73 6c 79 20 73 65 6c peed..To.change.a.previously.sel
5d020 65 63 74 65 64 20 70 61 74 68 20 63 6f 73 74 20 62 61 63 6b 20 74 6f 20 61 75 74 6f 6d 61 74 69 ected.path.cost.back.to.automati
5d040 63 2c 20 73 65 74 20 74 68 65 20 63 6f 73 74 20 74 6f 20 30 2e 20 54 68 65 20 6d 69 6e 69 6d 75 c,.set.the.cost.to.0..The.minimu
5d060 6d 20 69 73 20 31 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 32 30 30 30 30 30 m.is.1.and.the.maximum.is.200000
5d080 30 30 30 2e 00 53 65 74 20 74 68 65 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 70 72 69 6f 72 000..Set.the.Spanning.Tree.prior
5d0a0 69 74 79 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 76 61 6c 75 65 2e 20 54 68 65 20 64 ity.of.interface.to.value..The.d
5d0c0 65 66 61 75 6c 74 20 69 73 20 31 32 38 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 30 20 efault.is.128..The.minimum.is.0.
5d0e0 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 32 34 30 2e 20 49 6e 63 72 65 6d 65 6e and.the.maximum.is.240..Incremen
5d100 74 73 20 6f 66 20 31 36 2e 00 53 65 74 20 74 68 65 20 54 4f 53 20 49 50 20 68 65 61 64 65 72 20 ts.of.16..Set.the.TOS.IP.header.
5d120 76 61 6c 75 65 20 6f 66 20 74 75 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 74 6f 20 6d 61 74 63 68 value.of.tunnel.packets.to.match
5d140 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 76 61 6c 75 65 2e 00 .the.encapsulated.packet.value..
5d160 53 65 74 20 74 68 65 20 62 72 69 64 67 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 53 70 61 6e Set.the.bridge.priority.for.Span
5d180 6e 69 6e 67 20 54 72 65 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 32 37 36 38 2e ning.Tree..The.default.is.32768.
5d1a0 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 30 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 .The.minimum.is.0.and.the.maximu
5d1c0 6d 20 69 73 20 36 31 34 34 30 2e 20 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 74 69 6d 65 m.is.61440...Set.the.global.time
5d1e0 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 66 6f 72 20 63 68 65 63 6b 73 2e 20 out.in.milliseconds.for.checks..
5d200 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 Leave.blank.to.use.the.default.v
5d220 61 6c 75 65 20 6f 66 20 31 30 30 30 20 6d 73 2e 00 53 65 74 20 74 68 65 20 69 6e 74 65 72 66 61 alue.of.1000.ms..Set.the.interfa
5d240 63 65 20 61 73 20 61 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 2e 20 54 68 69 ce.as.a.point-to-point.link..Thi
5d260 73 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 74 72 61 69 67 68 74 20 74 72 61 6e 73 s.is.required.for.straight.trans
5d280 69 74 69 6f 6e 73 20 74 6f 20 66 6f 72 77 61 72 64 69 6e 67 20 61 6e 64 20 73 68 6f 75 6c 64 20 itions.to.forwarding.and.should.
5d2a0 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 74 6f 20 61 be.enabled.on.a.direct.link.to.a
5d2c0 6e 6f 74 68 65 72 20 52 53 54 50 2d 63 61 70 61 62 6c 65 20 73 77 69 74 63 68 2e 00 53 65 74 20 nother.RSTP-capable.switch..Set.
5d2e0 74 68 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 74 20 77 68 69 63 68 the.interval.in.seconds.at.which
5d300 20 74 68 65 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 63 68 .the.member.of.a.pool.will.be.ch
5d320 65 63 6b 65 64 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 75 73 65 20 74 68 65 20 64 65 ecked..Leave.blank.to.use.the.de
5d340 66 61 75 6c 74 20 69 6e 74 65 72 76 61 6c 20 6f 66 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 fault.interval.of.10.seconds..Se
5d360 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 20 61 64 64 72 65 73 73 t.the.size.of.the.bridge.address
5d380 20 63 61 63 68 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 65 6e 74 72 .cache..The.default.is.2000.entr
5d3a0 69 65 73 2e 00 53 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 69 6d ies..Set.the.source.tracking.tim
5d3c0 65 6f 75 74 20 66 6f 72 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 42 79 20 eout.for.sticky.connections..By.
5d3e0 64 65 66 61 75 6c 74 20 74 68 69 73 20 69 73 20 30 2c 20 73 6f 20 73 6f 75 72 63 65 20 74 72 61 default.this.is.0,.so.source.tra
5d400 63 6b 69 6e 67 20 69 73 20 72 65 6d 6f 76 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 74 68 65 20 cking.is.removed.as.soon.as.the.
5d420 73 74 61 74 65 20 65 78 70 69 72 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 69 6d 65 state.expires..Setting.this.time
5d440 6f 75 74 20 68 69 67 68 65 72 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 73 6f 75 72 63 65 out.higher.will.cause.the.source
5d460 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 74 6f 20 70 65 72 /destination.relationship.to.per
5d480 73 69 73 74 20 66 6f 72 20 6c 6f 6e 67 65 72 20 70 65 72 69 6f 64 73 20 6f 66 20 74 69 6d 65 2e sist.for.longer.periods.of.time.
5d4a0 00 53 65 74 20 74 68 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e .Set.the.time.in.seconds.between
5d4c0 20 62 72 6f 61 64 63 61 73 74 69 6e 67 20 6f 66 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 .broadcasting.of.Spanning.Tree.P
5d4e0 72 6f 74 6f 63 6f 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 2e 20 rotocol.configuration.messages..
5d500 54 68 65 20 68 65 6c 6c 6f 20 74 69 6d 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 The.hello.time.may.only.be.chang
5d520 65 64 20 77 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 6c 65 67 61 63 79 20 53 54 50 20 ed.when.operating.in.legacy.STP.
5d540 6d 6f 64 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 20 73 65 63 6f 6e 64 73 2e 20 mode..The.default.is.2.seconds..
5d560 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 31 20 73 65 63 6f 6e 64 20 61 6e 64 20 74 68 65 20 The.minimum.is.1.second.and.the.
5d580 6d 61 78 69 6d 75 6d 20 69 73 20 32 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 69 maximum.is.2.seconds..Set.the.ti
5d5a0 6d 65 20 74 68 61 74 20 61 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c me.that.a.Spanning.Tree.Protocol
5d5c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 2e 20 54 68 65 20 64 65 66 .configuration.is.valid..The.def
5d5e0 61 75 6c 74 20 69 73 20 32 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 ault.is.20.seconds..The.minimum.
5d600 69 73 20 36 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 is.6.seconds.and.the.maximum.is.
5d620 34 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 6d 75 40.seconds..Set.the.time.that.mu
5d640 73 74 20 70 61 73 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 62 65 67 69 st.pass.before.an.interface.begi
5d660 6e 73 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 73 20 77 68 65 6e 20 53 70 61 6e 6e ns.forwarding.packets.when.Spann
5d680 69 6e 67 20 54 72 65 65 20 69 73 20 65 6e 61 62 6c 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 ing.Tree.is.enabled..The.default
5d6a0 20 69 73 20 31 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 69 73 20 34 .is.15.seconds..The.minimum.is.4
5d6c0 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 33 30 20 73 .seconds.and.the.maximum.is.30.s
5d6e0 65 63 6f 6e 64 73 2e 20 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 6f 66 20 61 64 64 72 econds...Set.the.timeout.of.addr
5d700 65 73 73 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 20 74 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 ess.cache.entries.to.this.number
5d720 20 6f 66 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 73 65 63 6f 6e 64 73 20 69 73 20 7a 65 72 6f 2c .of.seconds..If.seconds.is.zero,
5d740 20 74 68 65 6e 20 61 64 64 72 65 73 73 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c .then.address.cache.entries.will
5d760 20 6e 6f 74 20 62 65 20 65 78 70 69 72 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 .not.be.expired..The.default.is.
5d780 31 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 74 72 61 6e 73 6d 69 74 20 68 1200.seconds..Set.the.transmit.h
5d7a0 6f 6c 64 20 63 6f 75 6e 74 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 2e 20 54 68 69 old.count.for.Spanning.Tree..Thi
5d7c0 73 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 6e 73 s.is.the.number.of.packets.trans
5d7e0 6d 69 74 74 65 64 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 72 61 74 65 20 6c 69 6d 69 74 65 64 mitted.before.being.rate.limited
5d800 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 36 2e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 ..The.default.is.6..The.minimum.
5d820 69 73 20 31 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 73 20 31 30 2e 00 53 65 74 20 is.1.and.the.maximum.is.10..Set.
5d840 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 74 68 69 73 20 61 63 74 69 6f 6e this.option.to.apply.this.action
5d860 20 74 6f 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 74 68 69 73 20 72 75 .to.traffic.that.matches.this.ru
5d880 6c 65 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 le.immediately..Set.this.option.
5d8a0 74 6f 20 62 69 6e 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2e 20 4c 65 61 76 to.bind.to.a.specific.port..Leav
5d8c0 65 20 74 68 69 73 20 62 6c 61 6e 6b 20 6f 72 20 65 6e 74 65 72 20 30 20 66 6f 72 20 61 20 72 61 e.this.blank.or.enter.0.for.a.ra
5d8e0 6e 64 6f 6d 20 64 79 6e 61 6d 69 63 20 70 6f 72 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 ndom.dynamic.port..Set.this.opti
5d900 6f 6e 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 75 73 65 20 6f 66 20 4d 4f 42 49 4b 45 00 on.to.control.the.use.of.MOBIKE.
5d920 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 Set.this.option.to.disable.this.
5d940 63 6c 69 65 6e 74 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 client.without.removing.it.from.
5d960 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 the.list..Set.this.option.to.dis
5d980 61 62 6c 65 20 74 68 69 73 20 63 6c 69 65 6e 74 2d 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 able.this.client-specific.overri
5d9a0 64 65 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 de.without.removing.it.from.the.
5d9c0 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 list..Set.this.option.to.disable
5d9e0 20 74 68 69 73 20 67 61 74 65 77 61 79 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 .this.gateway.without.removing.i
5da00 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e t.from.the.list..Set.this.option
5da20 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 70 68 61 73 65 31 20 77 69 74 68 6f 75 74 20 .to.disable.this.phase1.without.
5da40 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 20 00 53 65 74 20 removing.it.from.the.list...Set.
5da60 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 72 75 6c 65 this.option.to.disable.this.rule
5da80 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 .without.removing.it.from.the.li
5daa0 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 74 st..Set.this.option.to.disable.t
5dac0 68 69 73 20 73 65 72 76 65 72 20 77 69 74 68 6f 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 his.server.without.removing.it.f
5dae0 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f rom.the.list..Set.this.option.to
5db00 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 77 69 74 68 6f .disable.this.static.route.witho
5db20 75 74 20 72 65 6d 6f 76 69 6e 67 20 69 74 20 66 72 6f 6d 20 74 68 65 20 6c 69 73 74 2e 00 53 65 ut.removing.it.from.the.list..Se
5db40 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 75 73 65 20 t.this.option.to.enable.the.use.
5db60 6f 66 20 4e 41 54 2d 54 20 28 69 2e 65 2e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e of.NAT-T.(i.e..the.encapsulation
5db80 20 6f 66 20 45 53 50 20 69 6e 20 55 44 50 20 70 61 63 6b 65 74 73 29 20 69 66 20 6e 65 65 64 65 .of.ESP.in.UDP.packets).if.neede
5dba0 64 2c 20 77 68 69 63 68 20 63 61 6e 20 68 65 6c 70 20 77 69 74 68 20 63 6c 69 65 6e 74 73 20 74 d,.which.can.help.with.clients.t
5dbc0 68 61 74 20 61 72 65 20 62 65 68 69 6e 64 20 72 65 73 74 72 69 63 74 69 76 65 20 66 69 72 65 77 hat.are.behind.restrictive.firew
5dbe0 61 6c 6c 73 2e 00 53 65 74 20 74 68 69 73 20 74 6f 20 75 73 65 20 2f 74 6d 70 20 61 6e 64 20 2f alls..Set.this.to.use./tmp.and./
5dc00 76 61 72 20 61 73 20 52 41 4d 20 64 69 73 6b 73 20 28 6d 65 6d 6f 72 79 20 66 69 6c 65 20 73 79 var.as.RAM.disks.(memory.file.sy
5dc20 73 74 65 6d 20 64 69 73 6b 73 29 20 6f 6e 20 61 20 66 75 6c 6c 20 69 6e 73 74 61 6c 6c 20 72 61 stem.disks).on.a.full.install.ra
5dc40 74 68 65 72 20 74 68 61 6e 20 75 73 65 20 74 68 65 20 68 61 72 64 20 64 69 73 6b 2e 20 53 65 74 ther.than.use.the.hard.disk..Set
5dc60 74 69 6e 67 20 74 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 64 61 74 61 20 69 6e ting.this.will.cause.the.data.in
5dc80 20 2f 74 6d 70 20 61 6e 64 20 2f 76 61 72 20 74 6f 20 62 65 20 6c 6f 73 74 2e 20 52 52 44 2c 20 ./tmp.and./var.to.be.lost..RRD,.
5dca0 44 48 43 50 20 6c 65 61 73 65 73 20 61 6e 64 20 6c 6f 67 20 64 69 72 65 63 74 6f 72 79 20 77 69 DHCP.leases.and.log.directory.wi
5dcc0 6c 6c 20 62 65 20 72 65 74 61 69 6e 65 64 2e 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 73 65 ll.be.retained..Changing.this.se
5dce0 74 74 69 6e 67 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 74 6f tting.will.cause.the.firewall.to
5dd00 20 72 65 62 6f 6f 74 20 61 66 74 65 72 20 63 6c 69 63 6b 69 6e 67 20 22 53 61 76 65 22 2e 00 53 .reboot.after.clicking."Save"..S
5dd20 65 74 73 20 74 68 65 20 69 6e 74 65 72 76 61 6c 2c 20 69 6e 20 68 6f 75 72 73 2c 20 74 6f 20 70 ets.the.interval,.in.hours,.to.p
5dd40 65 72 69 6f 64 69 63 61 6c 6c 79 20 62 61 63 6b 75 70 20 74 68 65 73 65 20 70 6f 72 74 69 6f 6e eriodically.backup.these.portion
5dd60 73 20 6f 66 20 52 41 4d 20 64 69 73 6b 20 64 61 74 61 20 73 6f 20 74 68 65 79 20 63 61 6e 20 62 s.of.RAM.disk.data.so.they.can.b
5dd80 65 20 72 65 73 74 6f 72 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 e.restored.automatically.on.the.
5dda0 6e 65 78 74 20 62 6f 6f 74 2e 20 4b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 65 next.boot..Keep.in.mind.that.the
5ddc0 20 6d 6f 72 65 20 66 72 65 71 75 65 6e 74 20 74 68 65 20 62 61 63 6b 75 70 2c 20 74 68 65 20 6d .more.frequent.the.backup,.the.m
5dde0 6f 72 65 20 77 72 69 74 65 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 74 6f 20 74 68 65 20 6d 65 ore.writes.will.happen.to.the.me
5de00 64 69 61 2e 00 53 65 74 73 20 74 68 65 20 73 69 7a 65 2c 20 69 6e 20 4d 69 42 2c 20 66 6f 72 20 dia..Sets.the.size,.in.MiB,.for.
5de20 74 68 65 20 52 41 4d 20 64 69 73 6b 73 2e 00 53 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 20 4e the.RAM.disks..Setting.default.N
5de40 54 50 64 20 73 65 74 74 69 6e 67 73 00 53 65 74 74 69 6e 67 20 68 61 72 64 20 64 69 73 6b 20 73 TPd.settings.Setting.hard.disk.s
5de60 74 61 6e 64 62 79 2e 2e 2e 20 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 tandby.....Setting.this.option.w
5de80 69 6c 6c 20 66 6f 72 63 65 20 70 66 73 79 6e 63 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 ill.force.pfsync.to.synchronize.
5dea0 69 74 73 20 73 74 61 74 65 20 74 61 62 6c 65 20 74 6f 20 74 68 69 73 20 49 50 20 61 64 64 72 65 its.state.table.to.this.IP.addre
5dec0 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 64 69 72 65 63 74 65 64 20 6d 75 6c 74 ss..The.default.is.directed.mult
5dee0 69 63 61 73 74 2e 00 53 65 74 74 69 6e 67 20 74 69 6d 65 7a 6f 6e 65 2e 2e 2e 00 53 65 74 74 69 icast..Setting.timezone....Setti
5df00 6e 67 20 75 70 20 53 43 52 55 42 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 74 69 6e 67 20 ng.up.SCRUB.information.Setting.
5df20 75 70 20 54 46 54 50 20 68 65 6c 70 65 72 00 53 65 74 74 69 6e 67 20 75 70 20 6c 6f 67 67 69 6e up.TFTP.helper.Setting.up.loggin
5df40 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 74 69 6e 67 20 75 70 20 70 61 73 73 2f 62 6c g.information.Setting.up.pass/bl
5df60 6f 63 6b 20 72 75 6c 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 70 61 73 73 2f 62 6c 6f 63 6b 20 ock.rules.Setting.up.pass/block.
5df80 72 75 6c 65 73 20 25 73 00 53 65 74 74 69 6e 67 20 75 70 20 72 6f 75 74 65 20 77 69 74 68 20 25 rules.%s.Setting.up.route.with.%
5dfa0 31 24 73 20 6f 6e 20 25 32 24 73 00 53 65 74 74 69 6e 67 73 00 53 65 74 74 69 6e 67 73 20 68 61 1$s.on.%2$s.Settings.Settings.ha
5dfc0 76 65 20 62 65 65 6e 20 73 61 76 65 64 2c 20 62 75 74 20 74 68 65 20 74 65 73 74 20 77 61 73 20 ve.been.saved,.but.the.test.was.
5dfe0 6e 6f 74 20 70 65 72 66 6f 72 6d 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 6e 6f 74 20 not.performed.because.it.is.not.
5e000 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 64 61 74 61 62 61 73 65 73 2e 00 53 supported.for.local.databases..S
5e020 65 74 74 69 6e 67 73 20 68 61 76 65 20 62 65 65 6e 20 73 61 76 65 64 2c 20 62 75 74 20 74 68 65 ettings.have.been.saved,.but.the
5e040 20 74 65 73 74 20 77 61 73 20 6e 6f 74 20 70 65 72 66 6f 72 6d 65 64 20 62 65 63 61 75 73 65 20 .test.was.not.performed.because.
5e060 69 74 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 6c 79 20 66 6f 72 20 4c 44 41 50 20 62 61 it.is.supported.only.for.LDAP.ba
5e080 73 65 64 20 62 61 63 6b 65 6e 64 73 2e 00 53 65 74 75 70 20 57 69 7a 61 72 64 00 53 68 61 64 6f sed.backends..Setup.Wizard.Shado
5e0a0 77 00 53 68 61 70 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 61 76 65 64 20 76 69 61 w.Shaper.configuration.saved.via
5e0c0 20 70 66 53 65 6e 73 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 77 69 7a 61 72 64 2e 00 .pfSense.traffic.shaper.wizard..
5e0e0 53 68 61 72 65 64 20 53 65 63 72 65 74 00 53 68 61 72 65 64 20 6b 65 79 00 53 68 65 6c 6c 20 4f Shared.Secret.Shared.key.Shell.O
5e100 75 74 70 75 74 20 2d 20 25 73 00 53 68 6f 72 74 00 53 68 6f 72 74 53 65 71 00 53 68 6f 75 6c 64 utput.-.%s.Short.ShortSeq.Should
5e120 20 56 4c 41 4e 73 20 62 65 20 73 65 74 20 75 70 20 6e 6f 77 20 5b 79 7c 6e 5d 3f 00 53 68 6f 77 .VLANs.be.set.up.now.[y|n]?.Show
5e140 00 53 68 6f 77 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 53 68 6f 77 20 43 6f 6d 6d .Show.Advanced.Options.Show.Comm
5e160 61 6e 64 00 53 68 6f 77 20 46 69 6c 65 73 00 53 68 6f 77 20 4c 61 73 74 20 41 63 74 69 76 69 74 and.Show.Files.Show.Last.Activit
5e180 79 00 53 68 6f 77 20 50 68 61 73 65 20 32 20 45 6e 74 72 69 65 73 20 28 25 73 29 00 53 68 6f 77 y.Show.Phase.2.Entries.(%s).Show
5e1a0 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 53 68 6f 77 20 61 63 74 69 76 65 20 61 6e 64 20 73 .Routing.Table.Show.active.and.s
5e1c0 74 61 74 69 63 20 6c 65 61 73 65 73 20 6f 6e 6c 79 00 53 68 6f 77 20 61 6c 6c 20 63 6f 6e 66 69 tatic.leases.only.Show.all.confi
5e1e0 67 75 72 65 64 20 6c 65 61 73 65 73 00 53 68 6f 77 20 61 6c 6c 20 69 74 65 6d 73 20 6f 6e 20 68 gured.leases.Show.all.items.on.h
5e200 65 6c 70 20 6d 65 6e 75 20 61 6e 64 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 48 65 6c elp.menu.and.allow.access.to.Hel
5e220 70 20 73 68 6f 72 74 63 75 74 20 6c 69 6e 6b 73 00 53 68 6f 77 20 61 6c 6c 20 73 6f 63 6b 65 74 p.shortcut.links.Show.all.socket
5e240 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 68 6f 77 20 63 68 69 6c 64 20 53 41 20 65 6e 74 72 69 .connections.Show.child.SA.entri
5e260 65 73 00 53 68 6f 77 20 63 6f 6e 73 74 72 75 63 74 65 64 20 63 6f 6d 6d 61 6e 64 2e 25 31 24 73 es.Show.constructed.command.%1$s
5e280 57 69 74 68 20 27 44 69 66 66 2f 4d 69 6e 69 6d 61 6c 27 20 6f 70 74 69 6f 6e 2e 00 53 68 6f 77 With.'Diff/Minimal'.option..Show
5e2a0 20 64 69 66 66 65 72 65 6e 74 20 61 6e 64 20 6d 69 73 73 69 6e 67 20 66 69 6c 65 73 2e 25 31 24 .different.and.missing.files.%1$
5e2c0 73 57 69 74 68 20 27 44 69 66 66 2f 4d 69 6e 69 6d 61 6c 27 20 6f 70 74 69 6f 6e 2e 2e 00 53 68 sWith.'Diff/Minimal'.option...Sh
5e2e0 6f 77 20 66 75 6c 6c 20 73 65 6e 73 6f 72 20 6e 61 6d 65 00 53 68 6f 77 20 68 6f 73 74 6e 61 6d ow.full.sensor.name.Show.hostnam
5e300 65 20 6f 6e 20 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 00 53 68 6f 77 20 6c 61 73 74 20 61 63 74 69 e.on.login.banner.Show.last.acti
5e320 76 69 74 79 00 53 68 6f 77 20 6c 6f 67 20 65 6e 74 72 69 65 73 20 69 6e 20 66 6f 72 77 61 72 64 vity.Show.log.entries.in.forward
5e340 20 6f 72 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 00 53 68 6f 77 20 6c 6f 67 20 65 6e 74 72 .or.reverse.order..Show.log.entr
5e360 69 65 73 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 20 28 6e 65 77 65 73 74 20 65 6e 74 ies.in.reverse.order.(newest.ent
5e380 72 69 65 73 20 6f 6e 20 74 6f 70 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 69 6e 67 ries.on.top).Show.only.listening
5e3a0 20 73 6f 63 6b 65 74 73 00 53 68 6f 77 20 6f 6e 6c 79 20 74 68 65 20 63 68 6f 69 63 65 73 20 63 .sockets.Show.only.the.choices.c
5e3c0 6f 6e 74 61 69 6e 69 6e 67 20 74 68 69 73 20 74 65 72 6d 00 53 68 6f 77 20 72 61 77 20 66 69 6c ontaining.this.term.Show.raw.fil
5e3e0 74 65 72 20 6c 6f 67 73 00 53 68 6f 77 20 72 61 77 20 6f 75 74 70 75 74 00 53 68 6f 77 20 72 65 ter.logs.Show.raw.output.Show.re
5e400 6d 6f 74 65 20 74 65 78 74 00 53 68 6f 77 20 73 74 61 74 65 73 00 53 68 6f 77 20 74 61 62 6c 65 mote.text.Show.states.Show.table
5e420 20 63 6f 6d 6d 65 6e 74 73 2e 00 53 68 6f 77 20 74 68 65 20 41 76 61 69 6c 61 62 6c 65 20 57 69 .comments..Show.the.Available.Wi
5e440 64 67 65 74 73 20 70 61 6e 65 6c 20 6f 6e 20 74 68 65 20 44 61 73 68 62 6f 61 72 64 2e 00 53 68 dgets.panel.on.the.Dashboard..Sh
5e460 6f 77 20 74 68 65 20 4c 6f 67 20 46 69 6c 74 65 72 20 70 61 6e 65 6c 20 69 6e 20 53 79 73 74 65 ow.the.Log.Filter.panel.in.Syste
5e480 6d 20 4c 6f 67 73 2e 00 53 68 6f 77 20 74 68 65 20 4d 61 6e 61 67 65 20 4c 6f 67 20 70 61 6e 65 m.Logs..Show.the.Manage.Log.pane
5e4a0 6c 20 69 6e 20 53 79 73 74 65 6d 20 4c 6f 67 73 2e 00 53 68 6f 77 20 74 68 65 20 53 65 74 74 69 l.in.System.Logs..Show.the.Setti
5e4c0 6e 67 73 20 70 61 6e 65 6c 20 69 6e 20 53 74 61 74 75 73 20 4d 6f 6e 69 74 6f 72 69 6e 67 2e 00 ngs.panel.in.Status.Monitoring..
5e4e0 53 68 6f 77 20 74 68 65 20 61 70 70 6c 69 65 64 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f Show.the.applied.rule.descriptio
5e500 6e 20 62 65 6c 6f 77 20 6f 72 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 72 n.below.or.in.the.firewall.log.r
5e520 6f 77 73 2e 25 31 24 73 44 69 73 70 6c 61 79 69 6e 67 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 ows.%1$sDisplaying.rule.descript
5e540 69 6f 6e 73 20 66 6f 72 20 61 6c 6c 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 6c 6f 67 20 6d 69 ions.for.all.lines.in.the.log.mi
5e560 67 68 74 20 61 66 66 65 63 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 69 74 68 20 6c 61 72 67 ght.affect.performance.with.larg
5e580 65 20 72 75 6c 65 20 73 65 74 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 20 65 6e 74 72 69 65 e.rule.sets..Show.the.log.entrie
5e5a0 73 20 61 73 20 66 6f 72 6d 61 74 74 65 64 20 6f 72 20 72 61 77 20 6f 75 74 70 75 74 20 61 73 20 s.as.formatted.or.raw.output.as.
5e5c0 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 69 63 65 2e 20 54 68 65 20 72 61 generated.by.the.service..The.ra
5e5e0 77 20 6f 75 74 70 75 74 20 77 69 6c 6c 20 72 65 76 65 61 6c 20 6d 6f 72 65 20 64 65 74 61 69 6c w.output.will.reveal.more.detail
5e600 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 62 75 74 20 69 74 20 69 73 20 6d 6f 72 65 20 64 ed.information,.but.it.is.more.d
5e620 69 66 66 69 63 75 6c 74 20 74 6f 20 72 65 61 64 2e 00 53 68 6f 77 73 20 74 68 65 20 74 65 78 74 ifficult.to.read..Shows.the.text
5e640 20 67 69 76 65 6e 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 77 68 65 6e 20 63 6f 6e 6e 65 63 .given.by.the.server.when.connec
5e660 74 69 6e 67 20 74 6f 20 74 68 65 20 70 6f 72 74 2e 20 49 66 20 63 68 65 63 6b 65 64 20 69 74 20 ting.to.the.port..If.checked.it.
5e680 77 69 6c 6c 20 74 61 6b 65 20 31 30 2b 20 73 65 63 6f 6e 64 73 20 74 6f 20 64 69 73 70 6c 61 79 will.take.10+.seconds.to.display
5e6a0 20 69 6e 20 61 20 70 61 6e 65 6c 20 62 65 6c 6f 77 20 74 68 69 73 20 66 6f 72 6d 2e 00 53 68 75 .in.a.panel.below.this.form..Shu
5e6c0 74 74 69 6e 67 20 64 6f 77 6e 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 6d 65 6e 74 20 64 tting.down.Router.Advertisment.d
5e6e0 61 65 6d 6f 6e 20 63 6c 65 61 6e 6c 79 00 53 69 67 6e 20 43 53 52 00 53 69 67 6e 20 61 20 43 65 aemon.cleanly.Sign.CSR.Sign.a.Ce
5e700 72 74 69 66 69 63 61 74 65 20 53 69 67 6e 69 6e 67 20 52 65 71 75 65 73 74 00 53 69 67 6e 65 64 rtificate.Signing.Request.Signed
5e720 20 31 36 2d 62 69 74 20 69 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e .16-bit.integer.Signed.16-bit.in
5e740 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 teger.type.must.be.a.number.in.t
5e760 68 65 20 72 61 6e 67 65 20 2d 33 32 37 36 38 20 74 6f 20 33 32 37 36 37 2e 00 53 69 67 6e 65 64 he.range.-32768.to.32767..Signed
5e780 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e .32-bit.integer.Signed.32-bit.in
5e7a0 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 teger.type.must.be.a.number.in.t
5e7c0 68 65 20 72 61 6e 67 65 20 2d 32 31 34 37 34 38 33 36 34 38 20 74 6f 20 32 31 34 37 34 38 33 36 he.range.-2147483648.to.21474836
5e7e0 34 37 2e 00 53 69 67 6e 65 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 00 53 69 67 6e 65 64 20 47..Signed.8-bit.integer.Signed.
5e800 38 2d 62 69 74 20 69 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 8-bit.integer.type.must.be.a.num
5e820 62 65 72 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 2d 31 32 38 20 74 6f 20 31 32 37 2e 00 53 69 ber.in.the.range.-128.to.127..Si
5e840 67 6e 69 6e 67 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 00 53 69 67 6e gning.Certificate.Authority.Sign
5e860 69 6e 67 20 72 65 71 75 65 73 74 20 64 61 74 61 00 53 69 6c 65 6e 74 00 53 69 6e 63 65 00 53 69 ing.request.data.Silent.Since.Si
5e880 6e 67 6c 65 20 61 64 64 72 65 73 73 00 53 69 6e 67 6c 65 20 64 61 73 68 00 53 69 6e 67 6c 65 20 ngle.address.Single.dash.Single.
5e8a0 68 6f 73 74 00 53 69 6e 67 6c 65 20 68 6f 73 74 20 6f 72 20 61 6c 69 61 73 00 53 69 74 65 64 6f host.Single.host.or.alias.Sitedo
5e8c0 77 6e 20 70 6f 6f 6c 20 66 6f 72 20 56 53 3a 20 25 73 00 53 69 7a 65 00 53 69 7a 65 20 6f 66 20 wn.pool.for.VS:.%s.Size.Size.of.
5e8e0 74 68 65 20 6d 65 73 73 61 67 65 20 63 61 63 68 65 2e 20 54 68 65 20 6d 65 73 73 61 67 65 20 63 the.message.cache..The.message.c
5e900 61 63 68 65 20 73 74 6f 72 65 73 20 44 4e 53 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 73 20 61 ache.stores.DNS.response.codes.a
5e920 6e 64 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 75 73 65 73 2e 20 54 68 65 20 52 65 73 6f nd.validation.statuses..The.Reso
5e940 75 72 63 65 20 52 65 63 6f 72 64 20 53 65 74 20 28 52 52 53 65 74 29 20 63 61 63 68 65 20 77 69 urce.Record.Set.(RRSet).cache.wi
5e960 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 73 65 74 20 74 6f 20 74 77 69 63 65 ll.automatically.be.set.to.twice
5e980 20 74 68 69 73 20 61 6d 6f 75 6e 74 2e 20 54 68 65 20 52 52 53 65 74 20 63 61 63 68 65 20 63 6f .this.amount..The.RRSet.cache.co
5e9a0 6e 74 61 69 6e 73 20 74 68 65 20 61 63 74 75 61 6c 20 52 52 20 64 61 74 61 2e 20 54 68 65 20 64 ntains.the.actual.RR.data..The.d
5e9c0 65 66 61 75 6c 74 20 69 73 20 34 20 6d 65 67 61 62 79 74 65 73 2e 00 53 6b 65 77 00 53 6b 69 70 efault.is.4.megabytes..Skew.Skip
5e9e0 20 52 52 44 20 64 61 74 61 00 53 6b 69 70 20 70 61 63 6b 61 67 65 73 00 53 6b 69 70 20 72 75 6c .RRD.data.Skip.packages.Skip.rul
5ea00 65 73 20 77 68 65 6e 20 67 61 74 65 77 61 79 20 69 73 20 64 6f 77 6e 00 53 6c 6f 70 70 79 00 53 es.when.gateway.is.down.Sloppy.S
5ea20 6f 63 6b 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 6f 63 6b 65 74 73 00 53 6f 6d 65 20 63 ocket.Information.Sockets.Some.c
5ea40 61 72 64 73 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 74 68 61 74 20 69 73 20 6e 6f 74 20 ards.have.a.default.that.is.not.
5ea60 72 65 63 6f 67 6e 69 7a 65 64 20 61 6e 64 20 72 65 71 75 69 72 65 20 63 68 61 6e 67 69 6e 67 20 recognized.and.require.changing.
5ea80 74 68 65 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 20 74 6f 20 6f 6e 65 20 69 6e 20 the.regulatory.domain.to.one.in.
5eaa0 74 68 69 73 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 63 68 61 6e 67 65 73 20 74 6f 20 6f 74 68 this.list.for.the.changes.to.oth
5eac0 65 72 20 72 65 67 75 6c 61 74 6f 72 79 20 73 65 74 74 69 6e 67 73 20 74 6f 20 77 6f 72 6b 00 53 er.regulatory.settings.to.work.S
5eae0 6f 6d 65 20 64 69 73 6b 20 6f 70 65 72 61 74 69 6f 6e 73 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 ome.disk.operations.may.only.be.
5eb00 70 65 72 66 6f 72 6d 65 64 20 77 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c performed.when.there.are.multipl
5eb20 65 20 63 6f 6e 73 75 6d 65 72 73 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 6d 69 72 72 6f 72 2e e.consumers.present.in.a.mirror.
5eb40 00 53 6f 6d 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 74 68 65 20 74 .Some.implementations.send.the.t
5eb60 68 69 72 64 20 4d 61 69 6e 20 4d 6f 64 65 20 6d 65 73 73 61 67 65 20 75 6e 65 6e 63 72 79 70 74 hird.Main.Mode.message.unencrypt
5eb80 65 64 2c 20 70 72 6f 62 61 62 6c 79 20 74 6f 20 66 69 6e 64 20 74 68 65 20 50 53 4b 73 20 66 6f ed,.probably.to.find.the.PSKs.fo
5eba0 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 r.the.specified.ID.for.authentic
5ebc0 61 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 76 65 72 79 20 73 69 6d 69 6c 61 72 20 74 6f 20 41 ation..This.is.very.similar.to.A
5ebe0 67 67 72 65 73 73 69 76 65 20 4d 6f 64 65 2c 20 61 6e 64 20 68 61 73 20 74 68 65 20 73 61 6d 65 ggressive.Mode,.and.has.the.same
5ec00 20 73 65 63 75 72 69 74 79 20 69 6d 70 6c 69 63 61 74 69 6f 6e 73 3a 20 41 20 70 61 73 73 69 76 .security.implications:.A.passiv
5ec20 65 20 61 74 74 61 63 6b 65 72 20 63 61 6e 20 73 6e 69 66 66 20 74 68 65 20 6e 65 67 6f 74 69 61 e.attacker.can.sniff.the.negotia
5ec40 74 65 64 20 49 64 65 6e 74 69 74 79 2c 20 61 6e 64 20 73 74 61 72 74 20 62 72 75 74 65 20 66 6f ted.Identity,.and.start.brute.fo
5ec60 72 63 69 6e 67 20 74 68 65 20 50 53 4b 20 75 73 69 6e 67 20 74 68 65 20 48 41 53 48 20 70 61 79 rcing.the.PSK.using.the.HASH.pay
5ec80 6c 6f 61 64 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6b 65 65 70 20 load..It.is.recommended.to.keep.
5eca0 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 6e 6f 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 65 78 this.option.to.no,.unless.the.ex
5ecc0 61 63 74 20 69 6d 70 6c 69 63 61 74 69 6f 6e 73 20 61 72 65 20 6b 6e 6f 77 6e 20 61 6e 64 20 63 act.implications.are.known.and.c
5ece0 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 73 75 63 ompatibility.is.required.for.suc
5ed00 68 20 64 65 76 69 63 65 73 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 53 6f 6e h.devices.(for.example,.some.Son
5ed20 69 63 57 61 6c 6c 20 62 6f 78 65 73 29 2e 00 53 6f 6d 65 74 68 69 6e 67 20 77 72 6f 6e 67 20 68 icWall.boxes)..Something.wrong.h
5ed40 61 70 70 65 6e 65 64 20 64 75 72 69 6e 67 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 appened.during.communication.wit
5ed60 68 20 73 74 61 74 20 67 61 74 68 65 72 69 6e 67 2e 00 53 6f 72 72 79 2c 20 61 6e 20 61 6c 69 61 h.stat.gathering..Sorry,.an.alia
5ed80 73 20 69 73 20 61 6c 72 65 61 64 79 20 6e 61 6d 65 64 20 25 73 2e 00 53 6f 72 72 79 2c 20 61 6e s.is.already.named.%s..Sorry,.an
5eda0 20 61 6c 69 61 73 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 25 73 20 61 6c 72 65 61 64 79 20 .alias.with.the.name.%s.already.
5edc0 65 78 69 73 74 73 2e 00 53 6f 72 72 79 2c 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 exists..Sorry,.an.interface.grou
5ede0 70 20 77 69 74 68 20 74 68 65 20 6e 61 6d 65 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 p.with.the.name.%s.already.exist
5ee00 73 2e 00 53 6f 72 72 79 2c 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 77 69 74 s..Sorry,.an.interface.group.wit
5ee20 68 20 74 68 69 73 20 6e 61 6d 65 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 53 6f 72 74 h.this.name.already.exists..Sort
5ee40 20 41 6c 70 68 61 62 65 74 69 63 61 6c 6c 79 00 53 6f 72 74 20 62 79 00 53 6f 75 6e 64 73 00 53 .Alphabetically.Sort.by.Sounds.S
5ee60 6f 75 72 63 65 00 53 6f 75 72 63 65 20 28 4f 72 69 67 69 6e 61 6c 20 53 6f 75 72 63 65 29 20 2d ource.Source.(Original.Source).-
5ee80 3e 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 28 4f 72 69 67 69 6e 61 6c 20 44 65 73 74 69 6e 61 74 >.Destination.(Original.Destinat
5eea0 69 6f 6e 29 00 53 6f 75 72 63 65 20 2d 3e 20 44 65 73 74 69 6e 61 74 69 6f 6e 00 53 6f 75 72 63 ion).Source.->.Destination.Sourc
5eec0 65 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 48 61 73 68 20 4b 65 79 00 53 6f 75 72 63 65 e.Address.Source.Hash.Key.Source
5eee0 20 48 61 73 68 3a 20 55 73 65 73 20 61 20 68 61 73 68 20 6f 66 20 74 68 65 20 73 6f 75 72 63 65 .Hash:.Uses.a.hash.of.the.source
5ef00 20 61 64 64 72 65 73 73 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 74 72 61 6e 73 6c .address.to.determine.the.transl
5ef20 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 61 74 20 74 68 65 ation.address,.ensuring.that.the
5ef40 20 72 65 64 69 72 65 63 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 74 .redirection.address.is.always.t
5ef60 68 65 20 73 61 6d 65 20 66 6f 72 20 61 20 67 69 76 65 6e 20 73 6f 75 72 63 65 2e 00 53 6f 75 72 he.same.for.a.given.source..Sour
5ef80 63 65 20 49 50 00 53 6f 75 72 63 65 20 49 50 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 ce.IP.Source.IP.Address.Source.I
5efa0 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 P.address.for.queries.to.the.DNS
5efc0 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 6f 76 65 72 72 69 64 65 20 64 6f 6d 61 69 6e 2e .server.for.the.override.domain.
5efe0 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 75 6e 6c 65 73 73 20 74 68 65 20 44 4e 53 20 73 65 72 76 .Leave.blank.unless.the.DNS.serv
5f000 65 72 20 69 73 20 61 63 63 65 73 73 65 64 20 74 68 72 6f 75 67 68 20 61 20 56 50 4e 20 74 75 6e er.is.accessed.through.a.VPN.tun
5f020 6e 65 6c 2e 00 53 6f 75 72 63 65 20 49 50 73 00 53 6f 75 72 63 65 20 4f 53 00 53 6f 75 72 63 65 nel..Source.IPs.Source.OS.Source
5f040 20 50 6f 72 74 00 53 6f 75 72 63 65 20 50 6f 72 74 20 52 61 6e 67 65 00 53 6f 75 72 63 65 20 50 .Port.Source.Port.Range.Source.P
5f060 6f 72 74 73 00 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 00 53 6f 75 72 63 65 20 61 64 64 72 orts.Source.Tracking.Source.addr
5f080 65 73 73 00 53 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 00 53 6f 75 72 63 65 20 62 69 74 20 ess.Source.addresses.Source.bit.
5f0a0 63 6f 75 6e 74 00 53 6f 75 72 63 65 20 68 61 73 68 00 53 6f 75 72 63 65 20 6d 75 73 74 20 62 65 count.Source.hash.Source.must.be
5f0c0 20 49 50 76 34 2e 00 53 6f 75 72 63 65 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 74 68 65 20 6f 75 .IPv4..Source.network.for.the.ou
5f0e0 74 62 6f 75 6e 64 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 53 6f 75 72 63 65 20 6e 6f 74 00 53 tbound.NAT.mapping..Source.not.S
5f100 6f 75 72 63 65 20 70 6f 72 74 20 72 61 6e 67 65 00 53 6f 75 72 63 65 20 70 72 65 66 69 78 00 53 ource.port.range.Source.prefix.S
5f120 6f 75 72 63 65 20 71 75 65 6e 63 68 00 53 6f 75 72 63 65 20 74 72 61 63 6b 69 6e 67 20 74 69 6d ource.quench.Source.tracking.tim
5f140 65 6f 75 74 00 53 70 61 63 65 73 20 6f 72 20 73 6c 61 73 68 65 73 20 63 61 6e 6e 6f 74 20 62 65 eout.Spaces.or.slashes.cannot.be
5f160 20 75 73 65 64 20 69 6e 20 74 68 65 20 27 6e 61 6d 65 27 20 66 69 65 6c 64 2e 00 53 70 61 6e 20 .used.in.the.'name'.field..Span.
5f180 50 6f 72 74 00 53 70 61 6e 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 20 63 61 6e 6e 6f 74 20 Port.Span.interface.(%s).cannot.
5f1a0 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f 76 65 20 74 68 be.part.of.the.bridge..Remove.th
5f1c0 65 20 73 70 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 62 72 69 64 67 65 20 6d 65 6d e.span.interface.from.bridge.mem
5f1e0 62 65 72 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 00 53 70 61 6e 69 73 68 00 53 70 61 6e 69 73 bers.to.continue..Spanish.Spanis
5f200 68 20 28 41 72 67 65 6e 74 69 6e 61 29 00 53 70 65 63 69 66 69 63 20 64 61 74 65 00 53 70 65 63 h.(Argentina).Specific.date.Spec
5f220 69 66 69 63 20 64 61 74 65 20 28 6d 6d 2f 64 64 2f 79 79 79 79 29 00 53 70 65 63 69 66 69 65 73 ific.date.(mm/dd/yyyy).Specifies
5f240 20 74 68 65 20 6d 65 74 68 6f 64 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 .the.method.used.to.configure.a.
5f260 76 69 72 74 75 61 6c 20 61 64 61 70 74 65 72 20 49 50 20 61 64 64 72 65 73 73 2e 00 53 70 65 63 virtual.adapter.IP.address..Spec
5f280 69 66 69 65 73 20 74 68 65 20 6d 65 74 68 6f 64 20 75 73 65 64 20 74 6f 20 73 75 70 70 6c 79 20 ifies.the.method.used.to.supply.
5f2a0 61 20 76 69 72 74 75 61 6c 20 61 64 61 70 74 65 72 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 a.virtual.adapter.IP.address.to.
5f2c0 63 6c 69 65 6e 74 73 20 77 68 65 6e 20 75 73 69 6e 67 20 54 55 4e 20 6d 6f 64 65 20 6f 6e 20 49 clients.when.using.TUN.mode.on.I
5f2e0 50 76 34 2e 25 31 24 73 53 6f 6d 65 20 63 6c 69 65 6e 74 73 20 6d 61 79 20 72 65 71 75 69 72 65 Pv4.%1$sSome.clients.may.require
5f300 20 74 68 69 73 20 62 65 20 73 65 74 20 74 6f 20 22 73 75 62 6e 65 74 22 20 65 76 65 6e 20 66 6f .this.be.set.to."subnet".even.fo
5f320 72 20 49 50 76 36 2c 20 73 75 63 68 20 61 73 20 4f 70 65 6e 56 50 4e 20 43 6f 6e 6e 65 63 74 20 r.IPv6,.such.as.OpenVPN.Connect.
5f340 28 69 4f 53 2f 41 6e 64 72 6f 69 64 29 2e 20 4f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 6f 66 (iOS/Android)..Older.versions.of
5f360 20 4f 70 65 6e 56 50 4e 20 28 62 65 66 6f 72 65 20 32 2e 30 2e 39 29 20 6f 72 20 63 6c 69 65 6e .OpenVPN.(before.2.0.9).or.clien
5f380 74 73 20 73 75 63 68 20 61 73 20 59 65 61 6c 69 6e 6b 20 70 68 6f 6e 65 73 20 6d 61 79 20 72 65 ts.such.as.Yealink.phones.may.re
5f3a0 71 75 69 72 65 20 22 6e 65 74 33 30 22 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 72 6f quire."net30"..Specifies.the.pro
5f3c0 74 6f 63 6f 6c 20 74 6f 20 75 73 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e tocol.to.use.for.authentication.
5f3e0 00 53 70 65 63 69 66 79 20 61 20 4e 41 53 20 69 64 65 6e 74 69 66 69 65 72 20 74 6f 20 6f 76 65 .Specify.a.NAS.identifier.to.ove
5f400 72 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 28 70 66 53 65 6e 73 65 rride.the.default.value.(pfSense
5f420 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 29 00 53 70 65 63 69 66 79 20 64 6f 6d 61 69 6e 20 61 73 20 .localdomain).Specify.domain.as.
5f440 44 4e 53 20 44 65 66 61 75 6c 74 20 44 6f 6d 61 69 6e 00 53 70 65 63 69 66 79 20 6f 70 74 69 6f DNS.Default.Domain.Specify.optio
5f460 6e 61 6c 20 73 65 63 72 65 74 20 73 68 61 72 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e nal.secret.shared.between.peers.
5f480 20 52 65 71 75 69 72 65 64 20 6f 6e 20 73 6f 6d 65 20 64 65 76 69 63 65 73 2f 73 65 74 75 70 73 .Required.on.some.devices/setups
5f4a0 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 25 73 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 ..Specify.the.%s.port.or.port.ra
5f4c0 6e 67 65 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e 20 54 68 65 20 22 54 6f 22 20 66 69 65 6c nge.for.this.rule..The."To".fiel
5f4e0 64 20 6d 61 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 20 69 66 20 6f 6e 6c 79 20 66 69 6c 74 d.may.be.left.empty.if.only.filt
5f500 65 72 69 6e 67 20 61 20 73 69 6e 67 6c 65 20 70 6f 72 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 ering.a.single.port..Specify.the
5f520 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 .maximum.number.of.clients.allow
5f540 65 64 20 74 6f 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 ed.to.concurrently.connect.to.th
5f560 69 73 20 73 65 72 76 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 74 is.server..Specify.the.port.on.t
5f580 68 65 20 6d 61 63 68 69 6e 65 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 65 he.machine.with.the.IP.address.e
5f5a0 6e 74 65 72 65 64 20 61 62 6f 76 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 70 6f 72 74 20 ntered.above..In.case.of.a.port.
5f5c0 72 61 6e 67 65 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 70 6f 72 range,.specify.the.beginning.por
5f5e0 74 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 28 74 68 65 20 65 6e 64 20 70 6f 72 74 20 77 69 6c t.of.the.range.(the.end.port.wil
5f600 6c 20 62 65 20 63 61 6c 63 75 6c 61 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 29 2e 25 l.be.calculated.automatically).%
5f620 73 54 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 74 68 sThis.is.usually.identical.to.th
5f640 65 20 22 46 72 6f 6d 20 70 6f 72 74 22 20 61 62 6f 76 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 e."From.port".above..Specify.the
5f660 20 70 6f 72 74 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 66 6f 72 20 74 68 65 20 64 65 73 74 .port.or.port.range.for.the.dest
5f680 69 6e 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 66 6f 72 20 74 68 69 73 20 6d ination.of.the.packet.for.this.m
5f6a0 61 70 70 69 6e 67 2e 20 54 68 65 20 27 74 6f 27 20 66 69 65 6c 64 20 6d 61 79 20 62 65 20 6c 65 apping..The.'to'.field.may.be.le
5f6c0 66 74 20 65 6d 70 74 79 20 69 66 20 6f 6e 6c 79 20 6d 61 70 70 69 6e 67 20 61 20 73 69 6e 67 6c ft.empty.if.only.mapping.a.singl
5f6e0 65 20 70 6f 72 74 2e 20 00 53 70 65 63 69 66 79 20 74 68 65 20 73 6f 75 72 63 65 20 70 6f 72 74 e.port...Specify.the.source.port
5f700 20 6f 72 20 70 6f 72 74 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 2e 20 54 68 .or.port.range.for.this.rule..Th
5f720 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 72 61 6e 64 6f 6d 20 61 6e 64 20 61 6c 6d 6f 73 74 20 is.is.usually.random.and.almost.
5f740 6e 65 76 65 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 never.equal.to.the.destination.p
5f760 6f 72 74 20 72 61 6e 67 65 20 28 61 6e 64 20 73 68 6f 75 6c 64 20 75 73 75 61 6c 6c 79 20 62 65 ort.range.(and.should.usually.be
5f780 20 27 61 6e 79 27 29 2e 20 54 68 65 20 27 74 6f 27 20 66 69 65 6c 64 20 6d 61 79 20 62 65 20 6c .'any')..The.'to'.field.may.be.l
5f7a0 65 66 74 20 65 6d 70 74 79 20 69 66 20 6f 6e 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 61 20 73 69 eft.empty.if.only.filtering.a.si
5f7c0 6e 67 6c 65 20 70 6f 72 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 73 74 61 72 74 69 6e 67 20 ngle.port..Specify.the.starting.
5f7e0 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 address.for.the.client.IP.addres
5f800 73 20 73 75 62 6e 65 74 2e 00 53 70 65 65 64 20 61 6e 64 20 44 75 70 6c 65 78 00 53 70 6c 69 74 s.subnet..Speed.and.Duplex.Split
5f820 20 44 4e 53 00 53 70 6c 69 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 74 61 6e 64 61 72 64 00 .DNS.Split.connections.Standard.
5f840 53 74 61 6e 64 61 72 64 20 70 6f 72 74 73 20 61 72 65 20 31 38 31 32 20 28 61 75 74 68 65 6e 74 Standard.ports.are.1812.(authent
5f860 69 63 61 74 69 6f 6e 29 20 61 6e 64 20 31 38 31 33 20 28 61 63 63 6f 75 6e 74 69 6e 67 29 2e 00 ication).and.1813.(accounting)..
5f880 53 74 61 72 74 00 53 74 61 72 74 20 25 73 53 65 72 76 69 63 65 00 53 74 61 72 74 20 43 6f 6e 66 Start.Start.%sService.Start.Conf
5f8a0 69 67 75 72 61 74 69 6f 6e 20 75 70 67 72 61 64 65 20 61 74 20 25 73 2c 20 73 65 74 20 65 78 65 iguration.upgrade.at.%s,.set.exe
5f8c0 63 75 74 69 6f 6e 20 74 69 6d 65 6f 75 74 20 74 6f 20 31 35 20 6d 69 6e 75 74 65 73 00 53 74 61 cution.timeout.to.15.minutes.Sta
5f8e0 72 74 20 44 48 43 50 36 20 63 6c 69 65 6e 74 20 69 6e 20 64 65 62 75 67 20 6d 6f 64 65 00 53 74 rt.DHCP6.client.in.debug.mode.St
5f900 61 72 74 20 48 72 73 00 53 74 61 72 74 20 4d 69 6e 73 00 53 74 61 72 74 20 74 69 6d 65 00 53 74 art.Hrs.Start.Mins.Start.time.St
5f920 61 72 74 65 64 20 49 47 4d 50 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 2e 00 53 74 61 72 74 69 arted.IGMP.proxy.service..Starti
5f940 6e 67 20 33 67 73 74 61 74 73 2e 70 68 70 20 6f 6e 20 64 65 76 69 63 65 20 27 25 31 24 73 27 20 ng.3gstats.php.on.device.'%1$s'.
5f960 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 27 25 32 24 73 27 00 53 74 61 72 74 69 6e 67 20 44 48 for.interface.'%2$s'.Starting.DH
5f980 43 50 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 48 43 CP.relay.service....Starting.DHC
5f9a0 50 20 73 65 72 76 69 63 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 48 43 50 76 36 20 72 65 6c P.service....Starting.DHCPv6.rel
5f9c0 61 79 20 73 65 72 76 69 63 65 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 4e 53 20 52 65 73 6f 6c ay.service....Starting.DNS.Resol
5f9e0 76 65 72 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 2e 2e 2e ver....Starting.DNS.forwarder...
5fa00 00 53 74 61 72 74 69 6e 67 20 44 79 6e 44 4e 53 20 63 6c 69 65 6e 74 73 2e 2e 2e 00 53 74 61 72 .Starting.DynDNS.clients....Star
5fa20 74 69 6e 67 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 2e 2e 2e 20 00 53 74 61 72 74 69 6e 67 20 55 50 ting.SNMP.daemon.....Starting.UP
5fa40 6e 50 20 73 65 72 76 69 63 65 2e 2e 2e 20 00 53 74 61 72 74 69 6e 67 20 64 68 63 70 36 20 63 6c nP.service.....Starting.dhcp6.cl
5fa60 69 65 6e 74 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 77 61 6e 20 25 73 20 69 6e 20 44 48 43 ient.for.interface.wan.%s.in.DHC
5fa80 50 36 20 77 69 74 68 6f 75 74 20 52 41 20 6d 6f 64 65 00 53 74 61 72 74 69 6e 67 20 73 79 73 6c P6.without.RA.mode.Starting.sysl
5faa0 6f 67 2e 2e 2e 00 53 74 61 72 74 69 6e 67 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 2e og....Starting.webConfigurator..
5fac0 2e 00 53 74 61 72 74 75 70 2f 53 68 75 74 64 6f 77 6e 20 53 6f 75 6e 64 00 53 74 61 74 65 00 53 ..Startup/Shutdown.Sound.State.S
5fae0 74 61 74 65 20 46 69 6c 74 65 72 00 53 74 61 74 65 20 4b 69 6c 6c 69 6e 67 20 6f 6e 20 47 61 74 tate.Filter.State.Killing.on.Gat
5fb00 65 77 61 79 20 46 61 69 6c 75 72 65 00 53 74 61 74 65 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 eway.Failure.State.Synchronizati
5fb20 6f 6e 20 53 65 74 74 69 6e 67 73 20 28 70 66 73 79 6e 63 29 00 53 74 61 74 65 20 54 61 62 6c 65 on.Settings.(pfsync).State.Table
5fb40 00 53 74 61 74 65 20 54 61 62 6c 65 20 53 69 7a 65 00 53 74 61 74 65 20 54 69 6d 65 6f 75 74 20 .State.Table.Size.State.Timeout.
5fb60 69 6e 20 73 65 63 6f 6e 64 73 20 28 54 43 50 20 6f 6e 6c 79 29 00 53 74 61 74 65 20 54 69 6d 65 in.seconds.(TCP.only).State.Time
5fb80 6f 75 74 73 20 28 73 65 63 6f 6e 64 73 20 2d 20 62 6c 61 6e 6b 20 66 6f 72 20 64 65 66 61 75 6c outs.(seconds.-.blank.for.defaul
5fba0 74 29 00 53 74 61 74 65 20 64 69 73 70 6c 61 79 20 73 75 70 70 72 65 73 73 65 64 20 77 69 74 68 t).State.display.suppressed.with
5fbc0 6f 75 74 20 66 69 6c 74 65 72 20 73 75 62 6d 69 73 73 69 6f 6e 2e 20 53 65 65 20 53 79 73 74 65 out.filter.submission..See.Syste
5fbe0 6d 20 3e 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 2c 20 52 65 71 75 69 72 65 20 53 74 61 74 65 m.>.General.Setup,.Require.State
5fc00 20 46 69 6c 74 65 72 2e 00 53 74 61 74 65 20 72 65 73 65 74 20 6f 70 74 69 6f 6e 73 00 53 74 61 .Filter..State.reset.options.Sta
5fc20 74 65 20 74 61 62 6c 65 20 73 69 7a 65 00 53 74 61 74 65 20 74 69 6d 65 6f 75 74 00 53 74 61 74 te.table.size.State.timeout.Stat
5fc40 65 20 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 6d 75 73 74 e.timeout.(advanced.option).must
5fc60 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 69 6e 74 65 67 65 72 00 53 74 61 74 65 20 74 79 70 .be.a.positive.integer.State.typ
5fc80 65 00 53 74 61 74 65 6c 65 73 73 20 44 48 43 50 00 53 74 61 74 65 6c 65 73 73 20 44 48 43 50 20 e.Stateless.DHCP.Stateless.DHCP.
5fca0 2d 20 52 41 20 46 6c 61 67 73 20 5b 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d 2c 20 50 72 65 -.RA.Flags.[other.stateful],.Pre
5fcc0 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 61 75 74 6f 2c 20 72 6f 75 74 65 72 5d fix.Flags.[onlink,.auto,.router]
5fce0 00 53 74 61 74 65 73 00 53 74 61 74 65 73 20 53 75 6d 6d 61 72 79 00 53 74 61 74 65 73 20 64 65 .States.States.Summary.States.de
5fd00 74 61 69 6c 73 00 53 74 61 74 69 63 00 53 74 61 74 69 63 20 41 52 50 00 53 74 61 74 69 63 20 41 tails.Static.Static.ARP.Static.A
5fd20 52 50 20 69 73 20 65 6e 61 62 6c 65 64 2e 20 20 41 6e 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 RP.is.enabled...An.IP.address.mu
5fd40 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 53 74 61 74 69 63 20 44 48 43 50 00 53 74 61 st.be.specified..Static.DHCP.Sta
5fd60 74 69 63 20 44 48 43 50 76 36 20 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 49 50 76 34 00 53 tic.DHCPv6.Mapping.Static.IPv4.S
5fd80 74 61 74 69 63 20 49 50 76 34 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 74 61 74 69 63 20 tatic.IPv4.Configuration.Static.
5fda0 49 50 76 36 00 53 74 61 74 69 63 20 49 50 76 36 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 IPv6.Static.IPv6.Configuration.S
5fdc0 74 61 74 69 63 20 50 6f 72 74 00 53 74 61 74 69 63 20 52 6f 75 74 65 20 63 6f 6e 66 69 67 75 72 tatic.Port.Static.Route.configur
5fde0 61 74 69 6f 6e 20 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 20 52 6f 75 74 ation..Static.Routes.Static.Rout
5fe00 65 73 3a 20 47 61 74 65 77 61 79 20 49 50 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e es:.Gateway.IP.could.not.be.foun
5fe20 64 20 66 6f 72 20 25 73 00 53 74 61 74 69 63 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 6e 67 00 d.for.%s.Static.route.filtering.
5fe40 53 74 61 74 69 63 20 72 6f 75 74 65 73 00 53 74 61 74 69 73 74 69 63 73 00 53 74 61 74 69 73 74 Static.routes.Statistics.Statist
5fe60 69 63 73 20 4c 6f 67 67 69 6e 67 00 53 74 61 74 69 73 74 69 63 73 20 67 72 61 70 68 73 00 53 74 ics.Logging.Statistics.graphs.St
5fe80 61 74 69 73 74 69 63 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 20 62 65 63 61 75 73 65 20 6e 74 70 atistics.unavailable.because.ntp
5fea0 71 20 61 6e 64 20 6e 74 70 64 63 20 71 75 65 72 69 65 73 20 61 72 65 20 64 69 73 61 62 6c 65 64 q.and.ntpdc.queries.are.disabled
5fec0 20 69 6e 20 74 68 65 20 25 31 24 73 4e 54 50 20 73 65 72 76 69 63 65 20 73 65 74 74 69 6e 67 73 .in.the.%1$sNTP.service.settings
5fee0 25 32 24 73 00 53 74 61 74 73 20 49 74 65 6d 00 53 74 61 74 75 73 00 53 74 61 74 75 73 20 51 75 %2$s.Stats.Item.Status.Status.Qu
5ff00 65 75 65 73 00 53 74 61 74 75 73 3a 49 50 73 65 63 00 53 74 65 70 20 25 73 20 6f 66 20 25 73 00 eues.Status:IPsec.Step.%s.of.%s.
5ff20 53 74 69 63 6b 79 20 41 64 64 72 65 73 73 3a 20 54 68 65 20 53 74 69 63 6b 79 20 41 64 64 72 65 Sticky.Address:.The.Sticky.Addre
5ff40 73 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 52 ss.option.can.be.used.with.the.R
5ff60 61 6e 64 6f 6d 20 61 6e 64 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 6f 6c 20 74 79 70 65 73 andom.and.Round.Robin.pool.types
5ff80 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 73 6f 75 .to.ensure.that.a.particular.sou
5ffa0 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 6d 61 70 70 65 64 20 74 6f 20 rce.address.is.always.mapped.to.
5ffc0 74 68 65 20 73 61 6d 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 53 74 the.same.translation.address..St
5ffe0 69 63 6b 79 20 50 6f 72 74 73 00 53 74 69 63 6b 79 20 69 6e 74 65 72 66 61 63 65 20 28 25 73 29 icky.Ports.Sticky.interface.(%s)
60000 20 69 73 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 2e 20 52 65 6d 6f .is.not.part.of.the.bridge..Remo
60020 76 65 20 74 68 65 20 73 74 69 63 6b 79 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 ve.the.sticky.interface.to.conti
60040 6e 75 65 2e 00 53 74 6f 70 00 53 74 6f 70 20 25 73 53 65 72 76 69 63 65 00 53 74 6f 70 20 48 72 nue..Stop.Stop.%sService.Stop.Hr
60060 73 00 53 74 6f 70 20 4d 69 6e 73 00 53 74 6f 70 20 74 69 6d 65 00 53 74 6f 70 2f 53 74 61 72 74 s.Stop.Mins.Stop.time.Stop/Start
60080 00 53 74 6f 70 2f 53 74 61 72 74 20 28 46 72 65 65 52 41 44 49 55 53 29 00 53 74 6f 70 70 65 64 .Stop/Start.(FreeRADIUS).Stopped
600a0 00 53 74 6f 70 70 69 6e 67 20 61 6c 6c 20 70 61 63 6b 61 67 65 73 2e 00 53 74 72 61 74 75 6d 00 .Stopping.all.packages..Stratum.
600c0 53 74 72 61 74 75 6d 20 28 30 2d 31 36 29 00 53 74 72 69 63 74 20 43 52 4c 20 43 68 65 63 6b 69 Stratum.(0-16).Strict.CRL.Checki
600e0 6e 67 00 53 74 72 69 63 74 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 6f 6e 00 53 74 72 69 63 ng.Strict.Key.Regeneration.Stric
60100 74 20 55 73 65 72 2d 43 4e 20 4d 61 74 63 68 69 6e 67 00 53 74 72 69 63 74 20 62 69 6e 64 69 6e t.User-CN.Matching.Strict.bindin
60120 67 00 53 74 72 69 63 74 20 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 00 53 74 72 69 6e g.Strict.interface.binding.Strin
60140 67 00 53 74 72 69 6e 67 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 65 6e 63 6c 6f 73 65 64 20 69 g.String.type.must.be.enclosed.i
60160 6e 20 71 75 6f 74 65 73 20 6c 69 6b 65 20 22 74 68 69 73 22 20 6f 72 20 6d 75 73 74 20 62 65 20 n.quotes.like."this".or.must.be.
60180 61 20 73 65 72 69 65 73 20 6f 66 20 6f 63 74 65 74 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 a.series.of.octets.specified.in.
601a0 68 65 78 61 64 65 63 69 6d 61 6c 2c 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6c 6f 6e 73 hexadecimal,.separated.by.colons
601c0 2c 20 6c 69 6b 65 20 30 31 3a 32 33 3a 34 35 3a 36 37 3a 38 39 3a 61 62 3a 63 64 3a 65 66 00 53 ,.like.01:23:45:67:89:ab:cd:ef.S
601e0 74 72 6f 6e 67 53 77 61 6e 20 4c 69 62 00 53 75 62 6d 69 73 73 69 6f 6e 20 6f 6e 20 63 61 70 74 trongSwan.Lib.Submission.on.capt
60200 69 76 65 70 6f 72 74 61 6c 20 70 61 67 65 20 77 69 74 68 20 75 6e 6b 6e 6f 77 6e 20 7a 6f 6e 65 iveportal.page.with.unknown.zone
60220 20 70 61 72 61 6d 65 74 65 72 3a 20 25 73 00 53 75 62 6d 69 74 20 74 68 69 73 20 74 6f 20 74 68 .parameter:.%s.Submit.this.to.th
60240 65 20 64 65 76 65 6c 6f 70 65 72 73 20 66 6f 72 20 69 6e 73 70 65 63 74 69 6f 6e 00 53 75 62 6e e.developers.for.inspection.Subn
60260 65 74 00 53 75 62 6e 65 74 20 2d 2d 20 4f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 70 65 72 20 et.Subnet.--.One.IP.address.per.
60280 63 6c 69 65 6e 74 20 69 6e 20 61 20 63 6f 6d 6d 6f 6e 20 73 75 62 6e 65 74 00 53 75 62 6e 65 74 client.in.a.common.subnet.Subnet
602a0 20 4d 61 73 6b 00 53 75 62 6e 65 74 20 62 69 74 20 63 6f 75 6e 74 00 53 75 62 6e 65 74 20 69 73 .Mask.Subnet.bit.count.Subnet.is
602c0 20 74 6f 6f 20 6c 61 72 67 65 20 74 6f 20 65 78 70 61 6e 64 20 69 6e 74 6f 20 69 6e 64 69 76 69 .too.large.to.expand.into.indivi
602e0 64 75 61 6c 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 28 25 73 29 00 53 75 62 6e dual.host.IP.addresses.(%s).Subn
60300 65 74 20 6d 61 73 6b 00 53 75 62 6e 65 74 20 6d 61 73 6b 20 49 50 76 34 00 53 75 62 6e 65 74 20 et.mask.Subnet.mask.IPv4.Subnet.
60320 6d 61 73 6b 20 49 50 76 36 00 53 75 62 6e 65 74 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 61 6e mask.IPv6.Subnet.mask.must.be.an
60340 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 30 20 61 6e 64 20 33 32 00 53 75 62 6e 65 74 .integer.between.0.and.32.Subnet
60360 3a 20 00 53 75 62 6e 65 74 73 00 53 75 62 6e 65 74 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 :..Subnets.Subnets.are.specified
60380 20 69 6e 20 43 49 44 52 20 66 6f 72 6d 61 74 2e 20 20 53 65 6c 65 63 74 20 74 68 65 20 43 49 44 .in.CIDR.format...Select.the.CID
603a0 52 20 6d 61 73 6b 20 74 68 61 74 20 70 65 72 74 61 69 6e 73 20 74 6f 20 65 61 63 68 20 65 6e 74 R.mask.that.pertains.to.each.ent
603c0 72 79 2e 09 2f 31 32 38 20 73 70 65 63 69 66 69 65 73 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 ry../128.specifies.a.single.IPv6
603e0 20 68 6f 73 74 3b 20 2f 36 34 20 73 70 65 63 69 66 69 65 73 20 61 20 6e 6f 72 6d 61 6c 20 49 50 .host;./64.specifies.a.normal.IP
60400 76 36 20 6e 65 74 77 6f 72 6b 3b 20 65 74 63 2e 20 20 49 66 20 6e 6f 20 73 75 62 6e 65 74 73 20 v6.network;.etc...If.no.subnets.
60420 61 72 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2c 20 74 68 65 20 52 6f 75 74 65 72 20 41 are.specified.here,.the.Router.A
60440 64 76 65 72 74 69 73 65 6d 65 6e 74 20 28 52 41 29 20 44 61 65 6d 6f 6e 20 77 69 6c 6c 20 61 64 dvertisement.(RA).Daemon.will.ad
60460 76 65 72 74 69 73 65 20 74 6f 20 74 68 65 20 73 75 62 6e 65 74 20 74 6f 20 77 68 69 63 68 20 74 vertise.to.the.subnet.to.which.t
60480 68 65 20 72 6f 75 74 65 72 27 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 he.router's.interface.is.assigne
604a0 64 2e 00 53 75 63 63 65 73 73 00 53 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 69 6e 20 66 6f 72 20 d..Success.Successful.login.for.
604c0 75 73 65 72 20 27 25 31 24 73 27 20 66 72 6f 6d 3a 20 25 32 24 73 00 53 75 63 63 65 73 73 66 75 user.'%1$s'.from:.%2$s.Successfu
604e0 6c 6c 79 20 61 64 64 65 64 20 70 61 73 73 20 72 75 6c 65 21 00 53 75 63 63 65 73 73 66 75 6c 6c lly.added.pass.rule!.Successfull
60500 79 20 69 6e 73 74 61 6c 6c 65 64 20 70 61 63 6b 61 67 65 3a 20 25 73 2e 00 53 75 63 63 65 73 73 y.installed.package:.%s..Success
60520 66 75 6c 6c 79 20 72 65 76 65 72 74 65 64 20 74 6f 20 74 69 6d 65 73 74 61 6d 70 20 25 31 24 73 fully.reverted.to.timestamp.%1$s
60540 20 77 69 74 68 20 64 65 73 63 72 69 70 74 69 6f 6e 20 22 25 32 24 73 22 2e 00 53 75 63 63 65 73 .with.description."%2$s"..Succes
60560 73 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 sive.connections.will.be.redirec
60580 74 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 69 6e 20 61 20 72 6f 75 6e 64 2d 72 6f ted.to.the.servers.in.a.round-ro
605a0 62 69 6e 20 6d 61 6e 6e 65 72 20 77 69 74 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d bin.manner.with.connections.from
605c0 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 62 65 69 6e 67 20 73 65 6e 74 20 74 6f 20 74 .the.same.source.being.sent.to.t
605e0 68 65 20 73 61 6d 65 20 77 65 62 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 22 73 74 69 63 6b 79 he.same.web.server..This."sticky
60600 20 63 6f 6e 6e 65 63 74 69 6f 6e 22 20 77 69 6c 6c 20 65 78 69 73 74 20 61 73 20 6c 6f 6e 67 20 .connection".will.exist.as.long.
60620 61 73 20 74 68 65 72 65 20 61 72 65 20 73 74 61 74 65 73 20 74 68 61 74 20 72 65 66 65 72 20 74 as.there.are.states.that.refer.t
60640 6f 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4f 6e 63 65 20 74 68 65 20 73 74 61 74 o.this.connection..Once.the.stat
60660 65 73 20 65 78 70 69 72 65 2c 20 73 6f 20 77 69 6c 6c 20 74 68 65 20 73 74 69 63 6b 79 20 63 6f es.expire,.so.will.the.sticky.co
60680 6e 6e 65 63 74 69 6f 6e 2e 20 46 75 72 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 nnection..Further.connections.fr
606a0 6f 6d 20 74 68 61 74 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 om.that.host.will.be.redirected.
606c0 74 6f 20 74 68 65 20 6e 65 78 74 20 77 65 62 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 72 6f to.the.next.web.server.in.the.ro
606e0 75 6e 64 20 72 6f 62 69 6e 2e 20 43 68 61 6e 67 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 und.robin..Changing.this.option.
60700 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 20 will.restart.the.Load.Balancing.
60720 73 65 72 76 69 63 65 2e 00 53 75 6d 6d 61 72 79 20 56 69 65 77 00 53 75 6e 00 53 75 70 70 6f 72 service..Summary.View.Sun.Suppor
60740 74 20 66 6f 72 20 49 50 73 65 63 20 4d 6f 62 69 6c 65 20 43 6c 69 65 6e 74 73 20 69 73 20 65 6e t.for.IPsec.Mobile.Clients.is.en
60760 61 62 6c 65 64 20 62 75 74 20 61 20 50 68 61 73 65 20 31 20 64 65 66 69 6e 69 74 69 6f 6e 20 77 abled.but.a.Phase.1.definition.w
60780 61 73 20 6e 6f 74 20 66 6f 75 6e 64 00 53 75 70 70 6f 72 74 73 20 43 69 73 63 6f 20 45 74 68 65 as.not.found.Supports.Cisco.Ethe
607a0 72 43 68 61 6e 6e 65 6c 2e 20 20 54 68 69 73 20 69 73 20 61 20 73 74 61 74 69 63 20 73 65 74 75 rChannel...This.is.a.static.setu
607c0 70 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 61 67 67 72 65 67 61 p.and.does.not.negotiate.aggrega
607e0 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 70 65 65 72 20 6f 72 20 65 78 63 68 61 6e 67 65 20 66 tion.with.the.peer.or.exchange.f
60800 72 61 6d 65 73 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 6c 69 6e 6b 2e 00 53 75 70 70 6f rames.to.monitor.the.link..Suppo
60820 72 74 73 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 61 64 20 4c 69 6e 6b 20 41 67 67 72 65 67 rts.the.IEEE.802.3ad.Link.Aggreg
60840 61 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 41 43 50 29 20 61 6e ation.Control.Protocol.(LACP).an
60860 64 20 74 68 65 20 4d 61 72 6b 65 72 20 50 72 6f 74 6f 63 6f 6c 2e 09 4c 41 43 50 20 77 69 6c 6c d.the.Marker.Protocol..LACP.will
60880 20 6e 65 67 6f 74 69 61 74 65 20 61 20 73 65 74 20 6f 66 20 61 67 67 72 65 67 61 62 6c 65 20 6c .negotiate.a.set.of.aggregable.l
608a0 69 6e 6b 73 20 77 69 74 68 20 74 68 65 20 70 65 65 72 20 69 6e 20 74 6f 20 6f 6e 65 20 6f 72 20 inks.with.the.peer.in.to.one.or.
608c0 6d 6f 72 65 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 65 64 20 47 72 6f 75 70 73 2e 20 20 45 61 more.Link.Aggregated.Groups...Ea
608e0 63 68 20 4c 41 47 20 69 73 20 63 6f 6d 70 6f 73 65 64 20 6f 66 20 70 6f 72 74 73 20 6f 66 20 74 ch.LAG.is.composed.of.ports.of.t
60900 68 65 20 73 61 6d 65 20 73 70 65 65 64 2c 20 73 65 74 20 74 6f 20 66 75 6c 6c 2d 64 75 70 6c 65 he.same.speed,.set.to.full-duple
60920 78 20 6f 70 65 72 61 74 69 6f 6e 2e 20 20 54 68 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 x.operation...The.traffic.will.b
60940 65 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 70 6f 72 74 73 20 69 6e 20 74 e.balanced.across.the.ports.in.t
60960 68 65 20 4c 41 47 20 77 69 74 68 20 74 68 65 20 67 72 65 61 74 65 73 74 20 74 6f 74 61 6c 20 73 he.LAG.with.the.greatest.total.s
60980 70 65 65 64 2c 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 65 20 77 69 6c 6c 20 6f peed,.in.most.cases.there.will.o
609a0 6e 6c 79 20 62 65 20 6f 6e 65 20 4c 41 47 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 6c nly.be.one.LAG.which.contains.al
609c0 6c 20 70 6f 72 74 73 2e 09 49 6e 20 74 68 65 20 65 76 65 6e 74 20 6f 66 20 63 68 61 6e 67 65 73 l.ports..In.the.event.of.changes
609e0 20 69 6e 20 70 68 79 73 69 63 61 6c 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 2c 20 4c 69 6e 6b 20 .in.physical.connectivity,.Link.
60a00 41 67 67 72 65 67 61 74 69 6f 6e 20 77 69 6c 6c 20 71 75 69 63 6b 6c 79 20 63 6f 6e 76 65 72 67 Aggregation.will.quickly.converg
60a20 65 20 74 6f 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 75 70 70 72 65 e.to.a.new.configuration..Suppre
60a40 73 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 00 53 75 73 70 65 6e 64 73 00 53 77 61 70 20 55 73 ss.ARP.messages.Suspends.Swap.Us
60a60 61 67 65 00 53 77 69 74 63 68 20 74 6f 20 62 69 74 73 2f 73 00 53 77 69 74 63 68 20 74 6f 20 62 age.Switch.to.bits/s.Switch.to.b
60a80 79 74 65 73 2f 73 00 53 77 69 74 63 68 65 73 00 53 79 6e 63 20 53 6f 75 72 63 65 00 53 79 6e 63 ytes/s.Switches.Sync.Source.Sync
60aa0 20 6f 70 74 69 6f 6e 73 00 53 79 6e 63 20 70 61 73 73 77 6f 72 64 00 53 79 6e 63 20 70 6f 72 74 .options.Sync.password.Sync.port
60ac0 00 53 79 6e 63 20 75 73 65 72 6e 61 6d 65 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 41 75 74 68 20 .Sync.username.Synchronize.Auth.
60ae0 53 65 72 76 65 72 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 Servers.Synchronize.Captive.Port
60b00 61 6c 29 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 43 65 72 74 69 66 69 63 61 74 65 73 00 53 79 6e al).Synchronize.Certificates.Syn
60b20 63 68 72 6f 6e 69 7a 65 20 43 6f 6e 66 69 67 20 74 6f 20 49 50 00 53 79 6e 63 68 72 6f 6e 69 7a chronize.Config.to.IP.Synchroniz
60b40 65 20 44 48 43 50 44 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 44 4e 53 20 28 46 6f 72 77 61 72 64 e.DHCPD.Synchronize.DNS.(Forward
60b60 65 72 2f 52 65 73 6f 6c 76 65 72 29 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 46 69 72 65 77 61 6c er/Resolver).Synchronize.Firewal
60b80 6c 20 61 6c 69 61 73 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 46 69 72 65 77 61 6c 6c 20 73 l.aliases.Synchronize.Firewall.s
60ba0 63 68 65 64 75 6c 65 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 49 50 73 65 63 00 53 79 6e 63 68 chedules.Synchronize.IPsec.Synch
60bc0 72 6f 6e 69 7a 65 20 49 6e 74 65 72 66 61 63 65 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 4c 6f 61 ronize.Interface.Synchronize.Loa
60be0 64 20 42 61 6c 61 6e 63 65 72 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 4e 41 54 00 53 79 6e 63 68 d.Balancer.Synchronize.NAT.Synch
60c00 72 6f 6e 69 7a 65 20 4f 70 65 6e 56 50 4e 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 52 75 6c 65 73 ronize.OpenVPN.Synchronize.Rules
60c20 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 79 6e 63 68 .Synchronize.Static.Routes.Synch
60c40 72 6f 6e 69 7a 65 20 55 73 65 72 73 20 61 6e 64 20 47 72 6f 75 70 73 00 53 79 6e 63 68 72 6f 6e ronize.Users.and.Groups.Synchron
60c60 69 7a 65 20 56 69 72 74 75 61 6c 20 49 50 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 56 6f 75 63 ize.Virtual.IPs.Synchronize.Vouc
60c80 68 65 72 20 44 61 74 61 62 61 73 65 20 49 50 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 57 61 6b 65 her.Database.IP.Synchronize.Wake
60ca0 2d 6f 6e 2d 4c 41 4e 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 73 74 61 74 65 73 00 53 79 6e 63 68 -on-LAN.Synchronize.states.Synch
60cc0 72 6f 6e 69 7a 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 28 6c 69 6d 69 74 65 72 29 00 ronize.traffic.shaper.(limiter).
60ce0 53 79 6e 63 68 72 6f 6e 69 7a 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 28 71 75 65 75 Synchronize.traffic.shaper.(queu
60d00 65 73 29 00 53 79 6e 63 69 6e 67 20 70 61 63 6b 61 67 65 73 2e 2e 2e 00 53 79 6e 63 69 6e 67 20 es).Syncing.packages....Syncing.
60d20 76 6f 75 63 68 65 72 73 00 53 79 6e 70 72 6f 78 79 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 20 vouchers.Synproxy.Syslog.Syslog.
60d40 65 6e 74 72 69 65 73 2e 2e 2e 20 00 53 79 73 6c 6f 67 20 73 65 6e 64 73 20 55 44 50 20 64 61 74 entries.....Syslog.sends.UDP.dat
60d60 61 67 72 61 6d 73 20 74 6f 20 70 6f 72 74 20 35 31 34 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 agrams.to.port.514.on.the.specif
60d80 69 65 64 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 2c 20 75 6e 6c 65 73 73 ied.remote.syslog.server,.unless
60da0 20 61 6e 6f 74 68 65 72 20 70 6f 72 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 20 42 65 20 73 .another.port.is.specified..Be.s
60dc0 75 72 65 20 74 6f 20 73 65 74 20 73 79 73 6c 6f 67 64 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 ure.to.set.syslogd.on.the.remote
60de0 20 73 65 72 76 65 72 20 74 6f 20 61 63 63 65 70 74 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 .server.to.accept.syslog.message
60e00 73 20 66 72 6f 6d 20 70 66 53 65 6e 73 65 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 26 67 s.from.pfSense..System.System.&g
60e20 74 3b 20 43 65 72 74 2e 20 4d 61 6e 61 67 65 72 00 53 79 73 74 65 6d 20 2d 20 48 41 20 6e 6f 64 t;.Cert..Manager.System.-.HA.nod
60e40 65 20 73 79 6e 63 00 53 79 73 74 65 6d 20 41 63 74 69 76 69 74 79 00 53 79 73 74 65 6d 20 41 64 e.sync.System.Activity.System.Ad
60e60 6d 69 6e 69 73 74 72 61 74 6f 72 73 00 53 79 73 74 65 6d 20 43 6f 6e 74 61 63 74 00 53 79 73 74 ministrators.System.Contact.Syst
60e80 65 6d 20 45 76 65 6e 74 73 00 53 79 73 74 65 6d 20 48 61 6c 74 20 43 6f 6e 66 69 72 6d 61 74 69 em.Events.System.Halt.Confirmati
60ea0 6f 6e 00 53 79 73 74 65 6d 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 4c 6f 63 on.System.Information.System.Loc
60ec0 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 4c 6f 67 67 65 72 20 44 61 65 6d 6f 6e 00 53 79 73 74 65 ation.System.Logger.Daemon.Syste
60ee0 6d 20 4c 6f 67 73 00 53 79 73 74 65 6d 20 52 65 62 6f 6f 74 20 43 6f 6e 66 69 72 6d 61 74 69 6f m.Logs.System.Reboot.Confirmatio
60f00 6e 00 53 79 73 74 65 6d 20 53 6f 63 6b 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 79 73 74 n.System.Socket.Information.Syst
60f20 65 6d 20 54 75 6e 61 62 6c 65 73 00 53 79 73 74 65 6d 20 55 70 64 61 74 65 00 53 79 73 74 65 6d em.Tunables.System.Update.System
60f40 20 74 75 6e 61 62 6c 65 73 00 53 79 73 74 65 6d 20 75 70 64 61 74 65 20 66 61 69 6c 65 64 21 00 .tunables.System.update.failed!.
60f60 53 79 73 74 65 6d 20 75 70 64 61 74 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 63 6f 6d 70 6c System.update.successfully.compl
60f80 65 74 65 64 2e 00 53 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 eted..System.will.be.configured.
60fa0 61 73 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 as.a.DHCP.server.on.the.default.
60fc0 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 00 54 42 52 20 53 69 7a 65 00 54 43 50 00 54 43 50 20 00 LAN.interface.TBR.Size.TCP.TCP..
60fe0 54 43 50 20 46 6c 61 67 73 00 54 43 50 20 4f 66 66 6c 6f 61 64 20 65 6e 67 69 6e 65 00 54 43 50 TCP.Flags.TCP.Offload.engine.TCP
61000 20 70 6f 72 74 00 54 43 50 6d 73 73 46 69 78 00 54 46 54 50 00 54 46 54 50 20 50 72 6f 78 79 00 .port.TCPmssFix.TFTP.TFTP.Proxy.
61020 54 46 54 50 20 53 65 72 76 65 72 00 54 46 54 50 20 73 65 72 76 65 72 73 00 54 4b 49 50 00 54 4c TFTP.Server.TFTP.servers.TKIP.TL
61040 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 54 4c 53 20 43 6f 6e 66 69 67 75 72 61 74 69 S.Authentication.TLS.Configurati
61060 6f 6e 00 54 4c 53 20 45 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 41 75 74 68 65 6e 74 69 63 61 on.TLS.Encryption.and.Authentica
61080 74 69 6f 6e 00 54 4c 53 20 68 61 6e 64 6c 65 72 00 54 54 4c 00 54 54 4c 20 66 6f 72 20 48 6f 73 tion.TLS.handler.TTL.TTL.for.Hos
610a0 74 20 43 61 63 68 65 20 45 6e 74 72 69 65 73 00 54 61 62 6c 65 00 54 61 62 6c 65 20 6c 61 73 74 t.Cache.Entries.Table.Table.last
610c0 20 75 70 64 61 74 65 64 20 6f 6e 20 25 73 2e 00 54 61 62 6c 65 20 74 6f 20 44 69 73 70 6c 61 79 .updated.on.%s..Table.to.Display
610e0 00 54 61 62 6c 65 73 00 54 61 67 00 54 61 67 67 65 64 00 54 61 67 73 20 63 61 6e 20 63 6f 6e 74 .Tables.Tag.Tagged.Tags.can.cont
61100 61 69 6e 20 6f 6e 6c 79 20 6e 75 6d 62 65 72 73 20 6f 72 20 61 20 72 61 6e 67 65 20 20 28 69 6e ain.only.numbers.or.a.range..(in
61120 20 66 6f 72 6d 61 74 20 23 2d 23 29 20 66 72 6f 6d 20 25 31 24 73 20 74 6f 20 25 32 24 73 2e 00 .format.#-#).from.%1$s.to.%2$s..
61140 54 61 72 67 65 74 20 4e 65 74 77 6f 72 6b 00 54 62 72 73 69 7a 65 20 6d 75 73 74 20 62 65 20 61 Target.Network.Tbrsize.must.be.a
61160 6e 20 69 6e 74 65 67 65 72 2e 00 54 62 72 73 69 7a 65 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 n.integer..Tbrsize.must.be.posit
61180 69 76 65 2e 00 54 65 6d 70 65 72 61 74 75 72 65 00 54 65 6d 70 6f 72 61 72 69 6c 79 20 44 69 73 ive..Temperature.Temporarily.Dis
611a0 61 62 6c 65 20 43 41 52 50 00 54 65 73 74 00 54 65 73 74 20 47 72 6f 77 6c 20 53 65 74 74 69 6e able.CARP.Test.Test.Growl.Settin
611c0 67 73 00 54 65 73 74 20 50 6f 72 74 00 54 65 73 74 20 52 65 73 75 6c 74 73 00 54 65 73 74 20 53 gs.Test.Port.Test.Results.Test.S
611e0 4d 54 50 20 53 65 74 74 69 6e 67 73 00 54 65 73 74 20 56 6f 75 63 68 65 72 73 00 54 65 73 74 20 MTP.Settings.Test.Vouchers.Test.
61200 72 65 73 75 6c 74 73 00 54 65 73 74 20 74 79 70 65 00 54 65 78 74 00 54 65 78 74 20 74 79 70 65 results.Test.type.Text.Text.type
61220 20 63 61 6e 6e 6f 74 20 69 6e 63 6c 75 64 65 20 71 75 6f 74 61 74 69 6f 6e 20 6d 61 72 6b 73 2e .cannot.include.quotation.marks.
61240 00 54 68 61 74 20 75 73 65 72 6e 61 6d 65 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 74 68 .That.username.is.reserved.by.th
61260 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 22 70 61 73 73 22 20 73 65 6c 65 63 74 69 6f 6e 20 64 e.system..The."pass".selection.d
61280 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 70 72 6f 70 65 72 6c 79 20 77 69 74 68 20 4d 75 6c 74 69 oes.not.work.properly.with.Multi
612a0 2d 57 41 4e 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 77 6f 72 6b 20 6f 6e 20 61 6e 20 69 6e -WAN..It.will.only.work.on.an.in
612c0 74 65 72 66 61 63 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 terface.containing.the.default.g
612e0 61 74 65 77 61 79 2e 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 6c 65 ateway..The.%1$s.name.must.be.le
61300 73 73 20 74 68 61 6e 20 33 32 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 6d 61 79 20 ss.than.32.characters.long,.may.
61320 6e 6f 74 20 63 6f 6e 73 69 73 74 20 6f 66 20 6f 6e 6c 79 20 6e 75 6d 62 65 72 73 2c 20 6d 61 79 not.consist.of.only.numbers,.may
61340 20 6e 6f 74 20 63 6f 6e 73 69 73 74 20 6f 66 20 6f 6e 6c 79 20 75 6e 64 65 72 73 63 6f 72 65 73 .not.consist.of.only.underscores
61360 2c 20 61 6e 64 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 66 6f 6c 6c 6f ,.and.may.only.contain.the.follo
61380 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 73 3a 20 25 32 24 73 00 54 68 65 20 25 31 24 73 20 6e wing.characters:.%2$s.The.%1$s.n
613a0 61 6d 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 49 50 20 ame.must.not.be.a.well-known.IP.
613c0 70 72 6f 74 6f 63 6f 6c 20 6e 61 6d 65 20 73 75 63 68 20 61 73 20 54 43 50 2c 20 55 44 50 2c 20 protocol.name.such.as.TCP,.UDP,.
613e0 49 43 4d 50 20 65 74 63 2e 00 54 68 65 20 25 31 24 73 20 6e 61 6d 65 20 6d 75 73 74 20 6e 6f 74 ICMP.etc..The.%1$s.name.must.not
61400 20 62 65 20 61 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 54 43 50 20 6f 72 20 55 44 50 20 70 6f 72 74 .be.a.well-known.TCP.or.UDP.port
61420 20 6e 61 6d 65 20 73 75 63 68 20 61 73 20 73 73 68 2c 20 73 6d 74 70 2c 20 70 6f 70 33 2c 20 74 .name.such.as.ssh,.smtp,.pop3,.t
61440 66 74 70 2c 20 68 74 74 70 2c 20 6f 70 65 6e 76 70 6e 20 65 74 63 2e 00 54 68 65 20 25 31 24 73 ftp,.http,.openvpn.etc..The.%1$s
61460 20 6e 61 6d 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 65 69 74 68 65 72 20 6f 66 20 74 68 65 20 .name.must.not.be.either.of.the.
61480 72 65 73 65 72 76 65 64 20 77 6f 72 64 73 20 25 32 24 73 20 6f 72 20 25 33 24 73 2e 00 54 68 65 reserved.words.%2$s.or.%3$s..The
614a0 20 25 31 24 73 20 70 61 63 6b 61 67 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 2e 25 .%1$s.package.is.not.installed.%
614c0 32 24 73 44 65 6c 65 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 54 68 65 20 25 31 24 73 20 70 61 2$sDeletion.aborted..The.%1$s.pa
614e0 63 6b 61 67 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 2e 25 32 24 73 49 6e 73 74 61 ckage.is.not.installed.%2$sInsta
61500 6c 6c 61 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 54 68 65 20 25 31 24 73 53 6f 75 72 63 65 20 llation.aborted..The.%1$sSource.
61520 50 6f 72 74 20 52 61 6e 67 65 25 32 24 73 20 66 6f 72 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 Port.Range%2$s.for.a.connection.
61540 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 61 6e 64 6f 6d 20 61 6e 64 20 61 6c 6d 6f 73 74 20 6e is.typically.random.and.almost.n
61560 65 76 65 72 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f ever.equal.to.the.destination.po
61580 72 74 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 6d rt..In.most.cases.this.setting.m
615a0 75 73 74 20 72 65 6d 61 69 6e 20 61 74 20 69 74 73 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 2c ust.remain.at.its.default.value,
615c0 20 25 31 24 73 61 6e 79 25 32 24 73 2e 00 54 68 65 20 25 73 20 63 6f 6e 66 69 67 75 72 61 74 69 .%1$sany%2$s..The.%s.configurati
615e0 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 25 73 20 66 69 6c 65 on.has.been.changed..The.%s.file
61600 20 63 6f 6e 74 65 6e 74 73 20 68 61 76 65 20 62 65 65 6e 20 75 70 64 61 74 65 64 2e 00 54 68 65 .contents.have.been.updated..The
61620 20 25 73 20 70 61 63 6b 61 67 65 20 69 73 20 6d 69 73 73 69 6e 67 20 69 74 73 20 63 6f 6e 66 69 .%s.package.is.missing.its.confi
61640 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 61 6e 64 20 6d 75 73 74 20 62 65 20 72 65 69 6e 73 74 guration.file.and.must.be.reinst
61660 61 6c 6c 65 64 2e 00 54 68 65 20 27 6e 61 6d 65 27 20 66 69 65 6c 64 20 6d 75 73 74 20 62 65 20 alled..The.'name'.field.must.be.
61680 31 36 20 63 68 61 72 61 63 74 65 72 73 20 6f 72 20 6c 65 73 73 2e 00 54 68 65 20 27 6e 61 6d 65 16.characters.or.less..The.'name
616a0 27 20 66 69 65 6c 64 20 6d 75 73 74 20 62 65 20 33 32 20 63 68 61 72 61 63 74 65 72 73 20 6f 72 '.field.must.be.32.characters.or
616c0 20 6c 65 73 73 2e 00 54 68 65 20 28 25 73 29 20 67 72 6f 75 70 20 6e 61 6d 65 20 63 6f 6e 74 61 .less..The.(%s).group.name.conta
616e0 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 31 3a 31 20 ins.invalid.characters..The.1:1.
61700 6d 61 70 70 69 6e 67 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 63 6f mapping.will.only.be.used.for.co
61720 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 nnections.to.or.from.the.specifi
61740 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 48 69 6e 74 3a 20 74 68 69 73 20 69 73 20 75 73 ed.destination..Hint:.this.is.us
61760 75 61 6c 6c 79 20 22 41 6e 79 22 2e 00 54 68 65 20 41 52 50 20 63 61 63 68 65 20 65 6e 74 72 79 ually."Any"..The.ARP.cache.entry
61780 20 66 6f 72 20 25 73 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 74 65 64 2e 00 54 68 65 20 41 6c .for.%s.has.been.deleted..The.Al
617a0 69 61 73 65 73 20 48 6f 73 74 6e 61 6d 65 20 52 65 73 6f 6c 76 65 20 49 6e 74 65 72 76 61 6c 20 iases.Hostname.Resolve.Interval.
617c0 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 43 61 value.must.be.an.integer..The.Ca
617e0 70 74 69 76 65 20 50 6f 72 74 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 ptive.Portal.MAC.address.configu
61800 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 43 61 70 ration.has.been.changed..The.Cap
61820 74 69 76 65 20 50 6f 72 74 61 6c 20 65 6e 74 72 79 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 tive.Portal.entry.list.has.been.
61840 63 68 61 6e 67 65 64 2e 00 54 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 76 6f 75 63 changed..The.Captive.Portal.vouc
61860 68 65 72 20 64 61 74 61 62 61 73 65 20 68 61 73 20 62 65 65 6e 20 73 79 6e 63 68 72 6f 6e 69 7a her.database.has.been.synchroniz
61880 65 64 20 77 69 74 68 20 25 73 20 28 70 66 73 65 6e 73 65 2e 65 78 65 63 5f 70 68 70 29 2e 00 54 ed.with.%s.(pfsense.exec_php)..T
618a0 68 65 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 7a 6f 6e 65 20 28 25 31 24 73 29 20 68 61 he.Captive.Portal.zone.(%1$s).ha
618c0 73 20 48 61 72 64 20 54 69 6d 65 6f 75 74 20 70 61 72 61 6d 65 74 65 72 20 73 65 74 20 74 6f 20 s.Hard.Timeout.parameter.set.to.
618e0 61 20 76 61 6c 75 65 20 62 69 67 67 65 72 20 74 68 61 6e 20 44 65 66 61 75 6c 74 20 6c 65 61 73 a.value.bigger.than.Default.leas
61900 65 20 74 69 6d 65 20 28 25 32 24 73 29 2e 00 54 68 65 20 43 68 65 63 6b 20 49 50 20 53 65 72 76 e.time.(%2$s)..The.Check.IP.Serv
61920 69 63 65 20 55 52 4c 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 43 68 65 63 6b 20 ice.URL.is.not.valid..The.Check.
61940 49 50 20 53 65 72 76 69 63 65 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 IP.Service.name.contains.invalid
61960 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 69 73 20 .characters..The.DHCP.Server.is.
61980 61 63 74 69 76 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 69 74 20 active.on.this.interface.and.it.
619a0 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 50 76 34 20 73 75 62 6e 65 can.be.used.only.with.IPv4.subne
619c0 74 20 3c 20 33 31 2e 20 50 6c 65 61 73 65 20 64 69 73 61 62 6c 65 20 74 68 65 20 44 48 43 50 20 t.<.31..Please.disable.the.DHCP.
619e0 53 65 72 76 65 72 20 73 65 72 76 69 63 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 Server.service.on.this.interface
61a00 20 66 69 72 73 74 2c 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 .first,.then.change.the.interfac
61a20 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 44 48 43 50 20 53 65 72 76 65 72 e.configuration..The.DHCP.Server
61a40 20 69 73 20 61 63 74 69 76 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 .is.active.on.this.interface.and
61a60 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 61 20 73 74 61 74 .it.can.be.used.only.with.a.stat
61a80 69 63 20 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 64 69 73 61 ic.IP.configuration..Please.disa
61aa0 62 6c 65 20 74 68 65 20 44 48 43 50 20 53 65 72 76 65 72 20 73 65 72 76 69 63 65 20 6f 6e 20 74 ble.the.DHCP.Server.service.on.t
61ac0 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 66 69 72 73 74 2c 20 74 68 65 6e 20 63 68 61 6e 67 65 his.interface.first,.then.change
61ae0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 .the.interface.configuration..Th
61b00 65 20 44 48 43 50 20 53 65 72 76 65 72 20 72 65 71 75 69 72 65 73 20 61 20 73 74 61 74 69 63 20 e.DHCP.Server.requires.a.static.
61b20 49 50 76 34 20 73 75 62 6e 65 74 20 6c 61 72 67 65 20 65 6e 6f 75 67 68 20 74 6f 20 73 65 72 76 IPv4.subnet.large.enough.to.serv
61b40 65 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 65 20 44 48 43 50 e.addresses.to.clients..The.DHCP
61b60 20 6c 65 61 73 65 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 76 69 65 77 65 64 20 6f 6e 20 74 68 .lease.table.can.be.viewed.on.th
61b80 65 20 25 31 24 73 53 74 61 74 75 73 3a 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 25 32 24 73 20 e.%1$sStatus:.DHCPv6.leases%2$s.
61ba0 70 61 67 65 2e 00 54 68 65 20 44 48 43 50 20 72 61 6e 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 page..The.DHCP.range.cannot.over
61bc0 6c 61 70 20 61 6e 79 20 73 74 61 74 69 63 20 44 48 43 50 20 6d 61 70 70 69 6e 67 73 2e 00 54 68 lap.any.static.DHCP.mappings..Th
61be0 65 20 44 48 43 50 20 72 65 6c 61 79 20 6f 6e 20 74 68 65 20 25 73 20 69 6e 74 65 72 66 61 63 65 e.DHCP.relay.on.the.%s.interface
61c00 20 6d 75 73 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 62 65 66 6f 72 65 20 65 6e 61 62 6c 69 6e .must.be.disabled.before.enablin
61c20 67 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 54 68 65 20 44 48 43 50 20 73 65 72 76 g.the.DHCP.server..The.DHCP.serv
61c40 65 72 20 63 61 6e 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 er.can.optionally.provide.a.doma
61c60 69 6e 20 73 65 61 72 63 68 20 6c 69 73 74 2e 20 55 73 65 20 74 68 65 20 73 65 6d 69 63 6f 6c 6f in.search.list..Use.the.semicolo
61c80 6e 20 63 68 61 72 61 63 74 65 72 20 61 73 20 73 65 70 61 72 61 74 6f 72 2e 00 54 68 65 20 44 48 n.character.as.separator..The.DH
61ca0 43 50 36 20 53 65 72 76 65 72 20 69 73 20 61 63 74 69 76 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 CP6.Server.is.active.on.this.int
61cc0 65 72 66 61 63 65 20 61 6e 64 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 erface.and.it.can.be.used.only.w
61ce0 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 36 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e ith.a.static.IPv6.configuration.
61d00 20 50 6c 65 61 73 65 20 64 69 73 61 62 6c 65 20 74 68 65 20 44 48 43 50 76 36 20 53 65 72 76 65 .Please.disable.the.DHCPv6.Serve
61d20 72 20 73 65 72 76 69 63 65 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 66 69 72 73 r.service.on.this.interface.firs
61d40 74 2c 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e t,.then.change.the.interface.con
61d60 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 63 61 figuration..The.DHCPv6.Server.ca
61d80 6e 20 6f 6e 6c 79 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 n.only.be.enabled.on.interfaces.
61da0 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 61 20 73 74 61 74 69 63 20 49 50 76 36 20 61 64 configured.with.a.static.IPv6.ad
61dc0 64 72 65 73 73 2e 20 54 68 69 73 20 73 79 73 74 65 6d 20 68 61 73 20 6e 6f 6e 65 2e 00 54 68 65 dress..This.system.has.none..The
61de0 20 44 48 43 50 76 36 20 53 65 72 76 65 72 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 65 6e 61 62 6c .DHCPv6.Server.can.only.be.enabl
61e00 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 ed.on.interfaces.configured.with
61e20 20 73 74 61 74 69 63 2c 20 6e 6f 6e 20 75 6e 69 71 75 65 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 .static,.non.unique.local.IP.add
61e40 72 65 73 73 65 73 2e 00 54 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 69 73 20 65 6e 61 resses..The.DNS.Forwarder.is.ena
61e60 62 6c 65 64 20 75 73 69 6e 67 20 74 68 69 73 20 70 6f 72 74 2e 20 43 68 6f 6f 73 65 20 61 20 6e bled.using.this.port..Choose.a.n
61e80 6f 6e 2d 63 6f 6e 66 6c 69 63 74 69 6e 67 20 70 6f 72 74 2c 20 6f 72 20 64 69 73 61 62 6c 65 20 on-conflicting.port,.or.disable.
61ea0 74 68 65 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 2e 00 54 68 65 20 44 4e 53 20 52 65 73 6f 6c the.DNS.Forwarder..The.DNS.Resol
61ec0 76 65 72 20 69 73 20 65 6e 61 62 6c 65 64 20 75 73 69 6e 67 20 74 68 69 73 20 70 6f 72 74 2e 20 ver.is.enabled.using.this.port..
61ee0 43 68 6f 6f 73 65 20 61 20 6e 6f 6e 2d 63 6f 6e 66 6c 69 63 74 69 6e 67 20 70 6f 72 74 2c 20 6f Choose.a.non-conflicting.port,.o
61f00 72 20 64 69 73 61 62 6c 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 2e 00 54 68 65 20 44 4e 53 20 r.disable.DNS.Resolver..The.DNS.
61f20 66 6f 72 77 61 72 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e forwarder.configuration.has.been
61f40 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c .changed..The.DNS.forwarder.will
61f60 20 75 73 65 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 65 6e 74 65 72 65 64 20 69 6e 20 .use.the.DNS.servers.entered.in.
61f80 25 31 24 73 53 79 73 74 65 6d 20 3e 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 6f %1$sSystem.>.General.Setup%2$s.o
61fa0 72 20 74 68 6f 73 65 20 6f 62 74 61 69 6e 65 64 20 76 69 61 20 44 48 43 50 20 6f 72 20 50 50 50 r.those.obtained.via.DHCP.or.PPP
61fc0 20 6f 6e 20 57 41 4e 20 69 66 20 26 71 75 6f 74 3b 41 6c 6c 6f 77 20 44 4e 53 20 73 65 72 76 65 .on.WAN.if.&quot;Allow.DNS.serve
61fe0 72 20 6c 69 73 74 20 74 6f 20 62 65 20 6f 76 65 72 72 69 64 64 65 6e 20 62 79 20 44 48 43 50 2f r.list.to.be.overridden.by.DHCP/
62000 50 50 50 20 6f 6e 20 57 41 4e 26 71 75 6f 74 3b 20 69 73 20 63 68 65 63 6b 65 64 2e 20 49 66 20 PPP.on.WAN&quot;.is.checked..If.
62020 74 68 61 74 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 75 73 65 64 20 28 6f 72 20 69 66 20 61 that.option.is.not.used.(or.if.a
62040 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 6f 6e 20 57 41 .static.IP.address.is.used.on.WA
62060 4e 29 2c 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 6d 75 73 74 N),.at.least.one.DNS.server.must
62080 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 73 70 65 63 69 66 69 65 64 20 6f 6e 20 74 68 65 20 25 31 .be.manually.specified.on.the.%1
620a0 24 73 53 79 73 74 65 6d 20 3e 20 47 65 6e 65 72 61 6c 20 53 65 74 75 70 25 32 24 73 20 70 61 67 $sSystem.>.General.Setup%2$s.pag
620c0 65 2e 00 54 68 65 20 44 4e 53 20 72 65 73 6f 6c 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f e..The.DNS.resolver.configuratio
620e0 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 44 4e 53 20 73 65 72 76 n.has.been.changed..The.DNS.serv
62100 65 72 73 20 65 6e 74 65 72 65 64 20 69 6e 20 25 31 24 73 53 79 73 74 65 6d 3a 20 47 65 6e 65 72 ers.entered.in.%1$sSystem:.Gener
62120 61 6c 20 53 65 74 75 70 25 33 24 73 20 28 6f 72 20 74 68 65 20 25 32 24 73 44 4e 53 20 66 6f 72 al.Setup%3$s.(or.the.%2$sDNS.for
62140 77 61 72 64 65 72 25 33 24 73 20 69 66 20 65 6e 61 62 6c 65 64 29 20 77 69 6c 6c 20 62 65 20 61 warder%3$s.if.enabled).will.be.a
62160 73 73 69 67 6e 65 64 20 74 6f 20 63 6c 69 65 6e 74 73 20 62 79 20 74 68 65 20 44 48 43 50 20 73 ssigned.to.clients.by.the.DHCP.s
62180 65 72 76 65 72 2e 00 54 68 65 20 44 4e 53 20 75 70 64 61 74 65 20 54 54 4c 20 6d 75 73 74 20 62 erver..The.DNS.update.TTL.must.b
621a0 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 44 4e 53 20 75 70 64 61 74 65 20 68 6f 73 e.an.integer..The.DNS.update.hos
621c0 74 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 t.name.contains.invalid.characte
621e0 72 73 2e 00 54 68 65 20 44 4e 53 20 75 70 64 61 74 65 20 6b 65 79 20 6e 61 6d 65 20 63 6f 6e 74 rs..The.DNS.update.key.name.cont
62200 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 44 4e 53 ains.invalid.characters..The.DNS
62220 2d 4f 2d 4d 61 74 69 63 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 20 73 70 -O-Matic.username.or.password.sp
62240 65 63 69 66 69 65 64 20 61 72 65 20 69 6e 63 6f 72 72 65 63 74 2e 20 4e 6f 20 75 70 64 61 74 65 ecified.are.incorrect..No.update
62260 73 20 77 69 6c 6c 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 73 65 72 76 69 63 65 s.will.be.distributed.to.service
62280 73 20 75 6e 74 69 6c 20 74 68 69 73 20 69 73 20 72 65 73 6f 6c 76 65 64 2e 00 54 68 65 20 44 79 s.until.this.is.resolved..The.Dy
622a0 6e 61 6d 69 63 20 44 4e 53 20 53 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 64 20 69 73 20 6e 6f namic.DNS.Service.provided.is.no
622c0 74 20 79 65 74 20 73 75 70 70 6f 72 74 65 64 2e 00 54 68 65 20 45 6c 6c 69 70 74 69 63 20 43 75 t.yet.supported..The.Elliptic.Cu
622e0 72 76 65 20 74 6f 20 75 73 65 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2e 20 25 31 24 rve.to.use.for.key.exchange..%1$
62300 73 54 68 65 20 63 75 72 76 65 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 65 72 20 63 65 72 74 69 sThe.curve.from.the.server.certi
62320 66 69 63 61 74 65 20 69 73 20 75 73 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 77 68 65 6e 20 74 ficate.is.used.by.default.when.t
62340 68 65 20 73 65 72 76 65 72 20 75 73 65 73 20 61 6e 20 45 43 44 53 41 20 63 65 72 74 69 66 69 63 he.server.uses.an.ECDSA.certific
62360 61 74 65 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 73 65 63 70 33 38 34 72 31 20 69 73 20 75 73 65 ate..Otherwise,.secp384r1.is.use
62380 64 20 61 73 20 61 20 66 61 6c 6c 62 61 63 6b 2e 00 54 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 d.as.a.fallback..The.Encryption.
623a0 41 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 66 6f 72 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 Algorithm.used.for.data.channel.
623c0 70 61 63 6b 65 74 73 20 77 68 65 6e 20 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 67 72 packets.when.Negotiable.Cryptogr
623e0 61 70 68 69 63 20 50 61 72 61 6d 65 74 65 72 20 28 4e 43 50 29 20 73 75 70 70 6f 72 74 20 69 73 aphic.Parameter.(NCP).support.is
62400 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 41 64 61 .not.available..The.Firewall.Ada
62420 70 74 69 76 65 20 45 6e 64 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 ptive.End.value.must.be.an.integ
62440 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 53 74 61 72 74 20 er..The.Firewall.Adaptive.Start.
62460 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 value.must.be.an.integer..The.Fi
62480 72 65 77 61 6c 6c 20 41 64 61 70 74 69 76 65 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 73 rewall.Adaptive.values.must.be.s
624a0 65 74 20 74 6f 67 65 74 68 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 et.together..The.Firewall.Maximu
624c0 6d 20 46 72 61 67 6d 65 6e 74 20 45 6e 74 72 69 65 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 m.Fragment.Entries.value.must.be
624e0 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 .an.integer..The.Firewall.Maximu
62500 6d 20 53 74 61 74 65 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 m.States.value.must.be.an.intege
62520 72 2e 00 54 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 69 6d 75 6d 20 54 61 62 6c 65 20 45 6e r..The.Firewall.Maximum.Table.En
62540 74 72 69 65 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 tries.value.must.be.an.integer..
62560 54 68 65 20 47 52 45 20 54 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 The.GRE.Tunnel.remote.address.mu
62580 73 74 20 62 65 20 49 50 76 34 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 st.be.IPv4.where.tunnel.local.ad
625a0 64 72 65 73 73 20 69 73 20 49 50 76 34 2e 00 54 68 65 20 47 52 45 20 54 75 6e 6e 65 6c 20 72 65 dress.is.IPv4..The.GRE.Tunnel.re
625c0 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 36 20 77 68 65 72 65 20 mote.address.must.be.IPv6.where.
625e0 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 49 50 76 36 2e 00 54 68 tunnel.local.address.is.IPv6..Th
62600 65 20 47 52 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 e.GRE.tunnel.subnet.must.be.an.i
62620 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 32 38 2e 00 54 68 65 20 47 52 nteger.between.1.and.128..The.GR
62640 45 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 E.tunnel.subnet.must.be.an.integ
62660 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 33 32 2e 00 54 68 65 20 47 52 45 20 74 75 6e er.between.1.and.32..The.GRE.tun
62680 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 nel.subnet.must.be.an.integer..T
626a0 68 65 20 48 54 54 50 53 20 73 65 72 76 65 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 73 70 65 he.HTTPS.server.name.must.be.spe
626c0 63 69 66 69 65 64 20 66 6f 72 20 48 54 54 50 53 20 6c 6f 67 69 6e 2e 00 54 68 65 20 48 65 6c 70 cified.for.HTTPS.login..The.Help
626e0 20 70 61 67 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 70 61 67 65 20 74 68 69 73 20 75 73 65 72 .page.is.the.only.page.this.user
62700 20 68 61 73 20 70 72 69 76 69 6c 65 67 65 20 66 6f 72 2e 00 54 68 65 20 49 43 4d 50 20 65 72 72 .has.privilege.for..The.ICMP.err
62720 6f 72 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 or.timeout.value.must.be.an.inte
62740 67 65 72 2e 00 54 68 65 20 49 43 4d 50 20 66 69 72 73 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 ger..The.ICMP.first.timeout.valu
62760 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 49 47 4d 50 20 65 e.must.be.an.integer..The.IGMP.e
62780 6e 74 72 79 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 ntry.list.has.been.changed..The.
627a0 49 50 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 61 63 63 65 73 73 20 IP.address.being.used.to.access.
627c0 74 68 69 73 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 20 6c 6f this.router.is.not.configured.lo
627e0 63 61 6c 6c 79 2c 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 62 79 cally,.which.may.be.forwarded.by
62800 20 4e 41 54 20 6f 72 20 6f 74 68 65 72 20 6d 65 61 6e 73 2e 0a 09 09 09 09 09 09 09 09 49 66 20 .NAT.or.other.means..........If.
62820 74 68 69 73 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 75 6e 65 78 70 65 63 74 65 64 2c 20 69 this.forwarding.is.unexpected,.i
62840 74 20 73 68 6f 75 6c 64 20 62 65 20 76 65 72 69 66 69 65 64 20 74 68 61 74 20 61 20 6d 61 6e 2d t.should.be.verified.that.a.man-
62860 69 6e 2d 74 68 65 2d 6d 69 64 64 6c 65 20 61 74 74 61 63 6b 20 69 73 20 6e 6f 74 20 74 61 6b 69 in-the-middle.attack.is.not.taki
62880 6e 67 20 70 6c 61 63 65 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 ng.place..The.IP.address.cannot.
628a0 62 65 20 74 68 65 20 25 73 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 2e 00 54 68 65 be.the.%s.broadcast.address..The
628c0 20 49 50 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 74 68 65 20 25 73 20 6e 65 74 .IP.address.cannot.be.the.%s.net
628e0 77 6f 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 65 6e 74 work.address..The.IP.address.ent
62900 65 72 65 64 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 ered.is.not.valid..The.IP.addres
62920 73 20 6d 75 73 74 20 6c 69 65 20 69 6e 20 74 68 65 20 25 73 20 73 75 62 6e 65 74 2e 00 54 68 65 s.must.lie.in.the.%s.subnet..The
62940 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 .IP.address.must.not.be.within.t
62960 68 65 20 44 48 43 50 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 he.DHCP.range.for.this.interface
62980 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 ..The.IP.address.must.not.be.wit
629a0 68 69 6e 20 74 68 65 20 72 61 6e 67 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 44 48 hin.the.range.configured.on.a.DH
629c0 43 50 20 70 6f 6f 6c 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 CP.pool.for.this.interface..The.
629e0 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 6f 66 20 74 68 65 20 4f 70 IP.address.or.hostname.of.the.Op
62a00 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 54 68 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 69 73 enVPN.server..The.IP.protocol.is
62a20 20 6e 6f 74 20 72 65 63 6f 67 6e 69 7a 65 64 2e 00 54 68 65 20 49 50 73 65 63 20 73 74 61 74 75 .not.recognized..The.IPsec.statu
62a40 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 61 74 20 25 31 24 73 25 32 24 73 25 33 24 73 s.can.be.checked.at.%1$s%2$s%3$s
62a60 2e 00 54 68 65 20 49 50 73 65 63 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ..The.IPsec.tunnel.configuration
62a80 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 49 50 76 34 20 67 61 74 65 .has.been.changed..The.IPv4.gate
62aa0 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 way."%1$s".can.not.be.specified.
62ac0 66 6f 72 20 49 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 22 25 32 24 73 22 2e 00 54 68 65 20 for.IPv6.DNS.server."%2$s"..The.
62ae0 49 50 76 34 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e 6f IPv4.gateway.address.'%s'.can.no
62b00 74 20 62 65 20 75 73 65 64 20 61 73 20 61 20 49 50 76 36 20 67 61 74 65 77 61 79 2e 00 54 68 65 t.be.used.as.a.IPv6.gateway..The
62b20 20 49 50 76 34 20 6d 6f 6e 69 74 6f 72 20 61 64 64 72 65 73 73 20 27 25 73 27 20 63 61 6e 20 6e .IPv4.monitor.address.'%s'.can.n
62b40 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 61 20 49 50 76 36 20 67 61 74 65 77 61 79 2e 00 54 68 ot.be.used.on.a.IPv6.gateway..Th
62b60 65 20 49 50 76 36 20 67 61 74 65 77 61 79 20 22 25 31 24 73 22 20 63 61 6e 20 6e 6f 74 20 62 65 e.IPv6.gateway."%1$s".can.not.be
62b80 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 49 50 76 34 20 44 4e 53 20 73 65 72 76 65 72 20 22 .specified.for.IPv4.DNS.server."
62ba0 25 32 24 73 22 2e 00 54 68 65 20 49 50 76 36 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 %2$s"..The.IPv6.gateway.address.
62bc0 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 73 20 61 20 49 50 76 34 20 67 '%s'.can.not.be.used.as.a.IPv4.g
62be0 61 74 65 77 61 79 2e 00 54 68 65 20 49 50 76 36 20 6d 6f 6e 69 74 6f 72 20 61 64 64 72 65 73 73 ateway..The.IPv6.monitor.address
62c00 20 27 25 73 27 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 61 20 49 50 76 34 20 .'%s'.can.not.be.used.on.a.IPv4.
62c20 67 61 74 65 77 61 79 2e 00 54 68 65 20 4c 32 54 50 20 75 73 65 72 20 6c 69 73 74 20 68 61 73 20 gateway..The.L2TP.user.list.has.
62c40 62 65 65 6e 20 6d 6f 64 69 66 69 65 64 2e 00 54 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 25 been.modified..The.MAC.address.%
62c60 73 20 62 65 6c 6f 6e 67 73 20 74 6f 20 61 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 s.belongs.to.a.local.interface..
62c80 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 68 65 72 65 2e 00 54 68 65 20 4d 52 55 20 It.cannot.be.used.here..The.MRU.
62ca0 66 6f 72 20 25 73 20 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 35 37 36 20 for.%s.must.be.greater.than.576.
62cc0 62 79 74 65 73 2e 00 54 68 65 20 4d 53 53 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 bytes..The.MSS.must.be.an.intege
62ce0 72 20 62 65 74 77 65 65 6e 20 35 37 36 20 61 6e 64 20 36 35 35 33 35 20 62 79 74 65 73 2e 00 54 r.between.576.and.65535.bytes..T
62d00 68 65 20 4d 54 55 20 28 25 31 24 64 29 20 69 73 20 74 6f 6f 20 62 69 67 20 66 6f 72 20 25 32 24 he.MTU.(%1$d).is.too.big.for.%2$
62d20 73 20 28 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 77 69 74 68 20 63 75 72 72 65 6e 74 20 s.(maximum.allowed.with.current.
62d40 73 65 74 74 69 6e 67 73 3a 20 25 33 24 64 29 2e 00 54 68 65 20 4d 54 55 20 66 6f 72 20 25 73 20 settings:.%3$d)..The.MTU.for.%s.
62d60 6d 75 73 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 35 37 36 20 62 79 74 65 73 2e 00 must.be.greater.than.576.bytes..
62d80 54 68 65 20 4d 54 55 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 25 64 20 61 6e 64 20 25 The.MTU.must.be.between.%d.and.%
62da0 64 20 62 79 74 65 73 2e 00 54 68 65 20 4d 54 55 20 6f 66 20 61 20 56 4c 41 4e 20 63 61 6e 6e 6f d.bytes..The.MTU.of.a.VLAN.canno
62dc0 74 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 61 74 20 6f 66 20 69 74 73 20 70 61 t.be.greater.than.that.of.its.pa
62de0 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 4d 58 20 63 6f 6e 74 61 69 6e 73 20 rent.interface..The.MX.contains.
62e00 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 4d 61 78 69 6d 75 6d 20 invalid.characters..The.Maximum.
62e20 54 69 6d 65 20 74 6f 20 4c 69 76 65 20 66 6f 72 20 52 52 73 65 74 73 20 61 6e 64 20 6d 65 73 73 Time.to.Live.for.RRsets.and.mess
62e40 61 67 65 73 20 69 6e 20 74 68 65 20 63 61 63 68 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 ages.in.the.cache..The.default.i
62e60 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 20 28 31 20 64 61 79 29 2e 20 57 68 65 6e 20 74 68 s.86400.seconds.(1.day)..When.th
62e80 65 20 69 6e 74 65 72 6e 61 6c 20 54 54 4c 20 65 78 70 69 72 65 73 20 74 68 65 20 63 61 63 68 65 e.internal.TTL.expires.the.cache
62ea0 20 69 74 65 6d 20 69 73 20 65 78 70 69 72 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f .item.is.expired..This.can.be.co
62ec0 6e 66 69 67 75 72 65 64 20 74 6f 20 66 6f 72 63 65 20 74 68 65 20 72 65 73 6f 6c 76 65 72 20 74 nfigured.to.force.the.resolver.t
62ee0 6f 20 71 75 65 72 79 20 66 6f 72 20 64 61 74 61 20 6d 6f 72 65 20 6f 66 74 65 6e 20 61 6e 64 20 o.query.for.data.more.often.and.
62f00 6e 6f 74 20 74 72 75 73 74 20 28 76 65 72 79 20 6c 61 72 67 65 29 20 54 54 4c 20 76 61 6c 75 65 not.trust.(very.large).TTL.value
62f20 73 2e 00 54 68 65 20 4d 69 6e 69 6d 75 6d 20 54 69 6d 65 20 74 6f 20 4c 69 76 65 20 66 6f 72 20 s..The.Minimum.Time.to.Live.for.
62f40 52 52 73 65 74 73 20 61 6e 64 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 63 61 63 68 65 RRsets.and.messages.in.the.cache
62f60 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 30 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 74 ..The.default.is.0.seconds..If.t
62f80 68 65 20 6d 69 6e 69 6d 75 6d 20 76 61 6c 75 65 20 6b 69 63 6b 73 20 69 6e 2c 20 74 68 65 20 64 he.minimum.value.kicks.in,.the.d
62fa0 61 74 61 20 69 73 20 63 61 63 68 65 64 20 66 6f 72 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 74 68 ata.is.cached.for.longer.than.th
62fc0 65 20 64 6f 6d 61 69 6e 20 6f 77 6e 65 72 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 74 68 75 e.domain.owner.intended,.and.thu
62fe0 73 20 6c 65 73 73 20 71 75 65 72 69 65 73 20 61 72 65 20 6d 61 64 65 20 74 6f 20 6c 6f 6f 6b 20 s.less.queries.are.made.to.look.
63000 75 70 20 74 68 65 20 64 61 74 61 2e 20 54 68 65 20 30 20 76 61 6c 75 65 20 65 6e 73 75 72 65 73 up.the.data..The.0.value.ensures
63020 20 74 68 65 20 64 61 74 61 20 69 6e 20 74 68 65 20 63 61 63 68 65 20 69 73 20 61 73 20 74 68 65 .the.data.in.the.cache.is.as.the
63040 20 64 6f 6d 61 69 6e 20 6f 77 6e 65 72 20 69 6e 74 65 6e 64 65 64 2e 20 48 69 67 68 20 76 61 6c .domain.owner.intended..High.val
63060 75 65 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 74 72 6f 75 62 6c 65 20 61 73 20 74 68 65 20 64 ues.can.lead.to.trouble.as.the.d
63080 61 74 61 20 69 6e 20 74 68 65 20 63 61 63 68 65 20 6d 69 67 68 74 20 6e 6f 74 20 6d 61 74 63 68 ata.in.the.cache.might.not.match
630a0 20 75 70 20 77 69 74 68 20 74 68 65 20 61 63 74 75 61 6c 20 64 61 74 61 20 61 6e 79 6d 6f 72 65 .up.with.the.actual.data.anymore
630c0 2e 00 54 68 65 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 65 72 20 6d 75 73 74 20 62 65 20 33 2d 32 ..The.NAS-Identifier.must.be.3-2
630e0 35 33 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 20 61 6e 64 20 73 68 6f 75 6c 64 20 6f 6e 53.characters.long.and.should.on
63100 6c 79 20 63 6f 6e 74 61 69 6e 20 41 53 43 49 49 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 ly.contain.ASCII.characters..The
63120 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e .NAT.configuration.has.been.chan
63140 67 65 64 2e 00 54 68 65 20 4e 44 50 20 65 6e 74 72 79 20 66 6f 72 20 25 73 20 68 61 73 20 62 65 ged..The.NDP.entry.for.%s.has.be
63160 65 6e 20 64 65 6c 65 74 65 64 2e 00 54 68 65 20 4e 49 43 20 69 6e 20 74 68 65 20 63 6f 6d 70 75 en.deleted..The.NIC.in.the.compu
63180 74 65 72 20 74 68 61 74 20 69 73 20 74 6f 20 62 65 20 77 6f 6b 65 6e 20 75 70 20 6d 75 73 74 20 ter.that.is.to.be.woken.up.must.
631a0 73 75 70 70 6f 72 74 20 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 61 6e 64 20 6d 75 73 74 20 62 65 20 support.Wake-on-LAN.and.must.be.
631c0 70 72 6f 70 65 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 28 57 4f 4c 20 63 61 62 6c 65 2c 20 properly.configured.(WOL.cable,.
631e0 42 49 4f 53 20 73 65 74 74 69 6e 67 73 29 2e 00 54 68 65 20 4f 74 68 65 72 20 66 69 72 73 74 20 BIOS.settings)..The.Other.first.
63200 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 timeout.value.must.be.an.integer
63220 2e 00 54 68 65 20 4f 74 68 65 72 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c ..The.Other.multiple.timeout.val
63240 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 4f 74 68 65 72 ue.must.be.an.integer..The.Other
63260 20 73 69 6e 67 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e .single.timeout.value.must.be.an
63280 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 50 31 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 .integer..The.P1.lifetime.must.b
632a0 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 50 32 20 6c 69 66 65 74 69 6d 65 20 6d 75 e.an.integer..The.P2.lifetime.mu
632c0 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 50 50 50 6f 45 20 65 6e 74 72 st.be.an.integer..The.PPPoE.entr
632e0 79 20 6c 69 73 74 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 50 61 63 y.list.has.been.changed..The.Pac
63300 6b 65 74 20 6c 65 6e 67 74 68 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 ket.length.is.the.number.of.byte
63320 73 20 6f 66 20 65 61 63 68 20 70 61 63 6b 65 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 63 61 s.of.each.packet.that.will.be.ca
63340 70 74 75 72 65 64 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2c 20 77 68 69 63 ptured..Default.value.is.0,.whic
63360 68 20 77 69 6c 6c 20 63 61 70 74 75 72 65 20 74 68 65 20 65 6e 74 69 72 65 20 66 72 61 6d 65 20 h.will.capture.the.entire.frame.
63380 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 69 74 73 20 73 69 7a 65 2e 00 54 68 65 20 52 41 20 73 regardless.of.its.size..The.RA.s
633a0 65 72 76 65 72 20 63 61 6e 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 70 72 6f 76 69 64 65 20 61 20 64 erver.can.optionally.provide.a.d
633c0 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6c 69 73 74 2e 20 55 73 65 20 74 68 65 20 73 65 6d 69 63 omain.search.list..Use.the.semic
633e0 6f 6c 6f 6e 20 63 68 61 72 61 63 74 65 72 20 61 73 20 73 65 70 61 72 61 74 6f 72 2e 00 54 68 65 olon.character.as.separator..The
63400 20 52 65 66 6c 65 63 74 69 6f 6e 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 .Reflection.timeout.must.be.an.i
63420 6e 74 65 67 65 72 2e 00 54 68 65 20 53 65 63 6f 6e 64 61 72 79 20 4c 32 54 50 20 44 4e 53 20 53 nteger..The.Secondary.L2TP.DNS.S
63440 65 72 76 65 72 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 74 20 77 68 65 6e 20 74 68 65 20 50 72 69 erver.cannot.be.set.when.the.Pri
63460 6d 61 72 79 20 4c 32 54 50 20 44 4e 53 20 53 65 72 76 65 72 20 69 73 20 65 6d 70 74 79 2e 00 54 mary.L2TP.DNS.Server.is.empty..T
63480 68 65 20 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 72 61 6e 67 65 20 69 73 20 69 he.Server.Bridge.DHCP.range.is.i
634a0 6e 76 61 6c 69 64 20 28 73 74 61 72 74 20 68 69 67 68 65 72 20 74 68 61 6e 20 65 6e 64 29 2e 00 nvalid.(start.higher.than.end)..
634c0 54 68 65 20 54 43 50 20 46 49 4e 20 77 61 69 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d The.TCP.FIN.wait.timeout.value.m
634e0 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 63 6c 6f 73 65 ust.be.an.integer..The.TCP.close
63500 64 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 d.timeout.value.must.be.an.integ
63520 65 72 2e 00 54 68 65 20 54 43 50 20 63 6c 6f 73 69 6e 67 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 er..The.TCP.closing.timeout.valu
63540 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 65 73 e.must.be.an.integer..The.TCP.es
63560 74 61 62 6c 69 73 68 65 64 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 tablished.timeout.value.must.be.
63580 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 54 43 50 20 66 69 72 73 74 20 74 69 6d 65 6f 75 an.integer..The.TCP.first.timeou
635a0 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 t.value.must.be.an.integer..The.
635c0 54 43 50 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 TCP.idle.timeout.must.be.an.inte
635e0 67 65 72 2e 00 54 68 65 20 54 43 50 20 6f 70 65 6e 69 6e 67 20 74 69 6d 65 6f 75 74 20 76 61 6c ger..The.TCP.opening.timeout.val
63600 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 55 44 50 20 66 ue.must.be.an.integer..The.UDP.f
63620 69 72 73 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e irst.timeout.value.must.be.an.in
63640 74 65 67 65 72 2e 00 54 68 65 20 55 44 50 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 6f 75 74 20 teger..The.UDP.multiple.timeout.
63660 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 55 44 value.must.be.an.integer..The.UD
63680 50 20 73 69 6e 67 6c 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 P.single.timeout.value.must.be.a
636a0 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 56 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e n.integer..The.VIP.configuration
636c0 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 56 4c 41 4e 20 50 72 69 6f .has.been.changed..The.VLAN.Prio
636e0 72 69 74 79 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 rity.must.be.an.integer.between.
63700 30 20 61 6e 64 20 37 2e 00 54 68 65 20 56 4c 41 4e 20 74 61 67 20 63 61 6e 6e 6f 74 20 62 65 20 0.and.7..The.VLAN.tag.cannot.be.
63720 63 68 61 6e 67 65 64 20 77 68 69 6c 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 changed.while.the.interface.is.a
63740 73 73 69 67 6e 65 64 2e 00 54 68 65 20 56 4c 41 4e 20 74 61 67 20 6d 75 73 74 20 62 65 20 61 6e ssigned..The.VLAN.tag.must.be.an
63760 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 34 30 39 34 2e 00 54 68 65 .integer.between.1.and.4094..The
63780 20 57 50 41 20 70 61 73 73 70 68 72 61 73 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 .WPA.passphrase.must.be.between.
637a0 38 20 61 6e 64 20 36 33 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2e 00 54 68 65 20 5c 22 8.and.63.characters.long..The.\"
637c0 55 73 65 20 52 61 6d 64 69 73 6b 5c 22 20 73 65 74 74 69 6e 67 20 68 61 73 20 62 65 65 6e 20 63 Use.Ramdisk\".setting.has.been.c
637e0 68 61 6e 67 65 64 2e 20 54 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 72 65 hanged..This.will.cause.the.fire
63800 77 61 6c 6c 5c 6e 74 6f 20 72 65 62 6f 6f 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 wall\nto.reboot.immediately.afte
63820 72 20 74 68 65 20 6e 65 77 20 73 65 74 74 69 6e 67 20 69 73 20 73 61 76 65 64 2e 5c 6e 5c 6e 50 r.the.new.setting.is.saved.\n\nP
63840 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 2e 00 54 68 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 61 lease.confirm..The.address.for.a
63860 6e 20 48 54 54 50 20 50 72 6f 78 79 20 74 68 69 73 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 n.HTTP.Proxy.this.client.can.use
63880 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 2e 25 .to.connect.to.a.remote.server.%
638a0 31 24 73 54 43 50 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 63 6c 69 65 1$sTCP.must.be.used.for.the.clie
638c0 6e 74 20 61 6e 64 20 73 65 72 76 65 72 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 61 6c 65 72 nt.and.server.protocol..The.aler
638e0 74 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 t.interval.needs.to.be.a.numeric
63900 20 76 61 6c 75 65 2e 00 54 68 65 20 61 6c 65 72 74 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 .value..The.alert.interval.needs
63920 20 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 .to.be.greater.than.or.equal.to.
63940 74 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 2e 00 54 68 65 20 61 6c 65 72 74 20 69 6e the.probe.interval..The.alert.in
63960 74 65 72 76 61 6c 20 73 65 74 74 69 6e 67 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 terval.setting.needs.to.be.posit
63980 69 76 65 2e 00 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 ive..The.algorithm.used.to.authe
639a0 6e 74 69 63 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 2c 20 61 6e nticate.data.channel.packets,.an
639c0 64 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 69 66 20 61 20 54 d.control.channel.packets.if.a.T
639e0 4c 53 20 4b 65 79 20 69 73 20 70 72 65 73 65 6e 74 2e 25 31 24 73 57 68 65 6e 20 61 6e 20 41 45 LS.Key.is.present.%1$sWhen.an.AE
63a00 41 44 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 6d 6f 64 65 20 69 73 20 AD.Encryption.Algorithm.mode.is.
63a20 75 73 65 64 2c 20 73 75 63 68 20 61 73 20 41 45 53 2d 47 43 4d 2c 20 74 68 69 73 20 64 69 67 65 used,.such.as.AES-GCM,.this.dige
63a40 73 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e st.is.used.for.the.control.chann
63a60 65 6c 20 6f 6e 6c 79 2c 20 6e 6f 74 20 74 68 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 2e 25 31 el.only,.not.the.data.channel.%1
63a80 24 73 4c 65 61 76 65 20 74 68 69 73 20 73 65 74 20 74 6f 20 53 48 41 31 20 75 6e 6c 65 73 73 20 $sLeave.this.set.to.SHA1.unless.
63aa0 61 6c 6c 20 63 6c 69 65 6e 74 73 20 61 72 65 20 73 65 74 20 74 6f 20 6d 61 74 63 68 2e 20 53 48 all.clients.are.set.to.match..SH
63ac0 41 31 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 00 A1.is.the.default.for.OpenVPN...
63ae0 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 The.algorithm.used.to.authentica
63b00 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 2c 20 61 6e 64 20 63 6f 6e te.data.channel.packets,.and.con
63b20 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 70 61 63 6b 65 74 73 20 69 66 20 61 20 54 4c 53 20 4b 65 trol.channel.packets.if.a.TLS.Ke
63b40 79 20 69 73 20 70 72 65 73 65 6e 74 2e 25 31 24 73 57 68 65 6e 20 61 6e 20 41 45 41 44 20 45 6e y.is.present.%1$sWhen.an.AEAD.En
63b60 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c cryption.Algorithm.mode.is.used,
63b80 20 73 75 63 68 20 61 73 20 41 45 53 2d 47 43 4d 2c 20 74 68 69 73 20 64 69 67 65 73 74 20 69 73 .such.as.AES-GCM,.this.digest.is
63ba0 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 63 68 61 6e 6e 65 6c 20 6f 6e .used.for.the.control.channel.on
63bc0 6c 79 2c 20 6e 6f 74 20 74 68 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 2e 25 31 24 73 4c 65 61 ly,.not.the.data.channel.%1$sLea
63be0 76 65 20 74 68 69 73 20 73 65 74 20 74 6f 20 53 48 41 31 20 75 6e 6c 65 73 73 20 74 68 65 20 73 ve.this.set.to.SHA1.unless.the.s
63c00 65 72 76 65 72 20 75 73 65 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 76 61 6c 75 65 2e 20 53 48 erver.uses.a.different.value..SH
63c20 41 31 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 2e 20 00 A1.is.the.default.for.OpenVPN...
63c40 54 68 65 20 61 6c 69 61 73 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 68 61 73 20 The.alias.IP.address.family.has.
63c60 74 6f 20 6d 61 74 63 68 20 74 68 65 20 66 61 6d 69 6c 79 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 to.match.the.family.of.the.remot
63c80 65 20 70 65 65 72 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 61 6c 69 61 73 20 6c 69 73 74 20 68 e.peer.address..The.alias.list.h
63ca0 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 61 6c 69 61 73 20 6e 61 6d 65 20 as.been.changed..The.alias.name.
63cc0 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 70 6b 67 5f 00 54 68 65 20 61 6c 69 61 73 cannot.start.with.pkg_.The.alias
63ce0 28 65 73 29 3a 20 25 73 20 63 61 6e 6e 6f 74 20 62 65 20 6e 65 73 74 65 64 20 62 65 63 61 75 73 (es):.%s.cannot.be.nested.becaus
63d00 65 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 6f 66 20 74 68 65 20 73 61 6d 65 20 74 79 70 65 2e e.they.are.not.of.the.same.type.
63d20 00 54 68 65 20 62 61 63 6b 75 70 20 63 61 63 68 65 20 66 69 6c 65 20 25 73 20 69 73 20 63 6f 72 .The.backup.cache.file.%s.is.cor
63d40 72 75 70 74 65 64 2e 20 20 55 6e 6c 69 6e 6b 69 6e 67 2e 00 54 68 65 20 62 61 6e 64 77 69 64 74 rupted...Unlinking..The.bandwidt
63d60 68 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 61 20 70 6f 73 69 74 69 76 65 20 6e 75 6d 65 72 h.limit.must.be.a.positive.numer
63d80 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 20 66 6f ic.value..The.bandwidth.value.fo
63da0 72 20 25 73 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 54 68 65 20 62 72 6f r.%s.must.be.an.integer..The.bro
63dc0 61 64 63 61 73 74 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f adcast.address.cannot.be.used.fo
63de0 72 20 74 68 69 73 20 56 49 50 00 54 68 65 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 r.this.VIP.The.broadcast.address
63e00 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 6e 64 69 6e 67 20 73 75 .cannot.be.used.in.the.ending.su
63e20 62 6e 65 74 20 72 61 6e 67 65 2e 00 54 68 65 20 62 72 6f 77 73 65 72 20 6d 75 73 74 20 73 75 70 bnet.range..The.browser.must.sup
63e40 70 6f 72 74 20 63 6f 6f 6b 69 65 73 20 74 6f 20 6c 6f 67 69 6e 2e 00 54 68 65 20 63 61 70 61 62 port.cookies.to.login..The.capab
63e60 69 6c 69 74 69 65 73 20 6f 66 66 65 72 65 64 20 68 65 72 65 20 63 61 6e 20 62 65 20 64 61 6e 67 ilities.offered.here.can.be.dang
63e80 65 72 6f 75 73 2e 20 4e 6f 20 73 75 70 70 6f 72 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 erous..No.support.is.available..
63ea0 55 73 65 20 74 68 65 6d 20 61 74 20 79 6f 75 72 20 6f 77 6e 20 72 69 73 6b 21 00 54 68 65 20 63 Use.them.at.your.own.risk!.The.c
63ec0 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 aptive.portal.cannot.be.used.on.
63ee0 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 73 69 6e 63 65 20 69 74 20 69 73 20 75 73 65 64 20 interface.%1$s.since.it.is.used.
63f00 61 6c 72 65 61 64 79 20 6f 6e 20 25 32 24 73 20 69 6e 73 74 61 6e 63 65 2e 00 54 68 65 20 63 61 already.on.%2$s.instance..The.ca
63f20 70 74 69 76 65 20 70 6f 72 74 61 6c 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 6f 6e 20 69 ptive.portal.cannot.be.used.on.i
63f40 6e 74 65 72 66 61 63 65 20 25 73 20 73 69 6e 63 65 20 69 74 20 69 73 20 70 61 72 74 20 6f 66 20 nterface.%s.since.it.is.part.of.
63f60 61 20 62 72 69 64 67 65 2e 00 54 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 70 75 62 6c 69 63 a.bridge..The.certificate.public
63f80 20 6b 65 79 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 73 69 67 6e 69 6e 67 20 .key.does.not.match.the.signing.
63fa0 72 65 71 75 65 73 74 20 70 75 62 6c 69 63 20 6b 65 79 2e 00 54 68 65 20 63 68 61 6e 67 65 73 20 request.public.key..The.changes.
63fc0 68 61 76 65 20 62 65 65 6e 20 61 70 70 6c 69 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 have.been.applied.successfully..
63fe0 54 68 65 20 63 68 61 6e 67 65 73 20 6d 75 73 74 20 62 65 20 61 70 70 6c 69 65 64 20 66 6f 72 20 The.changes.must.be.applied.for.
64000 74 68 65 6d 20 74 6f 20 74 61 6b 65 20 65 66 66 65 63 74 00 54 68 65 20 63 68 61 6e 67 65 73 20 them.to.take.effect.The.changes.
64020 6d 75 73 74 20 62 65 20 61 70 70 6c 69 65 64 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 74 61 6b 65 must.be.applied.for.them.to.take
64040 20 65 66 66 65 63 74 2e 00 54 68 65 20 63 68 61 6e 67 65 73 20 6d 75 73 74 20 62 65 20 61 70 70 .effect..The.changes.must.be.app
64060 6c 69 65 64 20 74 6f 20 74 61 6b 65 20 65 66 66 65 63 74 2e 00 54 68 65 20 63 6f 64 65 20 61 70 lied.to.take.effect..The.code.ap
64080 70 65 61 72 73 20 74 6f 20 68 61 76 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e 20 65 72 72 6f 72 pears.to.have.generated.an.error
640a0 2c 20 62 75 74 20 74 68 65 20 6c 69 6e 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 63 61 6e 6e 6f ,.but.the.line.responsible.canno
640c0 74 20 62 65 20 69 64 65 6e 74 69 66 69 65 64 2e 20 54 68 65 20 66 75 6c 6c 20 72 65 73 70 6f 6e t.be.identified..The.full.respon
640e0 73 65 20 69 73 20 62 65 6c 6f 77 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 27 25 31 24 73 27 20 se.is.below..The.command.'%1$s'.
64100 72 65 74 75 72 6e 65 64 20 65 78 69 74 20 63 6f 64 65 20 27 25 32 24 64 27 2c 20 74 68 65 20 6f returned.exit.code.'%2$d',.the.o
64120 75 74 70 75 74 20 77 61 73 20 27 25 33 24 73 27 20 00 54 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 utput.was.'%3$s'..The.community.
64140 73 74 72 69 6e 67 20 69 73 20 6c 69 6b 65 20 61 20 70 61 73 73 77 6f 72 64 2c 20 72 65 73 74 72 string.is.like.a.password,.restr
64160 69 63 74 69 6e 67 20 61 63 63 65 73 73 20 74 6f 20 71 75 65 72 79 69 6e 67 20 53 4e 4d 50 20 74 icting.access.to.querying.SNMP.t
64180 6f 20 68 6f 73 74 73 20 6b 6e 6f 77 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 73 74 o.hosts.knowing.the.community.st
641a0 72 69 6e 67 2e 20 55 73 65 20 61 20 73 74 72 6f 6e 67 20 76 61 6c 75 65 20 68 65 72 65 20 74 6f ring..Use.a.strong.value.here.to
641c0 20 70 72 6f 74 65 63 74 20 66 72 6f 6d 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 69 6e 66 6f 72 .protect.from.unauthorized.infor
641e0 6d 61 74 69 6f 6e 20 64 69 73 63 6c 6f 73 75 72 65 2e 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 mation.disclosure..The.configura
64200 74 69 6f 6e 20 61 72 65 61 20 68 61 73 20 62 65 65 6e 20 72 65 73 74 6f 72 65 64 2e 20 54 68 65 tion.area.has.been.restored..The
64220 20 66 69 72 65 77 61 6c 6c 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 62 6f 6f 74 65 .firewall.may.need.to.be.reboote
64240 64 2e 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6e 6f 74 20 62 d..The.configuration.could.not.b
64260 65 20 72 65 73 74 6f 72 65 64 20 28 66 69 6c 65 20 75 70 6c 6f 61 64 20 65 72 72 6f 72 29 2e 00 e.restored.(file.upload.error)..
64280 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 The.configuration.could.not.be.r
642a0 65 73 74 6f 72 65 64 2e 00 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 48 54 4d estored..The.contents.of.the.HTM
642c0 4c 2f 50 48 50 20 66 69 6c 65 20 74 68 61 74 20 69 73 20 75 70 6c 6f 61 64 65 64 20 68 65 72 65 L/PHP.file.that.is.uploaded.here
642e0 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .are.displayed.on.authentication
64300 20 73 75 63 63 65 73 73 20 77 68 65 6e 20 74 68 65 20 6c 6f 67 6f 75 74 20 70 6f 70 75 70 20 69 .success.when.the.logout.popup.i
64320 73 20 65 6e 61 62 6c 65 64 2e 00 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 48 s.enabled..The.contents.of.the.H
64340 54 4d 4c 2f 50 48 50 20 66 69 6c 65 20 74 68 61 74 20 69 73 20 75 70 6c 6f 61 64 65 64 20 68 65 TML/PHP.file.that.is.uploaded.he
64360 72 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 77 68 65 6e 20 61 6e 20 61 75 74 68 65 6e 74 re.are.displayed.when.an.authent
64380 69 63 61 74 69 6f 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 73 2e 20 49 74 20 6d 61 79 20 69 6e 63 ication.error.occurs..It.may.inc
643a0 6c 75 64 65 20 22 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 22 2c 20 77 68 69 63 68 20 77 lude."$PORTAL_MESSAGE$",.which.w
643c0 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 65 72 72 6f 72 20 6f 72 20 ill.be.replaced.by.the.error.or.
643e0 72 65 70 6c 79 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 74 68 65 20 52 41 44 49 55 53 20 73 reply.messages.from.the.RADIUS.s
64400 65 72 76 65 72 2c 20 69 66 20 61 6e 79 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f erver,.if.any..The.default.is.to
64420 20 75 73 65 20 74 68 65 20 49 50 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 66 .use.the.IP.on.this.interface.of
64440 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 73 20 74 68 65 20 67 61 74 65 77 61 79 2e 20 53 70 .the.firewall.as.the.gateway..Sp
64460 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 67 61 74 65 77 61 79 20 68 65 72 65 20 ecify.an.alternate.gateway.here.
64480 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 67 61 74 65 77 if.this.is.not.the.correct.gatew
644a0 61 79 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 ay.for.the.network..The.default.
644c0 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 49 50 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 is.to.use.the.IP.on.this.interfa
644e0 63 65 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 73 20 74 68 65 20 67 61 74 65 77 61 ce.of.the.firewall.as.the.gatewa
64500 79 2e 20 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 67 61 74 65 77 61 79 20 y..Specify.an.alternate.gateway.
64520 68 65 72 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 6f 72 72 65 63 74 20 here.if.this.is.not.the.correct.
64540 67 61 74 65 77 61 79 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 79 70 65 20 22 6e gateway.for.the.network..Type."n
64560 6f 6e 65 22 20 66 6f 72 20 6e 6f 20 67 61 74 65 77 61 79 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 one".for.no.gateway.assignment..
64580 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 64 6f 6d 61 69 6e The.default.is.to.use.the.domain
645a0 20 6e 61 6d 65 20 6f 66 20 74 68 69 73 20 73 79 73 74 65 6d 20 61 73 20 74 68 65 20 64 65 66 61 .name.of.this.system.as.the.defa
645c0 75 6c 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 48 43 50 ult.domain.name.provided.by.DHCP
645e0 2e 20 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 61 79 20 62 ..An.alternate.domain.name.may.b
64600 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 e.specified.here..The.default.is
64620 20 74 6f 20 75 73 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 66 20 74 68 69 73 20 .to.use.the.domain.name.of.this.
64640 73 79 73 74 65 6d 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 64 6f 6d 61 69 6e 20 6e 61 6d system.as.the.default.domain.nam
64660 65 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 48 43 50 2e 20 41 6e 20 61 6c 74 65 72 6e 61 74 65 e.provided.by.DHCP..An.alternate
64680 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 .domain.name.may.be.specified.he
646a0 72 65 2e 20 00 54 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 6d 75 73 74 re...The.default.lease.time.must
646c0 20 62 65 20 61 74 20 6c 65 61 73 74 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 .be.at.least.60.seconds..The.def
646e0 61 75 6c 74 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 00 54 68 65 20 ault.optimization.algorithm.The.
64700 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 63 6f 6d 6d 65 6e 64 65 64 default.settings.are.recommended
64720 20 66 6f 72 20 6d 6f 73 74 20 75 73 65 20 63 61 73 65 73 2e 20 48 6f 77 65 76 65 72 20 69 66 20 .for.most.use.cases..However.if.
64740 63 68 61 6e 67 69 6e 67 20 74 68 65 20 73 65 74 74 69 6e 67 73 2c 20 70 6c 65 61 73 65 20 6f 62 changing.the.settings,.please.ob
64760 73 65 72 76 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 serve.the.following.restrictions
64780 3a 00 54 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 72 61 6e 67 65 20 6f 76 65 :.The.destination.port.range.ove
647a0 72 6c 61 70 73 20 77 69 74 68 20 61 6e 20 65 78 69 73 74 69 6e 67 20 65 6e 74 72 79 2e 00 54 68 rlaps.with.an.existing.entry..Th
647c0 65 20 64 6f 6d 61 69 6e 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 e.domain.may.only.contain.the.ch
647e0 61 72 61 63 74 65 72 73 20 61 2d 7a 2c 20 30 2d 39 2c 20 27 2d 27 20 61 6e 64 20 27 2e 27 2e 00 aracters.a-z,.0-9,.'-'.and.'.'..
64800 54 68 65 20 65 6e 74 72 79 20 77 61 73 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 64 65 6c 65 74 The.entry.was.successfully.delet
64820 65 64 00 54 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 31 24 73 ed.The.external.IP.address.(%1$s
64840 29 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 25 32 ).and.destination.IP.address.(%2
64860 24 73 29 20 61 72 65 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 6d $s).are.of.different.address.fam
64880 69 6c 69 65 73 2e 00 54 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 ilies..The.external.IP.address.(
648a0 25 31 24 73 29 20 61 6e 64 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 28 25 %1$s).and.internal.IP.address.(%
648c0 32 24 73 29 20 61 72 65 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 20 66 61 2$s).are.of.different.address.fa
648e0 6d 69 6c 69 65 73 2e 00 54 68 65 20 66 69 65 6c 64 20 25 73 20 63 6f 6e 74 61 69 6e 73 20 69 6e milies..The.field.%s.contains.in
64900 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 20 25 73 20 69 valid.characters..The.field.%s.i
64920 73 20 72 65 71 75 69 72 65 64 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 31 24 73 27 20 6d 75 73 s.required..The.field.'%1$s'.mus
64940 74 20 63 6f 6e 74 61 69 6e 20 61 20 73 69 6e 67 6c 65 20 76 61 6c 69 64 20 25 32 24 73 20 43 49 t.contain.a.single.valid.%2$s.CI
64960 44 52 20 72 61 6e 67 65 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 31 24 73 27 20 6d 75 73 74 20 DR.range..The.field.'%1$s'.must.
64980 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 76 61 6c 69 64 20 25 32 24 73 20 43 49 44 52 20 72 61 6e contain.only.valid.%2$s.CIDR.ran
649a0 67 65 28 73 29 20 73 65 70 61 72 61 74 65 64 20 62 79 20 63 6f 6d 6d 61 73 2e 00 54 68 65 20 66 ge(s).separated.by.commas..The.f
649c0 69 65 6c 64 20 27 25 73 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 ield.'%s'.contains.invalid.chara
649e0 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 73 27 20 69 73 20 72 65 71 75 69 72 65 cters..The.field.'%s'.is.require
64a00 64 2e 00 54 68 65 20 66 69 65 6c 64 20 27 25 73 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 d..The.field.'%s'.must.contain.a
64a20 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 .valid.IP.address.or.domain.name
64a40 2e 00 54 68 65 20 66 69 65 6c 64 20 27 43 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 69 ..The.field.'Concurrent.connecti
64a60 6f 6e 73 27 20 6d 75 73 74 20 62 65 20 6e 75 6d 65 72 69 63 2e 00 54 68 65 20 66 69 65 6c 64 20 ons'.must.be.numeric..The.field.
64a80 27 44 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 'DNS.Server.#1'.must.contain.a.v
64aa0 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 alid.IP.address.The.field.'DNS.S
64ac0 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 erver.#1'.must.contain.a.valid.I
64ae0 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 Pv4.or.IPv6.address.The.field.'D
64b00 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c NS.Server.#2'.must.contain.a.val
64b20 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 id.IP.address.The.field.'DNS.Ser
64b40 76 65 72 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 ver.#2'.must.contain.a.valid.IPv
64b60 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 4.or.IPv6.address.The.field.'DNS
64b80 20 53 65 72 76 65 72 20 23 33 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 .Server.#3'.must.contain.a.valid
64ba0 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 .IP.address.The.field.'DNS.Serve
64bc0 72 20 23 33 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 r.#3'.must.contain.a.valid.IPv4.
64be0 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 or.IPv6.address.The.field.'DNS.S
64c00 65 72 76 65 72 20 23 34 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 erver.#4'.must.contain.a.valid.I
64c20 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 4e 53 20 53 65 72 76 65 72 20 P.address.The.field.'DNS.Server.
64c40 23 34 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 6f 72 #4'.must.contain.a.valid.IPv4.or
64c60 20 49 50 76 36 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 44 65 73 63 72 69 70 .IPv6.address.The.field.'Descrip
64c80 74 69 76 65 20 4e 61 6d 65 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 tive.Name'.contains.invalid.char
64ca0 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 44 69 73 74 69 6e 67 75 69 73 68 65 64 acters..The.field.'Distinguished
64cc0 20 6e 61 6d 65 20 45 6d 61 69 6c 20 41 64 64 72 65 73 73 27 20 63 6f 6e 74 61 69 6e 73 20 69 6e .name.Email.Address'.contains.in
64ce0 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 valid.characters..The.field.'NTP
64d00 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 .Server.#1'.must.contain.a.valid
64d20 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 .IP.address.The.field.'NTP.Serve
64d40 72 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 r.#2'.must.contain.a.valid.IP.ad
64d60 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 33 27 20 dress.The.field.'NTP.Server.#3'.
64d80 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 must.contain.a.valid.IP.address.
64da0 54 68 65 20 66 69 65 6c 64 20 27 4e 54 50 20 53 65 72 76 65 72 20 23 34 27 20 6d 75 73 74 20 63 The.field.'NTP.Server.#4'.must.c
64dc0 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 ontain.a.valid.IP.address.The.fi
64de0 65 6c 64 20 27 4e 65 74 42 49 4f 53 20 44 61 74 61 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 53 eld.'NetBIOS.Data.Distribution.S
64e00 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c 69 64 20 49 erver.#1'.must.contain.a.valid.I
64e20 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 20 27 50 72 69 6d 61 72 79 20 4c 32 54 P.address.The.field.'Primary.L2T
64e40 50 20 44 4e 53 20 53 65 72 76 65 72 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 20 76 61 6c P.DNS.Server'.must.contain.a.val
64e60 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 69 65 6c 64 20 27 53 65 63 6f id.IPv4.address..The.field.'Seco
64e80 6e 64 61 72 79 20 4c 32 54 50 20 44 4e 53 20 53 65 72 76 65 72 27 20 6d 75 73 74 20 63 6f 6e 74 ndary.L2TP.DNS.Server'.must.cont
64ea0 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 69 ain.a.valid.IPv4.address..The.fi
64ec0 65 6c 64 20 27 53 68 61 72 65 64 20 4b 65 79 27 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 eld.'Shared.Key'.does.not.appear
64ee0 20 74 6f 20 62 65 20 76 61 6c 69 64 00 54 68 65 20 66 69 65 6c 64 20 27 54 4c 53 20 4b 65 79 20 .to.be.valid.The.field.'TLS.Key.
64f00 55 73 61 67 65 20 4d 6f 64 65 27 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 00 54 68 65 20 66 69 65 Usage.Mode'.is.not.valid.The.fie
64f20 6c 64 20 27 54 4c 53 20 4b 65 79 27 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 ld.'TLS.Key'.does.not.appear.to.
64f40 62 65 20 76 61 6c 69 64 00 54 68 65 20 66 69 65 6c 64 20 27 54 6f 70 6f 6c 6f 67 79 27 20 63 6f be.valid.The.field.'Topology'.co
64f60 6e 74 61 69 6e 73 20 61 6e 20 69 6e 76 61 6c 69 64 20 73 65 6c 65 63 74 69 6f 6e 00 54 68 65 20 ntains.an.invalid.selection.The.
64f80 66 69 65 6c 64 20 27 57 49 4e 53 20 53 65 72 76 65 72 20 23 31 27 20 6d 75 73 74 20 63 6f 6e 74 field.'WINS.Server.#1'.must.cont
64fa0 61 69 6e 20 61 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 65 6c 64 ain.a.valid.IP.address.The.field
64fc0 20 27 57 49 4e 53 20 53 65 72 76 65 72 20 23 32 27 20 6d 75 73 74 20 63 6f 6e 74 61 69 6e 20 61 .'WINS.Server.#2'.must.contain.a
64fe0 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 63 .valid.IP.address.The.firewall.c
65000 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 onfiguration.has.been.changed..T
65020 68 65 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 69 6e 67 2e 00 54 68 he.firewall.is.now.rebooting..Th
65040 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 e.firewall.rule.configuration.ha
65060 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c s.been.changed..The.firewall.rul
65080 65 73 20 61 72 65 20 6e 6f 77 20 72 65 6c 6f 61 64 69 6e 67 20 69 6e 20 74 68 65 20 62 61 63 6b es.are.now.reloading.in.the.back
650a0 67 72 6f 75 6e 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 74 75 6e 61 62 6c 65 73 20 68 61 ground..The.firewall.tunables.ha
650c0 76 65 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 77 69 6c 6c 20 72 65 ve.changed..The.firewall.will.re
650e0 62 6f 6f 74 20 61 66 74 65 72 20 72 65 73 74 6f 72 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 boot.after.restoring.the.configu
65100 72 61 74 69 6f 6e 2e 00 54 68 65 20 66 69 72 73 74 20 28 68 69 67 68 65 73 74 20 69 6e 20 6c 69 ration..The.first.(highest.in.li
65120 73 74 29 20 65 6e 61 62 6c 65 64 20 63 68 65 63 6b 20 69 70 20 73 65 72 76 69 63 65 20 77 69 6c st).enabled.check.ip.service.wil
65140 6c 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 65 63 6b 20 49 50 20 61 64 64 72 65 73 73 65 73 20 l.be.used.to.check.IP.addresses.
65160 66 6f 72 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 73 65 72 76 69 63 65 73 2c 20 61 6e 64 20 52 46 for.Dynamic.DNS.services,.and.RF
65180 43 20 32 31 33 36 20 65 6e 74 72 69 65 73 20 74 68 61 74 20 68 61 76 65 20 74 68 65 20 22 55 73 C.2136.entries.that.have.the."Us
651a0 65 20 70 75 62 6c 69 63 20 49 50 22 20 6f 70 74 69 6f 6e 20 65 6e 61 62 6c 65 64 2e 00 54 68 65 e.public.IP".option.enabled..The
651c0 20 66 69 78 65 64 20 6f 70 74 69 6f 6e 20 69 73 20 69 6e 74 65 6e 64 65 64 20 66 6f 72 20 6c 61 .fixed.option.is.intended.for.la
651e0 72 67 65 20 73 63 72 65 65 6e 73 20 6f 6e 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 rge.screens.only..The.following.
65200 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 61 64 64 65 64 20 74 6f 20 63 65 72 74 69 66 69 63 attributes.are.added.to.certific
65220 61 74 65 73 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 20 ates.and.requests.when.they.are.
65240 63 72 65 61 74 65 64 20 6f 72 20 73 69 67 6e 65 64 2e 20 54 68 65 73 65 20 61 74 74 72 69 62 75 created.or.signed..These.attribu
65260 74 65 73 20 62 65 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 6c 79 20 64 65 70 65 6e 64 69 6e 67 tes.behave.differently.depending
65280 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 6d 6f 64 65 2e 00 54 68 65 20 66 6f 6c 6c 6f .on.the.selected.mode..The.follo
652a0 77 69 6e 67 20 66 69 6c 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 61 64 20 25 31 24 73 wing.file.could.not.be.read.%1$s
652c0 20 66 72 6f 6d 20 25 32 24 73 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 6e 70 75 74 20 65 .from.%2$s.The.following.input.e
652e0 72 72 6f 72 73 20 77 65 72 65 20 64 65 74 65 63 74 65 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 rrors.were.detected:.The.followi
65300 6e 67 20 70 72 69 76 69 6c 65 67 65 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 20 61 ng.privileges.effectively.give.a
65320 64 6d 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 20 74 6f 20 75 73 65 dministrator-level.access.to.use
65340 72 73 20 69 6e 20 74 68 65 20 67 72 6f 75 70 20 62 65 63 61 75 73 65 20 74 68 65 20 75 73 65 72 rs.in.the.group.because.the.user
65360 20 67 61 69 6e 73 20 61 63 63 65 73 73 20 74 6f 20 65 78 65 63 75 74 65 20 67 65 6e 65 72 61 6c .gains.access.to.execute.general
65380 20 63 6f 6d 6d 61 6e 64 73 2c 20 65 64 69 74 20 73 79 73 74 65 6d 20 66 69 6c 65 73 2c 20 20 6d .commands,.edit.system.files,..m
653a0 6f 64 69 66 79 20 75 73 65 72 73 2c 20 63 68 61 6e 67 65 20 70 61 73 73 77 6f 72 64 73 20 6f 72 odify.users,.change.passwords.or
653c0 20 73 69 6d 69 6c 61 72 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 69 76 69 6c 65 67 .similar:.The.following.privileg
653e0 65 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 67 69 76 65 20 74 68 65 20 75 73 65 72 20 61 64 6d es.effectively.give.the.user.adm
65400 69 6e 69 73 74 72 61 74 6f 72 2d 6c 65 76 65 6c 20 61 63 63 65 73 73 20 20 62 65 63 61 75 73 65 inistrator-level.access..because
65420 20 74 68 65 20 75 73 65 72 20 67 61 69 6e 73 20 61 63 63 65 73 73 20 74 6f 20 65 78 65 63 75 74 .the.user.gains.access.to.execut
65440 65 20 67 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 2c 20 65 64 69 74 20 73 79 73 74 65 6d 20 e.general.commands,.edit.system.
65460 66 69 6c 65 73 2c 20 20 6d 6f 64 69 66 79 20 75 73 65 72 73 2c 20 63 68 61 6e 67 65 20 70 61 73 files,..modify.users,.change.pas
65480 73 77 6f 72 64 73 20 6f 72 20 73 69 6d 69 6c 61 72 3a 00 54 68 65 20 66 72 65 71 75 65 6e 63 79 swords.or.similar:.The.frequency
654a0 20 6f 66 20 75 70 64 61 74 69 6e 67 20 74 68 65 20 6c 69 73 74 73 20 6f 66 20 49 50 20 61 64 64 .of.updating.the.lists.of.IP.add
654c0 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 20 72 65 73 65 72 76 65 64 20 28 62 75 74 20 6e 6f resses.that.are.reserved.(but.no
654e0 74 20 52 46 43 20 31 39 31 38 29 20 6f 72 20 6e 6f 74 20 79 65 74 20 61 73 73 69 67 6e 65 64 20 t.RFC.1918).or.not.yet.assigned.
65500 62 79 20 49 41 4e 41 2e 00 54 68 65 20 66 72 65 71 75 65 6e 63 79 20 74 68 61 74 20 74 68 69 73 by.IANA..The.frequency.that.this
65520 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 61 64 76 65 72 74 69 73 65 2e 20 30 20 6d 65 61 6e 73 .machine.will.advertise..0.means
65540 20 75 73 75 61 6c 6c 79 20 6d 61 73 74 65 72 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 20 6c .usually.master..Otherwise.the.l
65560 6f 77 65 73 74 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 62 6f 74 68 20 76 61 6c 75 65 73 owest.combination.of.both.values
65580 20 69 6e 20 74 68 65 20 63 6c 75 73 74 65 72 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 6d .in.the.cluster.determines.the.m
655a0 61 73 74 65 72 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 22 25 31 24 73 22 20 69 73 20 61 20 64 aster..The.gateway."%1$s".is.a.d
655c0 69 66 66 65 72 65 6e 74 20 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 20 74 68 61 6e 20 6e 65 74 ifferent.Address.Family.than.net
655e0 77 6f 72 6b 20 22 25 32 24 73 22 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 work."%2$s"..The.gateway.IP.addr
65600 65 73 73 20 22 25 73 22 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 54 68 65 20 67 61 74 ess."%s".already.exists..The.gat
65620 65 77 61 79 20 61 64 64 72 65 73 73 20 25 73 20 64 6f 65 73 20 6e 6f 74 20 6c 69 65 20 77 69 74 eway.address.%s.does.not.lie.wit
65640 68 69 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 27 hin.one.of.the.chosen.interface'
65660 73 20 73 75 62 6e 65 74 73 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 25 s.subnets..The.gateway.address.%
65680 73 20 64 6f 65 73 20 6e 6f 74 20 6c 69 65 20 77 69 74 68 69 6e 20 74 68 65 20 63 68 6f 73 65 6e s.does.not.lie.within.the.chosen
656a0 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 2e 00 54 68 65 20 67 61 74 65 77 61 79 .interface's.subnet..The.gateway
656c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e .configuration.has.been.changed.
656e0 00 54 68 65 20 67 61 74 65 77 61 79 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 75 74 20 74 68 65 .The.gateway.is.disabled.but.the
65700 20 72 6f 75 74 65 20 69 73 20 6e 6f 74 2e 20 54 68 65 20 72 6f 75 74 65 20 6d 75 73 74 20 62 65 .route.is.not..The.route.must.be
65720 20 64 69 73 61 62 6c 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 6f 6f 73 65 20 61 20 64 .disabled.in.order.to.choose.a.d
65740 69 73 61 62 6c 65 64 20 67 61 74 65 77 61 79 2e 00 54 68 65 20 67 61 74 65 77 61 79 20 6e 61 6d isabled.gateway..The.gateway.nam
65760 65 20 22 25 73 22 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 54 68 65 20 67 61 74 65 77 e."%s".already.exists..The.gatew
65780 61 79 3a 20 25 73 20 69 73 20 69 6e 76 61 6c 69 64 20 6f 72 20 75 6e 6b 6e 6f 77 6e 2c 20 6e 6f ay:.%s.is.invalid.or.unknown,.no
657a0 74 20 75 73 69 6e 67 20 69 74 2e 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 t.using.it..The.generated.config
657c0 20 66 69 6c 65 20 63 61 6e 6e 6f 74 20 62 65 20 70 61 72 73 65 64 20 62 79 20 75 6e 62 6f 75 6e .file.cannot.be.parsed.by.unboun
657e0 64 2e 20 50 6c 65 61 73 65 20 63 6f 72 72 65 63 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 d..Please.correct.the.following.
65800 65 72 72 6f 72 73 3a 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 errors:.The.gif.tunnel.remote.ad
65820 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 34 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 dress.must.be.IPv4.where.tunnel.
65840 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 49 50 76 34 2e 00 54 68 65 20 67 69 66 20 74 local.address.is.IPv4..The.gif.t
65860 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 49 50 76 unnel.remote.address.must.be.IPv
65880 36 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 69 73 20 6.where.tunnel.local.address.is.
658a0 49 50 76 36 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 IPv6..The.gif.tunnel.subnet.must
658c0 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 32 38 .be.an.integer.between.1.and.128
658e0 2e 00 54 68 65 20 67 69 66 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 ..The.gif.tunnel.subnet.must.be.
65900 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 33 32 2e 00 54 68 65 an.integer.between.1.and.32..The
65920 20 67 69 66 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e .gif.tunnel.subnet.must.be.an.in
65940 74 65 67 65 72 2e 00 54 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 65 6e 64 teger..The.group.name.cannot.end
65960 20 77 69 74 68 20 61 20 64 69 67 69 74 2e 00 54 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 20 69 73 .with.a.digit..The.group.name.is
65980 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 .longer.than.16.characters..The.
659a0 68 69 67 68 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 high.Packet.Loss.threshold.needs
659c0 20 74 6f 20 62 65 20 31 30 30 20 6f 72 20 6c 65 73 73 2e 00 54 68 65 20 68 69 67 68 20 50 61 63 .to.be.100.or.less..The.high.Pac
659e0 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 ket.Loss.threshold.needs.to.be.a
65a00 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 68 69 67 68 20 50 61 63 6b 65 74 20 .numeric.value..The.high.Packet.
65a20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 Loss.threshold.needs.to.be.posit
65a40 69 76 65 2e 00 54 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 ive..The.high.latency.threshold.
65a60 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 needs.to.be.a.numeric.value..The
65a80 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f .high.latency.threshold.needs.to
65aa0 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 .be.greater.than.the.low.latency
65ac0 20 74 68 72 65 73 68 6f 6c 64 00 54 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 .threshold.The.high.latency.thre
65ae0 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 shold.needs.to.be.positive..The.
65b00 68 69 67 68 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 high.packet.loss.threshold.needs
65b20 20 74 6f 20 62 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 6c 6f 77 20 70 61 63 6b 65 .to.be.higher.than.the.low.packe
65b40 74 20 6c 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 00 54 68 65 20 68 6f 73 74 20 6e 61 6d 65 20 63 t.loss.threshold.The.host.name.c
65b60 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 ontains.invalid.characters..The.
65b80 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 hostname.can.only.contain.the.ch
65ba0 61 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 27 2d 27 2e 00 54 68 65 20 68 aracters.A-Z,.0-9.and.'-'..The.h
65bc0 6f 73 74 6e 61 6d 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 61 ostname.can.only.contain.the.cha
65be0 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 27 2d 27 2e 20 49 74 20 6d 61 79 racters.A-Z,.0-9.and.'-'..It.may
65c00 20 6e 6f 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 27 2d 27 2e 00 54 68 65 20 .not.start.or.end.with.'-'..The.
65c20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 63 68 hostname.can.only.contain.the.ch
65c40 61 72 61 63 74 65 72 73 20 41 2d 5a 2c 20 30 2d 39 2c 20 27 5f 27 20 61 6e 64 20 27 2d 27 2e 20 aracters.A-Z,.0-9,.'_'.and.'-'..
65c60 49 74 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 20 77 69 74 68 20 27 2d 27 It.may.not.start.or.end.with.'-'
65c80 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 6e 6f 74 20 65 6e 64 20 77 69 74 68 20 61 ..The.hostname.cannot.end.with.a
65ca0 20 68 79 70 68 65 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 52 46 43 39 35 32 00 54 68 65 20 .hyphen.according.to.RFC952.The.
65cc0 68 6f 73 74 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 hostname.contains.invalid.charac
65ce0 74 65 72 73 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 62 6c 6f 63 6b 65 64 20 66 6f ters..The.hostname.is.blocked.fo
65d00 72 20 75 70 64 61 74 65 20 61 62 75 73 65 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 70 61 73 r.update.abuse..The.hostname.pas
65d20 73 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6d 61 74 63 68 65 64 20 74 6f 20 61 6e 79 20 sed.could.not.be.matched.to.any.
65d40 73 65 72 76 69 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 20 73 65 72 76 69 63 65 services.configured..The.service
65d60 20 66 69 65 6c 64 20 77 69 6c 6c 20 62 65 20 62 6c 61 6e 6b 20 69 6e 20 74 68 65 20 72 65 74 75 .field.will.be.blank.in.the.retu
65d80 72 6e 20 63 6f 64 65 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 rn.code..The.hostname.specified.
65da0 69 73 20 6e 6f 74 20 61 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 is.not.a.fully-qualified.domain.
65dc0 6e 61 6d 65 2e 20 49 66 20 6e 6f 20 68 6f 73 74 6e 61 6d 65 73 20 69 6e 63 6c 75 64 65 64 2c 20 name..If.no.hostnames.included,.
65de0 6e 6f 74 66 71 64 6e 20 77 69 6c 6c 20 62 65 20 72 65 74 75 72 6e 65 64 20 6f 6e 63 65 2e 00 54 notfqdn.will.be.returned.once..T
65e00 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 he.identifier.contains.invalid.c
65e20 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 haracters..The.idle.timeout.must
65e40 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 20 6d 69 6e 75 74 65 2e 00 54 68 65 20 69 64 6c 65 20 .be.at.least.1.minute..The.idle.
65e60 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 timeout.value.must.be.an.integer
65e80 2e 00 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c 69 73 74 65 64 20 66 6f 72 20 65 61 63 ..The.information.listed.for.eac
65ea0 68 20 73 6f 63 6b 65 74 20 69 73 3a 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 76 34 20 h.socket.is:.The.interface.IPv4.
65ec0 27 25 31 24 73 27 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 27 25 32 24 '%1$s'.address.on.interface.'%2$
65ee0 73 27 20 69 73 20 6e 6f 74 20 70 75 62 6c 69 63 2c 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e s'.is.not.public,.not.configurin
65f00 67 20 36 52 44 20 74 75 6e 6e 65 6c 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 50 76 34 20 g.6RD.tunnel.The.interface.IPv4.
65f20 27 25 31 24 73 27 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 27 25 32 24 '%1$s'.address.on.interface.'%2$
65f40 73 27 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2c 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 s'.is.not.valid,.not.configuring
65f60 20 36 52 44 20 74 75 6e 6e 65 6c 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 68 6f 73 65 6e .6RD.tunnel.The.interface.chosen
65f80 20 66 6f 72 20 74 68 65 20 56 49 50 20 68 61 73 20 6e 6f 20 49 50 76 34 20 6f 72 20 49 50 76 36 .for.the.VIP.has.no.IPv4.or.IPv6
65fa0 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 73 6f 20 69 74 20 63 61 6e 6e 6f 74 .address.configured.so.it.cannot
65fc0 20 62 65 20 75 73 65 64 20 61 73 20 61 20 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 56 49 50 .be.used.as.a.parent.for.the.VIP
65fe0 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 ..The.interface.configuration.ha
66000 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 64 65 s.been.changed..The.interface.de
66020 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 6f 6e 6c 79 20 6e 75 scription.cannot.contain.only.nu
66040 6d 62 65 72 73 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 64 65 73 63 72 69 70 74 69 6f 6e mbers..The.interface.description
66060 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 70 6b 67 5f 00 54 68 65 20 69 6e 74 65 .cannot.start.with.pkg_.The.inte
66080 72 66 61 63 65 20 68 61 73 20 61 20 74 72 61 66 66 69 63 20 73 68 61 70 65 72 20 71 75 65 75 65 rface.has.a.traffic.shaper.queue
660a0 20 63 6f 6e 66 69 67 75 72 65 64 2e 0a 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 61 6c 6c 20 71 .configured..Please.remove.all.q
660c0 75 65 75 65 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 74 69 6e ueues.on.the.interface.to.contin
660e0 75 65 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 ue..The.interface.is.part.of.a.b
66100 72 69 64 67 65 2e 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 ridge..Please.remove.it.from.the
66120 20 62 72 69 64 67 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 .bridge.to.continue.The.interfac
66140 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 67 69 66 20 74 75 6e 6e 65 6c 2e 20 50 6c 65 61 73 e.is.part.of.a.gif.tunnel..Pleas
66160 65 20 64 65 6c 65 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 e.delete.the.tunnel.to.continue.
66180 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 67 72 65 20 74 The.interface.is.part.of.a.gre.t
661a0 75 6e 6e 65 6c 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 unnel..Please.delete.the.tunnel.
661c0 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 70 61 72 to.continue.The.interface.is.par
661e0 74 20 6f 66 20 61 20 67 72 6f 75 70 2e 20 50 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 69 74 20 66 t.of.a.group..Please.remove.it.f
66200 72 6f 6d 20 74 68 65 20 67 72 6f 75 70 20 74 6f 20 63 6f 6e 74 69 6e 75 65 00 54 68 65 20 69 6e rom.the.group.to.continue.The.in
66220 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 72 65 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6f terface.must.be.reassigned.to.co
66240 6e 66 69 67 75 72 65 20 61 73 20 25 73 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 nfigure.as.%s..The.interface.on.
66260 77 68 69 63 68 20 74 72 61 66 66 69 63 20 69 73 20 6d 61 74 63 68 65 64 20 61 73 20 69 74 20 65 which.traffic.is.matched.as.it.e
66280 78 69 74 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 xits.the.firewall..In.most.cases
662a0 20 74 68 69 73 20 69 73 20 22 57 41 4e 22 20 6f 72 20 61 6e 6f 74 68 65 72 20 65 78 74 65 72 6e .this.is."WAN".or.another.extern
662c0 61 6c 6c 79 2d 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 69 6e ally-connected.interface..The.in
662e0 74 65 72 66 61 63 65 20 6f 72 20 56 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 77 68 terface.or.Virtual.IP.address.wh
66300 65 72 65 20 4f 70 65 6e 56 50 4e 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 ere.OpenVPN.will.receive.client.
66320 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 connections..The.interface.queue
66340 20 77 69 6c 6c 20 62 65 20 65 6e 66 6f 72 63 65 64 20 61 73 20 64 65 66 61 75 6c 74 2e 00 54 68 .will.be.enforced.as.default..Th
66360 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 54 41 50 20 69 6e e.interface.to.which.this.TAP.in
66380 73 74 61 6e 63 65 20 77 69 6c 6c 20 62 65 20 62 72 69 64 67 65 64 2e 20 54 68 69 73 20 69 73 20 stance.will.be.bridged..This.is.
663a0 6e 6f 74 20 64 6f 6e 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 20 54 68 69 73 20 69 6e 74 not.done.automatically..This.int
663c0 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 61 73 73 69 67 6e 65 64 20 61 6e 64 20 74 68 65 20 erface.must.be.assigned.and.the.
663e0 62 72 69 64 67 65 20 63 72 65 61 74 65 64 20 73 65 70 61 72 61 74 65 6c 79 2e 20 54 68 69 73 20 bridge.created.separately..This.
66400 73 65 74 74 69 6e 67 20 63 6f 6e 74 72 6f 6c 73 20 77 68 69 63 68 20 65 78 69 73 74 69 6e 67 20 setting.controls.which.existing.
66420 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 72 65 20 75 IP.address.and.subnet.mask.are.u
66440 73 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 2e 20 53 sed.by.OpenVPN.for.the.bridge..S
66460 65 74 74 69 6e 67 20 74 68 69 73 20 74 6f 20 22 6e 6f 6e 65 22 20 77 69 6c 6c 20 63 61 75 73 65 etting.this.to."none".will.cause
66480 20 74 68 65 20 53 65 72 76 65 72 20 42 72 69 64 67 65 20 44 48 43 50 20 73 65 74 74 69 6e 67 73 .the.Server.Bridge.DHCP.settings
664a0 20 62 65 6c 6f 77 20 74 6f 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 54 68 65 20 69 6e 74 65 72 66 .below.to.be.ignored..The.interf
664c0 61 63 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 6f 72 69 67 ace.used.by.the.firewall.to.orig
664e0 69 6e 61 74 65 20 74 68 69 73 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 inate.this.OpenVPN.client.connec
66500 74 69 6f 6e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 tion.The.interfaces.will.be.assi
66520 67 6e 65 64 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 gned.as.follows:.The.internal.IP
66540 20 61 64 64 72 65 73 73 20 28 25 31 24 73 29 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 .address.(%1$s).and.destination.
66560 49 50 20 61 64 64 72 65 73 73 20 28 25 32 24 73 29 20 61 72 65 20 6f 66 20 64 69 66 66 65 72 65 IP.address.(%2$s).are.of.differe
66580 6e 74 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 69 65 73 2e 00 54 68 65 20 69 6e 76 61 6c 69 64 nt.address.families..The.invalid
665a0 20 4d 41 43 20 61 64 64 72 65 73 73 20 28 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 29 .MAC.address.(ff:ff:ff:ff:ff:ff)
665c0 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 31 24 73 20 68 61 73 20 62 65 65 6e 20 61 75 74 6f .on.interface.%1$s.has.been.auto
665e0 6d 61 74 69 63 61 6c 6c 79 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 25 32 24 73 00 54 68 65 matically.replaced.with.%2$s.The
66600 20 6b 65 79 20 74 68 61 74 20 69 73 20 66 65 64 20 74 6f 20 74 68 65 20 68 61 73 68 69 6e 67 20 .key.that.is.fed.to.the.hashing.
66620 61 6c 67 6f 72 69 74 68 6d 20 69 6e 20 68 65 78 20 66 6f 72 6d 61 74 2c 20 70 72 65 63 65 65 64 algorithm.in.hex.format,.preceed
66640 65 64 20 62 79 20 22 30 78 22 2c 20 6f 72 20 61 6e 79 20 73 74 72 69 6e 67 2e 20 41 20 6e 6f 6e ed.by."0x",.or.any.string..A.non
66660 2d 68 65 78 20 73 74 72 69 6e 67 20 69 73 20 68 61 73 68 65 64 20 75 73 69 6e 67 20 6d 64 35 20 -hex.string.is.hashed.using.md5.
66680 74 6f 20 61 20 68 65 78 61 64 65 63 69 6d 61 6c 20 6b 65 79 2e 20 44 65 66 61 75 6c 74 73 20 74 to.a.hexadecimal.key..Defaults.t
666a0 6f 20 61 20 72 61 6e 64 6f 6d 6c 79 20 67 65 6e 65 72 61 74 65 64 20 76 61 6c 75 65 2e 00 54 68 o.a.randomly.generated.value..Th
666c0 65 20 6c 61 72 67 65 72 20 74 68 65 20 6b 65 79 2c 20 74 68 65 20 6d 6f 72 65 20 73 65 63 75 72 e.larger.the.key,.the.more.secur
666e0 69 74 79 20 69 74 20 6f 66 66 65 72 73 2c 20 62 75 74 20 6c 61 72 67 65 72 20 6b 65 79 73 20 74 ity.it.offers,.but.larger.keys.t
66700 61 6b 65 20 63 6f 6e 73 69 64 65 72 61 62 6c 79 20 6d 6f 72 65 20 74 69 6d 65 20 74 6f 20 67 65 ake.considerably.more.time.to.ge
66720 6e 65 72 61 74 65 2c 20 61 6e 64 20 74 61 6b 65 20 73 6c 69 67 68 74 6c 79 20 6c 6f 6e 67 65 72 nerate,.and.take.slightly.longer
66740 20 74 6f 20 76 61 6c 69 64 61 74 65 20 6c 65 61 64 69 6e 67 20 74 6f 20 61 20 73 6c 69 67 68 74 .to.validate.leading.to.a.slight
66760 20 73 6c 6f 77 64 6f 77 6e 20 69 6e 20 73 65 74 74 69 6e 67 20 75 70 20 6e 65 77 20 73 65 73 73 .slowdown.in.setting.up.new.sess
66780 69 6f 6e 73 20 28 6e 6f 74 20 61 6c 77 61 79 73 20 6e 6f 74 69 63 65 61 62 6c 65 29 2e 20 41 73 ions.(not.always.noticeable)..As
667a0 20 6f 66 20 32 30 31 36 2c 20 32 30 34 38 20 62 69 74 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 75 .of.2016,.2048.bit.is.the.minimu
667c0 6d 20 61 6e 64 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 m.and.most.common.selection.and.
667e0 34 30 39 36 20 69 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 69 6e 20 63 6f 6d 6d 6f 6e 20 75 73 4096.is.the.maximum.in.common.us
66800 65 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 65 65 20 25 31 24 73 e..For.more.information.see.%1$s
66820 2e 00 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 ..The.length.of.time.in.seconds.
66840 28 72 65 6c 61 74 69 76 65 20 74 6f 20 74 68 65 20 74 69 6d 65 20 74 68 65 20 70 61 63 6b 65 74 (relative.to.the.time.the.packet
66860 20 69 73 20 73 65 6e 74 29 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 69 73 20 76 61 6c .is.sent).that.the.prefix.is.val
66880 69 64 20 66 6f 72 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 6f 6e 2d 6c 69 6e 6b 20 64 65 id.for.the.purpose.of.on-link.de
668a0 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 25 31 24 73 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 termination.%1$sThe.default.is.8
668c0 36 34 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 6c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 6400.seconds..The.lifetime.assoc
668e0 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e iated.with.the.default.router.in
66900 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 6c 69 6e 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 20 72 .seconds..The.line.in.question.r
66920 65 61 64 73 20 5b 25 31 24 64 5d 3a 20 25 32 24 73 00 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e eads.[%1$d]:.%2$s.The.load.balan
66940 63 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 cer.configuration.has.been.chang
66960 65 64 2e 00 54 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b ed..The.local.and.remote.network
66980 73 20 6f 66 20 61 20 70 68 61 73 65 20 32 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 6f 76 65 72 s.of.a.phase.2.entry.cannot.over
669a0 6c 61 70 20 74 68 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 28 69 lap.the.outside.of.the.tunnel.(i
669c0 6e 74 65 72 66 61 63 65 20 61 6e 64 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 29 20 63 6f 6e nterface.and.remote.gateway).con
669e0 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 20 70 68 61 73 65 20 31 2e 00 54 68 65 20 6c 6f 63 61 figured.in.its.phase.1..The.loca
66a00 6c 2d 7a 6f 6e 65 20 74 79 70 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 70 66 53 65 6e 73 65 l-zone.type.used.for.the.pfSense
66a20 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 28 53 79 73 74 65 6d 20 7c 20 47 65 6e 65 72 61 6c .system.domain.(System.|.General
66a40 20 53 65 74 75 70 20 7c 20 44 6f 6d 61 69 6e 29 2e 20 20 54 72 61 6e 73 70 61 72 65 6e 74 20 69 .Setup.|.Domain)...Transparent.i
66a60 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 20 4c 6f 63 61 6c 2d 5a 6f 6e 65 20 74 79 70 65 20 s.the.default...Local-Zone.type.
66a80 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 descriptions.are.available.in.th
66aa0 65 20 75 6e 62 6f 75 6e 64 2e 63 6f 6e 66 28 35 29 20 6d 61 6e 75 61 6c 20 70 61 67 65 73 2e 00 e.unbound.conf(5).manual.pages..
66ac0 54 68 65 20 6c 6f 67 20 66 69 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 65 74 2e 00 54 The.log.files.have.been.reset..T
66ae0 68 65 20 6c 6f 67 20 69 73 20 68 65 6c 64 20 69 6e 20 61 20 63 6f 6e 73 74 61 6e 74 2d 73 69 7a he.log.is.held.in.a.constant-siz
66b00 65 20 63 69 72 63 75 6c 61 72 20 6c 6f 67 20 66 69 6c 65 2e 20 54 68 69 73 20 66 69 65 6c 64 20 e.circular.log.file..This.field.
66b20 63 6f 6e 74 72 6f 6c 73 20 68 6f 77 20 6c 61 72 67 65 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 20 controls.how.large.the.log.file.
66b40 69 73 2c 20 61 6e 64 20 74 68 75 73 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 20 6d 61 is,.and.thus.how.many.entries.ma
66b60 79 20 65 78 69 73 74 20 69 6e 73 69 64 65 20 74 68 65 20 6c 6f 67 2e 20 54 68 65 20 64 65 66 61 y.exist.inside.the.log..The.defa
66b80 75 6c 74 20 69 73 20 61 70 70 72 6f 78 69 6d 61 74 65 6c 79 20 35 30 30 4b 42 2e 25 31 24 73 4e ult.is.approximately.500KB.%1$sN
66ba0 4f 54 45 3a 20 54 68 65 20 6c 6f 67 20 73 69 7a 65 20 69 73 20 63 68 61 6e 67 65 64 20 74 68 65 OTE:.The.log.size.is.changed.the
66bc0 20 6e 65 78 74 20 74 69 6d 65 20 69 74 20 69 73 20 63 6c 65 61 72 65 64 2e 20 54 6f 20 69 6d 6d .next.time.it.is.cleared..To.imm
66be0 65 64 69 61 74 65 6c 79 20 63 68 61 6e 67 65 20 74 68 65 20 6c 6f 67 20 73 69 7a 65 2c 20 66 69 ediately.change.the.log.size,.fi
66c00 72 73 74 20 73 61 76 65 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 74 6f 20 73 65 74 20 74 68 65 20 rst.save.the.options.to.set.the.
66c20 73 69 7a 65 2c 20 74 68 65 6e 20 63 6c 65 61 72 20 74 68 65 20 6c 6f 67 20 75 73 69 6e 67 20 74 size,.then.clear.the.log.using.t
66c40 68 65 20 22 43 6c 65 61 72 20 4c 6f 67 22 20 61 63 74 69 6f 6e 20 62 65 6c 6f 77 2e 20 00 54 68 he."Clear.Log".action.below...Th
66c60 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 e.loss.interval.needs.to.be.a.nu
66c80 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 6e meric.value..The.loss.interval.n
66ca0 65 65 64 73 20 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c eeds.to.be.greater.than.or.equal
66cc0 20 74 6f 20 74 68 65 20 68 69 67 68 20 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 2e 00 .to.the.high.latency.threshold..
66ce0 54 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 20 73 65 74 74 69 6e 67 20 6e 65 65 64 73 20 The.loss.interval.setting.needs.
66d00 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 6c 6f 77 20 50 61 63 6b 65 74 20 4c to.be.positive..The.low.Packet.L
66d20 6f 73 73 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 6e 75 6d 65 oss.threshold.needs.to.be.a.nume
66d40 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 6c 6f 77 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 ric.value..The.low.Packet.Loss.t
66d60 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 31 hreshold.needs.to.be.less.than.1
66d80 30 30 2e 00 54 68 65 20 6c 6f 77 20 50 61 63 6b 65 74 20 4c 6f 73 73 20 74 68 72 65 73 68 6f 6c 00..The.low.Packet.Loss.threshol
66da0 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 6c 6f 77 20 d.needs.to.be.positive..The.low.
66dc0 6c 61 74 65 6e 63 79 20 74 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 latency.threshold.needs.to.be.a.
66de0 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 6c 6f 77 20 6c 61 74 65 6e 63 79 20 74 numeric.value..The.low.latency.t
66e00 68 72 65 73 68 6f 6c 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 hreshold.needs.to.be.positive..T
66e20 68 65 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 he.m0n0wall.configuration.has.be
66e40 65 6e 20 72 65 73 74 6f 72 65 64 20 61 6e 64 20 75 70 67 72 61 64 65 64 20 74 6f 20 70 66 53 65 en.restored.and.upgraded.to.pfSe
66e60 6e 73 65 2e 00 54 68 65 20 6d 61 72 67 69 6e 74 69 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 nse..The.margintime.must.be.an.i
66e80 6e 74 65 67 65 72 2e 00 54 68 65 20 6d 61 72 67 69 6e 74 69 6d 65 20 6d 75 73 74 20 62 65 20 73 nteger..The.margintime.must.be.s
66ea0 6d 61 6c 6c 65 72 20 74 68 61 6e 20 74 68 65 20 50 31 20 6c 69 66 65 74 69 6d 65 2e 00 54 68 65 maller.than.the.P1.lifetime..The
66ec0 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 73 75 62 6e .mask.must.be.the.network's.subn
66ee0 65 74 20 6d 61 73 6b 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 73 70 65 63 69 66 79 20 61 20 43 et.mask..It.does.not.specify.a.C
66f00 49 44 52 20 72 61 6e 67 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d IDR.range..The.maximum.lease.tim
66f20 65 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 36 30 20 73 65 63 6f 6e 64 73 20 61 6e e.must.be.at.least.60.seconds.an
66f40 64 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 d.higher.than.the.default.lease.
66f60 74 69 6d 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e time..The.maximum.new.connection
66f80 73 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 s.per.host./.per.second(s).(adva
66fa0 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 nced.option).can.only.be.specifi
66fc0 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 ed.for.Pass.type.rules..The.maxi
66fe0 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 2f 20 70 mum.new.connections.per.host./.p
67000 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 er.second(s).(advanced.option).c
67020 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 43 50 20 70 72 6f an.only.be.specified.for.TCP.pro
67040 74 6f 63 6f 6c 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f tocol..The.maximum.new.connectio
67060 6e 73 20 70 65 72 20 68 6f 73 74 20 2f 20 70 65 72 20 73 65 63 6f 6e 64 28 73 29 20 28 61 64 76 ns.per.host./.per.second(s).(adv
67080 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 anced.option).cannot.be.specifie
670a0 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 d.if.statetype.is.none..The.maxi
670c0 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 63 6f 6e 6e 65 63 74 mum.number.of.concurrent.connect
670e0 69 6f 6e 73 20 70 65 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 79 20 6e ions.per.client.IP.address.may.n
67100 6f 74 20 62 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 6d 61 78 ot.be.larger.than.the.global.max
67120 69 6d 75 6d 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 imum..The.maximum.number.of.entr
67140 69 65 73 20 69 6e 20 61 6e 20 61 6c 69 61 73 20 68 61 73 20 62 65 65 6e 20 65 78 63 65 65 64 65 ies.in.an.alias.has.been.exceede
67160 64 20 28 25 73 29 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 d.(%s).The.maximum.number.of.ent
67180 72 69 65 73 20 69 6e 20 61 6e 20 61 6c 69 61 73 20 69 73 20 25 73 00 54 68 65 20 6d 61 78 69 6d ries.in.an.alias.is.%s.The.maxim
671a0 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 um.number.of.established.connect
671c0 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 ions.per.host.(advanced.option).
671e0 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 can.only.be.specified.for.Pass.t
67200 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 ype.rules..The.maximum.number.of
67220 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 .established.connections.per.hos
67240 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 t.(advanced.option).can.only.be.
67260 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 specified.for.TCP.protocol..The.
67280 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f maximum.number.of.established.co
672a0 6e 6e 65 63 74 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 nnections.per.host.(advanced.opt
672c0 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 ion).cannot.be.specified.if.stat
672e0 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 etype.is.none..The.maximum.numbe
67300 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 20 28 61 64 76 61 6e 63 r.of.unique.source.hosts.(advanc
67320 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 ed.option).can.only.be.specified
67340 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 .for.Pass.type.rules..The.maximu
67360 6d 20 6e 75 6d 62 65 72 20 6f 66 20 75 6e 69 71 75 65 20 73 6f 75 72 63 65 20 68 6f 73 74 73 20 m.number.of.unique.source.hosts.
67380 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 (advanced.option).cannot.be.spec
673a0 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 ified.if.statetype.is.none..The.
673c0 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 maximum.state.entries.(advanced.
673e0 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f option).can.only.be.specified.fo
67400 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 r.Pass.type.rules..The.maximum.s
67420 74 61 74 65 20 65 6e 74 72 69 65 73 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 tate.entries.(advanced.option).c
67440 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 annot.be.specified.if.statetype.
67460 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 is.none..The.maximum.state.entri
67480 65 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 es.per.host.(advanced.option).ca
674a0 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 n.only.be.specified.for.Pass.typ
674c0 65 20 72 75 6c 65 73 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 73 74 61 74 65 20 65 6e 74 72 69 e.rules..The.maximum.state.entri
674e0 65 73 20 70 65 72 20 68 6f 73 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 es.per.host.(advanced.option).ca
67500 6e 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 nnot.be.specified.if.statetype.i
67520 73 20 6e 6f 6e 65 2e 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 6c 6c 6f 77 65 64 s.none..The.maximum.time.allowed
67540 20 62 65 74 77 65 65 6e 20 73 65 6e 64 69 6e 67 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c .between.sending.unsolicited.mul
67560 74 69 63 61 73 74 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 69 6e 20 ticast.router.advertisements.in.
67580 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 61 6c 6c 6f 77 65 seconds..The.minimum.time.allowe
675a0 64 20 62 65 74 77 65 65 6e 20 73 65 6e 64 69 6e 67 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 d.between.sending.unsolicited.mu
675c0 6c 74 69 63 61 73 74 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 69 6e lticast.router.advertisements.in
675e0 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 6d 6f 6e 69 74 6f 72 20 49 50 20 61 64 64 72 65 73 73 .seconds..The.monitor.IP.address
67600 20 22 25 73 22 20 69 73 20 61 6c 72 65 61 64 79 20 69 6e 20 75 73 65 2e 20 41 20 64 69 66 66 65 ."%s".is.already.in.use..A.diffe
67620 72 65 6e 74 20 6d 6f 6e 69 74 6f 72 20 49 50 20 6d 75 73 74 20 62 65 20 63 68 6f 73 65 6e 2e 00 rent.monitor.IP.must.be.chosen..
67640 54 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 66 6c 75 73 The.monitoring.process.will.flus
67660 68 20 61 6c 6c 20 73 74 61 74 65 73 20 77 68 65 6e 20 61 20 67 61 74 65 77 61 79 20 67 6f 65 73 h.all.states.when.a.gateway.goes
67680 20 64 6f 77 6e 20 69 66 20 74 68 69 73 20 62 6f 78 20 69 73 20 63 68 65 63 6b 65 64 2e 00 54 68 .down.if.this.box.is.checked..Th
676a0 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 6c 79 20 75 73 65 64 20 62 72 61 6e 63 68 20 77 61 73 20 e.most.recently.used.branch.was.
676c0 22 25 31 24 73 22 2e 20 28 55 73 75 61 6c 6c 79 20 74 68 65 20 62 72 61 6e 63 68 20 6e 61 6d 65 "%1$s"..(Usually.the.branch.name
676e0 20 69 73 20 6d 61 73 74 65 72 29 25 32 24 73 4e 6f 74 65 3a 20 53 79 6e 63 20 77 69 6c 6c 20 6e .is.master)%2$sNote:.Sync.will.n
67700 6f 74 20 62 65 20 70 65 72 66 6f 72 6d 65 64 20 69 66 20 61 20 62 72 61 6e 63 68 20 69 73 20 6e ot.be.performed.if.a.branch.is.n
67720 6f 74 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 65 20 6d 6f 73 74 20 72 65 63 65 6e 74 6c 79 20 ot.specified..The.most.recently.
67740 75 73 65 64 20 72 65 70 6f 73 69 74 6f 72 79 20 77 61 73 20 25 73 2e 20 54 68 69 73 20 72 65 70 used.repository.was.%s..This.rep
67760 6f 73 69 74 6f 72 79 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 66 69 65 6c ository.will.be.used.if.the.fiel
67780 64 20 69 73 20 6c 65 66 74 20 62 6c 61 6e 6b 2e 00 54 68 65 20 6e 61 6d 65 20 27 25 73 27 20 69 d.is.left.blank..The.name.'%s'.i
677a0 73 20 61 20 72 65 73 65 72 76 65 64 20 77 6f 72 64 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 s.a.reserved.word.and.cannot.be.
677c0 75 73 65 64 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 61 6e 20 61 6c 69 61 73 20 63 61 6e 20 62 used..The.name.of.an.alias.can.b
677e0 65 20 65 6e 74 65 72 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 68 6f 73 74 2c 20 6e e.entered.instead.of.the.host,.n
67800 65 74 77 6f 72 6b 20 6f 72 20 70 6f 72 74 20 77 68 65 72 65 20 69 6e 64 69 63 61 74 65 64 2e 20 etwork.or.port.where.indicated..
67820 54 68 65 20 61 6c 69 61 73 20 77 69 6c 6c 20 62 65 20 72 65 73 6f 6c 76 65 64 20 61 63 63 6f 72 The.alias.will.be.resolved.accor
67840 64 69 6e 67 20 74 6f 20 74 68 65 20 6c 69 73 74 20 61 62 6f 76 65 2e 00 54 68 65 20 6e 61 6d 65 ding.to.the.list.above..The.name
67860 20 6f 66 20 74 68 65 20 61 6c 69 61 73 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 73 69 73 74 20 6f .of.the.alias.may.only.consist.o
67880 66 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 22 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 20 f.the.characters."a-z,.A-Z,.0-9.
678a0 61 6e 64 20 5f 22 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 63 68 65 64 75 6c 65 and._"..The.name.of.the.schedule
678c0 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 73 69 73 74 20 6f 66 20 74 68 65 20 63 68 61 72 61 63 74 .may.only.consist.of.the.charact
678e0 65 72 73 20 22 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 20 61 6e 64 20 5f 22 2e 00 54 68 65 20 6e ers."a-z,.A-Z,.0-9.and._"..The.n
67900 61 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 6d 61 79 20 6f 6e 6c 79 20 63 6f 6e 73 ame.of.the.service.may.only.cons
67920 69 73 74 20 6f 66 20 74 68 65 20 63 68 61 72 61 63 74 65 72 73 20 22 61 2d 7a 2c 20 41 2d 5a 2c ist.of.the.characters."a-z,.A-Z,
67940 20 30 2d 39 20 61 6e 64 20 5f 22 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 .0-9.and._"..The.network.address
67960 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 56 49 50 00 54 68 65 .cannot.be.used.for.this.VIP.The
67980 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 .network.address.cannot.be.used.
679a0 69 6e 20 74 68 65 20 73 74 61 72 74 69 6e 67 20 73 75 62 6e 65 74 20 72 61 6e 67 65 2e 00 54 68 in.the.starting.subnet.range..Th
679c0 65 20 6e 65 77 20 52 52 44 20 6e 6f 77 20 68 61 73 20 25 31 24 73 20 44 53 20 76 61 6c 75 65 73 e.new.RRD.now.has.%1$s.DS.values
679e0 20 61 6e 64 20 25 32 24 73 20 52 52 41 20 64 61 74 61 62 61 73 65 73 00 54 68 65 20 6e 75 6d 62 .and.%2$s.RRA.databases.The.numb
67a00 65 72 20 6f 66 20 4c 41 4e 20 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 er.of.LAN.type.interfaces.must.b
67a20 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 4c 41 4e 20 74 e.specified..The.number.of.LAN.t
67a40 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 67 72 65 61 74 65 72 ype.interfaces.should.be.greater
67a60 20 74 68 61 6e 20 31 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 50 50 6f 45 20 75 73 65 .than.1..The.number.of.PPPoE.use
67a80 72 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 69 73 20 73 65 rs.allowed.to.connect.to.this.se
67aa0 72 76 65 72 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 rver.simultaneously..The.number.
67ac0 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 of.connections.must.be.specified
67ae0 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 73 68 6f 75 ..The.number.of.connections.shou
67b00 6c 64 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 31 2e 00 54 68 65 20 6e 75 6d 62 65 72 ld.be.greater.than.1..The.number
67b20 20 6f 66 20 69 6e 63 6f 6d 69 6e 67 20 54 43 50 20 62 75 66 66 65 72 73 20 74 6f 20 61 6c 6c 6f .of.incoming.TCP.buffers.to.allo
67b40 63 61 74 65 20 70 65 72 20 74 68 72 65 61 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c cate.per.thread..The.default.val
67b60 75 65 20 69 73 20 31 30 2e 20 49 66 20 30 20 69 73 20 73 65 6c 65 63 74 65 64 20 74 68 65 6e 20 ue.is.10..If.0.is.selected.then.
67b80 54 43 50 20 71 75 65 72 69 65 73 20 61 72 65 20 6e 6f 74 20 61 63 63 65 70 74 65 64 20 66 72 6f TCP.queries.are.not.accepted.fro
67ba0 6d 20 63 6c 69 65 6e 74 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6f 75 74 67 6f 69 6e m.clients..The.number.of.outgoin
67bc0 67 20 54 43 50 20 62 75 66 66 65 72 73 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 70 65 72 20 74 68 g.TCP.buffers.to.allocate.per.th
67be0 72 65 61 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 2e 20 49 read..The.default.value.is.10..I
67c00 66 20 30 20 69 73 20 73 65 6c 65 63 74 65 64 20 74 68 65 6e 20 54 43 50 20 71 75 65 72 69 65 73 f.0.is.selected.then.TCP.queries
67c20 20 61 72 65 20 6e 6f 74 20 73 65 6e 74 20 74 6f 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 .are.not.sent.to.authoritative.s
67c40 65 72 76 65 72 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 71 75 65 72 69 65 73 20 74 68 ervers..The.number.of.queries.th
67c60 61 74 20 65 76 65 72 79 20 74 68 72 65 61 64 20 77 69 6c 6c 20 73 65 72 76 69 63 65 20 73 69 6d at.every.thread.will.service.sim
67c80 75 6c 74 61 6e 65 6f 75 73 6c 79 2e 20 49 66 20 6d 6f 72 65 20 71 75 65 72 69 65 73 20 61 72 72 ultaneously..If.more.queries.arr
67ca0 69 76 65 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 62 65 20 73 65 72 76 69 63 65 64 2c 20 61 6e ive.that.need.to.be.serviced,.an
67cc0 64 20 6e 6f 20 71 75 65 72 69 65 73 20 63 61 6e 20 62 65 20 6a 6f 73 74 6c 65 64 2c 20 74 68 65 d.no.queries.can.be.jostled,.the
67ce0 6e 20 74 68 65 73 65 20 71 75 65 72 69 65 73 20 61 72 65 20 64 72 6f 70 70 65 64 2e 00 54 68 65 n.these.queries.are.dropped..The
67d00 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 61 20 73 69 6e 67 6c 65 20 75 73 65 72 20 6d .number.of.times.a.single.user.m
67d20 61 79 20 62 65 20 6c 6f 67 67 65 64 20 69 6e 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 ay.be.logged.in.at.the.same.time
67d40 2e 00 54 68 65 20 6f 70 74 69 6f 6e 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 61 72 65 20 69 ..The.options.on.this.page.are.i
67d60 6e 74 65 6e 64 65 64 20 66 6f 72 20 75 73 65 20 62 79 20 61 64 76 61 6e 63 65 64 20 75 73 65 72 ntended.for.use.by.advanced.user
67d80 73 20 6f 6e 6c 79 2e 00 54 68 65 20 6f 70 74 69 6f 6e 73 20 6f 6e 20 74 68 69 73 20 70 61 67 65 s.only..The.options.on.this.page
67da0 20 61 72 65 20 69 6e 74 65 6e 64 65 64 20 66 6f 72 20 75 73 65 20 62 79 20 61 64 76 61 6e 63 65 .are.intended.for.use.by.advance
67dc0 64 20 75 73 65 72 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 70 61 67 65 20 69 73 20 66 6f 72 20 6d d.users.only..This.page.is.for.m
67de0 61 6e 61 67 69 6e 67 20 65 78 69 73 74 69 6e 67 20 6d 69 72 72 6f 72 73 2c 20 6e 6f 74 20 63 72 anaging.existing.mirrors,.not.cr
67e00 65 61 74 69 6e 67 20 6e 65 77 20 6d 69 72 72 6f 72 73 2e 00 54 68 65 20 6f 72 64 65 72 20 6f 66 eating.new.mirrors..The.order.of
67e20 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4e 43 50 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 .the.selected.NCP.Encryption.Alg
67e40 6f 72 69 74 68 6d 73 20 69 73 20 72 65 73 70 65 63 74 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 2e orithms.is.respected.by.OpenVPN.
67e60 25 31 24 73 25 32 24 73 25 33 24 73 00 54 68 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 %1$s%2$s%3$s.The.packet.capture.
67e80 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 61 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 will.perform.a.reverse.DNS.looku
67ea0 70 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 6c 6c 20 49 50 20 61 64 64 72 65 73 73 p.associated.with.all.IP.address
67ec0 65 73 2e 25 73 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 64 65 6c 61 79 es.%sThis.option.can.cause.delay
67ee0 73 20 66 6f 72 20 6c 61 72 67 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 73 2e 00 54 68 65 s.for.large.packet.captures..The
67f00 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 20 63 6f 75 6e 74 20 6d 75 73 74 20 .pass-through.credit.count.must.
67f20 62 65 20 61 20 6e 75 6d 62 65 72 20 6f 72 20 6c 65 66 74 20 62 6c 61 6e 6b 2e 00 54 68 65 20 70 be.a.number.or.left.blank..The.p
67f40 61 73 73 77 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 63 68 61 6e 67 65 64 20 66 6f 72 20 61 20 assword.cannot.be.changed.for.a.
67f60 6e 6f 6e 2d 6c 6f 63 61 6c 20 75 73 65 72 2e 00 54 68 65 20 70 61 73 73 77 6f 72 64 20 63 6f 6e non-local.user..The.password.con
67f80 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 70 61 tains.invalid.characters..The.pa
67fa0 73 73 77 6f 72 64 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 2e 00 54 68 65 20 70 61 74 68 20 74 sswords.do.not.match..The.path.t
67fc0 6f 20 6d 6f 6e 69 74 6f 72 20 6d 75 73 74 20 62 65 20 73 65 74 2e 00 54 68 65 20 70 6f 72 74 20 o.monitor.must.be.set..The.port.
67fe0 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 74 68 65 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 can.be.either.the.source.or.dest
68000 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2e 20 54 68 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 ination.port..The.packet.capture
68020 20 77 69 6c 6c 20 6c 6f 6f 6b 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 6e 20 65 69 74 68 .will.look.for.this.port.in.eith
68040 65 72 20 66 69 65 6c 64 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 69 66 20 6e 6f 74 20 66 69 6c er.field..Leave.blank.if.not.fil
68060 74 65 72 69 6e 67 20 62 79 20 70 6f 72 74 2e 00 54 68 65 20 70 6f 72 74 20 6d 75 73 74 20 62 65 tering.by.port..The.port.must.be
68080 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2c .an.integer.between.1.and.65535,
680a0 20 61 20 70 6f 72 74 20 61 6c 69 61 73 2c 20 6f 72 20 6c 65 66 74 20 62 6c 61 6e 6b 2e 00 54 68 .a.port.alias,.or.left.blank..Th
680c0 65 20 70 6f 72 74 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 e.port.must.be.an.integer.betwee
680e0 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2c 20 6f 72 20 61 20 70 6f 72 74 20 61 6c 69 61 73 2e 00 n.1.and.65535,.or.a.port.alias..
68100 54 68 65 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 20 76 6f 75 63 68 65 72 20 6e The.port.of.the.master.voucher.n
68120 6f 64 65 27 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 20 45 78 61 6d 70 6c 65 3a 20 ode's.webConfigurator..Example:.
68140 34 34 33 20 00 54 68 65 20 70 6f 72 74 20 75 73 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 20 74 6f 443..The.port.used.by.OpenVPN.to
68160 20 72 65 63 65 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 .receive.client.connections..The
68180 20 70 6f 72 74 20 75 73 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 72 65 63 65 .port.used.by.the.server.to.rece
681a0 69 76 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 6f 72 74 ive.client.connections..The.port
681c0 20 75 73 65 64 20 66 6f 72 20 72 65 73 70 6f 6e 64 69 6e 67 20 74 6f 20 44 4e 53 20 71 75 65 72 .used.for.responding.to.DNS.quer
681e0 69 65 73 2e 20 49 74 20 73 68 6f 75 6c 64 20 6e 6f 72 6d 61 6c 6c 79 20 62 65 20 6c 65 66 74 20 ies..It.should.normally.be.left.
68200 62 6c 61 6e 6b 20 75 6e 6c 65 73 73 20 61 6e 6f 74 68 65 72 20 73 65 72 76 69 63 65 20 6e 65 65 blank.unless.another.service.nee
68220 64 73 20 74 6f 20 62 69 6e 64 20 74 6f 20 54 43 50 2f 55 44 50 20 70 6f 72 74 20 35 33 2e 00 54 ds.to.bind.to.TCP/UDP.port.53..T
68240 68 65 20 70 6f 77 65 72 64 20 75 74 69 6c 69 74 79 20 6d 6f 6e 69 74 6f 72 73 20 74 68 65 20 73 he.powerd.utility.monitors.the.s
68260 79 73 74 65 6d 20 73 74 61 74 65 20 61 6e 64 20 73 65 74 73 20 76 61 72 69 6f 75 73 20 70 6f 77 ystem.state.and.sets.various.pow
68280 65 72 20 63 6f 6e 74 72 6f 6c 20 6f 70 74 69 6f 6e 73 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 er.control.options.accordingly..
682a0 20 49 74 20 6f 66 66 65 72 73 20 66 6f 75 72 20 6d 6f 64 65 73 20 28 6d 61 78 69 6d 75 6d 2c 20 .It.offers.four.modes.(maximum,.
682c0 6d 69 6e 69 6d 75 6d 2c 20 61 64 61 70 74 69 76 65 20 61 6e 64 20 68 69 61 64 61 70 74 69 76 65 minimum,.adaptive.and.hiadaptive
682e0 29 20 74 68 61 74 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 73 65 6c 65 63 ).that.can.be.individually.selec
68300 74 65 64 20 77 68 69 6c 65 20 6f 6e 20 41 43 20 70 6f 77 65 72 20 6f 72 20 62 61 74 74 65 72 69 ted.while.on.AC.power.or.batteri
68320 65 73 2e 20 54 68 65 20 6d 6f 64 65 73 20 6d 61 78 69 6d 75 6d 2c 20 6d 69 6e 69 6d 75 6d 2c 20 es..The.modes.maximum,.minimum,.
68340 61 64 61 70 74 69 76 65 20 61 6e 64 20 68 69 61 64 61 70 74 69 76 65 20 6d 61 79 20 62 65 20 61 adaptive.and.hiadaptive.may.be.a
68360 62 62 72 65 76 69 61 74 65 64 20 6d 61 78 2c 20 6d 69 6e 2c 20 61 64 70 2c 20 68 61 64 70 2e 09 bbreviated.max,.min,.adp,.hadp..
68380 20 4d 61 78 69 6d 75 6d 20 6d 6f 64 65 20 63 68 6f 6f 73 65 73 20 74 68 65 20 68 69 67 68 65 73 .Maximum.mode.chooses.the.highes
683a0 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 76 61 6c 75 65 73 2e 20 20 4d 69 6e 69 6d 75 6d 20 6d t.performance.values...Minimum.m
683c0 6f 64 65 20 73 65 6c 65 63 74 73 20 74 68 65 20 6c 6f 77 65 73 74 20 70 65 72 66 6f 72 6d 61 6e ode.selects.the.lowest.performan
683e0 63 65 20 76 61 6c 75 65 73 20 74 6f 20 67 65 74 20 74 68 65 20 6d 6f 73 74 20 70 6f 77 65 72 20 ce.values.to.get.the.most.power.
68400 73 61 76 69 6e 67 73 2e 20 41 64 61 70 74 69 76 65 20 6d 6f 64 65 20 61 74 74 65 6d 70 74 73 20 savings..Adaptive.mode.attempts.
68420 74 6f 20 73 74 72 69 6b 65 20 61 20 62 61 6c 61 6e 63 65 20 62 79 20 64 65 67 72 61 64 69 6e 67 to.strike.a.balance.by.degrading
68440 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 77 68 65 6e 20 74 68 65 20 73 79 73 74 65 6d 20 61 70 70 .performance.when.the.system.app
68460 65 61 72 73 20 69 64 6c 65 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e 67 20 69 74 20 77 68 65 6e ears.idle.and.increasing.it.when
68480 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 62 75 73 79 2e 20 20 49 74 20 6f 66 66 65 72 73 20 .the.system.is.busy...It.offers.
684a0 61 20 67 6f 6f 64 20 62 61 6c 61 6e 63 65 20 62 65 74 77 65 65 6e 20 61 20 73 6d 61 6c 6c 20 70 a.good.balance.between.a.small.p
684c0 65 72 66 6f 72 6d 61 6e 63 65 20 6c 6f 73 73 20 66 6f 72 20 67 72 65 61 74 6c 79 20 69 6e 63 72 erformance.loss.for.greatly.incr
684e0 65 61 73 65 64 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 2e 20 20 48 69 61 64 61 70 74 69 76 65 eased.power.savings...Hiadaptive
68500 20 6d 6f 64 65 20 69 73 20 61 6c 69 6b 65 20 61 64 61 70 74 69 76 65 20 6d 6f 64 65 2c 20 62 75 .mode.is.alike.adaptive.mode,.bu
68520 74 20 74 75 6e 65 64 20 66 6f 72 20 73 79 73 74 65 6d 73 20 77 68 65 72 65 20 70 65 72 66 6f 72 t.tuned.for.systems.where.perfor
68540 6d 61 6e 63 65 20 61 6e 64 20 69 6e 74 65 72 61 63 74 69 76 69 74 79 20 61 72 65 20 6d 6f 72 65 mance.and.interactivity.are.more
68560 20 69 6d 70 6f 72 74 61 6e 74 20 74 68 61 6e 20 70 6f 77 65 72 20 63 6f 6e 73 75 6d 70 74 69 6f .important.than.power.consumptio
68580 6e 2e 09 20 49 74 20 72 61 69 73 65 73 20 66 72 65 71 75 65 6e 63 79 20 66 61 73 74 65 72 2c 20 n...It.raises.frequency.faster,.
685a0 64 72 6f 70 73 20 73 6c 6f 77 65 72 20 61 6e 64 20 6b 65 65 70 73 20 74 77 69 63 65 20 6c 6f 77 drops.slower.and.keeps.twice.low
685c0 65 72 20 43 50 55 20 6c 6f 61 64 2e 00 54 68 65 20 70 72 65 66 69 78 20 28 75 70 70 65 72 20 25 er.CPU.load..The.prefix.(upper.%
685e0 31 24 73 20 62 69 74 73 29 20 6d 75 73 74 20 62 65 20 7a 65 72 6f 2e 20 20 55 73 65 20 74 68 65 1$s.bits).must.be.zero...Use.the
68600 20 66 6f 72 6d 20 25 32 24 73 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 65 20 .form.%2$s.The.priority.must.be.
68620 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 35 2e 00 54 68 65 an.integer.between.1.and.15..The
68640 20 70 72 69 6f 72 69 74 79 20 73 65 6c 65 63 74 65 64 20 68 65 72 65 20 64 65 66 69 6e 65 73 20 .priority.selected.here.defines.
68660 69 6e 20 77 68 61 74 20 6f 72 64 65 72 20 66 61 69 6c 6f 76 65 72 20 61 6e 64 20 62 61 6c 61 6e in.what.order.failover.and.balan
68680 63 69 6e 67 20 6f 66 20 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 2e 20 4d 75 6c 74 cing.of.links.will.be.done..Mult
686a0 69 70 6c 65 20 6c 69 6e 6b 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 70 72 69 6f 72 69 74 79 20 iple.links.of.the.same.priority.
686c0 77 69 6c 6c 20 62 61 6c 61 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 6e 74 69 6c 20 61 will.balance.connections.until.a
686e0 6c 6c 20 6c 69 6e 6b 73 20 69 6e 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 ll.links.in.the.priority.will.be
68700 20 65 78 68 61 75 73 74 65 64 2e 20 49 66 20 61 6c 6c 20 6c 69 6e 6b 73 20 69 6e 20 61 20 70 72 .exhausted..If.all.links.in.a.pr
68720 69 6f 72 69 74 79 20 6c 65 76 65 6c 20 61 72 65 20 65 78 68 61 75 73 74 65 64 20 74 68 65 6e 20 iority.level.are.exhausted.then.
68740 74 68 65 20 6e 65 78 74 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 28 73 29 20 69 6e 20 74 68 the.next.available.link(s).in.th
68760 65 20 6e 65 78 74 20 70 72 69 6f 72 69 74 79 20 6c 65 76 65 6c 20 77 69 6c 6c 20 62 65 20 75 73 e.next.priority.level.will.be.us
68780 65 64 2e 00 54 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 ed..The.probe.interval.needs.to.
687a0 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 70 72 6f 62 65 20 69 6e be.a.numeric.value..The.probe.in
687c0 74 65 72 76 61 6c 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 terval.needs.to.be.positive..The
687e0 20 70 72 6f 67 72 61 6d 6d 69 6e 67 20 64 65 62 75 67 20 6c 6f 67 73 20 63 61 6e 20 62 65 20 73 .programming.debug.logs.can.be.s
68800 75 62 6d 69 74 74 65 64 20 74 6f 20 74 68 65 20 70 66 53 65 6e 73 65 20 64 65 76 65 6c 6f 70 65 ubmitted.to.the.pfSense.develope
68820 72 73 20 66 6f 72 20 69 6e 73 70 65 63 74 69 6f 6e 2e 00 54 68 65 20 70 72 6f 78 79 20 75 73 65 rs.for.inspection..The.proxy.use
68840 72 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 rname.contains.invalid.character
68860 73 2e 00 54 68 65 20 72 61 6e 67 65 20 69 73 20 69 6e 76 61 6c 69 64 20 28 66 69 72 73 74 20 65 s..The.range.is.invalid.(first.e
68880 6c 65 6d 65 6e 74 20 68 69 67 68 65 72 20 74 68 61 6e 20 73 65 63 6f 6e 64 20 65 6c 65 6d 65 6e lement.higher.than.second.elemen
688a0 74 29 2e 00 54 68 65 20 72 61 74 69 6f 20 6f 66 20 74 68 65 20 70 72 6f 62 65 20 69 6e 74 65 72 t)..The.ratio.of.the.probe.inter
688c0 76 61 6c 20 74 6f 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 28 6d 69 6e 75 73 20 74 68 val.to.the.time.period.(minus.th
688e0 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c 29 20 61 6c 73 6f 20 63 6f 6e 74 72 6f 6c 73 20 74 e.loss.interval).also.controls.t
68900 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 6f 66 20 6c 6f 73 73 20 72 65 70 6f 72 74 69 6e 67 2e he.resolution.of.loss.reporting.
68920 20 54 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2c 20 74 68 .To.determine.the.resolution,.th
68940 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 75 6c 61 20 63 61 6e 20 62 65 20 75 73 65 64 3a e.following.formula.can.be.used:
68960 00 54 68 65 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 22 25 31 24 73 22 20 69 73 20 61 6c .The.remote.gateway."%1$s".is.al
68980 72 65 61 64 79 20 75 73 65 64 20 62 79 20 70 68 61 73 65 31 20 22 25 32 24 73 22 2e 00 54 68 65 ready.used.by.phase1."%2$s"..The
689a0 20 72 65 6d 6f 74 65 20 67 61 74 65 77 61 79 20 25 73 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 .remote.gateway.%s.already.exist
689c0 73 20 6f 6e 20 61 6e 6f 74 68 65 72 20 70 68 61 73 65 20 31 20 65 6e 74 72 79 00 54 68 65 20 72 s.on.another.phase.1.entry.The.r
689e0 65 74 72 79 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 etry.value.must.be.an.integer.be
68a00 74 77 65 65 6e 20 31 20 61 6e 64 20 36 35 35 33 35 2e 00 54 68 65 20 72 75 6c 65 20 74 68 61 74 tween.1.and.65535..The.rule.that
68a20 20 74 72 69 67 67 65 72 65 64 20 74 68 69 73 20 61 63 74 69 6f 6e 20 69 73 00 54 68 65 20 73 61 .triggered.this.action.is.The.sa
68a40 6d 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 me.interface.cannot.be.selected.
68a60 66 6f 72 20 6c 6f 63 61 6c 20 61 6e 64 20 6f 75 74 73 69 64 65 2e 00 54 68 65 20 73 61 6d 65 20 for.local.and.outside..The.same.
68a80 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 74 77 69 interface.cannot.be.selected.twi
68aa0 63 65 20 6f 6e 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 65 20 73 63 68 65 ce.on.local.interfaces..The.sche
68ac0 64 75 6c 65 20 6d 75 73 74 20 68 61 76 65 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 74 69 6d 65 dule.must.have.at.least.one.time
68ae0 20 72 61 6e 67 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 73 65 6c 65 63 74 65 64 20 .range.configured..The.selected.
68b00 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 6e 6f 74 20 76 61 6c 69 Encryption.Algorithm.is.not.vali
68b20 64 2e 00 54 68 65 20 73 65 6c 65 63 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 6e d..The.selected.certificate.is.n
68b40 6f 74 20 76 61 6c 69 64 00 54 68 65 20 73 65 72 76 65 72 20 6d 75 73 74 20 72 65 74 75 72 6e 20 ot.valid.The.server.must.return.
68b60 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 61 20 73 74 72 69 6e the.client.IP.address.as.a.strin
68b80 67 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 00 54 68 65 20 g.in.the.following.format:..The.
68ba0 73 65 72 76 69 63 65 20 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 6c 69 64 20 63 68 service.name.contains.invalid.ch
68bc0 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 73 65 74 74 69 6e 67 73 20 63 61 6e 6e 6f 74 20 62 65 aracters..The.settings.cannot.be
68be0 20 6d 61 6e 61 67 65 64 20 66 6f 72 20 61 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 75 73 65 72 2e 00 54 .managed.for.a.non-local.user..T
68c00 68 65 20 73 65 74 74 69 6e 67 73 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 61 70 he.settings.have.already.been.ap
68c20 70 6c 69 65 64 21 00 54 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f plied!.The.source.and.destinatio
68c40 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 68 61 76 65 20 74 68 65 20 73 61 6d n.IP.addresses.must.have.the.sam
68c60 65 20 66 61 6d 69 6c 79 20 28 49 50 76 34 20 2f 20 49 50 76 36 29 2e 00 54 68 65 20 73 6f 75 72 e.family.(IPv4./.IPv6)..The.sour
68c80 63 65 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 68 61 73 20 62 65 65 6e 20 66 6c 75 73 68 ce.tracking.table.has.been.flush
68ca0 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 27 ed.successfully..The.specified.'
68cc0 4c 6f 63 61 6c 20 70 6f 72 74 27 20 69 73 20 69 6e 20 75 73 65 2e 20 50 6c 65 61 73 65 20 73 65 Local.port'.is.in.use..Please.se
68ce0 6c 65 63 74 20 61 6e 6f 74 68 65 72 20 76 61 6c 75 65 00 54 68 65 20 73 70 65 63 69 66 69 65 64 lect.another.value.The.specified
68d00 20 44 48 20 50 61 72 61 6d 65 74 65 72 20 6c 65 6e 67 74 68 20 69 73 20 69 6e 76 61 6c 69 64 20 .DH.Parameter.length.is.invalid.
68d20 6f 72 20 74 68 65 20 44 48 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 54 or.the.DH.file.does.not.exist..T
68d40 68 65 20 73 70 65 63 69 66 69 65 64 20 45 43 44 48 20 43 75 72 76 65 20 69 73 20 69 6e 76 61 6c he.specified.ECDH.Curve.is.inval
68d60 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 76 36 20 50 72 65 66 69 78 20 49 44 id..The.specified.IPv6.Prefix.ID
68d80 20 69 73 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 .is.out.of.range..The.specified.
68da0 62 61 6e 64 77 69 64 74 68 20 63 61 6e 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 31 2e bandwidth.cannot.be.less.than.1.
68dc0 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 .The.specified.number.of.connect
68de0 69 6f 6e 73 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 6e 75 6d 62 65 72 20 ions.is.greater.than.the.number.
68e00 6f 66 20 41 4c 54 51 2d 63 61 70 61 62 6c 65 20 61 73 73 69 67 6e 65 64 20 69 6e 74 65 72 66 61 of.ALTQ-capable.assigned.interfa
68e20 63 65 73 21 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 20 6c 69 65 73 20 6f 75 ces!.The.specified.range.lies.ou
68e40 74 73 69 64 65 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 75 62 6e 65 74 2e 00 54 68 65 tside.of.the.current.subnet..The
68e60 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 77 69 74 .specified.range.must.not.be.wit
68e80 68 69 6e 20 74 68 65 20 44 48 43 50 20 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 hin.the.DHCP.range.for.this.inte
68ea0 72 66 61 63 65 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 20 6d 75 73 74 20 rface..The.specified.range.must.
68ec0 6e 6f 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e 67 65 20 63 6f 6e 66 69 67 75 72 not.be.within.the.range.configur
68ee0 65 64 20 6f 6e 20 61 20 44 48 43 50 20 70 6f 6f 6c 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 ed.on.a.DHCP.pool.for.this.inter
68f00 66 61 63 65 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 63 6f 72 64 20 69 73 20 69 6e face..The.specified.record.is.in
68f20 76 61 6c 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 73 65 72 76 65 72 20 61 64 64 72 valid..The.specified.server.addr
68f40 65 73 73 20 69 73 20 65 71 75 61 6c 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 70 20 ess.is.equal.to.an.interface.ip.
68f60 61 64 64 72 65 73 73 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 73 65 72 76 65 72 20 61 64 address..The.specified.server.ad
68f80 64 72 65 73 73 20 69 73 20 65 71 75 61 6c 20 74 6f 20 74 68 65 20 4c 41 4e 20 69 6e 74 65 72 66 dress.is.equal.to.the.LAN.interf
68fa0 61 63 65 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 73 65 72 76 65 ace.address..The.specified.serve
68fc0 72 20 61 64 64 72 65 73 73 20 6c 69 65 73 20 69 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 75 62 r.address.lies.in.the.remote.sub
68fe0 6e 65 74 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 74 79 70 65 20 69 73 20 69 6e 76 61 6c net..The.specified.type.is.inval
69000 69 64 2e 00 54 68 65 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 69 73 20 69 6e 76 61 6c id..The.specified.value.is.inval
69020 69 64 2e 00 54 68 65 20 73 74 61 74 65 20 74 61 62 6c 65 20 68 61 73 20 62 65 65 6e 20 66 6c 75 id..The.state.table.has.been.flu
69040 73 68 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 54 68 65 20 73 74 61 74 65 20 74 69 6d shed.successfully..The.state.tim
69060 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 eout.(advanced.option).can.only.
69080 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 50 61 73 73 20 74 79 70 65 20 72 75 6c 65 73 be.specified.for.Pass.type.rules
690a0 2e 00 54 68 65 20 73 74 61 74 65 20 74 69 6d 65 6f 75 74 20 28 61 64 76 61 6e 63 65 64 20 6f 70 ..The.state.timeout.(advanced.op
690c0 74 69 6f 6e 29 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 tion).can.only.be.specified.for.
690e0 54 43 50 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 73 74 61 74 65 20 74 69 6d 65 6f 75 74 20 TCP.protocol..The.state.timeout.
69100 28 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 29 20 63 61 6e 6e 6f 74 20 62 65 20 73 70 65 63 (advanced.option).cannot.be.spec
69120 69 66 69 65 64 20 69 66 20 73 74 61 74 65 74 79 70 65 20 69 73 20 6e 6f 6e 65 2e 00 54 68 65 20 ified.if.statetype.is.none..The.
69140 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 static.mapping.configuration.has
69160 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 54 68 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 .been.changed..The.static.route.
69180 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 2e 00 configuration.has.been.changed..
691a0 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 64 6f 65 73 20 6e 6f 74 The.submitted.interface.does.not
691c0 20 65 78 69 73 74 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 6d 6f 64 65 20 69 73 20 6e 6f .exist..The.submitted.mode.is.no
691e0 74 20 76 61 6c 69 64 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 70 72 69 76 61 74 65 20 6b t.valid..The.submitted.private.k
69200 65 79 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 73 75 62 6d 69 74 74 65 64 20 ey.does.not.match.the.submitted.
69220 63 65 72 74 69 66 69 63 61 74 65 20 64 61 74 61 2e 00 54 68 65 20 73 75 62 6d 69 74 74 65 64 20 certificate.data..The.submitted.
69240 72 65 6c 61 79 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 54 68 65 relay.protocol.is.not.valid..The
69260 20 73 75 62 6e 65 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 64 65 74 65 72 6d 69 6e 69 6e 67 20 .subnet.is.used.for.determining.
69280 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 69 73 20 74 75 6e 6e 65 6c 6c 65 64 2e 00 54 the.network.that.is.tunnelled..T
692a0 68 65 20 73 75 62 6e 65 74 20 72 61 6e 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 77 he.subnet.range.cannot.overlap.w
692c0 69 74 68 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 25 73 2e 00 54 68 65 20 73 ith.virtual.IP.address.%s..The.s
692e0 75 62 6e 65 74 20 72 61 6e 67 65 20 63 61 6e 6e 6f 74 20 6f 76 65 72 6c 61 70 20 77 69 74 68 20 ubnet.range.cannot.overlap.with.
69300 76 69 72 74 75 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 25 73 2e 00 54 68 65 20 73 75 70 virtual.IPv6.address.%s..The.sup
69320 70 6c 69 65 64 20 53 65 6e 64 2f 52 65 63 65 69 76 65 20 42 75 66 66 65 72 20 73 69 7a 65 20 69 plied.Send/Receive.Buffer.size.i
69340 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 65 20 73 75 70 70 6c 69 65 64 20 76 61 6c 75 65 20 66 6f s.invalid..The.supplied.value.fo
69360 72 20 4e 54 50 20 4f 72 70 68 61 6e 20 4d 6f 64 65 20 69 73 20 69 6e 76 61 6c 69 64 2e 00 54 68 r.NTP.Orphan.Mode.is.invalid..Th
69380 65 20 73 79 73 74 65 6d 20 68 61 73 20 62 65 65 6e 20 72 65 73 65 74 20 74 6f 20 66 61 63 74 6f e.system.has.been.reset.to.facto
693a0 72 79 20 64 65 66 61 75 6c 74 73 20 61 6e 64 20 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 69 6e 67 ry.defaults.and.is.now.rebooting
693c0 2e 20 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 61 20 66 65 77 20 6d 69 6e 75 74 65 73 2c 20 64 ..This.may.take.a.few.minutes,.d
693e0 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 2e 00 54 68 65 20 73 79 epending.on.the.hardware..The.sy
69400 73 74 65 6d 20 69 73 20 68 61 6c 74 69 6e 67 20 6e 6f 77 2e 20 54 68 69 73 20 6d 61 79 20 74 61 stem.is.halting.now..This.may.ta
69420 6b 65 20 6f 6e 65 20 6d 69 6e 75 74 65 20 6f 72 20 73 6f 2e 00 54 68 65 20 73 79 73 74 65 6d 20 ke.one.minute.or.so..The.system.
69440 69 73 20 6e 6f 77 20 72 65 62 6f 6f 74 69 6e 67 2e 20 50 6c 65 61 73 65 20 77 61 69 74 2e 00 54 is.now.rebooting..Please.wait..T
69460 68 65 20 73 79 73 74 65 6d 20 69 73 20 6f 6e 20 61 20 6c 61 74 65 72 20 76 65 72 73 69 6f 6e 20 he.system.is.on.a.later.version.
69480 74 68 61 6e 3c 62 72 20 2f 3e 74 68 65 20 6f 66 66 69 63 69 61 6c 20 72 65 6c 65 61 73 65 2e 00 than<br./>the.official.release..
694a0 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 6f 6e 20 74 68 65 20 6c 61 74 65 73 74 20 76 65 72 73 The.system.is.on.the.latest.vers
694c0 69 6f 6e 2e 00 54 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 ion..The.system.will.attempt.to.
694e0 63 61 6c 63 75 6c 61 74 65 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 64 65 6c 61 79 20 70 72 calculate.the.bandwidth.delay.pr
69500 6f 64 75 63 74 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6c 69 oduct.for.each.connection.and.li
69520 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 64 61 74 61 20 71 75 65 75 65 64 20 74 6f mit.the.amount.of.data.queued.to
69540 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 20 6a 75 73 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 .the.network.to.just.the.amount.
69560 72 65 71 75 69 72 65 64 20 74 6f 20 6d 61 69 6e 74 61 69 6e 20 6f 70 74 69 6d 75 6d 20 74 68 72 required.to.maintain.optimum.thr
69580 6f 75 67 68 70 75 74 2e 20 00 54 68 65 20 74 61 72 67 65 74 20 70 6f 72 74 20 72 61 6e 67 65 20 oughput...The.target.port.range.
695a0 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 must.be.an.integer.between.1.and
695c0 20 36 35 35 33 35 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6e 65 65 64 73 20 74 6f .65535..The.time.period.needs.to
695e0 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 77 69 63 65 20 74 68 65 20 70 72 6f 62 65 .be.greater.than.twice.the.probe
69600 20 69 6e 74 65 72 76 61 6c 20 70 6c 75 73 20 74 68 65 20 6c 6f 73 73 20 69 6e 74 65 72 76 61 6c .interval.plus.the.loss.interval
69620 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6f 76 65 72 20 77 68 69 63 68 20 72 65 73 ..The.time.period.over.which.res
69640 75 6c 74 73 20 61 72 65 20 61 76 65 72 61 67 65 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 20 ults.are.averaged.needs.to.be.a.
69660 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 2e 00 54 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 6f numeric.value..The.time.period.o
69680 76 65 72 20 77 68 69 63 68 20 72 65 73 75 6c 74 73 20 61 72 65 20 61 76 65 72 61 67 65 64 20 6e ver.which.results.are.averaged.n
696a0 65 65 64 73 20 74 6f 20 62 65 20 70 6f 73 69 74 69 76 65 2e 00 54 68 65 20 74 69 6d 65 20 70 65 eeds.to.be.positive..The.time.pe
696c0 72 69 6f 64 2c 20 70 72 6f 62 65 20 69 6e 74 65 72 76 61 6c 20 61 6e 64 20 6c 6f 73 73 20 69 6e riod,.probe.interval.and.loss.in
696e0 74 65 72 76 61 6c 20 61 72 65 20 63 6c 6f 73 65 6c 79 20 72 65 6c 61 74 65 64 2e 20 54 68 65 20 terval.are.closely.related..The.
69700 72 61 74 69 6f 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 76 61 6c 75 65 73 20 63 6f 6e 74 72 ratio.between.these.values.contr
69720 6f 6c 20 74 68 65 20 61 63 63 75 72 61 63 79 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 73 20 72 ol.the.accuracy.of.the.numbers.r
69740 65 70 6f 72 74 65 64 20 61 6e 64 20 74 68 65 20 74 69 6d 65 6c 69 6e 65 73 73 20 6f 66 20 61 6c eported.and.the.timeliness.of.al
69760 65 72 74 73 2e 00 54 68 65 20 74 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 erts..The.timeout.must.be.at.lea
69780 73 74 20 31 20 6d 69 6e 75 74 65 2e 00 54 68 65 20 74 6f 74 61 6c 20 73 69 7a 65 20 6c 69 6d 69 st.1.minute..The.total.size.limi
697a0 74 20 66 6f 72 20 61 6c 6c 20 66 69 6c 65 73 20 69 73 20 25 73 2e 00 54 68 65 20 74 6f 74 61 6c t.for.all.files.is.%s..The.total
697c0 20 73 69 7a 65 20 6f 66 20 61 6c 6c 20 66 69 6c 65 73 20 75 70 6c 6f 61 64 65 64 20 6d 61 79 20 .size.of.all.files.uploaded.may.
697e0 6e 6f 74 20 65 78 63 65 65 64 20 25 73 2e 00 54 68 65 20 74 72 61 66 66 69 63 20 73 68 61 70 65 not.exceed.%s..The.traffic.shape
69800 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 r.configuration.has.been.changed
69820 2e 00 54 68 65 20 74 72 65 65 20 6f 6e 20 74 68 65 20 6c 65 66 74 20 6e 61 76 69 67 61 74 65 73 ..The.tree.on.the.left.navigates
69840 20 74 68 72 6f 75 67 68 20 74 68 65 20 25 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 .through.the.%s..The.tunnel.loca
69860 6c 20 61 6e 64 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 66 69 65 6c 64 73 20 6d 75 73 74 20 l.and.tunnel.remote.fields.must.
69880 68 61 76 65 20 76 61 6c 69 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 74 79 70 have.valid.IP.addresses..The.typ
698a0 65 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 64 20 62 79 20 74 68 65 20 e.of.authentication.used.by.the.
698c0 70 72 6f 78 79 20 73 65 72 76 65 72 2e 00 54 68 65 20 75 70 6c 6f 61 64 65 64 20 66 69 6c 65 20 proxy.server..The.uploaded.file.
698e0 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 63 6f 6e 74 61 69 6e 20 61 6e 20 65 6e does.not.appear.to.contain.an.en
69900 63 72 79 70 74 65 64 20 70 66 73 65 6e 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 crypted.pfsense.configuration..T
69920 68 65 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 he.upstream.network.interface.is
69940 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 .the.outgoing.interface.which.is
69960 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 .responsible.for.communicating.t
69980 6f 20 61 76 61 69 6c 61 62 6c 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 o.available.multicast.data.sourc
699a0 65 73 2e 20 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 es..There.can.only.be.one.upstre
699c0 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 25 31 24 73 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 am.interface.%1$sDownstream.netw
699e0 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 ork.interfaces.are.the.distribut
69a00 69 6f 6e 09 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f ion.interfaces.to.the.destinatio
69a20 6e 20 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 n.networks,.where.multicast.clie
69a40 6e 74 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 nts.can.join.groups.and.receive.
69a60 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e multicast.data..One.or.more.down
69a80 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 stream.interfaces.must.be.config
69aa0 75 72 65 64 2e 00 54 68 65 20 75 73 65 72 6e 61 6d 65 20 63 6f 6e 74 61 69 6e 73 20 69 6e 76 61 ured..The.username.contains.inva
69ac0 6c 69 64 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 75 73 65 72 6e 61 6d 65 20 69 73 20 lid.characters..The.username.is.
69ae0 6c 6f 6e 67 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 65 20 76 longer.than.16.characters..The.v
69b00 61 6c 75 65 20 61 66 74 65 72 20 74 68 65 20 22 2f 22 20 69 73 20 74 68 65 20 75 70 64 61 74 65 alue.after.the."/".is.the.update
69b20 20 66 72 65 71 75 65 6e 63 79 20 69 6e 20 64 61 79 73 2e 00 54 68 65 20 76 61 6c 75 65 20 69 6e .frequency.in.days..The.value.in
69b40 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 73 65 6e 74 20 61 73 20 74 68 65 20 44 48 43 50 20 .this.field.is.sent.as.the.DHCP.
69b60 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 61 6e 64 20 68 6f 73 74 6e 61 6d 65 20 77 client.identifier.and.hostname.w
69b80 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 44 48 43 50 20 6c 65 61 73 65 2e 20 53 6f 6d hen.requesting.a.DHCP.lease..Som
69ba0 65 20 49 53 50 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 74 68 69 73 20 28 66 6f 72 20 63 6c 69 e.ISPs.may.require.this.(for.cli
69bc0 65 6e 74 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 29 2e 00 54 68 65 20 76 61 6c 75 65 20 69 ent.identification)..The.value.i
69be0 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 74 68 65 20 64 65 6c 65 67 61 74 65 64 20 70 72 n.this.field.is.the.delegated.pr
69c00 65 66 69 78 20 6c 65 6e 67 74 68 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 44 48 43 50 efix.length.provided.by.the.DHCP
69c20 76 36 20 73 65 72 76 65 72 2e 20 4e 6f 72 6d 61 6c 6c 79 20 73 70 65 63 69 66 69 65 64 20 62 79 v6.server..Normally.specified.by
69c40 20 74 68 65 20 49 53 50 2e 00 54 68 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c .the.ISP..The.value.in.this.fiel
69c60 64 20 69 73 20 74 68 65 20 66 75 6c 6c 20 61 62 73 6f 6c 75 74 65 20 70 61 74 68 20 74 6f 20 61 d.is.the.full.absolute.path.to.a
69c80 20 44 48 43 50 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e .DHCP.client.configuration.file.
69ca0 09 20 5b 2f 5b 64 69 72 6e 61 6d 65 2f 5b 2e 2e 2e 2f 5d 5d 66 69 6c 65 6e 61 6d 65 5b 2e 65 78 ..[/[dirname/[.../]]filename[.ex
69cc0 74 5d 5d 20 25 31 24 73 56 61 6c 75 65 20 53 75 62 73 74 69 74 75 74 69 6f 6e 73 20 69 6e 20 43 t]].%1$sValue.Substitutions.in.C
69ce0 6f 6e 66 69 67 20 46 69 6c 65 3a 20 7b 69 6e 74 65 72 66 61 63 65 7d 2c 20 7b 68 6f 73 74 6e 61 onfig.File:.{interface},.{hostna
69d00 6d 65 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 61 73 63 69 69 43 44 7d 2c 20 7b 6d 61 63 5f 61 64 me},.{mac_addr_asciiCD},.{mac_ad
69d20 64 72 5f 68 65 78 43 44 7d 20 25 31 24 73 57 68 65 72 65 20 43 20 69 73 20 55 28 70 70 65 72 29 dr_hexCD}.%1$sWhere.C.is.U(pper)
69d40 20 6f 72 20 4c 28 6f 77 65 72 29 20 43 61 73 65 2c 20 61 6e 64 20 44 20 69 73 20 22 20 3a 2d 2e .or.L(ower).Case,.and.D.is.".:-.
69d60 22 20 44 65 6c 69 6d 69 74 65 72 20 28 73 70 61 63 65 2c 20 63 6f 6c 6f 6e 2c 20 68 79 70 68 65 ".Delimiter.(space,.colon,.hyphe
69d80 6e 2c 20 6f 72 20 70 65 72 69 6f 64 29 20 28 6f 6d 69 74 74 65 64 20 66 6f 72 20 6e 6f 6e 65 29 n,.or.period).(omitted.for.none)
69da0 2e 25 31 24 73 53 6f 6d 65 20 49 53 50 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 63 65 72 74 61 .%1$sSome.ISPs.may.require.certa
69dc0 69 6e 20 6f 70 74 69 6f 6e 73 20 62 65 20 6f 72 20 6e 6f 74 20 62 65 20 73 65 6e 74 2e 00 54 68 in.options.be.or.not.be.sent..Th
69de0 65 20 76 61 6c 75 65 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 75 73 65 64 20 61 73 e.value.in.this.field.is.used.as
69e00 20 61 20 66 69 78 65 64 20 61 6c 69 61 73 20 49 50 76 34 20 61 64 64 72 65 73 73 20 62 79 20 74 .a.fixed.alias.IPv4.address.by.t
69e20 68 65 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 76 61 6c 75 65 20 6d 61 79 20 6f 6e he.DHCP.client..The.value.may.on
69e40 6c 79 20 63 6f 6e 74 61 69 6e 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 63 68 61 72 61 63 74 65 ly.contain.alphanumeric.characte
69e60 72 73 2c 20 2d 2c 20 5f 2c 20 25 2c 20 61 6e 64 20 2f 2e 00 54 68 65 20 76 61 6c 75 65 73 20 69 rs,.-,._,.%,.and./..The.values.i
69e80 6e 20 74 68 65 73 65 20 66 69 65 6c 64 73 20 61 72 65 20 44 48 43 50 20 70 72 6f 74 6f 63 6f 6c n.these.fields.are.DHCP.protocol
69ea0 20 74 69 6d 69 6e 67 73 20 75 73 65 64 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 20 .timings.used.when.requesting.a.
69ec0 6c 65 61 73 65 2e 25 31 24 73 53 65 65 20 25 32 24 73 68 65 72 65 25 33 24 73 20 66 6f 72 20 6d lease.%1$sSee.%2$shere%3$s.for.m
69ee0 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 ore.information.The.virtual.IP.a
69f00 64 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 69 73 20 70 61 67 65 20 6d 61 ddresses.defined.on.this.page.ma
69f20 79 20 62 65 20 75 73 65 64 20 69 6e 20 25 31 24 73 4e 41 54 25 32 24 73 20 6d 61 70 70 69 6e 67 y.be.used.in.%1$sNAT%2$s.mapping
69f40 73 2e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 66 69 65 6c 64 20 73 65 6c 65 63 74 73 20 s..The.virtual.IP.field.selects.
69f60 77 68 69 63 68 20 28 76 69 72 74 75 61 6c 29 20 49 50 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 which.(virtual).IP.should.be.use
69f80 64 20 77 68 65 6e 20 74 68 69 73 20 67 72 6f 75 70 20 61 70 70 6c 69 65 73 20 74 6f 20 61 20 6c d.when.this.group.applies.to.a.l
69fa0 6f 63 61 6c 20 44 79 6e 61 6d 69 63 20 44 4e 53 2c 20 49 50 73 65 63 20 6f 72 20 4f 70 65 6e 56 ocal.Dynamic.DNS,.IPsec.or.OpenV
69fc0 50 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 76 34 20 6e 65 PN.endpoint..The.virtual.IPv4.ne
69fe0 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 twork.used.for.private.communica
6a000 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 tions.between.this.client.and.th
6a020 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 28 65 e.server.expressed.using.CIDR.(e
6a040 2e 67 2e 20 31 30 2e 30 2e 38 2e 35 2f 32 34 29 2e 20 25 31 24 73 57 69 74 68 20 73 75 62 6e 65 .g..10.0.8.5/24)..%1$sWith.subne
6a060 74 20 74 6f 70 6f 6c 6f 67 79 2c 20 65 6e 74 65 72 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 t.topology,.enter.the.client.IP.
6a080 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 6d 75 73 74 address.and.the.subnet.mask.must
6a0a0 20 6d 61 74 63 68 20 74 68 65 20 49 50 76 34 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 20 6f .match.the.IPv4.Tunnel.Network.o
6a0c0 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 25 31 24 73 57 69 74 68 20 6e 65 74 33 30 20 74 6f 70 n.the.server..%1$sWith.net30.top
6a0e0 6f 6c 6f 67 79 2c 20 74 68 65 20 66 69 72 73 74 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 ology,.the.first.network.address
6a100 20 6f 66 20 74 68 65 20 2f 33 30 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 74 68 65 .of.the./30.is.assumed.to.be.the
6a120 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 6e .server.address.and.the.second.n
6a140 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 etwork.address.will.be.assigned.
6a160 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 76 69 72 74 75 61 6c 20 49 50 76 36 20 to.the.client..The.virtual.IPv6.
6a180 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 network.used.for.private.communi
6a1a0 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 cations.between.this.client.and.
6a1c0 74 68 65 20 73 65 72 76 65 72 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 70 72 65 66 69 the.server.expressed.using.prefi
6a1e0 78 20 28 65 2e 67 2e 20 32 30 30 31 3a 64 62 39 3a 31 3a 31 3a 3a 31 30 30 2f 36 34 29 2e 20 25 x.(e.g..2001:db9:1:1::100/64)..%
6a200 31 24 73 45 6e 74 65 72 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 76 36 20 61 64 64 72 65 73 73 1$sEnter.the.client.IPv6.address
6a220 20 61 6e 64 20 70 72 65 66 69 78 2e 20 54 68 65 20 70 72 65 66 69 78 20 6d 75 73 74 20 6d 61 74 .and.prefix..The.prefix.must.mat
6a240 63 68 20 74 68 65 20 49 50 76 36 20 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 20 70 72 65 66 69 ch.the.IPv6.Tunnel.Network.prefi
6a260 78 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 00 54 68 65 20 76 69 72 74 75 61 6c 20 73 65 x.on.the.server...The.virtual.se
6a280 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e rver.configuration.has.been.chan
6a2a0 67 65 64 2e 00 54 68 65 20 76 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 63 61 6e 6e 6f 74 ged..The.voucher.database.cannot
6a2c0 20 62 65 20 73 79 6e 63 27 64 20 74 6f 20 74 68 69 73 20 68 6f 73 74 20 28 69 74 73 65 6c 66 29 .be.sync'd.to.this.host.(itself)
6a2e0 2e 00 54 68 65 20 77 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 74 6f 20 72 65 73 74 6f 72 65 20 ..The.waiting.period.to.restore.
6a300 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 20 6d 75 73 74 20 62 65 20 61 62 6f pass-through.credits.must.be.abo
6a320 76 65 20 30 20 68 6f 75 72 73 2e 00 54 68 65 20 7a 6f 6e 65 20 6e 61 6d 65 20 63 61 6e 20 6f 6e ve.0.hours..The.zone.name.can.on
6a340 6c 79 20 63 6f 6e 74 61 69 6e 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 61 6e 64 20 ly.contain.letters,.digits,.and.
6a360 75 6e 64 65 72 73 63 6f 72 65 73 20 28 20 5f 20 29 2e 00 54 68 65 6d 65 00 54 68 65 72 65 20 61 underscores.(._.)..Theme.There.a
6a380 70 70 61 72 65 6e 74 6c 79 20 77 61 73 20 6e 6f 74 20 61 6e 20 65 72 72 6f 72 2c 20 61 6e 64 20 pparently.was.not.an.error,.and.
6a3a0 74 68 69 73 20 70 61 67 65 20 77 61 73 20 6e 61 76 69 67 61 74 65 64 20 74 6f 20 64 69 72 65 63 this.page.was.navigated.to.direc
6a3c0 74 6c 79 20 77 69 74 68 6f 75 74 20 61 6e 79 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 66 6f 72 tly.without.any.instructions.for
6a3e0 20 77 68 61 74 20 69 74 20 73 68 6f 75 6c 64 20 64 6f 2e 00 54 68 65 72 65 20 61 72 65 20 61 64 .what.it.should.do..There.are.ad
6a400 64 69 74 69 6f 6e 61 6c 20 4c 6f 63 61 6c 20 61 6e 64 20 52 65 6d 6f 74 65 20 49 50 20 61 64 64 ditional.Local.and.Remote.IP.add
6a420 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 4d 4c 50 50 50 2e 00 54 68 65 72 65 20 resses.defined.for.MLPPP..There.
6a440 61 72 65 20 6e 6f 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 73 65 63 20 54 75 6e 6e 65 6c 73 00 are.no.configured.IPsec.Tunnels.
6a460 54 68 65 72 65 20 61 72 65 20 6e 6f 20 70 61 63 6b 61 67 65 73 20 63 75 72 72 65 6e 74 6c 79 20 There.are.no.packages.currently.
6a480 69 6e 73 74 61 6c 6c 65 64 2e 00 54 68 65 72 65 20 69 73 20 61 20 50 68 61 73 65 20 32 20 75 73 installed..There.is.a.Phase.2.us
6a4a0 69 6e 67 20 49 50 76 34 2c 20 63 61 6e 6e 6f 74 20 75 73 65 20 49 50 76 36 2e 00 54 68 65 72 65 ing.IPv4,.cannot.use.IPv6..There
6a4c0 20 69 73 20 61 20 50 68 61 73 65 20 32 20 75 73 69 6e 67 20 49 50 76 36 2c 20 63 61 6e 6e 6f 74 .is.a.Phase.2.using.IPv6,.cannot
6a4e0 20 75 73 65 20 49 50 76 34 2e 00 54 68 65 72 65 20 69 73 20 61 20 63 6f 6e 66 6c 69 63 74 20 6f .use.IPv4..There.is.a.conflict.o
6a500 6e 20 4d 54 55 20 62 65 74 77 65 65 6e 20 70 61 72 65 6e 74 20 25 31 24 73 20 61 6e 64 20 56 4c n.MTU.between.parent.%1$s.and.VL
6a520 41 4e 28 25 32 24 73 29 00 54 68 65 72 65 20 77 61 73 20 61 20 65 72 72 6f 72 20 70 61 72 73 69 AN(%2$s).There.was.a.error.parsi
6a540 6e 67 20 6c 6f 67 20 65 6e 74 72 79 3a 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 ng.log.entry:.%s..Please.report.
6a560 74 6f 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 72 65 20 to.mailing.list.or.forum..There.
6a580 77 61 73 20 61 20 65 72 72 6f 72 20 70 61 72 73 69 6e 67 20 72 75 6c 65 20 6e 75 6d 62 65 72 3a was.a.error.parsing.rule.number:
6a5a0 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 74 6f 20 6d 61 69 6c 69 6e 67 20 6c 69 .%s..Please.report.to.mailing.li
6a5c0 73 74 20 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 72 65 20 77 61 73 20 61 20 65 72 72 6f 72 20 70 st.or.forum..There.was.a.error.p
6a5e0 61 72 73 69 6e 67 20 72 75 6c 65 3a 20 25 73 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 74 arsing.rule:.%s..Please.report.t
6a600 6f 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 20 6f 72 20 66 6f 72 75 6d 2e 00 54 68 65 72 65 20 77 o.mailing.list.or.forum..There.w
6a620 61 73 20 61 20 70 72 6f 62 6c 65 6d 20 61 70 70 6c 79 69 6e 67 20 74 68 65 20 63 68 61 6e 67 65 as.a.problem.applying.the.change
6a640 73 2e 20 53 65 65 20 74 68 65 20 25 31 24 73 53 79 73 74 65 6d 20 4c 6f 67 73 25 32 24 73 2e 00 s..See.the.%1$sSystem.Logs%2$s..
6a660 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 70 65 72 66 6f 72 6d 69 6e 67 20 74 68 There.was.an.error.performing.th
6a680 65 20 63 68 6f 73 65 6e 20 6d 69 72 72 6f 72 20 6f 70 65 72 61 74 69 6f 6e 2e 20 43 68 65 63 6b e.chosen.mirror.operation..Check
6a6a0 20 74 68 65 20 53 79 73 74 65 6d 20 4c 6f 67 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 54 68 65 .the.System.Log.for.details..The
6a6c0 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 77 68 69 6c 65 20 70 61 72 73 69 6e 67 20 74 68 re.was.an.error.while.parsing.th
6a6e0 65 20 70 61 63 6b 61 67 65 20 66 69 6c 74 65 72 20 72 75 6c 65 73 20 66 6f 72 20 25 73 2e 00 54 e.package.filter.rules.for.%s..T
6a700 68 65 72 65 20 77 65 72 65 20 65 72 72 6f 72 28 73 29 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 72 here.were.error(s).loading.the.r
6a720 75 6c 65 73 3a 20 25 31 24 73 20 2d 20 25 32 24 73 00 54 68 65 72 6d 61 6c 20 53 65 6e 73 6f 72 ules:.%1$s.-.%2$s.Thermal.Sensor
6a740 73 00 54 68 65 73 65 20 61 72 65 20 61 6c 73 6f 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 44 48 s.These.are.also.used.for.the.DH
6a760 43 50 20 73 65 72 76 69 63 65 2c 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 20 61 6e 64 20 44 4e CP.service,.DNS.Forwarder.and.DN
6a780 53 20 52 65 73 6f 6c 76 65 72 20 77 68 65 6e 20 69 74 20 68 61 73 20 44 4e 53 20 51 75 65 72 79 S.Resolver.when.it.has.DNS.Query
6a7a0 20 46 6f 72 77 61 72 64 69 6e 67 20 65 6e 61 62 6c 65 64 2e 00 54 68 65 73 65 20 61 72 65 20 74 .Forwarding.enabled..These.are.t
6a7c0 68 65 20 49 50 76 34 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 he.IPv4.client-side.networks.tha
6a7e0 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 69 73 20 63 6c 69 65 6e 74 20 t.will.be.routed.to.this.client.
6a800 73 70 65 63 69 66 69 63 61 6c 6c 79 20 75 73 69 6e 67 20 69 72 6f 75 74 65 2c 20 73 6f 20 74 68 specifically.using.iroute,.so.th
6a820 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 20 65 73 74 at.a.site-to-site.VPN.can.be.est
6a840 61 62 6c 69 73 68 65 64 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 ablished..Expressed.as.a.comma-s
6a860 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 44 eparated.list.of.one.or.more.CID
6a880 52 20 72 61 6e 67 65 73 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 74 R.ranges..May.be.left.blank.if.t
6a8a0 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 here.are.no.client-side.networks
6a8c0 20 74 6f 20 62 65 20 72 6f 75 74 65 64 2e 25 31 24 73 4e 4f 54 45 3a 20 52 65 6d 65 6d 62 65 72 .to.be.routed.%1$sNOTE:.Remember
6a8e0 20 74 6f 20 61 64 64 20 74 68 65 73 65 20 73 75 62 6e 65 74 73 20 74 6f 20 74 68 65 20 49 50 76 .to.add.these.subnets.to.the.IPv
6a900 34 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 73 20 6c 69 73 74 20 6f 6e 20 74 68 65 20 63 6f 4.Remote.Networks.list.on.the.co
6a920 72 72 65 73 70 6f 6e 64 69 6e 67 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 73 65 74 74 69 rresponding.OpenVPN.server.setti
6a940 6e 67 73 2e 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 49 50 76 34 20 73 65 72 76 65 72 2d 73 ngs..These.are.the.IPv4.server-s
6a960 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 ide.networks.that.will.be.access
6a980 69 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 63 6c 69 65 6e 74 ible.from.this.particular.client
6a9a0 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 ..Expressed.as.a.comma-separated
6a9c0 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 43 49 44 52 20 6e 65 74 77 6f 72 .list.of.one.or.more.CIDR.networ
6a9e0 6b 73 2e 20 25 31 24 73 4e 4f 54 45 3a 20 4e 65 74 77 6f 72 6b 73 20 64 6f 20 6e 6f 74 20 6e 65 ks..%1$sNOTE:.Networks.do.not.ne
6aa00 65 64 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 69 66 20 74 68 65 79 20 ed.to.be.specified.here.if.they.
6aa20 68 61 76 65 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 65 have.already.been.defined.on.the
6aa40 20 6d 61 69 6e 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 73 .main.server.configuration..Thes
6aa60 65 20 61 72 65 20 74 68 65 20 49 50 76 36 20 63 6c 69 65 6e 74 2d 73 69 64 65 20 6e 65 74 77 6f e.are.the.IPv6.client-side.netwo
6aa80 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 69 73 20 rks.that.will.be.routed.to.this.
6aaa0 63 6c 69 65 6e 74 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 75 73 69 6e 67 20 69 72 6f 75 74 65 client.specifically.using.iroute
6aac0 2c 20 73 6f 20 74 68 61 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e ,.so.that.a.site-to-site.VPN.can
6aae0 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 61 20 .be.established..Expressed.as.a.
6ab00 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 20 6d comma-separated.list.of.one.or.m
6ab20 6f 72 65 20 49 50 2f 50 52 45 46 49 58 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 61 79 20 62 65 20 6c ore.IP/PREFIX.networks..May.be.l
6ab40 65 66 74 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6c 69 65 6e 74 eft.blank.if.there.are.no.client
6ab60 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 72 6f 75 74 65 64 2e 25 31 24 73 -side.networks.to.be.routed.%1$s
6ab80 4e 4f 54 45 3a 20 52 65 6d 65 6d 62 65 72 20 74 6f 20 61 64 64 20 74 68 65 73 65 20 73 75 62 6e NOTE:.Remember.to.add.these.subn
6aba0 65 74 73 20 74 6f 20 74 68 65 20 49 50 76 36 20 52 65 6d 6f 74 65 20 4e 65 74 77 6f 72 6b 73 20 ets.to.the.IPv6.Remote.Networks.
6abc0 6c 69 73 74 20 6f 6e 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 4f 70 65 6e 56 50 list.on.the.corresponding.OpenVP
6abe0 4e 20 73 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 2e 00 54 68 65 73 65 20 61 72 65 20 74 68 65 N.server.settings..These.are.the
6ac00 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 72 6f 75 74 .IPv6.networks.that.will.be.rout
6ac20 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 73 6f 20 74 68 61 74 20 61 ed.through.the.tunnel,.so.that.a
6ac40 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 .site-to-site.VPN.can.be.establi
6ac60 73 68 65 64 20 77 69 74 68 6f 75 74 20 6d 61 6e 75 61 6c 6c 79 20 63 68 61 6e 67 69 6e 67 20 74 shed.without.manually.changing.t
6ac80 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 45 78 70 72 65 73 73 65 64 20 61 73 20 he.routing.tables..Expressed.as.
6aca0 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 20 6f 72 a.comma-separated.list.of.one.or
6acc0 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 2e 20 49 66 20 74 68 69 73 20 69 73 20 61 20 73 69 .more.IP/PREFIX..If.this.is.a.si
6ace0 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2c 20 65 6e 74 65 72 20 74 68 65 20 72 65 6d 6f 74 65 te-to-site.VPN,.enter.the.remote
6ad00 20 4c 41 4e 2f 73 20 68 65 72 65 2e 20 4d 61 79 20 62 65 20 6c 65 66 74 20 62 6c 61 6e 6b 20 66 .LAN/s.here..May.be.left.blank.f
6ad20 6f 72 20 6e 6f 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 54 68 65 73 65 20 61 or.non.site-to-site.VPN..These.a
6ad40 72 65 20 74 68 65 20 49 50 76 36 20 73 65 72 76 65 72 2d 73 69 64 65 20 6e 65 74 77 6f 72 6b 73 re.the.IPv6.server-side.networks
6ad60 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 73 73 69 62 6c 65 20 66 72 6f 6d 20 74 68 .that.will.be.accessible.from.th
6ad80 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 63 6c 69 65 6e 74 2e 20 45 78 70 72 65 73 73 65 64 20 is.particular.client..Expressed.
6ada0 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 6f 6e 65 as.a.comma-separated.list.of.one
6adc0 20 6f 72 20 6d 6f 72 65 20 49 50 2f 50 52 45 46 49 58 20 6e 65 74 77 6f 72 6b 73 2e 25 31 24 73 .or.more.IP/PREFIX.networks.%1$s
6ade0 4e 4f 54 45 3a 20 4e 65 74 77 6f 72 6b 73 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 62 65 NOTE:.Networks.do.not.need.to.be
6ae00 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 20 69 66 20 74 68 65 79 20 68 61 76 65 20 61 6c 72 .specified.here.if.they.have.alr
6ae20 65 61 64 79 20 62 65 65 6e 20 64 65 66 69 6e 65 64 20 6f 6e 20 74 68 65 20 6d 61 69 6e 20 73 65 eady.been.defined.on.the.main.se
6ae40 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 73 65 20 6f 70 74 69 6f 6e rver.configuration..These.option
6ae60 73 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 70 61 6e 65 6c 73 20 74 6f 20 62 65 20 61 75 74 s.allow.certain.panels.to.be.aut
6ae80 6f 6d 61 74 69 63 61 6c 6c 79 20 68 69 64 64 65 6e 20 6f 6e 20 70 61 67 65 20 6c 6f 61 64 2e 20 omatically.hidden.on.page.load..
6aea0 41 20 63 6f 6e 74 72 6f 6c 20 69 73 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 68 65 20 74 69 74 A.control.is.provided.in.the.tit
6aec0 6c 65 20 62 61 72 20 74 6f 20 75 6e 2d 68 69 64 65 20 74 68 65 20 70 61 6e 65 6c 2e 00 54 68 65 le.bar.to.un-hide.the.panel..The
6aee0 73 65 20 6f 70 74 69 6f 6e 73 20 63 72 65 61 74 65 20 61 6e 20 52 46 43 20 32 38 39 33 20 63 6f se.options.create.an.RFC.2893.co
6af00 6d 70 61 74 69 62 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 50 76 34 20 4e 41 54 20 mpatible.mechanism.for.IPv4.NAT.
6af20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 49 50 76 36 20 70 61 63 6b 65 74 73 2c 20 74 encapsulation.of.IPv6.packets,.t
6af40 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 75 6e 6e 65 6c 20 49 50 76 36 20 70 hat.can.be.used.to.tunnel.IPv6.p
6af60 61 63 6b 65 74 73 20 6f 76 65 72 20 49 50 76 34 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 ackets.over.IPv4.routing.infrast
6af80 72 75 63 74 75 72 65 73 2e 20 49 50 76 36 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 ructures..IPv6.firewall.rules.ar
6afa0 65 20 25 31 24 73 61 6c 73 6f 20 72 65 71 75 69 72 65 64 25 32 24 73 2c 20 74 6f 20 63 6f 6e 74 e.%1$salso.required%2$s,.to.cont
6afc0 72 6f 6c 20 61 6e 64 20 70 61 73 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 74 72 61 66 66 69 rol.and.pass.encapsulated.traffi
6afe0 63 2e 00 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 65 6e 61 62 6c 65 20 61 64 64 69 74 69 6f 6e c..These.options.enable.addition
6b000 61 6c 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 4e 54 50 20 74 6f 20 62 65 20 77 72 69 74 74 al.messages.from.NTP.to.be.writt
6b020 65 6e 20 74 6f 20 74 68 65 20 53 79 73 74 65 6d 20 4c 6f 67 20 25 31 24 73 53 74 61 74 75 73 20 en.to.the.System.Log.%1$sStatus.
6b040 3e 20 53 79 73 74 65 6d 20 4c 6f 67 73 20 3e 20 4e 54 50 25 32 24 73 00 54 68 65 73 65 20 73 65 >.System.Logs.>.NTP%2$s.These.se
6b060 74 74 69 6e 67 73 20 6d 61 79 20 61 66 66 65 63 74 20 77 68 69 63 68 20 63 68 61 6e 6e 65 6c 73 ttings.may.affect.which.channels
6b080 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 .are.available.and.the.maximum.t
6b0a0 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 20 61 6c 6c 6f 77 65 64 20 6f 6e 20 74 68 6f 73 65 20 63 ransmit.power.allowed.on.those.c
6b0c0 68 61 6e 6e 65 6c 73 2e 20 55 73 69 6e 67 20 74 68 65 20 63 6f 72 72 65 63 74 20 73 65 74 74 69 hannels..Using.the.correct.setti
6b0e0 6e 67 73 20 74 6f 20 63 6f 6d 70 6c 79 20 77 69 74 68 20 6c 6f 63 61 6c 20 72 65 67 75 6c 61 74 ngs.to.comply.with.local.regulat
6b100 6f 72 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e ory.requirements.is.recommended.
6b120 25 31 24 73 41 6c 6c 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 6f 6e 20 74 68 69 %1$sAll.wireless.networks.on.thi
6b140 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 s.interface.will.be.temporarily.
6b160 62 72 6f 75 67 68 74 20 64 6f 77 6e 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 72 65 67 75 6c brought.down.when.changing.regul
6b180 61 74 6f 72 79 20 73 65 74 74 69 6e 67 73 2e 20 20 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 67 atory.settings...Some.of.the.reg
6b1a0 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 73 20 6f 72 20 63 6f 75 6e 74 72 79 20 63 6f 64 65 73 ulatory.domains.or.country.codes
6b1c0 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 6c 6c 6f 77 65 64 20 62 79 20 73 6f 6d 65 20 63 61 72 64 .may.not.be.allowed.by.some.card
6b1e0 73 2e 09 54 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 62 6c s..These.settings.may.not.be.abl
6b200 65 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 e.to.add.additional.channels.tha
6b220 74 20 61 72 65 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 73 75 70 70 6f 72 74 65 64 2e 00 54 68 65 t.are.not.already.supported..The
6b240 73 65 20 73 65 74 74 69 6e 67 73 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 22 47 65 6e 65 72 61 se.settings.override.the."Genera
6b260 6c 20 4c 6f 67 67 69 6e 67 20 4f 70 74 69 6f 6e 73 22 20 73 65 74 74 69 6e 67 73 2e 00 54 68 65 l.Logging.Options".settings..The
6b280 79 20 6d 75 73 74 20 62 65 20 65 69 74 68 65 72 20 62 6f 74 68 20 49 50 76 34 20 6f 72 20 62 6f y.must.be.either.both.IPv4.or.bo
6b2a0 74 68 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 72 64 20 50 61 72 74 79 20 43 th.IPv6.addresses..Third.Party.C
6b2c0 72 65 64 69 74 73 00 54 68 69 73 20 46 69 72 65 77 61 6c 6c 00 54 68 69 73 20 46 69 72 65 77 61 redits.This.Firewall.This.Firewa
6b2e0 6c 6c 20 28 73 65 6c 66 29 00 54 68 69 73 20 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 6e 6e 6f 74 ll.(self).This.GRE.tunnel.cannot
6b300 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 .be.deleted.because.it.is.still.
6b320 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 being.used.as.an.interface..This
6b340 20 48 6f 73 74 6e 61 6d 65 2c 20 49 50 20 6f 72 20 44 55 49 44 20 61 6c 72 65 61 64 79 20 65 78 .Hostname,.IP.or.DUID.already.ex
6b360 69 73 74 73 2e 00 54 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 62 65 69 6e 67 20 75 ists..This.IP.address.is.being.u
6b380 73 65 64 20 62 79 20 61 6e 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 56 49 50 2e sed.by.another.interface.or.VIP.
6b3a0 00 54 68 69 73 20 49 50 76 34 20 61 64 64 72 65 73 73 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 74 .This.IPv4.address.conflicts.wit
6b3c0 68 20 61 20 53 74 61 74 69 63 20 52 6f 75 74 65 2e 00 54 68 69 73 20 49 50 76 34 20 61 64 64 72 h.a.Static.Route..This.IPv4.addr
6b3e0 65 73 73 20 69 73 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 20 61 6e 64 ess.is.the.broadcast.address.and
6b400 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 69 73 20 49 50 76 34 20 61 64 64 72 65 73 .cannot.be.used.This.IPv4.addres
6b420 73 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 61 6e 64 20 63 61 6e s.is.the.network.address.and.can
6b440 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 69 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 63 6f not.be.used.This.IPv6.address.co
6b460 6e 66 6c 69 63 74 73 20 77 69 74 68 20 61 20 53 74 61 74 69 63 20 52 6f 75 74 65 2e 00 54 68 69 nflicts.with.a.Static.Route..Thi
6b480 73 20 4c 41 47 47 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 s.LAGG.interface.cannot.be.delet
6b4a0 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 ed.because.it.is.still.being.use
6b4c0 64 2e 00 54 68 69 73 20 51 69 6e 51 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 d..This.QinQ.cannot.be.deleted.b
6b4e0 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 ecause.it.is.still.being.used.as
6b500 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 56 4c 41 4e 20 63 61 6e 6e 6f 74 20 .an.interface..This.VLAN.cannot.
6b520 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 be.deleted.because.it.is.still.b
6b540 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 eing.used.as.an.interface..This.
6b560 61 63 63 6f 75 6e 74 20 68 61 73 20 62 65 65 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c account.has.been.administrativel
6b580 79 20 6c 6f 63 6b 65 64 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 63 6f 6d 6d 75 6e y.locked..This.allows.for.commun
6b5a0 69 63 61 74 69 6f 6e 73 20 77 69 74 68 20 68 6f 73 74 73 20 74 68 61 74 20 67 65 6e 65 72 61 74 ications.with.hosts.that.generat
6b5c0 65 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 65 20 64 6f e.fragmented.packets.with.the.do
6b5e0 6e 27 74 20 66 72 61 67 6d 65 6e 74 20 28 44 46 29 20 62 69 74 20 73 65 74 2e 20 4c 69 6e 75 78 n't.fragment.(DF).bit.set..Linux
6b600 20 4e 46 53 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 64 6f 20 74 68 69 73 2e 20 54 68 69 73 20 77 .NFS.is.known.to.do.this..This.w
6b620 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 66 69 6c 74 65 72 20 74 6f 20 6e 6f 74 20 64 72 6f 70 ill.cause.the.filter.to.not.drop
6b640 20 73 75 63 68 20 70 61 63 6b 65 74 73 20 62 75 74 20 69 6e 73 74 65 61 64 20 63 6c 65 61 72 20 .such.packets.but.instead.clear.
6b660 74 68 65 20 64 6f 6e 27 74 20 66 72 61 67 6d 65 6e 74 20 62 69 74 2e 00 54 68 69 73 20 62 72 69 the.don't.fragment.bit..This.bri
6b680 64 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 dge.cannot.be.deleted.because.it
6b6a0 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 .is.assigned.as.an.interface..Th
6b6c0 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 is.can.be.either.an.IP.address,.
6b6e0 66 75 6c 6c 79 20 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 72 20 61 fully.qualified.domain.name.or.a
6b700 6e 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 65 72 74 69 66 69 63 61 n.e-mail.address..This.certifica
6b720 74 65 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 2e 00 te.does.not.appear.to.be.valid..
6b740 54 68 69 73 20 64 65 76 69 63 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 6d This.device.is.currently.being.m
6b760 61 69 6e 74 61 69 6e 65 64 20 62 79 3a 20 25 73 2e 00 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 20 aintained.by:.%s..This.does.NOT.
6b780 70 72 65 76 65 6e 74 20 74 68 65 20 72 75 6c 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 72 prevent.the.rule.from.being.over
6b7a0 77 72 69 74 74 65 6e 20 6f 6e 20 53 6c 61 76 65 2e 00 54 68 69 73 20 64 6f 65 73 6e 27 74 20 6c written.on.Slave..This.doesn't.l
6b7c0 6f 6f 6b 20 6c 69 6b 65 20 61 6e 20 52 53 41 20 50 72 69 76 61 74 65 20 6b 65 79 2e 00 54 68 69 ook.like.an.RSA.Private.key..Thi
6b7e0 73 20 64 6f 65 73 6e 27 74 20 6c 6f 6f 6b 20 6c 69 6b 65 20 61 6e 20 52 53 41 20 50 75 62 6c 69 s.doesn't.look.like.an.RSA.Publi
6b800 63 20 6b 65 79 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 c.key..This.entry.cannot.be.dele
6b820 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 ted.because.it.is.still.referenc
6b840 65 64 20 62 79 20 4f 70 65 6e 56 50 4e 20 25 31 24 73 20 25 32 24 73 2e 00 54 68 69 73 20 65 6e ed.by.OpenVPN.%1$s.%2$s..This.en
6b860 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 try.cannot.be.deleted.because.it
6b880 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 20 43 41 52 50 20 49 .is.still.referenced.by.a.CARP.I
6b8a0 50 20 77 69 74 68 20 74 68 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 25 73 2e 00 54 68 69 73 20 P.with.the.description.%s..This.
6b8c0 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 entry.cannot.be.deleted.because.
6b8e0 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 6e 20 49 50 20 it.is.still.referenced.by.an.IP.
6b900 61 6c 69 61 73 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 64 65 73 63 72 69 70 74 69 6f 6e alias.entry.with.the.description
6b920 20 25 73 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 .%s..This.entry.cannot.be.delete
6b940 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 d.because.it.is.still.referenced
6b960 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 47 61 74 65 77 61 79 2e 00 54 68 69 73 20 65 .by.at.least.one.Gateway..This.e
6b980 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 ntry.cannot.be.deleted.because.i
6b9a0 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 74 20 6c 65 61 73 t.is.still.referenced.by.at.leas
6b9c0 74 20 6f 6e 65 20 4e 41 54 20 6d 61 70 70 69 6e 67 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 t.one.NAT.mapping..This.entry.ca
6b9e0 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 nnot.be.deleted.because.it.is.st
6ba00 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 70 ill.referenced.by.at.least.one.p
6ba20 6f 6f 6c 2e 00 54 68 69 73 20 65 6e 74 72 79 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 ool..This.entry.cannot.be.delete
6ba40 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 64 d.because.it.is.still.referenced
6ba60 20 62 79 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 2e .by.at.least.one.virtual.server.
6ba80 00 54 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6d 6f 64 69 66 .This.field.can.be.used.to.modif
6baa0 79 20 28 22 73 70 6f 6f 66 22 29 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 y.("spoof").the.MAC.address.of.t
6bac0 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 25 73 45 6e 74 65 72 20 61 20 4d 41 43 20 61 64 64 72 his.interface.%sEnter.a.MAC.addr
6bae0 65 73 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 3a 20 78 78 3a ess.in.the.following.format:.xx:
6bb00 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 20 6f 72 20 6c 65 61 76 65 20 62 6c 61 6e 6b 2e 00 54 xx:xx:xx:xx:xx.or.leave.blank..T
6bb20 68 69 73 20 66 69 65 6c 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 75 6e 65 20 41 43 his.field.can.be.used.to.tune.AC
6bb40 4b 2f 43 54 53 20 74 69 6d 65 72 73 20 74 6f 20 66 69 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 K/CTS.timers.to.fit.the.distance
6bb60 20 62 65 74 77 65 65 6e 20 41 50 20 61 6e 64 20 43 6c 69 65 6e 74 00 54 68 69 73 20 66 69 65 6c .between.AP.and.Client.This.fiel
6bb80 64 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 79 2e 00 54 68 69 d.can.usually.be.left.empty..Thi
6bba0 73 20 66 69 65 6c 64 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 62 65 20 6c 65 66 74 20 65 6d 70 74 s.field.can.usually.be.left.empt
6bbc0 79 2e 20 53 65 72 76 69 63 65 20 6e 61 6d 65 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6e 66 y..Service.name.will.not.be.conf
6bbe0 69 67 75 72 65 64 20 69 66 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 65 6d 70 74 79 2e 20 43 igured.if.this.field.is.empty..C
6bc00 68 65 63 6b 20 74 68 65 20 22 43 6f 6e 66 69 67 75 72 65 20 4e 55 4c 4c 22 20 62 6f 78 20 74 6f heck.the."Configure.NULL".box.to
6bc20 20 63 6f 6e 66 69 67 75 72 65 20 61 20 62 6c 61 6e 6b 20 53 65 72 76 69 63 65 20 6e 61 6d 65 2e .configure.a.blank.Service.name.
6bc40 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 28 73 65 6c 66 29 00 54 68 69 73 20 66 69 72 65 77 .This.firewall.(self).This.firew
6bc60 61 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 4c 41 4e 2d 74 79 70 65 20 69 all.does.not.have.any.LAN-type.i
6bc80 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 68 61 74 20 61 72 65 20 63 61 70 61 nterfaces.assigned.that.are.capa
6bca0 62 6c 65 20 6f 66 20 75 73 69 6e 67 20 41 4c 54 51 20 74 72 61 66 66 69 63 20 73 68 61 70 69 6e ble.of.using.ALTQ.traffic.shapin
6bcc0 67 2e 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 g..This.firewall.does.not.have.a
6bce0 6e 79 20 57 41 4e 2d 74 79 70 65 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 ny.WAN-type.interfaces.assigned.
6bd00 74 68 61 74 20 61 72 65 20 63 61 70 61 62 6c 65 20 6f 66 20 75 73 69 6e 67 20 41 4c 54 51 20 74 that.are.capable.of.using.ALTQ.t
6bd20 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 2e 00 54 68 69 73 20 66 69 72 65 77 61 6c 6c 20 64 6f raffic.shaping..This.firewall.do
6bd40 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 es.not.have.any.interfaces.assig
6bd60 6e 65 64 20 74 68 61 74 20 61 72 65 20 63 61 70 61 62 6c 65 20 6f 66 20 75 73 69 6e 67 20 41 4c ned.that.are.capable.of.using.AL
6bd80 54 51 20 74 72 61 66 66 69 63 20 73 68 61 70 69 6e 67 2e 00 54 68 69 73 20 66 75 6c 6c 79 20 71 TQ.traffic.shaping..This.fully.q
6bda0 75 61 6c 69 66 69 65 64 20 68 6f 73 74 6e 61 6d 65 20 28 48 6f 73 74 6e 61 6d 65 20 2b 20 44 6f ualified.hostname.(Hostname.+.Do
6bdc0 6d 61 69 6e 6e 61 6d 65 29 2c 20 49 50 2c 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 72 20 43 6c mainname),.IP,.MAC.address.or.Cl
6bde0 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 2e 00 ient.identifier.already.exists..
6be00 54 68 69 73 20 67 61 74 65 77 61 79 20 69 73 20 69 6e 61 63 74 69 76 65 20 62 65 63 61 75 73 65 This.gateway.is.inactive.because
6be20 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 69 73 73 69 6e 67 00 54 68 69 73 20 67 69 66 20 54 .interface.is.missing.This.gif.T
6be40 55 4e 4e 45 4c 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 61 75 73 65 20 UNNEL.cannot.be.deleted.because.
6be60 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 6e 20 69 6e 74 it.is.still.being.used.as.an.int
6be80 65 72 66 61 63 65 2e 00 54 68 69 73 20 68 65 6c 70 73 20 6c 6f 77 65 72 20 74 68 65 20 6c 61 74 erface..This.helps.lower.the.lat
6bea0 65 6e 63 79 20 6f 66 20 72 65 71 75 65 73 74 73 20 62 75 74 20 64 6f 65 73 20 75 74 69 6c 69 7a ency.of.requests.but.does.utiliz
6bec0 65 20 61 20 6c 69 74 74 6c 65 20 6d 6f 72 65 20 43 50 55 2e 20 53 65 65 3a 20 25 31 24 73 57 69 e.a.little.more.CPU..See:.%1$sWi
6bee0 6b 69 70 65 64 69 61 25 32 24 73 00 54 68 69 73 20 68 6f 73 74 2f 64 6f 6d 61 69 6e 20 6f 76 65 kipedia%2$s.This.host/domain.ove
6bf00 72 72 69 64 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 73 rride.combination.already.exists
6bf20 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 68 6f 73 74 .with.an.IPv4.address..This.host
6bf40 2f 64 6f 6d 61 69 6e 20 6f 76 65 72 72 69 64 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 61 6c 72 /domain.override.combination.alr
6bf60 65 61 64 79 20 65 78 69 73 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 eady.exists.with.an.IPv6.address
6bf80 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 4d 41 43 20 61 64 64 72 65 73 73 ..This.interface.and.MAC.address
6bfa0 20 77 61 6b 65 2d 6f 6e 2d 4c 41 4e 20 65 6e 74 72 79 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 .wake-on-LAN.entry.already.exist
6bfc0 73 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 20 s..This.interface.is.referenced.
6bfe0 62 79 20 49 50 76 34 20 56 49 50 73 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 6f 73 by.IPv4.VIPs..Please.delete.thos
6c000 65 20 62 65 66 6f 72 65 20 73 65 74 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 e.before.setting.the.interface.t
6c020 6f 20 27 6e 6f 6e 65 27 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 6e 74 o.'none'.configuration..This.int
6c040 65 72 66 61 63 65 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 49 50 76 36 20 56 49 50 erface.is.referenced.by.IPv6.VIP
6c060 73 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 74 68 6f 73 65 20 62 65 66 6f 72 65 20 73 65 s..Please.delete.those.before.se
6c080 74 74 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 27 6e 6f 6e 65 27 20 63 6f tting.the.interface.to.'none'.co
6c0a0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 73 65 72 76 nfiguration..This.interface.serv
6c0c0 65 73 20 61 73 20 74 68 65 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 es.as.the.local.address.to.be.us
6c0e0 65 64 20 66 6f 72 20 74 68 65 20 47 49 46 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 6e 74 65 ed.for.the.GIF.tunnel..This.inte
6c100 72 66 61 63 65 20 73 65 72 76 65 73 20 61 73 20 74 68 65 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 rface.serves.as.the.local.addres
6c120 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2e s.to.be.used.for.the.GRE.tunnel.
6c140 00 54 68 69 73 20 69 73 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 74 68 65 20 6c 61 73 74 20 25 .This.is.a.summary.of.the.last.%
6c160 31 24 73 20 6c 69 6e 65 73 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 28 4d 1$s.lines.of.the.firewall.log.(M
6c180 61 78 20 25 32 24 73 29 2e 00 54 68 69 73 20 69 73 20 61 20 74 65 73 74 20 6d 65 73 73 61 67 65 ax.%2$s)..This.is.a.test.message
6c1a0 20 66 72 6f 6d 20 25 73 2e 20 20 49 74 20 69 73 20 73 61 66 65 20 74 6f 20 69 67 6e 6f 72 65 20 .from.%s...It.is.safe.to.ignore.
6c1c0 74 68 69 73 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 20 74 65 73 74 20 6d 65 73 this.message..This.is.a.test.mes
6c1e0 73 61 67 65 20 66 72 6f 6d 20 25 73 2e 20 49 74 20 69 73 20 73 61 66 65 20 74 6f 20 69 67 6e 6f sage.from.%s..It.is.safe.to.igno
6c200 72 65 20 74 68 69 73 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 6c 6d 6f 73 74 20 re.this.message..This.is.almost.
6c220 61 6c 77 61 79 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 49 6e 74 65 72 66 61 63 65 always.the.same.as.the.Interface
6c240 20 74 6f 20 4d 6f 6e 69 74 6f 72 2e 20 00 54 68 69 73 20 69 73 20 68 6f 77 20 6d 61 6e 79 20 73 .to.Monitor...This.is.how.many.s
6c260 65 63 6f 6e 64 73 20 69 74 20 77 69 6c 6c 20 77 61 69 74 20 66 6f 72 20 74 68 65 20 53 4d 54 50 econds.it.will.wait.for.the.SMTP
6c280 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 44 65 66 61 75 6c 74 20 69 73 20 32 .server.to.connect..Default.is.2
6c2a0 30 73 2e 00 54 68 69 73 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 74 68 65 20 22 67 72 6f 75 70 22 0s..This.is.known.as.the."group"
6c2c0 20 73 65 74 74 69 6e 67 20 6f 6e 20 73 6f 6d 65 20 56 50 4e 20 63 6c 69 65 6e 74 20 69 6d 70 6c .setting.on.some.VPN.client.impl
6c2e0 65 6d 65 6e 74 61 74 69 6f 6e 73 00 54 68 69 73 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 6b 69 63 ementations.This.is.known.to.kic
6c300 6b 20 57 69 6e 64 6f 77 73 20 69 6e 74 6f 20 72 65 63 6f 67 6e 69 7a 69 6e 67 20 70 75 73 68 65 k.Windows.into.recognizing.pushe
6c320 64 20 44 4e 53 20 73 65 72 76 65 72 73 2e 00 54 68 69 73 20 69 73 20 6e 6f 72 6d 61 6c 6c 79 20 d.DNS.servers..This.is.normally.
6c340 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 the.WAN.IP.address.for.the.serve
6c360 72 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 41 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 r.to.listen.on..All.connections.
6c380 74 6f 20 74 68 69 73 20 49 50 20 61 6e 64 20 70 6f 72 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 to.this.IP.and.port.will.be.forw
6c3a0 61 72 64 65 64 20 74 6f 20 74 68 65 20 70 6f 6f 6c 20 63 6c 75 73 74 65 72 2e 20 41 20 68 6f 73 arded.to.the.pool.cluster..A.hos
6c3c0 74 20 61 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 2d 26 67 74 3b t.alias.listed.in.Firewall.-&gt;
6c3e0 20 41 6c 69 61 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 .Aliases.may.also.be.specified.h
6c400 65 72 65 2e 00 54 68 69 73 20 69 73 20 6f 6e 6c 79 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 ere..This.is.only.the.number.of.
6c420 6c 6f 67 20 65 6e 74 72 69 65 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 47 55 49 log.entries.displayed.in.the.GUI
6c440 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 68 6f 77 20 6d 61 6e 79 20 65 6e ..It.does.not.affect.how.many.en
6c460 74 72 69 65 73 20 61 72 65 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 61 63 74 75 61 tries.are.contained.in.the.actua
6c480 6c 20 6c 6f 67 20 66 69 6c 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 44 48 43 50 76 36 20 l.log.files..This.is.the.DHCPv6.
6c4a0 55 6e 69 71 75 65 20 49 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 75 73 65 64 20 62 79 Unique.Identifier.(DUID).used.by
6c4c0 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 72 65 71 75 65 73 74 69 6e 67 20 61 6e .the.firewall.when.requesting.an
6c4e0 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 25 31 24 73 42 79 20 64 65 66 61 75 6c 74 2c 20 74 .IPv6.address..%1$sBy.default,.t
6c500 68 65 20 66 69 72 65 77 61 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 he.firewall.automatically.create
6c520 73 20 61 20 64 79 6e 61 6d 69 63 20 44 55 49 44 20 77 68 69 63 68 20 69 73 20 6e 6f 74 20 73 61 s.a.dynamic.DUID.which.is.not.sa
6c540 76 65 64 20 69 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ved.in.the.firewall.configuratio
6c560 6e 2e 20 54 6f 20 65 6e 73 75 72 65 20 74 68 65 20 73 61 6d 65 20 44 55 49 44 20 69 73 20 72 65 n..To.ensure.the.same.DUID.is.re
6c580 74 61 69 6e 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 61 74 20 61 6c 6c 20 74 69 tained.by.the.firewall.at.all.ti
6c5a0 6d 65 73 2c 20 65 6e 74 65 72 20 61 20 44 55 49 44 20 69 6e 20 74 68 69 73 20 66 69 65 6c 64 2e mes,.enter.a.DUID.in.this.field.
6c5c0 20 54 68 65 20 6e 65 77 20 44 55 49 44 20 77 69 6c 6c 20 74 61 6b 65 20 65 66 66 65 63 74 20 61 .The.new.DUID.will.take.effect.a
6c5e0 66 74 65 72 20 61 20 72 65 62 6f 6f 74 20 6f 72 20 77 68 65 6e 20 74 68 65 20 57 41 4e 20 69 6e fter.a.reboot.or.when.the.WAN.in
6c600 74 65 72 66 61 63 65 28 73 29 20 61 72 65 20 72 65 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 74 terface(s).are.reconfigured.by.t
6c620 68 65 20 66 69 72 65 77 61 6c 6c 2e 25 31 24 73 49 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 he.firewall.%1$sIf.the.firewall.
6c640 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 75 73 65 20 61 20 52 41 4d 20 64 69 73 6b 20 is.configured.to.use.a.RAM.disk.
6c660 66 6f 72 20 2f 76 61 72 2c 20 74 68 65 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 for./var,.the.best.practice.is.t
6c680 6f 20 73 74 6f 72 65 20 61 20 44 55 49 44 20 68 65 72 65 20 6f 74 68 65 72 77 69 73 65 20 74 68 o.store.a.DUID.here.otherwise.th
6c6a0 65 20 44 55 49 44 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 6f 6e 20 65 61 63 68 20 72 65 62 6f 6f e.DUID.will.change.on.each.reboo
6c6c0 74 2e 25 31 24 73 25 31 24 73 59 6f 75 20 6d 61 79 20 75 73 65 20 74 68 65 20 43 6f 70 79 20 44 t.%1$s%1$sYou.may.use.the.Copy.D
6c6e0 55 49 44 20 62 75 74 74 6f 6e 20 74 6f 20 63 6f 70 79 20 74 68 65 20 73 79 73 74 65 6d 20 64 65 UID.button.to.copy.the.system.de
6c700 74 65 63 74 65 64 20 44 55 49 44 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 70 6c 61 63 65 68 6f tected.DUID.shown.in.the.placeho
6c720 6c 64 65 72 2e 20 00 54 68 69 73 20 69 73 20 74 68 65 20 45 61 73 79 20 52 75 6c 65 20 73 74 61 lder...This.is.the.Easy.Rule.sta
6c740 74 75 73 20 70 61 67 65 2c 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 tus.page,.mainly.used.to.display
6c760 20 65 72 72 6f 72 73 20 77 68 65 6e 20 61 64 64 69 6e 67 20 72 75 6c 65 73 2e 00 54 68 69 73 20 .errors.when.adding.rules..This.
6c780 69 73 20 74 68 65 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 is.the.FQDN.or.IP.address.of.the
6c7a0 20 53 4d 54 50 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 6e 6f 74 .SMTP.E-Mail.server.to.which.not
6c7c0 69 66 69 63 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 2e 00 54 68 69 73 20 69 73 ifications.will.be.sent..This.is
6c7e0 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 73 65 6e 64 20 67 72 6f 77 6c 20 6e 6f .the.IP.address.to.send.growl.no
6c800 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 34 tifications.to..This.is.the.IPv4
6c820 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 .address.of.the.server.to.which.
6c840 44 48 43 50 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 6c 61 79 65 64 2e 00 54 68 69 73 20 DHCP.requests.are.relayed..This.
6c860 69 73 20 74 68 65 20 49 50 76 34 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 is.the.IPv4.virtual.network.used
6c880 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 .for.private.communications.betw
6c8a0 65 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 65 een.this.client.and.the.server.e
6c8c0 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 28 65 2e xpressed.using.CIDR.notation.(e.
6c8e0 67 2e 20 31 30 2e 30 2e 38 2e 30 2f 32 34 29 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 75 73 61 62 g..10.0.8.0/24)..The.second.usab
6c900 6c 65 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 le.address.in.the.network.will.b
6c920 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 76 69 72 74 75 61 6c e.assigned.to.the.client.virtual
6c940 20 69 6e 74 65 72 66 61 63 65 2e 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 20 73 .interface..Leave.blank.if.the.s
6c960 65 72 76 65 72 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 70 72 6f 76 69 64 69 6e 67 20 61 64 erver.is.capable.of.providing.ad
6c980 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 dresses.to.clients..This.is.the.
6c9a0 49 50 76 34 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 IPv4.virtual.network.used.for.pr
6c9c0 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 ivate.communications.between.thi
6c9e0 73 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 20 68 6f 73 74 73 20 65 78 70 72 65 73 s.server.and.client.hosts.expres
6ca00 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 28 65 2e 67 2e 20 31 30 sed.using.CIDR.notation.(e.g..10
6ca20 2e 30 2e 38 2e 30 2f 32 34 29 2e 20 54 68 65 20 66 69 72 73 74 20 75 73 61 62 6c 65 20 61 64 64 .0.8.0/24)..The.first.usable.add
6ca40 72 65 73 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 61 73 73 69 ress.in.the.network.will.be.assi
6ca60 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 gned.to.the.server.virtual.inter
6ca80 66 61 63 65 2e 20 54 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 75 73 61 62 6c 65 20 61 64 64 72 65 face..The.remaining.usable.addre
6caa0 73 73 65 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 sses.will.be.assigned.to.connect
6cac0 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 61 64 ing.clients..This.is.the.IPv6.ad
6cae0 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 44 48 43 dress.of.the.server.to.which.DHC
6cb00 50 76 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 6c 61 79 65 64 2e 00 54 68 69 73 20 69 Pv6.requests.are.relayed..This.i
6cb20 73 20 74 68 65 20 49 50 76 36 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 s.the.IPv6.virtual.network.used.
6cb40 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 for.private.communications.betwe
6cb60 65 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 65 78 en.this.client.and.the.server.ex
6cb80 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 28 65 2e 67 pressed.using.CIDR.notation.(e.g
6cba0 2e 20 66 65 38 30 3a 3a 2f 36 34 29 2e 20 57 68 65 6e 20 73 65 74 20 73 74 61 74 69 63 20 75 73 ..fe80::/64)..When.set.static.us
6cbc0 69 6e 67 20 74 68 69 73 20 66 69 65 6c 64 2c 20 74 68 65 20 3a 3a 32 20 61 64 64 72 65 73 73 20 ing.this.field,.the.::2.address.
6cbe0 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 in.the.network.will.be.assigned.
6cc00 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e to.the.client.virtual.interface.
6cc20 20 4c 65 61 76 65 20 62 6c 61 6e 6b 20 69 66 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 63 61 .Leave.blank.if.the.server.is.ca
6cc40 70 61 62 6c 65 20 6f 66 20 70 72 6f 76 69 64 69 6e 67 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 pable.of.providing.addresses.to.
6cc60 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 76 69 72 74 75 61 clients..This.is.the.IPv6.virtua
6cc80 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 63 6f 6d 6d 75 l.network.used.for.private.commu
6cca0 6e 69 63 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 69 73 20 73 65 72 76 65 72 20 61 6e nications.between.this.server.an
6ccc0 64 20 63 6c 69 65 6e 74 20 68 6f 73 74 73 20 65 78 70 72 65 73 73 65 64 20 75 73 69 6e 67 20 43 d.client.hosts.expressed.using.C
6cce0 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 28 65 2e 67 2e 20 66 65 38 30 3a 3a 2f 36 34 29 2e 20 54 IDR.notation.(e.g..fe80::/64)..T
6cd00 68 65 20 3a 3a 31 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 69 he.::1.address.in.the.network.wi
6cd20 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 76 69 72 ll.be.assigned.to.the.server.vir
6cd40 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 61 64 tual.interface..The.remaining.ad
6cd60 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 63 6f 6e 6e dresses.will.be.assigned.to.conn
6cd80 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 2d 6d 61 ecting.clients..This.is.the.e-ma
6cda0 69 6c 20 61 64 64 72 65 73 73 20 74 68 61 74 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 74 il.address.that.will.appear.in.t
6cdc0 68 65 20 66 72 6f 6d 20 66 69 65 6c 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 66 69 72 73 74 he.from.field..This.is.the.first
6cde0 20 6c 65 76 65 6c 20 56 4c 41 4e 20 74 61 67 2e 20 4f 6e 20 74 6f 70 20 6f 66 20 74 68 69 73 20 .level.VLAN.tag..On.top.of.this.
6ce00 61 72 65 20 73 74 61 63 6b 65 64 20 74 68 65 20 6d 65 6d 62 65 72 20 56 4c 41 4e 73 20 64 65 66 are.stacked.the.member.VLANs.def
6ce20 69 6e 65 64 20 62 65 6c 6f 77 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6c 65 76 65 6c 20 6f 66 ined.below..This.is.the.level.of
6ce40 20 64 65 74 61 69 6c 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 61 .detail.that.will.be.displayed.a
6ce60 66 74 65 72 20 68 69 74 74 69 6e 67 20 22 53 74 6f 70 22 20 77 68 65 6e 20 74 68 65 20 70 61 63 fter.hitting."Stop".when.the.pac
6ce80 6b 65 74 73 20 68 61 76 65 20 62 65 65 6e 20 63 61 70 74 75 72 65 64 2e 25 73 54 68 69 73 20 6f kets.have.been.captured.%sThis.o
6cea0 70 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 6c 65 76 65 6c 20 ption.does.not.affect.the.level.
6cec0 6f 66 20 64 65 74 61 69 6c 20 77 68 65 6e 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 74 68 65 20 70 of.detail.when.downloading.the.p
6cee0 61 63 6b 65 74 20 63 61 70 74 75 72 65 2e 20 00 54 68 69 73 20 69 73 20 74 68 65 20 6d 61 78 69 acket.capture...This.is.the.maxi
6cf00 6d 75 6d 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 mum.lease.time.for.clients.that.
6cf20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 ask.for.a.specific.expiration.ti
6cf40 6d 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 me..The.default.is.86400.seconds
6cf60 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 67 20 65 6e 74 72 ..This.is.the.number.of.log.entr
6cf80 69 65 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 47 55 49 2e 20 49 74 20 64 6f 65 ies.displayed.in.the.GUI..It.doe
6cfa0 73 20 6e 6f 74 20 61 66 66 65 63 74 20 68 6f 77 20 6d 61 6e 79 20 65 6e 74 72 69 65 73 20 61 72 s.not.affect.how.many.entries.ar
6cfc0 65 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 6c 6f 67 2e 00 54 68 69 73 20 69 73 20 e.contained.in.the.log..This.is.
6cfe0 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 68 65 20 70 61 63 6b 65 74 the.number.of.packets.the.packet
6d000 20 63 61 70 74 75 72 65 20 77 69 6c 6c 20 67 72 61 62 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 .capture.will.grab..Default.valu
6d020 65 20 69 73 20 31 30 30 2e 25 73 45 6e 74 65 72 20 30 20 28 7a 65 72 6f 29 20 66 6f 72 20 6e 6f e.is.100.%sEnter.0.(zero).for.no
6d040 20 63 6f 75 6e 74 20 6c 69 6d 69 74 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 66 .count.limit..This.is.the.only.f
6d060 69 65 6c 64 20 72 65 71 75 69 72 65 64 20 62 79 20 66 6f 72 20 43 75 73 74 6f 6d 20 44 79 6e 61 ield.required.by.for.Custom.Dyna
6d080 6d 69 63 20 44 4e 53 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 62 79 20 43 75 73 mic.DNS,.and.is.only.used.by.Cus
6d0a0 74 6f 6d 20 45 6e 74 72 69 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 61 73 73 77 6f 72 tom.Entries..This.is.the.passwor
6d0c0 64 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 20 76 6f 75 63 68 65 72 20 6e 6f 64 65 73 20 77 65 d.of.the.master.voucher.nodes.we
6d0e0 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 72 74 20 bConfigurator..This.is.the.port.
6d100 6f 66 20 74 68 65 20 53 4d 54 50 20 45 2d 4d 61 69 6c 20 73 65 72 76 65 72 2c 20 74 79 70 69 63 of.the.SMTP.E-Mail.server,.typic
6d120 61 6c 6c 79 20 32 35 2c 20 35 38 37 20 28 73 75 62 6d 69 73 73 69 6f 6e 29 20 6f 72 20 34 36 35 ally.25,.587.(submission).or.465
6d140 20 28 73 6d 74 70 73 29 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 72 74 20 74 68 65 20 73 .(smtps)..This.is.the.port.the.s
6d160 65 72 76 65 72 73 20 61 72 65 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 2e 20 41 20 70 6f 72 74 20 ervers.are.listening.on..A.port.
6d180 61 6c 69 61 73 20 6c 69 73 74 65 64 20 69 6e 20 46 69 72 65 77 61 6c 6c 20 2d 3e 20 41 6c 69 61 alias.listed.in.Firewall.->.Alia
6d1a0 73 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 68 65 72 65 2e 00 ses.may.also.be.specified.here..
6d1c0 54 68 69 73 20 69 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 74 68 65 20 6d 61 73 74 This.is.the.username.of.the.mast
6d1e0 65 72 20 76 6f 75 63 68 65 72 20 6e 6f 64 65 73 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 er.voucher.nodes.webConfigurator
6d200 2e 00 54 68 69 73 20 69 73 20 75 73 65 64 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 ..This.is.used.for.clients.that.
6d220 64 6f 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 do.not.ask.for.a.specific.expira
6d240 74 69 6f 6e 20 74 69 6d 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 30 20 73 tion.time..The.default.is.7200.s
6d260 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 6e econds..This.may.be.used.to.chan
6d280 67 65 20 74 68 65 20 47 50 53 20 43 6c 6f 63 6b 20 49 44 20 28 64 65 66 61 75 6c 74 3a 20 47 50 ge.the.GPS.Clock.ID.(default:.GP
6d2a0 53 29 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 S)..This.may.be.used.to.change.t
6d2c0 68 65 20 47 50 53 20 43 6c 6f 63 6b 20 73 74 72 61 74 75 6d 20 28 64 65 66 61 75 6c 74 3a 20 30 he.GPS.Clock.stratum.(default:.0
6d2e0 29 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 66 75 6c 20 74 6f 2c 20 66 6f 72 20 73 6f )..This.may.be.useful.to,.for.so
6d300 6d 65 20 72 65 61 73 6f 6e 2c 20 68 61 76 65 20 6e 74 70 64 20 70 72 65 66 65 72 20 61 20 64 69 me.reason,.have.ntpd.prefer.a.di
6d320 66 66 65 72 65 6e 74 20 63 6c 6f 63 6b 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 fferent.clock..This.may.be.used.
6d340 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 50 50 53 20 43 6c 6f 63 6b 20 49 44 20 28 64 65 66 61 to.change.the.PPS.Clock.ID.(defa
6d360 75 6c 74 3a 20 50 50 53 29 2e 00 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 64 20 74 6f 20 63 ult:.PPS)..This.may.be.used.to.c
6d380 68 61 6e 67 65 20 74 68 65 20 50 50 53 20 43 6c 6f 63 6b 20 73 74 72 61 74 75 6d 20 28 64 65 66 hange.the.PPS.Clock.stratum.(def
6d3a0 61 75 6c 74 3a 20 30 29 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 75 73 65 66 75 6c 20 74 6f 2c ault:.0)..This.may.be.useful.to,
6d3c0 20 66 6f 72 20 73 6f 6d 65 20 72 65 61 73 6f 6e 2c 20 68 61 76 65 20 6e 74 70 64 20 70 72 65 66 .for.some.reason,.have.ntpd.pref
6d3e0 65 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 63 6c 6f 63 6b 20 61 6e 64 20 6a 75 73 74 20 6d 6f er.a.different.clock.and.just.mo
6d400 6e 69 74 6f 72 20 74 68 69 73 20 73 6f 75 72 63 65 2e 00 54 68 69 73 20 6d 61 79 20 74 61 6b 65 nitor.this.source..This.may.take
6d420 20 73 65 76 65 72 61 6c 20 6d 69 6e 75 74 65 73 21 00 54 68 69 73 20 6d 61 79 20 74 61 6b 65 20 .several.minutes!.This.may.take.
6d440 73 65 76 65 72 61 6c 20 6d 69 6e 75 74 65 73 2e 20 44 6f 20 6e 6f 74 20 6c 65 61 76 65 20 6f 72 several.minutes..Do.not.leave.or
6d460 20 72 65 66 72 65 73 68 20 74 68 65 20 70 61 67 65 21 00 54 68 69 73 20 6d 65 61 6e 73 20 74 68 .refresh.the.page!.This.means.th
6d480 61 74 20 69 66 20 62 6c 6f 63 6b 20 72 75 6c 65 73 20 61 72 65 20 75 73 65 64 2c 20 69 74 20 69 at.if.block.rules.are.used,.it.i
6d4a0 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 70 61 79 20 61 74 74 65 6e 74 69 6f 6e 20 74 6f 20 s.important.to.pay.attention.to.
6d4c0 74 68 65 20 72 75 6c 65 20 6f 72 64 65 72 2e 20 45 76 65 72 79 74 68 69 6e 67 20 74 68 61 74 20 the.rule.order..Everything.that.
6d4e0 69 73 6e 27 74 20 65 78 70 6c 69 63 69 74 6c 79 20 70 61 73 73 65 64 20 69 73 20 62 6c 6f 63 6b isn't.explicitly.passed.is.block
6d500 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 20 00 54 68 69 73 20 6d 6f 6e 69 74 6f 72 20 6e 61 6d ed.by.default...This.monitor.nam
6d520 65 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 20 20 4d 6f 6e 69 74 6f e.has.already.been.used...Monito
6d540 72 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 68 69 73 20 6d 75 73 r.names.must.be.unique..This.mus
6d560 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 74 74 69 6e 67 20 6f 6e 20 74 68 65 20 44 4e 53 20 73 t.match.the.setting.on.the.DNS.s
6d580 65 72 76 65 72 2e 00 54 68 69 73 20 6e 61 6d 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e erver..This.name.will.be.used.in
6d5a0 20 74 68 65 20 66 6f 72 6d 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 48 54 54 50 53 20 50 .the.form.action.for.the.HTTPS.P
6d5c0 4f 53 54 20 61 6e 64 20 73 68 6f 75 6c 64 20 6d 61 74 63 68 20 74 68 65 20 43 6f 6d 6d 6f 6e 20 OST.and.should.match.the.Common.
6d5e0 4e 61 6d 65 20 28 43 4e 29 20 69 6e 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 28 6f 74 Name.(CN).in.the.certificate.(ot
6d600 68 65 72 77 69 73 65 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 20 77 69 6c 6c herwise,.the.client.browser.will
6d620 20 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 64 69 73 70 6c 61 79 20 61 20 73 65 63 75 72 69 74 79 20 .most.likely.display.a.security.
6d640 77 61 72 6e 69 6e 67 29 2e 20 4d 61 6b 65 20 73 75 72 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 warning)..Make.sure.captive.port
6d660 61 6c 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 72 65 73 6f 6c 76 65 20 74 68 69 73 20 6e 61 6d 65 al.clients.can.resolve.this.name
6d680 20 69 6e 20 44 4e 53 20 61 6e 64 20 76 65 72 69 66 79 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 .in.DNS.and.verify.on.the.client
6d6a0 20 74 68 61 74 20 74 68 65 20 49 50 20 72 65 73 6f 6c 76 65 73 20 74 6f 20 74 68 65 20 63 6f 72 .that.the.IP.resolves.to.the.cor
6d6c0 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 6f 6e 20 70 66 53 65 6e 73 65 2e 00 54 68 rect.interface.IP.on.pfSense..Th
6d6e0 69 73 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 66 6c 69 63 74 73 20 77 69 74 68 20 61 64 64 72 65 73 is.network.conflicts.with.addres
6d700 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 25 73 2e 00 54 68 s.configured.on.interface.%s..Th
6d720 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f is.option.allows.a.predefined.co
6d740 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 44 65 66 61 nfiguration.to.be.selected..Defa
6d760 75 6c 74 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 70 66 53 65 ult.is.the.configuration.of.pfSe
6d780 6e 73 65 20 32 2e 31 20 61 6e 64 20 65 61 72 6c 69 65 72 20 28 6e 6f 74 20 72 65 63 6f 6d 6d 65 nse.2.1.and.earlier.(not.recomme
6d7a0 6e 64 65 64 29 2e 20 53 65 6c 65 63 74 20 47 65 6e 65 72 69 63 20 69 66 20 74 68 65 20 47 50 53 nded)..Select.Generic.if.the.GPS
6d7c0 20 69 73 20 6e 6f 74 20 6c 69 73 74 65 64 2e 25 31 24 73 54 68 65 20 70 72 65 64 65 66 69 6e 65 .is.not.listed.%1$sThe.predefine
6d7e0 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 73 73 75 6d 65 20 74 68 65 20 47 50 53 20 d.configurations.assume.the.GPS.
6d800 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 73 65 74 20 74 6f 20 4e 4d 45 41 20 6d 6f 64 has.already.been.set.to.NMEA.mod
6d820 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 e..This.option.causes.the.interf
6d840 61 63 65 20 74 6f 20 6f 70 65 72 61 74 65 20 69 6e 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 ace.to.operate.in.dial-on-demand
6d860 20 6d 6f 64 65 2c 20 61 6c 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 61 20 76 69 72 74 75 .mode,.allowing.it.to.be.a.virtu
6d880 61 6c 20 66 75 6c 6c 20 74 69 6d 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 al.full.time.connection..The.int
6d8a0 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 62 75 74 20 74 68 65 20 61 63 erface.is.configured,.but.the.ac
6d8c0 74 75 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 64 tual.connection.of.the.link.is.d
6d8e0 65 6c 61 79 65 64 20 75 6e 74 69 6c 20 71 75 61 6c 69 66 79 69 6e 67 20 6f 75 74 67 6f 69 6e 67 elayed.until.qualifying.outgoing
6d900 20 74 72 61 66 66 69 63 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f .traffic.is.detected..This.optio
6d920 6e 20 63 68 61 6e 67 65 73 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 n.changes.the.MAC.address.format
6d940 20 75 73 65 64 20 69 6e 20 74 68 65 20 77 68 6f 6c 65 20 52 41 44 49 55 53 20 73 79 73 74 65 6d .used.in.the.whole.RADIUS.system
6d960 2e 20 43 68 61 6e 67 65 20 74 68 69 73 20 69 66 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f ..Change.this.if.the.username.fo
6d980 72 6d 61 74 20 61 6c 73 6f 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 66 6f rmat.also.needs.to.be.changed.fo
6d9a0 72 20 52 41 44 49 55 53 20 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 25 31 24 r.RADIUS.MAC.authentication..%1$
6d9c0 73 44 65 66 61 75 6c 74 3a 20 30 30 3a 31 31 3a 32 32 3a 33 33 3a 34 34 3a 35 35 20 25 31 24 73 sDefault:.00:11:22:33:44:55.%1$s
6d9e0 53 69 6e 67 6c 65 20 64 61 73 68 3a 20 30 30 31 31 32 32 2d 33 33 34 34 35 35 20 25 31 24 73 49 Single.dash:.001122-334455.%1$sI
6da00 45 54 46 3a 20 30 30 2d 31 31 2d 32 32 2d 33 33 2d 34 34 2d 35 35 20 25 31 24 73 43 69 73 63 6f ETF:.00-11-22-33-44-55.%1$sCisco
6da20 3a 20 30 30 31 31 2e 32 32 33 33 2e 34 34 35 35 20 25 31 24 73 55 6e 66 6f 72 6d 61 74 74 65 64 :.0011.2233.4455.%1$sUnformatted
6da40 3a 20 30 30 31 31 32 32 33 33 34 34 35 35 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f :.001122334455.This.option.is.no
6da60 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 66 61 69 6c 6f 76 65 72 20 61 6e 64 20 63 t.compatible.with.failover.and.c
6da80 61 6e 6e 6f 74 20 62 65 20 65 6e 61 62 6c 65 64 20 77 68 65 6e 20 61 20 46 61 69 6c 6f 76 65 72 annot.be.enabled.when.a.Failover
6daa0 20 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 .Peer.IP.address.is.configured..
6dac0 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6d 65 61 6e 69 6e 67 66 75 6c 20 69 This.option.is.only.meaningful.i
6dae0 66 20 6d 75 6c 74 69 2d 6c 69 6e 6b 20 50 50 50 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 2e 20 f.multi-link.PPP.is.negotiated..
6db00 49 74 20 70 72 6f 73 63 72 69 62 65 73 20 73 68 6f 72 74 65 72 20 6d 75 6c 74 69 2d 6c 69 6e 6b It.proscribes.shorter.multi-link
6db20 20 66 72 61 67 6d 65 6e 74 20 68 65 61 64 65 72 73 2c 20 73 61 76 69 6e 67 20 74 77 6f 20 62 79 .fragment.headers,.saving.two.by
6db40 74 65 73 20 6f 6e 20 65 76 65 72 79 20 66 72 61 6d 65 2e 20 49 74 20 69 73 20 6e 6f 74 20 6e 65 tes.on.every.frame..It.is.not.ne
6db60 63 65 73 73 61 72 79 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 66 6f 72 20 63 6f 6e 6e cessary.to.disable.this.for.conn
6db80 65 63 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6d 75 6c 74 69 2d 6c 69 6e 6b 2e ections.that.are.not.multi-link.
6dba0 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 6e 20 61 .This.option.is.only.used.when.a
6dbc0 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 69 73 20 63 68 6f 73 65 6e 20 61 .non-default.address.is.chosen.a
6dbe0 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 62 6f 76 65 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 s.the.source.above..This.option.
6dc00 6f 6e 6c 79 20 65 78 70 72 65 73 73 65 73 20 61 20 70 72 65 66 65 72 65 6e 63 65 3b 20 49 66 20 only.expresses.a.preference;.If.
6dc20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 79 an.IP.address.of.the.selected.ty
6dc40 70 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 63 68 6f 73 65 6e 20 69 6e pe.is.not.found.on.the.chosen.in
6dc60 74 65 72 66 61 63 65 2c 20 74 68 65 20 6f 74 68 65 72 20 74 79 70 65 20 77 69 6c 6c 20 62 65 20 terface,.the.other.type.will.be.
6dc80 74 72 69 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 61 72 65 6c 79 20 6e 65 65 tried..This.option.is.rarely.nee
6dca0 64 65 64 2e 20 44 6f 6e 27 74 20 75 73 65 20 74 68 69 73 20 77 69 74 68 6f 75 74 20 74 68 6f 72 ded..Don't.use.this.without.thor
6dcc0 6f 75 67 68 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 74 68 65 20 69 6d 70 6c 69 63 61 74 69 6f ough.knowledge.of.the.implicatio
6dce0 6e 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 66 20 27 53 53 4c 20 ns..This.option.is.used.if.'SSL.
6dd00 45 6e 63 72 79 70 74 65 64 27 20 6f 72 20 27 54 43 50 20 2d 20 53 54 41 52 54 54 4c 53 27 20 6f Encrypted'.or.'TCP.-.STARTTLS'.o
6dd20 70 74 69 6f 6e 73 20 61 72 65 20 63 68 6f 73 65 6e 2e 20 49 74 20 6d 75 73 74 20 6d 61 74 63 68 ptions.are.chosen..It.must.match
6dd40 20 77 69 74 68 20 74 68 65 20 43 41 20 69 6e 20 74 68 65 20 41 44 20 6f 74 68 65 72 77 69 73 65 .with.the.CA.in.the.AD.otherwise
6dd60 20 70 72 6f 62 6c 65 6d 73 20 77 69 6c 6c 20 61 72 69 73 65 2e 00 54 68 69 73 20 6f 70 74 69 6f .problems.will.arise..This.optio
6dd80 6e 20 6d 61 79 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 6c 69 65 6e 74 20 63 61 n.may.be.useful.when.a.client.ca
6dda0 6e 20 64 75 61 6c 20 62 6f 6f 74 20 75 73 69 6e 67 20 64 69 66 66 65 72 65 6e 74 20 63 6c 69 65 n.dual.boot.using.different.clie
6ddc0 6e 74 20 69 64 65 6e 74 69 66 69 65 72 73 20 62 75 74 20 74 68 65 20 73 61 6d 65 20 68 61 72 64 nt.identifiers.but.the.same.hard
6dde0 77 61 72 65 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 2e 20 20 4e 6f 74 65 20 74 68 61 74 20 74 ware.(MAC).address...Note.that.t
6de00 68 65 20 72 65 73 75 6c 74 69 6e 67 20 73 65 72 76 65 72 20 62 65 68 61 76 69 6f 72 20 76 69 6f he.resulting.server.behavior.vio
6de20 6c 61 74 65 73 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 44 48 43 50 20 73 70 65 63 69 66 69 63 lates.the.official.DHCP.specific
6de40 61 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 6c 79 20 61 70 70 6c 69 65 73 20 ation..This.option.only.applies.
6de60 69 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 68 61 76 if.one.or.more.static.routes.hav
6de80 65 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2e 20 49 66 20 69 74 20 69 73 20 65 6e 61 62 6c 65 64 e.been.defined..If.it.is.enabled
6dea0 2c 20 74 72 61 66 66 69 63 20 74 68 61 74 20 65 6e 74 65 72 73 20 61 6e 64 20 6c 65 61 76 65 73 ,.traffic.that.enters.and.leaves
6dec0 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c .through.the.same.interface.will
6dee0 20 6e 6f 74 20 62 65 20 63 68 65 63 6b 65 64 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e .not.be.checked.by.the.firewall.
6df00 20 54 68 69 73 20 6d 61 79 20 62 65 20 64 65 73 69 72 61 62 6c 65 20 69 6e 20 73 6f 6d 65 20 73 .This.may.be.desirable.in.some.s
6df20 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 73 ituations.where.multiple.subnets
6df40 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 .are.connected.to.the.same.inter
6df60 66 61 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 70 65 72 73 69 73 74 73 20 65 76 65 6e 20 face..This.option.persists.even.
6df80 69 66 20 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 20 4f 6e 6c 79 if.DHCP.server.is.disabled..Only
6dfa0 20 74 68 65 20 6d 61 63 68 69 6e 65 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 77 69 6c 6c 20 .the.machines.listed.below.will.
6dfc0 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 74 68 65 20 be.able.to.communicate.with.the.
6dfe0 66 69 72 65 77 61 6c 6c 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 firewall.on.this.interface..This
6e000 20 6f 70 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 22 45 6e 61 62 6c .option.requires.that.the."Enabl
6e020 65 20 57 50 41 20 62 6f 78 22 20 69 73 20 63 68 65 63 6b 65 64 00 54 68 69 73 20 6f 70 74 69 6f e.WPA.box".is.checked.This.optio
6e040 6e 20 72 65 73 65 74 73 20 61 6c 6c 20 73 74 61 74 65 73 20 77 68 65 6e 20 61 20 57 41 4e 20 49 n.resets.all.states.when.a.WAN.I
6e060 50 20 41 64 64 72 65 73 73 20 63 68 61 6e 67 65 73 20 69 6e 73 74 65 61 64 20 6f 66 20 6f 6e 6c P.Address.changes.instead.of.onl
6e080 79 20 73 74 61 74 65 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 70 72 65 y.states.associated.with.the.pre
6e0a0 76 69 6f 75 73 20 49 50 20 41 64 64 72 65 73 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 74 vious.IP.Address..This.option.st
6e0c0 69 6c 6c 20 61 6c 6c 6f 77 73 20 74 68 65 20 73 65 72 76 65 72 20 74 6f 20 73 65 74 20 74 68 65 ill.allows.the.server.to.set.the
6e0e0 20 54 43 50 2f 49 50 20 70 72 6f 70 65 72 74 69 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 .TCP/IP.properties.of.the.client
6e100 27 73 20 54 55 4e 2f 54 41 50 20 69 6e 74 65 72 66 61 63 65 2e 20 00 54 68 69 73 20 6f 70 74 69 's.TUN/TAP.interface...This.opti
6e120 6f 6e 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 64 61 65 6d 6f 6e on.will.allow.the.logging.daemon
6e140 20 74 6f 20 62 69 6e 64 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 2c .to.bind.to.a.single.IP.address,
6e160 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6c 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 .rather.than.all.IP.addresses..T
6e180 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 73 75 70 70 72 65 73 73 20 41 52 50 20 6c 6f 67 his.option.will.suppress.ARP.log
6e1a0 20 6d 65 73 73 61 67 65 73 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 .messages.when.multiple.interfac
6e1c0 65 73 20 72 65 73 69 64 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 61 73 74 20 es.reside.on.the.same.broadcast.
6e1e0 64 6f 6d 61 69 6e 2e 00 54 68 69 73 20 70 61 67 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 domain..This.page.is.currently.b
6e200 65 69 6e 67 20 6d 61 6e 61 67 65 64 20 62 79 20 61 20 72 65 6d 6f 74 65 20 6d 61 63 68 69 6e 65 eing.managed.by.a.remote.machine
6e220 2e 00 54 68 69 73 20 70 61 67 65 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 62 65 20 63 61 6c 6c 65 ..This.page.is.meant.to.be.calle
6e240 64 20 66 72 6f 6d 20 74 68 65 20 62 6c 6f 63 6b 2f 70 61 73 73 20 62 75 74 74 6f 6e 73 20 6f 6e d.from.the.block/pass.buttons.on
6e260 20 74 68 65 20 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 20 70 61 67 65 00 54 68 69 73 20 70 61 67 .the.Firewall.Logs.page.This.pag
6e280 65 20 69 73 20 75 73 65 64 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 75 73 75 61 6c 20 e.is.used.to.override.the.usual.
6e2a0 6c 6f 6f 6b 75 70 20 70 72 6f 63 65 73 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f lookup.process.for.a.specific.ho
6e2c0 73 74 2e 20 41 20 68 6f 73 74 20 69 73 20 64 65 66 69 6e 65 64 20 62 79 20 69 74 73 20 6e 61 6d st..A.host.is.defined.by.its.nam
6e2e0 65 20 61 6e 64 20 70 61 72 65 6e 74 20 64 6f 6d 61 69 6e 20 28 65 2e 67 2e 2c 20 27 73 6f 6d 65 e.and.parent.domain.(e.g.,.'some
6e300 73 69 74 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 27 20 69 73 20 65 6e 74 65 72 65 64 20 61 73 20 68 site.google.com'.is.entered.as.h
6e320 6f 73 74 3d 27 73 6f 6d 65 73 69 74 65 27 20 61 6e 64 20 70 61 72 65 6e 74 20 64 6f 6d 61 69 6e ost='somesite'.and.parent.domain
6e340 3d 27 67 6f 6f 67 6c 65 2e 63 6f 6d 27 29 2e 20 41 6e 79 20 61 74 74 65 6d 70 74 20 74 6f 20 6c ='google.com')..Any.attempt.to.l
6e360 6f 6f 6b 75 70 20 74 68 61 74 20 68 6f 73 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c ookup.that.host.will.automatical
6e380 6c 79 20 72 65 74 75 72 6e 20 74 68 65 20 67 69 76 65 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 ly.return.the.given.IP.address,.
6e3a0 61 6e 64 20 61 6e 79 20 75 73 75 61 6c 20 65 78 74 65 72 6e 61 6c 20 6c 6f 6f 6b 75 70 20 73 65 and.any.usual.external.lookup.se
6e3c0 72 76 65 72 20 66 6f 72 20 74 68 65 20 64 6f 6d 61 69 6e 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 rver.for.the.domain.will.not.be.
6e3e0 71 75 65 72 69 65 64 2e 20 42 6f 74 68 20 74 68 65 20 6e 61 6d 65 20 61 6e 64 20 70 61 72 65 6e queried..Both.the.name.and.paren
6e400 74 20 64 6f 6d 61 69 6e 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 27 6e 6f 6e 2d 73 74 61 6e 64 61 t.domain.can.contain.'non-standa
6e420 72 64 27 2c 20 27 69 6e 76 61 6c 69 64 27 20 61 6e 64 20 27 6c 6f 63 61 6c 27 20 64 6f 6d 61 69 rd',.'invalid'.and.'local'.domai
6e440 6e 73 20 73 75 63 68 20 61 73 20 27 74 65 73 74 27 2c 20 27 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f ns.such.as.'test',.'mycompany.lo
6e460 63 61 6c 64 6f 6d 61 69 6e 27 2c 20 6f 72 20 27 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 caldomain',.or.'1.168.192.in-add
6e480 72 2e 61 72 70 61 27 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 75 73 75 61 6c 20 70 75 62 6c 69 63 r.arpa',.as.well.as.usual.public
6e4a0 6c 79 20 72 65 73 6f 6c 76 61 62 6c 65 20 6e 61 6d 65 73 20 73 75 63 68 20 61 73 20 27 77 77 77 ly.resolvable.names.such.as.'www
6e4c0 27 20 6f 72 20 27 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 27 2e 00 54 68 69 73 20 70 61 67 65 20 69 '.or.'google.co.uk'..This.page.i
6e4e0 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 64 6f 6d 61 69 6e 73 20 66 6f 72 20 77 68 s.used.to.specify.domains.for.wh
6e500 69 63 68 20 74 68 65 20 72 65 73 6f 6c 76 65 72 27 73 20 73 74 61 6e 64 61 72 64 20 44 4e 53 20 ich.the.resolver's.standard.DNS.
6e520 6c 6f 6f 6b 75 70 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 62 65 20 6f 76 65 72 72 69 64 64 65 lookup.process.will.be.overridde
6e540 6e 2c 20 61 6e 64 20 74 68 65 20 72 65 73 6f 6c 76 65 72 20 77 69 6c 6c 20 71 75 65 72 79 20 61 n,.and.the.resolver.will.query.a
6e560 20 64 69 66 66 65 72 65 6e 74 20 28 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 29 20 6c 6f 6f 6b 75 70 .different.(non-standard).lookup
6e580 20 73 65 72 76 65 72 20 69 6e 73 74 65 61 64 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 .server.instead..It.is.possible.
6e5a0 74 6f 20 65 6e 74 65 72 20 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 27 69 6e 76 61 6c 69 to.enter.'non-standard',.'invali
6e5c0 64 27 20 61 6e 64 20 27 6c 6f 63 61 6c 27 20 64 6f 6d 61 69 6e 73 20 73 75 63 68 20 61 73 20 27 d'.and.'local'.domains.such.as.'
6e5e0 74 65 73 74 27 2c 20 27 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 27 2c 20 test',.'mycompany.localdomain',.
6e600 6f 72 20 27 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 27 2c 20 61 73 20 or.'1.168.192.in-addr.arpa',.as.
6e620 77 65 6c 6c 20 61 73 20 75 73 75 61 6c 20 70 75 62 6c 69 63 6c 79 20 72 65 73 6f 6c 76 61 62 6c well.as.usual.publicly.resolvabl
6e640 65 20 64 6f 6d 61 69 6e 73 20 73 75 63 68 20 61 73 20 27 6f 72 67 27 2c 20 27 69 6e 66 6f 27 2c e.domains.such.as.'org',.'info',
6e660 20 6f 72 20 27 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 27 2e 20 20 54 68 65 20 49 50 20 61 64 64 72 .or.'google.co.uk'...The.IP.addr
6e680 65 73 73 20 65 6e 74 65 72 65 64 20 77 69 6c 6c 20 62 65 20 74 72 65 61 74 65 64 20 61 73 20 74 ess.entered.will.be.treated.as.t
6e6a0 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 75 74 68 6f 72 69 74 61 74 69 76 he.IP.address.of.an.authoritativ
6e6c0 65 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 64 6f 6d 61 69 6e 20 28 e.lookup.server.for.the.domain.(
6e6e0 69 6e 63 6c 75 64 69 6e 67 20 61 6c 6c 20 6f 66 20 69 74 73 20 73 75 62 64 6f 6d 61 69 6e 73 29 including.all.of.its.subdomains)
6e700 2c 20 61 6e 64 20 6f 74 68 65 72 20 6c 6f 6f 6b 75 70 20 73 65 72 76 65 72 73 20 77 69 6c 6c 20 ,.and.other.lookup.servers.will.
6e720 6e 6f 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 68 69 73 20 70 61 67 65 20 70 65 72 66 6f 72 not.be.queried..This.page.perfor
6e740 6d 73 20 61 20 73 69 6d 70 6c 65 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 65 73 74 20 ms.a.simple.TCP.connection.test.
6e760 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 61 20 68 6f 73 74 20 69 73 20 75 70 20 61 6e 64 to.determine.if.a.host.is.up.and
6e780 20 61 63 63 65 70 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 61 20 67 69 76 65 .accepting.connections.on.a.give
6e7a0 6e 20 70 6f 72 74 2e 00 54 68 69 73 20 70 61 67 65 20 73 68 6f 77 73 20 61 6c 6c 20 6c 69 73 74 n.port..This.page.shows.all.list
6e7c0 65 6e 69 6e 67 20 73 6f 63 6b 65 74 73 20 62 79 20 64 65 66 61 75 6c 74 2c 20 61 6e 64 20 73 68 ening.sockets.by.default,.and.sh
6e7e0 6f 77 73 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 ows.both.listening.and.outbound.
6e800 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 6f 63 6b 65 74 73 20 77 68 65 6e 20 25 31 24 73 53 68 6f 77 connection.sockets.when.%1$sShow
6e820 20 61 6c 6c 20 73 6f 63 6b 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 25 32 24 73 20 69 73 20 63 .all.socket.connections%2$s.is.c
6e840 6c 69 63 6b 65 64 2e 00 54 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 licked..This.page.will.automatic
6e860 61 6c 6c 79 20 72 65 66 72 65 73 68 20 65 76 65 72 79 20 33 20 73 65 63 6f 6e 64 73 20 75 6e 74 ally.refresh.every.3.seconds.unt
6e880 69 6c 20 74 68 65 20 66 69 6c 74 65 72 20 69 73 20 64 6f 6e 65 20 72 65 6c 6f 61 64 69 6e 67 2e il.the.filter.is.done.reloading.
6e8a0 00 54 68 69 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 56 4c 41 4e 20 .This.parent.interface.and.VLAN.
6e8c0 61 6c 72 65 61 64 79 20 63 72 65 61 74 65 64 2e 00 54 68 69 73 20 70 69 70 65 2f 71 75 65 75 65 already.created..This.pipe/queue
6e8e0 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 20 69 6e 20 66 69 6c 74 65 72 20 72 75 6c 65 73 2c 20 .is.referenced.in.filter.rules,.
6e900 70 6c 65 61 73 65 20 72 65 6d 6f 76 65 20 72 65 66 65 72 65 6e 63 65 73 20 66 72 6f 6d 20 74 68 please.remove.references.from.th
6e920 65 72 65 20 62 65 66 6f 72 65 20 64 65 6c 65 74 69 6e 67 2e 00 54 68 69 73 20 70 6f 69 6e 74 2d ere.before.deleting..This.point-
6e940 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 to-point.link.cannot.be.deleted.
6e960 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 75 73 65 64 20 61 because.it.is.still.being.used.a
6e980 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 70 6f 6f 6c 20 6e 61 6d 65 20 68 s.an.interface..This.pool.name.h
6e9a0 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 20 20 50 6f 6f 6c 20 6e 61 6d 65 as.already.been.used...Pool.name
6e9c0 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 s.must.be.unique..This.prevents.
6e9e0 74 68 65 20 72 75 6c 65 20 6f 6e 20 4d 61 73 74 65 72 20 66 72 6f 6d 20 61 75 74 6f 6d 61 74 69 the.rule.on.Master.from.automati
6ea00 63 61 6c 6c 79 20 73 79 6e 63 69 6e 67 20 74 6f 20 6f 74 68 65 72 20 43 41 52 50 20 6d 65 6d 62 cally.syncing.to.other.CARP.memb
6ea20 65 72 73 2e 20 54 68 69 73 20 64 6f 65 73 20 4e 4f 54 20 70 72 65 76 65 6e 74 20 74 68 65 20 72 ers..This.does.NOT.prevent.the.r
6ea40 75 6c 65 20 66 72 6f 6d 20 62 65 69 6e 67 20 6f 76 65 72 77 72 69 74 74 65 6e 20 6f 6e 20 53 6c ule.from.being.overwritten.on.Sl
6ea60 61 76 65 2e 00 54 68 69 73 20 70 72 69 76 61 74 65 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 65 61 ave..This.private.does.not.appea
6ea80 72 20 74 6f 20 62 65 20 76 61 6c 69 64 2e 00 54 68 69 73 20 70 72 6f 64 75 63 74 20 69 6e 63 6c r.to.be.valid..This.product.incl
6eaa0 75 64 65 73 20 25 31 24 73 2c 20 66 72 65 65 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d udes.%1$s,.freely.available.from
6eac0 20 28 25 32 24 73 29 00 54 68 69 73 20 70 72 6f 64 75 63 74 20 69 6e 63 6c 75 64 65 73 20 73 6f .(%2$s).This.product.includes.so
6eae0 66 74 77 61 72 65 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 45 64 77 69 6e 20 47 72 6f 6f 74 68 ftware.developed.by.Edwin.Grooth
6eb00 75 69 73 2e 00 54 68 69 73 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 uis..This.protocol.is.intended.t
6eb20 6f 20 64 6f 20 6e 6f 74 68 69 6e 67 3a 20 69 74 20 64 69 73 61 62 6c 65 73 20 61 6e 79 20 74 72 o.do.nothing:.it.disables.any.tr
6eb40 61 66 66 69 63 20 77 69 74 68 6f 75 74 20 64 69 73 61 62 6c 69 6e 67 20 74 68 65 20 6c 61 67 67 affic.without.disabling.the.lagg
6eb60 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 6c 66 2e 00 54 68 69 73 20 72 75 6c 65 20 69 73 20 .interface.itself..This.rule.is.
6eb80 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 00 54 68 69 73 20 72 75 6c 65 20 69 73 20 6e 6f 74 20 63 being.ignored.This.rule.is.not.c
6eba0 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 20 62 65 63 61 75 73 65 20 69 74 73 20 70 65 72 69 urrently.active.because.its.peri
6ebc0 6f 64 20 68 61 73 20 65 78 70 69 72 65 64 00 54 68 69 73 20 73 63 68 65 64 75 6c 65 20 69 73 20 od.has.expired.This.schedule.is.
6ebe0 69 6e 20 75 73 65 20 73 6f 20 74 68 65 20 6e 61 6d 65 20 6d 61 79 20 6e 6f 74 20 62 65 20 6d 6f in.use.so.the.name.may.not.be.mo
6ec00 64 69 66 69 65 64 21 00 54 68 69 73 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 75 73 65 64 dified!.This.service.can.be.used
6ec20 20 74 6f 20 77 61 6b 65 20 75 70 20 28 70 6f 77 65 72 20 6f 6e 29 20 63 6f 6d 70 75 74 65 72 73 .to.wake.up.(power.on).computers
6ec40 20 62 79 20 73 65 6e 64 69 6e 67 20 73 70 65 63 69 61 6c 20 22 4d 61 67 69 63 20 50 61 63 6b 65 .by.sending.special."Magic.Packe
6ec60 74 73 22 2e 00 54 68 69 73 20 73 69 67 6e 69 6e 67 20 72 65 71 75 65 73 74 20 64 6f 65 73 20 6e ts"..This.signing.request.does.n
6ec80 6f 74 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 76 61 6c 69 64 2e 00 54 68 69 73 20 73 74 61 74 ot.appear.to.be.valid..This.stat
6eca0 75 73 20 70 61 67 65 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 us.page.includes.the.following.i
6ecc0 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 68 69 73 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 72 nformation.This.subnet.must.be.r
6ece0 6f 75 74 65 64 20 74 6f 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 65 61 63 68 20 61 64 outed.to.the.firewall.or.each.ad
6ed00 64 72 65 73 73 20 69 6e 20 74 68 65 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 64 65 66 69 dress.in.the.subnet.must.be.defi
6ed20 6e 65 64 20 69 6e 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 25 31 24 73 56 69 72 74 75 61 6c 20 49 ned.in.one.or.more.%1$sVirtual.I
6ed40 50 25 32 24 73 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 73 79 73 74 65 6d 20 68 61 73 P%2$s.addresses..This.system.has
6ed60 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 61 .no.interfaces.configured.with.a
6ed80 20 73 74 61 74 69 63 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 73 79 73 74 65 .static.IPv4.address..This.syste
6eda0 6d 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 44 4e 53 20 52 m.is.configured.to.use.the.DNS.R
6edc0 65 73 6f 6c 76 65 72 20 61 73 20 69 74 73 20 44 4e 53 20 73 65 72 76 65 72 2c 20 73 6f 20 4c 6f esolver.as.its.DNS.server,.so.Lo
6ede0 63 61 6c 68 6f 73 74 20 6f 72 20 41 6c 6c 20 6d 75 73 74 20 62 65 20 73 65 6c 65 63 74 65 64 20 calhost.or.All.must.be.selected.
6ee00 69 6e 20 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 74 65 73 74 in.Network.Interfaces..This.test
6ee20 20 64 6f 65 73 20 6e 6f 74 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 55 44 50 20 73 69 6e 63 65 .does.not.function.for.UDP.since
6ee40 20 74 68 65 72 65 20 69 73 20 6e 6f 20 77 61 79 20 74 6f 20 72 65 6c 69 61 62 6c 79 20 64 65 74 .there.is.no.way.to.reliably.det
6ee60 65 72 6d 69 6e 65 20 69 66 20 61 20 55 44 50 20 70 6f 72 74 20 61 63 63 65 70 74 73 20 63 6f 6e ermine.if.a.UDP.port.accepts.con
6ee80 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 69 73 20 6d 61 6e 6e 65 72 2e 00 54 68 69 73 20 74 69 nections.in.this.manner..This.ti
6eea0 6d 65 6f 75 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 77 68 65 6e 20 74 68 65 20 73 65 72 76 65 meout.is.used.for.when.the.serve
6eec0 72 20 69 73 20 76 65 72 79 20 62 75 73 79 2e 20 54 68 69 73 20 70 72 6f 74 65 63 74 73 20 61 67 r.is.very.busy..This.protects.ag
6eee0 61 69 6e 73 74 20 64 65 6e 69 61 6c 20 6f 66 20 73 65 72 76 69 63 65 20 62 79 20 73 6c 6f 77 20 ainst.denial.of.service.by.slow.
6ef00 71 75 65 72 69 65 73 20 6f 72 20 68 69 67 68 20 71 75 65 72 79 20 72 61 74 65 73 2e 20 54 68 65 queries.or.high.query.rates..The
6ef20 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e .default.value.is.200.millisecon
6ef40 64 73 2e 20 00 54 68 69 73 20 74 72 61 63 6b 36 20 70 72 65 66 69 78 20 49 44 20 69 73 20 61 6c ds...This.track6.prefix.ID.is.al
6ef60 72 65 61 64 79 20 62 65 69 6e 67 20 75 73 65 64 20 69 6e 20 25 73 2e 00 54 68 69 73 20 75 73 65 ready.being.used.in.%s..This.use
6ef80 72 20 63 61 6e 20 76 69 65 77 20 61 6e 64 20 63 6c 65 61 72 20 73 79 73 74 65 6d 20 6e 6f 74 69 r.can.view.and.clear.system.noti
6efa0 63 65 73 2e 00 54 68 69 73 20 75 73 65 72 20 63 61 6e 20 76 69 65 77 20 73 79 73 74 65 6d 20 6e ces..This.user.can.view.system.n
6efc0 6f 74 69 63 65 73 2e 00 54 68 69 73 20 75 73 65 72 20 63 61 6e 6e 6f 74 20 6c 6f 67 69 6e 00 54 otices..This.user.cannot.login.T
6efe0 68 69 73 20 75 73 65 72 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 67 72 6f 75 70 73 00 54 his.user.is.a.member.of.groups.T
6f000 68 69 73 20 75 73 65 72 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 his.user.is.associated.with.the.
6f020 55 4e 49 58 20 72 6f 6f 74 20 75 73 65 72 20 28 74 68 69 73 20 70 72 69 76 69 6c 65 67 65 20 73 UNIX.root.user.(this.privilege.s
6f040 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6f 6e hould.only.be.associated.with.on
6f060 65 20 73 69 6e 67 6c 65 20 75 73 65 72 29 2e 00 54 68 69 73 20 76 61 6c 75 65 20 63 6f 6e 74 72 e.single.user)..This.value.contr
6f080 6f 6c 73 20 68 6f 77 20 6c 6f 6e 67 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 74 ols.how.long,.in.seconds,.that.t
6f0a0 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 6d 61 79 20 74 61 6b 65 20 74 6f 20 72 65 73 he.RADIUS.server.may.take.to.res
6f0c0 70 6f 6e 64 20 74 6f 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 pond.to.an.authentication.reques
6f0e0 74 2e 20 49 66 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 t..If.left.blank,.the.default.va
6f100 6c 75 65 20 69 73 20 35 20 73 65 63 6f 6e 64 73 2e 20 4e 4f 54 45 3a 20 49 66 20 75 73 69 6e 67 lue.is.5.seconds..NOTE:.If.using
6f120 20 61 6e 20 69 6e 74 65 72 61 63 74 69 76 65 20 74 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 .an.interactive.two-factor.authe
6f140 6e 74 69 63 61 74 69 6f 6e 20 73 79 73 74 65 6d 2c 20 69 6e 63 72 65 61 73 65 20 74 68 69 73 20 ntication.system,.increase.this.
6f160 74 69 6d 65 6f 75 74 20 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 68 6f 77 20 6c 6f 6e 67 20 timeout.to.account.for.how.long.
6f180 69 74 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 75 73 65 72 20 74 6f 20 72 65 63 65 69 76 65 it.will.take.the.user.to.receive
6f1a0 20 61 6e 64 20 65 6e 74 65 72 20 61 20 74 6f 6b 65 6e 2e 00 54 68 69 73 20 76 61 6c 75 65 20 69 .and.enter.a.token..This.value.i
6f1c0 73 20 65 69 74 68 65 72 20 74 68 65 20 53 6f 75 72 63 65 20 6f 72 20 44 65 73 74 69 6e 61 74 69 s.either.the.Source.or.Destinati
6f1e0 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 73 75 62 6e 65 74 20 69 6e 20 43 49 44 52 20 6e 6f on.IP.address,.subnet.in.CIDR.no
6f200 74 61 74 69 6f 6e 2c 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 25 31 24 73 4d 61 74 63 68 tation,.or.MAC.address.%1$sMatch
6f220 69 6e 67 20 63 61 6e 20 62 65 20 6e 65 67 61 74 65 64 20 62 79 20 70 72 65 63 65 64 69 6e 67 20 ing.can.be.negated.by.preceding.
6f240 74 68 65 20 76 61 6c 75 65 20 77 69 74 68 20 22 21 22 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 20 the.value.with."!"..Multiple.IP.
6f260 61 64 64 72 65 73 73 65 73 20 6f 72 20 43 49 44 52 20 73 75 62 6e 65 74 73 20 6d 61 79 20 62 65 addresses.or.CIDR.subnets.may.be
6f280 20 73 70 65 63 69 66 69 65 64 2e 20 43 6f 6d 6d 61 20 28 22 2c 22 29 20 73 65 70 61 72 61 74 65 .specified..Comma.(",").separate
6f2a0 64 20 76 61 6c 75 65 73 20 70 65 72 66 6f 72 6d 20 61 20 62 6f 6f 6c 65 61 6e 20 22 41 4e 44 22 d.values.perform.a.boolean."AND"
6f2c0 2e 20 53 65 70 61 72 61 74 69 6e 67 20 77 69 74 68 20 61 20 70 69 70 65 20 28 22 7c 22 29 20 70 ..Separating.with.a.pipe.("|").p
6f2e0 65 72 66 6f 72 6d 73 20 61 20 62 6f 6f 6c 65 61 6e 20 22 4f 52 22 2e 25 31 24 73 4d 41 43 20 61 erforms.a.boolean."OR".%1$sMAC.a
6f300 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 20 63 6f 6c 6f ddresses.must.be.entered.in.colo
6f320 6e 2d 73 65 70 61 72 61 74 65 64 20 66 6f 72 6d 61 74 2c 20 73 75 63 68 20 61 73 20 78 78 3a 78 n-separated.format,.such.as.xx:x
6f340 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 20 6f 72 20 61 20 70 61 72 74 69 61 6c 20 61 64 64 72 65 x:xx:xx:xx:xx.or.a.partial.addre
6f360 73 73 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 6f 6e 65 20 28 78 78 29 2c 20 74 77 6f 20 28 ss.consisting.of.one.(xx),.two.(
6f380 78 78 3a 78 78 29 2c 20 6f 72 20 66 6f 75 72 20 28 78 78 3a 78 78 3a 78 78 3a 78 78 29 20 73 65 xx:xx),.or.four.(xx:xx:xx:xx).se
6f3a0 67 6d 65 6e 74 73 2e 25 31 24 73 49 66 20 74 68 69 73 20 66 69 65 6c 64 20 69 73 20 6c 65 66 74 gments.%1$sIf.this.field.is.left
6f3c0 20 62 6c 61 6e 6b 2c 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 .blank,.all.packets.on.the.speci
6f3e0 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 63 61 70 74 75 72 65 64 2e fied.interface.will.be.captured.
6f400 00 54 68 69 73 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 20 6e 61 6d 65 20 68 61 73 20 61 6c .This.virtual.server.name.has.al
6f420 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 09 56 69 72 74 75 61 6c 20 73 65 72 76 65 72 20 ready.been.used..Virtual.server.
6f440 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 2e 00 54 68 69 73 20 77 69 6c 6c 20 names.must.be.unique..This.will.
6f460 61 6c 6c 6f 77 20 75 73 65 20 6f 66 20 61 20 67 61 74 65 77 61 79 20 6f 75 74 73 69 64 65 20 6f allow.use.of.a.gateway.outside.o
6f480 66 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 27 73 20 73 75 62 6e 65 74 2e 20 54 68 69 73 20 f.this.interface's.subnet..This.
6f4a0 69 73 20 75 73 75 61 6c 6c 79 20 69 6e 64 69 63 61 74 69 76 65 20 6f 66 20 61 20 63 6f 6e 66 69 is.usually.indicative.of.a.confi
6f4c0 67 75 72 61 74 69 6f 6e 20 65 72 72 6f 72 2c 20 62 75 74 20 69 73 20 72 65 71 75 69 72 65 64 20 guration.error,.but.is.required.
6f4e0 66 6f 72 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 2e 00 54 68 69 73 20 77 69 6c 6c 20 63 6f for.some.scenarios..This.will.co
6f500 6e 73 69 64 65 72 20 74 68 69 73 20 67 61 74 65 77 61 79 20 61 73 20 61 6c 77 61 79 73 20 62 65 nsider.this.gateway.as.always.be
6f520 69 6e 67 20 75 70 2e 00 54 68 69 73 20 77 69 6c 6c 20 66 6f 72 63 65 20 74 68 69 73 20 67 61 74 ing.up..This.will.force.this.gat
6f540 65 77 61 79 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 64 6f 77 6e 2e 00 54 68 69 73 eway.to.be.considered.down..This
6f560 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 74 68 65 20 61 62 6f 76 65 20 67 61 74 65 77 61 79 20 61 .will.select.the.above.gateway.a
6f580 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 54 68 69 73 20 77 69 72 65 s.the.default.gateway..This.wire
6f5a0 6c 65 73 73 20 63 6c 6f 6e 65 20 63 61 6e 6e 6f 74 20 62 65 20 64 65 6c 65 74 65 64 20 62 65 63 less.clone.cannot.be.deleted.bec
6f5c0 61 75 73 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 ause.it.is.assigned.as.an.interf
6f5e0 61 63 65 2e 00 54 68 69 73 20 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 20 63 61 6e 6e 6f 74 20 ace..This.wireless.clone.cannot.
6f600 62 65 20 6d 6f 64 69 66 69 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 73 74 69 6c 6c 20 be.modified.because.it.is.still.
6f620 61 73 73 69 67 6e 65 64 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 72 65 65 20 assigned.as.an.interface..Three.
6f640 28 43 6c 69 65 6e 74 2b 32 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 54 (Client+2xIntermediate+Server).T
6f660 68 72 65 73 68 6f 6c 64 00 54 68 72 65 73 68 6f 6c 64 73 20 69 6e 00 54 68 75 00 54 68 75 72 00 hreshold.Thresholds.in.Thu.Thur.
6f680 54 69 63 6b 65 74 73 20 61 72 65 20 67 65 6e 65 72 61 74 65 64 20 77 69 74 68 20 74 68 65 20 73 Tickets.are.generated.with.the.s
6f6a0 70 65 63 69 66 69 65 64 20 63 68 61 72 61 63 74 65 72 20 73 65 74 2e 20 49 74 20 73 68 6f 75 6c pecified.character.set..It.shoul
6f6c0 64 20 63 6f 6e 74 61 69 6e 20 70 72 69 6e 74 61 62 6c 65 20 63 68 61 72 61 63 74 65 72 73 20 28 d.contain.printable.characters.(
6f6e0 6e 75 6d 62 65 72 73 2c 20 6c 6f 77 65 72 20 63 61 73 65 20 61 6e 64 20 75 70 70 65 72 20 63 61 numbers,.lower.case.and.upper.ca
6f700 73 65 20 6c 65 74 74 65 72 73 29 20 74 68 61 74 20 61 72 65 20 68 61 72 64 20 74 6f 20 63 6f 6e se.letters).that.are.hard.to.con
6f720 66 75 73 65 20 77 69 74 68 20 6f 74 68 65 72 73 2e 20 41 76 6f 69 64 20 65 2e 67 2e 20 30 2f 4f fuse.with.others..Avoid.e.g..0/O
6f740 20 61 6e 64 20 6c 2f 31 2e 00 54 69 65 72 00 54 69 65 72 20 25 73 00 54 69 6d 65 00 54 69 6d 65 .and.l/1..Tier.Tier.%s.Time.Time
6f760 20 46 6f 72 6d 61 74 20 43 68 61 6e 67 65 00 54 69 6d 65 20 50 65 72 69 6f 64 00 54 69 6d 65 20 .Format.Change.Time.Period.Time.
6f780 53 65 72 76 65 72 73 00 54 69 6d 65 20 62 65 74 77 65 65 6e 20 47 4d 4b 20 72 65 6b 65 79 20 65 Servers.Time.between.GMK.rekey.e
6f7a0 76 65 6e 74 73 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 41 6c 6c vents,.specified.in.seconds..All
6f7c0 6f 77 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 31 2d 39 39 39 39 2e 20 4d 75 73 74 20 62 65 20 owed.values.are.1-9999..Must.be.
6f7e0 6c 6f 6e 67 65 72 20 74 68 61 6e 20 47 72 6f 75 70 20 4b 65 79 20 52 6f 74 61 74 69 6f 6e 20 74 longer.than.Group.Key.Rotation.t
6f800 69 6d 65 00 54 69 6d 65 20 62 65 74 77 65 65 6e 20 67 72 6f 75 70 20 72 65 6b 65 79 20 65 76 65 ime.Time.between.group.rekey.eve
6f820 6e 74 73 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 41 6c 6c 6f 77 nts,.specified.in.seconds..Allow
6f840 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 31 2d 39 39 39 39 2e 20 4d 75 73 74 20 62 65 20 73 68 ed.values.are.1-9999..Must.be.sh
6f860 6f 72 74 65 72 20 74 68 61 6e 20 4d 61 73 74 65 72 20 4b 65 79 20 52 65 67 65 6e 65 72 61 74 69 orter.than.Master.Key.Regenerati
6f880 6f 6e 20 74 69 6d 65 00 54 69 6d 65 20 65 78 63 65 65 64 65 64 00 54 69 6d 65 20 66 6f 72 6d 61 on.time.Time.exceeded.Time.forma
6f8a0 74 20 63 68 61 6e 67 65 00 54 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 6f 20 65 78 70 69 t.change.Time.in.minutes.to.expi
6f8c0 72 65 20 69 64 6c 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 65 73 73 69 6f 6e 73 2e 20 54 68 65 re.idle.management.sessions..The
6f8e0 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 68 6f 75 72 73 20 28 32 34 30 20 6d 69 6e 75 74 65 73 .default.is.4.hours.(240.minutes
6f900 29 2e 20 45 6e 74 65 72 20 30 20 74 6f 20 6e 65 76 65 72 20 65 78 70 69 72 65 20 73 65 73 73 69 )..Enter.0.to.never.expire.sessi
6f920 6f 6e 73 2e 20 4e 4f 54 45 3a 20 54 68 69 73 20 69 73 20 61 20 73 65 63 75 72 69 74 79 20 72 69 ons..NOTE:.This.is.a.security.ri
6f940 73 6b 21 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 64 61 73 68 sk!.Time.in.seconds.between.dash
6f960 62 6f 61 72 64 20 77 69 64 67 65 74 20 75 70 64 61 74 65 73 2e 20 53 6d 61 6c 6c 20 76 61 6c 75 board.widget.updates..Small.valu
6f980 65 73 20 63 61 75 73 65 20 6d 6f 72 65 20 66 72 65 71 75 65 6e 74 20 75 70 64 61 74 65 73 20 62 es.cause.more.frequent.updates.b
6f9a0 75 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 77 65 62 20 ut.increase.the.load.on.the.web.
6f9c0 73 65 72 76 65 72 2e 20 4d 69 6e 69 6d 75 6d 20 69 73 20 35 20 73 65 63 6f 6e 64 73 2c 20 6d 61 server..Minimum.is.5.seconds,.ma
6f9e0 78 69 6d 75 6d 20 36 30 30 20 73 65 63 6f 6e 64 73 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 ximum.600.seconds.Time.in.second
6fa00 73 20 74 6f 20 63 61 63 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 73 75 6c 74 s.to.cache.authentication.result
6fa20 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2c 20 6d 61 s..The.default.is.30.seconds,.ma
6fa40 78 69 6d 75 6d 20 33 36 30 30 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 53 68 6f 72 74 65 72 20 74 ximum.3600.(one.hour)..Shorter.t
6fa60 69 6d 65 73 20 72 65 73 75 6c 74 20 69 6e 20 6d 6f 72 65 20 66 72 65 71 75 65 6e 74 20 71 75 65 imes.result.in.more.frequent.que
6fa80 72 69 65 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 73 2e 00 ries.to.authentication.servers..
6faa0 54 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 Time.interval.in.milliseconds.be
6fac0 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 6c 6f 73 74 fore.packets.are.treated.as.lost
6fae0 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 54 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 69 ..Default.is.%d..Time.interval.i
6fb00 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 63 68 65 63 6b 69 6e 67 20 n.milliseconds.between.checking.
6fb20 66 6f 72 20 61 6e 20 61 6c 65 72 74 20 63 6f 6e 64 69 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 for.an.alert.condition..Default.
6fb40 69 73 20 25 64 2e 00 54 69 6d 65 20 70 65 72 69 6f 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e is.%d..Time.period.in.millisecon
6fb60 64 73 20 6f 76 65 72 20 77 68 69 63 68 20 72 65 73 75 6c 74 73 20 61 72 65 20 61 76 65 72 61 67 ds.over.which.results.are.averag
6fb80 65 64 2e 20 44 65 66 61 75 6c 74 20 69 73 20 25 64 2e 00 54 69 6d 65 20 72 61 6e 67 65 20 64 65 ed..Default.is.%d..Time.range.de
6fba0 73 63 72 69 70 74 69 6f 6e 00 54 69 6d 65 20 74 6f 20 4c 69 76 65 2c 20 69 6e 20 73 65 63 6f 6e scription.Time.to.Live,.in.secon
6fbc0 64 73 2c 20 66 6f 72 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 69 6e 66 72 61 73 74 72 75 ds,.for.entries.in.the.infrastru
6fbe0 63 74 75 72 65 20 68 6f 73 74 20 63 61 63 68 65 2e 20 54 68 65 20 69 6e 66 72 61 73 74 72 75 63 cture.host.cache..The.infrastruc
6fc00 74 75 72 65 20 68 6f 73 74 20 63 61 63 68 65 20 63 6f 6e 74 61 69 6e 73 20 72 6f 75 6e 64 20 74 ture.host.cache.contains.round.t
6fc20 72 69 70 20 74 69 6d 69 6e 67 2c 20 6c 61 6d 65 6e 65 73 73 2c 20 61 6e 64 20 45 44 4e 53 20 73 rip.timing,.lameness,.and.EDNS.s
6fc40 75 70 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 44 4e 53 20 73 65 72 76 65 upport.information.for.DNS.serve
6fc60 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 35 20 6d 69 6e 75 rs..The.default.value.is.15.minu
6fc80 74 65 73 2e 00 54 69 6d 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 53 49 4d 20 74 6f 20 64 69 73 tes..Time.to.wait.for.SIM.to.dis
6fca0 63 6f 76 65 72 20 6e 65 74 77 6f 72 6b 20 61 66 74 65 72 20 50 49 4e 20 69 73 20 73 65 6e 74 20 cover.network.after.PIN.is.sent.
6fcc0 74 6f 20 53 49 4d 20 28 73 65 63 6f 6e 64 73 29 2e 00 54 69 6d 65 6f 75 74 00 54 69 6d 65 6f 75 to.SIM.(seconds)..Timeout.Timeou
6fce0 74 20 66 6f 72 20 4c 44 41 50 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 73 65 63 6f 6e 64 73 29 00 t.for.LDAP.operations.(seconds).
6fd00 54 69 6d 65 6f 75 74 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 65 72 69 63 20 76 61 6c 75 65 00 Timeout.must.be.a.numeric.value.
6fd20 54 69 6d 65 6f 75 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 Timeout.needs.to.be.an.integer..
6fd40 54 69 6d 65 6f 75 74 73 20 66 6f 72 20 73 74 61 74 65 73 20 63 61 6e 20 62 65 20 73 63 61 6c 65 Timeouts.for.states.can.be.scale
6fd60 64 20 61 64 61 70 74 69 76 65 6c 79 20 61 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 d.adaptively.as.the.number.of.st
6fd80 61 74 65 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 67 72 6f 77 73 2e 20 4c 65 61 76 65 20 62 ate.table.entries.grows..Leave.b
6fda0 6c 61 6e 6b 20 74 6f 20 75 73 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 2c 20 73 65 74 20 lank.to.use.default.values,.set.
6fdc0 74 6f 20 30 20 74 6f 20 64 69 73 61 62 6c 65 20 41 64 61 70 74 69 76 65 20 54 69 6d 65 6f 75 74 to.0.to.disable.Adaptive.Timeout
6fde0 73 2e 00 54 69 6d 65 73 65 72 76 65 72 73 00 54 69 6d 65 73 74 61 6d 70 00 54 69 6d 65 73 74 61 s..Timeservers.Timestamp.Timesta
6fe00 6d 70 20 72 65 70 6c 79 00 54 69 6d 69 6e 67 73 00 54 6f 00 54 6f 20 61 73 73 69 67 6e 20 74 68 mp.reply.Timings.To.To.assign.th
6fe20 65 20 75 73 65 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 2c 20 65 6e e.user.a.specific.IP.address,.en
6fe40 74 65 72 20 69 74 20 68 65 72 65 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 77 69 7a 61 72 ter.it.here..To.bypass.the.wizar
6fe60 64 2c 20 63 6c 69 63 6b 20 6f 6e 20 74 68 65 20 25 73 20 6c 6f 67 6f 20 6f 6e 20 74 68 65 20 69 d,.click.on.the.%s.logo.on.the.i
6fe80 6e 69 74 69 61 6c 20 70 61 67 65 2e 00 54 6f 20 63 68 61 6e 67 65 20 74 68 65 20 75 73 65 72 73 nitial.page..To.change.the.users
6fea0 20 70 61 73 73 77 6f 72 64 2c 20 65 6e 74 65 72 20 69 74 20 68 65 72 65 2e 00 54 6f 20 68 61 76 .password,.enter.it.here..To.hav
6fec0 65 20 74 68 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 65 6a 65 63 74 20 6f 66 66 65 72 73 20 e.the.DHCP.client.reject.offers.
6fee0 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 44 48 43 50 20 73 65 72 76 65 72 73 2c 20 65 6e 74 65 from.specific.DHCP.servers,.ente
6ff00 72 20 74 68 65 69 72 20 49 50 20 61 64 64 72 65 73 73 65 73 20 68 65 72 65 20 28 73 65 70 61 72 r.their.IP.addresses.here.(separ
6ff20 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 65 6e 74 72 69 65 73 20 77 69 74 68 20 61 20 63 6f 6d 6d ate.multiple.entries.with.a.comm
6ff40 61 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 72 65 6a 65 63 74 69 6e 67 a)..This.is.useful.for.rejecting
6ff60 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 20 74 68 61 74 20 6f .leases.from.cable.modems.that.o
6ff80 66 66 65 72 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 68 65 6e 20 74 ffer.private.IP.addresses.when.t
6ffa0 68 65 79 20 6c 6f 73 65 20 75 70 73 74 72 65 61 6d 20 73 79 6e 63 2e 00 54 6f 20 70 6f 72 74 00 hey.lose.upstream.sync..To.port.
6ffc0 54 6f 20 72 65 70 61 69 72 20 61 20 66 61 69 6c 65 64 20 6d 69 72 72 6f 72 2c 20 66 69 72 73 74 To.repair.a.failed.mirror,.first
6ffe0 20 70 65 72 66 6f 72 6d 20 61 20 27 46 6f 72 67 65 74 27 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 74 .perform.a.'Forget'.command.on.t
70000 68 65 20 6d 69 72 72 6f 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 61 6e 20 27 69 6e 73 65 72 he.mirror,.followed.by.an.'inser
70020 74 27 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6e 65 77 20 63 6f 6e 73 75 6d 65 72 2e 00 54 t'.action.on.the.new.consumer..T
70040 6f 20 76 69 65 77 20 74 68 65 20 64 69 66 66 65 72 65 6e 63 65 73 20 62 65 74 77 65 65 6e 20 61 o.view.the.differences.between.a
70060 6e 20 6f 6c 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 61 20 6e 65 77 65 n.older.configuration.and.a.newe
70080 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 73 65 6c 65 63 74 20 74 68 65 20 6f 6c 64 65 r.configuration,.select.the.olde
700a0 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 74 68 65 20 6c 65 66 74 20 63 r.configuration.using.the.left.c
700c0 6f 6c 75 6d 6e 20 6f 66 20 72 61 64 69 6f 20 6f 70 74 69 6f 6e 73 20 61 6e 64 20 73 65 6c 65 63 olumn.of.radio.options.and.selec
700e0 74 20 74 68 65 20 6e 65 77 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 20 74 68 65 t.the.newer.configuration.in.the
70100 20 72 69 67 68 74 20 63 6f 6c 75 6d 6e 2c 20 74 68 65 6e 20 70 72 65 73 73 20 74 68 65 20 22 44 .right.column,.then.press.the."D
70120 69 66 66 22 20 62 75 74 74 6f 6e 2e 00 54 6f 6f 20 53 6f 6f 6e 3a 20 4e 6f 74 20 45 6e 6f 75 67 iff".button..Too.Soon:.Not.Enoug
70140 68 20 54 69 6d 65 20 48 61 73 20 45 6c 61 70 73 65 64 20 53 69 6e 63 65 20 4c 61 73 74 20 55 70 h.Time.Has.Elapsed.Since.Last.Up
70160 64 61 74 65 00 54 6f 6f 20 6d 61 6e 79 20 6d 65 6d 62 65 72 73 20 69 6e 20 67 72 6f 75 70 20 25 date.Too.many.members.in.group.%
70180 73 2c 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 74 72 75 6e 63 61 74 65 64 20 69 6e 20 72 75 s,.gateway.group.truncated.in.ru
701a0 6c 65 73 65 74 2e 00 54 6f 6f 20 6d 61 6e 79 20 75 70 64 61 74 65 73 20 73 65 6e 74 2e 00 54 6f leset..Too.many.updates.sent..To
701c0 70 20 4e 61 76 69 67 61 74 69 6f 6e 00 54 6f 70 20 6f 66 20 70 61 67 65 00 54 6f 70 6f 6c 6f 67 p.Navigation.Top.of.page.Topolog
701e0 79 00 54 6f 74 61 6c 00 54 6f 74 61 6c 20 53 65 73 73 69 6f 6e 73 3a 20 25 73 00 54 6f 74 61 6c y.Total.Total.Sessions:.%s.Total
70200 20 69 6e 74 65 72 72 75 70 74 73 00 54 6f 74 61 6c 20 70 65 72 20 49 50 00 54 72 61 63 65 72 6f .interrupts.Total.per.IP.Tracero
70220 75 74 65 00 54 72 61 63 6b 20 49 50 76 36 20 49 6e 74 65 72 66 61 63 65 00 54 72 61 63 6b 20 49 ute.Track.IPv6.Interface.Track.I
70240 6e 74 65 72 66 61 63 65 00 54 72 61 63 6b 65 72 00 54 72 61 66 66 69 63 20 47 72 61 70 68 00 54 nterface.Tracker.Traffic.Graph.T
70260 72 61 66 66 69 63 20 47 72 61 70 68 73 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 00 54 72 61 raffic.Graphs.Traffic.Shaper.Tra
70280 66 66 69 63 20 53 68 61 70 65 72 20 4c 69 6d 69 74 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 ffic.Shaper.Limiters.configurati
702a0 6f 6e 20 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 57 69 7a 61 72 64 00 54 72 61 66 66 69 on..Traffic.Shaper.Wizard.Traffi
702c0 63 20 53 68 61 70 65 72 20 57 69 7a 61 72 64 73 00 54 72 61 66 66 69 63 20 53 68 61 70 65 72 20 c.Shaper.Wizards.Traffic.Shaper.
702e0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 00 54 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 configuration..Traffic.matching.
70300 74 68 69 73 20 72 75 6c 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 61 6c 6c this.rule.is.currently.being.all
70320 6f 77 65 64 00 54 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 20 owed.Traffic.matching.this.rule.
70340 69 73 20 63 75 72 72 65 6e 74 6c 79 20 62 65 69 6e 67 20 64 65 6e 69 65 64 00 54 72 61 66 66 69 is.currently.being.denied.Traffi
70360 63 20 73 68 61 70 69 6e 67 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 72 61 c.shaping.is.not.configured..Tra
70380 6e 73 6c 61 74 69 6f 6e 00 54 72 61 6e 73 6d 69 74 20 48 6f 6c 64 20 43 6f 75 6e 74 20 66 6f 72 nslation.Transmit.Hold.Count.for
703a0 20 53 54 50 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 .STP.needs.to.be.an.integer.betw
703c0 65 65 6e 20 31 20 61 6e 64 20 31 30 2e 00 54 72 61 6e 73 6d 69 74 20 61 6e 74 65 6e 6e 61 00 54 een.1.and.10..Transmit.antenna.T
703e0 72 61 6e 73 70 61 72 65 6e 74 00 54 72 61 6e 73 70 6f 72 74 00 54 72 61 70 20 53 65 72 76 65 72 ransparent.Transport.Trap.Server
70400 20 50 6f 72 74 00 54 72 61 70 20 53 65 72 76 69 63 65 00 54 72 61 70 20 73 65 72 76 65 72 00 54 .Port.Trap.Service.Trap.server.T
70420 72 61 70 20 73 65 72 76 65 72 20 70 6f 72 74 00 54 72 61 70 20 73 74 72 69 6e 67 00 54 72 69 65 rap.server.port.Trap.string.Trie
70440 64 20 74 6f 20 62 6c 6f 63 6b 20 62 75 74 20 68 61 64 20 6e 6f 20 68 6f 73 74 20 49 50 20 6f 72 d.to.block.but.had.no.host.IP.or
70460 20 69 6e 74 65 72 66 61 63 65 00 54 72 69 65 64 20 74 6f 20 62 6c 6f 63 6b 20 69 6e 76 61 6c 69 .interface.Tried.to.block.invali
70480 64 20 49 50 3a 00 54 72 69 65 64 20 74 6f 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 64 65 73 74 d.IP:.Tried.to.pass.invalid.dest
704a0 69 6e 61 74 69 6f 6e 20 49 50 3a 00 54 72 69 65 64 20 74 6f 20 70 61 73 73 20 69 6e 76 61 6c 69 ination.IP:.Tried.to.pass.invali
704c0 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 3a 00 54 72 69 65 64 20 74 6f 20 70 61 73 d.destination.port:.Tried.to.pas
704e0 73 20 69 6e 76 61 6c 69 64 20 73 6f 75 72 63 65 20 49 50 3a 00 54 72 69 65 64 20 74 6f 20 75 6e s.invalid.source.IP:.Tried.to.un
70500 62 6c 6f 63 6b 20 62 75 74 20 68 61 64 20 6e 6f 20 68 6f 73 74 20 49 50 20 6f 72 20 69 6e 74 65 block.but.had.no.host.IP.or.inte
70520 72 66 61 63 65 00 54 72 69 65 64 20 74 6f 20 75 6e 62 6c 6f 63 6b 20 69 6e 76 61 6c 69 64 20 49 rface.Tried.to.unblock.invalid.I
70540 50 3a 00 54 72 69 65 73 20 74 6f 20 61 76 6f 69 64 20 64 72 6f 70 70 69 6e 67 20 61 6e 79 20 6c P:.Tries.to.avoid.dropping.any.l
70560 65 67 69 74 69 6d 61 74 65 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 74 20 74 68 egitimate.idle.connections.at.th
70580 65 20 65 78 70 65 6e 73 65 20 6f 66 20 69 6e 63 72 65 61 73 65 64 20 6d 65 6d 6f 72 79 20 75 73 e.expense.of.increased.memory.us
705a0 61 67 65 20 61 6e 64 20 43 50 55 20 75 74 69 6c 69 7a 61 74 69 6f 6e 00 54 72 79 20 72 65 69 6e age.and.CPU.utilization.Try.rein
705c0 73 74 61 6c 6c 69 6e 67 20 74 68 65 20 70 61 63 6b 61 67 65 2e 00 54 75 65 00 54 75 65 73 00 54 stalling.the.package..Tue.Tues.T
705e0 75 6e 61 62 6c 65 20 4e 61 6d 65 00 54 75 6e 6e 65 6c 20 49 50 76 34 00 54 75 6e 6e 65 6c 20 49 unable.Name.Tunnel.IPv4.Tunnel.I
70600 50 76 36 00 54 75 6e 6e 65 6c 20 4e 65 74 77 6f 72 6b 00 54 75 6e 6e 65 6c 20 53 65 74 74 69 6e Pv6.Tunnel.Network.Tunnel.Settin
70620 67 73 00 54 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 00 54 75 6e 6e 65 6c 20 74 6f 20 26 68 gs.Tunnel.endpoints.Tunnel.to.&h
70640 65 6c 6c 69 70 3b 00 54 75 6e 6e 65 6c 73 00 54 77 6f 20 28 43 6c 69 65 6e 74 2b 49 6e 74 65 72 ellip;.Tunnels.Two.(Client+Inter
70660 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 54 79 70 65 00 54 79 70 65 20 54 72 61 6e 73 70 mediate+Server).Type.Type.Transp
70680 61 72 65 6e 74 00 54 79 70 65 2d 6f 66 2d 53 65 72 76 69 63 65 00 54 79 70 69 63 61 6c 6c 79 20 arent.Type-of-Service.Typically.
706a0 2a 39 39 23 20 66 6f 72 20 47 53 4d 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 23 37 37 37 20 66 *99#.for.GSM.networks.and.#777.f
706c0 6f 72 20 43 44 4d 41 20 6e 65 74 77 6f 72 6b 73 00 54 79 70 69 63 61 6c 6c 79 20 2a 39 39 23 20 or.CDMA.networks.Typically.*99#.
706e0 66 6f 72 20 47 53 4d 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 23 37 37 37 20 66 6f 72 20 43 44 for.GSM.networks.and.#777.for.CD
70700 4d 41 20 6e 65 74 77 6f 72 6b 73 2e 00 55 43 44 00 55 44 50 20 00 55 44 50 20 46 61 73 74 20 49 MA.networks..UCD.UDP..UDP.Fast.I
70720 2f 4f 00 55 45 46 49 20 33 32 20 62 69 74 20 66 69 6c 65 20 6e 61 6d 65 00 55 45 46 49 20 36 34 /O.UEFI.32.bit.file.name.UEFI.64
70740 20 62 69 74 20 66 69 6c 65 20 6e 61 6d 65 00 55 4e 4b 4e 4f 57 4e 20 45 52 52 4f 52 00 55 50 6e .bit.file.name.UNKNOWN.ERROR.UPn
70760 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 00 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 P.&amp;.NAT-PMP.UPnP.&amp;.NAT-P
70780 4d 50 20 52 75 6c 65 73 00 55 50 6e 50 20 53 65 72 76 69 63 65 00 55 50 6e 50 20 69 73 20 63 75 MP.Rules.UPnP.Service.UPnP.is.cu
707a0 72 72 65 6e 74 6c 79 20 64 69 73 61 62 6c 65 64 2e 20 49 74 20 63 61 6e 20 62 65 20 65 6e 61 62 rrently.disabled..It.can.be.enab
707c0 6c 65 64 20 68 65 72 65 3a 20 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 55 52 49 00 55 52 4c 00 led.here:.%1$s%2$s%3$s..URI.URL.
707e0 55 52 4c 20 27 25 73 27 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 2e 00 55 52 4c 20 28 49 50 29 00 URL.'%s'.is.not.valid..URL.(IP).
70800 55 52 4c 20 28 49 50 73 29 00 55 52 4c 20 28 50 6f 72 74 29 00 55 52 4c 20 28 50 6f 72 74 73 29 URL.(IPs).URL.(Port).URL.(Ports)
70820 00 55 52 4c 20 54 61 62 6c 65 20 28 49 50 29 00 55 52 4c 20 54 61 62 6c 65 20 28 49 50 73 29 00 .URL.Table.(IP).URL.Table.(IPs).
70840 55 52 4c 20 54 61 62 6c 65 20 28 50 6f 72 74 29 00 55 52 4c 20 54 61 62 6c 65 20 28 50 6f 72 74 URL.Table.(Port).URL.Table.(Port
70860 73 29 00 55 52 4c 73 00 55 54 46 38 20 45 6e 63 6f 64 65 00 55 54 46 38 20 65 6e 63 6f 64 65 20 s).URLs.UTF8.Encode.UTF8.encode.
70880 4c 44 41 50 20 70 61 72 61 6d 65 74 65 72 73 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 LDAP.parameters.before.sending.t
708a0 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 00 55 6e 61 62 6c 65 20 74 6f 20 63 68 61 hem.to.the.server..Unable.to.cha
708c0 6e 67 65 20 6d 6f 64 65 20 74 6f 20 25 73 2e 20 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 nge.mode.to.%s..The.maximum.numb
708e0 65 72 20 6f 66 20 77 69 72 65 6c 65 73 73 20 63 6c 6f 6e 65 73 20 73 75 70 70 6f 72 74 65 64 20 er.of.wireless.clones.supported.
70900 69 6e 20 74 68 69 73 20 6d 6f 64 65 20 6d 61 79 20 68 61 76 65 20 62 65 65 6e 20 72 65 61 63 68 in.this.mode.may.have.been.reach
70920 65 64 2e 00 55 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 74 61 63 74 20 64 61 65 6d 6f 6e 00 55 6e 61 ed..Unable.to.contact.daemon.Una
70940 62 6c 65 20 74 6f 20 66 65 74 63 68 20 75 73 61 62 6c 65 20 64 61 74 61 20 66 72 6f 6d 20 55 52 ble.to.fetch.usable.data.from.UR
70960 4c 20 25 73 00 55 6e 61 62 6c 65 20 74 6f 20 66 69 6e 64 20 49 50 73 65 63 20 64 61 65 6d 6f 6e L.%s.Unable.to.find.IPsec.daemon
70980 20 6c 65 61 73 65 73 20 66 69 6c 65 2e 20 43 6f 75 6c 64 20 6e 6f 74 20 64 69 73 70 6c 61 79 20 .leases.file..Could.not.display.
709a0 6d 6f 62 69 6c 65 20 75 73 65 72 20 73 74 61 74 73 21 00 55 6e 61 62 6c 65 20 74 6f 20 6c 6f 61 mobile.user.stats!.Unable.to.loa
709c0 64 20 70 61 63 6b 61 67 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 49 6e 73 74 61 6c 6c d.package.configuration..Install
709e0 61 74 69 6f 6e 20 61 62 6f 72 74 65 64 2e 00 55 6e 61 62 6c 65 20 74 6f 20 6f 70 65 6e 20 25 31 ation.aborted..Unable.to.open.%1
70a00 24 73 2f 63 6f 6e 66 69 67 2e 78 6d 6c 20 66 6f 72 20 77 72 69 74 69 6e 67 20 69 6e 20 77 72 69 $s/config.xml.for.writing.in.wri
70a20 74 65 5f 63 6f 6e 66 69 67 28 29 25 32 24 73 00 55 6e 61 62 6c 65 20 74 6f 20 72 65 74 72 69 65 te_config()%2$s.Unable.to.retrie
70a40 76 65 20 70 61 63 6b 61 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 6e 61 62 6c 65 20 74 ve.package.information..Unable.t
70a60 6f 20 72 65 74 72 69 65 76 65 20 73 74 61 74 75 73 00 55 6e 61 62 6c 65 20 74 6f 20 72 65 74 72 o.retrieve.status.Unable.to.retr
70a80 69 65 76 65 20 73 79 73 74 65 6d 20 76 65 72 73 69 6f 6e 73 2e 00 55 6e 61 62 6c 65 20 74 6f 20 ieve.system.versions..Unable.to.
70aa0 72 65 76 65 72 74 20 74 6f 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 63 6f 6e 66 69 67 75 72 61 revert.to.the.selected.configura
70ac0 74 69 6f 6e 2e 00 55 6e 61 62 6c 65 20 74 6f 20 77 72 69 74 65 20 63 6f 6e 66 69 67 2e 78 6d 6c tion..Unable.to.write.config.xml
70ae0 20 28 41 63 63 65 73 73 20 44 65 6e 69 65 64 3f 29 2e 00 55 6e 62 6c 6f 63 6b 65 64 20 68 6f 73 .(Access.Denied?)..Unblocked.hos
70b00 74 20 25 73 20 76 69 61 20 65 61 73 79 20 72 75 6c 65 00 55 6e 65 6e 63 72 79 70 74 65 64 20 70 t.%s.via.easy.rule.Unencrypted.p
70b20 61 79 6c 6f 61 64 73 20 69 6e 20 49 4b 45 76 31 20 4d 61 69 6e 20 4d 6f 64 65 00 55 6e 65 78 70 ayloads.in.IKEv1.Main.Mode.Unexp
70b40 65 63 74 65 64 20 72 65 74 75 72 6e 20 76 61 6c 75 65 3a 20 25 73 00 55 6e 66 6f 72 6d 61 74 74 ected.return.value:.%s.Unformatt
70b60 65 64 00 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 61 20 50 72 6f 67 72 61 6d 6d 69 6e 67 20 42 ed.Unfortunately.a.Programming.B
70b80 75 67 20 68 61 73 20 62 65 65 6e 20 64 65 74 65 63 74 65 64 00 55 6e 69 71 75 65 20 49 64 65 6e ug.has.been.detected.Unique.Iden
70ba0 74 69 66 69 65 72 00 55 6e 69 74 20 53 69 7a 65 00 55 6e 6b 6e 6f 77 6e 00 55 6e 6b 6e 6f 77 6e tifier.Unit.Size.Unknown.Unknown
70bc0 20 25 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 70 70 70 20 69 6e 74 65 72 66 61 63 65 2e .%s.configured.as.ppp.interface.
70be0 00 55 6e 6b 6e 6f 77 6e 20 2d 20 72 65 6c 61 79 64 20 6e 6f 74 20 72 75 6e 6e 69 6e 67 3f 00 55 .Unknown.-.relayd.not.running?.U
70c00 6e 6b 6e 6f 77 6e 20 50 6f 77 65 72 00 55 6e 6b 6e 6f 77 6e 20 52 65 73 70 6f 6e 73 65 00 55 6e nknown.Power.Unknown.Response.Un
70c20 6b 6e 6f 77 6e 20 52 65 73 70 6f 6e 73 65 2e 00 55 6e 6b 6e 6f 77 6e 20 52 65 73 70 6f 6e 73 65 known.Response..Unknown.Response
70c40 3a 00 55 6e 6b 6e 6f 77 6e 20 53 65 72 76 69 63 65 00 55 6e 6b 6e 6f 77 6e 20 62 6c 6f 63 6b 20 :.Unknown.Service.Unknown.block.
70c60 65 72 72 6f 72 2e 00 55 6e 6b 6e 6f 77 6e 20 70 61 73 73 20 65 72 72 6f 72 2e 00 55 6e 6b 6e 6f error..Unknown.pass.error..Unkno
70c80 77 6e 20 73 79 73 74 65 6d 00 55 6e 6b 6e 6f 77 6e 20 75 73 65 72 6e 61 6d 65 20 2d 20 55 73 65 wn.system.Unknown.username.-.Use
70ca0 72 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 00 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 r.does.not.exist..Unless.require
70cc0 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f d.by.applicable.law.or.agreed.to
70ce0 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 25 31 24 73 64 69 73 74 72 69 62 .in.writing,.software%1$sdistrib
70d00 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 uted.under.the.License.is.distri
70d20 62 75 74 65 64 20 6f 6e 20 61 6e 20 5c 22 41 53 20 49 53 5c 22 20 42 41 53 49 53 2c 25 31 24 73 buted.on.an.\"AS.IS\".BASIS,%1$s
70d40 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 WITHOUT.WARRANTIES.OR.CONDITIONS
70d60 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 .OF.ANY.KIND,.either.express.or.
70d80 69 6d 70 6c 69 65 64 2e 25 31 24 73 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 implied.%1$sSee.the.License.for.
70da0 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 the.specific.language.governing.
70dc0 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 25 31 24 73 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 permissions.and%1$slimitations.u
70de0 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 00 55 6e 6c 6f 63 6b 65 64 20 6f 72 20 63 6f nder.the.License..Unlocked.or.co
70e00 72 72 65 63 74 20 4d 43 43 2f 4d 4e 43 20 53 65 72 76 69 63 65 00 55 6e 6d 61 6e 61 67 65 64 00 rrect.MCC/MNC.Service.Unmanaged.
70e20 55 6e 6d 61 6e 61 67 65 64 20 2d 20 52 41 20 46 6c 61 67 73 20 5b 6e 6f 6e 65 5d 2c 20 50 72 65 Unmanaged.-.RA.Flags.[none],.Pre
70e40 66 69 78 20 46 6c 61 67 73 20 5b 6f 6e 6c 69 6e 6b 2c 20 61 75 74 6f 2c 20 72 6f 75 74 65 72 5d fix.Flags.[onlink,.auto,.router]
70e60 00 55 6e 72 65 61 63 68 2f 50 65 6e 64 69 6e 67 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 64 65 .Unreach/Pending.Unresolvable.de
70e80 73 74 69 6e 61 74 69 6f 6e 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 stination.alias.'%1$s'.for.rule.
70ea0 27 25 32 24 73 27 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 '%2$s'.Unresolvable.destination.
70ec0 70 6f 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 port.alias.'%1$s'.for.rule.'%2$s
70ee0 27 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 73 6f 75 72 63 65 20 61 6c 69 61 73 20 27 25 31 24 '.Unresolvable.source.alias.'%1$
70f00 73 27 20 66 6f 72 20 72 75 6c 65 20 27 25 32 24 73 27 00 55 6e 72 65 73 6f 6c 76 61 62 6c 65 20 s'.for.rule.'%2$s'.Unresolvable.
70f20 73 6f 75 72 63 65 20 70 6f 72 74 20 61 6c 69 61 73 20 27 25 31 24 73 27 20 66 6f 72 20 72 75 6c source.port.alias.'%1$s'.for.rul
70f40 65 20 27 25 32 24 73 27 00 55 6e 73 65 74 20 52 52 44 20 64 61 74 61 20 66 72 6f 6d 20 63 6f 6e e.'%2$s'.Unset.RRD.data.from.con
70f60 66 69 67 75 72 61 74 69 6f 6e 20 61 66 74 65 72 20 72 65 73 74 6f 72 69 6e 67 20 25 73 20 63 6f figuration.after.restoring.%s.co
70f80 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 61 00 55 6e 73 65 74 20 52 52 44 20 64 61 74 61 20 nfiguration.area.Unset.RRD.data.
70fa0 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 66 74 65 72 20 72 65 73 74 6f 72 69 from.configuration.after.restori
70fc0 6e 67 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 55 6e 73 69 67 6e 65 64 20 31 ng.full.configuration.Unsigned.1
70fe0 36 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 73 69 67 6e 65 64 20 31 36 2d 62 69 74 20 69 6e 6-bit.integer.Unsigned.16-bit.in
71000 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 teger.type.must.be.a.number.in.t
71020 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 36 35 35 33 35 2e 00 55 6e 73 69 67 6e 65 64 20 33 32 he.range.0.to.65535..Unsigned.32
71040 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 73 69 67 6e 65 64 20 33 32 2d 62 69 74 20 69 6e 74 -bit.integer.Unsigned.32-bit.int
71060 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 eger.type.must.be.a.number.in.th
71080 65 20 72 61 6e 67 65 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 55 6e 73 69 67 6e 65 e.range.0.to.4294967295..Unsigne
710a0 64 20 38 2d 62 69 74 20 69 6e 74 65 67 65 72 00 55 6e 73 69 67 6e 65 64 20 38 2d 62 69 74 20 69 d.8-bit.integer.Unsigned.8-bit.i
710c0 6e 74 65 67 65 72 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 69 6e 20 nteger.type.must.be.a.number.in.
710e0 74 68 65 20 72 61 6e 67 65 20 30 20 74 6f 20 32 35 35 2e 00 55 6e 77 61 6e 74 65 64 20 52 65 70 the.range.0.to.255..Unwanted.Rep
71100 6c 79 20 54 68 72 65 73 68 6f 6c 64 00 55 70 20 74 6f 20 32 30 20 68 6f 73 74 73 20 6d 79 20 62 ly.Threshold.Up.to.20.hosts.my.b
71120 65 20 75 70 64 61 74 65 64 2e 20 6e 75 6d 68 6f 73 74 20 69 73 20 72 65 74 75 72 6e 65 64 20 69 e.updated..numhost.is.returned.i
71140 66 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 75 70 64 61 74 65 20 6d 6f 72 65 20 74 68 61 6e f.attempting.to.update.more.than
71160 20 32 30 20 6f 72 20 75 70 64 61 74 65 20 61 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 2e 00 55 70 20 .20.or.update.a.round-robin..Up.
71180 74 6f 20 64 61 74 65 2e 00 55 70 2d 74 6f 2d 64 61 74 65 00 55 70 64 61 74 65 00 55 70 64 61 74 to.date..Up-to-date.Update.Updat
711a0 65 20 43 53 52 00 55 70 64 61 74 65 20 46 61 69 6c 65 64 21 00 55 70 64 61 74 65 20 46 72 65 71 e.CSR.Update.Failed!.Update.Freq
711c0 75 65 6e 63 79 00 55 70 64 61 74 65 20 50 61 73 73 77 6f 72 64 00 55 70 64 61 74 65 20 53 65 74 uency.Update.Password.Update.Set
711e0 74 69 6e 67 73 00 55 70 64 61 74 65 20 54 6f 6f 20 53 6f 6f 6e 20 2d 20 41 74 74 65 6d 70 74 65 tings.Update.Too.Soon.-.Attempte
71200 64 20 74 6f 20 75 70 64 61 74 65 20 74 6f 6f 20 71 75 69 63 6b 6c 79 20 73 69 6e 63 65 20 6c 61 d.to.update.too.quickly.since.la
71220 73 74 20 63 68 61 6e 67 65 2e 00 55 70 64 61 74 65 20 55 52 4c 00 55 70 64 61 74 65 20 61 6c 69 st.change..Update.URL.Update.ali
71240 61 73 00 55 70 64 61 74 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 6e 6f 74 20 61 76 61 as.Update.client.support.not.ava
71260 69 6c 61 62 6c 65 20 66 6f 72 20 73 75 70 70 6c 69 65 64 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 ilable.for.supplied.hostname.or.
71280 67 72 6f 75 70 2e 00 55 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 00 55 70 64 61 74 65 20 70 61 group..Update.interval.Update.pa
712a0 63 6b 61 67 65 20 25 73 00 55 70 64 61 74 65 64 00 55 70 64 61 74 65 64 20 4e 54 50 20 47 50 53 ckage.%s.Updated.Updated.NTP.GPS
712c0 20 53 65 74 74 69 6e 67 73 00 55 70 64 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 .Settings.Updated.OpenVPN.client
712e0 20 73 70 65 63 69 66 69 63 20 6f 76 65 72 72 69 64 65 20 25 31 24 73 20 25 32 24 73 00 55 70 64 .specific.override.%1$s.%2$s.Upd
71300 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 6f 20 73 65 72 76 65 72 20 25 31 ated.OpenVPN.client.to.server.%1
71320 24 73 3a 25 32 24 73 20 25 33 24 73 00 55 70 64 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 73 65 72 $s:%2$s.%3$s.Updated.OpenVPN.ser
71340 76 65 72 20 6f 6e 20 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 55 70 64 61 74 65 64 20 62 6f ver.on.%1$s:%2$s.%3$s.Updated.bo
71360 67 6f 6e 20 75 70 64 61 74 65 20 66 72 65 71 75 65 6e 63 79 20 74 6f 20 33 61 6d 00 55 70 64 61 gon.update.frequency.to.3am.Upda
71380 74 65 64 20 67 61 74 65 77 61 79 73 20 77 69 64 67 65 74 20 73 65 74 74 69 6e 67 73 20 76 69 61 ted.gateways.widget.settings.via
713a0 20 64 61 73 68 62 6f 61 72 64 2e 00 55 70 64 61 74 65 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 .dashboard..Updated.load.balance
713c0 72 20 70 6f 6f 6c 73 20 76 69 61 20 73 74 61 74 75 73 20 73 63 72 65 65 6e 2e 00 55 70 64 61 74 r.pools.via.status.screen..Updat
713e0 65 64 20 74 72 61 66 66 69 63 20 67 72 61 70 68 73 20 77 69 64 67 65 74 20 73 65 74 74 69 6e 67 ed.traffic.graphs.widget.setting
71400 73 20 76 69 61 20 64 61 73 68 62 6f 61 72 64 2e 00 55 70 64 61 74 65 73 00 55 70 64 61 74 69 6e s.via.dashboard..Updates.Updatin
71420 67 20 53 79 73 74 65 6d 00 55 70 64 61 74 69 6e 67 20 67 61 74 65 77 61 79 20 67 72 6f 75 70 20 g.System.Updating.gateway.group.
71440 67 61 74 65 77 61 79 20 66 6f 72 20 25 31 24 73 20 2d 20 6e 65 77 20 67 61 74 65 77 61 79 20 69 gateway.for.%1$s.-.new.gateway.i
71460 73 20 25 32 24 73 00 55 70 64 61 74 69 6e 67 20 69 6e 20 25 73 20 73 65 63 6f 6e 64 73 00 55 70 s.%2$s.Updating.in.%s.seconds.Up
71480 64 61 74 69 6e 67 20 74 6f 6f 20 66 72 65 71 75 65 6e 74 6c 79 2c 20 63 6f 6e 73 69 64 65 72 65 dating.too.frequently,.considere
714a0 64 20 61 62 75 73 65 2e 00 55 70 64 61 74 69 6e 67 20 74 6f 6f 20 66 72 65 71 75 65 6e 74 6c 79 d.abuse..Updating.too.frequently
714c0 2e 00 55 70 64 61 74 69 6e 67 2e 2e 2e 00 55 70 67 72 61 64 65 20 61 76 61 69 6c 61 62 6c 65 20 ..Updating....Upgrade.available.
714e0 74 6f 20 25 73 00 55 70 67 72 61 64 65 64 20 44 79 6e 64 6e 73 20 25 73 00 55 70 67 72 61 64 65 to.%s.Upgraded.Dyndns.%s.Upgrade
71500 64 20 63 6f 6e 66 69 67 20 76 65 72 73 69 6f 6e 20 6c 65 76 65 6c 20 66 72 6f 6d 20 25 31 24 73 d.config.version.level.from.%1$s
71520 20 74 6f 20 25 32 24 73 00 55 70 67 72 61 64 65 64 20 73 65 74 74 69 6e 67 73 20 66 72 6f 6d 20 .to.%2$s.Upgraded.settings.from.
71540 6f 70 65 6e 74 74 70 64 00 55 70 67 72 61 64 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 openttpd.Upgraded.static.route.f
71560 6f 72 20 25 73 00 55 70 67 72 61 64 69 6e 67 20 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 or.%s.Upgrading.m0n0wall.configu
71580 72 61 74 69 6f 6e 20 74 6f 20 70 66 53 65 6e 73 65 2e 2e 2e 20 00 55 70 67 72 61 64 69 6e 67 20 ration.to.pfSense.....Upgrading.
715a0 6d 30 6e 30 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 70 66 73 65 6e 73 m0n0wall.configuration.to.pfsens
715c0 65 2e 00 55 70 6c 6f 61 64 00 55 70 6c 6f 61 64 20 46 69 6c 65 00 55 70 6c 6f 61 64 20 61 20 4e e..Upload.Upload.File.Upload.a.N
715e0 65 77 20 46 69 6c 65 00 55 70 6c 6f 61 64 20 61 6e 20 48 54 4d 4c 2f 50 48 50 20 66 69 6c 65 20 ew.File.Upload.an.HTML/PHP.file.
71600 66 6f 72 20 74 68 65 20 70 6f 72 74 61 6c 20 70 61 67 65 20 68 65 72 65 20 28 6c 65 61 76 65 20 for.the.portal.page.here.(leave.
71620 62 6c 61 6e 6b 20 74 6f 20 6b 65 65 70 20 74 68 65 20 63 75 72 72 65 6e 74 20 6f 6e 65 29 2e 20 blank.to.keep.the.current.one)..
71640 4d 61 6b 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 61 20 66 6f 72 6d 20 28 50 4f 53 Make.sure.to.include.a.form.(POS
71660 54 20 74 6f 20 22 24 50 4f 52 54 41 4c 5f 41 43 54 49 4f 4e 24 22 29 20 77 69 74 68 20 61 20 73 T.to."$PORTAL_ACTION$").with.a.s
71680 75 62 6d 69 74 20 62 75 74 74 6f 6e 20 28 6e 61 6d 65 3d 22 61 63 63 65 70 74 22 29 20 61 6e 64 ubmit.button.(name="accept").and
716a0 20 61 20 68 69 64 64 65 6e 20 66 69 65 6c 64 20 77 69 74 68 20 6e 61 6d 65 3d 22 72 65 64 69 72 .a.hidden.field.with.name="redir
716c0 75 72 6c 22 20 61 6e 64 20 76 61 6c 75 65 3d 22 24 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c url".and.value="$PORTAL_REDIRURL
716e0 24 22 2e 20 49 6e 63 6c 75 64 65 20 74 68 65 20 22 61 75 74 68 5f 75 73 65 72 22 20 61 6e 64 20 $"..Include.the."auth_user".and.
71700 22 61 75 74 68 5f 70 61 73 73 22 20 61 6e 64 2f 6f 72 20 22 61 75 74 68 5f 76 6f 75 63 68 65 72 "auth_pass".and/or."auth_voucher
71720 22 20 69 6e 70 75 74 20 66 69 65 6c 64 73 20 69 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ".input.fields.if.authentication
71740 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 69 6c 6c 20 61 .is.enabled,.otherwise.it.will.a
71760 6c 77 61 79 73 20 66 61 69 6c 2e 25 31 24 73 45 78 61 6d 70 6c 65 20 63 6f 64 65 20 66 6f 72 20 lways.fail.%1$sExample.code.for.
71780 74 68 65 20 66 6f 72 6d 3a 20 25 31 24 73 26 6c 74 3b 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 26 71 the.form:.%1$s&lt;form.method=&q
717a0 75 6f 74 3b 70 6f 73 74 26 71 75 6f 74 3b 20 61 63 74 69 6f 6e 3d 26 71 75 6f 74 3b 24 50 4f 52 uot;post&quot;.action=&quot;$POR
717c0 54 41 4c 5f 41 43 54 49 4f 4e 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 TAL_ACTION$&quot;&gt;%1$s&nbsp;&
717e0 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b nbsp;&nbsp;&lt;input.name=&quot;
71800 61 75 74 68 5f 75 73 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 auth_user&quot;.type=&quot;text&
71820 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 quot;&gt;%1$s&nbsp;&nbsp;&nbsp;&
71840 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 70 61 73 73 26 71 75 lt;input.name=&quot;auth_pass&qu
71860 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 70 61 73 73 77 6f 72 64 26 71 75 6f 74 3b 26 67 74 ot;.type=&quot;password&quot;&gt
71880 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 ;%1$s&nbsp;&nbsp;&nbsp;&lt;input
718a0 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 76 6f 75 63 68 65 72 26 71 75 6f 74 3b 20 74 .name=&quot;auth_voucher&quot;.t
718c0 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 ype=&quot;text&quot;&gt;%1$s&nbs
718e0 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 p;&nbsp;&nbsp;&lt;input.name=&qu
71900 6f 74 3b 72 65 64 69 72 75 72 6c 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 ot;redirurl&quot;.type=&quot;hid
71920 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 52 45 den&quot;.value=&quot;$PORTAL_RE
71940 44 49 52 55 52 4c 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 DIRURL$&quot;&gt;%1$s&nbsp;&nbsp
71960 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 7a 6f 6e 65 ;&nbsp;&lt;input.name=&quot;zone
71980 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 &quot;.type=&quot;hidden&quot;.v
719a0 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 5a 4f 4e 45 24 26 71 75 6f 74 3b 26 67 alue=&quot;$PORTAL_ZONE$&quot;&g
719c0 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 t;%1$s&nbsp;&nbsp;&nbsp;&lt;inpu
719e0 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 63 63 65 70 74 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 t.name=&quot;accept&quot;.type=&
71a00 71 75 6f 74 3b 73 75 62 6d 69 74 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 43 6f quot;submit&quot;.value=&quot;Co
71a20 6e 74 69 6e 75 65 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6c 74 3b 2f 66 6f 72 6d 26 67 74 ntinue&quot;&gt;%1$s&lt;/form&gt
71a40 3b 00 55 70 6c 6f 61 64 20 73 70 65 65 64 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 ;.Upload.speed.must.be.between.1
71a60 20 61 6e 64 20 39 39 39 39 39 39 00 55 70 6c 6f 61 64 20 73 70 65 65 64 20 6e 65 65 64 73 20 74 .and.999999.Upload.speed.needs.t
71a80 6f 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 00 55 70 6c 6f 61 64 65 64 20 66 69 6c 65 20 74 6f o.be.an.integer.Uploaded.file.to
71aa0 20 25 73 2e 00 55 70 6c 6f 61 64 69 6e 67 2e 2e 2e 00 55 70 6c 6f 61 64 73 20 63 72 61 73 68 20 .%s..Uploading....Uploads.crash.
71ac0 72 65 70 6f 72 74 73 20 74 6f 20 70 66 53 65 6e 73 65 20 61 6e 64 20 6f 72 20 64 65 6c 65 74 65 reports.to.pfSense.and.or.delete
71ae0 73 20 63 72 61 73 68 20 72 65 70 6f 72 74 73 2e 00 55 70 70 65 72 20 4c 69 6d 69 74 00 55 70 73 s.crash.reports..Upper.Limit.Ups
71b00 74 72 65 61 6d 20 49 6e 74 65 72 66 61 63 65 00 55 70 74 69 6d 65 00 55 70 74 69 6d 65 20 6c 6f tream.Interface.Uptime.Uptime.lo
71b20 67 67 69 6e 67 00 55 70 74 69 6d 65 3a 20 25 73 00 55 73 61 67 65 00 55 73 65 20 22 46 72 6f 6d gging.Uptime:.%s.Usage.Use."From
71b40 22 20 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f 77 20 61 20 48 6f 73 74 6e 61 6d 65 20 74 68 72 ".to.always.allow.a.Hostname.thr
71b60 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 28 77 69 74 68 6f 75 74 ough.the.captive.portal.(without
71b80 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 2e 20 55 73 65 20 22 54 6f 22 20 74 6f 20 61 6c .authentication)..Use."To".to.al
71ba0 6c 6f 77 20 61 63 63 65 73 73 20 66 72 6f 6d 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 28 65 76 65 low.access.from.all.clients.(eve
71bc0 6e 20 6e 6f 6e 2d 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 6f 6e 65 73 29 20 62 65 68 69 6e 64 n.non-authenticated.ones).behind
71be0 20 74 68 65 20 70 6f 72 74 61 6c 20 74 6f 20 74 68 69 73 20 48 6f 73 74 6e 61 6d 65 2e 00 55 73 .the.portal.to.this.Hostname..Us
71c00 65 20 22 46 72 6f 6d 22 20 74 6f 20 61 6c 77 61 79 73 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 e."From".to.always.allow.access.
71c20 74 6f 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 61 70 74 69 76 to.an.address.through.the.captiv
71c40 65 20 70 6f 72 74 61 6c 20 28 77 69 74 68 6f 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e e.portal.(without.authentication
71c60 29 2e 20 55 73 65 20 22 54 6f 22 20 74 6f 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 66 72 6f 6d )..Use."To".to.allow.access.from
71c80 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 28 65 76 65 6e 20 6e 6f 6e 2d 61 75 74 68 65 6e 74 69 63 .all.clients.(even.non-authentic
71ca0 61 74 65 64 20 6f 6e 65 73 29 20 62 65 68 69 6e 64 20 74 68 65 20 70 6f 72 74 61 6c 20 74 6f 20 ated.ones).behind.the.portal.to.
71cc0 74 68 69 73 20 49 50 2e 00 55 73 65 20 30 78 2d 32 30 20 65 6e 63 6f 64 65 64 20 72 61 6e 64 6f this.IP..Use.0x-20.encoded.rando
71ce0 6d 20 62 69 74 73 20 69 6e 20 74 68 65 20 44 4e 53 20 71 75 65 72 79 20 74 6f 20 66 6f 69 6c 20 m.bits.in.the.DNS.query.to.foil.
71d00 73 70 6f 6f 66 69 6e 67 20 61 74 74 65 6d 70 74 73 2e 00 55 73 65 20 33 44 45 53 20 66 6f 72 20 spoofing.attempts..Use.3DES.for.
71d20 62 65 73 74 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 6f 72 20 66 6f 72 20 61 20 68 61 72 64 best.compatibility.or.for.a.hard
71d40 77 61 72 65 20 63 72 79 70 74 6f 20 61 63 63 65 6c 65 72 61 74 6f 72 20 63 61 72 64 2e 20 42 6c ware.crypto.accelerator.card..Bl
71d60 6f 77 66 69 73 68 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 66 61 73 74 65 73 74 20 69 6e owfish.is.usually.the.fastest.in
71d80 20 73 6f 66 74 77 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 2e 00 55 73 65 20 44 65 66 61 75 6c .software.encryption..Use.Defaul
71da0 74 00 55 73 65 20 49 43 4d 50 00 55 73 65 20 49 50 76 34 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 t.Use.ICMP.Use.IPv4.connectivity
71dc0 20 61 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 00 55 73 65 20 52 41 44 49 55 53 20 .as.parent.interface.Use.RADIUS.
71de0 41 63 63 6f 75 6e 74 69 6e 67 00 55 73 65 20 52 41 44 49 55 53 20 41 75 74 68 65 6e 74 69 63 61 Accounting.Use.RADIUS.Authentica
71e00 74 69 6f 6e 00 55 73 65 20 52 41 44 49 55 53 20 53 65 73 73 69 6f 6e 2d 54 69 6d 65 6f 75 74 20 tion.Use.RADIUS.Session-Timeout.
71e20 61 74 74 72 69 62 75 74 65 73 00 55 73 65 20 52 41 4d 20 44 69 73 6b 73 00 55 73 65 20 54 43 50 attributes.Use.RAM.Disks.Use.TCP
71e40 20 69 6e 73 74 65 61 64 20 6f 66 20 55 44 50 00 55 73 65 20 61 20 42 61 63 6b 75 70 20 52 41 44 .instead.of.UDP.Use.a.Backup.RAD
71e60 49 55 53 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 00 55 73 65 20 61 20 IUS.Authentication.Server.Use.a.
71e80 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e RADIUS.server.for.authentication
71ea0 00 55 73 65 20 61 20 54 4c 53 20 4b 65 79 00 55 73 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 .Use.a.TLS.Key.Use.a.regular.exp
71ec0 72 65 73 73 69 6f 6e 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 74 61 62 6c 65 73 2e 00 55 73 ression.to.filter.the.tables..Us
71ee0 65 20 61 20 73 70 61 63 65 20 74 6f 20 73 65 70 61 72 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 68 e.a.space.to.separate.multiple.h
71f00 6f 73 74 73 20 28 6f 6e 6c 79 20 6f 6e 65 20 72 65 71 75 69 72 65 64 29 2e 20 52 65 6d 65 6d 62 osts.(only.one.required)..Rememb
71f20 65 72 20 74 6f 20 73 65 74 20 75 70 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 44 4e 53 20 73 65 er.to.set.up.at.least.one.DNS.se
71f40 72 76 65 72 20 69 66 20 61 20 68 6f 73 74 20 6e 61 6d 65 20 69 73 20 65 6e 74 65 72 65 64 20 68 rver.if.a.host.name.is.entered.h
71f60 65 72 65 21 00 55 73 65 20 61 64 76 61 6e 63 65 64 20 44 48 43 50 20 63 6f 6e 66 69 67 75 72 61 ere!.Use.advanced.DHCP.configura
71f80 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 00 55 73 65 20 61 64 76 61 6e 63 65 64 20 44 48 43 50 76 tion.options..Use.advanced.DHCPv
71fa0 36 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 2e 00 55 73 65 20 61 6e 6f 6.configuration.options..Use.ano
71fc0 6e 79 6d 6f 75 73 20 62 69 6e 64 73 20 74 6f 20 72 65 73 6f 6c 76 65 20 64 69 73 74 69 6e 67 75 nymous.binds.to.resolve.distingu
71fe0 69 73 68 65 64 20 6e 61 6d 65 73 00 55 73 65 20 66 61 73 74 20 49 2f 4f 20 6f 70 65 72 61 74 69 ished.names.Use.fast.I/O.operati
72000 6f 6e 73 20 77 69 74 68 20 55 44 50 20 77 72 69 74 65 73 20 74 6f 20 74 75 6e 2f 74 61 70 2e 20 ons.with.UDP.writes.to.tun/tap..
72020 45 78 70 65 72 69 6d 65 6e 74 61 6c 2e 00 55 73 65 20 69 6e 64 69 76 69 64 75 61 6c 20 63 75 73 Experimental..Use.individual.cus
72040 74 6f 6d 69 7a 65 64 20 47 55 49 20 6f 70 74 69 6f 6e 73 20 61 6e 64 20 64 61 73 68 62 6f 61 72 tomized.GUI.options.and.dashboar
72060 64 20 6c 61 79 6f 75 74 20 66 6f 72 20 74 68 69 73 20 75 73 65 72 2e 00 55 73 65 20 6d 65 6d 6f d.layout.for.this.user..Use.memo
72080 72 79 20 66 69 6c 65 20 73 79 73 74 65 6d 20 66 6f 72 20 2f 74 6d 70 20 61 6e 64 20 2f 76 61 72 ry.file.system.for./tmp.and./var
720a0 00 55 73 65 20 6e 6f 6e 2d 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 00 55 73 65 20 6e 6f 6e 2d 6c .Use.non-local.gateway.Use.non-l
720c0 6f 63 61 6c 20 67 61 74 65 77 61 79 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 73 ocal.gateway.through.interface.s
720e0 70 65 63 69 66 69 63 20 72 6f 75 74 65 2e 00 55 73 65 20 70 75 62 6c 69 63 20 49 50 00 55 73 65 pecific.route..Use.public.IP.Use
72100 20 73 61 6d 65 20 73 65 74 74 69 6e 67 73 20 61 73 20 44 48 43 50 76 36 20 73 65 72 76 65 72 00 .same.settings.as.DHCPv6.server.
72120 55 73 65 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 55 73 65 20 73 79 73 74 65 Use.sticky.connections.Use.syste
72140 6d 20 64 65 66 61 75 6c 74 00 55 73 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 m.default.Use.the.configuration.
72160 70 61 67 65 20 66 6f 72 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 69 6e 74 65 72 66 61 63 65 20 page.for.the.assigned.interface.
72180 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 6f 64 65 2e 00 55 73 65 20 74 68 69 73 20 66 69 65 to.change.the.mode..Use.this.fie
721a0 6c 64 20 74 6f 20 73 65 74 20 24 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 24 20 76 61 72 69 ld.to.set.$PORTAL_REDIRURL$.vari
721c0 61 62 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 61 63 63 65 73 73 65 64 20 75 73 69 6e 67 able.which.can.be.accessed.using
721e0 20 74 68 65 20 63 75 73 74 6f 6d 20 63 61 70 74 69 76 65 20 70 6f 72 74 61 6c 20 69 6e 64 65 78 .the.custom.captive.portal.index
72200 2e 70 68 70 20 70 61 67 65 20 6f 72 20 65 72 72 6f 72 20 70 61 67 65 73 2e 00 55 73 65 20 74 68 .php.page.or.error.pages..Use.th
72220 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 73 65 6e 73 65 20 6f 66 is.option.to.invert.the.sense.of
72240 20 74 68 65 20 6d 61 74 63 68 2e 20 00 55 73 65 20 74 68 69 73 20 74 6f 20 63 68 6f 6f 73 65 20 .the.match...Use.this.to.choose.
72260 54 43 50 20 66 6c 61 67 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 73 65 74 20 6f 72 20 63 6c TCP.flags.that.must.be.set.or.cl
72280 65 61 72 65 64 20 66 6f 72 20 74 68 69 73 20 72 75 6c 65 20 74 6f 20 6d 61 74 63 68 2e 00 55 73 eared.for.this.rule.to.match..Us
722a0 65 64 20 66 6f 72 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 61 73 6b 20 66 ed.for.clients.that.do.not.ask.f
722c0 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 65 78 70 69 72 61 74 69 6f 6e 20 74 69 6d 65 2e 20 54 or.a.specific.expiration.time..T
722e0 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 64 he.default.is.7200.seconds..Used
72300 20 66 6f 72 20 65 67 2e 20 73 61 74 65 6c 6c 69 74 65 20 6c 69 6e 6b 73 2e 20 45 78 70 69 72 65 .for.eg..satellite.links..Expire
72320 73 20 69 64 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6c 61 74 65 72 20 74 68 61 6e 20 64 65 s.idle.connections.later.than.de
72340 66 61 75 6c 74 00 55 73 65 72 00 55 73 65 72 20 25 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 fault.User.User.%s.authenticated
72360 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e 00 55 73 65 72 20 25 73 20 73 75 63 63 65 73 73 66 75 .successfully..User.%s.successfu
72380 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 55 73 65 72 20 2d 20 43 6f 6e 66 69 67 3a 20 44 65 6e 79 lly.deleted..User.-.Config:.Deny
723a0 20 43 6f 6e 66 69 67 20 57 72 69 74 65 00 55 73 65 72 20 2d 20 4e 6f 74 69 63 65 73 3a 20 56 69 .Config.Write.User.-.Notices:.Vi
723c0 65 77 00 55 73 65 72 20 2d 20 4e 6f 74 69 63 65 73 3a 20 56 69 65 77 20 61 6e 64 20 43 6c 65 61 ew.User.-.Notices:.View.and.Clea
723e0 72 00 55 73 65 72 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 r.User.-.Services:.Captive.Porta
72400 6c 20 6c 6f 67 69 6e 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 l.login.User.-.System:.Copy.file
72420 73 20 28 73 63 70 29 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d 3a 20 43 6f 70 79 20 66 69 6c 65 s.(scp).User.-.System:.Copy.file
72440 73 20 74 6f 20 68 6f 6d 65 20 64 69 72 65 63 74 6f 72 79 20 28 63 68 72 6f 6f 74 65 64 20 73 63 s.to.home.directory.(chrooted.sc
72460 70 29 00 55 73 65 72 20 2d 20 53 79 73 74 65 6d 3a 20 53 53 48 20 74 75 6e 6e 65 6c 69 6e 67 00 p).User.-.System:.SSH.tunneling.
72480 55 73 65 72 20 2d 20 53 79 73 74 65 6d 3a 20 53 68 65 6c 6c 20 61 63 63 6f 75 6e 74 20 61 63 63 User.-.System:.Shell.account.acc
724a0 65 73 73 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 20 78 61 75 74 68 20 44 69 61 6c ess.User.-.VPN:.IPsec.xauth.Dial
724c0 69 6e 00 55 73 65 72 20 2d 20 56 50 4e 3a 20 4c 32 54 50 20 44 69 61 6c 69 6e 00 55 73 65 72 20 in.User.-.VPN:.L2TP.Dialin.User.
724e0 2d 20 56 50 4e 3a 20 50 50 50 4f 45 20 44 69 61 6c 69 6e 00 55 73 65 72 20 41 75 74 68 65 6e 74 -.VPN:.PPPOE.Dialin.User.Authent
72500 69 63 61 74 69 6f 6e 20 53 65 74 74 69 6e 67 73 00 55 73 65 72 20 41 75 74 68 65 6e 74 69 63 61 ication.Settings.User.Authentica
72520 74 69 6f 6e 20 53 6f 75 72 63 65 00 55 73 65 72 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 46 tion.Source.User.Authorization.F
72540 61 69 6c 65 64 00 55 73 65 72 20 43 65 72 74 00 55 73 65 72 20 43 65 72 74 69 66 69 63 61 74 65 ailed.User.Cert.User.Certificate
72560 73 00 55 73 65 72 20 44 4e 3a 00 55 73 65 72 20 46 6f 72 75 6d 00 55 73 65 72 20 4d 61 6e 61 67 s.User.DN:.User.Forum.User.Manag
72580 65 72 00 55 73 65 72 20 4d 61 78 20 4c 6f 67 69 6e 73 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 er.User.Max.Logins.must.be.betwe
725a0 65 6e 20 31 20 61 6e 64 20 32 35 35 00 55 73 65 72 20 50 61 73 73 77 6f 72 64 00 55 73 65 72 20 en.1.and.255.User.Password.User.
725c0 50 72 69 76 69 6c 65 67 65 73 00 55 73 65 72 20 50 72 6f 70 65 72 74 69 65 73 00 55 73 65 72 20 Privileges.User.Properties.User.
725e0 53 65 74 74 69 6e 67 73 00 55 73 65 72 20 53 65 74 74 69 6e 67 73 20 66 6f 72 20 00 55 73 65 72 Settings.User.Settings.for..User
72600 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 6e 61 6d 65 00 55 73 65 72 20 64 6f 65 73 20 6e 6f .distinguished.name.User.does.no
72620 74 20 68 61 76 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 69 73 20 72 65 63 6f 72 64 00 55 73 65 t.have.access.to.this.record.Use
72640 72 20 6c 6f 67 67 65 64 20 6f 75 74 20 66 6f 72 20 75 73 65 72 20 27 25 31 24 73 27 20 66 72 6f r.logged.out.for.user.'%1$s'.fro
72660 6d 3a 20 25 32 24 73 00 55 73 65 72 20 6d 61 6e 61 67 65 72 20 75 73 65 72 73 20 61 6e 64 20 67 m:.%2$s.User.manager.users.and.g
72680 72 6f 75 70 73 00 55 73 65 72 20 6e 61 6d 65 00 55 73 65 72 20 6e 61 6d 65 20 61 6e 64 20 70 61 roups.User.name.User.name.and.pa
726a0 73 73 77 6f 72 64 20 61 72 65 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 70 72 6f 78 79 20 77 69 ssword.are.required.for.proxy.wi
726c0 74 68 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 55 73 65 72 20 6e 61 6d 69 6e 67 20 41 th.authentication..User.naming.A
726e0 74 74 72 69 62 75 74 65 00 55 73 65 72 20 73 65 74 74 69 6e 67 73 20 73 75 63 63 65 73 73 66 75 ttribute.User.settings.successfu
72700 6c 6c 79 20 63 68 61 6e 67 65 64 20 66 6f 72 20 75 73 65 72 20 25 73 2e 00 55 73 65 72 20 74 61 lly.changed.for.user.%s..User.ta
72720 62 6c 65 00 55 73 65 72 20 75 6e 61 62 6c 65 20 74 6f 20 61 64 6d 69 6e 69 73 74 65 72 20 74 68 ble.User.unable.to.administer.th
72740 65 20 73 65 6c 65 63 74 65 64 20 64 6f 6d 61 69 6e 2e 00 55 73 65 72 27 73 20 66 75 6c 6c 20 6e e.selected.domain..User's.full.n
72760 61 6d 65 2c 20 66 6f 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 ame,.for.administrative.informat
72780 69 6f 6e 20 6f 6e 6c 79 00 55 73 65 72 6e 61 6d 65 00 55 73 65 72 6e 61 6d 65 20 41 6c 74 65 72 ion.only.Username.Username.Alter
727a0 61 74 69 6f 6e 73 00 55 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 ations.Username.for.authenticati
727c0 6f 6e 20 74 6f 20 70 72 6f 78 79 20 73 65 72 76 65 72 2e 20 4f 70 74 69 6f 6e 61 6c 2c 20 6c 65 on.to.proxy.server..Optional,.le
727e0 61 76 65 20 62 6c 61 6e 6b 20 74 6f 20 6e 6f 74 20 75 73 65 20 61 75 74 68 65 6e 74 69 63 61 74 ave.blank.to.not.use.authenticat
72800 69 6f 6e 2e 00 55 73 65 72 6e 61 6d 65 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 61 6c ion..Username.is.required.for.al
72820 6c 20 74 79 70 65 73 20 65 78 63 65 70 74 20 4e 61 6d 65 63 68 65 61 70 2c 20 46 72 65 65 44 4e l.types.except.Namecheap,.FreeDN
72840 53 20 61 6e 64 20 43 75 73 74 6f 6d 20 45 6e 74 72 69 65 73 2e 25 31 24 73 44 4e 53 20 4d 61 64 S.and.Custom.Entries.%1$sDNS.Mad
72860 65 20 45 61 73 79 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 49 44 25 31 24 73 52 6f 75 74 65 20 e.Easy:.Dynamic.DNS.ID%1$sRoute.
72880 35 33 3a 20 45 6e 74 65 72 20 74 68 65 20 41 63 63 65 73 73 20 4b 65 79 20 49 44 2e 25 31 24 73 53:.Enter.the.Access.Key.ID.%1$s
728a0 47 6c 65 53 59 53 3a 20 45 6e 74 65 72 20 74 68 65 20 41 50 49 20 75 73 65 72 2e 25 31 24 73 44 GleSYS:.Enter.the.API.user.%1$sD
728c0 72 65 61 6d 68 6f 73 74 3a 20 45 6e 74 65 72 20 61 20 76 61 6c 75 65 20 74 6f 20 61 70 70 65 61 reamhost:.Enter.a.value.to.appea
728e0 72 20 69 6e 20 74 68 65 20 44 4e 53 20 72 65 63 6f 72 64 20 63 6f 6d 6d 65 6e 74 2e 25 31 24 73 r.in.the.DNS.record.comment.%1$s
72900 46 6f 72 20 43 75 73 74 6f 6d 20 45 6e 74 72 69 65 73 2c 20 55 73 65 72 6e 61 6d 65 20 61 6e 64 For.Custom.Entries,.Username.and
72920 20 50 61 73 73 77 6f 72 64 20 72 65 70 72 65 73 65 6e 74 20 48 54 54 50 20 41 75 74 68 65 6e 74 .Password.represent.HTTP.Authent
72940 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 73 2e 00 ication.username.and.passwords..
72960 55 73 65 72 6e 61 6d 65 3a 00 55 73 65 72 73 00 55 73 65 72 73 20 25 73 20 73 75 63 63 65 73 73 Username:.Users.Users.%s.success
72980 66 75 6c 6c 79 20 64 65 6c 65 74 65 64 2e 00 55 73 65 72 73 20 4c 6f 67 67 65 64 20 49 6e 20 28 fully.deleted..Users.Logged.In.(
729a0 25 64 29 00 55 73 65 72 73 20 77 69 6c 6c 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 %d).Users.will.be.authenticated.
729c0 75 73 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 using.the.RADIUS.server.specifie
729e0 64 20 62 65 6c 6f 77 2e 20 54 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 d.below..The.local.user.database
72a00 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 55 73 69 6e 67 20 61 20 74 75 6e 6e 65 .will.not.be.used..Using.a.tunne
72a20 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 65 72 76 65 72 20 62 72 69 64 67 65 20 73 65 74 74 l.network.and.server.bridge.sett
72a40 69 6e 67 73 20 74 6f 67 65 74 68 65 72 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 00 55 73 ings.together.is.not.allowed..Us
72a60 69 6e 67 20 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 77 69 6c 6c 20 62 72 69 6e 67 20 74 68 ing.dial-on-demand.will.bring.th
72a80 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 75 70 20 61 67 61 69 6e 20 69 66 20 61 6e 79 20 70 61 63 e.connection.up.again.if.any.pac
72aa0 6b 65 74 20 74 72 69 67 67 65 72 73 20 69 74 2e 20 54 6f 20 73 75 62 73 74 61 6e 74 69 61 74 65 ket.triggers.it..To.substantiate
72ac0 20 74 68 69 73 20 70 6f 69 6e 74 3a 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 6d 61 6e 75 61 .this.point:.disconnecting.manua
72ae0 6c 6c 79 20 77 69 6c 6c 20 25 31 24 73 6e 6f 74 25 32 24 73 20 70 72 65 76 65 6e 74 20 64 69 61 lly.will.%1$snot%2$s.prevent.dia
72b00 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 66 72 6f 6d 20 6d 61 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 l-on-demand.from.making.connecti
72b20 6f 6e 73 20 74 6f 20 74 68 65 20 6f 75 74 73 69 64 65 21 20 44 6f 6e 27 74 20 75 73 65 20 64 69 ons.to.the.outside!.Don't.use.di
72b40 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 20 69 66 20 74 68 65 20 6c 69 6e 65 20 69 73 20 74 6f 20 62 al-on-demand.if.the.line.is.to.b
72b60 65 20 6b 65 70 74 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 00 55 74 69 6c 69 7a 65 20 64 69 66 e.kept.disconnected..Utilize.dif
72b80 66 65 72 65 6e 74 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 74 68 61 74 ferent.network.interface(s).that
72ba0 20 74 68 65 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 73 65 .the.DNS.Resolver.will.use.to.se
72bc0 6e 64 20 71 75 65 72 69 65 73 20 74 6f 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 nd.queries.to.authoritative.serv
72be0 65 72 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 68 65 69 72 20 72 65 70 6c 69 65 73 2e 20 42 ers.and.receive.their.replies..B
72c00 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 75 73 65 y.default.all.interfaces.are.use
72c20 64 2e 00 56 47 41 20 43 6f 6e 73 6f 6c 65 00 56 48 49 44 20 47 72 6f 75 70 00 56 4c 41 4e 20 25 d..VGA.Console.VHID.Group.VLAN.%
72c40 31 24 73 20 6f 6e 20 25 32 24 73 00 56 4c 41 4e 20 43 61 70 61 62 6c 65 20 69 6e 74 65 72 66 61 1$s.on.%2$s.VLAN.Capable.interfa
72c60 63 65 73 3a 00 56 4c 41 4e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 56 4c 41 4e 20 49 6e 74 ces:.VLAN.Configuration.VLAN.Int
72c80 65 72 66 61 63 65 73 00 56 4c 41 4e 20 50 72 69 6f 00 56 4c 41 4e 20 50 72 69 6f 20 53 65 74 00 erfaces.VLAN.Prio.VLAN.Prio.Set.
72ca0 56 4c 41 4e 20 50 72 69 6f 72 69 74 79 00 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 3a 00 56 VLAN.Priority.VLAN.interfaces:.V
72cc0 4c 41 4e 20 74 61 67 00 56 4c 41 4e 3a 20 63 61 6c 6c 65 64 20 77 69 74 68 20 77 72 6f 6e 67 20 LAN.tag.VLAN:.called.with.wrong.
72ce0 6f 70 74 69 6f 6e 73 2e 20 50 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 63 6f 6e 66 69 67 21 00 56 options..Problems.with.config!.V
72d00 4c 41 4e 53 00 56 4c 41 4e 73 00 56 50 4e 00 56 50 4e 20 45 76 65 6e 74 73 20 28 49 50 73 65 63 LANS.VLANs.VPN.VPN.Events.(IPsec
72d20 2c 20 4f 70 65 6e 56 50 4e 2c 20 4c 32 54 50 2c 20 50 50 50 6f 45 20 53 65 72 76 65 72 29 00 56 ,.OpenVPN,.L2TP,.PPPoE.Server).V
72d40 50 4e 20 4c 6f 67 69 6e 73 00 56 50 4e 3a 49 50 73 65 63 3a 41 64 76 61 6e 63 65 64 20 53 65 74 PN.Logins.VPN:IPsec:Advanced.Set
72d60 74 69 6e 67 73 00 56 61 6c 69 64 20 46 72 6f 6d 00 56 61 6c 69 64 20 53 49 4d 20 53 74 61 74 65 tings.Valid.From.Valid.SIM.State
72d80 00 56 61 6c 69 64 20 53 65 72 76 69 63 65 00 56 61 6c 69 64 20 55 6e 74 69 6c 00 56 61 6c 69 64 .Valid.Service.Valid.Until.Valid
72da0 20 61 72 67 75 6d 65 6e 74 73 20 66 6f 72 20 49 4b 45 20 74 79 70 65 20 61 72 65 20 76 31 2c 20 .arguments.for.IKE.type.are.v1,.
72dc0 76 32 20 6f 72 20 61 75 74 6f 00 56 61 6c 69 64 20 6c 69 66 65 74 69 6d 65 20 6d 75 73 74 20 62 v2.or.auto.Valid.lifetime.must.b
72de0 65 20 61 6e 20 69 6e 74 65 67 65 72 2e 00 56 61 6c 69 64 20 74 69 6d 65 00 56 61 6c 75 65 00 56 e.an.integer..Valid.time.Value.V
72e00 61 6c 75 65 73 00 56 65 6e 64 6f 72 3a 20 00 56 65 72 62 6f 73 65 20 6c 6f 67 67 69 6e 67 00 56 alues.Vendor:..Verbose.logging.V
72e20 65 72 62 6f 73 69 74 79 20 6c 65 76 65 6c 00 56 65 72 69 66 79 20 48 54 54 50 53 20 63 65 72 74 erbosity.level.Verify.HTTPS.cert
72e40 69 66 69 63 61 74 65 73 20 77 68 65 6e 20 64 6f 77 6e 6c 6f 61 64 69 6e 67 20 61 6c 69 61 73 20 ificates.when.downloading.alias.
72e60 55 52 4c 73 00 56 65 72 69 66 79 20 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 20 54 72 75 73 URLs.Verify.SSL.Certificate.Trus
72e80 74 00 56 65 72 69 66 79 20 53 53 4c 20 50 65 65 72 00 56 65 72 73 69 6f 6e 00 56 65 72 73 69 6f t.Verify.SSL.Peer.Version.Versio
72ea0 6e 20 00 56 65 72 73 69 6f 6e 3a 20 00 56 65 72 74 69 63 61 6c 20 62 61 72 73 20 28 7c 29 20 61 n..Version:..Vertical.bars.(|).a
72ec0 74 20 73 74 61 72 74 20 6f 72 20 65 6e 64 2c 20 6f 72 20 64 6f 75 62 6c 65 20 69 6e 20 74 68 65 t.start.or.end,.or.double.in.the
72ee0 20 6d 69 64 64 6c 65 20 6f 66 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 6e 6f 74 20 61 6c 6c 6f .middle.of.descriptions.not.allo
72f00 77 65 64 2e 20 44 65 73 63 72 69 70 74 69 6f 6e 73 20 68 61 76 65 20 62 65 65 6e 20 63 6c 65 61 wed..Descriptions.have.been.clea
72f20 6e 65 64 2e 20 43 68 65 63 6b 20 61 6e 64 20 73 61 76 65 20 61 67 61 69 6e 2e 00 56 69 65 77 00 ned..Check.and.save.again..View.
72f40 56 69 65 77 20 43 61 70 74 75 72 65 00 56 69 65 77 20 4c 6f 67 73 00 56 69 65 77 20 50 61 67 65 View.Capture.View.Logs.View.Page
72f60 20 43 6f 6e 74 65 6e 74 73 00 56 69 65 77 20 63 68 61 6e 67 65 6c 6f 67 00 56 69 65 77 20 6d 6f .Contents.View.changelog.View.mo
72f80 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 56 69 65 77 20 74 68 65 20 4e 41 54 20 72 75 6c 65 re.information.View.the.NAT.rule
72fa0 00 56 69 65 77 20 74 68 65 20 66 69 6c 74 65 72 20 72 75 6c 65 00 56 69 72 74 75 61 6c 20 41 64 .View.the.filter.rule.Virtual.Ad
72fc0 64 72 65 73 73 00 56 69 72 74 75 61 6c 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 56 69 72 74 75 dress.Virtual.Address.Pool.Virtu
72fe0 61 6c 20 49 50 00 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 00 56 69 72 74 75 61 6c al.IP.Virtual.IP.Address.Virtual
73000 20 49 50 20 50 61 73 73 77 6f 72 64 00 56 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 .IP.Password.Virtual.IP.address.
73020 56 69 72 74 75 61 6c 20 49 50 73 00 56 69 72 74 75 61 6c 20 49 50 73 20 00 56 69 72 74 75 61 6c Virtual.IPs.Virtual.IPs..Virtual
73040 20 49 50 76 36 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 .IPv6.Address.Pool.Virtual.Serve
73060 72 20 50 6f 6f 6c 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 73 00 56 69 73 69 74 20 6f 66 66 r.Pool.Virtual.Servers.Visit.off
73080 69 63 69 61 6c 20 77 65 62 73 69 74 65 00 56 6c 61 6e 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 icial.website.Vlan.parent.interf
730a0 61 63 65 20 25 31 24 73 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d 6f 72 65 20 ace.%1$s.does.not.exist.anymore.
730c0 73 6f 20 76 6c 61 6e 20 69 64 20 25 32 24 73 20 63 61 6e 6e 6f 74 20 62 65 20 63 72 65 61 74 65 so.vlan.id.%2$s.cannot.be.create
730e0 64 20 70 6c 65 61 73 65 20 66 69 78 20 74 68 65 20 69 73 73 75 65 20 62 65 66 6f 72 65 20 63 6f d.please.fix.the.issue.before.co
73100 6e 74 69 6e 75 69 6e 67 2e 00 56 6f 75 63 68 65 72 00 56 6f 75 63 68 65 72 20 44 61 74 61 62 61 ntinuing..Voucher.Voucher.Databa
73120 73 65 20 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 56 6f 75 63 68 65 72 20 50 72 69 76 61 se.Synchronization.Voucher.Priva
73140 74 65 20 4b 65 79 00 56 6f 75 63 68 65 72 20 50 75 62 6c 69 63 20 4b 65 79 00 56 6f 75 63 68 65 te.Key.Voucher.Public.Key.Vouche
73160 72 20 52 6f 6c 6c 73 00 56 6f 75 63 68 65 72 20 64 61 74 61 62 61 73 65 20 68 61 73 20 62 65 65 r.Rolls.Voucher.database.has.bee
73180 6e 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 66 72 6f 6d 20 25 31 24 73 00 56 6f 75 63 68 65 72 n.synchronized.from.%1$s.Voucher
731a0 20 65 78 70 69 72 65 64 00 56 6f 75 63 68 65 72 20 69 6e 76 61 6c 69 64 00 56 6f 75 63 68 65 72 .expired.Voucher.invalid.Voucher
731c0 20 73 79 6e 63 20 70 61 73 73 77 6f 72 64 00 56 6f 75 63 68 65 72 20 73 79 6e 63 20 70 6f 72 74 .sync.password.Voucher.sync.port
731e0 00 56 6f 75 63 68 65 72 20 73 79 6e 63 20 75 73 65 72 6e 61 6d 65 00 56 6f 75 63 68 65 72 28 73 .Voucher.sync.username.Voucher(s
73200 29 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 2e 00 56 6f 75 63 68 65 ).could.not.be.processed..Vouche
73220 72 28 73 29 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 6d 61 72 6b 65 64 2e 00 56 6f 75 63 68 65 r(s).successfully.marked..Vouche
73240 72 3a 20 25 73 00 56 6f 75 63 68 65 72 73 00 56 6f 75 63 68 65 72 73 20 69 6e 20 55 73 65 20 28 r:.%s.Vouchers.Vouchers.in.Use.(
73260 25 64 29 00 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f %d).WAN.interface.will.be.set.to
73280 20 6f 62 74 61 69 6e 20 61 6e 20 61 64 64 72 65 73 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 .obtain.an.address.automatically
732a0 20 66 72 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 00 57 41 52 4e 49 4e 47 3a 20 41 20 6e .from.a.DHCP.server.WARNING:.A.n
732c0 61 6d 65 20 6d 75 73 74 20 62 65 20 67 69 76 65 6e 20 61 73 20 70 61 72 61 6d 65 74 65 72 20 74 ame.must.be.given.as.parameter.t
732e0 6f 20 6c 6f 63 6b 28 29 20 66 75 6e 63 74 69 6f 6e 2e 00 57 41 52 4e 49 4e 47 3a 20 41 20 6e 61 o.lock().function..WARNING:.A.na
73300 6d 65 20 6d 75 73 74 20 62 65 20 67 69 76 65 6e 20 61 73 20 70 61 72 61 6d 65 74 65 72 20 74 6f me.must.be.given.as.parameter.to
73320 20 74 72 79 5f 6c 6f 63 6b 28 29 20 66 75 6e 63 74 69 6f 6e 2e 00 57 41 52 4e 49 4e 47 3a 20 43 .try_lock().function..WARNING:.C
73340 6f 6e 66 69 67 20 63 6f 6e 74 65 6e 74 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 76 65 onfig.contents.could.not.be.save
73360 64 2e 20 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 66 69 6c 65 21 00 57 41 52 4e 49 4e 47 3a d..Could.not.open.file!.WARNING:
73380 20 43 6f 75 6c 64 20 6e 6f 74 20 6d 61 72 6b 20 73 75 62 73 79 73 74 65 6d 3a 20 25 73 20 64 69 .Could.not.mark.subsystem:.%s.di
733a0 72 74 79 00 57 41 52 4e 49 4e 47 3a 20 61 6c 6c 20 65 78 69 73 74 69 6e 67 20 56 4c 41 4e 73 20 rty.WARNING:.all.existing.VLANs.
733c0 77 69 6c 6c 20 62 65 20 63 6c 65 61 72 65 64 20 69 66 20 79 6f 75 20 70 72 6f 63 65 65 64 21 00 will.be.cleared.if.you.proceed!.
733e0 57 45 50 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 49 74 20 77 WEP.is.no.longer.supported..It.w
73400 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 25 73 20 69 6e 74 65 72 66 ill.be.disabled.on.the.%s.interf
73420 61 63 65 20 61 6e 64 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 64 69 ace.and.the.interface.will.be.di
73440 73 61 62 6c 65 64 2e 20 50 6c 65 61 73 65 20 72 65 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 sabled..Please.reconfigure.the.i
73460 6e 74 65 72 66 61 63 65 2e 00 57 49 4e 53 20 53 65 72 76 65 72 20 31 00 57 49 4e 53 20 53 65 72 nterface..WINS.Server.1.WINS.Ser
73480 76 65 72 20 32 00 57 49 4e 53 20 53 65 72 76 65 72 73 00 57 49 4e 53 20 73 65 72 76 65 72 20 65 ver.2.WINS.Servers.WINS.server.e
734a0 6e 61 62 6c 65 00 57 49 4e 53 20 73 65 72 76 65 72 73 00 57 50 41 00 57 50 41 20 4b 65 79 20 4d nable.WINS.servers.WPA.WPA.Key.M
734c0 61 6e 61 67 65 6d 65 6e 74 20 4d 6f 64 65 00 57 50 41 20 50 61 69 72 77 69 73 65 00 57 50 41 20 anagement.Mode.WPA.Pairwise.WPA.
734e0 50 61 73 73 70 68 72 61 73 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 38 20 61 6e 64 Passphrase.must.be.between.8.and
73500 20 36 33 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 00 57 50 41 20 50 72 65 2d 53 68 61 72 .63.characters.long.WPA.Pre-Shar
73520 65 64 20 4b 65 79 00 57 50 41 20 6d 6f 64 65 00 57 50 41 32 00 57 61 69 74 69 6e 67 20 66 6f 72 ed.Key.WPA.mode.WPA2.Waiting.for
73540 20 49 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 75 70 64 61 74 65 20 70 .Internet.connection.to.update.p
73560 6b 67 20 6d 65 74 61 64 61 74 61 20 61 6e 64 20 66 69 6e 69 73 68 20 70 61 63 6b 61 67 65 20 72 kg.metadata.and.finish.package.r
73580 65 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 00 57 61 69 74 69 6e 67 20 70 65 72 69 6f 64 20 74 6f 20 einstallation.Waiting.period.to.
735a0 72 65 73 74 6f 72 65 20 70 61 73 73 2d 74 68 72 6f 75 67 68 20 63 72 65 64 69 74 73 2e 20 28 48 restore.pass-through.credits..(H
735c0 6f 75 72 73 29 00 57 61 6b 65 00 57 61 6b 65 20 41 6c 6c 20 44 65 76 69 63 65 73 00 57 61 6b 65 ours).Wake.Wake.All.Devices.Wake
735e0 20 44 65 76 69 63 65 00 57 61 6b 65 20 75 70 21 00 57 61 6b 65 2d 6f 6e 2d 4c 41 4e 00 57 61 6b .Device.Wake.up!.Wake-on-LAN.Wak
73600 65 2d 6f 6e 2d 4c 41 4e 20 44 65 76 69 63 65 73 00 57 61 6b 65 2d 6f 6e 2d 4c 61 6e 00 57 61 72 e-on-LAN.Devices.Wake-on-Lan.War
73620 6e 69 6e 67 00 57 61 72 6e 69 6e 67 21 20 20 44 48 43 50 20 46 61 69 6c 6f 76 65 72 20 73 65 74 ning.Warning!..DHCP.Failover.set
73640 75 70 20 61 6e 64 20 6e 6f 20 43 41 52 50 20 76 69 72 74 75 61 6c 20 49 50 73 20 64 65 66 69 6e up.and.no.CARP.virtual.IPs.defin
73660 65 64 21 00 57 61 72 6e 69 6e 67 2c 20 4c 61 74 65 6e 63 79 00 57 61 72 6e 69 6e 67 2c 20 50 61 ed!.Warning,.Latency.Warning,.Pa
73680 63 6b 65 74 6c 6f 73 73 00 57 61 72 6e 69 6e 67 2c 20 63 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e cketloss.Warning,.could.not.open
736a0 20 6c 6f 67 20 66 6f 72 20 77 72 69 74 69 6e 67 2e 00 57 61 72 6e 69 6e 67 2c 20 63 6f 75 6c 64 .log.for.writing..Warning,.could
736c0 20 6e 6f 74 20 72 65 61 64 20 66 69 6c 65 20 25 73 00 57 61 72 6e 69 6e 67 3a 20 4d 69 73 73 69 .not.read.file.%s.Warning:.Missi
736e0 6e 67 20 43 52 4c 20 64 61 74 61 20 66 6f 72 20 25 73 00 57 61 72 6e 69 6e 67 3a 20 54 68 65 20 ng.CRL.data.for.%s.Warning:.The.
73700 73 65 6c 65 63 74 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 77 61 73 20 selected.server.certificate.was.
73720 6e 6f 74 20 63 72 65 61 74 65 64 20 61 73 20 61 6e 20 53 53 4c 20 53 65 72 76 65 72 20 63 65 72 not.created.as.an.SSL.Server.cer
73740 74 69 66 69 63 61 74 65 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 61 73 20 65 78 70 tificate.and.may.not.work.as.exp
73760 65 63 74 65 64 00 57 61 72 6e 69 6e 67 3a 20 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 77 69 6c ected.Warning:.These.options.wil
73780 6c 20 63 72 65 61 74 65 20 70 65 72 73 69 73 74 65 6e 74 20 64 61 69 6c 79 20 6c 6f 67 20 66 69 l.create.persistent.daily.log.fi
737a0 6c 65 73 20 69 6e 20 2f 76 61 72 2f 6c 6f 67 2f 6e 74 70 2e 00 57 61 72 6e 69 6e 67 3a 20 74 68 les.in./var/log/ntp..Warning:.th
737c0 69 73 20 77 69 6c 6c 20 74 65 72 6d 69 6e 61 74 65 20 61 6c 6c 20 63 75 72 72 65 6e 74 20 4c 32 is.will.terminate.all.current.L2
737e0 54 50 20 73 65 73 73 69 6f 6e 73 21 00 57 65 62 20 53 65 72 76 65 72 20 4c 6f 67 00 57 65 62 43 TP.sessions!.Web.Server.Log.WebC
73800 66 67 20 2d 20 41 4a 41 58 3a 20 47 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 fg.-.AJAX:.Get.Service.Providers
73820 00 57 65 62 43 66 67 20 2d 20 41 4a 41 58 3a 20 47 65 74 20 53 74 61 74 73 00 57 65 62 43 66 67 .WebCfg.-.AJAX:.Get.Stats.WebCfg
73840 20 2d 20 41 6c 6c 20 70 61 67 65 73 00 57 65 62 43 66 67 20 2d 20 43 72 61 73 68 20 72 65 70 6f .-.All.pages.WebCfg.-.Crash.repo
73860 72 74 65 72 00 57 65 62 43 66 67 20 2d 20 44 61 73 68 62 6f 61 72 64 20 28 61 6c 6c 29 00 57 65 rter.WebCfg.-.Dashboard.(all).We
73880 62 43 66 67 20 2d 20 44 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 74 73 20 28 64 69 72 65 63 74 bCfg.-.Dashboard.widgets.(direct
738a0 20 61 63 63 65 73 73 29 2e 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 .access)..WebCfg.-.Diagnostics:.
738c0 41 52 50 20 54 61 62 6c 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 ARP.Table.WebCfg.-.Diagnostics:.
738e0 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 Authentication.WebCfg.-.Diagnost
73900 69 63 73 3a 20 42 61 63 6b 75 70 20 26 20 52 65 73 74 6f 72 65 00 57 65 62 43 66 67 20 2d 20 44 ics:.Backup.&.Restore.WebCfg.-.D
73920 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 50 55 20 55 74 69 6c 69 7a 61 74 69 6f 6e 00 57 65 62 43 iagnostics:.CPU.Utilization.WebC
73940 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6d 6d 61 6e 64 00 57 65 62 43 66 67 fg.-.Diagnostics:.Command.WebCfg
73960 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 48 69 .-.Diagnostics:.Configuration.Hi
73980 73 74 6f 72 79 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 44 4e 53 20 story.WebCfg.-.Diagnostics:.DNS.
739a0 4c 6f 6f 6b 75 70 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 45 64 69 Lookup.WebCfg.-.Diagnostics:.Edi
739c0 74 20 46 69 6c 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 46 61 63 t.File.WebCfg.-.Diagnostics:.Fac
739e0 74 6f 72 79 20 64 65 66 61 75 6c 74 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 tory.defaults.WebCfg.-.Diagnosti
73a00 63 73 3a 20 47 45 4f 4d 20 4d 69 72 72 6f 72 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f cs:.GEOM.Mirrors.WebCfg.-.Diagno
73a20 73 74 69 63 73 3a 20 48 61 6c 74 20 73 79 73 74 65 6d 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 stics:.Halt.system.WebCfg.-.Diag
73a40 6e 6f 73 74 69 63 73 3a 20 49 6e 74 65 72 66 61 63 65 20 54 72 61 66 66 69 63 00 57 65 62 43 66 nostics:.Interface.Traffic.WebCf
73a60 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4c 69 6d 69 74 65 72 20 49 6e 66 6f 00 57 65 g.-.Diagnostics:.Limiter.Info.We
73a80 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 4e 44 50 20 54 61 62 6c 65 00 57 65 bCfg.-.Diagnostics:.NDP.Table.We
73aa0 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 61 63 6b 65 74 20 43 61 70 74 75 bCfg.-.Diagnostics:.Packet.Captu
73ac0 72 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 50 69 6e 67 00 57 65 re.WebCfg.-.Diagnostics:.Ping.We
73ae0 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 62 6f 6f 74 20 53 79 73 74 65 bCfg.-.Diagnostics:.Reboot.Syste
73b00 6d 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 65 73 65 74 20 73 74 m.WebCfg.-.Diagnostics:.Reset.st
73b20 61 74 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 52 6f 75 74 69 ates.WebCfg.-.Diagnostics:.Routi
73b40 6e 67 20 74 61 62 6c 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 ng.tables.WebCfg.-.Diagnostics:.
73b60 53 2e 4d 2e 41 2e 52 2e 54 2e 20 53 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e S.M.A.R.T..Status.WebCfg.-.Diagn
73b80 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 6f 75 72 63 65 20 54 72 61 63 6b 69 6e 67 00 57 65 62 ostics:.Show.Source.Tracking.Web
73ba0 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 68 6f 77 20 53 74 61 74 65 73 00 57 Cfg.-.Diagnostics:.Show.States.W
73bc0 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 6f 63 6b 65 74 73 00 57 65 62 ebCfg.-.Diagnostics:.Sockets.Web
73be0 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 74 61 74 65 73 20 53 75 6d 6d 61 72 Cfg.-.Diagnostics:.States.Summar
73c00 79 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 53 79 73 74 65 6d 20 41 y.WebCfg.-.Diagnostics:.System.A
73c20 63 74 69 76 69 74 79 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 65 ctivity.WebCfg.-.Diagnostics:.Te
73c40 73 74 20 50 6f 72 74 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 54 72 st.Port.WebCfg.-.Diagnostics:.Tr
73c60 61 63 65 72 6f 75 74 65 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e 6f 73 74 69 63 73 3a 20 70 aceroute.WebCfg.-.Diagnostics:.p
73c80 66 20 54 61 62 6c 65 20 49 50 20 61 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 44 69 f.Table.IP.addresses.WebCfg.-.Di
73ca0 61 67 6e 6f 73 74 69 63 73 3a 20 70 66 49 6e 66 6f 00 57 65 62 43 66 67 20 2d 20 44 69 61 67 6e agnostics:.pfInfo.WebCfg.-.Diagn
73cc0 6f 73 74 69 63 73 3a 20 70 66 54 6f 70 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a ostics:.pfTop.WebCfg.-.Firewall:
73ce0 20 41 6c 69 61 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 .Alias:.Edit.WebCfg.-.Firewall:.
73d00 41 6c 69 61 73 3a 20 49 6d 70 6f 72 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a Alias:.Import.WebCfg.-.Firewall:
73d20 20 41 6c 69 61 73 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 45 61 73 79 .Aliases.WebCfg.-.Firewall:.Easy
73d40 20 52 75 6c 65 20 61 64 64 2f 73 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 .Rule.add/status.WebCfg.-.Firewa
73d60 6c 6c 3a 20 4e 41 54 3a 20 31 3a 31 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 ll:.NAT:.1:1.WebCfg.-.Firewall:.
73d80 4e 41 54 3a 20 31 3a 31 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c NAT:.1:1:.Edit.WebCfg.-.Firewall
73da0 3a 20 4e 41 54 3a 20 4e 50 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 :.NAT:.NPt.WebCfg.-.Firewall:.NA
73dc0 54 3a 20 4e 50 74 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 T:.NPt:.Edit.WebCfg.-.Firewall:.
73de0 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a NAT:.Outbound.WebCfg.-.Firewall:
73e00 20 4e 41 54 3a 20 4f 75 74 62 6f 75 6e 64 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 .NAT:.Outbound:.Edit.WebCfg.-.Fi
73e20 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 00 57 65 62 43 66 67 rewall:.NAT:.Port.Forward.WebCfg
73e40 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 4e 41 54 3a 20 50 6f 72 74 20 46 6f 72 77 61 72 64 3a 20 .-.Firewall:.NAT:.Port.Forward:.
73e60 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 00 57 65 Edit.WebCfg.-.Firewall:.Rules.We
73e80 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 52 75 6c 65 73 3a 20 45 64 69 74 00 57 65 62 bCfg.-.Firewall:.Rules:.Edit.Web
73ea0 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 00 57 65 62 43 66 67 Cfg.-.Firewall:.Schedules.WebCfg
73ec0 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 53 63 68 65 64 75 6c 65 73 3a 20 45 64 69 74 00 57 65 62 .-.Firewall:.Schedules:.Edit.Web
73ee0 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 00 57 Cfg.-.Firewall:.Traffic.Shaper.W
73f00 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 ebCfg.-.Firewall:.Traffic.Shaper
73f20 3a 20 4c 69 6d 69 74 65 72 73 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 54 72 :.Limiters.WebCfg.-.Firewall:.Tr
73f40 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 51 75 65 75 65 73 00 57 65 62 43 66 67 20 2d 20 46 69 affic.Shaper:.Queues.WebCfg.-.Fi
73f60 72 65 77 61 6c 6c 3a 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 3a 20 57 69 7a 61 72 64 00 57 rewall:.Traffic.Shaper:.Wizard.W
73f80 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 56 69 72 74 75 61 6c 20 49 50 20 41 64 64 ebCfg.-.Firewall:.Virtual.IP.Add
73fa0 72 65 73 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 46 69 72 65 77 61 6c 6c 3a 20 56 69 ress:.Edit.WebCfg.-.Firewall:.Vi
73fc0 72 74 75 61 6c 20 49 50 20 41 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 48 65 6c 70 rtual.IP.Addresses.WebCfg.-.Help
73fe0 20 70 61 67 65 73 00 57 65 62 43 66 67 20 2d 20 48 69 64 64 65 6e 3a 20 44 65 74 61 69 6c 65 64 .pages.WebCfg.-.Hidden:.Detailed
74000 20 53 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 48 69 64 64 65 6e 3a 20 55 70 6c 6f 61 64 20 .Status.WebCfg.-.Hidden:.Upload.
74020 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 Configuration.WebCfg.-.Interface
74040 73 3a 20 42 72 69 64 67 65 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 42 s:.Bridge.WebCfg.-.Interfaces:.B
74060 72 69 64 67 65 20 65 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 ridge.edit.WebCfg.-.Interfaces:.
74080 47 49 46 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 49 46 3a 20 45 64 GIF.WebCfg.-.Interfaces:.GIF:.Ed
740a0 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 00 57 65 62 43 it.WebCfg.-.Interfaces:.GRE.WebC
740c0 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 52 45 3a 20 45 64 69 74 00 57 65 62 43 66 fg.-.Interfaces:.GRE:.Edit.WebCf
740e0 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 g.-.Interfaces:.Groups.WebCfg.-.
74100 49 6e 74 65 72 66 61 63 65 73 3a 20 47 72 6f 75 70 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 Interfaces:.Groups:.Edit.WebCfg.
74120 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 49 6e 74 65 72 66 61 63 65 20 41 73 73 69 67 6e 6d 65 -.Interfaces:.Interface.Assignme
74140 6e 74 73 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 3a 00 57 nts.WebCfg.-.Interfaces:.LAGG:.W
74160 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 4c 41 47 47 3a 20 45 64 69 74 00 57 ebCfg.-.Interfaces:.LAGG:.Edit.W
74180 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 50 50 50 73 00 57 65 62 43 66 67 20 ebCfg.-.Interfaces:.PPPs.WebCfg.
741a0 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 50 50 50 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 -.Interfaces:.PPPs:.Edit.WebCfg.
741c0 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 51 69 6e 51 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 -.Interfaces:.QinQ.WebCfg.-.Inte
741e0 72 66 61 63 65 73 3a 20 51 69 6e 51 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 rfaces:.QinQ:.Edit.WebCfg.-.Inte
74200 72 66 61 63 65 73 3a 20 56 4c 41 4e 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 rfaces:.VLAN.WebCfg.-.Interfaces
74220 3a 20 56 4c 41 4e 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 :.VLAN:.Edit.WebCfg.-.Interfaces
74240 3a 20 57 41 4e 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c :.WAN.WebCfg.-.Interfaces:.Wirel
74260 65 73 73 00 57 65 62 43 66 67 20 2d 20 49 6e 74 65 72 66 61 63 65 73 3a 20 57 69 72 65 6c 65 73 ess.WebCfg.-.Interfaces:.Wireles
74280 73 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 s:.Edit.WebCfg.-.Load.Balancer:.
742a0 50 6f 6f 6c 00 57 65 62 43 66 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f Pool.WebCfg.-.Load.Balancer:.Poo
742c0 6c 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 l:.Edit.WebCfg.-.Load.Balancer:.
742e0 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 4f 70 Virtual.Server:.Edit.WebCfg.-.Op
74300 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 20 53 70 65 63 69 66 69 63 20 4f 76 65 72 72 69 64 65 00 enVPN:.Client.Specific.Override.
74320 57 65 62 43 66 67 20 2d 20 4f 70 65 6e 56 50 4e 3a 20 43 6c 69 65 6e 74 73 00 57 65 62 43 66 67 WebCfg.-.OpenVPN:.Clients.WebCfg
74340 20 2d 20 4f 70 65 6e 56 50 4e 3a 20 53 65 72 76 65 72 73 00 57 65 62 43 66 67 20 2d 20 50 61 63 .-.OpenVPN:.Servers.WebCfg.-.Pac
74360 6b 61 67 65 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 50 61 63 6b 61 67 65 3a 20 53 65 74 kage:.Edit.WebCfg.-.Package:.Set
74380 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 tings.WebCfg.-.Services:.Captive
743a0 20 50 6f 72 74 61 6c 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 .Portal.WebCfg.-.Services:.Capti
743c0 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 20 52 6f 6c 6c 73 00 57 65 62 43 66 67 20 2d ve.Portal.Voucher.Rolls.WebCfg.-
743e0 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 .Services:.Captive.Portal.Vouche
74400 72 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f rs.WebCfg.-.Services:.Captive.Po
74420 72 74 61 6c 20 5a 6f 6e 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 rtal.Zones.WebCfg.-.Services:.Ca
74440 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 41 6c 6c 6f 77 65 64 20 48 6f 73 74 6e 61 6d 65 73 00 ptive.Portal:.Allowed.Hostnames.
74460 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 WebCfg.-.Services:.Captive.Porta
74480 6c 3a 20 41 6c 6c 6f 77 65 64 20 49 50 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 l:.Allowed.IPs.WebCfg.-.Services
744a0 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 48 :.Captive.Portal:.Edit.Allowed.H
744c0 6f 73 74 6e 61 6d 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 ostnames.WebCfg.-.Services:.Capt
744e0 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 41 6c 6c 6f 77 65 64 20 49 50 73 00 57 65 62 ive.Portal:.Edit.Allowed.IPs.Web
74500 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 Cfg.-.Services:.Captive.Portal:.
74520 45 64 69 74 20 4d 41 43 20 41 64 64 72 65 73 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 Edit.MAC.Addresses.WebCfg.-.Serv
74540 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 64 69 74 20 5a 6f 6e 65 73 ices:.Captive.Portal:.Edit.Zones
74560 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 .WebCfg.-.Services:.Captive.Port
74580 61 6c 3a 20 46 69 6c 65 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 al:.File.Manager.WebCfg.-.Servic
745a0 65 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 4d 61 63 20 41 64 64 72 65 73 73 65 es:.Captive.Portal:.Mac.Addresse
745c0 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 50 20 53 65 s.WebCfg.-.Services:.Check.IP.Se
745e0 72 76 69 63 65 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 43 68 65 63 6b 20 49 rvice.WebCfg.-.Services:.Check.I
74600 50 20 53 65 72 76 69 63 65 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 P.Service:.Edit.WebCfg.-.Service
74620 73 3a 20 44 48 43 50 20 52 65 6c 61 79 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a s:.DHCP.Relay.WebCfg.-.Services:
74640 20 44 48 43 50 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 .DHCP.Server.WebCfg.-.Services:.
74660 44 48 43 50 20 53 65 72 76 65 72 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 DHCP.Server:.Edit.static.mapping
74680 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 52 65 6c 61 79 .WebCfg.-.Services:.DHCPv6.Relay
746a0 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 65 .WebCfg.-.Services:.DHCPv6.Serve
746c0 72 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 48 43 50 76 36 20 53 65 72 76 r.WebCfg.-.Services:.DHCPv6.Serv
746e0 65 72 3a 20 45 64 69 74 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 57 65 62 43 66 67 20 2d er:.Edit.static.mapping.WebCfg.-
74700 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 00 57 65 62 43 66 67 20 .Services:.DNS.Forwarder.WebCfg.
74720 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 74 20 -.Services:.DNS.Forwarder:.Edit.
74740 44 6f 6d 61 69 6e 20 4f 76 65 72 72 69 64 65 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 Domain.Override.WebCfg.-.Service
74760 73 3a 20 44 4e 53 20 46 6f 72 77 61 72 64 65 72 3a 20 45 64 69 74 20 68 6f 73 74 00 57 65 62 43 s:.DNS.Forwarder:.Edit.host.WebC
74780 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 00 57 65 62 43 fg.-.Services:.DNS.Resolver.WebC
747a0 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 41 63 63 fg.-.Services:.DNS.Resolver:.Acc
747c0 65 73 73 20 4c 69 73 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 ess.Lists.WebCfg.-.Services:.DNS
747e0 20 52 65 73 6f 6c 76 65 72 3a 20 41 64 76 61 6e 63 65 64 00 57 65 62 43 66 67 20 2d 20 53 65 72 .Resolver:.Advanced.WebCfg.-.Ser
74800 76 69 63 65 73 3a 20 44 4e 53 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 44 6f 6d 61 69 6e vices:.DNS.Resolver:.Edit.Domain
74820 20 4f 76 65 72 72 69 64 65 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 4e 53 .Override.WebCfg.-.Services:.DNS
74840 20 52 65 73 6f 6c 76 65 72 3a 20 45 64 69 74 20 68 6f 73 74 00 57 65 62 43 66 67 20 2d 20 53 65 .Resolver:.Edit.host.WebCfg.-.Se
74860 72 76 69 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 00 57 65 62 43 66 rvices:.Dynamic.DNS.client.WebCf
74880 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 63 6c 69 65 6e 74 g.-.Services:.Dynamic.DNS.client
748a0 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 00 s.WebCfg.-.Services:.IGMP.Proxy.
748c0 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 49 47 4d 50 20 50 72 6f 78 79 3a 20 45 WebCfg.-.Services:.IGMP.Proxy:.E
748e0 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 dit.WebCfg.-.Services:.Load.Bala
74900 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 ncer:.Monitor:.Edit.WebCfg.-.Ser
74920 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 4d 6f 6e 69 74 6f 72 73 00 57 vices:.Load.Balancer:.Monitors.W
74940 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a ebCfg.-.Services:.Load.Balancer:
74960 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4c 6f 61 .Settings.WebCfg.-.Services:.Loa
74980 64 20 42 61 6c 61 6e 63 65 72 3a 20 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 73 00 57 65 62 43 d.Balancer:.Virtual.Servers.WebC
749a0 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 41 43 4c 20 53 65 74 74 69 6e 67 73 00 fg.-.Services:.NTP.ACL.Settings.
749c0 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 50 50 53 00 57 65 62 43 66 WebCfg.-.Services:.NTP.PPS.WebCf
749e0 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 72 69 61 6c 20 47 50 53 00 57 65 62 g.-.Services:.NTP.Serial.GPS.Web
74a00 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 4e 54 50 20 53 65 74 74 69 6e 67 73 00 57 65 62 Cfg.-.Services:.NTP.Settings.Web
74a20 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 57 65 62 Cfg.-.Services:.PPPoE.Server.Web
74a40 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 50 50 50 6f 45 20 53 65 72 76 65 72 3a 20 45 64 Cfg.-.Services:.PPPoE.Server:.Ed
74a60 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 46 43 20 32 31 33 36 20 43 it.WebCfg.-.Services:.RFC.2136.C
74a80 6c 69 65 6e 74 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 52 lient:.Edit.WebCfg.-.Services:.R
74aa0 46 43 20 32 31 33 36 20 43 6c 69 65 6e 74 73 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 FC.2136.Clients.WebCfg.-.Service
74ac0 73 3a 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 57 65 62 43 66 67 20 s:.Router.Advertisements.WebCfg.
74ae0 2d 20 53 65 72 76 69 63 65 73 3a 20 53 4e 4d 50 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 -.Services:.SNMP.WebCfg.-.Servic
74b00 65 73 3a 20 55 50 6e 50 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 es:.UPnP.WebCfg.-.Services:.Wake
74b20 2d 6f 6e 2d 4c 41 4e 00 57 65 62 43 66 67 20 2d 20 53 65 72 76 69 63 65 73 3a 20 57 61 6b 65 2d -on-LAN.WebCfg.-.Services:.Wake-
74b40 6f 6e 2d 4c 41 4e 3a 20 45 64 69 74 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 41 on-LAN:.Edit.WebCfg.-.Status:.CA
74b60 52 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 50 55 20 6c 6f 61 64 00 57 65 62 RP.WebCfg.-.Status:.CPU.load.Web
74b80 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 00 57 65 62 Cfg.-.Status:.Captive.Portal.Web
74ba0 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 Cfg.-.Status:.Captive.Portal.Vou
74bc0 63 68 65 72 20 52 6f 6c 6c 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 cher.Rolls.WebCfg.-.Status:.Capt
74be0 69 76 65 20 50 6f 72 74 61 6c 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 ive.Portal.Vouchers.WebCfg.-.Sta
74c00 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 3a 20 45 78 70 69 72 65 20 56 6f 75 63 tus:.Captive.Portal:.Expire.Vouc
74c20 68 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 43 61 70 74 69 76 65 20 50 6f hers.WebCfg.-.Status:.Captive.Po
74c40 72 74 61 6c 3a 20 54 65 73 74 20 56 6f 75 63 68 65 72 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 rtal:.Test.Vouchers.WebCfg.-.Sta
74c60 74 75 73 3a 20 44 48 43 50 20 6c 65 61 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 tus:.DHCP.leases.WebCfg.-.Status
74c80 3a 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a :.DHCPv6.leases.WebCfg.-.Status:
74ca0 20 46 69 6c 74 65 72 20 52 65 6c 6f 61 64 20 53 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 53 .Filter.Reload.Status.WebCfg.-.S
74cc0 74 61 74 75 73 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 53 tatus:.Gateway.Groups.WebCfg.-.S
74ce0 74 61 74 75 73 3a 20 47 61 74 65 77 61 79 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a tatus:.Gateways.WebCfg.-.Status:
74d00 20 49 50 73 65 63 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 4c .IPsec.WebCfg.-.Status:.IPsec:.L
74d20 65 61 73 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 41 eases.WebCfg.-.Status:.IPsec:.SA
74d40 44 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 50 73 65 63 3a 20 53 50 44 00 57 Ds.WebCfg.-.Status:.IPsec:.SPD.W
74d60 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 49 6e 74 65 72 66 61 63 65 73 00 57 65 62 43 66 ebCfg.-.Status:.Interfaces.WebCf
74d80 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 50 6f 6f 6c 00 g.-.Status:.Load.Balancer:.Pool.
74da0 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 72 3a 20 WebCfg.-.Status:.Load.Balancer:.
74dc0 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 Virtual.Server.WebCfg.-.Status:.
74de0 4c 6f 67 73 3a 20 44 48 43 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 Logs:.DHCP.WebCfg.-.Status:.Logs
74e00 3a 20 46 69 72 65 77 61 6c 6c 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 :.Firewall.WebCfg.-.Status:.Logs
74e20 3a 20 47 61 74 65 77 61 79 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 :.Gateways.WebCfg.-.Status:.Logs
74e40 3a 20 52 65 73 6f 6c 76 65 72 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 :.Resolver.WebCfg.-.Status:.Logs
74e60 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 :.Settings.WebCfg.-.Status:.Logs
74e80 3a 20 53 79 73 74 65 6d 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4c 6f 67 73 3a 20 :.System.WebCfg.-.Status:.Logs:.
74ea0 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 4e 54 50 00 57 65 62 43 66 67 20 VPN.WebCfg.-.Status:.NTP.WebCfg.
74ec0 2d 20 53 74 61 74 75 73 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 -.Status:.OpenVPN.WebCfg.-.Statu
74ee0 73 3a 20 50 61 63 6b 61 67 65 20 6c 6f 67 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a s:.Package.logs.WebCfg.-.Status:
74f00 20 53 65 72 76 69 63 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 .Services.WebCfg.-.Status:.Syste
74f20 6d 20 4c 6f 67 73 3a 20 46 69 72 65 77 61 6c 6c 20 28 44 79 6e 61 6d 69 63 20 56 69 65 77 29 00 m.Logs:.Firewall.(Dynamic.View).
74f40 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 46 69 WebCfg.-.Status:.System.Logs:.Fi
74f60 72 65 77 61 6c 6c 20 4c 6f 67 20 53 75 6d 6d 61 72 79 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 rewall.Log.Summary.WebCfg.-.Stat
74f80 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 49 50 73 65 63 20 56 50 4e 00 57 65 62 43 66 us:.System.Logs:.IPsec.VPN.WebCf
74fa0 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 4c 6f 61 64 20 42 61 g.-.Status:.System.Logs:.Load.Ba
74fc0 6c 61 6e 63 65 72 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c lancer.WebCfg.-.Status:.System.L
74fe0 6f 67 73 3a 20 4e 54 50 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d ogs:.NTP.WebCfg.-.Status:.System
75000 20 4c 6f 67 73 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 .Logs:.OpenVPN.WebCfg.-.Status:.
75020 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 50 6f 72 74 61 6c 20 41 75 74 68 00 57 65 62 43 66 67 20 System.Logs:.Portal.Auth.WebCfg.
75040 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 52 6f 75 74 69 6e 67 00 57 -.Status:.System.Logs:.Routing.W
75060 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 53 79 73 74 65 6d 20 4c 6f 67 73 3a 20 57 69 72 ebCfg.-.Status:.System.Logs:.Wir
75080 65 6c 65 73 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 47 eless.WebCfg.-.Status:.Traffic.G
750a0 72 61 70 68 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 54 72 61 66 66 69 63 20 53 68 raph.WebCfg.-.Status:.Traffic.Sh
750c0 61 70 65 72 3a 20 51 75 65 75 65 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 55 50 aper:.Queues.WebCfg.-.Status:.UP
750e0 6e 50 20 53 74 61 74 75 73 00 57 65 62 43 66 67 20 2d 20 53 74 61 74 75 73 3a 20 57 69 72 65 6c nP.Status.WebCfg.-.Status:.Wirel
75100 65 73 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 41 ess.WebCfg.-.System:.Advanced:.A
75120 64 6d 69 6e 20 41 63 63 65 73 73 20 50 61 67 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d dmin.Access.Page.WebCfg.-.System
75140 3a 20 41 64 76 61 6e 63 65 64 3a 20 46 69 72 65 77 61 6c 6c 20 26 20 4e 41 54 00 57 65 62 43 66 :.Advanced:.Firewall.&.NAT.WebCf
75160 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4d 69 73 63 65 6c 6c 61 6e 65 g.-.System:.Advanced:.Miscellane
75180 6f 75 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 4e ous.WebCfg.-.System:.Advanced:.N
751a0 65 74 77 6f 72 6b 69 6e 67 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 41 64 76 61 6e etworking.WebCfg.-.System:.Advan
751c0 63 65 64 3a 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 ced:.Notifications.WebCfg.-.Syst
751e0 65 6d 3a 20 41 64 76 61 6e 63 65 64 3a 20 54 75 6e 61 62 6c 65 73 00 57 65 62 43 66 67 20 2d 20 em:.Advanced:.Tunables.WebCfg.-.
75200 53 79 73 74 65 6d 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 53 65 72 76 65 72 73 00 57 System:.Authentication.Servers.W
75220 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 43 41 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 ebCfg.-.System:.CA.Manager.WebCf
75240 67 20 2d 20 53 79 73 74 65 6d 3a 20 43 52 4c 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d g.-.System:.CRL.Manager.WebCfg.-
75260 20 53 79 73 74 65 6d 3a 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 72 00 57 65 62 .System:.Certificate.Manager.Web
75280 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 57 65 62 Cfg.-.System:.Gateway.Groups.Web
752a0 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 00 57 65 62 43 66 67 20 2d 20 Cfg.-.System:.Gateways.WebCfg.-.
752c0 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 61 74 65 77 61 79 00 57 System:.Gateways:.Edit.Gateway.W
752e0 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 61 74 65 77 61 79 73 3a 20 45 64 69 74 20 47 ebCfg.-.System:.Gateways:.Edit.G
75300 61 74 65 77 61 79 20 47 72 6f 75 70 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 ateway.Groups.WebCfg.-.System:.G
75320 65 6e 65 72 61 6c 20 53 65 74 75 70 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 72 eneral.Setup.WebCfg.-.System:.Gr
75340 6f 75 70 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 47 72 6f oup.Manager.WebCfg.-.System:.Gro
75360 75 70 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 00 57 65 62 43 66 up.Manager:.Add.Privileges.WebCf
75380 67 20 2d 20 53 79 73 74 65 6d 3a 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 53 79 g.-.System:.High.Availability.Sy
753a0 6e 63 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 4c 69 63 65 6e 73 65 00 57 65 62 43 nc.WebCfg.-.System:.License.WebC
753c0 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 4c 6f 67 69 6e 20 2f 20 4c 6f 67 6f 75 74 20 2f 20 44 61 fg.-.System:.Login./.Logout./.Da
753e0 73 68 62 6f 61 72 64 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 shboard.WebCfg.-.System:.Package
75400 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 .Manager.WebCfg.-.System:.Packag
75420 65 20 4d 61 6e 61 67 65 72 3a 20 49 6e 73 74 61 6c 6c 20 50 61 63 6b 61 67 65 00 57 65 62 43 66 e.Manager:.Install.Package.WebCf
75440 67 20 2d 20 53 79 73 74 65 6d 3a 20 50 61 63 6b 61 67 65 20 4d 61 6e 61 67 65 72 3a 20 49 6e 73 g.-.System:.Package.Manager:.Ins
75460 74 61 6c 6c 65 64 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 talled.WebCfg.-.System:.Static.R
75480 6f 75 74 65 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 53 74 61 74 69 63 20 52 6f outes.WebCfg.-.System:.Static.Ro
754a0 75 74 65 73 3a 20 45 64 69 74 20 72 6f 75 74 65 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d utes:.Edit.route.WebCfg.-.System
754c0 3a 20 55 70 64 61 74 65 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 :.Update:.Settings.WebCfg.-.Syst
754e0 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d em:.User.Manager.WebCfg.-.System
75500 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 41 64 64 20 50 72 69 76 69 6c 65 67 65 73 00 57 :.User.Manager:.Add.Privileges.W
75520 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 4d 61 6e 61 67 65 72 3a 20 53 65 ebCfg.-.System:.User.Manager:.Se
75540 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 73 65 72 20 50 61 73 ttings.WebCfg.-.System:.User.Pas
75560 73 77 6f 72 64 20 4d 61 6e 61 67 65 72 00 57 65 62 43 66 67 20 2d 20 53 79 73 74 65 6d 3a 20 55 sword.Manager.WebCfg.-.System:.U
75580 73 65 72 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 ser.Settings.WebCfg.-.VPN:.IPsec
755a0 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 73 65 .WebCfg.-.VPN:.IPsec:.Edit.Phase
755c0 20 31 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 68 61 .1.WebCfg.-.VPN:.IPsec:.Edit.Pha
755e0 73 65 20 32 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 45 64 69 74 20 50 se.2.WebCfg.-.VPN:.IPsec:.Edit.P
75600 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 re-Shared.Keys.WebCfg.-.VPN:.IPs
75620 65 63 3a 20 4d 6f 62 69 6c 65 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 49 50 73 65 63 3a 20 ec:.Mobile.WebCfg.-.VPN:.IPsec:.
75640 50 72 65 2d 53 68 61 72 65 64 20 4b 65 79 73 20 4c 69 73 74 00 57 65 62 43 66 67 20 2d 20 56 50 Pre-Shared.Keys.List.WebCfg.-.VP
75660 4e 3a 20 49 50 73 65 63 3a 20 53 65 74 74 69 6e 67 73 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a N:.IPsec:.Settings.WebCfg.-.VPN:
75680 20 4c 32 54 50 00 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 00 .L2TP.WebCfg.-.VPN:.L2TP:.Users.
756a0 57 65 62 43 66 67 20 2d 20 56 50 4e 3a 20 4c 32 54 50 3a 20 55 73 65 72 73 3a 20 45 64 69 74 00 WebCfg.-.VPN:.L2TP:.Users:.Edit.
756c0 57 65 62 43 66 67 20 2d 20 58 4d 4c 52 50 43 20 49 6e 74 65 72 66 61 63 65 20 53 74 61 74 73 00 WebCfg.-.XMLRPC.Interface.Stats.
756e0 57 65 62 43 66 67 20 2d 20 58 4d 4c 52 50 43 20 4c 69 62 72 61 72 79 00 57 65 62 43 66 67 20 2d WebCfg.-.XMLRPC.Library.WebCfg.-
75700 20 70 66 53 65 6e 73 65 20 77 69 7a 61 72 64 20 73 75 62 73 79 73 74 65 6d 00 57 65 62 47 55 49 .pfSense.wizard.subsystem.WebGUI
75720 20 4c 6f 67 69 6e 20 41 75 74 6f 63 6f 6d 70 6c 65 74 65 00 57 65 62 47 55 49 20 6c 6f 67 69 6e .Login.Autocomplete.WebGUI.login
75740 20 6d 65 73 73 61 67 65 73 00 57 65 62 47 55 49 20 70 72 6f 63 65 73 73 20 69 73 20 72 65 73 74 .messages.WebGUI.process.is.rest
75760 61 72 74 69 6e 67 2e 00 57 65 62 47 55 49 20 72 65 64 69 72 65 63 74 00 57 65 64 00 57 65 65 6b arting..WebGUI.redirect.Wed.Week
75780 6c 79 00 57 65 65 6b 6c 79 20 28 30 20 30 20 2a 20 2a 20 30 29 00 57 65 69 67 68 74 00 57 65 69 ly.Weekly.(0.0.*.*.0).Weight.Wei
757a0 67 68 74 20 66 6f 72 20 74 68 69 73 20 67 61 74 65 77 61 79 20 77 68 65 6e 20 75 73 65 64 20 69 ght.for.this.gateway.when.used.i
757c0 6e 20 61 20 47 61 74 65 77 61 79 20 47 72 6f 75 70 2e 00 57 65 69 67 68 74 20 6d 75 73 74 20 62 n.a.Gateway.Group..Weight.must.b
757e0 65 20 61 6e 20 69 6e 74 65 67 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 30 2e 00 e.an.integer.between.1.and.100..
75800 57 65 6c 63 6f 6d 65 20 74 6f 20 25 73 21 00 57 65 6c 63 6f 6d 65 20 74 6f 20 74 68 65 20 25 73 Welcome.to.%s!.Welcome.to.the.%s
75820 20 43 61 70 74 69 76 65 20 50 6f 72 74 61 6c 21 00 57 65 6c 63 6f 6d 65 20 74 6f 20 74 68 65 20 .Captive.Portal!.Welcome.to.the.
75840 25 73 20 54 72 61 66 66 69 63 20 53 68 61 70 65 72 2e 00 57 68 65 6e 00 57 68 65 6e 20 53 69 67 %s.Traffic.Shaper..When.When.Sig
75860 6e 69 6e 67 20 61 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 71 75 65 73 74 2c 20 65 78 69 73 ning.a.Certificate.Request,.exis
75880 74 69 6e 67 20 61 74 74 72 69 62 75 74 65 73 20 69 6e 20 74 68 65 20 72 65 71 75 65 73 74 20 63 ting.attributes.in.the.request.c
758a0 61 6e 6e 6f 74 20 62 65 20 63 6f 70 69 65 64 2e 20 54 68 65 20 61 74 74 72 69 62 75 74 65 73 20 annot.be.copied..The.attributes.
758c0 62 65 6c 6f 77 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 65 73 below.will.be.applied.to.the.res
758e0 75 6c 74 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 57 68 65 6e 20 61 20 63 65 72 74 69 ulting.certificate..When.a.certi
75900 66 69 63 61 74 65 2d 62 61 73 65 64 20 63 6c 69 65 6e 74 20 6c 6f 67 73 20 69 6e 2c 20 64 6f 20 ficate-based.client.logs.in,.do.
75920 6e 6f 74 20 61 63 63 65 70 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 62 65 6c 6f 77 20 74 68 not.accept.certificates.below.th
75940 69 73 20 64 65 70 74 68 2e 20 55 73 65 66 75 6c 20 66 6f 72 20 64 65 6e 79 69 6e 67 20 63 65 72 is.depth..Useful.for.denying.cer
75960 74 69 66 69 63 61 74 65 73 20 6d 61 64 65 20 77 69 74 68 20 69 6e 74 65 72 6d 65 64 69 61 74 65 tificates.made.with.intermediate
75980 20 43 41 73 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 43 41 20 .CAs.generated.from.the.same.CA.
759a0 61 73 20 74 68 65 20 73 65 72 76 65 72 2e 00 57 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 as.the.server..When.authenticati
759c0 6e 67 20 75 73 65 72 73 2c 20 65 6e 66 6f 72 63 65 20 61 20 6d 61 74 63 68 20 62 65 74 77 65 65 ng.users,.enforce.a.match.betwee
759e0 6e 20 74 68 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 n.the.common.name.of.the.client.
75a00 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 67 69 76 certificate.and.the.username.giv
75a20 65 6e 20 61 74 20 6c 6f 67 69 6e 2e 00 57 68 65 6e 20 62 6f 74 68 20 70 65 65 72 73 20 73 75 70 en.at.login..When.both.peers.sup
75a40 70 6f 72 74 20 4e 43 50 20 61 6e 64 20 68 61 76 65 20 69 74 20 65 6e 61 62 6c 65 64 2c 20 4e 43 port.NCP.and.have.it.enabled,.NC
75a60 50 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 20 45 6e 63 72 79 70 74 69 6f 6e 20 41 6c 67 6f 72 P.overrides.the.Encryption.Algor
75a80 69 74 68 6d 20 61 62 6f 76 65 2e 00 57 68 65 6e 20 63 68 65 63 6b 65 64 2c 20 74 72 61 63 65 72 ithm.above..When.checked,.tracer
75aa0 6f 75 74 65 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 20 50 oute.will.attempt.to.perform.a.P
75ac0 54 52 20 6c 6f 6f 6b 75 70 20 74 6f 20 6c 6f 63 61 74 65 20 68 6f 73 74 6e 61 6d 65 73 20 66 6f TR.lookup.to.locate.hostnames.fo
75ae0 72 20 68 6f 70 73 20 61 6c 6f 6e 67 20 74 68 65 20 70 61 74 68 2e 20 54 68 69 73 20 77 69 6c 6c r.hops.along.the.path..This.will
75b00 20 73 6c 6f 77 20 64 6f 77 6e 20 74 68 65 20 70 72 6f 63 65 73 73 20 61 73 20 69 74 20 68 61 73 .slow.down.the.process.as.it.has
75b20 20 74 6f 20 77 61 69 74 20 66 6f 72 20 44 4e 53 20 72 65 70 6c 69 65 73 2e 00 57 68 65 6e 20 64 .to.wait.for.DNS.replies..When.d
75b40 69 73 61 62 6c 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 45 6e 63 72 79 isabled,.only.the.selected.Encry
75b60 70 74 69 6f 6e 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 57 68 65 6e ption.Algorithm.is.allowed..When
75b80 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 6e 6f 74 20 68 61 76 .disabled,.the.rule.will.not.hav
75ba0 65 20 61 6e 79 20 65 66 66 65 63 74 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 61 20 4d 41 e.any.effect..When.enabled,.a.MA
75bc0 43 20 70 61 73 73 74 68 72 6f 75 67 68 20 65 6e 74 72 79 20 69 73 20 61 75 74 6f 6d 61 74 69 63 C.passthrough.entry.is.automatic
75be0 61 6c 6c 79 20 61 64 64 65 64 20 61 66 74 65 72 20 74 68 65 20 75 73 65 72 20 68 61 73 20 73 75 ally.added.after.the.user.has.su
75c00 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 55 73 65 72 73 20 ccessfully.authenticated..Users.
75c20 6f 66 20 74 68 61 74 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 68 of.that.MAC.address.will.never.h
75c40 61 76 65 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 2e 20 54 6f 20 72 65 ave.to.authenticate.again..To.re
75c60 6d 6f 76 65 20 74 68 65 20 70 61 73 73 74 68 72 6f 75 67 68 20 4d 41 43 20 65 6e 74 72 79 20 65 move.the.passthrough.MAC.entry.e
75c80 69 74 68 65 72 20 6c 6f 67 20 69 6e 20 61 6e 64 20 72 65 6d 6f 76 65 20 69 74 20 6d 61 6e 75 61 ither.log.in.and.remove.it.manua
75ca0 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 25 31 24 73 4d 41 43 20 74 61 62 25 32 24 73 20 6f 72 20 lly.from.the.%1$sMAC.tab%2$s.or.
75cc0 73 65 6e 64 20 61 20 50 4f 53 54 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 73 79 73 74 65 6d 2e send.a.POST.from.another.system.
75ce0 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 52 41 44 49 55 53 20 4d 41 43 20 .If.this.is.enabled,.RADIUS.MAC.
75d00 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 2e 20 41 authentication.cannot.be.used..A
75d20 6c 73 6f 2c 20 74 68 65 20 6c 6f 67 6f 75 74 20 77 69 6e 64 6f 77 20 77 69 6c 6c 20 6e 6f 74 20 lso,.the.logout.window.will.not.
75d40 62 65 20 73 68 6f 77 6e 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 61 75 74 68 6f 72 69 7a be.shown..When.enabled,.authoriz
75d60 65 64 20 6b 65 79 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f ed.keys.need.to.be.configured.fo
75d80 72 20 65 61 63 68 20 25 31 24 73 75 73 65 72 25 32 24 73 20 74 68 61 74 20 68 61 73 20 62 65 65 r.each.%1$suser%2$s.that.has.bee
75da0 6e 20 67 72 61 6e 74 65 64 20 73 65 63 75 72 65 20 73 68 65 6c 6c 20 61 63 63 65 73 73 2e 00 57 n.granted.secure.shell.access..W
75dc0 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 69 73 hen.enabled,.clients.will.be.dis
75de0 63 6f 6e 6e 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 connected.after.the.amount.of.ti
75e00 6d 65 20 72 65 74 72 69 65 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 41 44 49 55 53 20 53 65 73 me.retrieved.from.the.RADIUS.Ses
75e20 73 69 6f 6e 2d 54 69 6d 65 6f 75 74 20 61 74 74 72 69 62 75 74 65 2e 00 57 68 65 6e 20 65 6e 61 sion-Timeout.attribute..When.ena
75e40 62 6c 65 64 2c 20 64 61 74 61 20 63 6f 75 6e 74 73 20 66 6f 72 20 52 41 44 49 55 53 20 61 63 63 bled,.data.counts.for.RADIUS.acc
75e60 6f 75 6e 74 69 6e 67 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 74 61 6b 65 6e 20 66 72 ounting.packets.will.be.taken.fr
75e80 6f 6d 20 74 68 65 20 63 6c 69 65 6e 74 20 70 65 72 73 70 65 63 74 69 76 65 2c 20 6e 6f 74 20 74 om.the.client.perspective,.not.t
75ea0 68 65 20 4e 41 53 2e 20 41 63 63 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 20 77 69 6c 6c 20 72 he.NAS..Acct-Input-Octets.will.r
75ec0 65 70 72 65 73 65 6e 74 20 64 6f 77 6e 6c 6f 61 64 2c 20 61 6e 64 20 41 63 63 74 2d 4f 75 74 70 epresent.download,.and.Acct-Outp
75ee0 75 74 2d 4f 63 74 65 74 73 20 77 69 6c 6c 20 72 65 70 72 65 73 65 6e 74 20 75 70 6c 6f 61 64 2e ut-Octets.will.represent.upload.
75f00 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 69 66 20 61 20 63 6c 69 65 6e 74 20 69 73 20 64 69 .When.enabled,.if.a.client.is.di
75f20 73 63 6f 6e 6e 65 63 74 65 64 20 66 6f 72 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 69 64 6c sconnected.for.exceeding.the.idl
75f40 65 20 74 69 6d 65 6f 75 74 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 64 6c 65 20 69 73 e.timeout.the.time.spent.idle.is
75f60 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 74 6f 74 61 6c 20 73 65 73 73 69 6f 6e 20 74 .included.in.the.total.session.t
75f80 69 6d 65 2e 20 4f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 20 ime..Otherwise.the.session.time.
75fa0 72 65 70 6f 72 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 reported.to.the.RADIUS.server.is
75fc0 20 74 68 65 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 74 68 65 20 73 65 73 73 69 .the.time.between.when.the.sessi
75fe0 6f 6e 20 73 74 61 72 74 65 64 20 61 6e 64 20 77 68 65 6e 20 74 68 65 20 6c 61 73 74 20 61 63 74 on.started.and.when.the.last.act
76000 69 76 69 74 79 20 77 61 73 20 72 65 63 6f 72 64 65 64 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 ivity.was.recorded..When.enabled
76020 2c 20 74 68 65 20 41 55 54 4f 5f 4c 49 4e 4b 4c 4f 43 41 4c 20 66 6c 61 67 20 69 73 20 73 65 74 ,.the.AUTO_LINKLOCAL.flag.is.set
76040 20 6f 6e 20 74 68 65 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 63 6c 65 .on.the.bridge.interface.and.cle
76060 61 72 65 64 20 6f 6e 20 65 76 65 72 79 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 ared.on.every.member.interface..
76080 54 68 69 73 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 74 68 65 20 62 72 69 64 67 65 This.is.required.when.the.bridge
760a0 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 73 74 61 74 65 6c 65 73 73 .interface.is.used.for.stateless
760c0 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 00 57 68 65 6e 20 65 6e 61 62 6c 65 .autoconfiguration...When.enable
760e0 64 2c 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 77 69 6c d,.the.username.and.password.wil
76100 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 48 54 54 50 53 20 63 l.be.transmitted.over.an.HTTPS.c
76120 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 70 72 6f 74 65 63 74 20 61 67 61 69 6e 73 74 20 65 61 76 onnection.to.protect.against.eav
76140 65 73 64 72 6f 70 70 65 72 73 2e 20 41 20 73 65 72 76 65 72 20 6e 61 6d 65 20 61 6e 64 20 63 65 esdroppers..A.server.name.and.ce
76160 72 74 69 66 69 63 61 74 65 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 rtificate.must.also.be.specified
76180 20 62 65 6c 6f 77 2e 00 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 69 73 20 6f 70 74 69 6f .below..When.enabled,.this.optio
761a0 6e 20 63 61 6e 20 63 61 75 73 65 20 61 6e 20 69 6e 63 72 65 61 73 65 20 6f 66 20 61 72 6f 75 6e n.can.cause.an.increase.of.aroun
761c0 64 20 31 30 25 20 6d 6f 72 65 20 44 4e 53 20 74 72 61 66 66 69 63 20 61 6e 64 20 6c 6f 61 64 20 d.10%.more.DNS.traffic.and.load.
761e0 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2c 20 62 75 74 20 66 72 65 71 75 65 6e 74 6c 79 20 72 65 on.the.server,.but.frequently.re
76200 71 75 65 73 74 65 64 20 69 74 65 6d 73 20 77 69 6c 6c 20 6e 6f 74 20 65 78 70 69 72 65 20 66 72 quested.items.will.not.expire.fr
76220 6f 6d 20 74 68 65 20 63 61 63 68 65 2e 00 57 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 61 73 20 om.the.cache..When.operating.as.
76240 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 69 6e 20 38 30 32 2e 31 31 67 20 6d 6f 64 65 2c an.access.point.in.802.11g.mode,
76260 20 61 6c 6c 6f 77 20 6f 6e 6c 79 20 31 31 67 2d 63 61 70 61 62 6c 65 20 73 74 61 74 69 6f 6e 73 .allow.only.11g-capable.stations
76280 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 28 31 31 62 2d 6f 6e 6c 79 20 73 74 61 74 69 6f 6e 73 .to.associate.(11b-only.stations
762a0 20 61 72 65 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 61 73 73 6f 63 69 61 74 65 29 .are.not.permitted.to.associate)
762c0 00 57 68 65 6e 20 6f 70 65 72 61 74 69 6e 67 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 .When.operating.as.an.access.poi
762e0 6e 74 2c 20 61 6c 6c 6f 77 20 6f 6e 6c 79 20 73 74 61 74 69 6f 6e 73 20 63 61 70 61 62 6c 65 20 nt,.allow.only.stations.capable.
76300 6f 66 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 77 69 72 65 6c 65 73 73 20 73 74 61 6e 64 61 72 of.the.selected.wireless.standar
76320 64 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 28 73 74 61 74 69 6f 6e 73 20 6e 6f 74 20 63 61 70 d.to.associate.(stations.not.cap
76340 61 62 6c 65 20 61 72 65 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 61 73 73 6f 63 69 able.are.not.permitted.to.associ
76360 61 74 65 29 00 57 68 65 6e 20 72 65 61 63 68 69 6e 67 20 74 68 69 73 20 6e 75 6d 62 65 72 20 6f ate).When.reaching.this.number.o
76380 66 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 2c 20 61 6c 6c 20 74 69 6d 65 6f 75 74 20 76 61 6c f.state.entries,.all.timeout.val
763a0 75 65 73 20 62 65 63 6f 6d 65 20 7a 65 72 6f 2c 20 65 66 66 65 63 74 69 76 65 6c 79 20 70 75 72 ues.become.zero,.effectively.pur
763c0 67 69 6e 67 20 61 6c 6c 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 69 6d 6d 65 64 69 61 74 65 ging.all.state.entries.immediate
763e0 6c 79 2e 20 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 66 69 6e ly...This.value.is.used.to.defin
76400 65 20 74 68 65 20 73 63 61 6c 65 20 66 61 63 74 6f 72 2c 20 69 74 20 73 68 6f 75 6c 64 20 6e 6f e.the.scale.factor,.it.should.no
76420 74 20 61 63 74 75 61 6c 6c 79 20 62 65 20 72 65 61 63 68 65 64 20 28 73 65 74 20 61 20 6c 6f 77 t.actually.be.reached.(set.a.low
76440 65 72 20 73 74 61 74 65 20 6c 69 6d 69 74 2c 20 73 65 65 20 62 65 6c 6f 77 29 2e 20 44 65 66 61 er.state.limit,.see.below)..Defa
76460 75 6c 74 73 20 74 6f 20 31 32 30 25 20 6f 66 20 74 68 65 20 46 69 72 65 77 61 6c 6c 20 4d 61 78 ults.to.120%.of.the.Firewall.Max
76480 69 6d 75 6d 20 53 74 61 74 65 73 20 76 61 6c 75 65 00 57 68 65 6e 20 73 65 74 2c 20 61 6c 6c 20 imum.States.value.When.set,.all.
764a0 75 73 65 72 73 20 77 69 6c 6c 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 69 6e users.will.be.authenticated.usin
764c0 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 62 65 g.the.RADIUS.server.specified.be
764e0 6c 6f 77 2e 20 54 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 64 61 74 61 62 61 73 65 20 77 69 6c low..The.local.user.database.wil
76500 6c 20 6e 6f 74 20 62 65 20 75 73 65 64 2e 00 57 68 65 6e 20 73 65 74 2c 20 74 68 65 20 73 65 72 l.not.be.used..When.set,.the.ser
76520 76 65 72 20 6d 75 73 74 20 70 72 6f 76 69 64 65 20 61 20 76 61 6c 69 64 20 63 65 72 74 69 66 69 ver.must.provide.a.valid.certifi
76540 63 61 74 65 20 74 72 75 73 74 20 63 68 61 69 6e 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 76 65 cate.trust.chain.which.can.be.ve
76560 72 69 66 69 65 64 20 62 79 20 74 68 69 73 20 66 69 72 65 77 61 6c 6c 2e 00 57 68 65 6e 20 74 68 rified.by.this.firewall..When.th
76580 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 20 65 6e 74 72 69 65 73 20 65 78 63 65 65 64 e.number.of.state.entries.exceed
765a0 73 20 74 68 69 73 20 76 61 6c 75 65 2c 20 61 64 61 70 74 69 76 65 20 73 63 61 6c 69 6e 67 20 62 s.this.value,.adaptive.scaling.b
765c0 65 67 69 6e 73 2e 20 20 41 6c 6c 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 61 72 65 20 73 egins...All.timeout.values.are.s
765e0 63 61 6c 65 64 20 6c 69 6e 65 61 72 6c 79 20 77 69 74 68 20 66 61 63 74 6f 72 20 28 61 64 61 70 caled.linearly.with.factor.(adap
76600 74 69 76 65 2e 65 6e 64 20 2d 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 73 29 20 2f 20 28 tive.end.-.number.of.states)./.(
76620 61 64 61 70 74 69 76 65 2e 65 6e 64 20 2d 20 61 64 61 70 74 69 76 65 2e 73 74 61 72 74 29 2e 20 adaptive.end.-.adaptive.start)..
76640 44 65 66 61 75 6c 74 73 20 74 6f 20 36 30 25 20 6f 66 20 74 68 65 20 46 69 72 65 77 61 6c 6c 20 Defaults.to.60%.of.the.Firewall.
76660 4d 61 78 69 6d 75 6d 20 53 74 61 74 65 73 20 76 61 6c 75 65 00 57 68 65 6e 20 74 68 65 20 70 61 Maximum.States.value.When.the.pa
76680 67 65 20 68 61 73 20 66 69 6e 69 73 68 65 64 20 6c 6f 61 64 69 6e 67 2c 20 74 68 65 20 6f 75 74 ge.has.finished.loading,.the.out
766a0 70 75 74 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 25 31 24 73 2e 20 49 74 20 6d 61 79 20 62 65 put.is.stored.in.%1$s..It.may.be
766c0 20 64 6f 77 6e 6c 6f 61 64 65 64 20 76 69 61 20 73 63 70 20 6f 72 20 75 73 69 6e 67 20 74 68 69 .downloaded.via.scp.or.using.thi
766e0 73 20 62 75 74 74 6f 6e 3a 20 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c s.button:..When.this.is.checked,
76700 20 6c 6f 67 69 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 6f 72 20 74 68 65 20 77 65 62 43 6f .login.credentials.for.the.webCo
76720 6e 66 69 67 75 72 61 74 6f 72 20 6d 61 79 20 62 65 20 73 61 76 65 64 20 62 79 20 74 68 65 20 62 nfigurator.may.be.saved.by.the.b
76740 72 6f 77 73 65 72 2e 20 57 68 69 6c 65 20 63 6f 6e 76 65 6e 69 65 6e 74 2c 20 73 6f 6d 65 20 73 rowser..While.convenient,.some.s
76760 65 63 75 72 69 74 79 20 73 74 61 6e 64 61 72 64 73 20 72 65 71 75 69 72 65 20 74 68 69 73 20 74 ecurity.standards.require.this.t
76780 6f 20 62 65 20 64 69 73 61 62 6c 65 64 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f o.be.disabled..Check.this.box.to
767a0 20 65 6e 61 62 6c 65 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 20 6f 6e 20 74 68 65 20 6c 6f 67 69 .enable.autocomplete.on.the.logi
767c0 6e 20 66 6f 72 6d 20 73 6f 20 74 68 61 74 20 62 72 6f 77 73 65 72 73 20 77 69 6c 6c 20 70 72 6f n.form.so.that.browsers.will.pro
767e0 6d 70 74 20 74 6f 20 73 61 76 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 28 4e 4f 54 45 3a 20 53 mpt.to.save.credentials.(NOTE:.S
76800 6f 6d 65 20 62 72 6f 77 73 65 72 73 20 64 6f 20 6e 6f 74 20 72 65 73 70 65 63 74 20 74 68 69 73 ome.browsers.do.not.respect.this
76820 20 6f 70 74 69 6f 6e 29 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 63 68 65 63 6b 65 64 2c 20 .option)..When.this.is.checked,.
76840 73 74 61 72 74 75 70 20 61 6e 64 20 73 68 75 74 64 6f 77 6e 20 73 6f 75 6e 64 73 20 77 69 6c 6c startup.and.shutdown.sounds.will
76860 20 6e 6f 20 6c 6f 6e 67 65 72 20 70 6c 61 79 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 63 68 .no.longer.play..When.this.is.ch
76880 65 63 6b 65 64 2c 20 73 75 63 63 65 73 73 66 75 6c 20 6c 6f 67 69 6e 73 20 74 6f 20 74 68 65 20 ecked,.successful.logins.to.the.
768a0 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6c 6f 67 67 webConfigurator.will.not.be.logg
768c0 65 64 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 6b 65 64 2c 20 61 63 63 65 ed..When.this.is.unchecked,.acce
768e0 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 69 73 20 61 6c 77 ss.to.the.webConfigurator.is.alw
76900 61 79 73 20 70 65 72 6d 69 74 74 65 64 20 65 76 65 6e 20 6f 6e 20 70 6f 72 74 20 38 30 2c 20 72 ays.permitted.even.on.port.80,.r
76920 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 20 egardless.of.the.listening.port.
76940 63 6f 6e 66 69 67 75 72 65 64 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 configured..Check.this.box.to.di
76960 73 61 62 6c 65 20 74 68 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 72 sable.this.automatically.added.r
76980 65 64 69 72 65 63 74 20 72 75 6c 65 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 edirect.rule..When.this.is.unche
769a0 63 6b 65 64 2c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 cked,.access.to.the.webConfigura
769c0 74 6f 72 20 69 73 20 70 72 6f 74 65 63 74 65 64 20 61 67 61 69 6e 73 74 20 48 54 54 50 5f 52 45 tor.is.protected.against.HTTP_RE
769e0 46 45 52 45 52 20 72 65 64 69 72 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 2e 20 43 68 65 63 FERER.redirection.attempts..Chec
76a00 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 70 72 6f 74 65 k.this.box.to.disable.this.prote
76a20 63 74 69 6f 6e 20 69 66 20 69 74 20 69 6e 74 65 72 66 65 72 65 73 20 77 69 74 68 20 77 65 62 43 ction.if.it.interferes.with.webC
76a40 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 63 63 65 73 73 20 69 6e 20 63 65 72 74 61 69 6e 20 63 6f onfigurator.access.in.certain.co
76a60 72 6e 65 72 20 63 61 73 65 73 20 73 75 63 68 20 61 73 20 75 73 69 6e 67 20 65 78 74 65 72 6e 61 rner.cases.such.as.using.externa
76a80 6c 20 73 63 72 69 70 74 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 74 68 69 73 20 l.scripts.to.interact.with.this.
76aa0 73 79 73 74 65 6d 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 48 54 54 50 system..More.information.on.HTTP
76ac0 5f 52 45 46 45 52 45 52 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 25 31 24 73 57 _REFERER.is.available.from.%1$sW
76ae0 69 6b 69 70 65 64 69 61 25 32 24 73 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e 63 68 65 63 ikipedia%2$s.When.this.is.unchec
76b00 6b 65 64 2c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 ked,.access.to.the.webConfigurat
76b20 6f 72 20 6f 6e 20 74 68 65 20 25 31 24 73 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 or.on.the.%1$s.interface.is.alwa
76b40 79 73 20 70 65 72 6d 69 74 74 65 64 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 ys.permitted,.regardless.of.the.
76b60 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 73 65 74 2e 20 user-defined.firewall.rule.set..
76b80 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 61 Check.this.box.to.disable.this.a
76ba0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 72 75 6c 65 2c 20 73 6f 20 61 63 63 65 utomatically.added.rule,.so.acce
76bc0 73 73 20 74 6f 20 74 68 65 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 69 73 20 63 6f 6e ss.to.the.webConfigurator.is.con
76be0 74 72 6f 6c 6c 65 64 20 62 79 20 74 68 65 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 72 65 trolled.by.the.user-defined.fire
76c00 77 61 6c 6c 20 72 75 6c 65 73 20 28 65 6e 73 75 72 65 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 wall.rules.(ensure.a.firewall.ru
76c20 6c 65 20 69 73 20 69 6e 20 70 6c 61 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 61 63 63 65 73 le.is.in.place.that.allows.acces
76c40 73 2c 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 6c 6f 63 6b 65 64 20 6f 75 74 21 29 20 25 s,.to.avoid.being.locked.out!).%
76c60 32 24 73 48 69 6e 74 3a 20 74 68 65 20 26 71 75 6f 74 3b 53 65 74 20 69 6e 74 65 72 66 61 63 65 2$sHint:.the.&quot;Set.interface
76c80 28 73 29 20 49 50 20 61 64 64 72 65 73 73 26 71 75 6f 74 3b 20 6f 70 74 69 6f 6e 20 69 6e 20 74 (s).IP.address&quot;.option.in.t
76ca0 68 65 20 63 6f 6e 73 6f 6c 65 20 6d 65 6e 75 20 72 65 73 65 74 73 20 74 68 69 73 20 73 65 74 74 he.console.menu.resets.this.sett
76cc0 69 6e 67 20 61 73 20 77 65 6c 6c 2e 25 33 24 73 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e ing.as.well.%3$s.When.this.is.un
76ce0 63 68 65 63 6b 65 64 2c 20 74 68 65 20 62 72 6f 77 73 65 72 20 74 61 62 20 73 68 6f 77 73 20 74 checked,.the.browser.tab.shows.t
76d00 68 65 20 68 6f 73 74 20 6e 61 6d 65 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 63 75 72 he.host.name.followed.by.the.cur
76d20 72 65 6e 74 20 70 61 67 65 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 rent.page..Check.this.box.to.dis
76d40 70 6c 61 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 70 61 67 65 20 66 6f 6c 6c 6f 77 65 64 20 62 play.the.current.page.followed.b
76d60 79 20 74 68 65 20 68 6f 73 74 20 6e 61 6d 65 2e 00 57 68 65 6e 20 74 68 69 73 20 69 73 20 75 6e y.the.host.name..When.this.is.un
76d80 63 68 65 63 6b 65 64 2c 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 70 72 6f 74 65 63 74 65 64 checked,.the.system.is.protected
76da0 20 61 67 61 69 6e 73 74 20 25 31 24 73 44 4e 53 20 52 65 62 69 6e 64 69 6e 67 20 61 74 74 61 63 .against.%1$sDNS.Rebinding.attac
76dc0 6b 73 25 32 24 73 2e 20 54 68 69 73 20 62 6c 6f 63 6b 73 20 70 72 69 76 61 74 65 20 49 50 20 72 ks%2$s..This.blocks.private.IP.r
76de0 65 73 70 6f 6e 73 65 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 44 4e 53 esponses.from.the.configured.DNS
76e00 20 73 65 72 76 65 72 73 2e 20 43 68 65 63 6b 20 74 68 69 73 20 62 6f 78 20 74 6f 20 64 69 73 61 .servers..Check.this.box.to.disa
76e20 62 6c 65 20 74 68 69 73 20 70 72 6f 74 65 63 74 69 6f 6e 20 69 66 20 69 74 20 69 6e 74 65 72 66 ble.this.protection.if.it.interf
76e40 65 72 65 73 20 77 69 74 68 20 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 63 63 65 73 73 eres.with.webConfigurator.access
76e60 20 6f 72 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 69 6e 20 74 68 65 20 65 6e 76 69 72 .or.name.resolution.in.the.envir
76e80 6f 6e 6d 65 6e 74 2e 00 57 68 65 6e 20 74 6f 20 74 72 69 67 67 65 72 20 65 78 63 6c 75 73 69 6f onment..When.to.trigger.exclusio
76ea0 6e 20 6f 66 20 61 20 6d 65 6d 62 65 72 00 57 68 65 6e 20 75 73 69 6e 67 20 49 50 76 34 2c 20 74 n.of.a.member.When.using.IPv4,.t
76ec0 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 6d 75 73 74 20 62 65 20 61 6e 20 49 50 76 34 20 61 he.target.host.must.be.an.IPv4.a
76ee0 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 49 ddress.or.hostname..When.using.I
76f00 50 76 36 2c 20 74 68 65 20 74 61 72 67 65 74 20 68 6f 73 74 20 6d 75 73 74 20 62 65 20 61 6e 20 Pv6,.the.target.host.must.be.an.
76f20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 2e 00 57 68 65 6e 20 75 IPv6.address.or.hostname..When.u
76f40 73 69 6e 67 20 54 41 50 20 6d 6f 64 65 20 61 73 20 61 20 6d 75 6c 74 69 2d 70 6f 69 6e 74 20 73 sing.TAP.mode.as.a.multi-point.s
76f60 65 72 76 65 72 2c 20 61 20 44 48 43 50 20 72 61 6e 67 65 20 6d 61 79 20 6f 70 74 69 6f 6e 61 6c erver,.a.DHCP.range.may.optional
76f80 6c 79 20 62 65 20 73 75 70 70 6c 69 65 64 20 74 6f 20 75 73 65 20 6f 6e 20 74 68 65 20 69 6e 74 ly.be.supplied.to.use.on.the.int
76fa0 65 72 66 61 63 65 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 54 41 50 20 69 6e 73 74 61 6e 63 erface.to.which.this.TAP.instanc
76fc0 65 20 69 73 20 62 72 69 64 67 65 64 2e 20 49 66 20 74 68 65 73 65 20 73 65 74 74 69 6e 67 73 20 e.is.bridged..If.these.settings.
76fe0 61 72 65 20 6c 65 66 74 20 62 6c 61 6e 6b 2c 20 44 48 43 50 20 77 69 6c 6c 20 62 65 20 70 61 73 are.left.blank,.DHCP.will.be.pas
77000 73 65 64 20 74 68 72 6f 75 67 68 20 74 6f 20 74 68 65 20 4c 41 4e 2c 20 61 6e 64 20 74 68 65 20 sed.through.to.the.LAN,.and.the.
77020 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 20 61 62 6f 76 65 20 77 69 6c 6c 20 62 65 20 interface.setting.above.will.be.
77040 69 67 6e 6f 72 65 64 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 4e ignored..When.using.multiple.WAN
77060 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 65 72 65 20 73 68 6f 75 6c 64 20 62 65 20 61 74 20 .connections.there.should.be.at.
77080 6c 65 61 73 74 20 6f 6e 65 20 75 6e 69 71 75 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 least.one.unique.DNS.server.per.
770a0 67 61 74 65 77 61 79 2e 00 57 68 65 72 65 20 74 6f 20 73 68 6f 77 20 72 75 6c 65 20 64 65 73 63 gateway..Where.to.show.rule.desc
770c0 72 69 70 74 69 6f 6e 73 00 57 68 65 74 68 65 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 70 61 riptions.Whether.a.particular.pa
770e0 72 74 69 63 69 70 61 6e 74 20 49 44 20 73 68 6f 75 6c 64 20 62 65 20 6b 65 70 74 20 75 6e 69 71 rticipant.ID.should.be.kept.uniq
77100 75 65 2c 20 77 69 74 68 20 61 6e 79 20 6e 65 77 20 49 4b 45 5f 53 41 20 75 73 69 6e 67 20 61 6e ue,.with.any.new.IKE_SA.using.an
77120 20 49 44 20 64 65 65 6d 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 61 6c 6c 20 6f 6c 64 20 6f 6e .ID.deemed.to.replace.all.old.on
77140 65 73 20 75 73 69 6e 67 20 74 68 61 74 20 49 44 2e 20 50 61 72 74 69 63 69 70 61 6e 74 20 49 44 es.using.that.ID..Participant.ID
77160 73 20 6e 6f 72 6d 61 6c 6c 79 20 61 72 65 20 75 6e 69 71 75 65 2c 20 73 6f 20 61 20 6e 65 77 20 s.normally.are.unique,.so.a.new.
77180 49 4b 45 5f 53 41 20 75 73 69 6e 67 20 74 68 65 20 73 61 6d 65 20 49 44 20 69 73 20 61 6c 6d 6f IKE_SA.using.the.same.ID.is.almo
771a0 73 74 20 69 6e 76 61 72 69 61 62 6c 79 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 72 65 70 6c 61 63 st.invariably.intended.to.replac
771c0 65 20 61 6e 20 6f 6c 64 20 6f 6e 65 2e 20 54 68 65 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 74 e.an.old.one..The.difference.bet
771e0 77 65 65 6e 20 25 31 24 73 6e 6f 25 32 24 73 20 61 6e 64 20 25 31 24 73 6e 65 76 65 72 25 32 24 ween.%1$sno%2$s.and.%1$snever%2$
77200 73 20 69 73 20 74 68 61 74 20 74 68 65 20 6f 6c 64 20 49 4b 45 5f 53 41 73 20 77 69 6c 6c 20 62 s.is.that.the.old.IKE_SAs.will.b
77220 65 20 72 65 70 6c 61 63 65 64 20 77 68 65 6e 20 72 65 63 65 69 76 69 6e 67 20 61 6e 20 49 4e 49 e.replaced.when.receiving.an.INI
77240 54 49 41 4c 5f 43 4f 4e 54 41 43 54 20 6e 6f 74 69 66 79 20 69 66 20 74 68 65 20 6f 70 74 69 6f TIAL_CONTACT.notify.if.the.optio
77260 6e 20 69 73 20 6e 6f 20 62 75 74 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 73 65 20 6e 6f n.is.no.but.will.ignore.these.no
77280 74 69 66 69 65 73 20 69 66 20 25 31 24 73 6e 65 76 65 72 25 32 24 73 20 69 73 20 63 6f 6e 66 69 tifies.if.%1$snever%2$s.is.confi
772a0 67 75 72 65 64 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 61 6c 73 6f 20 61 63 63 65 70 74 73 20 74 gured..The.daemon.also.accepts.t
772c0 68 65 20 76 61 6c 75 65 20 25 31 24 73 6b 65 65 70 25 32 24 73 20 74 6f 20 72 65 6a 65 63 74 20 he.value.%1$skeep%2$s.to.reject.
772e0 6e 65 77 20 49 4b 45 5f 53 41 20 73 65 74 75 70 73 20 61 6e 64 20 6b 65 65 70 20 74 68 65 20 64 new.IKE_SA.setups.and.keep.the.d
77300 75 70 6c 69 63 61 74 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 65 61 72 6c 69 65 72 2e 20 44 65 uplicate.established.earlier..De
77320 66 61 75 6c 74 73 20 74 6f 20 59 65 73 2e 00 57 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 faults.to.Yes..Whether.rekeying.
77340 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 of.an.IKE_SA.should.also.reauthe
77360 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 nticate.the.peer..In.IKEv1,.reau
77380 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 00 57 68 6f thentication.is.always.done..Who
773a0 20 61 72 65 20 79 6f 75 20 72 65 70 6c 79 00 57 68 6f 20 61 72 65 20 79 6f 75 20 72 65 71 75 65 .are.you.reply.Who.are.you.reque
773c0 73 74 00 57 69 64 67 65 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 62 65 65 6e st.Widget.configuration.has.been
773e0 20 63 68 61 6e 67 65 64 2e 00 57 69 64 67 65 74 20 68 65 69 67 68 74 00 57 69 64 67 65 74 20 74 .changed..Widget.height.Widget.t
77400 69 74 6c 65 00 57 69 6c 64 63 61 72 64 73 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 itle.Wildcards.Will.advertise.th
77420 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e is.router.with.all.configuration
77440 20 74 68 72 6f 75 67 68 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 00 57 69 6c 6c 20 61 .through.a.DHCPv6.server..Will.a
77460 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 dvertise.this.router.with.config
77480 75 72 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 uration.through.a.DHCPv6.server.
774a0 61 6e 64 2f 6f 72 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 2e 00 57 69 6c and/or.stateless.autoconfig..Wil
774c0 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 74 68 20 73 74 61 l.advertise.this.router.with.sta
774e0 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 66 teless.autoconfig.and.other.conf
77500 69 67 75 72 61 74 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 20 iguration.information.available.
77520 76 69 61 20 44 48 43 50 76 36 2e 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 via.DHCPv6..Will.advertise.this.
77540 72 6f 75 74 65 72 20 77 69 74 68 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 router.with.stateless.autoconfig
77560 2e 00 57 69 6c 6c 20 61 64 76 65 72 74 69 73 65 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 57 69 ..Will.advertise.this.router..Wi
77580 72 65 6c 65 73 73 00 57 69 72 65 6c 65 73 73 20 45 76 65 6e 74 73 20 28 68 6f 73 74 61 70 64 29 reless.Wireless.Events.(hostapd)
775a0 00 57 69 72 65 6c 65 73 73 20 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f .Wireless.Interface.Configuratio
775c0 6e 00 57 69 72 65 6c 65 73 73 20 49 6e 74 65 72 66 61 63 65 73 00 57 69 72 65 6c 65 73 73 20 69 n.Wireless.Interfaces.Wireless.i
775e0 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 72 65 61 74 65 64 20 6f 6e 20 74 68 65 nterfaces.must.be.created.on.the
77600 20 57 69 72 65 6c 65 73 73 20 74 61 62 20 62 65 66 6f 72 65 20 74 68 65 79 20 63 61 6e 20 62 65 .Wireless.tab.before.they.can.be
77620 20 61 73 73 69 67 6e 65 64 2e 00 57 69 74 68 20 4d 75 6c 74 69 2d 57 41 4e 20 69 74 20 69 73 20 .assigned..With.Multi-WAN.it.is.
77640 67 65 6e 65 72 61 6c 6c 79 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 65 20 74 72 61 66 generally.desired.to.ensure.traf
77660 66 69 63 20 6c 65 61 76 65 73 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 69 74 fic.leaves.the.same.interface.it
77680 20 61 72 72 69 76 65 73 20 6f 6e 2c 20 68 65 6e 63 65 20 72 65 70 6c 79 2d 74 6f 20 69 73 20 61 .arrives.on,.hence.reply-to.is.a
776a0 64 64 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 79 20 64 65 66 61 75 6c 74 2e 20 57 dded.automatically.by.default..W
776c0 68 65 6e 20 75 73 69 6e 67 20 62 72 69 64 67 69 6e 67 2c 20 74 68 69 73 20 62 65 68 61 76 69 6f hen.using.bridging,.this.behavio
776e0 72 20 6d 75 73 74 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 74 68 65 20 57 41 4e 20 67 61 r.must.be.disabled.if.the.WAN.ga
77700 74 65 77 61 79 20 49 50 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 66 72 6f 6d 20 74 68 65 20 67 teway.IP.is.different.from.the.g
77720 61 74 65 77 61 79 20 49 50 20 6f 66 20 74 68 65 20 68 6f 73 74 73 20 62 65 68 69 6e 64 20 74 68 ateway.IP.of.the.hosts.behind.th
77740 65 20 62 72 69 64 67 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 57 69 74 68 20 4d 75 6c 74 69 2d e.bridged.interface..With.Multi-
77760 57 41 4e 20 69 74 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 64 65 73 69 72 65 64 20 74 6f 20 65 WAN.it.is.generally.desired.to.e
77780 6e 73 75 72 65 20 74 72 61 66 66 69 63 20 72 65 61 63 68 65 73 20 64 69 72 65 63 74 6c 79 20 63 nsure.traffic.reaches.directly.c
777a0 6f 6e 6e 65 63 74 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 56 50 4e 20 6e 65 74 77 6f 72 onnected.networks.and.VPN.networ
777c0 6b 73 20 77 68 65 6e 20 75 73 69 6e 67 20 70 6f 6c 69 63 79 20 72 6f 75 74 69 6e 67 2e 20 54 68 ks.when.using.policy.routing..Th
777e0 69 73 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 73 70 65 63 69 61 6c 20 70 is.can.be.disabled.for.special.p
77800 75 72 70 6f 73 65 73 20 62 75 74 20 69 74 20 72 65 71 75 69 72 65 73 20 6d 61 6e 75 61 6c 6c 79 urposes.but.it.requires.manually
77820 20 63 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 68 65 73 65 20 6e 65 74 77 6f 72 .creating.rules.for.these.networ
77840 6b 73 2e 00 57 69 74 68 20 61 20 73 75 70 70 6f 72 74 65 64 20 43 50 55 2c 20 73 65 6c 65 63 74 ks..With.a.supported.CPU,.select
77860 69 6e 67 20 61 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 20 77 69 6c 6c 20 6c 6f 61 64 20 74 ing.a.thermal.sensor.will.load.t
77880 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 64 72 69 76 65 72 20 74 6f 20 72 65 61 64 20 69 74 he.appropriate.driver.to.read.it
778a0 73 20 74 65 6d 70 65 72 61 74 75 72 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 74 6f 20 22 s.temperature..Setting.this.to."
778c0 4e 6f 6e 65 22 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 61 64 20 74 68 65 20 74 None".will.attempt.to.read.the.t
778e0 65 6d 70 65 72 61 74 75 72 65 20 66 72 6f 6d 20 61 6e 20 41 43 50 49 2d 63 6f 6d 70 6c 69 61 6e emperature.from.an.ACPI-complian
77900 74 20 6d 6f 74 68 65 72 62 6f 61 72 64 20 73 65 6e 73 6f 72 20 69 6e 73 74 65 61 64 2c 20 69 66 t.motherboard.sensor.instead,.if
77920 20 6f 6e 65 20 69 73 20 70 72 65 73 65 6e 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 74 .one.is.present..If.there.is.not
77940 20 61 20 73 75 70 70 6f 72 74 65 64 20 74 68 65 72 6d 61 6c 20 73 65 6e 73 6f 72 20 63 68 69 70 .a.supported.thermal.sensor.chip
77960 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c .in.the.system,.this.option.will
77980 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 54 6f 20 75 6e 6c 6f 61 64 20 74 68 65 20 73 .have.no.effect..To.unload.the.s
779a0 65 6c 65 63 74 65 64 20 6d 6f 64 75 6c 65 2c 20 73 65 74 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 elected.module,.set.this.option.
779c0 74 6f 20 22 6e 6f 6e 65 22 20 61 6e 64 20 74 68 65 6e 20 72 65 62 6f 6f 74 2e 00 57 69 7a 61 72 to."none".and.then.reboot..Wizar
779e0 64 00 57 69 7a 61 72 64 73 00 57 6f 4c 20 53 65 72 76 65 72 20 73 65 74 74 69 6e 67 73 20 00 57 d.Wizards.WoL.Server.settings..W
77a00 6f 75 6c 64 20 79 6f 75 20 6c 69 6b 65 20 74 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 4c 41 4e 20 ould.you.like.to.remove.the.LAN.
77a20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 0a 75 6e 6c 6f 61 64 20 74 68 65 20 69 6e 74 65 72 IP.address.and..unload.the.inter
77a40 66 61 63 65 20 6e 6f 77 20 5b 79 7c 6e 5d 3f 00 57 72 69 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 face.now.[y|n]?.Writing.configur
77a60 61 74 69 6f 6e 2e 2e 2e 20 00 57 72 6f 6e 67 20 49 6e 74 65 72 66 61 63 65 00 57 72 6f 6e 67 20 ation.....Wrong.Interface.Wrong.
77a80 64 61 74 61 20 73 75 62 6d 69 74 74 65 64 00 57 72 6f 6e 67 20 69 6e 64 65 78 20 73 75 70 70 6c data.submitted.Wrong.index.suppl
77aa0 69 65 64 00 57 72 6f 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 70 70 6c 69 65 64 00 57 72 ied.Wrong.parameters.supplied.Wr
77ac0 6f 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 69 6e 74 65 72 ong.parameters.used.during.inter
77ae0 66 61 63 65 5f 62 72 69 6e 67 5f 64 6f 77 6e 00 57 72 6f 6e 67 20 70 61 73 73 77 6f 72 64 20 2d face_bring_down.Wrong.password.-
77b00 20 52 65 6d 65 6d 62 65 72 20 70 61 73 73 77 6f 72 64 20 69 73 20 63 61 73 65 20 73 65 6e 73 69 .Remember.password.is.case.sensi
77b20 74 69 76 65 2e 00 57 72 6f 6e 67 20 76 61 6c 75 65 73 20 2d 20 55 70 64 61 74 65 20 63 6f 75 6c tive..Wrong.values.-.Update.coul
77b40 64 20 6e 6f 74 20 62 65 20 63 6f 6d 70 6c 65 74 65 64 2e 00 58 4d 4c 20 63 6f 6e 66 69 67 75 72 d.not.be.completed..XML.configur
77b60 61 74 69 6f 6e 20 66 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 20 25 73 20 63 61 6e 6e 6f 74 ation.file.not.found...%s.cannot
77b80 20 63 6f 6e 74 69 6e 75 65 20 62 6f 6f 74 69 6e 67 2e 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 .continue.booting..XML.error:.%1
77ba0 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 73 20 $s.at.line.%2$d.XML.error:.%1$s.
77bc0 61 74 20 6c 69 6e 65 20 25 32 24 64 20 63 61 6e 6e 6f 74 20 6f 63 63 75 72 20 6d 6f 72 65 20 74 at.line.%2$d.cannot.occur.more.t
77be0 68 61 6e 20 6f 6e 63 65 00 58 4d 4c 20 65 72 72 6f 72 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 han.once.XML.error:.%1$s.at.line
77c00 20 25 32 24 64 20 69 6e 20 25 33 24 73 00 58 4d 4c 20 65 72 72 6f 72 3a 20 6e 6f 20 25 73 20 6f .%2$d.in.%3$s.XML.error:.no.%s.o
77c20 62 6a 65 63 74 20 66 6f 75 6e 64 21 00 58 4d 4c 20 65 72 72 6f 72 3a 20 75 6e 61 62 6c 65 20 74 bject.found!.XML.error:.unable.t
77c40 6f 20 6f 70 65 6e 20 66 69 6c 65 00 59 65 73 00 59 6f 75 20 68 61 76 65 20 63 68 6f 73 65 6e 20 o.open.file.Yes.You.have.chosen.
77c60 74 6f 20 72 65 6d 6f 76 65 20 74 68 65 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 00 5a 44 41 to.remove.the.LAN.interface..ZDA
77c80 20 6f 72 20 5a 44 47 00 5a 6f 6e 65 00 5a 6f 6e 65 20 43 72 69 74 69 63 61 6c 00 5a 6f 6e 65 20 .or.ZDG.Zone.Zone.Critical.Zone.
77ca0 49 44 00 5a 6f 6e 65 20 57 61 72 6e 69 6e 67 00 5a 6f 6e 65 20 5b 25 73 5d 20 61 6c 72 65 61 64 ID.Zone.Warning.Zone.[%s].alread
77cc0 79 20 65 78 69 73 74 73 2e 00 5a 6f 6e 65 20 64 65 73 63 72 69 70 74 69 6f 6e 00 5a 6f 6e 65 20 y.exists..Zone.description.Zone.
77ce0 6e 61 6d 65 00 5a 6f 6e 65 20 6e 61 6d 65 2e 20 43 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e name.Zone.name..Can.only.contain
77d00 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 61 6e 64 20 75 6e 64 65 72 73 63 6f 72 65 .letters,.digits,.and.underscore
77d20 73 20 28 5f 29 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 61 20 64 s.(_).and.may.not.start.with.a.d
77d40 69 67 69 74 2e 00 5a 6f 6e 65 20 6f 72 20 48 6f 73 74 20 49 44 20 77 61 73 20 6e 6f 74 20 66 6f igit..Zone.or.Host.ID.was.not.fo
77d60 75 6e 64 2c 20 63 68 65 63 6b 20 74 68 65 20 68 6f 73 74 6e 61 6d 65 2e 00 5b 25 73 5d 20 61 6c und,.check.the.hostname..[%s].al
77d80 72 65 61 64 79 20 61 6c 6c 6f 77 65 64 2e 00 5b 25 73 5d 20 61 6c 72 65 61 64 79 20 65 78 69 73 ready.allowed..[%s].already.exis
77da0 74 73 2e 00 5b 54 44 52 20 44 45 42 55 47 5d 20 73 74 61 74 75 73 20 74 72 75 65 20 2d 2d 20 72 ts..[TDR.DEBUG].status.true.--.r
77dc0 75 6c 65 20 74 79 70 65 20 27 25 73 27 00 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 72 65 73 ule.type.'%s'._checkStatus().res
77de0 75 6c 74 73 3a 20 25 31 24 73 00 61 63 74 69 76 65 00 61 64 76 61 6e 63 65 64 20 73 65 74 74 69 ults:.%1$s.active.advanced.setti
77e00 6e 67 00 61 6e 79 00 61 75 74 6f 00 61 75 74 6f 6d 61 74 69 63 20 6f 75 74 62 6f 75 6e 64 20 6e ng.any.auto.automatic.outbound.n
77e20 61 74 00 61 75 74 6f 73 65 6c 65 63 74 00 62 61 73 69 63 00 62 69 74 73 00 62 6c 6f 63 6b 69 6e at.autoselect.basic.bits.blockin
77e40 67 00 62 72 69 64 67 65 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 2d 2d 20 63 6f 75 6c 64 20 g.bridgeif.not.defined.--.could.
77e60 6e 6f 74 20 62 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 75 70 00 62 75 69 6c 74 20 6f 6e 00 not.bring.interface.up.built.on.
77e80 63 61 6e 74 20 72 65 61 64 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 73 5f 75 73 65 64 cant.read.%1$s/voucher_%2$s_used
77ea0 5f 25 33 24 73 2e 64 62 00 63 61 6e 74 20 77 72 69 74 65 20 25 31 24 73 2f 76 6f 75 63 68 65 72 _%3$s.db.cant.write.%1$s/voucher
77ec0 5f 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 63 68 61 72 73 65 74 00 63 68 65 63 6b _%2$s_used_%3$s.db.charset.check
77ee0 20 66 6f 72 20 65 74 68 65 72 6e 65 74 20 6c 6f 6f 70 73 00 63 68 65 63 6b 73 75 6d 62 69 74 73 .for.ethernet.loops.checksumbits
77f00 00 63 6c 69 63 6b 20 74 6f 20 74 6f 67 67 6c 65 20 65 6e 61 62 6c 65 64 2f 64 69 73 61 62 6c 65 .click.to.toggle.enabled/disable
77f20 64 20 73 74 61 74 75 73 00 63 6c 69 65 6e 74 00 63 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 d.status.client.could.not.bring.
77f40 67 69 66 69 66 20 75 70 20 2d 2d 20 76 61 72 69 61 62 6c 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 gifif.up.--.variable.not.defined
77f60 00 63 6f 75 6c 64 20 6e 6f 74 20 62 72 69 6e 67 20 72 65 61 6c 69 66 20 75 70 20 2d 2d 20 76 61 .could.not.bring.realif.up.--.va
77f80 72 69 61 62 6c 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 2d 2d 20 69 6e 74 65 72 66 61 63 65 5f riable.not.defined.--.interface_
77fa0 67 69 66 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 63 72 65 61 74 65 64 20 27 25 73 27 20 76 73 3a gif_configure().created.'%s'.vs:
77fc0 00 63 72 6f 6e 20 62 61 73 65 64 20 72 65 73 65 74 00 64 00 64 65 66 61 75 6c 74 00 64 65 6c 65 .cron.based.reset.d.default.dele
77fe0 74 65 00 64 65 6c 65 74 65 20 70 68 61 73 65 32 20 65 6e 74 72 79 00 64 65 6c 65 74 65 20 74 68 te.delete.phase2.entry.delete.th
78000 69 73 20 73 65 70 61 72 61 74 6f 72 00 64 65 76 69 63 65 20 6e 6f 74 20 70 72 65 73 65 6e 74 21 is.separator.device.not.present!
78020 20 49 73 20 74 68 65 20 6d 6f 64 65 6d 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 73 79 .Is.the.modem.attached.to.the.sy
78040 73 74 65 6d 3f 00 64 68 63 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 stem?.dhcp6c.will.send.a.release
78060 20 74 6f 20 74 68 65 20 49 53 50 20 6f 6e 20 65 78 69 74 2c 20 73 6f 6d 65 20 49 53 50 73 20 74 .to.the.ISP.on.exit,.some.ISPs.t
78080 68 65 6e 20 72 65 6c 65 61 73 65 20 74 68 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 64 64 72 65 73 hen.release.the.allocated.addres
780a0 73 20 6f 72 20 70 72 65 66 69 78 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 70 72 65 76 65 6e 74 s.or.prefix..This.option.prevent
780c0 73 20 74 68 61 74 20 73 69 67 6e 61 6c 20 65 76 65 72 20 62 65 69 6e 67 20 73 65 6e 74 00 64 69 s.that.signal.ever.being.sent.di
780e0 73 61 62 6c 65 64 00 64 69 73 61 62 6c 65 64 20 72 6f 75 74 65 20 74 6f 20 25 73 00 64 6f 6e 65 sabled.disabled.route.to.%s.done
78100 00 64 6f 6e 65 2e 00 64 6f 6e 65 2e 25 73 00 64 70 69 6e 67 65 72 3a 20 4e 6f 20 64 70 69 6e 67 .done..done.%s.dpinger:.No.dping
78120 65 72 20 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 66 6f 72 20 67 61 74 65 77 61 79 20 25 er.session.running.for.gateway.%
78140 73 00 64 70 69 6e 67 65 72 3a 20 63 61 6e 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 74 61 s.dpinger:.cannot.connect.to.sta
78160 74 75 73 20 73 6f 63 6b 65 74 20 25 31 24 73 20 2d 20 25 32 24 73 20 28 25 33 24 73 29 00 64 79 tus.socket.%1$s.-.%2$s.(%3$s).dy
78180 6e 61 6d 69 63 00 65 2e 67 2e 20 75 73 65 72 40 68 6f 73 74 20 62 65 63 6f 6d 65 73 20 75 73 65 namic.e.g..user@host.becomes.use
781a0 72 20 77 68 65 6e 20 75 6e 63 68 65 63 6b 65 64 2e 00 65 6d 61 69 6c 20 61 64 64 72 65 73 73 00 r.when.unchecked..email.address.
781c0 65 6e 61 62 6c 65 64 20 72 6f 75 74 65 20 74 6f 20 25 73 00 65 72 72 6f 72 3a 20 74 61 67 20 6d enabled.route.to.%s.error:.tag.m
781e0 69 73 6d 61 74 63 68 20 28 20 25 31 24 73 20 21 3d 20 25 32 24 73 20 29 20 69 6e 20 27 25 33 24 ismatch.(.%1$s.!=.%2$s.).in.'%3$
78200 73 27 25 34 24 73 00 65 78 70 69 72 65 64 00 65 78 74 65 72 6e 61 6c 00 65 78 74 65 72 6e 61 6c s'%4$s.expired.external.external
78220 20 2d 20 73 69 67 6e 61 74 75 72 65 20 70 65 6e 64 69 6e 67 00 66 61 69 6c 65 64 00 66 61 69 6c .-.signature.pending.failed.fail
78240 65 64 21 00 66 63 6c 6f 73 65 20 25 73 20 66 61 69 6c 65 64 00 66 69 6c 74 65 72 5f 67 65 6e 65 ed!.fclose.%s.failed.filter_gene
78260 72 61 74 65 5f 70 6f 72 74 3a 20 25 31 24 73 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 25 rate_port:.%1$s.is.not.a.valid.%
78280 32 24 73 20 70 6f 72 74 2e 00 66 6f 6c 6c 6f 77 00 66 6f 72 77 61 72 64 69 6e 67 00 66 77 72 69 2$s.port..follow.forwarding.fwri
782a0 74 65 20 25 73 20 66 61 69 6c 65 64 00 67 61 74 65 77 61 79 00 67 61 74 65 77 61 79 20 67 72 6f te.%s.failed.gateway.gateway.gro
782c0 75 70 00 67 61 74 65 77 61 79 20 69 73 20 64 69 73 61 62 6c 65 64 2c 20 63 61 6e 6e 6f 74 20 65 up.gateway.is.disabled,.cannot.e
782e0 6e 61 62 6c 65 20 72 6f 75 74 65 20 74 6f 20 25 73 00 67 69 66 20 72 65 6d 6f 74 65 20 61 64 64 nable.route.to.%s.gif.remote.add
78300 72 65 73 73 00 67 69 66 20 74 75 6e 6e 65 6c 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 00 67 69 ress.gif.tunnel.local.address.gi
78320 66 20 74 75 6e 6e 65 6c 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 00 67 69 66 20 74 75 6e 6e f.tunnel.remote.address.gif.tunn
78340 65 6c 20 72 65 6d 6f 74 65 20 6e 65 74 6d 61 73 6b 00 68 6f 73 74 00 69 64 00 69 64 2e 73 65 72 el.remote.netmask.host.id.id.ser
78360 76 65 72 20 61 6e 64 20 68 6f 73 74 6e 61 6d 65 2e 62 69 6e 64 20 71 75 65 72 69 65 73 20 61 72 ver.and.hostname.bind.queries.ar
78380 65 20 72 65 66 75 73 65 64 00 69 6e 00 69 6e 20 52 41 4d 00 69 6e 20 75 73 65 00 69 6e 20 75 73 e.refused.in.in.RAM.in.use.in.us
783a0 65 20 00 69 6e 20 76 69 65 77 00 69 6e 20 76 69 65 77 20 00 69 6e 74 65 72 66 61 63 65 5f 71 69 e..in.view.in.view..interface_qi
783c0 6e 71 32 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 nq2_configure.called.with.if.und
783e0 65 66 69 6e 65 64 2e 25 73 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 efined.%s.interface_qinq_configu
78400 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 6e 65 64 2e 25 73 00 69 re.called.with.if.undefined.%s.i
78420 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 nterface_qinq_configure.called.w
78440 69 74 68 20 69 6e 76 61 6c 69 64 20 69 66 2e 25 73 00 69 6e 74 65 72 66 61 63 65 5f 76 6c 61 6e ith.invalid.if.%s.interface_vlan
78460 5f 63 6f 6e 66 69 67 75 72 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 _configure.called.with.if.undefi
78480 6e 65 64 2e 00 69 6e 74 65 72 66 61 63 65 73 5f 62 72 69 6e 67 5f 75 70 28 29 20 77 61 73 20 63 ned..interfaces_bring_up().was.c
784a0 61 6c 6c 65 64 20 62 75 74 20 6e 6f 20 76 61 72 69 61 62 6c 65 20 64 65 66 69 6e 65 64 2e 00 69 alled.but.no.variable.defined..i
784c0 6e 76 61 6c 69 64 20 69 6e 70 75 74 00 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 6c 61 62 65 6c nvalid.input.is.available..label
784e0 00 6c 61 6e 00 6c 65 61 72 6e 69 6e 67 00 6c 65 76 65 6c 00 6c 69 6d 69 74 65 72 00 6c 69 6d 69 .lan.learning.level.limiter.limi
78500 74 65 72 73 00 6c 69 6e 6b 73 68 61 72 65 20 64 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 ters.linkshare.d.value.needs.to.
78520 62 65 20 6e 75 6d 65 72 69 63 00 6c 69 6e 6b 73 68 61 72 65 20 6d 31 20 76 61 6c 75 65 20 6e 65 be.numeric.linkshare.m1.value.ne
78540 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 6c 69 6e 6b 73 eds.to.be.Kb,.Mb,.Gb,.or.%.links
78560 68 61 72 65 20 6d 32 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 hare.m2.value.needs.to.be.Kb,.Mb
78580 2c 20 47 62 2c 20 6f 72 20 25 00 6c 69 6e 6b 73 68 61 72 65 20 73 65 72 76 69 63 65 20 63 75 72 ,.Gb,.or.%.linkshare.service.cur
785a0 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 76 61 6c 75 65 ve.defined.but.missing.(d).value
785c0 00 6c 69 6e 6b 73 68 61 72 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 .linkshare.service.curve.defined
785e0 20 62 75 74 20 6d 69 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 69 64 74 68 20 28 .but.missing.initial.bandwidth.(
78600 6d 31 29 20 76 61 6c 75 65 00 6c 69 73 74 5f 70 68 70 66 69 6c 65 73 3a 20 75 6e 61 62 6c 65 20 m1).value.list_phpfiles:.unable.
78620 74 6f 20 65 78 61 6d 69 6e 65 20 70 61 74 68 20 25 73 00 6c 69 73 74 69 6e 67 20 6f 6e 6c 79 20 to.examine.path.%s.listing.only.
78640 66 69 72 73 74 20 31 30 6b 20 69 74 65 6d 73 00 6c 6f 63 61 6c 68 6f 73 74 00 6c 6f 6e 67 00 6c first.10k.items.localhost.long.l
78660 6f 6f 70 62 61 63 6b 00 6d 30 6e 30 77 61 6c 6c 20 69 73 20 43 6f 70 79 72 69 67 68 74 20 26 63 oopback.m0n0wall.is.Copyright.&c
78680 6f 70 79 3b 20 32 30 30 32 2d 32 30 31 35 20 62 79 20 4d 61 6e 75 65 6c 20 4b 61 73 70 65 72 20 opy;.2002-2015.by.Manuel.Kasper.
786a0 28 6d 6b 40 6e 65 6f 6e 31 2e 6e 65 74 29 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 (mk@neon1.net)..All.rights.reser
786c0 76 65 64 2e 00 6d 31 00 6d 32 00 6d 61 67 69 63 00 6d 69 6c 6c 69 6f 6e 00 6d 69 6e 00 6d 69 6e ved..m1.m2.magic.million.min.min
786e0 75 74 65 73 00 6d 6f 64 69 66 69 65 64 20 27 25 73 27 20 6d 6f 6e 69 74 6f 72 3a 00 6d 6f 64 69 utes.modified.'%s'.monitor:.modi
78700 66 69 65 64 20 27 25 73 27 20 76 73 3a 00 6d 74 72 61 63 65 20 6d 65 73 73 61 67 65 73 00 6d 74 fied.'%s'.vs:.mtrace.messages.mt
78720 72 61 63 65 20 72 65 73 70 00 6e 2f 61 00 6e 2f 6a 2f 79 20 48 3a 69 3a 73 00 6e 65 74 33 30 20 race.resp.n/a.n/j/y.H:i:s.net30.
78740 2d 2d 20 49 73 6f 6c 61 74 65 64 20 2f 33 30 20 6e 65 74 77 6f 72 6b 20 70 65 72 20 63 6c 69 65 --.Isolated./30.network.per.clie
78760 6e 74 00 6e 65 74 77 6f 72 6b 00 6e 67 69 6e 78 20 77 69 74 68 20 4c 55 41 00 6e 6f 20 69 6e 66 nt.network.nginx.with.LUA.no.inf
78780 6f 00 6e 6f 6d 6f 64 69 66 79 00 6e 6f 6e 65 00 6e 6f 70 65 65 72 00 6e 6f 71 75 65 72 79 00 6e o.nomodify.none.nopeer.noquery.n
787a0 6f 73 65 72 76 65 00 6e 6f 74 72 61 70 00 6e 74 6c 6d 00 6f 66 66 00 6f 66 66 6c 69 6e 65 00 6f oserve.notrap.ntlm.off.offline.o
787c0 6b 00 6f 6e 6c 69 6e 65 00 6f 70 65 6e 76 70 6e 5f 72 65 73 79 6e 63 5f 67 77 67 72 6f 75 70 20 k.online.openvpn_resync_gwgroup.
787e0 63 61 6c 6c 65 64 20 77 69 74 68 20 6e 75 6c 6c 20 67 77 67 72 6f 75 70 20 70 61 72 61 6d 65 74 called.with.null.gwgroup.paramet
78800 65 72 2e 00 6f 75 74 00 6f 75 74 20 6f 66 00 6f 76 65 72 77 72 69 74 65 21 00 70 66 49 6e 66 6f er..out.out.of.overwrite!.pfInfo
78820 00 70 66 53 65 6e 73 65 20 42 6f 6f 6b 00 70 66 53 65 6e 73 65 20 44 65 66 61 75 6c 74 00 70 66 .pfSense.Book.pfSense.Default.pf
78840 53 65 6e 73 65 20 47 6f 6c 64 00 70 66 53 79 6e 63 20 4e 6f 64 65 73 00 70 66 53 79 6e 63 20 6e Sense.Gold.pfSync.Nodes.pfSync.n
78860 6f 64 65 73 00 70 66 54 6f 70 00 70 66 54 6f 70 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 70 odes.pfTop.pfTop.Configuration.p
78880 66 73 79 6e 63 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 50 65 65 72 20 49 50 00 70 66 73 79 6e 63 fsync.Synchronize.Peer.IP.pfsync
788a0 20 53 79 6e 63 68 72 6f 6e 69 7a 65 20 50 65 65 72 20 49 50 20 6d 75 73 74 20 62 65 20 61 6e 20 .Synchronize.Peer.IP.must.be.an.
788c0 49 50 76 34 20 49 50 2e 00 70 66 73 79 6e 63 20 64 6f 6e 65 20 69 6e 20 25 73 20 73 65 63 6f 6e IPv4.IP..pfsync.done.in.%s.secon
788e0 64 73 2e 00 70 66 73 79 6e 63 20 74 72 61 6e 73 66 65 72 73 20 73 74 61 74 65 20 69 6e 73 65 72 ds..pfsync.transfers.state.inser
78900 74 69 6f 6e 2c 20 75 70 64 61 74 65 2c 20 61 6e 64 20 64 65 6c 65 74 69 6f 6e 20 6d 65 73 73 61 tion,.update,.and.deletion.messa
78920 67 65 73 20 62 65 74 77 65 65 6e 20 66 69 72 65 77 61 6c 6c 73 2e 00 70 68 61 73 65 32 20 66 6f ges.between.firewalls..phase2.fo
78940 72 20 25 73 00 70 68 70 44 79 6e 44 4e 53 3a 20 45 52 52 4f 52 20 77 68 69 6c 65 20 75 70 64 61 r.%s.phpDynDNS:.ERROR.while.upda
78960 74 69 6e 67 20 49 50 20 41 64 64 72 65 73 73 20 28 41 29 20 66 6f 72 20 25 31 24 73 20 28 25 32 ting.IP.Address.(A).for.%1$s.(%2
78980 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 45 52 52 4f 52 20 77 68 69 6c 65 20 75 70 64 61 74 $s).phpDynDNS:.ERROR.while.updat
789a0 69 6e 67 20 49 50 20 41 64 64 72 65 73 73 20 28 41 41 41 41 29 20 66 6f 72 20 25 31 24 73 20 28 ing.IP.Address.(AAAA).for.%1$s.(
789c0 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 4e 6f 74 20 75 70 64 61 74 69 6e 67 20 25 73 %2$s).phpDynDNS:.Not.updating.%s
789e0 20 41 20 72 65 63 6f 72 64 20 62 65 63 61 75 73 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 .A.record.because.the.IP.address
78a00 20 68 61 73 20 6e 6f 74 20 63 68 61 6e 67 65 64 2e 00 70 68 70 44 79 6e 44 4e 53 3a 20 4e 6f 74 .has.not.changed..phpDynDNS:.Not
78a20 20 75 70 64 61 74 69 6e 67 20 25 73 20 41 41 41 41 20 72 65 63 6f 72 64 20 62 65 63 61 75 73 65 .updating.%s.AAAA.record.because
78a40 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 68 61 73 20 6e 6f 74 20 63 68 61 6e 67 65 .the.IPv6.address.has.not.change
78a60 64 2e 00 70 68 70 44 79 6e 44 4e 53 3a 20 75 70 64 61 74 69 6e 67 20 63 61 63 68 65 20 66 69 6c d..phpDynDNS:.updating.cache.fil
78a80 65 20 25 31 24 73 3a 20 25 32 24 73 00 70 6f 72 74 00 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e e.%1$s:.%2$s.port.private.key.on
78aa0 6c 79 00 70 75 62 6c 69 63 6b 65 79 00 71 75 65 75 65 00 71 75 65 75 65 73 00 72 64 36 20 25 31 ly.publickey.queue.queues.rd6.%1
78ac0 24 73 20 77 69 74 68 20 69 70 76 36 20 61 64 64 72 65 73 73 20 25 32 24 73 20 62 61 73 65 64 20 $s.with.ipv6.address.%2$s.based.
78ae0 6f 6e 20 25 33 24 73 20 69 70 76 34 20 25 34 24 73 00 72 65 61 64 79 00 72 65 61 6c 69 66 20 6e on.%3$s.ipv4.%4$s.ready.realif.n
78b00 6f 74 20 64 65 66 69 6e 65 64 20 69 6e 20 69 6e 74 65 72 66 61 63 65 73 20 62 72 69 64 67 65 20 ot.defined.in.interfaces.bridge.
78b20 2d 20 75 70 00 72 65 61 6c 74 69 6d 65 20 64 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 -.up.realtime.d.value.needs.to.b
78b40 65 20 6e 75 6d 65 72 69 63 00 72 65 61 6c 74 69 6d 65 20 6d 31 20 76 61 6c 75 65 20 6e 65 65 64 e.numeric.realtime.m1.value.need
78b60 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 72 65 61 6c 74 69 6d s.to.be.Kb,.Mb,.Gb,.or.%.realtim
78b80 65 20 6d 32 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 e.m2.value.needs.to.be.Kb,.Mb,.G
78ba0 62 2c 20 6f 72 20 25 00 72 65 61 6c 74 69 6d 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 b,.or.%.realtime.service.curve.d
78bc0 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 76 61 6c 75 65 00 72 65 61 efined.but.missing.(d).value.rea
78be0 6c 74 69 6d 65 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 ltime.service.curve.defined.but.
78c00 6d 69 73 73 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 69 64 74 68 20 28 6d 31 29 20 76 missing.initial.bandwidth.(m1).v
78c20 61 6c 75 65 00 72 65 6c 65 61 73 65 64 00 72 65 6c 6f 61 64 5f 69 6e 74 65 72 66 61 63 65 73 5f alue.released.reload_interfaces_
78c40 73 79 6e 63 28 29 20 69 73 20 73 74 61 72 74 69 6e 67 2e 00 72 65 6d 6f 76 65 64 20 67 61 74 65 sync().is.starting..removed.gate
78c60 77 61 79 20 67 72 6f 75 70 20 25 73 00 72 65 6d 6f 76 65 64 20 72 6f 75 74 65 20 74 6f 20 25 73 way.group.%s.removed.route.to.%s
78c80 00 72 65 6d 6f 76 65 64 20 72 6f 75 74 65 20 74 6f 25 73 00 72 65 73 65 72 76 65 64 00 72 6f 6c .removed.route.to%s.reserved.rol
78ca0 6c 62 69 74 73 00 72 72 64 74 6f 6f 6c 20 72 65 73 74 6f 72 65 20 2d 66 20 27 25 31 24 73 27 20 lbits.rrdtool.restore.-f.'%1$s'.
78cc0 27 25 32 24 73 27 20 66 61 69 6c 65 64 20 72 65 74 75 72 6e 69 6e 67 20 25 33 24 73 2e 00 72 75 '%2$s'.failed.returning.%3$s..ru
78ce0 6c 65 73 00 72 75 6e 6e 69 6e 67 00 73 61 76 65 00 73 63 68 65 64 75 6c 65 00 73 65 61 72 63 68 les.running.save.schedule.search
78d00 20 74 68 65 20 25 31 24 73 53 79 73 74 65 6d 20 4c 6f 67 25 32 24 73 20 66 6f 72 20 43 41 52 50 .the.%1$sSystem.Log%2$s.for.CARP
78d20 20 64 65 6d 6f 74 69 6f 6e 2d 72 65 6c 61 74 65 64 20 65 76 65 6e 74 73 2e 00 73 65 63 74 69 6f .demotion-related.events..sectio
78d40 6e 00 73 65 63 75 72 65 20 73 68 65 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 n.secure.shell.configuration.has
78d60 20 63 68 61 6e 67 65 64 2e 20 52 65 73 74 61 72 74 69 6e 67 20 73 73 68 64 2e 00 73 65 63 75 72 .changed..Restarting.sshd..secur
78d80 65 20 73 68 65 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 63 68 61 6e 67 65 e.shell.configuration.has.change
78da0 64 2e 20 53 74 6f 70 70 69 6e 67 20 73 73 68 64 2e 00 73 65 6c 66 2d 73 69 67 6e 65 64 00 73 65 d..Stopping.sshd..self-signed.se
78dc0 72 76 65 72 00 73 65 74 00 73 65 74 73 6f 63 6b 6f 70 74 28 29 20 66 61 69 6c 65 64 2c 20 65 72 rver.set.setsockopt().failed,.er
78de0 72 6f 72 3a 20 25 73 00 73 69 78 74 6f 34 20 25 31 24 73 20 77 69 74 68 20 69 70 76 36 20 61 64 ror:.%s.sixto4.%1$s.with.ipv6.ad
78e00 64 72 65 73 73 20 25 32 24 73 20 62 61 73 65 64 20 6f 6e 20 25 33 24 73 20 69 70 76 34 20 25 34 dress.%2$s.based.on.%3$s.ipv4.%4
78e20 24 73 00 73 69 7a 65 00 73 70 65 65 64 00 73 72 63 00 73 74 61 74 65 00 73 74 61 74 69 63 00 73 $s.size.speed.src.state.static.s
78e40 74 61 74 69 63 20 72 6f 75 74 65 00 73 74 72 61 74 75 6d 00 73 74 72 69 6e 67 2d 66 6f 72 6d 61 tatic.route.stratum.string-forma
78e60 74 3a 20 69 73 63 73 69 3a 28 73 65 72 76 65 72 6e 61 6d 65 29 3a 28 70 72 6f 74 6f 63 6f 6c 29 t:.iscsi:(servername):(protocol)
78e80 3a 28 70 6f 72 74 29 3a 28 4c 55 4e 29 3a 74 61 72 67 65 74 6e 61 6d 65 20 00 73 79 73 74 65 6d :(port):(LUN):targetname..system
78ea0 00 74 69 63 6b 65 74 62 69 74 73 00 74 69 6d 65 00 74 72 61 66 66 69 63 20 69 73 20 62 6c 6f 63 .ticketbits.time.traffic.is.bloc
78ec0 6b 65 64 00 74 72 61 66 66 69 63 20 69 73 20 6c 6f 67 67 65 64 00 74 72 61 66 66 69 63 20 69 73 ked.traffic.is.logged.traffic.is
78ee0 20 6d 61 74 63 68 65 64 00 74 72 61 66 66 69 63 20 69 73 20 70 61 73 73 65 64 00 74 72 61 66 66 .matched.traffic.is.passed.traff
78f00 69 63 20 69 73 20 72 65 6a 65 63 74 65 64 00 74 74 6c 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 61 ic.is.rejected.ttl.unable.to.rea
78f20 64 20 25 73 00 75 6e 6b 6e 6f 77 6e 20 72 65 61 73 6f 6e 00 75 70 00 75 70 70 65 72 6c 69 6d 69 d.%s.unknown.reason.up.upperlimi
78f40 74 20 64 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6e 75 6d 65 72 69 63 00 75 70 t.d.value.needs.to.be.numeric.up
78f60 70 65 72 6c 69 6d 69 74 20 6d 31 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 perlimit.m1.value.needs.to.be.Kb
78f80 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 75 70 70 65 72 6c 69 6d 69 74 20 6d 32 20 76 61 6c ,.Mb,.Gb,.or.%.upperlimit.m2.val
78fa0 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 4b 62 2c 20 4d 62 2c 20 47 62 2c 20 6f 72 20 25 00 ue.needs.to.be.Kb,.Mb,.Gb,.or.%.
78fc0 75 70 70 65 72 6c 69 6d 69 74 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 upperlimit.service.curve.defined
78fe0 20 62 75 74 20 6d 69 73 73 69 6e 67 20 28 64 29 20 76 61 6c 75 65 00 75 70 70 65 72 6c 69 6d 69 .but.missing.(d).value.upperlimi
79000 74 20 73 65 72 76 69 63 65 20 63 75 72 76 65 20 64 65 66 69 6e 65 64 20 62 75 74 20 6d 69 73 73 t.service.curve.defined.but.miss
79020 69 6e 67 20 69 6e 69 74 69 61 6c 20 62 61 6e 64 77 69 64 74 68 20 28 6d 31 29 20 76 61 6c 75 65 ing.initial.bandwidth.(m1).value
79040 00 75 73 65 64 00 76 65 72 73 69 6f 6e 2e 73 65 72 76 65 72 20 61 6e 64 20 76 65 72 73 69 6f 6e .used.version.server.and.version
79060 2e 62 69 6e 64 20 71 75 65 72 69 65 73 20 61 72 65 20 72 65 66 75 73 65 64 00 76 6c 61 6e 69 66 .bind.queries.are.refused.vlanif
79080 00 77 61 69 74 69 6e 67 20 66 6f 72 20 70 66 73 79 6e 63 2e 2e 2e 00 77 61 72 6e 69 6e 67 3a 20 .waiting.for.pfsync....warning:.
790a0 74 61 67 20 25 31 24 73 20 68 61 73 20 69 6e 76 61 6c 69 64 20 64 61 74 61 20 69 6e 20 27 25 32 tag.%1$s.has.invalid.data.in.'%2
790c0 24 73 27 25 33 24 73 00 77 61 72 6e 69 6e 67 3a 20 74 61 67 20 25 31 24 73 20 68 61 73 20 6d 61 $s'%3$s.warning:.tag.%1$s.has.ma
790e0 6c 66 6f 72 6d 65 64 20 64 61 74 61 20 69 6e 20 27 25 32 24 73 27 25 33 24 73 00 77 61 72 6e 69 lformed.data.in.'%2$s'%3$s.warni
79100 6e 67 3a 20 74 61 67 20 25 31 24 73 20 68 61 73 20 6e 6f 20 64 61 74 61 20 69 6e 20 27 25 32 24 ng:.tag.%1$s.has.no.data.in.'%2$
79120 73 27 25 33 24 73 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 00 77 65 62 43 6f 6e 66 69 67 s'%3$s.webConfigurator.webConfig
79140 75 72 61 74 6f 72 20 4c 6f 63 6b 6f 75 74 20 54 61 62 6c 65 00 77 65 62 43 6f 6e 66 69 67 75 72 urator.Lockout.Table.webConfigur
79160 61 74 6f 72 20 61 64 6d 69 6e 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 72 65 73 65 ator.admin.password.will.be.rese
79180 74 20 74 6f 20 27 25 73 27 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 61 64 6d 69 6e 20 t.to.'%s'.webConfigurator.admin.
791a0 75 73 65 72 6e 61 6d 65 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 20 74 6f 20 27 61 64 6d 69 6e username.will.be.reset.to.'admin
791c0 27 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 '.webConfigurator.configuration.
791e0 68 61 73 20 63 68 61 6e 67 65 64 2e 20 52 65 73 74 61 72 74 69 6e 67 20 77 65 62 43 6f 6e 66 69 has.changed..Restarting.webConfi
79200 67 75 72 61 74 6f 72 2e 00 77 65 62 43 6f 6e 66 69 67 75 72 61 74 6f 72 20 64 65 66 61 75 6c 74 gurator..webConfigurator.default
79220 20 28 25 73 29 00 50 72 6f 6a 65 63 74 2d 49 64 2d 56 65 72 73 69 6f 6e 3a 20 50 41 43 4b 41 47 .(%s).Project-Id-Version:.PACKAG
79240 45 20 56 45 52 53 49 4f 4e 0a 52 65 70 6f 72 74 2d 4d 73 67 69 64 2d 42 75 67 73 2d 54 6f 3a 20 E.VERSION.Report-Msgid-Bugs-To:.
79260 0a 50 4f 54 2d 43 72 65 61 74 69 6f 6e 2d 44 61 74 65 3a 20 32 30 31 37 2d 30 38 2d 31 30 20 31 .POT-Creation-Date:.2017-08-10.1
79280 30 3a 34 35 2d 30 33 30 30 0a 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 43 6f 6e 74 0:45-0300.MIME-Version:.1.0.Cont
792a0 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 ent-Type:.text/plain;.charset=UT
792c0 46 2d 38 0a 43 6f 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 38 F-8.Content-Transfer-Encoding:.8
792e0 62 69 74 0a 50 4f 2d 52 65 76 69 73 69 6f 6e 2d 44 61 74 65 3a 20 32 30 31 37 2d 30 38 2d 30 35 bit.PO-Revision-Date:.2017-08-05
79300 20 30 32 3a 31 32 2d 30 34 30 30 0a 4c 61 73 74 2d 54 72 61 6e 73 6c 61 74 6f 72 3a 20 66 78 6e .02:12-0400.Last-Translator:.fxn
79320 65 6e 67 20 3c 38 35 39 32 36 35 34 35 40 71 71 2e 63 6f 6d 3e 0a 4c 61 6e 67 75 61 67 65 2d 54 eng.<85926545@qq.com>.Language-T
79340 65 61 6d 3a 20 43 68 69 6e 65 73 65 20 28 43 68 69 6e 61 29 20 3c 66 78 6e 65 6e 67 40 67 6d 61 eam:.Chinese.(China).<fxneng@gma
79360 69 6c 2e 63 6f 6d 3e 0a 4c 61 6e 67 75 61 67 65 3a 20 7a 68 2d 48 61 6e 73 2d 43 4e 0a 58 2d 47 il.com>.Language:.zh-Hans-CN.X-G
79380 65 6e 65 72 61 74 6f 72 3a 20 5a 61 6e 61 74 61 20 33 2e 39 2e 36 0a 50 6c 75 72 61 6c 2d 46 6f enerator:.Zanata.3.9.6.Plural-Fo
793a0 72 6d 73 3a 20 6e 70 6c 75 72 61 6c 73 3d 31 3b 20 70 6c 75 72 61 6c 3d 30 3b 0a 00 20 00 20 2d rms:.nplurals=1;.plural=0;.....-
793c0 20 25 31 24 73 20 e5 88 b0 20 25 32 24 73 00 e5 9c b0 e5 9d 80 00 e4 bb bb e6 84 8f e6 a0 87 e8 .%1$s.....%2$s..................
793e0 af 86 00 e5 85 a5 e7 ab 99 00 e8 a1 a8 e7 a4 ba e8 ae a1 e5 88 92 e8 a1 a8 e5 bd 93 e5 89 8d e5 ................................
79400 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 e3 80 82 00 e6 8e a5 e5 8f a3 00 e8 bd bd e5 ................................
79420 85 a5 e4 b8 ad ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 20 00 e5 87 ba e7 ab 99 20 00 e8 b7 ................................
79440 af e5 be 84 e6 88 90 e6 9c ac 00 e4 bc 98 e5 85 88 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e7 9a ................................
79460 84 e5 89 a9 e4 bd 99 e7 a3 81 e7 9b 98 e7 a9 ba e9 97 b4 e4 b8 ba ef bc 9a 00 e7 b1 bb e5 9e 8b ................................
79480 00 20 62 69 74 73 00 e5 ae 8c e6 88 90 ef bc 81 00 e4 bf ae e6 94 b9 20 27 25 73 27 20 e5 9c b0 ..bits..................'%s'....
794a0 e5 9d 80 e6 b1 a0 3a 00 e5 80 92 e7 bd ae 00 20 6f 66 20 00 e5 bc 80 e5 a7 8b e7 ab af e5 8f a3 ......:.........of..............
794c0 00 e7 bb 93 e6 9d 9f e7 ab af e5 8f a3 00 20 e7 a7 92 20 28 00 20 74 6f 20 00 22 25 73 22 20 e4 ...................(..to.."%s"..
794e0 b8 8d e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae ................................
79500 e6 a0 87 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 88 ab e5 90 8d e3 80 82 00 e2 80 ...IP...........................
79520 9c 74 75 6e e2 80 9d e6 a8 a1 e5 bc 8f e6 90 ba e5 b8 a6 49 50 76 34 e5 92 8c 49 50 76 36 ef bc .tun...............IPv4...IPv6..
79540 88 4f 53 49 e7 ac ac 33 e5 b1 82 ef bc 89 ef bc 8c e6 98 af e6 89 80 e6 9c 89 e5 b9 b3 e5 8f b0 .OSI...3........................
79560 e4 b8 ad e6 9c 80 e5 b8 b8 e8 a7 81 e5 92 8c e5 85 bc e5 ae b9 e7 9a 84 e6 a8 a1 e5 bc 8f e3 80 ................................
79580 82 25 31 24 73 22 74 61 70 22 20 e6 a8 a1 e5 bc 8f e8 83 bd e5 a4 9f e6 89 bf e8 bd bd 38 30 32 .%1$s"tap"...................802
795a0 2e 33 ef bc 88 4f 53 49 e7 ac ac 32 e5 b1 82 ef bc 89 00 e8 bf 9e e6 8e a5 00 e7 8a b6 e6 80 81 .3...OSI...2....................
795c0 00 e4 bf a1 e6 81 af e6 9d a1 e6 95 b0 e9 99 90 e5 88 b6 00 23 20 e5 ad 98 e5 82 a8 e5 8d b7 49 ....................#..........I
795e0 64 20 42 69 74 73 e5 bf 85 e9 a1 bb e5 9c a8 31 2d 33 31 e4 b9 8b e9 97 b4 e3 80 82 00 23 20 e5 d.Bits.........1-31..........#..
79600 ad 98 e5 82 a8 e7 a5 a8 e6 8d ae 49 44 20 42 69 74 73 e5 bf 85 e9 a1 bb e5 9c a8 31 2d 31 36 e4 ...........ID.Bits.........1-16.
79620 b9 8b e9 97 b4 e3 80 82 00 23 20 e5 ad 98 e5 82 a8 e6 a0 a1 e9 aa 8c 42 69 74 73 e5 bf 85 e9 a1 .........#.............Bits.....
79640 bb e5 9c a8 31 2d 20 33 31 e4 b9 8b e9 97 b4 e3 80 82 00 e6 a0 a1 e9 aa 8c e5 92 8c e4 bd 8d e6 ....1-.31.......................
79660 95 b0 00 e5 8d b7 e4 bd 8d 00 e7 a5 a8 e4 bd 8d 00 e9 97 a8 e7 a5 a8 e5 8f b7 00 e4 bd bf e7 94 ................................
79680 a8 e4 b8 ad e7 9a 84 e7 a7 9f e7 ba a6 e6 95 b0 e9 87 8f 00 23 20 31 00 23 20 32 00 25 31 24 64 ....................#.1.#.2.%1$d
796a0 20 e5 8c b9 e9 85 8d e7 9a 84 25 32 24 73 20 4c 6f 67 20 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e3 ..........%2$s.Log..............
796c0 80 82 00 25 31 24 73 20 28 25 32 24 73 29 20 2d 20 e9 80 9a e7 9f a5 00 25 31 24 73 20 28 25 32 ...%1$s.(%2$s).-........%1$s.(%2
796e0 24 73 2f 25 33 24 73 29 e6 b4 bb e5 8a a8 e5 92 8c e8 89 af e5 a5 bd e7 9a 84 25 34 24 64 e5 88 $s/%3$s)..................%4$d..
79700 86 e9 92 9f 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 e5 b7 b2 e4 bd bf e7 94 a8 e5 .....%1$s.(%2$s/%3$s)...........
79720 b9 b6 e8 bf 87 e6 9c 9f 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 20 e8 89 af e5 a5 bd .........%1$s.(%2$s/%3$s).......
79740 e7 9a 84 25 34 24 73 e5 88 86 e9 92 9f 00 25 31 24 73 20 28 25 32 24 73 2f 25 33 24 73 29 3a e5 ...%4$s.......%1$s.(%2$s/%3$s):.
79760 9c a8 e5 b7 b2 e6 b3 a8 e5 86 8c e7 9a 84 e4 bb bb e4 bd 95 e5 8d b7 e4 b8 8a e6 89 be e4 b8 8d ................................
79780 e5 88 b0 00 25 31 24 73 20 e5 8c b9 e9 85 8d e7 9a 84 20 25 32 24 73 e6 97 a5 e5 bf 97 e6 9d a1 ....%1$s...........%2$s.........
797a0 e7 9b ae e3 80 82 00 25 31 24 73 20 e6 9c 8d e5 8a a1 e6 98 af 20 25 32 24 73 00 25 31 24 73 20 .......%1$s...........%2$s.%1$s.
797c0 e5 9c a8 e8 a1 8c 20 25 32 24 64 00 25 31 24 73 20 62 79 20 25 32 24 73 00 25 31 24 73 20 e7 9a .......%2$d.%1$s.by.%2$s.%1$s...
797e0 84 20 43 49 44 52 20 e6 8e a9 e7 a0 81 e4 b8 ba 20 25 32 24 73 2c 20 e5 ae 83 e5 8c 85 e5 90 ab ..CIDR...........%2$s,..........
79800 e7 9a 84 e5 9c b0 e5 9d 80 e4 b8 8d e8 b6 b3 e3 80 82 00 25 31 24 73 e5 ae 89 e8 a3 85 e5 a4 b1 ...................%1$s.........
79820 e8 b4 a5 00 25 31 24 73 e5 ae 89 e8 a3 85 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 25 31 ....%1$s......................%1
79840 24 73 20 e6 97 a0 e6 95 88 3a 20 25 32 24 73 20 21 00 25 31 24 73 20 e6 97 a0 e6 95 88 3a 20 25 $s.......:.%2$s.!.%1$s.......:.%
79860 32 24 73 21 21 00 25 31 24 73 20 69 73 e6 98 af e7 89 88 e6 9d 83 ef bc 86 e5 89 af e6 9c ac 3b 2$s!!.%1$s.is..................;
79880 20 25 32 24 73 20 25 33 24 73 e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 00 25 31 .%2$s.%3$s....................%1
798a0 24 73 20 e5 9f ba e4 ba 8e 2f e5 8c 85 e5 90 ab e4 bb a5 e4 b8 8b e5 88 97 e5 87 ba e7 9a 84 e5 $s......./......................
798c0 90 84 e7 a7 8d e5 85 8d e8 b4 b9 e6 8f 92 e4 bb b6 e3 80 82 20 25 31 24 73 20 e7 9a 84 e4 bd 9c .....................%1$s.......
798e0 e8 80 85 e6 84 9f e8 b0 a2 e8 bf 99 e4 ba 9b e6 8f 92 e4 bb b6 e4 bd 9c e8 80 85 e7 9a 84 e5 8a ................................
79900 aa e5 8a 9b e3 80 82 00 25 31 24 73 20 e6 98 af e6 97 a0 e6 95 88 e7 9a 84 20 25 32 24 73 20 e5 ........%1$s..............%2$s..
79920 9c b0 e5 9d 80 2c 20 46 51 44 4e 20 e6 88 96 e5 88 ab e5 90 8d 2e 00 25 31 24 73 20 e6 ad a3 e5 .....,.FQDN............%1$s.....
79940 9c a8 e8 bf 98 e5 8e 9f e9 85 8d e7 bd ae 20 25 32 24 73 00 25 31 24 73 e9 87 8d e6 96 b0 e5 ae ...............%2$s.%1$s........
79960 89 e8 a3 85 e5 a4 b1 e8 b4 a5 00 25 31 24 73 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e5 b7 b2 e6 88 ...........%1$s.................
79980 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 e7 a7 bb e9 99 a4 25 31 24 73 e5 a4 b1 e8 b4 a5 00 e5 ....................%1$s........
799a0 b7 b2 e6 88 90 e5 8a 9f e7 a7 bb e9 99 a4 25 31 24 73 00 25 31 24 73 20 e9 9c 80 e8 a6 81 20 2a ..............%1$s.%1$s........*
799c0 e6 9c 80 e4 bd 8e 2a 20 25 32 24 73 20 e5 86 85 e5 ad 98 e6 89 8d e8 83 bd e8 bf 90 e8 a1 8c 25 ......*.%2$s...................%
799e0 33 24 73 00 25 31 24 73 20 e7 a7 92 20 28 25 32 24 73 29 e4 bb a5 e5 89 8d 00 25 31 24 73 20 e5 3$s.%1$s.....(%2$s).......%1$s..
79a00 b7 b2 e6 9b b4 e6 96 b0 e4 b8 ba 20 25 32 24 73 00 25 31 24 73 25 33 24 73 e6 ad a3 e5 9c a8 e5 ............%2$s.%1$s%3$s.......
79a20 90 af e5 8a a8 ef bc 8c e6 8f 92 e4 bb b6 e5 b0 86 e5 9c a8 e5 90 8e e5 8f b0 e9 87 8d e6 96 b0 ................................
79a40 e5 ae 89 e8 a3 85 e3 80 82 25 32 24 73 25 31 24 73 e5 9c a8 e5 ae 8c e6 88 90 e4 b9 8b e5 89 8d .........%2$s%1$s...............
79a60 ef bc 8c e4 b8 8d e8 a6 81 e5 9c a8 47 55 49 e4 b8 ad e8 bf 9b e8 a1 8c e6 9b b4 e6 94 b9 e3 80 ............GUI.................
79a80 82 25 32 24 73 00 25 31 24 73 28 25 32 24 73 20 e6 88 96 20 61 29 3a 20 00 25 31 24 73 2c 20 25 .%2$s.%1$s(%2$s.....a):..%1$s,.%
79aa0 32 24 73 20 e6 9c 8d e5 8a a1 e6 98 af 20 25 33 24 73 00 25 31 24 73 e3 80 82 25 32 24 73 00 25 2$s...........%3$s.%1$s...%2$s.%
79ac0 31 24 73 2f 25 32 24 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e5 ad 97 e7 bd 91 00 25 1$s/%2$s.......................%
79ae0 31 24 73 41 6c 6c 6f 77 20 53 6e 6f 6f 70 3a 25 32 24 73 20 e5 85 81 e8 ae b8 e4 bb 8e e4 bb a5 1$sAllow.Snoop:%2$s.............
79b00 e4 b8 8b e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba ............netblock............
79b20 e9 80 92 e5 bd 92 e5 92 8c e9 9d 9e e9 80 92 e5 bd 92 e8 ae bf e9 97 ae e3 80 82 20 e7 94 a8 e4 ................................
79b40 ba 8e e7 bc 93 e5 ad 98 e4 be a6 e5 90 ac ef bc 8c e6 9c 80 e5 a5 bd e5 8f aa e8 83 bd e4 b8 ba ................................
79b60 e7 ae a1 e7 90 86 e4 b8 bb e6 9c ba e9 85 8d e7 bd ae e3 80 82 25 33 24 73 00 25 31 24 73 41 6c .....................%3$s.%1$sAl
79b80 6c 6f 77 3a 25 32 24 73 20 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa e4 b8 8b e9 9d a2 e5 ae 9a e4 b9 low:%2$s........................
79ba0 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e7 9a 84 e6 9f a5 e8 af ....netblock....................
79bc0 a2 e3 80 82 25 33 24 73 00 25 31 24 73 43 4f 4d 4d 41 4e 44 25 32 24 73 09 25 33 24 73 e4 bf 9d ....%3$s.%1$sCOMMAND%2$s.%3$s...
79be0 e5 ad 98 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e5 91 bd e4 bb a4 25 34 24 73 00 25 31 24 73 e5 8d .....................%4$s.%1$s..
79c00 95 e5 87 bb e9 94 9a e7 82 b9 e5 9b be e6 a0 87 25 32 24 73 20 e5 9c a8 e6 89 80 e5 8d 95 e5 87 ................%2$s............
79c20 bb e7 9a 84 e8 a1 8c e4 b9 8b e5 89 8d e7 a7 bb e5 8a a8 e5 b7 b2 e6 a3 80 e6 9f a5 e7 9a 84 e8 ................................
79c40 a7 84 e5 88 99 e3 80 82 20 e6 8c 89 e4 bd 8f 73 68 69 66 74 e9 94 ae e5 b9 b6 e5 8d 95 e5 87 bb ...............shift............
79c60 e4 bb a5 e7 a7 bb e5 8a a8 e5 9c a8 e5 8d 95 e5 87 bb e8 a1 8c e5 90 8e e9 9d a2 e7 9a 84 e8 a7 ................................
79c80 84 e5 88 99 e3 80 82 00 25 31 24 73 e4 bb a3 e7 a0 81 e6 b4 bb e5 8a a8 e9 98 9f e5 88 97 25 32 ........%1$s..................%2
79ca0 24 73 00 25 31 24 73 e5 88 9b e5 bb ba 25 32 24 73 e5 86 85 e9 83 a8 43 41 e3 80 82 00 25 31 24 $s.%1$s......%2$s......CA....%1$
79cc0 73 44 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 20 e4 bb 85 e5 85 81 e8 ae b8 e6 9d a5 sDeny.Nonlocal:%2$s.............
79ce0 e8 87 aa e4 b8 8b e9 9d a2 e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 9a 84 ..................netblock......
79d00 e4 b8 bb e6 9c ba e7 9a 84 e6 9d 83 e5 a8 81 e6 9c ac e5 9c b0 e6 95 b0 e6 8d ae e6 9f a5 e8 af ................................
79d20 a2 e3 80 82 20 e4 b8 8d e5 85 81 e8 ae b8 e7 9a 84 e4 bf a1 e6 81 af e5 b0 86 e8 a2 ab e5 88 a0 ................................
79d40 e9 99 a4 e3 80 82 25 33 24 73 00 25 31 24 73 44 65 6e 79 3a 25 32 24 73 20 e5 81 9c e6 ad a2 e6 ......%3$s.%1$sDeny:%2$s........
79d60 9d a5 e8 87 aa e4 bb a5 e4 b8 8b e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 ad e7 ....................netblock....
79d80 9a 84 e4 b8 bb e6 9c ba e7 9a 84 e6 9f a5 e8 af a2 e3 80 82 25 33 24 73 00 25 31 24 73 e8 be 93 ....................%3$s.%1$s...
79da0 e5 85 a5 4c 41 4e e6 8e a5 e5 8f a3 e5 90 8d e7 a7 b0 e6 88 96 e8 be 93 e5 85 a5 20 27 61 27 e8 ...LAN......................'a'.
79dc0 87 aa e5 8a a8 e6 a3 80 e6 b5 8b 20 25 32 24 73 e6 b3 a8 e6 84 8f 3a 20 e8 bf 99 e5 b0 86 e5 90 ............%2$s......:.........
79de0 af e7 94 a8 e5 ae 8c e5 85 a8 e9 98 b2 e7 81 ab e5 a2 99 2f 20 4e 41 54 e6 a8 a1 e5 bc 8f 2e 25 .................../.NAT.......%
79e00 33 24 73 28 25 34 24 73 20 e6 8c 89 e5 9b 9e e8 bd a6 e9 94 ae e5 b0 86 e5 ae 8c e6 88 90 e8 ae 3$s(%4$s........................
79e20 be e7 bd ae 29 3a 25 35 24 73 00 25 31 24 73 e8 be 93 e5 85 a5 e5 8f af e9 80 89 e6 8e a5 e5 8f ....):%5$s.%1$s.................
79e40 a3 20 25 32 24 73 20 e7 9a 84 e5 90 8d e5 ad 97 20 e6 88 96 e6 8c 89 20 27 61 27 e9 94 ae e8 87 ..%2$s..................'a'.....
79e60 aa e5 8a a8 e9 85 8d e7 bd ae 25 33 24 73 28 25 34 24 73 20 e6 8c 89 e5 9b 9e e8 bd a6 e9 94 ae ..........%3$s(%4$s.............
79e80 e5 ae 8c e6 88 90 29 3a 25 35 24 73 00 25 31 24 73 e9 94 99 e8 af af 3a e4 b8 8d e8 83 bd e5 8f ......):%5$s.%1$s......:........
79ea0 91 e7 8e b0 20 25 32 24 73 25 33 24 73 e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 25 31 24 73 e6 98 .....%2$s%3$s.............%1$s..
79ec0 be e7 a4 ba e6 8b a5 e5 a1 9e e9 80 9a e7 9f a5 25 32 24 73 00 25 31 24 73 46 44 25 32 24 73 09 ................%2$s.%1$sFD%2$s.
79ee0 25 33 24 73 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e6 96 87 e4 bb b6 e6 8f 8f e8 bf b0 e7 bc 96 e5 %3$s............................
79f00 8f b7 25 34 24 73 00 25 31 24 73 46 4f 52 45 49 47 4e 20 41 44 44 52 45 53 53 25 32 24 73 09 25 ..%4$s.%1$sFOREIGN.ADDRESS%2$s.%
79f20 33 24 73 e7 bb 91 e5 ae 9a e5 88 b0 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e5 a4 96 e9 83 a8 e7 ab 3$s.............................
79f40 af e7 9a 84 e5 9c b0 e5 9d 80 25 34 24 73 00 25 31 24 73 e6 a0 87 e8 af 86 3a 25 32 24 73 20 41 ..........%4$s.%1$s......:%2$s.A
79f60 20 3d 20 61 75 74 68 6f 72 69 7a 65 64 2c 20 45 20 3d 20 45 78 74 65 6e 64 65 64 20 52 61 74 65 .=.authorized,.E.=.Extended.Rate
79f80 20 28 38 30 32 2e 31 31 67 29 2c 20 50 20 3d 20 50 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 6f 64 .(802.11g),.P.=.Power.saving.mod
79fa0 65 2e 25 33 24 73 25 31 24 73 e6 80 a7 e8 83 bd 3a 25 32 24 73 20 45 20 3d 20 45 53 53 20 28 69 e.%3$s%1$s......:%2$s.E.=.ESS.(i
79fc0 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 6d 6f 64 65 29 2c 20 49 20 3d 20 49 42 53 53 20 28 61 nfrastructure.mode),.I.=.IBSS.(a
79fe0 64 2d 68 6f 63 20 6d 6f 64 65 29 2c 20 50 20 3d 20 70 72 69 76 61 63 79 20 28 57 45 50 2f 54 4b d-hoc.mode),.P.=.privacy.(WEP/TK
7a000 49 50 2f 41 45 53 29 2c 20 53 20 3d 20 53 68 6f 72 74 20 70 72 65 61 6d 62 6c 65 2c 20 73 20 3d IP/AES),.S.=.Short.preamble,.s.=
7a020 20 53 68 6f 72 74 20 73 6c 6f 74 20 74 69 6d 65 2e 00 25 31 24 73 e5 a6 82 e6 9e 9c e4 b8 8a e8 .Short.slot.time..%1$s..........
7a040 bf b0 e6 b6 88 e6 81 af e5 9c a8 e5 87 a0 e4 b8 aa e5 b0 8f e6 97 b6 e5 90 8e e4 bb 8d e6 98 be ................................
7a060 e7 a4 ba ef bc 8c e8 af b7 e4 bd bf e7 94 a8 20 25 33 24 73 e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 ................%3$s............
7a080 e2 80 9c e6 b8 85 e9 99 a4 e6 8f 92 e4 bb b6 e9 94 81 e5 ae 9a e2 80 9d e6 8c 89 e9 92 ae ef bc ................................
7a0a0 8c e7 84 b6 e5 90 8e e6 89 8b e5 8a a8 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e3 ................................
7a0c0 80 82 25 32 24 73 00 25 31 24 73 20 56 4c 41 4e e6 a0 87 e8 ae b0 e6 97 a0 e6 95 88 20 27 25 32 ..%2$s.%1$s.VLAN.............'%2
7a0e0 24 73 27 25 33 24 73 00 25 31 24 73 e6 8e a5 e5 8f a3 e5 90 8d e7 a7 b0 e6 97 a0 e6 95 88 20 27 $s'%3$s.%1$s...................'
7a100 25 32 24 73 27 25 33 24 73 00 25 31 24 73 4c 4f 43 41 4c 20 41 44 44 52 45 53 53 25 32 24 73 09 %2$s'%3$s.%1$sLOCAL.ADDRESS%2$s.
7a120 25 33 24 73 e7 bb 91 e5 ae 9a e5 88 b0 e5 a5 97 e6 8e a5 e5 ad 97 e6 9c ac e5 9c b0 e7 ab af e7 %3$s............................
7a140 9a 84 e5 9c b0 e5 9d 80 25 34 24 73 00 25 31 24 73 e7 9b 91 e8 a7 86 e5 99 a8 25 32 24 73 20 e8 ........%4$s.%1$s.........%2$s..
7a160 bf 87 e6 bb a4 e5 99 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e8 bf 9b e5 ba a6 e3 80 82 00 25 31 ..............................%1
7a180 24 73 4e 6f 6e 2d 70 72 6f 6d 69 73 63 75 6f 75 73 ef bc 88 e9 9d 9e e6 b7 b7 e6 9d 82 ef bc 89 $sNon-promiscuous...............
7a1a0 e6 a8 a1 e5 bc 8f e4 bb 85 e6 8d 95 e8 8e b7 e4 b8 8e e4 b8 bb e6 9c ba e7 9b b4 e6 8e a5 e7 9b ................................
7a1c0 b8 e5 85 b3 e7 9a 84 e6 b5 81 e9 87 8f ef bc 88 e7 94 b1 e5 85 b6 e5 8f 91 e9 80 81 ef bc 8c e5 ................................
7a1e0 8f 91 e9 80 81 e6 88 96 e5 b9 bf e6 92 ad e6 88 96 e9 80 9a e8 bf 87 e5 85 b6 e8 b7 af e7 94 b1 ................................
7a200 ef bc 89 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e6 98 be e7 a4 ba e5 9c a8 e7 bd 91 e7 bb 9c e9 80 ................................
7a220 82 e9 85 8d e5 99 a8 e5 b1 82 e8 a2 ab e5 bf bd e7 95 a5 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 ................................
7a240 80 82 25 32 24 73 25 33 24 73 50 72 6f 6d 69 73 63 75 6f 75 73 ef bc 88 e6 b7 b7 e6 9d 82 ef bc ..%2$s%3$sPromiscuous...........
7a260 89 e6 a8 a1 e5 bc 8f 65 25 34 24 73 20 28 22 73 6e 69 66 66 69 6e 67 22 29 e6 8d 95 e8 8e b7 e9 .......e%4$s.("sniffing").......
7a280 80 82 e9 85 8d e5 99 a8 e7 9c 8b e5 88 b0 e7 9a 84 e6 89 80 e6 9c 89 e6 95 b0 e6 8d ae ef bc 8c ................................
7a2a0 e6 97 a0 e8 ae ba e5 85 b6 e6 98 af e5 90 a6 e6 9c 89 e6 95 88 e6 88 96 e4 b8 8e e4 b8 bb e6 9c ................................
7a2c0 ba e7 9b b8 e5 85 b3 ef bc 8c e4 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e5 86 b5 e4 b8 8b e5 ................................
7a2e0 8f af e8 83 bd e4 bc 9a e4 ba a7 e7 94 9f e4 b8 8d e8 89 af e5 89 af e4 bd 9c e7 94 a8 ef bc 8c ................................
7a300 e5 b9 b6 e4 b8 94 e5 b9 b6 e9 9d 9e e6 89 80 e6 9c 89 e9 80 82 e9 85 8d e5 99 a8 e9 83 bd e6 94 ................................
7a320 af e6 8c 81 e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 e5 8d 95 e5 87 bb 25 35 24 73 e8 8e b7 e5 8f 96 ......................%5$s......
7a340 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 e6 b7 b7 e6 9d 82 e6 a8 a1 e5 bc 8f e9 9c 80 e8 a6 ................................
7a360 81 e6 9b b4 e5 a4 9a e7 9a 84 e5 86 85 e6 a0 b8 e5 a4 84 e7 90 86 e6 95 b0 e6 8d ae e5 8c 85 e3 ................................
7a380 80 82 e8 bf 99 e5 af b9 e7 b3 bb e7 bb 9f e8 b5 84 e6 ba 90 e7 9a 84 e9 9c 80 e6 b1 82 e7 95 a5 ................................
7a3a0 e9 ab 98 ef bc 8c e7 89 b9 e5 88 ab e6 98 af e5 9c a8 e9 9d 9e e5 b8 b8 e7 b9 81 e5 bf 99 e7 9a ................................
7a3c0 84 e7 bd 91 e7 bb 9c e6 88 96 e4 bd 8e e5 8a 9f e8 80 97 e5 a4 84 e7 90 86 e5 99 a8 e4 b8 8a e3 ................................
7a3e0 80 82 20 e6 95 b0 e6 8d ae e5 8c 85 e5 a4 84 e7 90 86 e7 9a 84 e5 8f 98 e5 8c 96 e5 8f af e8 83 ................................
7a400 bd e5 85 81 e8 ae b8 e6 9c 89 e6 95 8c e6 84 8f e7 9a 84 e4 b8 bb e6 9c ba e6 a3 80 e6 b5 8b e5 ................................
7a420 88 b0 e9 80 82 e9 85 8d e5 99 a8 e5 a4 84 e4 ba 8e e6 b7 b7 e6 9d 82 e6 a8 a1 e5 bc 8f e6 88 96 ................................
7a440 e2 80 9c 66 69 6e 67 65 72 70 72 69 6e 74 ef bc 88 e6 8c 87 e7 ba b9 ef bc 89 e2 80 9d e5 86 85 ...fingerprint..................
7a460 e6 a0 b8 ef bc 88 e8 af b7 e5 8f 82 e9 98 85 20 25 36 24 73 ef bc 89 e3 80 82 20 e6 9f 90 e4 ba ................%6$s............
7a480 9b e7 bd 91 e7 bb 9c e9 80 82 e9 85 8d e5 99 a8 e5 8f af e8 83 bd e4 b8 8d e6 94 af e6 8c 81 e5 ................................
7a4a0 9c a8 e6 b7 b7 e6 9d 82 e6 a8 a1 e5 bc 8f e4 b8 8b e5 b7 a5 e4 bd 9c ef bc 88 e5 8f 82 e8 a7 81 ................................
7a4c0 20 25 37 24 73 ef bc 89 e3 80 82 25 38 24 73 00 25 31 24 73 e5 8f af e9 80 89 e6 8e a5 e5 8f a3 .%7$s......%8$s.%1$s............
7a4e0 20 25 32 24 73 e6 89 be e5 88 b0 e7 9a 84 e8 af b4 e6 98 8e 3a 20 25 33 24 73 00 25 31 24 73 50 .%2$s...............:.%3$s.%1$sP
7a500 49 44 25 32 24 73 09 25 33 24 73 e4 bf 9d e5 ad 98 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e5 91 bd ID%2$s.%3$s.....................
7a520 e4 bb a4 e7 9a 84 e8 bf 9b e7 a8 8b 49 44 25 34 24 73 00 25 31 24 73 50 52 4f 54 4f 25 32 24 73 ............ID%4$s.%1$sPROTO%2$s
7a540 09 25 33 24 73 e4 b8 8e e5 a5 97 e6 8e a5 e5 ad 97 e7 9b b8 e5 85 b3 e8 81 94 e7 9a 84 e4 bc a0 .%3$s...........................
7a560 e8 be 93 e5 8d 8f e8 ae ae 25 34 24 73 00 25 31 24 73 e6 8f 92 e4 bb b6 e6 ad a3 e5 9c a8 e5 90 .........%4$s.%1$s..............
7a580 8e e5 8f b0 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e3 80 82 25 32 24 73 25 31 24 73 e5 9c a8 e5 ae ...................%2$s%1$s.....
7a5a0 8c e6 88 90 e4 b9 8b e5 89 8d ef bc 8c e4 b8 8d e8 a6 81 e5 9c a8 47 55 49 e4 b8 ad e8 bf 9b e8 ......................GUI.......
7a5c0 a1 8c e6 9b b4 e6 94 b9 e3 80 82 25 32 24 73 00 25 31 24 73 e9 9a 8f e6 9c ba e6 97 a9 e6 9c 9f ...........%2$s.%1$s............
7a5e0 e6 a3 80 e6 b5 8b e8 be 93 e5 85 a5 e5 92 8c e8 be 93 e5 87 ba 25 32 24 73 00 25 31 24 73 e9 9a .....................%2$s.%1$s..
7a600 8f e6 9c ba e6 97 a9 e6 9c 9f e6 a3 80 e6 b5 8b 25 32 24 73 00 25 31 24 73 52 65 66 75 73 65 20 ................%2$s.%1$sRefuse.
7a620 4e 6f 6e 6c 6f 63 61 6c 3a 25 32 24 73 20 e4 bb 85 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa e4 b8 8b Nonlocal:%2$s...................
7a640 e9 9d a2 e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e4 b8 bb e6 9c ba e6 9d 83 e5 a8 81 ............netblock............
7a660 e6 9c ac e5 9c b0 e6 95 b0 e6 8d ae e6 9f a5 e8 af a2 e3 80 82 e5 8f 91 e9 80 81 e5 b7 b2 e6 8b ................................
7a680 92 e7 bb 9d e7 9a 84 44 4e 53 20 e4 bb a3 e7 a0 81 e5 87 ba e9 94 99 e4 bf a1 e6 81 af e7 bb 99 .......DNS......................
7a6a0 e5 ae a2 e6 88 b7 e7 ab af e4 bb a5 e8 8e b7 e5 8f 96 e4 b8 8d e5 85 81 e8 ae b8 e7 9a 84 e4 bf ................................
7a6c0 a1 e6 81 af e3 80 82 00 25 31 24 73 52 65 66 75 73 65 3a 25 32 24 73 20 e5 81 9c e6 ad a2 e6 9d ........%1$sRefuse:%2$s.........
7a6e0 a5 e8 87 aa e4 bb a5 e4 b8 8b e5 ae 9a e4 b9 89 e7 9a 84 6e 65 74 62 6c 6f 63 6b e5 86 85 e7 9a ...................netblock.....
7a700 84 e4 b8 bb e6 9c ba e7 9a 84 e6 9f a5 e8 af a2 ef bc 8c e4 bd 86 e5 b0 86 e5 b7 b2 e6 8b 92 e7 ................................
7a720 bb 9d e7 9a 84 44 4e 53 e4 bb a3 e7 a0 81 e9 94 99 e8 af af e4 bf a1 e6 81 af e5 8f 91 e9 80 81 .....DNS........................
7a740 e5 9b 9e e5 ae a2 e6 88 b7 e7 ab af e3 80 82 25 33 24 73 00 25 31 24 73 e7 ba af 4e 41 54 e6 a8 ...............%3$s.%1$s...NAT..
7a760 a1 e5 bc 8f e4 bd bf e7 94 a8 e4 b8 80 e7 bb 84 4e 41 54 e8 a7 84 e5 88 99 e7 9b b4 e6 8e a5 e5 ................NAT.............
7a780 b0 86 e6 95 b0 e6 8d ae e5 8c 85 e8 bd ac e5 8f 91 e5 88 b0 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 ................................
7a7a0 e3 80 82 20 e5 ae 83 e5 85 b7 e6 9c 89 e6 9b b4 e5 a5 bd e7 9a 84 e5 8f af e6 89 a9 e5 b1 95 e6 ................................
7a7c0 80 a7 ef bc 8c e4 bd 86 e6 98 af e5 bf 85 e9 a1 bb e8 83 bd e5 a4 9f e5 87 86 e7 a1 ae e5 9c b0 ................................
7a7e0 e7 a1 ae e5 ae 9a e5 9c a8 e5 8a a0 e8 bd bd e8 a7 84 e5 88 99 e6 97 b6 e7 94 a8 e4 ba 8e e4 b8 ................................
7a800 8e e7 9b ae e6 a0 87 e8 bf 9b e8 a1 8c e9 80 9a e4 bf a1 e7 9a 84 e6 8e a5 e5 8f a3 e5 92 8c e7 ................................
7a820 bd 91 e5 85 b3 49 50 e3 80 82 20 e9 99 a4 e4 ba 86 e5 8d 8f e8 ae ae e7 9a 84 e9 99 90 e5 88 b6 .....IP.........................
7a840 e4 b9 8b e5 a4 96 ef bc 8c e6 b2 a1 e6 9c 89 e5 af b9 e7 ab af e5 8f a3 e6 95 b0 e9 87 8f e7 9a ................................
7a860 84 e5 9b ba e6 9c 89 e9 99 90 e5 88 b6 e3 80 82 20 e6 94 af e6 8c 81 e6 89 80 e6 9c 89 e5 8f af ................................
7a880 e7 94 a8 e4 ba 8e e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 25 32 ..............................%2
7a8a0 24 73 4e 41 54 20 2b e4 bb a3 e7 90 86 e6 a8 a1 e5 bc 8f e4 bd bf e7 94 a8 e5 b8 ae e5 8a a9 e7 $sNAT.+.........................
7a8c0 a8 8b e5 ba 8f e5 90 91 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 e7 9b ae e6 a0 87 e5 8f 91 ................................
7a8e0 e9 80 81 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 20 e5 ae 83 e5 9c a8 e8 ae be e7 bd ae e4 b8 ad e9 ................................
7a900 9d 9e e5 b8 b8 e6 9c 89 e7 94 a8 ef bc 8c e5 85 b6 e4 b8 ad e7 94 a8 e4 ba 8e e4 b8 8e e7 9b ae ................................
7a920 e6 a0 87 e8 bf 9b e8 a1 8c e9 80 9a e4 bf a1 e7 9a 84 e6 8e a5 e5 8f a3 e5 92 8c 2f e6 88 96 e7 .........................../....
7a940 bd 91 e5 85 b3 49 50 e5 9c a8 e5 8a a0 e8 bd bd e8 a7 84 e5 88 99 e6 97 b6 e6 97 a0 e6 b3 95 e5 .....IP.........................
7a960 87 86 e7 a1 ae e7 a1 ae e5 ae 9a e3 80 82 20 e4 b8 8d e4 b8 ba e5 a4 a7 e4 ba 8e 35 30 30 e4 b8 ...........................500..
7a980 aa e7 ab af e5 8f a3 e7 9a 84 e8 8c 83 e5 9b b4 e5 88 9b e5 bb ba e6 98 a0 e5 b0 84 e8 a7 84 e5 ................................
7a9a0 88 99 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e4 bc 9a e5 9c a8 e8 b6 85 e8 bf 87 31 30 30 30 e4 b8 ..........................1000..
7a9c0 aa e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e4 b9 8b e9 97 b4 e4 bd bf e7 94 a8 e6 98 a0 e5 b0 84 e8 ................................
7a9e0 a7 84 e5 88 99 e3 80 82 20 e4 bb 85 e6 94 af e6 8c 81 54 43 50 e5 92 8c 55 44 50 e5 8d 8f e8 ae ..................TCP...UDP.....
7aa00 ae e3 80 82 25 33 24 73 e9 85 8d e7 bd ae e5 8d 95 e4 b8 aa e8 a7 84 e5 88 99 ef bc 8c e5 88 99 ....%3$s........................
7aa20 e6 a0 b9 e6 8d ae e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e8 a6 86 e7 9b 96 e6 ad a4 e7 b3 bb e7 bb ................................
7aa40 9f e8 ae be e7 bd ae e3 80 82 00 25 31 24 73 55 53 45 52 25 32 24 73 09 25 33 24 73 e6 8b a5 e6 ...........%1$sUSER%2$s.%3$s....
7aa60 9c 89 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a 84 e7 94 a8 e6 88 b7 25 34 24 73 00 25 64 20 e6 98 af e9 ....................%4$s.%d.....
7aa80 85 8d e7 bd ae e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f ................................
7aaa0 e3 80 82 00 25 73 00 25 73 20 49 50 e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e8 af b7 e6 b3 a8 e6 ....%s.%s.IP....................
7aac0 84 8f ef bc 8c e7 a6 81 e7 94 a8 e4 b8 8d e4 bc 9a e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 ................................
7aae0 e5 90 8e e7 94 9f e5 ad 98 ef bc 8c e5 b9 b6 e4 b8 94 e6 9f 90 e4 ba 9b e9 85 8d e7 bd ae e6 9b ................................
7ab00 b4 e6 94 b9 e5 b0 86 e9 87 8d e6 96 b0 e5 90 af e7 94 a8 e3 80 82 00 25 73 20 e8 a1 a8 00 25 73 .......................%s.....%s
7ab20 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 ad 97 e5 92 8c e6 ad a3 e6 95 ................................
7ab40 b0 e3 80 82 00 25 73 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 25 73 20 e5 b7 b2 e9 87 8d e6 96 .....%s..............%s.........
7ab60 b0 e5 90 af e5 8a a8 00 25 73 20 e5 b7 b2 e5 bc 80 e5 a7 8b e3 80 82 00 25 73 20 e5 b7 b2 e5 81 ........%s..............%s......
7ab80 9c e6 ad a2 00 25 73 20 e5 b7 b2 e6 a3 80 e6 b5 8b e5 88 b0 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a .....%s.........................
7aba0 e6 88 96 e7 bc 96 e7 a8 8b e9 94 99 e8 af af e3 80 82 00 25 73 e6 b2 a1 e6 9c 89 e5 ad 90 e7 bd ...................%s...........
7abc0 91 00 25 73 20 53 54 50 e7 9a 84 e6 8e a5 e5 8f a3 e8 b7 af e5 be 84 e5 bc 80 e9 94 80 e5 bf 85 ..%s.STP........................
7abe0 e9 a1 bb e6 98 af 31 e3 80 9c 32 30 30 30 30 30 30 30 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 ......1...200000000.............
7ac00 95 b0 e3 80 82 00 25 73 20 53 54 50 e7 9a 84 e6 8e a5 e5 8f a3 e4 bc 98 e5 85 88 e7 ba a7 e5 bf ......%s.STP....................
7ac20 85 e9 a1 bb e4 b8 ba 30 e5 88 b0 32 34 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 .......0...240..................
7ac40 00 25 73 20 e6 97 a0 e6 95 88 ef bc 9a e5 a4 aa e7 9f ad ef bc 81 00 25 73 20 e6 98 af e5 8c 85 .%s....................%s.......
7ac60 e5 90 ab e8 b6 85 e8 bf 87 36 34 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 bd 91 ef .........64...IP................
7ac80 bc 88 e5 9c a8 e2 80 9c e7 a6 81 e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ef bc 89 e3 80 82 ................................
7aca0 00 25 73 e6 98 af e5 8c 85 e5 90 ab e8 b6 85 e8 bf 87 36 34 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e7 .%s...............64...IP.......
7acc0 9a 84 e5 ad 90 e7 bd 91 ef bc 88 e5 9c a8 e2 80 9c e5 90 af e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 ................................
7ace0 e4 b8 ad ef bc 89 e3 80 82 00 25 73 20 e6 98 af e5 8c 85 e5 90 ab e8 b6 85 e8 bf 87 36 34 e4 b8 ..........%s................64..
7ad00 aa 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 bd 91 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c .IP...................%s........
7ad20 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 49 50 76 34 e5 ad 90 e7 bd 91 ef bc 88 e5 .......IP.........IPv4..........
7ad40 9c a8 e2 80 9c e7 a6 81 e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ef bc 89 e3 80 82 00 25 73 ..............................%s
7ad60 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 49 50 76 34 e5 ad ...............IP.........IPv4..
7ad80 90 e7 bd 91 ef bc 88 e5 9c a8 e2 80 9c e5 90 af e7 94 a8 e2 80 9d e5 88 97 e8 a1 a8 e4 b8 ad ef ................................
7ada0 bc 89 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 ......%s...............IP.......
7adc0 80 81 49 50 76 34 e5 ad 90 e7 bd 91 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 25 73 20 e4 b8 8d e6 ..IPv4...................%s.....
7ade0 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e6 97 a0 e6 b3 95 e5 88 ...........IPv4.................
7ae00 a0 e9 99 a4 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 ........%s...............IPv6...
7ae20 e5 9d 80 e6 88 96 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 e3 80 82 00 25 73 20 e4 b8 8d e6 98 af e6 ......................%s........
7ae40 9c 89 e6 95 88 e7 9a 84 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 25 73 ..............................%s
7ae60 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 49 50 e5 9c b0 ...........................IP...
7ae80 e5 9d 80 e6 88 96 e5 88 ab e5 90 8d 00 e7 bb 93 e6 9d 9f e7 9b ae e7 9a 84 e7 ab af e5 8f a3 e5 ................................
7aea0 80 bc 25 73 e6 97 a0 e6 95 88 20 e3 80 82 20 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 36 ..%s.......................1...6
7aec0 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e6 88 96 e6 95 b4 e6 5535............................
7aee0 95 b0 e3 80 82 00 e7 bb 93 e6 9d 9f e6 ba 90 e7 ab af e5 8f a3 e5 80 bc 25 73 e6 97 a0 e6 95 88 ........................%s......
7af00 e3 80 82 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e5 88 ab e5 90 ................................
7af20 8d e6 88 96 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 ....1...65535...................
7af40 25 73 e4 b8 8d e6 98 af e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e6 88 96 %s..............................
7af60 e5 88 ab e5 90 8d e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f ..........%s....................
7af80 a3 e6 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 82 00 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 ....................%s..........
7afa0 95 88 e7 9a 84 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e3 80 82 20 e5 ae ................................
7afc0 83 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e7 ab af e5 ..........1...65535.............
7afe0 8f a3 e5 88 ab e5 90 8d e6 88 96 e6 95 b4 e6 95 b0 e3 80 82 00 25 73 e4 b8 8d e6 98 af e4 b8 80 .....................%s.........
7b000 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 88 ab e5 90 8d ...............IP...............
7b020 e3 80 82 00 e5 bc 80 e5 a7 8b e7 9b ae e7 9a 84 e7 ab af e5 8f a3 e5 80 bc 25 73 e6 97 a0 e6 95 .........................%s.....
7b040 88 e3 80 82 e5 ae 83 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e5 88 ab e5 ................................
7b060 90 8d e6 88 96 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 .....1...65535..................
7b080 00 e5 bc 80 e5 a7 8b e6 ba 90 e7 ab af e5 8f a3 e5 80 bc e6 97 a0 e6 95 88 25 73 e3 80 82 e5 ae .........................%s.....
7b0a0 83 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e5 88 ab e5 90 8d e6 88 96 31 ...............................1
7b0c0 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 25 73 20 e4 b8 8d e6 98 ...65535................%s......
7b0e0 af e4 b8 80 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e3 80 82 e8 af b7 e6 9b b4 e6 ad a3 e9 94 99 e8 af .......IP.......................
7b100 af e7 bb a7 e7 bb ad 00 25 73 e4 bb 85 e5 9c a8 e7 bd 91 e5 85 b3 e8 ae be e7 bd ae e4 b8 ba e2 ........%s......................
7b120 80 9c e9 bb 98 e8 ae a4 e2 80 9d e6 97 b6 e6 9c 89 e6 95 88 e3 80 82 00 25 73 20 e5 8f aa e5 af ........................%s......
7b140 b9 e5 8d 8f e8 ae ae 54 43 50 e6 9c 89 e6 95 88 e3 80 82 00 25 73 e6 98 af e5 8f a6 e4 b8 80 e7 .......TCP..........%s..........
7b160 bd 91 e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 20 e4 bb 8e e7 bd 91 e6 a1 a5 e6 88 ................................
7b180 90 e5 91 98 e4 b8 ad e5 88 a0 e9 99 a4 e6 8e a5 e5 8f a3 e4 bb a5 e7 bb a7 e7 bb ad e3 80 82 00 ................................
7b1a0 25 73 20 e5 8f 91 e7 94 9f e6 9c aa e7 9f a5 e5 8f 98 e5 8c 96 00 25 73 20 e5 bf 85 e9 a1 bb e6 %s....................%s........
7b1c0 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e6 88 96 e5 88 ab e5 90 8d e3 80 ...........IPv4.................
7b1e0 82 00 25 73 20 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d ..%s...................IPv4.....
7b200 80 e3 80 82 00 25 73 20 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 .....%s...................IPv4..
7b220 96 49 50 76 36 e5 9c b0 e5 9d 80 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 25 73 20 e5 bf 85 e9 a1 .IPv6...................%s......
7b240 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 .............IPv4...IPv6........
7b260 82 00 25 73 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 ..%s..................IPv6......
7b280 e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 25 73 20 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 .............%s.................
7b2a0 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 25 73 20 e8 ae b0 e5 bd 95 e3 80 82 00 25 73 e5 ..IPv6..........%s...........%s.
7b2c0 8d 95 e5 87 bb e5 85 b6 e4 bb 96 50 50 54 50 e5 92 8c 4c 32 54 50 e9 85 8d e7 bd ae e9 80 89 e9 ...........PPTP...L2TP..........
7b2e0 a1 b9 e3 80 82 20 e5 a6 82 e6 9e 9c e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e8 af b7 e5 85 88 e4 bf ................................
7b300 9d e5 ad 98 e3 80 82 00 25 73 e6 94 af e6 8c 81 e4 bf a1 e6 81 af e6 97 a0 e6 b3 95 e6 a3 80 e7 ........%s......................
7b320 b4 a2 25 73 00 25 73 e7 94 a8 e6 88 b7 e5 88 9b e5 bb ba e7 9a 84 e4 b8 bb e9 a2 98 e4 b8 8d e5 ..%s.%s.........................
7b340 8f 97 e6 94 af e6 8c 81 ef bc 8c e8 af b7 e8 87 aa e8 a1 8c e6 89 bf e6 8b 85 e4 bd bf e7 94 a8 ................................
7b360 e9 a3 8e e9 99 a9 e3 80 82 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 88 a0 e9 99 a4 e8 bf ..........%s....................
7b380 87 e6 bb a4 e8 a7 84 e5 88 99 20 28 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c 20 27 25 73 27 20 e4 b8 ...........(.............'%s'...
7b3a0 8d e5 9c a8 e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 88 a0 e9 99 ..........)..%s.................
7b3c0 a4 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 20 28 e6 8e a5 e5 8f a3 20 27 25 73 27 20 e4 b8 8d e5 86 ..............(.......'%s'......
7b3e0 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e5 88 a0 e9 99 a4 e8 bf .......)..%s....................
7b400 87 e6 bb a4 e8 a7 84 e5 88 99 20 28 e6 ba 90 e7 bd 91 e7 bb 9c 20 27 25 73 27 20 e4 b8 8d e5 86 ...........(..........'%s'......
7b420 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 b2 e7 a7 bb e9 99 a4 e6 b5 .......)..%s....................
7b440 81 e9 87 8f e7 ae a1 e7 90 86 e8 a7 84 e5 88 99 20 28 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c 20 27 .................(.............'
7b460 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 b7 %s'.............)..%s...........
7b480 b2 e7 a7 bb e9 99 a4 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 ae a1 e7 90 86 e8 a7 84 e5 88 99 20 ................................
7b4a0 28 e6 8e a5 e5 8f a3 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 2e 00 25 73 e8 ad (.......'%s'.............)..%s..
7b4c0 a6 e5 91 8a ef bc 9a e5 b7 b2 e7 a7 bb e9 99 a4 e6 b5 81 e9 87 8f e7 ae a1 e7 90 86 e8 a7 84 e5 ................................
7b4e0 88 99 20 28 e6 ba 90 e7 bd 91 e7 bb 9c 20 27 25 73 27 20 e4 b8 8d e5 86 8d e5 ad 98 e5 9c a8 29 ...(..........'%s'.............)
7b500 2e 00 25 73 e6 ad a3 e5 9c a8 e5 86 99 e5 85 a5 e9 85 8d e7 bd ae 2e 2e 2e 2e 2e 00 26 6e 62 73 ..%s........................&nbs
7b520 70 3b 00 31 30 30 20 c3 97 20 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 20 c3 b7 20 28 e6 97 b6 e9 97 p;.100....................(.....
7b540 b4 e5 91 a8 e6 9c 9f 20 2d 20 e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 29 e3 80 82 00 26 71 75 6f 74 ........-.............)....&quot
7b560 3b e5 bf ab e9 80 9f 26 71 75 6f 74 3b 20 20 e8 a7 84 e5 88 99 e3 80 82 20 e7 ab 8b e5 8d b3 e5 ;......&quot;...................
7b580 8c b9 e9 85 8d e5 ba 94 e7 94 a8 e3 80 82 00 27 2c 27 e4 b8 8d e5 85 81 e8 ae b8 e3 80 82 00 e2 ...............','..............
7b5a0 80 9c ef bc 88 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 52 65 73 6f 75 72 63 65 20 52 65 63 ....................Resource.Rec
7b5c0 6f 72 64 20 53 65 74 20 ef bc 89 52 52 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c 80 ord.Set....RRsets...............
7b5e0 e5 a4 a7 54 54 4c e2 80 9d e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 e3 80 82 00 e2 ...TTL..........................
7b600 80 9c ef bc 88 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 52 65 73 6f 75 72 63 65 20 52 65 63 ....................Resource.Rec
7b620 6f 72 64 20 53 65 74 20 ef bc 89 52 52 73 65 74 73 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c 80 ord.Set....RRsets...............
7b640 e5 b0 8f 54 54 4c e2 80 9d e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 e3 80 82 00 e2 ...TTL..........................
7b660 80 9c e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e2 80 9d e5 8f 82 e6 95 b0 e4 b8 8d e5 ba 94 ................................
7b680 e8 ae be e7 bd ae e4 b8 ba e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e5 bd 93 e5 89 8d e4 bd ................................
7b6a0 bf e7 94 a8 e7 9a 84 e4 bb bb e4 bd 95 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 28 25 31 24 73 20 e5 .............IP..........(%1$s..
7b6c0 b0 8f e6 97 b6 20 25 32 24 73 20 47 4d 54 29 00 28 25 31 24 73 31 36 e8 bf 9b e5 88 b6 25 32 24 ......%2$s.GMT).(%1$s16......%2$
7b6e0 73 20 e4 bb 8e 20 30 20 e5 88 b0 20 25 33 24 73 29 20 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a s.....0.....%3$s)...............
7b700 84 e5 80 bc e6 98 af ef bc 88 e5 a7 94 e6 b4 be ef bc 89 49 50 76 36 e5 89 8d e7 bc 80 e6 a0 87 ...................IPv6.........
7b720 e8 af 86 e3 80 82 20 e8 bf 99 e5 b0 86 e5 9f ba e4 ba 8e e5 8a a8 e6 80 81 49 50 76 36 e8 bf 9e .........................IPv6...
7b740 e6 8e a5 e7 a1 ae e5 ae 9a e5 8f af e9 85 8d e7 bd ae e7 9a 84 e7 bd 91 e7 bb 9c 49 44 e3 80 82 ...........................ID...
7b760 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 30 e3 80 82 00 ef bc 88 31 e3 80 9c 31 30 30 ef bc 89 ef .............0.......1...100....
7b780 bc 9a 00 ef bc 88 e8 bf 99 e9 80 9a e5 b8 b8 e4 b8 8d e6 8e a8 e8 8d 90 ef bc 8c e4 bd 86 e5 9c ................................
7b7a0 a8 e6 9f 90 e4 ba 9b e6 83 85 e5 86 b5 e4 b8 8b e5 8f af e8 83 bd e9 9c 80 e8 a6 81 ef bc 89 e3 ................................
7b7c0 80 82 00 ef bc 88 e6 ad a4 e6 9d 83 e9 99 90 e5 ae 9e e9 99 85 e5 90 91 e7 94 a8 e6 88 b7 e6 8f ................................
7b7e0 90 e4 be 9b e4 ba 86 e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e5 88 ab e7 9a 84 e8 ae bf e9 97 ae e6 ................................
7b800 9d 83 e9 99 90 ef bc 89 00 ef bc 88 e6 ad a4 e6 9d 83 e9 99 90 e5 b0 86 e5 90 91 e7 bb 84 e4 b8 ................................
7b820 ad e7 9a 84 e7 94 a8 e6 88 b7 e6 8f 90 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e5 88 ab e7 ................................
7b840 9a 84 e8 ae bf e9 97 ae e6 9d 83 e9 99 90 ef bc 89 00 28 55 29 53 49 4d e5 8d a1 e9 94 81 e5 ae ..................(U)SIM........
7b860 9a e7 8a b6 e6 80 81 00 ef bc 88 e6 ad a3 e5 9c a8 e6 9b b4 e6 96 b0 2e 2e 2e ef bc 89 00 28 e7 ..............................(.
7b880 94 a8 e6 88 b7 20 25 73 29 00 ef bc 88 e7 ae a1 e7 90 86 e5 91 98 e6 9d 83 e9 99 90 ef bc 89 00 ......%s).......................
7b8a0 ef bc 88 e9 bb 98 e8 ae a4 ef bc 89 00 ef bc 88 e5 8e 86 e5 8f b2 ef bc 89 00 ef bc 88 e6 9c 80 ................................
7b8c0 e6 96 b0 e5 9c a8 e5 ba 95 e9 83 a8 ef bc 89 00 ef bc 88 e6 9c 80 e6 96 b0 e5 9c a8 e9 a1 b6 e9 ................................
7b8e0 83 a8 ef bc 89 00 28 e6 97 a0 e5 9b be e8 a1 a8 29 00 28 e5 85 b6 e4 bb 96 29 00 ef bc 88 e5 b9 ......(.........).(......)......
7b900 b3 e5 8f b0 e9 bb 98 e8 ae a4 ef bc 89 00 2a 00 e6 8f 90 e7 a4 ba ef bc 9a e5 8f af e5 9c a8 e4 ..............*.................
7b920 b8 8b e9 9d a2 e9 85 8d e7 bd ae e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 e6 a8 a1 e5 9d 97 ................................
7b940 00 2a 36 20 52 44 e8 be b9 e7 95 8c e4 b8 ad e7 bb a7 00 2a e5 8a a8 e4 bd 9c 00 2a e5 9c b0 e5 .*6.RD.............*.......*....
7b960 9d 80 00 2a e5 9c b0 e5 9d 80 e7 b0 87 00 2a e5 9c b0 e5 9d 80 00 2a e5 88 ab e5 90 8d 00 2a e8 ...*..........*.......*.......*.
7b980 a6 81 e5 af bc e5 85 a5 e7 9a 84 e5 88 ab e5 90 8d 00 2a e5 88 86 e9 85 8d e6 9d 83 e9 99 90 00 ..................*.............
7b9a0 2a e8 ae a4 e8 af 81 e6 91 98 e8 a6 81 e7 ae 97 e6 b3 95 00 2a e8 ae a4 e8 af 81 e6 96 b9 e6 b3 *...................*...........
7b9c0 95 00 2a e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 2a e8 ae a4 e8 af 81 e7 b1 bb e5 9e 8b ..*................*............
7b9e0 00 2a e8 ae a4 e8 af 81 e5 90 8e e5 8f b0 00 2a e7 bb 91 e5 ae 9a e5 87 ad e6 8d ae 00 2a e5 88 .*.............*.............*..
7ba00 86 e6 94 af 00 2a 43 41 e7 ad be e7 bd b2 00 2a 43 52 4c e6 95 b0 e6 8d ae 00 2a 43 53 52 e7 ad .....*CA.......*CRL.......*CSR..
7ba20 be e7 bd b2 00 2a e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 2a e8 af 81 e4 b9 a6 .....*...................*......
7ba40 e6 b7 b1 e5 ba a6 00 2a e8 af 81 e4 b9 a6 e6 9c 89 e6 95 88 e6 9c 9f 28 e5 a4 a9 29 00 2a e8 af .......*...............(...).*..
7ba60 81 e4 b9 a6 e7 b1 bb e5 9e 8b 20 00 2a e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 ............*...................
7ba80 2a e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae 20 00 2a e5 9f 8e e5 b8 82 20 00 2a e9 80 9a e7 94 a8 e5 *..............*........*.......
7baa0 90 8d e7 a7 b0 20 00 2a e7 a1 ae e5 ae 9a 00 2a e5 ae b9 e5 99 a8 00 2a e8 ae a1 e6 95 b0 00 2a .......*.......*.......*.......*
7bac0 e5 9b bd e5 ae b6 e4 bb a3 e7 a0 81 00 2a 44 48 20 e7 bb 84 00 2a 44 48 e5 8f 82 e6 95 b0 e9 95 .............*DH.....*DH........
7bae0 bf e5 ba a6 00 2a 44 55 49 44 00 2a e6 97 a5 e6 9c 9f 00 2a e8 af b4 e6 98 8e 00 2a e6 8f 8f e8 .....*DUID.*.......*.......*....
7bb00 bf b0 e5 90 8d e7 a7 b0 00 2a e7 9b ae e6 a0 87 00 2a e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c 00 2a .........*.......*.............*
7bb20 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 00 2a e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 ...................*............
7bb40 e5 99 a8 00 2a e8 ae be e5 a4 87 e6 a8 a1 e5 bc 8f 00 2a e6 91 98 e8 a6 81 e7 ae 97 e6 b3 95 00 ....*.............*.............
7bb60 2a e6 96 b9 e5 90 91 00 2a e5 9f 9f 00 2a e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 20 00 2a e5 8a a0 *.......*....*..............*...
7bb80 e5 af 86 e7 ae 97 e6 b3 95 00 2a e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 00 2a e7 8e b0 e6 9c 89 e8 ..........*.............*.......
7bba0 af 81 e4 b9 a6 20 00 2a e5 a4 96 e9 83 a8 e5 ad 90 e7 bd 91 49 50 00 2a e6 9c 80 e7 bb 88 e8 af .......*............IP.*........
7bbc0 81 e4 b9 a6 e6 95 b0 e6 8d ae 00 2a e7 ac ac e4 b8 80 e7 ba a7 e6 a0 87 e8 ae b0 00 2a 47 49 46 ...........*................*GIF
7bbe0 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 49 46 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 .............*GIF...............
7bc00 e5 9d 80 00 2a 47 49 46 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 49 46 20 ....*GIF...................*GIF.
7bc20 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 ad 90 e7 bd 91 00 2a 47 52 45 e7 9a 84 e8 bf 9c e7 a8 8b ...................*GRE.........
7bc40 e5 9c b0 e5 9d 80 00 2a 47 52 45 e9 9a a7 e9 81 93 e7 9a 84 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 .......*GRE.....................
7bc60 00 2a 47 52 45 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 2a 47 52 45 e9 9a a7 e9 .*GRE...................*GRE....
7bc80 81 93 e5 ad 90 e7 bd 91 00 2a e7 bd 91 e5 85 b3 00 2a e7 bd 91 e5 85 b3 e4 bc 98 e5 85 88 e7 ba .........*.......*..............
7bca0 a7 00 2a e7 bb 84 e8 ae a4 e8 af 81 00 2a e7 bb 84 e5 90 8d 20 00 2a e7 bb 84 e6 88 90 e5 91 98 ..*..........*........*.........
7bcc0 e5 b1 9e e6 80 a7 00 2a e7 bb 84 e5 90 8d 20 00 2a e7 bb 84 e5 91 bd e5 90 8d e5 b1 9e e6 80 a7 .......*........*...............
7bce0 00 2a 48 54 54 50 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 00 2a e5 93 88 e5 b8 8c e7 ae .*HTTPS................*........
7bd00 97 e6 b3 95 00 2a e5 93 88 e5 b8 8c e7 ae 97 e6 b3 95 00 2a e4 b8 bb e6 9c ba e5 90 8d 00 2a e4 .....*.............*..........*.
7bd20 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 e5 9c b0 e5 9d 80 00 2a 49 50 e5 9c b0 e5 9d 80 00 2a 49 ...........IP.......*IP.......*I
7bd40 50 e5 8d 8f e8 ae ae 00 2a 49 50 76 34 e5 9c b0 e5 9d 80 00 2a 49 50 76 36 e6 8e a5 e5 8f a3 00 P.......*IPv4.......*IPv6.......
7bd60 2a 49 50 76 36 20 e5 9c b0 e5 9d 80 00 2a e6 a0 87 e8 af 86 e7 ac a6 00 2a e6 8e a5 e5 8f a3 00 *IPv6........*..........*.......
7bd80 2a e7 9b 91 e8 a7 86 e6 8e a5 e5 8f a3 00 2a e5 8f 91 e9 80 81 e6 9b b4 e6 96 b0 e7 9a 84 e6 8e *.............*.................
7bda0 a5 e5 8f a3 00 2a e6 8e a5 e5 8f a3 00 2a e6 8e a5 e5 8f a3 00 2a e5 86 85 e9 83 a8 49 50 00 2a .....*.......*.......*......IP.*
7bdc0 49 6e 74 65 72 6e 65 74 20 e5 8d 8f e8 ae ae 00 2a e5 af 86 e9 92 a5 20 00 2a e5 af 86 e9 92 a5 Internet........*........*......
7bde0 e4 ba a4 e6 8d a2 e7 89 88 e6 9c ac 00 2a e5 af 86 e9 92 a5 e7 b1 bb e5 9e 8b 20 00 2a e5 af 86 .............*..............*...
7be00 e9 92 a5 e9 95 bf e5 ba a6 20 00 2a e5 af 86 e9 92 a5 e9 95 bf e5 ba a6 ef bc 88 e4 bd 8d ef bc ...........*....................
7be20 89 00 2a e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 20 00 2a 4c 41 47 47 e5 8d 8f e8 ae ae 00 2a e8 af ..*..............*LAGG.......*..
7be40 ad e8 a8 80 00 2a e5 b1 82 e7 ba a7 00 2a e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 e7 a7 92 ef bc 89 .....*.......*..................
7be60 00 2a e6 9c 89 e6 95 88 e6 9c 9f ef bc 88 e5 a4 a9 ef bc 89 00 2a e9 93 be e6 8e a5 e6 8e a5 e5 .*...................*..........
7be80 8f a3 00 2a e9 93 be e6 8e a5 e7 b1 bb e5 9e 8b 00 2a e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 ...*.............*......IP......
7bea0 00 2a e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 00 2a e6 9c ac e5 9c b0 e7 ab af e5 8f a3 00 2a 4d 41 .*.............*.............*MA
7bec0 43 e5 9c b0 e5 9d 80 00 2a 4d 41 43 e5 9c b0 e5 9d 80 00 2a e6 88 90 e5 91 98 e6 8e a5 e5 8f a3 C.......*MAC.......*............
7bee0 00 2a e6 88 90 e5 91 98 00 2a e8 af 81 e4 b9 a6 e6 9d a5 e6 ba 90 00 2a e6 af 8f e5 bc a0 e7 a5 .*.......*.............*........
7bf00 a8 e6 95 b0 00 2a e6 a8 a1 e5 bc 8f 00 2a e8 a7 a3 e8 b0 83 e5 99 a8 e7 ab af e5 8f a3 00 2a e6 .....*.......*................*.
7bf20 88 91 e7 9a 84 e8 af 81 e4 b9 a6 00 2a e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 00 2a e5 90 ............*................*..
7bf40 8d e7 a7 b0 00 2a e5 8d 8f e5 95 86 e6 a8 a1 e5 bc 8f 00 2a e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 .....*.............*............
7bf60 20 00 2a e7 bd 91 e7 bb 9c 00 2a 4c 32 54 50 e7 9a 84 e7 94 a8 e6 88 b7 e6 95 b0 00 2a e7 bb 84 ..*.......*L2TP.............*...
7bf80 e7 bb 87 20 00 2a e5 87 ba e7 ab 99 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 00 2a e7 88 b6 e6 8e a5 .....*...................*......
7bfa0 e5 8f a3 00 2a e7 88 b6 e6 8e a5 e5 8f a3 00 2a e7 88 b6 e6 8e a5 e5 8f a3 00 2a e5 af 86 e7 a0 ....*..........*..........*.....
7bfc0 81 00 2a e5 af b9 e7 ad 89 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 2a e5 90 8c ..*.........................*...
7bfe0 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 00 2a e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 00 2a e7 ab af e5 .............*.............*....
7c000 8f a3 00 2a e7 ab af e5 8f a3 e5 80 bc 20 00 2a e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 ...*...........*................
7c020 2a e4 b8 bb 52 41 44 49 55 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 2a e7 a7 81 e9 92 a5 e6 95 b0 e6 *...RADIUS...........*..........
7c040 8d ae 00 2a e5 8d 8f e8 ae ae 00 2a e5 8d 8f e8 ae ae e7 89 88 e6 9c ac 20 00 2a 52 41 44 49 55 ...*.......*..............*RADIU
7c060 53 20 e5 8d 8f e8 ae ae 00 2a e8 8c 83 e5 9b b4 00 2a e8 ae b0 e5 bd 95 e7 b1 bb e5 9e 8b 00 2a S........*.......*.............*
7c080 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 49 50 00 2a e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 ...............IP.*.............
7c0a0 a0 87 e7 ab af e5 8f a3 00 2a e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e8 8c 83 e5 9b b4 20 00 2a e8 .........*....................*.
7c0c0 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 00 2a e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 20 00 2a e8 bf ............*......IP........*..
7c0e0 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 2a e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e8 8c 83 e5 9b b4 00 2a ...........*...................*
7c100 e5 8d b7 e5 8f b7 00 2a e8 b7 af e7 94 b1 e6 a8 a1 e5 bc 8f 00 2a e8 b7 af e7 94 b1 e5 99 a8 e4 .......*.............*..........
7c120 bc 98 e5 85 88 e7 ba a7 00 2a 53 53 4c 20 e8 af 81 e4 b9 a6 00 2a e8 ae a1 e5 88 92 e8 a1 a8 e5 .........*SSL........*..........
7c140 90 8d e7 a7 b0 00 2a e8 8c 83 e5 9b b4 00 2a e5 8a a0 e5 af 86 00 2a e5 8a a0 e5 af 86 e7 b1 bb ......*.......*.......*.........
7c160 e5 9e 8b 00 2a e6 9c 8d e5 8a a1 e5 99 a8 00 2a e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 00 ....*..........*................
7c180 2a e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 00 2a e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 *................*..............
7c1a0 a6 00 2a e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 bb e6 9c ba e6 88 96 e5 9c b0 e5 9d 80 00 2a e6 9c 8d ..*.........................*...
7c1c0 e5 8a a1 e6 a8 a1 e5 bc 8f 00 2a e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f a3 00 2a e6 9c 8d e5 ..........*................*....
7c1e0 8a a1 e7 b1 bb e5 9e 8b 00 2a e6 8f 90 e4 be 9b e7 9a 84 e6 9c 8d e5 8a a1 00 2a e5 85 b1 e4 ba .........*................*.....
7c200 ab e5 af 86 e9 92 a5 00 2a e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 2a e7 ad be e5 90 8d e8 af 81 ........*.............*.........
7c220 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 2a e6 ba 90 00 2a e6 ba 90 e5 9c b0 e5 9d 80 00 ................*....*..........
7c240 2a e6 ba 90 e5 9c b0 e5 9d 80 00 2a e5 b7 9e e6 88 96 e7 9c 81 00 2a e5 ad 90 e7 bd 91 e6 8e a9 *..........*..........*.........
7c260 e7 a0 81 00 2a e7 b3 bb e7 bb 9f e5 9f 9f e6 9c ac e5 9c b0 e5 8c ba e5 9f 9f e7 b1 bb e5 9e 8b ....*...........................
7c280 00 2a 54 4c 53 20 e5 af 86 e9 92 a5 00 2a 54 4c 53 e5 af 86 e9 92 a5 e4 bd bf e7 94 a8 e6 a8 a1 .*TLS........*TLS...............
7c2a0 e5 bc 8f 00 2a 54 54 4c 20 ef bc 88 e7 a7 92 ef bc 89 00 2a e6 a0 87 e7 ad be 00 2a e6 97 b6 e9 ....*TTL...........*.......*....
7c2c0 97 b4 00 2a e6 97 b6 e5 8c ba 00 2a e6 80 bb e7 94 a8 e6 88 b7 e6 95 b0 00 2a e4 bc a0 e9 80 81 ...*.......*.............*......
7c2e0 00 e8 a7 a6 e5 8f 91 e6 9d a1 e4 bb b6 00 2a e5 8f 82 e6 95 b0 00 2a e7 b1 bb e5 9e 8b 00 2a e7 ..............*.......*.......*.
7c300 bd 91 e5 9d 80 00 2a e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 00 2a e5 b9 b6 e5 8f 91 e7 99 bb e9 99 ......*.............*...........
7c320 86 00 2a e7 94 a8 e6 88 b7 e5 91 bd e5 90 8d e5 b1 9e e6 80 a7 00 2a e7 94 a8 e6 88 b7 e5 90 8d ..*...................*.........
7c340 00 2a 56 4c 41 4e e6 a0 87 e8 af 86 00 2a e5 80 bc 00 2a e5 87 ad e8 af 81 00 2a e5 8c ba e5 9f .*VLAN.......*....*.......*.....
7c360 9f e5 90 8d e7 a7 b0 00 2c 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ........,.......................
7c380 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e3 80 82 00 e4 b8 a2 e5 8c ................................
7c3a0 85 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e9 ab 98 e5 ................................
7c3c0 bb b6 e8 bf 9f e9 98 88 e5 80 bc e3 80 82 00 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e5 bf 85 e9 a1 ................................
7c3e0 bb e5 a4 a7 e4 ba 8e e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e7 9a 84 e4 b8 a4 e5 80 8d e5 8a a0 e4 ................................
7c400 b8 8a e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 e3 80 82 00 2d 2d 2d 2d 2d 2d 2d e5 8f af e9 80 89 e5 ..................-------.......
7c420 88 97 e8 a1 a8 2d 2d 2d 2d 2d 2d 2d 00 2e 00 e6 af 8f e7 a7 92 e5 a4 9a e5 b0 91 ef bc 88 e4 bb .....-------....................
7c440 85 e9 99 90 54 43 50 ef bc 89 20 00 2f 20 74 6d 70 20 52 41 4d e7 a3 81 e7 9b 98 e5 a4 a7 e5 b0 ....TCP...../.tmp.RAM...........
7c460 8f 00 2f 74 6d 70 20 52 41 4d e7 a3 81 e7 9b 98 6b 3c 62 72 20 2f 3e e8 ae be e7 bd ae e4 b8 8d ../tmp.RAM......k<br./>.........
7c480 e8 83 bd e4 bd 8e e4 ba 8e 34 30 4d e3 80 82 00 2f 20 74 6d 70 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 .........40M..../.tmp...........
7c4a0 bb e4 b8 ba e6 95 b0 e5 ad 97 ef bc 8c e4 b8 94 e4 b8 8d e5 be 97 e5 b0 8f e4 ba 8e 34 30 4d 42 ............................40MB
7c4c0 e3 80 82 00 2f 20 76 61 72 20 52 41 4d e7 a3 81 e7 9b 98 e5 a4 a7 e5 b0 8f 00 2f 76 61 72 20 52 ..../.var.RAM............./var.R
7c4e0 41 4d 20 e7 a3 81 e7 9b 98 3c 62 72 20 2f 3e e8 ae be e7 bd ae e4 b8 8d e8 83 bd e4 bd 8e e4 ba AM.......<br./>.................
7c500 8e 36 30 4d e3 80 82 00 2f 20 76 61 72 20 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 .60M..../.var...................
7c520 e5 ad 97 ef bc 8c e4 b8 94 e4 b8 8d e8 83 bd e5 b0 8f e4 ba 8e 36 30 4d 42 e3 80 82 00 31 20 28 .....................60MB....1.(
7c540 37 36 38 20 62 69 74 29 00 31 30 2e 32 30 2e 30 2e 30 2f 31 36 20 e5 8a 9e e5 85 ac e5 ae a4 e7 768.bit).10.20.0.0/16...........
7c560 bd 91 e7 bb 9c 00 31 30 2e 34 30 2e 31 2e 31 30 2d 31 30 2e 34 30 2e 31 2e 31 39 20 e7 ae a1 e7 ......10.40.1.10-10.40.1.19.....
7c580 90 86 e4 ba a4 e6 8d a2 e6 9c ba 00 31 30 30 42 41 53 45 2d 54 58 20 66 75 6c 6c 2d 64 75 70 6c ............100BASE-TX.full-dupl
7c5a0 65 78 00 31 30 30 42 41 53 45 2d 54 58 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 ex.100BASE-TX.half-duplex.10BASE
7c5c0 2d 54 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 31 30 42 41 53 45 2d 54 20 68 61 6c 66 2d 64 75 70 -T.full-duplex.10BASE-T.half-dup
7c5e0 6c 65 78 00 31 34 20 28 32 30 34 38 20 62 69 74 29 00 31 35 20 28 33 30 37 32 20 62 69 74 29 00 lex.14.(2048.bit).15.(3072.bit).
7c600 31 36 20 28 34 30 39 36 20 62 69 74 29 00 31 37 20 28 36 31 34 34 20 62 69 74 29 00 31 38 20 28 16.(4096.bit).17.(6144.bit).18.(
7c620 38 31 39 32 20 62 69 74 29 00 31 39 20 28 6e 69 73 74 20 65 63 70 32 35 36 29 00 31 39 32 2e 31 8192.bit).19.(nist.ecp256).192.1
7c640 36 38 2e 31 2e 32 35 34 20 e5 ae b6 e5 ba ad e8 b7 af e7 94 b1 00 31 39 39 32 2d 32 30 31 36 20 68.1.254..............1992-2016.
7c660 46 72 65 65 42 53 44 e9 a1 b9 e7 9b ae e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 FreeBSD.........................
7c680 00 31 39 39 35 2d 32 30 30 33 e4 ba 92 e8 81 94 e7 bd 91 e8 bd af e4 bb b6 e8 81 94 e7 9b 9f 00 .1995-2003......................
7c6a0 31 39 39 39 2d 32 30 31 36 20 50 48 50 e7 bb 84 e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 1999-2016.PHP...................
7c6c0 e3 80 82 00 31 3a 31 00 32 20 28 31 30 32 34 20 62 69 74 29 00 32 30 20 28 6e 69 73 74 20 65 63 ....1:1.2.(1024.bit).20.(nist.ec
7c6e0 70 33 38 34 29 00 32 30 30 34 2d 32 30 31 33 e4 ba 92 e8 81 94 e7 bd 91 e8 bd af e4 bb b6 e5 8d p384).2004-2013.................
7c700 8f e4 bc 9a 00 32 30 30 35 2d 32 30 31 36 20 52 61 70 70 65 72 73 77 69 6c e5 ba 94 e7 94 a8 e7 .....2005-2016.Rapperswil.......
7c720 a7 91 e5 ad a6 e5 a4 a7 e5 ad a6 00 32 30 31 31 2d 32 30 31 36 20 4e 67 69 6e 78 e5 85 ac e5 8f ............2011-2016.Nginx.....
7c740 b8 00 32 31 20 28 6e 69 73 74 20 65 63 70 35 32 31 29 00 32 32 20 28 31 30 32 34 28 73 75 62 20 ..21.(nist.ecp521).22.(1024(sub.
7c760 31 36 30 29 20 62 69 74 29 00 32 33 20 28 32 30 34 38 28 73 75 62 20 32 32 34 29 20 62 69 74 29 160).bit).23.(2048(sub.224).bit)
7c780 00 32 34 20 28 32 30 34 38 28 73 75 62 20 32 35 36 29 20 62 69 74 29 00 32 38 20 28 62 72 61 69 .24.(2048(sub.256).bit).28.(brai
7c7a0 6e 70 6f 6f 6c 20 65 63 70 32 35 36 29 00 32 39 20 28 62 72 61 69 6e 70 6f 6f 6c 20 65 63 70 33 npool.ecp256).29.(brainpool.ecp3
7c7c0 38 34 29 00 33 ef bc 88 e6 8e a8 e8 8d 90 ef bc 89 00 33 30 20 28 62 72 61 69 6e 70 6f 6f 6c 20 84).3.............30.(brainpool.
7c7e0 65 63 70 35 31 32 29 00 34 30 30 30 3a 34 30 39 39 20 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e8 af ecp512).4000:4099...............
7c800 b4 e6 98 8e 00 34 34 33 20 48 54 54 50 53 20 e7 ab af e5 8f a3 00 35 20 28 31 35 33 36 20 62 69 .....443.HTTPS........5.(1536.bi
7c820 74 29 00 e7 94 b1 e5 86 92 e5 8f b7 e5 88 86 e9 9a 94 e7 9a 84 36 e4 b8 aa e5 ad 97 e8 8a 82 e7 t)...................6..........
7c840 9a 84 e4 ba 8c e8 bf 9b e5 88 b6 e4 bb a3 e7 a0 81 ef bc 88 e4 bb a5 36 e7 bb 84 31 36 e8 bf 9b .......................6...16...
7c860 e5 88 b6 e6 95 b0 e8 a1 a8 e7 a4 ba ef bc 89 00 36 52 44 e8 be b9 e7 95 8c e4 b8 ad e7 bb a7 e5 ................6RD.............
7c880 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 36 52 44 e9 85 8d e7 bd ae 00 ........IPv4..........6RD.......
7c8a0 36 52 44 20 20 49 50 76 34 e5 89 8d e7 bc 80 e9 95 bf e5 ba a6 00 36 52 44 20 49 50 76 34 e5 89 6RD..IPv4.............6RD.IPv4..
7c8c0 8d e7 bc 80 e9 95 bf e5 ba a6 e3 80 82 20 e9 80 9a e5 b8 b8 e7 94 b1 49 53 50 e6 8c 87 e5 ae 9a .......................ISP......
7c8e0 e3 80 82 20 e5 80 bc e4 b8 ba 30 e8 a1 a8 e7 a4 ba e5 b0 86 e6 95 b4 e4 b8 aa 49 50 76 34 e5 9c ..........0...............IPv4..
7c900 b0 e5 9d 80 e5 b5 8c e5 85 a5 36 52 44 e5 89 8d e7 bc 80 e3 80 82 00 36 52 44 20 e5 89 8d e7 bc ..........6RD..........6RD......
7c920 80 00 36 72 64 20 e9 9a a7 e9 81 93 20 00 36 74 6f 34 20 e9 9a a7 e9 81 93 00 38 30 32 2e 31 31 ..6rd.........6to4........802.11
7c940 67 00 38 30 32 2e 31 31 67 20 4f 46 44 4d e4 bf 9d e6 8a a4 e6 a8 a1 e5 bc 8f 00 e4 bb 85 20 38 g.802.11g.OFDM.................8
7c960 30 32 2e 31 31 67 20 00 38 30 32 2e 31 31 6e 00 38 30 32 2e 31 31 6e e6 a0 87 e5 87 86 e8 a6 81 02.11g..802.11n.802.11n.........
7c980 e6 b1 82 e5 90 af e7 94 a8 57 4d 45 e3 80 82 00 38 30 32 2e 31 51 20 56 4c 41 4e e7 9a 84 e4 bc .........WME....802.1Q.VLAN.....
7c9a0 98 e5 85 88 e7 ba a7 ef bc 88 e4 b8 ba 30 e5 88 b0 37 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 .............0...7..............
7c9c0 b0 ef bc 89 00 38 30 32 2e 31 51 20 56 4c 41 4e e6 a0 87 e8 af 86 ef bc 88 31 e5 88 b0 34 30 39 .....802.1Q.VLAN.........1...409
7c9e0 34 e4 b9 8b e9 97 b4 ef bc 89 e3 80 82 00 38 30 32 2e 31 58 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 4.............802.1X............
7ca00 e5 99 a8 e7 ab af e5 8f a3 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f ................................
7ca20 a3 e5 8f b7 ef bc 88 31 2d 36 35 35 33 35 ef bc 89 e3 80 82 00 38 30 32 2e 31 58 e8 ae a4 e8 af .......1-65535.......802.1X.....
7ca40 81 e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e6 98 af 49 50 e6 88 96 e4 b8 bb e6 9c ba e5 90 ...................IP...........
7ca60 8d e3 80 82 00 38 30 32 2e 31 78 20 52 41 44 49 55 53 e9 80 89 e9 a1 b9 00 3c 61 20 74 61 72 67 .....802.1x.RADIUS.......<a.targ
7ca80 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 70 68 70 et="_blank".href="http://www.php
7caa0 2e 6e 65 74 2f 6d 61 6e 75 61 6c 2f 65 6e 2f 62 6f 6f 6b 2e 70 63 72 65 2e 70 68 70 22 3e 00 3c .net/manual/en/book.pcre.php">.<
7cac0 62 72 20 2f 3e 00 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 69 6e br./>.<div.class="alert.alert-in
7cae0 66 6f 22 3e 20 00 3c 69 3e e6 af 94 e8 be 83 e5 b7 b2 e5 ae 89 e8 a3 85 e7 9a 84 e7 89 88 e6 9c fo">..<i>.......................
7cb00 ac e6 97 b6 e5 87 ba e9 94 99 3c 62 72 20 2f 3e e4 b8 8e e6 9c 80 e6 96 b0 3c 2f 69 3e 00 3c 69 ..........<br./>.........</i>.<i
7cb20 3e e7 89 88 e6 9c ac e4 bf a1 e6 81 af e9 94 99 e8 af af 3c 2f 69 3e 00 3c 69 3e e4 b8 8d e8 83 >..................</i>.<i>.....
7cb40 bd e6 a3 80 e6 9f a5 e6 9b b4 e6 96 b0 3c 2f 69 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 .............</i>.<span.class="h
7cb60 65 6c 70 2d 62 6c 6f 63 6b 22 3e 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 62 6c elp-block">.<span.class="help-bl
7cb80 6f 63 6b 22 3e e8 bf 99 e4 b8 8e 4e 41 54 e8 a7 84 e5 88 99 e7 9b b8 e5 85 b3 e8 81 94 e3 80 82 ock">......NAT..................
7cba0 3c 62 72 2f 3e e4 b8 8d e5 85 81 e8 ae b8 e7 bc 96 e8 be 91 e5 85 b3 e8 81 94 e7 9a 84 e8 bf 87 <br/>...........................
7cbc0 e6 bb a4 e8 a7 84 e5 88 99 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 81 e5 8d 8f e8 ae ae e3 80 81 e6 ba ................................
7cbe0 90 e6 88 96 e7 9b ae e6 a0 87 e3 80 82 00 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 65 6c 70 74 ..............<span.class="helpt
7cc00 65 78 74 22 3e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 64 61 70 74 65 73 74 6f 70 22 3e e6 b5 8b e8 ext">.<span.id="ldaptestop">....
7cc20 af 95 70 66 53 65 6e 73 65 20 4c 44 41 50 e8 ae be e7 bd ae 2e 2e 2e e8 af b7 e7 a8 8d e7 ad 89 ..pfSense.LDAP..................
7cc40 2e 2e 2e 00 3c 73 70 61 6e 20 69 64 3d 22 6c 69 6e 6b 70 61 72 61 6d 68 65 6c 70 22 3e 00 3d 3d ....<span.id="linkparamhelp">.==
7cc60 3d 3d 3d e9 9d 9e e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 3d 3d 3d 3d 3d 00 3d 3d 3d 3d 3d ===..................=====.=====
7cc80 e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 3d 3d 3d 3d 3d 00 41 20 28 49 50 76 34 29 00 e5 a6 ...............=====.A.(IPv4)...
7cca0 82 e6 9e 9c e6 9c 8d e5 8a a1 e5 99 a8 e6 a8 a1 e5 bc 8f e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b7 e8 ................................
7ccc0 ae a4 e8 af 81 ef bc 8c e5 88 99 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e8 ae a4 e8 af 81 e7 9a 84 ................................
7cce0 e5 90 8e e5 8f b0 e3 80 82 00 43 41 52 50 e7 88 b6 e6 8e a5 e5 8f a3 e5 8f aa e8 83 bd e4 b8 8e ..........CARP..................
7cd00 49 50 e5 88 ab e5 90 8d e7 b1 bb e5 9e 8b e8 99 9a e6 8b 9f 49 50 e4 b8 80 e8 b5 b7 e4 bd bf e7 IP..................IP..........
7cd20 94 a8 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e5 9c a8 e4 b8 a4 e4 b8 aa 56 48 49 44 e6 ...........................VHID.
7cd40 88 90 e5 91 98 e4 b9 8b e9 97 b4 e5 85 b1 e4 ba ab e7 9a 84 43 41 52 50 e5 af 86 e7 a0 81 e3 80 ....................CARP........
7cd60 82 00 e5 bf 85 e9 a1 bb e5 9c a8 20 25 31 24 73 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae ............%1$s......:.........
7cd80 be e7 bd ae 20 25 32 24 73 20 e9 85 8d e7 bd ae 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 .....%2$s.......DNS.............
7cda0 88 96 e8 80 85 e5 85 81 e8 ae b8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 e5 9c a8 ...........DNS..................
7cdc0 57 41 4e e4 b8 8a e8 a2 ab 44 48 43 50 20 2f 20 50 50 50 e8 a6 86 e7 9b 96 ef bc 8c e4 bb a5 e4 WAN......DHCP./.PPP.............
7cde0 be bf e5 8a a8 e6 80 81 44 4e 53 e6 9b b4 e6 96 b0 e5 b7 a5 e4 bd 9c e3 80 82 00 e4 bd bf e7 94 ........DNS.....................
7ce00 a8 44 4e 53 e4 b8 ad e7 bb a7 e5 8d 8f e8 ae ae e6 97 b6 e6 97 a0 e6 b3 95 e9 80 89 e6 8b a9 e5 .DNS............................
7ce20 a4 87 e4 bb bd e6 b1 a0 e3 80 82 00 e9 80 9a e8 bf 87 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 e8 bf ................................
7ce40 9e e6 8e a5 e7 9a 84 47 50 53 e5 8f af e4 bb a5 e7 94 a8 e4 bd 9c 4e 54 50 e7 9a 84 e5 8f 82 e8 .......GPS............NTP.......
7ce60 80 83 e6 97 b6 e9 92 9f e3 80 82 e5 a6 82 e6 9e 9c 47 50 53 e8 bf 98 e6 94 af e6 8c 81 50 50 53 .................GPS.........PPS
7ce80 e5 b9 b6 e4 b8 94 e8 a2 ab e6 ad a3 e7 a1 ae e5 9c b0 e9 85 8d e7 bd ae e5 92 8c e8 bf 9e e6 8e ................................
7cea0 a5 ef bc 8c e5 88 99 e8 af a5 47 50 53 e4 b9 9f e5 8f af e4 bb a5 e8 a2 ab e7 94 a8 e4 bd 9c e6 ..........GPS...................
7cec0 af 8f e7 a7 92 e8 84 89 e5 86 b2 e6 97 b6 e9 92 9f e5 8f 82 e8 80 83 e3 80 82 e6 b3 a8 e6 84 8f ................................
7cee0 ef bc 9a 55 53 42 20 47 50 53 e5 8f af e8 83 bd e5 b7 a5 e4 bd 9c ef bc 8c e4 bd 86 e7 94 b1 e4 ...USB.GPS......................
7cf00 ba 8e 55 53 42 e6 80 bb e7 ba bf e6 97 b6 e5 ba 8f e9 97 ae e9 a2 98 ef bc 8c e4 b8 8d e6 8e a8 ..USB...........................
7cf20 e8 8d 90 e4 bd bf e7 94 a8 e3 80 82 3c 62 72 20 2f 3e e4 b8 ba e4 ba 86 e8 8e b7 e5 be 97 e6 9c ............<br./>..............
7cf40 80 e4 bd b3 e6 95 88 e6 9e 9c ef bc 8c 4e 54 50 e5 ba 94 e8 87 b3 e5 b0 91 e6 9c 89 e4 b8 89 e4 .............NTP................
7cf60 b8 aa e6 97 b6 e9 97 b4 e6 ba 90 e3 80 82 e5 9b a0 e6 ad a4 ef bc 8c e6 9c 80 e5 a5 bd e5 9c a8 ................................
7cf80 3c 61 20 68 72 65 66 3d 22 73 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e e7 b3 bb e7 <a.href="services_ntpd.php">....
7cfa0 bb 9f e6 9c 8d e5 8a a1 3e 20 4e 54 50 3e e8 ae be e7 bd ae 3c 2f 61 3e e4 b8 8b e9 85 8d e7 bd ........>.NTP>......</a>........
7cfc0 ae e8 87 b3 e5 b0 91 32 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e4 bb a5 e4 be bf e5 9c a8 .......2........................
7cfe0 47 50 53 e6 95 b0 e6 8d ae e9 9a 8f e6 97 b6 e9 97 b4 e6 9c 89 e6 95 88 e6 97 b6 e5 b0 86 e6 97 GPS.............................
7d000 b6 e9 92 9f e6 bc 82 e7 a7 bb e6 9c 80 e5 b0 8f e5 8c 96 e3 80 82 e5 90 a6 e5 88 99 ef bc 8c e5 ................................
7d020 bd 93 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e6 97 b6 e9 97 b4 e6 97 b6 ef bc 8c ................................
7d040 6e 74 70 64 e5 8f aa e8 83 bd e4 bd bf e7 94 a8 e6 9d a5 e8 87 aa e9 9d 9e e5 90 8c e6 ad a5 e6 ntpd............................
7d060 9c ac e5 9c b0 e6 97 b6 e9 92 9f e7 9a 84 e5 80 bc e3 80 82 00 e5 b7 b2 e7 bb 8f e5 ae 9a e4 b9 ................................
7d080 89 e4 ba 86 e4 b8 80 e4 b8 aa e7 bd 91 e7 bb 9c 47 52 45 e9 9a a7 e9 81 93 20 25 73 e3 80 82 00 ................GRE.......%s....
7d0a0 49 50 76 34 e5 ad 90 e7 bd 91 e4 b8 8d e8 83 bd e8 b6 85 e8 bf 87 33 32 e4 bd 8d e3 80 82 00 4e IPv4..................32.......N
7d0c0 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 90 8d e7 a7 b0 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab TP..............................
7d0e0 e5 ad 97 e7 ac a6 41 5a ef bc 8c 30 2d 39 ef bc 8c 27 20 2d 20 27 e5 92 8c 27 2e 27 e3 80 82 00 ......AZ...0-9...'.-.'...'.'....
7d100 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e9 80 9a e8 bf 87 54 43 50 20 2f 20 49 50 e4 b8 ba NetBIOS......ID......TCP./.IP...
7d120 4e 65 74 42 49 4f 53 e6 8f 90 e4 be 9b e6 89 a9 e5 b1 95 e7 9a 84 e5 91 bd e5 90 8d e6 9c 8d e5 NetBIOS.........................
7d140 8a a1 e3 80 82 20 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e5 b0 86 e5 8d 95 e4 b8 aa e7 bd ......NetBIOS......ID...........
7d160 91 e7 bb 9c e4 b8 8a e7 9a 84 4e 65 74 42 49 4f 53 e6 b5 81 e9 87 8f e4 bb 85 e9 9a 94 e7 a6 bb ..........NetBIOS...............
7d180 e5 88 b0 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e7 9a ...............NetBIOS......ID..
7d1a0 84 e9 82 a3 e4 ba 9b e8 8a 82 e7 82 b9 00 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e9 80 9a ..............NetBIOS......ID...
7d1c0 e8 bf 87 54 43 50 20 2f 20 49 50 e4 b8 ba 4e 65 74 42 49 4f 53 e6 8f 90 e4 be 9b e6 89 a9 e5 b1 ...TCP./.IP...NetBIOS...........
7d1e0 95 e7 9a 84 e5 91 bd e5 90 8d e6 9c 8d e5 8a a1 e3 80 82 20 4e 65 74 42 49 4f 53 e8 8c 83 e5 9b ....................NetBIOS.....
7d200 b4 49 44 e5 b0 86 e5 8d 95 e4 b8 aa e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 4e 65 74 42 49 4f 53 e6 .ID.....................NetBIOS.
7d220 b5 81 e9 87 8f e4 bb 85 e9 9a 94 e7 a6 bb e5 88 b0 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c 4e 65 74 .............................Net
7d240 42 49 4f 53 e8 8c 83 e5 9b b4 49 44 e7 9a 84 e9 82 a3 e4 ba 9b e8 8a 82 e7 82 b9 e3 80 82 00 e6 BIOS......ID....................
7d260 ad a4 e5 a4 84 e5 8f af e4 bb a5 e4 b8 ba 44 48 43 50 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 ae ..............DHCP..............
7d280 9a e4 b9 89 e8 8c 83 e5 9b b4 e3 80 82 20 e8 bf 99 e5 85 81 e8 ae b8 e5 b0 86 e7 bd 91 e7 bb 9c ................................
7d2a0 e5 88 86 e9 85 8d e7 bb 99 e5 ad 90 e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 20 e5 bc 80 e5 a7 8b e5 ................................
7d2c0 92 8c e7 bb 93 e6 9d 9f e8 8c 83 e5 9b b4 e5 bf 85 e9 a1 bb e5 9c a8 e5 89 8d e7 bc 80 e5 a7 94 ................................
7d2e0 e6 89 98 e5 a4 a7 e5 b0 8f e7 9a 84 e8 be b9 e7 95 8c e4 b8 8a e3 80 82 00 51 69 6e 51 20 56 4c .........................QinQ.VL
7d300 41 4e e5 ad 98 e5 9c a8 e4 ba 8e e5 85 b7 e6 9c 89 e6 ad a4 e6 a0 87 e8 af 86 e7 9a 84 25 73 e4 AN...........................%s.
7d320 b8 8a e3 80 82 20 e8 af b7 e5 b0 86 e5 85 b6 e5 88 a0 e9 99 a4 ef bc 8c e4 bb a5 e5 b0 86 e6 ad ................................
7d340 a4 e6 a0 87 e8 af 86 e7 94 a8 e4 ba 8e e6 ad a3 e5 b8 b8 56 4c 41 4e e3 80 82 00 e5 85 b7 e6 9c ...................VLAN.........
7d360 89 e6 ad a4 e5 90 8d e7 a7 b0 e7 9a 84 e8 ae a1 e5 88 92 e8 a1 a8 e5 b7 b2 e5 ad 98 e5 9c a8 e3 ................................
7d380 80 82 00 e7 b3 bb e7 bb 9f e5 9f 9f e6 9c ac e5 9c b0 e5 8c ba e5 9f 9f e2 80 9c e9 87 8d e5 ae ................................
7d3a0 9a e5 90 91 e2 80 9d e7 b1 bb e5 9e 8b e4 b8 8e e5 8a a8 e6 80 81 44 48 43 50 e6 b3 a8 e5 86 8c ......................DHCP......
7d3c0 e4 b8 8d e5 85 bc e5 ae b9 e3 80 82 00 54 4c 53 e5 af 86 e9 92 a5 e9 80 9a e8 bf 87 e8 a6 81 e6 .............TLS................
7d3e0 b1 82 e5 8f 8c e6 96 b9 e5 9c a8 e5 af b9 e7 ad 89 e4 bd 93 e5 8f af e4 bb a5 e6 89 a7 e8 a1 8c ................................
7d400 54 4c 53 e6 8f a1 e6 89 8b e4 b9 8b e5 89 8d e5 85 b7 e6 9c 89 e5 85 ac e5 85 b1 e5 af 86 e9 92 TLS.............................
7d420 a5 e6 9d a5 e5 a2 9e e5 bc ba 4f 70 65 6e 56 50 4e e8 bf 9e e6 8e a5 e7 9a 84 e5 ae 89 e5 85 a8 ..........OpenVPN...............
7d440 e6 80 a7 e3 80 82 20 e8 af a5 e5 b1 82 e7 9a 84 48 4d 41 43 e8 ae a4 e8 af 81 e5 85 81 e8 ae b8 ................HMAC............
7d460 e6 b2 a1 e6 9c 89 e6 ad a3 e7 a1 ae e5 af 86 e9 92 a5 e7 9a 84 e6 8e a7 e5 88 b6 e4 bf a1 e9 81 ................................
7d480 93 e5 88 86 e7 bb 84 e8 a2 ab e4 b8 a2 e5 bc 83 ef bc 8c e4 bf 9d e6 8a a4 e5 af b9 e7 ad 89 e4 ................................
7d4a0 bd 93 e5 85 8d e5 8f 97 e6 94 bb e5 87 bb e6 88 96 e6 9c aa e6 8e 88 e6 9d 83 e7 9a 84 e8 bf 9e ................................
7d4c0 e6 8e a5 e3 80 82 54 4c 53 e5 af 86 e9 92 a5 e5 af b9 e9 9a a7 e9 81 93 e6 95 b0 e6 8d ae e6 b2 ......TLS.......................
7d4e0 a1 e6 9c 89 e4 bb bb e4 bd 95 e5 bd b1 e5 93 8d e3 80 82 00 e4 b8 80 e4 b8 aa 56 4c 41 4e e6 a0 ..........................VLAN..
7d500 87 e8 af 86 20 25 73 e7 9a 84 e5 b7 b2 e5 ae 9a e4 b9 89 e8 af a5 e6 8e a5 e5 8f a3 e4 b8 8a e3 .....%s.........................
7d520 80 82 00 e5 bd 93 e5 90 af e7 94 a8 57 50 41 20 50 53 4b e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e6 ............WPA.PSK.............
7d540 8c 87 e5 ae 9a 57 50 41 e5 af 86 e7 a0 81 e3 80 82 00 e7 bd 91 e6 a1 a5 e6 8e a5 e5 8f a3 e4 b8 .....WPA........................
7d560 8d e8 83 bd e6 98 af e7 bd 91 e6 a1 a5 e7 9a 84 e6 88 90 e5 91 98 e3 80 82 00 e5 ad 90 e9 98 9f ................................
7d580 e5 88 97 e4 b8 8d e8 83 bd e4 b8 8e e7 88 b6 e9 99 90 e5 88 b6 e5 99 a8 e5 91 bd e5 90 8d e7 9b ................................
7d5a0 b8 e5 90 8c e3 80 82 00 e5 b0 9d e8 af 95 e4 b8 8e 25 73 20 28 70 66 73 65 6e 73 65 2e 25 73 29 .................%s.(pfsense.%s)
7d5c0 e8 bf 9b e8 a1 8c 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 e6 97 b6 e5 8f 91 e7 94 9f e9 80 9a e4 bf ......XMLRPC....................
7d5e0 a1 e9 94 99 e8 af af e3 80 82 00 e5 af 86 e7 a0 81 e5 8a a0 e9 80 9f e5 99 a8 e6 a8 a1 e5 9d 97 ................................
7d600 e5 b0 86 e4 bd bf e7 94 a8 e7 a1 ac e4 bb b6 e6 94 af e6 8c 81 e6 9d a5 e5 8a a0 e9 80 9f e7 b3 ................................
7d620 bb e7 bb 9f e4 b8 8a e7 9a 84 e4 b8 80 e4 ba 9b e5 8a a0 e5 af 86 e5 8a 9f e8 83 bd e3 80 82 20 ................................
7d640 e5 8a a0 e8 bd bd 42 53 44 e5 8a a0 e5 af 86 e8 ae be e5 a4 87 e6 a8 a1 e5 9d 97 e5 b0 86 e5 85 ......BSD.......................
7d660 81 e8 ae b8 e4 bd bf e7 94 a8 e5 86 85 e7 bd ae e7 9a 84 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f ef ................................
7d680 bc 88 e5 a6 82 48 69 66 6e e6 88 96 75 62 73 65 63 e8 8a af e7 89 87 e7 bb 84 ef bc 89 e8 ae bf .....Hifn...ubsec...............
7d6a0 e9 97 ae e5 8a a0 e9 80 9f e8 ae be e5 a4 87 e3 80 82 20 e5 a6 82 e6 9e 9c e9 98 b2 e7 81 ab e5 ................................
7d6c0 a2 99 e4 b8 8d e5 8c 85 e5 90 ab e5 8a a0 e5 af 86 e8 8a af e7 89 87 ef bc 8c e5 88 99 e6 ad a4 ................................
7d6e0 e9 80 89 e9 a1 b9 e5 b0 86 e4 b8 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 20 e8 a6 81 e5 8d b8 e8 ................................
7d700 bd bd e6 89 80 e9 80 89 e6 a8 a1 e5 9d 97 ef bc 8c e8 af b7 e5 b0 86 e6 ad a4 e9 80 89 e9 a1 b9 ................................
7d720 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 6e 6f 6e 65 e2 80 9d ef bc 8c e7 84 b6 e5 90 8e e9 87 8d e6 ............none................
7d740 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e7 ae a1 e7 90 86 e6 8f 8f e8 bf b0 ef bc 88 e4 b8 8d e8 a7 ................................
7d760 a3 e6 9e 90 ef bc 89 e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f ................................
7d780 e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 e5 8f 82 e8 80 83 00 e5 9c a8 e8 bf 99 e9 ................................
7d7a0 87 8c e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e5 8f 82 e8 80 83 e3 80 82 00 e6 ad ................................
7d7c0 a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 ................................
7d7e0 90 86 e5 91 98 e5 8f 82 e8 80 83 e3 80 82 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 ................................
7d800 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 e5 8f 82 e8 80 83 e3 80 82 00 ................................
7d820 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae ................................
7d840 a1 e7 90 86 e5 8f 82 e8 80 83 e3 80 82 e6 9c 80 e5 a4 a7 25 73 e4 b8 aa e5 ad 97 e7 ac a6 e5 b0 ...................%s...........
7d860 86 e5 9c a8 e8 a7 84 e5 88 99 e9 9b 86 e4 b8 ad e4 bd bf e7 94 a8 ef bc 8c e5 b9 b6 e6 98 be e7 ................................
7d880 a4 ba e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e4 b8 ad e3 80 82 00 e6 ad a4 e5 a4 ................................
7d8a0 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae a1 e7 90 86 e5 ................................
7d8c0 8f 82 e8 80 83 e3 80 82 20 e8 af b4 e6 98 8e e5 b0 86 e6 98 be e7 a4 ba e5 9c a8 e2 80 9c e6 8e ................................
7d8e0 a5 e5 8f a3 e5 88 86 e9 85 8d e2 80 9d e9 80 89 e6 8b a9 e5 88 97 e8 a1 a8 e4 b8 ad e3 80 82 00 ................................
7d900 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ae ................................
7d920 a1 e7 90 86 e5 91 98 e5 8f 82 e8 80 83 e3 80 82 00 e4 b8 80 e4 b8 aa e5 90 8d e7 a7 b0 e4 b8 ba ................................
7d940 27 20 25 73 27 e7 9a 84 e6 96 87 e4 bb b6 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e5 b7 '.%s'...........................
7d960 b2 e9 80 89 e6 8b a9 e5 ae 8c e5 85 a8 e8 bf 98 e5 8e 9f e9 85 8d e7 bd ae ef bc 8c e4 bd 86 e6 ................................
7d980 97 a0 e6 b3 95 e6 89 be e5 88 b0 25 73 e6 a0 87 e8 ae b0 e3 80 82 00 e4 b8 8d e8 83 bd e5 b0 86 ...........%s...................
7d9a0 e7 bd 91 e5 85 b3 e5 88 86 e9 85 8d e7 bb 99 e4 bd 8d e4 ba 8e e7 9b b4 e6 8e a5 e8 bf 9e e6 8e ................................
7d9c0 a5 e7 9a 84 e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 44 4e 53 20 27 25 73 27 20 e6 9c 8d e5 8a a1 e5 ................DNS.'%s'........
7d9e0 99 a8 e3 80 82 00 e7 bd 91 e5 85 b3 e7 bb 84 e4 b8 8d e8 83 bd e4 b8 8e e7 bd 91 e5 85 b3 20 22 ..............................."
7da00 25 73 22 20 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 9a 84 e5 90 8d e7 a7 b0 ef bc 8c e8 af b7 e9 %s".............................
7da20 80 89 e6 8b a9 e5 85 b6 e4 bb 96 e5 90 8d e7 a7 b0 e3 80 82 00 e5 85 b7 e6 9c 89 e6 ad a4 e5 90 ................................
7da40 8d e7 a7 b0 e7 9a 84 e7 bd 91 e5 85 b3 e7 bb 84 20 22 25 73 22 20 e5 b7 b2 e7 bb 8f e5 ad 98 e5 ................."%s"...........
7da60 9c a8 e3 80 82 00 e7 bd 91 e7 bb 9c 47 49 46 25 73 e5 b7 b2 e7 bb 8f e5 ae 9a e4 b9 89 e3 80 82 ............GIF%s...............
7da80 00 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 e6 8f 8f e8 bf b0 e4 bb a5 e4 be 9b e7 ................................
7daa0 ae a1 e7 90 86 e5 8f 82 e8 80 83 e3 80 82 00 e6 9b b4 e9 ab 98 e7 9a 84 e6 b3 a2 e7 89 b9 e7 8e ................................
7dac0 87 e9 80 9a e5 b8 b8 e5 8f aa e5 9c a8 47 50 53 e5 8f 91 e9 80 81 e5 a4 aa e5 a4 9a e5 8f a5 e5 .............GPS................
7dae0 ad 90 e6 97 b6 e6 89 8d e6 9c 89 e7 94 a8 e3 80 82 20 e5 bb ba e8 ae ae e9 85 8d e7 bd ae 47 50 ..............................GP
7db00 53 e4 bb 85 e5 8f 91 e9 80 81 e4 b8 80 e4 b8 aa e8 af ad e5 8f a5 ef bc 8c e6 b3 a2 e7 89 b9 e7 S...............................
7db20 8e 87 e4 b8 ba 34 38 30 30 e6 88 96 39 36 30 30 e3 80 82 00 e8 be 83 e9 95 bf e7 9a 84 e6 97 b6 .....4800...9600................
7db40 e9 97 b4 e5 91 a8 e6 9c 9f e5 b0 86 e4 b8 ba e5 be 80 e8 bf 94 e6 97 b6 e9 97 b4 e5 92 8c e4 b8 ................................
7db60 a2 e5 8c 85 e6 8f 90 e4 be 9b e6 9b b4 e5 b9 b3 e7 a8 b3 e7 9a 84 e7 bb 93 e6 9e 9c ef bc 8c e4 ................................
7db80 bd 86 e4 bc 9a e5 9c a8 e8 a7 a6 e5 8f 91 e5 bb b6 e8 bf 9f e6 88 96 e4 b8 a2 e5 a4 b1 e8 ad a6 ................................
7dba0 e6 8a a5 e4 b9 8b e5 89 8d e5 a2 9e e5 8a a0 e6 97 b6 e9 97 b4 e3 80 82 00 e4 bc a0 e9 80 92 e7 ................................
7dbc0 9a 84 e6 8e a5 e5 8f a3 e6 88 90 e5 91 98 e5 9c a8 e9 85 8d e7 bd ae e4 b8 ad e4 b8 8d e5 ad 98 ................................
7dbe0 e5 9c a8 00 e7 bd 91 e7 bb 9c e7 b1 bb e5 9e 8b e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e9 85 8d e7 ................................
7dc00 bd ae e4 b8 ba 4e 41 54 ef bc 8c e8 80 8c e5 8f aa e4 b8 ba e6 9c ac e5 9c b0 e6 ba 90 e9 80 89 .....NAT........................
7dc20 e6 8b a9 e5 9c b0 e5 9d 80 e7 b1 bb e5 9e 8b e3 80 82 00 e4 b8 80 e4 b8 aa e6 99 ae e9 80 9a e7 ................................
7dc40 9a 84 56 4c 41 4e e5 ad 98 e5 9c a8 e6 ad a4 e6 a0 87 e8 ae b0 ef bc 8c e8 af b7 e5 88 a0 e9 99 ..VLAN..........................
7dc60 a4 e5 ae 83 e4 bd bf e7 94 a8 e5 ae 83 e6 a0 87 e8 ae b0 51 69 6e 51 e4 b8 ba e7 ac ac e4 b8 80 ...................QinQ.........
7dc80 e7 ba a7 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 50 44 e5 bb b6 e8 bf 9f e6 8c 87 e5 ae 9a e4 ................DPD.............
7dca0 b8 80 e4 b8 aa e6 95 b0 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 50 44 e9 87 8d e8 af ........................DPD.....
7dcc0 95 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 95 b0 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba ................................
7dce0 54 46 43 e5 ad 97 e8 8a 82 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 95 b0 e5 80 bc e3 80 82 00 e6 TFC.............................
7dd00 95 b0 e6 8d ae e5 8c 85 e5 8f af e4 bb a5 e5 8c b9 e9 85 8d e5 9c a8 e5 8f a6 e4 b8 80 e6 9d a1 ................................
7dd20 e8 a7 84 e5 88 99 e4 b9 8b e5 89 8d e6 94 be e7 bd ae e7 9a 84 e6 a0 87 e8 ae b0 e3 80 82 00 e5 ................................
7dd40 8f af e4 bb a5 e6 a0 87 e8 ae b0 e5 8c b9 e9 85 8d e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e5 88 86 ................................
7dd60 e7 bb 84 ef bc 8c e5 b9 b6 e4 b8 94 e8 af a5 e6 a0 87 e8 ae b0 e7 94 a8 e4 ba 8e e5 9c a8 e5 85 ................................
7dd80 b6 e4 bb 96 4e 41 54 20 2f e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 e4 b8 8a e5 8c b9 e9 85 8d e3 80 ....NAT./.......................
7dda0 82 e5 ae 83 e8 a2 ab e7 a7 b0 e4 b8 ba 25 31 24 73 e7 ad 96 e7 95 a5 e8 bf 87 e6 bb a4 25 32 24 .............%1$s............%2$
7ddc0 73 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e5 b9 b6 e7 a1 ae e8 ae a4 e8 a7 a3 e5 af 86 s...............................
7dde0 e5 af 86 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e5 b9 b6 e7 a1 ae e8 ae a4 e5 ................................
7de00 8a a0 e5 af 86 e5 af 86 e7 a0 81 e3 80 82 00 e4 b8 8d e8 83 bd e4 b8 ba 49 4e e5 92 8c 4f 75 74 ........................IN...Out
7de20 e9 80 89 e6 8b a9 e9 98 9f e5 88 97 e5 92 8c e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 20 e4 ................................
7de40 b8 a4 e8 80 85 e5 bf 85 e9 a1 bb e6 9d a5 e8 87 aa e5 90 8c e4 b8 80 e7 b1 bb e5 9e 8b e3 80 82 ................................
7de60 00 e5 bf 85 e9 a1 bb e4 b8 ba e8 bf 9b e6 9d a5 e6 96 b9 e5 90 91 e9 80 89 e6 8b a9 e9 98 9f e5 ................................
7de80 88 97 ef bc 8c e7 84 b6 e5 90 8e e4 b8 ba e5 87 ba e5 8e bb e6 96 b9 e5 90 91 e9 80 89 e6 8b a9 ................................
7dea0 e4 b8 80 e4 b8 aa e9 98 9f e5 88 97 e3 80 82 00 e5 90 8c e6 97 b6 e9 80 89 e6 8b a9 e5 ba 94 e7 ................................
7dec0 ad 94 e9 98 9f e5 88 97 e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e9 98 9f e5 88 97 ................................
7dee0 e3 80 82 00 e6 b7 bb e5 8a a0 e6 96 b0 e8 ae b0 e5 bd 95 e6 97 b6 e8 bf 9c e7 a8 8b e6 9c 8d e5 ................................
7df00 8a a1 e5 99 a8 e5 8f 91 e7 94 9f e9 94 99 e8 af af e3 80 82 00 e5 8a a0 e8 bd bd e5 8c ba e5 9f ................................
7df20 9f e6 97 b6 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e7 94 9f e9 94 99 e8 af af e3 ................................
7df40 80 82 00 e5 88 a0 e9 99 a4 e7 8e b0 e6 9c 89 e8 ae b0 e5 bd 95 e6 97 b6 e8 bf 9c e7 a8 8b e6 9c ................................
7df60 8d e5 8a a1 e5 99 a8 e5 8f 91 e7 94 9f e9 94 99 e8 af af e3 80 82 00 e6 9b b4 e6 96 b0 e5 8c ba ................................
7df80 e5 9f 9f e6 97 b6 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e7 94 9f e9 94 99 e8 af ................................
7dfa0 af e3 80 82 00 e5 8d b7 e8 87 b3 e5 b0 91 e6 9c 89 e4 b8 80 e4 b8 aa e5 87 ad e8 af 81 ef bc 8c ................................
7dfc0 e4 b8 94 e5 b0 8f e4 ba 8e 20 25 73 e3 80 82 00 e5 88 b0 e8 bf 99 e4 ba 9b e7 9b ae e6 a0 87 e7 ..........%s....................
7dfe0 bd 91 e7 bb 9c e7 9a 84 e8 b7 af e7 94 b1 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 00 e9 9c 80 e8 a6 ................................
7e000 81 e4 b8 ba e6 af 8f e4 b8 aa e9 99 84 e5 8a a0 e6 9d a1 e7 9b ae e6 8c 87 e5 ae 9a e8 ae a1 e5 ................................
7e020 88 92 e8 a1 a8 e3 80 82 00 e8 be 83 e7 9f ad e7 9a 84 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e5 b0 ................................
7e040 86 e5 87 8f e5 b0 91 e8 a7 a6 e5 8f 91 e5 bb b6 e8 bf 9f e6 88 96 e4 b8 a2 e5 a4 b1 e8 ad a6 e6 ................................
7e060 8a a5 e4 b9 8b e5 89 8d e6 89 80 e9 9c 80 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 8c e4 bd 86 e4 bc 9a ................................
7e080 e4 bd bf e7 94 a8 e6 9b b4 e5 a4 9a e7 9a 84 e7 bd 91 e7 bb 9c e8 b5 84 e6 ba 90 e3 80 82 20 e8 ................................
7e0a0 be 83 e9 95 bf e7 9a 84 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e5 b0 86 e9 99 8d e4 bd 8e e8 b4 a8 ................................
7e0c0 e9 87 8f e5 9b be e7 9a 84 e7 b2 be e5 ba a6 e3 80 82 00 e5 af b9 e4 ba 8e 41 63 63 65 73 73 20 .........................Access.
7e0e0 50 6f 69 6e 74 e6 a8 a1 e5 bc 8f ef bc 8c e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e4 b8 8d e6 98 af Point...........................
7e100 e8 87 aa e5 8a a8 e7 9a 84 e7 89 b9 e5 ae 9a e9 80 9a e9 81 93 e3 80 82 00 e5 8d b3 e4 bd bf e6 ................................
7e120 9c 8d e5 8a a1 e8 a2 ab e6 a0 87 e8 ae b0 e4 b8 ba e7 a6 81 e7 94 a8 ef bc 8c e4 b9 9f e5 b0 86 ................................
7e140 e5 8f 91 e9 80 81 e6 b5 8b e8 af 95 e9 80 9a e7 9f a5 e3 80 82 00 e5 8d b3 e4 bd bf e6 9c 8d e5 ................................
7e160 8a a1 e8 a2 ab e6 a0 87 e8 ae b0 e4 b8 ba e7 a6 81 e7 94 a8 ef bc 8c e4 b9 9f e5 b0 86 e5 8f 91 ................................
7e180 e9 80 81 e6 b5 8b e8 af 95 e9 80 9a e7 9f a5 e3 80 82 20 e5 b0 86 e4 bd bf e7 94 a8 e6 9c 80 e5 ................................
7e1a0 90 8e e4 bf 9d e5 ad 98 e7 9a 84 e5 80 bc ef bc 8c e4 b8 8d e4 b8 80 e5 ae 9a e6 98 af e6 ad a4 ................................
7e1c0 e5 a4 84 e8 be 93 e5 85 a5 e7 9a 84 e5 80 bc e3 80 82 00 e8 bf 99 e4 b8 aa e5 90 8d e5 ad 97 e7 ................................
7e1e0 9a 84 e7 94 a8 e6 88 b7 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 e5 b0 86 e5 af 86 e9 92 a5 ................................
7e200 e6 b7 bb e5 8a a0 e5 88 b0 e7 94 a8 e6 88 b7 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a ................................
7e220 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ................................
7e240 ae 9a e6 9c 89 e6 95 88 e7 9a 84 44 55 49 44 ef bc 88 44 48 43 50 e5 94 af e4 b8 80 e6 a0 87 e8 ...........DUID...DHCP..........
7e260 af 86 e7 ac a6 ef bc 89 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 44 55 ..............................DU
7e280 49 44 e6 a0 87 e8 af 86 e7 ac a6 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e2 80 9c e6 88 91 e7 9a ID..............................
7e2a0 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 8a a8 e6 ................................
7e2c0 80 81 44 4e 53 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e7 bb 99 e2 80 9c e6 88 91 e7 9a ..DNS...........................
7e2e0 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 ................................
7e300 9a 84 46 51 44 4e e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e2 80 9c e5 af b9 e7 ad 89 e6 ..FQDN..........................
7e320 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e6 9c 89 e6 95 88 46 51 44 4e e3 80 82 00 e5 bf 85 e9 ....................FQDN........
7e340 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ................................
7e360 e3 80 82 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 ...[%s]......................IP.
7e380 9c b0 e5 9d 80 e5 92 8c e7 ab af e5 8f a3 ef bc 8c e4 be 8b e5 a6 82 ef bc 9a 20 31 39 32 2e 31 ...........................192.1
7e3a0 36 38 2e 31 30 30 2e 31 30 40 35 33 35 33 e3 80 82 00 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 68.100.10@5353....'DNS..........
7e3c0 31 27 20 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 1'.........................IP...
7e3e0 e5 9d 80 e3 80 82 20 00 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 20 ef bc 8c e5 bf 85 e9 ........'DNS..........2'........
7e400 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 27 44 .................IP...........'D
7e420 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 33 27 20 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c NS..........3'..................
7e440 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 .......IP...........'DNS........
7e460 99 a8 34 27 20 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 ..4'.........................IP.
7e480 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a1 bb e7 bb 99 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 ................................
7e4a0 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 .............................IP.
7e4c0 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 27 e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ..................'.............
7e4e0 ac a6 e2 80 9c e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 ..........................IP....
7e500 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e2 80 9c e8 99 9a e6 8b 9f e5 9c b0 e5 9d 80 e6 b1 ................................
7e520 a0 e7 bd 91 e7 bb 9c e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 ...............................I
7e540 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 20 27 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 31 27 20 e5 P............'WINS..........1'..
7e560 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 ....................IP..........
7e580 20 27 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 20 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 .'WINS..........2'..............
7e5a0 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 ........IP......................
7e5c0 e7 bb 9c e4 b8 8b e7 9a 84 e6 af 8f e4 b8 80 e8 a1 8c e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a ................................
7e5e0 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 .IP.............................
7e600 9a 84 e8 a1 8c 20 25 73 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 ......%s...............IP.......
7e620 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e6 8c 87 e5 ae ............DNS..........%s.....
7e640 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 ..........IP....................
7e660 af 8f e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 .....DNS........................
7e680 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c IP..............................
7e6a0 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e4 b8 ba e7 bd 91 e5 85 b3 e3 80 82 00 e5 bf 85 e9 .......IP.......................
7e6c0 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a ................................
7e6e0 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae .........IP.....................
7e700 9a e4 b8 bb 2f e6 ac a1 e8 a6 81 57 49 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 80 e4 b8 aa e6 9c ..../......WINS.................
7e720 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 .......IP.......................
7e740 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 be 8b e5 a6 82 ef bc 9a 20 31 39 32 ........IP...................192
7e760 2e 31 36 38 2e 31 30 30 2e 31 30 2e 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 .168.100.10.....................
7e780 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e2 80 9c 23 e2 80 9d e4 b8 ba e6 8e 92 e9 99 a4 ..IP...............#............
7e7a0 e6 88 96 e4 b8 ba e2 80 9c 21 e2 80 9d e4 b8 8d e8 bd ac e5 8f 91 e3 80 82 00 e5 bf 85 e9 a1 bb .........!......................
7e7c0 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 .....................IP.........
7e7e0 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 ......................IP........
7e800 82 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 bb 2f e8 be 85 e5 8a a9 4e 54 50 e6 9c 8d e5 .[%s]............./......NTP....
7e820 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 ....................IP..........
7e840 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a ................................
7e860 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c 43 49 44 52 e5 9d 97 e6 88 96 4d 41 43 e5 9c b0 e5 9d 80 e3 .IP.........CIDR......MAC.......
7e880 80 82 20 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e4 b8 ba 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c ...[%s]..........TFTP...........
7e8a0 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 bb e6 9c ba e5 90 .............IP.................
7e8c0 8d e6 88 96 e7 bd 91 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e8 bf 9c e7 a8 8b 73 79 73 .............................sys
7e8e0 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 83 31 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 log............1...............I
7e900 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 20 2f e4 b8 bb e6 9c ba e5 90 P....../............IP./........
7e920 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e8 bf 9c e7 a8 8b 73 79 73 .............................sys
7e940 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 83 32 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 log............2...............I
7e960 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 20 2f e4 b8 bb e6 9c ba e5 90 P....../............IP./........
7e980 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e8 bf 9c e7 a8 8b 73 79 73 .............................sys
7e9a0 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 83 33 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 log............3...............I
7e9c0 50 e5 9c b0 e5 9d 80 2f e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 20 2f e4 b8 bb e6 9c ba e5 90 P....../............IP./........
7e9e0 8d ef bc 9a e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 af 8f e4 b8 aa 44 4e 53 .............................DNS
7ea00 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 56 34 e5 9c b0 e5 ........................IPV4....
7ea20 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e5 bc 80 e5 a7 8b e8 8c 83 e5 9b b4 e6 8c 87 e5 ae ................................
7ea40 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ..........IPv4..................
7ea60 ba e7 bb 93 e6 9d 9f e8 8c 83 e5 9b b4 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 ............................IPv4
7ea80 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e5 85 b3 e6 8c 87 e5 ae 9a e6 ................................
7eaa0 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 ........IPv4....................
7eac0 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 ................................
7eae0 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 bb 2f e8 be ...IPv4....................../..
7eb00 85 e5 8a a9 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 ....NTP........................I
7eb20 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 bb e8 a6 81 2f e8 be 85 Pv4........................./...
7eb40 e5 8a a9 57 49 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 ...WINS........................I
7eb60 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 8e e9 9d 99 e6 Pv4.............................
7eb80 80 81 41 52 50 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e7 9a 84 e6 9c 89 e6 95 88 49 50 76 34 e5 9c ..ARP.....................IPv4..
7eba0 b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 .............................IPv
7ebc0 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 4...................TFTP........
7ebe0 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 bb ................IPv4............
7ec00 e6 9c ba e5 90 8d e6 88 96 e7 bd 91 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 ................................
7ec20 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 bd 91 e5 85 b3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 ........IPv4....................
7ec40 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 49 50 76 34 e8 a1 8c 25 73 20 e8 be 93 e5 85 a5 e6 9c 89 e6 95 ...........IPv4...%s............
7ec60 88 e7 9a 84 49 50 76 34 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ....IPv4........................
7ec80 ba e7 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 e6 af 8f e4 b8 aa 49 50 76 34 e8 a1 8c e8 be 93 e5 85 a5 ...................IPv4.........
7eca0 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 e3 80 82 00 e5 bf 85 .........IPv4...................
7ecc0 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e7 9b ae ..................IPv4...IPv6...
7ece0 e6 a0 87 e7 bd 91 e7 bb 9c e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e2 80 9c e8 99 9a e6 ................................
7ed00 8b 9f 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 e7 bd 91 e7 bb 9c e2 80 9d e7 9a 84 e6 9c 89 e6 95 ..IPv6..........................
7ed20 88 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 af 8f e4 b8 aa 44 4e .IPv6.........................DN
7ed40 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 S........................IPv6...
7ed60 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e5 85 b3 e6 8c 87 e5 ae 9a e6 9c 89 e6 ................................
7ed80 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 bb 2f .....IPv6....................../
7eda0 e8 be 85 e5 8a a9 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a ......NTP.......................
7edc0 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 .IPv6...........................
7ede0 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 54 46 54 50 e6 ....IPv6...................TFTP.
7ee00 9c 8d e5 8a a1 e5 99 a8 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d .......................IPv6.....
7ee20 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 ................................
7ee40 e6 95 88 e7 9a 84 49 50 76 36 e7 bd 91 e5 85 b3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 ......IPv6......................
7ee60 e7 bb 9c e4 b8 8b e7 9a 84 49 50 76 36 e8 a1 8c 25 73 20 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 .........IPv6...%s..............
7ee80 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 ..IPv6..........................
7eea0 bd 91 e7 bb 9c e4 b8 8b e7 9a 84 e6 af 8f e4 b8 aa 49 50 76 36 e8 a1 8c e8 be 93 e5 85 a5 e6 9c .................IPv6...........
7eec0 89 e6 95 88 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 e3 80 82 00 e5 bf 85 e9 a1 .......IPv6.....................
7eee0 bb e6 8c 87 e5 ae 9a e4 b8 8e e9 9d 99 e6 80 81 41 52 50 e9 85 8d e5 90 88 e4 bd bf e7 94 a8 e7 ................ARP.............
7ef00 9a 84 e6 9c 89 e6 95 88 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae ........MAC.....................
7ef20 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 ................MAC.............
7ef40 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 5b 25 ..................MAC.........[%
7ef60 73 5d 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c s]......................NAT.....
7ef80 b0 e7 bd 91 e7 bb 9c 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 .......IP.......................
7efa0 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 76 34 e5 9c b0 e5 9d ........NAT............IPv4.....
7efc0 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 ................................
7efe0 b8 ba 49 50 76 36 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 ..IPv6......................NAT.
7f000 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c ...........IPv6.................
7f020 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 34 00 e5 bf 85 e9 a1 ......................IPv4......
7f040 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 4e 41 54 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c e4 ................NAT.............
7f060 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c ................................
7f080 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e5 a4 8d e4 bd 8d e6 97 a5 e6 9c 9f ef bc 88 4d 4d 20 2f 20 .......PPPoE...............MM./.
7f0a0 44 44 20 2f 20 59 59 59 59 ef bc 89 e3 80 82 00 e5 bf 85 e9 a1 bb e5 9c a8 e8 87 aa e5 ae 9a e4 DD./.YYYY.......................
7f0c0 b9 89 50 50 50 6f 45 e5 91 a8 e6 9c 9f e6 80 a7 e5 a4 8d e4 bd 8d e5 ad 97 e6 ae b5 e4 b8 ad e6 ..PPPoE.........................
7f0e0 8c 87 e5 ae 9a ef bc 88 31 2d 33 31 ef bc 89 e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e9 87 8d ........1-31............PPPoE...
7f100 e7 bd ae e6 97 a5 e6 9c 9f e3 80 82 20 e4 b8 8d e4 bc 9a e5 af b9 e6 af 8f e6 9c 88 e7 9a 84 e6 ................................
7f120 9c 89 e6 95 88 e5 a4 a9 e6 95 b0 e8 bf 9b e8 a1 8c e6 a3 80 e6 9f a5 e3 80 82 00 e5 bf 85 e9 a1 ................................
7f140 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e5 a4 8d e4 bd ......................PPPoE.....
7f160 8d e6 97 b6 e9 97 b4 2d e5 b0 8f e6 97 b6 ef bc 88 30 2d 32 33 ef bc 89 e3 80 82 00 e5 bf 85 e9 .......-.........0-23...........
7f180 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e5 a4 8d e4 .......................PPPoE....
7f1a0 bd 8d e6 97 b6 e9 97 b4 2d e5 88 86 e9 92 9f ef bc 88 30 2d 35 39 ef bc 89 e3 80 82 00 e5 bf 85 ........-.........0-59..........
7f1c0 e9 a1 bb e5 9c a8 e8 87 aa e5 ae 9a e4 b9 89 50 50 50 6f 45 e5 91 a8 e6 9c 9f e6 80 a7 e5 a4 8d ...............PPPoE............
7f1e0 e4 bd 8d e5 ad 97 e6 ae b5 e4 b8 ad e6 8c 87 e5 ae 9a ef bc 88 31 2d 31 32 ef bc 89 e6 9c 89 e6 .....................1-12.......
7f200 95 88 e7 9a 84 50 50 50 6f 45 e5 a4 8d e4 bd 8d e6 9c 88 e4 bb bd e3 80 82 00 e5 bf 85 e9 a1 bb .....PPPoE......................
7f220 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 50 50 50 6f 45 e9 87 8d e7 bd ae e5 b9 b4 e4 bb bd ...............PPPoE............
7f240 e3 80 82 20 e4 b8 8d e8 a6 81 e9 80 89 e6 8b a9 e8 bf 87 e5 8e bb e7 9a 84 e4 b8 80 e5 b9 b4 ef ................................
7f260 bc 81 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 ..............................PP
7f280 54 50 e7 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 TP.........IP...................
7f2a0 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 50 50 54 50 e7 9a 84 e8 bf 9c e7 a8 8b 49 ..................PPTP.........I
7f2c0 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 P...............................
7f2e0 e6 95 88 e7 9a 84 50 50 54 50 e5 ad 90 e7 bd 91 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 ......PPTP......................
7f300 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 52 41 44 49 55 53 e6 9c ........................RADIUS..
7f320 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e3 80 82 20 00 e4 b8 ba e4 ba 86 e5 b0 86 45 41 50 2d 52 ...........................EAP-R
7f340 41 44 49 55 53 e8 ae be e7 bd ae e4 b8 ba e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e6 96 b9 e6 b3 95 ADIUS...........................
7f360 ef bc 8c e5 bf 85 e9 a1 bb e5 9c a8 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af e9 80 89 e9 a1 ................................
7f380 b9 e5 8d a1 e4 b8 8a e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 ......................RADIUS....
7f3a0 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e7 94 a8 e6 88 b7 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e3 80 82 ................................
7f3c0 00 e4 bd a0 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 ................................
7f3e0 bd 91 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 55 52 ..............................UR
7f400 4c e3 80 82 20 e6 97 a0 e6 b3 95 e4 bb 8e 20 27 25 73 27 e8 8e b7 e5 8f 96 e5 8f af e7 94 a8 e6 L..............'%s'.............
7f420 95 b0 e6 8d ae 2e 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 96 87 e4 ................................
7f440 bb b6 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 ................................
7f460 bb e4 b8 ba e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a e6 ................................
7f480 9c 89 e6 95 88 e7 9a 84 e7 94 a8 e6 88 b7 46 51 44 4e ef bc 8c e6 a0 bc e5 bc 8f e4 b8 ba 75 73 ..............FQDN............us
7f4a0 65 72 40 6d 79 2e 64 6f 6d 61 69 6e 2e 63 6f 6d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a er@my.domain.com................
7f4c0 e2 80 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e6 9c 89 e6 95 88 e7 94 ................................
7f4e0 a8 e6 88 b7 46 51 44 4e ef bc 8c e6 a0 bc e5 bc 8f e4 b8 ba 75 73 65 72 40 6d 79 2e 64 6f 6d 61 ....FQDN............user@my.doma
7f500 69 6e 2e 63 6f 6d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 in.com..........................
7f520 95 88 e7 9a 84 e5 88 ab e5 90 8d 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e4 ba 86 ...........IP...................
7f540 e6 9c 89 e6 95 88 e7 9a 84 e5 88 ab e5 90 8d e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e4 bd 86 e5 ba ................................
7f560 94 e7 9c 81 e7 95 a5 e5 9f 9f e5 90 8d e9 83 a8 e5 88 86 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a ................................
7f580 e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 88 ab e5 90 8d e5 ad 90 e7 bd 91 e4 bd 8d e8 ae ................................
7f5a0 a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e6 b6 88 ................................
7f5c0 e8 b4 b9 e8 80 85 e5 90 8d e7 a7 b0 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 9c 89 e6 95 88 e8 bd bd e8 ................................
7f5e0 8d b7 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e6 95 b0 e6 8d ae e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c ................................
7f600 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e7 9a 84 e4 bd 8d e8 ae a1 e6 ................................
7f620 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 ................................
7f640 87 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 ................................
7f660 e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e5 9c a8 5f 6d 73 64 ............................_msd
7f680 63 73 e4 b9 8b e5 90 8e e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 e5 bf cs..............................
7f6a0 85 e9 a1 bb e5 9c a8 e5 88 ab e5 90 8d e5 88 97 e8 a1 a8 e4 b8 ad e6 8c 87 e5 ae 9a e6 9c 89 e6 ................................
7f6c0 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c ................................
7f6e0 89 e6 95 88 e7 9a 84 e5 9f 9f e3 80 82 00 e5 bf 85 e9 a1 bb e7 bb 99 e2 80 9c e6 88 91 e7 9a 84 ................................
7f700 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a ................................
7f720 84 e5 9f 9f e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 27 e5 af b9 e7 ad 89 e6 a0 87 e8 af ....................'...........
7f740 86 e7 ac a6 e2 80 9c e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 ................................
7f760 90 8d 00 e5 bf 85 e9 a1 bb e4 b8 ba 44 4e 53 e5 9f 9f e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a ............DNS.................
7f780 84 e5 9f 9f e5 90 8d e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 e6 b3 a8 e5 86 8c e5 bf 85 e9 a1 bb .................DNS............
7f7a0 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e5 90 8d e3 80 82 00 e5 ................................
7f7c0 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 ................................
7f7e0 e8 a1 a8 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 20 25 73 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 .................%s.............
7f800 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 85 b3 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 ..............IP................
7f820 90 8d e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 ................................
7f840 9a 84 e7 bd 91 e5 85 b3 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a ........IP......................
7f860 e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 bd 91 e5 85 b3 e7 bb 84 e5 90 8d e7 a7 b0 e3 80 ................................
7f880 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 bd ................................
7f8a0 91 e5 85 b3 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 49 50 76 36 e5 89 8d e7 bc 80 e6 a0 87 e8 af .................IPv6...........
7f8c0 86 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e6 95 b0 e5 ................................
7f8e0 ad 97 e3 80 82 00 e6 8c 87 e5 ae 9a e4 ba 86 e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e6 9c ba e5 90 ................................
7f900 8d ef bc 8c e4 bd 86 e5 ba 94 e7 9c 81 e7 95 a5 e5 9f 9f e5 90 8d e9 83 a8 e5 88 86 00 e5 bf 85 ................................
7f920 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 69 6b 65 69 64 e3 80 82 ........................ikeid...
7f940 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 ................................
7f960 00 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e8 a6 81 e8 b7 9f e8 b8 aa e7 9a 84 e6 9c 89 e6 95 88 e6 ................................
7f980 8e a5 e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 86 ................................
7f9a0 85 e9 83 a8 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 e6 9c 89 e6 95 88 ................................
7f9c0 e7 9a 84 49 50 ef bc 81 00 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 e5 bf bd e7 95 a5 32 e5 b0 8f e6 ...IP......................2....
7f9e0 97 b6 e4 bb a5 e4 b8 8b e7 9a 84 e6 9c 89 e6 95 88 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f ef bc 88 ................................
7fa00 52 46 43 20 34 38 36 32 20 53 65 63 74 69 6f 6e 20 35 2e 35 2e 33 20 70 6f 69 6e 74 20 65 ef bc RFC.4862.Section.5.5.3.point.e..
7fa20 89 00 e5 bf 85 e9 a1 bb e4 b8 ba 20 25 73 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 ............%s..................
7fa40 e7 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 .........IP.....................
7fa60 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 e5 .............................IP.
7fa80 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 ................................
7faa0 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c ...........IPv4.................
7fac0 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 36 00 e5 bf 85 e9 a1 ......................IPv6......
7fae0 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 49 50 76 36 ............................IPv6
7fb00 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b ................................
7fb20 b4 e6 94 b9 e4 b8 ba 49 50 76 34 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c .......IPv4.....................
7fb40 89 e6 95 88 e7 9a 84 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 20 ................................
7fb60 00 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e9 95 9c e5 83 8f e5 90 8d e7 ................................
7fb80 a7 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 4e 41 54 e7 ab af e5 8f a3 e6 9d a1 e7 9b ae e6 8f ...............NAT..............
7fba0 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 ................................
7fbc0 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 e3 80 82 00 e5 ................................
7fbe0 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 ................................
7fc00 e5 8f b7 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 ................................
7fc20 8f b7 e3 80 82 20 5b 25 73 5d 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 9b ae e6 a0 87 e7 ab af e5 8f a3 ......[%s]......................
7fc40 e6 9d a1 e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e6 88 96 e7 ab ................................
7fc60 af e5 8f a3 e5 88 ab e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 ba 90 e7 ab af e5 8f a3 ................................
7fc80 e6 9d a1 e7 9b ae e6 8f 90 e4 be 9b e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e6 88 96 e7 ab ................................
7fca0 af e5 8f a3 e5 88 ab e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 ................................
7fcc0 e7 9a 84 e5 89 8d e7 bc 80 e8 8c 83 e5 9b b4 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e5 8a a8 e6 ................................
7fce0 80 81 e5 9f 9f e5 90 8d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e5 9f 9f e5 90 8d ................................
7fd00 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e5 8a .........IP.....................
7fd20 a8 e6 80 81 e5 9f 9f e5 90 8d e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e5 9f 9f e5 ................................
7fd40 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 ...........IPv4.................
7fd60 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e8 8c 83 e5 9b b4 e3 80 82 00 e5 bf ................................
7fd80 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 49 ...............................I
7fda0 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e5 8d 8f e8 ae Pv4.............................
7fdc0 ae e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 36 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 ..........IPv6..................
7fde0 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 ................IPv6............
7fe00 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e5 8d 8f e8 ae ae e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 34 00 ...........................IPv4.
7fe20 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 ................................
7fe40 b3 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 ................................
7fe60 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 49 50 e5 9c b0 e5 9d 80 ........................IP......
7fe80 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 ................................
7fea0 bd 91 e7 bb 9c 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 .....IPv4.......................
7fec0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 49 50 76 36 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae ................IPv6............
7fee0 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 49 50 76 36 e5 9c b0 e5 9d 80 ......................IPv6......
7ff00 ef bc 8c e6 88 96 e8 80 85 e9 9c 80 e8 a6 81 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ................................
7ff20 ba 49 50 76 34 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 .IPv4...........................
7ff40 8b e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a ................................
7ff60 e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e8 bf 9c e7 a8 8b e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d ................................
7ff80 80 e3 80 82 20 00 e6 9c aa e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e8 a7 84 e5 88 99 e7 b1 ................................
7ffa0 bb e5 9e 8b e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 ................................
7ffc0 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e3 80 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 ................................
7ffe0 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 ................................
80000 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 e3 80 82 00 e5 bf ................................
80020 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e6 8b 86 e5 88 86 44 4e 53 e5 9f 9f e5 .........................DNS....
80040 88 97 e8 a1 a8 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 ................................
80060 88 e7 9a 84 e5 ad 90 e7 bd 91 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 ................................
80080 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 e5 bf 85 e9 a1 bb e6 ................................
800a0 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 ....................IP..........
800c0 e4 bd bf e7 94 a8 e2 80 9c e5 85 b6 e4 bb 96 e5 ad 90 e7 bd 91 e2 80 9d e7 b1 bb e5 9e 8b e6 97 ................................
800e0 b6 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 49 ...............................I
80100 50 e3 80 82 00 e4 bd bf e7 94 a8 e2 80 9c e5 85 b6 e4 bb 96 e5 ad 90 e7 bd 91 e2 80 9d e7 b1 bb P...............................
80120 e5 9e 8b e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e7 9b ................................
80140 ae e6 a0 87 e4 bd 8d e8 ae a1 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 b8 80 ................................
80160 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e2 80 9c 44 4e 53 e9 bb 98 e8 ae a4 e5 9f 9f e2 80 9d e3 80 ...............DNS..............
80180 82 20 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 27 e7 99 bb e5 bd 95 e6 a8 aa e5 b9 85 27 20 e7 9a ...............'............'...
801a0 84 e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e4 bf a1 e6 81 af ................................
801c0 e7 bc 93 e5 ad 98 e5 a4 a7 e5 b0 8f e7 9a 84 e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 ................................
801e0 a1 bb e4 b8 ba 20 25 73 20 e8 b0 83 e8 af 95 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 ......%s........................
80200 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 45 44 4e 53 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f e6 8c ...........EDNS.................
80220 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba ................................
80240 e5 85 a5 e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a ......TCP.......................
80260 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 4a 6f 73 74 6c 65 e8 b6 85 e6 97 b6 e6 8c 87 .................Jostle.........
80280 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 97 a5 e5 ................................
802a0 bf 97 e5 b1 82 e7 ba a7 e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf ................................
802c0 85 e9 a1 bb e4 b8 ba e8 a6 81 e7 bc 93 e5 ad 98 e7 9a 84 e4 b8 bb e6 9c ba e6 95 b0 e6 8c 87 e5 ................................
802e0 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 af 8f e4 b8 aa e7 ba ................................
80300 bf e7 a8 8b e7 9a 84 e6 9f a5 e8 af a2 e6 95 b0 e9 87 8f e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 ................................
80320 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e5 87 ba e7 ab 99 54 43 50 e7 bc 93 e5 86 ........................TCP.....
80340 b2 e5 8c ba e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb ................................
80360 e4 b8 ba e4 b8 bb e6 9c ba e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae e7 9a 84 54 54 4c e6 8c 87 e5 ae ........................TTL.....
80380 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 b8 8d e9 9c 80 e8 a6 81 ................................
803a0 e7 9a 84 e5 9b 9e e5 a4 8d e9 98 88 e5 80 bc e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e5 80 bc e3 80 ................................
803c0 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 57 65 62 e9 85 8d e7 bd ae .......................Web......
803e0 e5 99 a8 e7 a8 8b e5 ba 8f e7 ab af e5 8f a3 e5 8f b7 00 41 41 41 41 20 28 49 50 76 36 29 00 e4 ...................AAAA.(IPv6)..
80400 ba a4 e6 b5 81 e7 94 b5 e6 a8 a1 e5 bc 8f 00 41 43 46 e5 8e 8b e7 bc a9 00 41 43 4c 73 00 41 45 ...............ACF.......ACLs.AE
80420 53 ef bc 88 e6 8e a8 e8 8d 90 ef bc 89 00 41 45 53 2d 4e 49 20 e5 9f ba e4 ba 8e 43 50 55 e7 9a S.............AES-NI.......CPU..
80440 84 e5 8a a0 e9 80 9f 00 e5 9c a8 e4 b9 8b e5 89 8d 00 41 4d 44 20 4b 38 ef bc 8c 4b 31 30 e5 92 ..................AMD.K8...K10..
80460 8c 4b 31 31 20 43 50 55 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 00 e4 bb bb e4 bd 95 e7 94 .K11.CPU........................
80480 a8 e6 88 b7 00 41 50 4e e7 9a 84 e5 8f b7 e7 a0 81 ef bc 88 e5 8f af e9 80 89 ef bc 89 00 41 52 .....APN......................AR
804a0 50 e5 a4 84 e7 90 86 20 00 41 52 50 e8 a1 a8 00 41 52 50 e8 a1 a8 e9 9d 99 e6 80 81 e6 9d a1 e7 P........ARP....ARP.............
804c0 9b ae 00 41 53 4e e7 bc 96 e7 a0 81 00 41 53 4e 2e 31 e5 8c ba e5 88 86 e5 90 8d e7 a7 b0 00 e4 ...ASN.......ASN.1..............
804e0 b8 ad e6 ad a2 00 e4 b8 ad e6 ad a2 e6 b5 8b e8 af 95 00 e5 85 b3 e4 ba 8e e6 9c ac e9 a1 b5 00 ................................
80500 e5 9c a8 49 4b 45 76 31 e4 b8 bb e6 a8 a1 e5 bc 8f e4 b8 8b e6 8e a5 e5 8f 97 e6 9c aa e5 8a a0 ...IKEv1........................
80520 e5 af 86 e7 9a 84 49 44 e5 92 8c e5 93 88 e5 b8 8c e6 9c 89 e6 95 88 e8 b4 9f e8 bd bd 00 e5 8f ......ID........................
80540 af e6 8e a5 e5 8f 97 e7 9a 84 e4 bd bf e7 94 a8 e6 94 bf e7 ad 96 00 e8 ae bf e9 97 ae e8 a2 ab ................................
80560 e6 8b 92 e7 bb 9d 3c 62 72 2f 3e 3c 62 72 2f 3e e4 bb 8e e4 b8 b4 e6 97 b6 e9 94 81 e5 ae 9a e7 ......<br/><br/>................
80580 9a 84 e5 ae a2 e6 88 b7 e7 ab af e5 9c b0 e5 9d 80 e5 b0 9d e8 af 95 e8 ae bf e9 97 ae e3 80 82 ................................
805a0 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e e5 9c a8 e9 94 81 e5 ae 9a e5 88 b0 e6 9c 9f e4 b9 8b e5 90 <br./><br./>....................
805c0 8e e5 86 8d e5 b0 9d e8 af 95 e8 ae bf e9 97 ae e9 98 b2 e7 81 ab e5 a2 99 e3 80 82 00 e8 ae bf ................................
805e0 e9 97 ae e5 88 97 e8 a1 a8 e5 90 8d e7 a7 b0 00 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e5 90 8d e7 ................................
80600 a7 b0 00 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 00 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e6 8e a7 e5 ................................
80620 88 b6 e5 af b9 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e8 ae bf e9 97 ae 00 e6 8e a5 e5 85 .....DNS........................
80640 a5 e7 82 b9 00 e6 8e a5 e5 85 a5 e7 82 b9 e5 90 8d e7 a7 b0 00 e6 8e a5 e5 85 a5 e7 82 b9 e5 90 ................................
80660 8d e7 a7 b0 ef bc 88 41 50 4e ef bc 89 00 e6 8b 92 e7 bb 9d e8 ae bf e9 97 ae ef bc 81 00 e4 b8 .......APN......................
80680 80 e5 85 b1 e7 bb 99 e4 ba 88 e4 ba 86 20 25 64 20 e5 88 86 e9 92 9f e7 9a 84 e8 ae bf e9 97 ae ..............%d................
806a0 e6 97 b6 e9 97 b4 e3 80 82 00 e4 b8 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ae e7 .............DNS................
806c0 9a 84 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e3 80 82 00 e4 bb 8e 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 .....................DNS........
806e0 a8 e5 88 a0 e9 99 a4 e7 9a 84 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e3 80 82 00 e5 b8 90 e6 88 b7 ................................
80700 e5 9b a0 e8 bf 9d e5 8f 8d 4e 6f 2d 49 50 e6 9c 8d e5 8a a1 e6 9d a1 e6 ac be e8 80 8c e8 a2 ab .........No-IP..................
80720 e5 81 9c e7 94 a8 e3 80 82 00 e5 b8 90 e6 88 b7 e5 b7 b2 e6 92 a4 e9 94 80 00 e5 b8 90 e6 88 b7 ................................
80740 e5 b7 b2 e6 9a 82 e5 81 9c 00 e8 ae a1 e5 b8 90 00 e8 ae a1 e5 b8 90 e7 ab af e5 8f a3 20 00 e8 ................................
80760 ae a1 e5 b8 90 e7 ab af e5 8f a3 20 00 e8 ae b0 e5 b8 90 e7 ab af e5 8f a3 ef bc 88 e5 8f af e9 ................................
80780 80 89 ef bc 89 00 e8 ae b0 e5 b8 90 e6 96 b9 e5 bc 8f 00 e8 ae b0 e5 b8 90 e6 9b b4 e6 96 b0 00 ................................
807a0 e6 ad a4 e5 a4 84 e6 b7 bb e5 8a a0 e7 9a 84 e5 b8 90 e6 88 b7 e8 bf 98 e7 94 a8 e4 ba 8e e7 b3 ................................
807c0 bb e7 bb 9f e7 9a 84 e5 85 b6 e4 bb 96 e9 83 a8 e5 88 86 ef bc 8c e5 a6 82 4f 70 65 6e 56 50 4e .........................OpenVPN
807e0 ef bc 8c 49 50 73 65 63 e5 92 8c e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e3 80 82 20 00 e5 ba 94 e7 ...IPsec........................
80800 ad 94 e9 98 9f e5 88 97 e5 92 8c e9 98 9f e5 88 97 e4 b8 8d e8 83 bd e7 9b b8 e5 90 8c e3 80 82 ................................
80820 00 41 63 6b e9 98 9f e5 88 97 00 41 63 6b e9 98 9f e5 88 97 2f e9 98 9f e5 88 97 00 e5 8a a8 e4 .Ack.......Ack....../...........
80840 bd 9c 00 e8 a1 8c e5 8a a8 00 e5 8a a8 e4 bd 9c 00 e6 bf 80 e6 b4 bb e4 ba 8e 00 e6 b4 bb e8 b7 ................................
80860 83 20 00 e6 b4 bb e5 8a a8 e7 9a 84 e5 90 8c e4 bc b4 00 e6 b4 bb e5 8a a8 e9 9a a7 e9 81 93 00 ................................
80880 e6 b4 bb e5 8a a8 e7 94 a8 e6 88 b7 00 e6 b4 bb e5 8a a8 e5 87 ad e8 af 81 00 41 64 2d 68 6f 63 ..........................Ad-hoc
808a0 20 28 49 42 53 53 29 00 e8 87 aa e9 80 82 e5 ba 94 e6 80 a7 00 e8 87 aa e9 80 82 e5 ba 94 4c 5a .(IBSS).......................LZ
808c0 4f e5 8e 8b e7 bc a9 5b 4c 65 67 61 63 79 20 73 74 79 6c 65 ef bc 8c 63 6f 6d 70 2d 6c 7a 6f 20 O......[Legacy.style...comp-lzo.
808e0 61 64 61 70 74 69 76 65 5d 00 e8 87 aa e9 80 82 e5 ba 94 e7 bb 93 e6 9d 9f 00 e8 87 aa e9 80 82 adaptive].......................
80900 e5 ba 94 e5 90 af e5 8a a8 00 e5 a2 9e e5 8a a0 00 e6 b7 bb e5 8a a0 e5 85 a5 e7 bd 91 e9 97 a8 ................................
80920 e6 88 b7 e5 8c ba e5 9f 9f 00 e6 b7 bb e5 8a a0 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 b7 bb ................DNS.............
80940 e5 8a a0 e4 b8 bb e6 9c ba 00 e6 b7 bb e5 8a a0 e4 b8 bb e6 9c ba e5 90 8d 00 e6 b7 bb e5 8a a0 ................................
80960 e5 88 b0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b7 bb e5 8a a0 e7 bd 91 e7 bb 9c 00 e6 b7 bb e5 8a a0 ................................
80980 e9 80 89 e9 a1 b9 00 e6 b7 bb e5 8a a0 70 68 61 73 65 31 e6 9d a1 e7 9b ae 00 e6 b7 bb e5 8a a0 .............phase1.............
809a0 70 68 61 73 65 32 20 e6 9d a1 e7 9b ae 00 e6 b7 bb e5 8a a0 e7 ab af e5 8f a3 00 e6 b7 bb e5 8a phase2..........................
809c0 a0 e6 9d 83 e9 99 90 20 00 e6 b7 bb e5 8a a0 e6 96 b0 e8 ae a1 e5 88 92 e8 a1 a8 00 e6 b7 bb e5 ................................
809e0 8a a0 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e6 b7 bb e5 8a a0 e6 a0 87 e8 ae b0 00 e6 b7 bb e5 ................................
80a00 8a a0 e6 97 b6 e9 97 b4 00 e6 b7 bb e5 8a a0 e7 bd 91 e5 9d 80 00 e6 b7 bb e5 8a a0 e7 bd 91 e5 ................................
80a20 9d 80 e8 a1 a8 00 e6 b7 bb e5 8a a0 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e7 9a 84 e6 98 a0 e5 b0 ................................
80a40 84 00 e5 a2 9e e5 8a a0 e5 8c ba e5 9f 9f 00 e5 9f ba e4 ba 8e e8 bf 99 e4 b8 aa e6 b7 bb e5 8a ................................
80a60 a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 4e 41 54 00 e5 9f ba e4 ba 8e e8 bf 99 e4 b8 80 e4 b8 aa .............NAT................
80a80 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 50 68 61 73 65 20 32 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 bd 91 ............Phase.2.............
80aa0 e5 85 b3 00 e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 9d a1 e7 9b ae 00 e5 9f ba e4 ba 8e e8 bf 99 ................................
80ac0 e4 b8 aa e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e6 98 a0 e5 b0 84 00 e6 b7 bb e5 ................................
80ae0 8a a0 e6 96 b0 e7 9a 84 e5 88 ab e5 90 8d 00 e9 80 9a e8 bf 87 e6 9c ac e5 9c b0 e9 9a a7 e9 81 ................................
80b00 93 e5 9c b0 e5 9d 80 e4 b8 ba e8 bf 9c e7 a8 8b e5 86 85 e9 83 a8 e9 9a a7 e9 81 93 e5 9c b0 e5 ................................
80b20 9d 80 2f e5 ad 90 e7 bd 91 e6 b7 bb e5 8a a0 e6 98 8e e6 99 b0 e7 9a 84 e9 9d 99 e6 80 81 e8 b7 ../.............................
80b40 af e7 94 b1 00 e6 b7 bb e5 8a a0 e5 85 b3 e8 81 94 e7 9a 84 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 ................................
80b60 00 e5 b0 86 e6 98 a0 e5 b0 84 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e7 9a 84 e7 bb 93 e5 ................................
80b80 b0 be 00 e5 b0 86 e6 98 a0 e5 b0 84 e6 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e9 a1 b6 e9 83 ................................
80ba0 a8 00 e6 b7 bb e5 8a a0 e7 bd 91 e7 bb 9c 00 e6 b7 bb e5 8a a0 e6 96 b0 e9 98 9f e5 88 97 00 e5 ................................
80bc0 9c a8 e5 88 97 e8 a1 a8 e7 9a 84 e7 bb 93 e5 b0 be e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 96 b0 ................................
80be0 e7 9a 84 e6 98 a0 e5 b0 84 00 e5 9c a8 e5 88 97 e8 a1 a8 e9 a1 b6 e9 83 a8 e6 b7 bb e5 8a a0 e4 ................................
80c00 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e6 98 a0 e5 b0 84 00 e6 b7 bb e5 8a a0 e6 88 96 e5 af bc e5 85 ................................
80c20 a5 43 52 4c 00 e6 b7 bb e5 8a a0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b7 bb e5 8a a0 e5 8f 8d e5 90 .CRL............................
80c40 91 e5 8a a8 e6 80 81 44 4e 53 e6 9d a1 e7 9b ae e3 80 82 00 e5 b0 86 e8 a7 84 e5 88 99 e6 b7 bb .......DNS......................
80c60 e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e7 9a 84 e7 bb 93 e5 b0 be 00 e5 b0 86 e8 a7 84 e5 88 99 e6 ................................
80c80 b7 bb e5 8a a0 e5 88 b0 e5 88 97 e8 a1 a8 e9 a1 b6 e9 83 a8 00 e6 b7 bb e5 8a a0 e9 80 89 e6 8b ................................
80ca0 a9 e7 9a 84 e6 8e a5 e5 8f a3 00 e6 b7 bb e5 8a a0 e5 88 86 e9 9a 94 e7 ac a6 00 e6 b7 bb e5 8a ................................
80cc0 a0 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 b7 bb e5 8a a0 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 e5 b0 ................................
80ce0 86 e6 8e a5 e5 8f a3 e4 b8 8a e5 b7 b2 e5 b7 b2 e5 91 bd e5 90 8d e7 9a 84 e6 8e a5 e5 8f a3 e6 ................................
80d00 b7 bb e5 8a a0 e4 b8 ba e6 a1 a5 e6 8e a5 e5 99 a8 e4 b8 8a e7 9a 84 e8 b7 a8 e5 ba a6 e7 ab af ................................
80d20 e5 8f a3 e3 80 82 20 e8 b7 a8 e5 ba a6 e7 ab af e5 8f a3 e4 bc a0 e8 be 93 e7 94 b1 e6 a1 a5 e6 ................................
80d40 8e a5 e6 94 b6 e7 9a 84 e6 af 8f e4 b8 aa e5 b8 a7 e7 9a 84 e5 89 af e6 9c ac e3 80 82 20 e8 bf ................................
80d60 99 e5 af b9 e4 ba 8e e8 bf 9e e6 8e a5 e5 88 b0 e6 a1 a5 e6 8e a5 e5 99 a8 e7 9a 84 e4 b8 80 e4 ................................
80d80 b8 aa e8 b7 a8 e6 8e a5 e7 ab af e5 8f a3 e7 9a 84 e5 8f a6 e4 b8 80 e4 b8 aa e4 b8 bb e6 9c ba ................................
80da0 e4 b8 8a e8 a2 ab e5 8a a8 e5 9c b0 e4 be a6 e5 90 ac e6 a1 a5 e6 8e a5 e7 bd 91 e7 bb 9c e6 98 ................................
80dc0 af e6 9c 80 e6 9c 89 e7 94 a8 e7 9a 84 e3 80 82 20 25 31 24 73 25 32 24 73 e8 b7 a8 e6 8e a5 e5 .................%1$s%2$s.......
80de0 8f a3 e4 b8 8d e8 83 bd e6 98 af e6 a1 a5 e6 8e a5 e5 99 a8 e6 8e a5 e5 8f a3 e7 9a 84 e4 b8 80 ................................
80e00 e9 83 a8 e5 88 86 e3 80 82 25 33 24 73 00 e6 b7 bb e5 8a a0 e5 88 b0 e9 95 9c e5 83 8f 00 e6 b7 .........%3$s...................
80e20 bb e5 8a a0 e5 88 b0 e9 98 bb e6 ad a2 e5 88 97 e8 a1 a8 00 e6 b7 bb e5 8a a0 e5 9c b0 e5 9d 80 ................................
80e40 e6 b1 a0 00 e5 b0 86 e7 89 b9 e5 ae 9a e7 b1 bb e5 9e 8b e7 9a 84 e4 bd bf e7 94 a8 e5 b1 9e e6 ................................
80e60 80 a7 e6 b7 bb e5 8a a0 e5 88 b0 e7 ad be e5 90 8d e8 af 81 e4 b9 a6 e3 80 82 20 e7 94 a8 e4 ba ................................
80e80 8e e5 af b9 e7 ad be e7 bd b2 e7 9a 84 e8 af 81 e4 b9 a6 e8 ae be e7 bd ae e4 bd bf e7 94 a8 e9 ................................
80ea0 99 90 e5 88 b6 e6 88 96 e6 8e 88 e4 ba 88 e5 85 b6 e4 bb 96 e5 8a 9f e8 83 bd e3 80 82 00 e6 b7 ................................
80ec0 bb e5 8a a0 e6 9c aa e5 85 b3 e8 81 94 e7 9a 84 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e6 b7 bb ................................
80ee0 e5 8a a0 e7 94 a8 e6 88 b7 20 00 e6 b7 bb e5 8a a0 2f e7 bc 96 e8 be 91 e8 b4 9f e8 bd bd e5 9d ................./..............
80f00 87 e8 a1 a1 20 2d 20 e6 b1 a0 e8 ae b0 e5 bd 95 00 e6 b7 bb e5 8a a0 2f e7 ad be e7 bd b2 00 e6 .....-................./........
80f20 b7 bb e5 8a a0 2f e7 ad be e7 bd b2 e6 96 b0 e8 af 81 e4 b9 a6 00 e5 b7 b2 e6 b7 bb e5 8a a0 e7 ...../..........................
80f40 9a 84 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e5 b7 b2 e6 b7 bb e5 8a a0 4f 70 65 6e 56 ...........................OpenV
80f60 50 4e e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 25 31 24 73 20 25 32 24 73 PN.....................%1$s.%2$s
80f80 00 e5 b7 b2 e6 b7 bb e5 8a a0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e5 88 b0 e5 88 b0 ..........OpenVPN...............
80fa0 e6 9c 8d e5 8a a1 e5 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 e5 b7 b2 e5 9c a8 25 31 .........%1$s:%2$s.%3$s.......%1
80fc0 24 73 e4 b8 8a e6 b7 bb e5 8a a0 e4 ba 86 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 ef bc $s............OpenVPN...........
80fe0 9a 25 32 24 73 20 25 33 24 73 00 e5 b0 86 4d 41 43 e5 9c b0 e5 9d 80 e6 b7 bb e5 8a a0 e4 b8 ba .%2$s.%3$s....MAC...............
81000 e2 80 9c e9 80 9a e8 bf 87 e2 80 9d 4d 41 43 e5 85 81 e8 ae b8 e4 bb 96 e4 bb ac e8 87 aa e5 8a ............MAC.................
81020 a8 e9 80 9a e8 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ef bc 8c e8 80 8c e4 b8 8d e8 a2 ab e5 ................................
81040 b8 a6 e5 88 b0 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e3 80 82 00 e6 b7 bb e5 8a a0 e5 85 81 e8 ae ................................
81060 b8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b0 86 e5 85 81 e8 ae b8 e4 b8 bb e6 9c ba e9 80 9a e8 bf ....IP..........................
81080 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 9b b4 e6 8e a5 e8 ae bf e9 97 ae e5 a4 96 e9 83 a8 e5 ................................
810a0 9c b0 e5 9d 80 e8 80 8c e4 b8 8d e8 a2 ab e5 b8 a6 e5 88 b0 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 ................................
810c0 e3 80 82 20 e4 be 8b e5 a6 82 ef bc 8c e8 bf 99 e5 8f af e4 bb a5 e7 94 a8 e4 ba 8e e6 9c 8d e5 ................................
810e0 8a a1 e4 ba 8e e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e7 9a 84 e5 9b be e5 83 8f 77 65 62 e6 9c 8d ..........................web...
81100 e5 8a a1 e5 99 a8 e6 88 96 e5 8f a6 e4 b8 80 e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 44 4e 53 e6 9c ...........................DNS..
81120 8d e5 8a a1 e5 99 a8 e3 80 82 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ................................
81140 e5 b0 86 e5 85 81 e8 ae b8 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d e8 ae bf e9 97 ae e2 80 9c e5 88 .........DNS....................
81160 b0 2f e4 bb 8e e2 80 9d e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e8 80 8c e4 b8 8d e8 a2 ab e5 b8 a6 ./..............................
81180 e5 88 b0 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e3 80 82 20 e8 bf 99 e5 8f af e4 bb a5 e7 94 a8 e4 ................................
811a0 ba 8e e4 b8 ba e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 e6 8f 90 e4 be 9b e5 9b be e5 83 8f e7 9a 84 ................................
811c0 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 88 96 e8 80 85 e5 8f a6 e4 b8 80 e7 bd 91 e7 bb Web.............................
811e0 9c e4 b8 8a e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e9 80 9a e8 bf 87 e6 8c 87 .......DNS......................
81200 e5 ae 9a 25 31 24 73 e4 bb 8e 25 32 24 73 e5 9c b0 e5 9d 80 ef bc 8c e5 ae 83 e5 8f af e4 bb a5 ...%1$s...%2$s..................
81220 e7 94 a8 e4 ba 8e e5 a7 8b e7 bb 88 e5 85 81 e8 ae b8 e4 bb 8e e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ................................
81240 b7 e5 90 8e e9 9d a2 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9b e8 a1 8c e7 9b b4 e9 80 9a e8 ................................
81260 ae bf e9 97 ae e3 80 82 00 e5 85 b6 e4 bb 96 42 4f 4f 54 50 20 2f 20 44 48 43 50 e9 80 89 e9 a1 ...............BOOTP./.DHCP.....
81280 b9 00 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 00 e6 ad a4 e4 b8 bb e6 9c ba e7 9a 84 e5 85 b6 e4 bb ................................
812a0 96 e5 90 8d e7 a7 b0 00 e9 99 84 e5 8a a0 e5 9c b0 e5 9d 80 e6 b1 a0 00 e9 99 84 e5 8a a0 e4 bf ................................
812c0 a1 e6 81 af 00 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 b7 bb e5 8a a0 e5 85 b6 e4 bb 96 ................................
812e0 e7 94 a8 e6 88 b7 e3 80 82 20 e7 94 a8 e4 ba 8e e8 ae bf e9 97 ae 57 65 62 e9 85 8d e7 bd ae e5 ......................Web.......
81300 99 a8 e7 9a 84 e7 94 a8 e6 88 b7 e6 9d 83 e9 99 90 e5 8f af e4 bb a5 e7 9b b4 e6 8e a5 e5 88 86 ................................
81320 e9 85 8d e6 88 96 e7 bb a7 e6 89 bf e8 87 aa e7 bb 84 e6 88 90 e5 91 98 e8 ba ab e4 bb bd e3 80 ................................
81340 82 20 e6 9f 90 e4 ba 9b e7 b3 bb e7 bb 9f e5 af b9 e8 b1 a1 e5 b1 9e e6 80 a7 e5 8f af e4 bb a5 ................................
81360 e4 bf ae e6 94 b9 ef bc 8c e4 bd 86 e4 b8 8d e8 83 bd e5 88 a0 e9 99 a4 e3 80 82 00 e5 9c b0 e5 ................................
81380 9d 80 00 e5 9c b0 e5 9d 80 e5 92 8c e6 8e a7 e5 88 b6 e5 ad 97 e6 ae b5 e5 8e 8b e7 bc a9 e3 80 ................................
813a0 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e e5 bc 82 e6 ad a5 e9 93 be ................................
813c0 e6 8e a5 e7 b1 bb e5 9e 8b e3 80 82 20 e5 ae 83 e6 af 8f e5 b8 a7 e4 bf 9d e5 ad 98 e4 b8 a4 e4 ................................
813e0 b8 aa e5 ad 97 e8 8a 82 e3 80 82 00 e5 9c b0 e5 9d 80 e6 8e a9 e7 a0 81 e5 ba 94 e7 ad 94 00 e5 ................................
81400 9c b0 e5 9d 80 e6 8e a9 e7 a0 81 e8 af b7 e6 b1 82 00 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e4 b8 ................................
81420 ba e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ..........IP....................
81440 ab e5 90 8d e3 80 82 e8 af b7 e6 9b b4 e6 ad a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 ................................
81460 e5 9c b0 e5 9d 80 e7 b1 bb e5 9e 8b 00 e5 9c b0 e5 9d 80 2f e6 8e a9 e7 a0 81 00 e5 b0 86 e6 8e .................../............
81480 a5 e5 8f a3 e5 8a a0 e5 85 a5 51 69 6e 51 e6 8e a5 e5 8f a3 e7 bb 84 00 e8 b0 83 e6 95 b4 e8 b0 ..........QinQ..................
814a0 83 e8 8a 82 e5 99 a8 e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 88 e4 bb a5 e5 ad 97 e8 8a 82 e4 b8 ba e5 ................................
814c0 8d 95 e4 bd 8d ef bc 89 e3 80 82 e5 a6 82 e6 9e 9c e6 9c aa e6 8c 87 e5 ae 9a ef bc 8c e5 88 99 ................................
814e0 e4 bd bf e7 94 a8 e5 9f ba e4 ba 8e e6 8e a5 e5 8f a3 e5 b8 a6 e5 ae bd e7 9a 84 e6 95 b0 e6 8d ................................
81500 ae e6 9d a5 e7 a1 ae e5 ae 9a e5 a4 a7 e5 b0 8f e3 80 82 00 e7 ae a1 e7 90 86 e5 91 98 e8 ae bf ................................
81520 e9 97 ae 00 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e9 ab 98 e7 ba a7 e5 ae a2 e6 88 b7 e7 ab af ................................
81540 e8 ae be e7 bd ae 00 e9 ab 98 e7 ba a7 e9 85 8d e7 bd ae 00 e9 ab 98 e7 ba a7 44 48 43 50 36 e5 ..........................DHCP6.
81560 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae 00 e9 ab 98 e7 ba a7 e5 8a 9f e8 83 bd 00 e9 ab 98 e7 ................................
81580 ba a7 49 50 73 65 63 e8 ae be e7 bd ae 00 e9 ab 98 e7 ba a7 e6 97 a5 e5 bf 97 e8 bf 87 e6 bb a4 ..IPsec.........................
815a0 e5 99 a8 00 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e9 ab 98 e7 ba a7 50 50 50 00 e9 ab 98 e7 ba .......................PPP......
815c0 a7 e8 a7 a3 e6 9e 90 e5 99 a8 e9 80 89 e9 a1 b9 00 e9 ab 98 e7 ba a7 e8 ae be e7 bd ae 20 00 e4 ................................
815e0 bb 85 e9 99 90 e9 ab 98 e7 ba a7 e7 94 a8 e6 88 b7 00 e9 ab 98 e7 ba a7 e5 92 8c 4d 4c 50 50 50 ...........................MLPPP
81600 00 e9 ab 98 e7 ba a7 e8 bf 87 e6 bb a4 e5 99 a8 00 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e5 b9 ................................
81620 bf e6 92 ad 20 00 e5 b9 bf e6 92 ad e9 a2 91 e7 8e 87 00 e4 b9 8b e5 90 8e 00 e8 ae a4 e8 af 81 ................................
81640 e5 90 8e e9 87 8d e5 ae 9a e5 90 91 e7 bd 91 e5 9d 80 00 e5 90 8c e6 ad a5 e5 a2 9e e5 8a a0 e5 ................................
81660 b9 bf e6 92 ad e5 81 8f e7 a6 bb 00 e6 9b b4 e6 96 b0 e5 90 8e ef bc 8c e5 9c a8 e9 87 8d e6 96 ................................
81680 b0 e5 90 af e5 8a a8 e4 b9 8b e5 89 8d e4 b8 8e e4 bb a5 e4 b8 8b e5 ad 98 e5 82 a8 e5 ba 93 2f .............................../
816a0 e5 88 86 e6 94 af e5 90 8c e6 ad a5 e3 80 82 00 e5 af bf e5 91 bd 00 e7 a7 af e6 9e 81 20 00 e7 ................................
816c0 a7 af e6 9e 81 e6 9b b4 e7 81 b5 e6 b4 bb ef bc 8c e4 bd 86 e4 b8 8d e5 ae 89 e5 85 a8 e3 80 82 ................................
816e0 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 00 41 6c 67 6f 00 e5 88 ab e5 90 8d e5 9f 9f 00 e5 88 ab ..............Algo..............
81700 e5 90 8d 49 50 76 34 e5 9c b0 e5 9d 80 00 e5 88 ab e5 90 8d e5 bc b9 e7 aa 97 00 e5 88 ab e5 90 ...IPv4.........................
81720 8d e5 bd 92 e6 a1 a3 e6 98 af e4 b8 80 e4 b8 aa 2e 74 61 72 20 2f 20 74 67 7a e6 96 87 e4 bb b6 .................tar./.tgz......
81740 ef bc 8c e5 ae 83 e4 b8 8d e8 83 bd e8 a7 a3 e5 8e 8b e7 bc a9 ef bc 8c e5 9b a0 e4 b8 ba e5 ae ................................
81760 9e e7 94 a8 e7 a8 8b e5 ba 8f e4 b8 a2 e5 a4 b1 ef bc 81 00 e5 88 ab e5 90 8d e8 af a6 e7 bb 86 ................................
81780 e4 bf a1 e6 81 af 00 e5 88 ab e5 90 8d e6 9d a1 e7 9b ae e5 bf 85 e9 a1 bb e6 98 af e5 8d 95 e4 ................................
817a0 b8 aa e4 b8 bb e6 9c ba e6 88 96 e5 88 ab e5 90 8d e3 80 82 00 e5 88 ab e5 90 8d e6 9d a1 e7 9b ................................
817c0 ae e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e5 8d 95 e4 b8 aa e4 b8 bb e6 9c ba e6 88 96 e5 88 ab e5 ................................
817e0 90 8d e3 80 82 00 e5 88 ab e5 90 8d 00 e5 88 ab e5 90 8d e5 b7 b2 e6 88 90 e5 8a 9f e5 88 9b e5 ................................
81800 bb ba e3 80 82 00 e5 88 ab e5 90 8d e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 96 b0 e3 80 82 00 e5 ................................
81820 88 ab e5 90 8d e7 ae a1 e7 90 86 00 e5 88 ab e5 90 8d e4 b8 bb e6 9c ba e5 90 8d e8 a7 a3 e6 9e ................................
81840 90 e9 97 b4 e9 9a 94 00 e5 88 ab e5 90 8d e5 85 85 e5 bd 93 e7 9c 9f e5 ae 9e e4 b8 bb e6 9c ba ................................
81860 ef bc 8c e7 bd 91 e7 bb 9c e6 88 96 e7 ab af e5 8f a3 e7 9a 84 e5 8d a0 e4 bd 8d e7 ac a6 e3 80 ................................
81880 82 20 e5 ae 83 e4 bb ac e5 8f af e7 94 a8 e4 ba 8e e6 9c 80 e5 b0 8f e5 8c 96 e4 b8 bb e6 9c ba ................................
818a0 ef bc 8c e7 bd 91 e7 bb 9c e6 88 96 e7 ab af e5 8f a3 e6 9b b4 e6 94 b9 e6 97 b6 e5 bf 85 e9 a1 ................................
818c0 bb e8 bf 9b e8 a1 8c e7 9a 84 e6 9b b4 e6 94 b9 e6 ac a1 e6 95 b0 e3 80 82 00 e5 88 ab e5 90 8d ................................
818e0 e5 af bc e5 85 a5 00 e5 85 b7 e6 9c 89 e7 ba af e6 95 b0 e5 ad 97 e5 90 8d e7 a7 b0 e7 9a 84 e5 ................................
81900 88 ab e5 90 8d e6 97 a0 e6 95 88 e3 80 82 20 e8 b7 b3 e8 bf 87 e5 88 ab e5 90 8d 20 25 73 00 e5 ............................%s..
81920 85 a8 e9 83 a8 00 20 e6 9d a5 e8 87 aa e5 8d b7 25 32 24 73 e7 9a 84 e6 89 80 e6 9c 89 25 31 24 ................%2$s.........%1$
81940 73 e5 87 ad e8 af 81 e9 83 bd e6 b2 a1 e6 9c 89 e8 a2 ab e6 a0 87 e8 ae b0 00 e6 89 80 e6 9c 89 s...............................
81960 e5 8a a8 e6 80 81 44 4e 53 e6 9d a1 e7 9b ae e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e9 ......DNS.......................
81980 99 a4 e9 9d 9e e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 ef bc 8c e5 90 a6 e5 88 99 e9 98 b2 e7 81 ab ................................
819a0 e5 a2 99 e5 b0 86 e9 98 bb e6 ad a2 e6 89 80 e6 9c 89 49 50 76 36 e6 b5 81 e9 87 8f 00 e6 89 80 ..................IPv6..........
819c0 e6 9c 89 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f 00 e6 89 80 ...OpenVPN......................
819e0 e6 9c 89 53 4d 41 52 54 e9 a9 b1 e5 8a a8 e5 99 a8 e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 ...SMART........................
81a00 00 e6 89 80 e6 9c 89 e7 b3 bb e7 bb 9f e4 bf a1 e6 81 af e9 a1 b9 e7 9b ae e9 83 bd e8 a2 ab e9 ................................
81a20 9a 90 e8 97 8f e3 80 82 00 e5 85 a8 e9 83 a8 e7 94 a8 e6 88 b7 00 e6 89 80 e6 9c 89 e8 bf 9c e7 ................................
81a40 a8 8b e5 94 a4 e9 86 92 e6 9d a1 e7 9b ae e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e5 85 ................................
81a60 81 e8 ae b8 e6 89 80 e6 9c 89 20 25 31 24 73 e8 bf 9b e6 9d a5 25 32 24 73 20 e7 9a 84 e8 bf 9e ...........%1$s......%2$s.......
81a80 e6 8e a5 00 e5 85 81 e8 ae b8 e6 89 80 e6 9c 89 20 25 31 24 73 e8 bf 9b e6 9d a5 20 25 32 24 73 .................%1$s.......%2$s
81aa0 e7 9a 84 e6 9c 89 e8 bf 9e e6 8e a5 00 e5 85 81 e8 ae b8 e6 89 80 e6 9c 89 20 25 31 24 73 20 e8 ..........................%1$s..
81ac0 bf 9b e6 88 96 e5 87 ba 20 25 32 24 73 e7 9a 84 e8 bf 9e e6 8e a5 00 e5 85 81 e8 ae b8 e6 89 80 .........%2$s...................
81ae0 e6 9c 89 25 31 24 73 e5 87 ba e5 8e bb 20 25 32 24 73 e7 9a 84 e8 bf 9e e6 8e a5 00 e5 85 81 e8 ...%1$s.......%2$s..............
81b00 ae b8 e6 89 80 e6 9c 89 25 31 24 73 e5 87 ba e5 8e bb 25 32 24 73 e7 9a 84 e8 bf 9e e6 8e a5 00 ........%1$s......%2$s..........
81b20 e6 89 80 e6 9c 89 e7 bd 91 e5 85 b3 e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e6 ad a4 e6 ................................
81b40 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e4 bc a0 e5 85 a5 e8 bf 9e e6 8e a5 e5 b0 86 ................................
81b60 e8 a2 ab e9 98 bb e6 ad a2 ef bc 8c e7 9b b4 e5 88 b0 e6 b7 bb e5 8a a0 e5 85 81 e8 ae b8 e9 80 ................................
81b80 9a e8 a1 8c e8 a7 84 e5 88 99 e3 80 82 00 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e9 83 bd e8 a2 ab ................................
81ba0 e9 9a 90 e8 97 8f e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 ................................
81bc0 bb b6 e5 a4 b1 e8 b4 a5 ef bc 81 00 e5 b7 b2 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c ................................
81be0 89 e6 8f 92 e4 bb b6 e3 80 82 00 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 e3 80 82 00 e6 89 80 e6 9c ................................
81c00 89 e9 80 89 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e9 83 bd e5 b7 b2 e5 85 b3 e9 97 ad e3 80 82 00 ................................
81c20 e5 88 97 e5 87 ba e6 89 80 e6 9c 89 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ef bc 8c e8 af b7 e5 8a ................................
81c40 a1 e5 bf 85 e9 80 89 e6 8b a9 e9 99 84 e5 b8 a6 47 50 53 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 ................GPS.............
81c60 e5 88 97 e5 87 ba e6 89 80 e6 9c 89 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 ef bc 8c e8 af b7 e5 8a ................................
81c80 a1 e5 bf 85 e9 80 89 e6 8b a9 e9 99 84 e5 b8 a6 50 50 53 e6 ba 90 e7 9a 84 e7 ab af e5 8f a3 e3 ................PPS.............
81ca0 80 82 00 e6 89 80 e6 9c 89 e6 9c 8d e5 8a a1 e9 83 bd e9 9a 90 e8 97 8f 00 e9 9a 90 e8 97 8f e6 ................................
81cc0 89 80 e6 9c 89 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af e3 80 82 00 e6 89 80 e6 9c 89 e6 b5 81 e9 87 ................................
81ce0 8f e5 9b be e8 a1 a8 e9 83 bd e8 a2 ab e9 9a 90 e8 97 8f e3 80 82 00 e5 8c b9 e9 85 8d e6 ad a4 ................................
81d00 4e 41 54 e6 9d a1 e7 9b ae e7 9a 84 e6 89 80 e6 9c 89 e6 b5 81 e9 87 8f e8 a2 ab e4 bc a0 e9 80 NAT.............................
81d20 92 00 41 6c 6c 6f 77 00 e5 85 81 e8 ae b8 57 41 4e e6 8e a5 e5 8f a3 e9 80 9a e8 bf 87 44 48 43 ..Allow.......WAN............DHC
81d40 50 2f 50 50 50 e8 8e b7 e5 be 97 e7 9a 84 44 4e 53 e5 8f 82 e6 95 b0 e8 a6 86 e7 9b 96 e6 9c ac P/PPP.........DNS...............
81d60 e8 ae be e7 bd ae 20 00 e5 85 81 e8 ae b8 49 50 e9 80 89 e9 a1 b9 00 e5 85 81 e8 ae b8 49 50 76 ..............IP.............IPv
81d80 36 00 41 6c 6c 6f 77 20 53 6e 6f 6f 70 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 6.Allow.Snoop..............'....
81da0 bb 9c e6 8e a5 e5 8f a3 3a 20 51 69 6e 51 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 ........:.QinQ:.......'.........
81dc0 85 81 e8 ae b8 e8 ae bf e9 97 ae e6 89 80 e6 9c 89 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae ................................
81de0 bf e9 97 ae e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 89 80 e9 9c 80 e7 9a 84 e6 89 80 e6 9c 89 e9 ................................
81e00 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e6 9d 83 e9 99 90 e9 80 9a e8 bf ................................
81e20 87 58 4d 4c 20 52 50 43 e9 aa 8c e8 af 81 e6 ad a4 e7 94 a8 e6 88 b7 e7 9a 84 48 41 e5 90 8c e6 .XML.RPC..................HA....
81e40 ad a5 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 41 4a 41 58 3a 20 e8 8e b7 e5 8f 96 e7 bb 9f ................'AJAX:..........
81e60 e8 ae a1 e4 bf a1 e6 81 af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .........'.....................'
81e80 41 4a 41 58 3a 20 e6 9c 8d e5 8a a1 e6 8f 90 e4 be 9b e5 95 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 AJAX:................'..........
81ea0 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 41 52 50 e8 a1 a8 ...........'............:.ARP...
81ec0 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f '........................'......
81ee0 e8 af 8a e6 96 ad 3a 20 e8 ae a4 e8 af 81 e6 a3 80 e6 b5 8b 27 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 ......:.............'...........
81f00 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 a4 87 e4 bb ............'............:......
81f20 bd e6 81 a2 e5 a4 8d 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 .......'........................
81f40 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 43 50 55 e5 88 a9 e7 94 a8 e7 8e 87 27 20 e9 a1 b5 '............:.CPU.........'....
81f60 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 .................'............:.
81f80 e5 91 bd e4 bb a4 e8 a1 8c 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 .........'......................
81fa0 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 85 8d e7 bd ae e5 8e 86 e5 8f b2 27 20 e9 ..'............:.............'..
81fc0 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a ......................'.........
81fe0 e6 96 ad 3a e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ...:............'...............
82000 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 bc 96 e8 be 91 e6 96 .........'............:.........
82020 87 e4 bb b6 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 ....'........................'..
82040 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 87 ba e5 8e 82 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 ..........:.............'.......
82060 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 .................'............:.
82080 47 45 4f 4d e9 95 9c e5 83 8f 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 GEOM......'.....................
820a0 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f 27 20 e9 ...'............:............'..
820c0 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a ......................'.........
820e0 e6 96 ad 3a 20 e6 8e a5 e5 8f a3 e6 b5 81 e9 87 8f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ...:.............'..............
82100 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 4e 44 50 20 e8 a1 a8 27 e9 a1 .......'............:.NDP....'..
82120 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 .....................'..........
82140 96 ad 3a 20 e6 95 b0 e6 8d ae e6 8d 95 e8 8e b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ..:.............'...............
82160 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 50 69 6e 67 27 20 e9 a1 b5 e9 9d ......'............:.Ping'......
82180 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 87 ...............'............:...
821a0 8d e5 90 af e7 b3 bb e7 bb 9f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ..........'.....................
821c0 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 87 8d e7 bd ae e7 8a b6 e6 80 81 27 20 e9 a1 b5 '............:.............'....
821e0 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 .................'............:.
82200 20 e8 b7 af e7 94 b1 e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ..........'.....................
82220 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 53 4d 41 52 54 20 e7 8a b6 e6 80 81 27 20 e9 a1 b5 '............:.SMART.......'....
82240 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a e6 .................'............:.
82260 98 be e7 a4 ba e6 ba 90 e8 b7 9f e8 b8 aa 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 ..............'.................
82280 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 98 be e7 a4 ba e7 8a b6 e6 .......'............:...........
822a0 80 81 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e6 80 bb e6 98 af e5 85 81 e8 ae b8 20 27 e7 b3 bb e7 ..'........................'....
822c0 bb 9f e8 af 8a e6 96 ad 3a 20 e5 a5 97 e6 8e a5 e5 ad 97 27 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 ........:..........'............
822e0 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 8a b6 e6 80 81 ...........'............:.......
82300 e6 91 98 e8 a6 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
82320 e7 bb 9f e8 af 8a e6 96 ad 3a e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .........:...'..................
82340 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 b5 8b e8 af 95 e7 ab af e5 8f a3 27 20 ...'............:.............'.
82360 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ....................'...........
82380 ad 3a 20 e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .:.............'................
823a0 bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 20 e5 88 ab e5 90 8d 3a e7 bc 96 e8 be 91 27 .....'.........:........:......'
823c0 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a .....................'.........:
823e0 20 e5 88 ab e5 90 8d 3a e5 af bc e5 85 a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf .......:......'.................
82400 e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d e7 ae a1 e7 90 86 27 20 e9 a1 ....'.........:.............'...
82420 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e7 ae ..................'.........:...
82440 80 e5 8d 95 e8 a7 84 e5 88 99 27 e6 b7 bb e5 8a a0 2f e7 8a b6 e6 80 81 20 e9 a1 b5 e9 9d a2 00 ..........'....../..............
82460 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 .............'.........:........
82480 bd ac e6 8d a2 3a 20 31 3a 31 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 .....:.1:1'.....................
824a0 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 31 3a 31 3a 20 e7 '.........:.............:.1:1:..
824c0 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 .....'.....................'....
824e0 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 4e 50 74 27 20 e9 a1 b5 e9 9d a2 .....:.............:.NPt'.......
82500 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 ..............'.........:.......
82520 e8 bd ac e6 8d a2 3a 20 4e 50 74 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ......:.NPt:.......'............
82540 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d .........'.........:............
82560 a2 3a 20 e5 87 ba e7 ab 99 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .:.......'.....................'
82580 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e5 87 ba e7 ab 99 3a .........:.............:.......:
825a0 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 ......'.....................'...
825c0 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e7 ab af e5 8f a3 e8 bd ac e5 ......:.............:...........
825e0 8f 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 ..'.....................'.......
82600 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 3a 20 ..:.............:.............:.
82620 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 ......'.....................'...
82640 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 e7 ad 96 e7 95 a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ......:.............'...........
82660 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 e7 ad 96 e7 ..........'.........:...........
82680 95 a5 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ..:.......'.....................
826a0 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 27 20 e9 a1 b5 e9 9d a2 '.........:.............'.......
826c0 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 97 b6 e9 97 b4 ..............'.........:.......
826e0 e8 ae a1 e5 88 92 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ......:.......'.................
82700 e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 27 20 e9 ....'.........:..............'..
82720 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 ...................'.........:..
82740 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 99 90 e5 88 b6 e5 99 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 ...........:..........'.........
82760 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 ............'.........:.........
82780 b4 e5 bd a2 3a 20 e9 98 9f e5 88 97 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ....:.......'...................
827a0 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e5 90 91 e5 ..'.........:.............:.....
827c0 af bc 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 ..'.....................'.......
827e0 a2 99 3a 20 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 3a e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 ..:.............:......'........
82800 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 99 9a e6 8b 9f e6 .............'.........:........
82820 8e a5 e5 8f a3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e9 9a 90 e8 .....'.....................'....
82840 97 8f ef bc 9a e8 af a6 e7 bb 86 e7 8a b6 e6 80 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 .................'..............
82860 e8 ae bf e9 97 ae 20 27 e9 9a 90 e8 97 8f ef bc 9a e4 b8 8a e4 bc a0 e9 85 8d e7 bd ae 27 20 e9 .......'.....................'..
82880 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 ...................'............
828a0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 '.....................'.........
828c0 e5 8f a3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e6 a1 a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ...:.............'..............
828e0 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e7 bd 91 e6 a1 a5 27 20 e9 a1 .......'............:.......'...
82900 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a ..................'............:
82920 20 47 49 46 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb .GIF'.....................'.....
82940 9c e6 8e a5 e5 8f a3 3a 20 47 49 46 3a e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 .......:.GIF:......'............
82960 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 52 45 27 20 e9 a1 b5 .........'............:.GRE'....
82980 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 .................'............:.
829a0 47 52 45 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae GRE:.......'....................
829c0 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a e7 bb 84 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 .'............:...:.......'.....
829e0 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 ................'............:..
82a00 8e a5 e5 8f a3 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ...........'....................
82a20 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 4c 41 47 47 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 .'............:.LAGG'...........
82a40 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 4c 41 47 47 3a 20 e7 ..........'............:.LAGG:..
82a60 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 .....'.....................'....
82a80 bb 9c e6 8e a5 e5 8f a3 3a 20 50 50 50 73 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ........:.PPPs'.................
82aa0 e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 50 50 50 73 3a 20 e7 bc 96 e8 be 91 27 ....'............:.PPPs:.......'
82ac0 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 .....................'..........
82ae0 8f a3 3a 20 51 69 6e 51 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 ..:.QinQ'.....................'.
82b00 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 56 4c 41 4e 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 ...........:.VLAN'..............
82b20 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 56 4c 41 4e 3a 20 e7 bc 96 e8 .......'............:.VLAN:.....
82b40 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 bd 91 e7 bb 9c e6 ..'.....................'.......
82b60 8e a5 e5 8f a3 3a 20 e6 97 a0 e7 ba bf 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .....:.......'..................
82b80 97 ae 20 27 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 97 a0 e7 ba bf 3a 20 e7 bc 96 e8 be 91 ...'............:.......:.......
82ba0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 b4 9f e8 bd bd e5 9d 87 '.....................'.........
82bc0 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ...:..........'.................
82be0 e9 97 ae 20 27 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 3a 20 e7 bc ....'............:..........:...
82c00 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 b4 9f e8 bd ....'.....................'.....
82c20 bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 27 20 e9 .......:.............:.......'..
82c40 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 4f 70 65 6e 56 50 4e 3a 20 e5 ae a2 ...................'OpenVPN:....
82c60 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ..................'.............
82c80 b8 e8 ae bf e9 97 ae 20 27 4f 70 65 6e 56 50 4e 3a e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 ........'OpenVPN:.........'.....
82ca0 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 4f 70 65 6e 56 50 4e 3a 20 e6 9c 8d e5 8a a1 ................'OpenVPN:.......
82cc0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e6 8f 92 e4 bb b6 3a 20 e7 '.....................'......:..
82ce0 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e6 8f 92 e4 .....'.....................'....
82d00 bb b6 e7 ae a1 e7 90 86 3a e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae ........:......'................
82d20 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 .....'............:.............
82d40 3a e7 bc 96 e8 be 91 e5 87 ad e8 af 81 e5 8d b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 :...............'...............
82d60 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ......'............:............
82d80 b7 3a 20 e5 87 ad e8 af 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .:.......'.....................'
82da0 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 20 e5 8c ba e5 9f ............:...................
82dc0 9f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 80 9c e7 b3 bb e7 bb 9f e6 .'..............................
82de0 9c 8d e5 8a a1 ef bc 9a e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e2 80 9d e9 a1 b5 e9 9d a2 e3 80 82 ................................
82e00 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 ..............'............:....
82e20 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 27 20 e9 .........:...................'..
82e40 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 ...................'............
82e60 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 85 81 e8 ae b8 e7 9a 84 49 50 73 27 20 e9 a1 :.............:..........IPs'...
82e80 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a ..................'............:
82ea0 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 .............:..................
82ec0 bb e6 9c ba e5 90 8d 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 .......'.....................'..
82ee0 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 ..........:.............:.......
82f00 e5 85 81 e8 ae b8 e7 9a 84 49 50 73 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 .........IPs'...................
82f20 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 ..'............:.............:..
82f40 bc 96 e8 be 91 4d 61 63 20 e5 9c b0 e5 9d 80 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .....Mac.......'................
82f60 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 .....'............:.............
82f80 3a 20 e7 bc 96 e8 be 91 e5 8c ba e5 9f 9f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf :.............'.................
82fa0 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a ....'............:.............:
82fc0 20 20 e6 96 87 e4 bb b6 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ..............'.................
82fe0 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a ....'............:.............:
83000 20 4d 61 63 20 e5 9c b0 e5 9d 80 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae .Mac.......'....................
83020 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 27 20 .'............:.......IP......'.
83040 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a ....................'...........
83060 a1 3a 20 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d .:.......IP......:.......'......
83080 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 ...............'............:.DH
830a0 43 50 e4 b8 ad e7 bb a7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 CP......'.....................'.
830c0 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 20 e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 ...........:.DHCP.......'.......
830e0 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 ..............'............:.DHC
83100 50 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 e8 a1 a8 e6 80 81 e6 98 a0 e5 b0 84 27 20 e9 a1 P.......:...................'...
83120 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a ..................'............:
83140 44 48 43 50 76 36 20 e4 b8 ad e7 bb a7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 DHCPv6.......'..................
83160 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 8a a1 3a ...'............:.DHCPv6.......:
83180 20 e7 bc 96 e8 be 91 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ...................'............
831a0 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 36 20 e6 .........'............:.DHCPv6..
831c0 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 .....'.....................'....
831e0 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ........:.DNS.......'...........
83200 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 44 4e 53 20 e8 bd ac e5 ..........'............:DNS.....
83220 8f 91 3a 20 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ..:................'............
83240 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 .........'............:.DNS.....
83260 8f 91 3a 20 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ..:.............'...............
83280 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 27 ......'............:.DNS.......'
832a0 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 .....................'..........
832c0 8a a1 3a 20 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 27 20 e9 ..:..DNS.......:.............'..
832e0 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 ...................'............
83300 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e9 ab 98 e7 ba a7 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 :.DNS.......:.............'.....
83320 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 44 4e ................'............:DN
83340 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 27 20 e9 a1 b5 e9 9d S.......:................'......
83360 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e ...............'............:.DN
83380 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba 27 20 e9 a1 b5 e9 9d a2 00 e5 S.......:.............'.........
833a0 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8a a8 e6 80 ............'............:......
833c0 81 44 4e 53 20 e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf .DNS..........'.................
833e0 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 e5 ae a2 ....'............:.......DNS....
83400 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
83420 e7 bb 9f e6 9c 8d e5 8a a1 3a 20 49 47 4d 50 20 e4 bb a3 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 .........:.IGMP.......'.........
83440 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 49 47 4d 50 e4 ............'............:.IGMP.
83460 bb a3 e7 90 86 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .....:.......'..................
83480 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 ...'............:.............:.
834a0 e7 9b 91 e8 a7 86 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ......:.......'.................
834c0 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 ....'............:............:.
834e0 e7 9b 91 e8 a7 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
83500 e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 .........:.............:........
83520 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 .....'.....................'....
83540 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 41 43 4c 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 ........:.NTP.ACL.......'.......
83560 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 ..............'............:.NTP
83580 20 50 50 53 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb .PPS'.....................'.....
835a0 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 e4 b8 b2 e5 8f a3 20 47 50 53 27 20 e9 a1 b5 e9 9d a2 00 .......:.NTP........GPS'........
835c0 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 .............'............:.NTP.
835e0 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
83600 e7 bb 9f e6 9c 8d e5 8a a1 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 .........:.PPPoE.......'........
83620 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 50 50 50 6f .............'............:.PPPo
83640 45 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 E.......:.......'...............
83660 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 52 46 43 20 32 31 33 36 20 e5 ae ......'............:.RFC.2136...
83680 a2 e6 88 b7 e7 ab af 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .......:.......'................
836a0 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 52 46 43 20 32 31 33 36 20 e5 ae a2 .....'............:.RFC.2136....
836c0 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
836e0 e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad 27 20 e9 a1 b5 e9 .........:................'.....
83700 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 53 ................'............:.S
83720 4e 4d 50 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f NMP'.....................'......
83740 e6 9c 8d e5 8a a1 3a 20 e5 8d b3 e6 8f 92 e5 8d b3 e7 94 a8 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 ......:.............'...........
83760 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e7 bd 91 e7 .............'............:.....
83780 bb 9c e5 94 a4 e9 86 92 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 ........'.....................'.
837a0 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 3a 20 e7 bc 96 e8 be ...........:.............:......
837c0 91 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 ae be e7 bd ae 3a 20 .'.....................'......:.
837e0 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ............:.......'...........
83800 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 43 41 52 50 27 20 e9 ..........'............:.CARP'..
83820 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ...................'............
83840 3a 20 43 50 55 e8 b4 9f e8 bd bd 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae :.CPU......'....................
83860 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 87 .'............:.............:...
83880 ad e8 af 81 e5 8d b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 .......'.....................'..
838a0 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a e5 87 ad e8 af 81 27 ..........:.............:......'
838c0 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 .....................'..........
838e0 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ..:.............'...............
83900 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ......'............:............
83920 b7 3a 20 e5 88 b0 e6 9c 9f e5 87 ad e8 af 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .:.............'................
83940 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 .....'............:.............
83960 3a 20 e6 b5 8b e8 af 95 e5 87 ad e8 af 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf :.............'.................
83980 e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 44 48 43 50 e7 a7 9f e7 ba a6 27 20 e9 ....'............:.DHCP......'..
839a0 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ...................'............
839c0 3a 20 44 48 43 50 76 36 20 e7 a7 9f e7 ba a6 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae :.DHCPv6.......'................
839e0 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e9 87 8d e7 bd ae e8 bf 87 e6 bb a4 e5 .....'............:.............
83a00 99 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 ..'.....................'.......
83a20 8a b6 e6 80 81 3a 20 e7 bd 91 e5 85 b3 e7 bb 84 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 .....:..........'...............
83a40 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e5 85 b3 27 20 e9 a1 b5 ......'............:.......'....
83a60 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 .................'............:.
83a80 49 50 73 65 63 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 IPsec'.....................'....
83aa0 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 e7 a7 9f e7 ba a6 27 20 e9 a1 b5 e9 9d a2 00 ........:.IPsec:.......'........
83ac0 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 .............'............:.IPse
83ae0 63 3a 20 53 41 44 73 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 c:.SADs'.....................'..
83b00 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 53 50 44 27 20 e9 a1 b5 e9 9d a2 00 e5 ..........:.IPsec:.SPD'.........
83b20 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e7 bb ............'............:......
83b40 9c e6 8e a5 e5 8f a3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 .......'.....................'..
83b60 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 ..........:.............:.......
83b80 e6 b1 a0 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f ...'.....................'......
83ba0 e7 8a b6 e6 80 81 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 ......:.............:...........
83bc0 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 ..'.....................'.......
83be0 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 44 48 43 50 27 20 e9 a1 b5 e9 9d a2 .....:............:.DHCP'.......
83c00 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 .................'............:.
83c20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 27 20 e9 a1 b5 e9 9d a2 00 ............:..........'........
83c40 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb .............'............:.....
83c60 9f e6 97 a5 e5 bf 97 3a 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae .......:.......'................
83c80 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 .....'............:.............
83ca0 3a 20 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 27 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae :.......:.......'...............
83cc0 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 ........'............:..........
83ce0 e5 bf 97 3a 20 e7 b3 bb e7 bb 9f 3a 20 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 27 e9 a1 b5 e9 9d a2 ...:.......:.DNS.........'......
83d00 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 .................'............:.
83d20 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 56 50 4e 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ...........:.VPN'...............
83d40 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 4e 54 50 27 20 e9 a1 b5 e9 9d a2 ......'............:.NTP'.......
83d60 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 4f 70 65 ..............'............:.Ope
83d80 6e 56 50 4e 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb nVPN'.....................'.....
83da0 9f e7 8a b6 e6 80 81 3a 20 e6 8f 92 e4 bb b6 e6 97 a5 e5 bf 97 27 20 e9 a1 b5 e9 9d a2 00 e5 85 .......:.............'..........
83dc0 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f ...........'............:.......
83de0 e6 9c 8d e5 8a a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb ......'.....................'...
83e00 e7 bb 9f e7 8a b6 e6 80 81 3a 20 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab .........:..............:.......
83e20 e5 a2 99 20 28 e5 8a a8 e6 80 81 e8 a7 86 e5 9b be 29 27 20 70 61 67 65 00 e5 85 81 e8 ae b8 e8 ....(............)'.page........
83e40 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf ......'............:............
83e60 97 3a 20 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e6 91 98 e8 a6 81 27 e9 a1 b5 e9 9d a2 00 .:......................'.......
83e80 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 .............'............:.....
83ea0 bb 9f e6 97 a5 e5 bf 97 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 ........:.............'.........
83ec0 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f ............'............:......
83ee0 e6 97 a5 e5 bf 97 3a 20 49 50 73 65 63 20 56 50 4e 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 ......:.IPsec.VPN'..............
83f00 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 ..........'............:........
83f20 a5 e5 bf 97 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 ....:.............'.............
83f40 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 ...........'............:.......
83f60 97 a5 e5 bf 97 3a 20 4e 54 50 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 .....:.NTP'.....................
83f80 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 4f 70 ...'............:............:Op
83fa0 65 6e 56 50 4e 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 enVPN'........................'.
83fc0 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e5 85 a5 e7 bd ...........:.............:......
83fe0 91 e8 ae a4 e8 af 81 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 .......'........................
84000 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e7 b3 bb e7 '............:............:.....
84020 bb 9f 3a 20 e8 b7 af e7 94 b1 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 ae bf e9 ..:.......'.....................
84040 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e7 ...'............:............:..
84060 b3 bb e7 bb 9f 3a 20 e6 97 a0 e7 ba bf 27 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 85 81 e8 ae b8 e8 .....:.......'..................
84080 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd ......'............:............
840a0 a2 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a .'.....................'........
840c0 b6 e6 80 81 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 98 9f e5 88 97 27 20 e9 a1 b5 e9 ....:.............:.......'.....
840e0 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 55 ................'............:.U
84100 50 6e 50 20 e7 8a b6 e6 80 81 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 PnP.......'.....................
84120 27 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 97 a0 e7 ba bf 27 20 e9 a1 b5 e9 9d a2 00 e5 85 '............:.......'..........
84140 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a ...........'......:............:
84160 e7 ae a1 e7 90 86 e5 91 98 e8 ae bf e9 97 ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae ...............'................
84180 bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e9 98 b2 e7 81 .....'......:............:......
841a0 ab e5 a2 99 20 26 20 4e 41 54 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 .....&.NAT'.....................
841c0 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 20 e9 99 84 e5 b8 a6 e7 bb 84 '......:............:...........
841e0 e4 bb b6 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f ...'.....................'......
84200 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e7 bd 91 e7 bb 9c 27 20 e9 a1 b5 e9 9d a2 00 e5 85 :............:.......'..........
84220 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a ...........'......:............:
84240 20 e9 80 9a e7 9f a5 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 .......'.....................'..
84260 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e5 8f af e8 b0 83 e5 8f 82 e6 95 b0 27 ....:............:.............'
84280 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e8 ae .....................'......:...
842a0 a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 .............'..................
842c0 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 43 41 20 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 ...'......:.CA.......'..........
842e0 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 ...........'......:.............
84300 88 97 e8 a1 a8 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ...........'....................
84320 20 27 e7 b3 bb e7 bb 9f 3a 20 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 .'......:.............'.........
84340 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 e7 bb 84 27 20 ............'......:..........'.
84360 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 ....................'......:....
84380 e5 85 b3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f ...'.....................'......
843a0 3a e7 bd 91 e5 85 b3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 e7 bb 84 27 20 e9 a1 b5 e9 9d a2 :......:................'.......
843c0 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 3a 20 e7 ..............'......:.......:..
843e0 bc 96 e8 be 91 e7 bd 91 e5 85 b3 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ...........'....................
84400 20 27 e7 b3 bb e7 bb 9f 3a 20 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 .'......:..............'........
84420 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bb 84 e7 ae a1 e7 90 86 27 .............'......:..........'
84440 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 bb .....................'......:...
84460 84 e7 ae a1 e7 90 86 3a e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 .......:............'...........
84480 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e5 8f 8c e6 9c ba e5 a4 87 e4 bb bd 27 ..........'......:.............'
844a0 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e8 ae b8 .....................'......:...
844c0 e5 8f af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f ...'.....................'......
844e0 3a 20 e7 99 bb e5 bd 95 2f e6 b3 a8 e9 94 80 27 20 e9 a1 b5 e9 9d a2 e5 92 8c e7 b3 bb e7 bb 9f :......./......'................
84500 e9 9d a2 e6 9d bf 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e6 8f 92 ....................'......:....
84520 e4 bb b6 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 .........'.....................'
84540 e7 b3 bb e7 bb 9f 3a 20 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 ae 89 e8 a3 85 e6 8f 92 e4 ......:.............:...........
84560 bb b6 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a ..'.....................'......:
84580 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 b7 b2 e5 ae 89 e8 a3 85 27 20 e9 a1 b5 e9 9d a2 00 ............:..........'........
845a0 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e9 9d 99 e6 80 81 e8 b7 af e7 .............'......:...........
845c0 94 b1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a ..'.....................'......:
845e0 20 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 3a 20 e7 bc 96 e8 be 91 e8 b7 af e7 94 b1 27 20 e9 a1 b5 .............:.............'....
84600 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e6 9b b4 e6 96 b0 3a .................'......:......:
84620 20 e8 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 .......'.....................'..
84640 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae ....:.............'.............
84660 b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 3a 20 e6 b7 ........'......:............:...
84680 bb e5 8a a0 e6 9d 83 e9 99 90 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 ..........'.....................
846a0 27 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 3a 20 e8 ae be e7 bd ae 27 20 e9 '......:.............:.......'..
846c0 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 ...................'......:.....
846e0 88 b7 e5 af 86 e7 a0 81 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ..............'.................
84700 e9 97 ae 20 27 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 27 20 e9 a1 b5 e9 9d ....'......:.............'......
84720 a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 ...............'............:.IP
84740 73 65 63 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f sec'.....................'......
84760 e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 20 50 68 61 73 65 20 31 27 20 e9 ......:.IPsec:........Phase.1'..
84780 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c ...................'............
847a0 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 20 50 68 61 73 65 20 32 27 20 e9 a1 b5 e9 9d a2 00 :.IPsec:........Phase.2'........
847c0 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 .............'............:.IPse
847e0 63 3a 20 e7 bc 96 e8 be 91 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 27 20 e9 a1 b5 e9 9d a2 c:......................'.......
84800 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 ..............'............:.IPs
84820 65 63 3a 20 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ec:................'............
84840 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e9 .........'............:.IPsec:..
84860 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 88 97 e8 a1 a8 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 ....................'...........
84880 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a e8 ..........'............:.IPsec:.
848a0 ae be e7 bd ae 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 .....'.....................'....
848c0 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf ........:.L2TP'.................
848e0 e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 3a 20 e7 94 a8 e6 88 b7 27 ....'............:.L2TP:.......'
84900 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 e8 99 9a e6 8b 9f e7 bd 91 e7 .....................'..........
84920 bb 9c 3a 20 4c 32 54 50 3a 20 e7 94 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 27 20 e9 a1 b5 e9 9d a2 ..:.L2TP:.......:.......'.......
84940 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 58 4d 4c 52 50 43 20 e6 8e a5 e5 8f a3 e7 bb 9f e8 ..............'XMLRPC...........
84960 ae a1 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 58 4d 4c 52 50 43 20 ..'.....................'XMLRPC.
84980 e5 ba 93 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae 20 27 70 66 53 65 6e 73 ...'.....................'pfSens
849a0 65 e5 90 91 e5 af bc e5 ad 90 e7 b3 bb e7 bb 9f 27 20 e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e7 e...............'...............
849c0 bd 91 e6 a1 a5 e4 b8 8a e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e8 8e b7 e5 8f 96 44 48 43 50 e3 80 ..........................DHCP..
849e0 82 00 e5 85 81 e8 ae b8 e5 ae a2 e6 88 b7 e7 ab af e4 bf 9d e5 ad 98 e6 89 a9 e5 b1 95 e8 ae a4 ................................
84a00 e8 af 81 28 58 41 75 74 68 29 e5 af 86 e7 a0 81 ef bc 88 e4 bb 85 43 69 73 63 6f 20 56 50 4e e5 ...(XAuth)............Cisco.VPN.
84a20 ae a2 e6 88 b7 e7 ab af ef bc 89 e3 80 82 20 00 e5 85 81 e8 ae b8 e8 bf 9e e6 8e a5 e5 88 b0 e8 ................................
84a40 af a5 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 ae a2 e6 88 b7 e6 9c ba e4 b9 8b e9 97 b4 e7 9a 84 ................................
84a60 e9 80 9a e4 bf a1 00 e5 85 81 e8 ae b8 e8 bf 9e e6 8e a5 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e5 ................................
84a80 9c a8 49 50 e5 9c b0 e5 9d 80 e6 9b b4 e6 94 b9 e6 97 b6 e4 bf 9d e7 95 99 e5 85 b6 e8 bf 9e e6 ..IP............................
84aa0 8e a5 e3 80 82 00 e5 85 81 e8 ae b8 e7 9b b4 e6 8e a5 e8 ae bf e9 97 ae e6 89 80 e6 9c 89 e2 80 ................................
84ac0 9c e6 8e a7 e5 88 b6 e5 8f b0 e2 80 9d e7 aa 97 e5 8f a3 e9 83 a8 e4 bb b6 e9 a1 b5 e9 9d a2 ef ................................
84ae0 bc 8c e8 bf 99 e6 98 af e4 bd bf e7 94 a8 41 4a 41 58 e7 9a 84 e6 9f 90 e4 ba 9b e9 83 a8 e4 bb ..............AJAX..............
84b00 b6 e6 89 80 e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 00 e5 85 81 e8 ae b8 e6 8e a5 e5 8f a3 e8 87 aa ................................
84b20 e5 8a a8 e6 a3 80 e6 b5 8b e8 be b9 e7 95 8c e7 8a b6 e6 80 81 e3 80 82 20 e8 bf 99 e6 98 af e6 ................................
84b40 b7 bb e5 8a a0 e5 88 b0 e7 bd 91 e6 a1 a5 e7 9a 84 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e7 9a 84 ................................
84b60 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 25 31 24 73 e8 bf 99 e5 b0 86 e7 a6 81 e7 94 a8 e6 8e a5 e5 ............%1$s................
84b80 8f a3 e7 9a 84 e8 87 aa e5 8a a8 e7 bb 91 e5 ae 9a e7 8a b6 e6 80 81 e3 80 82 25 32 24 73 00 e5 ..........................%2$s..
84ba0 85 81 e8 ae b8 69 6e 74 72 61 2d 42 53 53 e9 80 9a e4 bf a1 00 e5 85 81 e8 ae b8 e6 9d a5 e8 87 .....intra-BSS..................
84bc0 aa e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 e7 9a 84 e5 ae a2 e6 ................................
84be0 88 b7 e7 ab af e7 9a 84 e5 a4 9a e4 b8 aa e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 e3 80 82 00 e4 bb ................................
84c00 85 e5 85 81 e8 ae b8 e5 85 b7 e6 9c 89 e2 80 9c e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 99 bb e5 ................................
84c20 bd 95 e2 80 9d e6 9d 83 e9 99 90 e7 9a 84 e7 94 a8 e6 88 b7 2f e7 bb 84 00 e5 85 81 e8 ae b8 e6 ..................../...........
84c40 95 b0 e6 8d ae e5 8c 85 e5 9c a8 e4 bd 9c e4 b8 ba e6 8e a5 e5 85 a5 e7 82 b9 e6 93 8d e4 bd 9c ................................
84c60 e6 97 b6 e7 9b b4 e6 8e a5 e5 9c a8 e6 97 a0 e7 ba bf e5 ae a2 e6 88 b7 e7 ab af e4 b9 8b e9 97 ................................
84c80 b4 e4 bc a0 e9 80 92 00 e5 85 81 e8 ae b8 e5 85 b7 e6 9c 89 49 50 e9 80 89 e9 a1 b9 e7 9a 84 e6 ....................IP..........
84ca0 95 b0 e6 8d ae e5 8c 85 e9 80 9a e8 bf 87 e3 80 82 20 e5 90 a6 e5 88 99 e5 ae 83 e4 bb ac e5 b0 ................................
84cc0 86 e8 a2 ab e9 bb 98 e8 ae a4 e9 98 bb e6 ad a2 e9 80 9a e8 bf 87 e3 80 82 20 e8 bf 99 e9 80 9a ................................
84ce0 e5 b8 b8 e4 bb 85 e5 9c a8 e5 a4 9a e6 92 ad e6 b5 81 e9 87 8f e6 97 b6 e6 89 8d e4 bc 9a e5 87 ................................
84d00 ba e7 8e b0 e3 80 82 00 e5 85 81 e8 ae b8 e9 9d 9e e7 89 b9 e6 9d 83 e8 ae bf e9 97 ae 74 61 70 .............................tap
84d20 28 34 29 20 e8 ae be e5 a4 87 e8 8a 82 e7 82 b9 00 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba (4).............................
84d40 e5 90 8d 00 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 00 e5 85 81 e8 ae b8 e7 9a 84 ................................
84d60 49 50 e5 9c b0 e5 9d 80 00 e5 85 81 e8 ae b8 49 50 e5 9c b0 e5 9d 80 00 e5 85 81 e8 ae b8 e7 9a IP.............IP...............
84d80 84 4e 43 50 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 20 e5 8d 95 e5 87 bb e7 ae 97 e6 b3 95 .NCP............................
84da0 e5 90 8d e7 a7 b0 e5 b0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 00 e5 ................................
84dc0 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 80 9c e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad ef bc 9a e6 95 b4 ................................
84de0 e6 b5 81 e4 bf a1 e6 81 af e2 80 9d e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 ................................
84e00 80 9c e8 af 8a e6 96 ad ef bc 9a e7 b3 bb e7 bb 9f e6 b4 bb e5 8a a8 e2 80 9d e9 a1 b5 e9 9d a2 ................................
84e20 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 80 9c e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad ef bc 9a 70 ...............................p
84e40 66 e4 bf a1 e6 81 af e2 80 9d e9 a1 b5 e9 9d a2 00 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e2 80 9c f...............................
84e60 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad ef bc 9a 70 66 54 6f 70 e2 80 9d e9 a1 b5 e9 9d a2 00 e5 85 ...............pfTop............
84e80 81 e8 ae b8 e6 af 8f e4 b8 aa 4d 41 43 e5 9c b0 e5 9d 80 e9 80 9a e8 bf 87 e5 85 a5 e7 bd 91 e9 ..........MAC...................
84ea0 97 a8 e6 88 b7 ef bc 8c e8 80 8c e4 b8 8d e8 bf 9b e8 a1 8c e6 9c 89 e9 99 90 e6 ac a1 e6 95 b0 ................................
84ec0 e7 9a 84 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e3 80 82 20 e4 b8 80 e6 97 a6 e7 94 a8 e5 ae 8c ef ................................
84ee0 bc 8c e5 ae a2 e6 88 b7 e7 ab af e5 8f aa e8 83 bd e4 bd bf e7 94 a8 e6 9c 89 e6 95 88 e7 9a 84 ................................
84f00 e5 87 ad e6 8d ae e7 99 bb e5 bd 95 ef bc 8c e7 9b b4 e5 88 b0 e4 b8 8b e9 9d a2 e6 8c 87 e5 ae ................................
84f20 9a e7 9a 84 e2 80 9c e6 81 a2 e5 a4 8d e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 e6 97 b6 e9 97 b4 e2 ................................
84f40 80 9d e8 bf 87 e6 9c 9f e3 80 82 20 e5 bb ba e8 ae ae e8 ae be e7 bd ae e8 b6 85 e6 97 b6 e5 bc ................................
84f60 ba e5 88 b6 e6 96 ad e5 bc 80 e6 88 96 e6 88 96 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 ef bc 8c e5 ................................
84f80 b9 b6 e4 bd bf e7 94 a8 e5 ae 83 e4 bd bf e5 85 b6 e7 94 9f e6 95 88 e3 80 82 00 e5 85 81 e8 ae ................................
84fa0 b8 e6 9b b4 e5 ae b9 e6 98 93 e5 9c b0 e5 86 99 e5 85 a5 e8 a7 84 e5 88 99 e3 80 82 00 e5 85 81 ................................
84fc0 e8 ae b8 e4 b8 ba e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e7 ab af e5 8f a3 e9 80 89 e6 8b a9 e4 b8 ................................
84fe0 8d e5 90 8c e7 9a 84 e9 80 9f e5 ba a6 e3 80 82 00 e5 a4 87 e7 94 a8 e4 b8 bb e6 9c ba 00 e5 a4 ................................
85000 87 e7 94 a8 e4 b8 bb e6 9c ba e5 90 8d 00 44 4e 53 e9 87 8d e6 96 b0 e7 bb 91 e5 ae 9a e5 92 8c ..............DNS...............
85020 48 54 54 50 5f 52 45 46 45 52 45 52 e6 a3 80 e6 9f a5 e7 9a 84 e5 a4 87 e7 94 a8 e4 b8 bb e6 9c HTTP_REFERER....................
85040 ba e5 90 8d e3 80 82 20 e6 8c 87 e5 ae 9a e5 8f af e4 bb a5 e6 9f a5 e8 af a2 e8 b7 af e7 94 b1 ................................
85060 e5 99 a8 e7 9a 84 e5 a4 87 e7 94 a8 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e4 bb a5 e7 bb 95 e8 bf ................................
85080 87 44 4e 53 e9 87 8d e7 bb 91 e5 ae 9a e6 94 bb e5 87 bb e6 a3 80 e6 9f a5 e3 80 82 20 e4 bd bf .DNS............................
850a0 e7 94 a8 e7 a9 ba e6 a0 bc e5 88 86 e9 9a 94 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 a4 87 e7 ................................
850c0 94 a8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 25 73 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e4 ..............%s................
850e0 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e6 9b bf e4 bb a3 e5 90 8d e7 a7 b0 00 e4 b8 80 e7 9b b4 00 ................................
85100 e5 90 8e e8 b7 9f 43 e7 b1 bb 49 50 e5 9c b0 e5 9d 80 e8 a1 a8 e7 a4 ba e9 80 9a e8 bf 87 56 50 ......C...IP..................VP
85120 4e e5 bd 93 e5 89 8d e8 bf 9e e6 8e a5 e7 9a 84 e4 b8 bb e6 9c ba e3 80 82 00 e5 bf 85 e9 a1 bb N...............................
85140 e6 8c 87 e5 ae 9a 49 50 e5 9c b0 e5 9d 80 e5 88 b0 4e 41 54 20 49 50 76 36 e6 95 b0 e6 8d ae e5 ......IP.........NAT.IPv6.......
85160 8c 85 e3 80 82 00 49 50 76 34 e8 99 9a e6 8b 9f 49 50 e4 b8 8d e8 83 bd e6 9c 89 49 50 76 36 20 ......IPv4......IP.........IPv6.
85180 43 41 52 50 e7 88 b6 e8 8a 82 e7 82 b9 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 36 e8 a7 CARP......................IPv6..
851a0 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 34 e7 bd 91 e5 85 b3 e3 80 82 00 e4 b8 8d e8 83 .............IPv4...............
851c0 bd e5 9c a8 49 50 76 36 e8 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 34 e7 bd 91 e5 85 ....IPv6...............IPv4.....
851e0 b3 e7 bb 84 e3 80 82 00 e9 80 89 e6 8b a9 e4 ba 86 49 50 76 34 e5 8d 8f e8 ae ae ef bc 8c e4 bd .................IPv4...........
85200 86 e6 89 80 e9 80 89 e6 8e a5 e5 8f a3 e6 b2 a1 e6 9c 89 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 ...................IPv4.........
85220 00 49 50 76 36 e8 99 9a e6 8b 9f 49 50 e4 b8 8d e8 83 bd e6 9c 89 49 50 76 34 20 43 41 52 50 e7 .IPv6......IP.........IPv4.CARP.
85240 88 b6 e8 8a 82 e7 82 b9 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 34 e8 a7 84 e5 88 99 e4 .....................IPv4.......
85260 b8 ad e5 88 86 e9 85 8d 49 50 76 36 e7 bd 91 e5 85 b3 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 49 ........IPv6...................I
85280 50 76 34 e8 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d 49 50 76 36 e7 bd 91 e5 85 b3 e7 bb 84 e3 Pv4...............IPv6..........
852a0 80 82 00 e9 80 89 e6 8b a9 e4 ba 86 49 50 76 36 e5 8d 8f e8 ae ae ef bc 8c e4 bd 86 e9 80 89 e5 ............IPv6................
852c0 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e6 b2 a1 e6 9c 89 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 .................IPv6...........
852e0 88 ab e5 90 8d e5 90 8d e7 a7 b0 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 2e 00 e5 b7 b2 e9 80 89 e6 ................................
85300 8b a9 e8 a6 81 e8 bf 98 e5 8e 9f e7 9a 84 e5 8c ba e5 9f 9f ef bc 8c e4 bd 86 e6 97 a0 e6 b3 95 ................................
85320 e6 89 be e5 88 b0 e6 ad a3 e7 a1 ae e7 9a 84 78 6d 6c e6 a0 87 e8 ae b0 e3 80 82 00 e5 b7 b2 e7 ...............xml..............
85340 bb 8f e5 ad 98 e5 9c a8 e4 b8 80 e4 b8 aa e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e5 90 8d e7 a7 b0 ................................
85360 e7 9a 84 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 b0 9d e8 af 95 e6 9f a5 e8 ................................
85380 af a2 e6 8e a5 e5 8f a3 25 73 e6 97 b6 e5 87 ba e9 94 99 20 ef bc 8c e6 9c aa e6 b7 bb e5 8a a0 ........%s......................
853a0 e8 a7 84 e5 88 99 e3 80 82 00 e5 8f 91 e7 94 9f e9 94 99 e8 af af 00 e5 bf 85 e9 a1 bb e4 b8 ba ................................
853c0 e6 9c 80 e5 a4 a7 4d 53 53 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e4 bb 8b e4 ba 8e 35 37 36 e5 92 ......MSS..................576..
853e0 8c 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 e5 bf 85 e9 a1 bb e4 b8 ba e6 .65535..........................
85400 9c 80 e5 a4 a7 4d 53 53 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 00 e5 bf .....MSS........................
85420 85 e9 a1 bb e4 b8 ba 44 4e 53 e6 9f a5 e8 af a2 e6 ba 90 e6 8c 87 e5 ae 9a e6 8e a5 e5 8f a3 49 .......DNS.....................I
85440 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8e a5 e5 8f a3 e6 8f 8f e8 bf b0 e5 90 8d e7 a7 b0 e5 b7 b2 P...............................
85460 e8 a2 ab e4 bd bf e7 94 a8 00 e5 85 b7 e6 9c 89 e6 8c 87 e5 ae 9a e6 8f 8f e8 bf b0 e7 9a 84 e6 ................................
85480 8e a5 e5 8f a3 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e5 bf 85 e9 a1 bb e5 ae 9a e4 b9 89 e5 86 ................................
854a0 85 e9 83 a8 43 41 e6 89 8d e8 83 bd e5 88 9b e5 bb ba e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 e3 80 ....CA..........................
854c0 82 00 e5 9c a8 e2 80 9c e6 8b 92 e7 bb 9d e7 a7 9f e8 b5 81 e2 80 9d e5 ad 97 e6 ae b5 e4 b8 ad ................................
854e0 e6 a3 80 e6 b5 8b e5 88 b0 e6 97 a0 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c ..................IP............
85500 87 e5 ae 9a e4 ba 86 e6 97 a0 e6 95 88 e7 9a 84 e5 ad 90 e7 bd 91 e6 88 96 e5 88 ab e5 90 8d e3 ................................
85520 80 82 20 5b 25 31 24 73 2f 25 32 24 73 5d 00 e5 8f af e4 bb a5 e5 9c a8 e8 af a5 e6 9c 8d e5 8a ...[%1$s/%2$s]..................
85540 a1 e7 9a 84 e7 bc 96 e8 be 91 e9 a1 b5 e9 9d a2 e4 b8 8a e5 bc ba e5 88 b6 e6 9b b4 e6 96 b0 49 ...............................I
85560 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 bb 84 e5 90 8d e7 9a 84 P...............................
85580 e5 8f a6 e4 b8 80 e4 b8 aa e6 9d a1 e7 9b ae e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e5 8f a6 e4 ................................
855a0 b8 80 e4 b8 aa e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e6 a0 87 e8 af 86 e7 ac a6 e7 9a 84 e6 9d a1 ................................
855c0 e7 9b ae e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 20 00 e5 8f a6 e4 b8 80 e4 b8 aa e5 85 b7 ................................
855e0 e6 9c 89 e7 9b b8 e5 90 8c e7 94 a8 e6 88 b7 e5 90 8d e7 9a 84 e8 ae b0 e5 bd 95 e5 b7 b2 e7 bb ................................
85600 8f e5 ad 98 e5 9c a8 e3 80 82 20 00 e5 a4 a9 e7 ba bf e8 ae be e7 bd ae 00 e9 98 b2 e9 94 81 e8 ................................
85620 a7 84 e5 88 99 00 e5 85 8d e9 94 81 e8 ae be e7 bd ae 00 e4 bb bb e6 84 8f 00 e2 80 9c e9 bb 98 ................................
85640 e8 ae a4 e2 80 9d e4 bb a5 e5 a4 96 e7 9a 84 e4 bb bb e4 bd 95 e5 9b bd e5 ae b6 2f e5 9c b0 e5 .........................../....
85660 8c ba e8 ae be e7 bd ae e5 b0 86 e8 a6 86 e7 9b 96 e7 9b 91 e7 ae a1 e5 9f 9f e8 ae be e7 bd ae ................................
85680 00 e4 bd bf e7 94 a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 9a 84 e6 96 87 e4 bb b6 e5 90 8d e5 ................................
856a0 89 8d e7 bc 80 e4 b8 8a e4 bc a0 e7 9a 84 e4 bb bb e4 bd 95 e6 96 87 e4 bb b6 e9 83 bd e5 b0 86 ................................
856c0 e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 48 54 54 50 ef bc 88 53 ef bc 89 .....................HTTP...S...
856e0 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 a0 b9 e7 9b ae e5 bd 95 e4 b8 ad e4 bd bf e7 94 a8 e3 80 ................................
85700 82 20 e5 90 8d e4 b8 ba 66 61 76 69 63 6f 6e 2e 69 63 6f e7 9a 84 e5 9b be e6 a0 87 e6 96 87 e4 ........favicon.ico.............
85720 bb b6 e4 b9 9f e5 8f af e4 bb a5 e4 b8 8a e4 bc a0 ef bc 8c e5 b9 b6 e4 b8 94 e5 b0 86 e4 bf 9d ................................
85740 e7 95 99 e6 97 a0 e5 89 8d e7 bc 80 e3 80 82 20 e5 ae 83 e4 bb ac e5 8f af e4 bb a5 e4 bd bf e7 ................................
85760 94 a8 e7 9b b8 e5 af b9 e8 b7 af e5 be 84 e7 9b b4 e6 8e a5 e4 bb 8e e9 97 a8 e6 88 b7 e9 a1 b5 ................................
85780 e9 9d a2 48 54 4d 4c e4 bb a3 e7 a0 81 e4 b8 ad e5 bc 95 e7 94 a8 e3 80 82 20 e7 a4 ba e4 be 8b ...HTML.........................
857a0 ef bc 9a e4 bd bf e7 94 a8 e6 96 87 e4 bb b6 e7 ae a1 e7 90 86 e5 99 a8 e4 b8 8a e4 bc a0 e7 9a ................................
857c0 84 e5 90 8d e4 b8 ba e2 80 9c 63 61 70 74 69 76 65 70 6f 72 74 61 6c 2d 74 65 73 74 2e 6a 70 67 ..........captiveportal-test.jpg
857e0 e2 80 9d e7 9a 84 e5 9b be e5 83 8f e5 8f af e4 bb a5 e5 8c 85 e5 90 ab e5 9c a8 e9 97 a8 e6 88 ................................
85800 b7 e7 bd 91 e7 ab 99 e9 a1 b5 e9 9d a2 e4 b8 ad ef bc 8c e5 a6 82 e4 b8 8b e9 9d a2 e6 89 80 e7 ................................
85820 a4 ba ef bc 9a 00 e4 bb bb e4 bd 95 e6 a0 87 e8 af 86 e7 ac a6 00 e4 bb 8e e4 b8 bb e6 9c ba e6 ................................
85840 8e a5 e6 94 b6 e7 9a 84 e4 bb bb e4 bd 95 e6 96 87 e6 9c ac e5 b0 86 e6 98 be e7 a4 ba e5 9c a8 ................................
85860 e8 a1 a8 e5 8d 95 e4 b8 8b e6 96 b9 e3 80 82 00 e4 bb bb e4 bd 95 e5 9c b0 e6 96 b9 00 e5 b0 86 ................................
85880 e7 ba bf e8 b7 af 49 44 e5 92 8c e4 bb a3 e7 90 86 49 44 e9 99 84 e5 8a a0 e5 88 b0 e8 af b7 e6 ......ID.........ID.............
858a0 b1 82 00 e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 00 e5 ba 94 e7 94 a8 e8 bf 87 e6 bb a4 e5 99 a8 00 ................................
858c0 e5 ba 94 e7 94 a8 e8 a7 84 e5 88 99 e5 8f 8a e6 97 b6 e7 94 9f e6 95 88 00 34 20 e6 9c 88 00 e6 .........................4......
858e0 82 a8 e7 a1 ae e5 ae 9a e8 a6 81 e5 88 a0 e9 99 a4 e8 bf 99 e4 b8 aa 56 4c 41 4e e5 90 97 ef bc .......................VLAN.....
85900 9f 00 e4 bd a0 e7 a1 ae e5 ae 9a e4 bd a0 e8 a6 81 e7 bb a7 e7 bb ad e5 90 97 ef bc 9f 00 e9 80 ................................
85920 9a e8 bf 87 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ba e7 94 a8 e6 88 b7 e5 88 86 e9 ....RADIUS......................
85940 85 8d e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e5 88 86 e9 85 8d e6 9d 83 e9 99 90 20 00 e6 8e a5 e5 .....IP.........................
85960 8f a3 e7 ae a1 e7 90 86 00 e5 b7 b2 e5 8d 8f e5 8a a9 00 e5 b7 b2 e5 8d 8f e5 8a a9 20 2d 20 52 .............................-.R
85980 41 e6 a0 87 e5 bf 97 5b 6d 61 6e 61 67 65 64 2c 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d A......[managed,.other.stateful]
859a0 ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b 6f 6e 6c 69 6e 6b ef bc 8c 61 75 74 6f ef bc 8c ...............[onlink...auto...
859c0 72 6f 75 74 65 72 5d 00 e9 9d a2 e6 9d bf e6 98 be e7 a4 ba 2f e9 9a 90 e8 97 8f 00 e7 9b b8 e5 router]............./...........
859e0 85 b3 e7 9a 84 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e5 85 b3 e8 81 94 e6 88 96 e5 af b9 e7 ad ................................
85a00 89 e7 82 b9 00 e4 bd bf e7 94 a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e9 80 89 e9 a1 b9 e6 8c 87 ...........DNS..................
85a20 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 00 ...............DNS..............
85a40 e5 bf 85 e9 a1 bb e5 9c a8 e7 b3 bb e7 bb 9f 20 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ................&gt;............
85a60 ae e4 b8 8b e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 ......................DNS.......
85a80 99 a8 e6 89 8d e8 83 bd e5 90 af e7 94 a8 e8 bd ac e5 8f 91 e6 a8 a1 e5 bc 8f e3 80 82 00 e5 bf ................................
85aa0 85 e9 a1 bb e8 87 b3 e5 b0 91 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e7 9b ae e6 a0 87 e6 9c 8d e5 ................................
85ac0 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bd bf e7 94 a8 44 4e 53 e6 9c 8d e5 8a a1 .....IP................DNS......
85ae0 e5 99 a8 e9 80 89 e9 a1 b9 e6 8c 87 e5 ae 9a e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 57 49 4e 53 e6 ...........................WINS.
85b00 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 b8 a6 e5 ae bd e4 b8 8d e8 83 bd e4 b8 ba e7 a9 ba e3 80 ................................
85b20 82 00 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e5 8a a0 e5 af 86 ................................
85b40 e7 ae 97 e6 b3 95 e3 80 82 20 00 e8 87 b3 e5 b0 91 e9 9c 80 e8 a6 81 e9 80 89 e6 8b a9 e4 b8 80 ................................
85b60 e4 b8 aa e5 93 88 e5 b8 8c e7 ae 97 e6 b3 95 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba e7 bd 91 e6 ................................
85b80 a1 a5 e9 80 89 e6 8b a9 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e6 88 90 e5 91 98 e6 8e a5 e5 8f a3 ................................
85ba0 e3 80 82 00 e5 bf 85 e9 a1 bb e8 87 b3 e5 b0 91 e8 be 93 e5 85 a5 e4 b8 80 e4 b8 aa e6 a0 87 e8 ................................
85bc0 ae b0 e3 80 82 00 e6 ad a3 e5 9c a8 e5 b0 9d e8 af 95 e7 bb 91 e5 ae 9a 25 31 24 73 25 32 24 73 ........................%1$s%2$s
85be0 25 33 24 73 00 e6 ad a3 e5 9c a8 e5 b0 9d e8 af 95 e8 bf 9e e6 8e a5 e5 88 b0 20 25 31 24 73 25 %3$s.......................%1$s%
85c00 32 24 73 25 33 24 73 00 e6 ad a3 e5 9c a8 e5 b0 9d e8 af 95 e4 bb 8e 25 31 24 73 25 32 24 73 25 2$s%3$s................%1$s%2$s%
85c20 33 24 73 e6 8f 90 e5 8f 96 e7 bb 84 e7 bb 87 e5 8d 95 e4 bd 8d 00 e5 b1 9e e6 80 a7 e6 b3 a8 e9 3$s.............................
85c40 87 8a 00 e5 b1 9e e6 80 a7 20 00 e5 ae a1 e6 9f a5 00 38 20 e6 9c 88 00 e8 ae a4 e8 af 81 e5 88 ..................8.............
85c60 b7 e6 96 b0 e6 97 b6 e9 97 b4 00 e8 ae a4 e8 af 81 e9 94 99 e8 af af e9 a1 b5 00 41 75 74 68 2e ...........................Auth.
85c80 20 61 6c 67 2e 00 e8 ae a4 e8 af 81 e6 a3 80 e6 b5 8b 00 e8 ae a4 e8 af 81 e5 a4 b1 e8 b4 a5 ef .alg............................
85ca0 bc 9a e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c 2f e6 88 96 e5 af 86 e7 a0 81 e4 b8 8d e6 ad a3 e7 a1 ............../.................
85cc0 ae e3 80 82 00 e8 ae a4 e8 af 81 e6 96 b9 e6 b3 95 00 e6 bc ab e6 b8 b8 e9 a2 84 e8 ae a4 e8 af ................................
85ce0 81 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 ...........................%s...
85d00 00 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 e8 ae a4 e8 af 81 e6 b5 8b e8 af 95 00 e8 ae ................................
85d20 a4 e8 af 81 e8 b6 85 e6 97 b6 00 e8 ae a4 e8 af 81 e5 92 8c e8 ae a1 e5 b8 90 00 e8 ae a4 e8 af ................................
85d40 81 e5 ae b9 e5 99 a8 20 00 e8 ae a4 e8 af 81 e5 ae b9 e5 99 a8 00 e8 ae a4 e8 af 81 e5 a4 b1 e8 ................................
85d60 b4 a5 e3 80 82 00 e9 aa 8c e8 af 81 e5 a4 b1 e8 b4 a5 ef bc 9a e7 94 a8 e6 88 b7 e5 90 8d e5 92 ................................
85d80 8c 2f e6 88 96 e5 af 86 e7 a0 81 e4 b8 8d e6 ad a3 e7 a1 ae e3 80 82 00 e9 aa 8c e8 af 81 e5 a4 ./..............................
85da0 b1 e8 b4 a5 ef bc 9a e6 b2 a1 e6 9c 89 e8 b6 b3 e5 a4 9f e7 9a 84 e6 9d 83 e9 99 90 00 e8 ae a4 ................................
85dc0 e8 af 81 e6 96 b9 e6 b3 95 00 e9 aa 8c e8 af 81 e6 96 b9 e6 b3 95 25 73 20 e6 97 a0 e6 95 88 e3 ......................%s........
85de0 80 82 00 e8 ae a4 e8 af 81 e7 ab af e5 8f a3 00 e8 ae a4 e8 af 81 e5 88 b7 e6 96 b0 e6 97 b6 e9 ................................
85e00 97 b4 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 30 e5 92 8c 33 36 30 30 ef bc 88 e5 90 ab ef .................0...3600.......
85e20 bc 89 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e8 ae a4 e8 af 81 e6 9c 8d e5 8a ................................
85e40 a1 e5 99 a8 20 28 e4 be 8b e5 a6 82 ef bc 9a 4c 44 41 50 2c 20 52 41 44 49 55 53 29 00 e8 ae a4 .....(.........LDAP,.RADIUS)....
85e60 e8 af 81 e8 af ad e5 8f a5 00 e8 ae a4 e8 af 81 53 53 48 e5 af 86 e9 92 a5 00 e8 ae a4 e8 af 81 ................SSH.............
85e80 e5 af 86 e9 92 a5 00 e8 87 aa e5 8a a8 00 e8 87 aa e5 8a a8 45 64 67 65 20 20 e7 ab af e5 8f a3 ....................Edge........
85ea0 00 e8 87 aa e5 8a a8 45 64 67 65 e6 8e a5 e5 8f a3 20 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 .......Edge.......(%s)..........
85ec0 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 e8 87 aa e5 8a a8 45 64 67 65 20 ...........................Edge.
85ee0 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 e8 87 aa e5 8a a8 50 54 50 e7 ............................PTP.
85f00 ab af e5 8f a3 00 e8 87 aa e5 8a a8 50 54 50 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af ............PTP......(%s).......
85f20 e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 e8 87 aa e5 8a a8 50 54 ..............................PT
85f40 50 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 e8 87 aa e5 8a a8 e6 9b b4 P...............................
85f60 e6 96 b0 e9 a1 b5 e9 9d a2 00 e4 bb 8e e9 85 8d e7 bd ae e6 9b b4 e6 96 b0 e8 87 aa e5 8a a8 e6 ................................
85f80 b7 bb e5 8a a0 4f 70 65 6e 56 50 4e e8 a7 84 e5 88 99 e3 80 82 00 e8 87 aa e5 8a a8 e7 ba a0 e6 .....OpenVPN....................
85fa0 ad a3 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae e7 9a 84 e5 88 9d e5 a7 8b e5 8c 96 e5 91 bd ................................
85fc0 e4 bb a4 e3 80 82 20 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef ................................
85fe0 bc 89 e3 80 82 00 e8 87 aa e5 8a a8 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 00 e8 87 aa e5 8a a8 e4 ................................
86000 b8 ba 49 53 41 4b 4d 50 ef bc 88 20 e5 9b a0 e7 89 b9 e7 bd 91 e5 ae 89 e5 85 a8 e5 8d 8f e8 ae ..ISAKMP........................
86020 ae e4 b8 8e e5 af 86 e9 92 a5 e7 ae a1 e7 90 86 e5 8d 8f e8 ae ae ef bc 89 e5 88 9b e5 bb ba e8 ................................
86040 a7 84 e5 88 99 00 e8 87 aa e5 8a a8 e7 94 9f e6 88 90 00 e5 9c a8 e6 9b b4 e6 96 b0 e6 97 b6 e8 ................................
86060 87 aa e5 8a a8 e5 90 8c e6 ad a5 00 e8 87 aa e5 8a a8 e6 8e 92 e9 99 a4 4c 41 4e e5 9c b0 e5 9d ........................LAN.....
86080 80 00 e8 87 aa e5 8a a8 e7 bc a9 e6 94 be 00 e8 87 aa e5 8a a8 e5 88 9b e5 bb ba e8 a7 84 e5 88 ................................
860a0 99 00 e8 87 aa e5 8a a8 e5 88 9b e5 bb ba e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 ef bc 8c ....................NAT.........
860c0 e5 b0 86 e6 b5 81 e9 87 8f e5 bc 95 e5 af bc e5 9b 9e e5 90 8c e4 b8 80 e5 ad 90 e7 bd 91 e3 80 ................................
860e0 82 00 e4 bb 8e e5 86 85 e9 83 a8 e7 bd 91 e7 bb 9c e8 87 aa e5 8a a8 e5 88 9b e5 bb ba e9 99 84 ................................
86100 e5 8a a0 4e 41 54 e9 87 8d e5 ae 9a e5 90 91 e8 a7 84 e5 88 99 e3 80 82 00 e8 87 aa e5 8a a8 e5 ...NAT..........................
86120 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 e5 8c 85 e6 .....NAT...............%s.......
86140 8b ac 49 50 73 65 63 e4 bc a0 e9 80 92 ef bc 89 00 e9 80 9a e8 bf 87 e6 a3 80 e6 9f a5 e5 85 a8 ..IPsec.........................
86160 e5 8f 8c e5 b7 a5 e9 93 be e8 b7 af e7 8a b6 e6 80 81 ef bc 8c e8 87 aa e5 8a a8 e6 a3 80 e6 b5 ................................
86180 8b e6 8e a5 e5 8f a3 e7 9a 84 e7 82 b9 e5 af b9 e7 82 b9 e7 8a b6 e6 80 81 e3 80 82 20 e8 bf 99 ................................
861a0 e6 98 af e6 b7 bb e5 8a a0 e5 88 b0 e7 bd 91 e6 a1 a5 e7 9a 84 e6 8e a5 e5 8f a3 e7 9a 84 e9 bb ................................
861c0 98 e8 ae a4 e5 80 bc e3 80 82 25 31 24 73 e5 9c a8 e6 ad a4 e5 a4 84 e9 80 89 e6 8b a9 e7 9a 84 ..........%1$s..................
861e0 e6 8e a5 e5 8f a3 e5 b0 86 e4 bb 8e e9 bb 98 e8 ae a4 e8 87 aa e5 8a a8 e8 be b9 e7 95 8c e7 8a ................................
86200 b6 e6 80 81 e4 b8 ad e5 88 a0 e9 99 a4 e3 80 82 25 32 24 73 00 e8 87 aa e5 8a a8 e7 94 9f e6 88 ................%2$s............
86220 90 54 4c 53 e5 af 86 e9 92 a5 e3 80 82 00 e8 87 aa e5 8a a8 e7 94 9f e6 88 90 e4 b8 80 e4 b8 aa .TLS............................
86240 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 20 00 e8 87 aa e5 8a a8 70 69 6e 67 e4 b8 bb e6 9c ba 20 00 ....................ping........
86260 e8 87 aa e5 8a a8 e5 88 b7 e6 96 b0 e4 b8 8b e9 9d a2 e7 9a 84 e8 be 93 e5 87 ba 00 e8 87 aa e5 ................................
86280 8a a8 e9 80 89 e6 8b a9 ef bc 88 e9 bb 98 e8 ae a4 ef bc 89 00 e5 8f af e7 94 a8 e7 9a 84 4e 43 ..............................NC
862a0 50 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 25 31 24 73 ef bc 8c e5 8d 95 e5 87 bb e4 bb 8e e5 88 97 P............%1$s...............
862c0 e8 a1 a8 e4 b8 ad e6 b7 bb e5 8a a0 e6 88 96 e5 88 a0 e9 99 a4 e7 ae 97 e6 b3 95 00 e5 8f af e7 ................................
862e0 94 a8 e7 9a 84 e6 8f 92 e4 bb b6 00 e5 8f af e7 94 a8 e8 8c 83 e5 9b b4 00 e5 8f af e7 94 a8 e7 ................................
86300 9a 84 e9 83 a8 e4 bb b6 00 e5 8f af e7 94 a8 e7 bd 91 e7 bb 9c e7 ab af e5 8f a3 ef bc 9a 00 e6 ................................
86320 9c 89 e6 95 88 e8 8c 83 e5 9b b4 00 e5 8f af e7 94 a8 e7 9a 84 e9 83 a8 e4 bb b6 00 e5 b9 b3 e5 ................................
86340 9d 87 3a 20 25 73 00 e7 ad 89 e5 be 85 e8 bf 9e e6 8e a5 00 42 2f 57 20 e5 85 b1 e4 ba ab e4 b8 ..:.%s..............B/W.........
86360 80 e4 b8 aa e7 a7 af e5 8e 8b e7 9a 84 e9 98 9f e5 88 97 e3 80 82 00 e4 b9 8b e5 90 8e 00 42 49 ..............................BI
86380 4f 53 00 42 4f 4f 54 50 00 42 53 44 e5 8a a0 e5 af 86 e8 ae be e5 a4 87 ef bc 88 63 72 79 70 74 OS.BOOTP.BSD...............crypt
863a0 6f 64 65 76 ef bc 89 00 42 53 53 49 44 00 e8 bf 94 e5 9b 9e 00 e5 90 8e e5 8f b0 e6 9b b4 e6 96 odev....BSSID...................
863c0 b0 00 e8 bf 94 e5 9b 9e e6 88 aa e6 ad a2 00 e5 a4 87 e4 bb bd e6 81 a2 e5 a4 8d 00 e5 a4 87 e4 ................................
863e0 bb bd e9 85 8d e7 bd ae 00 e5 a4 87 e4 bb bd e8 ae a1 e6 95 b0 00 e5 a4 87 e4 bb bd e5 8c ba 00 ................................
86400 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e6 9c aa e6 8f 90 e4 be 9b e4 b8 bb e6 9c ba e5 90 .............-..................
86420 8d e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e7 94 a8 e6 88 b7 e5 90 8d e6 88 96 ..................-.............
86440 e5 af 86 e7 a0 81 e4 b8 ad e5 ad 98 e5 9c a8 e9 9d 9e e6 b3 95 e5 ad 97 e7 ac a6 e3 80 82 00 e9 ................................
86460 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e9 9a a7 e9 81 93 49 44 e6 97 a0 e6 95 88 e3 80 82 00 ............-.......ID..........
86480 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e7 bc ba e5 b0 91 2f e6 97 a0 e6 95 88 e7 9a 84 e5 .............-......./..........
864a0 8f 82 e6 95 b0 e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 20 2d 20 e6 9c aa e6 8f 90 e4 be ......................-.........
864c0 9b e5 bf 85 e9 9c 80 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e9 94 99 e8 af af e8 af b7 e6 b1 82 ................................
864e0 20 2d 20 e6 8f 90 e4 be 9b e7 9a 84 49 50 e6 97 a0 e6 95 88 e3 80 82 00 e9 94 99 e8 af af e8 af .-..........IP..................
86500 b7 e6 b1 82 20 2d 20 e7 bd 91 e5 9d 80 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae e3 80 82 20 .....-..........................
86520 e6 9c aa e6 8f 90 e4 be 9b e5 bf 85 e9 9c 80 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e9 94 99 e8 ................................
86540 af af e7 9a 84 e8 af b7 e6 b1 82 00 e4 b8 a5 e9 87 8d e5 bd a2 e6 88 90 e7 9a 84 e8 af b7 e6 b1 ................................
86560 82 ef bc 88 e6 a3 80 e6 9f a5 e8 ae be e7 bd ae ef bc 89 e3 80 82 00 e6 a0 b9 e6 8d ae e5 93 88 ................................
86580 e5 b8 8c e5 8d 8f e8 ae ae e6 8a a5 e5 a4 b4 e4 bf a1 e6 81 af e5 b9 b3 e8 a1 a1 e8 b7 a8 e6 b4 ................................
865a0 bb e5 8a a8 e7 ab af e5 8f a3 e7 9a 84 e4 bc a0 e5 87 ba e6 b5 81 e9 87 8f ef bc 8c e5 b9 b6 e6 ................................
865c0 8e a5 e5 8f 97 e6 9d a5 e8 87 aa e4 bb bb e4 bd 95 e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e7 9a 84 ................................
865e0 e4 bc a0 e5 85 a5 e6 b5 81 e9 87 8f e3 80 82 09 20 e8 bf 99 e6 98 af e4 b8 80 e4 b8 aa e9 9d 99 ................................
86600 e6 80 81 e8 ae be e7 bd ae ef bc 8c e4 b8 8d e4 bc 9a e4 b8 8e e5 af b9 e7 ad 89 e4 bd 93 e6 88 ................................
86620 96 e4 ba a4 e6 8d a2 e5 b8 a7 e5 8d 8f e5 95 86 e8 81 9a e5 90 88 e4 bb a5 e7 9b 91 e6 8e a7 e9 ................................
86640 93 be e8 b7 af e3 80 82 20 e5 93 88 e5 b8 8c e5 8c 85 e6 8b ac e4 bb a5 e5 a4 aa e7 bd 91 e6 ba ................................
86660 90 e5 92 8c e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 ef bc 8c e4 bb a5 e5 8f 8a 56 4c 41 4e e6 a0 87 .........................VLAN...
86680 e8 ae b0 ef bc 88 e5 a6 82 e6 9e 9c e5 8f af e7 94 a8 ef bc 89 e4 bb a5 e5 8f 8a 49 50 e6 ba 90 ...........................IP...
866a0 e5 92 8c e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 e3 80 82 00 e5 b8 a6 e5 ae bd 00 e6 b5 81 e8 bf 9b ................................
866c0 e5 b8 a6 e5 ae bd 20 00 e6 b5 81 e5 87 ba e5 b8 a6 e5 ae bd 20 00 e5 b8 a6 e5 ae bd e4 b8 8d e8 ................................
866e0 83 bd e4 b8 ba e8 b4 9f e3 80 82 00 e4 b8 8b e8 bd bd e9 80 9f e5 ba a6 00 e8 ae a1 e5 88 92 25 ...............................%
86700 73 20 e7 9a 84 e5 b8 a6 e5 ae bd e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 b8 s...............................
86720 a6 e5 ae bd e7 99 be e5 88 86 e6 af 94 e5 ba 94 e5 9c a8 31 e5 88 b0 31 30 30 e4 b9 8b e9 97 b4 ...................1...100......
86740 e3 80 82 00 e4 bb 85 e5 bd 93 4d 4c 50 50 50 e8 bf 9e e6 8e a5 e5 92 8c e9 93 be e8 b7 af e5 85 ..........MLPPP.................
86760 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 b8 a6 e5 ae bd e6 97 b6 e8 ae be e7 bd ae e5 b8 a6 e5 ................................
86780 ae bd 3c 62 72 20 2f 3e 4d 54 55 20 e9 bb 98 e8 ae a4 20 31 34 39 32 3c 62 72 20 2f 3e 4d 52 55 ..<br./>MTU........1492<br./>MRU
867a0 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e5 b0 86 e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 3c 62 ..............................<b
867c0 72 20 2f 3e 53 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e 4d 4c 50 50 50 e8 bf 9e e6 8e a5 e3 80 82 20 r./>S............MLPPP..........
867e0 4d 52 52 55 e5 b0 86 e9 bb 98 e8 ae a4 e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 e3 80 82 00 e4 b8 bb MRRU............................
86800 e6 9c ba e4 b8 8d e9 a5 b1 e5 92 8c e9 93 be e8 b7 af e7 9a 84 e5 b8 a6 e5 ae bd e9 99 90 e5 88 ................................
86820 b6 00 e5 b8 a6 e5 ae bd e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 b8 a6 e5 ae ................................
86840 bd e5 bf 85 e9 a1 bb e8 ae be e7 bd ae ef bc 8c e9 80 9a e5 b8 b8 e6 98 af e6 8e a5 e5 8f a3 e9 ................................
86860 80 9f e5 ba a6 e3 80 82 00 e4 b8 8a e4 bc a0 e9 80 9f e5 ba a6 00 e5 b8 a6 e5 ae bd e7 b1 bb e5 ................................
86880 9e 8b 00 e9 98 bb e6 ad a2 e6 9c 8d e5 8a a1 e5 99 a8 e5 b0 86 e8 b7 af e7 94 b1 e6 b7 bb e5 8a ................................
868a0 a0 e5 88 b0 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e8 b7 af e7 94 b1 e8 a1 a8 00 e5 9f ba e6 9c ac ................................
868c0 e5 80 bc 00 e5 9f ba e6 9c ac 44 4e 00 e7 94 b5 e6 b1 a0 e6 a8 a1 e5 bc 8f 00 e8 af b7 e6 b3 a8 ..........DN....................
868e0 e6 84 8f ef bc 8c e5 a2 9e e5 8a a0 e6 ad a4 e5 80 bc e4 bc 9a e5 a2 9e e5 8a a0 e6 af 8f e4 b8 ................................
86900 aa e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 a4 a7 e5 b0 8f ef bc 8c e5 9b a0 e6 ad a4 e7 a3 81 e7 ................................
86920 9b 98 e4 bd bf e7 94 a8 e7 8e 87 e5 b0 86 e6 98 be e8 91 97 e5 a2 9e e5 8a a0 e3 80 82 00 e5 bc ................................
86940 80 e5 a7 8b e5 b0 86 58 4d 4c 52 50 43 e6 95 b0 e6 8d ae e5 90 8c e6 ad a5 e5 88 b0 20 25 73 ef .......XMLRPC................%s.
86960 bc 88 52 65 6d 6f 74 65 20 50 72 6f 63 65 64 75 72 65 20 43 61 6c 6c 20 50 72 6f 74 6f 63 6f 6c ..Remote.Procedure.Call.Protocol
86980 e2 80 94 e2 80 94 e8 bf 9c e7 a8 8b e8 bf 87 e7 a8 8b e8 b0 83 e7 94 a8 e5 8d 8f e8 ae ae ef bc ................................
869a0 8c e5 ae 83 e6 98 af e4 b8 80 e7 a7 8d e9 80 9a e8 bf 87 e7 bd 91 e7 bb 9c e4 bb 8e e8 bf 9c e7 ................................
869c0 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e7 a8 8b e5 ba 8f e4 b8 8a e8 af b7 e6 b1 82 e6 9c 8d e5 8a a1 ................................
869e0 ef bc 8c e8 80 8c e4 b8 8d e9 9c 80 e8 a6 81 e4 ba 86 e8 a7 a3 e5 ba 95 e5 b1 82 e7 bd 91 e7 bb ................................
86a00 9c e6 8a 80 e6 9c af e7 9a 84 e5 8d 8f e8 ae ae ef bc 89 e3 80 82 00 e5 bc 80 e5 a7 8b e5 ae 89 ................................
86a20 e8 a3 85 e6 8f 92 e4 bb b6 20 25 73 20 e3 80 82 00 e5 bc 80 e5 a7 8b e5 ae 89 e8 a3 85 e6 8f 92 ..........%s....................
86a40 e4 bb b6 e3 80 82 00 e6 8e a5 e5 8f a3 e7 bb 91 e5 ae 9a 00 e7 bb 91 e5 ae 9a e5 af 86 e7 a0 81 ................................
86a60 20 00 e5 8c bf e5 90 8d e7 bb 91 e5 ae 9a 00 e7 bb 91 e5 ae 9a e7 94 a8 e6 88 b7 44 4e 20 00 e4 ...........................DN...
86a80 bd 8d e6 8e a9 e7 a0 81 00 42 69 74 6d 61 73 6b 3a 20 e5 ba 94 e7 94 a8 e5 ad 90 e7 bd 91 e6 8e .........Bitmask:...............
86aa0 a9 e7 a0 81 e5 b9 b6 e4 bf 9d e6 8c 81 e6 9c 80 e5 90 8e e4 b8 80 e9 83 a8 e5 88 86 e7 9b b8 e5 ................................
86ac0 90 8c 3b 31 30 2e 30 2e 31 2e 35 30 20 2d 26 67 74 3b 20 78 2e 78 2e 78 2e 35 30 2e 00 42 69 74 ..;10.0.1.50.-&gt;.x.x.x.50..Bit
86ae0 73 2f e7 a7 92 00 e9 98 bb e6 ad a2 00 e9 98 bb e6 ad a2 e5 a4 96 e9 83 a8 44 4e 53 00 e9 98 bb s/.......................DNS....
86b00 e6 ad a2 e6 9c aa e7 9f a5 e7 bd 91 e7 bb 9c 00 e9 98 bb e6 ad a2 e7 a7 81 e6 9c 89 e7 bd 91 e7 ................................
86b20 bb 9c e5 9c b0 e5 9d 80 00 e9 98 bb e6 ad a2 e4 b8 93 e7 94 a8 e7 bd 91 e7 bb 9c e5 92 8c e5 9b ................................
86b40 9e e7 8e af e5 9c b0 e5 9d 80 00 e5 9f ba e4 ba 8e e5 85 b6 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 ................................
86b60 e9 98 bb e6 ad a2 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e3 80 82 00 e5 b7 b2 e9 ................................
86b80 98 bb e6 ad a2 4d 41 43 e9 87 8d e5 ae 9a e5 90 91 e7 bd 91 e5 9d 80 00 e5 bd 93 e5 b0 9d e8 af .....MAC........................
86ba0 95 e8 ae bf e9 97 ae e6 97 b6 ef bc 8c e5 b7 b2 e9 98 bb e6 ad a2 e7 9a 84 4d 41 43 e5 9c b0 e5 .........................MAC....
86bc0 9d 80 e5 b0 86 e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 e6 ad a4 e7 bd 91 e5 9d 80 e3 80 82 00 e9 80 ................................
86be0 9a e8 bf 87 e7 ae 80 e5 8d 95 e7 9a 84 e8 a7 84 e5 88 99 e5 b7 b2 e9 98 bb e6 ad a2 e7 9a 84 e4 ................................
86c00 b8 bb e6 9c ba 20 25 73 00 e9 98 bb e6 ad a2 e6 9d a5 e8 87 aa 52 46 43 20 31 39 31 38 ef bc 88 ......%s.............RFC.1918...
86c20 31 30 20 2f 20 38 2c 31 37 32 2e 31 36 20 2f 20 31 32 2c 31 39 32 2e 31 36 38 20 2f 20 31 36 ef 10./.8,172.16./.12,192.168./.16.
86c40 bc 89 e4 bf 9d e7 95 99 e7 94 a8 e4 ba 8e e4 b8 93 e7 94 a8 e7 bd 91 e7 bb 9c 49 50 e5 9c b0 e5 ..........................IP....
86c60 9d 80 e7 9a 84 e4 b8 9a e5 8a a1 e5 92 8c e6 a0 b9 e6 8d ae 52 46 43 20 34 31 39 33 ef bc 88 66 ....................RFC.4193...f
86c80 63 30 30 20 3a 3a 20 2f 20 37 ef bc 89 e7 a1 ae e5 ae 9a e7 9a 84 e5 94 af e4 b8 80 e6 9c ac e5 c00.::./.7......................
86ca0 9c b0 e5 9c b0 e5 9d 80 e4 bb a5 e5 8f 8a e7 8e af e5 9b 9e e5 9c b0 e5 9d 80 20 28 31 32 37 2f ...........................(127/
86cc0 38 29 e3 80 82 20 e9 80 9a e5 b8 b8 e5 ba 94 e8 af a5 e6 89 93 e5 bc 80 e6 ad a4 e9 80 89 e9 a1 8)..............................
86ce0 b9 ef bc 8c e9 99 a4 e9 9d 9e e6 ad a4 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e4 b9 9f e9 a9 bb e7 ................................
86d00 95 99 e5 9c a8 e6 ad a4 e7 b1 bb e7 a7 81 e6 9c 89 e5 9c b0 e5 9d 80 e7 a9 ba e9 97 b4 e4 b8 ad ................................
86d20 e3 80 82 00 e9 98 bb e6 ad a2 e6 9d a5 e8 87 aa e4 bf 9d e7 95 99 49 50 e5 9c b0 e5 9d 80 ef bc ......................IP........
86d40 88 e4 bd 86 e4 b8 8d e6 98 af 52 46 43 20 31 39 31 38 ef bc 89 e6 88 96 e5 b0 9a e6 9c aa e7 94 ..........RFC.1918..............
86d60 b1 49 41 4e 41 e5 88 86 e9 85 8d e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 20 42 6f 67 6f 6e 73 e6 98 .IANA...................Bogons..
86d80 af e4 b8 8d e5 ba 94 e5 87 ba e7 8e b0 e5 9c a8 49 6e 74 65 72 6e 65 74 e8 b7 af e7 94 b1 e8 a1 ................Internet........
86da0 a8 e4 b8 ad e7 9a 84 e5 89 8d e7 bc 80 ef bc 8c e5 9b a0 e6 ad a4 e4 b8 8d e5 ba 94 e4 bd 9c e4 ................................
86dc0 b8 ba e6 8e a5 e6 94 b6 e5 88 b0 e7 9a 84 e4 bb bb e4 bd 95 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 ................................
86de0 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e6 9b b4 e6 96 b0 e9 ............%1$s................
86e00 a2 91 e7 8e 87 e5 8f af e4 bb a5 e5 9c a8 e7 b3 bb e7 bb 9f 20 2d 20 3e e9 ab 98 e7 ba a7 e9 80 .....................-.>........
86e20 89 e9 a1 b9 20 2d 20 3e e9 98 b2 e7 81 ab e5 a2 99 2f 20 4e 41 54 e8 ae be e7 bd ae e4 b8 8b e6 .....-.>........./.NAT..........
86e40 9b b4 e6 94 b9 e3 80 82 00 e8 93 9d e8 89 b2 00 42 6f 67 6f 6e e7 bd 91 e7 bb 9c 00 e5 b8 83 e5 ................Bogon...........
86e60 b0 94 e5 80 bc 00 e5 b8 83 e5 b0 94 e7 b1 bb e5 9e 8b e5 bf 85 e9 a1 bb e6 98 af e7 9c 9f ef bc ................................
86e80 8c e5 81 87 ef bc 8c e5 bc 80 ef bc 8c e6 88 96 e5 85 b3 e3 80 82 00 e5 bc 95 e5 af bc e6 96 87 ................................
86ea0 e4 bb b6 e7 bd 91 e5 9d 80 00 e4 bb 8e e5 8f af e7 94 a8 e7 9a 84 e5 85 b6 e4 bb 96 e9 98 9f e5 ................................
86ec0 88 97 e5 80 9f e7 94 a8 00 e5 80 9f e7 94 a8 00 e6 b3 a2 e6 96 af e5 b0 bc e4 ba 9a 00 e4 b8 a4 ................................
86ee0 e8 80 85 00 e5 bf 85 e9 a1 bb e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e5 90 8d e5 92 8c e5 bc 95 e5 ................................
86f00 af bc e6 9c 8d e5 8a a1 e5 99 a8 e6 89 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c ef bc 81 ................................
86f20 20 e6 89 80 e6 9c 89 e4 b8 89 e4 b8 aa e6 96 87 e4 bb b6 e5 90 8d e5 92 8c e9 85 8d e7 bd ae e7 ................................
86f40 9a 84 e5 bc 95 e5 af bc e6 9c 8d e5 8a a1 e5 99 a8 e6 98 af 55 45 46 49 e5 b7 a5 e4 bd 9c e6 89 ....................UEFI........
86f60 80 e5 bf 85 e9 9c 80 e7 9a 84 ef bc 81 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e5 90 8d e7 a7 b0 ................................
86f80 e5 92 8c e5 80 bc e3 80 82 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 9c 89 e6 95 88 e7 9a 84 e5 ................................
86fa0 9f 9f e5 af 86 e9 92 a5 e5 92 8c e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 e3 80 82 00 67 65 74 55 52 ...........................getUR
86fc0 4c e5 92 8c 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 e9 83 bd e6 98 af e6 9c aa e5 ae 9a e4 b9 L...XMLHttpRequest..............
86fe0 89 e7 9a 84 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 ................................
87000 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e5 92 8c e9 97 b4 e9 9a 94 ef bc 88 e6 af 8f e7 a7 ................................
87020 92 ef bc 89 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e8 af 81 e4 b9 a6 e5 92 8c 43 52 4c e3 80 82 ..........................CRL...
87040 00 e5 88 86 e6 94 af e5 90 8d e7 a7 b0 00 e6 a1 a5 20 28 25 31 24 73 29 00 e7 bd 91 e6 a1 a5 e9 ..................(%1$s)........
87060 85 8d e7 bd ae 00 e6 a1 a5 e6 8e a5 44 48 43 50 00 e6 a1 a5 e6 8e a5 e6 8e a5 e5 8f a3 00 e6 a1 ............DHCP................
87080 a5 e6 8e a5 e5 8f a3 00 42 72 69 64 67 65 73 00 e6 a1 a5 e6 8e a5 e6 97 a0 e7 ba bf e6 8e a5 e5 ........Bridges.................
870a0 8f a3 e5 8f aa e8 83 bd e5 9c a8 68 6f 73 74 61 70 e6 a8 a1 e5 bc 8f e4 b8 8b e4 bd bf e7 94 a8 ...........hostap...............
870c0 e3 80 82 00 e6 a3 95 e8 89 b2 00 e6 b5 8f e8 a7 88 20 00 48 54 54 50 5f 52 45 46 45 52 45 52 00 ...................HTTP_REFERER.
870e0 e6 b5 8f e8 a7 88 e5 99 a8 e6 a0 87 e7 ad be 00 e6 a1 b6 e5 a4 a7 e5 b0 8f 28 73 6c 6f 74 73 29 .........................(slots)
87100 00 e5 bf 85 e9 a1 bb e4 b8 ba e4 bb 8b e4 ba 8e 31 36 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 ................16...65535......
87120 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e9 97 ae e9 a2 98 e6 8f 90 e4 ba a4 00 e6 89 b9 e9 87 8f ................................
87140 e5 af bc e5 85 a5 00 e8 ae a1 e5 88 92 25 73 20 e7 9a 84 e7 aa 81 e5 8f 91 e5 80 bc e5 bf 85 e9 .............%s.................
87160 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 ba 95 e9 83 a8 e7 9a 84 e6 8c 89 e9 92 ae e4 bb ................................
87180 a3 e8 a1 a8 25 73 e5 8a a8 e4 bd 9c ef bc 8c e5 b9 b6 e7 9b b8 e5 ba 94 e7 9a 84 e6 bf 80 e6 b4 ....%s..........................
871a0 bb e3 80 82 00 e6 8c 89 e7 9b ae e7 9a 84 49 50 20 00 e6 8c 89 49 50 e5 af b9 20 00 e6 8c 89 e6 ..............IP.....IP.........
871c0 8e a5 e5 8f a3 00 e6 8c 89 e9 98 9f e5 88 97 00 e6 8c 89 e6 ba 90 49 50 20 00 e9 bb 98 e8 ae a4 ......................IP........
871e0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c 44 48 43 50 e7 a7 9f e6 9c 9f e4 bb a5 55 54 43 e6 97 b6 e9 ............DHCP.........UTC....
87200 97 b4 e6 98 be e7 a4 ba e3 80 82 09 e9 80 9a e8 bf 87 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 ef bc ................................
87220 8c 44 48 43 50 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e5 b0 86 e4 bb a5 e6 9c ac e5 9c b0 e6 97 b6 .DHCP...........................
87240 e9 97 b4 e6 98 be e7 a4 ba ef bc 8c e5 b9 b6 e8 ae be e7 bd ae e4 b8 ba e6 89 80 e9 80 89 e7 9a ................................
87260 84 e6 97 b6 e5 8c ba e3 80 82 e8 bf 99 e5 b0 86 e7 94 a8 e4 ba 8e e6 89 80 e6 9c 89 44 48 43 50 ............................DHCP
87280 e6 8e a5 e5 8f a3 e7 9a 84 e7 a7 9f e7 ba a6 e6 97 b6 e9 97 b4 e3 80 82 00 e9 bb 98 e8 ae a4 44 ...............................D
872a0 48 43 50 76 36 e7 a7 9f e7 ba a6 e4 bb a5 55 54 43 e6 97 b6 e9 97 b4 e6 98 be e7 a4 ba e3 80 82 HCPv6.........UTC...............
872c0 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 44 48 43 50 76 36 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e5 .............DHCPv6.............
872e0 b0 86 e6 98 be e7 a4 ba e6 9c ac e5 9c b0 e6 97 b6 e9 97 b4 e5 b9 b6 e8 ae be e7 bd ae e4 b8 ba ................................
87300 e9 80 89 e6 8b a9 e7 9a 84 e6 97 b6 e5 8c ba e3 80 82 20 e8 bf 99 e5 b0 86 e7 94 a8 e4 ba 8e e6 ................................
87320 89 80 e6 9c 89 44 48 43 50 76 36 e6 8e a5 e5 8f a3 e7 9a 84 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 .....DHCPv6.....................
87340 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c 4e 54 50 e5 b0 86 e7 9b 91 e5 ......................NTP.......
87360 90 ac e6 89 80 e6 9c 89 e6 94 af e6 8c 81 e7 9a 84 4e 4d 45 41 e8 af ad e5 8f a5 e3 80 82 20 e5 .................NMEA...........
87380 8f af e4 bb a5 e6 8c 87 e5 ae 9a e8 a6 81 e6 94 b6 e5 90 ac e7 9a 84 e4 b8 80 e4 b8 aa e6 88 96 ................................
873a0 e5 a4 9a e4 b8 aa e8 af ad e5 8f a5 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef ................................
873c0 bc 8c e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba ef bc 88 31 32 37 2e 30 2e 30 2e 31 ef bc 89 e5 b0 86 .................127.0.0.1......
873e0 e4 bd 9c e4 b8 ba e5 90 af e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e6 88 96 44 4e 53 e8 a7 ............DNS............DNS..
87400 a3 e6 9e 90 e5 99 a8 e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef ...................DNS..........
87420 bc 8c e5 b9 b6 e8 ae be e7 bd ae e5 9c a8 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba e4 b8 8a e4 be a6 ................................
87440 e5 90 ac ef bc 8c e5 9b a0 e6 ad a4 e7 b3 bb e7 bb 9f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e6 9c ................................
87460 ac e5 9c b0 44 4e 53 e6 9c 8d e5 8a a1 e6 89 a7 e8 a1 8c e6 9f a5 e8 af a2 e3 80 82 20 e9 80 89 ....DNS.........................
87480 e4 b8 ad e6 ad a4 e6 a1 86 e5 b0 86 e4 bb 8e 72 65 73 6f 6c 76 2e 63 6f 6e 66 e4 b8 ad e7 9a 84 ...............resolv.conf......
874a0 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 e4 b8 ad e7 9c 81 e7 95 a5 e6 9c ac e5 9c DNS.............................
874c0 b0 e4 b8 bb e6 9c ba e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e5 85 81 ................................
874e0 e8 ae b8 e4 bd 8d e4 ba 8e e6 9c ac e7 b3 bb e7 bb 9f e5 86 85 e9 83 a8 e6 8e a5 e5 8f a3 e4 b8 ................................
87500 8a e7 9a 84 49 50 76 34 e5 92 8c 49 50 76 36 e7 bd 91 e7 bb 9c e3 80 82 20 e5 a6 82 e6 9e 9c e7 ....IPv4...IPv6.................
87520 a6 81 e7 94 a8 ef bc 8c e5 88 99 e5 bf 85 e9 a1 bb e5 9c a8 e2 80 9c e8 ae bf e9 97 ae e5 88 97 ................................
87540 e8 a1 a8 e2 80 9d e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a e6 89 8b e5 8a a8 e9 85 8d e7 bd ae e5 85 ................................
87560 81 e8 ae b8 e7 9a 84 e7 bd 91 e7 bb 9c e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ................................
87580 ef bc 8c e5 a6 82 e6 9e 9c e9 85 8d e7 bd ae e4 ba 86 49 50 76 36 e5 b9 b6 e4 b8 94 e4 b8 bb e6 ..................IPv6..........
875a0 9c ba e5 90 8d e8 a7 a3 e6 9e 90 49 50 76 36 e5 92 8c 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e5 ...........IPv6...IPv4..........
875c0 b0 86 e4 bd bf e7 94 a8 49 50 76 36 e3 80 82 20 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e6 ad a4 e9 ........IPv6....................
875e0 80 89 e9 a1 b9 ef bc 8c 49 50 76 34 e5 b0 86 e4 bc 98 e5 85 88 e4 ba 8e 49 50 76 36 e3 80 82 00 ........IPv4............IPv6....
87600 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e8 bf 9b e5 85 a5 e8 af 8a e6 96 ad 3e e7 ..............................>.
87620 8a b6 e6 80 81 e6 97 b6 e5 b0 86 e6 98 be e7 a4 ba e6 95 b4 e4 b8 aa e7 8a b6 e6 80 81 e8 a1 a8 ................................
87640 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e9 9c 80 e8 a6 81 e5 9c a8 e6 98 be e7 a4 ba e7 8a b6 e6 ................................
87660 80 81 e4 b9 8b e5 89 8d e8 be 93 e5 85 a5 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 20 e9 80 82 e7 94 ................................
87680 a8 e4 ba 8e e5 85 b7 e6 9c 89 e5 a4 a7 e7 8a b6 e6 80 81 e8 a1 a8 e7 9a 84 e7 b3 bb e7 bb 9f e3 ................................
876a0 80 82 00 e5 a6 82 e5 9c a8 20 25 31 24 73 e7 b3 bb e7 bb 9f ef bc 9a e5 b8 b8 e8 a7 84 e8 ae be ..........%1$s..................
876c0 e7 bd ae 25 32 24 73 e4 b8 ad e5 b7 b2 e9 85 8d e7 bd ae ef bc 8c e9 bb 98 e8 ae a4 e6 83 85 e5 ...%2$s.........................
876e0 86 b5 e4 b8 8b ef bc 8c e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e4 b8 bb 49 50 76 34 e5 92 ..........................IPv4..
87700 8c 49 50 76 36 e5 9c b0 e5 9d 80 e5 b0 86 e4 bd 9c e4 b8 ba e8 af a5 e9 98 b2 e7 81 ab e5 a2 99 .IPv6...........................
87720 e7 b3 bb e7 bb 9f e5 9f 9f e7 9a 84 e8 ae b0 e5 bd 95 e8 bf 9b e8 a1 8c e6 b7 bb e5 8a a0 e3 80 ................................
87740 82 20 e8 bf 99 e5 b0 86 e7 a6 81 e7 94 a8 e8 bf 99 e4 ba 9b e6 9d a1 e7 9b ae e7 9a 84 e8 87 aa ................................
87760 e5 8a a8 e7 94 9f e6 88 90 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e8 ................................
87780 b7 9f e8 b8 aa e8 b7 af e7 94 b1 e4 bd bf e7 94 a8 55 44 50 ef bc 8c e4 bd 86 e5 8f af e8 83 bd .................UDP............
877a0 e8 a2 ab e4 b8 80 e4 ba 9b e8 b7 af e7 94 b1 e5 99 a8 e9 98 bb e6 ad a2 e3 80 82 20 e9 80 89 e4 ................................
877c0 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e4 bd bf e7 94 a8 49 43 4d 50 e5 8d 8f e8 ae ae ef bc 8c e8 bf .................ICMP...........
877e0 99 e5 8f af e8 83 bd e4 bc 9a e6 88 90 e5 8a 9f e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 ................................
87800 e4 b8 8b ef bc 8c e5 bd 93 e8 a7 84 e5 88 99 e5 85 b7 e6 9c 89 e6 8c 87 e5 ae 9a e7 9a 84 e7 bd ................................
87820 91 e5 85 b3 e5 b9 b6 e4 b8 94 e6 ad a4 e7 bd 91 e5 85 b3 e6 95 85 e9 9a 9c e6 97 b6 ef bc 8c e5 ................................
87840 b0 86 e5 88 9b e5 bb ba e7 9c 81 e7 95 a5 e7 bd 91 e5 85 b3 e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 ................................
87860 20 e6 ad a4 e9 80 89 e9 a1 b9 e9 80 9a e8 bf 87 e7 9c 81 e7 95 a5 e6 95 b4 e4 b8 aa e8 a7 84 e5 ................................
87880 88 99 e6 9d a5 e8 a6 86 e7 9b 96 e8 af a5 e8 a1 8c e4 b8 ba e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 ................................
878a0 85 e5 86 b5 e4 b8 8b ef bc 8c e5 bd 93 e8 ae a1 e5 88 92 e8 a1 a8 e5 88 b0 e6 9c 9f e6 97 b6 ef ................................
878c0 bc 8c e8 af a5 e8 ae a1 e5 88 92 e8 a1 a8 e6 89 80 e5 85 81 e8 ae b8 e7 9a 84 e8 bf 9e e6 8e a5 ................................
878e0 e5 b0 86 e8 a2 ab e7 bb 88 e6 ad a2 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e9 80 9a e8 bf 87 e4 ................................
87900 b8 8d e6 b8 85 e9 99 a4 e7 8e b0 e6 9c 89 e8 bf 9e e6 8e a5 e7 9a 84 e7 8a b6 e6 80 81 e6 9d a5 ................................
87920 e8 a6 86 e7 9b 96 e8 af a5 e8 a1 8c e4 b8 ba e3 80 82 00 e9 80 9a e8 bf 87 e5 90 8c e4 b8 80 e6 ................................
87940 8e a5 e5 8f a3 e6 b5 81 e9 87 8f e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 00 e5 ad ................................
87960 97 e8 8a 82 00 e5 ad 97 e8 8a 82 20 20 e8 bf 9b 00 e5 ad 97 e8 8a 82 20 20 e5 87 ba 00 e5 8f 91 ................................
87980 e9 80 81 2f e6 8e a5 e6 94 b6 e5 ad 97 e8 8a 82 e6 95 b0 00 e5 8f 91 e9 80 81 2f e6 8e a5 e6 94 .../....................../.....
879a0 b6 e5 ad 97 e8 8a 82 00 e6 8e a5 e6 94 b6 e5 ad 97 e8 8a 82 3a 20 25 73 00 e5 8f 91 e9 80 81 e7 ....................:.%s........
879c0 9a 84 e5 ad 97 e8 8a 82 3a 25 73 00 e5 ad 97 e8 8a 82 2d e8 bf 9b ef bc 9a 00 e5 ad 97 e8 8a 82 ........:%s.......-.............
879e0 2d e5 87 ba ef bc 9a 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e8 af 81 e4 b9 -...............................
87a00 a6 e5 92 8c 43 52 4c e4 b9 8b e9 97 b4 e7 9a 84 43 41 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e6 ....CRL.........CA..............
87a20 97 a0 e6 b3 95 e6 92 a4 e6 b6 88 e3 80 82 00 43 41 e7 ad be e7 bd b2 00 43 41 3a 20 25 73 00 43 ...............CA.......CA:.%s.C
87a40 41 52 50 00 43 41 52 50 20 00 43 41 52 50 e6 8e a5 e5 8f a3 20 00 43 41 52 50 e6 8e a5 e5 8f a3 ARP.CARP..CARP........CARP......
87a60 e3 80 82 00 43 41 52 50 e7 8a b6 e6 80 81 00 e5 b7 b2 e5 90 af e7 94 a8 43 41 52 50 e3 80 82 00 ....CARP................CARP....
87a80 43 41 52 50 e5 8f 91 e7 8e b0 e4 ba 86 e4 b8 80 e4 b8 aa e9 97 ae e9 a2 98 ef bc 8c e8 af a5 e5 CARP............................
87aa0 8d 95 e4 bd 8d e5 85 b7 e6 9c 89 e9 9d 9e e9 9b b6 e9 99 8d e7 ba a7 e7 8a b6 e6 80 81 e3 80 82 ................................
87ac0 00 43 41 52 50 20 56 48 49 44 20 25 73 00 43 41 73 00 43 48 41 50 2d 4d 44 35 00 43 50 55 e6 b4 .CARP.VHID.%s.CAs.CHAP-MD5.CPU..
87ae0 bb e5 8a a8 00 43 50 55 e8 b4 9f e8 bd bd 00 43 50 55 e7 b1 bb e5 9e 8b 00 43 50 55 e4 bd bf e7 .....CPU.......CPU.......CPU....
87b00 94 a8 e7 8e 87 00 43 50 55 e4 bd bf e7 94 a8 e7 8e 87 00 43 50 55 73 00 43 53 43 e8 a6 86 e7 9b ......CPU..........CPUs.CSC.....
87b20 96 00 43 53 52 e6 95 b0 e6 8d ae 00 43 54 53 20 e5 88 b0 20 53 45 4c 46 00 e7 bc 93 e5 ad 98 e7 ..CSR.......CTS.....SELF........
87b40 9a 84 e5 a4 a7 e5 b0 8f 00 e7 bc 93 e5 ad 98 e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 00 e7 bc 93 e5 ................................
87b60 ad 98 49 50 00 e7 bc 93 e5 ad 98 49 50 ef bc 9a 25 31 24 73 20 57 41 4e 20 49 50 3a 20 25 32 24 ..IP.......IP...%1$s.WAN.IP:.%2$
87b80 73 00 e7 bc 93 e5 ad 98 49 50 3a 20 25 73 00 e7 bc 93 e5 ad 98 20 49 50 76 36 3a 20 25 73 00 e8 s.......IP:.%s........IPv6:.%s..
87ba0 ae a1 e7 ae 97 00 e8 ae a1 e7 ae 97 e5 b9 b6 e8 bf bd e5 8a a0 e6 a0 a1 e9 aa 8c e5 92 8c e7 bc ................................
87bc0 ba e5 b0 91 e7 9a 84 e7 89 b9 e6 ae 8a e5 ad 97 e7 ac a6 e2 80 9c 24 e2 80 9d e5 92 8c e2 80 9c ......................$.........
87be0 2a e2 80 9d e3 80 82 20 e5 8f af e8 83 bd e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 e4 b8 80 e4 ba 9b *...............................
87c00 47 50 53 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 8e a5 e5 8f a3 25 31 24 73 e8 b0 83 e7 94 a8 e6 8e a5 GPS................%1$s.........
87c20 e5 8f a3 e5 90 91 e4 b8 8b ef bc 8c e7 a0 b4 e5 9d 8f e6 98 af 20 25 32 24 73 00 e5 8f af e7 94 ......................%2$s......
87c40 a8 e4 ba 8e e8 bf 9b e4 b8 80 e6 ad a5 e8 af 86 e5 88 ab e6 ad a4 e5 8d b7 e3 80 82 20 e8 a2 ab ................................
87c60 e7 b3 bb e7 bb 9f e5 bf bd e7 95 a5 e3 80 82 00 e5 9c a8 20 69 6e 74 65 72 66 61 63 65 5f 70 70 ....................interface_pp
87c80 70 73 5f 63 6f 6e 66 69 67 75 72 65 28 29 e4 b8 8a e4 b8 8d e8 83 bd e6 89 be e5 88 b0 50 50 50 ps_configure()...............PPP
87ca0 e9 85 8d e7 bd ae 20 25 73 20 00 e5 8f 96 e6 b6 88 00 e5 80 99 e9 80 89 e4 ba ba 00 e6 97 a0 e6 .......%s.......................
87cc0 b3 95 e6 b7 bb e5 8a a0 49 50 76 34 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 ef bc 8c e5 9b a0 e4 b8 ........IPv4....................
87ce0 ba e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 49 50 76 34 e5 9c b0 e5 9d 80 ......................IPv4......
87d00 e3 80 82 00 e6 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 49 50 76 36 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 ................IPv6............
87d20 ef bc 8c e5 9b a0 e4 b8 ba e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 49 50 ..............................IP
87d40 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 49 50 76 36 e8 bf 9e e6 v6......................IPv6....
87d60 8e a5 e5 88 b0 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 49 .....IPv4......................I
87d80 50 76 34 e8 bf 9e e6 8e a5 e5 88 b0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e4 b8 8d e8 83 bd Pv4.........IPv6................
87da0 e5 88 a0 e9 99 a4 e5 88 ab e5 90 8d e3 80 82 20 e7 9b ae e5 89 8d 25 73 e6 ad a3 e5 9c a8 e4 bd ......................%s........
87dc0 bf e7 94 a8 e6 ad a4 e8 a7 84 e5 88 99 ef bc 81 00 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 e8 ae a1 ................................
87de0 e5 88 92 e8 a1 a8 e3 80 82 20 e7 9b ae e5 89 8d e6 ad a3 e5 9c a8 e7 94 b1 20 25 73 e4 bd bf e7 ..........................%s....
87e00 94 a8 e3 80 82 00 e4 b8 8d e8 83 bd e5 88 a0 e9 99 a4 e7 94 a8 e6 88 b7 25 73 ef bc 8c e5 9b a0 ........................%s......
87e20 e4 b8 ba e4 bb 96 e6 98 af e7 b3 bb e7 bb 9f e7 ae a1 e7 90 86 e5 91 98 e3 80 82 00 e4 b8 8d e8 ................................
87e40 83 bd e5 88 a0 e9 99 a4 e7 94 a8 e6 88 b7 20 25 73 20 ef bc 8c e5 9b a0 e4 b8 ba e6 82 a8 e5 bd ...............%s...............
87e60 93 e5 89 8d e4 bb a5 e8 af a5 e7 94 a8 e6 88 b7 e8 ba ab e4 bb bd e7 99 bb e5 bd 95 e3 80 82 00 ................................
87e80 e5 bd 93 e6 9c 89 e6 b2 a1 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e9 9d 99 e6 80 81 e6 98 a0 ............IP..................
87ea0 e5 b0 84 e6 9d a1 e7 9b ae e6 97 b6 ef bc 8c e6 97 a0 e6 b3 95 e5 90 af e7 94 a8 e9 9d 99 e6 80 ................................
87ec0 81 41 52 50 e3 80 82 20 e7 a1 ae e4 bf 9d e6 89 80 e6 9c 89 e9 9d 99 e6 80 81 e5 9c b0 e5 9b be .ARP............................
87ee0 e9 83 bd e6 9c 89 49 50 e5 9c b0 e5 9d 80 ef bc 8c e7 84 b6 e5 90 8e e9 87 8d e8 af 95 e3 80 82 ......IP........................
87f00 00 e6 97 a0 e6 b3 95 e8 8e b7 e5 8f 96 43 50 55 e8 b4 9f e8 bd bd e6 95 b0 e6 8d ae 00 e6 97 a0 .............CPU................
87f20 e6 b3 95 e8 8e b7 e5 8f 96 e6 8e a5 e5 8f a3 25 73 e7 9a 84 e6 95 b0 e6 8d ae 00 e4 b8 8d e8 83 ...............%s...............
87f40 bd e8 a7 a3 e6 9e 90 00 e6 97 a0 e6 b3 95 e6 92 a4 e9 94 80 e5 af bc e5 85 a5 2f e5 a4 96 e9 83 ........................../.....
87f60 a8 43 52 4c e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e6 97 a0 e6 b3 95 e5 b0 86 e7 ab af e5 8f a3 .CRL............................
87f80 25 31 24 73 e8 ae be e7 bd ae e4 b8 ba e6 8e a5 e5 8f a3 25 32 24 73 ef bc 8c e5 9b a0 e4 b8 ba %1$s...............%2$s.........
87fa0 e6 ad a4 e6 8e a5 e5 8f a3 e6 98 af 25 33 24 73 e7 9a 84 e6 88 90 e5 91 98 e3 80 82 00 e6 97 a0 ............%3$s................
87fc0 e6 b3 95 e4 bd bf e7 94 a8 e4 bf 9d e7 95 99 e5 85 b3 e9 94 ae e5 ad 97 e4 bd 9c e4 b8 ba e5 88 ................................
87fe0 ab e5 90 8d 3a 20 25 73 00 e4 b8 8d e8 83 bd e5 86 99 e5 85 a5 20 25 73 00 e4 b8 8d e8 83 bd e5 ....:.%s..............%s........
88000 86 99 e5 85 a5 e7 a7 81 e9 92 a5 e6 96 87 e4 bb b6 00 e5 85 a5 e7 bd 91 e8 ae a4 e8 af 81 00 e5 ................................
88020 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e8 ae a4 e8 af 81 00 e5 ................................
88040 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e9 85 8d e7 bd ae 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e4 ba ................................
88060 8b e4 bb b6 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e4 b8 bb e6 9c ba e5 90 8d e8 ae be e7 bd ae ................................
88080 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 8a b6 e6 80 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ................................
880a0 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 20 25 31 24 73 e5 92 8c 25 32 24 73 e5 90 8c e6 ad ................%1$s...%2$s.....
880c0 a5 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 87 ad e8 af 81 00 e5 85 a5 e7 bd 91 e9 97 ................................
880e0 a8 e6 88 b7 e5 8c ba 00 e7 bc 96 e8 be 91 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 8c ba e5 9f 9f ................................
88100 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 b7 b2 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e9 85 8d e7 ................................
88120 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a e5 8c ba e5 9f 9f 25 ........................:......%
88140 73 3a 20 e6 81 a2 e5 a4 8d e9 bb 98 e8 ae a4 e9 94 99 e8 af af e9 a1 b5 e9 9d a2 00 e5 85 a5 e7 s:..............................
88160 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 8c ba e5 9f 9f 20 25 73 3a 20 e6 81 a2 e5 a4 8d e9 bb 98 e8 ae ........:........%s:............
88180 a4 e6 b3 a8 e9 94 80 e9 a1 b5 e9 9d a2 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 8c ba e5 ..........................:.....
881a0 9f 9f 25 73 3a 20 e6 81 a2 e5 a4 8d e9 bb 98 e8 ae a4 e9 97 a8 e6 88 b7 e9 a1 b5 e9 9d a2 00 e7 ..%s:...........................
881c0 b1 bb e5 88 ab 00 e7 b4 af e7 a7 af e6 ad a3 e5 b8 b8 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 e8 a2 ................................
881e0 ab e8 ae b0 e5 bd 95 e5 b9 b6 e6 98 be e7 a4 ba e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f e7 8a b6 ...................%1$s.........
88200 e6 80 81 2d 3e e6 8e a5 e5 8f a3 25 32 24 73 e9 a1 b5 e9 9d a2 e4 b8 8a e3 80 82 00 e4 bd bf 6d ...->......%2$s................m
88220 70 64 e8 b0 83 e6 95 b4 e4 bc a0 e5 85 a5 e5 92 8c e4 bc a0 e5 87 ba e7 9a 84 54 43 50 20 53 59 pd........................TCP.SY
88240 4e e6 ae b5 ef bc 8c e4 bb a5 e4 bd bf e8 af b7 e6 b1 82 e7 9a 84 e6 9c 80 e5 a4 a7 e6 ae b5 e5 N...............................
88260 a4 a7 e5 b0 8f e4 b8 8d e5 a4 a7 e4 ba 8e e6 8e a5 e5 8f a3 4d 54 55 e5 85 81 e8 ae b8 e7 9a 84 ....................MTU.........
88280 e5 a4 a7 e5 b0 8f e3 80 82 20 e8 bf 99 e5 9c a8 e8 ae b8 e5 a4 9a e8 ae be e7 bd ae e4 b8 ad e6 ................................
882a0 98 af e5 bf 85 e8 a6 81 e7 9a 84 ef bc 8c e4 bb a5 e9 81 bf e5 85 8d e5 9b a0 e4 b8 a2 e5 bc 83 ................................
882c0 49 43 4d 50 e6 95 b0 e6 8d ae e6 8a a5 e5 a4 aa e5 a4 a7 e5 af bc e8 87 b4 e7 9a 84 e8 b7 af e7 ICMP............................
882e0 94 b1 e5 99 a8 e9 97 ae e9 a2 98 e3 80 82 00 e8 ae a9 e6 8e a5 e5 8f a3 e5 b7 a5 e4 bd 9c e5 9c ................................
88300 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 a8 a1 e5 bc 8f e3 80 82 20 e5 a6 82 e6 9e 9c e9 93 be ................................
88320 e8 b7 af e8 a6 81 e4 bf 9d e6 8c 81 e6 8c 81 e7 bb ad e8 bf 9e e6 8e a5 ef bc 8c e8 af b7 e4 b8 ................................
88340 8d e8 a6 81 e5 90 af e7 94 a8 e3 80 82 20 00 e7 94 b5 e6 b1 a0 e7 94 b5 e6 b5 81 e4 b8 8b e9 99 ................................
88360 8d 00 e7 94 b5 e6 b1 a0 e7 94 b5 e6 b5 81 e4 b8 8a e5 8d 87 00 43 65 6c 6c e4 b8 8b e8 a1 8c 00 .....................Cell.......
88380 e6 89 8b e6 9c ba e6 a8 a1 e5 bc 8f 00 e6 89 8b e6 9c ba 53 49 4d e7 8a b6 e6 80 81 00 e6 89 8b ...................SIM..........
883a0 e6 9c ba e6 9c 8d e5 8a a1 00 e6 89 8b e6 9c ba e4 bf a1 e5 8f b7 20 28 52 53 53 49 29 00 43 65 .......................(RSSI).Ce
883c0 6c 6c 20 e4 b8 8a e8 a1 8c 00 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 00 e8 af 81 e4 b9 a6 20 00 e5 ll..............................
883e0 b7 b2 e5 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 25 73 e7 9a 84 e5 85 b3 e8 81 94 e3 80 82 00 e8 af 81 ..............%s................
88400 e4 b9 a6 20 25 73 20 e5 b7 b2 e8 a2 ab e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e8 af 81 ....%s..........................
88420 e4 b9 a6 e5 b1 9e e6 80 a7 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e8 af 81 ................................
88440 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 e3 80 81 e8 af 81 e4 b9 a6 e5 92 8c e8 af 81 e4 b9 ................................
88460 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 ................................
88480 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 20 25 73 20 e5 92 8c e5 ae 83 e7 9a 84 ....................%s..........
884a0 43 52 4c ef bc 88 e5 a6 82 e6 9e 9c e6 9c 89 e7 9a 84 e8 af 9d ef bc 89 e5 b7 b2 e6 88 90 e5 8a CRL.............................
884c0 9f e5 88 a0 e9 99 a4 e3 80 82 00 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 20 00 e8 af 81 e4 b9 a6 e5 ................................
884e0 90 8d e7 a7 b0 20 00 e8 af 81 e4 b9 a6 e7 a7 81 e9 92 a5 ef bc 88 e5 8f af e9 80 89 ef bc 89 00 ................................
88500 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 20 00 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 ................................
88520 20 25 73 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef bc 8c e6 97 a0 e6 b3 95 e8 a2 ab e5 88 .%s.............................
88540 a0 e9 99 a4 e3 80 82 00 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 ................................
88560 e5 88 97 e8 a1 a8 25 73 20 20 00 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 e6 95 b0 ......%s........................
88580 e6 8d ae 20 00 e8 af 81 e4 b9 a6 e7 b1 bb e5 9e 8b 20 00 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 ................................
885a0 9c ba e6 9e 84 00 e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae 20 00 e5 bf 85 e9 a1 bb e4 b8 ba 48 54 54 .............................HTT
885c0 50 53 e7 99 bb e5 bd 95 e6 8c 87 e5 ae 9a e8 af 81 e4 b9 a6 e3 80 82 00 e8 af 81 e4 b9 a6 20 00 PS..............................
885e0 e5 b0 86 44 48 43 50 e6 98 be e7 a4 ba e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e4 bb 8e 55 54 43 e6 ...DHCP.....................UTC.
88600 9b b4 e6 94 b9 e4 b8 ba e6 9c ac e5 9c b0 e6 97 b6 e9 97 b4 00 e5 b0 86 44 48 43 50 76 36 e6 98 ........................DHCPv6..
88620 be e7 a4 ba e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e4 bb 8e 55 54 43 e6 9b b4 e6 94 b9 e4 b8 ba e6 ...................UTC..........
88640 9c ac e5 9c b0 e6 97 b6 e9 97 b4 00 e9 ab 98 e7 ba a7 e9 98 b2 e7 81 ab e5 a2 99 2f 20 4e 41 54 .........................../.NAT
88660 e8 ae be e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 b0 86 e5 a4 87 e4 bb bd e4 bf ae e8 ................................
88680 ae a2 e7 89 88 e8 ae a1 e6 95 b0 e6 9b b4 e6 94 b9 e4 b8 ba 20 25 73 00 e7 b3 bb e7 bb 9f e6 97 .....................%s.........
886a0 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 b7 b2 ................................
886c0 e6 88 90 e5 8a 9f e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e3 80 82 00 e6 9b b4 e6 94 b9 49 50 73 65 ............................IPse
886e0 63 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 9a 84 e6 97 a5 e5 bf 97 e7 ba a7 e5 88 ab ef bc 8c e4 c...............................
88700 bb a5 e4 be bf e7 94 9f e6 88 90 e6 9b b4 e5 a4 9a e8 af a6 e7 bb 86 e4 bf a1 e6 81 af e4 bb a5 ................................
88720 e5 b8 ae e5 8a a9 e6 8e 92 e9 99 a4 e6 95 85 e9 9a 9c e3 80 82 00 e5 a6 82 e6 9e 9c e5 ae 83 e4 ................................
88740 bb ac e6 98 af e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e8 ae be e7 bd ae e7 94 9f e6 88 90 ................................
88760 e7 9a 84 ef bc 8c e5 9c a8 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e6 9b b4 e6 94 b9 e4 bb bb e4 bd ................................
88780 95 e5 87 ad e8 af 81 e5 8f 82 e6 95 b0 ef bc 88 e9 99 a4 e4 ba 86 e7 ae a1 e7 90 86 e5 8d b7 e5 ................................
887a0 88 97 e8 a1 a8 ef bc 89 e5 b0 86 e4 bd bf e7 8e b0 e6 9c 89 e5 87 ad e8 af 81 e6 97 a0 e6 b3 95 ................................
887c0 e4 bd bf e7 94 a8 e3 80 82 20 e6 8c 87 e5 ae 9a e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e5 ................................
887e0 90 8c e6 ad a5 e9 80 89 e9 a1 b9 e4 b8 8d e4 bc 9a e8 ae b0 e5 bd 95 e5 85 b6 e4 bb 96 e9 80 89 ................................
88800 e9 a1 b9 e4 b8 ad e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e5 80 bc e3 80 82 20 e4 bb 96 e4 ................................
88820 bb ac e5 b0 86 e4 bb 8e e4 b8 bb e8 8a 82 e7 82 b9 e8 a2 ab e6 a3 80 e7 b4 a2 2f e5 90 8c e6 ad ........................../.....
88840 a5 e3 80 82 00 e4 b8 8d e5 85 81 e8 ae b8 e6 9b b4 e6 94 b9 e7 bd 91 e5 85 b3 e7 bb 84 e4 b8 8a ................................
88860 e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 00 e4 b8 8d e5 85 81 e8 ae b8 e6 9b b4 e6 94 b9 e7 bd 91 e5 ................................
88880 85 b3 e4 b8 8a e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 00 e6 9b b4 e6 94 b9 e6 ad a4 e8 ae be e5 ae ................................
888a0 9a e5 b0 86 e6 9b b4 e6 94 b9 e6 89 80 e6 9c 89 e5 ad 90 e9 98 9f e5 88 97 ef bc 81 20 e6 b3 a8 ................................
888c0 e6 84 8f e4 bf a1 e6 81 af e5 8f af e8 83 bd e4 b8 a2 e5 a4 b1 e3 80 82 00 e4 bf a1 e9 81 93 00 ................................
888e0 e4 bf a1 e9 81 93 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 30 2d 32 35 35 e4 b9 8b e9 97 b4 e3 80 82 ..................0-255.........
88900 00 e6 89 80 e9 80 89 e4 bf a1 e9 81 93 e5 af b9 38 30 32 2e 31 31 61 e6 88 96 38 30 32 2e 31 31 ................802.11a...802.11
88920 6e 61 e6 97 a0 e6 95 88 e3 80 82 00 e6 89 80 e9 80 89 e4 bf a1 e9 81 93 e5 af b9 38 30 32 2e 31 na.........................802.1
88940 31 62 e6 88 96 38 30 32 2e 31 31 67 e6 97 a0 e6 95 88 e3 80 82 00 e5 ad 97 e7 ac a6 e9 9b 86 e8 1b...802.11g....................
88960 ae be e7 bd ae 00 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 a3 80 e6 9f a5 49 50 ............IP................IP
88980 e6 9c 8d e5 8a a1 00 e6 a3 80 e6 9f a5 e5 88 ab e5 90 8d e7 bd 91 e5 9d 80 e8 af 81 e4 b9 a6 00 ................................
889a0 e6 a3 80 e6 9f a5 e9 85 8d e7 bd ae e6 9c 89 43 41 52 50 20 56 49 50 73 e7 9a 84 e6 89 80 e6 9c ...............CARP.VIPs........
889c0 89 e6 8e a5 e5 8f a3 e7 9a 84 e9 93 be e8 b7 af e7 8a b6 e6 80 81 00 e6 a3 80 e6 9f a5 43 41 52 .............................CAR
889e0 50 e8 99 9a e6 8b 9f 49 50 e5 92 8c e6 8e a5 e5 8f a3 e7 9a 84 e7 8a b6 e6 80 81 ef bc 8c e8 af P......IP.......................
88a00 b7 e7 82 b9 e5 87 bb 25 31 24 73 e8 bf 99 e9 87 8c 25 32 24 73 e3 80 82 00 e9 80 89 e4 b8 ad e6 .......%1$s......%2$s...........
88a20 ad a4 e9 80 89 e9 a1 b9 e5 8f af e5 85 81 e8 ae b8 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab .................OpenVPN........
88a40 af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e5 8d 8f e5 95 86 e4 b8 80 e7 bb 84 e5 85 bc e5 ae b9 e7 ................................
88a60 9a 84 e5 8f af e6 8e a5 e5 8f 97 e7 9a 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 ef bc 8c e4 bb 8e ................................
88a80 e4 b8 8b e9 9d a2 e7 9a 84 4e 43 50 e7 ae 97 e6 b3 95 e5 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 8b .........NCP....................
88aa0 a9 e3 80 82 25 31 24 73 25 32 24 73 25 33 24 73 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 ....%1$s%2$s%3$s................
88ac0 e5 8f af e7 a6 81 e7 94 a8 53 4d 54 50 e9 80 9a e7 9f a5 ef bc 8c e4 bd 86 e4 bf 9d e7 95 99 e4 .........SMTP...................
88ae0 bb a5 e4 b8 8b e8 ae be e7 bd ae e3 80 82 e4 b8 80 e4 ba 9b e5 85 b6 e4 bb 96 e7 bb 84 e4 bb b6 ................................
88b00 ef bc 8c e4 be 8b e5 a6 82 e6 8f 92 e4 bb b6 ef bc 8c e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e8 bf ................................
88b20 99 e4 ba 9b e8 ae be e7 bd ae e5 88 b0 e4 bd 8d e6 89 8d e8 83 bd e8 b5 b7 e4 bd 9c e7 94 a8 e3 ................................
88b40 80 82 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e7 a6 81 e7 94 a8 47 72 6f 77 6c ...........................Growl
88b60 e9 80 9a e7 9f a5 ef bc 8c e4 bd 86 e4 bf 9d e7 95 99 e4 bb a5 e4 b8 8b e8 ae be e7 bd ae e3 80 ................................
88b80 82 28 47 72 6f 77 6c e6 98 af e9 92 88 e5 af b9 4d 61 63 20 4f 53 20 58 e5 92 8c 57 69 6e 64 6f .(Growl.........Mac.OS.X...Windo
88ba0 77 73 20 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e7 9a 84 e5 85 a8 e5 b1 80 e9 80 9a e7 9f a5 e7 b3 ws..............................
88bc0 bb e7 bb 9f e3 80 82 20 e5 ba 94 e7 94 a8 e7 a8 8b e5 ba 8f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 ................................
88be0 47 72 6f 77 6c e6 98 be e7 a4 ba e5 85 b3 e4 ba 8e e5 af b9 e7 94 a8 e6 88 b7 e5 8f af e8 83 bd Growl...........................
88c00 e5 be 88 e9 87 8d e8 a6 81 e7 9a 84 e4 ba 8b e4 bb b6 e7 9a 84 e5 b0 8f e9 80 9a e7 9f a5 e3 80 ................................
88c20 82 20 e8 af a5 e8 bd af e4 bb b6 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e5 ae 8c e5 85 a8 e6 8e a7 ................................
88c40 e5 88 b6 e4 bb 96 e4 bb ac e7 9a 84 e9 80 9a e7 9f a5 ef bc 8c e5 90 8c e6 97 b6 e5 85 81 e8 ae ................................
88c60 b8 e5 ba 94 e7 94 a8 e7 a8 8b e5 ba 8f e5 bc 80 e5 8f 91 e4 ba ba e5 91 98 e8 8a b1 e6 9b b4 e5 ................................
88c80 b0 91 e7 9a 84 e6 97 b6 e9 97 b4 e5 88 9b e5 bb ba e9 80 9a e7 9f a5 29 00 e5 9f ba e4 ba 8e 52 .......................).......R
88ca0 53 41 e7 ad be e5 90 8d e7 9a 84 e5 af b9 e7 ad 89 e4 bd 93 e8 ae a4 e8 af 81 e6 88 90 e5 8a 9f SA..............................
88cc0 ef bc 8c e6 a3 80 e6 9f a5 e8 bf 99 e6 98 af e5 90 a6 e8 a6 81 e6 b1 82 e6 8f 90 e4 be 9b e6 96 ................................
88ce0 b0 e7 9a 84 43 52 4c 00 e6 ad a3 e5 9c a8 e6 a3 80 e6 9f a5 2e 2e 2e 00 e6 ad a3 e5 9c a8 e6 a3 ....CRL.........................
88d00 80 e6 9f a5 e6 8f 92 e4 bb b6 25 32 24 73 e4 b8 ad e7 9a 84 20 25 31 24 73 50 46 e6 8c 82 e9 92 ..........%2$s.......%1$sPF.....
88d20 a9 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 ................................
88d40 54 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bd bd ef bc 88 54 53 4f ef bc 8c 54 53 4f 34 ef bc 8c 54 TCP...............TSO...TSO4...T
88d60 53 4f 36 ef bc 89 e3 80 82 20 e6 ad a4 e5 8d b8 e8 bd bd e5 9c a8 e6 9f 90 e4 ba 9b e7 a1 ac e4 SO6.............................
88d80 bb b6 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e4 b8 ad e6 8d 9f e5 9d 8f ef bc 8c e5 b9 b6 e5 8f af ................................
88da0 e8 83 bd e4 bc 9a e5 bd b1 e5 93 8d e6 9f 90 e4 ba 9b e7 89 b9 e5 ae 9a 4e 49 43 e7 9a 84 e6 80 ........................NIC.....
88dc0 a7 e8 83 bd e3 80 82 e9 87 8d e5 90 af e5 90 8e e7 94 9f e6 95 88 e3 80 82 00 e9 80 89 e6 8b a9 ................................
88de0 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e6 a0 a1 e9 aa 8c e5 92 ................................
88e00 8c e5 8d b8 e8 bd bd e3 80 82 25 31 24 73 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd e5 9c a8 ..........%1$s..................
88e20 e4 b8 80 e4 ba 9b e7 a1 ac e4 bb b6 e4 b8 ad e6 96 ad ef bc 8c e7 89 b9 e5 88 ab e6 98 af e4 b8 ................................
88e40 80 e4 ba 9b 52 65 61 6c 74 65 6b e5 8d a1 e5 be 88 e5 b0 91 e3 80 82 20 e9 a9 b1 e5 8a a8 e7 a8 ....Realtek.....................
88e60 8b e5 ba 8f e5 8f af e8 83 bd e6 9c 89 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd e5 92 8c e4 ................................
88e80 b8 80 e4 ba 9b e7 89 b9 e5 ae 9a e7 9a 84 4e 49 43 e7 9a 84 e9 97 ae e9 a2 98 e3 80 82 20 e8 bf ..............NIC...............
88ea0 99 e5 b0 86 e5 9c a8 e6 9c ba e5 99 a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e6 88 96 e9 87 8d e6 ................................
88ec0 96 b0 e9 85 8d e7 bd ae e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e5 90 8e e7 94 9f e6 95 88 e3 80 82 ................................
88ee0 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e5 ................................
88f00 a4 a7 e9 87 8f e6 8e a5 e6 94 b6 e5 8d b8 e8 bd bd ef bc 88 4c 52 4f ef bc 89 e3 80 82 20 4c 52 ....................LRO.......LR
88f20 4f e5 9c a8 e6 9f 90 e4 ba 9b e7 a1 ac e4 bb b6 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e4 b8 ad e6 O...............................
88f40 8d 9f e5 9d 8f ef bc 8c e5 b9 b6 e5 8f af e8 83 bd e4 bc 9a e5 bd b1 e5 93 8d e6 9f 90 e4 ba 9b ................................
88f60 e7 89 b9 e5 ae 9a 4e 49 43 e7 9a 84 e6 80 a7 e8 83 bd e3 80 82 20 e9 87 8d e5 90 af e5 90 8e e7 ......NIC.......................
88f80 94 9f e6 95 88 e3 80 82 00 e4 b8 ad e6 96 87 ef bc 88 e7 ae 80 e4 bd 93 e4 b8 ad e6 96 87 ef bc ................................
88fa0 8c e4 b8 ad e5 9b bd ef bc 89 00 e7 b9 81 e4 bd 93 e4 b8 ad e6 96 87 ef bc 88 e5 8f b0 e6 b9 be ................................
88fc0 ef bc 89 00 e9 80 89 e6 8b a9 e8 a6 81 e5 ba 94 e7 94 a8 e7 9a 84 38 30 32 2e 31 70 e4 bc 98 e5 ......................802.1p....
88fe0 85 88 e7 ba a7 20 00 e9 80 89 e6 8b a9 e8 a6 81 e5 8c b9 e9 85 8d e7 9a 84 38 30 32 2e 31 70 e4 .........................802.1p.
89000 bc 98 e5 85 88 e7 ba a7 20 00 e4 b8 ba e6 82 a8 e7 9a 84 64 6e 73 e8 ae b0 e5 bd 95 e9 80 89 e6 ...................dns..........
89020 8b a9 54 54 4c 00 e9 80 89 e6 8b a9 e8 a6 81 e5 90 8a e9 94 80 e7 9a 84 e8 af 81 e4 b9 a6 00 e9 ..TTL...........................
89040 80 89 e6 8b a9 e4 b8 80 e7 a7 8d e7 99 bb e5 bd 95 e9 a1 b5 e9 9d a2 e9 a2 9c e8 89 b2 00 e4 b8 ................................
89060 ba 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e9 80 89 e6 8b a9 e4 b8 80 e7 a7 8d e8 af ad e8 a8 80 00 .WEB............................
89080 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e7 8e b0 e6 9c 89 e7 9a 84 e8 af 81 e4 b9 a6 20 00 e5 8f af ................................
890a0 e4 bb a5 e9 80 89 e6 8b a9 e5 85 b6 e4 bb 96 e4 b8 bb e9 a2 98 e6 9b b4 e6 94 b9 57 65 62 e9 85 ...........................Web..
890c0 8d e7 bd ae e7 95 8c e9 9d a2 e7 9a 84 e5 a4 96 e8 a7 82 e3 80 82 e4 b8 bb e9 a2 98 e6 96 87 e4 ................................
890e0 bb b6 e4 bd 8d e4 ba 8e 2f 20 75 73 72 20 2f 20 6c 6f 63 61 6c 20 2f 20 77 77 77 20 2f 20 63 73 ......../.usr./.local./.www./.cs
89100 73 20 2f 25 73 00 e9 80 89 e6 8b a9 e7 8e b0 e6 9c 89 e8 af 81 e4 b9 a6 20 00 e4 bb 85 e5 bd 93 s./%s...........................
89120 e9 80 89 e6 8b a9 e4 ba 86 e9 98 9f e5 88 97 e6 97 b6 ef bc 8c e6 89 8d e9 80 89 e6 8b a9 e5 ba ................................
89140 94 e7 ad 94 e9 98 9f e5 88 97 e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e7 94 a8 e4 ba 8e e5 91 bc ................................
89160 e5 8f ab e7 ab 99 e5 b1 9e e6 80 a7 e7 9a 84 49 50 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e7 bd ...............IP...............
89180 91 e5 85 b3 e4 bd bf e7 94 a8 e7 9a 84 49 6e 74 65 72 6e 65 74 e5 8d 8f e8 ae ae e3 80 82 00 e4 .............Internet...........
891a0 bb 85 e5 bd 93 e9 80 89 e6 8b a9 e4 ba 86 e2 80 9c e8 bf 9b e2 80 9d e6 97 b6 ef bc 8c e6 89 8d ................................
891c0 e9 80 89 e6 8b a9 e5 87 ba e9 98 9f e5 88 97 2f e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 e2 .............../................
891e0 80 9c 20 e5 87 ba e2 80 9d e9 80 89 e6 8b a9 e5 ba 94 e7 94 a8 e4 ba 8e e7 a6 bb e5 bc 80 e5 88 ................................
89200 9b e5 bb ba e8 a7 84 e5 88 99 e7 9a 84 e6 8e a5 e5 8f a3 e7 9a 84 e6 b5 81 e9 87 8f ef bc 8c e2 ................................
89220 80 9c e8 bf 9b e2 80 9d e9 80 89 e6 8b a9 e5 ba 94 e7 94 a8 e4 ba 8e e8 bf 9b e5 85 a5 e6 89 80 ................................
89240 e9 80 89 e6 8e a5 e5 8f a3 e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e5 .....................%1$s.......
89260 88 9b e5 bb ba e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 ef bc 8c e5 a6 82 e6 9e 9c e6 96 b9 e5 90 91 ................................
89280 e4 b8 ba e8 bf 9b ef bc 8c e5 88 99 e5 ba 94 e7 94 a8 e7 9b b8 e5 90 8c e7 9a 84 e8 a7 84 e5 88 ................................
892a0 99 ef bc 8c e5 a6 82 e6 9e 9c e6 96 b9 e5 90 91 e4 b8 ba e5 87 ba ef bc 8c e9 80 89 e6 8b a9 e5 ................................
892c0 8f 8d e8 bd ac ef bc 8c e2 80 9c e5 87 ba e2 80 9d e4 b8 ba e8 be 93 e5 85 a5 ef bc 8c e2 80 9c ................................
892e0 e8 bf 9b e2 80 9d e4 b8 ba e8 be 93 e5 87 ba e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e9 98 9f e5 ................................
89300 88 97 e7 9a 84 e5 b8 a6 e5 ae bd e9 87 8f 00 e9 80 89 e6 8b a9 e5 bf 85 e9 a1 bb e8 bf 9b e5 85 ................................
89320 a5 e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e6 95 b0 e6 8d ae e5 8c 85 e6 89 8d e8 83 bd e5 8c b9 e9 ................................
89340 85 8d e6 ad a4 e8 a7 84 e5 88 99 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e9 80 ................................
89360 82 e7 94 a8 e4 ba 8e e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e6 82 a8 ................................
89380 e6 83 b3 e8 a6 81 e5 90 af e7 94 a8 54 46 54 50 e4 bb a3 e7 90 86 e5 8a a9 e6 89 8b e7 9a 84 e6 ............TFTP................
893a0 8e a5 e5 8f a3 00 e9 80 89 e6 8b a9 e5 b0 86 e7 94 a8 e4 ba 8e e9 93 be e8 b7 af e8 81 9a e5 90 ................................
893c0 88 e7 9a 84 e6 88 90 e5 91 98 e3 80 82 00 e9 80 89 e6 8b a9 e5 a6 82 e4 bd 95 e5 a4 84 e7 90 86 ................................
893e0 e6 9d a5 e8 87 aa e6 ad a4 4d 41 43 e5 9c b0 e5 9d 80 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 .........MAC....................
89400 82 00 e9 80 89 e6 8b a9 e5 a6 82 e4 bd 95 e5 a4 84 e7 90 86 e7 ac a6 e5 90 88 e4 b8 8b e9 9d a2 ................................
89420 e6 8c 87 e5 ae 9a e6 9d a1 e4 bb b6 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 25 73 e6 8f 90 ...........................%s...
89440 e7 a4 ba ef bc 9a e6 8b 92 e7 bb 9d e5 92 8c e9 98 bb e6 ad a2 e4 b9 8b e9 97 b4 e7 9a 84 e5 8c ................................
89460 ba e5 88 ab e6 98 af ef bc 8c e6 8b 92 e7 bb 9d e6 98 af e5 b0 86 e6 95 b0 e6 8d ae e5 8c 85 ef ................................
89480 bc 88 54 43 50 20 52 53 54 e6 88 96 49 43 4d 50 e7 ab af e5 8f a3 e4 b8 8d e5 8f af e8 be be 55 ..TCP.RST...ICMP...............U
894a0 44 50 ef bc 89 e8 bf 94 e5 9b 9e e5 88 b0 e5 8f 91 e9 80 81 e6 96 b9 ef bc 9b e9 98 bb e6 ad a2 DP..............................
894c0 e6 98 af e7 9b b4 e6 8e a5 e5 88 a0 e9 99 a4 e6 95 b0 e6 8d ae e5 8c 85 ef bc 8c e5 b9 b6 e5 9c ................................
894e0 a8 e4 bb bb e4 bd 95 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e4 b8 a2 e5 bc 83 e5 8e 9f e5 a7 8b e5 ................................
89500 88 86 e7 bb 84 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e5 ba 94 e5 8c b9 e9 85 ................................
89520 8d e7 9a 84 49 50 e5 8d 8f e8 ae ae e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 b7 af e7 94 b1 e5 ....IP..........................
89540 ba 94 e7 94 a8 e4 ba 8e e5 93 aa e4 b8 aa e7 bd 91 e5 85 b3 e6 88 96 25 31 24 73 e6 b7 bb e5 8a .......................%1$s.....
89560 a0 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e7 bd 91 e5 85 b3 25 32 24 73 00 e9 80 89 e6 8b a9 e8 a6 ...................%2$s.........
89580 81 e5 94 a4 e9 86 92 e7 9a 84 e4 b8 bb e6 9c ba e8 bf 9e e6 8e a5 e5 88 b0 e7 9a 84 e7 bd 91 e7 ................................
895a0 bb 9c e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e7 bd 91 e5 85 b3 e5 ba 94 e7 94 ................................
895c0 a8 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 ................................
895e0 e8 bf 9e e6 8e a5 e5 88 b0 e8 bf 99 e5 8f b0 e4 b8 bb e6 9c ba e3 80 82 00 e9 80 89 e6 8b a9 e6 ................................
89600 ad a4 e8 a7 84 e5 88 99 e9 80 82 e7 94 a8 e4 ba 8e e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e3 80 82 ................................
89620 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 8c 87 e5 ae 9a e2 ................................
89640 80 9c 57 41 4e e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e9 80 82 e7 94 ..WAN...........................
89660 a8 e4 ba 8e e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e3 80 82 25 73 e6 8f 90 e7 a4 ba ef bc 9a e9 80 ...................%s...........
89680 9a e5 b8 b8 e5 9c a8 e8 bf 99 e9 87 8c e4 bd bf e7 94 a8 e2 80 9c 57 41 4e e2 80 9d e3 80 82 00 ......................WAN.......
896a0 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e5 ba 94 e5 8c b9 e9 85 8d e7 9a 84 e5 8d 8f e8 ae ................................
896c0 ae e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 8c 87 ................................
896e0 e5 ae 9a e2 80 9c 54 43 50 e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e5 ......TCP.......................
89700 ba 94 e5 8c b9 e9 85 8d e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 ................................
89720 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 8c 87 e5 ae 9a e2 80 9c 61 6e 79 e2 80 9d e3 80 82 00 ......................any.......
89740 e6 b8 85 e7 90 86 e6 8e a5 e5 8f a3 00 e6 b8 85 e9 99 a4 00 e6 b8 85 e9 99 a4 e5 85 83 e6 95 b0 ................................
89760 e6 8d ae 00 e6 b8 85 e9 99 a4 e6 8f 92 e4 bb b6 e9 94 81 e5 ae 9a 00 e6 b8 85 e9 99 a4 e6 89 80 ................................
89780 e6 9c 89 e4 bc 9a e8 af 9d 00 e6 b8 85 e9 99 a4 e5 91 bd e4 bb a4 e6 9d a1 e7 9b ae 00 e5 bd 93 ................................
897a0 e4 b8 8d e5 8f af e8 a7 81 e6 97 b6 e6 b8 85 e9 99 a4 e5 9b be e8 a1 a8 e3 80 82 00 e6 b8 85 e9 ................................
897c0 99 a4 e6 97 a0 e6 95 88 e7 9a 84 44 46 e4 bd 8d ef bc 8c e8 80 8c e4 b8 8d e6 98 af e4 b8 a2 e5 ...........DF...................
897e0 bc 83 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 20 00 e6 b8 85 e9 99 a4 e6 97 a5 e5 bf 97 00 e6 b8 85 ................................
89800 e9 99 a4 e9 80 89 e6 8b a9 00 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e6 9c ac e5 9c b0 e6 97 a5 e5 ................................
89820 bf 97 e6 96 87 e4 bb b6 e3 80 82 20 e8 bf 99 e4 b9 9f e4 bc 9a e9 87 8d e6 96 b0 e5 90 af e5 8a ................................
89840 a8 44 48 43 50 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 9b e8 a1 .DHCP...........................
89860 8c e4 ba 86 e4 bb bb e4 bd 95 e8 ae be e7 bd ae e6 9b b4 e6 94 b9 ef bc 8c e8 af b7 e9 a6 96 e5 ................................
89880 85 88 e4 bd bf e7 94 a8 e4 bf 9d e5 ad 98 e6 8c 89 e9 92 ae e3 80 82 00 e6 b8 85 e9 99 a4 e6 9c ................................
898a0 ac e5 9c b0 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 ef bc 8c e5 b9 b6 e5 b0 86 e5 85 b6 e9 87 8d e6 ................................
898c0 96 b0 e5 88 9d e5 a7 8b e5 8c 96 e4 b8 ba e7 a9 ba e6 97 a5 e5 bf 97 e3 80 82 20 e4 bf 9d e5 ad ................................
898e0 98 e8 ae be e7 bd ae e5 90 8e e6 9b b4 e6 94 b9 e3 80 82 00 e5 8d 95 e5 87 bb e2 80 9c e5 85 b3 ................................
89900 e9 97 ad e7 b3 bb e7 bb 9f e2 80 9c e7 ab 8b e5 8d b3 e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f ef bc ................................
89920 8c e5 8d 95 e5 87 bb e2 80 9c e5 8f 96 e6 b6 88 e2 80 9d e5 88 99 e8 bd ac e5 88 b0 e7 b3 bb e7 ................................
89940 bb 9f e9 9d a2 e6 9d bf e3 80 82 ef bc 88 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 98 be e7 a4 ba ................................
89960 e5 89 8d e4 bc 9a e6 9c 89 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 b4 e7 9a 84 e5 bb b6 e8 bf 9f e3 80 ................................
89980 82 ef bc 89 00 e5 8d 95 e5 87 bb e2 80 9c e9 87 8d e5 90 af e7 b3 bb e7 bb 9f e2 80 9d e7 ab 8b ................................
899a0 e5 8d b3 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e7 b3 bb e7 bb 9f ef bc 8c e5 8d 95 e5 87 bb e2 80 ................................
899c0 9c e5 8f 96 e6 b6 88 e2 80 9d e5 88 99 e8 bd ac e5 88 b0 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e3 ................................
899e0 80 82 ef bc 88 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 98 be e7 a4 ba e5 89 8d e4 bc 9a e6 9c 89 ................................
89a00 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 b4 e7 9a 84 e5 bb b6 e8 bf 9f e3 80 82 ef bc 89 00 e7 82 b9 e5 ................................
89a20 87 bb 20 25 31 24 73 e8 bf 99 e9 87 8c 25 32 24 73 20 e8 8e b7 e5 8f 96 e6 9b b4 e5 a4 9a e4 bf ...%1$s......%2$s...............
89a40 a1 e6 81 af e3 80 82 00 e5 8d 95 e5 87 bb 20 25 31 24 73 e8 bf 99 e9 87 8c 25 32 24 73 20 e9 85 ...............%1$s......%2$s...
89a60 8d e7 bd ae 43 41 52 50 e3 80 82 00 e5 8d 95 e5 87 bb e4 bb a5 e8 8e b7 e5 8f 96 e5 85 b6 e4 bb ....CARP........................
89a80 96 50 50 50 6f 45 e9 85 8d e7 bd ae e9 80 89 e9 a1 b9 e3 80 82 20 e5 a6 82 e6 9e 9c e5 b7 b2 e6 .PPPoE..........................
89aa0 9b b4 e6 94 b9 ef bc 8c e8 af b7 e5 85 88 e4 bf 9d e5 ad 98 e3 80 82 00 e5 8d 95 e5 87 bb e5 8d ................................
89ac0 95 e4 b8 aa e6 97 a5 e6 9c 9f e4 bb 85 e9 80 89 e6 8b a9 e8 af a5 e6 97 a5 e6 9c 9f e3 80 82 00 ................................
89ae0 e2 86 92 e5 8d 95 e5 87 bb e4 b8 80 e4 b8 aa 4d 41 43 e5 9c b0 e5 9d 80 ef bc 8c e5 94 a4 e9 86 ...............MAC..............
89b00 92 e4 b8 80 e5 8f b0 e8 ae a1 e7 ae 97 e6 9c ba e3 80 82 00 e7 82 b9 e5 87 bb e4 b8 8b e9 9d a2 ................................
89b20 e7 9a 84 e6 8c 89 e9 92 ae e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 00 e5 8d 95 e5 87 bb e6 8c 89 e9 ................................
89b40 92 ae e6 b7 bb e5 8a a0 e6 96 b0 e8 a7 84 e5 88 99 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8f 92 e4 bb ................................
89b60 b6 e5 9c a8 e5 8d 87 e7 ba a7 e5 90 8e e6 97 a0 e6 b3 95 e6 ad a3 e7 a1 ae e9 87 8d e6 96 b0 e5 ................................
89b80 ae 89 e8 a3 85 ef bc 8c e8 af b7 e5 8d 95 e5 87 bb e6 ad a4 e6 8c 89 e9 92 ae e6 b8 85 e9 99 a4 ................................
89ba0 e6 8f 92 e4 bb b6 e9 94 81 e5 ae 9a e3 80 82 00 e7 82 b9 e5 87 bb e6 ad a4 e6 8c 89 e9 92 ae ef ................................
89bc0 bc 8c e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e7 b3 bb e7 bb 9f e6 8f 92 e4 bb b6 ................................
89be0 ef bc 8c e8 bf 99 e9 9c 80 e8 a6 81 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 b4 e3 80 82 00 e5 8d 95 e5 ................................
89c00 87 bb e5 88 9b e5 bb ba e7 94 a8 e6 88 b7 e8 af 81 e4 b9 a6 00 e7 82 b9 e5 87 bb e5 ae 89 e8 a3 ................................
89c20 85 00 e5 8d 95 e5 87 bb e4 bb a5 e7 b2 98 e8 b4 b4 e6 8e 88 e6 9d 83 e5 af 86 e9 92 a5 00 e7 82 ................................
89c40 b9 e5 87 bb e4 bb a5 e8 a7 a3 e5 86 b3 00 e7 82 b9 e5 87 bb e5 88 87 e6 8d a2 e5 90 af e7 94 a8 ................................
89c60 2f e7 a6 81 e7 94 a8 e7 8a b6 e6 80 81 00 e5 ae a2 e6 88 b7 e7 ab af e8 af 81 e4 b9 a6 20 00 e5 /...............................
89c80 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae ef bc 88 e6 a8 a1 e5 bc 8f 43 46 47 ef bc 89 20 00 e5 .......................CFG......
89ca0 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 00 e5 ae a2 e6 88 b7 e7 ab af 49 44 00 e5 ae a2 e6 88 ........................ID......
89cc0 b7 e6 a0 87 e8 af 86 e7 ac a6 00 e5 ae a2 e6 88 b7 e7 ab af e5 ae 9e e4 be 8b e7 bb 9f e8 ae a1 ................................
89ce0 20 00 e5 ae a2 e6 88 b7 e7 ab af e8 ae be e7 bd ae 20 00 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ................................
89d00 ae 9a e8 a6 86 e7 9b 96 00 e5 ae a2 e6 88 b7 e7 ab af e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e5 ................................
89d20 ae a2 e6 88 b7 e7 ab af e5 ba 94 e9 80 80 e5 87 ba ef bc 8c e4 b8 8d e6 89 a7 e8 a1 8c e4 bb bb ................................
89d40 e4 bd 95 e6 9b b4 e6 96 b0 ef bc 8c e6 97 a0 e9 9c 80 e7 94 a8 e6 88 b7 e5 b9 b2 e9 a2 84 e3 80 ................................
89d60 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a ................................
89d80 e8 a6 86 e7 9b 96 e3 80 82 00 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e5 ae a2 e6 88 b7 e7 ab af 00 ................................
89da0 e5 ae a2 e6 88 b7 e7 ab af 00 e5 bd 93 e7 a9 ba e9 97 b2 e8 b6 85 e8 bf 87 e6 89 80 e8 ae be e7 ................................
89dc0 9a 84 e6 97 b6 e9 95 bf e5 90 8e ef bc 8c e8 af a5 e7 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e e6 8e a5 ................................
89de0 e5 b0 b1 e4 bc 9a e8 a2 ab e6 96 ad e5 bc 80 e3 80 82 e5 bd 93 e7 84 b6 ef bc 8c e4 bb 96 e4 b9 ................................
89e00 9f e5 8f af e4 bb a5 e9 a9 ac e4 b8 8a e5 86 8d e8 bf 9e e6 8e a5 e4 b8 8a e3 80 82 e6 ad a4 e5 ................................
89e20 a4 84 e8 8b a5 e4 b8 8d e5 a1 ab ef bc 8c e5 88 99 e6 b2 a1 e6 9c 89 e8 b6 85 e6 97 b6 e6 96 ad ................................
89e40 e5 bc 80 e6 93 8d e4 bd 9c e3 80 82 00 e4 b8 8d e7 ae a1 e7 94 a8 e6 88 b7 e6 9c 89 e6 b2 a1 e6 ................................
89e60 9c 89 e6 93 8d e4 bd 9c ef bc 8c e5 9c a8 e8 b6 85 e8 bf 87 e6 89 80 e8 ae be e6 97 b6 e9 95 bf ................................
89e80 e5 90 8e ef bc 8c e4 bb 96 e9 83 bd e8 a2 ab e5 bc ba e5 88 b6 e6 96 ad e5 bc 80 e3 80 82 e5 bd ................................
89ea0 93 e7 84 b6 e4 bb 96 e4 b9 9f e5 8f af e4 bb a5 e9 a9 ac e4 b8 8a e5 86 8d e8 bf 9e e6 8e a5 e4 ................................
89ec0 b8 8a e3 80 82 e6 ad a4 e5 a4 84 e8 8b a5 e4 b8 8d e5 a1 ab ef bc 8c e5 88 99 e6 b2 a1 e6 9c 89 ................................
89ee0 e6 ad a4 e8 b6 85 e6 97 b6 e6 96 ad e5 bc 80 e6 93 8d e4 bd 9c e3 80 82 ef bc 88 e9 99 a4 e9 9d ................................
89f00 9e e5 b7 b2 e8 ae be e7 bd ae e4 ba 86 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e6 96 ad e5 bc 80 ef ................................
89f20 bc 8c e5 bb ba e8 ae ae e8 ae be e7 bd ae e8 b6 85 e6 97 b6 e5 bc ba e5 88 b6 e6 96 ad e5 bc 80 ................................
89f40 ef bc 89 e3 80 82 00 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 e8 a2 ab e9 87 8d e5 ae 9a e5 90 91 e5 ................................
89f60 88 b0 e6 ad a4 e7 bd 91 e5 9d 80 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e4 bb 96 e4 bb ac e5 9c a8 ................................
89f80 e9 aa 8c e8 af 81 e5 90 8e e6 9c 80 e5 88 9d e5 b0 9d e8 af 95 e8 ae bf e9 97 ae e7 9a 84 e7 bd ................................
89fa0 91 e5 9d 80 e3 80 82 00 e5 9c a8 e4 bd bf e7 94 a8 e7 ac ac e4 b8 80 e4 b8 aa e4 b9 8b e5 90 8e ................................
89fc0 e7 9a 84 e8 bf 99 e6 ae b5 e6 97 b6 e9 97 b4 e5 90 8e ef bc 8c e5 ae a2 e6 88 b7 e5 b0 86 e6 9c ................................
89fe0 89 e5 8f af e7 94 a8 e7 9a 84 e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 e6 81 a2 e5 a4 8d e5 88 b0 e5 ................................
8a000 8e 9f e5 a7 8b e8 ae a1 e6 95 b0 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 bc a0 e9 80 ................................
8a020 92 e4 bf a1 e7 94 a8 ef bc 8c e6 ad a4 e5 80 bc e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e 30 e5 b0 8f ............................0...
8a040 e6 97 b6 e3 80 82 00 e6 97 b6 e9 92 9f e9 ab 98 e5 ba a6 00 e6 97 b6 e9 92 9f 49 44 00 e6 97 b6 ..........................ID....
8a060 e9 92 9f e7 ba ac e5 ba a6 00 e6 97 b6 e9 92 9f e7 bb 8f e5 ba a6 00 e6 97 b6 e9 92 9f e4 bd 8d ................................
8a080 e7 bd ae 00 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e5 85 8b e9 9a 86 e6 95 b4 e5 bd a2 00 ................................
8a0a0 e5 85 8b e9 9a 86 e6 96 b0 e7 9a 84 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 20 25 73 00 e5 85 b3 e9 .........................%s.....
8a0c0 97 ad 00 43 6c 6f 75 64 66 6c 61 72 65 e4 bb a3 e7 90 86 ef bc 88 43 6c 6f 75 64 46 6c 61 72 65 ...Cloudflare.........CloudFlare
8a0e0 e6 98 af e4 b8 80 e5 ae b6 e7 be 8e e5 9b bd e7 9a 84 e8 b7 a8 e5 9b bd e7 a7 91 e6 8a 80 e4 bc ................................
8a100 81 e4 b8 9a ef bc 89 00 e6 94 b6 e9 9b 86 49 50 73 65 63 e7 8a b6 e6 80 81 e4 bf a1 e6 81 af e3 ..............IPsec.............
8a120 80 82 00 e6 94 b6 e9 9b 86 e5 88 9d e5 a7 8b e6 95 b0 e6 8d ae ef bc 8c e8 af b7 e7 a8 8d e5 80 ................................
8a140 99 2e 2e 2e 2e 2e 2e 2e 2e 00 e7 a2 b0 e6 92 9e 00 e5 91 bd e4 bb a4 e8 a1 8c 00 e5 9c a8 e6 ad ................................
8a160 a4 e5 a4 84 e8 be 93 e5 85 a5 e7 9a 84 e5 91 bd e4 bb a4 e5 b0 86 e5 9c a8 e5 88 9d e5 a7 8b e5 ................................
8a180 8c 96 e6 9c 9f e9 97 b4 e5 8f 91 e9 80 81 e5 88 b0 47 50 53 e3 80 82 20 e5 9c a8 e8 bf 9b e8 a1 .................GPS............
8a1a0 8c e4 bb bb e4 bd 95 e6 9b b4 e6 94 b9 e4 b9 8b e5 89 8d ef bc 8c e8 af b7 e9 98 85 e8 af bb e5 ................................
8a1c0 b9 b6 e7 90 86 e8 a7 a3 47 50 53 e6 96 87 e6 a1 a3 e3 80 82 00 e6 b3 a8 e8 a7 a3 00 e9 80 9a e7 ........GPS.....................
8a1e0 94 a8 e5 90 8d e7 a7 b0 00 e5 b8 b8 e8 a7 81 e7 9a 84 e6 97 a0 e7 ba bf e9 85 8d e7 bd ae 20 2d ...............................-
8a200 20 e8 ae be e7 bd ae e9 80 82 e7 94 a8 e4 ba 8e e6 89 80 e6 9c 89 e6 97 a0 e7 ba bf e7 bd 91 e7 ................................
8a220 bb 9c 20 00 63 6f 6e 66 69 67 2e 78 6d 6c e4 b8 ad e7 9a 84 e5 85 ac e5 85 b1 e5 af 86 e7 a0 81 ....config.xml..................
8a240 e5 ad 97 e6 ae b5 e5 b7 b2 e8 87 aa e5 8a a8 e7 bc 96 e8 be 91 e3 80 82 00 e5 8d 95 e4 bd 8d 00 ................................
8a260 e5 ae 8c e6 88 90 e7 ad be e5 90 8d e8 af b7 e6 b1 82 00 e7 bb 84 e4 bb b6 00 e4 bd bf e7 94 a8 ................................
8a280 4c 5a 4f e7 ae 97 e6 b3 95 e5 8e 8b e7 bc a9 e9 9a a7 e9 81 93 e6 8a a5 e6 96 87 e3 80 82 20 e5 LZO.............................
8a2a0 a6 82 e6 9e 9c 4f 70 65 6e 56 50 4e e6 a3 80 e6 b5 8b e5 88 b0 e5 88 86 e7 bb 84 e4 b8 ad e7 9a .....OpenVPN....................
8a2c0 84 e6 95 b0 e6 8d ae e6 b2 a1 e6 9c 89 e8 a2 ab e6 9c 89 e6 95 88 e5 9c b0 e5 8e 8b e7 bc a9 ef ................................
8a2e0 bc 8c e8 87 aa e9 80 82 e5 ba 94 e5 8e 8b e7 bc a9 e5 b0 86 e5 8a a8 e6 80 81 e7 a6 81 e7 94 a8 ................................
8a300 e5 8e 8b e7 bc a9 e4 b8 80 e6 ae b5 e6 97 b6 e9 97 b4 e3 80 82 00 e5 8e 8b e7 bc a9 00 e5 b9 b6 ................................
8a320 e5 8f 91 e8 bf 9e e6 8e a5 20 00 e5 b9 b6 e5 8f 91 e7 94 a8 e6 88 b7 e7 99 bb e5 bd 95 00 e9 85 ................................
8a340 8d e7 bd ae 20 00 e5 8e 86 e5 8f b2 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 43 6f 6e 66 69 67 2e .........................Config.
8a360 78 6d 6c e5 b7 b2 e6 8d 9f e5 9d 8f ef bc 8c e4 b8 ba 30 e5 ad 97 e8 8a 82 e3 80 82 e6 97 a0 e6 xml...............0.............
8a380 b3 95 e8 bf 98 e5 8e 9f e5 85 88 e5 89 8d e7 9a 84 e5 a4 87 e4 bb bd e3 80 82 00 43 6f 6e 66 69 ...........................Confi
8a3a0 67 2e 78 6d 6c e8 a7 a3 e9 94 81 e3 80 82 00 e9 85 8d e7 bd ae 20 00 e9 85 8d e7 bd ae e5 a4 87 g.xml...........................
8a3c0 e4 bb bd e7 bc 93 e5 ad 98 e8 ae be e7 bd ae 00 e9 85 8d e7 bd ae e6 9b b4 e6 94 b9 00 e6 af 94 ................................
8a3e0 e8 be 83 25 31 24 73 20 e5 88 b0 20 25 32 24 73 e7 9a 84 e9 85 8d e7 bd ae 00 e8 a6 86 e7 9b 96 ...%1$s.....%2$s................
8a400 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e9 85 8d e7 bd ae e8 a6 86 e7 9b 96 00 e5 90 8c e6 ad a5 ................................
8a420 e9 85 8d e7 bd ae ef bc 88 58 4d 4c 52 50 43 e5 90 8c e6 ad a5 ef bc 89 00 e5 90 8e e5 8f b0 e9 .........XMLRPC.................
8a440 85 8d e7 bd ae 00 e9 85 8d e7 bd ae e9 80 9a e8 bf 87 70 66 53 65 6e 73 65 e5 90 91 e5 af bc e5 ..................pfSense.......
8a460 ad 90 e7 b3 bb e7 bb 9f e6 9b b4 e6 94 b9 e3 80 82 00 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e9 ................................
8a480 85 8d e7 bd ae e6 96 87 e4 bb b6 e5 b7 b2 e5 8a a0 e5 af 86 e3 80 82 00 e9 85 8d e7 bd ae 2e 2e ................................
8a4a0 2e 00 e9 85 8d e7 bd ae 4e 55 4c 4c e7 9a 84 e6 9c 8d e5 8a a1 e5 90 8d e7 a7 b0 00 e9 85 8d e7 ........NULL....................
8a4c0 bd ae e7 89 b9 e5 ae 9a 49 44 00 e9 85 8d e7 bd ae 4f 70 65 6e 56 50 4e e7 9a 84 e5 8f 91 e9 80 ........ID.......OpenVPN........
8a4e0 81 e5 92 8c e6 8e a5 e6 94 b6 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f e3 80 82 20 e5 9c a8 ................................
8a500 e8 ae b8 e5 a4 9a e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e9 bb 98 e8 ae a4 e7 bc 93 e5 86 b2 e5 8c ................................
8a520 ba e5 a4 a7 e5 b0 8f e5 8f af e8 83 bd e5 a4 aa e5 b0 8f ef bc 8c e8 bf 99 e5 8f 96 e5 86 b3 e4 ................................
8a540 ba 8e e7 a1 ac e4 bb b6 e5 92 8c e7 bd 91 e7 bb 9c e4 b8 8a e8 a1 8c e9 93 be e8 b7 af e9 80 9f ................................
8a560 e5 ba a6 e3 80 82 20 e6 89 be e5 88 b0 e6 9c 80 e4 bd b3 e7 9a 84 e7 bc 93 e5 86 b2 e5 8c ba e5 ................................
8a580 a4 a7 e5 b0 8f e5 8f af e4 bb a5 e8 bf 9b e8 a1 8c e4 b8 80 e4 ba 9b e5 ae 9e e9 aa 8c e3 80 82 ................................
8a5a0 20 e8 a6 81 e6 b5 8b e8 af 95 e4 b8 80 e4 b8 aa e7 ab 99 e7 82 b9 e7 9a 84 e6 9c 80 e4 bd b3 e5 ................................
8a5c0 80 bc ef bc 8c e5 8f af e4 bb a5 e4 bb 8e 35 31 32 4b 42 e5 bc 80 e5 a7 8b e6 b5 8b e8 af 95 e3 ..............512KB.............
8a5e0 80 82 00 e9 85 8d e7 bd ae e8 8c 83 e5 9b b4 00 20 4c 32 54 50 20 56 50 4e e7 94 a8 e6 88 b7 e5 .................L2TP.VPN.......
8a600 b7 b2 e9 85 8d e7 bd ae e3 80 82 00 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e6 9d a1 e7 9b ae e5 b7 ................................
8a620 b2 e9 85 8d e7 bd ae e3 80 82 00 e9 85 8d e7 bd ae 20 25 73 00 e9 85 8d e7 bd ae 20 25 73 20 e6 ..................%s........%s..
8a640 8e a5 e5 8f a3 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 85 8d e7 bd ae 43 41 52 50 e8 ae be e7 bd ae 2e .....................CARP.......
8a660 2e 2e 2e 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 85 8d e7 bd ae 43 41 52 50 e8 ae be e7 bd ae 2e 2e 2e ...................CARP.........
8a680 00 e9 85 8d e7 bd ae 49 50 73 65 63 20 56 50 4e 20 2e 2e 2e 00 e9 85 8d e7 bd ae 4c 41 47 47 e6 .......IPsec.VPN...........LAGG.
8a6a0 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d e7 bd ae 50 50 50 6f 45 e6 9c 8d e5 8a a1 e5 99 a8 e6 9c 8d ...............PPPoE............
8a6c0 e5 8a a1 2e 2e 2e 00 e9 85 8d e7 bd ae 51 69 6e 51 e6 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d e7 bd .............QinQ...............
8a6e0 ae 56 4c 41 4e e6 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d e7 bd ae e9 98 b2 e7 81 ab e5 a2 99 00 e9 .VLAN...........................
8a700 85 8d e7 bd ae 6c 32 74 70 20 56 50 4e e6 9c 8d e5 8a a1 2e 2e 2e 00 e9 85 8d e7 bd ae 4c 6f 6f .....l2tp.VPN................Loo
8a720 70 62 61 63 6b e6 8e a5 e5 8f a3 2e 2e 2e 00 e9 85 8d e7 bd ae e6 8f 92 e4 bb b6 e7 bb 84 e4 bb pback...........................
8a740 b6 2e 2e 2e 00 e7 a1 ae e8 ae a4 00 e7 a1 ae e8 ae a4 e6 93 8d e4 bd 9c 00 e7 a1 ae e8 ae a4 e5 ................................
8a760 af 86 e7 a0 81 00 e7 a1 ae e8 ae a4 e6 9b b4 e6 96 b0 00 e9 9c 80 e8 a6 81 e7 a1 ae e8 ae a4 e6 ................................
8a780 b7 bb e5 8a a0 e7 9a 84 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 00 e7 a1 ae e8 ae a4 e5 ae 89 e8 a3 ................................
8a7a0 85 e6 8f 92 e4 bb b6 20 25 73 e3 80 82 00 e7 a1 ae e8 ae a4 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 ........%s......................
8a7c0 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e3 80 82 00 e7 a1 ae e8 ae a4 e9 87 8d e8 a3 85 e6 8f 92 e4 ................................
8a7e0 bb b6 20 25 73 e3 80 82 00 e7 a1 ae e8 ae a4 e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 20 25 73 e3 80 ...%s.......................%s..
8a800 82 00 e7 a1 ae e8 ae a4 e8 a6 81 e7 94 a8 e6 ad a4 e5 a4 87 e4 bb bd e6 9b bf e6 8d a2 e5 bd 93 ................................
8a820 e5 89 8d e9 85 8d e7 bd ae e3 80 82 00 e7 a1 ae e5 ae 9a e8 a6 81 e4 bf 9d e5 ad 98 e6 9b b4 e6 ................................
8a840 94 b9 e3 80 82 00 e6 9b b4 e6 96 b0 25 73 e7 b3 bb e7 bb 9f e3 80 82 00 e7 a1 ae e8 ae a4 e6 9b ............%s..................
8a860 b4 e6 96 b0 e6 8f 92 e4 bb b6 20 25 31 24 73 20 e4 bb 8e 20 25 32 24 73 20 e5 88 b0 20 25 33 24 ...........%1$s.....%2$s.....%3$
8a880 73 e3 80 82 00 e7 a1 ae e8 ae a4 e5 88 a0 e9 99 a4 50 68 61 73 65 31 e6 9d a1 e7 9b ae e3 80 82 s................Phase1.........
8a8a0 00 e7 a1 ae e8 ae a4 e5 88 a0 e9 99 a4 50 68 61 73 65 32 e6 9d a1 e7 9b ae e3 80 82 00 e8 bf 9e .............Phase2.............
8a8c0 e6 8e a5 00 e8 bf 9e e6 8e a5 56 50 4e 00 e5 b7 b2 e8 bf 9e e6 8e a5 e8 87 aa 00 e8 bf 9e e6 8e ..........VPN...................
8a8e0 a5 e8 b6 85 e6 97 b6 00 e9 98 bb e6 ad a2 e8 bf 9e e6 8e a5 00 e8 bf 9e e6 8e a5 e5 a4 b1 e8 b4 ................................
8a900 a5 e3 80 82 00 e8 bf 9e e6 8e a5 e8 b6 85 e6 97 b6 00 e4 b8 8a e8 a1 8c 53 49 50 e6 9c 8d e5 8a ........................SIP.....
8a920 a1 e5 99 a8 e7 9a 84 e8 bf 9e e6 8e a5 00 e8 bf 9e e6 8e a5 e5 88 b0 e4 b8 8a e6 b8 b8 53 49 50 .............................SIP
8a940 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 8c b9 e9 85 8d e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e8 bf 9e e6 ................................
8a960 8e a5 e5 b0 86 e6 98 a0 e5 b0 84 e5 88 b0 e6 8c 87 e5 ae 9a e7 9a 84 25 31 24 73 e5 9c b0 e5 9d .......................%1$s.....
8a980 80 25 32 24 73 e3 80 82 25 33 24 73 25 31 24 73 e5 9c b0 e5 9d 80 25 32 24 73 e4 b8 8d e8 83 bd .%2$s...%3$s%1$s......%2$s......
8a9a0 e6 98 af e6 8e a5 e5 8f a3 e3 80 81 e4 b8 bb e6 9c ba e7 b1 bb e5 9e 8b e5 88 ab e5 90 8d e3 80 ................................
8a9c0 81 20 e6 88 96 25 34 24 73 e8 99 9a e6 8b 9f 49 50 25 35 24 73 20 e5 9c b0 e5 9d 80 e3 80 82 00 .....%4$s......IP%5$s...........
8a9e0 e4 bf 9d e5 ae 88 00 e6 8e a7 e5 88 b6 e5 8f b0 e9 80 89 e9 a1 b9 00 e6 8e a5 e5 8f a3 e7 9a 84 ................................
8aa00 e6 8e a7 e5 88 b6 e5 8f b0 e5 88 86 e9 85 8d 00 e6 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 8d 95 00 ................................
8aa20 e6 9c 89 e5 85 b3 e7 94 9f e6 88 90 e6 96 b0 e7 9a 84 e6 88 96 e6 9b b4 e5 bc ba e7 9a 84 e5 8f ................................
8aa40 82 e6 95 b0 e9 9b 86 e7 9a 84 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e5 8f 82 e9 98 85 25 31 24 73 ............................%1$s
8aa60 e5 85 b3 e4 ba 8e 44 48 e5 8f 82 e6 95 b0 e7 9a 84 64 6f 63 20 e7 bb b4 e5 9f ba e6 96 87 e7 ab ......DH.........doc............
8aa80 a0 25 32 24 73 00 e6 b6 88 e8 b4 b9 e8 80 85 00 e6 b6 88 e8 b4 b9 e8 80 85 e4 bf a1 e6 81 af 20 .%2$s...........................
8aaa0 2d 20 e5 8f af e7 94 a8 e6 b6 88 e8 b4 b9 e8 80 85 00 e6 b6 88 e8 b4 b9 e8 80 85 e5 85 b7 e6 9c -...............................
8aac0 89 e6 9d a5 e8 87 aa e7 8e b0 e6 9c 89 e9 95 9c e5 83 8f e7 9a 84 e5 85 83 e6 95 b0 e6 8d ae e3 ................................
8aae0 80 82 20 e5 9c a8 e6 8f 92 e5 85 a5 e6 b6 88 e8 b4 b9 e8 80 85 e4 b9 8b e5 89 8d e6 b8 85 e9 99 ................................
8ab00 a4 e5 85 83 e6 95 b0 e6 8d ae e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e6 b2 a1 e6 9c 89 e5 85 83 ................................
8ab20 e6 95 b0 e6 8d ae ef bc 8c e4 b8 8d e8 83 bd e9 87 8d e6 96 b0 e6 bf 80 e6 b4 bb e3 80 82 00 e6 ................................
8ab40 b6 88 e8 b4 b9 e8 80 85 e6 b2 a1 e6 9c 89 e8 a6 81 e6 b8 85 e9 99 a4 e7 9a 84 e5 85 83 e6 95 b0 ................................
8ab60 e6 8d ae e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e5 b7 b2 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ef ................................
8ab80 bc 8c e6 97 a0 e6 b3 95 e6 8f 92 e5 85 a5 e3 80 82 20 e9 a6 96 e5 85 88 e4 bb 8e e7 8e b0 e6 9c ................................
8aba0 89 e9 95 9c e5 83 8f e4 b8 ad e5 88 a0 e9 99 a4 e6 b6 88 e8 b4 b9 e8 80 85 e3 80 82 00 e6 b6 88 ................................
8abc0 e8 b4 b9 e8 80 85 e5 b7 b2 e5 ad 98 e5 9c a8 e4 ba 8e e6 8c 87 e5 ae 9a e7 9a 84 e9 95 9c e5 83 ................................
8abe0 8f e4 b8 8a e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad ................................
8ac00 ef bc 8c e6 97 a0 e6 b3 95 e6 b8 85 e9 99 a4 e3 80 82 20 e9 a6 96 e5 85 88 e5 81 9c e7 94 a8 e7 ................................
8ac20 a3 81 e7 9b 98 e3 80 82 00 e6 b6 88 e8 b4 b9 e8 80 85 e5 bf 85 e9 a1 bb e5 9c a8 e6 8c 87 e5 ae ................................
8ac40 9a e7 9a 84 e9 95 9c e5 83 8f e4 b8 8a e3 80 82 00 e5 a6 82 e6 9e 9c e6 b6 88 e8 b4 b9 e8 80 85 ................................
8ac60 e5 a4 a7 e4 ba 8e e9 95 9c e5 83 8f e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 8c e5 88 99 e5 8f aa e8 83 ................................
8ac80 bd e5 b0 86 e5 85 b6 e6 b7 bb e5 8a a0 e5 88 b0 e9 95 9c e5 83 8f e4 b8 ad e3 80 82 00 e6 9c 89 ................................
8aca0 e5 85 b3 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e8 81 94 e7 b3 bb e9 98 b2 e7 81 ................................
8acc0 ab e5 a2 99 e7 ae a1 e7 90 86 e5 91 98 00 e5 ae b9 e5 99 a8 00 e5 86 85 e5 ae b9 e9 99 90 e5 88 ................................
8ace0 b6 00 e7 bb a7 e7 bb ad 00 e6 8e a7 e5 88 b6 00 e5 b7 b2 e8 bd ac e6 8d a2 e6 a1 a5 e6 8e a5 20 ................................
8ad00 25 73 00 e8 be 93 e9 80 81 00 e5 a4 8d e5 88 b6 00 e5 a4 8d e5 88 b6 20 44 55 49 44 00 e5 a4 8d %s......................DUID....
8ad20 e5 88 b6 e6 88 91 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 00 e5 a4 8d e5 88 b6 e7 bd 91 e5 85 b3 20 .........MAC....................
8ad40 00 e5 a4 8d e5 88 b6 e7 bd 91 e5 85 b3 e7 bb 84 20 00 e5 a4 8d e5 88 b6 e7 9b 91 e8 a7 86 00 e4 ................................
8ad60 bb 85 e5 a4 8d e5 88 b6 e4 b8 8d e5 90 8c e6 88 96 e7 bc ba e5 b0 91 e7 9a 84 e6 96 87 e4 bb b6 ................................
8ad80 e3 80 82 00 e4 bb 85 e5 a4 8d e5 88 b6 e5 b7 b2 e6 9b b4 e6 96 b0 e7 9a 84 e6 96 87 e4 bb b6 e3 ................................
8ada0 80 82 00 e5 a4 8d e5 88 b6 50 48 41 53 45 31 e8 ae b0 e5 bd 95 00 e5 a4 8d e5 88 b6 e5 9c b0 e5 .........PHASE1.................
8adc0 9d 80 e6 b1 a0 00 e5 a4 8d e5 88 b6 e8 b7 af e7 94 b1 00 e4 bb 8e e6 ad a4 e5 a4 84 e5 a4 8d e5 ................................
8ade0 88 b6 e8 af 81 e4 b9 a6 e7 ad be e5 90 8d e6 95 b0 e6 8d ae ef bc 8c e5 b9 b6 e5 b0 86 e5 85 b6 ................................
8ae00 e8 bd ac e5 8f 91 e5 88 b0 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 e8 bf 9b e8 a1 ................................
8ae20 8c e7 ad be e5 90 8d e3 80 82 00 e5 a4 8d e5 88 b6 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 ................................
8ae40 00 e7 89 88 e6 9d 83 00 e7 89 88 e6 9d 83 e6 89 80 e6 9c 89 ef bc 88 43 ef bc 89 32 30 30 32 2d .......................C...2002-
8ae60 32 30 31 36 20 4f 70 65 6e 56 50 4e e8 a7 a3 e5 86 b3 e6 96 b9 e6 a1 88 e6 9c 89 e9 99 90 e8 b4 2016.OpenVPN....................
8ae80 a3 e4 bb bb e5 85 ac e5 8f b8 00 e7 89 88 e6 9d 83 32 30 30 30 ef bc 8c 32 30 30 31 ef bc 8c 32 .................2000...2001...2
8aea0 30 30 32 20 45 64 77 69 6e 20 47 72 6f 6f 74 68 75 69 73 e3 80 82 20 e7 89 88 e6 9d 83 e6 89 80 002.Edwin.Groothuis.............
8aec0 e6 9c 89 e3 80 82 00 e6 a0 b8 e5 bf 83 e4 b8 b4 e7 95 8c 00 e6 a0 b8 e5 bf 83 e8 ad a6 e5 91 8a ................................
8aee0 00 e6 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 e9 98 9f e5 88 97 e3 80 82 00 e6 97 a0 ................................
8af00 e6 b3 95 e7 94 9f e6 88 90 67 72 65 69 66 20 75 70 20 2d 20 e5 8f 98 e9 87 8f e6 9c aa e5 ae 9a .........greif.up.-.............
8af20 e4 b9 89 e3 80 82 00 e6 97 a0 e6 b3 95 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 64 68 63 70 5f 63 ................interface_dhcp_c
8af40 6f 6e 66 69 67 75 72 65 28 29 20 e4 b8 ad e5 90 af e5 8a a8 25 73 20 e6 8e a5 e5 8f a3 e3 80 82 onfigure()..........%s..........
8af60 00 e6 97 a0 e6 b3 95 e5 88 9b e5 bb ba 25 73 e7 9a 84 e5 88 ab e5 90 8d 00 e6 97 a0 e6 b3 95 e5 .............%s.................
8af80 88 9b e5 bb ba e6 96 b0 e9 98 9f e5 88 97 2f e8 a7 84 e5 88 99 ef bc 81 00 e6 97 a0 e6 b3 95 e5 ............../.................
8afa0 88 9b e5 bb ba e6 96 b0 e9 98 9f e5 88 97 2f e8 a7 84 e5 88 99 ef bc 81 20 e4 bb bb e4 bd 95 e6 ............../.................
8afc0 9c 80 e8 bf 91 e7 9a 84 e6 9b b4 e6 94 b9 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e9 a6 96 e5 85 88 ................................
8afe0 e5 ba 94 e7 94 a8 e3 80 82 00 e6 97 a0 e6 b3 95 e4 bb 8e e5 ad 98 e6 a1 a3 e6 8f 90 e5 8f 96 20 ................................
8b000 25 73 20 52 52 44 20 78 6d 6c e6 96 87 e4 bb b6 ef bc 81 00 e6 97 a0 e6 b3 95 e6 8f 90 e5 8f 96 %s.RRD.xml......................
8b020 e7 bd 91 e5 9d 80 20 27 25 73 27 2e 00 e4 b8 8d e8 83 bd e6 89 be e5 88 b0 e5 8f af e7 94 a8 e7 .......'%s'.....................
8b040 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 2c e9 80 80 e5 87 ba 2e 2e 2e 2e 2e 2e 2e 00 e6 89 be ..............,.................
8b060 e4 b8 8d e5 88 b0 e4 bb bb e4 bd 95 e5 b4 a9 e6 ba 83 e6 96 87 e4 bb b6 e3 80 82 00 e6 97 a0 e6 ................................
8b080 b3 95 e5 9c a8 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 e4 b8 .....interfaces_ppps_configure..
8b0a0 ad e7 9a 84 20 25 73 e4 b8 8a e8 8e b7 e5 8f 96 50 50 54 50 2f 4c 32 54 50 e8 bf 9e e6 8e a5 e7 .....%s.........PPTP/L2TP.......
8b0c0 9a 84 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 bd bf e7 94 a8 20 30 2e 30 2e 30 2e ........IP................0.0.0.
8b0e0 30 20 69 70 21 00 e4 b8 8d e8 83 bd e4 bb 8e 20 25 31 24 73 20 66 6f 72 20 25 32 24 73 20 69 6e 0.ip!...........%1$s.for.%2$s.in
8b100 20 69 6e 74 65 72 66 61 63 65 73 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 72 65 e5 be 97 e5 88 b0 .interfaces_ppps_configure......
8b120 50 50 54 50 2f 4c 32 54 50 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e3 80 82 00 e4 b8 8d e8 83 bd e6 PPTP/L2TP.......................
8b140 89 93 e5 bc 80 20 25 73 20 e8 bf 9b e8 a1 8c e5 86 99 e5 85 a5 00 e4 b8 8d e8 83 bd e6 89 93 e5 ......%s........................
8b160 bc 80 25 73 e3 80 82 00 e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e5 88 ab e5 90 8d 25 73 e8 bf 9b e8 ..%s......................%s....
8b180 a1 8c e5 86 99 e5 85 a5 21 00 e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 25 73 2f 6e 74 70 64 2e 63 6f ........!.............%s/ntpd.co
8b1a0 6e 66 20 e8 bf 9b e8 a1 8c e5 86 99 e5 85 a5 00 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 20 25 31 24 nf...........................%1$
8b1c0 73 2f 77 69 7a 61 72 64 73 2f 25 32 24 73 20 e6 96 87 e4 bb b6 e3 80 82 00 e6 97 a0 e6 b3 95 e5 s/wizards/%2$s..................
8b1e0 a4 84 e7 90 86 e5 88 ab e5 90 8d e4 b8 ad e7 9a 84 e5 88 ab e5 90 8d 3a 20 25 73 00 e6 97 a0 e6 .......................:.%s.....
8b200 b3 95 e4 bb 8e e5 88 ab e5 90 8d e5 a4 84 e7 90 86 e7 a9 ba e6 96 87 e4 bb b6 3a 20 25 73 00 e6 ..........................:.%s..
8b220 97 a0 e6 b3 95 e4 bb 8e e5 88 ab e5 90 8d e5 a4 84 e7 90 86 e4 b8 8d e5 ad 98 e5 9c a8 e7 9a 84 ................................
8b240 e6 96 87 e4 bb b6 ef bc 9a 20 25 73 00 e6 97 a0 e6 b3 95 e8 bf 98 e5 8e 9f 63 6f 6e 66 69 67 2e ..........%s.............config.
8b260 78 6d 6c e3 80 82 00 e6 97 a0 e6 b3 95 e5 b0 86 47 72 6f 77 6c e9 80 9a e7 9f a5 e5 8f 91 e9 80 xml.............Growl...........
8b280 81 e5 88 b0 20 25 31 24 73 20 2d 2d 20 e9 94 99 e8 af af 3a 20 25 32 24 73 00 e6 97 a0 e6 b3 95 .....%1$s.--.......:.%2$s.......
8b2a0 e5 9c a8 25 31 24 73 e4 b8 8a e5 8f 91 e9 80 81 e6 b3 a8 e5 86 8c 47 72 6f 77 20 20 2d 2d 20 e9 ...%1$s...............Grow..--..
8b2c0 94 99 e8 af af 3a 20 25 32 24 73 00 e4 b8 8d e8 83 bd e5 8f 91 e9 80 81 e6 b6 88 e6 81 af e5 88 .....:.%2$s.....................
8b2e0 b0 20 25 31 24 73 20 2d 2d 20 e9 94 99 e8 af af 3a 20 25 32 24 73 00 e6 97 a0 e6 b3 95 e6 9b b4 ..%1$s.--.......:.%2$s..........
8b300 e6 96 b0 25 73 e7 9a 84 e5 88 ab e5 90 8d 00 e6 97 a0 e6 b3 95 e5 86 99 e5 85 a5 49 67 6d 70 70 ...%s......................Igmpp
8b320 72 6f 78 79 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef bc 81 00 e8 ae a1 e6 95 b0 00 e8 ae a1 e6 95 roxy............................
8b340 b0 e5 80 bc e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 92 8c 25 73 20 e4 b9 8b e9 97 b4 00 e5 9b ................1...%s..........
8b360 bd e5 ae b6 00 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a 00 e5 88 9b e5 bb ba 2f e7 bc 96 e8 be 91 43 ......................../......C
8b380 41 00 e5 88 9b e5 bb ba e7 94 a8 e6 88 b7 e8 af 81 e4 b9 a6 00 e5 88 9b e5 bb ba 50 68 61 73 65 A..........................Phase
8b3a0 20 31 00 e5 88 9b e5 bb ba e8 af 81 e4 b9 a6 e7 ad be e5 90 8d e8 af b7 e6 b1 82 20 00 e5 88 9b .1..............................
8b3c0 e5 bb ba e4 b8 80 e4 b8 aa 50 50 50 e9 85 8d e7 bd ae e3 80 82 00 e4 b8 ba e6 ad a4 4d 41 43 20 .........PPP................MAC.
8b3e0 26 20 49 50 e5 9c b0 e5 9d 80 e5 af b9 e5 88 9b e5 bb ba 41 52 50 e8 a1 a8 e9 9d 99 e6 80 81 e6 &.IP...............ARP..........
8b400 9d a1 e7 9b ae e3 80 82 00 e5 88 9b e5 bb ba e4 b8 ad e9 97 b4 e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 ................................
8b420 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 88 9b e5 bb ba e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 20 00 e5 ................................
8b440 88 9b e5 bb ba e5 86 85 e9 83 a8 e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 ................................
8b460 00 e5 88 9b e5 bb ba e4 b8 80 e4 b8 aa e5 86 85 e9 83 a8 e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 ................................
8b480 94 80 e5 88 97 e8 a1 a8 20 00 e5 bb ba e7 ab 8b e6 8e a5 e5 8f a3 e7 bb 84 00 e5 88 9b e5 bb ba ................................
8b4a0 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 20 00 e5 88 9b e5 bb ba e6 96 b0 e7 9a 84 e5 85 b3 e8 81 94 ................................
8b4c0 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e4 bd bf e7 94 a8 e5 87 ad e8 af 81 e5 88 9b e5 bb ba ef ................................
8b4e0 bc 8c e7 94 9f e6 88 90 e5 92 8c e6 bf 80 e6 b4 bb e5 8d b7 00 e5 88 9b e5 bb ba 00 e4 bb 8e e7 ................................
8b500 b3 bb e7 bb 9f e8 af 8a e6 96 ad 20 2d 20 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 e9 a1 b5 e9 9d a2 ............-...................
8b520 e5 88 9b e5 bb ba e5 88 ab e5 90 8d e3 80 82 00 e4 bb 8e e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 20 ................................
8b540 2d 20 3e 20 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 e5 88 9b e5 bb ba 00 69 64 20 25 73 e5 b7 b2 e5 -.>....................id.%s....
8b560 88 9b e5 bb ba 00 69 64 e6 9c aa e5 88 9b e5 bb ba 00 e5 88 9b e5 bb ba ef bc 9a 00 e5 88 9b e5 ......id........................
8b580 bb ba 31 ef bc 9a 31 e8 a7 84 e5 88 99 2e 2e 2e 00 e5 88 9b e5 bb ba 49 50 73 65 63 e8 a7 84 e5 ..1...1................IPsec....
8b5a0 88 99 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 20 25 ...............................%
8b5c0 73 00 e4 b8 ba e6 ad a4 e4 b8 bb e6 9c ba e5 88 9b e5 bb ba 53 53 4c e8 af 81 e4 b9 a6 00 e5 88 s...................SSL.........
8b5e0 9b e5 bb ba e9 ab 98 e7 ba a7 e5 87 ba e7 ab 99 e8 a7 84 e5 88 99 20 25 73 00 e5 88 9b e5 bb ba .......................%s.......
8b600 e5 88 ab e5 90 8d 00 e5 88 9b e5 bb ba e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 e8 a7 84 e5 88 99 00 ................................
8b620 e5 88 9b e5 bb ba e9 bb 98 e8 ae a4 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e8 ................................
8b640 bf 87 e6 bb a4 20 e8 a7 84 e5 88 99 20 25 73 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba .............%s.................
8b660 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 20 25 73 20 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba .............%s.................
8b680 e7 bd 91 e5 85 b3 e7 bb 84 e9 a1 b9 2e 2e 2e 00 e5 88 9b e5 bb ba e5 87 ba e7 ab 99 4e 41 54 e8 ............................NAT.
8b6a0 a7 84 e5 88 99 00 e5 88 9b e5 bb ba e6 98 a0 e5 b0 84 4e 41 54 e8 a7 84 e5 88 99 20 25 73 2e 2e ..................NAT.......%s..
8b6c0 2e 00 e5 88 9b e5 bb ba e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 20 25 73 2e 2e 2e 00 e5 9c a8 e5 ae .....................%s.........
8b6e0 89 e8 a3 85 e5 89 8d e5 88 9b e5 bb ba e7 b3 bb e7 bb 9f e8 bf 98 e5 8e 9f e7 82 b9 e3 80 82 00 ................................
8b700 e5 88 9b e5 bb ba 72 72 64 e6 9b b4 e6 96 b0 e8 84 9a e6 9c ac 00 e6 ad a3 e5 9c a8 e5 88 9b e5 ......rrd.......................
8b720 bb ba e8 a7 84 e5 88 99 25 73 00 e6 ad a3 e5 9c a8 e5 88 9b e5 bb ba e6 97 a0 e7 ba bf e5 85 8b ........%s......................
8b740 e9 9a 86 e6 8e a5 e5 8f a3 2e 2e 2e 00 e5 8a a0 e5 af 86 e7 a1 ac e4 bb b6 00 e5 8a a0 e5 af 86 ................................
8b760 20 26 20 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 00 e5 8a a0 e5 af 86 e7 a1 ac e4 bb b6 00 .&..............................
8b780 e5 8a a0 e5 af 86 e8 ae be e7 bd ae 20 00 e5 8f 91 e7 94 9f e9 94 99 e8 af af 00 e5 bd 93 e5 89 ................................
8b7a0 8d 00 e5 bd 93 e5 89 8d e8 ae a4 e8 af 81 e9 94 99 e8 af af e9 a1 b5 00 e5 bd 93 e5 89 8d e7 b3 ................................
8b7c0 bb e7 bb 9f 00 e5 bd 93 e5 89 8d e6 97 a5 e6 9c 9f 2f e6 97 b6 e9 97 b4 00 e5 bd 93 e5 89 8d e6 ................./..............
8b7e0 b3 a8 e9 94 80 e9 a1 b5 e9 9d a2 00 e5 bd 93 e5 89 8d e5 9c b0 e5 9d 80 e6 b1 a0 e6 88 90 e5 91 ................................
8b800 98 00 e5 bd 93 e5 89 8d e9 a1 b5 00 e5 bd 93 e5 89 8d e6 ba 90 e8 b7 9f e8 b8 aa e6 9d a1 e7 9b ................................
8b820 ae 00 e5 bd 93 e5 89 8d e9 85 8d e7 bd ae 00 e5 bd 93 e5 89 8d e6 97 a5 e6 9c 9f 2f e6 97 b6 e9 .........................../....
8b840 97 b4 00 e5 a4 87 e4 bb bd e4 bd bf e7 94 a8 e7 9a 84 e5 bd 93 e5 89 8d e7 a9 ba e9 97 b4 00 43 ...............................C
8b860 52 4c e5 bd 93 e5 89 8d e5 b7 b2 e5 90 8a e9 94 80 e7 9a 84 e8 af 81 e4 b9 a6 00 e5 bd 93 e5 89 RL..............................
8b880 8d e6 9f a5 e7 9c 8b ef bc 9a 00 e8 87 aa e5 ae 9a e4 b9 89 00 e8 87 aa e5 ae 9a e4 b9 89 e8 ae ................................
8b8a0 bf e9 97 ae e9 99 90 e5 88 b6 00 e8 87 aa e5 ae 9a e4 b9 89 e5 b8 a6 e5 ae bd e5 a4 a7 e4 ba 8e ................................
8b8c0 33 30 ef bc 85 ef bc 8c e8 af b7 e9 99 8d e4 bd 8e e6 95 b0 e5 80 bc e4 bb a5 e4 bd bf e5 90 91 30..............................
8b8e0 e5 af bc e7 bb a7 e7 bb ad e3 80 82 00 e8 87 aa e5 ae 9a e4 b9 89 e5 b8 a6 e5 ae bd e5 a4 a7 e4 ................................
8b900 ba 8e 34 30 ef bc 85 ef bc 8c e8 af b7 e9 99 8d e4 bd 8e e6 95 b0 e5 80 bc e4 bb a5 e4 bd bf e5 ..40............................
8b920 90 91 e5 af bc e7 bb a7 e7 bb ad e3 80 82 00 e8 87 aa e5 ae 9a e4 b9 89 e8 ae be e7 bd ae 00 e8 ................................
8b940 87 aa e5 ae 9a e4 b9 89 e5 91 bd e4 bb a4 2e 2e 2e 00 e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 a1 ................................
8b960 b9 00 e8 87 aa e5 ae 9a e4 b9 89 00 e5 8d b1 e9 99 a9 ef bc 81 e8 ad a6 e5 91 8a ef bc 81 e6 b3 ................................
8b980 a8 e6 84 8f e4 ba 8b e9 a1 b9 ef bc 81 00 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af ....................DNS.........
8b9a0 e6 9b b4 e6 96 b0 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f .............DNS..........DNS...
8b9c0 e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 00 ...................DNS..........
8b9e0 e5 8a a8 e6 80 81 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d 00 e5 8a a8 e6 80 81 44 4e 53 e4 b8 bb e6 ......DNS................DNS....
8ba00 9c ba e5 90 8d 00 e5 8f 8d e5 90 91 e5 8a a8 e6 80 81 44 4e 53 00 e5 8a a8 e6 80 81 44 4e 53 e6 ..................DNS.......DNS.
8ba20 9c 8d e5 8a a1 e5 99 a8 49 50 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 44 45 53 ef bc 8c e7 a6 81 ........IP.............DES......
8ba40 e7 94 a8 49 50 73 65 63 20 70 68 61 73 65 20 31 e9 a1 b9 20 27 25 73 27 20 e3 80 82 00 e4 b8 8d ...IPsec.phase.1....'%s'........
8ba60 e5 86 8d e6 94 af e6 8c 81 44 45 53 ef bc 8c e7 a6 81 e7 94 a8 49 50 73 65 63 20 70 68 61 73 65 .........DES.........IPsec.phase
8ba80 20 32 20 e9 a1 b9 20 27 25 73 27 20 e3 80 82 00 44 48 43 50 00 44 48 43 50 e5 ae a2 e6 88 b7 e7 .2.....'%s'.....DHCP.DHCP.......
8baa0 ab af e9 85 8d e7 bd ae 00 44 48 43 50 20 e4 ba 8b e4 bb b6 20 28 44 48 43 50 20 44 61 65 6d 6f .........DHCP........(DHCP.Daemo
8bac0 6e 2c 20 44 48 43 50 20 52 65 6c 61 79 2c 20 44 48 43 50 20 43 6c 69 65 6e 74 29 00 44 48 43 50 n,.DHCP.Relay,.DHCP.Client).DHCP
8bae0 e7 a7 9f e7 ba a6 00 44 48 43 50 e7 a7 9f e7 ba a6 e7 8a b6 e6 80 81 00 44 48 43 50 e6 b3 a8 e5 .......DHCP.............DHCP....
8bb00 86 8c 00 44 48 43 50 e4 b8 ad e7 bb a7 00 44 48 43 50 e4 b8 ad e7 bb a7 e9 85 8d e7 bd ae 00 44 ...DHCP.......DHCP.............D
8bb20 48 43 50 e4 b8 ad e7 bb a7 e5 bd 93 e5 89 8d e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 9c a8 e4 HCP.............................
8bb40 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e4 b8 ad e7 bb a7 e6 97 ....................DHCP........
8bb60 b6 ef bc 8c e4 b8 8d e8 83 bd e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 ................DHCP............
8bb80 00 44 48 43 50 e6 9c 8d e5 8a a1 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 bd 93 e5 89 8d e5 .DHCP.......DHCP................
8bba0 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 bd 93 e5 9c a8 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e4 b8 ................................
8bbc0 8a e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 ef bc 8c e6 97 a0 e6 b3 95 .......DHCP.....................
8bbe0 e5 90 af e7 94 a8 44 48 43 50 e4 b8 ad e7 bb a7 e6 9c 8d e5 8a a1 e3 80 82 00 e5 bf 85 e9 a1 bb ......DHCP......................
8bc00 e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 89 8d e8 83 bd e5 9c a8 44 4e 53 e8 ......DHCP..................DNS.
8bc20 bd ac e5 8f 91 e5 99 a8 e4 b8 ad e4 bd bf e7 94 a8 44 48 43 50 e6 b3 a8 e5 86 8c e3 80 82 00 e5 .................DHCP...........
8bc40 bf 85 e9 a1 bb e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 89 8d e8 83 bd e5 9c ...........DHCP.................
8bc60 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e4 bd bf e7 94 a8 44 48 43 50 e6 b3 a8 e5 86 8c .DNS..................DHCP......
8bc80 e3 80 82 00 44 48 43 50 e6 9c 8d e5 8a a1 e8 ae be e7 bd ae 00 44 48 43 50 e6 9c 8d e5 8a a1 00 ....DHCP.............DHCP.......
8bca0 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 44 48 43 ............DHCP.............DHC
8bcc0 50 e5 88 ab e5 90 8d e5 9c b0 e5 9d 80 00 44 48 43 50 36 00 44 48 43 50 36 e5 ae a2 e6 88 b7 e7 P.............DHCP6.DHCP6.......
8bce0 ab af e9 85 8d e7 bd ae 00 44 48 43 50 36 20 44 55 49 44 00 44 48 43 50 76 36 e7 a7 9f e7 ba a6 .........DHCP6.DUID.DHCPv6......
8bd00 00 44 48 43 50 20 56 36 e9 80 89 e9 a1 b9 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 a4 a7 e5 b0 .DHCP.V6........................
8bd20 8f 00 e5 bd 93 e9 80 89 e4 b8 ad e5 8f 91 e9 80 81 49 50 76 36 e5 89 8d e7 bc 80 e6 8f 90 e7 a4 .................IPv6...........
8bd40 ba e6 a0 87 e8 af 86 e6 97 b6 ef bc 8c e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b 44 48 43 50 76 36 e5 .........................DHCPv6.
8bd60 89 8d e7 bc 80 e5 a7 94 e6 89 98 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 82 00 44 48 43 50 76 36 e4 b8 ........................DHCPv6..
8bd80 ad e7 bb a7 00 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e9 85 8d e7 bd ae 00 44 48 43 50 76 36 e4 b8 .....DHCPv6.............DHCPv6..
8bda0 ad e7 bb a7 e5 bd 93 e5 89 8d e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 9c a8 e4 bb bb e4 bd 95 ................................
8bdc0 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e6 97 b6 ef bc ...............DHCPv6...........
8bde0 8c e4 b8 8d e8 83 bd e5 90 af e7 94 a8 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 .............DHCPv6.............
8be00 44 48 43 50 76 36 20 e6 9c 8d e5 8a a1 00 44 48 43 50 76 36 e6 9c 8d e5 8a a1 00 44 48 43 50 76 DHCPv6........DHCPv6.......DHCPv
8be20 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 bd 93 e5 89 8d e5 b7 b2 e5 90 af e7 94 a8 e3 80 82 20 e5 9c a8 6...............................
8be40 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 76 36 e6 9c 8d e5 8a .....................DHCPv6.....
8be60 a1 e5 99 a8 e6 97 b6 ef bc 8c e4 b8 8d e8 83 bd e5 90 af e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 ......................DHCPv6....
8be80 bb a7 e6 9c 8d e5 8a a1 e3 80 82 00 e8 bf 99 e4 b8 aa e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 76 ...........................DHCPv
8bea0 36 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 44 4e 53 e9 85 8d e7 bd ae 00 44 4e 53 e9 bb 98 e8 ae 6.............DNS.......DNS.....
8bec0 a4 e5 9f 9f 20 00 44 4e 53 e5 9f 9f 00 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 00 44 4e 53 e5 9f 9f ......DNS....DNS..........DNS...
8bee0 e5 af 86 e9 92 a5 00 44 4e 53 20 e4 ba 8b e4 bb b6 20 28 52 65 73 6f 6c 76 65 72 2f 75 6e 62 6f .......DNS........(Resolver/unbo
8bf00 75 6e 64 2c 20 46 6f 72 77 61 72 64 65 72 2f 64 6e 73 6d 61 73 71 2c 20 66 69 6c 74 65 72 64 6e und,.Forwarder/dnsmasq,.filterdn
8bf20 73 29 00 44 4e 53 20 20 e8 bd ac e5 8f 91 00 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e5 92 8c e8 a7 s).DNS.........DNS..............
8bf40 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ae 00 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 00 44 4e 53 e6 9f ...........................DNS..
8bf60 a5 e8 af a2 e8 bd ac e5 8f 91 00 44 4e 53 e9 87 8d e6 96 b0 e7 bb 91 e5 ae 9a e6 a3 80 e6 9f a5 ...........DNS..................
8bf80 00 44 4e 53 20 20 e8 a7 a3 e6 9e 90 00 e5 b7 b2 e9 85 8d e7 bd ae 44 4e 53 e8 a7 a3 e6 9e 90 e5 .DNS..................DNS.......
8bfa0 99 a8 e3 80 82 00 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 20 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 ......DNS...........DNS.........
8bfc0 a8 20 31 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 32 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 ..1.DNS...........2.DNS.........
8bfe0 a8 20 33 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 34 00 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ..3.DNS...........4.DNS.........
8c000 e8 a6 86 e7 9b 96 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae 20 00 e5 90 af e7 .......DHCP.....................
8c020 94 a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 44 4e 53 ..DNS..........DNS...........DNS
8c040 20 e6 9c 8d e5 8a a1 e5 99 a8 00 e9 81 87 e5 88 b0 44 4e 53 e9 94 99 e8 af af e3 80 82 20 e5 81 .................DNS............
8c060 9c e6 ad a2 e6 9b b4 e6 96 b0 33 30 e5 88 86 e9 92 9f e3 80 82 00 44 4e 53 e7 bb 84 e6 98 af e5 ..........30..........DNS.......
8c080 bd 93 e5 89 8d e7 9a 84 ef bc 8c e6 b2 a1 e6 9c 89 e6 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 ................................
8c0a0 00 44 4e 53 e7 bb 84 e6 9b b4 e6 96 b0 e6 88 90 e5 8a 9f e3 80 82 00 44 4e 53 e4 b8 bb e6 9c ba .DNS...................DNS......
8c0c0 e5 90 8d e6 9b b4 e6 96 b0 e6 88 90 e5 8a 9f e3 80 82 00 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 ...................DNS..........
8c0e0 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 44 4e 53 e7 bc 93 e5 ad 98 ef bc 9a e6 89 be e5 88 b0 DNS...........DNS...............
8c100 e6 97 a7 49 50 20 25 31 24 73 e5 92 8c e6 96 b0 49 50 ef bc 85 20 25 32 24 73 00 e5 bd 93 e9 81 ...IP.%1$s......IP....%2$s......
8c120 87 e5 88 b0 e4 bb a3 e7 90 86 e7 ad be e5 90 8d e6 97 b6 ef bc 8c e5 9c a8 e8 ae a4 e8 af 81 e8 ................................
8c140 bf 87 e7 a8 8b e4 b8 ad e6 8f 90 e5 8f 96 44 4e 53 4b 45 59 00 44 4e 53 53 45 43 00 e4 bf a1 e4 ..............DNSKEY.DNSSEC.....
8c160 bb bb e5 8c ba e5 9f 9f e9 9c 80 e8 a6 81 44 4e 53 53 45 43 ef bc 88 44 4e 53 e5 ae 89 e5 85 a8 ..............DNSSEC...DNS......
8c180 e6 89 a9 e5 b1 95 ef bc 89 e6 95 b0 e6 8d ae 00 44 4e e7 ae a1 e9 81 93 00 44 55 49 44 00 e5 ae ................DN.......DUID...
8c1a0 88 e6 8a a4 e8 bf 9b e7 a8 8b 00 e6 af 8f e5 a4 a9 00 e6 97 a5 ef bc 88 30 20 30 20 2a 20 2a 20 ........................0.0.*.*.
8c1c0 2a ef bc 89 00 e5 8d b1 e9 99 a9 ef bc 8c e5 bb b6 e8 bf 9f 00 e5 8d b1 e9 99 a9 ef bc 8c e6 95 *...............................
8c1e0 b0 e6 8d ae e5 8c 85 e4 b8 a2 e5 a4 b1 00 e6 b7 b1 e7 81 b0 e8 89 b2 00 e7 b3 bb e7 bb 9f e9 9d ................................
8c200 a2 e6 9d bf 00 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e6 98 be e7 a4 ba e5 88 97 e6 95 b0 00 e7 b3 ................................
8c220 bb e7 bb 9f e9 9d a2 e6 9d bf e6 a3 80 e6 9f a5 00 e4 bf a1 e6 81 af e6 9b b4 e6 96 b0 e5 91 a8 ................................
8c240 e6 9c 9f 00 e6 97 a5 e6 9c 9f 00 e6 95 b0 e6 8d ae e6 9c 89 e6 95 88 e8 bd bd e8 8d b7 00 e6 95 ................................
8c260 b0 e6 8d ae e7 82 b9 00 e6 95 b0 e6 8d ae e5 ba 93 e9 94 99 e8 af af 20 2d 20 e6 9c 89 e4 b8 80 ........................-.......
8c280 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e6 95 b0 e6 8d ae e5 ba 93 e9 94 99 e8 af af e3 80 ................................
8c2a0 82 00 e6 95 b0 e6 8d ae e8 bd ac e6 8d a2 e9 94 99 e8 af af 00 e6 97 a5 e6 9c 9f 00 e8 a1 a8 e7 ................................
8c2c0 9a 84 e6 9c 80 e5 90 8e e6 9b b4 e6 96 b0 e6 97 a5 e6 9c 9f e6 9c aa e7 9f a5 e3 80 82 00 e5 a4 ................................
8c2e0 a9 00 e5 81 9c e7 94 a8 00 e4 bb 8e e9 95 9c e5 83 8f e4 b8 ad e5 81 9c e7 94 a8 e6 b6 88 e8 b4 ................................
8c300 b9 e8 80 85 00 e5 a4 b1 e6 95 88 e5 af b9 e7 ad 89 e4 bd 93 e6 a3 80 e6 b5 8b 00 e8 b0 83 e8 af ................................
8c320 95 00 31 32 20 e6 9c 88 00 e4 b8 93 e7 94 a8 e9 93 be e6 8e a5 00 e9 bb 98 e8 ae a4 00 e9 bb 98 ..12............................
8c340 e8 ae a4 20 28 e9 9d 9e e4 b8 bb e6 9c ba e5 90 8d 29 00 e9 bb 98 e8 ae a4 28 61 6e 79 29 00 e9 ....(............).......(any)..
8c360 bb 98 e8 ae a4 ef bc 88 e6 97 a0 e9 a6 96 e9 80 89 e9 a1 b9 ef bc 8c e9 80 9a e5 b8 b8 e4 b8 ba ................................
8c380 e8 87 aa e5 8a a8 e9 80 89 e6 8b a9 ef bc 89 00 e9 bb 98 e8 ae a4 e8 ae bf e9 97 ae e9 99 90 e5 ................................
8c3a0 88 b6 00 e9 bb 98 e8 ae a4 42 49 4f 53 e6 96 87 e4 bb b6 e5 90 8d 00 e9 bb 98 e8 ae a4 e7 bd 91 .........BIOS...................
8c3c0 e5 85 b3 20 00 e9 bb 98 e8 ae a4 e9 98 9f e5 88 97 00 e4 b8 8b e8 bd bd e9 99 90 e9 80 9f ef bc ................................
8c3e0 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 20 00 e9 bb 98 e8 ae .Kbit./.s.......................
8c400 a4 e7 bd 91 e5 85 b3 e5 88 87 e6 8d a2 00 e9 bb 98 e8 ae a4 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 ................................
8c420 00 e9 bb 98 e8 ae a4 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 ef bc 88 e7 a7 92 ef bc 89 00 e9 a6 96 ................................
8c440 e9 80 89 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f 00 e9 bb 98 e8 ae a4 e6 b3 a8 e5 86 8c e7 94 b1 44 ...............................D
8c460 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e9 80 HCP.............................
8c480 89 e9 a1 b9 e3 80 82 00 e5 b7 b2 e5 88 9b e5 bb ba e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e7 9a 84 ................................
8c4a0 e9 bb 98 e8 ae a4 e8 a7 84 e5 88 99 e3 80 82 00 e4 b8 8a e4 bc a0 e9 99 90 e9 80 9f ef bc 88 4b ...............................K
8c4c0 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 89 e6 95 88 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f 00 e5 a6 bit./.s.........................
8c4e0 82 e6 9e 9c e8 ae be e7 bd ae e4 ba 86 41 50 4e ef bc 8c e5 88 99 e9 bb 98 e8 ae a4 e4 b8 ba 31 .............APN...............1
8c500 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e8 ae be e7 bd ae 41 50 4e ef bc 8c e5 88 99 e5 bf bd e7 ...................APN..........
8c520 95 a5 e3 80 82 00 e5 ae 9a e4 b9 89 e8 a6 81 e5 9c a8 49 43 4d 50 e6 95 b0 e6 8d ae e5 8c 85 e4 ..................ICMP..........
8c540 b8 8a e5 8f 91 e9 80 81 e5 88 b0 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 49 50 e7 9a 84 e6 95 b0 e6 .......................IP.......
8c560 8d ae e6 9c 89 e6 95 88 e8 b4 9f e8 bd bd e3 80 82 00 e8 a2 ab e5 ae 9a e4 b9 89 e4 b8 ba 00 e5 ................................
8c580 ae 9a e4 b9 89 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e7 9a 84 54 54 4c e9 98 88 e5 80 bc e3 80 82 ....................TTL.........
8c5a0 20 54 54 4c e4 bd 8e e4 ba 8e e9 98 88 e5 80 bc e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e5 b0 86 e8 .TTL............................
8c5c0 a2 ab e5 bf bd e7 95 a5 e3 80 82 20 e6 ad a4 e8 ae be e7 bd ae e6 98 af e5 8f af e9 80 89 e7 9a ................................
8c5e0 84 ef bc 8c e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e9 98 88 e5 80 bc e4 b8 ba 31 e3 80 82 ............................1...
8c600 20 00 e5 ae 9a e4 b9 89 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e8 ae bf e9 97 ae e7 9a 84 e6 97 b6 ................................
8c620 e9 97 b4 ef bc 88 e4 bb a5 e5 88 86 e9 92 9f e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 e7 ac ................................
8c640 ac e4 b8 80 e6 ac a1 e4 bd bf e7 94 a8 e5 87 ad e8 af 81 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e9 ................................
8c660 aa 8c e8 af 81 e6 97 b6 ef bc 8c e6 97 b6 e9 92 9f e5 bc 80 e5 a7 8b e8 ae a1 e6 97 b6 e3 80 82 ................................
8c680 00 e5 8d b8 e8 bd bd e5 91 bd e4 bb a4 2e 2e 2e 00 e5 bb b6 e8 bf 9f 00 e5 bb b6 e8 bf 9f 20 28 ...............................(
8c6a0 6d 73 29 00 e8 af b7 e6 b1 82 e5 af b9 e7 ad 89 e7 a1 ae e8 ae a4 e4 b9 8b e9 97 b4 e7 9a 84 e5 ms).............................
8c6c0 bb b6 e8 bf 9f e3 80 82 00 e5 bb b6 e8 bf 9f e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 ................................
8c6e0 82 00 e5 a7 94 e6 b4 be e7 9a 84 e5 89 8d e7 bc 80 00 e5 88 a0 e9 99 a4 00 e5 88 a0 e9 99 a4 20 ................................
8c700 41 43 4c 00 e5 88 a0 e9 99 a4 20 43 41 e5 92 8c 43 52 4c 00 e5 88 a0 e9 99 a4 43 52 4c 20 00 e5 ACL........CA...CRL.......CRL...
8c720 88 a0 e9 99 a4 43 53 43 20 e8 a6 86 e7 9b 96 00 e5 88 a0 e9 99 a4 e8 af 81 e4 b9 a6 00 e5 88 a0 .....CSC........................
8c740 e9 99 a4 e8 ae be e5 a4 87 00 e5 88 a0 e9 99 a4 47 49 46 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 ................GIF.............
8c760 47 52 45 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 49 47 4d 50 e8 ae b0 e5 bd 95 00 e5 88 a0 e9 99 GRE.............IGMP............
8c780 a4 49 50 00 e5 88 a0 e9 99 a4 4c 41 47 47 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 4d 41 43 e5 9c .IP.......LAGG.............MAC..
8c7a0 b0 e5 9d 80 00 e5 88 a0 e9 99 a4 4e 44 50 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 70 68 61 73 65 ...........NDP.............phase
8c7c0 31 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 50 50 50 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 50 50 1.............PPP.............PP
8c7e0 50 6f 45 e5 ae 9e e4 be 8b 20 00 e5 88 a0 e9 99 a4 e6 9d 83 e9 99 90 00 e5 88 a0 e9 99 a4 20 51 PoE............................Q
8c800 69 6e 51 20 e6 8e a5 e5 8f a3 00 e4 bb 8e e6 ad a4 e6 8e a5 e5 8f a3 e5 88 a0 e9 99 a4 e9 98 9f inQ.............................
8c820 e5 88 97 00 e5 88 a0 e9 99 a4 20 56 4c 41 4e 20 00 e5 88 a0 e9 99 a4 57 49 46 49 e6 8e a5 e5 8f ...........VLAN........WIFI.....
8c840 a3 00 e5 88 a0 e9 99 a4 e5 88 ab e5 90 8d 00 e5 88 a0 e9 99 a4 61 72 70 e7 bc 93 e5 ad 98 e6 9d .....................arp........
8c860 a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e5 ae a2 e6 88 b7 e7 ab af 20 00 e5 88 a0 e9 99 a4 e9 85 8d e7 ................................
8c880 bd ae 00 e5 88 a0 e9 99 a4 e5 9f 9f e8 a6 86 e7 9b 96 00 e5 88 a0 e9 99 a4 e6 96 87 e4 bb b6 00 ................................
8c8a0 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 00 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 e7 bb 84 00 e5 88 a0 ................................
8c8c0 e9 99 a4 e7 bb 84 00 e5 88 a0 e9 99 a4 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 00 e5 88 a0 e9 99 a4 ................................
8c8e0 e4 b8 bb e6 9c ba e5 90 8d 00 e5 88 a0 e9 99 a4 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 e6 a1 a5 ................................
8c900 e6 8e a5 e5 8f a3 00 e5 88 a0 e9 99 a4 e5 af 86 e9 92 a5 00 e5 88 a0 e9 99 a4 e7 a7 9f e7 ba a6 ................................
8c920 00 e5 88 a0 e9 99 a4 e6 98 a0 e5 b0 84 00 e5 88 a0 e9 99 a4 e7 9b 91 e8 a7 86 00 e5 88 a0 e9 99 ................................
8c940 a4 70 68 61 73 65 31 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 70 68 61 73 65 32 20 e6 9d a1 e7 9b .phase1.............phase2......
8c960 ae 00 e5 88 a0 e9 99 a4 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 88 a0 e9 99 a4 e8 b7 af e7 94 b1 00 e5 ................................
8c980 88 a0 e9 99 a4 e8 a7 84 e5 88 99 00 e5 88 a0 e9 99 a4 e8 ae a1 e5 88 92 e8 a1 a8 00 e5 88 a0 e9 ................................
8c9a0 99 a4 e9 80 89 e5 ae 9a e7 9a 84 70 68 61 73 65 31 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e9 80 ...........phase1...............
8c9c0 89 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 e6 98 a0 ................................
8c9e0 e5 b0 84 00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 e5 a4 9a e4 b8 aa e6 98 a0 e5 b0 84 00 ................................
8ca00 e5 88 a0 e9 99 a4 e9 80 89 e5 ae 9a e7 9a 84 e8 a7 84 e5 88 99 00 e5 88 a0 e9 99 a4 e9 80 89 e6 ................................
8ca20 8b a9 e7 9a 84 e7 94 a8 e6 88 b7 00 e5 88 a0 e9 99 a4 e6 9c 8d e5 8a a1 e5 99 a8 20 00 e5 88 a0 ................................
8ca40 e9 99 a4 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 88 a0 e9 99 a4 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 ................................
8ca60 e4 bb 8e 43 52 4c e5 88 a0 e9 99 a4 e8 bf 99 e4 b8 aa e8 af 81 e4 b9 a6 00 e5 88 a0 e9 99 a4 e6 ...CRL..........................
8ca80 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e6 ad a4 e9 98 9f e5 88 97 00 e5 88 a0 e9 99 a4 e6 ad a4 e8 ................................
8caa0 a7 84 e5 88 99 00 e5 88 a0 e9 99 a4 e7 94 a8 e6 88 b7 20 00 e5 88 a0 e9 99 a4 e8 99 9a e6 8b 9f ................................
8cac0 49 50 00 e5 88 a0 e9 99 a4 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 00 e5 88 a0 e9 99 a4 e5 IP..............................
8cae0 87 ad e8 af 81 e5 8d b7 00 e5 88 a0 e9 99 a4 e5 8c ba e5 9f 9f 00 e5 88 a0 e9 99 a4 2f e9 87 8d ............................/...
8cb00 e7 bd ae e5 8f 82 e6 95 b0 00 e5 b7 b2 e4 bb 8e 43 52 4c 25 32 24 73 e5 88 a0 e9 99 a4 e8 af 81 ................CRL%2$s.........
8cb20 e4 b9 a6 ef bc 85 20 25 31 24 73 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 49 50 73 65 63 e7 9a 84 .......%1$s.............IPsec...
8cb40 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e5 b7 b2 e5 88 a0 e9 99 a4 4f 70 65 6e 56 50 4e .........................OpenVPN
8cb60 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 25 31 24 73 20 25 32 24 73 00 e5 .....................%1$s.%2$s..
8cb80 b7 b2 e4 bb 8e e6 9c 8d e5 8a a1 e5 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 e5 88 a0 e9 ..............%1$s:%2$s.%3$s....
8cba0 99 a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af 00 e5 b7 b2 e4 bb 8e 25 31 24 73 3a 25 32 ..OpenVPN................%1$s:%2
8cbc0 24 73 20 25 33 24 73 e5 88 a0 e9 99 a4 20 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 00 20 $s.%3$s.......OpenVPN...........
8cbe0 e5 b7 b2 e5 88 a0 e9 99 a4 4c 32 54 50 20 56 50 4e 20 e7 94 a8 e6 88 b7 00 e5 88 a0 e9 99 a4 e6 .........L2TP.VPN...............
8cc00 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 e4 bb 8e 57 4f 4c e9 85 8d e7 bd ae e4 b8 ad e5 88 a0 .....IP..........WOL............
8cc20 e9 99 a4 e7 9a 84 e8 ae be e5 a4 87 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e9 98 b2 e7 81 ab e5 ................................
8cc40 a2 99 e5 88 ab e5 90 8d e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 99 9a e6 8b 9f 49 50 e3 80 82 ...........................IP...
8cc60 00 e5 b7 b2 e5 88 a0 e9 99 a4 e6 97 b6 e9 97 b4 e6 88 b3 25 31 24 73 e5 92 8c e6 8f 8f e8 bf b0 ...................%1$s.........
8cc80 e4 b8 ba 20 22 25 32 24 73 22 e7 9a 84 e5 a4 87 e4 bb bd 00 e4 bb 8e e6 9c ac e5 9c b0 e7 a3 81 ...."%2$s"......................
8cca0 e7 9b 98 e4 b8 ad e5 88 a0 e9 99 a4 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a e6 96 87 e4 bb b6 e3 80 ................................
8ccc0 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e6 9d a1 e7 9b ...........OpenVPN..............
8cce0 ae e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 20 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e6 ...............OpenVPN..........
8cd00 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e6 89 80 e9 80 89 e7 9a 84 49 50 73 65 63 e9 98 b6 e6 ae b5 .....................IPsec......
8cd20 31 e6 9d a1 e7 9b ae e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e6 89 80 e9 80 89 e7 9a 84 49 50 73 1............................IPs
8cd40 65 63 20 50 68 61 73 65 32 e6 9d a1 e7 9b ae e3 80 82 00 e6 8b 92 e7 bb 9d e7 9a 84 e5 ae a2 e6 ec.Phase2.......................
8cd60 88 b7 e7 ab af e5 b0 86 e8 a2 ab e5 bf bd e7 95 a5 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e8 a2 ab ................................
8cd80 e9 a9 b3 e5 9b 9e e3 80 82 00 44 65 6e 79 00 44 65 6e 79 20 4e 6f 6e 6c 6f 63 61 6c 00 e6 8b 92 ..........Deny.Deny.Nonlocal....
8cda0 e7 bb 9d e6 a8 a1 e5 bc 8f 36 e6 8e a7 e5 88 b6 e6 b6 88 e6 81 af e9 99 b7 e9 98 b1 e6 9c 8d e5 .........6......................
8cdc0 8a a1 ef bc 88 6e 6f 74 72 61 70 ef bc 89 e3 80 82 00 e6 8b 92 e7 bb 9d e5 b0 9d e8 af 95 e5 af .....notrap.....................
8cde0 b9 e7 ad 89 e5 85 b3 e8 81 94 ef bc 88 6e 6f 70 65 65 72 ef bc 89 e7 9a 84 e6 95 b0 e6 8d ae e5 .............nopeer.............
8ce00 8c 85 e3 80 82 00 e6 8b 92 e7 bb 9d e6 8e a5 e5 8f a3 20 25 73 e4 b8 8a e7 9a 84 e8 b7 af e7 94 ...................%s...........
8ce20 b1 e5 99 a8 e5 b9 bf e6 92 ad 00 6e 74 70 71 e5 92 8c 6e 74 70 64 63 e6 8b 92 e7 bb 9d e8 bf 90 ...........ntpq...ntpdc.........
8ce40 e8 a1 8c e6 97 b6 e9 85 8d e7 bd ae ef bc 88 6e 6f 6d 6f 64 69 66 79 ef bc 89 e3 80 82 00 e6 8b ...............nomodify.........
8ce60 92 e7 bb 9d e6 9c aa e7 9f a5 e5 ae a2 e6 88 b7 e7 ab af 00 e6 a0 b9 e6 8d ae 57 41 4e e8 bf 9e ..........................WAN...
8ce80 e6 8e a5 e7 9a 84 e8 ae be e7 bd ae e6 96 b9 e5 bc 8f ef bc 8c e8 bf 99 e5 8f af e8 83 bd e9 9c ................................
8cea0 80 e8 a6 81 e4 b8 80 e4 b8 aa 25 31 24 73 e8 99 9a e6 8b 9f 49 50 25 32 24 73 e3 80 82 00 e6 8f ..........%1$s......IP%2$s......
8cec0 8f e8 bf b0 00 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd e4 bb a5 e7 ab 96 e7 ba bf ef bc 88 7c ef bc .............................|..
8cee0 89 e5 bc 80 e5 a7 8b e6 88 96 e7 bb 93 e6 9d 9f e6 88 96 e5 8c 85 e5 90 ab e5 8f 8c e7 ab 96 e7 ................................
8cf00 ba bf 7c 7c e3 80 82 00 e8 af b4 e6 98 8e e9 95 bf e5 ba a6 e5 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e ..||............................
8cf20 32 30 30 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 00 e6 8f 8f e8 bf b0 e5 90 8d e7 a7 b0 20 00 e7 9b 200.............................
8cf40 ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 00 e7 9b ae e7 9a 84 e5 9c ................................
8cf60 b0 e5 9d 80 00 e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 00 e7 9b ae e7 9a 84 49 50 00 e7 9b ae e6 a0 ........................IP......
8cf80 87 49 50 e5 9c b0 e5 9d 80 00 e7 9b ae e7 9a 84 49 50 00 e7 9b ae e7 9a 84 49 50 76 36 e5 89 8d .IP.............IP.......IPv6...
8cfa0 e7 bc 80 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 ................................
8cfc0 e5 9b b4 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 00 e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 ................................
8cfe0 00 e7 9b ae e6 a0 87 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 25 73 e4 b8 8d e6 98 af ................IP......%s......
8d000 e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e7 9b ae e6 a0 87 e6 9c 8d .........IPv4...................
8d020 e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 20 25 73 20 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a ......IP.......%s...............
8d040 84 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e7 .IPv6...........................
8d060 9a 84 e5 9c b0 e5 9d 80 00 e7 9b ae e6 a0 87 e4 bd 8d e8 ae a1 e6 95 b0 00 e7 9b ae e6 a0 87 e5 ................................
8d080 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e3 80 82 00 e7 9b ae e6 a0 87 e7 bd 91 e7 ..............IPv4..............
8d0a0 bb 9c 00 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e4 bd 8d e8 ae a1 e6 95 b0 00 e5 87 ba e7 ab 99 4e ...............................N
8d0c0 41 54 e6 98 a0 e5 b0 84 e7 9a 84 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e3 80 82 00 e9 9d 99 e6 80 AT..............................
8d0e0 81 e8 b7 af e7 94 b1 e7 9a 84 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e3 80 82 00 e7 9b ae e7 9a 84 ................................
8d100 ef bc 88 e5 80 92 e7 bd ae ef bc 89 00 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e4 bb 8e 00 e7 9b ae ................................
8d120 e6 a0 87 e7 ab af e5 8f a3 e5 88 b0 00 e7 9b ae e7 9a 84 e5 89 8d e7 bc 80 00 e7 9b ae e6 a0 87 ................................
8d140 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 9b ae e6 a0 87 e4 b8 8d e5 8f af e8 be be 00 e6 a3 80 e6 b5 8b ................................
8d160 e5 88 b0 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e9 93 be e6 8e a5 20 25 31 24 73 2e 25 32 24 73 00 ......................%1$s.%2$s.
8d180 e8 ae be e5 a4 87 00 e8 ae be e5 a4 87 20 25 73 20 e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c 50 50 50 ..............%s.............PPP
8d1a0 e9 93 be e8 b7 af e6 97 a0 e6 b3 95 e5 90 af e5 8a a8 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 ................................
8d1c0 a8 e8 ae be e5 a4 87 e3 80 82 00 e8 ae be e5 a4 87 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e8 ae ................................
8d1e0 be e5 a4 87 3a 20 2f 64 65 76 2f 00 e5 85 b7 e6 9c 89 e6 af 8f e7 a7 92 e8 84 89 e5 86 b2 e8 be ....:./dev/.....................
8d200 93 e5 87 ba e7 9a 84 e8 ae be e5 a4 87 ef bc 88 e4 be 8b e5 a6 82 e4 bb 8e 44 43 46 37 37 ef bc .........................DCF77..
8d220 88 44 45 ef bc 89 ef bc 8c 4a 4a 59 ef bc 88 4a 50 ef bc 89 ef bc 8c 4d 53 46 ef bc 88 47 42 ef .DE......JJY...JP......MSF...GB.
8d240 bc 89 e6 88 96 57 57 56 42 ef bc 88 55 53 ef bc 89 e6 8e a5 e6 94 b6 e6 97 b6 e9 97 b4 e4 bf a1 .....WWVB...US..................
8d260 e5 8f b7 e7 9a 84 e6 97 a0 e7 ba bf e7 94 b5 ef bc 89 e5 8f af e4 bb a5 e7 94 a8 e4 bd 9c 4e 54 ..............................NT
8d280 50 e7 9a 84 50 50 53 e5 8f 82 e8 80 83 e3 80 82 20 e4 b9 9f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 P...PPS.........................
8d2a0 e4 b8 b2 e8 a1 8c 47 50 53 ef bc 8c e4 bd 86 e6 98 af e4 b8 b2 e8 a1 8c 47 50 53 e9 a9 b1 e5 8a ......GPS...............GPS.....
8d2c0 a8 e5 99 a8 e9 80 9a e5 b8 b8 e6 98 af e6 9b b4 e5 a5 bd e7 9a 84 e9 80 89 e6 8b a9 e3 80 82 20 ................................
8d2e0 50 50 53 e4 bf a1 e5 8f b7 e4 bb 85 e6 8f 90 e4 be 9b e5 af b9 e7 ac ac e4 ba 8c e4 b8 aa e7 9a PPS.............................
8d300 84 e6 94 b9 e5 8f 98 e7 9a 84 e5 8f 82 e8 80 83 ef bc 8c e5 9b a0 e6 ad a4 e8 87 b3 e5 b0 91 e9 ................................
8d320 9c 80 e8 a6 81 e4 b8 80 e4 b8 aa e5 85 b6 e4 bb 96 e6 ba 90 e6 9d a5 e5 af b9 e7 a7 92 e6 95 b0 ................................
8d340 e8 bf 9b e8 a1 8c e8 ae a1 e6 95 b0 e3 80 82 3c 62 72 20 2f 3e 3c 62 72 20 2f 3e e5 ba 94 e8 87 ...............<br./><br./>.....
8d360 b3 e5 b0 91 e9 85 8d e7 bd ae 33 e4 b8 aa e6 97 b6 e9 97 b4 e6 ba 90 20 3c 61 20 68 72 65 66 3d ..........3.............<a.href=
8d380 22 73 65 72 76 69 63 65 73 5f 6e 74 70 64 2e 70 68 70 22 3e e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 "services_ntpd.php">............
8d3a0 20 3e 20 4e 54 50 20 3e 20 e8 ae be e7 bd ae 3c 2f 61 3e 20 e4 bb a5 e5 8f af e9 9d a0 e5 9c b0 .>.NTP.>.......</a>.............
8d3c0 e6 8f 90 e4 be 9b e6 af 8f e4 b8 aa 50 50 53 e8 84 89 e5 86 b2 e7 9a 84 e6 97 b6 e9 97 b4 e3 80 ............PPS.................
8d3e0 82 00 e8 af 8a e6 96 ad 00 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 00 e6 8c 89 e9 9c 80 e6 8b a8 e5 ................................
8d400 8f b7 00 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 00 e6 af 94 e8 be 83 00 e7 94 a8 e4 ba 8e e5 af 86 ................................
8d420 e9 92 a5 e4 ba a4 e6 8d a2 e7 9a 84 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e ef bc 88 44 48 ef ............Diffie-Hellman...DH.
8d440 bc 89 e5 8f 82 e6 95 b0 e9 9b 86 e3 80 82 25 31 24 73 25 32 24 73 25 33 24 73 00 e5 8c ba e5 88 ..............%1$s%2$s%3$s......
8d460 86 e6 9c 8d e5 8a a1 e4 bb a3 e7 a0 81 e7 82 b9 00 e6 96 b9 e5 90 91 00 e7 a6 81 e7 94 a8 00 e7 ................................
8d480 a6 81 e7 94 a8 41 43 46 e5 8e 8b e7 bc a9 ef bc 88 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b .....ACF........................
8d4a0 e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 00 e8 ae bf e9 97 ae e6 8e a7 e5 88 b6 00 e7 a6 81 ................................
8d4c0 e7 94 a8 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 9a 84 e4 b8 bb e6 9c ba e6 9d a1 e7 9b ae 00 e7 ................................
8d4e0 a6 81 e6 ad a2 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 56 50 4e e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 .................VPN............
8d500 a8 e5 b9 b6 e5 8f 91 e7 94 a8 e6 88 b7 e7 99 bb e5 bd 95 00 e5 9c a8 e7 a6 81 e7 94 a8 44 48 43 .............................DHC
8d520 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e5 89 8d ef bc 8c e7 a6 81 e7 94 a8 44 4e 53 e8 bd ac e5 P........................DNS....
8d540 8f 91 e5 99 a8 e4 b8 ad e7 9a 84 44 48 43 50 e6 b3 a8 e5 86 8c e5 8a 9f e8 83 bd e3 80 82 00 e5 ...........DHCP.................
8d560 9c a8 e7 a6 81 e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e5 89 8d e7 a6 81 e7 94 ........DHCP....................
8d580 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e7 9a 84 44 48 43 50 e6 b3 a8 e5 86 8c e5 8a 9f .DNS...............DHCP.........
8d5a0 e8 83 bd e3 80 82 00 e7 a6 81 e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 00 e7 a6 81 e7 94 a8 .............DNS................
8d5c0 44 4e 53 e9 87 8d e6 96 b0 e7 bb 91 e5 ae 9a e6 a3 80 e6 9f a5 20 00 e7 a6 81 e7 94 a8 e9 98 b2 DNS.............................
8d5e0 e7 81 ab e5 a2 99 00 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e6 b8 85 e9 99 a4 00 e7 a6 81 ................................
8d600 e7 94 a8 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 20 00 e7 a6 81 e7 94 a8 e7 bd 91 e5 85 b3 e7 9b 91 ................................
8d620 e8 a7 86 e6 93 8d e4 bd 9c 00 e7 a6 81 e7 94 a8 47 72 6f 77 6c 00 e7 a6 81 e7 94 a8 47 72 6f 77 ................Growl.......Grow
8d640 6c e9 80 9a e7 9f a5 00 e7 a6 81 e7 94 a8 48 54 54 50 53 e8 bd ac e5 8f 91 00 e7 a6 81 e7 94 a8 l.............HTTPS.............
8d660 48 54 54 50 5f 52 45 46 45 52 45 52 e6 a3 80 e6 9f a5 20 00 e7 a6 81 e7 94 a8 4d 41 43 e8 bf 87 HTTP_REFERER..............MAC...
8d680 e6 bb a4 20 00 e7 a6 81 e7 94 a8 e5 9c a8 e7 ad 96 e7 95 a5 e8 b7 af e7 94 b1 e8 a7 84 e5 88 99 ................................
8d6a0 e4 b8 8a e7 9a 84 e5 90 a6 e5 ae 9a e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 a8 e5 90 a6 e5 ae 9a e8 ................................
8d6c0 a7 84 e5 88 99 00 e7 a6 81 e7 94 a8 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 e7 94 9f e6 88 ..................NAT...........
8d6e0 90 e3 80 82 25 73 ef bc 88 e6 b2 a1 e6 9c 89 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 ef bc ....%s...............NAT........
8d700 89 00 e7 a6 81 e7 94 a8 e5 8d 8f e8 ae ae e5 8e 8b e7 bc a9 ef bc 88 e9 bb 98 e8 ae a4 e6 83 85 ................................
8d720 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 20 00 e7 a6 81 e7 94 a8 e9 87 8d ................................
8d740 e6 96 b0 e8 ae a4 e8 af 81 00 e7 a6 81 e7 94 a8 53 4d 54 50 00 e7 a6 81 e7 94 a8 53 4d 54 50 e9 ................SMTP.......SMTP.
8d760 80 9a e7 9f a5 00 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 9a ................................
8d780 84 56 50 4e e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 a8 e9 99 a4 6e 74 70 71 e5 92 8c 6e 74 70 64 63 .VPN................ntpq...ntpdc
8d7a0 e6 9f a5 e8 af a2 e4 b9 8b e5 a4 96 e7 9a 84 e6 89 80 e6 9c 89 e6 93 8d e4 bd 9c ef bc 88 6e 6f ..............................no
8d7c0 73 65 72 76 65 ef bc 89 e3 80 82 00 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 e7 9a 84 e6 95 b0 e6 8d serve...........................
8d7e0 ae e5 8c 85 e8 bf 87 e6 bb a4 00 e5 81 9c e7 94 a8 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e8 87 aa ................................
8d800 e5 8a a8 e7 94 9f e6 88 90 e5 9b 9e e5 a4 8d e3 80 82 00 e7 a6 81 e7 94 a8 e5 a4 96 e9 83 a8 47 ...............................G
8d820 49 46 e6 ba 90 e7 9a 84 e8 87 aa e5 8a a8 e8 bf 87 e6 bb a4 ef bc 8c e4 bb a5 e7 a1 ae e4 bf 9d IF..............................
8d840 e4 b8 8e e9 85 8d e7 bd ae e7 9a 84 e8 bf 9c e7 a8 8b e5 af b9 e7 ad 89 e4 bd 93 e5 8c b9 e9 85 ................................
8d860 8d e3 80 82 20 e5 bd 93 e7 a6 81 e7 94 a8 e6 97 b6 ef bc 8c e4 b8 8d e6 89 a7 e8 a1 8c e5 85 a5 ................................
8d880 e7 ab 99 e8 bf 87 e6 bb a4 ef bc 8c e8 bf 99 e5 85 81 e8 ae b8 e5 a4 96 e9 83 a8 e6 b5 81 e9 87 ................................
8d8a0 8f e7 9a 84 e4 b8 8d e5 af b9 e7 a7 b0 e8 b7 af e7 94 b1 e3 80 82 00 e7 a6 81 e7 94 a8 e6 ad a4 ................................
8d8c0 e7 bd 91 e7 bb 9c e7 9a 84 53 53 49 44 e5 b9 bf e6 92 ad ef bc 88 e8 bf 99 e5 8f af e8 83 bd e4 .........SSID...................
8d8e0 bc 9a e5 af bc e8 87 b4 e6 9f 90 e4 ba 9b e5 ae a2 e6 88 b7 e7 ab af e5 87 ba e7 8e b0 e9 97 ae ................................
8d900 e9 a2 98 ef bc 8c e5 b9 b6 e4 b8 94 e4 bb 8d e5 8f af e8 83 bd e9 80 9a e8 bf 87 e5 85 b6 e4 bb ................................
8d920 96 e6 96 b9 e5 bc 8f e5 8f 91 e7 8e b0 53 53 49 44 ef bc 89 e3 80 82 00 e7 a6 81 e6 ad a2 e5 ae .............SSID...............
8d940 a2 e6 88 b7 e7 ab af 20 00 e7 a6 81 e7 94 a8 e5 88 ab e5 90 8d e5 bc b9 e5 87 ba e7 aa 97 e5 8f ................................
8d960 a3 e4 b8 ad e7 9a 84 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 e7 a6 81 e6 ad a2 e5 b0 86 e6 ad a4 ................................
8d980 e6 9d a1 e7 9b ae e6 89 a9 e5 b1 95 e5 88 b0 4e 41 54 e5 88 97 e8 a1 a8 e4 b8 8a e7 9a 84 49 50 ...............NAT............IP
8d9a0 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 e6 89 a9 e5 b1 95 ............192.168.1.0/24......
8d9c0 e4 b8 ba 32 35 36 e4 b8 aa e6 9d a1 e7 9b ae e3 80 82 ef bc 89 00 e7 a6 81 e7 94 a8 e7 bd 91 e5 ...256..........................
8d9e0 85 b3 00 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 54 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bd bd 20 00 ...............TCP..............
8da00 e7 a6 81 e7 94 a8 e7 a1 ac e4 bb b6 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd 20 00 e7 a6 81 ................................
8da20 e7 94 a8 e7 a1 ac e4 bb b6 e5 a4 a7 e9 87 8f e6 8e a5 e6 94 b6 e5 8d b8 e8 bd bd 00 e7 a6 81 e6 ................................
8da40 ad a2 e7 99 bb e8 ae b0 57 45 42 e6 88 90 e5 8a 9f e7 99 bb e5 bd 95 e7 9a 84 e8 ae b0 e5 bd 95 ........WEB.....................
8da60 20 00 e7 a6 81 e7 94 a8 6e 74 70 71 e5 92 8c 6e 74 70 64 63 e6 9f a5 e8 af a2 ef bc 88 6e 6f 71 ........ntpq...ntpdc.........noq
8da80 75 65 72 79 ef bc 89 e3 80 82 00 e7 a6 81 e7 94 a8 e5 ae 89 e5 85 a8 53 68 65 6c 6c e7 9a 84 e5 uery...................Shell....
8daa0 af 86 e7 a0 81 e7 99 bb e5 bd 95 ef bc 88 e4 bb 85 e9 99 90 52 53 41 20 2f 20 44 53 41 e5 af 86 ....................RSA./.DSA...
8dac0 e9 92 a5 ef bc 89 00 e5 af b9 e7 ac a6 e5 90 88 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 b5 81 e9 ................................
8dae0 87 8f e7 a6 81 e7 94 a8 e9 87 8d e5 ae 9a e5 90 91 00 e7 a6 81 e7 94 a8 e9 a2 84 e6 8e 88 e5 af ................................
8db00 86 e9 92 a5 00 e7 a6 81 e7 94 a8 e5 ba 94 e7 ad 94 00 e7 a6 81 e7 94 a8 57 41 4e e8 a7 84 e5 88 ........................WAN.....
8db20 99 e4 b8 8a e7 9a 84 e5 ba 94 e7 ad 94 00 e7 a6 81 e7 94 a8 e8 b7 af e7 94 b1 00 e7 a6 81 e7 94 ................................
8db40 a8 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 a6 81 e7 94 a8 73 68 6f 72 74 73 65 71 ef bc 88 e9 bb 98 e8 .................shortseq.......
8db60 ae a4 e4 b8 ba e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 e3 80 82 20 00 e7 a6 81 e7 94 a8 74 ...............................t
8db80 63 70 20 6d 73 73 66 69 78 ef bc 88 e9 bb 98 e8 ae a4 e5 90 af e7 94 a8 ef bc 89 e3 80 82 20 00 cp.mssfix.......................
8dba0 e7 a6 81 e7 94 a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e7 9a 84 e8 87 aa e5 8a a8 e6 9b b4 e6 96 ................................
8dbc0 b0 e6 a3 80 e6 9f a5 e3 80 82 00 e7 a6 81 e7 94 a8 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 9a 84 ................................
8dbe0 e8 ae bf e9 97 ae e6 8e a7 e5 88 b6 e9 a1 b9 00 e7 a6 81 e7 94 a8 e8 87 aa e5 8a a8 e6 b7 bb e5 ................................
8dc00 8a a0 e4 b8 bb e6 9c ba e6 9d a1 e7 9b ae 00 e7 a6 81 e7 94 a8 20 e5 90 af e5 8a a8 2f e5 85 b3 ............................/...
8dc20 e9 97 ad e8 9c 82 e9 b8 a3 e5 a3 b0 00 e7 a6 81 e6 ad a2 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af 20 ................................
8dc40 00 e7 a6 81 e7 94 a8 e8 bf 99 e4 b8 aa e7 bd 91 e5 85 b3 00 e7 a6 81 e7 94 a8 e6 ad a4 e8 a6 86 ................................
8dc60 e7 9b 96 20 00 e7 a6 81 e7 94 a8 e6 ad a4 70 68 61 73 65 20 32 e6 9d a1 e7 9b ae ef bc 8c e8 80 ..............phase.2...........
8dc80 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e7 a6 81 ................................
8dca0 e7 94 a8 e6 ad a4 e8 a7 84 e5 88 99 00 e7 a6 81 e7 94 a8 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 00 ................................
8dcc0 e7 a6 81 e7 94 a8 e6 ad a4 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e7 a6 81 e7 94 a8 76 6a 63 6f ............................vjco
8dce0 6d 70 ef bc 88 e5 8e 8b e7 bc a9 ef bc 8c e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa mp..............................
8dd00 e5 8a a8 e5 8d 8f e5 95 86 ef bc 89 e3 80 82 00 e7 a6 81 e7 94 a8 76 6a 63 6f 6d 70 ef bc 88 e5 ......................vjcomp....
8dd20 8e 8b e7 bc a9 ef bc 89 ef bc 88 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 ................................
8dd40 e5 8d 8f e5 95 86 ef bc 89 e3 80 82 25 31 24 73 e6 ad a4 e9 80 89 e9 a1 b9 e5 90 af e7 94 a8 56 ............%1$s...............V
8dd60 61 6e 20 4a 61 63 6f 62 73 6f 6e 20 54 43 50 e6 8a a5 e5 a4 b4 e5 8e 8b e7 bc a9 ef bc 8c e6 af an.Jacobson.TCP.................
8dd80 8f e4 b8 aa 54 43 50 e6 95 b0 e6 8d ae e5 8c 85 e4 bf 9d e5 ad 98 e5 87 a0 e4 b8 aa e5 ad 97 e8 ....TCP.........................
8dda0 8a 82 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e5 87 a0 e4 b9 8e e6 80 bb e6 98 af e5 bf 85 e9 9c ................................
8ddc0 80 e7 9a 84 e3 80 82 20 e5 8e 8b e7 bc a9 e5 af b9 e4 ba 8e e5 90 af e7 94 a8 e4 ba 86 e7 9a 84 ................................
8dde0 e7 8e b0 e4 bb a3 e6 89 a9 e5 b1 95 ef bc 88 e4 be 8b e5 a6 82 e6 97 b6 e9 97 b4 e6 88 b3 e6 88 ................................
8de00 96 53 41 43 4b ef bc 89 e7 9a 84 54 43 50 e8 bf 9e e6 8e a5 e6 97 a0 e6 95 88 ef bc 8c e5 85 b6 .SACK......TCP..................
8de20 e4 bf ae e6 94 b9 e8 bf 9e e7 bb ad e5 88 86 e7 bb 84 e4 b9 8b e9 97 b4 e7 9a 84 54 43 50 e9 80 ...........................TCP..
8de40 89 e9 a1 b9 e3 80 82 00 e7 a6 81 e7 94 a8 57 45 42 e7 95 8c e9 9d a2 e5 85 8d e9 94 81 e5 ae 9a ..............WEB...............
8de60 e8 a7 84 e5 88 99 20 00 e7 a6 81 e7 94 a8 57 45 42 e9 87 8d e5 ae 9a e5 90 91 e8 a7 84 e5 88 99 ..............WEB...............
8de80 20 00 e7 a6 81 e7 94 a8 e5 b0 86 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 86 99 e5 85 a5 e6 9c ac ................................
8dea0 e5 9c b0 e7 a3 81 e7 9b 98 00 e7 a6 81 e7 94 a8 00 e7 a6 81 e7 94 a8 2f e9 94 81 e5 ae 9a e4 b8 ......................./........
8dec0 bb e6 9c ba e5 90 8d e3 80 82 00 e7 a6 81 e7 94 a8 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 .......................IP.......
8dee0 e7 a6 81 e7 94 a8 e9 bb 98 e8 ae a4 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 00 e5 9c a8 e8 bf ..................IP............
8df00 9e e6 8e a5 e5 8d b3 e5 b0 86 e5 88 b0 e6 9c 9f e6 97 b6 e7 a6 81 e7 94 a8 e9 87 8d e6 96 b0 e5 ................................
8df20 8d 8f e5 95 86 e3 80 82 00 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e6 b8 85 e9 99 a4 e9 80 ................................
8df40 89 e9 a1 b9 ef bc 8c e6 9c 89 e6 97 b6 e5 8f af e8 83 bd e4 bc 9a e5 b9 b2 e6 89 b0 4e 46 53 e9 ............................NFS.
8df60 80 9a e4 bf a1 00 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 00 e6 96 ad e5 bc 80 e6 89 80 e6 9c 89 e7 ................................
8df80 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e e6 8e a5 00 e6 96 ad e5 bc 80 e5 ad 90 53 41 e8 bf 9e e6 8e a5 ........................SA......
8dfa0 00 e6 96 ad e5 bc 80 56 50 4e e8 bf 9e e6 8e a5 20 00 e6 96 ad e5 bc 80 e6 89 80 e6 9c 89 e6 b4 .......VPN......................
8dfc0 bb e5 8a a8 e7 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e e6 8e a5 00 e6 96 ad e5 bc 80 e7 94 a8 e6 88 b7 ................................
8dfe0 e8 bf 9e e6 8e a5 00 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 20 00 e7 a3 81 e7 9b 98 e4 bd bf e7 94 ................................
8e000 a8 e7 8e 87 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 bd 93 e5 89 8d e4 bd bf e7 94 a8 e7 9a 84 ................................
8e020 e7 a3 81 e7 9b 98 e7 a9 ba e9 97 b4 e4 b8 ba ef bc 9a 00 e7 a3 81 e7 9b 98 e4 bd bf e7 94 a8 e7 ................................
8e040 8e 87 00 e6 98 be e7 a4 ba 00 e6 98 be e7 a4 ba e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e6 98 be ................................
8e060 e7 a4 ba e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 a1 b9 00 e6 98 be e7 a4 ba e8 bf 99 e4 b8 aa e6 ................................
8e080 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 4f 70 65 6e 56 50 4e e5 86 85 e9 83 a8 e8 b7 af e7 94 b1 e8 a1 ...........OpenVPN..............
8e0a0 a8 e3 80 82 00 e6 98 be e7 a4 ba e6 97 b6 e5 8c ba 00 e6 98 be e7 a4 ba e4 b8 ba e5 88 97 00 e6 ................................
8e0c0 98 be e7 a4 ba e4 b8 ba e7 ac ac e4 ba 8c e8 a1 8c 00 e6 98 be e7 a4 ba e6 89 a9 e5 b1 95 e7 9a ................................
8e0e0 84 47 50 53 e7 8a b6 e6 80 81 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e9 80 89 e4 b8 ad ef .GPS............................
8e100 bc 89 e3 80 82 00 e5 9c a8 e6 b5 8f e8 a7 88 e5 99 a8 e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 ad e9 a6 ................................
8e120 96 e5 85 88 e6 98 be e7 a4 ba e9 a1 b5 e9 9d a2 e5 90 8d e7 a7 b0 00 e6 98 be e7 a4 ba e8 ae be ................................
8e140 e7 bd ae ef bc 9a 00 e6 98 be e7 a4 ba 25 32 24 73 e7 9a 84 e7 ac ac 25 31 24 73 e9 a1 b5 00 e6 .............%2$s......%1$s.....
8e160 98 be e7 a4 ba e5 b8 ae e5 8a a9 e9 a1 b5 e9 9d a2 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e6 98 af ................................
8e180 e8 af a5 e7 94 a8 e6 88 b7 e6 9c 89 e6 9d 83 e8 ae bf e9 97 ae e7 9a 84 e7 ac ac e4 b8 80 e4 b8 ................................
8e1a0 aa e9 a1 b5 e9 9d a2 e3 80 82 00 e8 b7 9d e7 a6 bb e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 ................................
8e1c0 e3 80 82 00 e8 b7 9d e7 a6 bb e8 ae be e7 bd ae ef bc 88 e7 b1 b3 ef bc 89 00 e5 8f af e5 88 86 ................................
8e1e0 e8 be a8 e5 90 8d e7 a7 b0 00 e5 ae b9 e6 98 93 e8 af 86 e5 88 ab e7 9a 84 e5 90 8d e7 a7 b0 00 ................................
8e200 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e5 9f 8e e5 b8 82 00 e5 8f af e5 88 86 e8 be a8 e5 ................................
8e220 90 8d e7 a7 b0 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 ................................
8e240 b0 e5 9b bd e5 ae b6 e4 bb a3 e7 a0 81 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e7 94 b5 ................................
8e260 e9 82 ae e5 9c b0 e5 9d 80 20 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e7 bb 84 e7 bb 87 ................................
8e280 20 00 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e5 b7 9e e6 88 96 e7 9c 81 00 e4 bd bf e7 94 ................................
8e2a0 a8 e5 be aa e7 8e af e8 b0 83 e5 ba a6 e7 a8 8b e5 ba 8f e9 80 9a e8 bf 87 e6 89 80 e6 9c 89 e6 ................................
8e2c0 b4 bb e5 8a a8 e7 ab af e5 8f a3 e5 88 86 e5 8f 91 e4 bc a0 e5 87 ba e6 b5 81 e9 87 8f ef bc 8c ................................
8e2e0 e5 b9 b6 e6 8e a5 e5 8f 97 e6 9d a5 e8 87 aa e4 bb bb e4 bd 95 e6 b4 bb e5 8a a8 e7 ab af e5 8f ................................
8e300 a3 e7 9a 84 e4 bc a0 e5 85 a5 e6 b5 81 e9 87 8f e3 80 82 00 e5 b7 ae e5 bc 82 00 e4 b8 8d e8 a6 ................................
8e320 81 e5 90 91 e7 94 a8 e6 88 b7 e4 bb a3 e7 90 86 e5 8f 91 e9 80 81 e7 bd 91 e5 85 b3 e8 ae be e5 ................................
8e340 a4 87 49 44 00 e4 b8 8d e6 a3 80 e6 9f a5 00 e6 98 af e5 90 a6 e9 9c 80 e8 a6 81 e9 a6 96 e5 85 ..ID............................
8e360 88 e8 ae be e7 bd ae 56 4c 41 4e ef bc 9f 00 e7 a6 81 e7 94 a8 4e 41 54 00 e4 b8 8d e5 85 81 e8 .......VLAN..........NAT........
8e380 ae b8 50 44 2f e5 9c b0 e5 9d 80 e9 87 8a e6 94 be 00 e4 b8 8d e8 a6 81 e8 87 aa e5 8a a8 e5 90 ..PD/...........................
8e3a0 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 91 98 00 e4 b8 8d e5 a4 87 e4 bb .............CARP...............
8e3c0 bd 52 52 44 e7 9a 84 e6 95 b0 e6 8d ae ef bc 88 e6 b3 a8 ef bc 9a 52 52 44 e7 9a 84 e6 95 b0 e6 .RRD..................RRD.......
8e3e0 8d ae e4 bc 9a e6 b6 88 e8 80 97 e8 b6 85 e8 bf 87 34 4d e5 ad 97 e8 8a 82 e7 9a 84 63 6f 6e 66 .................4M.........conf
8e400 69 67 2e 78 6d 6c e7 9a 84 e7 a9 ba e9 97 b4 ef bc 81 ef bc 89 00 e4 b8 8d e5 a4 87 e4 bb bd e6 ig.xml..........................
8e420 8f 92 e4 bb b6 e4 bf a1 e6 81 af 00 e5 9c a8 e7 bd 91 e5 85 b3 e5 85 b3 e9 97 ad e6 97 b6 e4 b8 ................................
8e440 8d e8 a6 81 e5 88 9b e5 bb ba e8 a7 84 e5 88 99 00 e4 b8 8d e8 a6 81 e5 bb b6 e8 bf 9f 41 43 4b .............................ACK
8e460 e5 b0 9d e8 af 95 e5 b9 b6 e5 b0 86 e5 85 b6 e5 b8 a6 e5 88 b0 e6 95 b0 e6 8d ae e5 8c 85 e4 b8 ................................
8e480 8a 00 e4 b8 8d e6 98 be e7 a4 ba e6 b2 a1 e6 9c 89 e8 bf 87 e6 bb a4 e5 99 a8 e7 9a 84 e7 8a b6 ................................
8e4a0 e6 80 81 e8 a1 a8 00 e4 b8 8d e8 a6 81 e6 89 a7 e8 a1 8c e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f e5 ................................
8e4c0 91 bd e4 bb a4 e6 9d a5 e5 ae 89 e8 a3 85 e8 b7 af e7 94 b1 e3 80 82 20 e7 9b b8 e5 8f 8d ef bc ................................
8e4e0 8c e4 bd bf e7 94 a8 e7 8e af e5 a2 83 e5 8f 98 e9 87 8f e5 b0 86 e8 b7 af e7 94 b1 e4 bc a0 e9 ................................
8e500 80 92 e5 88 b0 2d 2d 72 6f 75 74 65 2d 75 70 e8 84 9a e6 9c ac e3 80 82 00 e4 b8 8d e8 a6 81 e8 .....--route-up.................
8e520 bd ac e5 8f 91 e7 a7 81 e4 ba ba e5 8f 8d e5 90 91 e6 9f a5 e8 af a2 00 e4 b8 8d e8 a6 81 e4 b8 ................................
8e540 ba 4c 41 4e e6 8e a5 e5 8f a3 e7 94 9f e6 88 90 e6 9c ac e5 9c b0 49 50 76 36 20 44 4e 53 e6 9d .LAN..................IPv6.DNS..
8e560 a1 e7 9b ae 00 e5 bd 93 e8 ae a1 e5 88 92 e8 a1 a8 e5 88 b0 e6 9c 9f e6 97 b6 e4 b8 8d e8 a6 81 ................................
8e580 e7 bb 88 e6 ad a2 e8 bf 9e e6 8e a5 00 e4 b8 8d e8 a6 81 e5 af b9 e6 8c 87 e5 ae 9a e7 9a 84 e5 ................................
8e5a0 9c b0 e5 9d 80 e6 89 a7 e8 a1 8c e4 b8 80 e5 af b9 e4 b8 80 e7 9a 84 e6 98 a0 e5 b0 84 00 e4 b8 ................................
8e5c0 8d e8 a6 81 e4 b8 ba e5 b0 81 e9 97 ad e7 9a 84 55 44 50 e7 ab af e5 8f a3 e5 8f 91 e9 80 81 49 ................UDP............I
8e5e0 43 4d 50 e7 ab af e5 8f a3 e4 b8 8d e5 8f af e8 be be e6 b6 88 e6 81 af 00 e4 b8 8d e8 a6 81 e5 CMP.............................
8e600 90 8c e6 97 b6 e6 8c 87 e5 ae 9a e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 92 8c 4e 55 4c .............................NUL
8e620 4c e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e3 80 82 00 e4 b8 8d e8 a6 81 e5 88 a0 e9 99 a4 L...............................
8e640 40 e7 ac a6 e5 8f b7 e5 90 8e e7 94 a8 e6 88 b7 e5 90 8d e7 9a 84 e9 83 a8 e5 88 86 00 e4 b8 8d @...............................
8e660 e8 a6 81 e4 bd bf e7 94 a8 27 2e 6c 6f 63 61 6c 27 e4 bd 9c e4 b8 ba e5 9f 9f e7 9a 84 e6 9c 80 .........'.local'...............
8e680 e7 bb 88 e9 83 a8 e5 88 86 ef bc 88 54 4c 44 ef bc 89 ef bc 8c 27 2e 6c 6f 63 61 6c 27 e5 9f 9f ............TLD......'.local'...
8e6a0 e6 98 af 25 31 24 73 e8 a2 ab 6d 44 4e 53 e5 b9 bf e6 b3 9b e4 bd bf e7 94 a8 e7 9a 84 25 32 24 ...%1$s...mDNS...............%2$
8e6c0 73 ef bc 88 e5 8c 85 e6 8b ac 41 76 61 68 69 e5 92 8c 41 70 70 6c 65 20 4f 53 20 58 e7 9a 84 42 s.........Avahi...Apple.OS.X...B
8e6e0 6f 6e 6a 6f 75 72 20 2f 20 52 65 6e 64 65 7a 76 6f 75 73 20 2f 20 41 69 72 70 72 69 6e 74 20 2f onjour./.Rendezvous./.Airprint./
8e700 20 41 69 72 70 6c 61 79 ef bc 89 ef bc 8c e4 bb a5 e5 8f 8a e4 b8 80 e4 ba 9b 57 69 6e 64 6f 77 .Airplay..................Window
8e720 73 e7 b3 bb e7 bb 9f e5 92 8c e7 bd 91 e7 bb 9c e8 ae be e5 a4 87 e3 80 82 20 e5 a6 82 e6 9e 9c s...............................
8e740 e8 b7 af e7 94 b1 e5 99 a8 e4 bd bf e7 94 a8 27 2e 6c 6f 63 61 6c 27 ef bc 8c e8 bf 99 e4 ba 9b ...............'.local'.........
8e760 e7 bd 91 e7 bb 9c e5 b0 86 e6 97 a0 e6 b3 95 e6 ad a3 e7 a1 ae e8 bf 9e e6 8e a5 e3 80 82 20 e8 ................................
8e780 af b8 e5 a6 82 27 2e 6c 6f 63 61 6c 2e 6c 61 6e 27 e6 88 96 27 2e 6d 79 6c 6f 63 61 6c 27 e7 9a .....'.local.lan'...'.mylocal'..
8e7a0 84 e6 9b bf e4 bb a3 e6 96 b9 e6 a1 88 e6 98 af e5 ae 89 e5 85 a8 e7 9a 84 e3 80 82 00 e4 b8 8d ................................
8e7c0 e8 a6 81 e4 bd bf e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 2f 20 44 4e 53 e8 a7 a3 e6 9e 90 .........DNS........./.DNS......
8e7e0 e5 99 a8 e4 bd 9c e4 b8 ba e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 .....................DNS........
8e800 a8 00 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e6 ad a4 e6 97 b6 e9 92 9f ef bc 8c e6 98 be e7 a4 ba ................................
8e820 e4 bb 85 e4 be 9b e5 8f 82 e8 80 83 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 ................................
8e840 89 e4 b8 ad ef bc 89 e3 80 82 00 e4 b8 8d e8 a6 81 e7 ad 89 e5 be 85 52 41 00 e5 8f 8d e5 90 91 .......................RA.......
8e860 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 00 e4 bd a0 e7 9c 9f e7 9a 84 e8 a6 81 e9 87 8d e7 bd ae e6 ................................
8e880 89 80 e9 80 89 e7 8a b6 e6 80 81 e5 90 97 ef bc 9f 00 e6 82 a8 e8 a6 81 e7 bb a7 e7 bb ad e5 90 ................................
8e8a0 97 ef bc 9f 00 e5 9c a8 e7 ba bf e5 b8 ae e5 8a a9 00 e5 9f 9f 00 e5 9f 9f e8 a6 86 e7 9b 96 e9 ................................
8e8c0 80 89 e9 a1 b9 00 e5 9f 9f e8 a6 86 e7 9b 96 00 e5 9f 9f e5 90 8d 00 e4 b8 bb e6 9c ba e5 90 8d ................................
8e8e0 25 31 24 73 e4 be 8b e5 a6 82 3a 20 22 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 00 e4 b8 ba 44 4e 53 %1$s......:."example.com"....DNS
8e900 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 bd ae e7 9a 84 e5 9f 9f e8 a6 86 e7 9b 96 e3 80 82 00 e5 ................................
8e920 b7 b2 e4 bb 8e 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 9f 9f e8 a6 86 .....DNS........................
8e940 e7 9b 96 e3 80 82 00 e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 00 e8 a6 86 e7 9b 96 e7 9a 84 ................................
8e960 e5 9f 9f ef bc 88 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e4 b8 8d e5 bf 85 e6 98 af e6 9c 89 e6 95 ................................
8e980 88 e7 9a 84 54 4c 44 ef bc 81 ef bc 89 25 31 24 73 e4 be 8b e5 a6 82 20 3a 20 74 65 73 74 e6 88 ....TLD......%1$s.......:.test..
8e9a0 96 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e e6 88 96 31 2e 31 36 38 2e 31 .mycompany.localdomain...1.168.1
8e9c0 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 00 e6 9f a5 e6 89 be e5 b0 86 e8 a2 ab e5 bc 95 e5 92.in-addr.arpa.................
8e9e0 af bc e5 88 b0 e7 94 a8 e6 88 b7 e6 8c 87 e5 ae 9a e7 9a 84 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 ................................
8ea00 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 9f 9f e3 80 82 00 e4 bd bf e7 94 a8 e8 87 aa e5 ae 9a e4 ................................
8ea20 b9 89 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 9f 9f e8 a6 86 e7 9b 96 00 e4 b8 ................................
8ea40 8d e8 a6 81 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e6 88 96 e5 88 a0 e9 99 a4 e8 b7 af e7 94 b1 00 ................................
8ea60 e4 b8 8d e6 b7 bb e5 8a a0 2f e5 88 a0 e9 99 a4 e8 b7 af e7 94 b1 00 e4 b8 8d e8 a6 81 e5 bf 98 ........./......................
8ea80 e8 ae b0 e5 9c a8 e5 ae 8c e6 88 90 e8 ae be e7 bd ae e5 90 8e e4 b8 ba e8 99 9a e6 8b 9f e6 9c ................................
8eaa0 8d e5 8a a1 e5 99 a8 2f e5 9c b0 e5 9d 80 e6 b1 a0 e6 b7 bb e5 8a a0 e9 98 b2 e7 81 ab e5 a2 99 ......./........................
8eac0 e8 a7 84 e5 88 99 e3 80 82 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 e6 b7 bb e5 8a a0 e9 98 b2 e7 ................................
8eae0 81 ab e5 a2 99 e8 a7 84 e5 88 99 e4 bb a5 e5 85 81 e8 ae b8 e6 9d a5 e8 87 aa 4c 32 54 50 e5 ae ..........................L2TP..
8eb00 a2 e6 88 b7 e7 ab af e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 ................................
8eb20 e6 b7 bb e5 8a a0 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e4 bb a5 e5 85 81 e8 ae b8 e6 9d ................................
8eb40 a5 e8 87 aa 50 50 50 6f 45 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 00 e5 ....PPPoE.......................
8eb60 ba 94 e7 94 a8 e5 90 8e e8 af b7 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 e8 b0 83 e6 95 b4 44 48 43 .............................DHC
8eb80 50 e7 9a 84 e8 8c 83 e5 9b b4 00 e4 b8 8d e8 a6 81 e5 bf 98 e8 ae b0 e5 9c a8 e5 85 a5 e7 bd 91 P...............................
8eba0 e9 97 a8 e6 88 b7 e7 95 8c e9 9d a2 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 .....................DHCP.......
8ebc0 99 a8 ef bc 81 20 e7 a1 ae e4 bf 9d e9 bb 98 e8 ae a4 2f e6 9c 80 e5 a4 a7 44 48 43 50 e7 a7 9f ................../......DHCP...
8ebe0 e7 94 a8 e6 97 b6 e9 97 b4 e9 ab 98 e4 ba 8e e5 9c a8 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e8 be ................................
8ec00 93 e5 85 a5 e7 9a 84 e5 bc ba e5 88 b6 e8 b6 85 e6 97 b6 e3 80 82 20 e6 ad a4 e5 a4 96 ef bc 8c ................................
8ec20 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e6 88 96 e8 a7 a3 e6 9e 90 e5 99 a8 e5 bf 85 e9 a1 bb e5 90 DNS.............................
8ec40 af e7 94 a8 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 e7 94 b1 e6 9c aa e7 bb 8f e8 ba ab e4 bb bd e8 ................................
8ec60 ae a4 e8 af 81 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e5 b7 a5 e4 bd 9c e3 80 82 00 e9 98 bb e6 ad ................................
8ec80 a2 e6 b7 bb e5 8a a0 e8 b7 af e7 94 b1 00 e4 b8 8d e6 98 be e7 a4 ba e6 9c 80 e8 bf 91 e7 9a 84 ................................
8eca0 e6 b4 bb e5 8a a8 00 e5 ae 8c e6 88 90 00 e5 ae 8c e6 88 90 e3 80 82 20 00 e4 b8 8d e8 a6 81 e5 ................................
8ecc0 8a a0 e8 bd bd e8 af b4 e6 98 8e 00 e5 8f 8c e5 bc 95 e5 8f b7 e6 98 af e4 b8 8d e5 85 81 e8 ae ................................
8ece0 b8 e7 9a 84 e3 80 82 00 e4 b8 8b e7 a7 bb 20 00 e4 b8 8b e8 bd bd 00 e4 b8 8b e8 bd bd e6 8a 93 ................................
8ed00 e5 8c 85 e7 9a 84 e6 95 b0 e6 8d ae 00 e4 b8 8b e8 bd bd e6 96 87 e4 bb b6 00 e4 b8 8b e8 bd bd ................................
8ed20 e9 85 8d e7 bd ae 00 e4 b8 8b e8 bd bd 58 4d 4c e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e4 b8 8b .............XML................
8ed40 e8 bd bd e7 8a b6 e6 80 81 e4 bb a3 e7 a0 81 e6 96 87 e4 bb b6 25 31 24 73 e6 96 87 e4 bb b6 e3 .....................%1$s.......
8ed60 80 82 20 e7 bd 91 e5 9d 80 ef bc 9a 25 32 24 73 00 e4 b8 8b e8 bd bd e9 80 9f e5 ba a6 e5 bf 85 ............%2$s................
8ed80 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 92 8c 39 39 39 39 39 39 e4 b9 8b e9 97 b4 00 e4 b8 8b e8 bd bd .........1...999999.............
8eda0 e9 80 9f e5 ba a6 e7 9a 84 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 00 e4 ................................
8edc0 b8 8b e8 a1 8c e6 8e a5 e5 8f a3 00 e9 a9 b1 e5 8a a8 e5 99 a8 00 e4 b8 a2 e5 bc 83 53 59 4e 2d ............................SYN-
8ede0 46 49 4e e6 95 b0 e6 8d ae e5 8c 85 ef bc 88 e4 b8 ad e6 96 ad 52 46 43 20 31 33 37 39 ef bc 8c FIN..................RFC.1379...
8ee00 e4 bd 86 e6 b2 a1 e6 9c 89 e4 ba ba e4 bd bf e7 94 a8 e5 ae 83 ef bc 89 00 e5 b0 86 e6 95 b0 e6 ................................
8ee20 8d ae e5 8c 85 e4 b8 a2 e5 bc 83 e5 88 b0 e5 85 b3 e9 97 ad e7 9a 84 54 43 50 e7 ab af e5 8f a3 .......................TCP......
8ee40 ef bc 8c e8 80 8c e4 b8 8d e8 bf 94 e5 9b 9e 52 53 54 00 e4 b8 8b e9 99 8d 00 e6 a8 a1 e6 8b 9f ...............RST..............
8ee60 e8 bf 90 e8 a1 8c 00 44 72 79 2d e4 bb 85 e8 bf 90 e8 a1 8c e3 80 82 25 31 24 73 e6 b2 a1 e6 9c .......Dry-............%1$s.....
8ee80 89 e5 a4 8d e5 88 b6 e6 96 87 e4 bb b6 e3 80 82 00 e9 87 8d e5 a4 8d e8 bf 9e e6 8e a5 00 e5 8a ................................
8eea0 a8 e6 80 81 44 4e 53 e5 b0 86 25 32 24 73 20 28 25 33 24 73 29 e4 b8 8a e7 9a 84 25 31 24 73 e7 ....DNS...%2$s.(%3$s)......%1$s.
8eec0 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 88 41 ef bc 89 e6 9b b4 e6 96 b0 e4 b8 ba ef bc 85 20 25 34 ..IP.........A................%4
8eee0 24 73 00 e5 8a a8 e6 80 81 44 4e 53 e5 b7 b2 e5 b0 86 25 31 24 73 20 28 25 32 24 73 29 20 e4 b8 $s.......DNS......%1$s.(%2$s)...
8ef00 8a e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 9b b4 e6 96 b0 e4 b8 ba 25 33 24 73 00 44 79 6e 44 4e 53 ....IP...............%3$s.DynDNS
8ef20 e5 b7 b2 e5 b0 86 25 32 24 73 20 28 25 33 24 73 29 20 e4 b8 8a e7 9a 84 25 31 24 73 e7 9a 84 49 ......%2$s.(%3$s).......%1$s...I
8ef40 50 76 36 e5 9c b0 e5 9d 80 ef bc 88 41 41 41 41 ef bc 89 e6 9b b4 e6 96 b0 e4 b8 ba 25 34 24 73 Pv6.........AAAA............%4$s
8ef60 00 e5 8a a8 e6 80 81 44 4e 53 e5 b7 b2 e5 b0 86 20 25 31 24 73 20 28 25 32 24 73 29 20 e4 b8 8a .......DNS.......%1$s.(%2$s)....
8ef80 e7 9a 84 49 50 76 36 e5 9c b0 e5 9d 80 e6 9b b4 e6 96 b0 e4 b8 ba 20 25 33 24 73 00 e5 8a a8 e6 ...IPv6................%3$s.....
8efa0 80 81 20 44 4e 53 00 e5 8a a8 e6 80 81 44 4e 53 25 31 24 73 20 28 25 32 24 73 29 3a e4 bb 8e 25 ...DNS.......DNS%1$s.(%2$s):...%
8efc0 34 24 73 e4 b8 ad e6 8f 90 e5 8f 96 25 33 24 73 20 00 e5 8a a8 e6 80 81 44 4e 53 ef bc 85 25 31 4$s.........%3$s........DNS...%1
8efe0 24 73 20 28 25 32 24 73 29 3a e4 bb 8e e6 9c ac e5 9c b0 e7 b3 bb e7 bb 9f e6 8f 90 e5 8f 96 25 $s.(%2$s):.....................%
8f000 33 24 73 20 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 ef bc 85 25 31 24 73 20 28 25 32 24 73 29 ef 3$s...........DNS...%1$s.(%2$s).
8f020 bc 9a e6 97 a0 e6 b3 95 e4 bb 8e 25 33 24 73 e6 8f 90 e5 8f 96 49 50 e5 9c b0 e5 9d 80 00 e5 8a ...........%3$s......IP.........
8f040 a8 e6 80 81 44 4e 53 25 31 24 73 20 28 25 32 24 73 29 3a e5 9c a8 4e 6f 2d 49 50 e7 9a 84 e5 b8 ....DNS%1$s.(%2$s):...No-IP.....
8f060 90 e6 88 b7 e4 b8 8a e5 a4 84 e7 90 86 e8 99 9a e6 8b 9f e6 9b b4 e6 96 b0 e3 80 82 20 49 50 e4 .............................IP.
8f080 b8 b4 e6 97 b6 e8 ae be e7 bd ae e4 b8 ba 25 33 24 73 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 ..............%3$s.......DNS.%1$
8f0a0 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 49 50 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 s.(%2$s):._checkIP().starting...
8f0c0 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 4c 6f 6f 6b .....DNS.%1$s.(%2$s):._checkLook
8f0e0 75 70 53 74 61 74 75 73 28 29 20 65 6e 64 69 6e 67 e3 80 82 e6 89 be e4 b8 8d e5 88 b0 e5 8c b9 upStatus().ending...............
8f100 e9 85 8d e7 9a 84 e8 ae b0 e5 bd 95 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 ......................DNS.%1$s.(
8f120 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 4c 6f 6f 6b 75 70 53 74 61 74 75 73 28 29 20 73 74 61 72 %2$s):._checkLookupStatus().star
8f140 74 69 6e 67 e3 80 82 00 e5 8a a8 e6 80 81 20 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 ting...........DNS.%1$s.(%2$s):.
8f160 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8a a8 e6 80 81 44 _checkStatus().starting........D
8f180 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 63 68 65 63 6b 53 74 61 74 75 73 28 29 20 73 NS.%1$s.(%2$s):._checkStatus().s
8f1a0 74 61 72 74 69 6e 67 2e 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 tarting........DNS.%1$s.(%2$s):.
8f1c0 5f 6c 69 73 74 43 75 72 72 65 6e 74 28 29 20 73 74 61 72 74 69 6e 67 e3 80 82 00 e5 8a a8 e6 80 _listCurrent().starting.........
8f1e0 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f 72 65 6d 6f 76 65 28 29 20 73 74 61 72 .DNS.%1$s.(%2$s):._remove().star
8f200 74 69 6e 67 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 20 25 31 24 73 20 28 25 32 24 73 29 3a 20 5f ting..........DNS.%1$s.(%2$s):._
8f220 75 70 64 61 74 65 28 29 20 73 74 61 72 74 69 6e 67 2e 00 e5 8a a8 e6 80 81 44 4e 53 ef bc 85 25 update().starting........DNS...%
8f240 31 24 73 e8 b0 83 e8 af 95 e4 bf a1 e6 81 af 28 25 32 24 73 29 3a ef bc 9a e6 97 a0 e6 b3 95 e4 1$s............(%2$s):..........
8f260 bd bf e7 94 a8 e6 8e a5 e5 8f a3 49 50 ef bc 85 25 34 24 73 2e e8 a7 a3 e6 9e 90 25 33 24 73 20 ...........IP...%4$s.......%3$s.
8f280 e5 88 b0 49 50 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 20 28 25 31 24 73 29 e5 b0 9d e8 af 95 e7 ...IP..........DNS.(%1$s).......
8f2a0 a1 ae e5 ae 9a e6 8e a5 e5 8f a3 20 2d 20 20 25 32 24 73 20 28 25 33 24 73 20 25 34 24 73 29 e7 ............-..%2$s.(%3$s.%4$s).
8f2c0 9a 84 e5 85 ac e5 85 b1 49 50 e6 97 b6 e5 87 ba e9 94 99 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 ........IP...................DNS
8f2e0 20 28 25 31 24 73 29 3a 20 e8 bf 90 e8 a1 8c 20 67 65 74 5f 66 61 69 6c 6f 76 65 72 5f 69 6e 74 .(%1$s):........get_failover_int
8f300 65 72 66 61 63 65 20 e5 9c a8 20 25 32 24 73 2e 20 e5 8f 91 e7 8e b0 20 25 33 24 73 00 e5 8a a8 erface.....%2$s.........%3$s....
8f320 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 00 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 b7 e7 ...DNS................DNS.......
8f340 ab af 00 e5 8a a8 e6 80 81 44 4e 53 e7 8a b6 e6 80 81 00 e5 8a a8 e6 80 81 44 4e 53 e8 ae bf e9 .........DNS.............DNS....
8f360 97 ae e5 b7 b2 e8 a2 ab e9 98 bb e6 ad a2 ef bc 81 00 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 ........................DNS.....
8f380 b7 e7 ab af e5 b7 b2 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e5 8a a8 e6 80 81 ................................
8f3a0 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 00 e5 b7 b2 e7 a6 81 e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 e5 DNS.........................DNS.
8f3c0 ae a2 e6 88 b7 e7 ab af 00 e5 b7 b2 e5 90 af e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 e5 ae a2 e6 88 ........................DNS.....
8f3e0 b7 e7 ab af 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 ef bc 8c ...........DNS..................
8f400 e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae .........DNS....................
8f420 a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 .......................DNS......
8f440 e9 92 a5 ef bc 88 48 4d 41 43 2d 4d 44 35 ef bc 89 ef bc 8c e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 ......HMAC-MD5...............DNS
8f460 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 ................................
8f480 b0 e3 80 82 00 e5 8a a8 e6 80 81 44 4e 53 ef bc 9a e6 9b b4 e6 96 b0 44 4e 53 28 29 e5 bc 80 e5 ...........DNS.........DNS()....
8f4a0 a7 8b 00 e5 8a a8 e6 80 81 44 6e 73 28 25 31 24 73 29 3a 20 ef bc 9a e5 bd 93 e5 89 8d 57 41 4e .........Dns(%1$s):..........WAN
8f4c0 20 49 50 ef bc 9a 20 25 32 24 73 00 e5 8a a8 e6 80 81 44 4e 53 28 25 73 29 ef bc 9a e6 97 a0 e6 .IP....%2$s.......DNS(%s).......
8f4e0 b3 95 e7 a1 ae e5 ae 9a e5 bd 93 e5 89 8d 57 41 4e 20 49 50 ef bc 8c e8 b7 b3 e8 bf 87 e6 9b b4 ..............WAN.IP............
8f500 e6 96 b0 e8 bf 87 e7 a8 8b e3 80 82 00 e5 8a a8 e6 80 81 44 6e 73 ef bc 9a e8 b6 85 e8 bf 87 25 ...................Dns.........%
8f520 73 e5 a4 a9 e3 80 82 20 e6 9b b4 e6 96 b0 e3 80 82 00 e5 8a a8 e6 80 81 20 44 6e 73 3a 20 63 61 s........................Dns:.ca
8f540 63 68 65 49 50 20 21 3d 20 77 61 6e 5f 69 70 2e 20 55 70 64 61 74 69 6e 67 2e 00 e5 8a a8 e6 80 cheIP.!=.wan_ip..Updating.......
8f560 81 49 50 20 00 e5 8a a8 e6 80 81 e8 a7 86 e5 9b be 00 e4 b8 8d e8 83 bd e4 b8 ba e5 85 b7 e6 9c .IP.............................
8f580 89 e9 9d 99 e6 80 81 49 50 76 34 e9 85 8d e7 bd ae e7 9a 84 e6 8e a5 e5 8f a3 e6 8c 87 e5 ae 9a .......IPv4.....................
8f5a0 e5 8a a8 e6 80 81 e7 bd 91 e5 85 b3 e5 80 bc e3 80 82 00 e4 b8 8d e8 83 bd e4 b8 ba e5 85 b7 e6 ................................
8f5c0 9c 89 e9 9d 99 e6 80 81 49 50 76 36 e9 85 8d e7 bd ae e7 9a 84 e6 8e a5 e5 8f a3 e6 8c 87 e5 ae ........IPv6....................
8f5e0 9a e5 8a a8 e6 80 81 e7 bd 91 e5 85 b3 e5 80 bc e3 80 82 00 45 2d 4d 61 69 6c 00 45 2d 6d 61 69 ....................E-Mail.E-mai
8f600 6c e6 9c 8d e5 8a a1 e5 99 a8 00 45 41 50 2d 4d 53 43 68 61 70 76 32 00 45 41 50 2d 4d 53 43 68 l..........EAP-MSChapv2.EAP-MSCh
8f620 61 70 76 32 e5 8f aa e8 83 bd e4 b8 8e 49 4b 45 76 32 e7 b1 bb e5 9e 8b e7 9a 84 56 50 4e e4 b8 apv2.........IKEv2.........VPN..
8f640 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 45 41 50 2d 52 41 44 49 55 53 00 45 41 50 2d 52 41 44 ..............EAP-RADIUS.EAP-RAD
8f660 49 55 53 e5 8f aa e8 83 bd e4 b8 8e 49 4b 45 76 32 e7 b1 bb e5 9e 8b e7 9a 84 56 50 4e e4 b8 80 IUS.........IKEv2.........VPN...
8f680 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 45 41 50 2d 54 4c 53 00 45 41 50 2d 54 4c 53 e5 8f aa e8 .............EAP-TLS.EAP-TLS....
8f6a0 83 bd e4 b8 8e 49 4b 45 76 32 e7 b1 bb e5 9e 8b e7 9a 84 56 50 4e e4 b8 80 e8 b5 b7 e4 bd bf e7 .....IKEv2.........VPN..........
8f6c0 94 a8 e3 80 82 00 45 43 44 48 e6 9b b2 e7 ba bf 00 45 43 4e e5 8f 8b e5 a5 bd e8 a1 8c e4 b8 ba ......ECDH.......ECN............
8f6e0 00 45 43 4e e5 8f 8b e5 a5 bd e8 a1 8c e4 b8 ba e8 bf 9d e5 8f 8d 52 46 43 32 38 39 33 e3 80 82 .ECN..................RFC2893...
8f700 20 e8 bf 99 e5 ba 94 e8 af a5 e5 9c a8 e4 b8 8e e5 af b9 e7 ad 89 e7 9a 84 e7 9b b8 e4 ba 92 e5 ................................
8f720 8d 8f e8 ae ae e4 b8 ad e4 bd bf e7 94 a8 e3 80 82 00 45 44 4e 53 e7 bc 93 e5 86 b2 e5 8c ba e5 ..................EDNS..........
8f740 a4 a7 e5 b0 8f 00 45 4b 55 3a 20 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 ae 89 e8 a3 ......EKU:......................
8f760 85 e9 85 8d e7 bd ae e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e4 bf 9d e5 ad 98 ................................
8f780 e9 85 8d e7 bd ae e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 8e a5 e6 94 b6 e7 9a 84 e9 85 8d e7 ................................
8f7a0 bd ae e6 97 a0 e6 95 88 e3 80 82 00 e9 94 99 e8 af af ef bc 81 00 e9 94 99 e8 af af ef bc 81 e6 ................................
8f7c0 97 a0 e6 b3 95 e8 bf 9e e6 8e a5 e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 ........................%s......
8f7e0 99 e8 af af ef bc 81 e6 97 a0 e6 b3 95 e8 bd ac e6 8d a2 6d 30 6e 30 77 61 6c 6c 20 2d 20 3e 20 ...................m0n0wall.-.>.
8f800 70 66 73 65 6e 73 65 e5 9c a8 63 6f 6e 66 69 67 2e 78 6d 6c 00 e9 94 99 e8 af af ef bc 81 20 6c pfsense...config.xml...........l
8f820 64 61 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 ef bc 88 ef bc 89 e9 80 89 e6 8b a9 e6 97 b6 e6 dap_get_user_ous................
8f840 9c aa e5 ae 9a e4 b9 89 4c 44 41 50 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e9 ........LDAP....................
8f860 94 99 e8 af af 21 20 e4 b8 8d e8 83 bd e7 bb 91 e5 ae 9a e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 .....!.......................%s.
8f880 80 82 00 e9 94 99 e8 af af ef bc 81 20 e6 97 a0 e6 b3 95 e4 bb a5 e7 94 a8 e6 88 b7 25 32 24 73 ............................%2$s
8f8a0 3a 20 25 33 24 73 e7 9a 84 e8 ba ab e4 bb bd e7 99 bb e5 bd 95 e6 9c 8d e5 8a a1 e5 99 a8 25 31 :.%3$s........................%1
8f8c0 24 73 00 e9 94 99 e8 af af ef bc 81 20 4c 44 41 50 e6 90 9c e7 b4 a2 e5 a4 b1 e8 b4 a5 ef bc 8c $s...........LDAP...............
8f8e0 e6 88 96 e6 89 be e5 88 b0 e5 a4 9a e4 b8 aa e7 94 a8 e6 88 b7 e3 80 82 00 e9 94 99 e8 af af ef ................................
8f900 bc 81 20 6c 64 61 70 5f 62 61 63 6b 65 64 ef bc 88 ef bc 89 e8 b0 83 e7 94 a8 e6 97 b6 e6 9c aa ...ldap_backed..................
8f920 e5 ae 9a e4 b9 89 4c 44 41 50 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e9 94 99 ......LDAP......................
8f940 e8 af af ef bc 81 20 6c 64 61 70 5f 62 61 63 6b 65 64 ef bc 88 ef bc 89 e8 b0 83 e7 94 a8 e6 97 .......ldap_backed..............
8f960 b6 e6 9c aa e5 ae 9a e4 b9 89 4c 44 41 50 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 ..........LDAP..................
8f980 20 e9 bb 98 e8 ae a4 e4 b8 ba e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ba 93 e3 ................................
8f9a0 80 82 20 e8 ae bf e9 97 ae e7 b3 bb e7 bb 9f 20 2d 20 3e e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 e5 ................-.>.............
8f9c0 99 a8 e3 80 82 00 e9 94 99 e8 af af 21 20 6c 64 61 70 5f 62 61 63 6b 65 64 28 29 20 e4 b8 8d e8 ............!.ldap_backed().....
8f9e0 83 bd e5 90 af e5 8a a8 54 4c 53 e6 9c 8d e5 8a a1 e5 99 a8 25 73 e3 80 82 00 e9 94 99 e8 af af ........TLS.........%s..........
8fa00 ef bc 81 20 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 e8 ....ldap_get_groups.............
8fa20 bf 9e e6 8e a5 e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af 21 20 ..................%s..........!.
8fa40 6c 64 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 28 29 20 e4 b8 8d e8 83 bd e5 90 af e5 8a a8 54 4c ldap_get_groups().............TL
8fa60 53 e6 9c 8d e5 8a a1 e5 99 a8 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 S.........%s..............ldap_g
8fa80 65 74 5f 67 72 6f 75 70 73 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 e5 8c bf e5 90 8d e7 bb 91 e5 ae et_groups.......................
8faa0 9a e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 ..............%s..............ld
8fac0 61 70 5f 67 65 74 5f 67 72 6f 75 70 73 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 e7 bb 91 e5 ae 9a e5 ap_get_groups...................
8fae0 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af 21 20 6c 64 61 70 5f 67 ............%s..........!.ldap_g
8fb00 65 74 5f 75 73 65 72 5f 6f 75 73 28 29 20 e4 b8 8d e8 83 bd e5 90 af e5 8a a8 54 4c 53 e6 9c 8d et_user_ous().............TLS...
8fb20 e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 70 5f 67 65 74 5f .......%s..............ldap_get_
8fb40 75 73 65 72 5f 6f 75 73 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 e5 8c bf e5 90 8d e7 bb 91 e5 ae 9a user_ous........................
8fb60 e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af ef bc 81 20 6c 64 61 .............%s..............lda
8fb80 70 5f 67 65 74 5f 75 73 65 72 5f 6f 75 73 ef bc 88 ef bc 89 e6 97 a0 e6 b3 95 e7 bb 91 e5 ae 9a p_get_user_ous..................
8fba0 e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 e3 80 82 00 e9 94 99 e8 af af 21 20 6c 64 61 70 5f .............%s..........!.ldap_
8fbc0 74 65 73 74 5f 62 69 6e 64 28 29 20 e4 b8 8d e8 83 bd e5 90 af e5 8a a8 54 4c 53 20 e6 9c 8d e5 test_bind().............TLS.....
8fbe0 8a a1 e5 99 a8 25 73 e3 80 82 00 70 6b 67 e6 89 a7 e8 a1 8c ef bc 88 72 63 20 3d 20 25 64 29 20 .....%s....pkg.........rc.=.%d).
8fc00 e6 97 b6 e5 8f 91 e7 94 9f e9 94 99 e8 af af ef bc 8c e5 8f 82 e6 95 b0 e4 b8 ba 20 27 25 73 27 ............................'%s'
8fc20 3a 00 e9 94 99 e8 af af ef bc 9a e5 b0 9d e8 af 95 e8 8e b7 e5 8f 96 e6 8f 92 e4 bb b6 e7 89 88 :...............................
8fc40 e6 9c ac e6 97 b6 e5 87 ba e9 94 99 e3 80 82 20 e6 ad a3 e5 9c a8 e4 b8 ad e6 ad a2 2e 2e 2e 00 ................................
8fc60 e9 94 99 e8 af af ef bc 9a e5 b0 9d e8 af 95 e8 8e b7 e5 8f 96 e6 8f 92 e4 bb b6 e5 88 97 e8 a1 ................................
8fc80 a8 e6 97 b6 e5 87 ba e9 94 99 e3 80 82 20 e6 ad a3 e5 9c a8 e4 b8 ad e6 ad a2 2e 2e 2e 00 45 53 ..............................ES
8fca0 50 e6 98 af e5 8a a0 e5 af 86 ef bc 8c 41 48 e6 98 af e8 ae a4 e8 af 81 00 e6 af 8f e4 b8 aa e9 P............AH.................
8fcc0 85 8d e7 bd ae e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e6 9c 89 e5 94 af ........DNS.....................
8fce0 e4 b8 80 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 e8 af b7 20 e5 88 a0 e9 99 a4 e9 87 8d e5 a4 ......IP........................
8fd00 8d e7 9a 84 49 50 e3 80 82 00 e6 af 8f e4 b8 aa e9 98 b2 e7 81 ab e5 a2 99 e4 bd bf e7 94 a8 50 ....IP.........................P
8fd20 46 53 59 4e 43 e5 8d 8f e8 ae ae ef bc 88 49 50 e5 8d 8f e8 ae ae 32 34 30 ef bc 89 e5 9c a8 e6 FSYNC.........IP......240.......
8fd40 8c 87 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e9 80 9a e8 bf 87 e7 bb 84 e6 92 ad e5 8f 91 ................................
8fd60 e9 80 81 e8 bf 99 e4 ba 9b e6 b6 88 e6 81 af e3 80 82 20 e5 ae 83 e8 bf 98 e4 bc 9a e7 9b 91 e5 ................................
8fd80 90 ac e6 9d a5 e8 87 aa e5 85 b6 e4 bb 96 e9 98 b2 e7 81 ab e5 a2 99 e7 b1 bb e4 bc bc e6 b6 88 ................................
8fda0 e6 81 af e7 9a 84 e6 8e a5 e5 8f a3 ef bc 8c e5 b9 b6 e5 b0 86 e5 ae 83 e4 bb ac e5 af bc e5 85 ................................
8fdc0 a5 e6 9c ac e5 9c b0 e7 8a b6 e6 80 81 e8 a1 a8 e3 80 82 25 31 24 73 e5 ba 94 e8 af a5 e5 9c a8 ...................%1$s.........
8fde0 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e7 bb 84 e7 9a 84 e6 89 80 e6 9c 89 e6 88 90 e5 91 98 e4 b8 ................................
8fe00 8a e5 90 af e7 94 a8 e6 ad a4 e8 ae be e7 bd ae e3 80 82 25 31 24 73 e7 82 b9 e5 87 bb e2 80 9c ...................%1$s.........
8fe20 e4 bf 9d e5 ad 98 e8 ae be e7 bd ae e2 80 9d e5 b0 86 e5 bc ba e5 88 b6 e9 85 8d e7 bd ae e5 90 ................................
8fe40 8c e6 ad a5 ef bc 88 e5 a6 82 e6 9e 9c e5 b7 b2 e5 90 af e7 94 a8 ef bc 89 ef bc 81 20 ef bc 88 ................................
8fe60 e8 af b7 e5 8f 82 e9 98 85 e4 b8 8b e9 9d a2 e7 9a 84 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 e8 ae ................................
8fe80 be e7 bd ae ef bc 89 00 e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e4 b8 80 e5 88 97 00 e6 af 8f e4 b8 ................................
8fea0 aa e6 8e a5 e5 8f a3 e4 b8 80 e8 a1 8c 00 e6 af 8f e4 b8 aa e7 ba a7 e5 88 ab e6 98 be e7 a4 ba ................................
8fec0 e5 89 8d e4 b8 80 e7 ba a7 e5 88 ab e7 9a 84 e6 89 80 e6 9c 89 e4 bf a1 e6 81 af e3 80 82 20 e5 ................................
8fee0 bb ba e8 ae ae e4 bd bf e7 94 a8 e7 ba a7 e5 88 ab 33 ef bc 8c e4 bb a5 e4 be bf e5 af b9 e5 8f .................3..............
8ff00 91 e7 94 9f e7 9a 84 e6 83 85 e5 86 b5 e8 bf 9b e8 a1 8c e8 89 af e5 a5 bd e7 9a 84 e6 91 98 e8 ................................
8ff20 a6 81 ef bc 8c e8 80 8c e4 b8 8d e4 bc 9a e5 8f 97 e5 88 b0 e8 be 93 e5 87 ba e7 9a 84 e5 bd b1 ................................
8ff40 e5 93 8d e3 80 82 25 31 24 73 25 31 24 73 e6 b2 a1 e6 9c 89 3a e5 8f aa e6 98 be e7 a4 ba e8 87 ......%1$s%1$s......:...........
8ff60 b4 e5 91 bd e9 94 99 e8 af af 25 31 24 73 34 ef bc 9a e9 bb 98 e8 ae a4 e5 80 bc ef bc 8c e6 ad ..........%1$s4.................
8ff80 a3 e5 b8 b8 e4 bd bf e7 94 a8 e8 8c 83 e5 9b b4 25 31 24 73 35 ef bc 9a e5 b0 86 52 e5 92 8c 57 ................%1$s5......R...W
8ffa0 e5 ad 97 e7 ac a6 e8 be 93 e5 87 ba e5 88 b0 e6 8e a7 e5 88 b6 e5 8f b0 e7 94 a8 e4 ba 8e e5 af ................................
8ffc0 b9 e4 ba 8e e6 af 8f e4 b8 aa e6 95 b0 e6 8d ae e5 8c 85 e8 af bb e5 8f 96 e5 92 8c e5 86 99 e5 ................................
8ffe0 85 a5 e3 80 82 20 e5 a4 a7 e5 86 99 e7 94 a8 e4 ba 8e 54 43 50 20 2f 20 55 44 50 e6 95 b0 e6 8d ..................TCP./.UDP.....
90000 ae e5 8c 85 ef bc 8c e5 b0 8f e5 86 99 e7 94 a8 e4 ba 8e 54 55 4e 20 2f 20 54 41 50 e6 95 b0 e6 ...................TUN./.TAP....
90020 8d ae e5 8c 85 25 31 24 73 36 2d 31 31 ef bc 9a e8 b0 83 e8 af 95 e4 bf a1 e6 81 af e8 8c 83 e5 .....%1$s6-11...................
90040 9b b4 00 e6 af 8f e5 bc a0 e5 87 ad e8 af 81 e5 bf 85 e9 a1 bb e8 87 b3 e5 b0 91 31 e5 88 86 e9 ...........................1....
90060 92 9f e3 80 82 00 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 00 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 ef ................................
90080 bc 9a e6 b7 bb e5 8a a0 e5 88 b0 e9 98 bb e6 ad a2 e5 88 97 e8 a1 a8 00 e7 ae 80 e5 8d 95 e8 a7 ................................
900a0 84 e5 88 99 ef bc 9a e4 bb 8e e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e8 a7 86 e5 9b be e4 ................................
900c0 b8 ad e9 98 bb e6 ad a2 00 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 ef bc 9a e5 85 81 e8 ae b8 e9 80 ................................
900e0 9a e8 a1 8c 00 e7 ae 80 e5 8d 95 e8 a7 84 e5 88 99 ef bc 9a e4 bb 8e e9 98 b2 e7 81 ab e5 a2 99 ................................
90100 e6 97 a5 e5 bf 97 e8 a7 86 e5 9b be e4 bc a0 e9 80 92 00 e5 9b 9e e5 ba 94 e5 ba 94 e7 ad 94 00 ................................
90120 e5 9b 9e e5 ba 94 e8 af b7 e6 b1 82 00 45 64 67 65 20 e7 ab af e5 8f a3 00 45 64 67 65 e6 8e a5 .............Edge........Edge...
90140 e5 8f a3 20 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 ....(%s)........................
90160 82 e5 88 a0 e9 99 a4 45 64 67 65 20 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 .......Edge.....................
90180 82 00 e7 bc 96 e8 be 91 00 e7 bc 96 e8 be 91 20 41 43 4c 00 e7 bc 96 e8 be 91 e9 ab 98 e7 ba a7 ................ACL.............
901a0 4e 41 54 e5 87 ba e7 ab 99 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 43 41 00 e7 bc 96 e8 be 91 43 NAT...................CA.......C
901c0 52 4c 20 00 e7 bc 96 e8 be 91 43 53 43 20 e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 e5 85 a5 e7 bd RL........CSC...................
901e0 91 e9 97 a8 e6 88 b7 49 50 e8 a7 84 e5 88 99 00 e7 bc 96 e8 be 91 e8 ae be e5 a4 87 00 e7 bc 96 .......IP.......................
90200 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 e6 96 87 e4 bb b6 00 e7 bc 96 e8 be 91 ................................
90220 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 00 e7 bc 96 e8 be 91 47 49 46 e6 8e a5 e5 8f a3 00 ......................GIF.......
90240 e7 bc 96 e8 be 91 47 52 45 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 20 00 e7 bc ......GRE.......................
90260 96 e8 be 91 e7 bd 91 e5 85 b3 e7 bb 84 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba ................................
90280 e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 49 47 4d 50 e4 bb a3 e7 90 86 00 e7 bc 96 e8 be 91 49 50 .............IGMP.............IP
902a0 00 e7 bc 96 e8 be 91 e5 af bc e5 85 a5 e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 ................................
902c0 a1 a8 00 e7 bc 96 e8 be 91 4c 41 47 47 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 e8 b4 9f e8 bd bd .........LAGG...................
902e0 e5 9d 87 e8 a1 a1 e5 99 a8 20 2d 20 e7 9b 91 e8 a7 86 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 e8 ..........-.....................
90300 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 20 2d 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 ...............-................
90320 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 4d 41 43 e5 9c b0 e5 9d 80 e8 a7 84 e5 88 99 00 e7 bc 96 .............MAC................
90340 e8 be 91 4d 41 43 e5 9c b0 e5 9d 80 00 e7 bc 96 e8 be 91 4e 41 54 31 ef bc 9a 31 e8 ae b0 e5 bd ...MAC.............NAT1...1.....
90360 95 00 e7 bc 96 e8 be 91 4e 41 54 20 4e 50 54 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 50 50 50 e6 ........NAT.NPT.............PPP.
90380 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 70 70 70 6f 65 e5 ae 9e e4 be 8b 00 e7 bc 96 e8 be 91 50 68 ............pppoe.............Ph
903a0 61 73 65 20 31 20 00 e7 bc 96 e8 be 91 20 50 68 61 73 65 20 32 20 00 e7 bc 96 e8 be 91 e9 a2 84 ase.1.........Phase.2...........
903c0 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e7 bc 96 e8 be 91 20 51 69 6e 51 20 e6 8e a5 e5 8f a3 00 ....................QinQ........
903e0 e7 bc 96 e8 be 91 e9 87 8d e5 ae 9a e5 90 91 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 e8 b7 af e7 ................................
90400 94 b1 e8 ae b0 e5 bd 95 00 e7 bc 96 e8 be 91 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 e7 bc 96 e8 ................................
90420 be 91 00 e7 bc 96 e8 be 91 20 56 4c 41 4e 00 e7 bc 96 e8 be 91 e8 99 9a e6 8b 9f 49 50 00 e7 bc ..........VLAN.............IP...
90440 96 e8 be 91 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e7 9a 84 e8 ae b0 e5 bd 95 00 e7 bc 96 e8 be 91 ................................
90460 57 49 46 49 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 e5 88 ab e5 90 8d 00 e7 bc 96 e8 be 91 e5 ae WIFI............................
90480 a2 e6 88 b7 e7 ab af 20 00 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 e7 ................................
904a0 bd 91 e5 85 b3 20 00 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 e7 bb 84 00 e7 bc 96 e8 be 91 e7 bb 84 ................................
904c0 00 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 00 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba ................................
904e0 e5 90 8d 00 e7 bc 96 e8 be 91 e6 a1 a5 e6 8e a5 e5 8f a3 00 e7 bc 96 e8 be 91 e5 af 86 e9 92 a5 ................................
90500 00 e7 bc 96 e8 be 91 e6 98 a0 e5 b0 84 00 e7 bc 96 e8 be 91 e7 9b 91 e8 a7 86 00 e7 bc 96 e8 be ................................
90520 91 70 68 61 73 65 31 e6 9d a1 e7 9b ae 00 e7 bc 96 e8 be 91 70 68 61 73 65 32 e6 9d a1 e7 9b ae .phase1.............phase2......
90540 00 e7 bc 96 e5 88 b6 e5 9c b0 e5 9d 80 e6 b1 a0 00 e7 bc 96 e8 be 91 e8 b7 af e7 94 b1 00 e7 bc ................................
90560 96 e8 be 91 e8 a7 84 e5 88 99 00 e7 bc 96 e8 be 91 e8 ae a1 e5 88 92 e8 a1 a8 00 e7 bc 96 e8 be ................................
90580 91 e6 9c 8d e5 8a a1 e5 99 a8 20 00 e7 bc 96 e8 be 91 e6 9c 8d e5 8a a1 e5 99 a8 00 e7 bc 96 e8 ................................
905a0 be 91 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e3 80 82 00 e7 bc 96 e8 be 91 e6 9d a1 e7 9b ae 00 e7 ................................
905c0 bc 96 e8 be 91 00 e7 bc 96 e8 be 91 e7 94 a8 e6 88 b7 00 e7 bc 96 e8 be 91 e8 99 9a e6 8b 9f 49 ...............................I
905e0 50 00 e7 bc 96 e8 be 91 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 00 e7 bc 96 e8 be 91 e5 87 P...............................
90600 ad e8 af 81 e5 8d b7 00 e7 bc 96 e8 be 91 e5 8c ba e5 9f 9f 00 e5 b7 b2 e7 bc 96 e8 be 91 e7 9a ................................
90620 84 49 50 73 65 63 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e5 b7 b2 e7 bc 96 e8 be 91 e9 .IPsec..........................
90640 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d e3 80 82 00 e7 bc 96 e8 be 91 e5 9c b0 e5 9d 80 e6 b1 ................................
90660 a0 e7 89 b9 e5 ae 9a e7 9a 84 e9 80 89 e9 a1 b9 e3 80 82 20 e8 a6 81 e8 bf 94 e5 9b 9e e5 88 b0 ................................
90680 e7 95 8c e9 9d a2 ef bc 8c e8 af b7 e5 8d 95 e5 87 bb e4 b8 8a e9 9d a2 e7 9a 84 e9 80 89 e9 a1 ................................
906a0 b9 e5 8d a1 e3 80 82 00 e7 bc 96 e8 be 91 e5 99 a8 00 e6 9c 89 e6 95 88 e7 89 b9 e6 9d 83 00 e5 ................................
906c0 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 4d 41 43 e5 9c b0 e5 9d 80 e6 88 96 e5 ae a2 e6 88 b7 e7 ab af ...........MAC..................
906e0 e6 a0 87 e8 af 86 e7 ac a6 00 e5 b5 8c e5 85 a5 e5 bc 8f e5 b9 b3 e5 8f b0 e7 9a 84 e7 94 a8 e6 ................................
90700 88 b7 ef bc 9a e8 af b7 e8 80 90 e5 bf 83 e7 ad 89 e5 be 85 ef bc 8c e5 90 91 e5 af bc e5 b0 86 ................................
90720 e6 af 94 e6 ad a3 e5 b8 b8 e7 9a 84 47 55 49 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 e7 a8 8d e9 95 ............GUI.................
90740 bf e3 80 82 00 e7 a9 ba e8 a1 a8 00 e7 94 a8 e4 ba 8e e8 a7 84 e5 88 99 20 27 25 32 24 73 27 e7 .........................'%2$s'.
90760 9a 84 e7 a9 ba e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e5 88 ab e5 90 8d 20 27 25 31 24 73 27 00 e7 ........................'%1$s'..
90780 94 a8 e4 ba 8e e8 a7 84 e5 88 99 20 27 25 32 24 73 27 e7 9a 84 e7 a9 ba e6 ba 90 e7 ab af e5 8f ............'%2$s'..............
907a0 a3 e5 88 ab e5 90 8d 20 27 25 31 24 73 27 00 e5 90 af e7 94 a8 00 e5 90 af e7 94 a8 ef bc 88 4e ........'%1$s'.................N
907c0 41 54 20 2b 50 72 6f 78 79 ef bc 89 00 e5 90 af e7 94 a8 ef bc 88 e7 ba af 4e 41 54 ef bc 89 00 AT.+Proxy................NAT....
907e0 e5 90 af e7 94 a8 38 30 32 2e 31 58 e8 ae a4 e8 af 81 00 e5 bc 80 e5 90 af 43 41 52 50 20 ef bc ......802.1X.............CARP...
90800 88 e5 85 b1 e7 94 a8 e5 9c b0 e5 9d 80 e5 86 97 e4 bd 99 e5 8d 8f e8 ae ae ef bc 89 00 e5 bc 80 ................................
90820 e5 90 af e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 e5 90 af e7 94 a8 43 69 73 63 6f e6 89 a9 e5 b1 ......................Cisco.....
90840 95 00 e5 90 af e7 94 a8 e5 8e 8b e7 bc a9 ef bc 88 e5 ad 98 e6 a0 b9 ef bc 89 5b 63 6f 6d 70 72 ..........................[compr
90860 65 73 73 5d 00 e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e4 b8 ad e7 bb ess]...................DHCP.....
90880 a7 20 00 e5 9c a8 e6 8e a5 e5 8f a3 20 25 73 20 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d .............%s..........DHCP...
908a0 e5 8a a1 00 e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 76 36 e4 b8 ad e7 ......................DHCPv6....
908c0 bb a7 00 e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 76 36 e6 9c 8d e5 8a .....................DHCPv6.....
908e0 a1 e5 99 a8 00 e5 90 af e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 20 00 e5 90 af e7 94 a8 44 ...........DNS.................D
90900 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 00 e5 90 af e7 94 a8 44 4e 53 53 45 43 ef bc 88 44 4e 53 e5 ae NS................DNSSEC...DNS..
90920 89 e5 85 a8 e6 89 a9 e5 b1 95 ef bc 89 e6 94 af e6 8c 81 00 e5 90 af e7 94 a8 e5 a4 b1 e6 95 88 ................................
90940 e5 af b9 e7 ad 89 e4 bd 93 e6 a3 80 e6 b5 8b ef bc 88 44 65 61 64 20 70 65 65 72 20 64 65 74 65 ..................Dead.peer.dete
90960 63 74 69 6f 6e 20 ef bc 89 ef bc 8c e7 94 a8 e4 ba 8e e5 b8 ae e5 8a a9 56 50 4e e8 ae be e5 a4 ction...................VPN.....
90980 87 e6 a3 80 e6 b5 8b e5 ad 98 e5 9c a8 e4 ba 8e e9 9a a7 e9 81 93 e5 8f a6 e4 b8 80 e7 ab af e7 ................................
909a0 9a 84 e9 9a a7 e9 81 93 e6 95 85 e9 9a 9c e3 80 82 00 e5 90 af e7 94 a8 e6 8c 89 e9 9c 80 e6 8b ................................
909c0 a8 e5 8f b7 e6 a8 a1 e5 bc 8f 00 e5 90 af e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 a8 a1 ................................
909e0 e5 bc 8f 00 e5 90 af e7 94 a8 e8 bd ac e5 8f 91 e6 a8 a1 e5 bc 8f 00 e5 90 af e7 94 a8 48 54 54 .............................HTT
90a00 50 53 e7 99 bb e5 bd 95 20 00 e5 90 af e7 94 a8 49 50 e5 8e 8b e7 bc a9 00 e5 90 af e7 94 a8 49 PS..............IP.............I
90a20 50 53 65 63 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af e6 94 af e6 8c 81 20 00 e5 90 af e7 94 PSec............................
90a40 a8 e6 9c ac e5 9c b0 49 50 76 36 e8 87 aa e5 8a a8 e9 93 be e8 b7 af 00 e5 90 af e7 94 a8 49 50 .......IPv6...................IP
90a60 76 36 20 6f 76 65 72 20 49 50 76 34 e9 9a a7 e9 81 93 00 e5 90 af e7 94 a8 4b 4f 44 e6 95 b0 e6 v6.over.IPv4.............KOD....
90a80 8d ae e5 8c 85 e3 80 82 00 e5 90 af e7 94 a8 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af ...............L2TP.............
90aa0 e7 94 a8 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 4d 53 53 e9 99 90 e5 88 b6 ...L2TP................MSS......
90ac0 54 43 50 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 56 50 4e ef bc 8c e8 bf 99 e6 9c 89 e5 8a a9 e4 ba TCP............VPN..............
90ae0 8e e5 85 8b e6 9c 8d 50 4d 54 55 44 e5 9c a8 49 50 73 65 63 20 56 50 4e e9 93 be e8 b7 af e4 b8 .......PMTUD...IPsec.VPN........
90b00 8a e7 9a 84 e9 97 ae e9 a2 98 e3 80 82 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e5 88 99 e9 ................................
90b20 bb 98 e8 ae a4 e5 80 bc e6 98 af 31 34 30 30 e5 ad 97 e8 8a 82 e3 80 82 00 e5 90 af e7 94 a8 20 ...........1400.................
90b40 4d 53 53 20 e9 99 90 e5 88 b6 20 56 50 4e e6 b5 81 e9 87 8f 20 00 e5 90 af e7 94 a8 e6 9c 80 e5 MSS........VPN..................
90b60 a4 a7 4d 53 53 00 e5 90 af e7 94 a8 31 3a 31 20 4e 41 54 e6 98 a0 e5 b0 84 00 e5 90 af e7 94 a8 ..MSS.......1:1.NAT.............
90b80 20 4e 43 50 00 e5 90 af e7 94 a8 e5 8f af e5 8d 8f e5 95 86 e7 9a 84 e5 8a a0 e5 af 86 e5 8f 82 .NCP............................
90ba0 e6 95 b0 00 e5 90 af e7 94 a8 54 43 50 20 2f 20 49 50 e4 b8 8a e7 9a 84 4e 65 74 42 49 4f 53 20 ..........TCP./.IP......NetBIOS.
90bc0 00 e5 90 af e7 94 a8 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc 00 e5 90 af e7 94 a8 50 50 50 6f 45 e6 ..........................PPPoE.
90be0 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 50 50 53 e4 bf a1 e5 8f b7 e5 a4 84 e7 90 86 ef bc ...............PPS..............
90c00 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 90 af e7 94 a8 ................................
90c20 e4 bc a0 e9 80 92 4d 41 43 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 94 a8 e6 88 b7 e5 90 8d 00 e5 ......MAC.......................
90c40 90 af e7 94 a8 e7 9b b4 e9 80 9a 4d 41 43 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 20 00 e5 90 af e7 ...........MAC..................
90c60 94 a8 e7 94 b5 e6 ba 90 e7 ae a1 e7 90 86 00 e5 90 af e7 94 a8 e4 bb a3 e7 90 86 00 e5 bc 80 e5 ................................
90c80 90 af 52 41 44 49 55 53 20 4d 41 43 e5 9c b0 e5 9d 80 e8 ae a4 e8 af 81 20 00 e5 90 af e7 94 a8 ..RADIUS.MAC....................
90ca0 52 41 44 49 55 53 e8 ae a1 e5 b8 90 00 e5 90 af e7 94 a8 4e 54 50 e7 bb 9f e8 ae a1 e7 9a 84 52 RADIUS.............NTP.........R
90cc0 52 44 e5 9b be ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 RD..............................
90ce0 00 e5 90 af e7 94 a8 52 52 44 e7 bb 9f e8 ae a1 e5 9b be 00 e5 90 af e7 94 a8 52 53 54 50 2f 53 .......RRD................RSTP/S
90d00 54 50 00 e5 90 af e7 94 a8 e8 bf 9c e7 a8 8b e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 00 e5 90 af e7 TP..............................
90d20 94 a8 e5 9f ba e4 ba 8e 53 53 4c 20 2f 20 54 4c 53 e7 9a 84 53 4d 54 50 00 e5 90 af e7 94 a8 20 ........SSL./.TLS...SMTP........
90d40 53 53 4c 2f 54 4c 53 00 e5 90 af e7 94 a8 e5 ae 89 e5 85 a8 53 53 48 00 e5 9c a8 e6 8e a5 e5 8f SSL/TLS.............SSH.........
90d60 a3 e4 b8 8a e5 90 af e7 94 a8 e7 94 9f e6 88 90 e6 a0 91 e5 8d 8f e8 ae ae e3 80 82 20 69 66 5f .............................if_
90d80 62 72 69 64 67 65 ef bc 88 34 ef bc 89 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e6 94 af e6 8c 81 49 bridge...4.....................I
90da0 45 45 45 20 38 30 32 2e 31 44 e7 94 9f e6 88 90 e6 a0 91 e5 8d 8f e8 ae ae ef bc 88 53 54 50 ef EEE.802.1D..................STP.
90dc0 bc 89 e3 80 82 20 53 54 50 e7 94 a8 e4 ba 8e e6 a3 80 e6 b5 8b e5 92 8c e5 88 a0 e9 99 a4 e7 bd ......STP.......................
90de0 91 e7 bb 9c e6 8b 93 e6 89 91 e4 b8 ad e7 9a 84 e7 8e af e8 b7 af e3 80 82 00 e5 90 af e7 94 a8 ................................
90e00 e9 9d 99 e6 80 81 41 52 50 e8 ae b0 e5 bd 95 20 00 e5 90 af e7 94 a8 e7 bb 9f e4 b8 80 e6 8f 92 ......ARP.......................
90e20 e4 bb b6 00 e5 90 af e7 94 a8 55 6e 69 74 79 e6 8f 92 e4 bb b6 ef bc 8c e5 ae 83 e6 8f 90 e4 be ..........Unity.................
90e40 9b 43 69 73 63 6f e6 89 a9 e5 b1 95 e6 94 af e6 8c 81 ef bc 8c e5 a6 82 53 70 6c 69 74 2d 49 6e .Cisco..................Split-In
90e60 63 6c 75 64 65 2c 20 53 70 6c 69 74 2d 45 78 63 6c 75 64 65 20 e5 92 8c 20 53 70 6c 69 74 2d 44 clude,.Split-Exclude.....Split-D
90e80 6e 73 e3 80 82 00 e5 90 af e7 94 a8 57 4d 45 00 e5 90 af e7 94 a8 57 50 41 20 00 e5 90 af e7 94 ns..........WME.......WPA.......
90ea0 a8 e9 80 9a e9 85 8d e7 ac a6 00 e5 90 af e7 94 a8 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 e6 98 a0 ................................
90ec0 e5 b0 84 4e 41 54 00 e4 b8 ba 4c 41 4e e6 8e a5 e5 8f a3 49 50 e5 90 af e7 94 a8 e6 97 81 e8 b7 ...NAT....LAN......IP...........
90ee0 af 00 e5 90 af e7 94 a8 e5 ae a2 e6 88 b7 e7 ab af 00 e5 90 af e7 94 a8 e9 bb 98 e8 ae a4 e7 bd ................................
90f00 91 e5 85 b3 e5 88 87 e6 8d a2 00 e5 a6 82 e6 9e 9c 47 50 47 53 56 e6 88 96 47 50 47 47 41 e7 94 .................GPGSV...GPGGA..
90f20 b1 47 50 53 e5 88 9d e5 a7 8b e5 8c 96 e5 91 bd e4 bb a4 e6 98 8e e7 a1 ae e5 90 af e7 94 a8 ef .GPS............................
90f40 bc 8c e5 88 99 e5 90 af e7 94 a8 e6 89 a9 e5 b1 95 47 50 53 e7 8a b6 e6 80 81 e3 80 82 00 e5 90 .................GPS............
90f60 af e7 94 a8 e6 89 a9 e5 b1 95 e6 9f a5 e8 af a2 00 e5 90 af e7 94 a8 e4 b8 8b e9 99 8d 65 64 67 .............................edg
90f80 65 20 50 50 53 e4 bf a1 e5 8f b7 e5 a4 84 e7 90 86 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e.PPS...........................
90fa0 e6 9c aa e9 80 89 e4 b8 ad ef bc 8c e4 b8 8a e5 8d 87 e6 b2 bf ef bc 89 e3 80 82 00 e5 90 af e7 ................................
90fc0 94 a8 e6 b5 81 e9 87 8f e8 a1 a8 e6 94 af e6 8c 81 00 e5 90 af e7 94 a8 e7 bd 91 e5 85 b3 00 e5 ................................
90fe0 90 af e7 94 a8 e6 8e a5 e5 8f a3 00 e5 90 af e7 94 a8 e5 86 85 e6 a0 b8 50 50 53 e6 97 b6 e9 92 ........................PPS.....
91000 9f e7 ba aa e5 be 8b ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e9 80 89 e4 b8 ad ef bc 89 e3 ................................
91020 80 82 00 e5 90 af e7 94 a8 e5 86 85 e6 a0 b8 50 50 53 e6 97 b6 e9 92 9f e7 ba aa e5 be 8b ef bc ...............PPS..............
91040 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 90 af ................................
91060 e7 94 a8 e9 99 90 e5 88 b6 e5 99 a8 e5 8f 8a e5 85 b6 e5 ad 90 e9 a1 b9 00 e5 90 af e7 94 a8 e6 ................................
91080 b3 a8 e9 94 80 e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 20 00 e5 bc 80 e5 90 af e7 94 a8 e6 88 b7 e5 ................................
910a0 b8 a6 e5 ae bd e9 99 90 e5 88 b6 20 00 e5 9c a8 e6 ad a3 e5 b8 b8 e8 bf 90 e8 a1 8c e6 9c 9f e9 ................................
910c0 97 b4 e5 90 af e7 94 a8 e6 8c 81 e4 b9 85 e6 80 a7 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e3 80 82 ................................
910e0 00 e5 90 af e7 94 a8 e6 b7 b7 e5 90 88 e6 a8 a1 e5 bc 8f 00 e5 9c a8 44 4e 53 e4 b8 ad e5 90 af .......................DNS......
91100 e7 94 a8 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e6 b3 a8 e5 86 8c 00 e5 9c a8 ...DHCP.........................
91120 44 4e 53 e4 b8 ad e5 90 af e7 94 a8 20 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 DNS..........DHCP...............
91140 e6 b3 a8 e5 86 8c e3 80 82 20 00 e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e5 89 8d e5 90 af ................................
91160 e7 94 a8 e5 ad 98 e5 82 a8 e5 ba 93 2f e5 88 86 e6 94 af e5 90 8c e6 ad a5 00 e5 90 af e7 94 a8 ............/...................
91180 e8 b7 af e7 94 b1 00 e5 90 af e7 94 a8 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 e4 b8 a5 ................................
911a0 e6 a0 bc e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 e6 a3 80 e6 9f a5 00 e5 ................................
911c0 90 af e7 94 a8 e4 b8 a5 e6 a0 bc e6 8e a5 e5 8f a3 e7 bb 91 e5 ae 9a 00 e5 90 af e7 94 a8 73 74 ..............................st
911e0 72 6f 6e 67 53 77 61 6e 20 69 6e 74 65 72 66 61 63 65 73 5f 75 73 65 e9 80 89 e9 a1 b9 e4 bb 85 rongSwan.interfaces_use.........
91200 e7 bb 91 e5 ae 9a e7 89 b9 e5 ae 9a e6 8e a5 e5 8f a3 e3 80 82 20 e5 b7 b2 e7 9f a5 e6 ad a4 e9 ................................
91220 80 89 e9 a1 b9 e4 bc 9a e4 b8 ad e6 96 ad e5 85 b7 e6 9c 89 e5 8a a8 e6 80 81 49 50 e6 8e a5 e5 ..........................IP....
91240 8f a3 e7 9a 84 49 50 73 65 63 ef bc 8c e4 b8 8d e5 bb ba e8 ae ae e8 bf 9b e8 a1 8c e6 ad a4 e7 .....IPsec......................
91260 b1 bb e6 93 8d e4 bd 9c e3 80 82 00 e5 90 af e7 94 a8 53 4e 4d 50 e5 90 8e e5 8f b0 e8 bf 9b e7 ..................SNMP..........
91280 a8 8b e5 8f 8a e5 85 b6 e6 8e a7 e4 bb b6 00 e5 90 af e7 94 a8 53 4e 4d 50 e9 99 b7 e9 98 b1 e5 .....................SNMP.......
912a0 8f 8a e5 85 b6 e6 8e a7 e4 bb b6 00 e5 90 af e7 94 a8 e5 87 ad e8 af 81 e5 88 9b e5 bb ba e3 80 ................................
912c0 81 e7 94 9f e6 88 90 e5 92 8c e6 bf 80 e6 b4 bb 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 ................................
912e0 ef bc 8c e4 b8 8d e4 bc 9a e4 bb 8e e8 bf 99 e4 b8 80 e4 be a7 e5 90 af e5 8a a8 e6 ad a4 e8 bf ................................
91300 9e e6 8e a5 ef bc 8c e5 8f aa e5 93 8d e5 ba 94 e4 bc a0 e5 85 a5 e8 af b7 e6 b1 82 e3 80 82 00 ................................
91320 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e4 b8 8d e4 bc 9a e5 b0 86 e7 bd 91 e5 85 b3 e8 ae ................................
91340 be e5 a4 87 49 44 e4 bd 9c e4 b8 ba e7 94 a8 e6 88 b7 e4 bb a3 e7 90 86 e5 a4 b4 e9 83 a8 e7 9a ....ID..........................
91360 84 e4 b8 80 e9 83 a8 e5 88 86 e5 8f 91 e9 80 81 e5 88 b0 70 66 53 65 6e 73 65 e3 80 82 00 e5 90 ...................pfSense......
91380 af e7 94 a8 e6 ad a4 e9 98 9f e5 88 97 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af ................................
913a0 e5 b0 86 44 48 43 50 e7 a7 9f e7 ba a6 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af e6 b7 bb e5 8a a0 e5 ...DHCP.........................
913c0 88 b0 52 52 44 e5 9b be e3 80 82 20 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e7 a6 81 e7 94 ..RRD...........................
913e0 a8 e3 80 82 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e5 88 86 e5 89 b2 e5 85 b7 ................................
91400 e6 9c 89 e5 a4 9a e4 b8 aa 70 68 61 73 65 20 32 e9 85 8d e7 bd ae e7 9a 84 e8 bf 9e e6 8e a5 e6 .........phase.2................
91420 9d a1 e7 9b ae e3 80 82 20 e5 af b9 e4 ba 8e e6 af 8f e4 b8 aa e5 ad 90 53 41 e4 bb 85 e6 94 af ........................SA......
91440 e6 8c 81 e5 8d 95 e4 b8 aa e6 b5 81 e9 87 8f e9 80 89 e6 8b a9 e5 99 a8 e7 9a 84 e8 bf 9c e7 a8 ................................
91460 8b e7 ab af e7 82 b9 e9 9c 80 e8 a6 81 e3 80 82 00 e5 90 af e7 94 a8 e8 af a6 e7 bb 86 e6 97 a5 ................................
91480 e5 bf 97 e8 ae b0 e5 bd 95 00 e5 90 af e7 94 a8 e8 af a6 e7 bb 86 e6 97 a5 e5 bf 97 e8 ae b0 e5 ................................
914a0 bd 95 ef bc 88 e9 bb 98 e8 ae a4 e4 b8 ba e7 ae 80 e5 8d 95 e8 ae b0 e5 bd 95 ef bc 89 00 e5 9c ................................
914c0 a8 e5 b0 9d e8 af 95 e8 ae bf e9 97 ae e6 97 b6 e5 90 af e7 94 a8 e7 ad 89 e5 be 85 e6 9c 9f e9 ................................
914e0 87 8d e7 bd ae 00 e5 90 af e7 94 a8 77 65 62 e7 95 8c e9 9d a2 e7 99 bb e5 bd 95 e7 9a 84 e8 87 ............web.................
91500 aa e5 8a a8 e5 ae 8c e6 88 90 00 e5 90 af e7 94 a8 2f e7 a6 81 e7 94 a8 00 e5 90 af e7 94 a8 2f ................./............./
91520 e7 a6 81 e7 94 a8 e8 a7 84 e5 88 99 e5 8f 8a e5 85 b6 e5 ad 90 e9 a1 b9 00 e5 90 af e7 94 a8 00 ................................
91540 e5 90 af e7 94 a8 ef bc 88 e9 bb 98 e8 ae a4 ef bc 89 00 e5 90 af e7 94 a8 e6 a3 80 e6 9f a5 49 ...............................I
91560 50 e6 9c 8d e5 8a a1 00 e5 90 af e7 94 a8 e9 bb 98 e8 ae a4 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 P.........................IP....
91580 8a a1 00 e5 90 af e7 94 a8 e7 bc 93 e5 ad 98 e6 b5 81 e7 9a 84 e5 9f ba e7 a1 80 e6 9e b6 e6 9e ................................
915a0 84 ef bc 8c e4 bd 9c e4 b8 ba e5 8a a0 e9 80 9f 4c 33 e5 92 8c 4c 32 e6 9f a5 e8 af a2 e4 bb a5 ................L3...L2.........
915c0 e5 8f 8a e5 9c a8 e4 b8 8e 52 41 44 49 58 5f 4d 50 41 54 48 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 .........RADIX_MPATH............
915e0 e6 97 b6 e6 8f 90 e4 be 9b e6 9c 89 e7 8a b6 e6 80 81 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e7 9a ................................
91600 84 e6 96 b9 e6 b3 95 e3 80 82 00 e5 90 af e7 94 a8 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc 00 e4 bd ................................
91620 bf e7 94 a8 e4 b8 b2 e8 a1 8c e7 bb 88 e7 ab af e8 bf 9b e8 a1 8c e9 80 9a e4 bf a1 00 e5 90 af ................................
91640 e7 94 a8 e5 90 8d e7 a7 b0 e8 a7 a3 e6 9e 90 e5 8f af e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e6 9f ................................
91660 a5 e8 af a2 e8 8a b1 e8 b4 b9 e6 9b b4 e9 95 bf e6 97 b6 e9 97 b4 e3 80 82 20 e5 8f af e4 bb a5 ................................
91680 e9 80 9a e8 bf 87 e5 8d 95 e5 87 bb e6 b5 8f e8 a7 88 e5 99 a8 e4 b8 ad e7 9a 84 e5 81 9c e6 ad ................................
916a0 a2 e6 8c 89 e9 92 ae e9 9a 8f e6 97 b6 e5 81 9c e6 ad a2 e3 80 82 00 e5 90 af e7 94 a8 e7 b3 bb ................................
916c0 e7 bb 9f e8 b7 af e7 94 b1 00 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e7 a6 81 e7 ................................
916e0 94 a8 e4 b8 8e e6 ad a4 e8 a7 84 e5 88 99 e5 8c b9 e9 85 8d e6 b5 81 e9 87 8f e7 9a 84 4e 41 54 .............................NAT
91700 ef bc 8c e5 b9 b6 e5 81 9c e6 ad a2 e5 a4 84 e7 90 86 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 ........................NAT.....
91720 99 00 e5 90 af e7 94 a8 e6 ad a4 e5 8a 9f e8 83 bd e5 b0 86 e5 bf ab e9 80 9f e5 a1 ab e5 85 85 ................................
91740 e6 97 a5 e5 bf 97 ef bc 8c e5 af b9 e4 ba 8e e8 b0 83 e6 95 b4 46 75 64 67 65 20 74 69 6d 65 20 .....................Fudge.time.
91760 32 e9 9d 9e e5 b8 b8 e6 9c 89 e7 94 a8 e3 80 82 00 e6 ad a3 e5 9c a8 e5 90 af e7 94 a8 e5 87 ad 2...............................
91780 e8 af 81 e6 94 af e6 8c 81 2e 2e 2e 00 45 6e 63 2e 20 61 6c 67 2e 00 e5 af b9 e6 ad a4 e9 85 8d .............Enc..alg...........
917a0 e7 bd ae e6 96 87 e4 bb b6 e8 bf 9b e8 a1 8c e5 8a a0 e5 af 86 00 e4 b8 8d e6 94 af e6 8c 81 e5 ................................
917c0 8a a0 e5 af 86 e7 9a 84 e7 a7 81 e9 92 a5 e3 80 82 00 e5 8a a0 e5 af 86 00 e5 8a a0 e5 af 86 e7 ................................
917e0 ae 97 e6 b3 95 41 45 53 2d 47 43 4d e5 8f aa e8 83 bd e4 b8 8e 49 4b 45 76 32 e4 b8 80 e8 b5 b7 .....AES-GCM.........IKEv2......
91800 e4 bd bf e7 94 a8 00 e7 bb 93 e6 9d 9f 00 e5 9c a8 25 73 e5 a4 84 e7 bb 93 e6 9d 9f e9 85 8d e7 .................%s.............
91820 bd ae e5 8d 87 e7 ba a7 00 e5 bc ba e5 88 b6 e5 8c b9 e9 85 8d 00 e8 8b b1 e8 af ad 00 e8 bf 9b ................................
91840 e5 85 a5 43 41 52 50 e7 bb b4 e6 8a a4 e6 a8 a1 e5 bc 8f 00 e8 be 93 e5 85 a5 e7 94 a8 e4 ba 8e ...CARP.........................
91860 44 4e 53 e8 a7 a3 e6 9e 90 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 b0 86 e9 97 b0 e7 a7 DNS.........IP..................
91880 92 e9 85 8d e7 bd ae e4 bd 9c e4 b8 ba e6 96 87 e6 9c ac e8 be 93 e5 85 a5 e6 88 96 e9 80 89 e6 ................................
918a0 8b a9 e8 a6 81 e4 b8 8a e4 bc a0 e7 9a 84 e6 96 87 e4 bb b6 e3 80 82 00 e8 bf 9b e5 85 a5 e6 8c ................................
918c0 81 e7 bb ad 43 41 52 50 e7 bb b4 e6 8a a4 e6 a8 a1 e5 bc 8f 00 e8 be 93 e5 85 a5 e8 ae a4 e8 af ....CARP........................
918e0 81 e7 a0 81 ef bc 9a 00 e8 bf 99 e6 98 af e4 bb a3 e7 90 86 41 52 50 e5 9c b0 e5 9d 80 e7 9a 84 ....................ARP.........
91900 43 49 44 52 20 62 6c 6f 63 6b 00 e4 bb a5 e4 b8 8b e5 88 97 e6 a0 bc e5 bc 8f e8 be 93 e5 85 a5 CIDR.block......................
91920 44 55 49 44 3a 20 25 31 24 73 20 25 32 24 73 00 20 e8 be 93 e5 85 a5 4d 41 43 e5 9c b0 e5 9d 80 DUID:.%1$s.%2$s........MAC......
91940 ef bc 8c e6 a0 bc e5 bc 8f e5 a6 82 e4 b8 8b ef bc 9a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 ..................xx:xx:xx:xx:xx
91960 3a 78 78 00 e8 be 93 e5 85 a5 e8 87 aa e5 ae 9a e4 b9 89 e7 ab af e5 8f a3 e5 80 bc e4 bb a5 e8 :xx.............................
91980 a6 86 e7 9b 96 e9 bb 98 e8 ae a4 e5 80 bc ef bc 88 48 54 54 50 e4 b8 ba 38 30 ef bc 8c 48 54 54 .................HTTP...80...HTT
919a0 50 53 e4 b8 ba 34 34 33 ef bc 89 ef bc 8c e4 bf 9d e5 ad 98 e5 90 8e e7 ab 8b e5 8d b3 e7 94 9f PS...443........................
919c0 e6 95 88 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e4 bd bf e7 94 a8 e6 ad a4 e8 af 81 e4 b9 a6 e9 ................................
919e0 a2 81 e5 8f 91 e6 9c ba e6 9e 84 e5 88 9b e5 bb ba e7 9a 84 e4 b8 8b e4 b8 80 e4 b8 aa e8 af 81 ................................
91a00 e4 b9 a6 e7 9a 84 e5 ba 8f e5 88 97 e5 8f b7 e7 9a 84 e5 8d 81 e8 bf 9b e5 88 b6 e6 95 b0 e3 80 ................................
91a20 82 00 e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e6 8e a5 e5 8f a3 e7 9a 84 e6 8f 8f e8 bf b0 ................................
91a40 ef bc 88 e5 90 8d e7 a7 b0 ef bc 89 e3 80 82 00 e5 9c a8 e8 bf 99 e9 87 8c e8 be 93 e5 85 a5 e6 ................................
91a60 8f 8f e8 bf b0 ef bc 8c e4 bb 85 e4 be 9b e5 8f 82 e8 80 83 ef bc 88 e4 b8 8d e8 a7 a3 e6 9e 90 ................................
91a80 ef bc 89 00 e6 82 a8 e5 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 8c e8 be 93 e5 85 a5 e6 8f 8f e8 ................................
91aa0 bf b0 ef bc 8c e4 bb 85 e4 be 9b e5 8f 82 e8 80 83 ef bc 88 e4 b8 8d e8 a7 a3 e6 9e 90 ef bc 89 ................................
91ac0 e3 80 82 00 e8 be 93 e5 85 a5 e8 af b4 e6 98 8e ef bc 8c e4 bf 9d e5 ad 98 ef bc 8c e7 84 b6 e5 ................................
91ae0 90 8e e6 8b 96 e5 8a a8 e5 88 b0 e6 89 80 e9 9c 80 e7 9a 84 e4 bd 8d e7 bd ae e3 80 82 00 e6 9c ................................
91b00 80 e5 a4 a7 e4 b8 8b e8 bd bd e9 80 9f e5 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e8 ...................Kbit./.s.....
91b20 be 93 e5 85 a5 e8 a6 81 e5 9c a8 e6 ad a4 4d 41 43 e4 b8 8a e5 bc ba e5 88 b6 e6 89 a7 e8 a1 8c ..............MAC...............
91b40 e7 9a 84 e4 b8 8b e8 bd bd e9 99 90 e5 88 b6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c ..................Kbit./.s......
91b60 80 e5 a4 a7 e4 b8 8b e8 bd bd e9 80 9f e5 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e8 ...................Kbit./.s.....
91b80 be 93 e5 85 a5 47 72 6f 77 6c e9 80 9a e7 9f a5 e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 00 e8 be 93 .....Growl......................
91ba0 e5 85 a5 e6 90 9c e7 b4 a2 e5 ad 97 e7 ac a6 e4 b8 b2 e6 88 96 2a 20 6e 69 78 e6 ad a3 e5 88 99 .....................*.nix......
91bc0 e8 a1 a8 e8 be be e5 bc 8f e4 bb a5 e6 90 9c e7 b4 a2 e6 8f 92 e4 bb b6 e5 90 8d e7 a7 b0 e5 92 ................................
91be0 8c e6 8f 8f e8 bf b0 e3 80 82 00 e8 be 93 e5 85 a5 e5 8c 85 e5 90 ab e5 a4 a7 e9 87 8f 49 50 e5 .............................IP.
91c00 92 8c 2f e6 88 96 e5 ad 90 e7 bd 91 e7 9a 84 e5 8d 95 e4 b8 aa 55 52 4c e3 80 82 20 e4 bf 9d e5 ../..................URL........
91c20 ad 98 e5 90 8e ef bc 8c e5 b0 86 e4 b8 8b e8 bd bd e7 bd 91 e5 9d 80 ef bc 8c e5 b9 b6 e5 88 9b ................................
91c40 e5 bb ba e5 8c 85 e5 90 ab e8 bf 99 e4 ba 9b e5 9c b0 e5 9d 80 e7 9a 84 e8 a1 a8 e6 96 87 e4 bb ................................
91c60 b6 e3 80 82 20 e8 bf 99 e5 b0 86 e9 80 82 e7 94 a8 e4 ba 8e e5 a4 a7 e9 87 8f e5 9c b0 e5 9d 80 ................................
91c80 ef bc 88 33 30 2c 30 30 30 2b ef bc 89 e6 88 96 e5 b0 8f e6 95 b0 e5 ad 97 e3 80 82 00 e8 be 93 ...30,000+......................
91ca0 e5 85 a5 e5 8c 85 e5 90 ab e7 ab af e5 8f a3 e5 8f b7 e5 92 8c 2f e6 88 96 e7 ab af e5 8f a3 e8 ...................../..........
91cc0 8c 83 e5 9b b4 e5 88 97 e8 a1 a8 e7 9a 84 e5 8d 95 e4 b8 aa 55 52 4c e3 80 82 20 e4 bf 9d e5 ad ....................URL.........
91ce0 98 e5 90 8e ef bc 8c e5 b0 86 e4 b8 8b e8 bd bd e7 bd 91 e5 9d 80 e3 80 82 00 e6 9c 80 e5 a4 a7 ................................
91d00 e4 b8 8a e4 bc a0 e9 80 9f e5 ba a6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e5 9c a8 e6 ad ...............Kbit./.s.........
91d20 a4 e5 88 97 e8 a1 a8 e4 b8 ad e8 be 93 e5 85 a5 e8 af 81 e4 b9 a6 e7 9a 84 e5 85 b6 e4 bb 96 e6 ................................
91d40 a0 87 e8 af 86 e7 ac a6 e3 80 82 20 e5 85 ac e7 94 a8 e5 90 8d e7 a7 b0 e5 ad 97 e6 ae b5 e5 b0 ................................
91d60 86 e4 bd 9c e4 b8 ba e5 a4 87 e7 94 a8 e5 90 8d e7 a7 b0 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e5 ................................
91d80 88 b0 e8 af 81 e4 b9 a6 e4 b8 ad e3 80 82 20 e7 ad be e5 90 8d 43 41 e5 8f af e4 bb a5 e5 bf bd .....................CA.........
91da0 e7 95 a5 e6 88 96 e6 9b b4 e6 94 b9 e8 bf 99 e4 ba 9b e5 80 bc e3 80 82 00 e5 9c a8 e6 ad a4 e8 ................................
91dc0 be 93 e5 85 a5 49 50 e5 9c b0 e5 9d 80 e4 bb a5 e7 94 a8 e4 ba 8e e7 9b 91 e8 a7 86 ef bc 8c 20 .....IP.........................
91de0 e5 a6 82 e6 9e 9c e7 bd 91 e5 85 b3 e4 b8 8d e5 93 8d e5 ba 94 49 43 4d 50 e5 9b 9e e6 98 be e8 .....................ICMP.......
91e00 af b7 e6 b1 82 ef bc 8c e8 af b7 e4 bd bf e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 00 e8 be ................................
91e20 93 e5 85 a5 e8 a6 81 e5 9c a8 e6 ad a4 4d 41 43 e4 b8 8a e5 bc ba e5 88 b6 e6 89 a7 e8 a1 8c e7 .............MAC................
91e40 9a 84 e4 b8 8a e4 bc a0 e9 99 90 e5 88 b6 ef bc 88 4b 62 69 74 20 2f 20 73 ef bc 89 00 e6 9c 80 .................Kbit./.s.......
91e60 e5 a4 a7 e4 b8 8a e4 bc a0 e9 80 9f e5 ba a6 20 ef bc 88 4b 62 69 74 2f 73 ef bc 89 00 e8 be 93 ...................Kbit/s.......
91e80 e5 85 a5 e5 85 b6 e4 bb 96 e9 85 8d e7 bd ae e5 8f 82 e6 95 b0 e5 b9 b6 e6 b7 bb e5 8a a0 e5 88 ................................
91ea0 b0 e6 ad a4 e5 a4 84 ef bc 8c e4 bb a5 e6 8d a2 e8 a1 8c e7 ac a6 e5 88 86 e9 9a 94 e3 80 82 00 ................................
91ec0 e8 be 93 e5 85 a5 e8 a6 81 e4 b8 ba e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 ................................
91ee0 86 e7 9b 96 e6 b7 bb e5 8a a0 e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef ................................
91f00 bc 8c e4 bb a5 e5 88 86 e5 8f b7 e5 88 86 e9 9a 94 e3 80 82 20 25 31 24 73 e7 a4 ba e4 be 8b ef .....................%1$s.......
91f20 bc 9a 70 75 73 68 e2 80 9c 72 6f 75 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e ..push...route.10.0.0.0.255.255.
91f40 32 35 35 2e 30 e2 80 9d 3b 00 e8 be 93 e5 85 a5 e8 a6 81 e6 b7 bb e5 8a a0 e5 88 b0 4f 70 65 6e 255.0...;...................Open
91f60 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb VPN.............................
91f80 96 e9 80 89 e9 a1 b9 ef bc 8c e4 bb a5 e5 88 86 e5 8f b7 e5 88 86 e9 9a 94 e3 80 82 00 e8 be 93 ................................
91fa0 e5 85 a5 e8 a6 81 e6 b7 bb e5 8a a0 e5 88 b0 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e9 ...............OpenVPN..........
91fc0 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef bc 8c e4 bb a5 ................................
91fe0 e5 88 86 e5 8f b7 e5 88 86 e9 9a 94 e3 80 82 25 31 24 73 e7 a4 ba e4 be 8b 3a 20 70 75 73 68 20 ...............%1$s......:.push.
92000 22 72 6f 75 74 65 20 31 30 2e 30 2e 30 2e 30 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 22 00 e8 "route.10.0.0.0.255.255.255.0"..
92020 be 93 e5 85 a5 e8 a6 81 e6 b7 bb e5 8a a0 e5 88 b0 e8 bd ac e5 8f 91 e5 99 a8 e9 85 8d e7 bd ae ................................
92040 e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 ................................
92060 bc e6 88 96 e6 8d a2 e8 a1 8c e7 ac a6 e5 88 86 e9 9a 94 e3 80 82 00 e6 a0 b9 e6 8d ae e9 9c 80 ................................
92080 e8 a6 81 e8 be 93 e5 85 a5 e4 bb bb e6 84 8f e6 95 b0 e9 87 8f e7 9a 84 e7 bd 91 e5 9d 80 e3 80 ................................
920a0 82 20 e4 bf 9d e5 ad 98 e5 90 8e ef bc 8c e5 b0 86 e4 b8 8b e8 bd bd e7 bd 91 e5 9d 80 ef bc 8c ................................
920c0 e5 b9 b6 e5 b0 86 e9 a1 b9 e7 9b ae e5 af bc e5 85 a5 e5 88 ab e5 90 8d e3 80 82 20 e4 bb 85 e5 ................................
920e0 af b9 e5 b0 8f e5 9e 8b 49 50 e5 9c b0 e5 9d 80 ef bc 88 e5 b0 8f e4 ba 8e 33 30 30 30 ef bc 89 ........IP...............3000...
92100 e4 bd bf e7 94 a8 e3 80 82 00 e6 a0 b9 e6 8d ae e9 9c 80 e8 a6 81 e8 be 93 e5 85 a5 e4 bb bb e6 ................................
92120 84 8f e6 95 b0 e9 87 8f e7 9a 84 e7 bd 91 e5 9d 80 e3 80 82 20 e4 bf 9d e5 ad 98 e5 90 8e ef bc ................................
92140 8c e5 b0 86 e4 b8 8b e8 bd bd e7 bd 91 e5 9d 80 ef bc 8c e5 b9 b6 e5 b0 86 e9 a1 b9 e7 9b ae e5 ................................
92160 af bc e5 85 a5 e5 88 ab e5 90 8d e3 80 82 20 e4 bb 85 e7 94 a8 e4 ba 8e e5 b0 8f e5 9e 8b e7 ab ................................
92180 af e5 8f a3 ef bc 88 e5 b0 8f e4 ba 8e 33 30 30 30 ef bc 89 e3 80 82 00 e6 a0 b9 e6 8d ae e9 9c .............3000...............
921a0 80 e8 a6 81 e8 be 93 e5 85 a5 e4 bb bb e6 84 8f e6 95 b0 e9 87 8f e7 9a 84 e4 b8 bb e6 9c ba e3 ................................
921c0 80 82 20 e4 b8 bb e6 9c ba e5 bf 85 e9 a1 bb e7 94 b1 e5 85 b6 49 50 e5 9c b0 e5 9d 80 e6 88 96 .....................IP.........
921e0 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d ef bc 88 46 51 44 4e ef bc 89 e6 8c 87 e5 .....................FQDN.......
92200 ae 9a e3 80 82 20 e5 ae 9a e6 9c 9f e9 87 8d e6 96 b0 e8 a7 a3 e6 9e 90 e5 92 8c e6 9b b4 e6 96 ................................
92220 b0 46 51 44 4e e4 b8 bb e6 9c ba e5 90 8d e3 80 82 20 e5 a6 82 e6 9e 9c 44 4e 53 e6 9f a5 e8 af .FQDN...................DNS.....
92240 a2 e8 bf 94 e5 9b 9e e5 a4 9a e4 b8 aa 49 50 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e6 89 80 e6 9c .............IP.................
92260 89 e3 80 82 20 e8 bf 98 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 49 50 e8 8c 83 e5 9b b4 ef bc 88 e4 ....................IP..........
92280 be 8b e5 a6 82 31 39 32 2e 31 36 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 31 30 ef bc 89 .....192.168.1.1-192.168.1.10...
922a0 e6 88 96 e5 b0 8f e5 9e 8b e5 ad 90 e7 bd 91 ef bc 88 e4 be 8b e5 a6 82 31 39 32 2e 31 36 38 2e ........................192.168.
922c0 31 2e 31 36 2f 32 38 ef bc 89 ef bc 8c e5 b9 b6 e7 94 9f e6 88 90 e5 8d 95 e4 b8 aa 49 50 e5 9c 1.16/28.....................IP..
922e0 b0 e5 9d 80 e7 9a 84 e5 88 97 e8 a1 a8 e3 80 82 00 e4 b8 ba e8 bf 99 e4 b8 aa e7 94 a8 e6 88 b7 ................................
92300 e8 be 93 e5 85 a5 e8 ae a4 e8 af 81 e7 9a 84 53 53 48 e5 af 86 e9 92 a5 e3 80 82 00 e8 be 93 e5 ...............SSH..............
92320 85 a5 e5 a4 9a e4 b8 aa e5 87 ad e8 af 81 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 8d a2 ................................
92340 e8 a1 8c e7 ac a6 e5 88 86 e9 9a 94 e3 80 82 e6 89 80 e6 9c 89 e6 9c 89 e6 95 88 e7 9a 84 e5 87 ................................
92360 ad e8 af 81 e5 b0 86 e8 a2 ab e6 a0 87 e8 ae b0 e4 b8 ba e5 b7 b2 e8 bf 87 e6 9c 9f 20 00 e8 be ................................
92380 93 e5 85 a5 e5 a4 9a e4 b8 aa e5 87 ad e8 af 81 ef bc 8c e4 bb a5 e7 a9 ba e6 a0 bc e6 88 96 e6 ................................
923a0 8d a2 e8 a1 8c e7 ac a6 e5 88 86 e9 9a 94 e3 80 82 20 e5 89 a9 e4 bd 99 e6 97 b6 e9 97 b4 ef bc ................................
923c0 8c e5 a6 82 e6 9e 9c e6 9c 89 e6 95 88 ef bc 8c e5 b0 86 e6 98 be e7 a4 ba e6 af 8f e4 b8 aa e5 ................................
923e0 87 ad e8 af 81 e3 80 82 00 e6 a0 b9 e6 8d ae e9 9c 80 e8 a6 81 e8 be 93 e5 85 a5 e7 ab af e5 8f ................................
92400 a3 ef bc 8c e6 af 8f e4 b8 aa e6 9d a1 e7 9b ae e5 85 b7 e6 9c 89 e5 8d 95 e4 b8 aa e7 ab af e5 ................................
92420 8f a3 e6 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 82 20 e7 ab af e5 8f a3 e8 8c 83 e5 9b ................................
92440 b4 e9 80 9a e8 bf 87 e5 86 92 e5 8f b7 e5 88 86 e9 9a 94 e6 9d a5 e8 a1 a8 e7 a4 ba e3 80 82 00 ................................
92460 e8 be 93 e5 85 a5 44 48 43 50 e7 bc 96 e5 8f b7 e5 92 8c e8 a6 81 e5 8c 85 e6 8b ac e5 9c a8 44 ......DHCP.....................D
92480 48 43 50 e7 a7 9f e7 94 a8 e4 bf a1 e6 81 af e4 b8 ad e7 9a 84 e6 af 8f e4 b8 aa e9 a1 b9 e7 9b HCP.............................
924a0 ae e7 9a 84 e5 80 bc e3 80 82 00 e8 be 93 e5 85 a5 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 .................RADIUS.........
924c0 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 00 e8 be 93 e5 85 a5 e6 89 80 e9 80 89 e9 85 8d e7 ...IP...........................
924e0 bd ae e9 83 a8 e5 88 86 e5 ba 94 e5 90 8c e6 ad a5 e5 88 b0 e7 9a 84 e8 bf 9c e7 a8 8b e9 98 b2 ................................
92500 e7 81 ab e5 a2 99 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 25 31 24 73 58 4d 4c 52 .........IP.........%1$s%1$sXMLR
92520 50 43 e5 90 8c e6 ad a5 e7 9b ae e5 89 8d e4 bb 85 e6 94 af e6 8c 81 e4 bd bf e7 94 a8 e4 b8 8e PC..............................
92540 e6 ad a4 e7 b3 bb e7 bb 9f e7 9b b8 e5 90 8c e7 9a 84 e5 8d 8f e8 ae ae e5 92 8c e7 ab af e5 8f ................................
92560 a3 e7 9a 84 e8 bf 9e e6 8e a5 20 2d 20 e7 a1 ae e4 bf 9d e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e7 ...........-....................
92580 9a 84 e7 ab af e5 8f a3 e5 92 8c e5 8d 8f e8 ae ae e8 bf 9b e8 a1 8c e4 ba 86 e7 9b b8 e5 ba 94 ................................
925a0 e7 9a 84 e8 ae be e7 bd ae ef bc 81 25 31 24 73 e4 b8 8d e8 a6 81 e5 9c a8 e5 a4 87 e4 bb bd e9 ............%1$s................
925c0 9b 86 e7 be a4 e6 88 90 e5 91 98 e4 b8 8a e4 bd bf e7 94 a8 e2 80 9c e5 90 8c e6 ad a5 e9 85 8d ................................
925e0 e7 bd ae e7 9b ae e6 a0 87 49 50 e5 92 8c e7 94 a8 e6 88 b7 e5 90 8d e2 80 9d e9 80 89 e9 a1 b9 .........IP.....................
92600 ef bc 81 00 e8 be 93 e5 85 a5 e4 b8 8b e4 b8 80 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 ...............................I
92620 50 e5 9c b0 e5 9d 80 00 e8 be 93 e5 85 a5 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 ba 94 e6 8f P.............L2TP..............
92640 90 e4 be 9b e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e7 94 a8 e4 bd 9c e5 85 b6 e2 80 9c e7 bd 91 e5 ................................
92660 85 b3 e2 80 9d e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 20 25 31 24 73 e9 80 9a e5 b8 b8 e8 ........IP...........%1$s.......
92680 bf 99 e8 a2 ab e8 ae be e7 bd ae e4 b8 ba e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af e8 8c 83 e5 9b b4 ................................
926a0 e4 b9 8b e5 a4 96 e7 9a 84 e6 9c aa e4 bd bf e7 94 a8 e7 9a 84 49 50 e3 80 82 25 31 24 73 25 31 .....................IP...%1$s%1
926c0 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e4 b8 8d e5 ba 94 e8 ae be e7 bd ae e4 b8 ba e6 ad a4 $s..............................
926e0 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e5 bd 93 e5 89 8d e4 bd bf e7 94 a8 e7 9a 84 e4 bb bb e4 bd ................................
92700 95 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 50 50 50 6f 45 e6 9c 8d e5 8a a1 e5 99 .IP................PPPoE........
92720 a8 e5 ba 94 e8 af a5 e6 8f 90 e4 be 9b e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e7 94 a8 e4 bd 9c e5 ................................
92740 85 b6 e2 80 9c e7 bd 91 e5 85 b3 e2 80 9d e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 .................IP.........%1$s
92760 e9 80 9a e5 b8 b8 e8 bf 99 e8 a2 ab e8 ae be e7 bd ae e4 b8 ba e5 9c a8 e5 ae a2 e6 88 b7 e7 ab ................................
92780 af e8 8c 83 e5 9b b4 e4 b9 8b e5 a4 96 e7 9a 84 e6 9c aa e4 bd bf e7 94 a8 e7 9a 84 49 50 e3 80 ............................IP..
927a0 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8d e8 83 bd e8 ae be e7 bd ae e4 b8 ba e4 bb bb .%1$s...........................
927c0 e4 bd 95 e5 9c a8 e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e6 ad a3 e5 9c a8 e4 bd bf e7 94 ................................
927e0 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e9 a2 84 e5 85 b1 e4 ba ab e5 ....IP..........................
92800 af 86 e9 92 a5 e5 ad 97 e7 ac a6 e4 b8 b2 20 00 e8 be 93 e5 85 a5 e5 9c a8 e7 94 9f e6 88 90 2f .............................../
92820 e6 89 93 e5 8d b0 e7 9a 84 e5 87 ad e8 af 81 e4 b8 8a e6 89 be e5 88 b0 e7 9a 84 e5 8d b7 e5 8f ................................
92840 b7 20 28 30 2e 2e 25 64 29 20 00 e8 be 93 e5 85 a5 56 48 49 44 e7 bb 84 e5 af 86 e7 a0 81 00 e8 ..(0..%d)........VHID...........
92860 bf 9b e5 85 a5 56 48 49 44 e7 bb 84 e7 9a 84 e6 9c ba e5 99 a8 e5 b0 86 e5 85 b1 e4 ba ab e3 80 .....VHID.......................
92880 82 00 e8 be 93 e5 85 a5 56 4c 41 4e e6 a0 87 e8 ae b0 ef bc 88 31 2d 34 30 39 34 ef bc 89 00 e8 ........VLAN.........1-4094.....
928a0 be 93 e5 85 a5 57 41 4e e6 8e a5 e5 8f a3 e5 90 8d e7 a7 b0 e6 88 96 e6 8c 89 e2 80 9c 61 e2 80 .....WAN.....................a..
928c0 9d e8 bf 9b e8 a1 8c e8 87 aa e5 8a a8 e6 a3 80 e6 b5 8b 00 e8 be 93 e5 85 a5 e5 ae a2 e6 88 b7 ................................
928e0 e7 ab af e8 af 81 e4 b9 a6 e7 9a 84 58 2e 35 30 39 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 ef bc 8c ............X.509...............
92900 e6 88 96 e4 bd bf e7 94 a8 e5 af 86 e7 a0 81 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e7 9a 84 56 50 ..............................VP
92920 4e e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 20 e6 b3 a8 e6 84 8f e5 8c ba e5 88 86 e5 a4 a7 N...............................
92940 e5 b0 8f e5 86 99 e3 80 82 00 e8 be 93 e5 85 a5 e5 ae 8c e6 95 b4 e7 9a 84 e5 ae 8c e5 85 a8 e5 ................................
92960 90 88 e6 a0 bc e5 9f 9f e5 90 8d e3 80 82 20 e5 a6 82 ef bc 9a 6d 79 68 6f 73 74 2e 64 79 6e 64 .....................myhost.dynd
92980 6e 73 2e 6f 72 67 25 31 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 e5 8a a8 e6 80 81 44 ns.org%1$sDNS.Made.Easy:.......D
929a0 4e 53 20 49 44 20 28 e4 b8 8d e8 a6 81 e4 b8 bb e6 9c ba e5 90 8d 29 25 31 24 73 68 65 2e 6e 65 NS.ID.(...............)%1$she.ne
929c0 74 20 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 3a e8 be 93 e5 85 a5 e9 9a a7 e9 81 93 49 44 e3 80 82 t.tunnelbroker:............ID...
929e0 25 31 24 73 47 6c 65 53 59 53 3a 20 e8 be 93 e5 85 a5 e8 ae b0 e5 bd 95 49 44 e3 80 82 25 31 24 %1$sGleSYS:.............ID...%1$
92a00 73 44 4e 53 69 6d 70 6c 65 3a 20 e5 8f aa e8 be 93 e5 85 a5 e5 9f 9f e5 90 8d e3 80 82 25 31 24 sDNSimple:...................%1$
92a20 73 4e 61 6d 65 63 68 65 61 70 2c 20 43 6c 6f 75 64 66 6c 61 72 65 2c 20 47 72 61 74 69 73 44 4e sNamecheap,.Cloudflare,.GratisDN
92a40 53 2c 20 48 6f 76 65 72 3a 20 e5 88 86 e5 88 ab e8 be 93 e5 85 a5 e4 b8 bb e6 9c ba e5 90 8d e5 S,.Hover:.......................
92a60 92 8c e5 9f 9f e5 90 8d ef bc 8c e5 9f 9f e5 90 8d e7 94 b1 e6 98 af e6 8f 90 e4 be 9b e5 95 86 ................................
92a80 e5 a4 84 e7 90 86 e7 9a 84 e5 9f 9f e6 88 96 e5 ad 90 e5 9f 9f e5 8c ba e5 9f 9f e3 80 82 00 e8 ................................
92aa0 be 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad .................DNS............
92ac0 e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e7 9a 84 e5 8a a8 e6 80 81 44 4e ..............................DN
92ae0 53 e5 9f 9f e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 e3 80 82 00 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 S...............................
92b00 e4 ba 8e e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 ......DNS.......................
92b20 b7 e7 ab af e5 90 8d e7 a7 b0 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e5 af 86 e9 92 a5 e3 ...................DNS..........
92b40 80 82 00 e8 be 93 e5 85 a5 53 4d 54 50 e8 ae a4 e8 af 81 65 2d 6d 61 69 6c e5 9c b0 e5 9d 80 e7 .........SMTP......e-mail.......
92b60 9a 84 e5 af 86 e7 a0 81 e3 80 82 20 00 e8 be 93 e5 85 a5 e8 a6 81 e5 90 91 e5 85 b6 e5 8f 91 e9 ................................
92b80 80 81 e9 82 ae e4 bb b6 e9 80 9a e7 9f a5 e7 9a 84 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e5 9c b0 ................................
92ba0 e5 9d 80 e3 80 82 e4 be 8b e5 a6 82 ef bc 9a 78 78 78 78 78 40 73 69 6e 61 2e 63 6f 6d 00 e8 be ...............xxxxx@sina.com...
92bc0 93 e5 85 a5 53 4d 54 50 e8 ae a4 e8 af 81 65 2d 6d 61 69 6c e5 9c b0 e5 9d 80 e7 94 a8 e6 88 b7 ....SMTP......e-mail............
92be0 00 e8 be 93 e5 85 a5 31 3a 31 e6 98 a0 e5 b0 84 e4 b8 ba e5 a4 96 e9 83 a8 ef bc 88 e9 80 9a e5 .......1:1......................
92c00 b8 b8 e6 98 af e4 b8 80 e4 b8 aa e5 b9 bf e5 9f 9f e7 bd 91 ef bc 89 e7 9a 84 e5 ad 90 e7 bd 91 ................................
92c20 e7 9a 84 e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e3 80 82 e4 b8 8b e9 9d a2 e7 9a 84 e5 86 85 e9 83 ................................
92c40 a8 e5 9c b0 e5 9d 80 e7 9a 84 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e5 b0 86 e8 a2 ab e5 ba 94 e7 ................................
92c60 94 a8 e5 88 b0 e8 bf 99 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e5 a4 96 ...........IP...................
92c80 e9 83 a8 e6 ba 90 25 31 24 73 e7 ab af e5 8f a3 e6 88 96 e8 8c 83 e5 9b b4 25 32 24 73 20 e7 94 ......%1$s...............%2$s...
92ca0 a8 e4 ba 8e e5 9c a8 e5 8c b9 e9 85 8d e8 a7 84 e5 88 99 e7 9a 84 e8 bf 9e e6 8e a5 e4 b8 8a e9 ................................
92cc0 87 8d e6 96 b0 e6 98 a0 e5 b0 84 e5 8e 9f e5 a7 8b e6 ba 90 e7 ab af e5 8f a3 e3 80 82 20 25 33 ..............................%3
92ce0 24 73 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e7 94 b1 e4 bd 8e e7 ab af e5 8f a3 e5 8f b7 e5 92 8c $s..............................
92d00 e9 ab 98 e7 ab af e5 8f a3 e5 8f b7 e7 94 a8 22 3a 22 e5 88 86 e9 9a 94 e3 80 82 25 34 24 73 e9 ...............":".........%4$s.
92d20 80 89 e4 b8 ad 25 31 24 73 e9 9d 99 e6 80 81 e7 ab af e5 8f a3 25 32 24 73 e6 97 b6 e7 95 99 e7 .....%1$s............%2$s.......
92d40 a9 ba e3 80 82 00 e8 be 93 e5 85 a5 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e7 9a 84 e5 86 85 e9 83 a8 ............1...1...............
92d60 ef bc 88 4c 41 4e ef bc 89 e5 ad 90 e7 bd 91 e3 80 82 20 e4 b8 ba e5 86 85 e9 83 a8 e5 ad 90 e7 ...LAN..........................
92d80 bd 91 e6 8c 87 e5 ae 9a e7 9a 84 e5 ad 90 e7 bd 91 e5 a4 a7 e5 b0 8f e5 b0 86 e5 ba 94 e7 94 a8 ................................
92da0 e4 ba 8e e5 a4 96 e9 83 a8 e5 ad 90 e7 bd 91 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e6 98 a0 e5 ................................
92dc0 b0 84 e7 ab af e5 8f a3 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 86 85 e9 83 a8 49 50 e5 9c b0 e5 ..........................IP....
92de0 9d 80 e3 80 82 25 73 20 e4 be 8b e5 a6 82 3a 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 e3 80 82 00 .....%s.......:.192.168.1.12....
92e00 e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e5 88 ................................
92e20 9d e5 a7 8b e5 8c 96 e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 20 e4 b8 8d e8 a6 81 e5 9c a8 e5 91 bd ................................
92e40 e4 bb a4 e7 9a 84 e5 bc 80 e5 a4 b4 e5 8c 85 e5 90 ab e2 80 9c 41 54 e2 80 9d e5 ad 97 e7 ac a6 .....................AT.........
92e60 e4 b8 b2 e3 80 82 20 e8 ae b8 e5 a4 9a e7 8e b0 e4 bb a3 55 53 42 20 33 47 e8 b0 83 e5 88 b6 e8 ...................USB.3G.......
92e80 a7 a3 e8 b0 83 e5 99 a8 e4 b8 8d e9 9c 80 e8 a6 81 e5 88 9d e5 a7 8b e5 8c 96 e5 ad 97 e7 ac a6 ................................
92ea0 e4 b8 b2 e3 80 82 00 e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e9 98 9f e5 88 97 e7 9a 84 e5 ................................
92ec0 90 8d e7 a7 b0 e3 80 82 20 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc ef bc 8c e5 b9 ................................
92ee0 b6 e5 b0 86 e5 a4 a7 e5 b0 8f e9 99 90 e5 88 b6 e4 b8 ba 31 35 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 ...................15...........
92f00 82 00 e8 be 93 e5 85 a5 e8 a6 81 e6 b3 a8 e5 86 8c 47 72 6f 77 6c e6 9c 8d e5 8a a1 e5 99 a8 e7 .................Growl..........
92f20 9a 84 e5 90 8d e7 a7 b0 e3 80 82 00 e8 be 93 e5 85 a5 e5 9c a8 e7 94 9f e6 88 90 2f e6 89 93 e5 .........................../....
92f40 8d b0 e7 9a 84 e5 87 ad e8 af 81 e4 b8 8a e6 89 be e5 88 b0 e7 9a 84 e5 87 ad e8 af 81 e6 95 b0 ................................
92f60 e9 87 8f 28 31 2e 2e 25 64 29 e3 80 82 20 e8 ad a6 e5 91 8a ef bc 9a e6 9b b4 e6 94 b9 e7 8e b0 ...(1..%d)......................
92f80 e6 9c 89 e5 8d b7 e7 9a 84 e7 bc 96 e5 8f b7 e4 bc 9a e5 b0 86 e6 89 80 e6 9c 89 e5 87 ad e8 af ................................
92fa0 81 e9 87 8d e6 96 b0 e6 a0 87 e8 ae b0 e4 b8 ba e6 9c aa e4 bd bf e7 94 a8 00 e8 be 93 e5 85 a5 ................................
92fc0 e7 94 a8 e6 88 b7 e5 90 8c e6 97 b6 e7 99 bb e9 99 86 57 65 62 20 e9 85 8d e7 bd ae e7 95 8c e9 ..................Web...........
92fe0 9d a2 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f ef bc 8c e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba ................................
93000 32 e3 80 82 00 e8 be 93 e5 85 a5 e6 96 b0 56 4c 41 4e e7 9a 84 e7 88 b6 e6 8e a5 e5 8f a3 e5 90 2.............VLAN..............
93020 8d e7 a7 b0 ef bc 88 e5 a6 82 e6 9e 9c e5 ae 8c e6 88 90 ef bc 8c e5 88 99 e4 b8 ba e7 a9 ba ef ................................
93040 bc 89 ef bc 9a 00 e8 be 93 e5 85 a5 e8 bf 9c e7 a8 8b 67 72 6f 77 e9 80 9a e7 9f a5 e8 ae be e5 ..................grow..........
93060 a4 87 e7 9a 84 e5 af 86 e7 a0 81 e3 80 82 00 e8 be 93 e5 85 a5 e8 a6 81 e6 8e a5 e5 8f 97 e8 bd ................................
93080 ae e8 af a2 e4 ba 8b e4 bb b6 e7 9a 84 e7 ab af e5 8f a3 ef bc 88 e9 bb 98 e8 ae a4 31 36 31 ef ............................161.
930a0 bc 89 20 00 e8 be 93 e5 85 a5 e5 8f 91 e9 80 81 e9 99 b7 e9 98 b1 e7 9a 84 e7 ab af e5 8f a3 ef ................................
930c0 bc 88 e9 bb 98 e8 ae a4 31 36 32 ef bc 89 00 e8 be 93 e5 85 a5 e5 8a a8 e6 80 81 e5 9f 9f e5 90 ........162.....................
930e0 8d e7 9a 84 e4 b8 bb e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 ......................IP........
93100 82 00 e8 be 93 e5 85 a5 e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e7 9a 84 e4 b8 bb e5 9f 9f e5 90 8d ................................
93120 e6 9c 8d e5 8a a1 e5 99 a8 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e8 bf 9c .........IPv4...................
93140 e7 a8 8b e7 bd 91 e5 85 b3 e7 9a 84 e5 85 ac e6 9c 89 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb ..................IP............
93160 e6 9c ba e5 90 8d e3 80 82 00 e8 be 93 e5 85 a5 e6 a0 b9 e8 b7 af e5 be 84 e5 ad 97 e7 ac a6 e4 ................................
93180 b8 b2 e3 80 82 20 e8 bf 99 e5 b0 86 e8 a6 86 e7 9b 96 e4 b8 bb e9 a1 b5 e4 b8 8a e7 9a 84 e8 ae ................................
931a0 be e7 bd ae e3 80 82 00 e8 be 93 e5 85 a5 e6 a0 b9 e8 b7 af e5 be 84 e5 ad 97 e7 ac a6 e4 b8 b2 ................................
931c0 ef bc 8c e8 a6 86 e7 9b 96 e4 b8 bb e9 a1 b5 e4 b8 8a e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 e8 ................................
931e0 be 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 90 91 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 .................RADIUS.........
93200 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e7 9a 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 ................................
93220 a5 e3 80 82 00 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 90 91 e5 89 af 52 41 44 49 55 53 ..........................RADIUS
93240 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e7 9a 84 e5 85 ................................
93260 b1 e4 ba ab e5 af 86 e9 92 a5 e3 80 82 00 e8 be 93 e5 85 a5 20 26 71 75 6f 74 3b 24 26 71 75 6f .....................&quot;$&quo
93280 74 3b e4 b9 8b e9 97 b4 e7 9a 84 e6 96 87 e6 9c ac 20 e5 92 8c 26 71 75 6f 74 3b 2a 26 71 75 6f t;...................&quot;*&quo
932a0 74 3b e7 9a 84 4e 4d 45 41 e5 91 bd e4 bb a4 e5 ad 97 e7 ac a6 e4 b8 b2 00 e9 99 b7 e9 98 b1 e6 t;...NMEA.......................
932c0 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 00 e8 be 93 e5 85 a5 e7 94 a8 e4 ba 8e e5 90 8c e6 ad ................................
932e0 a5 e9 85 8d e7 bd ae e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e7 9a 84 77 65 62 e9 85 8d e7 bd ae e5 ......................web.......
93300 99 a8 e5 af 86 e7 a0 81 e3 80 82 25 31 24 73 e4 b8 8d e8 a6 81 e5 9c a8 e5 a4 87 e4 bb bd e9 9b ...........%1$s.................
93320 86 e7 be a4 e6 88 90 e5 91 98 e4 b8 8a e4 bd bf e7 94 a8 e2 80 9c e5 90 8c e6 ad a5 e9 85 8d e7 ................................
93340 bd ae e7 9b ae e6 a0 87 49 50 e5 92 8c e7 94 a8 e6 88 b7 e5 90 8d e2 80 9d e9 80 89 e9 a1 b9 ef ........IP......................
93360 bc 81 00 e8 be 93 e5 85 a5 e7 94 a8 e4 ba 8e e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e7 9a 84 e8 bf ................................
93380 9c e7 a8 8b e7 b3 bb e7 bb 9f e7 9a 84 e9 85 8d e7 bd ae e5 99 a8 e7 94 a8 e6 88 b7 e5 90 8d e3 ................................
933a0 80 82 25 31 24 73 e4 b8 8d e8 a6 81 e5 9c a8 e5 a4 87 e4 bb bd e9 9b 86 e7 be a4 e6 88 90 e5 91 ..%1$s..........................
933c0 98 e4 b8 8a e4 bd bf e7 94 a8 e2 80 9c e5 90 8c e6 ad a5 e9 85 8d e7 bd ae e5 88 b0 49 50 e5 92 ............................IP..
933e0 8c e7 94 a8 e6 88 b7 e5 90 8d e2 80 9d e9 80 89 e9 a1 b9 ef bc 81 00 e8 be 93 e5 85 a5 e5 bb ba ................................
93400 e7 ab 8b e8 bf 9e e6 8e a5 e7 9a 84 e7 a7 92 e6 95 b0 ef bc 88 e7 a7 92 ef bc 89 ef bc 8c e9 bb ................................
93420 98 e8 ae a4 e5 80 bc e4 b8 ba 34 35 e7 a7 92 e3 80 82 00 e8 be 93 e5 85 a5 e6 98 a0 e5 b0 84 e8 ..........45....................
93440 b6 85 e6 97 b6 e7 9a 84 e5 80 bc ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 ................................
93460 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e 4e 41 54 20 ...%1$s.....................NAT.
93480 2b e4 bb a3 e7 90 86 e6 a8 a1 e5 bc 8f e4 b8 8b e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 e6 +...............................
934a0 98 a0 e5 b0 84 e3 80 82 00 e6 95 b4 e4 b8 aa e5 ad 90 e6 a0 91 00 e5 b7 b2 e6 b7 bb e5 8a a0 e6 ................................
934c0 9d a1 e7 9b ae 00 e5 b7 b2 e6 b7 bb e5 8a a0 e6 9d a1 e7 9b ae 20 25 73 00 e9 94 99 e8 af af 00 ......................%s........
934e0 e9 94 99 e8 af af 20 37 30 30 00 e9 94 99 e8 af af 20 37 39 39 00 e9 94 99 e8 af af e4 bb a3 e7 .......700........799...........
93500 a0 81 e6 98 af 20 27 25 31 24 73 27 20 2d 20 25 32 24 73 00 e6 8e a5 e6 94 b6 e5 88 b0 e9 94 99 ......'%1$s'.-.%2$s.............
93520 e8 af af e4 bb a3 e7 a0 81 00 e6 af 94 e8 be 83 e7 89 88 e6 9c ac e6 97 b6 e5 87 ba e9 94 99 00 ................................
93540 e9 94 99 e8 af af 3a e5 88 9b e5 bb ba 57 65 62 47 55 49 e8 af 81 e4 b9 a6 e6 97 b6 e5 87 ba e9 ......:......WebGUI.............
93560 94 99 ef bc 9a 3a 20 6f 70 65 6e 73 73 6c e5 ba 93 e8 bf 94 e5 9b 9e 3a 20 25 73 00 e5 88 9b e5 .....:.openssl.........:.%s.....
93580 bb ba e5 85 b7 e6 9c 89 e6 a8 a1 e5 bc 8f 20 25 31 24 73 e7 9a 84 e6 8e a5 e5 8f a3 e6 97 b6 e5 ...............%1$s.............
935a0 87 ba e9 94 99 e3 80 82 09 20 25 32 24 73 20 e6 8e a5 e5 8f a3 e5 8f af e8 83 bd e4 b8 8d e6 94 ..........%2$s..................
935c0 af e6 8c 81 e4 bd bf e7 94 a8 e6 89 80 e9 80 89 e6 a8 a1 e5 bc 8f e5 88 9b e5 bb ba e6 9b b4 e5 ................................
935e0 a4 9a e5 85 8b e9 9a 86 e3 80 82 00 e5 88 9b e5 bb ba e5 a5 97 e6 8e a5 e5 ad 97 e6 97 b6 e5 87 ................................
93600 ba e9 94 99 ef bc 81 00 e9 94 99 e8 af af e5 ae 9a e4 bd 8d ef bc 9a 00 e5 9c a8 e5 85 a5 e7 bd ................................
93620 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 94 99 e8 af af e9 a1 b5 e9 9d a2 e4 b8 8a e6 98 be e7 ................................
93640 a4 ba e8 bf 87 e6 9c 9f e5 87 ad e8 af 81 e7 9a 84 e9 94 99 e8 af af e6 b6 88 e6 81 af e3 80 82 ................................
93660 00 e5 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 94 99 e8 af af e9 a1 b5 e9 ................................
93680 9d a2 e4 b8 8a 20 28 24 50 4f 52 54 41 4c 5f 4d 45 53 53 41 47 45 24 29 e6 98 be e7 a4 ba e6 97 ......($PORTAL_MESSAGE$)........
936a0 a0 e6 95 88 e5 87 ad e8 af 81 e7 9a 84 e9 94 99 e8 af af e6 b6 88 e6 81 af e3 80 82 00 e5 88 9b ................................
936c0 e5 bb ba e6 8e a5 e5 8f a3 e5 8f 91 e7 94 9f e9 94 99 e8 af af ef bc 8c e8 af b7 e9 87 8d e8 af ................................
936e0 95 e3 80 82 00 e5 9c a8 47 6f 6f 67 6c 65 e7 bb 93 e6 9d 9f e6 97 b6 e5 8f 91 e7 94 9f e9 94 99 ........Google..................
93700 e8 af af ef bc 8c e8 af b7 e5 9c a8 35 e5 88 86 e9 92 9f e5 90 8e e9 87 8d e8 af 95 00 e8 a7 a3 ............5...................
93720 e6 9e 90 20 25 73 e6 97 b6 e9 94 99 e8 af af 00 e5 8f 91 e9 80 81 e8 af b7 e6 b1 82 e6 97 b6 e5 ....%s..........................
93740 87 ba e9 94 99 ef bc 9a 00 e5 90 af e5 8a a8 20 25 73 e7 bd 91 e5 85 b3 e7 9b 91 e6 8e a7 e5 87 ................%s..............
93760 ba e9 94 99 00 e5 86 99 e5 85 a5 e6 96 87 e4 bb b6 e6 97 b6 e5 87 ba e9 94 99 20 00 e9 94 99 e8 ................................
93780 af af ef bc 9a 25 31 24 73 20 e8 af b4 e6 98 8e 3a 20 25 32 24 73 00 e9 94 99 e8 af af 3a 20 e9 .....%1$s.......:.%2$s.......:..
937a0 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e8 b7 9f e8 b8 aa 2f e8 a7 a3 e6 9e 90 25 73 00 e9 94 ..................../......%s...
937c0 99 e8 af af 3a 20 e6 97 a0 e6 b3 95 e5 b0 86 20 25 73 e5 86 99 e5 85 a5 49 50 73 65 63 20 43 41 ....:...........%s......IPsec.CA
937e0 e6 96 87 e4 bb b6 e3 80 82 00 e9 94 99 e8 af af 3a e6 97 a0 e6 b3 95 e4 b8 ba 25 73 e5 86 99 e5 ................:.........%s....
93800 85 a5 49 50 73 65 63 20 43 52 4c e6 96 87 e4 bb b6 e3 80 82 00 e9 94 99 e8 af af 3a 20 e6 97 a0 ..IPsec.CRL................:....
93820 e6 b3 95 e5 b0 86 25 73 e5 86 99 e5 85 a5 70 68 61 73 65 20 31 e8 af 81 e4 b9 a6 e6 96 87 e4 bb ......%s......phase.1...........
93840 b6 00 e9 94 99 e8 af af 3a e6 97 a0 e6 b3 95 e5 b0 86 25 73 e5 86 99 e5 85 a5 70 68 61 73 65 20 ........:.........%s......phase.
93860 31 20 e5 af 86 e9 92 a5 e6 96 87 e4 bb b6 00 e9 94 99 e8 af af 3a 25 73 e8 af 81 e4 b9 a6 e7 9a 1....................:%s........
93880 84 e5 93 88 e5 b8 8c e4 bf a1 e6 81 af e6 97 a0 e6 95 88 e3 80 82 00 e9 94 99 e8 af af 3a 20 25 .............................:.%
938a0 73 e7 9a 84 70 68 61 73 65 20 31 20 e8 af 81 e4 b9 a6 e5 8f 82 e8 80 83 e6 97 a0 e6 95 88 00 e9 s...phase.1.....................
938c0 94 99 e8 af af ef bc 9a e5 b0 9d e8 af 95 e5 86 99 e5 85 a5 44 55 49 44 ef bc 88 44 48 43 50 e5 ....................DUID...DHCP.
938e0 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef bc 89 e6 96 87 e4 bb b6 20 2d 20 e6 96 87 e4 bb b6 ........................-.......
93900 e5 86 99 e5 85 a5 e9 94 99 e8 af af e3 80 82 00 e9 94 99 e8 af af ef bc 9a e5 b0 9d e8 af 95 e5 ................................
93920 86 99 e5 85 a5 44 55 49 44 ef bc 88 44 48 43 50 e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef .....DUID...DHCP................
93940 bc 89 2d 20 e6 a3 80 e6 b5 8b e5 88 b0 e6 97 a0 e6 95 88 e7 9a 84 44 55 49 44 00 e9 94 99 e8 af ..-...................DUID......
93960 af ef bc 8c e4 b8 8d e8 83 bd e5 9c a8 20 73 79 73 74 65 6d 5f 67 65 6e 65 72 61 74 65 5f 6e 67 ..............system_generate_ng
93980 69 6e 78 5f 63 6f 6e 66 69 67 28 29 2e 25 32 24 73 e6 89 93 e5 bc 80 20 25 31 24 73 20 00 e9 94 inx_config().%2$s.......%1$s....
939a0 99 e8 af af 3a 20 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 20 25 73 20 e5 9c a8 20 44 48 43 50 36 5f ....:..............%s.....DHCP6_
939c0 43 6f 6e 66 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 20 66 6f 72 20 72 65 61 64 69 Config_File_Override().for.readi
939e0 6e 67 2e 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 20 44 48 43 50 5f 43 6f 6e 66 ng.....................DHCP_Conf
93a00 69 67 5f 46 69 6c 65 5f 4f 76 65 72 72 69 64 65 28 29 20 e4 b8 ad e6 89 93 e5 bc 80 25 73 e8 bf ig_File_Override()..........%s..
93a20 9b e8 a1 8c e8 af bb e5 8f 96 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e4 b8 8d e8 83 bd e6 89 93 ................................
93a40 e5 bc 80 20 27 25 31 24 73 27 20 e5 9c a8 20 63 61 70 74 69 76 65 70 6f 72 74 61 6c 5f 77 72 69 ....'%1$s'.....captiveportal_wri
93a60 74 65 5f 65 6c 65 6d 65 6e 74 73 28 29 25 32 24 73 00 e9 94 99 e8 af af 3a 20 e5 9c a8 73 79 73 te_elements()%2$s.......:....sys
93a80 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 74 28 29 2e 25 73 e4 b8 ad e6 97 a0 e6 b3 95 e6 89 tem_webgui_start().%s...........
93aa0 93 e5 bc 80 e8 af 81 e4 b9 a6 e6 96 87 e4 bb b6 e3 80 82 00 e9 94 99 e8 af af 3a 20 e5 9c a8 73 ..........................:....s
93ac0 79 73 74 65 6d 5f 77 65 62 67 75 69 5f 73 74 61 72 74 28 29 2e 25 73 e6 97 a0 e6 b3 95 e6 89 93 ystem_webgui_start().%s.........
93ae0 e5 bc 80 e8 af 81 e4 b9 a6 e5 af 86 e9 92 a5 e3 80 82 00 e9 94 99 e8 af af 3a 20 e4 b8 8d e8 83 .........................:......
93b00 bd e6 89 93 e5 bc 80 64 68 63 6c 69 65 6e 74 5f 25 73 2e 63 6f 6e 66 20 e5 9c a8 20 69 6e 74 65 .......dhclient_%s.conf.....inte
93b20 72 66 61 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 20 66 6f 72 20 77 72 69 74 69 rface_dhcp_configure().for.writi
93b40 6e 67 2e 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 73 65 72 76 69 63 65 73 5f 64 ng....................services_d
93b60 68 63 70 64 76 34 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e 25 73 e4 b8 ad e6 89 93 e5 bc 80 64 68 hcpdv4_configure().%s.........dh
93b80 63 70 64 2e 63 6f 6e 66 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 20 73 79 73 74 cpd.conf....................syst
93ba0 65 6d 5f 64 6d 65 73 67 5f 73 61 76 65 28 29 2e 25 73 e4 b8 ad e6 89 93 e5 bc 80 64 6d 65 73 67 em_dmesg_save().%s.........dmesg
93bc0 2e 62 6f 6f 74 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 73 79 73 74 65 6d 5f 68 .boot...................system_h
93be0 6f 73 74 73 5f 67 65 6e 65 72 61 74 65 ef bc 88 ef bc 89 e4 b8 ad e6 89 93 e5 bc 80 68 6f 73 74 osts_generate...............host
93c00 73 e6 96 87 e4 bb b6 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 76 70 6e s............................vpn
93c20 5f 6c 32 74 70 5f 63 6f 6e 66 69 67 75 72 65 ef bc 88 ef bc 89 e4 b8 ad e6 89 93 e5 bc 80 6d 70 _l2tp_configure...............mp
93c40 64 2e 63 6f 6e 66 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 76 70 6e 5f d.conf......................vpn_
93c60 70 70 70 6f 65 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e e4 b8 ad e6 89 93 e5 bc 80 6d 70 64 2e 63 pppoe_configure()..........mpd.c
93c80 6f 6e 66 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 76 70 6e 5f 6c 32 74 onf......................vpn_l2t
93ca0 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e e4 b8 ad e6 89 93 e5 bc 80 6d 70 64 2e 73 65 63 72 65 p_configure()..........mpd.secre
93cc0 74 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 76 70 6e 5f 70 70 70 6f 65 t......................vpn_pppoe
93ce0 5f 63 6f 6e 66 69 67 75 72 65 28 29 2e e4 b8 ad e6 89 93 e5 bc 80 6d 70 64 2e 73 65 63 72 65 74 _configure()..........mpd.secret
93d00 e3 80 82 00 e9 94 99 e8 af af 3a 20 e4 b8 8d e8 83 bd e6 89 93 e5 bc 80 20 6d 70 64 5f 25 31 24 ..........:..............mpd_%1$
93d20 73 2e 63 6f 6e 66 20 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 70 70 70 73 5f 63 6f 6e 66 69 67 75 s.conf....interface_ppps_configu
93d40 72 65 28 29 2e 25 32 24 73 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 73 65 72 76 re().%2$s...................serv
93d60 69 63 65 73 5f 72 61 64 76 64 5f 63 6f 6e 66 69 67 75 72 65 ef bc 88 ef bc 89 e4 b8 ad e6 89 93 ices_radvd_configure............
93d80 e5 bc 80 72 61 64 76 64 2e 63 6f 6e 66 e3 80 82 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 ...radvd.conf...................
93da0 e5 9c a8 73 65 72 76 69 63 65 73 5f 73 6e 6d 70 64 5f 63 6f 6e 66 69 67 75 72 65 28 29 25 73 e4 ...services_snmpd_configure()%s.
93dc0 b8 ad e6 89 93 e5 bc 80 73 6e 6d 70 64 2e 63 6f 6e 66 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 ........snmpd.conf..............
93de0 b3 95 e6 89 93 e5 bc 80 73 79 73 74 65 6d 5f 73 79 73 6c 6f 67 64 5f 73 74 61 72 74 28 29 2e 25 ........system_syslogd_start().%
93e00 73 e4 b8 ad e7 9a 84 73 79 73 6c 6f 67 2e 63 6f 6e 66 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 s......syslog.conf..............
93e20 b3 95 e5 86 99 e5 85 a5 76 6f 75 63 68 65 72 2e 63 66 67 00 e9 94 99 e8 af af ef bc 9a e6 97 a0 ........voucher.cfg.............
93e40 e6 b3 95 e6 89 93 e5 bc 80 58 4d 4c e8 be 93 e5 85 a5 00 e9 94 99 e8 af af ef bc 9a e4 b8 8d e5 .........XML....................
93e60 85 81 e8 ae b8 00 e9 94 99 e8 af af 20 e8 bf 9b 00 e9 94 99 e8 af af 20 e5 87 ba 00 e6 89 80 e6 ................................
93e80 9c 89 e4 ba 8b e4 bb b6 00 e4 be 8b e5 ad 90 00 e4 be 8b e5 a6 82 3a 20 26 61 6d 70 3b 28 6f 62 ......................:.&amp;(ob
93ea0 6a 65 63 74 43 6c 61 73 73 3d 69 6e 65 74 4f 72 67 50 65 72 73 6f 6e 29 28 6d 61 69 6c 3d 2a 40 jectClass=inetOrgPerson)(mail=*@
93ec0 65 78 61 6d 70 6c 65 2e 63 6f 6d 29 00 e5 a4 9a e4 bd 99 e7 9a 84 e5 90 8c e4 bc b4 00 e4 bb 85 example.com)....................
93ee0 e4 ba a4 e6 8d a2 e4 bf a1 e6 81 af 00 e6 8e 92 e9 99 a4 00 e4 bb 8e 4c 41 4e e5 ad 90 e7 bd 91 .......................LAN......
93f00 e5 b0 86 e6 b5 81 e9 87 8f e6 8e 92 e9 99 a4 e5 88 b0 49 50 73 65 63 e7 9a 84 4c 41 4e 20 49 50 ..................IPsec...LAN.IP
93f20 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bb 8e e7 a8 8d e5 90 8e e6 9b b4 e5 b8 b8 e8 a7 81 e7 9a 84 e8 ................................
93f40 a7 84 e5 88 99 e4 b8 ad e6 8e 92 e9 99 a4 e5 9c b0 e5 9d 80 e3 80 82 00 e6 89 a7 e8 a1 8c 00 e6 ................................
93f60 89 a7 e8 a1 8c 50 48 50 e5 91 bd e4 bb a4 00 e6 89 a7 e8 a1 8c 53 68 65 6c 6c e5 91 bd e4 bb a4 .....PHP.............Shell......
93f80 00 e6 89 a7 e8 a1 8c e8 be 93 e5 85 a5 e7 9a 84 e5 91 bd e4 bb a4 00 e6 89 a7 e8 a1 8c e6 ad a4 ................................
93fa0 50 48 50 e4 bb a3 e7 a0 81 00 e6 ad a3 e5 9c a8 e6 89 a7 e8 a1 8c 63 75 73 74 6f 6d 5f 70 68 70 PHP...................custom_php
93fc0 5f 67 6c 6f 62 61 6c 5f 66 75 6e 63 74 69 6f 6e 73 28 29 2e 2e 2e 00 e6 ad a3 e5 9c a8 e6 89 a7 _global_functions().............
93fe0 e8 a1 8c 63 75 73 74 6f 6d 5f 70 68 70 5f 69 6e 73 74 61 6c 6c 5f 63 6f 6d 6d 61 6e 64 28 29 2e ...custom_php_install_command().
94000 2e 2e 00 e6 ad a3 e5 9c a8 e6 89 a7 e8 a1 8c 63 75 73 74 6f 6d 5f 70 68 70 5f 72 65 73 79 6e 63 ...............custom_php_resync
94020 5f 63 6f 6e 66 69 67 5f 63 6f 6d 6d 61 6e 64 28 29 2e 2e 2e 00 e7 8e b0 e6 9c 89 e7 9a 84 e8 af _config_command()...............
94040 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e7 8e b0 e6 9c 89 e8 af 81 e4 b9 a6 e9 80 89 ................................
94060 e6 8b a9 20 00 e7 8e b0 e6 9c 89 e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 ................................
94080 20 00 e6 89 a9 e5 b1 95 00 e6 8e a5 e6 94 b6 00 e5 ae 9e e9 aa 8c e4 bd 8d 30 78 32 30 e6 94 af .........................0x20...
940a0 e6 8c 81 00 e6 88 aa e6 ad a2 00 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f 00 e5 88 b0 e6 9c 9f 00 e5 ................................
940c0 88 b0 e6 9c 9f e5 87 ad e8 af 81 00 e8 bf 87 e6 9c 9f e7 9a 84 e5 87 ad e8 af 81 e4 bf a1 e6 81 ................................
940e0 af 00 e5 88 b0 e6 9c 9f e5 9c a8 20 00 e4 bd bf e7 a9 ba e9 97 b2 e8 bf 9e e6 8e a5 e6 9b b4 e5 ................................
94100 bf ab e3 80 82 20 e6 9b b4 e6 9c 89 e6 95 88 e5 9c b0 e4 bd bf e7 94 a8 43 50 55 e5 92 8c e5 86 ........................CPU.....
94120 85 e5 ad 98 ef bc 8c e4 bd 86 e5 8f af e8 83 bd e4 bc 9a e4 b8 a2 e5 bc 83 e5 90 88 e6 b3 95 e7 ................................
94140 9a 84 e7 a9 ba e9 97 b2 e8 bf 9e e6 8e a5 00 e8 bf 87 e6 9c 9f e5 9c a8 00 e5 88 b0 e6 9c 9f 00 ................................
94160 e8 ae be e7 bd ae e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 e9 80 9f e5 ba a6 e5 92 8c e5 8f 8c e5 b7 ................................
94180 a5 e6 a8 a1 e5 bc 8f e3 80 82 25 73 e8 ad a6 e5 91 8a ef bc 9a e5 bf 85 e9 a1 bb e8 ae be e7 bd ..........%s....................
941a0 ae e4 b8 ba e8 87 aa e5 8a a8 e9 80 89 e6 8b a9 ef bc 88 e8 87 aa e5 8a a8 e5 8d 8f e5 95 86 e9 ................................
941c0 80 9f e5 ba a6 ef bc 89 ef bc 8c e9 99 a4 e9 9d 9e e6 ad a4 e6 8e a5 e5 8f a3 e8 bf 9e e6 8e a5 ................................
941e0 e7 9a 84 e7 ab af e5 8f a3 e5 85 b7 e6 9c 89 e9 80 9f e5 ba a6 e5 92 8c e5 8f 8c e5 b7 a5 e5 bc ................................
94200 ba e5 88 b6 e3 80 82 00 e5 af bc e5 87 ba 43 41 00 e5 af bc e5 87 ba 43 52 4c 00 e5 af bc e5 87 ..............CA.......CRL......
94220 ba e8 af 81 e4 b9 a6 00 e5 af bc e5 87 ba e5 9b be e8 a1 a8 00 e5 af bc e5 87 ba e5 af 86 e9 92 ................................
94240 a5 20 00 e5 af bc e5 87 ba 20 70 31 32 00 e5 af bc e5 87 ba e8 af b7 e6 b1 82 00 e5 af bc e5 87 ..........p12...................
94260 ba e5 af 86 e9 92 a5 20 00 e5 b0 86 e6 ad a4 e5 8d b7 e7 9a 84 e5 87 ad e8 af 81 e5 af bc e5 87 ................................
94280 ba e5 88 b0 2e 63 73 76 e6 96 87 e4 bb b6 00 e6 89 a9 e5 b1 95 e8 ae a4 e8 af 81 28 58 41 75 74 .....csv...................(XAut
942a0 68 29 00 e6 89 a9 e5 b1 95 e6 9f a5 e8 af a2 20 00 e5 8f af e6 89 a9 e5 b1 95 e7 9a 84 e8 ae a4 h)..............................
942c0 e8 af 81 e5 8d 8f e8 ae ae 00 e5 a4 96 e9 83 a8 49 50 00 e5 a4 96 e9 83 a8 e5 89 8d e7 bc 80 00 ................IP..............
942e0 e5 a4 96 e9 83 a8 e7 ad be e5 90 8d e8 af b7 e6 b1 82 20 00 e5 a4 96 e9 83 a8 e5 ad 90 e7 bd 91 ................................
94300 00 e9 a2 9d e5 a4 96 e9 80 89 e9 a1 b9 00 e5 a4 b1 e8 b4 a5 00 46 41 49 4c 4f 56 45 52 00 46 45 .....................FAILOVER.FE
94320 43 00 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d 00 46 51 44 4e e6 88 96 e4 b8 bb e6 C....................FQDN.......
94340 9c ba e5 90 8d 00 46 51 44 4e e6 9f a5 e8 af a2 00 46 51 44 4e e5 9b 9e e5 a4 8d 00 e5 87 ba e5 ......FQDN.......FQDN...........
94360 8e 82 e9 85 8d e7 bd ae 00 e6 81 a2 e5 a4 8d e5 87 ba e5 8e 82 e9 85 8d e7 bd ae 00 e6 81 a2 e5 ................................
94380 a4 8d e5 87 ba e5 8e 82 e8 ae be e7 bd ae 00 e5 a4 b1 e8 b4 a5 20 00 e6 97 a0 e6 b3 95 e6 b7 bb ................................
943a0 e5 8a a0 e4 bc a0 e9 80 92 e8 a7 84 e5 88 99 e3 80 82 00 e6 8e a5 e5 8f a3 25 31 24 73 e5 85 8b .........................%1$s...
943c0 e9 9a 86 e5 87 ba e9 94 99 ef bc 8c e9 94 99 e8 af af e4 bb a3 e7 a0 81 25 32 24 73 2c 20 e8 be ........................%2$s,...
943e0 93 e5 87 ba 20 25 33 24 73 00 e6 97 a0 e6 b3 95 e6 9e 84 e5 bb ba 4f 70 65 6e 56 50 4e e6 9c 8d .....%3$s.............OpenVPN...
94400 e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae e3 80 82 20 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e6 89 80 e9 ................................
94420 80 89 e7 9a 84 44 48 e5 8f 82 e6 95 b0 e9 95 bf e5 ba a6 e3 80 82 00 e5 88 ab e5 90 8d e6 88 96 .....DH.........................
94440 e6 b7 bb e5 8a a0 e4 b8 bb e6 9c ba ef bc 8c e6 97 a0 e6 b3 95 e5 88 9b e5 bb ba e9 98 bb e6 ad ................................
94460 a2 e8 a7 84 e5 88 99 e3 80 82 00 e4 bb 8e 43 52 4c 20 25 32 24 73 e5 88 a0 e9 99 a4 e8 af 81 e4 ..............CRL.%2$s..........
94480 b9 a6 20 25 31 24 73 e5 87 ba e9 94 99 e3 80 82 20 00 e4 b8 8b e8 bd bd e5 88 ab e5 90 8d 20 25 ...%1$s........................%
944a0 73 e5 87 ba e9 94 99 00 e6 97 a0 e6 b3 95 e5 8a a0 e5 af 86 2f e8 a7 a3 e5 af 86 e6 95 b0 e6 8d s.................../...........
944c0 ae ef bc 81 00 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 e5 a4 b1 e8 b4 a5 e3 80 82 00 e5 ae 89 e8 a3 ................................
944e0 85 e5 87 ba e9 94 99 3a 20 25 73 2e 00 e6 96 87 e4 bb b6 e8 af bb e5 8f 96 e5 a4 b1 e8 b4 a5 20 .......:.%s.....................
94500 00 e6 96 87 e4 bb b6 e6 97 a0 e6 b3 95 e5 86 99 e5 85 a5 20 00 e6 97 a0 e6 b3 95 e5 86 99 e5 85 ................................
94520 a5 e7 94 a8 e6 88 b7 44 55 49 44 e6 96 87 e4 bb b6 ef bc 81 00 e6 95 85 e9 9a 9c e8 bd ac e7 a7 .......DUID.....................
94540 bb e7 bb 84 20 00 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e5 af b9 e7 ad 89 e4 bd 93 49 50 00 e5 a4 ...........................IP...
94560 87 e4 bb bd e6 b1 a0 00 e5 a4 87 e4 bb bd e6 b1 a0 00 e9 94 99 e8 af af e4 bb a3 e7 a0 81 00 32 ...............................2
94580 20 e6 9c 88 00 e4 bf a1 e6 81 af e6 ba 90 e6 9b b4 e6 96 b0 e7 bd 91 e5 9d 80 00 e6 96 87 e4 bb ................................
945a0 b6 00 e6 96 87 e4 bb b6 25 73 20 e6 98 af e4 b8 80 e4 b8 aa e7 9b ae e5 bd 95 2e 00 e6 96 87 e4 ........%s......................
945c0 bb b6 e7 ae a1 e7 90 86 00 e6 96 87 e4 bb b6 e4 b8 8d e5 ad 98 e5 9c a8 e6 88 96 e4 b8 8d e6 98 ................................
945e0 af e4 b8 80 e4 b8 aa e6 99 ae e9 80 9a e7 9a 84 e6 96 87 e4 bb b6 20 00 e6 96 87 e4 bb b6 20 25 ...............................%
94600 73 e6 b2 a1 e6 89 be e5 88 b0 20 e3 80 82 00 e6 96 87 e4 bb b6 e4 bf 9d e5 ad 98 e6 88 90 e5 8a s...............................
94620 9f 20 00 e8 bf 87 e6 bb a4 e5 99 a8 00 e8 bf 87 e6 bb a4 e5 99 a8 e8 a1 a8 e8 be be e5 bc 8f 00 ................................
94640 e9 87 8d e7 bd ae e8 bf 87 e6 bb a4 00 e8 bf 87 e6 bb a4 e6 93 8d e4 bd 9c 00 e8 bf 87 e6 bb a4 ................................
94660 ef bc 9a 00 e8 bf 87 e6 bb a4 e8 a1 a8 e8 be be e5 bc 8f 00 e8 bf 87 e6 bb a4 e5 ad 97 e6 ae b5 ................................
94680 ef bc 9a 00 e8 bf 87 e6 bb a4 e5 99 a8 e6 8e a5 e5 8f a3 00 e8 bf 87 e6 bb a4 e5 99 a8 e5 b7 b2 ................................
946a0 e7 a6 81 e7 94 a8 e3 80 82 e6 9c aa e5 8a a0 e8 bd bd e8 a7 84 e5 88 99 e3 80 82 00 e8 bf 87 e6 ................................
946c0 bb a4 e8 a7 84 e5 88 99 00 e8 bf 87 e6 bb a4 e6 96 87 e6 9c ac ef bc 9a 00 e8 bf 87 e6 bb a4 e5 ................................
946e0 99 a8 00 e6 9c 80 e7 bb 88 e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae 00 e9 98 b2 e7 81 ab e5 a2 99 00 ................................
94700 e9 98 b2 e7 81 ab e5 a2 99 2f 20 4e 41 54 00 e9 98 b2 e7 81 ab e5 a2 99 e8 87 aa e9 80 82 e5 ba ........./.NAT..................
94720 94 e8 b6 85 e6 97 b6 00 e9 98 b2 e7 81 ab e5 a2 99 e9 ab 98 e7 ba a7 e8 ae be e7 bd ae 20 00 e9 ................................
94740 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d 20 25 73 00 e9 98 b2 e7 81 ab e5 a2 99 e4 ba 8b e4 bb ...............%s...............
94760 b6 00 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 ................................
94780 a7 e5 88 86 e7 89 87 e6 9d a1 e7 9b ae 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 8a b6 ................................
947a0 e6 80 81 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e8 a1 a8 e6 9d a1 e7 9b ae 00 e9 98 b2 ................................
947c0 e7 81 ab e5 a2 99 e4 bc 98 e5 8c 96 e9 80 89 e9 a1 b9 00 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 ................................
947e0 88 99 00 20 25 73 e4 b8 8a e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e7 8a b6 e6 80 81 00 e9 98 b2 e7 ....%s..........................
94800 81 ab e5 a2 99 e6 a0 87 e7 ad be 00 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d 00 e9 98 b2 e7 ................................
94820 81 ab e5 a2 99 e8 a7 84 e5 88 99 49 44 20 25 73 20 e7 94 b1 e6 ad a4 e8 a7 84 e5 88 99 e7 ae a1 ...........ID.%s................
94840 e7 90 86 00 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 00 e5 b7 b2 e9 85 8d e7 bd ae e9 98 b2 ................................
94860 e7 81 ab e5 a2 99 e8 ae a1 e5 88 92 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e9 98 b2 e7 81 ab e5 ................................
94880 a2 99 e8 ae a1 e5 88 92 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e8 ae a1 e5 88 92 e8 a1 a8 00 e9 ................................
948a0 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 4e 41 ........:.NAT:.1:1.-..........NA
948c0 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a T.1...1...................:.NAT:
948e0 20 31 3a 31 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e7 9a 84 4e 41 54 20 31 ef bc .1:1.-...................NAT.1..
94900 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 .1...................:.NAT:.1:1.
94920 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 -..........NAT.1...1............
94940 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e5 90 af .............:.NAT:.1:1.-.......
94960 e7 94 a8 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 ...NAT.1...1....................
94980 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a 31 20 2d 20 e5 b7 b2 e9 87 8d e6 8e 92 4e 41 54 20 31 .....:.NAT:.1:1.-..........NAT.1
949a0 ef bc 9a 31 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 31 3a ...1...................:.NAT:.1:
949c0 31 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 1.-........../......NAT.1...1...
949e0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e5 ................:.NAT:.NPt.-....
94a00 88 a0 e9 99 a4 4e 50 74 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 .....NPt...................:.NAT
94a20 3a 20 4e 50 74 20 2d e5 b7 b2 e5 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e7 9a 84 4e 50 74 e6 98 a0 e5 :.NPt.-..................NPt....
94a40 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e7 a6 ...............:.NAT:.NPt.-.....
94a60 81 e7 94 a8 4e 50 74 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a ....NPt...................:.NAT:
94a80 20 4e 50 74 20 2d e5 b7 b2 e5 90 af e7 94 a8 4e 50 74 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 .NPt.-.........NPt..............
94aa0 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e9 87 8d e6 8e 92 4e 50 74 e6 98 a0 .....:.NAT:.NPt.-.........NPt...
94ac0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 4e 50 74 20 2d e5 b7 b2 e4 ................:.NAT:.NPt.-....
94ae0 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 4e 50 74 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 ...../......NPt.................
94b00 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 e5 87 ba e7 ab ..:.NAT:........-...............
94b20 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 .NAT...................:.NAT:...
94b40 ba e7 ab 99 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 e9 80 89 e6 8b a9 e7 9a 84 e5 87 ba e7 ab 99 4e .....-.........................N
94b60 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 AT...................:.NAT:.....
94b80 ab 99 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 e5 87 ba e7 ab 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 ...-............................
94ba0 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 .......:.NAT:........-..........
94bc0 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 ......NAT...................:.NA
94be0 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e9 87 8d e6 8e 92 e5 87 ba e7 ab 99 4e 41 54 e6 98 T:........-................NAT..
94c00 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d .................:.NAT:........-
94c20 20 e5 b7 b2 e4 bf 9d e5 ad 98 e5 87 ba e7 ab 99 4e 41 54 e8 ae be e7 bd ae e3 80 82 00 e9 98 b2 ................NAT.............
94c40 e7 81 ab e5 a2 99 3a 20 4e 41 54 3a 20 e5 87 ba e7 ab 99 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 2f ......:.NAT:........-........../
94c60 e7 bc 96 e8 be 91 e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 b0 84 e3 80 82 00 e9 98 b2 e7 81 ab e5 ............NAT.................
94c80 a2 99 3a 20 4e 41 54 3a e7 ab af e5 8f a3 e8 bd ac e5 8f 91 20 2d 20 e5 b7 b2 e4 bf 9d e5 ad 98 ..:.NAT:.............-..........
94ca0 2f e7 bc 96 e8 be 91 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 /...............................
94cc0 e7 81 ab e5 a2 99 ef bc 9a 4e 41 54 ef bc 9a e7 ab af e5 8f a3 e8 bd ac e5 8f 91 ef bc 8c e5 90 .........NAT....................
94ce0 af e7 94 a8 2f e7 a6 81 e7 94 a8 4e 41 54 e8 a7 84 e5 88 99 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 ..../......NAT................:.
94d00 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 e5 88 a0 e9 99 a4 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 .......-........................
94d20 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 e5 88 a0 e9 ..............:........-........
94d40 99 a4 e9 80 89 e6 8b a9 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ................................
94d60 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 ....:........-..................
94d80 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 ....................:........-..
94da0 b7 b2 e5 90 af e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ................................
94dc0 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 b7 b2 e9 87 8d e6 8e 92 e9 98 b2 e7 81 ab e5 a2 ....:........-..................
94de0 99 e8 a7 84 e5 88 99 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 a7 84 e5 88 99 20 2d 20 e5 ....................:........-..
94e00 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e3 80 ......../.......................
94e20 82 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 e8 ae be e7 bd ae 00 e7 ac ac e4 b8 80 e7 ba a7 e5 88 ................................
94e40 ab e7 9a 84 e6 a0 87 e8 ae b0 e4 b8 8d e8 83 bd e6 98 af e7 a9 ba e7 9a 84 e3 80 82 00 46 69 76 .............................Fiv
94e60 65 20 28 43 6c 69 65 6e 74 2b 34 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 e.(Client+4xIntermediate+Server)
94e80 00 e5 9b ba e5 ae 9a ef bc 88 e4 bf 9d e6 8c 81 e6 98 be e7 a4 ba e5 9c a8 e9 a1 b5 e9 9d a2 e9 ................................
94ea0 a1 b6 e9 83 a8 ef bc 89 00 e6 a0 87 e8 af 86 00 e6 b5 ae e5 8a a8 00 e5 8f aa e6 9c 89 e5 9c a8 ................................
94ec0 e8 a7 84 e5 88 99 e4 b8 ad e9 80 89 e4 b8 ad e2 80 9c e5 bf ab e9 80 9f e2 80 9d e9 80 89 e9 a1 ................................
94ee0 b9 e6 97 b6 ef bc 8c e6 89 8d e4 bc 9a e5 9c a8 e9 a6 96 e6 ac a1 e5 8c b9 e9 85 8d e7 9a 84 e5 ................................
94f00 9f ba e7 a1 80 e4 b8 8a e8 af 84 e4 bc b0 e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 ef bc 88 e5 8d b3 ................................
94f20 ef bc 8c e5 b0 86 e6 89 a7 e8 a1 8c e5 8c b9 e9 85 8d e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e7 ac ................................
94f40 ac e4 b8 80 e4 b8 aa e8 a7 84 e5 88 99 e7 9a 84 e6 93 8d e4 bd 9c ef bc 89 e3 80 82 20 e5 90 a6 ................................
94f60 e5 88 99 ef bc 8c e5 8f aa e6 9c 89 e5 9c a8 e6 b2 a1 e6 9c 89 e5 85 b6 e4 bb 96 e8 a7 84 e5 88 ................................
94f80 99 e5 8c b9 e9 85 8d e6 97 b6 e6 89 8d e5 8c b9 e9 85 8d e3 80 82 20 e5 af 86 e5 88 87 e6 b3 a8 ................................
94fa0 e6 84 8f e9 80 89 e6 8b a9 e7 9a 84 e8 a7 84 e5 88 99 e9 a1 ba e5 ba 8f e5 92 8c e9 80 89 e9 a1 ................................
94fc0 b9 e3 80 82 20 e5 a6 82 e6 9e 9c e6 ad a4 e5 a4 84 e6 b2 a1 e6 9c 89 e5 8c b9 e9 85 8d e7 9a 84 ................................
94fe0 e8 a7 84 e5 88 99 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e7 9a ................................
95000 84 e8 a7 84 e5 88 99 e6 88 96 e8 80 85 e9 bb 98 e8 ae a4 e8 a7 84 e5 88 99 e3 80 82 00 e5 bd 93 ................................
95020 e7 bd 91 e5 85 b3 e5 85 b3 e9 97 ad e6 97 b6 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e7 8a b6 e6 80 ................................
95040 81 00 e5 af b9 e4 ba 8e e8 af 81 e4 b9 a6 e7 ad be e5 90 8d e8 af b7 e6 b1 82 ef bc 8c e8 bf 99 ................................
95060 e4 ba 9b e5 b1 9e e6 80 a7 e8 a2 ab e6 b7 bb e5 8a a0 e5 88 b0 e8 af b7 e6 b1 82 e4 b8 ad ef bc ................................
95080 8c e4 bd 86 e6 98 af e5 ae 83 e4 bb ac e5 8f af e8 83 bd e8 a2 ab e7 ad be e7 bd b2 e8 af b7 e6 ................................
950a0 b1 82 e7 9a 84 43 41 e5 bf bd e7 95 a5 e6 88 96 e6 9b b4 e6 94 b9 e3 80 82 00 e5 af b9 e4 ba 8e .....CA.........................
950c0 49 50 76 34 20 2b 20 49 50 76 36 e4 b8 8a e7 9a 84 49 43 4d 50 e8 a7 84 e5 88 99 ef bc 8c e5 8f IPv4.+.IPv6......ICMP...........
950e0 af e4 bb a5 e6 8c 87 e5 ae 9a e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e8 bf 99 e4 ba 9b 49 ...............................I
95100 43 4d 50 e5 ad 90 e7 b1 bb e5 9e 8b e3 80 82 20 ef bc 88 e5 85 b6 e4 bb 96 49 43 4d 50 e5 ad 90 CMP......................ICMP...
95120 e7 b1 bb e5 9e 8b e4 bb 85 e5 9c a8 49 50 76 34 20 25 31 24 73 e6 88 96 25 32 24 73 20 49 50 76 ............IPv4.%1$s...%2$s.IPv
95140 36 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e4 b8 a4 e8 80 85 e9 83 bd e6 9c 89 e6 95 88 ef bc 89 00 6...............................
95160 e5 af b9 e4 ba 8e 49 50 76 34 e4 b8 8a e7 9a 84 49 43 4d 50 e8 a7 84 e5 88 99 ef bc 8c e5 8f af ......IPv4......ICMP............
95180 e4 bb a5 e6 8c 87 e5 ae 9a e8 bf 99 e4 ba 9b 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b e4 ...............ICMP.............
951a0 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e3 80 82 00 e5 af b9 e4 ba 8e 49 50 ..............................IP
951c0 76 36 e4 b8 8a e7 9a 84 49 43 4d 50 e8 a7 84 e5 88 99 ef bc 8c e5 8f af e4 bb a5 e6 8c 87 e5 ae v6......ICMP....................
951e0 9a e8 bf 99 e4 ba 9b 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b e4 b8 ad e7 9a 84 e4 b8 80 .......ICMP.....................
95200 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e3 80 82 00 e5 af b9 e4 ba 8e 49 45 45 45 20 38 30 32 2e 31 ......................IEEE.802.1
95220 31 67 ef bc 8c e4 bd bf e7 94 a8 e6 8c 87 e5 ae 9a e7 9a 84 e6 8a 80 e6 9c af e6 9d a5 e4 bf 9d 1g..............................
95240 e6 8a a4 e6 b7 b7 e5 90 88 31 31 62 20 2f 20 31 31 67 e7 bd 91 e7 bb 9c e4 b8 ad e7 9a 84 4f 46 .........11b./.11g............OF
95260 44 4d e5 b8 a7 e3 80 82 00 e5 af b9 e4 ba 8e e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 ef bc 8c e8 bf DM..............................
95280 99 e4 ba 9b e5 b1 9e e6 80 a7 e5 b0 86 e7 9b b4 e6 8e a5 e6 b7 bb e5 8a a0 e5 88 b0 e8 af 81 e4 ................................
952a0 b9 a6 e4 b8 ad ef bc 8c e5 a6 82 e5 9b be e6 89 80 e7 a4 ba e3 80 82 00 e6 9c 89 e5 85 b3 e5 8f ................................
952c0 af e7 94 a8 e9 80 89 e9 a1 b9 e7 9a 84 e5 88 97 e8 a1 a8 ef bc 8c e8 af b7 e8 ae bf e9 97 ae e6 ................................
952e0 ad a4 25 31 24 73 20 e7 bd 91 e5 9d 80 25 32 24 73 e3 80 82 25 33 24 73 00 e4 b8 ba e4 ba 86 e5 ..%1$s.......%2$s...%3$s........
95300 90 91 e5 90 8e e5 85 bc e5 ae b9 ef bc 8c e5 bd 93 e8 be 83 e6 97 a7 e7 9a 84 e5 af b9 e7 ad 89 ................................
95320 e4 bd 93 e8 bf 9e e6 8e a5 e4 b8 8d e6 94 af e6 8c 81 4e 43 50 e6 97 b6 ef bc 8c 4f 70 65 6e 56 ..................NCP......OpenV
95340 50 4e e5 b0 86 e4 bd bf e7 94 a8 e5 af b9 e7 ad 89 e4 bd 93 e8 af b7 e6 b1 82 e7 9a 84 e5 8a a0 PN..............................
95360 e5 af 86 e7 ae 97 e6 b3 95 ef bc 8c e5 8f aa e8 a6 81 e5 9c a8 e6 ad a4 e5 88 97 e8 a1 a8 e4 b8 ................................
95380 ad e9 80 89 e6 8b a9 e6 88 96 e9 80 89 e6 8b a9 e4 bd 9c e4 b8 ba e5 8a a0 e5 af 86 e7 ae 97 e6 ................................
953a0 b3 95 e3 80 82 00 e5 af b9 e4 ba 8e 68 66 73 63 ef bc 8c e8 8c 83 e5 9b b4 e4 b8 ba 30 e5 88 b0 ............hfsc............0...
953c0 37 2e e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 2e e5 9c a8 e8 bf 87 e8 bd bd e6 83 85 e5 86 b5 e4 7.............1.................
953e0 b8 8b ef bc 8c e9 a6 96 e9 80 89 e5 85 b7 e6 9c 89 e8 be 83 e9 ab 98 e4 bc 98 e5 85 88 e7 ba a7 ................................
95400 e7 9a 84 48 66 73 63 e9 98 9f e5 88 97 e3 80 82 00 e6 9c 89 e5 85 b3 43 41 52 50 e5 92 8c e4 b8 ...Hfsc................CARP.....
95420 8a e8 bf b0 e5 80 bc e7 9a 84 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af ef bc 8c e8 af b7 e8 ae bf e9 ................................
95440 97 ae 4f 70 65 6e 42 53 44 20 25 73 00 e6 8f 90 e7 a4 ba ef bc 9a e5 af b9 e4 ba 8e e5 90 8c e4 ..OpenBSD.%s....................
95460 b8 80 e7 88 b6 e9 9b 86 e4 b8 8b e7 9a 84 e9 98 9f e5 88 97 ef bc 8c e8 bf 99 e6 8c 87 e5 ae 9a ................................
95480 e4 ba 86 e9 98 9f e5 88 97 e8 8e b7 e5 be 97 e7 9a 84 e5 85 b1 e4 ba ab ef bc 88 e5 80 bc e8 8c ................................
954a0 83 e5 9b b4 e4 bb 8e 31 e5 88 b0 31 30 30 ef bc 8c e5 90 a6 e5 88 99 e5 8f af e4 bb a5 e4 bf 9d .......1...100..................
954c0 e7 95 99 e4 b8 ba e7 a9 ba ef bc 89 00 e5 af b9 e4 ba 8e e8 bf 99 e7 a7 8d e7 b1 bb e5 9e 8b e7 ................................
954e0 9a 84 76 69 70 20 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ba e6 98 af e4 b8 8d e5 85 81 e8 ae b8 e7 9a ..vip...........................
95500 84 e3 80 82 00 e5 bc ba e5 88 b6 00 e5 bc ba e5 88 b6 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 00 e5 ................................
95520 bc ba e5 88 b6 44 4e 53 e7 bc 93 e5 ad 98 e6 9b b4 e6 96 b0 00 e5 bc ba e5 88 b6 49 50 76 34 20 .....DNS...................IPv4.
95540 44 4e 53 e8 a7 a3 e6 9e 90 00 e5 bc ba e5 88 b6 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b7 e7 ab af e7 DNS.............................
95560 94 9f e6 88 90 e7 9a 84 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 e9 9a a7 e9 81 93 e3 80 82 00 e5 bc ................................
95580 ba e5 88 b6 e5 8a a8 e6 80 81 44 4e 53 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8e e9 9d 99 e6 80 81 e6 ..........DNS...................
955a0 98 a0 e5 b0 84 e7 9a 84 e5 b7 b2 e9 85 8d e7 bd ae e4 b8 bb e6 9c ba e5 90 8d e7 9b b8 e5 90 8c ................................
955c0 00 e5 bc ba e5 88 b6 e9 87 8d e5 bb ba e9 95 9c e5 83 8f e6 b6 88 e8 b4 b9 e8 80 85 00 e5 bc ba ................................
955e0 e5 88 b6 e7 8a b6 e6 80 81 00 e5 bc ba e5 88 b6 41 50 e5 af 86 e9 92 a5 e6 9b b4 e6 96 b0 ef bc ................AP..............
95600 8c e4 b8 8d e8 ae ba e5 ae a2 e6 88 b7 e7 ab af e6 98 af e5 90 a6 e8 a7 a3 e9 99 a4 e5 85 b3 e8 ................................
95620 81 94 00 e5 bc ba e5 88 b6 e4 bd bf e7 94 a8 57 4d 45 ef bc 88 e6 97 a0 e7 ba bf 51 6f 53 ef bc ...............WME.........QoS..
95640 89 00 e5 bc ba e5 88 b6 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd 49 50 73 65 63 00 e5 bf 98 e8 ae b0 ....................IPsec.......
95660 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 e7 9a 84 e7 a3 81 e7 9b 98 00 e5 bf 98 e8 ae b0 e6 89 80 e6 ................................
95680 9c 89 e4 bb a5 e5 89 8d e8 bf 9e e6 8e a5 e7 9a 84 e6 b6 88 e8 b4 b9 e8 80 85 00 e6 a0 bc e5 bc ................................
956a0 8f e5 8c 96 00 e6 a0 bc e5 bc 8f e5 8c 96 2f e5 8e 9f e5 a7 8b e6 98 be e7 a4 ba 00 e8 bd ac e5 ............../.................
956c0 8f 91 00 e8 bd ac e5 8f 91 e5 bb b6 e8 bf 9f e5 bf 85 e9 a1 bb e6 98 af 34 e5 92 8c 33 30 e4 b9 ........................4...30..
956e0 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e8 bd ac e5 8f 91 e6 97 b6 e9 97 b4 00 e6 ad ................................
95700 a3 e5 90 91 2f e5 8f 8d e5 90 91 e6 98 be e7 a4 ba 00 e5 9c a8 20 25 31 24 73 2e 25 32 24 73 e4 ..../.................%1$s.%2$s.
95720 b8 8a e5 8f 91 e7 8e b0 e9 85 8d e7 bd ae 00 46 6f 75 72 20 28 43 6c 69 65 6e 74 2b 33 78 49 6e ...............Four.(Client+3xIn
95740 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 46 72 65 65 42 53 44 e6 89 8b e5 86 8c termediate+Server).FreeBSD......
95760 00 46 72 65 65 42 53 44 e9 bb 98 e8 ae a4 00 46 72 65 65 44 4e 53 20 28 66 72 65 65 64 6e 73 2e .FreeBSD.......FreeDNS.(freedns.
95780 61 66 72 61 69 64 2e 6f 72 67 29 3a 20 e8 be 93 e5 85 a5 46 72 65 65 44 4e 53 e6 8f 90 e4 be 9b afraid.org):.......FreeDNS......
957a0 e7 9a 84 e2 80 9c e8 ae a4 e8 af 81 e4 bb a4 e7 89 8c e2 80 9d e3 80 82 25 31 24 73 44 4e 53 20 ........................%1$sDNS.
957c0 4d 61 64 65 20 45 61 73 79 3a 20 e5 8a a8 e6 80 81 44 4e 53 e5 af 86 e7 a0 81 25 31 24 73 52 6f Made.Easy:.......DNS......%1$sRo
957e0 75 74 65 20 35 33 3a 20 e8 be 93 e5 85 a5 e5 ae 89 e5 85 a8 e8 ae bf e9 97 ae e5 af 86 e9 92 a5 ute.53:.........................
95800 e3 80 82 25 31 24 73 47 6c 65 53 59 53 3a 20 e8 be 93 e5 85 a5 20 41 50 49 20 e5 af 86 e9 92 a5 ...%1$sGleSYS:........API.......
95820 e3 80 82 25 31 24 73 44 72 65 61 6d 68 6f 73 74 3a 20 e8 be 93 e5 85 a5 41 50 49 e5 af 86 e9 92 ...%1$sDreamhost:.......API.....
95840 a5 e3 80 82 25 31 24 73 44 4e 53 69 6d 70 6c 65 3a e8 be 93 e5 85 a5 41 50 49 20 e4 bb a4 e7 89 ....%1$sDNSimple:......API......
95860 8c e3 80 82 00 e6 98 9f e6 9c 9f e4 ba 94 00 e4 bb 8e 00 e6 9d a5 e4 bb b6 e5 9c b0 e5 9d 80 00 ................................
95880 e4 bb 8e 00 46 75 64 67 65 20 54 69 6d 65 00 46 75 64 67 65 20 54 69 6d 65 20 31 00 46 75 64 67 ....Fudge.Time.Fudge.Time.1.Fudg
958a0 65 20 54 69 6d 65 20 32 00 46 75 64 67 65 20 74 69 6d 65 20 31 e7 94 a8 e4 ba 8e e6 8c 87 e5 ae e.Time.2.Fudge.time.1...........
958c0 9a 47 50 53 20 50 50 53 e4 bf a1 e5 8f b7 e5 81 8f e7 a7 bb ef bc 88 e9 bb 98 e8 ae a4 ef bc 9a .GPS.PPS........................
958e0 30 2e 30 ef bc 89 e3 80 82 00 46 75 64 67 65 20 74 69 6d 65 20 32 e7 94 a8 e4 ba 8e e6 8c 87 e5 0.0.......Fudge.time.2..........
95900 ae 9a 47 50 53 e6 97 b6 e9 97 b4 e5 81 8f e7 a7 bb ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a ..GPS...........................
95920 30 2e 30 ef bc 89 e3 80 82 00 46 75 64 67 65 20 54 69 6d 65 e7 94 a8 e4 ba 8e e6 8c 87 e5 ae 9a 0.0.......Fudge.Time............
95940 e4 bb 8e e5 ae 9e e9 99 85 e7 a7 92 e6 95 b0 e7 9a 84 50 50 53 e4 bf a1 e5 8f b7 e5 81 8f e7 a7 ..................PPS...........
95960 bb ef bc 8c e4 be 8b e5 a6 82 e5 8f 91 e5 b0 84 e6 9c ba e5 92 8c e6 8e a5 e6 94 b6 e6 9c ba e4 ................................
95980 b9 8b e9 97 b4 e7 9a 84 e4 bc a0 e8 be 93 e5 bb b6 e8 bf 9f ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ................................
959a0 ef bc 9a 30 2e 30 ef bc 89 e3 80 82 00 e5 85 a8 e9 83 a8 00 e5 85 a8 e5 90 8d 20 00 e5 ae 8c e5 ...0.0..........................
959c0 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d 00 e8 a6 81 e6 9b b4 e6 96 b0 e4 b8 bb e6 9c ba e7 9a ................................
959e0 84 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e7 bd 91 e5 85 b3 ................................
95a00 ef bc 9a e7 bb 84 25 31 24 73 20 e5 9c a8 e5 b1 82 e7 ba a7 20 25 32 24 73 e4 b8 8a e6 b2 a1 e6 ......%1$s...........%2$s.......
95a20 9c 89 e4 bb bb e4 bd 95 e7 bd 91 e5 85 b3 ef bc 81 00 47 42 2f 73 00 47 43 4d e5 8a a0 e5 af 86 ..................GB/s.GCM......
95a40 e7 ae 97 e6 b3 95 e4 b8 8d e8 83 bd e4 b8 8e e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e6 a8 a1 e5 bc ................................
95a60 8f e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 47 45 4f 4d e9 95 9c e5 83 8f e4 bf a1 e6 81 .................GEOM...........
95a80 af 20 2d 20 e9 95 9c e5 83 8f e7 8a b6 e6 80 81 00 47 45 4f 4d 20 e9 95 9c e5 83 8f e7 8a b6 e6 ..-..............GEOM...........
95aa0 80 81 00 47 45 4f 4d e9 95 9c e5 83 8f 00 47 47 41 00 47 49 46 e9 85 8d e7 bd ae 00 47 49 46 e6 ...GEOM.......GGA.GIF.......GIF.
95ac0 8e a5 e5 8f a3 00 47 49 46 73 00 47 4c 4c 00 47 50 53 e4 bf a1 e6 81 af 00 47 50 53 e5 88 9d e5 ......GIFs.GLL.GPS.......GPS....
95ae0 a7 8b e5 8c 96 00 47 50 53 e7 b1 bb e5 9e 8b 00 47 52 45 e9 85 8d e7 bd ae 00 47 52 45 e6 8e a5 ......GPS.......GRE.......GRE...
95b00 e5 8f a3 00 47 52 45 73 00 47 55 49 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae 00 e7 bd 91 e5 85 b3 e7 ....GREs.GUI....................
95b20 bb 84 20 25 73 00 e7 bd 91 e5 85 b3 00 e7 bd 91 e5 85 b3 22 25 31 24 73 22 e4 b8 8d e8 83 bd e8 ...%s.............."%1$s".......
95b40 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e5 9c a8 e7 bd 91 e5 85 b3 e7 bb 84 ................................
95b60 22 25 32 24 73 22 e4 b8 8a e3 80 82 00 e7 bd 91 e5 85 b3 20 22 25 31 24 73 22 e6 97 a0 e6 b3 95 "%2$s".............."%1$s"......
95b80 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e6 ad a3 e5 9c a8 e9 9d 99 e6 80 81 e8 b7 ................................
95ba0 af e7 94 b1 22 25 32 24 73 22 e4 b8 8a e3 80 82 00 e7 bd 91 e5 85 b3 20 22 25 31 24 73 22 20 e4 ...."%2$s".............."%1$s"..
95bc0 b8 8d e8 83 bd e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e6 ad a3 e5 9c a8 ................................
95be0 e7 bd 91 e5 85 b3 e7 bb 84 22 25 32 24 73 22 e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 00 e7 bd 91 e5 ........."%2$s".................
95c00 85 b3 20 22 25 31 24 73 22 20 e4 b8 8d e8 83 bd e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c e5 9b a0 e4 ..."%1$s".......................
95c20 b8 ba e5 ae 83 e6 ad a3 e5 9c a8 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 22 25 32 24 73 22 e4 b8 8a ......................."%2$s"...
95c40 e3 80 82 00 e7 bd 91 e5 85 b3 e6 93 8d e4 bd 9c 00 e7 bd 91 e5 85 b3 e7 bb 84 20 00 e7 bd 91 e5 ................................
95c60 85 b3 49 50 00 e7 bd 91 e5 85 b3 49 50 e5 9c b0 e5 9d 80 20 00 e7 bd 91 e5 85 b3 49 50 e6 88 96 ..IP.......IP..............IP...
95c80 e4 b8 bb e6 9c ba e5 90 8d 20 00 49 50 76 34 e7 bd 91 e5 85 b3 00 49 50 76 36 e7 bd 91 e5 85 b3 ...........IPv4.......IPv6......
95ca0 00 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 e4 ba 8b e4 bb b6 00 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 ................................
95cc0 00 e7 bd 91 e5 85 b3 e7 9b 91 e8 a7 86 00 e7 bd 91 e5 85 b3 e5 90 8d e5 ad 97 00 e7 bd 91 e5 85 ................................
95ce0 b3 e7 8a b6 e6 80 81 00 e4 b8 8d e8 83 bd e5 9c a8 e9 80 82 e7 94 a8 e4 ba 8e 49 50 76 34 e5 92 ..........................IPv4..
95d00 8c 49 50 76 36 e7 9a 84 e8 a7 84 e5 88 99 e4 b8 ad e5 88 86 e9 85 8d e7 bd 91 e5 85 b3 e3 80 82 .IPv6...........................
95d20 00 e6 82 a8 e4 b8 8d e8 83 bd e5 9c a8 e4 b8 8d e9 80 89 e6 8b a9 e6 96 b9 e5 90 91 e7 9a 84 e6 ................................
95d40 83 85 e5 86 b5 e4 b8 8b e5 9c a8 e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 ................................
95d60 e7 bd 91 e5 85 b3 e3 80 82 00 e6 97 a0 e6 b3 95 e7 a1 ae e5 ae 9a e7 bd 91 e5 85 b3 e7 8a b6 e6 ................................
95d80 80 81 ef bc 8c e5 b0 86 e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 e8 a7 86 e4 b8 ba 75 70 20 2f 20 61 ..........................up./.a
95da0 63 74 69 76 65 e3 80 82 20 e7 bb 84 3a 20 25 73 29 00 e7 bd 91 e5 85 b3 3a 20 e5 b7 b2 e5 88 a0 ctive.......:.%s).......:.......
95dc0 e9 99 a4 e7 bd 91 e5 85 b3 25 73 00 e6 94 b6 e9 9b 86 43 50 55 e6 b4 bb e5 8a a8 ef bc 8c e8 af .........%s.......CPU...........
95de0 b7 e7 a8 8d e5 80 99 2e 2e 2e 20 00 e6 94 b6 e9 9b 86 e9 99 90 e5 88 b6 e5 99 a8 e4 bf a1 e6 81 ................................
95e00 af ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 70 66 e4 bf a1 e6 81 af ef .......................pf.......
95e20 bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 00 e6 94 b6 e9 9b 86 e6 95 b0 e6 8d ae 20 00 e6 ad a3 ................................
95e40 e5 9c a8 e6 94 b6 e9 9b 86 e6 95 b0 e6 8d ae ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 00 e6 ................................
95e60 94 b6 e9 9b 86 70 66 54 4f 50 e6 b4 bb e5 8a a8 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 2e 2e 2e 20 .....pfTOP......................
95e80 00 47 62 70 73 00 e5 b8 b8 e8 a7 84 00 e5 9f ba e6 9c ac e9 85 8d e7 bd ae 00 e4 b8 80 e8 88 ac .Gbps...........................
95ea0 e9 80 89 e9 a1 b9 00 e4 b8 80 e8 88 ac e9 80 89 e9 a1 b9 00 e4 b8 80 e8 88 ac e4 bf a1 e6 81 af ................................
95ec0 00 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e4 b8 80 e8 88 ac e9 80 89 e9 a1 b9 00 e5 b8 b8 e8 a7 84 ................................
95ee0 e6 97 a5 e5 bf 97 e9 80 89 e9 a1 b9 00 e5 b8 b8 e8 a7 84 e9 80 89 e9 a1 b9 00 e5 b8 b8 e8 a7 84 ................................
95f00 e8 ae be e7 bd ae 00 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 00 e7 b3 bb e7 bb 9f e8 af 86 e5 88 ab ................................
95f20 e7 9a 84 e5 b8 b8 e8 a7 84 e7 b3 bb e7 bb 9f e9 94 99 e8 af af 00 e7 b3 bb e7 bb 9f e6 97 a0 e6 ................................
95f40 b3 95 e8 af 86 e5 88 ab e7 9a 84 e5 b8 b8 e8 a7 84 e7 b3 bb e7 bb 9f e9 94 99 e8 af af 00 e4 b8 ................................
95f60 ba e5 87 ba e7 ab 99 53 59 4e 2d 41 43 4b e6 95 b0 e6 8d ae e5 8c 85 e7 94 9f e6 88 90 53 59 4e .......SYN-ACK...............SYN
95f80 20 63 6f 6f 6b 69 65 00 e7 94 9f e6 88 90 e6 96 b0 e5 af 86 e9 92 a5 00 e7 94 9f e6 88 90 e7 9a .cookie.........................
95fa0 84 e6 96 b0 e7 9a 84 e8 87 aa e7 ad be e5 90 8d 48 54 54 50 53 e8 af 81 e4 b9 a6 20 28 25 73 29 ................HTTPS.......(%s)
95fc0 00 e7 94 9f e6 88 90 41 4c 54 51 e9 98 9f e5 88 97 00 e7 94 9f e6 88 90 e9 99 90 e5 88 b6 e5 99 .......ALTQ.....................
95fe0 a8 e8 a7 84 e5 88 99 00 e7 94 9f e6 88 90 4e 41 54 e8 a7 84 e5 88 99 00 e7 94 9f e6 88 90 52 52 ..............NAT.............RR
96000 44 e5 9b be 2e 2e 2e 00 e7 94 9f e6 88 90 e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 e7 94 9f e6 88 D...............................
96020 90 e6 96 b0 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e7 94 9f e6 88 90 e6 96 b0 e7 9a 84 .......MAC......................
96040 e6 88 96 e6 9b b4 e5 bc ba e7 9a 84 44 48 e5 8f 82 e6 95 b0 e6 98 af 43 50 55 e5 af 86 e9 9b 86 ............DH.........CPU......
96060 e5 9e 8b e7 9a 84 ef bc 8c e5 bf 85 e9 a1 bb e6 89 8b e5 8a a8 e6 89 a7 e8 a1 8c e3 80 82 00 e5 ................................
96080 be b7 e8 af ad ef bc 88 e5 be b7 e5 9b bd ef bc 89 00 47 69 74 e5 90 8c e6 ad a5 00 e6 ad a4 e5 ..................Git...........
960a0 a4 84 e8 be 93 e5 85 a5 e5 85 a8 e5 b1 80 e5 8d 95 e6 92 ad e8 b7 af e7 94 b1 49 50 76 36 e5 89 ..........................IPv6..
960c0 8d e7 bc 80 00 e8 bd ac e5 88 b0 e8 a1 8c 00 47 6f 6f 67 6c 65 e5 9c b0 e5 9b be e9 93 be e6 8e ...............Google...........
960e0 a5 00 e5 9b be e8 a1 a8 e8 ae be e7 bd ae 00 e5 9b be e8 a1 a8 e6 98 be e7 a4 ba e6 9c 80 e5 90 ................................
96100 8e 25 73 e7 a7 92 00 e7 81 b0 e8 89 b2 00 e7 bb bf e8 89 b2 00 e7 bb 84 20 00 e7 bb 84 25 73 e5 .%s..........................%s.
96120 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e7 bb 84 e8 ae a4 e8 af 81 e6 9d a5 e6 ba ................................
96140 90 20 00 e7 bb 84 e6 8f 8f e8 bf b0 00 e5 af 86 e9 92 a5 e7 bb 84 e8 bd ae e6 8d a2 00 e4 b8 bb ................................
96160 e5 af 86 e9 92 a5 e7 bb 84 e5 86 8d e7 94 9f 00 e7 bb 84 e6 88 90 e5 91 98 00 e7 bd 91 e5 85 b3 ................................
96180 e7 bb 84 e5 90 8d e7 a7 b0 00 e7 bb 84 e5 af b9 e8 b1 a1 e7 b1 bb 00 e7 bb 84 e7 89 b9 e6 9d 83 ................................
961a0 00 e7 bb 84 e5 b1 9e e6 80 a7 00 e7 bb 84 e7 9a 84 e6 8f 8f e8 bf b0 ef bc 8c e4 bb 85 e7 94 a8 ................................
961c0 e4 ba 8e e7 ae a1 e7 90 86 e4 bf a1 e6 81 af e3 80 82 00 e7 bb 84 e6 88 90 e5 91 98 e5 b1 9e e6 ................................
961e0 80 a7 20 00 e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 e6 a0 bc 00 e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 ................................
96200 e6 a0 bc e6 9f a5 e8 af a2 00 e7 bb 84 e6 88 90 e5 91 98 e6 8a a5 e5 91 8a 00 e7 bb 84 e6 88 90 ................................
96220 e5 91 98 e8 b5 84 e6 a0 bc e7 bb 88 e6 ad a2 00 e7 bb 84 e5 90 8d 20 00 e7 bb 84 e5 90 8d e7 a7 ................................
96240 b0 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 ef bc 81 00 e7 bb 84 e5 90 8d e4 b8 8d e8 83 bd e8 b6 85 ................................
96260 e8 bf 87 31 36 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 00 e7 bb 84 e5 90 8d e4 b8 8d e8 83 bd e4 bb ...16...........................
96280 a5 70 6b 67 5f e5 bc 80 e5 a4 b4 00 e7 bb 84 e5 91 bd e5 90 8d e5 b1 9e e6 80 a7 20 00 e6 8f 90 .pkg_...........................
962a0 e4 be 9b e7 9a 84 e7 bb 84 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e7 bb 84 00 47 72 6f 77 6c 00 ..........................Growl.
962c0 47 72 6f 77 6c 20 49 50 e5 9c b0 e5 9d 80 e6 97 a0 e6 95 88 e3 80 82 20 e6 a3 80 e6 9f a5 e7 b3 Growl.IP........................
962e0 bb e7 bb 9f e9 ab 98 e7 ba a7 e9 80 9a e7 9f a5 e4 b8 ad e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 ................................
96300 47 72 6f 77 6c e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e3 80 82 00 47 72 6f 77 6c Growl......................Growl
96320 e6 b5 8b e8 af 95 e9 80 9a e7 9f a5 e5 8f 91 e9 80 81 e6 88 90 e5 8a 9f 00 48 54 4d 4c e9 a1 b5 .........................HTML...
96340 e9 9d a2 e5 86 85 e5 ae b9 00 48 54 54 50 00 48 54 54 50 20 41 50 49 20 44 4e 53 20 e9 80 89 e9 ..........HTTP.HTTP.API.DNS.....
96360 a1 b9 00 48 54 54 50 20 41 50 49 20 53 53 4c e9 80 89 e9 a1 b9 00 48 54 54 50 e4 bb a3 e7 a0 81 ...HTTP.API.SSL.......HTTP......
96380 00 48 54 54 50 20 e9 80 89 e9 a1 b9 00 48 54 54 50 28 73 29 20 e4 bb a3 e7 a0 81 e5 bf 85 e9 a1 .HTTP........HTTP(s)............
963a0 bb e6 9d a5 e8 87 aa 52 46 43 32 36 31 36 e3 80 82 00 48 54 54 50 53 00 48 54 54 50 53 20 e4 bb .......RFC2616....HTTPS.HTTPS...
963c0 a3 e7 a0 81 00 48 54 54 50 53 e8 bd ac e5 8f 91 00 48 54 54 50 53 20 e9 80 89 e9 a1 b9 00 e5 85 .....HTTPS.......HTTPS..........
963e0 b3 e9 97 ad e7 b3 bb e7 bb 9f 20 00 e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f 00 e5 85 b3 e9 97 ad e7 ................................
96400 b3 bb e7 bb 9f e5 b9 b6 e5 85 b3 e9 97 ad e7 94 b5 e6 ba 90 00 e5 a4 84 e7 90 86 e6 9c aa e4 bc ................................
96420 a0 e9 80 92 e5 88 b0 70 66 69 6c e7 9a 84 e9 9d 9e 49 50 e6 95 b0 e6 8d ae e5 8c 85 ef bc 88 e8 .......pfil......IP.............
96440 af b7 e5 8f 82 e9 98 85 20 69 66 5f 62 72 69 64 67 65 28 34 29 29 00 e7 a1 ac e7 9b 98 e5 be 85 .........if_bridge(4))..........
96460 e6 9c ba e8 ae be e5 ae 9a 00 e8 b6 85 e6 97 b6 e6 96 ad e5 bc 80 28 e5 88 86 e9 92 9f 29 00 e7 ......................(......)..
96480 a1 ac e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e5 9c a8 ................................
964a0 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e8 ae be e7 bd ae e7 9a 84 e9 bb 98 e8 ae a4 e7 DHCP............................
964c0 a7 9f e7 ba a6 e6 97 b6 e9 97 b4 00 48 61 72 64 65 6e 20 44 4e 53 53 45 43 00 48 61 72 64 65 6e ............Harden.DNSSEC.Harden
964e0 20 44 4e 53 53 45 43 e6 95 b0 e6 8d ae e9 80 89 e9 a1 b9 e5 8f aa e8 83 bd e5 9c a8 e5 90 af e7 .DNSSEC.........................
96500 94 a8 44 4e 53 53 45 43 e6 94 af e6 8c 81 e6 97 b6 e5 90 af e7 94 a8 e3 80 82 00 e7 a6 81 e7 94 ..DNSSEC........................
96520 a8 e7 a1 ac e4 bb b6 e6 a0 a1 e9 aa 8c e5 92 8c e5 8d b8 e8 bd bd 00 e7 a1 ac e4 bb b6 e5 8a a0 ................................
96540 e5 af 86 00 e7 a1 ac e4 bb b6 e5 a4 a7 e9 87 8f e6 8e a5 e6 94 b6 e5 8d b8 e8 bd bd 00 e7 a1 ac ................................
96560 e7 9b 98 e8 ae be e7 bd ae 00 e7 a1 ac e4 bb b6 54 43 50 e5 88 86 e6 ae b5 e5 8d b8 e8 bd bd 00 ................TCP.............
96580 e7 a1 ac e4 bb b6 e5 8a a0 e5 af 86 20 00 e5 81 a5 e5 ba b7 20 00 e6 8f a1 e6 89 8b e6 97 b6 e9 ................................
965a0 97 b4 00 53 54 50 e5 8d 8f e8 ae ae e7 9a 84 e6 8f a1 e6 89 8b e6 97 b6 e9 97 b4 e5 bf 85 e9 a1 ...STP..........................
965c0 bb e6 98 af 31 e5 92 8c 32 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e5 b8 ae e5 ....1...2.......................
965e0 8a a9 00 e6 9c ac e9 a1 b5 e5 b8 ae e5 8a a9 00 e7 9b b4 e6 8e a5 e8 ae bf e9 97 ae e5 b8 ae e5 ................................
96600 8a a9 e9 a1 b5 e9 9d a2 ef bc 8c e6 b2 a1 e6 9c 89 e4 bb bb e4 bd 95 e9 a1 b5 e9 9d a2 e5 8f 82 ................................
96620 e6 95 b0 e3 80 82 00 e9 ab 98 e9 80 82 e5 ba 94 e6 80 a7 00 e9 9a 90 e8 97 8f e9 ab 98 e7 ba a7 ................................
96640 e9 80 89 e9 a1 b9 00 e9 9a 90 e8 97 8f e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e9 9a 90 e8 97 8f ................................
96660 e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 e9 a1 b9 00 e9 9a 90 e8 97 8f e8 ba ab e4 bb bd 00 e9 9a 90 ................................
96680 e8 97 8f e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 00 e9 9a 90 e8 97 8f 53 53 49 44 00 e9 9a .........................SSID...
966a0 90 e8 97 8f e7 89 88 e6 9c ac 00 e9 9a 90 e8 97 8f e8 a1 a8 e6 a0 bc e6 b3 a8 e9 87 8a e3 80 82 ................................
966c0 00 e9 ab 98 00 e5 8f 8c e6 9c ba e5 a4 87 e4 bb bd 00 e9 ab 98 e5 8f af e9 9d a0 e6 80 a7 e5 90 ................................
966e0 8c e6 ad a5 00 e9 ab 98 e5 bb b6 e8 bf 9f 00 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e9 85 ................................
96700 8d e7 bd ae e9 ab 98 e5 8f af e7 94 a8 e6 80 a7 e5 90 8c e6 ad a5 e8 ae be e7 bd ae e3 80 82 43 ...............................C
96720 6f 6d 6d 6f 6e 20 41 63 63 65 73 73 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c ommon.Access.Redundancy.Protocol
96740 ef bc 88 e7 ae 80 e7 a7 b0 20 43 41 52 50 ef bc 89 e5 85 b1 e7 94 a8 e5 9c b0 e5 9d 80 e5 86 97 ..........CARP..................
96760 e4 bd 99 e5 8d 8f e8 ae ae 20 ef bc 8c e8 83 bd e5 a4 9f e4 bd bf e5 a4 9a e5 8f b0 e4 b8 bb e6 ................................
96780 9c ba e5 85 b1 e4 ba ab e5 90 8c e4 b8 80 20 49 50 20 e5 9c b0 e5 9d 80 ef bc 8c e5 8f af e4 bb ...............IP...............
967a0 a5 e6 8f 90 e9 ab 98 e5 8f af e7 94 a8 e6 80 a7 ef bc 8c e6 88 96 e5 ae 9e e7 8e b0 e8 b4 9f e8 ................................
967c0 bd bd e5 9d 87 e8 a1 a1 e3 80 82 e8 bf 99 e4 ba 9b e4 b8 bb e6 9c ba e4 b9 9f e5 8f af e4 bb a5 ................................
967e0 e5 90 8c e6 97 b6 e4 bd bf e7 94 a8 e5 85 b6 e4 bb 96 e7 9a 84 e4 b8 8d e5 90 8c e7 9a 84 20 49 ...............................I
96800 50 20 e5 9c b0 e5 9d 80 e3 80 82 00 e9 ab 98 e5 bb b6 e8 bf 9f 00 e6 9c 80 e9 ab 98 00 e4 be 8b P...............................
96820 e5 a6 82 ef bc 9a 00 e6 8f 90 e7 a4 ba ef bc 9a 32 34 e4 bd 8d e5 9c b0 e5 9d 80 e7 9a 84 e6 8e ................24..............
96840 a9 e7 a0 81 e6 98 af 20 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 00 e6 8f 90 e7 a4 ba ef bc 9a e9 ........255.255.255.0...........
96860 98 b2 e7 81 ab e5 a2 99 e5 85 b7 e6 9c 89 e6 9c 89 e9 99 90 e7 9a 84 e6 9c ac e5 9c b0 e6 97 a5 ................................
96880 e5 bf 97 e7 a9 ba e9 97 b4 e3 80 82 20 e4 b8 8d e8 a6 81 e4 b8 ba e6 89 80 e6 9c 89 e5 86 85 e5 ................................
968a0 ae b9 e6 89 93 e5 bc 80 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e3 80 82 20 e5 a6 82 e6 9e 9c e8 a6 ................................
968c0 81 e8 ae b0 e5 bd 95 e5 a4 a7 e9 87 8f e6 97 a5 e5 bf 97 ef bc 8c e8 af b7 e8 80 83 e8 99 91 e4 ................................
968e0 bd bf e7 94 a8 e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 20 28 e5 8f 82 e9 ...........syslog..........(....
96900 98 85 20 25 31 24 73 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf ...%1$s............:............
96920 97 3a 20 e8 ae be e7 bd ae 25 32 24 73 e9 a1 b5 29 e3 80 82 00 e4 bf 9d e6 8c 81 e8 ae a1 e6 95 .:.......%2$s...)...............
96940 b0 00 e6 8c 89 e4 bd 8f 43 54 52 4c ef bc 88 50 43 ef bc 89 2f 20 43 6f 6d 6d 61 6e 64 e9 94 ae ........CTRL...PC.../.Command...
96960 ef bc 88 4d 61 63 ef bc 89 e9 94 ae e6 9d a5 e9 80 89 e6 8b a9 e5 a4 9a e4 b8 aa e9 a1 b9 e7 9b ...Mac..........................
96980 ae 20 00 e4 b8 bb e6 9c ba e5 90 8d 20 00 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e4 b8 bb e6 9c ba ................................
969a0 22 25 73 22 e3 80 82 00 e4 b8 bb e6 9c ba 22 25 73 22 e6 b2 a1 e6 9c 89 e5 93 8d e5 ba 94 e6 88 "%s".........."%s"..............
969c0 96 e6 97 a0 e6 b3 95 e8 a7 a3 e5 86 b3 e3 80 82 00 e4 b8 bb e6 9c ba e5 9c b0 e5 9d 80 00 e4 b8 ................................
969e0 bb e6 9c ba e5 88 ab e5 90 8d 3a 00 e4 b8 bb e6 9c ba 49 50 00 e4 b8 bb e6 9c ba e5 90 8d 00 e4 ..........:.......IP............
96a00 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 00 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 e9 80 89 e9 a1 b9 ...........IP...................
96a20 00 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 00 e4 b8 bb e6 9c ba e8 b5 84 e6 ba 90 00 e4 b8 bb e6 9c ................................
96a40 ba e5 b7 b2 e6 88 90 e5 8a 9f e6 b7 bb e5 8a a0 00 e4 b8 bb e6 9c ba e4 b8 8d e5 9c a8 e9 98 bb ................................
96a60 e6 ad a2 e5 88 97 e8 a1 a8 e4 b8 ad ef bc 9a 00 e4 b8 bb e6 9c ba e5 bf 85 e9 a1 bb e6 98 af e4 ................................
96a80 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 e5 9c b0 e5 ..........................IP....
96aa0 9d 80 00 e4 b8 bb e6 9c ba e5 90 8d 00 e4 b8 ba 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e9 85 8d e7 ................DNS.............
96ac0 bd ae e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 e3 80 82 00 e5 b7 b2 e4 bb 8e 44 4e 53 e8 a7 a3 e6 9e ........................DNS.....
96ae0 90 e5 99 a8 e4 b8 ad e5 88 a0 e9 99 a4 e4 b8 bb e6 9c ba e8 a6 86 e7 9b 96 e3 80 82 00 e4 b8 bb ................................
96b00 e6 9c ba e5 b7 b2 e6 88 90 e5 8a 9f e8 a7 a3 e9 94 81 00 e5 b7 b2 e6 9b b4 e6 96 b0 e7 9a 84 e4 ................................
96b20 b8 bb e6 9c ba e9 85 8d e7 bd ae e4 b8 ba 57 65 62 e9 87 8d e5 ae 9a e5 90 91 ef bc 8c e5 b9 b6 ..............Web...............
96b40 e4 b8 94 e6 9c aa e6 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 e4 b8 bb e6 9c ba 28 73 29 00 ............................(s).
96b60 e4 b8 bb e6 9c ba e5 90 8d 00 e4 b8 bb e6 9c ba e5 90 8d e9 94 99 e8 af af 20 2d 20 e4 b8 bb e6 ..........................-.....
96b80 9c ba e5 90 8d 20 28 25 31 24 73 29 20 e4 b8 8d e5 b1 9e e4 ba 8e e7 94 a8 e6 88 b7 20 28 25 32 ......(%1$s).................(%2
96ba0 24 73 29 2e 00 e4 b8 bb e6 9c ba 20 5b 25 73 5d e5 b7 b2 e5 85 81 e8 ae b8 00 e4 b8 bb e6 9c ba $s).........[%s]................
96bc0 e5 90 8d e4 b8 8d e5 ad 98 e5 9c a8 e6 88 96 e5 8a a8 e6 80 81 44 4e 53 e6 9c aa e5 90 af e7 94 .....................DNS........
96be0 a8 00 e4 b8 bb e6 9c ba e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ef bc 9a e6 a0 87 e9 a2 98 ef bc 88 ................................
96c00 e5 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 ef bc 89 e3 80 82 00 e8 8f 9c e5 8d 95 e6 98 be e7 a4 ba e4 ................................
96c20 b8 bb e6 9c ba e5 90 8d 00 e4 bb 85 e4 b8 bb e6 9c ba e5 90 8d 00 e4 b8 bb e6 9c ba e5 90 8d e6 ................................
96c40 88 96 49 50 20 00 e7 94 a8 e4 ba 8e e5 87 ba e7 ab 99 49 6e 74 65 72 6e 65 74 e8 ae bf e9 97 ae ..IP..............Internet......
96c60 e7 9a 84 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 88 ................................
96c80 96 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e4 .IP.............................
96ca0 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e5 ad ................................
96cc0 98 e5 9c a8 ef bc 8c e4 bd 86 e4 b8 8d e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e7 94 a8 e6 88 b7 e5 ................................
96ce0 90 8d e4 b8 8b e3 80 82 00 e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8d e5 ad ................................
96d00 98 e5 9c a8 e3 80 82 00 e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 b2 a1 e6 9c 89 ................................
96d20 e9 85 8d e7 bd ae e7 a6 bb e7 ba bf e8 ae be e7 bd ae e3 80 82 00 e5 88 ab e5 90 8d e5 88 97 e8 ................................
96d40 a1 a8 e4 b8 ad e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 ................................
96d60 e7 ac a6 41 2d 5a ef bc 8c 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 80 82 20 e5 ae 83 e4 bb ac e4 b8 ...A-Z...0-9...'.-.'............
96d80 8d e8 83 bd e4 bb a5 e2 80 9c 20 2d 20 e2 80 9d e5 bc 80 e5 a4 b4 e6 88 96 e7 bb 93 e5 b0 be 00 ...........-....................
96da0 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e8 a7 86 e5 9b be e9 98 bb e6 ad a2 e7 9a ................................
96dc0 84 e4 b8 bb e6 9c ba 00 e5 b0 8f e6 97 b6 00 e5 b0 8f e6 97 b6 ef bc 88 30 2d 32 33 ef bc 89 00 ........................0-23....
96de0 e5 b0 8f e6 97 b6 ef bc 88 30 20 2a 20 2a 20 2a 20 2a ef bc 89 00 e5 bd 93 e5 ae a2 e6 88 b7 e7 .........0.*.*.*.*..............
96e00 ab af e6 8c 87 e7 a4 ba e4 bb 96 e4 bb ac e5 b8 8c e6 9c 9b e6 9b b4 e6 96 b0 44 4e 53 e6 97 b6 ..........................DNS...
96e20 e5 a6 82 e4 bd 95 e5 a4 84 e7 90 86 e8 bd ac e5 8f 91 e6 9d a1 e7 9b ae e3 80 82 20 20 41 6c 6c .............................All
96e40 6f 77 ef bc 9a 20 e9 98 b2 e6 ad a2 44 48 43 50 e6 9b b4 e6 96 b0 e8 bd ac e5 8f 91 e6 9d a1 e7 ow..........DHCP................
96e60 9b ae ef bc 9b 44 65 6e 79 ef bc 9a 20 e8 a1 a8 e7 a4 ba 44 48 43 50 e5 b0 86 e6 89 a7 e8 a1 8c .....Deny..........DHCP.........
96e80 e6 9b b4 e6 96 b0 ef bc 8c e5 ae a2 e6 88 b7 e7 ab af e4 b8 8d e6 9b b4 e6 96 b0 ef bc 9b 49 67 ..............................Ig
96ea0 6e 6f 72 65 20 ef bc 9a e6 8c 87 e5 ae 9a 44 48 43 50 e5 b0 86 e6 89 a7 e8 a1 8c e6 9b b4 e6 96 nore..........DHCP..............
96ec0 b0 ef bc 8c e5 ae a2 e6 88 b7 e7 ab af e4 b9 9f e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e4 b8 8d e5 ................................
96ee0 90 8c e7 9a 84 e5 9f 9f e5 90 8d e5 b0 9d e8 af 95 e6 9b b4 e6 96 b0 e3 80 82 00 e8 bf 9e e6 8e ................................
96f00 a5 e5 88 b0 e6 9c 9f e6 88 96 e5 af 86 e9 92 a5 e9 80 9a e9 81 93 e5 88 b0 e6 9c 9f e4 b9 8b e5 ................................
96f20 89 8d e5 ba 94 e8 af a5 e5 b0 9d e8 af 95 e5 8d 8f e5 95 86 e6 9b bf e6 8d a2 e5 bc 80 e5 a7 8b ................................
96f40 e5 a4 9a e9 95 bf e6 97 b6 e9 97 b4 e3 80 82 00 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ba e5 8d 95 e4 ................................
96f60 bd 8d e5 8f 91 e9 80 81 49 43 4d 50 e6 8e a2 e6 b5 8b e7 9a 84 e9 a2 91 e7 8e 87 e3 80 82 20 e9 ........ICMP....................
96f80 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 25 64 e3 80 82 00 e6 b7 b7 e5 90 88 e5 87 ba e7 ab 99 4e 41 54 ...........%d................NAT
96fa0 e8 a7 84 e5 88 99 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 ...............%s...............
96fc0 4e 41 54 20 2b e8 a7 84 e5 88 99 ef bc 89 00 48 79 62 72 69 64 20 52 53 41 20 2b 20 58 61 75 74 NAT.+..........Hybrid.RSA.+.Xaut
96fe0 68 00 49 41 49 44 00 49 43 4d 50 00 49 43 4d 50 20 00 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 h.IAID.ICMP.ICMP..ICMP..........
97000 9e 8b 00 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b 00 e5 a6 82 e6 9e 9c 49 43 4d 50 e7 b1 ...ICMP...................ICMP..
97020 bb e5 9e 8b e5 ad 98 e5 9c a8 ef bc 8c e5 88 99 e5 ae 83 e4 bb ac e6 98 af e4 b8 80 e4 b8 aa e5 ................................
97040 88 97 e8 a1 a8 ef bc 8c e4 bd 86 e4 b8 8d e6 98 af e3 80 82 00 49 44 00 49 44 e5 bf 85 e9 a1 bb .....................ID.ID......
97060 e4 b8 ba e6 95 b4 e6 95 b0 00 49 45 45 45 38 30 32 2e 31 58 00 e6 8e a5 e5 8f a3 00 49 47 4d 50 ..........IEEE802.1X........IGMP
97080 e4 bb a3 e7 90 86 00 e7 bc 96 e8 be 91 49 47 4d 50 e4 bb a3 e7 90 86 00 49 47 4d 50 e4 bb a3 e7 .............IGMP.......IGMP....
970a0 90 86 00 49 4b 45 00 49 4b 45 20 43 68 69 6c 64 20 53 41 00 49 4b 45 e6 89 a9 e5 b1 95 20 00 49 ...IKE.IKE.Child.SA.IKE........I
970c0 4b 45 20 53 41 00 49 50 00 49 50 20 e5 9c b0 e5 9d 80 00 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e6 88 KE.SA.IP.IP........IP...........
970e0 90 e5 8a 9f e6 9b b4 e6 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e6 88 90 e5 8a 9f e6 ..............IP................
97100 9b b4 e6 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 9d 80 00 49 50 e5 88 ab e5 90 8d 00 49 50 e5 88 ab .........IP.......IP.......IP...
97120 e5 90 8d e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 49 50 20 e5 8e 8b e7 bc a9 00 49 50 20 44 46 e5 ................IP........IP.DF.
97140 85 bc e5 ae b9 e6 80 a7 20 00 49 50 20 49 6e 66 6f 20 40 20 44 4e 53 20 53 74 75 66 66 00 49 50 ..........IP.Info.@.DNS.Stuff.IP
97160 e5 8d 8f e8 ae ae 00 49 50 e9 9a 8f e6 9c ba 49 44 e7 94 9f e6 88 90 00 49 50 e5 b7 b2 e6 88 90 .......IP......ID.......IP......
97180 e5 8a 9f e6 9b b4 e6 96 b0 ef bc 81 00 49 50 20 57 48 4f 49 53 20 40 20 44 4e 53 20 53 74 75 66 .............IP.WHOIS.@.DNS.Stuf
971a0 66 00 49 50 e5 9c b0 e5 9d 80 00 49 50 e5 9c b0 e5 9d 80 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 f.IP.......IP...................
971c0 94 b9 ef bc 81 00 49 50 e5 9c b0 e5 9d 80 e6 98 af e5 bd 93 e5 89 8d e7 9a 84 ef bc 8c e4 b8 8d ......IP........................
971e0 e6 89 a7 e8 a1 8c e6 9b b4 e6 96 b0 e3 80 82 00 e4 b8 bb e8 8a 82 e7 82 b9 77 65 62 e9 85 8d e7 .........................web....
97200 bd ae e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e7 94 a8 e4 ba 8e e5 90 8c e6 ad a5 e5 ........IP......................
97220 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e5 92 8c e4 bd bf e7 94 a8 e7 9a 84 e5 87 ad e8 af 81 ................................
97240 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e5 ba 94 e8 af a5 e5 9c a8 e4 bb 8e e8 ...%1$s.........................
97260 8a 82 e7 82 b9 e8 80 8c e4 b8 8d e6 98 af e4 b8 bb e8 8a 82 e7 82 b9 e4 b8 8a e8 ae be e7 bd ae ................................
97280 ef bc 81 00 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e8 ....RADIUS............IP........
972a0 ae a4 e8 af 81 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 .....RADIUS............IP.......
972c0 80 82 00 e6 ad a4 e5 9f 9f e7 9a 84 e6 9d 83 e5 a8 81 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a ..................DNS...........
972e0 84 49 50 e5 9c b0 e5 9d 80 25 31 24 73 e4 be 8b e5 a6 82 ef bc 9a 31 39 32 2e 31 36 38 2e 31 30 .IP......%1$s.........192.168.10
97300 30 2e 31 30 30 25 31 24 73 e6 88 96 e8 be 93 e5 85 a5 ef bc 83 e7 94 a8 e4 ba 8e e5 b0 86 e6 ad 0.100%1$s.......................
97320 a4 e4 b8 bb e6 9c ba 2f e5 ad 90 e5 9f 9f e5 90 8d e4 bc a0 e9 80 92 e5 88 b0 e6 a0 87 e5 87 86 ......./........................
97340 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 e8 80 8c e4 b8 8d e6 98 af e5 85 88 e5 89 8d e7 9a ................................
97360 84 e8 a6 86 e7 9b 96 e3 80 82 25 31 24 73 e6 88 96 e8 be 93 e5 85 a5 ef bc 81 e7 94 a8 e4 ba 8e ..........%1$s..................
97380 e6 9f a5 e8 af a2 e6 ad a4 e4 b8 bb e6 9c ba 2f e5 ad 90 e5 9f 9f e4 b8 8d e4 bc 9a e5 9c a8 e4 .............../................
973a0 bb bb e4 bd 95 e5 9c b0 e6 96 b9 e8 bd ac e5 8f 91 e3 80 82 00 e4 b8 bb e6 9c ba 49 50 e5 9c b0 ...........................IP...
973c0 e5 9d 80 25 31 24 73 e4 be 8b e5 a6 82 3a 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 20 e6 ...%1$s......:.192.168.100.100..
973e0 88 96 20 66 64 30 30 3a 61 62 63 64 3a 3a 31 00 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ...fd00:abcd::1.IP..............
97400 ba 00 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e7 b1 bb e5 9e 8b e5 bf 85 e9 a1 bb e6 ..IP............................
97420 98 af e4 b8 80 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 ........IP......................
97440 e6 98 be e7 a4 ba e4 b8 ba 25 31 24 73 e7 bb bf e8 89 b2 25 32 24 73 e7 9a 84 49 50 e5 9c b0 e5 .........%1$s......%2$s...IP....
97460 9d 80 e6 98 af e5 8a a8 e6 80 81 44 4e 53 e6 8f 90 e4 be 9b e7 a8 8b e5 ba 8f e7 9a 84 e6 9c 80 ...........DNS..................
97480 e6 96 b0 e7 89 88 e6 9c ac e3 80 82 00 49 50 20 e6 88 96 46 51 44 4e 00 49 50 e8 bf 94 e5 9b 9e .............IP....FQDN.IP......
974a0 e4 b8 bb e6 9c ba 00 49 50 2f e7 bd 91 e5 85 b3 00 e5 9c a8 e8 bf 9e e6 8e a5 e4 b8 8a e5 bb ba .......IP/......................
974c0 e8 ae ae 49 50 43 6f 6d 70 e5 8e 8b e7 bc a9 e5 86 85 e5 ae b9 e3 80 82 00 49 50 43 6f 6d 70 3a ...IPComp................IPComp:
974e0 20 00 49 50 53 45 43 00 49 50 73 65 63 00 49 50 73 65 63 e9 94 99 e8 af af 3a 20 e6 89 be e4 b8 ..IPSEC.IPsec.IPsec......:......
97500 8d e5 88 b0 e8 bf 9e e6 8e a5 25 73 e7 9a 84 20 70 68 61 73 65 31 e6 ba 90 ef bc 8c 20 e7 9c 81 ..........%s....phase1..........
97520 e7 95 a5 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 e3 80 82 00 49 50 73 65 63 e6 97 a5 e5 bf 97 e6 8e ...................IPsec........
97540 a7 e5 88 b6 e5 8f b0 00 49 50 73 65 63 e7 9a 84 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 ........IPsec...................
97560 49 50 73 65 63 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 IPsec...........................
97580 e5 ad 97 e7 ac a6 e3 80 82 20 00 49 50 73 65 63 20 e7 8a b6 e6 80 81 00 49 50 73 65 63 e9 9a a7 ...........IPsec........IPsec...
975a0 e9 81 93 00 49 50 73 65 63 e9 9a a7 e9 81 93 00 49 50 73 65 63 20 56 50 4e 00 49 50 73 65 63 e5 ....IPsec.......IPsec.VPN.IPsec.
975c0 8f af e4 bb a5 e5 9c a8 25 31 24 73 e8 bf 99 e9 87 8c 25 32 24 73 e9 85 8d e7 bd ae 00 e5 8f af ........%1$s......%2$s..........
975e0 e4 bb a5 e5 9c a8 3c 61 20 68 72 65 66 3d 22 76 70 6e 5f 69 70 73 65 63 2e 70 68 70 22 3e e6 ad ......<a.href="vpn_ipsec.php">..
97600 a4 e5 a4 84 3c 2f 61 3e e9 85 8d e7 bd ae 49 50 73 65 63 e3 80 82 00 49 50 73 65 63 e5 8f af e4 ....</a>......IPsec....IPsec....
97620 bb a5 e5 9c a8 25 31 24 73 25 32 24 73 25 33 24 73 e8 ae be e7 bd ae e4 b8 ba e8 80 81 e7 9a 84 .....%1$s%2$s%3$s...............
97640 53 41 73 e3 80 82 00 49 50 53 65 63 e5 ae a2 e6 88 b7 e7 ab af 00 49 50 73 65 63 e9 85 8d e7 bd SAs....IPSec..........IPsec.....
97660 ae 00 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 25 32 24 73 25 33 24 73 e5 90 af e7 94 a8 49 50 73 ...........%1$s%2$s%3$s......IPs
97680 65 63 e8 b0 83 e8 af 95 e6 a8 a1 e5 bc 8f e3 80 82 00 49 50 73 65 63 e6 b5 81 e9 87 8f 00 49 50 ec................IPsec.......IP
976a0 76 34 e5 9c b0 e5 9d 80 00 49 50 76 34 e9 85 8d e7 bd ae e7 b1 bb e5 9e 8b 00 49 50 76 34 e6 9c v4.......IPv4.............IPv4..
976c0 ac e5 9c b0 e7 bd 91 e7 bb 9c 00 49 50 76 34 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 00 e4 bb 85 49 ...........IPv4................I
976e0 50 56 34 00 49 50 76 34 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 49 50 76 34 e8 bf 9c e7 a8 8b e7 PV4.IPv4.............IPv4.......
97700 bd 91 e7 bb 9c 00 49 50 76 34 20 e8 b7 af e7 94 b1 00 49 50 76 34 20 e9 9a a7 e9 81 93 e7 bd 91 ......IPv4........IPv4..........
97720 e7 bb 9c 00 49 50 76 34 20 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 00 49 50 76 34 e4 b8 8a e6 b8 b8 ....IPv4..............IPv4......
97740 e7 bd 91 e5 85 b3 00 49 50 76 34 e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 00 49 50 76 34 e5 9c b0 e5 .......IPv4.............IPv4....
97760 9d 80 00 49 50 76 34 20 e5 9c b0 e5 9d 80 20 25 73 20 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 3a 00 ...IPv4........%s.............:.
97780 e9 9a a7 e9 81 93 e5 90 8c e8 a1 8c e7 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 00 49 50 76 34 e5 9c ...............IPv4.......IPv4..
977a0 b0 e5 9d 80 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e 49 50 76 36 e8 a7 84 e5 88 99 ef bc 88 e9 99 a4 ................IPv6............
977c0 e5 88 ab e5 90 8d e5 a4 96 ef bc 89 e3 80 82 00 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d ................IPv4...IPv6.....
977e0 80 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e e9 80 82 e7 94 a8 e4 ba 8e 49 50 76 34 e5 92 8c 49 50 76 ......................IPv4...IPv
97800 36 e7 9a 84 e8 a7 84 e5 88 99 ef bc 88 e9 99 a4 e5 88 ab e5 90 8d e5 a4 96 ef bc 89 e3 80 82 00 6...............................
97820 49 50 76 34 e4 bd 8d e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 ba e7 a9 ba e6 88 96 e6 95 b0 e5 IPv4............................
97840 80 bc e5 9c a8 31 e5 92 8c 33 32 e4 b9 8b e9 97 b4 e3 80 82 00 49 50 76 34 e6 8e a9 e7 a0 81 e4 .....1...32..........IPv4.......
97860 bd 8d 25 31 24 73 25 32 24 73 00 e5 8f af e4 bb a5 e4 bb 8e e8 bf 9c e7 a8 8b e7 ab af e7 82 b9 ..%1$s%2$s......................
97880 e8 ae bf e9 97 ae e7 9a 84 49 50 76 34 e7 bd 91 e7 bb 9c e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba .........IPv4...................
978a0 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 43 49 44 52 e8 8c 83 e5 9b b4 e7 9a 84 e9 80 97 e5 ...............CIDR.............
978c0 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e5 9c a8 e8 bf ................................
978e0 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e4 b8 8a e9 80 9a e8 bf 87 e6 ad a4 e9 9a a7 e9 81 93 e5 ................................
97900 b0 86 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c ef bc 8c ................................
97920 e5 88 99 e5 8f af e4 bb a5 e5 b0 86 e5 85 b6 e7 95 99 e7 a9 ba e3 80 82 20 e8 bf 99 e9 80 9a e5 ................................
97940 b8 b8 e8 ae be e7 bd ae e4 b8 ba 4c 41 4e e7 bd 91 e7 bb 9c e3 80 82 00 e5 b0 86 e9 80 9a e8 bf ...........LAN..................
97960 87 e9 9a a7 e9 81 93 e8 b7 af e7 94 b1 e7 9a 84 49 50 76 34 e7 bd 91 e7 bb 9c ef bc 8c e4 bb a5 ................IPv4............
97980 e4 be bf e5 8f af e4 bb a5 e5 9c a8 e4 b8 8d e6 89 8b e5 8a a8 e6 9b b4 e6 94 b9 e8 b7 af e7 94 ................................
979a0 b1 e8 a1 a8 e7 9a 84 e6 83 85 e5 86 b5 e4 b8 8b e5 bb ba e7 ab 8b e7 ab 99 e7 82 b9 e5 88 b0 e7 ................................
979c0 ab 99 e7 82 b9 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 .....VPN........................
979e0 9a e4 b8 aa 43 49 44 52 e8 8c 83 e5 9b b4 e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 ....CIDR........................
97a00 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 99 e6 98 af e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 ................................
97a20 82 b9 56 50 4e ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e8 be 93 e5 85 a5 e8 bf 9c e7 a8 8b 4c 41 4e ..VPN........................LAN
97a40 e3 80 82 20 e5 af b9 e4 ba 8e e9 9d 9e e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e ef ............................VPN.
97a60 bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 00 e8 af a5 e5 9f 9f e7 9a 84 e6 9d 83 e5 a8 ................................
97a80 81 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d .DNS............IPv4...IPv6.....
97aa0 80 e3 80 82 20 e4 be 8b e5 a6 82 ef bc 9a 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 25 31 24 ..............192.168.100.100%1$
97ac0 73 e8 a6 81 e4 bd bf e7 94 a8 e9 9d 9e e9 bb 98 e8 ae a4 e7 ab af e5 8f a3 e8 bf 9b e8 a1 8c e9 s...............................
97ae0 80 9a e4 bf a1 ef bc 8c e8 af b7 e4 bd bf e7 94 a8 e7 ab af e5 8f a3 e5 8f b7 e9 99 84 e5 8a a0 ................................
97b00 e2 80 9c 40 e2 80 9d e3 80 82 00 e8 a6 81 e4 b8 ba e4 b8 bb e6 9c ba e8 bf 94 e5 9b 9e e7 9a 84 ...@............................
97b20 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 25 31 24 73 e3 80 82 e4 be 8b e5 a6 82 3a 20 IPv4...IPv6......%1$s.........:.
97b40 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 30 30 e6 88 96 66 64 30 30 ef bc 9a 61 62 63 64 20 3a 3a 192.168.100.100...fd00...abcd.::
97b60 20 31 00 e5 b8 a6 e6 9c 89 20 49 43 4d 50 76 36 20 e7 9a 84 49 50 76 34 e6 97 a0 e6 95 88 e3 80 .1........ICMPv6....IPv4........
97b80 82 00 49 50 76 36 e5 9c b0 e5 9d 80 20 00 49 50 76 36 e9 85 8d e7 bd ae e7 b1 bb e5 9e 8b 00 49 ..IPv6........IPv6.............I
97ba0 50 76 36 20 44 4e 53 20 e6 9d a1 e7 9b ae 00 49 50 76 36 e6 88 91 e5 9c a8 e8 bf 99 e9 87 8c 00 Pv6.DNS........IPv6.............
97bc0 49 50 76 36 e6 9c ac e5 9c b0 e9 93 be e8 b7 af 00 49 50 76 36 e6 9c ac e5 9c b0 e7 bd 91 e7 bb IPv6.............IPv6...........
97be0 9c 00 49 50 76 36 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c 00 49 50 76 36 20 e7 bd 91 e7 bb 9c 00 e4 ..IPv6.............IPv6.........
97c00 bb 85 49 50 56 36 00 49 50 76 36 e9 80 89 e9 a1 b9 00 50 76 36 e5 89 8d e7 bc 80 20 00 49 50 76 ..IPV6.IPv6.......Pv6........IPv
97c20 36 e5 89 8d e7 bc 80 49 44 00 49 50 76 36 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 49 50 76 36 e8 6......ID.IPv6.............IPv6.
97c40 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c 00 49 50 56 36 e8 b7 af e7 94 b1 00 49 50 76 36 20 e9 9a a7 e9 ............IPV6.......IPv6.....
97c60 81 93 e7 bd 91 e7 bb 9c 00 49 50 76 36 e4 b8 8a e6 b8 b8 e7 bd 91 e5 85 b3 00 49 50 76 36 e4 b8 .........IPv6.............IPv6..
97c80 8a e6 b8 b8 e7 bd 91 e5 85 b3 00 49 50 76 36 e5 9c b0 e5 9d 80 00 49 50 76 36 e5 9c b0 e5 9d 80 ...........IPv6.......IPv6......
97ca0 25 73 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e6 88 96 e9 87 8d e5 a4 8d ef bc 9a 00 e4 b8 8d e6 94 %s..............................
97cc0 af e6 8c 81 49 50 76 36 e5 9c b0 e5 9d 80 e8 8c 83 e5 9b b4 20 28 25 73 29 00 49 50 76 36 e5 9c ....IPv6.............(%s).IPv6..
97ce0 b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 49 50 76 34 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 .............IPv4...............
97d00 ef bc 88 e9 99 a4 e5 88 ab e5 90 8d e5 a4 96 ef bc 89 e3 80 82 00 49 50 76 36 e4 bd 8d e6 8e a9 ......................IPv6......
97d20 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 ba e7 a9 ba e6 88 96 e6 95 b0 e5 80 bc e5 9c a8 31 e5 88 b0 31 ...........................1...1
97d40 32 38 e4 b9 8b e9 97 b4 e3 80 82 00 49 50 76 36 e4 b8 8d e8 83 bd e7 94 a8 e4 ba 8e 52 41 44 49 28..........IPv6............RADI
97d60 55 53 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 ef bc 8c e8 af b7 e5 8f 82 e9 98 85 42 75 67 20 23 34 US........................Bug.#4
97d80 31 35 34 e3 80 82 00 49 50 76 36 e9 93 be e8 b7 af e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 8d 154....IPv6.....................
97da0 e8 83 bd e9 85 8d e7 bd ae e4 b8 ba e6 8e a5 e5 8f a3 49 50 e3 80 82 00 49 50 76 36 e6 8e a9 e7 ..................IP....IPv6....
97dc0 a0 81 e4 bd 8d 25 31 24 73 25 32 24 73 00 49 50 76 36 e7 bd 91 e7 bb 9c ef bc 8c e5 8f af e4 bb .....%1$s%2$s.IPv6..............
97de0 a5 e4 bb 8e e8 bf 9c e7 a8 8b e7 ab af e7 82 b9 e8 ae bf e9 97 ae e3 80 82 20 e8 a1 a8 e7 a4 ba ................................
97e00 e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 49 50 20 2f 20 e5 89 8d e7 bc 80 e7 9a 84 ..................IP./..........
97e20 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c aa e5 ................................
97e40 9c a8 e8 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e4 b8 8a e9 80 9a e8 bf 87 e6 ad a4 e9 9a a7 ................................
97e60 e9 81 93 e5 b0 86 e8 b7 af e7 94 b1 e6 b7 bb e5 8a a0 e5 88 b0 e6 9c ac e5 9c b0 e7 bd 91 e7 bb ................................
97e80 9c ef bc 8c e5 88 99 e5 8f af e4 bb a5 e5 b0 86 e5 85 b6 e7 95 99 e7 a9 ba e3 80 82 20 e8 bf 99 ................................
97ea0 e9 80 9a e5 b8 b8 e8 ae be e7 bd ae e4 b8 ba 4c 41 4e e7 bd 91 e7 bb 9c e3 80 82 00 49 50 76 36 ...............LAN..........IPv6
97ec0 20 6f 76 65 72 20 49 50 76 34 e9 9a a7 e9 81 93 00 e4 b8 bb e6 9c ba e5 88 ab e5 90 8d e4 b8 8d .over.IPv4......................
97ee0 e6 94 af e6 8c 81 49 50 76 36 e5 ad 90 e7 bd 91 20 28 25 73 29 00 49 50 76 36 e4 bd a0 e5 9c a8 ......IPv6.......(%s).IPv6......
97f00 e5 93 aa e9 87 8c 00 49 50 76 36 e5 b0 86 e4 bd bf e7 94 a8 49 50 76 34 e8 bf 9e e6 8e a5 e9 93 .......IPv6.........IPv4........
97f20 be e8 b7 af ef bc 88 50 50 50 6f 45 ef bc 89 00 e5 b8 a6 e6 9c 89 41 52 50 e7 9a 84 49 50 76 36 .......PPPoE..........ARP...IPv6
97f40 e6 97 a0 e6 95 88 e3 80 82 00 e5 b8 a6 e6 9c 89 49 43 4d 50 e7 9a 84 49 50 76 36 e6 97 a0 e6 95 ................ICMP...IPv6.....
97f60 88 e3 80 82 00 e6 a0 87 e8 af 86 00 e6 a0 87 e8 af 86 e7 ac a6 20 00 e8 ba ab e4 bb bd e8 81 94 ................................
97f80 e5 90 88 e5 a3 b0 e6 98 8e 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 00 e7 a9 ba e9 97 b2 e6 97 b6 ................................
97fa0 e9 97 b4 e8 ae a1 e5 b8 90 e5 a4 84 e7 90 86 00 e5 89 a9 e4 bd 99 e7 a9 ba e9 97 b2 e6 97 b6 e9 ................................
97fc0 97 b4 3a 20 25 73 00 e7 a9 ba e9 97 b2 e6 97 b6 e9 97 b4 3a 20 25 73 00 e7 a9 ba e9 97 b2 e8 b6 ..:.%s.............:.%s.........
97fe0 85 e6 97 b6 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 28 e5 88 86 e9 92 9f 29 00 e7 a9 ba e9 97 b2 .................(......).......
98000 e8 b6 85 e6 97 b6 ef bc 88 e7 a7 92 ef bc 89 00 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e5 80 bc 00 ................................
98020 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e2 80 9c e6 ba 90 e2 80 9d e6 88 96 e2 80 9c e7 9b ae e7 9a ................................
98040 84 e5 9c b0 e2 80 9d e6 97 b6 ef bc 8c e5 b0 86 e5 88 86 e5 88 ab e4 b8 ba e6 89 80 e9 81 87 e5 ................................
98060 88 b0 e7 9a 84 e6 af 8f e4 b8 aa e6 ba 90 2f e7 9b ae e7 9a 84 e5 9c b0 49 50 e5 9c b0 e5 9d 80 ............../.........IP......
98080 e5 88 9b e5 bb ba e5 85 b7 e6 9c 89 e4 b8 8a e9 9d a2 e7 bb 99 e5 87 ba e7 9a 84 e5 b8 a6 e5 ae ................................
980a0 bd ef bc 8c e5 bb b6 e8 bf 9f ef bc 8c e5 88 86 e7 bb 84 e4 b8 a2 e5 a4 b1 e5 92 8c e9 98 9f e5 ................................
980c0 88 97 e5 a4 a7 e5 b0 8f e7 9a 84 e5 8a a8 e6 80 81 e7 ae a1 e9 81 93 e3 80 82 20 e8 bf 99 e4 bd ................................
980e0 bf e5 be 97 e5 8f af e4 bb a5 e5 ae b9 e6 98 93 e5 9c b0 e6 8c 87 e5 ae 9a e6 af 8f e4 b8 aa e4 ................................
98100 b8 bb e6 9c ba e7 9a 84 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 e3 80 82 00 e5 a6 82 e6 9e 9c e5 bc ................................
98120 ba e5 88 b6 e4 bd bf e7 94 a8 49 50 76 34 e6 88 96 49 50 76 36 ef bc 8c e5 b9 b6 e4 b8 94 e4 bd ..........IPv4...IPv6...........
98140 bf e7 94 a8 e4 b8 8d e5 8c 85 e5 90 ab e4 bd bf e7 94 a8 e8 af a5 e5 8d 8f e8 ae ae e7 9a 84 e7 ................................
98160 bb 93 e6 9e 9c e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e5 b0 86 e5 af bc e8 87 b4 e9 94 99 ................................
98180 e8 af af e3 80 82 20 e4 be 8b e5 a6 82 ef bc 8c e5 a6 82 e6 9e 9c e5 bc ba e5 88 b6 49 50 76 34 ............................IPv4
981a0 e5 b9 b6 e4 b8 94 e4 bd bf e7 94 a8 e4 bb 85 e8 bf 94 e5 9b 9e 41 41 41 41 20 49 50 76 36 20 49 .....................AAAA.IPv6.I
981c0 50 e5 9c b0 e5 9d 80 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e5 88 99 e5 ae 83 e5 b0 86 e4 P...............................
981e0 b8 8d e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e7 bd 91 e7 bb ................................
98200 9c e4 b8 8a e9 9c 80 e8 a6 81 4e 41 54 20 2f 20 42 49 4e 41 54 ef bc 8c e8 af b7 e6 8c 87 e5 ae ..........NAT./.BINAT...........
98220 9a e8 a6 81 e8 bd ac e6 8d a2 e7 9a 84 e5 9c b0 e5 9d 80 00 e5 a6 82 e6 9e 9c 52 41 44 49 55 53 ..........................RADIUS
98240 e7 b1 bb e5 9e 8b e8 ae be e7 bd ae e4 b8 ba 43 69 73 63 6f ef bc 8c e5 9c a8 e8 ae bf e9 97 ae ...............Cisco............
98260 e8 af b7 e6 b1 82 e4 b8 ad ef bc 8c 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 44 e7 9a ............Calling-Station-ID..
98280 84 e5 80 bc e5 b0 86 e8 ae be e7 bd ae e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 49 50 e5 9c ............................IP..
982a0 b0 e5 9d 80 ef bc 8c e5 b9 b6 e5 b0 86 43 61 6c 6c 65 64 2d 53 74 61 74 69 6f 6e 2d 49 64 e8 ae .............Called-Station-Id..
982c0 be e7 bd ae e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 e9 ...................MAC..........
982e0 bb 98 e8 ae a4 e6 98 af 20 43 61 6c 6c 69 6e 67 2d 53 74 61 74 69 6f 6e 2d 49 64 20 3d 20 e5 ae .........Calling-Station-Id.=...
98300 a2 e6 88 b7 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e5 92 8c 20 43 61 6c 6c 65 64 2d 53 74 ..........MAC..........Called-St
98320 61 74 69 6f 6e 2d 49 44 20 3d 20 70 66 53 65 6e 73 65 27 73 20 57 41 4e 20 49 50 20 e5 9c b0 e5 ation-ID.=.pfSense's.WAN.IP.....
98340 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 e5 90 8c e6 ad a5 e7 8a b6 e6 80 ................................
98360 81 ef bc 8c e6 ad a4 e6 8e a5 e5 8f a3 e5 b0 86 e7 94 a8 e4 ba 8e e9 80 9a e4 bf a1 e3 80 82 25 ...............................%
98380 31 24 73 e5 bb ba e8 ae ae e5 b0 86 e6 ad a4 e6 8e a5 e5 8f a3 e8 ae be e7 bd ae e4 b8 ba 4c 41 1$s...........................LA
983a0 4e e4 bb a5 e5 a4 96 e7 9a 84 e6 8e a5 e5 8f a3 ef bc 81 25 31 24 73 e5 bf 85 e9 a1 bb e5 9c a8 N..................%1$s.........
983c0 e5 8f 82 e4 b8 8e e6 ad a4 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e7 bb 84 e7 9a 84 e6 af 8f e5 8f ................................
983e0 b0 e8 ae a1 e7 ae 97 e6 9c ba e4 b8 8a e5 ae 9a e4 b9 89 e4 b8 80 e4 b8 aa 49 50 e3 80 82 25 31 .........................IP...%1
98400 24 73 e5 bf 85 e9 a1 bb e4 b8 ba e4 bb bb e4 bd 95 e5 8f 82 e4 b8 8e e5 90 8c e6 ad a5 e7 9a 84 $s..............................
98420 e6 8e a5 e5 8f a3 e5 88 86 e9 85 8d e4 b8 80 e4 b8 aa 49 50 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8c ..................IP............
98440 87 e5 ae 9a e5 ba 94 e8 af a5 e8 ae be e7 bd ae e7 9a 84 54 43 50 e6 a0 87 e8 af 86 ef bc 8c e9 ...................TCP..........
98460 82 a3 e4 b9 88 e4 b9 9f e5 ba 94 e8 af a5 e6 8c 87 e5 ae 9a e6 98 af e5 93 aa e4 ba 9b e6 a0 87 ................................
98480 e8 af 86 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 8d e4 bd bf e7 94 a8 56 4c 41 4e ef bc 8c e6 88 96 ......................VLAN......
984a0 e4 bb 85 e7 94 a8 e4 ba 8e e5 8f af e9 80 89 e6 8e a5 e5 8f a3 ef bc 8c e5 88 99 e9 80 9a e5 b8 ................................
984c0 b8 e4 b8 8d e4 bd bf e7 94 a8 ef bc 8c 0a e5 8f af e4 bb a5 e5 9c a8 77 65 62 e9 85 8d e7 bd ae .......................web......
984e0 e5 99 a8 e7 a8 8d e5 90 8e e9 85 8d e7 bd ae 56 4c 41 4e e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 ba ...............VLAN.............
98500 e6 ad a4 e7 b3 bb e7 bb 9f e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 49 50 e6 b7 bb ...........................IP...
98520 e5 8a a0 31 ef bc 9a 31 20 4e 41 54 e6 9d a1 e7 9b ae ef bc 8c e5 b0 86 e4 bd bf e8 af a5 e7 b3 ...1...1.NAT....................
98540 bb e7 bb 9f e5 9c a8 e8 af a5 49 50 e5 9c b0 e5 9d 80 e4 b8 8a e4 b8 8d e5 8f af e8 ae bf e9 97 ..........IP....................
98560 ae e3 80 82 20 e5 8d b3 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 ....................WAN.IP......
98580 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e8 af a5 e7 b3 ............WAN.IP..............
985a0 bb e7 bb 9f ef bc 88 49 50 73 65 63 ef bc 8c 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e7 .......IPsec...OpenVPN..........
985c0 ad 89 ef bc 89 e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 e6 9c 8d e5 8a a1 e5 b0 86 e4 b8 8d e5 86 8d ................................
985e0 e8 b5 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e5 a6 82 e6 9e 9c 4c 41 4e e6 8e a5 e5 8f a3 e7 9a 84 49 ...................LAN.........I
98600 50 76 36 e9 85 8d e7 bd ae e8 ae be e7 bd ae e4 b8 ba e2 80 9c e8 b7 9f e8 b8 aa e2 80 9d ef bc Pv6.............................
98620 8c e5 b9 b6 e4 b8 94 e8 b7 9f e8 b8 aa e7 9a 84 e6 8e a5 e5 8f a3 e5 a4 b1 e5 8e bb e8 bf 9e e6 ................................
98640 8e a5 ef bc 8c e5 88 99 e5 8f af e8 83 bd e5 af bc e8 87 b4 e9 80 9a e8 bf 87 e4 b8 bb e6 9c ba ................................
98660 e5 90 8d e5 bb ba e7 ab 8b e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e8 bf 9e e6 8e a5 e5 a4 ................................
98680 b1 e8 b4 a5 e3 80 82 20 e5 bd 93 e4 b8 bb e6 9c ba e5 90 8d e8 ae bf e9 97 ae e9 98 b2 e7 81 ab ................................
986a0 e5 a2 99 e6 97 b6 ef bc 8c e8 bf 99 e5 8f af e8 83 bd e4 bc 9a e6 97 a0 e6 84 8f e4 b8 ad e5 8f ................................
986c0 91 e7 94 9f ef bc 8c e5 9b a0 e4 b8 ba e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c 49 ...............................I
986e0 50 76 34 e5 92 8c 49 50 76 36 e6 9d a1 e7 9b ae e9 83 bd e5 b0 86 e6 b7 bb e5 8a a0 e5 88 b0 e7 Pv4...IPv6......................
98700 b3 bb e7 bb 9f e7 9a 84 44 4e 53 e3 80 82 20 e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f ........DNS.....................
98720 af e9 98 b2 e6 ad a2 e5 88 9b e5 bb ba e8 bf 99 e4 ba 9b 49 50 76 36 e8 ae b0 e5 bd 95 e3 80 82 ...................IPv6.........
98740 00 e5 a6 82 e6 9e 9c e5 ae a2 e6 88 b7 e7 ab af e5 9c a8 e5 85 b6 44 48 43 50 e8 af b7 e6 b1 82 ......................DHCP......
98760 e4 b8 ad e5 8c 85 e5 90 ab e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 ef bc 8c e9 82 a3 e4 b9 ................................
98780 88 e8 af a5 55 49 44 e5 b0 86 e4 b8 8d e4 bc 9a e8 ae b0 e5 bd 95 e5 9c a8 e5 85 b6 e7 a7 9f e7 ....UID.........................
987a0 94 a8 e4 b8 ad 00 e5 a6 82 e6 9e 9c e6 8c 87 e5 ae 9a 6d 61 63 e5 85 81 e8 ae b8 e5 88 97 e8 a1 ..................mac...........
987c0 a8 ef bc 8c e5 ae 83 e5 bf 85 e9 a1 bb e5 8f aa e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 e9 ................................
987e0 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e6 8c 87 e5 ae 9a e4 b8 .....MAC........................
98800 80 e4 b8 aa 4d 41 43 e6 8b 92 e7 bb 9d e5 88 97 e8 a1 a8 ef bc 8c e5 ae 83 e5 bf 85 e9 a1 bb e5 ....MAC.........................
98820 8f aa e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 .......................MAC......
98840 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e5 8d 95 e4 b8 aa 49 50 ef bc 8c e8 bf 9c e7 a8 ......................IP........
98860 8b 73 79 73 6c 6f 67 20 e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e9 83 bd e6 98 af e8 af a5 .syslog.........................
98880 49 50 e7 b1 bb e5 9e 8b e3 80 82 20 e8 a6 81 e6 b7 b7 e5 90 88 49 50 76 34 e5 92 8c 49 50 76 36 IP...................IPv4...IPv6
988a0 e8 bf 9c e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e8 af b7 e7 bb 91 e5 ae ......syslog....................
988c0 9a e5 88 b0 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e3 80 82 00 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 ................................
988e0 e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 e8 80 8c e4 b8 8d e6 98 af e6 8e a5 e5 8f a3 e7 9a 84 49 50 ..............................IP
98900 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e6 a0 b9 e6 8d ae 57 41 4e e8 bf 9e e6 8e a5 e7 9a 84 e8 ae ..................WAN...........
98920 be e7 bd ae e6 96 b9 e5 bc 8f ef bc 8c 20 e8 bf 98 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 25 31 24 .............................%1$
98940 73 e8 99 9a e6 8b 9f 49 50 25 32 24 73 20 e3 80 82 00 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e5 ad s......IP%2$s...................
98960 97 e6 ae b5 e4 b8 ad e8 be 93 e5 85 a5 e5 80 bc ef bc 8c e5 88 99 4d 53 53 ef bc 88 e7 bd 91 e7 ......................MSS.......
98980 bb 9c e4 bc a0 e8 be 93 e6 95 b0 e6 8d ae e6 9c 80 e5 a4 a7 e5 80 bc ef bc 89 e7 9a 84 e5 80 bc ................................
989a0 e4 b8 ba 54 43 50 e8 bf 9e e6 8e a5 e5 88 b0 e4 b8 8a e9 9d a2 e8 be 93 e5 85 a5 e7 9a 84 e5 80 ...TCP..........................
989c0 bc e5 87 8f 34 30 ef bc 88 54 43 50 20 2f 20 49 50 e5 a4 b4 e5 a4 a7 e5 b0 8f ef bc 89 e3 80 82 ....40...TCP./.IP...............
989e0 00 e5 a6 82 e6 9e 9c e5 9c a8 e4 b8 8a e8 bf b0 e8 8c 83 e5 9b b4 e4 b9 8b e5 a4 96 e7 9a 84 e5 ................................
98a00 ad 90 e7 bd 91 e4 b8 ad e9 9c 80 e8 a6 81 e9 a2 9d e5 a4 96 e7 9a 84 e5 9c b0 e5 9d 80 e6 b1 a0 ................................
98a20 ef bc 8c e5 88 99 e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e3 80 82 00 e5 ................................
98a40 a6 82 e6 9e 9c e8 be 93 e5 85 a5 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e8 af a5 e5 9c ...........IPv4.................
98a60 b0 e5 9d 80 e5 bf 85 e9 a1 bb e5 9c a8 e6 b1 a0 e5 a4 96 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c ......................%1$s......
98a80 e6 b2 a1 e6 9c 89 e7 bb 99 e5 87 ba 49 50 76 34 e5 9c b0 e5 9d 80 ef bc 8c e5 b0 86 e4 bb 8e e6 ............IPv4................
98aa0 b1 a0 e4 b8 ad e5 8a a8 e6 80 81 e5 88 86 e9 85 8d e4 b8 80 e4 b8 aa e3 80 82 00 e5 a6 82 e6 9e ................................
98ac0 9c e8 be 93 e5 85 a5 e4 ba 86 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e8 af a5 e5 9c b0 ..........IPv6..................
98ae0 e5 9d 80 e5 bf 85 e9 a1 bb e5 9c a8 e6 b1 a0 e5 a4 96 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e6 .....................%1$s.......
98b00 9c aa e7 bb 99 e5 87 ba 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e5 b0 86 e4 bb 8e e6 b1 ........IPv6....................
98b20 a0 e4 b8 ad e5 8a a8 e6 80 81 e5 88 86 e9 85 8d 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e5 a6 ................IPv6............
98b40 82 e6 9e 9c e4 b8 8d e8 83 bd e8 a7 a3 e6 9e 90 e5 88 ab e5 90 8d ef bc 88 e4 be 8b e5 a6 82 e5 ................................
98b60 9b a0 e4 b8 ba e5 ae 83 e8 a2 ab e5 88 a0 e9 99 a4 ef bc 89 ef bc 8c e5 88 99 e7 9b b8 e5 ba 94 ................................
98b80 e7 9a 84 e5 85 83 e7 b4 a0 ef bc 88 e4 be 8b e5 a6 82 e8 bf 87 e6 bb a4 e5 99 a8 2f 20 4e 41 54 .........................../.NAT
98ba0 20 2f e6 95 b4 e5 bd a2 e5 99 a8 e8 a7 84 e5 88 99 ef bc 89 e5 b0 86 e8 a2 ab e8 ae a4 e4 b8 ba ./..............................
98bc0 e6 98 af e6 97 a0 e6 95 88 e7 9a 84 e5 b9 b6 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 00 e5 a6 82 e6 ................................
98be0 9e 9c e9 80 89 e6 8b a9 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 b0 86 e8 87 aa ....................NAT.........
98c00 e5 8a a8 e4 b8 ba e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e7 9a 84 e5 ad 90 e7 bd 91 ef bc 88 e9 99 ................................
98c20 a4 57 41 4e e7 b1 bb e5 9e 8b e8 bf 9e e6 8e a5 ef bc 89 e7 94 9f e6 88 90 e6 98 a0 e5 b0 84 ef .WAN............................
98c40 bc 8c e5 b9 b6 e4 b8 94 e5 bf bd e7 95 a5 e6 ad a4 e9 a1 b5 e9 9d a2 e2 80 9c e6 98 a0 e5 b0 84 ................................
98c60 e2 80 9d e9 83 a8 e5 88 86 e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 ................................
98c80 8b a9 e7 a6 81 e7 94 a8 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 88 99 e4 b8 8d e4 bd bf e7 94 a8 ..............NAT...............
98ca0 e4 bb bb e4 bd 95 e8 a7 84 e5 88 99 e3 80 82 00 e5 a6 82 e6 9e 9c e8 bf 99 e6 a0 b7 e5 81 9a ef ................................
98cc0 bc 8c e6 ad a4 e6 96 87 e4 bb b6 e5 bf 85 e9 a1 bb e4 bb a5 e7 a9 ba e8 a1 8c e7 bb 88 e6 ad a2 ................................
98ce0 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e6 96 b0 e8 a1 8c ef bc 89 00 e5 a6 82 e6 9e 9c e5 90 af e7 ................................
98d00 94 a8 ef bc 8c e5 b0 86 e4 b8 8d e4 bc 9a e5 b0 9d e8 af 95 e7 a1 ae e4 bf 9d e5 ae a2 e6 88 b7 ................................
98d20 e7 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e5 9c a8 e7 99 bb e5 bd 95 e6 97 b6 e4 bf 9d e6 8c ......MAC.......................
98d40 81 e4 b8 8d e5 8f 98 e3 80 82 e5 bd 93 e6 97 a0 e6 b3 95 e7 a1 ae e5 ae 9a e5 ae a2 e6 88 b7 e7 ................................
98d60 ab af e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 ef bc 88 e9 80 9a e5 b8 b8 e6 98 af e5 9b a0 e4 b8 ba .....MAC........................
98d80 70 66 53 65 6e 73 65 e5 92 8c e5 ae a2 e6 88 b7 e7 ab af e4 b9 8b e9 97 b4 e5 ad 98 e5 9c a8 e8 pfSense.........................
98da0 b7 af e7 94 b1 e5 99 a8 ef bc 89 e6 97 b6 ef bc 8c e8 bf 99 e6 98 af e5 bf 85 e9 9c 80 e7 9a 84 ................................
98dc0 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e4 bd bf e7 ................................
98de0 94 a8 52 41 44 49 55 53 20 4d 41 43 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e3 80 82 00 e5 a6 82 e6 ..RADIUS.MAC....................
98e00 9e 9c e5 90 af e7 94 a8 ef bc 8c e5 88 99 e6 af 8f e4 b8 aa e7 94 a8 e6 88 b7 e5 90 8d e7 9a 84 ................................
98e20 e6 9c 80 e8 bf 91 e4 b8 80 e6 ac a1 e7 99 bb e5 bd 95 e5 b0 86 e5 a4 84 e4 ba 8e e6 b4 bb e5 8a ................................
98e40 a8 e7 8a b6 e6 80 81 e3 80 82 20 e5 90 8e e7 bb ad e7 99 bb e5 bd 95 e5 b0 86 e5 af bc e8 87 b4 ................................
98e60 e5 85 88 e5 89 8d e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c e7 94 a8 e6 88 b7 e5 90 8d e7 99 bb e5 bd ................................
98e80 95 e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 e3 80 82 00 e5 a6 82 ................................
98ea0 e6 9e 9c e5 90 af e7 94 a8 e5 88 9b e5 bb ba e7 9a 84 e8 87 aa e5 8a a8 4d 41 43 e7 9b b4 e9 80 ........................MAC.....
98ec0 9a e6 9d a1 e7 9b ae ef bc 8c e5 b0 86 e4 bc 9a e4 bf 9d e5 ad 98 e5 9c a8 e8 ba ab e4 bb bd e9 ................................
98ee0 aa 8c e8 af 81 e6 9c 9f e9 97 b4 e4 bd bf e7 94 a8 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 ................................
98f00 20 e8 a6 81 e5 88 a0 e9 99 a4 e7 9b b4 e9 80 9a 4d 41 43 e6 9d a1 e7 9b ae ef bc 8c e8 af b7 e7 ................MAC.............
98f20 99 bb e5 bd 95 e5 b9 b6 e4 bb 8e 25 31 24 73 4d 41 43 e9 80 89 e9 a1 b9 e5 8d a1 25 32 24 73 e6 ...........%1$sMAC.........%2$s.
98f40 89 8b e5 8a a8 e5 88 a0 e9 99 a4 ef bc 8c e6 88 96 e4 bb 8e e5 8f a6 e4 b8 80 e4 b8 aa e7 b3 bb ................................
98f60 e7 bb 9f e5 8f 91 e9 80 81 50 4f 53 54 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c .........POST...................
98f80 e5 bd 93 e5 ae a2 e6 88 b7 e7 ab af e8 a2 ab e5 85 81 e8 ae b8 e9 80 9a e8 bf 87 e5 85 a5 e7 bd ................................
98fa0 91 e9 97 a8 e6 88 b7 e6 97 b6 ef bc 8c e5 b0 86 e5 87 ba e7 8e b0 e4 b8 80 e4 b8 aa e5 bc b9 e5 ................................
98fc0 87 ba e7 aa 97 e5 8f a3 e3 80 82 20 e8 bf 99 e5 85 81 e8 ae b8 e5 ae a2 e6 88 b7 e7 ab af e5 9c ................................
98fe0 a8 e7 a9 ba e9 97 b2 e6 88 96 e5 bc ba e5 88 b6 e8 b6 85 e6 97 b6 e5 8f 91 e7 94 9f e4 b9 8b e5 ................................
99000 89 8d e6 96 ad e5 bc 80 e8 87 aa e5 b7 b1 e3 80 82 00 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef ................................
99020 bc 8c e5 88 99 e5 9c a8 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e4 b8 ad e8 ae b0 e5 bd 95 e4 b8 8d ................................
99040 e9 9c 80 e8 a6 81 e5 9b 9e e5 a4 8d e7 9a 84 e6 80 bb e6 95 b0 e3 80 82 e5 bd 93 e5 ae 83 e8 be ................................
99060 be e5 88 b0 e9 98 88 e5 80 bc e6 97 b6 ef bc 8c e5 b0 86 e9 87 87 e5 8f 96 e9 98 b2 e5 be a1 e6 ................................
99080 80 a7 e6 93 8d e4 bd 9c ef bc 8c e5 b9 b6 e5 90 91 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 8f 91 ................................
990a0 e9 80 81 e8 ad a6 e5 91 8a e3 80 82 e8 bf 99 e4 b8 aa e9 98 b2 e5 be a1 e5 8a a8 e4 bd 9c e6 98 ................................
990c0 af e6 b8 85 e9 99 a4 52 52 53 65 74 e5 92 8c e6 b6 88 e6 81 af e7 bc 93 e5 ad 98 e3 80 82 e9 bb .......RRSet....................
990e0 98 e8 ae a4 e4 b8 ba e7 a6 81 e7 94 a8 ef bc 8c e4 bd 86 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef ................................
99100 bc 8c e5 bb ba e8 ae ae e5 80 bc e4 b8 ba 31 30 30 30 e4 b8 87 e3 80 82 00 e5 a6 82 e6 9e 9c e5 ..............1000..............
99120 90 af e7 94 a8 ef bc 8c e5 88 99 e5 a6 82 e6 9e 9c e5 9c a8 e6 89 80 e6 9c 89 e4 bc a0 e9 80 92 ................................
99140 e4 bf a1 e7 94 a8 e5 b7 b2 e7 bb 8f e7 94 a8 e5 b0 bd e6 97 b6 e5 b0 9d e8 af 95 e8 ae bf e9 97 ................................
99160 ae ef bc 8c e5 88 99 e7 ad 89 e5 be 85 e6 97 b6 e9 97 b4 e8 a2 ab e9 87 8d e7 bd ae e4 b8 ba e5 ................................
99180 8e 9f e5 a7 8b e6 8c 81 e7 bb ad e6 97 b6 e9 97 b4 e3 80 82 00 e8 be 93 e5 85 a5 e8 bf 99 e4 ba ................................
991a0 9b 64 6e 73 e6 9c 8d e5 8a a1 e5 99 a8 e7 bb 99 e6 89 80 e6 9c 89 50 50 50 6f 45 e5 ae a2 e6 88 .dns..................PPPoE.....
991c0 b7 e7 ab af ef bc 8c e5 90 a6 e5 88 99 e5 b0 86 e4 bd bf e7 94 a8 4c 41 4e 20 e6 88 96 57 41 4e ......................LAN....WAN
991e0 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 a6 82 e6 ............DNS.................
99200 9e 9c e9 80 89 e6 8b a9 e6 b7 b7 e5 90 88 e5 87 ba e7 ab 99 4e 41 54 ef bc 8c e5 b0 86 e4 bd bf ....................NAT.........
99220 e7 94 a8 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e6 8c 87 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 ef bc ................................
99240 8c e5 90 8e e9 9d a2 e6 98 af e8 87 aa e5 8a a8 e7 94 9f e6 88 90 e7 9a 84 e6 98 a0 e5 b0 84 e3 ................................
99260 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e6 89 8b e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 ef bc ...........................NAT..
99280 8c e5 88 99 e4 b8 8d e4 bc 9a e8 87 aa e5 8a a8 e7 94 9f e6 88 90 e5 87 ba e7 ab 99 4e 41 54 e8 ............................NAT.
992a0 a7 84 e5 88 99 ef bc 8c e5 b9 b6 e4 b8 94 e5 b0 86 e4 bb 85 e4 bd bf e7 94 a8 e6 ad a4 e9 a1 b5 ................................
992c0 e9 9d a2 e4 b8 8a e6 8c 87 e5 ae 9a e7 9a 84 e6 98 a0 e5 b0 84 e3 80 82 00 e5 a6 82 e6 9e 9c e9 ................................
992e0 85 8d e7 bd ae e4 ba 86 e5 a4 9a e4 b8 aa e5 b8 a6 e5 ae bd ef bc 8c e5 88 99 e9 9c 80 e8 a6 81 ................................
99300 e9 80 89 e6 8b a9 e6 89 80 e6 9c 89 e8 ae a1 e5 88 92 e8 a1 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e6 ................................
99320 9c aa e9 80 89 e6 8b a9 e5 ae a2 e6 88 b7 e7 ab af e8 af 81 e4 b9 a6 ef bc 8c e5 88 99 e5 bf 85 ................................
99340 e9 a1 bb e8 be 93 e5 85 a5 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e3 80 82 00 e5 ................................
99360 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 e8 af 81 e4 b9 a6 ef bc 8c e5 8f af e4 bb a5 ................................
99380 e5 9c a8 e8 bf 99 e9 87 8c e5 ae 9a e4 b9 89 ef bc 9a 20 25 31 24 73 e7 b3 bb e7 bb 9f 20 26 67 ...................%1$s.......&g
993a0 74 3b e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 25 32 24 73 00 e5 a6 82 e6 9e 9c e5 9c a8 e8 be 93 e5 t;............%2$s..............
993c0 85 a5 e7 9a 84 e7 a7 92 e6 95 b0 e5 86 85 e6 b2 a1 e6 9c 89 e5 8f 91 e9 80 81 e4 bc a0 e5 85 a5 ................................
993e0 e6 88 96 e4 bc a0 e5 87 ba e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 ef bc 8c e5 88 99 e8 bf 9e e6 8e ................................
99400 a5 e6 96 ad e5 bc 80 e3 80 82 20 e5 bd 93 e5 8f 91 e7 94 9f e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 ................................
99420 ef bc 8c e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e9 80 89 e9 a1 ................................
99440 b9 ef bc 8c 6d 70 64 e8 bf 94 e5 9b 9e e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 a8 a1 e5 bc 8f e3 ....mpd.........................
99460 80 82 20 e5 90 a6 e5 88 99 ef bc 8c e6 8e a5 e5 8f a3 e8 a2 ab e5 85 b3 e9 97 ad ef bc 8c e6 89 ................................
99480 80 e6 9c 89 e7 9b b8 e5 85 b3 e7 9a 84 e8 b7 af e7 94 b1 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 00 ................................
994a0 e5 a6 82 e6 9e 9c e5 9c a8 e6 8c 87 e5 ae 9a e7 9a 84 e7 a7 92 e6 95 b0 e5 86 85 e6 b2 a1 e6 9c ................................
994c0 89 e5 8f 91 e9 80 81 e9 99 90 e5 ae 9a e7 9a 84 e5 87 ba e7 ab 99 e6 95 b0 e6 8d ae e5 8c 85 ef ................................
994e0 bc 8c e5 88 99 e8 bf 9e e6 8e a5 e6 96 ad e5 bc 80 e3 80 82 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 ................................
99500 e4 b8 ba e9 9b b6 e5 b0 86 e7 a6 81 e7 94 a8 e6 ad a4 e5 8a 9f e8 83 bd e3 80 82 00 e5 a6 82 e6 ................................
99520 9e 9c e5 8f af e8 83 bd ef bc 8c e8 af b7 e4 b8 8d e8 a6 81 e6 89 8b e5 8a a8 e5 b0 86 e9 a1 b9 ................................
99540 e7 9b ae e6 b7 bb e5 8a a0 e5 88 b0 e8 bf 99 e4 b8 aa e6 96 87 e4 bb b6 e3 80 82 00 e5 a6 82 e6 ................................
99560 9e 9c e5 ad 98 e5 9c a8 ef bc 8c e5 bf bd e7 95 a5 e6 ad a4 e7 94 a8 e6 88 b7 e5 86 99 e5 85 a5 ................................
99580 63 6f 6e 66 69 67 2e 78 6d 6c e7 9a 84 e8 af b7 e6 b1 82 e3 80 82 00 e9 80 89 e4 b8 ad e6 97 b6 config.xml......................
995a0 ef bc 8c e5 a6 82 e6 9e 9c e4 b8 bb e6 9c 8d e5 8a a1 e5 99 a8 e5 a4 b1 e6 95 88 ef bc 8c e6 89 ................................
995c0 80 e6 9c 89 e7 9a 84 e8 af b7 e6 b1 82 e5 b0 86 e8 a2 ab e5 8f 91 e5 be 80 e5 a4 87 e4 bb bd e6 ................................
995e0 9c 8d e5 8a a1 e5 99 a8 20 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e9 87 8d e6 96 b0 e8 ................................
99600 ae a4 e8 af 81 ef bc 8c e5 af b9 e4 ba 8e e6 af 8f e5 88 86 e9 92 9f e7 99 bb e5 bd 95 e7 9a 84 ................................
99620 e6 af 8f e4 b8 aa e7 94 a8 e6 88 b7 ef bc 8c e8 ae bf e9 97 ae e8 af b7 e6 b1 82 e5 b0 86 e8 a2 ................................
99640 ab e5 8f 91 e9 80 81 e5 88 b0 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 a6 82 ..........RADIUS................
99660 e6 9e 9c e6 8b 92 e7 bb 9d e7 94 a8 e6 88 b7 e8 ae bf e9 97 ae ef bc 8c e5 85 a5 e7 bd 91 e9 97 ................................
99680 a8 e6 88 b7 e5 b0 86 e7 ab 8b e5 8d b3 e6 96 ad e5 bc 80 e4 b8 8e e7 94 a8 e6 88 b7 e7 9a 84 e8 ................................
996a0 bf 9e e6 8e a5 e3 80 82 20 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 e8 a6 81 e6 b1 82 e7 94 a8 e6 88 ................................
996c0 b7 e7 99 bb e5 bd 95 e6 97 b6 e5 b0 86 e7 94 a8 e6 88 b7 e5 87 ad e8 af 81 e7 bc 93 e5 ad 98 e5 ................................
996e0 9c a8 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ba 93 e4 b8 ad 3b 20 e7 bc 93 e5 ..........................;.....
99700 ad 98 e7 9a 84 e5 87 ad e8 af 81 e5 af b9 e9 97 a8 e6 88 b7 e6 89 a7 e8 a1 8c e8 87 aa e5 8a a8 ................................
99720 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 e8 af b7 e6 b1 82 e6 98 af e5 bf 85 e8 a6 81 e7 9a 84 e3 80 ................................
99740 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad ef bc 8c e5 8d 95 e5 87 bb e5 b7 a6 e4 be a7 e5 88 97 ................................
99760 e4 b8 ad e7 9a 84 e6 a0 87 e7 ad be e5 b0 86 e9 80 89 e6 8b a9 2f e5 88 87 e6 8d a2 e7 bb 84 e7 ...................../..........
99780 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e9 a1 b9 e7 9b ae e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b ................................
997a0 a9 ef bc 8c e6 8e a5 e5 8f a3 e5 88 97 e8 a1 a8 e5 b0 86 e6 8c 89 e6 8f 8f e8 bf b0 e6 8e 92 e5 ................................
997c0 ba 8f ef bc 8c e5 90 a6 e5 88 99 e5 88 97 e5 87 ba e4 b8 ba 77 61 6e ef bc 8c 6c 61 6e ef bc 8c ....................wan...lan...
997e0 6f 70 74 6e 20 2e 2e 2e 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 ef bc 8c e5 88 99 e4 b8 8d e4 bc optn............................
99800 9a e6 98 be e7 a4 ba e5 88 ab e5 90 8d e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 e4 b8 ad e7 9a 84 e8 ................................
99820 af a6 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e4 bb 85 e6 98 be e7 a4 ba e5 88 ab e5 90 8d e6 8f 8f ................................
99840 e8 bf b0 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 ................................
99860 99 e4 b8 ad ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e8 bf 99 e6 a0 b7 e7 9a 84 e6 95 b0 e6 8d ae ................................
99880 e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c e5 88 99 e8 af a5 e5 8c ba e5 9f 9f e6 88 90 e4 b8 ba e5 81 ................................
998a0 87 e7 9a 84 e3 80 82 20 e5 a6 82 e6 9e 9c e7 a6 81 e7 94 a8 e5 b9 b6 e4 b8 94 e6 b2 a1 e6 9c 89 ................................
998c0 e6 8e a5 e6 94 b6 e5 88 b0 44 4e 53 e5 ae 89 e5 85 a8 e6 89 a9 e5 b1 95 ef bc 88 44 4e 53 53 45 .........DNS...............DNSSE
998e0 43 ef bc 89 e6 95 b0 e6 8d ae ef bc 8c e5 88 99 e8 af a5 e5 8c ba e5 9f 9f e5 ad 98 e5 9c a8 e5 C...............................
99900 ae 89 e5 85 a8 e6 96 b9 e9 9d a2 e7 9a 84 e9 9a 90 e6 82 a3 e3 80 82 00 e5 a6 82 e6 9e 9c e5 90 ................................
99920 af e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 8c 44 48 43 50 e6 9c 8d e5 8a a1 ef bc 88 ....DNS............DHCP.........
99940 e5 a6 82 e6 9e 9c e5 b7 b2 e5 90 af e7 94 a8 ef bc 89 e5 b0 86 e8 87 aa e5 8a a8 e5 b0 86 4c 41 ..............................LA
99960 4e 20 49 50 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8f 90 e4 N.IP............DNS.............
99980 be 9b e7 bb 99 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e4 bb a5 e4 be bf e4 bb 96 e4 bb .....DHCP.......................
999a0 ac e4 bd bf e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af .......DNS......................
999c0 e7 94 a8 e8 bd ac e5 8f 91 ef bc 8c 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e5 b0 86 e4 bd bf e7 94 ............DNS.................
999e0 a8 e5 9c a8 20 25 31 24 73 e7 b3 bb e7 bb 9f 20 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd .....%1$s.......&gt;............
99a00 ae 25 32 24 73 e4 b8 ad e8 be 93 e5 85 a5 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 .%2$s............DNS............
99a20 e5 a6 82 e6 9e 9c 26 71 75 6f 74 3b e5 85 81 e8 ae b8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 ......&quot;......DNS...........
99a40 97 e8 a1 a8 e8 a2 ab 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 e8 a6 86 e7 9b 96 .......WAN......DHCP./.PPP......
99a60 26 71 75 6f 74 3b 20 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e9 80 9a e8 bf 87 44 48 43 50 e3 80 81 &quot;...................DHCP...
99a80 50 50 50 e5 9c a8 57 41 4e e4 b8 8a e8 8e b7 e5 be 97 e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 e5 PPP...WAN.......................
99aa0 a6 82 e6 9e 9c e5 90 af e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 ef bc 8c 44 48 43 50 e6 9c ...........DNS............DHCP..
99ac0 8d e5 8a a1 ef bc 88 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 89 e5 b0 86 e8 87 aa e5 8a a8 e6 ................................
99ae0 8a 8a 4c 41 4e 20 49 50 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ..LAN.IP............DNS.........
99b00 e6 8f 90 e4 be 9b e7 bb 99 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e4 bb a5 e4 be bf e4 .........DHCP...................
99b20 bb 96 e4 bb ac e4 bd bf e7 94 a8 e8 bd ac e5 8f 91 e5 99 a8 e3 80 82 00 e9 80 89 e4 b8 ad e6 ad ................................
99b40 a4 e9 a1 b9 ef bc 8c e5 bd 93 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e6 95 85 e9 9a 9c e6 97 b6 ef ................................
99b60 bc 8c e7 b3 bb e7 bb 9f e5 b0 86 e5 88 87 e6 8d a2 e5 88 b0 e5 8f a6 e4 b8 80 e4 b8 aa e5 8f af ................................
99b80 e7 94 a8 e7 bd 91 e5 85 b3 e3 80 82 20 e5 a4 9a 57 41 4e e6 83 85 e5 86 b5 e4 b8 8b e8 af b7 e9 ................WAN.............
99ba0 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 8d e8 83 bd e6 98 be e7 a4 ................................
99bc0 ba e5 9b be e5 bd a2 ef bc 8c e8 af b7 e5 ae 89 e8 a3 85 25 31 24 73 41 64 6f 62 65 20 53 56 47 ...................%1$sAdobe.SVG
99be0 20 76 69 65 77 65 72 25 32 24 73 20 e6 8f 92 e4 bb b6 e3 80 82 e6 8e a8 e8 8d 90 e7 94 a8 e8 b0 .viewer%2$s.....................
99c00 b7 e6 ad 8c e3 80 81 46 69 72 65 46 4f 58 e8 a7 88 e5 99 a8 e3 80 82 00 e5 a6 82 e6 9e 9c e4 b8 .......FireFOX..................
99c20 bb e6 9c ba e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e5 a4 9a e4 b8 aa e5 90 8d e7 a7 b0 e8 bf 9b e8 ................................
99c40 a1 8c e8 ae bf e9 97 ae ef bc 8c e9 82 a3 e4 b9 88 e8 af b7 e8 be 93 e5 85 a5 e4 b8 bb e6 9c ba ................................
99c60 e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e5 90 8d e7 a7 b0 ef bc 8c e8 bf 99 e4 ba 9b e5 90 ................................
99c80 8d e7 a7 b0 e4 b9 9f e5 ba 94 e8 af a5 e8 a2 ab e8 a6 86 e7 9b 96 e3 80 82 00 e5 a6 82 e6 9e 9c ................................
99ca0 e6 8e a5 e5 8f a3 49 50 e5 9c b0 e5 9d 80 e6 98 af e7 a7 81 e6 9c 89 e7 9a 84 ef bc 8c e9 82 a3 ......IP........................
99cc0 e4 b9 88 e5 85 ac e5 85 b1 49 50 e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e5 8f 96 e8 80 8c e4 bb a3 .........IP.....................
99ce0 e4 b9 8b e3 80 82 00 e5 a6 82 e6 9e 9c e6 8e a5 e5 8f a3 49 50 e6 98 af e7 a7 81 e6 9c 89 e7 9a ...................IP...........
99d00 84 ef bc 8c e8 af b7 e5 b0 9d e8 af 95 e6 8f 90 e5 8f 96 e5 b9 b6 e4 bd bf e7 94 a8 e5 85 ac e5 ................................
99d20 85 b1 49 50 e3 80 82 00 e5 a6 82 e6 9e 9c e6 82 a8 e6 9c 89 e8 87 aa e5 ae 9a e4 b9 89 e9 80 89 ..IP............................
99d40 e9 a1 b9 e8 a6 86 e7 9b 96 e5 ae a2 e6 88 b7 e7 ab af e6 88 96 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ................................
99d60 8a e7 9a 84 4f 70 65 6e 56 50 4e e7 9a 84 e7 ae a1 e7 90 86 e5 8a 9f e8 83 bd ef bc 8c e5 ae 83 ....OpenVPN.....................
99d80 e4 bb ac e5 b0 86 e5 af bc e8 87 b4 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b e6 97 a0 e6 b3 95 e4 ............OpenVPN.............
99da0 b8 8e e6 ad a4 e7 8a b6 e6 80 81 e9 a1 b5 e9 9d a2 e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c e3 80 82 ................................
99dc0 20 00 e5 a6 82 e6 9e 9c e6 ad a4 43 53 52 e5 b0 86 e4 bd bf e7 94 a8 e6 ad a4 e9 98 b2 e7 81 ab ...........CSR..................
99de0 e5 a2 99 e4 b8 8a e7 9a 84 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 e5 99 a8 e8 bf 9b e8 a1 8c e7 ad ................................
99e00 be e5 90 8d ef bc 8c e8 af b7 e5 9c a8 e7 ad be e7 bd b2 e6 97 b6 e8 ae be e7 bd ae e5 b1 9e e6 ................................
99e20 80 a7 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb ac e6 97 a0 e6 b3 95 e7 bb a7 e6 89 bf e3 80 82 ................................
99e40 00 e5 a6 82 e6 9e 9c e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ba e7 a9 ba ef bc 8c e5 b0 86 e4 bd bf e7 ................................
99e60 94 a8 e9 80 82 e9 85 8d e5 99 a8 e9 bb 98 e8 ae a4 4d 54 55 ef bc 88 e7 bd 91 e7 bb 9c e4 bc a0 .................MTU............
99e80 e8 be 93 e6 9c 80 e5 a4 a7 e6 8a a5 e6 96 87 e5 8c 85 ef bc 89 e3 80 82 20 e8 bf 99 e9 80 9a e5 ................................
99ea0 b8 b8 e4 b8 ba 31 35 30 30 e5 ad 97 e8 8a 82 ef bc 8c e4 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 .....1500.......................
99ec0 85 e5 86 b5 e4 b8 8b e5 8f af e8 83 bd e4 bc 9a e6 9c 89 e6 89 80 e4 b8 8d e5 90 8c e3 80 82 00 ................................
99ee0 e5 a6 82 e6 9e 9c e6 ad a4 e6 8e a5 e5 8f a3 e6 98 af 49 6e 74 65 72 6e 65 74 e8 bf 9e e6 8e a5 ..................Internet......
99f00 ef bc 8c e8 af b7 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e7 8e ................................
99f20 b0 e6 9c 89 e7 bd 91 e5 85 b3 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e2 80 9c e6 b7 bb e5 8a a0 e6 ................................
99f40 96 b0 e7 bd 91 e5 85 b3 e2 80 9d e6 8c 89 e9 92 ae e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e3 80 82 ................................
99f60 e5 9c a8 25 31 24 73 e5 b1 80 e5 9f 9f e7 bd 91 e6 8e a5 e5 8f a3 ef bc 8c e4 b8 8a e6 b8 b8 e7 ...%1$s.........................
99f80 bd 91 e5 85 b3 e5 ba 94 e4 b8 ba e2 80 9c e6 b2 a1 e6 9c 89 e2 80 9d e3 80 82 20 e7 bd 91 e5 85 ................................
99fa0 b3 e5 8f af e4 bb a5 e5 9c a8 25 32 24 73 e8 bf 99 e9 87 8c 25 33 24 73 e8 bf 9b e8 a1 8c e7 ae ..........%2$s......%3$s........
99fc0 a1 e7 90 86 e3 80 82 00 e5 a6 82 e6 9e 9c e6 ad a4 e6 8e a5 e5 8f a3 e6 98 af 49 6e 74 65 72 6e ..........................Intern
99fe0 65 74 e8 bf 9e e6 8e a5 ef bc 8c e8 af b7 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 8b a9 et..............................
9a000 e7 8e b0 e6 9c 89 e7 bd 91 e5 85 b3 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e2 80 9c e6 b7 bb e5 8a ................................
9a020 a0 e6 96 b0 e7 bd 91 e5 85 b3 e2 80 9d e6 8c 89 e9 92 ae e6 b7 bb e5 8a a0 e4 b8 80 e4 b8 aa e6 ................................
9a040 96 b0 e7 9a 84 e3 80 82 25 73 e5 9c a8 e6 9c ac e5 9c b0 4c 41 4e e4 b8 8a ef bc 8c e4 b8 8a e6 ........%s.........LAN..........
9a060 b8 b8 e7 bd 91 e5 85 b3 e5 ba 94 e4 b8 ba e2 80 9c e6 b2 a1 e6 9c 89 e2 80 9d e3 80 82 00 e5 a6 ................................
9a080 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 ef bc 8c e9 82 a3 e4 b9 88 e6 9d a5 e8 87 aa 47 ...............................G
9a0a0 55 49 e6 88 96 e5 bc ba e5 88 b6 e9 97 a8 e6 88 b7 e7 9a 84 6e 67 69 6e 78 20 57 65 62 e6 9c 8d UI..................nginx.Web...
9a0c0 e5 8a a1 e5 99 a8 e8 bf 9b e7 a8 8b e7 9a 84 e9 94 99 e8 af af e5 b0 86 e6 98 be e7 a4 ba e5 9c ................................
9a0e0 a8 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e4 b8 ad e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad ................................
9a100 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 47 55 49 e6 88 96 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd ............GUI.................
9a120 91 e7 ab 99 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e7 a8 8b e7 9a 84 e9 94 99 e8 af af e5 b0 86 e6 ................................
9a140 98 be e7 a4 ba e5 9c a8 e4 b8 bb e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e4 b8 ad e3 80 82 00 e5 a6 ................................
9a160 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad a4 e5 a4 8d e9 80 89 e6 a1 86 ef bc 8c e5 88 99 e6 97 a5 e5 ................................
9a180 bf 97 e5 b0 86 e6 98 be e7 a4 ba e4 b8 ba e8 bf 87 e6 bb a4 e5 99 a8 e7 94 9f e6 88 90 e7 9a 84 ................................
9a1a0 e5 8e 9f e5 a7 8b e6 95 b0 e6 8d ae e3 80 82 20 e8 bf 99 e5 b0 86 e6 98 be e7 a4 ba e6 9b b4 e5 ................................
9a1c0 a4 9a e3 80 81 e6 9b b4 e8 af a6 e7 bb 86 e7 9a 84 e4 bf a1 e6 81 af e3 80 82 00 e5 a6 82 e6 9e ................................
9a1e0 9c e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 ef bc 8c 44 48 43 50 e4 b8 ad e7 bb a7 e5 b0 86 e4 bc 9a ................DHCP............
9a200 e5 b0 86 e7 94 b5 e8 b7 af 49 44 20 20 28 25 73 20 e6 8e a5 e5 8f a3 e5 8f b7 29 e5 92 8c e4 bb .........ID..(%s..........).....
9a220 a3 e7 90 86 49 44 e9 99 84 e5 8a a0 e5 88 b0 44 48 43 50 e8 af b7 e6 b1 82 e3 80 82 00 e5 a6 82 ....ID.........DHCP.............
9a240 e6 9e 9c e9 80 89 e4 b8 ad ef bc 8c 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e4 bc 9a e5 b0 86 e7 ba ............DHCPv6..............
9a260 bf e8 b7 af 49 44 20 28 25 73 e6 8e a5 e5 8f a3 e7 bc 96 e5 8f b7 ef bc 89 e5 92 8c e4 bb a3 e7 ....ID.(%s......................
9a280 90 86 49 44 e9 99 84 e5 8a a0 e5 88 b0 44 48 43 50 76 36 e8 af b7 e6 b1 82 e3 80 82 00 e5 a6 82 ..ID.........DHCPv6.............
9a2a0 e6 9e 9c e5 90 af e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 85 a5 e7 bd 91 e9 97 a8 e6 88 ................................
9a2c0 b7 e5 b0 86 e5 b0 9d e8 af 95 e9 80 9a e8 bf 87 e5 b0 86 e5 85 b6 4d 41 43 e5 9c b0 e5 9d 80 e4 ......................MAC.......
9a2e0 bd 9c e4 b8 ba e4 b8 8b e9 9d a2 e8 be 93 e5 85 a5 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c ................................
9a300 e5 af 86 e7 a0 81 e5 8f 91 e9 80 81 e5 88 b0 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 9d ...............RADIUS...........
9a320 a5 e9 aa 8c e8 af 81 e7 94 a8 e6 88 b7 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e8 ae be e7 bd ae ................................
9a340 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 b0 86 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 4e 65 ..............................Ne
9a360 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 20 2f 20 49 50 e9 80 89 e9 a1 b9 ef bc 88 e5 8c 85 e6 tBIOS.over.TCP./.IP.............
9a380 8b ac 57 49 4e 53 ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e8 ae be e7 bd ae e6 ad a4 e9 ..WINS..........................
9a3a0 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 b0 86 e7 a6 81 e7 94 a8 e6 89 80 e6 9c 89 4e 65 74 42 49 4f ..........................NetBIO
9a3c0 53 20 6f 76 65 72 20 54 43 50 20 2f 20 49 50 e9 80 89 e9 a1 b9 ef bc 88 e5 8c 85 e6 8b ac 57 49 S.over.TCP./.IP...............WI
9a3e0 4e 53 ef bc 89 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc NS..............................
9a400 8c 25 31 24 73 e8 bd ac e5 8f 91 e5 99 a8 28 64 6e 73 6d 61 73 71 29 e5 b0 86 e6 8c 89 e7 85 a7 .%1$s.........(dnsmasq).........
9a420 e6 8c 87 e5 ae 9a e7 9a 84 e9 a1 ba e5 ba 8f ef bc 88 25 32 24 73 e7 b3 bb e7 bb 9f 20 2d 20 e5 ..................%2$s.......-..
9a440 b8 b8 e8 a7 84 e8 ae be e7 bd ae 20 2d 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 25 33 24 73 ef bc ............-.DNS.........%3$s..
9a460 89 e9 a1 ba e5 ba 8f e6 9f a5 e8 af a2 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e8 80 8c e4 .............DNS................
9a480 b8 8d e6 98 af e5 90 8c e6 97 b6 e8 bf 9b e8 a1 8c e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ................................
9a4a0 ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 25 73 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 8d e4 bc .............%sDNS..............
9a4c0 9a e8 bd ac e5 8f 91 41 e6 88 96 41 41 41 41 e6 9f a5 e8 af a2 e7 9a 84 e7 ba af e5 90 8d e7 a7 .......A...AAAA.................
9a4e0 b0 ef bc 8c e6 b2 a1 e6 9c 89 e7 82 b9 e6 88 96 e5 9f 9f e9 83 a8 e5 88 86 e5 88 b0 e4 b8 8a e6 ................................
9a500 b8 b8 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 09 20 e5 a6 82 e6 9e 9c e4 bb 8e 20 ................................
9a520 2f 65 74 63 2f 68 6f 73 74 73 20 e6 88 96 20 44 48 43 50 e4 b8 ad e6 9c aa e5 be 97 e5 88 b0 e5 /etc/hosts.....DHCP.............
9a540 85 b6 e5 90 8d e7 a7 b0 ef bc 8c e5 88 99 e8 bf 94 e5 9b 9e 20 22 e6 b2 a1 e6 89 be e5 88 b0 22 ....................."........."
9a560 e7 bb 93 e6 9e 9c e3 80 82 20 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ................................
9a580 ef bc 8c e5 88 99 25 73 20 44 4e 53 20 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 8d e4 bc 9a e5 b0 86 e4 ......%s.DNS....................
9a5a0 b8 93 e7 94 a8 e5 9c b0 e5 9d 80 ef bc 88 52 46 43 20 31 39 31 38 ef bc 89 e7 9a 84 e5 8f 8d e5 ..............RFC.1918..........
9a5c0 90 91 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 ef bc 88 50 54 52 ef bc 89 e8 bd ac e5 8f 91 e5 88 b0 .................PTR............
9a5e0 e4 b8 8a e6 b8 b8 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e2 80 9c e5 9f 9f e8 ................................
9a600 a6 86 e7 9b 96 e2 80 9d e9 83 a8 e5 88 86 e4 b8 ad e5 b0 86 e7 a7 81 e4 ba ba e2 80 9c 6e 2e 6e .............................n.n
9a620 2e 6e 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 e2 80 9d e5 90 8d e7 a7 b0 e8 bd ac e5 8f 91 e5 88 .n.in-addr.arpa.................
9a640 b0 e7 89 b9 e5 ae 9a e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e4 bb bb e4 bd 95 e6 9d a1 e7 9b ae e4 ................................
9a660 bb 8d e5 b0 86 e8 bd ac e5 8f 91 e3 80 82 20 e5 a6 82 e6 9e 9c e4 bb 8e 2f 20 65 74 63 20 2f 20 ......................../.etc./.
9a680 68 6f 73 74 73 e3 80 81 44 48 43 50 e6 88 96 e7 89 b9 e5 ae 9a e5 9f 9f e8 a6 86 e7 9b 96 e4 b8 hosts...DHCP....................
9a6a0 8d e7 9f a5 e9 81 93 49 50 e5 90 8d e7 a7 b0 ef bc 8c e5 88 99 e7 ab 8b e5 8d b3 e8 bf 94 e5 9b .......IP.......................
9a6c0 9e e2 80 9c e6 9c aa e6 89 be e5 88 b0 e2 80 9d e7 ad 94 e6 a1 88 e3 80 82 00 e5 a6 82 e6 9e 9c ................................
9a6e0 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 44 48 43 50 e6 98 a0 e5 b0 84 e5 b0 86 e5 ..................DHCP..........
9a700 9c a8 e4 b8 8b e9 9d a2 e7 9a 84 e6 89 8b e5 8a a8 e5 90 8d e7 a7 b0 e5 88 97 e8 a1 a8 e4 b9 8b ................................
9a720 e5 89 8d e8 a7 a3 e6 9e 90 e3 80 82 20 e8 bf 99 e4 bb 85 e5 bd b1 e5 93 8d e5 8f 8d e5 90 91 e6 ................................
9a740 9f a5 e8 af a2 ef bc 88 50 54 52 ef bc 89 e7 bb 99 e5 ae 9a e7 9a 84 e5 90 8d e7 a7 b0 e3 80 82 ........PTR.....................
9a760 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 9c a8 e8 af b7 e6 b1 82 44 ...............................D
9a780 48 43 50 e7 a7 9f e7 94 a8 e6 97 b6 e6 8c 87 e5 ae 9a e5 85 b6 e4 b8 bb e6 9c ba e5 90 8d e7 9a HCP.............................
9a7a0 84 e8 ae a1 e7 ae 97 e6 9c ba e5 b0 86 e5 9c a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad e6 ................DNS.............
9a7c0 b3 a8 e5 86 8c ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d ................................
9a7e0 e7 a7 b0 e3 80 82 20 25 31 24 73 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 .......%1$s......:.............%
9a800 32 24 73 e4 b8 ad e7 9a 84 e5 9f 9f e5 ba 94 e8 ae be e7 bd ae e4 b8 ba e6 ad a3 e7 a1 ae e7 9a 2$s.............................
9a820 84 e5 80 bc e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c ................................
9a840 20 25 73 20 e5 b0 86 e4 bd bf e7 94 a8 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 .%s..........WAN......DHCP./.PPP
9a860 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ba e5 85 b6 e5 88 86 e9 85 8d e7 9a 84 44 4e 53 e6 9c 8d e5 8a ........................DNS.....
9a880 a1 e5 99 a8 ef bc 88 e5 8c 85 e6 8b ac 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 2f 20 44 4e 53 e8 a7 .............DNS........./.DNS..
9a8a0 a3 e6 9e 90 e5 99 a8 ef bc 89 ef bc 8c 20 e4 bd 86 e6 98 af e5 ae 83 e4 bb ac e4 b8 8d e4 bc 9a ................................
9a8c0 e5 88 86 e9 85 8d e7 bb 99 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 e5 a6 82 e6 9e 9c .........DHCP...................
9a8e0 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 44 48 43 50 e9 9d 99 e6 80 81 e6 98 a0 e5 ..................DHCP..........
9a900 b0 84 e5 b0 86 e6 b3 a8 e5 86 8c e5 9c a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad ef bc 8c ..............DNS...............
9a920 e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d e7 a7 b0 e3 80 82 e6 b3 ................................
9a940 a8 e6 84 8f 20 25 31 24 73 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 .....%1$s......:.............%2$
9a960 73 e4 b8 ad e7 9a 84 e5 9f 9f e5 bf 85 e9 a1 bb e8 ae be e7 bd ae e6 ad a3 e7 a1 ae e3 80 82 00 s...............................
9a980 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 44 4e 53 e6 9f a5 e8 af ........................DNS.....
9a9a0 a2 e5 b0 86 e8 bd ac e5 8f 91 e5 88 b0 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f 20 26 67 74 3b 20 ................%1$s.......&gt;.
9a9c0 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 20 e4 b8 8b e5 ae 9a e4 b9 89 e7 9a 84 e4 b8 8a ............%2$s................
9a9e0 e6 b8 b8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e6 88 96 e9 80 9a e8 bf 87 57 41 4e e4 ...DNS......................WAN.
9aa00 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 e8 8e b7 e5 8f 96 ef bc 88 e5 a6 82 e6 9e 9c e5 90 .....DHCP./.PPP.................
9aa20 af e7 94 a8 e4 ba 86 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 a6 86 e7 9b 96 ef bc 89 e3 80 82 00 .......DNS......................
9aa40 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 b0 9d e8 af ................................
9aa60 95 e8 bf 9e e6 8e a5 e5 88 b0 53 53 4c 20 2f 20 48 54 54 50 53 ef bc 88 e7 ab af e5 8f a3 34 34 ..........SSL./.HTTPS.........44
9aa80 33 ef bc 89 e7 ab 99 e7 82 b9 e5 b0 86 e4 b8 8d e4 bc 9a e8 bd ac e5 8f 91 e5 88 b0 e5 85 a5 e7 3...............................
9aaa0 bd 91 e9 97 a8 e6 88 b7 e3 80 82 20 e8 bf 99 e5 b0 86 e9 98 b2 e6 ad a2 e8 af 81 e4 b9 a6 e9 94 ................................
9aac0 99 e8 af af e6 98 be e7 a4 ba e7 bb 99 e7 94 a8 e6 88 b7 ef bc 8c e5 8d b3 e4 bd bf e5 90 af e7 ................................
9aae0 94 a8 e4 ba 86 48 54 54 50 53 e7 99 bb e5 bd 95 e3 80 82 20 e7 94 a8 e6 88 b7 e5 bf 85 e9 a1 bb .....HTTPS......................
9ab00 e5 b0 9d e8 af 95 e8 bf 9e e6 8e a5 e5 88 b0 48 54 54 50 ef bc 88 e7 ab af e5 8f a3 38 30 ef bc ...............HTTP.........80..
9ab20 89 e7 ab 99 e7 82 b9 e6 89 8d e8 83 bd e8 bd ac e5 8f 91 e5 88 b0 e5 85 a5 e7 bd 91 e9 97 a8 e6 ................................
9ab40 88 b7 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 48 54 54 50 53 e7 99 bb e5 bd 95 .....................HTTPS......
9ab60 ef bc 8c e5 88 99 e7 94 a8 e6 88 b7 e5 b0 86 e8 a2 ab e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 48 54 ..............................HT
9ab80 54 50 53 e7 99 bb e5 bd 95 e9 a1 b5 e9 9d a2 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 TPS.............................
9aba0 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e5 b0 86 e4 bb 85 e7 bb 91 ...........DNS..................
9abc0 e5 ae 9a e5 88 b0 e5 8c 85 e5 90 ab e4 b8 8a e9 9d a2 e9 80 89 e6 8b a9 e7 9a 84 49 50 e5 9c b0 ...........................IP...
9abe0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e7 bb 91 e5 ae 9a e5 88 ................................
9ac00 b0 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e5 b9 b6 e4 b8 a2 e5 bc 83 e5 af b9 e5 85 b6 e4 bb 96 e5 ................................
9ac20 9c b0 e5 9d 80 e7 9a 84 e6 9f a5 e8 af a2 e3 80 82 25 31 24 73 e6 ad a4 e9 80 89 e9 a1 b9 e4 b8 .................%1$s...........
9ac40 8d e9 80 82 e7 94 a8 e4 ba 8e 49 50 76 36 e3 80 82 20 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae ef bc ..........IPv6..................
9ac60 8c 44 4e 53 6d 61 73 71 e5 b0 86 e4 b8 8d e4 bc 9a e7 bb 91 e5 ae 9a e5 88 b0 49 50 76 36 e5 9c .DNSmasq..................IPv6..
9ac80 b0 e5 9d 80 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c ................................
9aca0 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 b0 86 e9 99 90 e5 88 b6 e6 af 8f e4 b8 aa e7 99 bb e5 bd ................................
9acc0 95 e7 9a 84 e7 94 a8 e6 88 b7 e5 b8 a6 e5 ae bd e3 80 82 20 52 41 44 49 55 53 e5 8f af e4 bb a5 ....................RADIUS......
9ace0 e8 a6 86 e7 9b 96 e9 bb 98 e8 ae a4 e8 ae be e7 bd ae e3 80 82 20 e7 95 99 e7 a9 ba e4 b8 ba e6 ................................
9ad00 97 a0 e9 99 90 e5 88 b6 e3 80 82 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 ................................
9ad20 b9 ef bc 8c e5 88 99 44 48 43 50 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 e5 b0 86 e5 9c a8 44 4e 53 .......DHCP..................DNS
9ad40 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb ................................
9ad60 a5 e8 a7 a3 e6 9e 90 e5 85 b6 e5 90 8d e7 a7 b0 e3 80 82 e6 b3 a8 e6 84 8f 25 31 24 73 e7 b3 bb .........................%1$s...
9ad80 e7 bb 9f 26 67 74 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 20 e4 b8 ad e7 9a 84 e2 ...&gt;.............%2$s........
9ada0 80 9c e5 9f 9f e5 90 8d e2 80 9d e5 bf 85 e9 a1 bb e8 ae be e7 bd ae e6 ad a3 e7 a1 ae e3 80 82 ................................
9adc0 00 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 9c a8 e8 ................................
9ade0 af b7 e6 b1 82 44 48 43 50 e7 a7 9f e7 94 a8 e6 97 b6 e6 8c 87 e5 ae 9a e4 b8 bb e6 9c ba e5 90 .....DHCP.......................
9ae00 8d e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba e5 b0 86 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 ...................DNS..........
9ae20 b8 ad e6 b3 a8 e5 86 8c ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e8 a7 a3 e6 9e 90 e5 85 b6 ................................
9ae40 e5 90 8d e7 a7 b0 e3 80 82 e6 b3 a8 e6 84 8f e5 b0 86 20 25 31 24 73 e7 b3 bb e7 bb 9f 26 67 74 ...................%1$s......&gt
9ae60 3b 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 20 e8 ae be e7 bd ae e4 b8 ba e6 ad a3 e7 ;.............%2$s..............
9ae80 a1 ae e7 9a 84 e5 80 bc e3 80 82 00 49 67 6e 6f 72 65 00 e5 bf bd e7 95 a5 42 4f 4f 54 50 ef bc ............Ignore.......BOOTP..
9aea0 88 42 6f 6f 74 73 74 72 61 70 20 50 72 6f 74 6f 63 6f 6c ef bc 8c e5 bc 95 e5 af bc e7 a8 8b e5 .Bootstrap.Protocol.............
9aec0 ba 8f e5 8d 8f e8 ae ae ef bc 89 e6 9f a5 e8 af a2 00 e5 bd 93 e5 ae 9a e4 b9 89 e6 95 85 e9 9a ................................
9aee0 9c e8 bd ac e7 a7 bb e5 af b9 e7 ad 89 49 50 e6 97 b6 ef bc 8c e5 bf bd e7 95 a5 e6 8b 92 e7 bb .............IP.................
9af00 9d e5 ae a2 e6 88 b7 e7 ab af e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e3 80 82 00 e5 bf bd e7 95 a5 ................................
9af20 e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 e7 ac a6 00 e5 bf bd e7 95 a5 e8 a2 ab e6 8b 92 e7 ................................
9af40 bb 9d e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af 00 e5 bf bd e7 95 a5 49 50 73 65 63 e9 87 8d e6 96 b0 .....................IPsec......
9af60 e5 8a a0 e8 bd bd ef bc 8c e5 9b a0 e4 b8 ba e6 8e a5 e5 8f a3 20 25 73 e4 b8 8a e6 b2 a1 e6 9c ......................%s........
9af80 89 e9 9a a7 e9 81 93 e3 80 82 00 e9 9d 9e e6 b3 95 e8 be 93 e5 85 a5 ef bc 9a e8 87 aa e8 a7 a3 ................................
9afa0 e9 87 8a 00 e5 af bc e5 85 a5 00 e5 af bc e5 85 a5 e8 af 81 e4 b9 a6 20 00 e5 af bc e5 85 a5 52 ...............................R
9afc0 52 44 e5 85 b7 e6 9c 89 20 25 31 24 73 e4 b8 aa 44 53 e5 80 bc e5 92 8c 25 32 24 73 e4 b8 aa 52 RD.......%1$s...DS......%2$s...R
9afe0 52 41 e6 95 b0 e6 8d ae e5 ba 93 ef bc 8c e6 96 b0 e6 a0 bc e5 bc 8f 52 52 44 e5 85 b7 e6 9c 89 RA.....................RRD......
9b000 25 33 24 73 20 e4 b8 aa 44 53 e5 80 bc e5 92 8c 25 34 24 73 20 e4 b8 aa 52 52 41 e6 95 b0 e6 8d %3$s....DS......%4$s....RRA.....
9b020 ae e5 ba 93 00 e5 af bc e5 85 a5 e7 8e b0 e6 9c 89 e7 9a 84 e8 af 81 e4 b9 a6 20 00 e5 af bc e5 ................................
9b040 85 a5 e7 8e b0 e6 9c 89 e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 af ................................
9b060 bc e5 85 a5 e7 8e b0 e6 9c 89 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 00 e5 b7 b2 ................................
9b080 e5 af bc e5 85 a5 e9 98 b2 e7 81 ab e5 a2 99 e5 88 ab e5 90 8d e3 80 82 00 e5 af bc e5 85 a5 6d ...............................m
9b0a0 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae 00 e8 bf 9b 00 e8 bf 9b 2f e5 87 ba 20 e7 ae a1 e9 81 93 0n0wall............../..........
9b0c0 00 e5 9c a8 e8 ae a4 e8 af 81 e6 a8 a1 e5 bc 8f e4 b8 8b ef bc 8c 54 4c 53 e5 af 86 e9 92 a5 e4 ......................TLS.......
9b0e0 bb 85 e7 94 a8 e4 bd 9c e6 8e a7 e5 88 b6 e4 bf a1 e9 81 93 e7 9a 84 48 4d 41 43 e8 ae a4 e8 af .......................HMAC.....
9b100 81 ef bc 8c e4 bf 9d e6 8a a4 e5 af b9 e7 ad 89 e4 bd 93 e5 85 8d e5 8f 97 e6 9c aa e7 bb 8f e6 ................................
9b120 8e 88 e6 9d 83 e7 9a 84 e8 bf 9e e6 8e a5 e3 80 82 20 25 31 24 73 e5 8a a0 e5 af 86 e5 92 8c e8 ..................%1$s..........
9b140 ae a4 e8 af 81 e6 a8 a1 e5 bc 8f e8 bf 98 e5 8a a0 e5 af 86 e6 8e a7 e5 88 b6 e9 80 9a e9 81 93 ................................
9b160 e9 80 9a e4 bf a1 ef bc 8c e6 8f 90 e4 be 9b e6 9b b4 e5 a4 9a e7 9a 84 e9 9a 90 e7 a7 81 e5 92 ................................
9b180 8c e6 b5 81 e9 87 8f e6 8e a7 e5 88 b6 e9 80 9a e9 81 93 e6 b7 b7 e6 b7 86 e3 80 82 00 e6 ad a3 ................................
9b1a0 e5 9c a8 e4 bd bf e7 94 a8 00 e5 8f a6 e5 a4 96 ef bc 8c 2e 70 68 70 e6 96 87 e4 bb b6 e4 b9 9f ....................php.........
9b1c0 e5 8f af e4 bb a5 e4 b8 8a e8 bd bd e6 89 a7 e8 a1 8c e3 80 82 09 e6 96 87 e4 bb b6 e5 90 8d e5 ................................
9b1e0 8f af e4 bb a5 e9 80 9a e8 bf 87 e4 bd bf e7 94 a8 e7 b1 bb e4 bc bc e4 ba 8e e4 bb a5 e4 b8 8b ................................
9b200 e7 9a 84 e6 96 87 e6 9c ac e4 bb 8e e5 88 9d e5 a7 8b e9 a1 b5 e9 9d a2 e4 bc a0 e9 80 92 e5 88 ................................
9b220 b0 e8 87 aa e5 ae 9a e4 b9 89 e9 a1 b5 e9 9d a2 3a 00 e8 bf 9b e5 87 ba e9 98 9f e5 88 97 e4 b8 ................:...............
9b240 8d e8 83 bd e7 9b b8 e5 90 8c e3 80 82 00 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 ................................
9b260 e4 b8 8b ef bc 8c e4 b8 8d e9 9c 80 e8 a6 81 e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 00 e6 8f 90 e7 ................................
9b280 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 ................................
9b2a0 e5 ba 94 e8 af a5 e5 b0 86 e8 af a5 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 82 e6 ad a4 e7 ae ................................
9b2c0 a1 e9 81 93 e4 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e6 95 b0 e6 8d ae e5 8c 85 e9 a6 96 e5 85 88 e6 ................................
9b2e0 94 be e7 bd ae e5 9c a8 e5 9b ba e5 ae 9a e5 a4 a7 e5 b0 8f e7 9a 84 e9 98 9f e5 88 97 e4 b8 ad ................................
9b300 ef bc 8c e7 84 b6 e5 90 8e e6 8c 89 e7 85 a7 e5 bb b6 e8 bf 9f e5 ad 97 e6 ae b5 e4 b8 ad e6 8c ................................
9b320 87 e5 ae 9a e7 9a 84 e5 80 bc e8 bf 9b e8 a1 8c e5 bb b6 e8 bf 9f ef bc 8c e7 84 b6 e5 90 8e e5 ................................
9b340 b0 86 e5 ae 83 e4 bb ac e4 bc a0 e9 80 92 e5 88 b0 e5 85 b6 e7 9b ae e6 a0 87 e3 80 82 00 e6 8f ................................
9b360 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 ................................
9b380 82 a8 e5 ba 94 e8 af a5 e5 b0 86 e8 af a5 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 82 e5 ae 83 ................................
9b3a0 e5 a2 9e e5 8a a0 e4 ba 86 e6 95 a3 e5 88 97 e5 a4 a7 e5 b0 8f e9 9b 86 e3 80 82 00 e6 8f 90 e7 ................................
9b3c0 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 ................................
9b3e0 e5 ba 94 e8 af a5 e5 b0 86 e8 af a5 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 82 e5 ae 83 e5 a2 ................................
9b400 9e e5 8a a0 e4 ba 86 e6 95 a3 e5 88 97 e5 a4 a7 e5 b0 8f e9 9b 86 e3 80 82 00 e6 8f 90 e7 a4 ba ................................
9b420 ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba ................................
9b440 94 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a 30 ef bc 88 e6 88 96 e5 b0 86 e5 ad 97 e6 ae b5 ................0...............
9b460 e7 95 99 e7 a9 ba ef bc 89 e3 80 82 e5 80 bc e4 b8 ba 30 2e 30 30 31 e8 a1 a8 e7 a4 ba 31 30 30 ..................0.001......100
9b480 30 e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 95 b0 e6 8d ae e5 8c 85 e8 a2 ab e4 b8 a2 e5 bc 83 00 0...............................
9b4a0 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc ................................
9b4c0 8c e6 82 a8 e5 ba 94 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a 30 ef bc 88 e6 88 96 e5 b0 86 ......................0.........
9b4e0 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 89 e3 80 82 e5 80 bc e4 b8 ba 30 2e 30 30 31 e8 a1 a8 ........................0.001...
9b500 e7 a4 ba 31 30 30 30 e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 95 b0 e6 8d ae e5 8c 85 e8 a2 ab e4 ...1000.........................
9b520 b8 a2 e5 bc 83 00 e6 8f 90 e7 a4 ba ef bc 9a e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 ................................
9b540 b5 e4 b8 8b ef bc 8c e6 82 a8 e5 ba 94 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a 30 ef bc 88 ............................0...
9b560 e6 88 96 e5 b0 86 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba ef bc 89 00 e4 bd bf e7 94 a8 e7 9a 84 44 ...............................D
9b580 48 43 50 e6 b1 a0 e8 8c 83 e5 9b b4 ef bc 9a 00 e8 bf 9b 2f e5 87 ba 20 e9 94 99 e8 af af 20 00 HCP................/............
9b5a0 e8 bf 9b 2f e5 87 ba e6 95 b0 e6 8d ae e5 8c 85 20 00 e8 bf 9b 2f e5 87 ba e6 95 b0 e6 8d ae e5 .../................./..........
9b5c0 8c 85 ef bc 88 e9 98 bb e6 ad a2 ef bc 89 20 00 e8 bf 9b 2f e5 87 ba e6 95 b0 e6 8d ae e5 8c 85 .................../............
9b5e0 ef bc 88 e9 80 9a e8 bf 87 ef bc 89 20 00 e9 9d 9e e6 b4 bb e5 8a a8 e9 9a a7 e9 81 93 00 e7 bc ................................
9b600 ba e5 a4 b1 e5 8c 85 e6 96 87 e4 bb b6 20 25 73 20 ef bc 81 00 e6 9c aa e6 89 be e5 88 b0 e5 8c ..............%s................
9b620 85 e6 96 87 e4 bb b6 20 25 73 e3 80 82 00 e5 9c a8 e4 bc 9a e8 af 9d e6 97 b6 e9 97 b4 e4 b8 ad ........%s......................
9b640 e5 8c 85 e6 8b ac e7 a9 ba e9 97 b2 e6 97 b6 e9 97 b4 00 e5 85 a5 e7 ab 99 54 43 50 e7 bc 93 e5 .........................TCP....
9b660 86 b2 e5 8c ba 00 e4 b8 8d e5 ae 8c e6 95 b4 e7 9a 84 41 52 50 e6 9d a1 e7 9b ae e8 a1 a8 e7 a4 ..................ARP...........
9b680 ba e7 9b ae e6 a0 87 e4 b8 bb e6 9c ba e5 b0 9a e6 9c aa e5 9b 9e e5 a4 8d 41 52 50 e8 af b7 e6 .........................ARP....
9b6a0 b1 82 e3 80 82 00 e6 ba 90 e5 93 88 e5 b8 8c e5 80 bc e7 9a 84 e6 a0 bc e5 bc 8f e4 b8 8d e6 ad ................................
9b6c0 a3 e7 a1 ae ef bc 8c e2 80 9c 30 78 e2 80 9d e5 90 8e e9 9d a2 e5 bf 85 e9 a1 bb e7 b4 a7 e8 b7 ..........0x....................
9b6e0 9f 33 32 e4 b8 aa e5 8d 81 e5 85 ad e8 bf 9b e5 88 b6 e5 ad 97 e7 ac a6 e3 80 82 00 e4 b8 ba e7 .32.............................
9b700 94 a8 e6 88 b7 20 25 73 e6 8c 87 e5 ae 9a e7 9a 84 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e6 ad a3 e7 ......%s.........IP.............
9b720 a1 ae e3 80 82 00 e6 8c 87 e7 a4 ba e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e8 83 bd e5 a4 9f e9 80 ................................
9b740 9a e8 bf 87 53 53 48 e7 99 bb e5 bd 95 e3 80 82 00 e6 8c 87 e7 a4 ba e5 bd 93 e7 94 a8 e6 88 b7 ....SSH.........................
9b760 e6 b2 a1 e6 9c 89 73 68 65 6c 6c e8 ae bf e9 97 ae e6 9d 83 e9 99 90 e6 97 b6 ef bc 8c e6 98 af ......shell.....................
9b780 e5 90 a6 e8 83 bd e5 a4 9f e9 80 9a e8 bf 87 53 53 48 e7 99 bb e5 bd 95 e9 9a a7 e9 81 93 e3 80 ...............SSH..............
9b7a0 82 20 e6 b3 a8 e6 84 8f ef bc 9a e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f 20 2d 20 e5 a4 8d ..................-........-....
9b7c0 e5 88 b6 e6 96 87 e4 bb b6 ef bc 88 73 63 70 ef bc 89 e5 92 8c e7 b3 bb e7 bb 9f ef bc 9a e5 b0 ............scp.................
9b7e0 86 e6 96 87 e4 bb b6 e5 a4 8d e5 88 b6 e5 88 b0 e4 b8 bb e7 9b ae e5 bd 95 ef bc 88 63 68 72 6f ............................chro
9b800 6f 74 65 64 20 73 63 70 ef bc 89 e4 b8 8e e6 ad a4 e7 89 b9 e6 9d 83 e5 86 b2 e7 aa 81 e3 80 82 oted.scp........................
9b820 00 e6 8c 87 e7 a4 ba e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e8 83 bd e5 a4 9f e5 9c a8 e5 85 a5 e7 ................................
9b840 bd 91 e9 97 a8 e6 88 b7 e4 b8 8a e7 99 bb e5 bd 95 e3 80 82 00 e6 8c 87 e7 a4 ba e6 98 af e5 90 ................................
9b860 a6 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e9 80 9a e8 bf 87 49 50 73 65 63 20 78 61 75 74 68 e6 8b ...................IPsec.xauth..
9b880 a8 e5 85 a5 ef bc 88 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8d e5 85 81 e8 ae b8 73 68 65 6c 6c e8 ae .........................shell..
9b8a0 bf e9 97 ae ef bc 8c e4 bd 86 e5 8f af e4 bb a5 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e5 88 9b e5 ................................
9b8c0 bb ba 53 53 48 e9 9a a7 e9 81 93 ef bc 89 00 e6 8c 87 e7 a4 ba e6 98 af e5 90 a6 e5 85 81 e8 ae ..SSH...........................
9b8e0 b8 e7 94 a8 e6 88 b7 e9 80 9a e8 bf 87 4c 32 54 50 e6 8b a8 e5 85 a5 00 e6 8c 87 e7 a4 ba e6 98 .............L2TP...............
9b900 af e5 90 a6 e5 85 81 e8 ae b8 e7 94 a8 e6 88 b7 e9 80 9a e8 bf 87 50 50 50 4f 45 e6 8b a8 e5 85 ......................PPPOE.....
9b920 a5 00 e6 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e8 83 bd e5 a4 9f e9 80 9a ................................
9b940 e8 bf 87 53 53 48 e7 99 bb e5 bd 95 e3 80 82 00 e6 8f 90 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b7 e6 ...SSH..........................
9b960 98 af e5 90 a6 e5 85 81 e8 ae b8 e9 80 9a e8 bf 87 53 43 50 20 2f 20 53 46 54 50 e5 b0 86 e6 96 .................SCP./.SFTP.....
9b980 87 e4 bb b6 e5 a4 8d e5 88 b6 e5 88 b0 25 73 e8 ae be e5 a4 87 e4 b8 8a e3 80 82 00 e6 b3 a8 e6 .............%s.................
9b9a0 84 8f ef bc 9a e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f 20 2d 20 e5 a4 8d e5 88 b6 e6 96 87 ............-........-..........
9b9c0 e4 bb b6 ef bc 88 73 63 70 ef bc 89 e4 b8 8e e6 ad a4 e7 89 b9 e6 9d 83 e5 86 b2 e7 aa 81 e3 80 ......scp.......................
9b9e0 82 e8 ad a6 e5 91 8a ef bc 9a e9 9c 80 e8 a6 81 e6 89 8b e5 8a a8 63 68 72 6f 6f 74 e8 ae be e7 ......................chroot....
9ba00 bd ae ef bc 8c e8 af b7 e5 8f 82 e9 98 85 2f 20 75 73 72 20 2f 20 6c 6f 63 61 6c 20 2f 20 65 74 ............../.usr./.local./.et
9ba20 63 20 2f 20 72 63 20 2e 64 20 2f 20 73 63 70 6f 6e 6c 79 63 e3 80 82 00 e6 8c 87 e7 a4 ba e6 ad c./.rc..d./.scponlyc............
9ba40 a4 e7 94 a8 e6 88 b7 e6 98 af e5 90 a6 e9 94 81 e5 ae 9a e5 af b9 e5 85 b6 e4 bb 96 e7 94 a8 e6 ................................
9ba60 88 b7 e7 9a 84 57 65 62 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e7 9a 84 e8 ae bf e9 97 ae e3 80 82 .....Web........................
9ba80 00 e6 8c 87 e7 a4 ba e6 ad a4 e7 94 a8 e6 88 b7 e5 9c a8 e8 ae bf e9 97 ae e7 89 b9 e5 ae 9a e9 ................................
9baa0 a1 b5 e9 9d a2 e5 90 8e e6 98 af e5 90 a6 e9 94 81 e5 ae 9a e5 8d 95 e4 b8 aa 48 54 4d 4c e9 a1 ..........................HTML..
9bac0 b5 e9 9d a2 ef bc 88 e5 a6 82 e6 9e 9c e7 94 a8 e6 88 b7 e7 a6 bb e5 bc 80 e6 88 96 e4 bf 9d e5 ................................
9bae0 ad 98 e9 a1 b5 e9 9d a2 e5 bd a2 e5 bc 8f ef bc 8c e5 88 99 e9 94 81 e5 ae 9a e5 b0 86 e8 a2 ab ................................
9bb00 e9 87 8a e6 94 be ef bc 89 e3 80 82 00 e5 ae a4 e5 86 85 00 e4 bf a1 e6 81 af 20 00 e4 bf a1 e6 ................................
9bb20 81 af e7 b1 bb e5 9e 8b 20 00 49 6e 66 6f 72 6d 00 49 6e 66 6f 72 6d 20 44 65 6e 79 00 e4 bf a1 ..........Inform.Inform.Deny....
9bb40 e6 81 af 00 e4 bf a1 e6 81 af 20 26 20 e6 b5 8b e8 af 95 00 e4 bb 85 e4 be 9b e5 8f 82 e8 80 83 ...........&....................
9bb60 00 e4 bf a1 e6 81 af e5 ba 94 e7 ad 94 00 e4 bf a1 e6 81 af e8 af b7 e6 b1 82 00 49 6e 66 72 61 ...........................Infra
9bb80 73 74 72 75 63 74 75 72 65 20 28 42 53 53 29 00 e7 bb a7 e6 89 bf e8 87 aa 20 00 49 6e 69 74 e5 structure.(BSS)............Init.
9bba0 ad 97 e7 ac a6 e4 b8 b2 00 e5 88 9d e5 a7 8b e6 a8 a1 e6 9d bf 00 e5 88 9d e5 a7 8b e9 97 b4 e9 ................................
9bbc0 9a 94 00 e5 88 9d e5 a7 8b e6 9b b4 e6 96 b0 e3 80 82 00 e5 88 9d e5 a7 8b e5 8c 96 00 e5 88 9d ................................
9bbe0 e5 a7 8b e5 8c 96 e6 9c 8d e5 8a a1 00 e4 bd bf e7 94 a8 e5 85 88 e5 bb ba e5 90 8e e5 88 a0 e5 ................................
9bc00 90 af e5 8a a8 49 4b 45 76 32 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 00 e5 9c a8 e9 80 9a e8 bf 87 .....IKEv2......................
9bc20 e8 bf 87 e6 bb a4 e5 99 a8 e7 9a 84 e6 8a a5 e6 96 87 e7 9a 84 49 50 e5 a4 b4 e4 b8 ad e6 8f 92 .....................IP.........
9bc40 e5 85 a5 e6 9b b4 e5 bc ba e7 9a 84 49 44 00 e5 b0 86 e6 b6 88 e8 b4 b9 e8 80 85 e6 8f 92 e5 85 ............ID..................
9bc60 a5 e9 95 9c e5 83 8f 00 e5 ae 89 e8 a3 85 3a 20 25 31 24 73 20 e7 a7 92 20 28 25 32 24 73 29 00 ..............:.%1$s.....(%2$s).
9bc80 e5 ae 89 e8 a3 85 e5 8f 8d e9 a6 88 00 e5 ae 89 e8 a3 85 e4 b8 ad e6 ad a2 e3 80 82 00 e6 8f 92 ................................
9bca0 e4 bb b6 e5 b7 b2 e5 ae 89 e8 a3 85 20 25 73 00 e5 ae 89 e8 a3 85 31 35 e5 88 86 e9 92 9f e8 bf .............%s.......15........
9bcc0 87 e6 bb a4 e5 99 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e5 9f ba e4 ba 8e e6 97 b6 e9 97 b4 e7 ................................
9bce0 9a 84 e8 a7 84 e5 88 99 00 e5 b7 b2 e4 b8 8a e4 bc a0 e6 96 87 e4 bb b6 00 e5 b7 b2 e5 ae 89 e8 ................................
9bd00 a3 85 e7 9a 84 e6 8f 92 e4 bb b6 00 e6 ad a3 e5 9c a8 e5 ae 89 e8 a3 85 e9 85 8d e7 bd ae 2e 2e ................................
9bd20 2e 00 e6 ad a3 e5 9c a8 e5 ae 89 e8 a3 85 e9 85 8d e7 bd ae 2e 2e 2e 00 e5 ae 89 e8 a3 85 e9 83 ................................
9bd40 a8 e5 88 86 4e 41 54 e6 98 a0 e5 b0 84 e8 a7 84 e5 88 99 e3 80 82 20 e5 b7 b2 e8 be be e5 88 b0 ....NAT.........................
9bd60 e4 b8 8a e9 99 90 31 2c 30 30 30 e3 80 82 00 e5 85 88 e5 bb ba e5 90 8e e5 88 a0 e5 9c a8 e9 87 ......1,000.....................
9bd80 8d e6 96 b0 e8 ae a4 e8 af 81 e6 9c 9f e9 97 b4 e4 bd bf e7 94 a8 e9 87 8d e5 8f a0 e7 9a 84 49 ...............................I
9bda0 4b 45 e5 92 8c 43 48 49 4c 44 5f 53 41 ef bc 8c e9 a6 96 e5 85 88 e5 9c a8 e5 88 a0 e9 99 a4 e6 KE...CHILD_SA...................
9bdc0 97 a7 e7 9a 84 53 41 e4 b9 8b e5 89 8d e9 87 8d e6 96 b0 e5 88 9b e5 bb ba e6 89 80 e6 9c 89 e6 .....SA.........................
9bde0 96 b0 e7 9a 84 53 41 e3 80 82 20 e6 ad a4 e8 a1 8c e4 b8 ba e5 8f af e6 9c 89 e7 9b 8a e4 ba 8e .....SA.........................
9be00 e9 81 bf e5 85 8d e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 e6 9c 9f e9 97 b4 e7 9a 84 e8 bf 9e e6 8e ................................
9be20 a5 e9 97 b4 e9 9a 99 ef bc 8c e4 bd 86 e9 9c 80 e8 a6 81 e5 af b9 e7 ad 89 e4 bd 93 e6 94 af e6 ................................
9be40 8c 81 e9 87 8d e5 8f a0 e7 9a 84 53 41 e3 80 82 00 49 6e 74 2e 00 49 6e 74 2e 20 e7 ab af e5 8f ...........SA....Int..Int.......
9be60 a3 00 e5 ae 8c e6 95 b4 e6 80 a7 e9 aa 8c e8 af 81 e5 99 a8 00 e5 ae 8c e6 95 b4 e6 80 a7 e6 a3 ................................
9be80 80 e6 9f a5 e5 99 a8 00 49 6e 74 65 6c 20 43 6f 72 65 2a 20 43 50 55 20 e6 b8 a9 e5 ba a6 e4 bc ........Intel.Core*.CPU.........
9bea0 a0 e6 84 9f e5 99 a8 00 e5 ae a2 e6 88 b7 e7 ab af e9 97 b4 e9 80 9a e4 bf a1 20 00 e6 8e a5 e5 ................................
9bec0 8f a3 00 e6 8e a5 e5 8f a3 20 25 31 24 73 20 e9 80 9a e8 bf 87 25 32 24 73 e5 b7 b2 e9 85 8d e7 ..........%1$s.......%2$s.......
9bee0 bd ae 20 e7 b1 bb e5 9e 8b 20 25 33 24 73 00 e6 8e a5 e5 8f a3 20 25 31 24 73 20 e8 b7 9f e8 b8 ..........%3$s........%1$s......
9bf00 aa e4 b8 8d e5 ad 98 e5 9c a8 e7 9a 84 e6 8e a5 e5 8f a3 20 25 32 24 73 00 e6 8e a5 e5 8f a3 25 ....................%2$s.......%
9bf20 73 ef bc 88 56 4c 41 4e ef bc 89 e7 9a 84 4d 54 55 e8 ae be e7 bd ae e4 b8 ba e8 be 83 e5 a4 a7 s...VLAN......MTU...............
9bf40 e7 9a 84 e5 80 bc e3 80 82 00 e6 8e a5 e5 8f a3 25 73 e5 8a a8 e6 80 81 e7 bd 91 e5 85 b3 00 e6 ................%s..............
9bf60 8e a5 e5 8f a3 25 73 e9 9d 99 e6 80 81 e7 bd 91 e5 85 b3 00 e6 8e a5 e5 8f a3 25 73 e5 b7 b2 e6 .....%s...................%s....
9bf80 9b b4 e6 94 b9 e4 b8 ba 61 64 68 6f 63 ef bc 88 e7 82 b9 e5 af b9 e7 82 b9 ef bc 89 e6 a8 a1 e5 ........adhoc...................
9bfa0 bc 8f e3 80 82 00 e6 8e a5 e5 8f a3 25 73 e5 b7 b2 e6 9b b4 e6 94 b9 e4 b8 ba 68 6f 73 74 61 70 ............%s............hostap
9bfc0 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 8e a5 e5 8f a3 25 73 e5 b7 b2 e6 9b b4 e6 94 b9 e4 b8 ba e5 9f ................%s..............
9bfe0 ba e7 a1 80 e6 9e b6 e6 9e 84 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 8e a5 e5 8f a3 e5 9c b0 e5 9d 80 ................................
9c000 00 e6 8e a5 e5 8f a3 e5 88 86 e9 85 8d 00 e6 8e a5 e5 8f a3 e7 bb 91 e5 ae 9a 00 e6 8e a5 e5 8f ................................
9c020 a3 e7 bb 84 e9 85 8d e7 bd ae 00 e6 8e a5 e5 8f a3 e7 bb 84 00 e6 8e a5 e5 8f a3 e7 bb 84 e5 85 ................................
9c040 81 e8 ae b8 e4 b8 ba e5 a4 9a e4 b8 aa e6 8e a5 e5 8f a3 e8 ae be e7 bd ae e8 a7 84 e5 88 99 ef ................................
9c060 bc 8c e8 80 8c e4 b8 8d e9 87 8d e5 a4 8d e8 a7 84 e5 88 99 e3 80 82 25 73 e5 a6 82 e6 9e 9c e4 .......................%s.......
9c080 bb 8e e6 8e a5 e5 8f a3 e7 bb 84 e4 b8 ad e5 88 a0 e9 99 a4 e6 88 90 e5 91 98 ef bc 8c e5 88 99 ................................
9c0a0 e7 bb 84 e8 a7 84 e5 88 99 e4 b8 8d e5 86 8d e9 80 82 e7 94 a8 e4 ba 8e e8 af a5 e6 8e a5 e5 8f ................................
9c0c0 a3 e3 80 82 00 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e7 94 a8 e4 ba 8e e5 93 8d e5 ba 94 e5 ae a2 .....DNS........................
9c0e0 e6 88 b7 e7 ab af e6 9f a5 e8 af a2 e7 9a 84 e6 8e a5 e5 8f a3 49 50 e3 80 82 e5 a6 82 e6 9e 9c .....................IP.........
9c100 e6 8e a5 e5 8f a3 e5 85 b7 e6 9c 89 49 50 76 34 e5 92 8c 49 50 76 36 20 49 50 ef bc 8c e5 88 99 ............IPv4...IPv6.IP......
9c120 e4 bd bf e7 94 a8 e4 b8 a4 e8 80 85 e3 80 82 e5 af b9 e6 9c aa e9 80 89 e6 8b a9 e7 9a 84 e5 85 ................................
9c140 b6 e4 bb 96 e6 8e a5 e5 8f a3 49 50 e7 9a 84 e6 9f a5 e8 af a2 e5 b0 86 e8 a2 ab e4 b8 a2 e5 bc ..........IP....................
9c160 83 e3 80 82 e9 bb 98 e8 ae a4 e8 a1 8c e4 b8 ba e6 98 af e5 93 8d e5 ba 94 e5 af b9 e6 af 8f e4 ................................
9c180 b8 aa e5 8f af e7 94 a8 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 9f a5 e8 ........IPv4...IPv6.............
9c1a0 af a2 e3 80 82 00 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e7 94 a8 e4 ba 8e e5 93 8d e5 ba 94 e5 ae ......DNS.......................
9c1c0 a2 e6 88 b7 e7 ab af e6 9f a5 e8 af a2 e7 9a 84 e6 8e a5 e5 8f a3 49 50 e3 80 82 20 e5 a6 82 e6 ......................IP........
9c1e0 9e 9c e6 8e a5 e5 8f a3 e5 85 b7 e6 9c 89 49 50 76 34 e5 92 8c 49 50 76 36 20 49 50 ef bc 8c e5 ..............IPv4...IPv6.IP....
9c200 88 99 e4 bd bf e7 94 a8 e4 b8 a4 e8 80 85 e3 80 82 20 0a e5 af b9 e6 9c aa e9 80 89 e6 8b a9 e7 ................................
9c220 9a 84 e5 85 b6 e4 bb 96 e6 8e a5 e5 8f a3 49 50 e7 9a 84 e6 9f a5 e8 af a2 e5 b0 86 e8 a2 ab e4 ..............IP................
9c240 b8 a2 e5 bc 83 e3 80 82 20 e9 bb 98 e8 ae a4 e6 98 af e5 93 8d e5 ba 94 e6 af 8f e4 b8 aa e5 8f ................................
9c260 af e7 94 a8 49 50 76 34 e5 92 8c 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 9f a5 e8 af a2 e3 80 ....IPv4...IPv6.................
9c280 82 00 e6 8e a5 e5 8f a3 e6 95 b0 e6 8d ae 00 e6 8e a5 e5 8f a3 e5 b7 b2 e8 a2 ab e6 b7 bb e5 8a ................................
9c2a0 a0 00 e6 8e a5 e5 8f a3 e5 b7 b2 e8 a2 ab e5 88 a0 e9 99 a4 00 e6 a3 80 e6 b5 8b e5 88 b0 e6 8e ................................
9c2c0 a5 e5 8f a3 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e8 af b7 e8 a7 a3 e5 86 b3 e4 b8 8d e5 8c b9 ................................
9c2e0 e9 85 8d e5 90 8e e4 bf 9d e5 ad 98 ef bc 8c e7 84 b6 e5 90 8e e7 82 b9 e5 87 bb e2 80 9c e5 ba ................................
9c300 94 e7 94 a8 e6 9b b4 e6 94 b9 e2 80 9d ef bc 8c 20 e9 98 b2 e7 81 ab e5 a2 99 e5 b0 86 e9 87 8d ................................
9c320 e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e4 b8 ba e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 25 73 ......................IP......%s
9c340 e6 8c 87 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 20 e8 b7 b3 e8 ................................
9c360 bf 87 e6 ad a4 56 49 50 e3 80 82 00 e4 b8 ba e6 88 90 e5 91 98 20 28 25 73 29 20 e6 8f 90 e4 be .....VIP..............(%s)......
9c380 9b e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 e3 80 82 00 e4 b8 ba e6 88 90 e5 91 98 e6 8f 90 ................................
9c3a0 e4 be 9b e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 00 e4 b8 ba e7 88 b6 e4 bb a3 e6 8f 90 e4 ................................
9c3c0 be 9b e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 00 e6 8e a5 e5 8f a3 2f e7 ab af e5 8f a3 00 ......................../.......
9c3e0 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 00 e6 8e a5 e5 8f a3 e6 8e 92 e5 ba 8f 00 e5 8f 82 e4 b8 8e ................................
9c400 e6 a1 a5 e6 8e a5 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 85 8d e7 bd ae e4 b8 ba 6c 61 67 67 ............................lagg
9c420 ef bc 88 34 ef bc 89 e6 8e a5 e5 8f a3 e6 88 90 e5 91 98 e7 9a 84 e6 8e a5 e5 8f a3 e5 b0 86 e4 ...4............................
9c440 b8 8d e4 bc 9a e6 98 be e7 a4 ba e3 80 82 00 e6 b2 a1 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 .....................IP.........
9c460 e6 8e a5 e5 8f a3 e5 b0 86 e4 b8 8d e6 98 be e7 a4 ba e3 80 82 00 e6 b2 a1 e6 9c 89 49 50 e5 9c ............................IP..
9c480 b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e5 b0 86 e4 b8 8d e4 bc 9a e6 98 be e7 a4 ba e3 80 82 25 ...............................%
9c4a0 31 24 73 e9 80 89 e6 8b a9 e6 b2 a1 e6 9c 89 e6 8e a5 e5 8f a3 e5 b0 86 e4 be a6 e5 90 ac e6 89 1$s.............................
9c4c0 80 e6 9c 89 e5 b8 a6 e9 80 9a e9 85 8d e7 ac a6 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 25 31 24 73 ............................%1$s
9c4e0 e9 80 89 e6 8b a9 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e5 b0 86 e6 98 be e7 a4 ba e4 be a6 e5 90 ................................
9c500 ac e4 bb 85 e6 8c 87 e5 ae 9a e7 9a 84 e6 8e a5 e5 8f a3 2f 20 49 50 e3 80 82 00 e4 b8 8d e6 98 .................../.IP.........
9c520 be e7 a4 ba e6 b2 a1 e6 9c 89 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 ..........IPv6..................
9c540 00 e4 b8 b4 e6 97 b6 00 e4 b8 ad e9 97 b4 e9 85 8d e7 bd ae e5 9c a8 e6 8f 92 e4 bb b6 25 73 e5 .............................%s.
9c560 ae 89 e8 a3 85 e6 9c 9f e9 97 b4 e5 86 99 e5 85 a5 e3 80 82 00 e4 b8 ad e9 97 b4 e9 85 8d e7 bd ................................
9c580 ae e5 9c a8 e5 88 a0 e9 99 a4 25 73 e6 9c 9f e9 97 b4 e6 8f 92 e4 bb b6 e5 86 99 e5 85 a5 e3 80 ..........%s....................
9c5a0 82 00 e5 86 85 e9 83 a8 20 00 e5 86 85 e9 83 a8 ef bc 88 4c 41 4e ef bc 89 e7 bd 91 e7 bb 9c e5 ...................LAN..........
9c5c0 89 8d e7 bc 80 e6 98 a0 e5 b0 84 e7 9a 84 55 4c 41 20 49 50 76 36 e5 89 8d e7 bc 80 e3 80 82 20 ..............ULA.IPv6..........
9c5e0 e4 b8 ba e5 86 85 e9 83 a8 49 50 76 36 e5 89 8d e7 bc 80 e6 8c 87 e5 ae 9a e7 9a 84 e5 89 8d e7 .........IPv6...................
9c600 bc 80 e5 a4 a7 e5 b0 8f e5 b0 86 e5 ba 94 e7 94 a8 e4 ba 8e e5 a4 96 e9 83 a8 e5 89 8d e7 bc 80 ................................
9c620 e3 80 82 00 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 20 00 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 e9 a2 ................................
9c640 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 ................................
9c660 e8 a1 a8 20 00 e5 86 85 e9 83 a8 49 50 00 e5 86 85 e9 83 a8 49 50 76 36 e5 89 8d e7 bc 80 00 e5 ...........IP.......IPv6........
9c680 86 85 e9 83 a8 e5 89 8d e7 bc 80 00 e9 97 b4 e9 9a 94 00 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e6 ................................
9c6a0 98 af e6 95 b0 e5 80 bc 00 e9 97 b4 e9 9a 94 ef bc 8c e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd ................................
9c6c0 8d ef bc 8c 20 e5 b0 86 e7 94 a8 e4 ba 8e e8 a7 a3 e6 9e 90 e5 9c a8 e5 88 ab e5 90 8d e4 b8 8a ................................
9c6e0 e9 85 8d e7 bd ae e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 20 25 31 24 73 e6 b3 a8 e6 84 8f ......................%1$s......
9c700 3a 09 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 28 33 30 30 e7 a7 92 29 e3 80 82 00 e6 8c 87 e5 ae :..............(300...).........
9c720 9a e7 9a 84 e5 a4 87 e4 bb bd e8 ae a1 e6 95 b0 e6 97 a0 e6 95 88 00 43 52 4c e5 bc 95 e7 94 a8 .......................CRL......
9c740 e6 97 a0 e6 95 88 e3 80 82 20 00 e6 97 a0 e6 95 88 e8 af 81 e4 b9 a6 ef bc 81 20 e4 b8 8d e8 a6 ................................
9c760 81 e5 bf 98 e8 ae b0 e4 bd bf e7 94 a8 41 50 49 20 4b 65 79 20 66 6f 72 20 43 6c 6f 75 64 46 6c .............API.Key.for.CloudFl
9c780 61 72 65 e7 9a 84 e5 af 86 e7 a0 81 e5 ad 97 e6 ae b5 e3 80 82 00 44 48 43 50 e5 9c b0 e5 9d 80 are...................DHCP......
9c7a0 e6 b1 a0 e6 97 a0 e6 95 88 20 25 31 24 73 20 2d 20 20 e6 a3 80 e6 b5 8b e5 88 b0 20 25 33 24 73 ..........%1$s.-............%3$s
9c7c0 20 e5 ad 90 e7 bd 91 25 34 24 73 2f 25 35 24 73 e7 9a 84 25 32 24 73 ef bc 8c 20 e8 af b7 e5 9c .......%4$s/%5$s...%2$s.........
9c7e0 a8 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae e4 b8 ad e6 9b b4 e6 ad a3 e6 9c 8d .DHCP...........................
9c800 e5 8a a1 e3 80 82 00 49 43 4d 50 e5 ad 90 e7 bd 91 e7 b1 bb e5 9e 8b e6 97 a0 e6 95 88 ef bc 9a .......ICMP.....................
9c820 3a 25 73 e4 b8 8d e8 83 bd e4 b8 8e 25 73 e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 49 50 :%s.........%s................IP
9c840 e6 97 a0 e6 95 88 e3 80 82 20 e6 8f 90 e4 ba a4 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 a0 bc e5 bc ...................IP...........
9c860 8f e4 b8 8d e6 ad a3 e7 a1 ae ef bc 8c e6 88 96 e8 80 85 e6 98 af e4 b8 80 e4 b8 aa e7 a7 81 e6 ................................
9c880 9c 89 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 9c a8 e9 bb 91 e5 90 8d e5 8d 95 e4 b8 8a e3 80 82 00 ..IP............................
9c8a0 e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c e6 97 a0 e6 95 88 e3 80 82 00 e6 93 8d e4 bd 9c e7 b3 bb e7 ................................
9c8c0 bb 9f e6 97 a0 e6 95 88 e3 80 82 20 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e6 93 ................................
9c8e0 8d e4 bd 9c e7 b3 bb e7 bb 9f e3 80 82 00 e8 be 93 e5 85 a5 e7 9a 84 e5 af 86 e7 a0 81 e6 97 a0 ................................
9c900 e6 95 88 e3 80 82 00 e6 97 a0 e6 95 88 e7 9a 84 20 53 49 4d 20 43 53 20 e7 8a b6 e6 80 81 00 e6 .................SIM.CS.........
9c920 97 a0 e6 95 88 e7 9a 84 20 53 49 4d 20 43 53 2f 50 53 20 e7 8a b6 e6 80 81 00 e6 97 a0 e6 95 88 .........SIM.CS/PS..............
9c940 e7 9a 84 20 53 49 4d 20 50 53 20 e7 8a b6 e6 80 81 00 e6 97 a0 e6 95 88 e7 9a 84 20 53 49 4d 2f ....SIM.PS..................SIM/
9c960 e5 a4 84 e4 ba 8e e9 94 81 e5 ae 9a e7 8a b6 e6 80 81 00 e6 97 a0 e6 95 88 e7 9a 84 54 54 4c ef ............................TTL.
9c980 bc 88 54 54 4c e6 98 af 20 54 69 6d 65 20 54 6f 20 4c 69 76 65 e7 9a 84 e7 bc a9 e5 86 99 ef bc ..TTL....Time.To.Live...........
9c9a0 8c e8 af a5 e5 ad 97 e6 ae b5 e6 8c 87 e5 ae 9a 49 50 e5 8c 85 e8 a2 ab e8 b7 af e7 94 b1 e5 99 ................IP..............
9c9c0 a8 e4 b8 a2 e5 bc 83 e4 b9 8b e5 89 8d e5 85 81 e8 ae b8 e9 80 9a e8 bf 87 e7 9a 84 e6 9c 80 e5 ................................
9c9e0 a4 a7 e7 bd 91 e6 ae b5 e6 95 b0 e9 87 8f e3 80 82 54 54 4c e6 98 af 49 50 76 34 e5 8c 85 e5 a4 .................TTL...IPv4.....
9ca00 b4 e7 9a 84 e4 b8 80 e4 b8 aa 38 20 62 69 74 e5 ad 97 e6 ae b5 e3 80 82 ef bc 89 00 e7 94 a8 e6 ..........8.bit.................
9ca20 88 b7 e5 90 8d e6 97 a0 e6 95 88 e3 80 82 00 e5 8c ba e5 9f 9f 49 44 e6 97 a0 e6 95 88 00 e6 8c .....................ID.........
9ca40 87 e5 ae 9a e7 9a 84 e6 93 8d e4 bd 9c e6 97 a0 e6 95 88 e3 80 82 00 e5 9c b0 e5 9d 80 e7 b3 bb ................................
9ca60 e5 88 97 e6 97 a0 e6 95 88 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 bf a1 e9 81 93 e6 97 a0 e6 ................................
9ca80 95 88 e3 80 82 00 53 4e 4d 50 e9 99 b7 e9 98 b1 e5 ad 97 e7 ac a6 e4 b8 b2 e4 b8 ad e7 9a 84 e5 ......SNMP......................
9caa0 ad 97 e7 ac a6 27 ef bc 83 27 e6 97 a0 e6 95 88 00 e8 af bb e5 8f 96 e5 8d 95 e4 bd 8d e5 ad 97 .....'...'......................
9cac0 e7 ac a6 e4 b8 b2 e4 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 27 23 27 e6 97 a0 e6 95 88 00 e7 b3 bb e7 ..................'#'...........
9cae0 bb 9f e8 81 94 e7 b3 bb e4 ba ba e4 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 20 27 23 27 20 e6 97 a0 e6 ........................'#'.....
9cb00 95 88 00 e7 b3 bb e7 bb 9f e4 bd 8d e7 bd ae e4 b8 ad e7 9a 84 e5 ad 97 e7 ac a6 20 27 23 27 20 ............................'#'.
9cb20 e6 97 a0 e6 95 88 00 e6 a3 80 e6 b5 8b e5 88 b0 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 25 73 ef bc ............................%s..
9cb40 8c 20 e8 af b7 e5 88 a0 e9 99 a4 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 ef bc 8c e7 84 b6 e5 90 8e ................................
9cb60 e9 87 8d e6 96 b0 e4 bf 9d e5 ad 98 e3 80 82 00 e6 a3 80 e6 b5 8b e5 88 b0 e6 97 a0 e6 95 88 e5 ................................
9cb80 ad 97 e7 ac a6 20 28 25 73 29 ef bc 8c 20 20 20 e8 af b7 e5 88 a0 e9 99 a4 e6 97 a0 e6 95 88 e5 ......(%s)......................
9cba0 ad 97 e7 ac a6 ef bc 8c e7 84 b6 e5 90 8e e9 87 8d e6 96 b0 e4 bf 9d e5 ad 98 e3 80 82 00 e8 87 ................................
9cbc0 aa e5 ae 9a e4 b9 89 e9 80 89 e9 a1 b9 e6 97 a0 e6 95 88 00 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f ................................
9cbe0 e6 a0 bc e5 bc 8f e6 97 a0 e6 95 88 ef bc 9b e4 bd bf e7 94 a8 4d 4d 20 2f 20 44 44 20 2f 20 59 .....................MM./.DD./.Y
9cc00 59 59 59 e7 9a 84 e4 bb a3 e6 9b bf e3 80 82 20 00 e4 bf a1 e6 81 af e7 b1 bb e5 9e 8b e6 97 a0 YYY.............................
9cc20 e6 95 88 00 e6 97 a0 e6 8e a5 e6 8e a5 e5 8f a3 20 22 25 73 22 20 e5 9c a8 69 6e 74 65 72 66 61 ................."%s"....interfa
9cc40 63 65 5f 64 68 63 70 5f 63 6f 6e 66 69 67 75 72 65 28 29 00 e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 ce_dhcp_configure().............
9cc60 e7 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 ef bc 9a 00 e4 bc a0 e9 80 92 e8 a7 84 e5 88 99 e7 ................................
9cc80 9a 84 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 ef bc 9a 00 e6 8e a5 e5 8f a3 e6 97 a0 e6 95 88 e3 80 ................................
9cca0 82 00 e6 97 a0 e6 95 88 e7 9a 84 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba ................................
9ccc0 e6 9e 84 00 e6 97 a5 e5 bf 97 e7 b1 bb e5 9e 8b e6 97 a0 e6 95 88 00 e7 99 bb e5 bd 95 e6 97 a0 ................................
9cce0 e6 95 88 20 28 25 73 29 2e 00 e9 80 89 e6 8b a9 e7 9a 84 e7 9b 91 e8 a7 86 e6 97 a0 e6 95 88 e3 ....(%s)........................
9cd00 80 82 00 e5 af b9 e4 ba 8e 4f 46 44 4d e4 bf 9d e6 8a a4 e6 a8 a1 e5 bc 8f e9 80 89 e6 8b a9 e7 .........OFDM...................
9cd20 9a 84 e9 80 89 e9 a1 b9 e6 97 a0 e6 95 88 00 e8 be 93 e5 85 a5 e7 9a 84 e5 af 86 e7 a0 81 e6 97 ................................
9cd40 a0 e6 95 88 ef bc 8c e8 af b7 e5 86 8d e8 af 95 e4 b8 80 e6 ac a1 e3 80 82 00 e5 af 86 e7 a0 81 ................................
9cd60 e6 97 a0 e6 95 88 e3 80 82 00 e6 89 be e5 ae 9a e7 9a 84 20 25 73 20 e8 b7 af e5 be 84 e6 97 a0 ....................%s..........
9cd80 e6 95 88 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 b7 af e5 be 84 e6 97 a0 e6 95 88 e3 80 82 00 e4 bc a0 ................................
9cda0 e9 80 92 e8 a7 84 e5 88 99 e7 9a 84 e5 8d 8f e8 ae ae e6 97 a0 e6 95 88 ef bc 9a 00 e6 97 a0 e6 ................................
9cdc0 95 88 e7 9a 84 e5 8d 8f e8 ae ae e3 80 82 00 e5 bc 80 e5 a7 8b e6 97 b6 e9 97 b4 e6 97 a0 e6 95 ................................
9cde0 88 20 2d 20 27 25 73 27 00 e7 bb 93 e6 9d 9f e6 97 b6 e9 97 b4 e6 97 a0 e6 95 88 20 2d 20 27 25 ..-.'%s'....................-.'%
9ce00 73 27 00 e6 b5 8b e8 af 95 e7 b1 bb e5 9e 8b e6 97 a0 e6 95 88 ef bc 8c e6 97 a0 e6 95 88 e3 80 s'..............................
9ce20 82 00 e7 94 a8 e6 88 b7 e5 90 8d e6 88 96 e5 af 86 e7 a0 81 e6 97 a0 e6 95 88 00 e7 94 a8 e6 88 ................................
9ce40 b7 e5 90 8d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 00 e5 8c 85 e8 ae a1 e6 95 b0 ................................
9ce60 e5 80 bc e6 97 a0 e6 95 88 e3 80 82 00 e5 8c 85 e9 95 bf e5 ba a6 e5 80 bc e6 97 a0 e6 95 88 e3 ................................
9ce80 80 82 00 e7 ab af e5 8f a3 e5 80 bc e6 97 a0 e6 95 88 e3 80 82 00 e6 97 a0 e6 95 88 e5 87 ad e8 ................................
9cea0 af 81 e6 b6 88 e6 81 af 00 e5 80 92 e8 bd ac 00 e5 8f 8d e7 9b b8 e8 be 93 e5 85 a5 e5 85 ab e4 ................................
9cec0 bd 8d e5 ad 97 e8 8a 82 e5 92 8c e8 be 93 e5 87 ba e5 85 ab e4 bd 8d e5 ad 97 e8 8a 82 00 e5 8f ................................
9cee0 8d e8 bd ac e5 8c b9 e9 85 8d e3 80 82 00 e5 8f 8d e8 bd ac e5 8c b9 e9 85 8d 00 e5 8f 8d e8 bd ................................
9cf00 ac e5 8c b9 e9 85 8d 00 e9 80 9a e8 bf 87 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e9 a2 81 ..............RADIUS............
9cf20 e5 b8 83 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e7 ad be e5 8f 91 e8 80 85 20 00 e5 bd 93 e8 ae be ...IP...........................
9cf40 e7 bd ae e4 b8 ba 22 e5 b7 b2 e7 ae a1 e7 90 86 22 2c 20 22 e5 b7 b2 e5 8d 8f e5 8a a9 22 20 e6 ......".........",."........."..
9cf60 88 96 22 e6 97 a0 e7 8a b6 e6 80 81 44 48 43 50 22 e6 97 b6 ef bc 8c e4 b8 8d e9 9c 80 e8 a6 81 ..".........DHCP"...............
9cf80 e5 9c a8 70 66 53 65 6e 73 65 e4 b8 8a e6 bf 80 e6 b4 bb 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 ...pfSense.........DHCPv6.......
9cfa0 99 a8 ef bc 8c e5 ae 83 e5 8f af e4 bb a5 e6 98 af e7 bd 91 e7 bb 9c e4 b8 8a e7 9a 84 e5 8f a6 ................................
9cfc0 e4 b8 80 e5 8f b0 e4 b8 bb e6 9c ba e3 80 82 00 e9 a1 b9 e7 9b ae 00 31 20 e6 9c 88 00 e6 8a 96 .......................1........
9cfe0 e5 8a a8 00 e4 bb bb e5 8a a1 e5 a4 84 e7 90 86 00 4a 6f 73 74 6c 65 e8 b6 85 e6 97 b6 00 37 20 .................Jostle.......7.
9d000 e6 9c 88 00 36 20 e6 9c 88 00 e5 88 a0 e9 99 a4 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a ef bc 8c e5 ....6...........................
9d020 b9 b6 e8 bf 94 e5 9b 9e e5 88 b0 e9 a6 96 e9 a1 b5 00 4b 42 2f 73 00 4b 4f 44 00 4b 55 3a 20 00 ..................KB/s.KOD.KU:..
9d040 4b 62 70 73 00 4b 65 65 70 00 e4 bf 9d e6 8c 81 e9 85 8d e7 bd ae 00 e5 9c a8 e9 9d 9e e6 b4 bb Kbps.Keep.......................
9d060 e5 8a a8 e6 a0 87 e7 ad be e4 b8 8a e4 bf 9d e6 8c 81 e5 9b be e8 a1 a8 e6 9b b4 e6 96 b0 e3 80 ................................
9d080 82 00 e5 bc 80 e5 8f 91 e5 86 85 e6 a0 b8 00 e5 af 86 e9 92 a5 20 00 e5 af 86 e9 92 a5 e8 bd ae ................................
9d0a0 e6 8d a2 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 e5 92 8c 39 39 39 39 e4 b9 8b e9 97 b4 ..................1...9999......
9d0c0 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e5 af 86 e9 92 a5 e7 b1 bb e5 9e 8b 20 00 e5 af 86 e9 92 ................................
9d0e0 a5 e6 95 b0 e6 8d ae 20 00 e5 af 86 e9 92 a5 e6 95 b0 e6 8d ae e5 ad 97 e6 ae b5 e5 ba 94 e4 b8 ................................
9d100 ba e7 a9 ba e7 99 bd e6 88 96 e6 9c 89 e6 95 88 e7 9a 84 78 35 30 39 e7 a7 81 e9 92 a5 00 e5 af ...................x509.........
9d120 86 e9 92 a5 e9 95 bf e5 ba a6 20 00 e5 af 86 e9 92 a5 e5 90 8d e7 a7 b0 20 00 4b 65 79 49 44 20 ..........................KeyID.
9d140 e6 a0 87 e8 ae b0 00 e5 85 b3 e9 94 ae e4 bf a1 e6 81 af e8 af ad e5 8f a5 00 e5 af 86 e9 92 a5 ................................
9d160 00 e6 b8 85 e9 99 a4 e7 8a b6 e6 80 81 00 e4 bb 8e 25 73 e4 b8 ad e7 bb 88 e6 ad a2 e5 ae a2 e6 .................%s.............
9d180 88 b7 e7 ab af e8 bf 9e e6 8e a5 e3 80 82 00 e6 b8 85 e9 99 a4 e8 bf 87 e6 bb a4 e5 99 a8 e7 8a ................................
9d1a0 b6 e6 80 81 00 4b 69 73 73 2d 6f 27 2d 64 65 61 74 68 00 4c 32 54 50 00 4c 32 54 50 e7 99 bb e5 .....Kiss-o'-death.L2TP.L2TP....
9d1c0 bd 95 00 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 4c 32 54 50 e7 94 a8 e6 88 b7 00 4c 32 54 50 ...L2TP..........L2TP.......L2TP
9d1e0 20 56 50 4e 00 e5 b7 b2 e6 9b b4 e6 94 b9 4c 32 54 50 20 56 50 4e 20 e9 85 8d e7 bd ae e3 80 82 .VPN..........L2TP.VPN..........
9d200 00 4c 32 54 50 20 e5 ae a2 e6 88 b7 e6 9c ba 00 4c 32 54 50 e5 af 86 e7 a0 81 00 4c 32 54 50 e8 .L2TP...........L2TP.......L2TP.
9d220 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 00 4c 32 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 4c 32 54 50 .....IP.......L2TP..........L2TP
9d240 e7 94 a8 e6 88 b7 e5 90 8d 00 4c 41 43 50 00 4c 41 47 47 e9 85 8d e7 bd ae 00 4c 41 47 47 e6 8e ..........LACP.LAGG.......LAGG..
9d260 a5 e5 8f a3 00 4c 41 47 47 e7 ab af e5 8f a3 00 4c 41 47 47 e5 8d 8f e8 ae ae 00 4c 41 47 47 73 .....LAGG.......LAGG.......LAGGs
9d280 00 4c 41 4e 00 e5 b1 80 e5 9f 9f e7 bd 91 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e9 .LAN.............IP.............
9d2a0 87 8d e7 bd ae e4 b8 ba 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 34 00 4c 44 41 50 00 4c 44 41 50 ........192.168.1.1/24.LDAP.LDAP
9d2c0 e6 9c 8d e5 8a a1 e5 99 a8 00 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae 20 00 4c ..........LDAP.................L
9d2e0 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e5 9d 80 00 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 DAP................LDAP.........
9d300 e4 bd bf e7 94 a8 52 46 43 20 32 33 30 37 e6 a0 bc e5 bc 8f e7 bb 84 e6 88 90 e5 91 98 e8 b5 84 ......RFC.2307..................
9d320 e6 a0 bc 00 4c 44 41 50 e7 bd 91 e5 9d 80 00 4c 44 41 50 e5 ae b9 e5 99 a8 00 4c 44 41 50 20 e8 ....LDAP.......LDAP.......LDAP..
9d340 ae be e7 bd ae 00 4c 44 41 50 3a 20 e6 97 a0 e6 b3 95 e9 80 9a e8 bf 87 e4 b8 bb e6 9c ba 25 73 ......LDAP:...................%s
9d360 e6 9f a5 e8 af a2 43 41 e3 80 82 00 4c 4f 41 44 42 41 4c 41 4e 43 45 00 4c 5a 34 e5 8e 8b e7 bc ......CA....LOADBALANCE.LZ4.....
9d380 a9 5b 63 6f 6d 70 72 65 73 73 20 6c 7a 34 5d 00 4c 5a 34 e5 8e 8b e7 bc a9 76 32 20 5b 63 6f 6d .[compress.lz4].LZ4......v2.[com
9d3a0 70 72 65 73 73 20 6c 7a 34 2d 76 32 5d 00 4c 5a 4f e5 8e 8b e7 bc a9 5b 4c 65 67 61 63 79 20 73 press.lz4-v2].LZO......[Legacy.s
9d3c0 74 79 6c 65 ef bc 8c 63 6f 6d 70 2d 6c 7a 6f 20 79 65 73 5d 00 4c 5a 4f e5 8e 8b e7 bc a9 5b 63 tyle...comp-lzo.yes].LZO......[c
9d3e0 6f 6d 70 72 65 73 73 20 6c 7a 6f ef bc 8c e5 85 bc e5 ae b9 63 6f 6d 70 2d 6c 7a 6f 5d 00 4c 41 ompress.lzo.........comp-lzo].LA
9d400 47 47 e5 8d 8f e8 ae ae 00 e6 9c 80 e5 90 8e 25 31 24 64 20 25 32 24 73 e6 97 a5 e5 bf 97 e6 9d GG.............%1$d.%2$s........
9d420 a1 e7 9b ae e3 80 82 00 e6 9c 80 e8 bf 91 20 25 31 24 73 20 e4 b8 aa 25 32 24 73 e8 ae b0 e5 bd ...............%1$s....%2$s.....
9d440 95 e6 9d a1 e7 9b ae 00 e6 9c 80 e5 90 8e 25 31 24 73 20 25 32 24 73 e6 97 a5 e5 bf 97 e6 9d a1 ..............%1$s.%2$s.........
9d460 e7 9b ae e3 80 82 00 e6 9c 80 e8 bf 91 20 31 2c 20 35 20 e5 92 8c 31 35 e5 88 86 e9 92 9f 00 e6 ..............1,.5....15........
9d480 9c 80 e5 90 8e e4 b8 80 e6 ac a1 e9 85 8d e7 bd ae 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 00 e6 ................................
9d4a0 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 00 e4 b8 8a e6 ac a1 e6 8d 95 e8 8e b7 00 e4 b8 8a e6 ................................
9d4c0 ac a1 e6 a3 80 e6 9f a5 00 e6 9c 80 e5 90 8e e4 b8 80 e6 ac a1 e9 85 8d e7 bd ae 00 e6 89 be e5 ................................
9d4e0 88 b0 e5 b9 b6 e8 bf 98 e5 8e 9f e6 9c 80 e5 90 8e e4 b8 80 e4 b8 aa e5 b7 b2 e7 9f a5 e9 85 8d ................................
9d500 e7 bd ae e3 80 82 20 e8 af b7 e4 bb 94 e7 bb 86 e6 a3 80 e6 9f a5 e9 85 8d e7 bd ae e6 96 87 e4 ................................
9d520 bb b6 e7 9a 84 e5 87 86 e7 a1 ae e6 80 a7 e3 80 82 00 e4 b8 8a e6 ac a1 3a 20 25 73 00 e5 bb b6 ........................:.%s....
9d540 e8 bf 9f 00 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc 00 e6 9c 80 e6 96 b0 e7 b3 bb e7 bb 9f 00 e4 b8 ................................
9d560 8d e5 86 8d e6 94 af e6 8c 81 37 e5 b1 82 e6 95 b4 e5 bd a2 e3 80 82 20 e5 85 b6 e9 85 8d e7 bd ..........7.....................
9d580 ae e5 b7 b2 e5 88 a0 e9 99 a4 e3 80 82 00 e9 97 b0 e7 a7 92 00 36 e6 9c 88 e6 88 96 31 32 e6 9c .....................6......12..
9d5a0 88 e5 ba 95 e5 8f af e8 83 bd e4 bc 9a e5 a2 9e e5 8a a0 e6 88 96 e5 87 8f e5 b0 91 e9 97 b0 e7 ................................
9d5c0 a7 92 e3 80 82 20 e9 97 b0 e7 a7 92 e7 94 b1 25 31 24 73 49 45 52 53 25 32 24 73 e7 ae a1 e7 90 ...............%1$sIERS%2$s.....
9d5e0 86 ef bc 8c 49 45 52 53 e5 9c a8 e5 a4 a7 e7 ba a6 36 2d 31 32 e4 b8 aa e6 9c 88 e6 8f 90 e5 89 ....IERS.........6-12...........
9d600 8d e5 85 ac e5 b8 83 e3 80 82 20 e9 80 9a e5 b8 b8 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e5 a6 82 ................................
9d620 e6 9e 9c e6 9c 8d e5 8a a1 e5 99 a8 e6 98 af e5 b1 82 e7 ba a7 31 e7 9a 84 4e 54 50 e6 9c 8d e5 .....................1...NTP....
9d640 8a a1 e5 99 a8 ef bc 8c e5 88 99 e5 8f aa e9 9c 80 e8 a6 81 e8 bf 9b e8 a1 8c e6 ad a4 e6 9b b4 ................................
9d660 e6 ad a3 ef bc 8c e4 bd 86 e6 98 af e5 bd 93 e5 85 b6 e4 bb 96 4e 54 50 e6 9c 8d e5 8a a1 e5 99 .....................NTP........
9d680 a8 e4 b8 8e e5 85 b6 e5 90 8c e6 ad a5 e6 97 b6 ef bc 8c e8 ae b8 e5 a4 9a 4e 54 50 e6 9c 8d e5 .........................NTP....
9d6a0 8a a1 e5 99 a8 e4 b8 8d e4 bc 9a e9 80 9a e5 91 8a e5 8d b3 e5 b0 86 e5 88 b0 e6 9d a5 e7 9a 84 ................................
9d6c0 e9 97 b0 e7 a7 92 e3 80 82 25 33 24 73 25 34 24 73 e5 a6 82 e6 9e 9c e9 97 b0 e7 a7 92 e5 af b9 .........%3$s%4$s...............
9d6e0 e6 82 a8 e7 9a 84 e7 bd 91 e7 bb 9c e6 9c 8d e5 8a a1 e5 be 88 e9 87 8d e8 a6 81 ef bc 8c 20 20 ................................
9d700 25 36 24 73 e8 89 af e5 a5 bd e7 9a 84 e5 81 9a e6 b3 95 25 32 24 73 e6 98 af e5 9c a8 e4 bb bb %6$s...............%2$s.........
9d720 e4 bd 95 e6 97 b6 e5 80 99 e6 9b b4 e6 ad a3 e4 b9 8b e5 89 8d e8 87 b3 e5 b0 91 e6 8f 90 e5 89 ................................
9d740 8d e4 b8 80 e5 a4 a9 e4 b8 8b e8 bd bd e5 b9 b6 e6 b7 bb e5 8a a0 e9 97 b0 e7 a7 92 e6 96 87 e4 ................................
9d760 bb b6 25 35 24 73 e3 80 82 25 33 24 73 20 e6 9b b4 e5 a4 9a e7 9a 84 e4 bf a1 e6 81 af e5 92 8c ..%5$s...%3$s...................
9d780 e6 96 87 e4 bb b6 e5 8f af e4 bb a5 e5 9c a8 e4 bb 96 e4 bb ac e7 9a 84 20 25 31 24 73 e7 bd 91 .........................%1$s...
9d7a0 e7 ab 99 25 32 24 73 e4 b8 8a e6 89 be e5 88 b0 2c 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 20 25 ...%2$s.........,..............%
9d7c0 37 24 4e 49 53 54 25 32 24 73 20 e5 92 8c 25 38 24 73 4e 54 50 25 32 24 73 20 e7 bd 91 e7 ab 99 7$NIST%2$s....%8$sNTP%2$s.......
9d7e0 e4 b8 8a e6 9f a5 e9 98 85 e3 80 82 00 e7 a7 9f e8 b5 81 e8 a6 81 e6 b1 82 e5 92 8c e8 af b7 e6 ................................
9d800 b1 82 00 e7 a7 9f e7 ba a6 e7 b1 bb e5 9e 8b 20 00 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 ef bc 88 ................................
9d820 e7 a7 92 ef bc 89 e3 80 82 20 e7 94 a8 e4 ba 8e e4 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 ................................
9d840 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 20 25 31 24 73 e9 ...........................%1$s.
9d860 bb 98 e8 ae a4 e4 b8 ba 37 32 30 30 e7 a7 92 e3 80 82 00 e7 a7 9f e7 ba a6 00 e7 a7 9f e7 ba a6 ........7200....................
9d880 e4 bd bf e7 94 a8 00 e6 96 ad e5 bc 80 e6 8c 81 e7 bb ad 43 41 52 50 e7 bb b4 e6 8a a4 e6 a8 a1 ...................CARP.........
9d8a0 e5 bc 8f 00 e4 bf 9d e6 8c 81 e2 80 9c e9 bb 98 e8 ae a4 e5 80 bc e2 80 9d ef bc 8c e4 bd bf e7 ................................
9d8c0 94 a8 e7 b3 bb e7 bb 9f e8 b7 af e7 94 b1 e8 a1 a8 e3 80 82 e6 88 96 e8 80 85 e9 80 89 e6 8b a9 ................................
9d8e0 e7 bd 91 e5 85 b3 e4 bb a5 e5 88 a9 e7 94 a8 e5 9f ba e4 ba 8e e7 ad 96 e7 95 a5 e7 9a 84 e8 b7 ................................
9d900 af e7 94 b1 e3 80 82 20 00 e4 bf 9d e7 95 99 e4 b8 ba e2 80 9c e6 97 a0 e2 80 9d ef bc 8c e4 bd ................................
9d920 bf e8 a7 84 e5 88 99 e5 a7 8b e7 bb 88 e5 a4 84 e4 ba 8e e5 90 af e7 94 a8 e7 8a b6 e6 80 81 e3 ................................
9d940 80 82 00 e5 a6 82 e6 9e 9c e5 b8 90 e6 88 b7 e4 b8 8d e8 bf 87 e6 9c 9f ef bc 8c e8 af b7 e7 95 ................................
9d960 99 e7 a9 ba e3 80 82 e5 90 a6 e5 88 99 e8 be 93 e5 85 a5 e6 88 aa e6 ad a2 e6 97 a5 e6 9c 9f 4d ...............................M
9d980 4d 20 2f 20 44 44 20 2f 20 59 59 59 59 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e5 8a a8 M./.DD./.YYYY...................
9d9a0 e6 80 81 44 4e 53 e6 b3 a8 e5 86 8c e3 80 82 20 e8 be 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 ...DNS..........................
9d9c0 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af ..DNS...........................
9d9e0 e5 90 8d e7 a7 b0 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e5 9f 9f e3 80 82 00 e7 95 99 e7 a9 ba e4 ...............DNS..............
9da00 bb a5 e7 a6 81 e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 e6 b3 a8 e5 86 8c e3 80 82 25 31 24 73 e8 be ..............DNS.........%1$s..
9da20 93 e5 85 a5 e5 b0 86 e7 94 a8 e4 ba 8e e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 ad e6 ................DNS.............
9da40 b3 a8 e5 86 8c e5 ae a2 e6 88 b7 e7 ab af e5 90 8d e7 a7 b0 e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 .............................DNS
9da60 e5 9f 9f e3 80 82 00 e7 95 99 e7 a9 ba e7 a6 81 e7 94 a8 e3 80 82 e4 bb a5 6c 64 61 70 3a 2f 2f .........................ldap://
9da80 6c 64 61 70 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 2f 64 63 3d 65 78 61 6d 70 6c 65 2c 64 63 3d 63 ldap.example.com/dc=example,dc=c
9daa0 6f 6d e7 9a 84 e5 bd a2 e5 bc 8f e8 be 93 e5 85 a5 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a om...............LDAP...........
9dac0 84 e4 b8 80 e4 b8 aa e5 ae 8c e6 95 b4 e7 9a 84 e7 bd 91 e5 9d 80 e3 80 82 00 e7 95 99 e7 a9 ba ................................
9dae0 e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 20 e8 be 93 e5 85 a5 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 ...................TFTP.........
9db00 e7 9a 84 e5 ae 8c e6 95 b4 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 49 50 e3 80 82 00 e7 95 99 e7 a9 .....................IP.........
9db20 ba e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 20 e8 be 93 e5 85 a5 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 ....................TFTP........
9db40 a8 e7 9a 84 e6 9c 89 e6 95 88 49 50 e5 9c b0 e5 9d 80 ef bc 8c e4 b8 bb e6 9c ba e5 90 8d e6 88 ..........IP....................
9db60 96 e7 bd 91 e5 9d 80 e3 80 82 00 e7 95 99 e7 a9 ba e4 bb a5 e7 a6 81 e7 94 a8 e3 80 82 e8 be 93 ................................
9db80 e5 85 a5 e5 85 b6 e4 bb 96 e6 9c ba e5 99 a8 e7 9a 84 e6 8e a5 e5 8f a3 49 50 e5 9c b0 e5 9d 80 ........................IP......
9dba0 ef bc 8c e6 9c ba e5 99 a8 e5 bf 85 e9 a1 bb e4 bd bf e7 94 a8 43 41 52 50 e3 80 82 e6 8e a5 e5 .....................CARP.......
9dbc0 8f a3 e7 9a 84 e5 b9 bf e6 92 ad e5 81 8f e7 a6 bb e5 80 bc e7 a1 ae e5 ae 9a 44 48 43 50 20 e7 ..........................DHCP..
9dbe0 9a 84 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b e6 98 af e4 b8 bb e8 bf 98 e6 98 af e8 be 85 e3 80 82 ................................
9dc00 e7 a1 ae e4 bf 9d e4 b8 80 e5 8f b0 e6 9c ba e5 99 a8 e7 9a 84 e5 b9 bf e6 92 ad e5 81 8f e7 a6 ................................
9dc20 bb 26 6c 74 3b 20 32 30 20 28 e5 8f a6 e4 b8 80 e5 8f b0 20 26 67 74 3b 20 32 30 29 e3 80 82 00 .&lt;.20.(..........&gt;.20)....
9dc40 e7 95 99 e7 a9 ba e5 88 99 e4 bd bf e7 94 a8 e9 bb 98 e8 ae a4 e7 ab af e5 8f a3 e5 8f b7 20 28 ...............................(
9dc60 31 38 31 33 29 00 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 44 4e 53 e8 bd ac e5 8f 91 e5 99 1813)................DNS........
9dc80 a8 ef bc 8c e5 88 99 e5 b0 86 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 49 50 e7 95 99 e7 a9 ba e4 bb ......................IP........
9dca0 a5 e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e9 bb 98 e8 ae a4 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 ......................DNS.......
9dcc0 99 a8 ef bc 8c e6 88 96 e4 bd bf e7 94 a8 e2 80 9c e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae e2 80 9d ................................
9dce0 e9 a1 b5 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 ..................DNS...........
9dd00 82 00 e7 95 99 e7 a9 ba e5 88 99 e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e9 bb 98 e8 ae a4 44 4e 53 .............................DNS
9dd20 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 88 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 44 4e 53 e8 bd ...........................DNS..
9dd40 ac e5 8f 91 e5 99 a8 e6 88 96 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 89 ef bc 8c e5 90 a6 e5 88 99 e8 ................................
9dd60 af b7 e5 9c a8 e2 80 9c e7 b3 bb e7 bb 9f 2d e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae e2 80 9d e9 a1 ..............-.................
9dd80 b5 e9 9d a2 e4 b8 8a e9 85 8d e7 bd ae e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e4 b8 8d e9 9c 80 ................................
9dda0 e8 a6 81 e5 af 86 e7 a0 81 e6 97 b6 e7 95 99 e7 a9 ba 00 e4 b8 8d e9 9c 80 e8 a6 81 e7 94 a8 e6 ................................
9ddc0 88 b7 e5 90 8d e6 97 b6 e7 95 99 e7 a9 ba 00 e5 b0 86 e6 97 a5 e6 9c 9f e5 ad 97 e6 ae b5 e7 95 ................................
9dde0 99 e7 a9 ba ef bc 8c e4 bb a5 e4 be bf e5 9c a8 e5 88 86 e9 92 9f e5 92 8c e5 b0 8f e6 97 b6 e5 ................................
9de00 ad 97 e6 ae b5 e6 8c 87 e5 ae 9a e7 9a 84 e6 97 b6 e9 97 b4 e6 af 8f e5 a4 a9 e6 89 a7 e8 a1 8c ................................
9de20 e9 87 8d e7 bd ae 00 e5 b0 86 e6 97 a5 e6 9c 9f e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e5 b0 86 e5 ................................
9de40 af bc e8 87 b4 e5 9c a8 e5 88 86 e9 92 9f e5 92 8c e5 b0 8f e6 97 b6 e5 ad 97 e6 ae b5 e4 b8 ad ................................
9de60 e6 8c 87 e5 ae 9a e7 9a 84 e6 97 b6 e9 97 b4 e6 af 8f e5 a4 a9 e6 89 a7 e8 a1 8c e9 87 8d e7 bd ................................
9de80 ae e8 ae a1 e5 88 92 e3 80 82 00 e5 b7 a6 e5 88 97 e6 a0 87 e7 ad be 00 e5 9b be e4 be 8b 00 e5 ................................
9dea0 9b be e4 be 8b ef bc 9a e6 97 a0 e7 ba bf e6 a0 87 e5 87 86 20 2d 20 e4 bf a1 e9 81 93 ef bc 83 .....................-..........
9dec0 ef bc 88 e9 a2 91 e7 8e 87 40 e6 9c 80 e5 a4 a7 e5 8f 91 e5 b0 84 e5 8a 9f e7 8e 87 2f e6 b3 a8 .........@................../...
9dee0 e5 86 8c e5 9f 9f e5 85 81 e8 ae b8 e7 9a 84 54 58 e5 8a 9f e7 8e 87 ef bc 89 20 25 31 24 73 e6 ...............TX..........%1$s.
9df00 9f 90 e4 ba 9b e5 8d a1 e5 8f af e8 83 bd e6 94 af e6 8c 81 e6 89 80 e6 9c 89 e4 bf a1 e9 81 93 ................................
9df20 e3 80 82 20 e8 87 aa e5 8a a8 e5 8f af e4 bb a5 e8 a6 86 e7 9b 96 e4 b8 8a e9 9d a2 e9 80 89 e6 ................................
9df40 8b a9 e7 9a 84 e6 97 a0 e7 ba bf e6 a0 87 e5 87 86 e3 80 82 00 e9 95 bf e5 ba a6 00 e5 b1 82 e7 ................................
9df60 ba a7 00 e8 af a6 e7 bb 86 e7 a8 8b e5 ba a6 00 e8 ae b8 e5 8f af 00 e6 a0 b9 e6 8d ae 41 70 61 .............................Apa
9df80 63 68 65 e8 ae b8 e5 8f af e8 af 81 32 2e 30 e7 89 88 ef bc 88 e2 80 9c e8 ae b8 e5 8f af e8 af che.........2.0.................
9dfa0 81 e2 80 9d ef bc 89 e6 8e 88 e6 9d 83 3b 25 31 24 73 e6 82 a8 e4 b8 8d e5 be 97 e4 bd bf e7 94 .............;%1$s..............
9dfc0 a8 e6 ad a4 e6 96 87 e4 bb b6 ef bc 8c e9 99 a4 e9 9d 9e e6 9c 89 e7 ac a6 e5 90 88 e7 9a 84 e8 ................................
9dfe0 ae b8 e5 8f af e8 af 81 e3 80 82 25 31 24 73 e6 82 a8 e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e8 8e ...........%1$s.................
9e000 b7 e5 8f 96 e8 ae b8 e5 8f af e8 af 81 e7 9a 84 e5 89 af e6 9c ac 00 e6 9c 89 e6 95 88 e6 9c 9f ................................
9e020 3a 20 25 31 24 73 e7 a7 92 20 28 25 32 24 73 29 00 e6 9c 89 e6 95 88 e6 9c 9f 00 e6 9c 89 e6 95 :.%1$s....(%2$s)................
9e040 88 e6 9c 9f ef bc 88 e5 a4 a9 ef bc 89 00 e9 99 90 e5 88 b6 e8 be 93 e5 87 ba e5 b8 a6 e5 ae bd ................................
9e060 e4 b8 8e 55 44 50 e5 bf ab e9 80 9f 49 20 2f 20 4f e4 b8 8d e5 85 bc e5 ae b9 e3 80 82 00 e9 99 ...UDP......I./.O...............
9e080 90 e5 88 b6 e8 be 93 e5 87 ba e5 b8 a6 e5 ae bd 20 00 e6 9c 89 e9 99 90 e6 9c 8d e5 8a a1 00 e6 ................................
9e0a0 95 b4 e6 b5 81 e4 bf a1 e6 81 af 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e4 bf a1 e6 81 af 00 e9 ................................
9e0c0 99 90 e5 88 b6 00 e5 9c a8 e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 e9 99 ................................
9e0e0 90 e5 88 b6 e5 99 a8 ef bc 8c e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e6 96 b9 e5 90 91 e3 80 82 00 ................................
9e100 e9 99 90 e5 88 b6 e5 99 a8 ef bc 9a 00 e9 99 90 e5 88 b6 e4 b8 8e e5 85 a5 e7 bd 91 e9 97 a8 e6 ................................
9e120 88 b7 48 54 54 50 28 53 29 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e ..HTTP(S).......................
9e140 a5 e6 95 b0 e3 80 82 20 e8 bf 99 e4 b8 8d e6 98 af e8 ae be e7 bd ae e6 9c 89 e5 a4 9a e5 b0 91 ................................
9e160 e7 94 a8 e6 88 b7 e5 8f af e4 bb a5 e7 99 bb e5 bd 95 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 ef bc ................................
9e180 8c e8 80 8c e6 98 af e8 ae be e7 bd ae e5 8d 95 e4 b8 aa 49 50 e5 8f af e4 bb a5 e4 b8 8e e9 97 ...................IP...........
9e1a0 a8 e6 88 b7 e7 bd 91 e7 ab 99 e5 bb ba e7 ab 8b e5 a4 9a e5 b0 91 e8 bf 9e e6 8e a5 e3 80 82 00 ................................
9e1c0 e8 a1 8c 25 73 e5 8f 91 e7 94 9f e9 94 99 e8 af af ef bc 8c e5 b9 b6 e5 b7 b2 e7 aa 81 e5 87 ba ...%s...........................
9e1e0 e6 98 be e7 a4 ba e3 80 82 20 e5 87 ba e9 94 99 e5 93 8d e5 ba 94 e5 a6 82 e4 b8 8b e3 80 82 00 ................................
9e200 e9 93 be e8 b7 af e6 8e a5 e5 8f a3 00 e9 93 be e6 8e a5 e5 8f 82 e6 95 b0 00 e9 93 be e6 8e a5 ................................
9e220 e4 bc 98 e5 85 88 20 00 e9 93 be e6 8e a5 e5 85 b1 e4 ba ab 00 e9 93 be e6 8e a5 e7 b1 bb e5 9e ................................
9e240 8b 00 e9 93 be e6 8e a5 e8 a7 84 e5 88 99 00 e9 95 9c e5 83 8f e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b ................................
9e260 b4 e6 94 b9 2e 20 e6 97 a7 3a 20 28 25 73 29 20 e6 96 b0 3a 20 28 25 73 29 00 e5 85 81 e8 ae b8 .........:.(%s)....:.(%s).......
9e280 e7 9a 84 e9 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e5 88 97 e8 a1 a8 ef bc 8c e9 80 97 e5 8f .........MAC....................
9e2a0 b7 e5 88 86 e9 9a 94 ef bc 8c e6 97 a0 e7 a9 ba e6 a0 bc ef bc 8c e4 be 8b e5 a6 82 3a 20 30 30 ............................:.00
9e2c0 3a 30 30 3a 30 30 2c 30 31 3a 45 35 3a 46 46 00 e6 8b 92 e7 bb 9d e8 ae bf e9 97 ae e7 9a 84 e9 :00:00,01:E5:FF.................
9e2e0 83 a8 e5 88 86 4d 41 43 e5 9c b0 e5 9d 80 e5 88 97 e8 a1 a8 ef bc 8c e4 bb a5 e9 80 97 e5 8f b7 .....MAC........................
9e300 e5 88 86 e9 9a 94 ef bc 8c e4 b8 8d e5 90 ab e7 a9 ba e6 a0 bc ef bc 8c e4 be 8b e5 a6 82 3a 20 ..............................:.
9e320 30 30 3a 30 30 3a 30 30 2c 30 31 3a 45 35 3a 46 46 00 e7 9b 91 e5 90 ac e7 ab af e5 8f a3 00 e4 00:00:00,01:E5:FF...............
9e340 be a6 e5 90 ac e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 2f 20 49 50 e5 9c b0 e5 9d 80 00 e5 ae 9e e6 ................./.IP...........
9e360 97 b6 e6 9f a5 e7 9c 8b 00 e5 8a a0 e8 bd bd 20 00 e8 b4 9f e8 bd bd e5 b9 b3 e5 9d 87 e5 80 bc ................................
9e380 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 00 e8 b4 9f e8 bd ................................
9e3a0 bd e5 9d 87 e8 a1 a1 e5 99 a8 e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 ................................
9e3c0 e7 8a b6 e6 80 81 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 e9 85 8d e7 bd ae 00 e8 b4 9f ................................
9e3e0 e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 ef bc 9a e7 9b 91 e8 a7 86 00 e8 b4 9f e8 bd bd e5 9d 87 e8 ................................
9e400 a1 a1 e5 99 a8 ef bc 9a e5 9c b0 e5 9d 80 e6 b1 a0 ef bc 9a 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 ................................
9e420 a1 e5 99 a8 ef bc 9a e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 00 e8 b4 9f e8 bd bd e5 9d 87 ................................
9e440 e8 a1 a1 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 20 00 e8 ................................
9e460 bd bd e5 85 a5 e4 b8 ad 20 00 e5 8a a0 e8 bd bd 25 73 e5 8a a0 e5 af 86 e6 a8 a1 e5 9d 97 e3 80 ................%s..............
9e480 82 00 e5 8a a0 e8 bd bd 20 25 73 20 e7 83 ad e7 9b 91 e6 8e a7 e6 a8 a1 e5 9d 97 e3 80 82 00 e4 .........%s.....................
9e4a0 b8 8d e6 94 af e6 8c 81 e8 bd bd e5 85 a5 e7 9b ae e5 bd 95 20 00 e5 8a a0 e8 bd bd e8 bf 87 e6 ................................
9e4c0 bb a4 e5 99 a8 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e8 bd bd e5 85 a5 e6 8f 92 e4 bb b6 e9 85 ................................
9e4e0 8d e7 bd ae 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 8a a0 e8 bd bd e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae ................................
9e500 2e 2e 2e e5 a4 b1 e8 b4 a5 ef bc 81 00 e6 ad a3 e5 9c a8 e5 8a a0 e8 bd bd e6 8f 92 e4 bb b6 e8 ................................
9e520 af b4 e6 98 8e 2e 2e 2e 00 e6 9c ac e5 9c b0 00 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 00 e6 9c ac ................................
9e540 e5 9c b0 e6 95 b0 e6 8d ae e5 ba 93 00 e6 9c ac e5 9c b0 47 52 45 20 e9 9a a7 e9 81 93 e7 bb 88 ...................GRE..........
9e560 e7 82 b9 00 e6 9c ac e5 9c b0 49 44 00 e6 9c ac e5 9c b0 49 50 20 00 e6 9c ac e5 9c b0 49 50 e5 ..........ID.......IP........IP.
9e580 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 49 50 76 36 e5 ............IP.............IPv6.
9e5a0 af b9 e7 ad 89 e4 bd 93 e4 bd bf e7 94 a8 25 31 24 73 4e 44 50 25 32 24 73 e8 80 8c e4 b8 8d e6 ..............%1$sNDP%2$s.......
9e5c0 98 af 41 52 50 e3 80 82 00 e6 9c ac e5 9c b0 e6 97 a5 e5 bf 97 00 e6 9c ac e5 9c b0 e5 ad 90 e7 ..ARP...........................
9e5e0 bd 91 20 00 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 e5 99 a8 2f e5 87 ad e8 af 81 ........................./......
9e600 00 e6 9c ac e5 9c b0 47 49 46 e9 9a a7 e9 81 93 e7 bb 88 e7 82 b9 00 e6 9c ac e5 9c b0 e7 bd 91 .......GIF......................
9e620 e7 bb 9c e7 b1 bb e5 9e 8b 20 00 e6 9c ac e5 9c b0 e7 ab af e5 8f a3 20 00 e6 9c ac e5 9c b0 e9 ................................
9e640 9a a7 e9 81 93 49 50 e5 9c b0 e5 9d 80 00 e6 9c ac e5 9c b0 ef bc 9a 00 e6 9c ac e5 9c b0 e5 8c .....IP.........................
9e660 96 00 e4 bd 8d e7 bd ae 00 e6 97 a5 e5 bf 97 00 e6 97 a5 e5 bf 97 e7 9b ae e5 bd 95 00 e5 b7 b2 ................................
9e680 e4 bf 9d e5 ad 98 e6 97 a5 e5 bf 97 e6 98 be e7 a4 ba e8 ae be e7 bd ae ef bc 88 e6 b2 a1 e5 a4 ................................
9e6a0 87 e4 bb bd ef bc 8c e6 b2 a1 e5 90 8c e6 ad a5 ef bc 89 ef bc 9a 00 e5 b7 b2 e4 bf 9d e5 ad 98 ................................
9e6c0 e6 97 a5 e5 bf 97 e6 98 be e7 a4 ba e8 ae be e7 bd ae ef bc 9a 00 e6 97 a5 e5 bf 97 e8 bf 87 e6 ................................
9e6e0 bb a4 e5 99 a8 00 e6 97 a5 e5 bf 97 e5 b1 82 e7 ba a7 00 e6 97 a5 e5 bf 97 e6 b6 88 e6 81 af 00 ................................
9e700 e6 97 a5 e5 bf 97 4e 54 50 e5 af b9 e7 ad 89 e4 bd 93 e7 bb 9f e8 ae a1 ef bc 88 e9 bb 98 e8 ae ......NTP.......................
9e720 a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e6 97 a5 e5 bf 97 e6 97 b6 e9 92 9f ................................
9e740 e7 ba aa e5 be 8b e7 bb 9f e8 ae a1 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 ................................
9e760 a8 ef bc 89 e3 80 82 00 e4 bb 8e 57 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e7 a8 8b e8 ae b0 ...........Web..................
9e780 e5 bd 95 e9 94 99 e8 af af 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 a4 a7 e5 b0 8f 28 42 79 74 ............................(Byt
9e7a0 65 73 29 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e4 b8 ba e6 es).............................
9e7c0 95 b0 e5 ad 97 e4 b8 94 e5 a4 a7 e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e 31 30 30 30 30 30 e3 80 82 .......................100000...
9e7e0 00 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e5 b7 b2 e5 90 af e5 8a a8 e3 80 82 00 e6 97 a5 e5 bf 97 ................................
9e800 e8 bf 87 e6 bb a4 e5 99 a8 00 e9 98 b2 e7 81 ab e5 a2 99 e9 bb 98 e8 ae a4 e9 98 bb e6 ad a2 e8 ................................
9e820 ae b0 e5 bd 95 20 00 e2 80 9c e9 98 bb e6 ad a2 42 6f 67 6f 6e e7 bd 91 e7 bb 9c e2 80 9d e8 a7 ................Bogon...........
9e840 84 e5 88 99 e9 98 bb e6 ad a2 e7 9a 84 e6 97 a5 e5 bf 97 e6 95 b0 e6 8d ae e5 8c 85 00 e8 ae b0 ................................
9e860 e5 bd 95 e7 94 b1 e2 80 9c e9 98 bb e6 ad a2 e4 b8 93 e7 94 a8 e7 bd 91 e7 bb 9c e2 80 9d e8 a7 ................................
9e880 84 e5 88 99 e9 98 bb e6 ad a2 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 00 e4 bb 8e e8 a7 84 e5 88 99 ................................
9e8a0 e9 9b 86 e4 b8 ad e7 9a 84 e9 bb 98 e8 ae a4 e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 e5 8c b9 e9 85 ................................
9e8c0 8d e7 9a 84 e6 97 a5 e5 bf 97 e5 8c 85 00 e4 bb 8e e8 a7 84 e5 88 99 e9 9b 86 e4 b8 ad e7 9a 84 ................................
9e8e0 e9 bb 98 e8 ae a4 e9 80 9a e8 bf 87 e8 a7 84 e5 88 99 e5 8c b9 e9 85 8d e7 9a 84 e6 97 a5 e5 bf ................................
9e900 97 e5 8c 85 00 20 25 31 24 73 e5 85 81 e8 ae b8 25 32 24 73 e7 9a 84 e6 97 a5 e5 bf 97 e5 8c 85 ......%1$s......%2$s............
9e920 e9 80 9a e8 bf 87 e9 9a 90 e5 90 ab e9 bb 98 e8 ae a4 e9 80 9a e8 bf 87 e8 a7 84 e5 88 99 ef bc ................................
9e940 8c 20 e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e6 97 a5 e5 bf 97 ................................
9e960 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e3 80 82 00 25 31 24 73 e9 98 bb e6 ad a2 25 32 24 73 e7 9a ................%1$s......%2$s..
9e980 84 e6 97 a5 e5 bf 97 e5 8c 85 e9 80 9a e8 bf 87 e9 9a 90 e5 90 ab e7 9a 84 e9 bb 98 e8 ae a4 e9 ................................
9e9a0 98 bb e6 ad a2 e8 a7 84 e5 88 99 ef bc 8c e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e4 b8 aa ................................
9e9c0 e8 a7 84 e5 88 99 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e3 80 82 00 e8 ae b0 e5 ................................
9e9e0 bd 95 e6 ad a4 e8 a7 84 e5 88 99 e5 a4 84 e7 90 86 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 00 e6 97 ................................
9ea00 a5 e5 bf 97 e5 af b9 e7 ad 89 e4 bd 93 e6 b6 88 e6 81 af ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef ................................
9ea20 bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e6 97 a5 e5 bf 97 e5 8f 82 e8 80 83 e6 97 b6 e9 92 ................................
9ea40 9f e7 bb 9f e8 ae a1 ef bc 88 e2 80 8b e2 80 8b e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 ................................
9ea60 94 a8 ef bc 89 e3 80 82 00 e6 97 a5 e5 bf 97 e7 b3 bb e7 bb 9f e6 b6 88 e6 81 af ef bc 88 e9 bb ................................
9ea80 98 e8 ae a4 e5 80 bc ef bc 9a e7 a6 81 e7 94 a8 ef bc 89 e3 80 82 00 e8 ae b0 e5 bd 95 e6 8e a5 ................................
9eaa0 e6 94 b6 e5 88 b0 e7 9a 84 e6 97 b6 e9 97 b4 e6 88 b3 e7 9a 84 e5 ad 90 e7 a7 92 e9 83 a8 e5 88 ................................
9eac0 86 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 8c e6 9c aa e8 ................................
9eae0 ae b0 e5 bd 95 ef bc 89 e3 80 82 00 e7 99 bb e5 bd 95 e7 b1 bb e5 9e 8b 20 00 e6 88 90 e5 8a 9f ................................
9eb00 e7 99 bb e5 bd 95 25 31 24 73 ef bc 8c e9 80 9a e8 bf 87 20 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 ......%1$s..........LDAP........
9eb20 a8 20 25 32 24 73 ef bc 8c 20 44 4e 20 3d 20 25 33 24 73 2e 00 e8 ae b0 e5 bd 95 00 e7 99 bb e5 ..%2$s....DN.=.%3$s.............
9eb40 bd 95 00 e7 99 bb e5 bd 95 e6 a8 aa e5 b9 85 00 e7 99 bb e5 bd 95 e4 b8 bb e6 9c ba e5 90 8d 00 ................................
9eb60 e7 99 bb e5 bd 95 e9 a1 b5 e9 9d a2 e9 a2 9c e8 89 b2 00 e7 99 bb e5 bd 95 e5 88 b0 20 25 31 24 .............................%1$
9eb80 73 00 e6 b3 a8 e9 94 80 e7 b3 bb e7 bb 9f 00 e6 b3 a8 e9 94 80 e9 a1 b5 e9 9d a2 e5 86 85 e5 ae s...............................
9eba0 b9 00 e6 b3 a8 e9 94 80 e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 00 e6 97 a5 e5 bf 97 20 00 e6 97 a5 ................................
9ebc0 e5 bf 97 e4 bf 9d e5 ad 98 e5 9c a8 e5 b8 b8 e9 87 8f e5 a4 a7 e5 b0 8f e7 9a 84 e5 be aa e7 8e ................................
9ebe0 af e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e4 b8 ad e3 80 82 20 e6 ad a4 e5 ad 97 e6 ae b5 e6 8e a7 ................................
9ec00 e5 88 b6 e6 af 8f e4 b8 aa e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e7 9a 84 e5 a4 a7 e5 b0 8f e3 80 ................................
9ec20 82 20 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 af 8f e4 b8 aa e6 97 a5 e5 bf 97 ................................
9ec40 e6 96 87 e4 bb b6 e5 a4 a7 e7 ba a6 e4 b8 ba 35 30 30 4b 42 ef bc 8c e5 b9 b6 e4 b8 94 e6 9c 89 ...............500KB............
9ec60 e8 bf 91 32 30 e4 b8 aa e8 bf 99 e6 a0 b7 e7 9a 84 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e3 80 82 ...20...........................
9ec80 00 e9 95 bf 00 e6 9f a5 e8 af a2 00 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 49 50 e5 9c b0 ...........................IP...
9eca0 e5 9d 80 00 e4 b8 a2 e5 8c 85 00 e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 00 e4 bd 8e 00 e4 bd 8e e5 ................................
9ecc0 bb b6 e8 bf 9f e5 92 8c e9 ab 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc ef bc 88 e4 bb a5 e6 af ab ................................
9ece0 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 25 ...............................%
9ed00 31 24 64 2f 25 32 24 64 2e 00 e4 b8 a2 e5 8c 85 e7 9a 84 e4 bd 8e e5 92 8c e9 ab 98 e9 98 88 e5 1$d/%2$d........................
9ed20 80 bc 20 25 25 e3 80 82 e9 bb 98 e8 ae a4 e6 98 af 20 25 31 24 64 2f 25 32 24 64 2e 00 4d 41 43 ...%%.............%1$d/%2$d..MAC
9ed40 00 4d 41 43 e5 9c b0 e5 9d 80 00 e5 85 81 e8 ae b8 e7 9a 84 4d 41 43 00 e6 8b 92 e7 bb 9d e7 9a .MAC................MAC.........
9ed60 84 4d 41 43 00 4d 41 43 e5 9c b0 e5 9d 80 00 4d 41 43 e5 9c b0 e5 9d 80 ef bc 88 36 e4 b8 aa e5 .MAC.MAC.......MAC.........6....
9ed80 ad 97 e8 8a 82 e7 9a 84 e4 ba 8c e8 bf 9b e5 88 b6 e4 bb a3 e7 a0 81 ef bc 8c e4 bb a5 36 e7 bb .............................6..
9eda0 84 31 36 e8 bf 9b e5 88 b6 e6 95 b0 e8 a1 a8 e7 a4 ba ef bc 89 00 4d 41 43 e5 9c b0 e5 9d 80 e6 .16...................MAC.......
9edc0 8e a7 e5 88 b6 00 4d 41 43 e5 9c b0 e5 9d 80 e6 a0 bc e5 bc 8f 00 4d 41 43 e8 ae a4 e8 af 81 e5 ......MAC.............MAC.......
9ede0 af 86 e9 92 a5 00 4d 41 43 e5 9c b0 e5 9d 80 e8 bf 87 e6 bb a4 00 4d 41 43 73 00 4d 42 2f 73 00 ......MAC.............MACs.MB/s.
9ee00 4d 42 55 46 e4 bd bf e7 94 a8 e7 8e 87 00 4d 4f 42 49 4b 45 00 e7 9b 91 e6 8e a7 3a 20 25 31 24 MBUF..........MOBIKE.......:.%1$
9ee20 73 20 e5 87 ba e7 8e b0 e9 ab 98 e5 bb b6 e8 bf 9f 2c 20 e4 bb 8e e8 b7 af e7 94 b1 e7 bb 84 25 s................,.............%
9ee40 32 24 73 e5 bf bd e7 95 a5 e3 80 82 00 e7 9b 91 e6 8e a7 3a 20 25 31 24 73 20 e6 9c 89 e4 b8 a2 2$s................:.%1$s.......
9ee60 e5 8c 85 ef bc 8c e4 bb 8e e8 b7 af e7 94 b1 e7 bb 84 20 25 32 24 73 e5 bf bd e7 95 a5 e3 80 82 ...................%2$s.........
9ee80 00 e7 9b 91 e8 a7 86 e5 99 a8 3a 20 25 31 24 73 e7 8e b0 e5 b7 b2 e5 8f af e7 94 a8 ef bc 8c e5 ..........:.%1$s................
9eea0 b9 b6 e6 b7 bb e5 8a a0 e5 88 b0 e8 b7 af e7 94 b1 e7 bb 84 20 25 32 24 73 00 e7 9b 91 e6 8e a7 .....................%2$s.......
9eec0 3a 20 25 31 24 73 20 e5 b7 b2 e5 85 b3 e9 97 ad ef bc 8c e4 bb 8e e8 b7 af e7 94 b1 e7 bb 84 25 :.%1$s.........................%
9eee0 32 24 73 e5 bf bd e7 95 a5 e3 80 82 00 4d 52 52 55 00 4d 52 55 00 4d 53 43 48 41 50 76 31 00 4d 2$s..........MRRU.MRU.MSCHAPv1.M
9ef00 53 43 48 41 50 76 32 00 4d 53 53 00 4d 54 55 00 4d 58 20 00 e9 ad 94 e6 9c af e5 8c 85 e5 8f 91 SCHAPv2.MSS.MTU.MX..............
9ef20 e9 80 81 20 28 25 31 24 73 29 20 e5 88 b0 20 28 25 32 24 73 29 20 4d 41 43 3d 25 33 24 73 00 e5 ....(%1$s).....(%2$s).MAC=%3$s..
9ef40 b9 bb e6 95 b0 00 e5 b9 bb e6 95 b0 e5 ad 98 e5 82 a8 e5 9c a8 e6 af 8f e5 bc a0 e5 87 ad e8 af ................................
9ef60 81 e4 b8 ad e3 80 82 20 e5 9c a8 e5 87 ad e8 af 81 e6 a3 80 e6 9f a5 e6 9c 9f e9 97 b4 e8 ae a4 ................................
9ef80 e8 af 81 e3 80 82 20 e5 a4 a7 e5 b0 8f e5 8f 96 e5 86 b3 e4 ba 8e e5 8d b7 e4 bd 8d 2b 20 e7 a5 ............................+...
9efa0 a8 e4 bd 8d 20 2b e6 a0 a1 e9 aa 8c e5 92 8c e4 bd 8d e5 89 a9 e4 bd 99 e7 9a 84 e4 bd 8d e6 95 .....+..........................
9efc0 b0 e3 80 82 20 e5 a6 82 e6 9e 9c e4 bd bf e7 94 a8 e6 89 80 e6 9c 89 e4 bd 8d ef bc 8c e5 88 99 ................................
9efe0 e4 b8 8d e4 bd bf e7 94 a8 e5 92 8c e6 a3 80 e6 9f a5 e5 b9 bb e6 95 b0 e3 80 82 00 e4 b8 bb e8 ................................
9f000 a6 81 00 e4 bd bf 57 69 6e 64 6f 77 73 20 31 30 e5 ae a2 e6 88 b7 e7 ab af e5 9c a8 e8 bf 9e e6 ......Windows.10................
9f020 8e a5 e6 97 b6 e9 98 bb e6 ad a2 e5 af b9 e9 99 a4 4f 70 65 6e 56 50 4e e4 b9 8b e5 a4 96 e7 9a .................OpenVPN........
9f040 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e8 ae bf e9 97 ae ef bc 8c e5 bc ba e5 88 b6 e5 .DNS............................
9f060 ae a2 e6 88 b7 e7 ab af e4 bb 85 e4 bd bf e7 94 a8 56 50 4e 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 .................VPN.DNS........
9f080 a8 e3 80 82 00 e5 85 88 e5 bb ba e5 90 8e e5 88 a0 00 e4 bd bf e5 8a a8 e6 80 81 44 4e 53 e6 b3 ...........................DNS..
9f0a0 a8 e5 86 8c e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8e e4 b8 8a e9 9d a2 e7 9a 84 e4 b8 bb e6 ................................
9f0c0 9c ba e5 90 8d e7 9b b8 e5 90 8c e3 80 82 00 e7 a1 ae e4 bf 9d e5 88 a0 e9 99 a4 e6 89 80 e6 9c ................................
9f0e0 89 e6 95 8f e6 84 9f e4 bf a1 e6 81 af ef bc 88 e5 a6 82 e5 af 86 e7 a0 81 e7 ad 89 ef bc 89 ef ................................
9f100 bc 81 e3 80 82 00 e7 a1 ae e4 bf 9d e8 af 81 e4 b9 a6 e5 af b9 e5 88 ab e5 90 8d e4 b8 8a e7 9a ................................
9f120 84 e6 89 80 e6 9c 89 48 54 54 50 53 e5 9c b0 e5 9d 80 e6 9c 89 e6 95 88 e3 80 82 e5 a6 82 e6 9e .......HTTPS....................
9f140 9c e5 ae 83 e6 97 a0 e6 95 88 e6 88 96 e8 a2 ab e6 92 a4 e9 94 80 ef bc 8c e8 af b7 e4 b8 8d e8 ................................
9f160 a6 81 e4 b8 8b e8 bd bd e3 80 82 00 e7 ae a1 e7 90 86 20 25 31 24 73 20 e6 97 a5 e5 bf 97 00 e7 ...................%1$s.........
9f180 ae a1 e7 90 86 e6 97 a5 e5 bf 97 00 e7 ae a1 e7 90 86 e6 97 a5 e5 bf 97 00 e5 b7 b2 e7 ae a1 e7 ................................
9f1a0 90 86 00 e5 b7 b2 e7 ae a1 e7 90 86 20 2d 20 52 41 e6 a0 87 e5 bf 97 5b 6d 61 6e 61 67 65 64 2c .............-.RA......[managed,
9f1c0 20 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b .other.stateful]...............[
9f1e0 6f 6e 6c 69 6e 6b ef bc 8c 72 6f 75 74 65 72 5d 00 e6 89 8b e5 8a a8 e6 95 85 e9 9a 9c e8 bd ac onlink...router]................
9f200 e7 a7 bb 00 e6 89 8b e5 8a a8 e5 87 ba e7 ab 99 4e 41 54 e4 ba a4 e6 8d a2 00 e6 89 8b e5 8a a8 ................NAT.............
9f220 e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 e7 94 9f e6 88 90 e3 80 82 25 73 ef bc 88 41 4f 4e ......NAT...............%s...AON
9f240 20 2d 20 e9 ab 98 e7 ba a7 e5 87 ba e7 ab 99 4e 41 54 ef bc 89 00 e6 89 8b e5 8a a8 e6 95 85 e9 .-.............NAT..............
9f260 9a 9c e8 bd ac e7 a7 bb 20 00 e6 98 a0 e5 b0 84 00 33 20 e6 9c 88 00 e4 bd 99 e9 87 8f e6 97 b6 .................3..............
9f280 e9 97 b4 20 28 e7 a7 92 29 00 e6 a0 87 e8 ae b0 e4 b8 ba e5 b7 b2 e8 af bb 00 e5 b0 86 e7 bd 91 ....(...).......................
9f2a0 e5 85 b3 e6 a0 87 e8 ae b0 e4 b8 ba e5 85 b3 e9 97 ad 00 e5 b0 86 e6 8e a5 e5 8f a3 e6 a0 87 e8 ................................
9f2c0 ae b0 e4 b8 ba e2 80 9c 50 72 69 76 61 74 65 e2 80 9d ef bc 88 e4 b8 93 e6 9c 89 ef bc 89 e6 8e ........Private.................
9f2e0 a5 e5 8f a3 e3 80 82 e4 b8 93 e6 9c 89 20 e6 8e a5 e5 8f a3 e4 b8 8d e5 b0 86 e4 bb bb e4 bd 95 ................................
9f300 e6 b5 81 e9 87 8f e8 bd ac e5 8f 91 e5 88 b0 e4 b9 9f e6 98 af e4 b8 93 e6 9c 89 e6 8e a5 e5 8f ................................
9f320 a3 e7 9a 84 e4 bb bb e4 bd 95 e5 85 b6 e4 bb 96 e7 ab af e5 8f a3 e3 80 82 00 e5 b0 86 e6 8e a5 ................................
9f340 e5 8f a3 e6 a0 87 e8 ae b0 e4 b8 ba e2 80 9c 53 74 69 63 6b 79 e2 80 9d ef bc 88 e7 b2 98 e6 80 ...............Sticky...........
9f360 a7 ef bc 89 e6 8e a5 e5 8f a3 e3 80 82 20 e5 8a a8 e6 80 81 e5 ad a6 e4 b9 a0 e7 9a 84 e5 9c b0 ................................
9f380 e5 9d 80 e6 9d a1 e7 9b ae e4 b8 80 e6 97 a6 e8 a2 ab e8 be 93 e5 85 a5 e5 88 b0 e9 ab 98 e9 80 ................................
9f3a0 9f e7 bc 93 e5 ad 98 e4 b8 ad e5 b0 b1 e8 a2 ab e8 a7 86 e4 b8 ba e9 9d 99 e6 80 81 e3 80 82 20 ................................
9f3c0 e5 8d b3 e4 bd bf e5 9c b0 e5 9d 80 e5 9c a8 e4 b8 8d e5 90 8c e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 ................................
9f3e0 8a ef bc 8c e7 b2 98 e6 80 a7 e6 9d a1 e7 9b ae e4 b9 9f e4 b8 8d e4 bc 9a e4 bb 8e e7 bc 93 e5 ................................
9f400 ad 98 e4 b8 ad e5 88 a0 e9 99 a4 e6 88 96 e6 9b b4 e6 8d a2 e3 80 82 00 4d 61 73 6b 00 e4 b8 bb ........................Mask....
9f420 e5 af 86 e9 92 a5 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba ................................
9f440 8e 31 e5 92 8c 39 39 39 39 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e4 b8 bb e5 .1...9999.......................
9f460 af 86 e9 92 a5 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e5 af 86 ................................
9f480 e9 92 a5 e8 bd ae e6 8d a2 e3 80 82 00 e5 8c b9 e9 85 8d 00 e5 90 8c e6 97 b6 e7 99 bb e5 bd 95 ................................
9f4a0 e6 95 b0 00 e5 90 8c e6 97 b6 e7 99 bb e5 bd 95 e6 95 b0 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e7 ................................
9f4c0 ad 89 e4 ba 8e 31 00 e9 98 9f e5 88 97 e7 9a 84 e6 9c 80 e5 a4 a7 e5 b8 a6 e5 ae bd e3 80 82 00 .....1..........................
9f4e0 e6 9c 80 e5 a4 a7 e6 95 85 e9 9a 9c 00 e6 9c 80 e9 95 bf e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 00 ................................
9f500 e6 9c 80 e5 a4 a7 e8 bf 9e e6 8e a5 e6 95 b0 00 e6 ba 90 e4 b8 bb e6 9c ba e6 9c 80 e5 a4 a7 e6 ................................
9f520 95 b0 e9 87 8f 00 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e6 95 b0 e4 b8 8a e9 99 90 00 e6 ................................
9f540 9c 80 e5 a4 a7 e8 bf 9e e6 8e a5 e9 80 9f e7 8e 87 00 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e8 ae ................................
9f560 b0 e5 bd 95 00 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 95 b0 00 6d 61 78 61 64 64 72 e5 bf 85 e9 .....................maxaddr....
9f580 a1 bb e9 9c 80 e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 00 4d 61 78 61 67 65 e9 9c ........................Maxage..
9f5a0 80 e8 a6 81 e4 b8 ba 36 e5 88 b0 34 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 .......6...40...................
9f5c0 e6 9c 80 e5 a4 a7 00 e7 8a b6 e6 80 81 e6 95 b0 00 e6 9c 80 e5 a4 a7 25 64 00 e6 9c 80 e5 a4 a7 .......................%d.......
9f5e0 e7 9a 84 4d 53 53 20 00 e6 9c 80 e5 a4 a7 52 41 e9 97 b4 e9 9a 94 00 52 52 73 65 74 73 e5 92 8c ...MSS........RA.......RRsets...
9f600 e6 b6 88 e6 81 af e6 9c 80 e5 a4 a7 54 54 4c 00 e6 9c 80 e5 a4 a7 e5 b9 bf e6 92 ad e9 97 b4 e9 ............TTL.................
9f620 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e6 9c 80 e5 a4 a7 e5 b9 bf e6 92 ................................
9f640 ad e9 97 b4 e9 9a 94 e4 b8 8d e8 83 bd e5 b0 8f e4 ba 8e 34 e4 b8 94 e4 b8 8d e5 a4 a7 e4 ba 8e ...................4............
9f660 31 38 30 30 e3 80 82 00 e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 00 e6 9c 80 e5 a4 a7 e4 bc a0 e5 85 1800............................
9f680 a5 54 43 50 e6 95 b0 e6 8d ae e6 8a a5 e5 a4 a7 e5 b0 8f 00 e6 9c 80 e9 95 bf e7 a7 9f e7 ba a6 .TCP............................
9f6a0 e6 97 b6 e9 97 b4 00 e6 9c 80 e9 95 bf e7 a7 9f e6 9c 9f ef bc 88 e7 a7 92 ef bc 89 00 e8 af b7 ................................
9f6c0 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab ................................
9f6e0 af e7 9a 84 e6 9c 80 e9 95 bf e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e3 80 82 25 31 24 73 e9 bb 98 .........................%1$s...
9f700 e8 ae a4 e6 98 af 20 38 36 34 30 30 20 e7 a7 92 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba .......86400....................
9f720 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e4 bb 85 e9 99 90 54 43 ..............................TC
9f740 50 ef bc 89 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba 2f e6 af 8f e7 a7 92 e7 9a 84 e6 9c P.................../...........
9f760 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef ................................
9f780 bc 89 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 ................................
9f7a0 99 e7 8a b6 e6 80 81 e8 a1 a8 e4 b8 ad e4 bf 9d e6 8c 81 e7 9a 84 e6 9c 80 e5 a4 a7 e8 bf 9e e6 ................................
9f7c0 8e a5 e6 95 b0 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e9 bb 98 e8 ae a4 e5 a4 a7 e5 b0 ........%1$s....................
9f7e0 8f e4 b8 ba ef bc 9a 25 32 24 64 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e5 b7 b2 e5 bb .......%2$d.....................
9f800 ba e7 ab 8b e7 9a 84 e8 bf 9e e6 8e a5 e6 95 b0 e4 b8 8a e9 99 90 ef bc 88 e4 bb 85 e9 99 90 54 ...............................T
9f820 43 50 ef bc 89 20 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 CP..............................
9f840 a1 b9 ef bc 89 e7 9a 84 e5 b7 b2 e5 bb ba e7 ab 8b e8 bf 9e e6 8e a5 e7 9a 84 e6 9c 80 e5 a4 a7 ................................
9f860 e6 95 b0 e9 87 8f e5 bf 85 e9 a1 bb e6 98 af e6 ad a3 e6 95 b4 e6 95 b0 00 e6 9c 80 e5 a4 a7 e8 ................................
9f880 b7 b3 e6 95 b0 00 e6 9c 80 e5 a4 a7 e8 b7 b3 e6 95 b0 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 ..............................1.
9f8a0 92 8c 20 25 73 e4 b9 8b e9 97 b4 e3 80 82 00 e8 a6 81 e5 9c a8 e7 bc 93 e5 ad 98 e4 b8 ad e4 bf ...%s...........................
9f8c0 9d e7 95 99 e7 9a 84 e5 8e 86 e5 8f b2 e9 85 8d e7 bd ae e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 ................................
9f8e0 87 8f ef bc 8c 30 e8 a1 a8 e7 a4 ba e4 b8 8d e5 a4 87 e4 bb bd ef bc 8c e6 88 96 e4 b8 ba e9 bb .....0..........................
9f900 98 e8 ae a4 e5 80 bc ef bc 88 e5 bd 93 e5 89 8d e5 b9 b3 e5 8f b0 e7 9a 84 25 73 20 ef bc 89 e7 .........................%s.....
9f920 95 99 e7 a9 ba e3 80 82 00 e9 80 9a e8 bf 87 e9 98 b2 e7 81 ab e5 a2 99 e6 b8 85 e9 99 a4 e8 a7 ................................
9f940 84 e5 88 99 e5 88 86 e7 89 87 e4 bf 9d e5 ad 98 e4 bb a5 e8 bf 9b e8 a1 8c e9 87 8d e7 bb 84 e7 ................................
9f960 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc 35 30 30 30 e3 ...........................5000.
9f980 80 82 00 e6 9c 80 e5 a4 a7 70 69 6e 67 e6 95 b0 00 e7 b3 bb e7 bb 9f e7 9a 84 e6 9c 80 e5 a4 a7 .........ping...................
9f9a0 e8 a1 a8 e6 9d a1 e7 9b ae e6 95 b0 ef bc 8c e4 be 8b e5 a6 82 e5 88 ab e5 90 8d ef bc 8c 73 73 ..............................ss
9f9c0 68 6c 6f 63 6b 6f 75 74 ef bc 8c 73 6e 6f 72 74 e7 ad 89 ef bc 8c e7 bb 84 e5 90 88 e3 80 82 25 hlockout...snort...............%
9f9e0 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e9 bb 98 e8 ae a4 e5 a4 a7 e5 b0 8f e4 b8 ba 3a 20 25 32 24 1$s........................:.%2$
9fa00 64 e3 80 82 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 d...............................
9fa20 e9 87 8f ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad ................................
9fa40 a3 e6 95 b4 e6 95 b0 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 ................................
9fa60 e6 95 b0 e9 87 8f e3 80 82 00 e6 9c 80 e5 a4 a7 e4 bc a0 e5 87 ba 54 43 50 e6 95 b0 e6 8d ae e6 ......................TCP.......
9fa80 8a a5 e5 a4 a7 e5 b0 8f 00 e6 9c 80 e5 a4 a7 e4 bc a0 e5 87 ba 55 44 50 e6 95 b0 e6 8d ae e6 8a .....................UDP........
9faa0 a5 e5 a4 a7 e5 b0 8f 00 e6 ad a4 e9 9a a7 e9 81 93 e7 9a 84 e6 9c 80 e5 a4 a7 e5 87 ba e7 ab 99 ................................
9fac0 e5 b8 a6 e5 ae bd e3 80 82 20 e7 95 99 e7 a9 ba e4 b8 ba e6 97 a0 e9 99 90 e5 88 b6 e3 80 82 20 ................................
9fae0 e8 be 93 e5 85 a5 e5 80 bc e5 bf 85 e9 a1 bb e5 9c a8 31 30 30 62 79 74 65 73 2f e7 a7 92 e5 88 ..................100bytes/.....
9fb00 b0 31 30 30 20 4d 62 79 74 65 73 2f e7 a7 92 e4 b9 8b e9 97 b4 ef bc 88 e4 bb a5 e6 af 8f e7 a7 .100.Mbytes/....................
9fb20 92 e5 ad 97 e8 8a 82 e6 95 b0 e8 a1 a8 e7 a4 ba ef bc 89 e3 80 82 20 e4 b8 8d e5 85 bc e5 ae b9 ................................
9fb40 55 44 50 e5 bf ab e9 80 9f 49 20 2f 20 4f e3 80 82 00 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d UDP......I./.O..................
9fb60 a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 a1 bb e4 b8 ba e6 ................................
9fb80 ad a3 e6 95 b4 e6 95 b0 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a ................................
9fba0 b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 ................................
9fbc0 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c ................................
9fbe0 80 e5 a4 a7 e7 8a b6 e6 80 81 e8 ae b0 e5 bd 95 00 e6 ad a4 e8 a7 84 e5 88 99 e5 8f af e4 bb a5 ................................
9fc00 e5 88 9b e5 bb ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae e3 80 82 00 35 ...............................5
9fc20 20 e6 9c 88 00 4d 62 70 73 00 e7 bd 91 e5 8d a1 e7 b1 bb e5 9e 8b 00 e4 b8 ad 00 e6 88 90 e5 91 .....Mbps.......................
9fc40 98 e8 ae a1 e6 95 b0 00 e6 8e 89 e7 ba bf 00 e6 88 90 e5 91 98 e6 8e a5 e5 8f a3 00 e6 8e 89 e7 ................................
9fc60 ba bf 00 e6 88 90 e5 91 98 e6 8e a5 e5 8f a3 00 e6 88 90 e5 91 98 20 00 e6 88 90 e5 91 98 28 73 ..............................(s
9fc80 29 00 e6 88 90 e5 91 98 00 e5 86 85 e5 ad 98 e4 bd bf e7 94 a8 e7 8e 87 00 e5 86 85 e5 ad 98 e4 )...............................
9fca0 bd bf e7 94 a8 e7 8e 87 00 e8 8f 9c e5 8d 95 e9 a1 b9 2e 2e 2e 00 e5 90 88 e5 b9 b6 e6 9d a5 e8 ................................
9fcc0 87 aa 58 4d 4c 52 50 43 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e9 85 8d e7 bd ae ef bc 88 25 73 20 ..XMLRPC.....................%s.
9fce0 e9 83 a8 e5 88 86 ef bc 89 e3 80 82 00 e6 b6 88 e6 81 af 00 e6 b6 88 e6 81 af e7 bc 93 e5 ad 98 ................................
9fd00 e5 a4 a7 e5 b0 8f 00 e6 b6 88 e6 81 af e7 bc 93 e5 ad 98 e5 85 83 e7 b4 a0 e5 9c a8 e5 ae 83 e4 ................................
9fd20 bb ac e5 88 b0 e6 9c 9f e4 b9 8b e5 89 8d e8 a2 ab e9 a2 84 e5 8f 96 ef bc 8c e4 bb a5 e5 b8 ae ................................
9fd40 e5 8a a9 e4 bf 9d e6 8c 81 e7 bc 93 e5 ad 98 e6 9b b4 e6 96 b0 00 e6 b6 88 e6 81 af e7 bc 96 e7 ................................
9fd60 a0 81 00 e9 82 ae e4 bb b6 e5 b7 b2 e5 8f 91 e9 80 81 e5 88 b0 20 25 73 20 00 4d 69 62 49 49 00 ......................%s..MibII.
9fd80 e9 98 9f e5 88 97 e7 9a 84 e6 9c 80 e5 b0 8f e5 b8 a6 e5 ae bd e3 80 82 00 e6 9c 80 e5 b0 8f 00 ................................
9fda0 e6 9c 80 e5 b0 8f 00 e6 9c 80 e5 b0 8f 52 41 e9 97 b4 e9 9a 94 00 52 52 73 65 74 73 e5 92 8c e6 .............RA.......RRsets....
9fdc0 b6 88 e6 81 af e6 9c 80 e5 b0 8f 54 54 4c 00 e6 9c 80 e5 b0 8f e5 b9 bf e6 92 ad e6 97 b6 e9 97 ...........TTL..................
9fde0 b4 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e6 9c 80 e5 b0 8f ................................
9fe00 e5 b9 bf e6 92 ad e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 e4 b8 8d e8 83 bd e5 a4 a7 e4 ba 8e 30 2e ..............................0.
9fe20 37 35 20 e4 b9 98 e4 bb a5 e6 9c 80 e5 a4 a7 e5 b9 bf e6 92 ad e9 97 b4 e9 9a 94 e3 80 82 00 e6 75..............................
9fe40 9c 80 e5 b0 8f e5 b9 bf e6 92 ad e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 e4 b8 8d e8 83 bd e5 b0 8f ................................
9fe60 e4 ba 8e 33 e3 80 82 00 e6 9c 80 e5 b0 8f e7 9a 84 e6 97 a0 e7 ba bf e6 a0 87 e5 87 86 00 e5 88 ...3............................
9fe80 86 e9 92 9f 00 e5 88 86 e9 92 9f ef bc 88 30 2d 35 39 ef bc 89 00 e6 af 8f e5 bc a0 e7 a5 a8 e8 ..............0-59..............
9fea0 af 81 00 e5 88 86 e9 92 9f 2f e7 a5 a8 00 e9 95 9c e5 83 8f 25 73 e4 bd bf e7 94 a8 e8 80 85 e8 ........./..........%s..........
9fec0 ae a1 e6 95 b0 e5 b7 b2 e4 bb 8e 25 64 e6 9b b4 e6 94 b9 e4 b8 ba 20 25 64 e3 80 82 00 e9 95 9c ...........%d..........%d.......
9fee0 e5 83 8f 25 73 20 e7 9a 84 e9 a9 b1 e5 8a a8 e5 99 a8 e7 8a b6 e6 80 81 e5 b7 b2 e6 9b b4 e6 94 ...%s...........................
9ff00 b9 e3 80 82 20 e6 97 a7 ef bc 9a 20 28 25 73 29 e6 96 b0 ef bc 9a 20 28 25 73 29 00 e9 95 9c e5 ............(%s).......(%s).....
9ff20 83 8f 20 25 73 20 e7 9a 84 e7 8a b6 e6 80 81 e5 b7 b2 e4 bb 8e 25 73 e6 9b b4 e6 94 b9 e4 b8 ba ...%s................%s.........
9ff40 25 73 e3 80 82 00 e9 95 9c e5 83 8f e6 9c aa e5 ae 8c e6 88 90 ef bc 8c e4 b8 8d e8 83 bd e6 8f %s..............................
9ff60 92 e5 85 a5 e6 b6 88 e8 b4 b9 e8 80 85 e3 80 82 20 e5 bf 98 e8 ae b0 e6 96 ad e5 bc 80 e8 bf 9e ................................
9ff80 e6 8e a5 e7 9a 84 e7 a3 81 e7 9b 98 e6 88 96 e7 ad 89 e5 be 85 e9 87 8d e5 bb ba e5 ae 8c e6 88 ................................
9ffa0 90 e3 80 82 00 e9 95 9c e5 83 8f ef bc 9a 00 e6 9d 82 e9 a1 b9 00 e9 99 84 e5 b8 a6 e7 bb 84 e4 ................................
9ffc0 bb b6 00 e7 bc ba e5 b0 91 53 49 4d e7 8a b6 e6 80 81 00 e7 bc ba e5 b0 91 e7 9b ae e6 a0 87 e7 .........SIM....................
9ffe0 ab af e5 8f a3 ef bc 9a 00 e7 bc ba e5 b0 91 e4 bc a0 e9 80 92 e8 a7 84 e5 88 99 e7 9a 84 e5 8f ................................
a0000 82 e6 95 b0 e3 80 82 00 e7 a7 bb e5 8a a8 20 00 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af 00 ................................
a0020 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af 00 e7 a7 bb e5 8a a8 e7 94 a8 e6 88 b7 00 e7 a7 bb ................................
a0040 e5 8a a8 e4 b8 bb e6 9c ba e9 87 8d e5 ae 9a e5 90 91 00 e7 a7 bb e5 8a a8 e6 b3 a8 e5 86 8c e5 ................................
a0060 9b 9e e5 a4 8d 00 e7 a7 bb e5 8a a8 e6 b3 a8 e5 86 8c e8 af b7 e6 b1 82 00 e6 a8 a1 e5 bc 8f 00 ................................
a0080 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e7 ab af e5 8f a3 00 e4 bf ae e6 94 b9 00 e4 b8 8d ................................
a00a0 e5 85 81 e8 ae b8 e4 bf ae e6 94 b9 e7 8e b0 e6 9c 89 e6 9d a1 e7 9b ae e7 9a 84 e7 ac ac e4 b8 ................................
a00c0 80 e7 ba a7 e6 a0 87 e8 ae b0 e3 80 82 00 e4 b8 8d e5 85 81 e8 ae b8 e4 bf ae e6 94 b9 e7 8e b0 ................................
a00e0 e6 9c 89 e6 9d a1 e7 9b ae e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e6 98 9f e6 9c 9f e4 b8 80 00 ................................
a0100 e7 9b 91 e8 a7 86 00 e7 9b 91 e8 a7 86 49 50 00 e7 9b 91 e8 a7 86 e8 ae be e7 bd ae 00 e7 9b 91 .............IP.................
a0120 e8 a7 86 00 e6 9c 88 00 e6 af 8f e6 9c 88 00 e6 af 8f e6 9c 88 ef bc 88 30 20 30 20 31 20 2a 20 ........................0.0.1.*.
a0140 2a ef bc 89 00 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af 00 e7 a7 bb e5 8a a8 e9 80 89 e4 b8 ad e7 9a *...............................
a0160 84 50 32 73 e5 88 b0 e8 bf 99 e9 87 8c 00 e5 b0 86 e9 80 89 e4 b8 ad e7 9a 84 e6 9d a1 e7 9b ae .P2s............................
a0180 e7 a7 bb e5 8a a8 e5 88 b0 e6 ad a4 e5 a4 84 00 e5 b0 86 e5 b7 b2 e9 80 89 e8 a7 84 e5 88 99 e7 ................................
a01a0 a7 bb e8 87 b3 e6 ad a4 e8 a7 84 e5 88 99 e4 b8 8a e6 96 b9 e3 80 82 20 53 68 69 66 74 20 2b e5 ........................Shift.+.
a01c0 8d 95 e5 87 bb e5 8f af e7 a7 bb e5 8a a8 e9 80 89 e4 b8 ad e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 ................................
a01e0 00 e5 b0 86 e6 a3 80 e6 9f a5 e8 a7 84 e5 88 99 e7 a7 bb e8 87 b3 e8 bf 99 e4 b8 aa e8 a7 84 e5 ................................
a0200 88 99 e4 b8 8b e6 96 b9 e3 80 82 20 e9 87 8a e6 94 be 73 68 69 66 74 e4 bb a5 e7 a7 bb e5 8a a8 ..................shift.........
a0220 e4 b8 8a e9 9d a2 e5 b7 b2 e9 80 89 e8 a7 84 e5 88 99 e3 80 82 00 e7 a7 bb e8 87 b3 e2 80 9c e6 ................................
a0240 88 90 e5 91 98 e2 80 9d e5 88 97 e8 a1 a8 00 e7 a7 bb e8 87 b3 e2 80 9c e6 88 90 e5 91 98 e2 80 ................................
a0260 9d 00 e7 a7 bb e8 87 b3 e2 80 9c e9 9d 9e e6 88 90 e5 91 98 e2 80 9d e5 88 97 e8 a1 a8 00 e7 a7 ................................
a0280 bb e8 87 b3 e2 80 9c e9 9d 9e e6 88 90 e5 91 98 e2 80 9d 00 e7 a7 bb e8 87 b3 e5 b7 b2 e7 a6 81 ................................
a02a0 e7 94 a8 e7 9a 84 e5 88 97 e8 a1 a8 00 e7 a7 bb e8 87 b3 e5 b7 b2 e5 90 af e7 94 a8 e7 9a 84 e5 ................................
a02c0 88 97 e8 a1 a8 00 e7 bb 84 e6 92 ad e4 be a6 e5 90 ac e5 99 a8 e5 ae 8c e6 88 90 00 e7 bb 84 e6 ................................
a02e0 92 ad e4 be a6 e5 90 ac e5 99 a8 e6 9f a5 e8 af a2 00 e7 bb 84 e6 92 ad e4 be a6 e5 90 ac e5 99 ................................
a0300 a8 e6 8a a5 e5 91 8a 00 e7 9b ae e5 89 8d e4 b8 8d e6 94 af e6 8c 81 e5 a4 9a e9 87 8d e8 bf 9e ................................
a0320 e6 8e a5 ef bc 88 4d 4c 50 50 50 ef bc 89 e4 bd bf e7 94 a8 50 50 50 e7 9a 84 e9 93 be e8 b7 af ......MLPPP.........PPP.........
a0340 e7 b1 bb e5 9e 8b e3 80 82 e8 af b7 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e9 93 be e6 8e a5 e6 8e ................................
a0360 a5 e5 8f a3 e3 80 82 00 e5 a4 9a 57 41 4e e5 a4 9a 4c 41 4e e6 95 b4 e6 b5 81 e9 85 8d e7 bd ae ...........WAN...LAN............
a0380 e5 90 91 e5 af bc 00 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e5 9c a8 e8 bf 9c e7 a8 8b e4 be a7 e9 ................................
a03a0 80 89 e6 8b a9 e7 9a 84 e8 ae be e7 bd ae e3 80 82 00 4d 75 74 75 61 6c 20 50 53 4b 00 4d 75 74 ..................Mutual.PSK.Mut
a03c0 75 61 6c 20 50 53 4b 20 2b 20 58 61 75 74 68 00 4d 75 74 75 61 6c 20 52 53 41 00 4d 75 74 75 61 ual.PSK.+.Xauth.Mutual.RSA.Mutua
a03e0 6c 20 52 53 41 20 2b 20 58 61 75 74 68 00 e6 88 91 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 e6 88 91 l.RSA.+.Xauth.......IP..........
a0400 e7 9a 84 e7 8a b6 e6 80 81 20 00 4e 41 53 20 49 50 20 e5 9c b0 e5 9d 80 20 00 e5 8f 91 e9 80 81 ...........NAS.IP...............
a0420 e5 88 b0 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 4e 41 53 20 49 50 e5 9c b0 e5 9d ...RADIUS............NAS.IP.....
a0440 80 00 4e 41 53 e6 a0 87 e8 af 86 e7 ac a6 00 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 00 4e 41 54 20 ..NAS.......................NAT.
a0460 2b e4 bb a3 e7 90 86 00 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 00 4e 41 54 e5 9c b0 e5 9d +.......NAT.1...1.......NAT.....
a0480 80 00 4e 41 54 20 49 50 00 4e 41 54 e7 ab af e5 8f a3 00 4e 41 54 e7 ab af e5 8f a3 e8 bd ac e5 ..NAT.IP.NAT.......NAT..........
a04a0 8f 91 00 e6 98 a0 e5 b0 84 e7 ab af e5 8f a3 00 4e 41 54 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e6 ................NAT.............
a04c0 98 a0 e5 b0 84 e6 a8 a1 e5 bc 8f 00 4e 41 54 e7 a9 bf e9 80 8f 00 4e 41 54 e9 85 8d e7 bd ae 00 ............NAT.......NAT.......
a04e0 4e 41 54 e5 9b 9e e6 b5 81 00 4e 41 54 20 2f 20 42 49 4e 41 54 e8 bd ac e6 8d a2 00 4e 43 50 e7 NAT.......NAT./.BINAT.......NCP.
a0500 ae 97 e6 b3 95 00 4e 44 50 e8 a1 a8 00 4e 4d 45 41 e6 a0 a1 e9 aa 8c e5 92 8c e8 ae a1 e7 ae 97 ......NDP....NMEA...............
a0520 e5 99 a8 00 4e 4d 45 41 e8 af ad e5 8f a5 00 4e 4f 4e 45 00 e6 b3 a8 e6 84 8f ef bc 9a 00 e6 b3 ....NMEA.......NONE.............
a0540 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e4 bd 8d e4 ba .............IP.................
a0560 8e e6 89 80 e9 80 89 e6 8b a9 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a ef bc 8c e5 88 99 e5 ae 88 e6 ................................
a0580 8a a4 e7 a8 8b e5 ba 8f e5 b0 86 e7 bb 91 e5 ae 9a e5 88 b0 e6 89 80 e6 9c 89 e5 9c b0 e5 9d 80 ................................
a05a0 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e5 b9 b6 e4 ................................
a05c0 b8 94 e8 ae be e7 bd ae e4 ba 86 e9 bb 98 e8 ae a4 e5 9f 9f ef bc 8c e5 88 99 e5 b0 86 e4 bd bf ................................
a05e0 e7 94 a8 e6 ad a4 e5 80 bc e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 8f af e8 ................................
a0600 83 bd ef bc 8c e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e6 af 94 53 48 41 31 e6 9b b4 e5 bc ba e7 9a ....................SHA1........
a0620 84 e7 ae 97 e6 b3 95 e3 80 82 20 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 8f af e8 83 ................................
a0640 bd ef bc 8c e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e6 af 94 53 48 41 31 e6 9b b4 e5 bc ba e7 9a 84 ...................SHA1.........
a0660 e7 ae 97 e6 b3 95 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e6 97 a5 e5 bf 97 e5 a4 a7 e5 b0 8f e4 ................................
a0680 bc 9a e5 9c a8 e4 b8 8b e6 ac a1 e6 b8 85 e9 99 a4 e6 88 96 e5 88 a0 e9 99 a4 e6 97 a5 e5 bf 97 ................................
a06a0 e6 96 87 e4 bb b6 e6 97 b6 e6 9b b4 e6 94 b9 e3 80 82 20 e8 a6 81 e7 ab 8b e5 8d b3 e5 a2 9e e5 ................................
a06c0 8a a0 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 8c e8 af b7 e5 85 88 ................................
a06e0 e4 bf 9d e5 ad 98 e9 80 89 e9 a1 b9 e4 bb a5 e8 ae be e7 bd ae e5 a4 a7 e5 b0 8f ef bc 8c e7 84 ................................
a0700 b6 e5 90 8e e4 bd bf e7 94 a8 e6 9c ac e9 a1 b5 e4 b8 8b e6 96 b9 e7 9a 84 e2 80 9c e9 87 8d e7 ................................
a0720 bd ae e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e2 80 9d e9 80 89 e9 a1 b9 e6 b8 85 e9 99 a4 e6 89 80 ................................
a0740 e6 9c 89 e6 97 a5 e5 bf 97 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 bb 84 e4 b8 ad 57 41 4e e7 ............................WAN.
a0760 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e7 9a 84 e8 a7 84 e5 88 99 e4 b8 8d e5 8c 85 e5 90 ab e5 a4 9a ................................
a0780 57 41 4e e9 80 9a e5 b8 b8 e4 be 9d e8 b5 96 e7 9a 84 e5 9b 9e e5 a4 8d e6 9c ba e5 88 b6 e3 80 WAN.............................
a07a0 82 25 31 24 73 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af 25 32 24 73 00 e6 b3 a8 e6 84 8f ef bc 9a e4 .%1$s............%2$s...........
a07c0 b8 8b e9 9d a2 e7 9a 84 e9 93 be e6 8e a5 e6 98 af e5 a4 96 e9 83 a8 e6 9c 8d e5 8a a1 ef bc 8c ................................
a07e0 e5 9b a0 e6 ad a4 e4 b8 8d e8 83 bd e4 bf 9d e8 af 81 e5 85 b6 e5 8f af e9 9d a0 e6 80 a7 e3 80 ................................
a0800 82 00 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e4 b8 8d e4 bc 9a e7 a6 81 e7 94 a8 e9 98 b2 e7 81 ab ................................
a0820 e5 a2 99 e4 b8 8a e7 9a 84 e4 bb bb e4 bd 95 49 50 76 36 e5 8a 9f e8 83 bd ef bc 8c e5 ae 83 e5 ...............IPv6.............
a0840 8f aa e9 98 bb e6 ad a2 e6 b5 81 e9 87 8f e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e4 bd bf e7 94 ................................
a0860 a8 53 53 4c e6 88 96 53 54 41 52 54 54 4c 53 e6 97 b6 ef bc 88 53 54 41 52 54 54 4c 53 e6 98 af .SSL...STARTTLS......STARTTLS...
a0880 e5 af b9 e7 ba af e6 96 87 e6 9c ac e9 80 9a e4 bf a1 e5 8d 8f e8 ae ae e7 9a 84 e6 89 a9 e5 b1 ................................
a08a0 95 e3 80 82 e5 ae 83 e6 8f 90 e4 be 9b e4 b8 80 e7 a7 8d e6 96 b9 e5 bc 8f e5 b0 86 e7 ba af e6 ................................
a08c0 96 87 e6 9c ac e8 bf 9e e6 8e a5 e5 8d 87 e7 ba a7 e4 b8 ba e5 8a a0 e5 af 86 e8 bf 9e e6 8e a5 ................................
a08e0 ef bc 88 54 4c 53 e6 88 96 53 53 4c ef bc 89 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e5 8f a6 e5 a4 ...TLS...SSL....................
a0900 96 e4 bd bf e7 94 a8 e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e4 bd 9c e5 8a a0 e5 af 86 e9 80 9a e4 ................................
a0920 bf a1 e3 80 82 ef bc 89 ef bc 8c e6 ad a4 e4 b8 bb e6 9c ba e5 90 8d e5 bf 85 e9 a1 bb e5 8c b9 ................................
a0940 e9 85 8d 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 53 53 4c e8 af 81 e4 b9 a6 e7 9a 84 e9 ...LDAP............SSL..........
a0960 80 9a e7 94 a8 e5 90 8d ef bc 88 43 4e ef bc 89 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e5 af b9 ...........CN...................
a0980 e4 ba 8e 69 50 68 6f 6e 65 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e9 80 9a e8 bf 87 69 50 68 6f 6e ...iPhone..................iPhon
a09a0 65 e9 85 8d e7 bd ae e5 ae 9e e7 94 a8 e7 a8 8b e5 ba 8f e9 83 a8 e7 bd b2 e6 97 b6 ef bc 8c e4 e...............................
a09c0 bb 85 e9 80 9a e8 bf 87 e6 89 8b e5 8a a8 e8 be 93 e5 85 a5 e6 97 a0 e6 b3 95 e4 bd bf e7 94 a8 ................................
a09e0 e3 80 82 00 e6 97 a0 e6 a0 87 e9 a2 98 00 4e 50 74 00 4e 50 74 20 e6 98 a0 e5 b0 84 00 4e 54 50 ..............NPt.NPt........NTP
a0a00 20 20 e6 9c 8d e5 8a a1 00 4e 54 50 20 e5 9b be e8 a1 a8 00 4e 54 50 20 e4 b8 b2 e5 8f a3 47 50 .........NTP........NTP.......GP
a0a20 53 e9 85 8d e7 bd ae 00 4e 54 50 e4 b8 b2 e5 8f a3 50 50 53 e9 85 8d e7 bd ae 00 4e 54 50 e6 9c S.......NTP......PPS.......NTP..
a0a40 8d e5 8a a1 e5 99 a8 31 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 32 00 4e 54 50 e6 9c 8d e5 8a a1 .......1.NTP.........2.NTP......
a0a60 e5 99 a8 e9 85 8d e7 bd ae 00 e5 90 af e5 8a a8 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 4e 54 50 ................NTP..........NTP
a0a80 e6 9c 8d e5 8a a1 e5 99 a8 00 4e 54 50 e7 8a b6 e6 80 81 00 4e 54 50 e6 97 b6 e9 92 9f e5 90 8c ..........NTP.......NTP.........
a0aa0 e6 ad a5 00 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 4e 54 50 e5 8f aa e6 9c 89 e5 9c a8 e5 a4 a7 ....NTP..........NTP............
a0ac0 e5 a4 9a e6 95 b0 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8c e6 84 8f e7 9a 84 e6 83 85 e5 86 b5 e4 b8 ................................
a0ae0 8b e6 89 8d e8 83 bd e5 90 8c e6 ad a5 e3 80 82 20 e4 b8 ba e4 ba 86 e8 8e b7 e5 be 97 e6 9c 80 ................................
a0b00 e4 bd b3 e6 95 88 e6 9e 9c ef bc 8c e6 82 a8 e5 ba 94 e8 af a5 e9 85 8d e7 bd ae 33 e5 88 b0 35 ...........................3...5
a0b20 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 28 25 34 24 73 4e 54 50 e6 94 af e6 8c 81 e9 a1 b5 e9 9d a2 ............(%4$sNTP............
a0b40 e8 87 b3 e5 b0 91 e6 8e a8 e8 8d 90 34 e6 88 96 35 25 35 24 73 29 2c 20 e6 88 96 e4 b8 80 e4 b8 ............4...5%5$s),.........
a0b60 aa e5 9c b0 e5 9d 80 e6 b1 a0 e3 80 82 e5 a6 82 e6 9e 9c e4 bb 85 e9 85 8d e7 bd ae e4 ba 86 e4 ................................
a0b80 b8 80 e4 b8 aa e6 9c 8d e5 8a a1 e5 99 a8 2c e5 ae 83 e5 b0 86 20 25 32 24 73 e5 b0 86 e4 bc 9a ..............,.......%2$s......
a0ba0 25 33 24 73 e8 a2 ab e4 bf a1 e4 bb bb 2c 20 e5 a6 82 e6 9e 9c e9 85 8d e7 bd ae e4 ba 86 32 e5 %3$s.........,................2.
a0bc0 8f b0 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e5 b9 b6 e4 b8 94 e5 ae 83 e4 bb ac e4 b8 8d e5 90 8c ................................
a0be0 e6 84 8f ef bc 8c 20 25 32 24 73 e4 b9 9f e4 b8 8d 25 33 24 73 e4 bc 9a e8 a2 ab e4 bf a1 e4 bb .......%2$s......%3$s...........
a0c00 bb e3 80 82 e9 80 89 e9 a1 b9 3a 25 31 24 73 25 32 24 73 50 72 65 66 65 72 25 33 24 73 20 2d 20 ..........:%1$s%2$sPrefer%3$s.-.
a0c20 e7 9b b8 e6 af 94 e5 85 b6 e4 bb 96 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c 4e 54 50 e4 bc 98 e5 85 ........................NTP.....
a0c40 88 e4 bd bf e7 94 a8 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 25 31 24 73 25 32 24 73 4e 6f ......................%1$s%2$sNo
a0c60 20 53 65 6c 65 63 74 25 33 24 73 20 2d 20 4e 54 50 e4 b8 8d e4 bd bf e7 94 a8 e6 ad a4 e6 9c 8d .Select%3$s.-.NTP...............
a0c80 e5 8a a1 e5 99 a8 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 8c e4 bd 86 e6 98 af e5 b0 86 e6 94 b6 e9 9b ................................
a0ca0 86 e5 b9 b6 e6 98 be e7 a4 ba e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e7 bb 9f e8 ae a1 e4 ................................
a0cc0 bf a1 e6 81 af e3 80 82 25 31 24 73 25 32 24 73 49 73 20 61 20 50 6f 6f 6c 25 33 24 73 20 2d e6 ........%1$s%2$sIs.a.Pool%3$s.-.
a0ce0 ad a4 e6 9d a1 e7 9b ae e6 98 af 4e 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 b1 a0 ef bc 8c e8 80 8c ...........NTP..................
a0d00 e4 b8 8d e6 98 af e5 8d 95 e4 b8 aa e5 9c b0 e5 9d 80 e3 80 82 20 e8 bf 99 e5 81 87 e5 ae 9a e4 ................................
a0d20 b8 ba 2a 20 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 e3 80 82 00 e5 90 8d e7 a7 b0 00 e6 ad a4 e4 ..*..pool.ntp.org...............
a0d40 b8 bb e6 9c ba e5 9c a8 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 97 b6 e5 8a a0 e8 bd bd e7 9a 84 ................................
a0d60 e6 96 87 e4 bb b6 e5 90 8d e5 b0 86 e8 a6 86 e7 9b 96 e4 b8 bb e9 a1 b5 e4 b8 8a e7 9a 84 e8 ae ................................
a0d80 be e7 bd ae e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 bb e6 9c ba e7 9a 84 e5 90 8d e7 a7 b0 ................................
a0da0 ef bc 8c e4 b8 8d e5 8c 85 e5 90 ab e4 b8 8b e9 9d a2 e5 9f 9f e9 83 a8 e5 88 86 e3 80 82 00 e4 ................................
a0dc0 b8 bb e6 9c ba e5 90 8d e7 a7 b0 ef bc 8c e6 97 a0 e5 9f 9f e9 83 a8 e5 88 86 e3 80 82 00 e4 b8 ................................
a0de0 bb e6 9c ba e5 90 8d e7 a7 b0 ef bc 8c e4 b8 8d e5 90 ab e5 9f 9f e5 90 8d e9 83 a8 e5 88 86 25 ...............................%
a0e00 31 24 73 ef bc 8c e4 be 8b e5 a6 82 ef bc 9a 20 e5 a6 82 e6 9e 9c e5 ae 8c e6 95 b4 e7 9a 84 e5 1$s.............................
a0e20 9f 9f e5 90 8d e6 98 af e2 80 9c 6d 79 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d e2 80 9d ...........myhost.example.com...
a0e40 ef bc 8c e8 af b7 e8 be 93 e5 85 a5 e2 80 9c 6d 79 68 6f 73 74 e2 80 9d 00 e4 b8 bb e6 9c ba e5 ...............myhost...........
a0e60 90 8d ef bc 8c e4 b8 8d e5 b8 a6 e5 9f 9f e9 83 a8 e5 88 86 25 31 24 73 e4 be 8b e5 a6 82 3a 20 ....................%1$s......:.
a0e80 22 6d 79 68 6f 73 74 22 00 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 90 8d e7 a7 b0 2f "myhost"......................./
a0ea0 e6 97 b6 e9 97 b4 00 e9 99 84 e8 bf 91 e7 9a 84 e6 97 a0 e7 ba bf e6 8e a5 e5 85 a5 e7 82 b9 e6 ................................
a0ec0 88 96 e5 af b9 e7 ad 89 e7 82 b9 00 e8 87 b3 e5 b0 91 e9 9c 80 e8 a6 81 32 e4 b8 aa e5 ad 97 e7 ........................2.......
a0ee0 ac a6 e6 9d a5 e5 88 9b e5 bb ba e5 87 ad e8 af 81 e3 80 82 00 e9 9c 80 e8 a6 81 e7 a7 81 e4 ba ................................
a0f00 ba 52 53 41 e5 af 86 e9 92 a5 e6 89 8d e8 83 bd e6 89 93 e5 8d b0 e5 87 ad e8 af 81 00 4e 65 67 .RSA.........................Neg
a0f20 61 74 65 64 ef bc 9a e6 ad a4 e8 a7 84 e5 88 99 e5 b0 86 4e 41 54 e4 bb 8e e7 a8 8d e5 90 8e e7 ated...............NAT..........
a0f40 9a 84 e8 a7 84 e5 88 99 e4 b8 ad e6 8e 92 e9 99 a4 00 e5 b7 b2 e5 90 a6 e5 ae 9a ef bc 9a e4 b8 ................................
a0f60 8e e6 ad a4 e8 a7 84 e5 88 99 e5 8c b9 e9 85 8d e7 9a 84 e6 b5 81 e9 87 8f e6 9c aa e7 bf bb e8 ................................
a0f80 af 91 e3 80 82 00 e2 80 9c 61 6e 79 e2 80 9d e7 9a 84 e7 9b ae e6 a0 87 e5 9c b0 e5 9d 80 e7 9a .........any....................
a0fa0 84 e5 90 a6 e5 ae 9a e6 97 a0 e6 95 88 e3 80 82 00 e7 9b b8 e9 82 bb e5 b9 bf e6 92 ad 00 e7 9b ................................
a0fc0 b8 e9 82 bb e8 af b7 e6 b1 82 00 4e 65 74 42 49 4f 53 e9 80 89 e9 a1 b9 00 e5 90 af e5 8a a8 20 ...........NetBIOS..............
a0fe0 4e 65 74 42 49 4f 53 00 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc e6 96 87 e4 bb b6 e5 90 8d 00 e7 bd NetBIOS.........................
a1000 91 e5 85 b3 e8 ae be e5 a4 87 49 44 00 e7 bd 91 e5 85 b3 e8 ae be e5 a4 87 49 44 3a 00 e7 bd 91 ..........ID.............ID:....
a1020 e7 bb 9c e5 9b be 00 e7 bd 91 e7 bb 9c 00 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 ................................
a1040 00 e7 bd 91 e7 bb 9c e5 bc 95 e5 af bc 00 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 20 00 e7 bd 91 e7 ................................
a1060 bb 9c e5 88 97 e8 a1 a8 20 00 e7 bd 91 e7 bb 9c e9 94 81 e5 ae 9a e5 92 8c 53 49 4d e5 8d a1 e9 .........................SIM....
a1080 94 81 e5 ae 9a e7 8a b6 e6 80 81 00 e7 bd 91 e7 bb 9c e9 94 81 e5 ae 9a e9 94 99 e8 af af e6 9c ................................
a10a0 8d e5 8a a1 00 e7 bd 91 e7 bb 9c e9 94 81 e5 ae 9a e6 9c 8d e5 8a a1 00 e7 bd 91 e7 bb 9c e6 97 ................................
a10c0 b6 e9 97 b4 e4 ba 8b e4 bb b6 20 28 4e 54 50 20 44 61 65 6d 6f 6e 2c 20 4e 54 50 20 43 6c 69 65 ...........(NTP.Daemon,.NTP.Clie
a10e0 6e 74 29 00 e7 bd 91 e7 bb 9c e6 97 b6 e9 97 b4 e5 8d 8f e8 ae ae e7 8a b6 e6 80 81 00 e7 bd 91 nt).............................
a1100 e7 bb 9c e5 bc 95 e5 af bc 00 e8 99 9a e6 8b 9f e5 9c b0 e5 9d 80 e6 b1 a0 e7 9a 84 e7 bd 91 e7 ................................
a1120 bb 9c e9 85 8d e7 bd ae 00 e8 99 9a e6 8b 9f 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 e7 9a 84 e7 ...............IPv6.............
a1140 bd 91 e7 bb 9c e9 85 8d e7 bd ae 00 e7 bd 91 e7 bb 9c e9 94 81 e7 8a b6 e6 80 81 00 e7 bd 91 e7 ................................
a1160 bb 9c e6 88 96 46 51 44 4e 00 e7 bd 91 e7 bb 9c e7 ab af e5 8f a3 00 e7 bd 91 e7 bb 9c 28 73 29 .....FQDN....................(s)
a1180 00 e7 89 b9 e5 ae 9a e7 bd 91 e7 bb 9c e7 9a 84 e6 97 a0 e7 ba bf e9 85 8d e7 bd ae 00 e7 bd 91 ................................
a11a0 e7 bb 9c 2f e6 8e a9 e7 a0 81 00 e7 bd 91 e7 bb 9c e8 ae be e7 bd ae 00 e7 bd 91 e7 bb 9c 00 e7 .../............................
a11c0 bd 91 e7 bb 9c e4 bb a5 43 49 44 52 e6 a0 bc e5 bc 8f e6 8c 87 e5 ae 9a e3 80 82 20 e9 80 89 e6 ........CIDR....................
a11e0 8b a9 e4 b8 8e e6 af 8f e4 b8 aa e6 9d a1 e7 9b ae e7 9b b8 e5 85 b3 e7 9a 84 43 49 44 52 e6 8e ..........................CIDR..
a1200 a9 e7 a0 81 e3 80 82 20 2f 20 33 32 e6 8c 87 e5 ae 9a e5 8d 95 e4 b8 aa 49 50 76 34 e4 b8 bb e6 ......../.32............IPv4....
a1220 9c ba ef bc 8c 2f 20 31 32 38 e6 8c 87 e5 ae 9a e5 8d 95 e4 b8 aa 49 50 76 36 e4 b8 bb e6 9c ba ...../.128............IPv6......
a1240 ef bc 8c 2f 20 32 34 e6 8c 87 e5 ae 9a 32 35 35 2e 32 35 35 2e 32 35 35 2e 30 ef bc 8c 2f 20 36 .../.24......255.255.255.0.../.6
a1260 34 e6 8c 87 e5 ae 9a e6 ad a3 e5 b8 b8 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c e7 ad 89 e3 80 82 4...............IPv6............
a1280 e8 bf 98 e5 8f af e4 bb a5 e4 bd bf e7 94 a8 2f 20 33 32 e6 8e a9 e7 a0 81 e4 b8 ba 49 50 76 34 .............../.32.........IPv4
a12a0 e6 8c 87 e5 ae 9a e4 b8 bb e6 9c ba e5 90 8d ef bc 88 46 51 44 4e ef bc 89 20 2f 20 31 32 38 e3 ..................FQDN..../.128.
a12c0 80 82 20 e6 82 a8 e8 bf 98 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 49 50 e8 8c 83 e5 9b b4 ef bc 8c .....................IP.........
a12e0 e4 be 8b e5 a6 82 31 39 32 2e 31 36 38 2e 31 2e 31 2d 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 ef ......192.168.1.1-192.168.1.254.
a1300 bc 8c e5 b9 b6 e4 b8 94 e5 b0 86 e5 af bc e5 87 ba 43 49 44 52 e7 bd 91 e7 bb 9c e5 88 97 e8 a1 .................CIDR...........
a1320 a8 e4 bb a5 e5 a1 ab e5 85 85 e8 8c 83 e5 9b b4 e3 80 82 00 e4 bb 8e e4 b8 8d 00 e6 b7 bb e5 8a ................................
a1340 a0 00 e6 b7 bb e5 8a a0 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 20 00 e6 b7 bb e5 8a a0 20 43 53 52 .............................CSR
a1360 20 28 e5 9c a8 e4 b8 8b e9 9d a2 e7 b2 98 e8 b4 b4 29 00 e6 b7 bb e5 8a a0 49 50 76 34 e7 bd 91 .(...............).......IPv4...
a1380 e5 85 b3 00 e6 b7 bb e5 8a a0 e6 96 b0 e7 9a 84 49 50 56 36 e7 bd 91 e5 85 b3 00 e6 b7 bb e5 8a ................IPV6............
a13a0 a0 e6 96 b0 e9 99 90 e5 88 b6 e5 99 a8 00 e5 8f 91 e7 8e b0 e6 96 b0 e8 ad a6 e6 8a a5 3a 20 25 .............................:.%
a13c0 73 00 e6 b7 bb e5 8a a0 e5 9b be e7 89 87 ef bc 9a 00 e6 96 b0 e5 bb ba 2f e7 bc 96 e8 be 91 e7 s......................./.......
a13e0 9a 84 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 e5 99 a8 e6 9d a1 e7 9b ae e5 b7 b2 e5 8f 91 e5 ........IP......................
a1400 b8 83 e3 80 82 00 e6 b7 bb e5 8a a0 2f e7 bc 96 e8 be 91 e7 9a 84 52 46 43 32 31 33 36 20 44 4e ............/.........RFC2136.DN
a1420 53 e6 9b b4 e6 96 b0 e6 9d a1 e7 9b ae e5 b7 b2 e5 8f 91 e5 b8 83 e3 80 82 00 e8 be 83 e6 96 b0 S...............................
a1440 e7 9a 84 e5 8f af e7 94 a8 28 25 73 29 00 e7 8e b0 e5 9c a8 e6 9c 89 e6 96 b0 e7 9a 84 e8 bd af .........(%s)...................
a1460 e4 bb b6 e7 89 88 e6 9c ac e5 8f af e4 bb a5 e6 9b b4 e6 96 b0 00 e4 b8 8b e4 b8 80 e4 b8 aa e6 ................................
a1480 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 8b e4 b8 80 e9 a1 b5 00 e4 b8 8d 00 e4 b8 8d e8 bf 9b e8 a1 8c ................................
a14a0 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 20 00 e6 97 a0 42 49 4e 41 54 00 e6 b2 a1 e6 9c 89 e5 ae 9a .................BINAT..........
a14c0 e4 b9 89 43 41 52 50 e6 8e a5 e5 8f a3 e3 80 82 00 e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 43 41 52 ...CARP......................CAR
a14e0 50 e6 8e a5 e5 8f a3 e3 80 82 00 e6 b2 a1 e6 89 be e5 88 b0 e7 bc 93 e5 ad 98 e7 9a 84 49 50 e3 P............................IP.
a1500 80 82 00 e6 89 be e4 b8 8d e5 88 b0 e7 bc 93 e5 ad 98 49 50 76 36 e3 80 82 00 e6 b2 a1 e6 9c 89 ..................IPv6..........
a1520 e9 85 8d e7 bd ae e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 8c ba e5 9f 9f e3 80 82 20 e5 8f af e4 ................................
a1540 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 b7 bb e5 8a a0 e6 96 b0 e5 8c ba e5 9f 9f ef bc 9a 20 25 31 ..............................%1
a1560 24 73 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 20 3e e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 25 32 24 73 $s.............>............%2$s
a1580 2e 00 e6 9c aa e5 ae 9a e4 b9 89 e8 af 81 e4 b9 a6 e6 9d 83 e9 99 90 e3 80 82 3c 62 72 2f 3e 20 ..........................<br/>.
a15a0 e5 9c a8 e8 bf 99 e9 87 8c e5 88 9b e5 bb ba e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e8 af 81 e4 b9 ................................
a15c0 a6 20 3c 61 20 68 72 65 66 3d 22 73 79 73 74 65 6d 5f 63 61 6d 61 6e 61 67 65 72 2e 70 68 70 22 ..<a.href="system_camanager.php"
a15e0 3e e7 b3 bb e7 bb 9f 20 26 67 74 3b 20 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 3c 2f 61 3e 2e 00 e6 >.......&gt;.............</a>...
a1600 9c aa e5 ae 9a e4 b9 89 e8 af 81 e4 b9 a6 e3 80 82 20 e5 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 ................................
a1620 8c e5 88 9b e5 bb ba e4 b8 80 e4 b8 aa 3a 25 31 24 73 25 32 24 73 25 33 24 73 00 e6 9c aa e5 ae .............:%1$s%2$s%3$s......
a1640 9a e4 b9 89 e4 bb bb e4 bd 95 e8 af 81 e4 b9 a6 e3 80 82 20 e5 9c a8 e5 90 af e7 94 a8 53 53 4c .............................SSL
a1660 e4 b9 8b e5 89 8d e9 9c 80 e8 a6 81 e8 af 81 e4 b9 a6 e3 80 82 25 31 24 73 e5 88 9b e5 bb ba e6 .....................%1$s.......
a1680 88 96 e5 af bc e5 85 a5 25 32 24 73 e8 af 81 e4 b9 a6 e3 80 82 00 e6 b2 a1 e6 9c 89 e6 9b b4 e6 ........%2$s....................
a16a0 94 b9 49 50 e5 9c b0 e5 9d 80 00 49 50 e5 9c b0 e5 9d 80 e6 b2 a1 e6 9c 89 e6 94 b9 e5 8f 98 e3 ..IP.......IP...................
a16c0 80 82 00 4e 6f 20 44 65 66 61 75 6c 74 00 e6 9c aa e9 80 89 e6 8b a9 e5 8a a8 e6 80 81 44 4e 53 ...No.Default................DNS
a16e0 e6 9c 8d e5 8a a1 e6 8f 90 e4 be 9b e5 95 86 e3 80 82 00 e6 97 a0 e7 a1 ac e4 bb b6 e5 8a a0 e5 ................................
a1700 af 86 e5 8a a0 e9 80 9f 00 e6 b2 a1 e6 9c 89 e6 8f 90 e4 be 9b e4 b8 bb e6 9c ba e5 90 8d e3 80 ................................
a1720 82 00 e6 97 a0 49 50 73 65 63 e6 b1 a0 e3 80 82 00 e6 97 a0 49 50 73 65 63 e5 ae 89 e5 85 a8 e5 .....IPsec..........IPsec.......
a1740 85 b3 e8 81 94 e3 80 82 00 e6 9c aa e9 85 8d e7 bd ae 49 50 73 65 63 e5 ae 89 e5 85 a8 e7 ad 96 ..................IPsec.........
a1760 e7 95 a5 e3 80 82 00 e6 b2 a1 e6 9c 89 e5 8f af e7 94 a8 e7 9a 84 49 50 73 65 63 e7 8a b6 e6 80 ......................IPsec.....
a1780 81 e4 bf a1 e6 81 af e3 80 82 00 e6 97 a0 4c 5a 4f e5 8e 8b e7 bc a9 5b 4c 65 67 61 63 79 20 73 ..............LZO......[Legacy.s
a17a0 74 79 6c 65 ef bc 8c 63 6f 6d 70 7a 6f 7a 6f 5d 00 e6 9c aa e6 89 be e5 88 b0 e9 95 9c e5 83 8f tyle...compzozo]................
a17c0 e3 80 82 00 e6 9c aa e5 ae 9a e4 b9 89 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b 00 e6 9c aa e5 ae .............OpenVPN............
a17e0 9a e4 b9 89 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b 20 00 e6 b2 a1 e6 9c 89 e6 8f 90 e4 be 9b e5 ....OpenVPN.....................
a1800 af 86 e7 a0 81 e3 80 82 00 e6 b2 a1 e6 9c 89 e9 98 9f e5 88 97 e8 a2 ab e9 85 8d e7 bd ae e6 88 ................................
a1820 96 e9 80 89 e6 8b a9 00 e7 a6 81 e7 94 a8 00 e6 97 a0 e6 9c 8d e5 8a a1 00 e6 97 a0 e6 9c 8d e5 ................................
a1840 8a a1 ef bc 9a e6 ad a4 e5 9f 9f e5 b7 b2 e7 a6 81 e7 94 a8 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d ..........................DNS...
a1860 e5 8a a1 e3 80 82 00 4e 6f 20 55 52 4c 20 66 6f 72 20 67 65 74 55 52 4c 00 e6 b2 a1 e6 9c 89 e6 .......No.URL.for.getURL........
a1880 8f 90 e4 be 9b e6 9b b4 e6 96 b0 e7 bd 91 e5 9d 80 e3 80 82 00 e6 b2 a1 e6 9c 89 e6 8f 90 e4 be ................................
a18a0 9b e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 00 e6 9c aa e6 a3 80 e6 b5 8b e5 88 b0 56 4c 41 4e e8 83 ..........................VLAN..
a18c0 bd e5 8a 9b e6 8e a5 e5 8f a3 e3 80 82 00 e4 b8 8d e5 90 8c e6 ad a5 58 4d 4c 52 50 43 00 e6 97 .......................XMLRPC...
a18e0 a0 e6 93 8d e4 bd 9c e7 8a b6 e6 80 81 00 e5 b0 86 e4 b8 8d e5 af b9 e7 bd 91 e5 85 b3 e4 ba 8b ................................
a1900 e4 bb b6 e9 87 87 e5 8f 96 e4 bb bb e4 bd 95 e6 93 8d e4 bd 9c e3 80 82 20 e7 bd 91 e5 85 b3 e5 ................................
a1920 a7 8b e7 bb 88 e8 a2 ab e8 80 83 e8 99 91 e3 80 82 00 e6 b2 a1 e6 9c 89 e6 b4 bb e5 8a a8 e5 af ................................
a1940 b9 e7 ad 89 e4 bd 93 e5 8f af e7 94 a8 00 e6 9c aa e6 89 be e5 88 b0 e5 a4 87 e4 bb bd e3 80 82 ................................
a1960 00 e5 9c a8 e6 8e a5 e5 8f a3 e4 b8 8a e6 9c aa e8 ae be e7 bd ae e9 98 bb e6 ad a2 e8 a7 84 e5 ................................
a1980 88 99 ef bc 9a 00 67 65 74 55 52 4c e6 b2 a1 e6 9c 89 e5 9b 9e e8 b0 83 e5 87 bd e6 95 b0 00 e6 ......getURL....................
a19a0 9c aa e6 89 be e5 88 b0 e8 bf 99 e4 b8 aa 43 41 e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e6 b2 a1 ..............CA................
a19c0 e6 9c 89 e5 8f 91 e7 8e b0 e8 bf 99 e4 b8 aa 20 43 52 4c e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 ................CRL.............
a19e0 e6 88 91 e7 9a 84 49 50 e5 9c b0 e5 9d 80 25 73 20 e5 a4 a9 e6 b2 a1 e6 9c 89 e5 8f 98 e5 8c 96 ......IP......%s................
a1a00 ef bc 8c e4 b8 8d e8 83 bd e9 80 9a e8 bf 87 e3 80 82 e4 b8 8d e8 83 bd e6 9b b4 e6 96 b0 e5 8a ................................
a1a20 a8 e6 80 81 44 4e 53 e6 9d a1 e7 9b ae e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 63 6f 6e 66 69 67 ....DNS...................config
a1a40 2e 78 6d 6c ef bc 8c e5 b0 9d e8 af 95 e4 b8 8a e6 ac a1 e5 b7 b2 e7 9f a5 e7 9a 84 e9 85 8d e7 .xml............................
a1a60 bd ae e8 bf 98 e5 8e 9f e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 63 6f 6e 66 69 67 2e 78 6d 6c e6 .....................config.xml.
a1a80 88 96 63 6f 6e 66 69 67 e5 a4 87 e4 bb bd ef bc 8c e9 87 8d e7 bd ae e4 b8 ba e5 87 ba e5 8e 82 ..config........................
a1aa0 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 00 e6 9c aa e9 85 8d e7 bd ae e7 9b ae e6 a0 87 49 50 ef bc ............................IP..
a1ac0 81 00 e6 b2 a1 e6 9c 89 e8 ae b0 e5 bd 95 e3 80 82 00 e6 ad a4 4d 41 43 e5 9c b0 e5 9d 80 e4 b8 .....................MAC........
a1ae0 8d e5 ad 98 e5 9c a8 e6 9d a1 e7 9b ae ef bc 9a ef bc 9a 00 e6 ad a4 e7 94 a8 e6 88 b7 e5 90 8d ................................
a1b00 e4 b8 8d e5 ad 98 e5 9c a8 00 e6 b2 a1 e6 9c 89 e8 ae b0 e5 bd 95 e5 ad 98 e5 9c a8 ef bc 81 00 ................................
a1b20 e6 9c aa e6 8c 87 e5 ae 9a e6 96 87 e4 bb b6 e5 90 8d e3 80 82 00 e5 bd 93 e5 89 8d e6 b2 a1 e6 ................................
a1b40 9c 89 e5 ae 9a e4 b9 89 e6 b5 ae e5 8a a8 e8 a7 84 e5 88 99 e3 80 82 00 e6 9c aa e9 80 89 e6 8b ................................
a1b60 a9 e8 a6 81 e5 9c a8 e6 ad a4 e7 bb 84 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e7 bd 91 e5 85 b3 00 ................................
a1b80 e6 b2 a1 e6 9c 89 e5 8f 91 e7 8e b0 e7 bd 91 e5 85 b3 e3 80 82 00 e6 b2 a1 e6 9c 89 e7 bd 91 e5 ................................
a1ba0 85 b3 e8 a6 81 e7 9b 91 e6 8e a7 e3 80 82 20 64 70 69 6e 67 65 72 e4 b8 8d e4 bc 9a e8 bf 90 e8 ...............dpinger..........
a1bc0 a1 8c e3 80 82 00 e6 b2 a1 e6 9c 89 e6 89 be e5 88 b0 e5 8e 86 e5 8f b2 e6 95 b0 e6 8d ae ef bc ................................
a1be0 81 00 e6 89 be e4 b8 8d e5 88 b0 e6 8e a5 e5 8f a3 ef bc 81 00 e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 ................................
a1c00 89 e5 86 85 e9 83 a8 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 e3 80 82 00 e6 b2 a1 ................................
a1c20 e6 9c 89 e7 a7 9f e7 ba a6 e5 9c a8 e4 bd bf e7 94 a8 00 e6 89 be e4 b8 8d e5 88 b0 e7 a7 9f e7 ................................
a1c40 ba a6 e6 96 87 e4 bb b6 e3 80 82 20 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e6 98 af e5 90 ............DHCPv6..............
a1c60 a6 e6 b4 bb e5 8a a8 ef bc 9f 00 e6 ad a4 e6 b1 a0 e4 b8 ad e8 bf 98 e6 b2 a1 e6 9c 89 e7 a7 9f ................................
a1c80 e7 ba a6 e3 80 82 00 e6 b2 a1 e6 9c 89 e8 a6 81 e6 98 be e7 a4 ba e7 9a 84 e7 a7 9f e7 ba a6 00 ................................
a1ca0 e5 9c a8 e6 ad a4 e7 b3 bb e7 bb 9f e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 e9 99 90 e5 88 b6 e5 99 ................................
a1cc0 a8 e3 80 82 00 e6 9c aa e6 a3 80 e6 b5 8b e5 88 b0 e9 93 be e6 8e a5 e3 80 82 25 73 00 e6 9c aa ..........................%s....
a1ce0 e9 85 8d e7 bd ae e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 e3 80 82 00 e6 b2 a1 e6 9c 89 e8 ................................
a1d00 a6 81 e6 98 be e7 a4 ba e7 9a 84 e6 97 a5 e5 bf 97 00 e6 b2 a1 e6 9c 89 e8 a6 81 e6 98 be e7 a4 ................................
a1d20 ba e7 9a 84 e6 97 a5 e5 bf 97 00 e5 9c a8 20 25 73 e4 b8 8a e6 9c aa e6 89 be e5 88 b0 e4 bb bb ...............%s...............
a1d40 e4 bd 95 e6 88 90 e5 91 98 00 e6 9c aa e6 89 be e5 88 b0 e9 95 9c e5 83 8f e3 80 82 00 e6 9c aa ................................
a1d60 e6 8e a5 e6 94 b6 e5 88 b0 e8 be 93 e5 87 ba e6 88 96 e8 bf 9e e6 8e a5 e5 a4 b1 e8 b4 a5 e3 80 ................................
a1d80 82 e5 b0 9d e8 af 95 e9 a6 96 e5 85 88 e5 8f 96 e6 b6 88 e9 80 89 e4 b8 ad e2 80 9c e6 98 be e7 ................................
a1da0 a4 ba e8 bf 9c e7 a8 8b e6 96 87 e6 9c ac e2 80 9d e3 80 82 00 e6 9c aa e5 ae 89 e8 a3 85 e6 8f ................................
a1dc0 92 e4 bb b6 e3 80 82 00 e5 bd 93 e5 89 8d e6 9c aa e5 ae 89 e8 a3 85 e5 85 b7 e6 9c 89 e6 97 a5 ................................
a1de0 e5 bf 97 e8 ae b0 e5 bd 95 e5 8a 9f e8 83 bd e7 9a 84 e6 8f 92 e4 bb b6 e3 80 82 00 e6 b2 a1 e6 ................................
a1e00 9c 89 e4 b8 ba e6 ad a4 e7 94 a8 e6 88 b7 e5 88 86 e9 85 8d e9 a1 b5 e9 9d a2 ef bc 81 e7 82 b9 ................................
a1e20 e5 87 bb e8 bf 99 e9 87 8c e9 80 80 e5 87 ba e3 80 82 00 e6 9c aa e6 8c 87 e5 ae 9a e7 94 a8 e6 ................................
a1e40 88 b7 25 73 e7 9a 84 e5 af 86 e7 a0 81 e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e5 90 8c e4 bc b4 ..%s............................
a1e60 2c 20 25 31 24 73 e7 a1 ae e8 ae a4 6e 74 70 e6 9c 8d e5 8a a1 e8 bf 90 e8 a1 8c e4 ba 86 ef bc ,.%1$s......ntp.................
a1e80 9f 25 32 24 73 00 e4 b8 8d e5 90 8c e6 ad a5 00 e6 b2 a1 e6 9c 89 70 68 61 73 65 32 e8 a7 84 e6 .%2$s.................phase2....
a1ea0 a0 bc e7 9a 84 e9 9a a7 e9 81 93 20 52 45 51 49 44 20 3d 20 25 73 00 e6 b2 a1 e6 9c 89 e6 89 be ............REQID.=.%s..........
a1ec0 e5 88 b0 e7 a7 81 e6 9c 89 43 41 e3 80 82 20 e7 a7 81 e6 9c 89 43 41 e9 9c 80 e8 a6 81 e5 88 9b .........CA..........CA.........
a1ee0 e5 bb ba e6 96 b0 e7 9a 84 e7 94 a8 e6 88 b7 e8 af 81 e4 b9 a6 e3 80 82 20 e5 85 88 e4 bf 9d e5 ................................
a1f00 ad 98 e7 94 a8 e6 88 b7 e4 bb a5 e5 af bc e5 85 a5 e5 a4 96 e9 83 a8 e8 af 81 e4 b9 a6 e3 80 82 ................................
a1f20 00 e6 97 a0 e6 b3 95 e8 af bb e5 8f 96 e9 98 9f e5 88 97 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af e3 ................................
a1f40 80 82 00 e6 9c aa e6 89 be e5 88 b0 e5 90 8d e7 a7 b0 e4 b8 ba 25 73 e7 9a 84 e9 98 9f e5 88 97 .....................%s.........
a1f60 ef bc 81 00 e8 ae b0 e5 bd 95 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 b2 a1 e6 9c 89 e4 bb bb ................................
a1f80 e4 bd 95 e5 8f 8d e5 ba 94 00 e5 bd 93 e5 89 8d e6 9c aa e5 ae 9a e4 b9 89 e6 ad a4 e6 8e a5 e5 ................................
a1fa0 8f a3 e7 9a 84 e8 a7 84 e5 88 99 00 e6 b2 a1 e6 9c 89 e4 bf 9d e5 ad 98 e7 9a 84 e7 bd 91 e7 bb ................................
a1fc0 9c e5 94 a4 e9 86 92 e5 9c b0 e5 9d 80 00 e6 89 be e4 b8 8d e5 88 b0 e6 9c 8d e5 8a a1 00 e6 89 ................................
a1fe0 be e4 b8 8d e5 88 b0 e6 9c 8d e5 8a a1 e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e6 ba 90 e8 b7 9f ................................
a2000 e8 b8 aa e6 9d a1 e7 9b ae 00 e6 9c aa e6 89 be e5 88 b0 e4 b8 8e e5 bd 93 e5 89 8d e8 bf 87 e6 ................................
a2020 bb a4 e5 99 a8 e5 8c b9 e9 85 8d e7 9a 84 e7 8a b6 e6 80 81 e3 80 82 00 e6 9c aa e6 89 be e5 88 ................................
a2040 b0 e4 bb bb e4 bd 95 e7 8a b6 e6 80 81 e3 80 82 00 e6 b2 a1 e6 9c 89 e8 bf 99 e6 a0 b7 e7 9a 84 ................................
a2060 e4 b8 bb e6 9c ba 00 e5 8c ba e5 9f 9f e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 89 be e4 b8 8d ................................
a2080 e5 88 b0 e5 90 88 e9 80 82 e7 9a 84 e6 8e a5 e5 8f a3 e8 bf 90 e8 a1 8c 64 68 63 72 65 6c 61 79 ........................dhcrelay
a20a0 20 2d 36 ef bc 81 00 e6 b2 a1 e6 9c 89 e6 89 be e5 88 b0 e5 90 88 e9 80 82 e7 9a 84 e6 8e a5 e5 .-6.............................
a20c0 8f a3 e8 bf 90 e8 a1 8c 64 68 63 72 65 6c 61 79 ef bc 81 00 e7 b1 bb e5 9e 8b e4 b8 8d e5 ad 98 ........dhcrelay................
a20e0 e5 9c a8 e3 80 82 00 e6 9c aa e6 89 be e5 88 b0 e6 9c aa e4 bd bf e7 94 a8 e7 9a 84 e6 b6 88 e8 ................................
a2100 b4 b9 e8 80 85 00 e4 b8 8d e6 9b b4 e6 96 b0 00 e6 9c aa e5 ae 9a e4 b9 89 e6 9c 89 e6 95 88 e7 ................................
a2120 9a 84 e6 8f 92 e4 bb b6 e3 80 82 00 e5 80 bc e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 9c aa e9 ................................
a2140 85 8d e7 bd ae e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e8 8a 82 e7 82 b9 e7 b1 ................................
a2160 bb e5 9e 8b 00 e8 8a 82 e7 82 b9 e4 bf a1 e6 81 af e5 9b 9e e5 a4 8d 00 e8 8a 82 e7 82 b9 e4 bf ................................
a2180 a1 e6 81 af e8 af b7 e6 b1 82 00 e9 9d 9e e4 b8 b4 e6 97 b6 e5 9c b0 e5 9d 80 e5 88 86 e9 85 8d ................................
a21a0 00 e6 b2 a1 e6 9c 89 00 e6 97 a0 ef bc 88 e6 97 a0 e8 ae a4 e8 af 81 ef bc 89 00 e6 97 a0 ef bc ................................
a21c0 88 e6 97 a0 e5 8a a0 e5 af 86 ef bc 89 00 e6 97 a0 ef bc 88 e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b7 ................................
a21e0 e5 90 8d e5 92 8c e6 88 96 e5 af 86 e7 a0 81 ef bc 89 00 e6 b2 a1 e6 9c 89 e5 8f af e7 94 a8 e7 ................................
a2200 9a 84 00 e6 ad a3 e5 b8 b8 00 e6 99 ae e9 80 9a e8 a7 86 e5 9b be 00 e6 ad a3 e5 b8 b8 e7 9a 84 ................................
a2220 e5 8a a8 e6 80 81 41 52 50 e6 9d a1 e7 9b ae e6 98 be e7 a4 ba e4 b8 80 e4 b8 aa e5 80 92 e8 ae ......ARP.......................
a2240 a1 e6 97 b6 e5 ae 9a e6 97 b6 e5 99 a8 ef bc 8c e7 9b b4 e5 88 b0 e5 ae 83 e4 bb ac e8 bf 87 e6 ................................
a2260 9c 9f ef bc 8c e7 84 b6 e5 90 8e e9 87 8d e6 96 b0 e6 a3 80 e6 9f a5 e3 80 82 00 e6 8c aa e5 a8 ................................
a2280 81 e5 8d 9a e5 85 8b e9 a9 ac e5 b0 94 00 e5 80 92 e7 bd ae 00 e4 b8 8d e6 98 af e4 b8 80 e4 b8 ................................
a22a0 aa 46 51 44 4e ef bc 88 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d ef bc 89 00 e4 b8 .FQDN...........................
a22c0 8d e6 98 af e4 b8 80 e4 b8 aa e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d ef bc 88 46 ...............................F
a22e0 51 44 4e ef bc 89 ef bc 81 00 e4 b8 8d e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 94 a8 e6 88 b7 e5 QDN.............................
a2300 90 8d e6 88 96 e5 af 86 e7 a0 81 ef bc 81 00 e5 ae 9e e9 99 85 e4 b8 8a e5 b9 b6 e6 b2 a1 e6 9c ................................
a2320 89 e5 81 9c e6 ad a2 ef bc 88 e8 b0 83 e8 af 95 e8 ae be e7 bd ae e4 b8 ba e7 9c 9f ef bc 89 25 ...............................%
a2340 73 00 e5 ae 9e e9 99 85 e4 b8 8a e6 b2 a1 e6 9c 89 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 ef bc 88 s...............................
a2360 e8 b0 83 e8 af 95 e8 ae be e7 bd ae e4 b8 ba e7 9c 9f ef bc 89 e3 80 82 00 e7 94 b1 e4 ba 8e e5 ................................
a2380 90 af e7 94 a8 e4 ba 86 4f 4c 53 52 e5 8a a8 e6 80 81 e7 bd 91 e5 85 b3 ef bc 8c e5 9b a0 e6 ad ........OLSR....................
a23a0 a4 e4 b8 8d e6 b7 bb e5 8a a0 e9 bb 98 e8 ae a4 e8 b7 af e7 94 b1 e3 80 82 00 e5 b9 b6 e9 9d 9e ................................
a23c0 e6 89 80 e6 9c 89 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f 2f e7 bd 91 e5 8d a1 e9 83 bd e8 83 bd e6 ................../.............
a23e0 ad a3 e5 b8 b8 e6 94 af e6 8c 81 38 30 32 2e 31 51 20 51 69 6e 51 e6 a0 87 e8 ae b0 e3 80 82 20 ...........802.1Q.QinQ..........
a2400 25 31 24 73 e5 9c a8 e6 b2 a1 e6 9c 89 e6 98 8e e7 a1 ae e6 94 af e6 8c 81 e5 ae 83 e7 9a 84 e5 %1$s............................
a2420 8d a1 e4 b8 8a ef bc 8c 51 69 6e 51 e6 a0 87 e8 ae b0 e4 bb 8d e7 84 b6 e5 8f af e4 bb a5 e5 b7 ........QinQ....................
a2440 a5 e4 bd 9c ef bc 8c e4 bd 86 e5 87 8f e5 b0 91 e7 9a 84 4d 54 55 e5 8f af e8 83 bd e4 bc 9a e5 ...................MTU..........
a2460 af bc e8 87 b4 e9 97 ae e9 a2 98 e3 80 82 25 31 24 73 e8 af b7 e5 8f 82 e9 98 85 20 25 32 24 73 ..............%1$s..........%2$s
a2480 20 e6 94 af e6 8c 81 e5 8d a1 e7 9a 84 e4 bf a1 e6 81 af e6 89 8b e5 86 8c e3 80 82 00 e5 b9 b6 ................................
a24a0 e9 9d 9e e6 89 80 e6 9c 89 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f 2f e7 bd 91 e5 8d a1 e9 83 bd e6 ...................../..........
a24c0 ad a3 e7 a1 ae e6 94 af e6 8c 81 38 30 32 2e 31 51 20 56 4c 41 4e e6 a0 87 e8 ae b0 e3 80 82 25 ...........802.1Q.VLAN.........%
a24e0 31 24 73 e5 9c a8 e6 b2 a1 e6 9c 89 e6 98 8e e7 a1 ae e6 94 af e6 8c 81 e5 ae 83 e7 9a 84 e5 8d 1$s.............................
a2500 a1 e4 b8 8a ef bc 8c 56 4c 41 4e e6 a0 87 e8 ae b0 e4 bb 8d e7 84 b6 e5 8f af e4 bb a5 e5 b7 a5 .......VLAN.....................
a2520 e4 bd 9c ef bc 8c e4 bd 86 e5 87 8f e5 b0 91 e7 9a 84 4d 54 55 e5 8f af e8 83 bd e4 bc 9a e5 af ..................MTU...........
a2540 bc e8 87 b4 e9 97 ae e9 a2 98 e3 80 82 25 31 24 73 e8 af b7 e5 8f 82 e9 98 85 20 25 32 24 73 20 .............%1$s..........%2$s.
a2560 e6 94 af e6 8c 81 e5 8d a1 e7 9a 84 e4 bf a1 e6 81 af e6 89 8b e5 86 8c e3 80 82 00 e4 b8 8d e5 ................................
a2580 8f af e7 94 a8 e3 80 82 00 e6 9c aa e6 89 a7 e8 a1 8c e8 87 aa e5 ae 9a e4 b9 89 e5 8d b8 e8 bd ................................
a25a0 bd ef bc 8c e5 9b a0 e4 b8 ba e7 bc ba e5 b0 91 e5 8c 85 e3 80 82 00 e7 ab af e5 8f a3 e8 8c 83 ................................
a25c0 e5 9b b4 3e 20 35 30 30 ef bc 8c e4 b8 8d e8 ae be e7 bd ae 4e 41 54 e6 98 a0 e5 b0 84 e8 a7 84 ...>.500............NAT.........
a25e0 e5 88 99 00 e9 9d 9e e6 88 90 e5 91 98 20 00 e9 9d 9e e6 88 90 e5 91 98 00 25 31 24 73 e5 b0 9a .........................%1$s...
a2600 e6 9c aa e5 87 86 e5 a4 87 e5 a5 bd 20 ef bc 8c e8 af b7 e5 9c a8 20 25 32 24 73 e7 a7 92 e5 90 .......................%2$s.....
a2620 8e e9 87 8d e8 af 95 e3 80 82 00 e6 b3 a8 e6 84 8f 00 e8 af b7 e6 b3 a8 e6 84 8f ef bc 8c e5 ae ................................
a2640 8c e6 95 b4 50 48 50 e5 93 8d e5 ba 94 e4 b8 ad e7 9a 84 20 25 73 e8 a1 8c e5 a4 aa e5 a4 a7 e3 ....PHP.............%s..........
a2660 80 82 20 e5 b5 8c e5 a5 97 e4 bb a3 e7 a0 81 e5 92 8c 65 76 61 6c ef bc 88 ef bc 89 e9 94 99 e8 ..................eval..........
a2680 af af e5 8f af e8 83 bd e4 bc 9a e9 94 99 e8 af af e5 9c b0 e6 8c 87 e5 90 91 e2 80 9c e7 ac ac ................................
a26a0 31 e8 a1 8c e2 80 9d e3 80 82 00 e6 b3 a8 e6 84 8f 3a 09 e8 bf 99 e5 b0 86 e9 87 8d e5 ae 9a e5 1................:..............
a26c0 90 91 e6 8e a7 e5 88 b6 e5 8f b0 e8 be 93 e5 87 ba e5 92 8c e6 b6 88 e6 81 af e5 88 b0 e4 b8 b2 ................................
a26e0 e8 a1 8c e7 ab af e5 8f a3 ef bc 8c e4 bd 86 e4 bb 8d e7 84 b6 e5 8f af e4 bb a5 e4 bb 8e e5 86 ................................
a2700 85 e9 83 a8 e8 a7 86 e9 a2 91 e5 8d a1 2f e9 94 ae e7 9b 98 e8 ae bf e9 97 ae e6 8e a7 e5 88 b6 ............./..................
a2720 e5 8f b0 e8 8f 9c e5 8d 95 e3 80 82 20 20 25 31 24 73 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 ..............%1$s..............
a2740 a8 25 32 24 73 20 e9 9c 80 e8 a6 81 e4 b8 b2 e8 a1 8c e7 94 b5 e7 bc 86 e6 88 96 e9 80 82 e9 85 .%2$s...........................
a2760 8d e5 99 a8 e6 89 8d e8 83 bd e4 bd bf e7 94 a8 e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e5 8f b0 e3 ................................
a2780 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e7 95 99 e7 a9 ba e5 88 99 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ................................
a27a0 ba 32 32 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a 31 3a 31 4e 41 54 e6 98 a0 e5 b0 84 e4 bb 85 e9 .22.............1:1NAT..........
a27c0 80 82 e7 94 a8 e4 ba 8e 31 3a 31 e6 98 a0 e5 b0 84 e7 9a 84 e5 85 a5 e7 ab 99 e7 bb 84 e4 bb b6 ........1:1.....................
a27e0 e3 80 82 20 e6 ad a4 e5 8a 9f e8 83 bd e4 b8 8e e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e7 9a 84 4e ...............................N
a2800 41 54 e6 a8 a1 e5 bc 8f e7 9b b8 e5 90 8c e3 80 82 20 e6 9c 89 e5 85 b3 e8 af a6 e7 bb 86 e4 bf AT..............................
a2820 a1 e6 81 af ef bc 8c e8 af b7 e5 8f 82 e9 98 85 e4 b8 8a e9 9d a2 e7 9a 84 e7 ba af 4e 41 54 e6 ............................NAT.
a2840 a8 a1 e5 bc 8f e6 8f 8f e8 bf b0 e3 80 82 20 e5 8f af e4 bb a5 e5 b0 86 e5 8d 95 e4 b8 aa e8 a7 ................................
a2860 84 e5 88 99 e9 85 8d e7 bd ae e4 b8 ba e5 9f ba e4 ba 8e e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e8 ................................
a2880 a6 86 e7 9b 96 e6 ad a4 e7 b3 bb e7 bb 9f e8 ae be e7 bd ae e3 80 82 00 e6 b3 a8 ef bc 9a e5 8d ................................
a28a0 8a e5 88 86 e7 a6 bb e3 80 82 20 e8 bf 99 e5 b0 86 e8 a2 ab e6 b7 bb e5 8a a0 e5 88 b0 e4 b8 8a ................................
a28c0 e9 9d a2 e7 9a 84 e6 90 9c e7 b4 a2 e5 ba 93 64 6e ef bc 8c e6 88 96 e8 80 85 e5 8f af e4 bb a5 ...............dn...............
a28e0 e6 8c 87 e5 ae 9a e5 8c 85 e5 90 ab 64 63 20 3d 63 6f 6d 70 6f 6e 65 6e 74 e7 9a 84 e5 ae 8c e6 ............dc.=component.......
a2900 95 b4 e5 ae b9 e5 99 a8 e8 b7 af e5 be 84 e3 80 82 25 31 24 73 e4 be 8b e5 a6 82 3a 20 43 4e 3d .................%1$s......:.CN=
a2920 55 73 65 72 73 3b 44 43 3d 65 78 61 6d 70 6c 65 2c 44 43 3d 63 6f 6d 20 6f 72 20 4f 55 3d 53 74 Users;DC=example,DC=com.or.OU=St
a2940 61 66 66 3b 4f 55 3d 46 72 65 65 6c 61 6e 63 65 72 73 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a4 a9 e7 aff;OU=Freelancers..............
a2960 ba bf e5 8f b7 e7 a0 81 e4 b8 8d e6 80 bb e6 98 af e4 b8 8e e5 8d a1 e4 b8 8a e7 9a 84 e6 a0 87 ................................
a2980 e7 ad be e5 8c b9 e9 85 8d e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e4 bc 9a e5 b0 86 25 ...............................%
a29a0 31 24 73 e8 bd ac e6 8d a2 e4 b8 ba e4 bb 85 e9 99 90 e8 b7 af e7 94 b1 e7 9a 84 e5 b9 b3 e5 8f 1$s.............................
a29c0 b0 ef bc 81 25 32 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e4 b9 9f e5 b0 86 e5 85 b3 e9 97 ad ....%2$s........................
a29e0 4e 41 54 ef bc 81 20 e5 a6 82 e6 9e 9c e5 8f aa e6 98 af e7 a6 81 e7 94 a8 4e 41 54 ef bc 8c e8 NAT......................NAT....
a2a00 80 8c e4 b8 8d e6 98 af e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 ef bc 8c e8 af b7 e8 ae bf ................................
a2a20 e9 97 ae 25 33 24 73 e5 87 ba e7 ab 99 4e 41 54 25 34 24 73 20 e9 a1 b5 e9 9d a2 e3 80 82 00 e6 ...%3$s......NAT%4$s............
a2a40 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e5 b0 86 e7 a6 81 e6 ad a2 e4 b8 ba 49 50 73 65 63 e8 87 aa e5 .......................IPsec....
a2a60 8a a8 e6 b7 bb e5 8a a0 e8 a7 84 e5 88 99 e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e5 b0 ................................
a2a80 86 e5 90 af e7 94 a8 43 6c 6f 75 64 46 6c 61 72 65 73 e8 99 9a e6 8b 9f 44 4e 53 e4 bb a3 e7 90 .......CloudFlares......DNS.....
a2aa0 86 e3 80 82 20 e5 bd 93 e5 90 af e7 94 a8 e6 97 b6 ef bc 8c e5 ae 83 e5 b0 86 e8 b7 af e7 94 b1 ................................
a2ac0 e6 89 80 e6 9c 89 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 e4 bb 96 e4 bb ac e7 9a 84 e6 9c 8d e5 8a ................................
a2ae0 a1 e5 99 a8 e3 80 82 20 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e8 bf 99 e8 a2 ab ................................
a2b00 e7 a6 81 e7 94 a8 ef bc 8c e6 82 a8 e7 9a 84 e7 9c 9f e5 ae 9e 49 50 e8 a2 ab e5 85 ac e5 bc 80 .....................IP.........
a2b20 e3 80 82 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af ef bc 9a 25 73 00 e6 b3 a8 e6 84 8f ef bc 9a e5 af ..................%s............
a2b40 b9 e4 ba 8e e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 ef bc 8c e5 8f aa e8 83 bd e4 bd bf e7 ..........DNS...................
a2b60 94 a8 e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e8 80 8c e4 b8 8d e6 98 af 49 50 e5 9c b0 e5 9d 80 e3 .......................IP.......
a2b80 80 82 20 e4 bb 85 e5 9c a8 e9 9c 80 e8 a6 81 e7 89 b9 e6 ae 8a 4d 58 e8 ae b0 e5 bd 95 e6 97 b6 .....................MX.........
a2ba0 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 20 e5 b9 b6 e4 b8 8d e6 98 af e6 89 80 e6 ................................
a2bc0 9c 89 e7 9a 84 e6 9c 8d e5 8a a1 e9 83 bd e6 94 af e6 8c 81 e8 bf 99 e4 b8 80 e7 82 b9 e3 80 82 ................................
a2be0 00 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 44 4e 53 e8 bd ac e5 .........................DNS....
a2c00 8f 91 e5 99 a8 e6 88 96 e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 8c e5 88 99 e6 ad a4 e6 8e a5 e5 8f a3 ................................
a2c20 e7 9a 84 49 50 e7 95 99 e7 a9 ba e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e9 bb 98 e8 ae a4 e7 9a 84 ...IP...........................
a2c40 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 20 ef bc 8c e5 90 a6 e5 88 99 e6 9c 8d e5 8a a1 e5 99 a8 e5 DNS.............................
a2c60 b0 86 e5 9c a8 e2 80 9c e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae e2 80 9d e9 a1 b5 e9 9d a2 e4 b8 8a ................................
a2c80 e9 85 8d e7 bd ae e3 80 82 00 e6 b3 a8 e6 84 8f ef bc 9a e8 bf 99 e5 8f aa e9 80 82 e7 94 a8 e4 ................................
a2ca0 ba 8e 54 43 50 e8 a7 84 e5 88 99 e3 80 82 20 e5 b8 b8 e8 a7 84 e6 93 8d e4 bd 9c e7 b3 bb e7 bb ..TCP...........................
a2cc0 9f e9 80 89 e6 8b a9 e5 8c b9 e9 85 8d e6 89 80 e6 9c 89 e5 ad 90 e7 b1 bb e5 9e 8b e3 80 82 00 ................................
a2ce0 e6 8f 90 e7 a4 ba 00 e6 b2 a1 e6 9c 89 e4 bb a5 e5 89 8d e7 9a 84 e9 85 8d e7 bd ae 00 e9 80 9a ................................
a2d00 e7 9f a5 00 e9 80 9a e7 9f a5 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 00 e9 80 9a ................................
a2d20 e7 9f a5 20 45 2d 4d 61 69 6c e8 ae a4 e8 af 81 e6 9c ba e5 88 b6 00 e9 80 9a e7 9f a5 45 2d 4d ....E-Mail...................E-M
a2d40 61 69 6c e8 ae a4 e8 af 81 e5 af 86 e7 a0 81 20 00 e9 80 9a e7 9f a5 65 2d 6d 61 69 6c 20 e8 ae ail....................e-mail...
a2d60 a4 e8 af 81 e7 94 a8 e6 88 b7 e5 90 8d 00 e9 80 9a e7 9f a5 e5 90 8d e7 a7 b0 00 e9 80 9a e7 9f ................................
a2d80 a5 20 00 31 31 20 e6 9c 88 00 e6 ad a3 e5 9c a8 e7 9b ae e5 bd 95 e4 b8 ad e6 90 9c e7 b4 a2 25 ...11..........................%
a2da0 73 e3 80 82 00 e6 ad a3 e5 9c a8 e6 9c 8d e5 8a a1 e5 99 a8 25 31 24 73 e4 b8 ad e6 90 9c e7 b4 s...................%1$s........
a2dc0 a2 2c 20 e5 ae b9 e5 99 a8 20 25 32 24 73 20 e8 bf 87 e6 bb a4 e5 99 a8 20 25 33 24 73 2e 00 e7 .,........%2$s...........%3$s...
a2de0 bc 96 e5 8f b7 00 e7 bc 93 e5 ad 98 e7 9a 84 e4 b8 bb e6 9c ba e6 95 b0 20 00 4c 32 54 50 e7 94 ..........................L2TP..
a2e00 a8 e6 88 b7 e6 95 b0 e5 bf 85 e9 a1 bb e5 9c a8 31 e5 88 b0 32 35 35 e4 b9 8b e9 97 b4 00 50 50 ................1...255.......PP
a2e20 50 6f 45 e7 94 a8 e6 88 b7 e6 95 b0 e5 bf 85 e9 a1 bb e5 9c a8 31 e5 88 b0 32 35 35 e4 b9 8b e9 PoE..................1...255....
a2e40 97 b4 20 00 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e7 9a 84 e6 9f a5 e8 af a2 e6 95 b0 00 e5 8f af ................................
a2e60 e7 94 a8 e7 9a 84 e5 ad 98 e5 82 a8 e5 88 86 e5 8c ba e6 95 b0 00 e4 bd 9c e4 b8 ba 45 44 4e 53 ............................EDNS
a2e80 e9 87 8d e7 bb 84 e7 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f e5 b9 bf e6 92 ad e7 9a 84 e5 ad ................................
a2ea0 97 e8 8a 82 e6 95 b0 e3 80 82 20 e8 bf 99 e6 98 af e5 9c a8 e5 8f 91 e9 80 81 e5 88 b0 e5 af b9 ................................
a2ec0 e7 ad 89 e4 bd 93 e7 9a 84 55 44 50 e6 95 b0 e6 8d ae e6 8a a5 e4 b8 ad e4 bd bf e7 94 a8 e7 9a .........UDP....................
a2ee0 84 e5 80 bc e3 80 82 20 52 46 43 e5 bb ba e8 ae ae e6 98 af 34 30 39 36 ef bc 88 e8 bf 99 e6 98 ........RFC.........4096........
a2f00 af e9 bb 98 e8 ae a4 e5 80 bc ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e7 a2 8e e7 89 87 e9 87 8d ................................
a2f20 e7 bb 84 e9 97 ae e9 a2 98 e5 8f 91 e7 94 9f ef bc 8c e9 80 9a e5 b8 b8 e8 a2 ab e8 a7 86 e4 b8 ................................
a2f40 ba e8 b6 85 e6 97 b6 ef bc 8c e9 82 a3 e4 b9 88 31 34 38 30 e7 9a 84 e5 80 bc e5 ba 94 e8 af a5 ................1480............
a2f60 e6 9c 89 e6 89 80 e5 b8 ae e5 8a a9 e3 80 82 20 35 31 32 e5 80 bc e7 bb 95 e8 bf 87 e4 ba 86 e5 ................512.............
a2f80 a4 a7 e5 a4 9a e6 95 b0 4d 54 55 e8 b7 af e5 be 84 e9 97 ae e9 a2 98 ef bc 8c e4 bd 86 e5 ae 83 ........MTU.....................
a2fa0 e5 8f af e4 bb a5 e7 94 9f e6 88 90 e8 bf 87 e5 a4 9a e7 9a 84 54 43 50 e5 9b 9e e9 80 80 e3 80 .....................TCP........
a2fc0 82 00 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 e4 b9 8b e5 89 8d e5 85 81 e8 ae b8 e7 9a 84 e8 bf 9e ................................
a2fe0 e7 bb ad e6 95 85 e9 9a 9c e6 95 b0 e3 80 82 00 e6 9d a1 e7 9b ae e6 95 b0 00 e7 bc 93 e5 ad 98 ................................
a3000 e4 bf a1 e6 81 af e7 9a 84 e4 b8 bb e6 9c ba e6 95 b0 e3 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ................................
a3020 ba 31 30 30 30 30 e3 80 82 20 00 e8 a6 81 e6 98 be e7 a4 ba e7 9a 84 e6 97 a5 e5 bf 97 e6 9d a1 .10000..........................
a3040 e7 9b ae e7 9a 84 e6 95 b0 e9 87 8f e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 35 e5 88 b0 32 30 30 30 ........................5...2000
a3060 e4 b9 8b e9 97 b4 e3 80 82 00 e7 94 b1 e4 b8 ad e7 bb a7 e6 8f 90 e5 89 8d e5 88 86 e9 85 8d e7 ................................
a3080 9a 84 e8 bf 9b e7 a8 8b e6 95 b0 e3 80 82 20 e9 bb 98 e8 ae a4 e4 bd bf e7 94 a8 35 e4 b8 aa e8 ...........................5....
a30a0 bf 9b e7 a8 8b e3 80 82 00 e7 94 a8 e6 88 b7 e6 95 b0 00 4f 4b 00 e6 93 8d e4 bd 9c e7 b3 bb e7 ...................OK...........
a30c0 bb 9f e6 a3 80 e6 b5 8b e4 bb 85 e5 af b9 54 43 50 e5 8d 8f e8 ae ae e6 9c 89 e6 95 88 e3 80 82 ..............TCP...............
a30e0 00 e5 9c a8 52 46 43 32 33 30 37 e6 a8 a1 e5 bc 8f e4 b8 8b e7 94 a8 e4 ba 8e e7 bb 84 e7 9a 84 ....RFC2307.....................
a3100 e5 af b9 e8 b1 a1 e7 b1 bb e3 80 82 20 e9 80 9a e5 b8 b8 e6 98 af e2 80 9c 70 6f 73 69 78 47 72 .........................posixGr
a3120 6f 75 70 e2 80 9d e6 88 96 e2 80 9c 67 72 6f 75 70 e2 80 9d e3 80 82 00 e5 9c a8 e6 97 b6 e9 97 oup.........group...............
a3140 b4 e6 88 b3 e4 b8 ad e9 9a 90 e8 97 8f e4 bd 8d e7 bd ae ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef ................................
a3160 bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 8c e6 9c aa e9 9a 90 e8 97 8f ef bc 89 e3 80 82 00 e6 ad ................................
a3180 a3 e5 9c a8 e8 8e b7 e5 8f 96 e8 bf 87 e6 bb a4 e5 99 a8 e7 8a b6 e6 80 81 2e 2e 2e 00 e8 8e b7 ................................
a31a0 e5 8f 96 e6 9b b4 e6 96 b0 e7 8a b6 e6 80 81 00 31 30 20 e6 9c 88 00 e5 85 b3 e9 97 ad 00 e7 a6 ................10..............
a31c0 bb e7 ba bf 20 00 e7 a6 bb e7 ba bf ef bc 88 e5 bc ba e5 88 b6 ef bc 89 00 e6 8a b5 e6 b6 88 00 ................................
a31e0 e5 bf bd e7 95 a5 e9 a6 96 e9 80 89 e9 a1 b9 ef bc 88 e4 bd bf e7 94 a8 4f 70 65 6e 56 50 4e e9 ........................OpenVPN.
a3200 bb 98 e8 ae a4 e5 80 bc ef bc 89 00 e7 9c 81 e7 95 a5 e5 81 8f e5 a5 bd ef bc 8c 2b e7 a6 81 e7 ...........................+....
a3220 94 a8 e8 87 aa e9 80 82 e5 ba 94 4c 5a 4f e5 8e 8b e7 bc a9 5b 4c 65 67 61 63 79 20 73 74 79 6c ...........LZO......[Legacy.styl
a3240 65 ef bc 8c 63 6f 6d 70 2d 6e 6f 61 64 61 70 74 5d 00 4f 6e 00 4f 6e 65 20 28 43 6c 69 65 6e 74 e...comp-noadapt].On.One.(Client
a3260 2b 53 65 72 76 65 72 29 00 e4 b8 80 e7 ba a7 00 e5 88 9d e5 a7 8b e8 ae be e7 bd ae e5 90 91 e5 +Server)........................
a3280 af bc e5 90 af e5 8a a8 e6 97 b6 e7 9a 84 e4 b8 80 e4 bc 9a e5 84 bf e3 80 82 00 e6 ad a3 e5 9c ................................
a32a0 a8 e9 87 8d e6 96 b0 e8 bd bd e5 85 a5 e8 ae be e7 bd ae 2e 2e 2e 00 e8 af b7 e7 a8 8d e7 ad 89 ................................
a32c0 e4 b8 80 e4 bc 9a e5 84 bf 2e 2e 2e 2e 2e 2e 2e 2e e5 b0 86 e5 9c a8 32 30 e7 a7 92 e5 86 85 e9 .......................20.......
a32e0 87 8d e5 ae 9a e5 90 91 e5 88 b0 20 25 73 20 e3 80 82 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 ............%s..................
a3300 b8 aa 4e 41 54 20 31 ef bc 9a 31 e6 98 a0 e5 b0 84 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 ..NAT.1...1.....................
a3320 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 4e 41 54 e5 ............................NAT.
a3340 87 ba e7 ab 99 e6 98 a0 e5 b0 84 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa ................................
a3360 e4 bf 9d e5 ad 98 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 4e 50 54 e6 98 a0 e5 b0 84 e5 ......................NPT.......
a3380 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e5 bf 85 e9 a1 ................................
a33a0 bb e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e7 bd 91 e7 bb 9c e6 8e a5 e5 ................................
a33c0 8f a3 e8 bf 9b e8 a1 8c e7 bb 91 e5 ae 9a e3 80 82 00 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e4 b8 ................................
a33e0 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e5 87 ba e7 ab 99 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e3 ................................
a3400 80 82 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e7 ab af e5 8f a3 e8 bd ac e5 8f 91 e8 a7 ................................
a3420 84 e5 88 99 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 ................................
a3440 e5 b7 b2 e6 8f 90 e4 ba a4 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e6 97 a0 e6 95 88 e7 bb ................................
a3460 84 e6 88 90 e5 91 98 e3 80 82 00 e6 8f 90 e4 ba a4 e4 ba 86 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a ................................
a3480 e4 b8 aa e6 97 a0 e6 95 88 e7 bb 84 e3 80 82 00 e6 89 80 e9 80 89 4e 43 50 e7 ae 97 e6 b3 95 e4 ......................NCP.......
a34a0 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e6 97 a0 e6 95 88 e3 80 82 00 e4 b8 ................................
a34c0 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e8 a7 84 e5 88 99 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 ................................
a34e0 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e9 83 ................................
a3500 a8 e4 bb b6 e5 b7 b2 e7 a7 bb e5 8a a8 ef bc 8c e4 bd 86 e5 b0 9a e6 9c aa e4 bf 9d e5 ad 98 00 ................................
a3520 e5 9c a8 e7 ba bf 00 e5 9c a8 e7 ba bf ef bc 88 e4 b8 8d e5 8f 97 e7 9b 91 e6 8e a7 ef bc 89 00 ................................
a3540 e5 9c a8 e7 ba bf 20 3c 62 72 2f 3e 28 e4 b8 8d e5 8f 97 e7 9b 91 e6 8e a7 29 00 e4 bb 85 e6 a3 .......<br/>(............)......
a3560 80 e6 b5 8b e5 88 b0 20 28 25 31 24 73 29 20 4d 42 20 e5 86 85 e5 ad 98 2c 20 25 33 24 73 e5 8f ........(%1$s).MB.......,.%3$s..
a3580 af e7 94 a8 28 25 32 24 73 29 2e 25 34 24 73 00 e5 8f aa e6 98 be e7 a4 ba 2f 20 65 74 63 20 2f ....(%2$s).%4$s........../.etc./
a35a0 e4 b8 ad e5 ad 98 e5 9c a8 e7 9a 84 44 48 e5 8f 82 e6 95 b0 e9 9b 86 e3 80 82 00 e4 bb 85 e6 98 ............DH..................
a35c0 be e7 a4 ba e5 85 b7 e6 9c 89 51 69 6e 51 e8 83 bd e5 8a 9b e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 ..........QinQ..................
a35e0 00 e9 80 89 e6 8b a9 e5 88 ab e5 90 8d e6 97 b6 ef bc 8c e5 8f aa e8 83 bd e9 80 89 e6 8b a9 e8 ................................
a3600 bd ae e8 af a2 e8 b0 83 e5 ba a6 e6 b1 a0 e9 80 89 e9 a1 b9 e3 80 82 00 e5 8f aa e6 9c 89 52 6f ..............................Ro
a3620 75 6e 64 20 52 6f 62 69 6e ef bc 88 e8 bd ae e8 af a2 e8 b0 83 e5 ba a6 ef bc 89 e7 b1 bb e5 9e und.Robin.......................
a3640 8b e4 b8 8e e4 b8 bb e6 9c ba e5 88 ab e5 90 8d e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 20 ................................
a3660 e4 bb bb e4 bd 95 e7 b1 bb e5 9e 8b e9 83 bd e5 8f af e4 bb a5 e4 b8 8e e5 ad 90 e7 bd 91 e4 b8 ................................
a3680 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 00 e4 bb 85 e6 98 be e7 a4 ba e5 85 b7 e6 9c 89 56 4c 41 .............................VLA
a36a0 4e e8 83 bd e5 8a 9b e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e4 bb 85 e4 b8 8e e6 9c 8d e5 8a a1 N...............................
a36c0 e5 99 a8 e4 ba a4 e6 8d a2 e4 bf a1 e6 81 af e9 85 8d e7 bd ae e5 8f 82 e6 95 b0 e3 80 82 00 e5 ................................
a36e0 8f aa e6 9c 89 e9 85 8d e7 bd ae e4 ba 86 e9 9d 99 e6 80 81 49 50 e7 9a 84 e6 8e a5 e5 8f a3 e6 ....................IP..........
a3700 89 8d e4 bc 9a e6 98 be e7 a4 ba e3 80 82 00 e5 8f aa e5 85 81 e8 ae b8 e4 bd bf e7 94 a8 e5 ad ................................
a3720 97 e6 af 8d ef bc 88 41 2d 5a ef bc 89 ef bc 8c e6 95 b0 e5 ad 97 ef bc 88 30 2d 39 ef bc 89 e5 .......A-Z...............0-9....
a3740 92 8c 27 5f 27 e3 80 82 00 e5 8f aa e8 83 bd e9 85 8d e7 bd ae e4 b8 80 e4 b8 aa e2 80 9c e4 b8 ..'_'...........................
a3760 8a e6 b8 b8 e2 80 9d e6 8e a5 e5 8f a3 e3 80 82 00 e6 af 8f e4 b8 aa e6 8e a5 e5 8f a3 e5 8f aa ................................
a3780 e5 85 81 e8 ae b8 e6 9c 89 e4 b8 80 e4 b8 aa e9 bb 98 e8 ae a4 e9 98 9f e5 88 97 e3 80 82 00 e5 ................................
a37a0 8f aa e6 9c 89 e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e5 8f af e4 bb a5 e9 85 8d e7 bd ae e4 b8 ba ................................
a37c0 36 74 6f 34 e9 9a a7 e9 81 93 e3 80 82 00 e5 9c a8 e5 8d 95 e4 b8 aa 36 72 64 e5 89 8d e7 bc 80 6to4...................6rd......
a37e0 e4 b8 ad e5 8f aa e8 83 bd e9 85 8d e7 bd ae e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e3 80 82 00 e5 ................................
a3800 8f aa e8 83 bd e5 a1 ab e5 85 a5 e7 99 be e5 88 86 e6 af 94 e3 80 82 00 e4 bb 85 e8 af b7 e6 b1 ................................
a3820 82 49 50 76 36 e5 89 8d e7 bc 80 ef bc 8c e4 b8 8d e8 af b7 e6 b1 82 49 50 76 36 e5 9c b0 e5 9d .IPv6..................IPv6.....
a3840 80 00 e5 8f aa e6 9c 89 e4 b8 8b e9 9d a2 e5 ae 9a e4 b9 89 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af ................................
a3860 e6 89 8d e8 83 bd e4 bb 8e e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e8 8e b7 e5 be 97 44 48 43 50 e7 ...........................DHCP.
a3880 a7 9f e7 ba a6 00 e5 bd 93 e4 bd bf e7 94 a8 45 41 50 2d 52 41 44 49 55 53 e5 9c a8 e7 a7 bb e5 ...............EAP-RADIUS.......
a38a0 8a a8 49 50 73 65 63 20 56 50 4e e4 b8 8a e8 bf 9b e8 a1 8c e8 ae a4 e8 af 81 e6 97 b6 ef bc 8c ..IPsec.VPN.....................
a38c0 e5 8f aa e8 83 bd e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8a .....................RADIUS.....
a38e0 a1 e5 99 a8 e4 bd 9c e4 b8 ba e7 94 a8 e6 88 b7 e6 ba 90 e3 80 82 00 e6 89 93 e5 bc 80 20 25 73 ..............................%s
a3900 58 4d 4c e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef bc 8c e7 84 b6 e5 90 8e e5 8d 95 e5 87 bb e4 b8 XML.............................
a3920 8b e9 9d a2 e7 9a 84 e6 8c 89 e9 92 ae e6 81 a2 e5 a4 8d e5 a4 87 e4 bb bd e3 80 82 00 4f 70 65 .............................Ope
a3940 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 25 73 20 e5 90 91 e5 af bc 00 4f 70 65 6e 56 50 4e e5 ae nVPN.OpenVPN.%s........OpenVPN..
a3960 a2 e6 88 b7 e7 ab af 20 00 4f 70 65 6e 56 50 4e 20 e5 ae a2 e6 88 b7 e7 ab af 00 4f 70 65 6e 56 .........OpenVPN...........OpenV
a3980 50 4e 20 49 44 20 25 31 24 73 20 50 49 44 20 25 32 24 73 20 e4 bb 8d e5 9c a8 e8 bf 90 e8 a1 8c PN.ID.%1$s.PID.%2$s.............
a39a0 ef bc 8c e7 bb 88 e6 ad a2 e5 ae 83 e3 80 82 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 ................OpenVPN.........
a39c0 20 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 20 25 64 3a 20 25 73 00 4f 70 65 6e 56 50 ..OpenVPN..........%d:.%s.OpenVP
a39e0 4e 20 e6 9c 8d e5 8a a1 e5 99 a8 00 4f 70 65 6e 56 50 4e e5 90 91 e5 af bc 00 4f 70 65 6e 56 50 N...........OpenVPN.......OpenVP
a3a00 4e e5 ae a2 e6 88 b7 e7 ab af 00 4f 70 65 6e 56 50 4e e9 85 8d e7 bd ae 00 4f 70 65 6e 56 50 4e N..........OpenVPN.......OpenVPN
a3a20 e9 85 8d e7 bd ae e9 80 9a e8 bf 87 4f 70 65 6e 56 50 4e e8 bf 9c e7 a8 8b e8 ae bf e9 97 ae e6 ............OpenVPN.............
a3a40 9c 8d e5 8a a1 e5 99 a8 e5 ae 89 e8 a3 85 e5 90 91 e5 af bc e4 bf 9d e5 ad 98 e3 80 82 00 4f 70 ..............................Op
a3a60 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 00 4f 70 65 6e 56 50 4e 3a 20 e9 87 8d e6 96 b0 e5 90 enVPN..........OpenVPN:.........
a3a80 8c e6 ad a5 e5 ae a2 e6 88 b7 e7 ab af 20 25 73 00 4f 70 65 6e 56 50 4e 3a 20 e9 87 8d e6 96 b0 ..............%s.OpenVPN:.......
a3aa0 e5 90 8c e6 ad a5 e6 9c 8d e5 8a a1 e5 99 a8 20 25 73 00 e4 bc 98 e5 8c 96 e5 8c 85 e5 86 99 e5 ................%s..............
a3ac0 85 a5 e4 ba 8b e4 bb b6 e5 be aa e7 8e af ef bc 8c e8 83 bd e6 8f 90 e9 ab 98 43 50 55 e6 95 88 ..........................CPU...
a3ae0 e7 8e 87 35 ef bc 85 e8 87 b3 31 30 ef bc 85 e3 80 82 20 e4 bd 86 e4 b8 8e e6 89 80 e6 9c 89 e5 ...5......10....................
a3b00 b9 b3 e5 8f b0 e4 b8 8d e5 85 bc e5 ae b9 ef bc 8c e4 b8 8e 4f 70 65 6e 56 50 4e e5 b8 a6 e5 ae ....................OpenVPN.....
a3b20 bd e9 99 90 e5 88 b6 e4 b8 8d e5 85 bc e5 ae b9 e3 80 82 00 e9 80 89 e9 a1 b9 00 e4 bf ae e9 a5 ................................
a3b40 b0 e7 ac a6 e9 80 89 e9 a1 b9 00 e9 80 89 e9 a1 b9 00 e5 8f af e9 80 89 e7 9a 84 00 e5 8f af e9 ................................
a3b60 80 89 e6 8b a9 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 b4 e7 a7 81 e9 92 a5 e3 80 82 20 e5 af ................................
a3b80 86 e9 92 a5 e5 b0 86 e4 b8 8e 70 66 53 65 6e 73 65 e4 b8 ad e6 96 b0 e7 ad be e7 bd b2 e7 9a 84 ..........pfSense...............
a3ba0 e8 af 81 e4 b9 a6 e7 9b b8 e5 85 b3 e8 81 94 00 e5 8f af e4 bb a5 e4 b8 ba e6 af 8f e4 b8 aa e7 ................................
a3bc0 bd 91 e5 85 b3 e9 80 89 e6 8b a9 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 8f af e9 80 ...........DNS..................
a3be0 89 e6 8c 87 e5 ae 9a e5 9c a8 e5 a3 b0 e6 98 8e e5 ae 83 e4 b9 8b e5 89 8d e9 87 8d e8 af 95 e6 ................................
a3c00 a3 80 e6 9f a5 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e6 ac a1 e6 95 b0 e3 80 82 00 e9 80 89 e9 a1 ................................
a3c20 b9 00 e6 a9 99 e8 89 b2 00 e6 89 be e5 88 b0 e7 bb 84 e7 bb 87 e5 8d 95 e4 bd 8d 00 e7 bb 84 e7 ................................
a3c40 bb 87 e5 8d 95 e4 bd 8d 00 e6 96 b9 e5 90 91 00 e5 ad a4 e7 ab 8b e6 a8 a1 e5 bc 8f 00 e5 ad a4 ................................
a3c60 e7 ab 8b e6 a8 a1 e5 bc 8f e5 85 81 e8 ae b8 e5 9c a8 e6 b2 a1 e6 9c 89 e5 85 b6 e4 bb 96 e6 97 ................................
a3c80 b6 e9 92 9f e5 8f af e7 94 a8 e6 97 b6 e4 bd bf e7 94 a8 e7 b3 bb e7 bb 9f e6 97 b6 e9 92 9f e3 ................................
a3ca0 80 82 20 e6 ad a4 e5 a4 84 e7 9a 84 e6 95 b0 e5 ad 97 e6 8c 87 e5 ae 9a e5 ad a4 e7 ab 8b e6 a8 ................................
a3cc0 a1 e5 bc 8f e6 9c 9f e9 97 b4 e6 8a a5 e5 91 8a e7 9a 84 e5 b1 82 e6 95 b0 ef bc 8c e9 80 9a e5 ................................
a3ce0 b8 b8 e5 ba 94 e8 ae be e7 bd ae e4 b8 ba e8 b6 b3 e5 a4 9f e9 ab 98 e7 9a 84 e6 95 b0 e5 ad 97 ................................
a3d00 ef bc 8c e4 bb a5 e7 a1 ae e4 bf 9d e5 ae a2 e6 88 b7 e7 ab af e5 8f af e7 94 a8 e7 9a 84 e4 bb ................................
a3d20 bb e4 bd 95 e5 85 b6 e4 bb 96 e6 9c 8d e5 8a a1 e5 99 a8 e4 bc 98 e5 85 88 e4 ba 8e e6 ad a4 e6 ................................
a3d40 9c 8d e5 8a a1 e5 99 a8 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 31 32 ef bc 89 e3 80 82 00 .......................12.......
a3d60 e5 85 b6 e4 bb 96 00 e5 85 b6 e4 bb 96 00 e5 85 b6 e4 bb 96 e9 80 89 e9 a1 b9 00 e5 85 b6 e4 bb ................................
a3d80 96 e5 ad 90 e7 bd 91 ef bc 88 e5 9c a8 e4 b8 8b e9 9d a2 e8 be 93 e5 85 a5 ef bc 89 00 e5 85 b6 ................................
a3da0 e4 bb 96 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e8 ae be e7 bd ae e5 8f af e4 bb 8e 20 3c 61 20 68 ............................<a.h
a3dc0 72 65 66 3d 22 25 73 22 3e e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 3c 2f 61 3e e9 a1 b5 e9 9d a2 e8 ref="%s">............</a>.......
a3de0 8e b7 e5 be 97 e3 80 82 00 e5 85 b6 e4 bb 96 e5 ad 90 e7 bd 91 00 e5 87 ba 00 e5 87 ba e7 ab 99 ................................
a3e00 00 e5 87 ba e7 ab 99 4e 41 54 e6 a8 a1 e5 bc 8f 00 e6 88 b7 e5 a4 96 00 e5 a4 96 e9 83 a8 e6 ba .......NAT......................
a3e20 90 e8 bf 87 e6 bb a4 00 e5 87 ba e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba 00 e7 a6 bb e7 be ..............TCP...............
a3e40 a4 e5 80 bc 00 e8 be 93 e5 87 ba 00 e8 a6 86 e7 9b 96 e6 ad a4 e6 96 87 e4 bb b6 e4 b8 ad e7 9a ................................
a3e60 84 e9 85 8d e7 bd ae e3 80 82 00 e6 a6 82 e5 86 b5 00 e8 a6 86 e7 9b 96 e4 bb a5 e5 89 8d e5 ae ................................
a3e80 89 e8 a3 85 e7 9a 84 20 25 73 e3 80 82 00 50 31 20 e7 9b ae e6 a0 87 00 50 31 20 e5 8d 8f e8 ae ........%s....P1........P1......
a3ea0 ae 00 50 31 20 e8 bd ac e6 8d a2 00 50 32 20 e8 ae a4 e8 af 81 e6 96 b9 e6 b3 95 00 50 32 20 e5 ..P1........P2..............P2..
a3ec0 8d 8f e8 ae ae 00 50 32 20 e8 bd ac e6 8d a2 00 50 32 20 e5 8a a8 e4 bd 9c 00 50 41 50 20 00 e9 ......P2........P2........PAP...
a3ee0 80 9a e8 bf 87 20 00 e6 9c 89 e6 95 88 e8 bd bd e8 8d b7 ef bc 9a 00 50 43 20 45 6e 67 69 6e 65 .......................PC.Engine
a3f00 73 20 41 4c 49 58 00 50 43 20 45 6e 67 69 6e 65 73 20 57 52 41 50 00 50 44 4e e7 ae a1 e9 81 93 s.ALIX.PC.Engines.WRAP.PDN......
a3f20 00 50 46 00 50 46 e5 b7 b2 e8 a2 ab e9 94 81 e5 ae 9a 2f e5 bf 99 e7 a2 8c e5 b9 b6 e5 b7 b2 e5 .PF.PF............/.............
a3f40 a4 8d e4 bd 8d e3 80 82 00 50 46 53 e5 af 86 e9 92 a5 e7 bb 84 20 00 50 48 50 00 e8 bf 9b e7 a8 .........PFS...........PHP......
a3f60 8b 00 50 50 50 00 50 50 50 e9 85 8d e7 bd ae 00 50 50 50 20 e4 ba 8b e4 bb b6 20 28 50 50 50 6f ..PPP.PPP.......PPP........(PPPo
a3f80 45 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 4c 32 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 2c 20 50 E.WAN.Client,.L2TP.WAN.Client,.P
a3fa0 50 54 50 20 57 41 4e 20 43 6c 69 65 6e 74 29 00 50 50 50 e6 8e a5 e5 8f a3 00 50 50 50 e4 b8 a4 PTP.WAN.Client).PPP.......PPP...
a3fc0 e6 ac a1 e8 be 93 e5 85 a5 e7 9a 84 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 50 ...............................P
a3fe0 50 50 6f 45 00 50 50 50 6f 45 e9 85 8d e7 bd ae 00 50 50 50 6f 45 e7 99 bb e5 bd 95 00 50 50 50 PPoE.PPPoE.......PPPoE.......PPP
a4000 4f 45 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e7 9a 84 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 80 OE..............................
a4020 e8 87 b4 00 50 50 50 6f 45 e6 9c 8d e5 8a a1 00 50 50 50 6f 45 e6 9c 8d e5 8a a1 e5 99 a8 e9 85 ....PPPoE.......PPPoE...........
a4040 8d e7 bd ae 20 00 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 e5 99 a8 00 50 50 50 6f 45 20 e5 ae a2 e6 ......PPPoE...........PPPoE.....
a4060 88 b7 e6 9c ba 00 50 50 50 6f 45 20 e5 af 86 e7 a0 81 00 50 50 50 6f 45 e6 9c 8d e5 8a a1 00 50 ......PPPoE........PPPoE.......P
a4080 50 50 6f 45 e7 94 a8 e6 88 b7 e5 90 8d 00 50 50 50 73 00 50 50 53 00 50 50 53 20 e5 90 8c e4 bc PPoE..........PPPs.PPS.PPS......
a40a0 b4 00 50 50 54 50 00 50 50 54 50 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 00 50 50 54 50 e5 af ..PPTP.PPTP......IP.......PPTP..
a40c0 86 e7 a0 81 00 50 50 54 50 e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 00 50 50 54 50 e5 ad 90 e7 .....PPTP......IP.......PPTP....
a40e0 bd 91 00 50 50 54 50 e7 94 a8 e6 88 b7 e5 90 8d 00 50 50 54 50 2f 4c 32 54 50 e9 85 8d e7 bd ae ...PPTP..........PPTP/L2TP......
a4100 00 e4 bb bb e4 bd 95 e7 94 a8 e6 88 b7 e7 9a 84 50 53 4b e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e4 ................PSK.............
a4120 bd bf e7 94 a8 e4 bb bb e6 84 8f e6 a0 87 e8 af 86 e7 ac a6 e6 9d a5 e8 ae be e7 bd ae e3 80 82 ................................
a4140 00 50 54 50 e7 ab af e5 8f a3 00 50 54 50 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 .PTP.......PTP......(%s)........
a4160 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 50 54 50 e6 8e a5 e5 8f a3 .......................PTP......
a4180 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 50 54 50 50 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 ................PTPP............
a41a0 e7 9a 84 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 e3 80 82 00 e6 8f 92 e4 bb b6 00 ................................
a41c0 e6 8f 92 e4 bb b6 20 25 73 20 e5 9c a8 e5 bd 93 e5 89 8d 25 73 e7 89 88 e6 9c ac e4 b8 ad e4 b8 .......%s..........%s...........
a41e0 8d e5 ad 98 e5 9c a8 ef bc 8c e5 b9 b6 e4 b8 94 e5 b7 b2 e8 a2 ab e5 88 a0 e9 99 a4 e3 80 82 20 ................................
a4200 00 e6 8f 92 e4 bb b6 e4 be 9d e8 b5 96 e5 85 b3 e7 b3 bb 00 e6 8f 92 e4 bb b6 e5 8a 9f e8 83 bd ................................
a4220 00 e6 8f 92 e4 bb b6 e5 ae 89 e8 a3 85 00 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e6 8f 92 e4 bb ................................
a4240 b6 e6 97 a5 e5 bf 97 00 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 00 e6 8f 92 e4 bb b6 e9 87 8d e6 96 ................................
a4260 b0 e5 ae 89 e8 a3 85 00 e6 8f 92 e4 bb b6 e5 88 a0 e9 99 a4 00 e4 bb 8e e6 8f 92 e4 bb b6 e8 ae ................................
a4280 be e7 bd ae e9 a1 b5 e9 9d a2 e4 bf 9d e5 ad 98 e6 8f 92 e4 bb b6 e6 9b b4 e6 94 b9 e7 9a 84 e9 ................................
a42a0 85 8d e7 bd ae e3 80 82 00 e4 bb 8e e6 8f 92 e4 bb b6 e8 ae be e7 bd ae e9 a1 b5 e9 9d a2 e4 b8 ................................
a42c0 ad e5 88 a0 e9 99 a4 e6 8f 92 e4 bb b6 e9 85 8d e7 bd ae e3 80 82 00 e6 8f 92 e4 bb b6 e5 b7 b2 ................................
a42e0 e9 85 8d e7 bd ae ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 ef bc 88 e5 ae 8c e5 85 a8 ef bc 89 e5 ae ................................
a4300 89 e8 a3 85 2e 00 e5 b7 b2 e9 85 8d e7 bd ae e6 8f 92 e4 bb b6 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c ................................
a4320 89 e5 ae 89 e8 a3 85 ef bc 81 00 e6 89 be e4 b8 8d e5 88 b0 e6 8f 92 e4 bb b6 e8 b7 af e5 be 84 ................................
a4340 25 73 e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e7 94 b1 e4 ba 8e e7 %s..............................
a4360 bc ba e5 b0 91 e4 ba 92 e8 81 94 e7 bd 91 e8 bf 9e e6 8e a5 ef bc 8c e6 8f 92 e4 bb b6 e5 ae 89 ................................
a4380 e8 a3 85 e8 bf 87 e7 a8 8b e5 b7 b2 e8 a2 ab e4 b8 ad e6 ad a2 00 e6 8f 92 e4 bb b6 00 e9 87 8d ................................
a43a0 e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e6 9c ac e7 b3 bb e7 bb 9f e5 8f af e7 94 a8 e6 ................................
a43c0 8f 92 e4 bb b6 e5 88 97 e8 a1 a8 ef bc 8c e8 af b7 e7 82 b9 3c 61 20 68 72 65 66 3d 22 70 6b 67 ....................<a.href="pkg
a43e0 5f 6d 67 72 2e 70 68 70 22 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 2d 6c 69 6e 6b 22 3e e8 bf 99 _mgr.php".class="alert-link">...
a4400 e9 87 8c 3c 2f 61 3e e3 80 82 00 e6 8f 92 e4 bb b6 e5 8f af e4 bb a5 e5 9c a8 e8 bf 99 e9 87 8c ...</a>.........................
a4420 e6 b7 bb e5 8a a0 2f e7 ae a1 e7 90 86 ef bc 9a 00 e5 8c 85 00 e6 95 b0 e6 8d ae e6 8d 95 e8 8e ....../.........................
a4440 b7 00 e6 95 b0 e6 8d ae e6 8d 95 e8 8e b7 e9 80 89 e9 a1 b9 00 e5 8c 85 e9 95 bf 00 e4 b8 a2 e5 ................................
a4460 8c 85 20 00 e4 b8 a2 e5 8c 85 e7 8e 87 00 e4 b8 a2 e5 8c 85 e7 8e 87 e5 bf 85 e9 a1 bb e6 98 af ................................
a4480 e4 bb 8b e4 ba 8e 30 e5 92 8c 31 e4 b9 8b e9 97 b4 e7 9a 84 e5 80 bc e3 80 82 00 e4 b8 a2 e5 8c ......0...1.....................
a44a0 85 e6 88 96 e9 ab 98 e5 bb b6 e8 bf 9f 20 00 e4 b8 a2 e5 8c 85 e6 88 96 e9 ab 98 e5 bb b6 e8 bf ................................
a44c0 9f 20 00 e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc 00 e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e6 ................................
a44e0 ad a3 e5 9c a8 e8 bf 90 e8 a1 8c e3 80 82 00 e5 8c 85 e5 a4 aa e5 a4 a7 00 e4 b8 a2 e5 8c 85 00 ................................
a4500 e6 95 b0 e6 8d ae e5 8c 85 00 e6 8d 95 e8 8e b7 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 00 e6 95 b0 ................................
a4520 e6 8d ae e5 8c 85 20 e8 bf 9b 00 e6 95 b0 e6 8d ae e5 8c 85 20 e5 87 ba 00 e5 a6 82 e6 9e 9c e9 ................................
a4540 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e5 b0 86 e8 ae b0 e5 bd 95 e9 bb 98 ................................
a4560 e8 ae a4 e4 bc a0 e9 80 92 e8 a7 84 e5 88 99 e5 85 81 e8 ae b8 e7 9a 84 e6 95 b0 e6 8d ae e5 8c ................................
a4580 85 e3 80 82 20 e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e4 b8 aa e8 a7 84 e5 88 99 e7 9a 84 ................................
a45a0 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e3 80 82 00 e5 a6 82 e6 9e 9c e6 9c aa e9 ................................
a45c0 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e4 b8 8d e4 bc 9a e8 ae b0 e5 bd 95 ................................
a45e0 e7 94 b1 e9 9a 90 e5 bc 8f e9 bb 98 e8 ae a4 e5 9d 97 e8 a7 84 e5 88 99 e9 98 bb e6 ad a2 e7 9a ................................
a4600 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 20 e4 bb 8d e7 84 b6 e9 81 b5 e5 ae 88 e6 af 8f e4 b8 aa ................................
a4620 e8 a7 84 e5 88 99 e7 9a 84 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 e3 80 82 00 e6 ................................
a4640 95 b0 e6 8d ae e5 8c 85 2d e8 bf 9b ef bc 9a 00 e6 95 b0 e6 8d ae e5 8c 85 2d e5 87 ba ef bc 9a ........-................-......
a4660 00 e5 95 86 e4 b8 9a e6 9c 8d e5 8a a1 00 e5 8f 82 e6 95 b0 e9 97 ae e9 a2 98 ef bc 88 49 50 e5 .............................IP.
a4680 a4 b4 e6 97 a0 e6 95 88 ef bc 89 00 e4 b8 bb e6 9c ba e7 9a 84 e7 88 b6 e5 9f 9f 00 e4 b8 bb e6 ................................
a46a0 9c ba e7 9a 84 e7 88 b6 e5 9f 9f 25 31 24 73 e3 80 82 e4 be 8b e5 a6 82 ef bc 9a 20 e8 be 93 e5 ...........%1$s.................
a46c0 85 a5 e2 80 9c 65 78 61 6d 70 6c 65 2e 63 6f 6d e2 80 9d e4 bd 9c e4 b8 ba e2 80 9c 6d 79 68 6f .....example.com............myho
a46e0 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d e2 80 9d 00 e7 88 b6 e6 8e a5 e5 8f a3 00 e9 83 a8 e5 st.example.com..................
a4700 88 86 4d 41 43 e5 9c b0 e5 9d 80 e5 8f aa e8 83 bd e4 bd bf e7 94 a8 31 2c 32 e6 88 96 34 e4 b8 ..MAC..................1,2...4..
a4720 aa 4d 41 43 e6 ae b5 ef bc 88 e5 ad 97 e8 8a 82 ef bc 89 e8 bf 9b e8 a1 8c e5 8c b9 e9 85 8d e3 .MAC............................
a4740 80 82 00 e9 80 9a e8 bf 87 00 e7 a1 ae e8 ae a4 e6 94 be e8 a1 8c 00 e7 9b b4 e9 80 9a 4d 41 43 .............................MAC
a4760 e8 87 aa e5 8a a8 e6 9d a1 e7 9b ae 00 e4 bf a1 e7 94 a8 e4 bc a0 e9 80 92 00 e5 af 86 e7 a0 81 ................................
a4780 00 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e7 9b b8 e5 90 8c ef ................................
a47a0 bc 81 00 e5 af 86 e7 a0 81 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 ................................
a47c0 b4 00 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 ................................
a47e0 e3 80 82 00 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e5 ................................
a4800 af 86 e7 a0 81 e3 80 82 00 e5 af 86 e7 a0 81 e4 bf 9d e6 8a a4 e6 8e a7 e5 88 b6 e5 8f b0 e8 8f ................................
a4820 9c e5 8d 95 20 00 e5 af 86 e7 a0 81 e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 b9 20 00 e5 af 86 ................................
a4840 e7 a0 81 3a 00 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 b4 58 2e 35 30 39 20 43 52 4c e6 a0 bc ...:................X.509.CRL...
a4860 e5 bc 8f e7 9a 84 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 e3 80 82 00 e4 bb a5 58 ...............................X
a4880 2e 35 30 39 20 50 45 4d e6 a0 bc e5 bc 8f e7 b2 98 e8 b4 b4 e8 af 81 e4 b9 a6 e7 ad be e5 90 8d .509.PEM........................
a48a0 e8 af b7 e6 b1 82 e3 80 82 00 e7 b2 98 e8 b4 b4 58 2e 35 30 39 20 50 45 4d e6 a0 bc e5 bc 8f e7 ................X.509.PEM.......
a48c0 9a 84 e8 af 81 e4 b9 a6 e3 80 82 20 00 e5 9c a8 e6 ad a4 e5 a4 84 e5 b0 86 e7 a7 81 e9 92 a5 e7 ................................
a48e0 b2 98 e8 b4 b4 e5 88 b0 58 2e 35 30 39 20 50 45 4d e6 a0 bc e5 bc 8f e4 b8 ad e3 80 82 00 e5 9c ........X.509.PEM...............
a4900 a8 e8 bf 99 e9 87 8c e7 b2 98 e8 b4 b4 48 4d 41 43 2d 4d 44 35 e5 af 86 e9 92 a5 e3 80 82 20 00 .............HMAC-MD5...........
a4920 e5 9c a8 e6 ad a4 e5 a4 84 e4 bb a5 50 45 4d e6 a0 bc e5 bc 8f e7 b2 98 e8 b4 b4 52 53 41 e7 a7 ............PEM............RSA..
a4940 81 e9 92 a5 ef bc 88 36 34 e4 bd 8d e6 88 96 e6 9b b4 e5 b0 8f ef bc 89 e3 80 82 e6 ad a4 e5 af .......64.......................
a4960 86 e9 92 a5 e4 bb 85 e7 94 a8 e4 ba 8e e7 94 9f e6 88 90 e5 8a a0 e5 af 86 e7 9a 84 e5 87 ad e8 ................................
a4980 af 81 ef bc 8c e5 a6 82 e6 9e 9c e7 a6 bb e7 ba bf e7 94 9f e6 88 90 e5 87 ad e8 af 81 ef bc 8c ................................
a49a0 e5 88 99 e4 b8 8d e9 9c 80 e8 a6 81 e3 80 82 00 e5 9c a8 e6 ad a4 e5 a4 84 e4 bb a5 50 45 4d e6 ............................PEM.
a49c0 a0 bc e5 bc 8f e7 b2 98 e8 b4 b4 52 53 41 e5 85 ac e9 92 a5 ef bc 88 36 34 e4 bd 8d e6 88 96 e6 ...........RSA.........64.......
a49e0 9b b4 e5 b0 8f ef bc 89 e3 80 82 20 e6 ad a4 e5 af 86 e9 92 a5 e7 94 a8 e4 ba 8e e8 a7 a3 e5 af ................................
a4a00 86 e5 87 ad e8 af 81 e3 80 82 00 e7 b2 98 e8 b4 b4 e5 88 b0 e5 af bc e5 85 a5 e7 9a 84 e5 88 ab ................................
a4a20 e5 90 8d e4 b8 ad ef bc 8c e7 94 b1 e5 9b 9e e8 bd a6 e5 88 86 e9 9a 94 e3 80 82 20 e5 b8 b8 e8 ................................
a4a40 a7 81 e7 a4 ba e4 be 8b e6 98 af 49 50 ef bc 8c e7 bd 91 e7 bb 9c ef bc 8c e9 bb 91 e5 90 8d e5 ...........IP...................
a4a60 8d 95 e7 ad 89 e7 9a 84 e5 88 97 e8 a1 a8 e3 80 82 e5 88 97 e8 a1 a8 e5 8f af e4 bb a5 e5 8c 85 ................................
a4a80 e5 90 ab e5 85 b7 e6 9c 89 e6 88 96 e4 b8 8d e5 85 b7 e6 9c 89 43 49 44 52 e5 89 8d e7 bc 80 ef .....................CIDR.......
a4aa0 bc 8c 49 50 e8 8c 83 e5 9b b4 ef bc 8c e7 a9 ba e7 99 bd e8 a1 8c ef bc 88 e8 a2 ab e5 bf bd e7 ..IP............................
a4ac0 95 a5 ef bc 89 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e4 bb a5 e5 8f 8a e5 9c a8 e6 af 8f e4 b8 aa 49 ........IP.....................I
a4ae0 50 e4 b9 8b e5 90 8e e7 9a 84 e5 8f af e9 80 89 e6 8f 8f e8 bf b0 e3 80 82 20 e4 be 8b e5 a6 82 P...............................
a4b00 3a 00 e7 b2 98 e8 b4 b4 e5 88 b0 e8 a6 81 e5 af bc e5 85 a5 e7 9a 84 e7 ab af e5 8f a3 e4 b8 ad :...............................
a4b20 ef bc 8c e7 94 b1 e5 9b 9e e8 bd a6 e5 88 86 e9 9a 94 e3 80 82 20 e8 af a5 e5 88 97 e8 a1 a8 e5 ................................
a4b40 8f af e4 bb a5 e5 8c 85 e5 90 ab e7 ab af e5 8f a3 e5 8f b7 e3 80 81 e7 ab af e5 8f a3 e8 8c 83 ................................
a4b60 e5 9b b4 e3 80 81 e7 a9 ba e8 a1 8c ef bc 88 e5 bf bd e7 95 a5 ef bc 89 e4 bb a5 e5 8f 8a e6 af ................................
a4b80 8f e4 b8 aa e7 ab af e5 8f a3 e4 b9 8b e5 90 8e e7 9a 84 e5 8f af e9 80 89 e6 8f 8f e8 bf b0 e3 ................................
a4ba0 80 82 20 e4 be 8b e5 a6 82 3a 00 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 b4 54 4c 53 e5 af 86 .........:................TLS...
a4bc0 e9 92 a5 e3 80 82 25 31 24 73 e6 ad a4 e5 af 86 e9 92 a5 e7 94 a8 e4 ba 8e e5 9c a8 e5 bb ba e7 ......%1$s......................
a4be0 ab 8b e9 9a a7 e9 81 93 e6 97 b6 e4 bd bf e7 94 a8 48 4d 41 43 e7 ad be e5 90 8d e5 af b9 e6 8e .................HMAC...........
a4c00 a7 e5 88 b6 e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e8 bf 9b e8 a1 8c e8 ae a4 e8 af 81 e3 80 82 00 ................................
a4c20 e5 b0 86 e4 bb 8e e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 e6 94 b6 e5 88 b0 e7 9a ................................
a4c40 84 e8 af 81 e4 b9 a6 e7 b2 98 e8 b4 b4 e5 88 b0 e6 ad a4 e5 a4 84 e3 80 82 00 e5 9c a8 e6 ad a4 ................................
a4c60 e5 a4 84 e7 b2 98 e8 b4 b4 e4 b8 8a e8 bf b0 e8 af 81 e4 b9 a6 e7 9a 84 e7 a7 81 e9 92 a5 e3 80 ................................
a4c80 82 20 e8 bf 99 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b e6 98 af e5 8f af ................................
a4ca0 e9 80 89 e7 9a 84 ef bc 8c e4 bd 86 e5 9c a8 e7 94 9f e6 88 90 e8 af 81 e4 b9 a6 e5 90 8a e9 94 ................................
a4cc0 80 e5 88 97 e8 a1 a8 ef bc 88 43 52 4c ef bc 89 e6 97 b6 e6 98 af e5 bf 85 e9 9c 80 e7 9a 84 e3 ..........CRL...................
a4ce0 80 82 00 e5 9c a8 e6 ad a4 e5 a4 84 e7 b2 98 e8 b4 b4 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e8 ................................
a4d00 b7 af e5 be 84 00 e8 a6 81 e7 bc 96 e8 be 91 e7 9a 84 e6 96 87 e4 bb b6 e7 9a 84 e8 b7 af e5 be ................................
a4d20 84 00 e6 9a 82 e5 81 9c 00 e5 af b9 e7 ad 89 e7 bb 84 e5 90 88 00 e5 af b9 e7 ad 89 e8 af 81 e4 ................................
a4d40 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e5 af b9 e7 ad 89 e8 af 81 e4 b9 a6 e5 90 8a e9 94 ................................
a4d60 80 e5 88 97 e8 a1 a8 00 e5 af b9 e7 ad 89 49 50 e5 9c b0 e5 9d 80 00 e5 90 8c e8 a1 8c e7 8a b6 ..............IP................
a4d80 e6 80 81 00 e5 8f 91 e9 80 81 e5 b0 81 e8 a3 85 47 52 45 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e5 ................GRE.............
a4da0 af b9 e7 ad 89 e5 9c b0 e5 9d 80 e3 80 82 00 e5 8f 91 e9 80 81 e5 b0 81 e8 a3 85 e7 9a 84 67 69 ..............................gi
a4dc0 66 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e5 af b9 e7 ad 89 e5 9c b0 e5 9d 80 e3 80 82 00 e5 af b9 f...............................
a4de0 e7 ad 89 ef bc 88 53 53 4c 20 2f 20 54 4c 53 ef bc 89 00 e5 af b9 e7 ad 89 ef bc 88 e5 85 b1 e4 ......SSL./.TLS.................
a4e00 ba ab e5 af 86 e9 92 a5 ef bc 89 00 e5 af b9 e7 ad 89 e6 9c 8d e5 8a a1 e5 99 a8 e5 ae 9e e4 be ................................
a4e20 8b e7 bb 9f e8 ae a1 00 e6 83 a9 e7 bd 9a e7 ae b1 00 e5 be 85 e5 ae 9a 00 e5 b8 a6 e5 ae bd e9 ................................
a4e40 99 90 e5 88 b6 00 e6 89 a7 e8 a1 8c e5 87 ba e5 8e 82 e5 a4 8d e4 bd 8d 00 e6 89 a7 e8 a1 8c e8 ................................
a4e60 87 aa e6 a3 80 00 e5 ae 9a e6 9c 9f e5 a4 87 e4 bb bd 44 48 43 50 e7 a7 9f e7 ba a6 00 e5 ae 9a ..................DHCP..........
a4e80 e6 9c 9f e5 a4 87 e4 bb bd e6 97 a5 e5 bf 97 00 e5 ae 9a e6 9c 9f e5 a4 87 e4 bb bd 52 41 4d e7 ............................RAM.
a4ea0 a3 81 e7 9b 98 e6 95 b0 e6 8d ae 00 e5 ae 9a e6 9c 9f e5 a4 87 e4 bb bd 52 52 44 00 e5 ae 9a e6 ........................RRD.....
a4ec0 9c 9f e9 87 8d e7 bd ae 00 e5 ae 9a e6 9c 9f e5 a4 8d e4 bd 8d 00 e6 98 be e7 a4 ba e6 9c ac e5 ................................
a4ee0 9c b0 e6 8e a5 e5 8f a3 e6 88 96 e9 9d 99 e6 80 81 41 52 50 e6 9d a1 e7 9b ae e7 9a 84 e6 b0 b8 .................ARP............
a4f00 e4 b9 85 41 52 50 e6 9d a1 e7 9b ae e3 80 82 00 e5 85 81 e8 ae b8 49 50 73 65 63 e6 b5 81 e9 87 ...ARP................IPsec.....
a4f20 8f e3 80 82 00 e4 bf 9d e7 95 99 e5 b8 b8 e7 94 a8 e8 ae be e7 bd ae 00 50 68 61 73 65 20 31 e6 ........................Phase.1.
a4f40 8f 90 e6 a1 88 ef bc 88 e7 ae 97 e6 b3 95 ef bc 89 00 50 68 61 73 65 20 31 e6 8f 90 e6 a1 88 ef ..................Phase.1.......
a4f60 bc 88 e8 ae a4 e8 af 81 ef bc 89 00 50 68 61 73 65 20 32 e5 bb ba e8 ae ae ef bc 88 53 41 20 2f ............Phase.2.........SA./
a4f80 e5 af 86 e9 92 a5 e4 ba a4 e6 8d a2 ef bc 89 20 00 50 68 61 73 65 32 20 50 46 53 e7 bb 84 00 50 .................Phase2.PFS....P
a4fa0 68 61 73 65 32 e5 b7 b2 e7 bb 8f e4 b8 ba e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af e5 ae 9a hase2...........................
a4fc0 e4 b9 89 e4 ba 86 e8 bf 99 e4 b8 aa e6 9c ac e5 9c b0 e7 bd 91 e7 bb 9c e3 80 82 00 e5 b7 b2 e4 ................................
a4fe0 b8 ba e6 ad a4 50 68 61 73 65 31 e5 ae 9a e4 b9 89 e4 ba 86 e8 bf 99 e4 b8 aa e6 9c ac e5 9c b0 .....Phase1.....................
a5000 2f e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e7 bb 84 e5 90 88 e7 9a 84 50 68 61 73 65 32 e3 80 82 00 /.....................Phase2....
a5020 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 00 50 68 6f 74 75 72 69 73 e5 8d 8f e8 ae ae ef bc 88 e5 9c .............Photuris...........
a5040 a8 52 46 43 20 32 35 32 32 e4 b8 ad e5 ae 9a e4 b9 89 e7 9a 84 e4 bc 9a e8 af 9d e5 af 86 e9 92 .RFC.2522.......................
a5060 a5 e7 ae a1 e7 90 86 e5 8d 8f e8 ae ae e3 80 82 ef bc 89 00 e5 9b be e5 83 8f 00 e5 9c a8 e7 b3 ................................
a5080 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e5 9b be e7 89 87 e7 aa 97 e5 8f a3 e5 b0 8f e9 ................................
a50a0 83 a8 e4 bb b6 e3 80 82 00 50 69 6e 67 20 00 e8 ae a1 e5 88 92 00 e5 b9 b3 e5 8f b0 e4 bf a1 e4 .........Ping...................
a50c0 bb bb e6 9c 8d e5 8a a1 00 e8 af b7 e5 9c a8 e7 9b 91 e8 a7 86 e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 ................................
a50e0 8a e6 b7 bb e5 8a a0 e7 9b 91 e8 a7 86 49 50 e5 9c b0 e5 9d 80 e4 bb a5 e4 bd bf e7 94 a8 e6 ad .............IP.................
a5100 a4 e5 8a 9f e8 83 bd e3 80 82 00 e8 af b7 e5 9c a8 e2 80 9c e5 9c b0 e5 9d 80 e6 b1 a0 e2 80 9d ................................
a5120 e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a e6 b7 bb e5 8a a0 e6 b1 a0 e4 bb a5 e4 bd bf e7 94 a8 e6 ad ................................
a5140 a4 e5 8a 9f e8 83 bd e3 80 82 00 e8 af b7 e6 b7 bb e5 8a a0 e4 b8 8a e6 b8 b8 e6 8e a5 e5 8f a3 ................................
a5160 ef bc 8c e5 85 81 e8 ae b8 e7 9a 84 e5 ad 90 e7 bd 91 e5 92 8c e4 bb a3 e7 90 86 e5 85 81 e8 ae ................................
a5180 b8 e7 9a 84 e4 b8 8b e8 a1 8c e6 8e a5 e5 8f a3 e3 80 82 20 e5 8f aa e8 83 bd e9 85 8d e7 bd ae ................................
a51a0 e4 b8 80 e4 b8 aa e2 80 9c e4 b8 8a e6 b8 b8 e2 80 9d e6 8e a5 e5 8f a3 e3 80 82 00 e8 af b7 e6 ................................
a51c0 a3 80 e6 9f a5 20 25 31 24 73 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 25 32 24 73 2c e8 bf 9c e7 a8 ......%1$s............%2$s,.....
a51e0 8b e5 94 a4 e9 86 92 e5 91 bd e4 bb a4 25 33 24 73 20 28 25 34 24 73 29 20 e6 b2 a1 e6 9c 89 e6 .............%3$s.(%4$s)........
a5200 88 90 e5 8a 9f e6 89 a7 e8 a1 8c e3 80 82 00 e8 af b7 e6 a3 80 e6 9f a5 20 25 31 24 73 20 e7 b3 .........................%1$s...
a5220 bb e7 bb 9f e6 97 a5 e5 bf 97 25 32 24 73 2c 20 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e5 91 bd e4 ..........%2$s,.................
a5240 bb a4 20 25 33 24 73 20 e6 b2 a1 e6 9c 89 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 2e 00 e8 af b7 e9 ...%3$s.........................
a5260 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e9 93 be e8 b7 af e7 b1 bb e5 9e 8b e3 80 82 00 e8 af b7 e9 80 ................................
a5280 89 e6 8b a9 e5 85 b6 e4 bb 96 e7 bb 84 e5 90 8d e7 a7 b0 e3 80 82 00 e8 af b7 e5 8d 95 e5 87 bb ................................
a52a0 e5 88 9b e5 bb ba e5 ae 9a e4 b9 89 e4 b8 80 e4 b8 aa e3 80 82 20 00 e8 af b7 e7 a1 ae e8 ae a4 ................................
a52c0 e6 89 80 e9 80 89 e6 93 8d e4 bd 9c ef bc 9a 00 e8 af b7 e4 bb 94 e7 bb 86 e6 a3 80 e6 9f a5 e5 ................................
a52e0 86 85 e5 ae b9 ef bc 8c e4 bb a5 e7 a1 ae e4 bf 9d e6 ad a4 e4 bf a1 e6 81 af e5 9c a8 e6 8f 90 ................................
a5300 e4 ba a4 e5 89 8d e5 8f af e4 bb a5 e8 a2 ab e6 8a ab e9 9c b2 e3 80 82 00 e8 af b7 e8 be 93 e5 ................................
a5320 85 a5 e2 80 9c e6 88 91 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e5 8a a8 e6 80 81 e5 9f 9f ................................
a5340 e5 90 8d 20 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e6 88 91 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d ................................
a5360 e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 9f 9f e5 90 8d 00 e8 af b7 e8 be 93 e5 85 a5 e2 ................................
a5380 80 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 e5 ae 8c e5 85 a8 e5 90 88 ................................
a53a0 e6 a0 bc e5 9f 9f e5 90 8d 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 ................................
a53c0 af 86 e7 ac a6 e2 80 9d e7 9a 84 6b 65 79 69 64 20 e6 a0 87 e7 ad be 20 00 e8 af b7 e8 be 93 e5 ...........keyid................
a53e0 85 a5 e2 80 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a 84 6b 65 79 69 64 e6 ..........................keyid.
a5400 a0 87 e7 ad be 00 e4 b8 ba e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d 20 e8 ................................
a5420 be 93 e5 85 a5 e7 94 a8 e6 88 b7 e5 92 8c e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 9f 9f ................................
a5440 e5 90 8d 00 e8 af b7 e8 be 93 e5 85 a5 27 e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9c .............'..................
a5460 e7 9a 84 e7 94 a8 e6 88 b7 e5 92 8c e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 9a 84 e5 9f 9f e5 90 ................................
a5480 8d 20 00 e8 af b7 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 49 50 e6 88 96 e4 b8 bb e6 9c ba .....................IP.........
a54a0 e5 90 8d e3 80 82 00 e8 af b7 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 ................................
a54c0 8f b7 e3 80 82 00 e8 af b7 e8 be 93 e5 85 a5 e6 9c 89 e6 95 88 e7 9a 84 e6 ba 90 e7 ab af e5 8f ................................
a54e0 a3 e5 8f b7 ef bc 8c e6 88 96 e5 b0 86 e8 af a5 e5 ad 97 e6 ae b5 e7 95 99 e7 a9 ba e3 80 82 00 ................................
a5500 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e6 88 91 e7 9a 84 e6 a0 87 e8 af 86 e7 ac a6 e2 80 9d e7 9a ................................
a5520 84 e5 9c b0 e5 9d 80 00 e8 af b7 e8 be 93 e5 85 a5 e2 80 9c e5 af b9 e7 ad 89 e6 a0 87 e8 af 86 ................................
a5540 e7 ac a6 e2 80 9d e7 9a 84 e5 9c b0 e5 9d 80 00 e8 af b7 e5 a1 ab e5 86 99 e7 bb 91 e5 ae 9a e7 ................................
a5560 9a 84 e7 94 a8 e6 88 b7 e5 90 8d 2f e5 af 86 e7 a0 81 e3 80 82 00 e8 af b7 e5 a1 ab e5 86 99 e6 .........../....................
a5580 89 80 e9 9c 80 e7 9a 84 e5 80 bc 00 e8 af b7 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e7 bd 91 e5 85 ................................
a55a0 b3 ef bc 8c e9 80 9a e5 b8 b8 e9 80 89 e6 8b a9 e6 8e a5 e5 8f a3 e9 80 89 e6 8b a9 e7 bd 91 e5 ................................
a55c0 85 b3 ef bc 8c e8 bf 99 e6 a0 b7 e9 99 90 e5 88 b6 e5 99 a8 e6 89 8d e8 83 bd e6 ad a3 e5 b8 b8 ................................
a55e0 e5 b7 a5 e4 bd 9c 00 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e5 8a a0 e5 af 86 e5 ................................
a5600 8a a0 e9 80 9f e5 99 a8 e3 80 82 00 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e6 91 ................................
a5620 98 e8 a6 81 e7 ae 97 e6 b3 95 e3 80 82 00 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 ................................
a5640 e5 af 86 e9 92 a5 e9 95 bf e5 ba a6 00 e8 af b7 e9 80 89 e6 8b a9 e6 9c 89 e6 95 88 e7 9a 84 e6 ................................
a5660 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 e3 80 82 00 e8 af b7 e8 87 b3 e5 b0 91 e9 80 89 e6 8b ................................
a5680 a9 e4 b8 80 e4 b8 aa e9 87 8d e7 bd ae e9 80 89 e9 a1 b9 00 e8 af b7 e9 80 89 e6 8b a9 e7 a8 b3 ................................
a56a0 e5 ae 9a e7 89 88 e6 88 96 e5 bc 80 e5 8f 91 e7 89 88 e6 9c ac e3 80 82 20 20 25 31 24 73 e4 bd ..........................%1$s..
a56c0 bf e7 94 a8 e5 bc 80 e5 8f 91 e7 89 88 e6 9c ac e8 87 aa e8 a1 8c e6 89 bf e6 8b 85 e9 a3 8e e9 ................................
a56e0 99 a9 ef bc 81 00 e8 af b7 e8 ae be e7 bd ae e5 85 81 e8 ae b8 e6 93 8d e4 bd 9c e7 9a 84 e5 8c ................................
a5700 ba e5 9f 9f 00 e8 af b7 e8 b0 a8 e6 85 8e e6 8e 88 e4 ba 88 e8 bf 99 e4 ba 9b e6 9d 83 e9 99 90 ................................
a5720 e3 80 82 00 e6 ad a3 e5 9c a8 e5 ae 89 e8 a3 85 25 31 24 73 20 ef bc 8c e8 af b7 e7 a8 8d e5 80 ................%1$s............
a5740 99 e3 80 82 00 e6 ad a3 e5 9c a8 e6 a3 80 e7 b4 a2 e6 8f 92 e4 bb b6 ef bc 8c e8 af b7 e7 a8 8d ................................
a5760 e5 80 99 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 ................................
a5780 85 25 31 24 73 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 e3 80 82 00 e8 af b7 e7 ad 89 e5 be 85 e6 89 .%1$s...........................
a57a0 80 e6 9c 89 e6 8f 92 e4 bb b6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e5 ae 8c e6 88 90 e3 80 82 00 ................................
a57c0 e6 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 25 31 24 73 20 e5 ae 8c e6 88 90 ef bc 8c e8 af b7 e7 a8 8d ............%1$s................
a57e0 e5 80 99 e3 80 82 00 e8 af b7 e7 ad 89 e5 be 85 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 e5 ae 8c e6 ................................
a5800 88 90 e3 80 82 00 e7 b3 bb e7 bb 9f e5 88 9d e5 a7 8b e5 8c 96 ef bc 8c e8 af b7 e7 a8 8d e5 80 ................................
a5820 99 ef bc 81 00 e6 8f 92 e4 bb b6 e5 b7 b2 e5 ae 8c e6 88 90 e3 80 82 00 e8 bd ae e8 af a2 00 e8 ................................
a5840 bd ae e8 af a2 e7 ab af e5 8f a3 00 e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 9c b0 e5 9d 80 e6 b1 a0 e6 ................................
a5860 8f 8f e8 bf b0 00 e7 bb 93 e6 9d 9f e5 9c b0 e5 9d 80 e6 b1 a0 00 e6 b1 a0 e5 8d a0 e4 bd 8d e7 ................................
a5880 ac a6 00 e5 bc 80 e5 a7 8b e5 9c b0 e5 9d 80 e6 b1 a0 00 e5 9c b0 e5 9d 80 e6 b1 a0 e7 8a b6 e6 ................................
a58a0 80 81 00 e5 9c b0 e5 9d 80 e6 b1 a0 e9 80 89 e9 a1 b9 00 e5 9c b0 e5 9d 80 e6 b1 a0 00 e7 ab af ................................
a58c0 e5 8f a3 00 e7 ab af e5 8f a3 25 31 24 73 20 20 e5 b7 b2 e5 88 86 e9 85 8d e7 bb 99 25 32 24 73 ..........%1$s..............%2$s
a58e0 e6 8e a5 e5 8f a3 ef bc 9a 00 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e8 af a6 e7 bb 86 e4 bf a1 e6 ................................
a5900 81 af 00 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 00 e7 ab af e5 8f a3 e6 88 96 e8 8c 83 e5 9b b4 00 ................................
a5920 e7 ab af e5 8f a3 e6 b5 8b e8 af 95 e5 88 b0 e4 b8 bb e6 9c ba ef bc 9a 25 31 24 73 20 e7 ab af ........................%1$s....
a5940 e5 8f a3 ef bc 9a 25 32 24 73 e6 88 90 e5 8a 9f e3 80 82 00 e5 ae a2 e6 88 b7 e7 ab af e5 b0 86 ......%2$s......................
a5960 e8 bf 9e e6 8e a5 e5 88 b0 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e5 88 b0 e6 ad a4 e7 ab af e5 ................................
a5980 8f a3 e7 9a 84 e6 89 80 e6 9c 89 e8 bf 9e e6 8e a5 e5 b0 86 e8 bd ac e5 8f 91 e5 88 b0 e6 b1 a0 ................................
a59a0 e9 9b 86 e7 be a4 e3 80 82 20 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e5 88 99 e5 b0 86 e4 ................................
a59c0 bd bf e7 94 a8 e6 b1 a0 e4 b8 ad e7 9a 84 e4 be a6 e5 90 ac e7 ab af e5 8f a3 e3 80 82 20 e9 98 ................................
a59e0 b2 e7 81 ab e5 a2 99 e4 b8 ad e5 88 97 e5 87 ba e7 9a 84 e7 ab af e5 8f a3 e5 88 ab e5 90 8d 20 ................................
a5a00 3b 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e5 88 ab e5 90 8d ;...............................
a5a20 e3 80 82 00 e7 ab af e5 8f a3 e5 80 bc 20 00 e4 bb a3 e7 90 86 e6 9c 8d e5 8a a1 e5 99 a8 e4 be ................................
a5a40 a6 e5 90 ac e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e7 ab af e5 8f a3 28 73 29 00 e9 97 a8 e6 88 .......................(s)......
a5a60 b7 e9 a1 b5 e9 9d a2 e5 86 85 e5 ae b9 00 e7 ab af e5 8f a3 00 e8 91 a1 e8 90 84 e7 89 99 ef bc ................................
a5a80 88 e5 b7 b4 e8 a5 bf ef bc 89 00 e5 8f af e8 83 bd e7 9a 84 e9 80 89 e6 8b a9 ef bc 9a 42 2d e8 .............................B-.
a5aa0 8a 82 e7 82 b9 ef bc 88 e5 b9 bf e6 92 ad ef bc 89 ef bc 8c 50 2d e8 8a 82 e7 82 b9 ef bc 88 e7 ....................P-..........
a5ac0 82 b9 e8 87 b3 e7 82 b9 e5 90 8d e7 a7 b0 e6 9f a5 e8 af a2 57 49 4e 53 e6 9c 8d e5 8a a1 e5 99 ....................WINS........
a5ae0 a8 ef bc 89 ef bc 8c 4d 2d e8 8a 82 e7 82 b9 ef bc 88 e5 b9 bf e6 92 ad ef bc 8c e7 84 b6 e5 90 .......M-.......................
a5b00 8e e6 9f a5 e8 af a2 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 89 ef bc 8c 48 2d e8 8a ............................H-..
a5b20 82 e7 82 b9 ef bc 88 e6 9f a5 e8 af a2 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e7 ................................
a5b40 84 b6 e5 90 8e e6 92 ad e5 87 ba ef bc 89 20 00 e5 8f af e8 83 bd e7 9a 84 e9 80 89 e9 a1 b9 ef ................................
a5b60 bc 9a 62 e8 8a 82 e7 82 b9 ef bc 88 e5 b9 bf e6 92 ad ef bc 89 ef bc 8c 70 e8 8a 82 e7 82 b9 ef ..b.....................p.......
a5b80 bc 88 e5 88 b0 57 49 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e7 82 b9 e5 af b9 e7 82 b9 e5 90 .....WINS.......................
a5ba0 8d e7 a7 b0 e6 9f a5 e8 af a2 ef bc 89 ef bc 8c 6d e8 8a 82 e7 82 b9 ef bc 88 e5 b9 bf e6 92 ad ................m...............
a5bc0 e7 84 b6 e5 90 8e e6 9f a5 e8 af a2 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 89 e5 92 ................................
a5be0 8c 68 e8 8a 82 e7 82 b9 ef bc 88 e6 9f a5 e8 af a2 e5 90 8d e7 a7 b0 e6 9c 8d e5 8a a1 e5 99 a8 .h..............................
a5c00 ef bc 8c e7 84 b6 e5 90 8e e5 b9 bf e6 92 ad ef bc 89 20 e3 80 82 00 e6 a3 80 e6 b5 8b e5 88 b0 ................................
a5c20 e6 bd 9c e5 9c a8 e7 9a 84 44 4e 53 e9 87 8d e6 96 b0 e7 bb 91 e5 ae 9a e6 94 bb e5 87 bb ef bc .........DNS....................
a5c40 8c e8 af b7 e5 8f 82 e9 98 85 68 74 74 70 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 ..........http://en.wikipedia.or
a5c60 67 2f 77 69 6b 69 2f 44 4e 53 5f 72 65 62 69 6e 64 69 6e 67 20 3c 62 72 20 2f 3e e5 b0 9d e8 af g/wiki/DNS_rebinding.<br./>.....
a5c80 95 e9 80 9a e8 bf 87 49 50 e5 9c b0 e5 9d 80 e8 80 8c e4 b8 8d e6 98 af e4 b8 bb e6 9c ba e5 90 .......IP.......................
a5ca0 8d e8 ae bf e9 97 ae e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 00 e7 94 b5 e6 ba 90 e8 ae be e7 bd ae ................................
a5cc0 00 e7 94 b5 e6 ba 90 e7 ae a1 e7 90 86 00 e8 8a 82 e8 83 bd e6 9c 8d e5 8a a1 00 e9 a2 84 e5 85 ................................
a5ce0 b1 e4 ba ab e5 af 86 e9 92 a5 00 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 8c 85 e5 90 ab ................................
a5d00 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 ................................
a5d20 e9 a2 84 e8 ae a4 e8 af 81 e9 87 8d e5 ae 9a e5 90 91 e7 bd 91 e5 9d 80 00 e9 a2 84 e8 ae be 00 ................................
a5d40 e5 89 8d e7 bc 80 e4 bb a5 e6 84 9f e5 8f b9 e5 8f b7 ef bc 88 ef bc 81 ef bc 89 e4 bd 9c e4 b8 ................................
a5d60 ba e7 ac ac e4 b8 80 e4 b8 aa e5 ad 97 e7 ac a6 e4 bb a5 e6 8e 92 e9 99 a4 e5 8c b9 e9 85 8d e3 ................................
a5d80 80 82 20 00 e9 a6 96 e9 80 89 44 48 43 50 00 e9 a6 96 e9 80 89 49 50 76 34 20 6f 76 65 72 20 49 ..........DHCP.......IPv4.over.I
a5da0 50 76 36 00 e9 a6 96 e9 80 89 e6 ad a4 e6 97 b6 e9 92 9f ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef Pv6.............................
a5dc0 bc 9a e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 8d b3 e4 bd bf 49 50 76 36 e5 8f af e7 94 a8 ef .....................IPv6.......
a5de0 bc 8c e4 b9 9f e5 b8 8c e6 9c 9b e4 bd bf e7 94 a8 49 50 76 34 00 e9 a2 84 e5 8f 96 44 4e 53 e5 .................IPv4.......DNS.
a5e00 af 86 e9 92 a5 e6 94 af e6 8c 81 00 e9 a2 84 e5 8f 96 e6 94 af e6 8c 81 00 e5 89 8d e7 bc 80 e5 ................................
a5e20 a7 94 e6 89 98 00 e5 89 8d e7 bc 80 e5 a7 94 e6 b4 be e4 bb 8e e5 9c b0 e5 9d 80 e4 b8 8d e6 98 ................................
a5e40 af 20 25 73 e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 00 e5 89 ..%s.........IPv6...............
a5e60 8d e7 bc 80 e5 a7 94 e6 89 98 e8 8c 83 e5 9b b4 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 a4 a7 ................................
a5e80 e5 b0 8f 00 e5 89 8d e7 bc 80 e5 a7 94 e6 89 98 e5 88 b0 e5 9c b0 e5 9d 80 e4 b8 8d e6 98 af 25 ...............................%
a5ea0 73 e7 9a 84 e6 9c 89 e6 95 88 49 50 76 36 e7 bd 91 e7 bb 9c e6 8e a9 e7 a0 81 00 e5 89 8d e7 bc s.........IPv6..................
a5ec0 80 e5 a7 94 e6 89 98 e5 ad 90 e7 bd 91 e5 b0 86 e8 a2 ab e9 99 84 e5 8a a0 e5 88 b0 e5 ae 9a e4 ................................
a5ee0 b9 89 e8 8c 83 e5 9b b4 e7 9a 84 e5 bc 80 e5 a4 b4 e3 80 82 00 e5 89 8d e7 bc 80 e6 8e a5 e5 8f ................................
a5f00 a3 00 e5 89 8d e7 bc 80 e6 8e a5 e5 8f a3 e8 af ad e5 8f a5 00 e9 a2 84 e8 ae be e8 bf 9b e7 a8 ................................
a5f20 8b 00 e9 a2 84 e8 ae be e8 bf 9b e7 a8 8b e5 80 bc e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 80 bc ................................
a5f40 00 e9 a2 84 e8 ae be e8 bf 9b e7 a8 8b e5 80 bc e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 88 b0 ............................1...
a5f60 33 32 e4 b9 8b e9 97 b4 00 e9 80 9a e8 bf 87 e5 88 a0 e9 99 a4 e6 8e a5 e5 8f a3 e5 92 8c e9 87 32..............................
a5f80 8d e6 96 b0 e5 88 86 e9 85 8d e4 bf 9d e6 8c 81 e5 b8 b8 e8 a7 81 e7 9a 84 e6 97 a0 e7 ba bf e9 ................................
a5fa0 85 8d e7 bd ae e3 80 82 00 e9 a2 84 e8 ae be 00 e6 8c 89 e5 9b 9e e8 bd a6 e9 94 ae e7 bb a7 e7 ................................
a5fc0 bb ad e3 80 82 00 e9 98 b2 e6 ad a2 e6 ad a4 e8 a7 84 e5 88 99 e5 88 9b e5 bb ba e7 9a 84 e7 8a ................................
a5fe0 b6 e6 80 81 e9 80 9a e8 bf 87 70 66 73 79 6e 63 e5 90 8c e6 ad a5 e3 80 82 00 e9 98 b2 e6 ad a2 ..........pfsync................
a6000 e4 b8 bb e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 e8 a7 84 e5 88 99 e8 87 aa e5 8a a8 e5 90 ................................
a6020 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 91 98 00 e9 98 b2 e6 ad a2 e6 ad .............CARP...............
a6040 a4 e5 ae a2 e6 88 b7 e7 ab af e6 8e a5 e6 94 b6 e4 bb bb e4 bd 95 e6 9c 8d e5 8a a1 e5 99 a8 e5 ................................
a6060 ae 9a e4 b9 89 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e8 ae be e7 bd ae e3 80 82 00 e9 98 bb e6 ad ................................
a6080 a2 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e5 88 b0 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e3 ................................
a60a0 80 82 20 e7 94 b1 e4 ba 8e e5 af 86 e9 92 a5 e6 88 96 e5 af 86 e7 a0 81 e6 b3 84 e9 9c b2 e8 80 ................................
a60c0 8c e6 b0 b8 e4 b9 85 e7 a6 81 e7 94 a8 e5 ae a2 e6 88 b7 e7 ab af e6 97 b6 e4 b8 8d e8 a6 81 e4 ................................
a60e0 bd bf e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 ef bc 8c 20 e8 af b7 e6 94 b9 e7 94 a8 43 52 4c ef bc ...........................CRL..
a6100 88 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 97 e8 a1 a8 ef bc 89 e3 80 82 00 e9 98 bb e6 ad a2 ................................
a6120 e4 b8 bb e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 e8 a7 84 e5 88 99 e8 87 aa e5 8a a8 e5 90 ................................
a6140 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 91 98 e3 80 82 20 e8 bf 99 e4 b8 .............CARP...............
a6160 8d e4 bc 9a e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 e5 9c a8 e4 bb 8e e8 ae be e5 a4 87 e4 b8 8a e8 ................................
a6180 a2 ab e8 a6 86 e7 9b 96 e3 80 82 00 e4 b8 8a e4 b8 80 e9 a1 b5 00 e4 b8 bb 38 30 32 2e 31 58 20 .........................802.1X.
a61a0 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 bb e8 ae a4 e8 af 81 e6 ba 90 00 e4 b8 bb e6 8e a7 e5 88 b6 ................................
a61c0 e5 8f b0 00 e4 b8 bb e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 bb 4c 32 54 .............DNS.............L2T
a61e0 50 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 bb 52 41 44 49 55 53 20 e6 9c 8d e5 8a a1 e5 P.DNS.............RADIUS........
a6200 99 a8 20 00 e4 b8 bb 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e4 b8 bb 52 41 44 .......RADIUS................RAD
a6220 49 55 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 b8 bb 20 52 41 44 49 55 53 20 e6 9c 8d e5 8a a1 e5 IUS...............RADIUS........
a6240 99 a8 49 50 e5 9c b0 e5 9d 80 00 e4 b8 bb e5 8a a8 e6 80 81 e5 9f 9f e5 90 8d e6 9c 8d e5 8a a1 ..IP............................
a6260 e5 99 a8 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bc 98 e5 85 88 e7 ba a7 00 53 54 50 e7 9a 84 e4 ...IP....................STP....
a6280 bc 98 e5 85 88 e7 ba a7 ef bc 8c e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e4 bb 8b e4 ba 8e ................................
a62a0 30 e5 92 8c 36 31 34 34 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e4 bc 98 e5 0...61440.......................
a62c0 85 88 e7 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 32 35 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 ..............1...255...........
a62e0 b4 e6 95 b0 e3 80 82 00 e4 bc 98 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 37 e4 ..........................1...7.
a6300 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 50 72 69 76 61 74 65 e7 ab af e5 8f a3 00 ..................Private.......
a6320 50 72 69 76 61 74 65 20 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 Private.......(%s)..............
a6340 b8 80 e9 83 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 50 72 69 76 61 74 65 20 e6 8e a5 e5 8f a3 e7 .................Private........
a6360 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e6 9d 83 e9 99 90 25 73 ..............................%s
a6380 e3 80 82 00 e6 9d 83 e9 99 90 25 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e3 80 82 00 e7 ..........%s....................
a63a0 89 b9 e6 9d 83 e4 bf a1 e6 81 af 00 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 00 e5 a4 84 e7 90 86 00 ................................
a63c0 e8 bf 9b e7 a8 8b 50 47 52 4d 46 e3 80 82 20 e5 bf bd e7 95 a5 e6 89 80 e6 9c 89 e5 85 b6 e4 bb ......PGRMF.....................
a63e0 96 4e 4d 45 41 e5 8f a5 e5 ad 90 e3 80 82 20 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a e6 9c .NMEA...........................
a6400 aa e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e5 a4 84 e7 90 86 e6 8e a5 e5 8f a3 e7 8a b6 e6 80 81 ................................
a6420 00 e6 ad a3 e5 9c a8 e5 a4 84 e7 90 86 e6 8f 92 e4 bb b6 25 32 24 73 e7 9a 84 e6 97 a9 e6 9c 9f ...................%2$s.........
a6440 25 31 24 73 20 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e5 a4 84 e7 90 86 2e 2e 2e 00 e6 b7 b7 e5 %1$s............................
a6460 90 88 00 e5 b1 9e e6 80 a7 00 e5 8d 8f e8 ae ae e5 8e 8b e7 bc a9 00 e5 8d 8f e8 ae ae 00 e5 8d ................................
a6480 8f e8 ae ae 2f e7 ab af e5 8f a3 20 00 e5 8d 8f e8 ae ae e6 a0 87 e8 af 86 00 e5 8d 8f e8 ae ae ..../...........................
a64a0 e5 92 8c 49 50 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e4 b8 ...IP...........................
a64c0 8d e8 83 bd e9 80 89 e6 8b a9 49 50 76 34 e5 8d 8f e8 ae ae e5 92 8c 49 50 76 36 20 49 50 e5 9c ..........IPv4.........IPv6.IP..
a64e0 b0 e5 9d 80 e3 80 82 00 e5 8d 8f e8 ae ae e5 92 8c 49 50 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e4 .................IP.............
a6500 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 e4 b8 8d e8 83 bd e9 80 89 e6 8b a9 49 50 76 36 e5 8d 8f e8 ........................IPv6....
a6520 ae ae e5 92 8c 49 50 76 34 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 8d 8f e8 ae ae e8 ae a1 e6 .....IPv4.IP....................
a6540 95 b0 00 e5 8d 8f e8 ae ae e5 ad 97 e6 ae b5 e5 8e 8b e7 bc a9 e3 80 82 20 e6 ad a4 e9 80 89 e9 ................................
a6560 a1 b9 e4 b8 ba e5 a4 a7 e5 a4 9a e6 95 b0 e5 b8 a7 e4 bf 9d e5 ad 98 e6 af 8f e5 b8 a7 e4 b8 80 ................................
a6580 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 00 e6 8f 90 e4 be 9b e7 9a 84 e5 8d 8f e8 ae ae e6 97 a0 e6 ................................
a65a0 95 88 00 e5 8d 8f e8 ae ae e6 97 b6 e5 ba 8f 00 e7 94 a8 e4 ba 8e e7 94 9f e6 88 90 e6 a0 91 e7 ................................
a65c0 9a 84 e5 8d 8f e8 ae ae e3 80 82 00 e5 8d 8f e8 ae ae e7 89 88 e6 9c ac 20 00 e5 8d 8f e8 ae ae ................................
a65e0 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 ...................DNS..........
a6600 88 97 e8 a1 a8 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 44 4e 53 e6 9c 8d e5 8a ........................DNS.....
a6620 a1 e5 99 a8 e5 88 97 e8 a1 a8 e3 80 82 20 e5 9c b0 e5 9d 80 e5 8f af e4 bb a5 e6 98 af 49 50 76 .............................IPv
a6640 34 e6 88 96 49 50 76 36 e3 80 82 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 57 49 4...IPv6......................WI
a6660 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 20 00 e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e6 NS..............................
a6680 8f 90 e4 be 9b e9 bb 98 e8 ae a4 e5 9f 9f e5 90 8d 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f ................................
a66a0 90 e4 be 9b e5 8f af e8 ae bf e9 97 ae e7 bd 91 e7 bb 9c e7 9a 84 e5 88 97 e8 a1 a8 00 e5 90 91 ................................
a66c0 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e6 8b 86 e5 88 86 e7 9a 84 44 4e 53 e5 9f 9f e5 90 ........................DNS.....
a66e0 8d e5 88 97 e8 a1 a8 e3 80 82 20 e8 be 93 e5 85 a5 e7 a9 ba e6 a0 bc e5 8f af e4 bb a5 e5 88 86 ................................
a6700 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 00 e5 90 91 e5 ae a2 e6 88 b7 e5 b1 95 e7 a4 ba e7 99 bb e5 ................................
a6720 bd 95 e6 a8 aa e5 b9 85 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e8 99 9a e6 8b ................................
a6740 9f 49 50 e5 9c b0 e5 9d 80 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e8 99 9a e6 .IP.............................
a6760 8b 9f 49 50 76 36 e5 9c b0 e5 9d 80 00 e6 8f 90 e4 be 9b e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 e5 ..IPv6..........................
a6780 90 8d e7 a7 b0 e3 80 82 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b 4e 54 50 e6 9c ...........................NTP..
a67a0 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 00 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b ................................
a67c0 50 68 61 73 65 32 20 50 46 53 e7 bb 84 ef bc 88 e8 a6 86 e7 9b 96 e6 89 80 e6 9c 89 e7 a7 bb e5 Phase2.PFS......................
a67e0 8a a8 50 68 61 73 65 32 e8 ae be e7 bd ae ef bc 89 00 e6 8f 90 e4 be 9b e5 95 86 00 e9 80 9a e8 ..Phase2........................
a6800 bf 87 e9 9a 94 e7 a6 bb e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e9 a2 9d e5 a4 96 e7 9a 84 ................................
a6820 e5 ae 89 e5 85 a8 e6 80 a7 ef bc 8c e4 bd bf e5 ae 83 e4 bb ac e4 b8 8d e8 83 bd e7 9b b4 e6 8e ................................
a6840 a5 e5 bd bc e6 ad a4 e9 80 9a e4 bf a1 00 e4 bb a3 e7 90 86 41 52 50 00 e4 bb a3 e7 90 86 41 52 ....................ARP.......AR
a6860 50 e5 92 8c e5 85 b6 e4 bb 96 e7 b1 bb e5 9e 8b e8 99 9a e6 8b 9f 49 50 e4 b8 8d e8 83 bd e7 94 P.....................IP........
a6880 b1 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e8 bf 90 e8 a1 8c e7 9a 84 49 50 73 65 63 ef bc 8c 4f 70 ......................IPsec...Op
a68a0 65 6e 56 50 4e e7 ad 89 e7 bb 91 e5 ae 9a ef bc 8c e5 af b9 e8 bf 99 e4 ba 9b e7 b1 bb e5 9e 8b enVPN...........................
a68c0 e4 bd bf e7 94 a8 43 41 52 50 e6 88 96 49 50 e5 88 ab e5 90 8d e7 b1 bb e5 9e 8b e5 9c b0 e5 9d ......CARP...IP.................
a68e0 80 e3 80 82 00 e4 bb a3 e7 90 86 e8 ae a4 e8 af 81 00 e4 bb a3 e7 90 86 e5 af 86 e7 a0 81 00 e4 ................................
a6900 bb a3 e7 90 86 e7 ab af e5 8f a3 20 00 e4 bb a3 e7 90 86 e6 94 af e6 8c 81 00 e4 bb a3 e7 90 86 ................................
a6920 e5 9c b0 e5 9d 80 00 e4 bb a3 e7 90 86 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 ................................
a6940 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 46 51 44 4e e3 80 82 00 e4 bb a3 e7 90 86 e7 94 .....IP.........FQDN............
a6960 a8 e6 88 b7 e5 90 8d 00 e4 bb a3 e7 90 86 e4 b8 bb e6 9c ba e6 88 96 e5 9c b0 e5 9d 80 20 00 e4 ................................
a6980 bb a3 e7 90 86 e5 af 86 e7 a0 81 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 bf 85 e9 a1 bb e4 b8 80 ................................
a69a0 e8 87 b4 e3 80 82 00 e4 bb a3 e7 90 86 e7 ab af e5 8f a3 00 e4 bb a3 e7 90 86 e7 ab af e5 8f a3 ................................
a69c0 e5 bf 85 e9 a1 bb e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 ef bc 8c e5 9c ................................
a69e0 a8 31 2d 36 35 35 33 35 e4 b9 8b e9 97 b4 e3 80 82 00 e5 85 ac e5 85 b1 e5 8c ba e5 9f 9f 00 e7 .1-65535........................
a6a00 ba af 4e 41 54 00 e7 b4 ab e8 89 b2 00 e6 8e a8 e9 80 81 00 e5 b0 86 e6 89 80 e9 80 89 e7 9a 84 ..NAT...........................
a6a20 e2 80 9c e5 8e 8b e7 bc a9 e2 80 9d e8 ae be e7 bd ae e6 8e a8 e9 80 81 e5 88 b0 e8 bf 9e e6 8e ................................
a6a40 a5 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 e8 be be e5 88 b0 e4 ba 86 e6 89 80 e8 ae be ................................
a6a60 e7 bd ae e7 9a 84 e6 97 b6 e9 97 b4 ef bc 88 e8 b7 9d e4 b8 8a e6 ac a1 e8 ae bf e9 97 ae e4 bb ................................
a6a80 a5 e6 9d a5 ef bc 8c e4 bb a5 e5 b0 8f e6 97 b6 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e7 b3 bb e7 ................................
a6aa0 bb 9f e8 87 aa e5 8a a8 e5 b0 86 e7 a1 ac e7 9b 98 e7 bd ae e4 ba 8e e5 be 85 e6 9c ba e6 a8 a1 ................................
a6ac0 e5 bc 8f e3 80 82 25 31 24 73 25 32 24 73 e4 b8 8d e8 a6 81 e4 b8 ba 43 46 e5 8d a1 e8 ae be e7 ......%1$s%2$s.........CF.......
a6ae0 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 25 33 24 73 00 51 69 6e 51 20 e9 85 8d e7 bd ae 00 e9 ..............%3$s.QinQ.........
a6b00 85 8d e7 bd ae 51 69 6e 51 e6 8e a5 e5 8f a3 00 51 69 6e 51 20 56 4c 41 4e 73 20 e7 bb 84 00 51 .....QinQ.......QinQ.VLANs.....Q
a6b20 69 6e 51 20 63 6f 6d 70 61 74 20 56 4c 41 4e 3a e8 b0 83 e7 94 a8 e9 94 99 e8 af af e7 9a 84 e9 inQ.compat.VLAN:................
a6b40 80 89 e9 a1 b9 e3 80 82 20 e6 98 af 20 63 6f 6e 66 69 67 21 25 73 e7 9a 84 e9 97 ae e9 a2 98 00 .............config!%s..........
a6b60 51 69 6e 51 e6 8e a5 e5 8f a3 e4 b8 8d e5 ad 98 e5 9c a8 00 e8 bf 99 e4 b8 aa e6 8e a5 e5 8f a3 QinQ............................
a6b80 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 51 69 6e 51 e5 b1 82 e7 ba a7 ef bc 8c e8 af b7 e7 bc 96 e8 ............QinQ................
a6ba0 be 91 e5 ae 83 ef bc 81 00 51 69 6e 51 e7 9a 84 e6 88 90 e5 91 98 00 51 69 6e 51 73 00 51 6c 69 .........QinQ..........QinQs.Qli
a6bc0 6d 69 74 e5 bf 85 e9 a1 bb e6 98 af e6 95 b4 e6 95 b0 e3 80 82 00 51 6c 69 6d 69 74 e5 bf 85 e9 mit...................Qlimit....
a6be0 a1 bb e4 b8 ba e6 ad a3 e3 80 82 00 e6 95 b0 e9 87 8f 00 e6 9f a5 e8 af a2 00 e6 9f a5 e8 af a2 ................................
a6c00 00 e9 a1 ba e5 ba 8f e6 9f a5 e8 af a2 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 9f a5 e8 af a2 .............DNS................
a6c20 e6 97 b6 e9 97 b4 00 e6 9f a5 e8 af a2 e6 97 b6 e9 97 b4 00 e9 98 9f e5 88 97 00 e9 98 9f e5 88 ................................
a6c40 97 e9 99 90 e5 88 b6 00 e9 98 9f e5 88 97 e7 8a b6 e6 80 81 00 e9 98 9f e5 88 97 e5 9b be e8 a1 ................................
a6c60 a8 e9 9c 80 e8 a6 81 35 e7 a7 92 e9 92 9f e6 9d a5 e9 87 87 e6 a0 b7 e6 95 b0 e6 8d ae e3 80 82 .......5........................
a6c80 00 e6 95 b0 e6 8d ae e5 8c 85 e4 b8 ad e7 9a 84 e9 98 9f e5 88 97 e9 99 90 e5 88 b6 e3 80 82 00 ................................
a6ca0 e9 98 9f e5 88 97 e9 99 90 e5 88 b6 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 00 e9 98 9f e5 ................................
a6cc0 88 97 e9 99 90 e5 88 b6 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 00 e9 98 9f e5 88 97 e5 90 8d e7 a7 ................................
a6ce0 b0 e5 bf 85 e9 a1 bb e6 98 af e5 ad 97 e6 af 8d e6 95 b0 e5 ad 97 00 e6 89 be e4 b8 8d e5 88 b0 ................................
a6d00 e9 98 9f e5 88 97 ef bc 81 00 e9 98 9f e5 88 97 e5 a4 a7 e5 b0 8f 28 73 6c 6f 74 73 29 00 e9 98 ......................(slots)...
a6d20 9f e5 88 97 e7 8a b6 e6 80 81 00 e5 bf ab e9 80 9f 00 52 41 e6 8e a5 e5 8f a3 00 52 41 e5 ad 90 ..................RA.......RA...
a6d40 e7 bd 91 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 e8 ae a1 e5 b8 90 e6 9b b4 e6 96 b0 20 00 ....RADIUS.RADIUS...............
a6d60 52 41 44 49 55 53 e8 ae a4 e8 af 81 e8 a2 ab e6 8b 92 e7 bb 9d 00 52 41 44 49 55 53 e8 ae a4 e8 RADIUS................RADIUS....
a6d80 af 81 e6 88 90 e5 8a 9f 00 52 41 44 49 55 53 e8 ae a4 e8 af 81 20 00 52 41 44 49 55 53 e9 a2 81 .........RADIUS........RADIUS...
a6da0 e5 8f 91 e7 9a 84 49 50 e5 9c b0 e5 9d 80 00 52 41 44 49 55 53 20 4d 41 43 e5 9c b0 e5 9d 80 e9 ......IP.......RADIUS.MAC.......
a6dc0 aa 8c e8 af 81 00 52 41 44 49 55 53 20 4e 41 53 20 49 50 e5 b1 9e e6 80 a7 00 52 41 44 49 55 53 ......RADIUS.NAS.IP.......RADIUS
a6de0 e9 80 89 e9 a1 b9 00 52 41 44 49 55 53 e5 8d 8f e8 ae ae 00 52 41 44 49 55 53 e6 9c 8d e5 8a a1 .......RADIUS.......RADIUS......
a6e00 e5 99 a8 e8 ae be e7 bd ae 20 00 e9 98 b2 e7 81 ab e5 a2 99 52 41 44 49 55 53 e5 85 b1 e4 ba ab ....................RADIUS......
a6e20 e5 af 86 e9 92 a5 00 52 41 44 49 55 53 e8 ae a1 e5 b8 90 e6 9b b4 e6 96 b0 e5 91 a8 e6 9c 9f ef .......RADIUS...................
a6e40 bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 00 52 41 44 49 55 53 e5 b7 b2 e5 90 .....................RADIUS.....
a6e60 af e7 94 a8 e3 80 82 20 e5 b0 86 e4 b8 8d e4 bc 9a e4 bd bf e7 94 a8 e6 9c ac e5 9c b0 e7 94 a8 ................................
a6e80 e6 88 b7 e6 95 b0 e6 8d ae e5 ba 93 e3 80 82 00 52 41 44 49 55 53 e9 a2 81 e5 8f 91 e7 9a 84 49 ................RADIUS.........I
a6ea0 50 00 e6 ad a4 e5 a4 84 e7 95 99 e7 a9 ba e6 97 b6 e5 b0 86 e4 bd bf e7 94 a8 e9 bb 98 e8 ae a4 P...............................
a6ec0 52 41 44 49 55 53 e7 ab af e5 8f a3 e5 8f b7 28 31 38 31 32 29 00 e4 b8 a4 e6 ac a1 e8 be 93 e5 RADIUS.........(1812)...........
a6ee0 85 a5 e5 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 52 41 44 49 55 53 20 e5 8f 91 e9 80 81 e5 a4 b1 e8 ...............RADIUS...........
a6f00 b4 a5 3a 20 25 73 00 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 20 00 52 41 ..:.%s.RADIUS.................RA
a6f20 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 20 00 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af DIUS..............RADIUS........
a6f40 86 e9 92 a5 e3 80 82 20 e7 95 99 e7 a9 ba e4 bb a5 e4 b8 8d e4 bd bf e7 94 a8 e5 85 b1 e4 ba ab ................................
a6f60 e5 af 86 e9 92 a5 ef bc 88 e4 b8 8d e6 8e a8 e8 8d 90 ef bc 89 00 52 41 44 49 55 53 20 e5 90 af ......................RADIUS....
a6f80 e5 8a a8 3a 20 25 73 00 52 41 44 49 55 53 e8 ae bf e9 97 ae e6 8e a5 e5 8f 97 e5 af b9 e4 ba 8e ...:.%s.RADIUS..................
a6fa0 e8 ae a1 e5 b8 90 e6 98 af e6 84 8f e5 a4 96 00 52 41 44 49 55 53 e8 ae a1 e5 b8 90 e5 93 8d e5 ................RADIUS..........
a6fc0 ba 94 e5 af b9 e4 ba 8e e8 ae a4 e8 af 81 e6 98 af e6 84 8f e5 a4 96 e7 9a 84 00 e5 b0 86 e4 b8 ................................
a6fe0 8d e4 bc 9a e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 52 41 44 56 44 28 e8 .........................RADVD(.
a7000 b7 af e7 94 b1 e5 b9 bf e6 92 ad e7 a8 8b e5 ba 8f 29 00 52 41 4d e7 a3 81 e7 9b 98 e8 ae be e7 .................).RAM..........
a7020 bd ae ef bc 88 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e5 90 8e e7 94 9f e6 95 88 ef bc 89 00 52 41 ..............................RA
a7040 4d 20 e7 a3 81 e7 9b 98 e5 ae b9 e9 87 8f 00 52 46 43 20 31 39 31 38 e7 bd 91 e7 bb 9c 00 52 46 M..............RFC.1918.......RF
a7060 43 20 32 31 33 36 e5 ae a2 e6 88 b7 e7 ab af 20 00 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b7 C.2136...........RFC.2136.......
a7080 e7 ab af 00 52 46 43 20 32 33 30 37 e7 bb 84 00 52 46 43 20 32 33 30 37 e6 a0 b7 e5 bc 8f e7 bb ....RFC.2307....RFC.2307........
a70a0 84 e6 88 90 e5 91 98 e8 b5 84 e6 a0 bc e5 85 b7 e6 9c 89 e5 9c a8 e7 bb 84 e5 af b9 e8 b1 a1 e4 ................................
a70c0 b8 8a e5 88 97 e5 87 ba e7 9a 84 e6 88 90 e5 91 98 ef bc 8c e8 80 8c e4 b8 8d e4 bd bf e7 94 a8 ................................
a70e0 e5 9c a8 e7 94 a8 e6 88 b7 e5 af b9 e8 b1 a1 e4 b8 8a e5 88 97 e5 87 ba e7 9a 84 e7 bb 84 e3 80 ................................
a7100 82 20 e4 b8 8d e9 80 89 e4 b8 ad e6 b4 bb e5 8a a8 e7 9b ae e5 bd 95 e6 a0 b7 e5 bc 8f e7 bb 84 ................................
a7120 e6 88 90 e5 91 98 e8 b5 84 e6 a0 bc ef bc 88 52 46 43 20 32 33 30 37 62 69 73 ef bc 89 e3 80 82 ...............RFC.2307bis......
a7140 00 52 46 43 32 31 33 36 20 e5 ae a2 e6 88 b7 e7 ab af 00 52 4d 43 00 52 4f 55 4e 44 52 4f 42 49 .RFC2136...........RMC.ROUNDROBI
a7160 4e 00 e8 b7 af e7 94 b1 ef bc 9a e8 ae be e7 bd ae 49 50 76 36 e9 bb 98 e8 ae a4 e8 b7 af e7 94 N................IPv6...........
a7180 b1 e5 88 b0 20 25 73 00 e8 b7 af e7 94 b1 ef bc 9a e8 ae be e7 bd ae e9 bb 98 e8 ae a4 e8 b7 af .....%s.........................
a71a0 e7 94 b1 e5 88 b0 25 73 00 52 52 44 e6 95 b0 e6 8d ae 00 52 52 44 e5 88 9b e5 bb ba e5 a4 b1 e8 ......%s.RRD.......RRD..........
a71c0 b4 a5 e9 80 80 e5 87 ba 25 31 24 73 2c ef bc 8c e9 94 99 e8 af af e6 98 af ef bc 9a 25 32 24 73 ........%1$s,...............%2$s
a71e0 00 52 52 44 e8 bd ac e5 82 a8 e5 a4 b1 e8 b4 a5 ef bc 8c e9 80 80 e5 87 ba 25 31 24 73 ef bc 8c .RRD.....................%1$s...
a7200 e9 94 99 e8 af af e6 98 af ef bc 9a 25 32 24 73 00 52 52 44 e6 81 a2 e5 a4 8d e5 a4 b1 e8 b4 a5 ............%2$s.RRD............
a7220 ef bc 8c e9 80 80 e5 87 ba 25 31 24 73 2c 20 e9 94 99 e8 af af 3a 20 25 32 24 73 00 52 53 53 00 .........%1$s,.......:.%2$s.RSS.
a7240 52 53 53 49 00 52 53 54 50 2f 53 54 50 00 52 54 53 20 e5 92 8c 20 43 54 53 00 e5 be 80 e8 bf 94 RSSI.RSTP/STP.RTS.....CTS.......
a7260 e6 97 b6 e5 bb b6 00 52 54 54 73 64 00 52 41 44 49 55 53 e5 8d 8f e8 ae ae 00 e9 9a 8f e6 9c ba .......RTTsd.RADIUS.............
a7280 00 e9 9a 8f e6 9c ba e4 bd bf e7 94 a8 e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 00 52 61 6e 64 6f 6d ..........................Random
a72a0 3a 20 e4 bb 8e e8 bd ac e6 8d a2 e5 9c b0 e5 9d 80 e6 b1 a0 e4 b8 ad e9 9a 8f e6 9c ba e9 80 89 :...............................
a72c0 e6 8b a9 e4 b8 80 e4 b8 aa e5 9c b0 e5 9d 80 e3 80 82 00 e9 9a 8f e6 9c ba e5 8c 96 50 49 44 27 ............................PID'
a72e0 73 ef bc 88 e8 a7 81 73 72 63 20 2f 20 73 79 73 20 2f 20 6b 65 72 6e 20 2f 20 6b 65 72 6e 5f 66 s......src./.sys./.kern./.kern_f
a7300 6f 72 6b 2e 63 ef bc 9a 73 79 73 63 74 6c 5f 6b 65 72 6e 5f 72 61 6e 64 6f 6d 70 69 64 28 29 29 ork.c...sysctl_kern_randompid())
a7320 00 e5 b0 86 49 50 e6 95 b0 e6 8d ae e5 8c 85 e4 b8 ad e7 9a 84 49 44 e5 ad 97 e6 ae b5 e9 9a 8f ....IP...............ID.........
a7340 e6 9c ba e5 8c 96 ef bc 88 e9 bb 98 e8 ae a4 e4 b8 ba 31 ef bc 9a e5 88 86 e9 85 8d e9 9a 8f e6 ..................1.............
a7360 9c ba 49 50 20 49 44 73 ef bc 89 00 e5 bc 80 e5 a7 8b e8 8c 83 e5 9b b4 e5 92 8c e7 bb 93 e6 9d ..IP.IDs........................
a7380 9f e8 8c 83 e5 9b b4 e5 bf 85 e9 a1 bb e9 83 bd e8 be 93 e5 85 a5 e3 80 82 00 e5 bc 80 e5 a7 8b ................................
a73a0 e8 8c 83 e5 9b b4 00 e7 bb 93 e6 9d 9f e8 8c 83 e5 9b b4 00 e8 8c 83 e5 9b b4 e5 a4 aa e5 a4 a7 ................................
a73c0 ef bc 8c e6 97 a0 e6 b3 95 e6 89 a9 e5 b1 95 e4 b8 ba e5 8d 95 e4 b8 aa e4 b8 bb e6 9c ba 49 50 ..............................IP
a73e0 e5 9c b0 e5 9d 80 28 25 73 29 00 e8 8c 83 e5 9b b4 ef bc 9a e6 97 a5 e6 9c 9f 2f e6 97 b6 e9 97 ......(%s)................/.....
a7400 b4 2f e5 90 8d e7 a7 b0 00 e8 8c 83 e5 9b b4 e5 8f af e4 bb a5 e5 9c a8 e4 b8 8b e9 9d a2 e7 9a ./..............................
a7420 84 e8 be 93 e5 85 a5 e4 b8 ad e6 8c 87 e5 ae 9a e3 80 82 20 e8 be 93 e5 85 a5 e8 8c 83 e5 9b b4 ................................
a7440 ef bc 88 32 2d 33 ef bc 89 e6 88 96 e5 8d 95 e4 b8 aa e6 95 b0 e5 ad 97 e3 80 82 3c 62 72 20 2f ...2-3.....................<br./
a7460 3e e6 a0 b9 e6 8d ae e9 9c 80 e8 a6 81 e5 a4 9a e6 ac a1 e6 b7 bb e5 8a a0 e6 96 b0 e8 be 93 e5 >...............................
a7480 85 a5 ef bc 8c e5 8d 95 e5 87 bb e2 80 9c e6 b7 bb e5 8a a0 e6 a0 87 e8 ae b0 e2 80 9d e3 80 82 ................................
a74a0 00 e9 80 9f e7 8e 87 00 e5 8e 9f e5 a7 8b 00 e5 8e 9f e5 a7 8b e6 97 a5 e5 bf 97 00 e8 be be e5 ................................
a74c0 88 b0 00 e9 87 8d e6 96 b0 e6 bf 80 e6 b4 bb e9 95 9c e5 83 8f e4 b8 8a e7 9a 84 e6 b6 88 e8 b4 ................................
a74e0 b9 e8 80 85 00 e9 87 8d e6 96 b0 e5 90 af e7 94 a8 20 25 73 00 e8 af bb e5 8f 96 e5 8d 95 e4 bd ..................%s............
a7500 8d e5 ad 97 e7 ac a6 e4 b8 b2 00 e5 ae 9e e9 99 85 e5 9c b0 e5 9d 80 20 00 e5 8d b3 e6 97 b6 00 ................................
a7520 e7 9c 9f e5 ae 9e 2f e8 99 9a e6 8b 9f 49 50 00 e7 90 86 e7 94 b1 20 00 52 65 61 75 74 68 00 e5 ....../......IP.........Reauth..
a7540 af b9 e8 bf 9e e6 8e a5 e7 9a 84 e7 94 a8 e6 88 b7 e6 af 8f e5 88 86 e9 92 9f e8 ae a4 e8 af 81 ................................
a7560 e4 b8 80 e6 ac a1 20 00 e9 87 8d e6 96 b0 e8 ae a4 e8 af 81 00 e9 87 8d e5 90 af e7 b3 bb e7 bb ................................
a7580 9f 00 e6 9b b4 e6 94 b9 e5 ae 89 e8 a3 85 e5 90 8e e9 87 8d e6 96 b0 e5 90 af e5 8a a8 00 e9 9c ................................
a75a0 80 e8 a6 81 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 ef bc 8c e8 af b7 e5 ba 94 e7 94 a8 e6 9b b4 e6 ................................
a75c0 94 b9 e5 90 8e e9 87 8d e6 96 b0 e5 90 af e5 8a a8 00 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e7 b3 ................................
a75e0 bb e7 bb 9f 00 e6 ad a3 e5 9c a8 e9 87 8d e5 90 af ef bc 8c 25 31 24 73 e9 a1 b5 e9 9d a2 e5 b0 ....................%1$s........
a7600 86 e5 9c a8 20 25 32 24 73 e7 a7 92 e5 90 8e e9 87 8d e6 96 b0 e8 bd bd e5 85 a5 00 e9 87 8d e5 .....%2$s.......................
a7620 bb ba 00 e8 b0 83 e7 94 a8 e4 b8 8b e4 b8 80 e4 b8 aa e5 91 bd e4 bb a4 00 e8 b0 83 e7 94 a8 e4 ................................
a7640 b8 8a e4 b8 80 e4 b8 aa e5 91 bd e4 bb a4 00 e6 8e a5 e6 94 b6 e5 a4 a9 e7 ba bf 00 e6 8e a5 e6 ................................
a7660 94 b6 e8 bf 9c e7 a8 8b e6 96 87 e6 9c ac 00 e8 ae b0 e5 bd 95 e7 b1 bb e5 9e 8b 00 e6 af 8f e7 ................................
a7680 a7 92 e8 ae b0 e5 bd 95 e4 b8 80 e6 ac a1 e6 97 b6 e9 97 b4 e6 88 b3 ef bc 8c e7 94 a8 e4 ba 8e ................................
a76a0 e6 9e 84 e5 bb ba e8 89 be e4 bc a6 e5 81 8f e5 b7 ae e5 9b be ef bc 88 e9 bb 98 e8 ae a4 e5 80 ................................
a76c0 bc ef bc 9a e6 9c aa e9 80 89 e4 b8 ad ef bc 89 e3 80 82 00 e8 ae b0 e5 bd 95 e4 b8 8d e5 9c a8 ................................
a76e0 e7 b3 bb e7 bb 9f e4 b8 ad e3 80 82 20 e6 97 a0 e6 b3 95 e6 9b b4 e6 96 b0 e8 ae b0 e5 bd 95 00 ................................
a7700 e8 ae b0 e5 bd 95 e5 b7 b2 e5 ad 98 e5 9c a8 ef bc 8c e5 bf 85 e9 a1 bb e5 9c a8 e6 b7 bb e5 8a ................................
a7720 a0 e5 89 8d e5 88 a0 e9 99 a4 e3 80 82 00 e8 ae b0 e5 bd 95 e5 ad 98 e5 9c a8 e4 bd 86 e4 b8 8d ................................
a7740 e5 8f af e7 bc 96 e8 be 91 e3 80 82 00 e8 ae b0 e5 bd 95 e4 b8 8d e5 8f af e7 bc 96 e8 be 91 e3 ................................
a7760 80 82 00 e8 ae b0 e5 bd 95 e7 b1 bb e5 9e 8b 00 e7 ba a2 e8 89 b2 00 52 65 64 69 72 65 63 74 00 .......................Redirect.
a7780 e9 87 8d e5 ae 9a e5 90 91 e7 bd 91 e5 85 b3 20 00 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 ................................
a77a0 49 50 00 e9 87 8d e5 ae 9a e5 90 91 e7 9b ae e6 a0 87 49 50 e5 bf 85 e9 a1 bb e4 b8 ba 49 50 76 IP................IP.........IPv
a77c0 34 e3 80 82 00 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 af bc e5 90 91 e8 87 b3 00 e9 87 8d e6 96 4...............................
a77e0 b0 e5 af bc e5 90 91 e8 87 b3 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 2e 2e 2e 00 e6 ad a3 e5 9c a8 ................................
a7800 e9 87 8d e6 96 b0 e5 af bc e5 90 91 2e 2e 2e 00 e5 8f 82 e8 80 83 49 44 00 e6 98 a0 e5 b0 84 e8 ......................ID........
a7820 b6 85 e6 97 b6 00 e5 88 b7 e6 96 b0 00 e5 88 b7 e6 96 b0 e5 9b be e8 a1 a8 00 e5 88 b7 e6 96 b0 ................................
a7840 e9 97 b4 e9 9a 94 00 52 65 66 75 73 65 00 52 65 66 75 73 65 20 4e 6f 6e 6c 6f 63 61 6c 00 e6 ad .......Refuse.Refuse.Nonlocal...
a7860 a3 e5 88 99 e8 a1 a8 e8 be be e5 bc 8f 00 e5 9c a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e4 b8 ad .................DNS............
a7880 e6 b3 a8 e5 86 8c 44 48 43 50 20 e7 a7 9f e7 ba a6 20 00 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 ......DHCP............DNS.......
a78a0 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c 44 48 43 50 e7 a7 9f e7 ba a6 00 e5 9c a8 44 4e 53 e8 bd ac e5 ...........DHCP..........DNS....
a78c0 8f 91 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c 44 48 43 50 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 20 00 ..............DHCP..............
a78e0 e5 9c a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 b8 ad e6 b3 a8 e5 86 8c 44 48 43 50 e9 9d 99 e6 ...DNS..................DHCP....
a7900 80 81 e6 98 a0 e5 b0 84 00 e6 b3 a8 e5 86 8c e5 90 8d e7 a7 b0 00 e6 ad a3 e5 88 99 e8 a1 a8 e8 ................................
a7920 be be e5 bc 8f e5 bc 95 e7 94 a8 00 e7 9b 91 e7 ae a1 e8 ae be e7 bd ae 00 e7 9b 91 e7 ae a1 e5 ................................
a7940 9f 9f 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 ................................
a7960 bb b6 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 25 73 00 e9 87 8d e6 96 b0 e5 ae .....................%s.........
a7980 89 e8 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 a4 b1 e8 b4 a5 e3 80 82 00 e9 87 8d e6 96 b0 ................................
a79a0 e5 ae 89 e8 a3 85 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 8c e6 88 ................................
a79c0 90 e3 80 82 00 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 25 31 24 73 ef bc 8c e5 9b .......................%1$s.....
a79e0 a0 e4 b8 ba e5 ae 83 e7 bc ba e5 b0 91 e5 8c 85 e6 96 87 e4 bb b6 28 25 32 24 73 29 ef bc 81 00 ......................(%2$s)....
a7a00 e9 87 8d e8 a3 85 e6 8f 92 e4 bb b6 20 25 73 e5 a4 b1 e8 b4 a5 ef bc 8c 20 e8 af b7 e9 87 87 e5 .............%s.................
a7a20 8f 96 e5 85 b6 e4 bb 96 e7 9a 84 e5 8a 9e e6 b3 95 e5 ae 89 e8 a3 85 21 00 e6 8b 92 e7 bb 9d 00 .......................!........
a7a40 e6 8b 92 e7 bb 9d e7 a7 9f e7 ba a6 00 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e5 af 86 e9 92 a5 ef ................................
a7a60 bc 9a 25 31 24 73 20 e7 a7 92 28 25 32 24 73 29 00 e7 9b b8 e5 85 b3 e6 97 a5 e5 bf 97 e6 9d a1 ..%1$s....(%2$s)................
a7a80 e7 9b ae 00 e7 9b b8 e5 85 b3 e8 ae be e7 bd ae 00 e7 9b b8 e5 85 b3 e7 8a b6 e6 80 81 00 e4 b8 ................................
a7aa0 ad e7 bb a7 e5 8d 8f e8 ae ae 00 e4 b8 ad e7 bb a7 e5 85 a8 e5 b1 80 e8 ae be e7 bd ae 00 e9 87 ................................
a7ac0 8a e6 94 be 00 e5 8f 91 e5 b8 83 e6 97 a5 e6 9c 9f ef bc 9a 00 e6 94 be e5 bc 83 e7 a7 9f e8 b5 ................................
a7ae0 81 00 e9 87 8d e7 bd ae e8 bf 87 e6 bb a4 e5 99 a8 00 e9 87 8d e8 bd bd e7 8a b6 e6 80 81 00 e8 ................................
a7b00 af b7 e8 ae b0 e4 bd 8f e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf ................................
a7b20 e7 94 a8 e8 bf 99 e4 ba 9b e7 bd 91 e5 85 b3 e7 bb 84 ef bc 8c e4 bb a5 e4 be bf e5 90 af e7 94 ................................
a7b40 a8 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e3 80 81 e6 95 85 e9 9a 9c e8 bd ac e7 a7 bb e6 88 96 e5 ................................
a7b60 9f ba e4 ba 8e e7 ad 96 e7 95 a5 e7 9a 84 e8 b7 af e7 94 b1 e3 80 82 25 31 24 73 e6 b2 a1 e6 9c .......................%1$s.....
a7b80 89 e5 b0 86 e9 80 9a e4 bf a1 e5 ae 9a e5 90 91 e5 88 b0 e7 bd 91 e5 85 b3 e7 bb 84 e7 9a 84 e8 ................................
a7ba0 a7 84 e5 88 99 ef bc 8c e4 b8 8d e4 bc 9a e4 bd bf e7 94 a8 e5 ae 83 e4 bb ac e3 80 82 00 e8 bf ................................
a7bc0 9c e7 a8 8b 20 00 e8 bf 9c e7 a8 8b e8 ae bf e9 97 ae ef bc 88 53 53 4c 20 2f 20 54 4c 53 ef bc .....................SSL./.TLS..
a7be0 89 00 e8 bf 9c e7 a8 8b e8 ae bf e9 97 ae ef bc 88 53 53 4c 20 2f 20 54 4c 53 20 2b e7 94 a8 e6 .................SSL./.TLS.+....
a7c00 88 b7 e8 ae a4 e8 af 81 ef bc 89 00 e8 bf 9c e7 a8 8b e8 ae bf e9 97 ae ef bc 88 e7 94 a8 e6 88 ................................
a7c20 b7 e8 ae a4 e8 af 81 ef bc 89 00 e8 bf 9c e7 a8 8b 47 49 46 e5 9c b0 e5 9d 80 e7 bb 88 e7 82 b9 .................GIF............
a7c40 e3 80 82 00 e8 bf 9c e7 a8 8b 47 52 45 e5 9c b0 e5 9d 80 e7 bb 88 e7 82 b9 e3 80 82 00 e8 bf 9c ..........GRE...................
a7c60 e7 a8 8b e7 bd 91 e5 85 b3 00 e8 bf 9c e7 a8 8b e4 b8 bb e6 9c ba 20 00 e8 bf 9c e7 a8 8b 49 44 ..............................ID
a7c80 00 e8 bf 9c e7 a8 8b 49 50 00 e8 bf 9c e7 a8 8b 49 50 e5 9c b0 e5 9d 80 20 00 e8 bf 9c e7 a8 8b .......IP.......IP..............
a7ca0 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e9 80 89 e9 a1 b9 00 e8 bf 9c e7 a8 8b e5 ad 90 e7 bd 91 20 ................................
a7cc0 00 e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e5 86 85 e5 ae b9 00 e8 bf 9c e7 a8 8b ................................
a7ce0 e7 b3 bb e7 bb 9f e5 af 86 e7 a0 81 00 e8 bf 9c e7 a8 8b e7 b3 bb e7 bb 9f e7 94 a8 e6 88 b7 e5 ................................
a7d00 90 8d 00 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 20 00 e8 bf 9c e7 a8 8b e6 97 a5 e5 bf 97 e6 9c 8d ................................
a7d20 e5 8a a1 e5 99 a8 00 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e7 b1 bb e5 9e 8b 20 00 e8 bf 9c e7 a8 ................................
a7d40 8b e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 20 00 e8 bf 9c e7 a8 8b e6 96 87 e6 9c ac 00 e8 bf 9c e7 ................................
a7d60 a8 8b e9 9a a7 e9 81 93 20 49 50 e5 9c b0 e5 9d 80 00 e8 bf 9c e7 a8 8b e9 9a a7 e9 81 93 e7 bb .........IP.....................
a7d80 88 e7 82 b9 49 50 e5 9c b0 e5 9d 80 00 e8 bf 9c e7 a8 8b e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 00 ....IP..........................
a7da0 e8 bf 9c e7 a8 8b 2f e8 99 9a e6 8b 9f 49 50 00 e8 bf 9c e7 a8 8b ef bc 9a 00 e6 b8 85 e9 99 a4 ....../......IP.................
a7dc0 20 00 e5 88 a0 e9 99 a4 e6 95 b4 e5 bd a2 00 e5 88 a0 e9 99 a4 e6 89 80 e6 9c 89 e6 9d a5 e6 ba ................................
a7de0 90 e8 b7 9f e8 b8 aa e6 9d a1 e7 9b ae e4 bb 8e 20 25 31 24 73 20 e5 88 b0 20 25 32 24 73 00 e5 .................%1$s.....%2$s..
a7e00 88 a0 e9 99 a4 e4 bb 8e e2 80 9c 25 31 24 73 e2 80 9d e5 88 b0 e2 80 9c 25 32 24 73 e2 80 9d e7 ...........%1$s.........%2$s....
a7e20 9a 84 e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae 00 e5 88 a0 e9 99 a4 e5 b7 b2 e8 bf ................................
a7e40 87 e6 bb a4 e5 9c b0 e5 9d 80 e7 9a 84 e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 00 e4 bb 8e e9 95 9c ................................
a7e60 e5 83 8f e4 b8 ad e5 88 a0 e9 99 a4 e6 b6 88 e8 b4 b9 e8 80 85 00 e4 bb 8e e7 a3 81 e7 9b 98 e4 ................................
a7e80 b8 ad e5 88 a0 e9 99 a4 e5 85 83 e6 95 b0 e6 8d ae 00 e5 88 a0 e9 99 a4 e6 8f 92 e4 bb b6 20 25 ...............................%
a7ea0 73 00 e4 bb 8e e6 ad a4 e7 95 8c e9 9d a2 e4 b8 ad e5 88 a0 e9 99 a4 e6 95 b4 e5 bd a2 00 e5 88 s...............................
a7ec0 a0 e9 99 a4 e8 bf 99 e4 b8 aa 53 50 44 e8 ae b0 e5 bd 95 00 e4 bd a0 e7 9c 9f e7 9a 84 e8 a6 81 ..........SPD...................
a7ee0 e5 88 a0 e9 99 a4 e6 ad a4 e8 af 81 e4 b9 a6 e5 85 b3 e8 81 94 e5 90 97 ef bc 9f 20 ef bc 88 e8 ................................
a7f00 af 81 e4 b9 a6 e4 b8 8d e4 bc 9a e8 a2 ab e5 88 a0 e9 99 a4 ef bc 89 00 e5 88 a0 e9 99 a4 e6 ad ................................
a7f20 a4 e6 9d a1 e7 9b ae 00 e5 b7 b2 e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 25 73 20 e3 80 82 00 e5 b7 .......................%s.......
a7f40 b2 e5 88 a0 e9 99 a4 31 35 e5 88 86 e9 92 9f e8 bf 87 e6 bb a4 e5 99 a8 e9 87 8d e6 96 b0 e5 8a .......15.......................
a7f60 a0 e8 bd bd e5 9f ba e4 ba 8e e6 97 b6 e9 97 b4 e7 9a 84 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 ................................
a7f80 e7 a7 bb e9 99 a4 20 25 73 e7 bb 84 e4 bb b6 2e 2e 2e 00 e6 ad a3 e5 9c a8 e7 a7 bb e9 99 a4 e6 .......%s.......................
a7fa0 8f 92 e4 bb b6 25 73 2e 2e 2e 20 00 e7 a7 bb e9 99 a4 e6 8f 92 e4 bb b6 2e 2e 2e 2e 00 e5 88 a0 .....%s.........................
a7fc0 e9 99 a4 e7 9b 91 e6 8e a7 25 31 24 73 e7 9a 84 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 ef bc 8c e5 .........%1$s...................
a7fe0 b9 b6 e9 80 9a e8 bf 87 25 32 24 73 e6 b7 bb e5 8a a0 e6 96 b0 e8 b7 af e7 94 b1 00 e6 9b b4 e6 ........%2$s....................
a8000 96 b0 00 e5 b0 86 e5 af bc e8 88 aa e6 9d a1 e4 b8 ad e7 9a 84 e2 80 9c e5 b8 ae e5 8a a9 e2 80 ................................
a8020 9d e8 8f 9c e5 8d 95 e6 a0 87 e9 a2 98 e6 9b bf e6 8d a2 e4 b8 ba e7 b3 bb e7 bb 9f e4 b8 bb e6 ................................
a8040 9c ba e5 90 8d e6 88 96 46 51 44 4e e3 80 82 00 e7 94 a8 e9 9a 8f e6 9c ba e5 80 bc e6 9b bf e6 ........FQDN....................
a8060 8d a2 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 49 50 e6 a0 87 e8 af 86 e5 ad 97 e6 ae b5 ef bc 8c e4 ..............IP................
a8080 bb a5 e8 a1 a5 e5 81 bf e4 bd bf e7 94 a8 e5 8f af e9 a2 84 e6 b5 8b e5 80 bc e7 9a 84 e6 93 8d ................................
a80a0 e4 bd 9c e7 b3 bb e7 bb 9f e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 e9 80 82 e7 94 a8 e4 ................................
a80c0 ba 8e e5 9c a8 e5 8f af e9 80 89 e6 95 b0 e6 8d ae e5 8c 85 e9 87 8d e7 bb 84 e5 90 8e e6 9c aa ................................
a80e0 e5 88 86 e7 89 87 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 e5 ad 98 e5 82 a8 e5 ba 93 e7 ................................
a8100 bd 91 e5 9d 80 00 e8 af b7 e6 b1 82 e9 80 89 e9 a1 b9 00 e9 80 9a e8 bf 87 49 50 76 34 e8 bf 9e .........................IPv4...
a8120 e6 8e a5 e9 93 be e8 b7 af e8 af b7 e6 b1 82 49 50 76 36 e5 89 8d e7 bc 80 2f e4 bf a1 e6 81 af ...............IPv6....../......
a8140 00 e4 bb 85 e8 af b7 e6 b1 82 49 50 76 36 e5 89 8d e7 bc 80 00 e8 af b7 e6 b1 82 e9 80 89 e9 a1 ..........IPv6..................
a8160 b9 00 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 00 e9 9c 80 e6 b1 82 e5 9f 9f 00 e9 9c 80 e6 ................................
a8180 b1 82 e9 80 89 e9 a1 b9 00 e6 9f 90 e4 ba 9b 49 53 50 e9 9c 80 e8 a6 81 ef bc 8c e7 89 b9 e5 88 ...............ISP..............
a81a0 ab e6 98 af e9 82 a3 e4 ba 9b e4 b8 8d e4 bd bf e7 94 a8 50 50 50 6f 45 e7 9a 84 49 53 50 00 e5 ...................PPPoE...ISP..
a81c0 af b9 e4 ba 8e e7 ab af e5 8f a3 e8 bd ac e5 8f 91 ef bc 8c e9 9c 80 e8 a6 81 e7 94 a8 e4 ba 8e ................................
a81e0 4e 41 54 e7 9a 84 e7 ba af 4e 41 54 e6 a8 a1 e5 bc 8f e7 9a 84 e5 ae 8c e5 85 a8 e5 8a 9f e8 83 NAT......NAT....................
a8200 bd e6 88 96 31 3a 31 20 4e 41 54 e6 98 a0 e5 b0 84 e7 9a 84 4e 41 54 e3 80 82 20 e6 b3 a8 e6 84 ....1:1.NAT.........NAT.........
a8220 8f ef bc 9a e8 bf 99 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e e5 88 86 e9 85 8d e7 9a 84 e6 8e a5 e5 ................................
a8240 8f a3 e3 80 82 20 e5 85 b6 e4 bb 96 e6 8e a5 e5 8f a3 e9 9c 80 e8 a6 81 e6 89 8b e5 8a a8 e5 88 ................................
a8260 9b e5 bb ba e5 87 ba e7 ab 99 4e 41 54 e8 a7 84 e5 88 99 ef bc 8c e9 80 9a e8 bf 87 e8 b7 af e7 ..........NAT...................
a8280 94 b1 e5 99 a8 e5 bc 95 e5 af bc e5 9b 9e e5 ba 94 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 00 e9 9c ................................
a82a0 80 e8 a6 81 e6 94 af e6 8c 81 e5 9b bd e9 99 85 e5 ad 97 e7 ac a6 ef bc 8c e4 bd 86 e5 8f af e8 ................................
a82c0 83 bd e4 b8 8d e6 98 af e6 af 8f e4 b8 aa 4c 44 41 50 e6 9c 8d e5 8a a1 e5 99 a8 e9 83 bd e6 94 ..............LDAP..............
a82e0 af e6 8c 81 e3 80 82 00 e9 9c 80 e8 a6 81 57 69 6e 64 6f 77 73 20 31 30 e5 92 8c 4f 70 65 6e 56 ..............Windows.10...OpenV
a8300 50 4e 20 32 2e 33 2e 39 e6 88 96 e6 9b b4 e9 ab 98 e7 89 88 e6 9c ac e3 80 82 20 e5 8f aa e6 9c PN.2.3.9........................
a8320 89 57 69 6e 64 6f 77 73 20 31 30 e4 bb a5 e8 bf 99 e7 a7 8d e6 96 b9 e5 bc 8f e5 ae b9 e6 98 93 .Windows.10.....................
a8340 e5 8f 91 e7 94 9f 44 4e 53 e6 b3 84 e6 bc 8f ef bc 8c e5 85 b6 e4 bb 96 e5 ae a2 e6 88 b7 e7 ab ......DNS.......................
a8360 af e5 b0 86 e5 bf bd e7 95 a5 e8 af a5 e9 80 89 e9 a1 b9 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 ................................
a8380 bb ac e4 b8 8d e5 8f 97 e5 bd b1 e5 93 8d e3 80 82 00 e9 87 8d e6 96 b0 e6 89 ab e6 8f 8f 00 e5 ................................
a83a0 b7 b2 e5 9c a8 e5 90 8e e5 8f b0 e5 90 af e5 8a a8 e9 87 8d e6 96 b0 e6 89 ab e6 8f 8f e3 80 82 ................................
a83c0 20 e5 9c a8 31 30 e7 a7 92 e5 86 85 e5 88 b7 e6 96 b0 e6 ad a4 e9 a1 b5 e9 9d a2 e5 8f af e4 bb ....10..........................
a83e0 a5 e6 9f a5 e7 9c 8b e7 bb 93 e6 9e 9c e3 80 82 00 e4 bf 9d e7 95 99 e7 bd 91 e7 bb 9c 00 e4 bf ................................
a8400 9d e7 95 99 25 73 e6 9c aa e7 94 b1 49 41 4e 41 e5 88 86 e9 85 8d e7 9a 84 e6 b5 81 e9 87 8f 00 ....%s......IANA................
a8420 e4 bf 9d e7 95 99 e6 af 8f e4 b8 aa e5 87 ad e8 af 81 e4 b8 ad e7 9a 84 e8 8c 83 e5 9b b4 ef bc ................................
a8440 8c e7 94 a8 e4 bb a5 e5 9c a8 e5 8d b7 e4 bd 8d e5 92 8c e7 a5 a8 e4 bd 8d e4 b8 8a e5 ad 98 e5 ................................
a8460 82 a8 e7 ae 80 e5 8d 95 e7 9a 84 e6 a0 a1 e9 aa 8c e5 92 8c e3 80 82 20 e5 85 81 e8 ae b8 e8 8c ................................
a8480 83 e5 9b b4 e4 b8 ba 30 2d 33 31 e3 80 82 00 e5 9c a8 e6 af 8f e5 bc a0 e5 87 ad e8 af 81 e4 b8 .......0-31.....................
a84a0 ad e4 bf 9d e7 95 99 e4 b8 80 e4 b8 aa e8 8c 83 e5 9b b4 e4 bb a5 e5 ad 98 e5 82 a8 e5 85 b6 e6 ................................
a84c0 89 80 e5 b1 9e e7 9a 84 e5 8d b7 e5 8f b7 e3 80 82 20 e5 85 81 e8 ae b8 e8 8c 83 e5 9b b4 ef bc ................................
a84e0 9a 31 2d 33 31 e3 80 82 20 e5 8d b7 e7 9a 84 e6 80 bb e5 92 8c 2b e7 a5 a8 e8 af 81 2b e6 a0 a1 .1-31................+......+...
a8500 e9 aa 8c e5 92 8c e4 bd 8d e5 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e 52 53 41 e5 af 86 e9 92 a5 e5 a4 .....................RSA........
a8520 a7 e5 b0 8f e7 9a 84 e4 b8 80 e4 b8 aa 42 69 74 e3 80 82 00 e5 9c a8 e6 af 8f e4 b8 aa e5 87 ad .............Bit................
a8540 e8 af 81 e4 b8 ad e4 bf 9d e7 95 99 e4 b8 80 e4 b8 aa e8 8c 83 e5 9b b4 e4 bb a5 e5 ad 98 e5 82 ................................
a8560 a8 e5 85 b6 e6 89 80 e5 b1 9e e7 9a 84 e7 a5 a8 e8 af 81 e3 80 82 20 e5 85 81 e8 ae b8 e8 8c 83 ................................
a8580 e5 9b b4 ef bc 9a 31 2d 31 36 e3 80 82 20 e4 bd bf e7 94 a8 31 36 e4 bd 8d e5 85 81 e8 ae b8 e5 ......1-16..........16..........
a85a0 8d b7 e6 9c 89 e9 ab 98 e8 be be 36 35 35 33 35 e4 b8 aa e5 87 ad e8 af 81 e3 80 82 20 e5 ad 98 ...........65535................
a85c0 e5 82 a8 e5 9c a8 52 41 4d e5 92 8c e9 85 8d e7 bd ae e4 b8 ad e7 9a 84 e4 bd 8d e6 95 b0 e7 bb ......RAM.......................
a85e0 84 e7 94 a8 e4 ba 8e e6 a0 87 e8 ae b0 e6 98 af e5 90 a6 e4 bd bf e7 94 a8 e4 ba 86 e5 87 ad e8 ................................
a8600 af 81 e3 80 82 20 e7 94 a8 e4 ba 8e 36 35 35 33 35 e4 b8 aa e5 87 ad e8 af 81 e7 9a 84 e4 bd 8d ............65535...............
a8620 e6 95 b0 e7 bb 84 e9 9c 80 e8 a6 81 38 20 4b 42 e7 9a 84 e5 ad 98 e5 82 a8 e7 a9 ba e9 97 b4 e3 ............8.KB................
a8640 80 82 00 e9 87 8d e7 bd ae 20 00 e9 87 8d e7 bd ae e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 00 e9 87 ................................
a8660 8d e7 bd ae 43 41 52 50 e9 99 8d e7 ba a7 e7 8a b6 e6 80 81 00 e9 87 8d e7 bd ae 20 e6 97 a5 e6 ....CARP........................
a8680 9c 9f 2f e6 97 b6 e9 97 b4 00 e9 87 8d e7 bd ae e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 00 e5 a4 8d ../.............................
a86a0 e4 bd 8d e7 8a b6 e6 80 81 00 e5 a6 82 e6 9e 9c 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 e6 9b b4 e6 ................WAN.IP..........
a86c0 94 b9 ef bc 8c e8 af b7 e9 87 8d e7 bd ae e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 00 e6 af 8f e5 a4 ................................
a86e0 a9 e9 87 8d e7 bd ae 28 22 30 20 30 20 2a 20 2a 20 2a 22 29 00 e6 af 8f e5 b0 8f e6 97 b6 e9 87 .......("0.0.*.*.*")............
a8700 8d e7 bd ae ef bc 88 30 20 2a 2a 2a 2a ef bc 89 00 e5 9c a8 e6 af 8f e6 9c 88 e9 87 8d e7 bd ae .......0.****...................
a8720 ef bc 88 30 20 30 20 31 20 2a 2a e2 80 9c ef bc 89 00 e6 af 8f e6 98 9f e6 9c 9f e7 9a 84 e9 87 ...0.0.1.**.....................
a8740 8d e7 bd ae ef bc 88 30 20 30 20 2a 2a 20 30 27 ef bc 89 00 e9 87 8d e7 bd ae e9 98 b2 e7 81 ab .......0.0.**.0'................
a8760 e5 a2 99 e6 ba 90 e8 b7 9f e8 b8 aa 00 e9 87 8d e7 bd ae e9 a2 91 e7 8e 87 00 e9 87 8d e7 bd ae ................................
a8780 e9 98 b2 e7 81 ab e5 a2 99 e7 8a b6 e6 80 81 e8 a1 a8 00 e9 87 8d e7 bd ae e4 b8 ba e5 87 ba e5 ................................
a87a0 8e 82 e9 bb 98 e8 ae a4 e5 80 bc 00 e9 87 8d e7 bd ae e7 ad 89 e5 be 85 e6 9c 9f 00 e9 87 8d e7 ................................
a87c0 bd ae e6 ba 90 e8 b7 9f e8 b8 aa e8 a1 a8 e5 b0 86 e5 88 a0 e9 99 a4 e6 89 80 e6 9c 89 e6 ba 90 ................................
a87e0 2f e7 9b ae e6 a0 87 e5 85 b3 e8 81 94 e3 80 82 20 e8 bf 99 e6 84 8f e5 91 b3 e7 9d 80 e6 89 80 /...............................
a8800 e6 9c 89 e5 ae a2 e6 88 b7 e7 ab af e9 83 bd e5 b0 86 e6 b8 85 e9 99 a4 e2 80 9c e7 b2 98 e6 80 ................................
a8820 a7 e2 80 9d e6 ba 90 2f e7 9b ae e6 a0 87 e5 85 b3 e8 81 94 e3 80 82 25 73 e8 bf 99 e4 b8 8d e4 ......./...............%s.......
a8840 bc 9a e6 b8 85 e9 99 a4 e6 b4 bb e5 8a a8 e7 9a 84 e8 bf 9e e6 8e a5 e7 8a b6 e6 80 81 ef bc 8c ................................
a8860 e5 8f aa e8 83 bd e8 b7 9f e8 b8 aa e6 ba 90 e3 80 82 00 e9 87 8d e7 bd ae e7 8a b6 e6 80 81 e8 ................................
a8880 a1 a8 e5 b0 86 e5 88 a0 e9 99 a4 e7 9b b8 e5 ba 94 e8 a1 a8 e4 b8 ad e7 9a 84 e6 89 80 e6 9c 89 ................................
a88a0 e6 9d a1 e7 9b ae e3 80 82 20 e8 bf 99 e6 84 8f e5 91 b3 e7 9d 80 e6 89 80 e6 9c 89 e6 89 93 e5 ................................
a88c0 bc 80 e7 9a 84 e8 bf 9e e6 8e a5 e5 b0 86 e8 a2 ab e4 b8 ad e6 96 ad ef bc 8c e5 b9 b6 e4 b8 94 ................................
a88e0 e5 b0 86 e5 bf 85 e9 a1 bb e9 87 8d e6 96 b0 e5 bb ba e7 ab 8b e3 80 82 20 e5 9c a8 e5 af b9 e9 ................................
a8900 98 b2 e7 81 ab e5 a2 99 e5 92 8c 2f e6 88 96 4e 41 54 e8 a7 84 e5 88 99 e8 bf 9b e8 a1 8c e5 ae .........../...NAT..............
a8920 9e e8 b4 a8 e6 80 a7 e6 9b b4 e6 94 b9 e4 b9 8b e5 90 8e ef bc 8c e8 bf 99 e5 8f af e8 83 bd e6 ................................
a8940 98 af e5 bf 85 e8 a6 81 e7 9a 84 ef bc 8c e7 89 b9 e5 88 ab e6 98 af e5 a6 82 e6 9e 9c e5 ad 98 ................................
a8960 e5 9c a8 e5 85 b7 e6 9c 89 e5 bc 80 e6 94 be e8 bf 9e e6 8e a5 e7 9a 84 49 50 e5 8d 8f e8 ae ae ........................IP......
a8980 e6 98 a0 e5 b0 84 20 28 e4 be 8b e5 a6 82 3a 20 e5 af b9 e4 ba 8e 50 50 54 50 20 e6 88 96 20 49 .......(......:.......PPTP.....I
a89a0 50 76 36 29 20 e3 80 82 25 31 24 73 e5 9c a8 e6 9b b4 e6 94 b9 e8 a7 84 e5 88 99 e6 97 b6 ef bc Pv6)....%1$s....................
a89c0 8c e9 98 b2 e7 81 ab e5 a2 99 e9 80 9a e5 b8 b8 e4 bc 9a e4 bf 9d e6 8c 81 e7 8a b6 e6 80 81 e8 ................................
a89e0 a1 a8 e7 9a 84 e5 ae 8c e6 95 b4 e6 80 a7 e3 80 82 25 32 24 73 25 33 24 73 e6 b3 a8 e6 84 8f 3a .................%2$s%3$s......:
a8a00 25 34 24 73 20 e9 87 8d e7 bd ae e9 98 b2 e7 81 ab e5 a2 99 e7 8a b6 e6 80 81 e8 a1 a8 e5 8f af %4$s............................
a8a20 e8 83 bd e4 bc 9a e5 af bc e8 87 b4 e6 b5 8f e8 a7 88 e5 99 a8 e4 bc 9a e8 af 9d e5 9c a8 e5 8d ................................
a8a40 95 e5 87 bb 26 71 75 6f 74 3b e9 87 8d e7 bd ae 26 71 75 6f 74 3b e6 97 b6 e6 98 be e7 a4 ba e4 ....&quot;......&quot;..........
a8a60 b8 ba e6 8c 82 e8 b5 b7 20 ef bc 8c e5 8f aa e9 9c 80 e5 88 b7 e6 96 b0 e9 a1 b5 e9 9d a2 e5 8d ................................
a8a80 b3 e5 8f af e7 bb a7 e7 bb ad e3 80 82 00 e5 b0 86 e7 b3 bb e7 bb 9f e9 87 8d e7 bd ae e4 b8 ba ................................
a8aa0 e5 87 ba e5 8e 82 e9 bb 98 e8 ae a4 e5 80 bc e5 b0 86 e5 88 a0 e9 99 a4 e6 89 80 e6 9c 89 e7 94 ................................
a8ac0 a8 e6 88 b7 e9 85 8d e7 bd ae e5 b9 b6 e5 ba 94 e7 94 a8 e4 bb a5 e4 b8 8b e8 ae be e7 bd ae ef ................................
a8ae0 bc 9a 00 e8 a7 a3 e6 9e 90 00 e5 85 88 e8 a7 a3 e6 9e 90 44 48 43 50 e7 9a 84 e6 98 a0 e5 b0 84 ...................DHCP.........
a8b00 20 00 e5 90 8d e7 a7 b0 e8 a7 a3 e6 9e 90 00 e4 bb 85 e5 93 8d e5 ba 94 e8 80 85 00 e9 87 8d e6 ................................
a8b20 96 b0 e5 90 af e5 8a a8 25 73 e6 9c 8d e5 8a a1 00 e6 81 a2 e5 a4 8d e5 a4 87 e4 bb bd 00 e6 81 ........%s......................
a8b40 a2 e5 a4 8d e9 85 8d e7 bd ae 00 e6 81 a2 e5 a4 8d e9 bb 98 e8 ae a4 e9 a1 b5 e9 9d a2 00 e6 81 ................................
a8b60 a2 e5 a4 8d e5 8c ba 00 e5 9c a8 e9 85 8d e7 bd ae e4 b8 ad e6 81 a2 e5 a4 8d e5 90 af e7 94 a8 ................................
a8b80 e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 b6 e5 8f b0 e3 80 82 00 e5 b7 b2 e8 bf 98 e5 8e 9f 20 25 73 e7 .............................%s.
a8ba0 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef bc 88 e5 8f af e8 83 bd e6 9d a5 e8 87 aa 43 41 52 .............................CAR
a8bc0 50 e5 90 88 e4 bd 9c e4 bc 99 e4 bc b4 ef bc 89 e3 80 82 00 e5 8f 97 e9 99 90 e5 8c ba e5 9f 9f P...............................
a8be0 e6 9c 8d e5 8a a1 00 e5 8f 97 e9 99 90 e6 9c 8d e5 8a a1 00 e7 bb 93 e6 9e 9c 00 e7 bb 93 e6 9e ................................
a8c00 9c e5 8c b9 e9 85 8d 00 e7 bb 93 e6 9e 9c e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 00 e7 bb 93 e6 9e ................................
a8c20 9c 00 e4 b8 ba e7 bd 91 e5 85 b3 e7 bb 84 25 31 24 73 e5 ae a2 e6 88 b7 e7 ab af 25 32 24 73 2e ..............%1$s.........%2$s.
a8c40 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 4f 70 65 6e 56 50 4e e3 80 82 00 e4 b8 ba e7 bd 91 e5 85 b3 ............OpenVPN.............
a8c60 e7 bb 84 25 31 24 73 e6 9c 8d e5 8a a1 e5 99 a8 25 32 24 73 2e e9 87 8d e6 96 b0 e5 90 8c e6 ad ...%1$s.........%2$s............
a8c80 a5 4f 70 65 6e 56 50 4e e3 80 82 00 e4 b8 ba e6 8e a5 e5 8f a3 e9 87 8d e6 96 b0 e5 90 8c e6 ad .OpenVPN........................
a8ca0 a5 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b e3 80 82 20 25 73 2e 00 e9 87 8d e6 96 b0 e5 90 8c e6 .OpenVPN..........%s............
a8cc0 ad a5 4f 70 65 6e 56 50 4e e5 ae 9e e4 be 8b e3 80 82 00 e9 87 8d e6 96 b0 e5 90 8c e6 ad a5 e6 ..OpenVPN.......................
a8ce0 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e7 9a 84 e9 85 8d e7 bd ae e3 80 82 00 e6 a3 80 e7 b4 a2 00 e6 ................................
a8d00 a3 80 e7 b4 a2 e6 8e a5 e5 8f a3 e6 95 b0 e6 8d ae 00 e6 a3 80 e7 b4 a2 e7 a7 bb e5 8a a8 e6 95 ................................
a8d20 b0 e6 8d ae 00 e6 a3 80 e7 b4 a2 e6 a6 82 e8 bf b0 e6 95 b0 e6 8d ae 00 e6 a3 80 e7 b4 a2 e9 9a ................................
a8d40 a7 e9 81 93 e6 95 b0 e6 8d ae 00 e9 87 8d e8 af 95 00 e8 bf 94 e5 9b 9e e5 88 b0 e7 b3 bb e7 bb ................................
a8d60 9f e9 9d a2 e6 9d bf 00 e5 8f 8d e5 90 91 00 e5 8f 8d e5 90 91 e5 9c b0 e5 9d 80 e6 9f a5 e8 af ................................
a8d80 a2 00 e5 8f 8d e5 90 91 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 00 44 4e 53 e5 8f 8d e5 90 91 e8 a7 .....................DNS........
a8da0 a3 e6 9e 90 00 e8 bf 98 e5 8e 9f e9 85 8d e7 bd ae 00 e8 bf 98 e5 8e 9f e5 88 b0 20 25 73 2e 00 ............................%s..
a8dc0 e5 90 8a e9 94 80 e5 8e 9f e5 9b a0 20 00 e5 b7 b2 e6 92 a4 e9 94 80 00 e5 90 8a e9 94 80 e5 9c ................................
a8de0 a8 20 00 52 6f 6c 65 00 e5 8d b7 00 e5 8d b7 e5 8f b7 00 e5 8d b7 e5 8f b7 25 73 e5 b7 b2 e7 bb ...Role..................%s.....
a8e00 8f e5 ad 98 e5 9c a8 00 e5 8d b7 e5 8f b7 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 ad 97 e4 b8 94 ................................
a8e20 e5 b0 8f e4 ba 8e 25 73 00 e5 8d b7 e5 8f b7 00 e6 a0 b9 e8 b7 af e5 be 84 20 00 e6 a0 b9 e8 b7 ......%s........................
a8e40 af e5 be 84 20 00 e8 bd ae e8 af a2 e8 b0 83 e5 ba a6 00 e8 bd ae e8 af a2 e8 b0 83 e5 ba a6 20 ................................
a8e60 e4 b8 8e e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 00 52 6f 75 6e 64 20 52 6f 62 69 6e 3a 20 e5 be aa ................Round.Robin:....
a8e80 e7 8e af e9 80 9a e8 bf 87 e8 bd ac e6 8d a2 e5 9c b0 e5 9d 80 e3 80 82 00 e5 9b 9b e8 88 8d e4 ................................
a8ea0 ba 94 e5 85 a5 e5 88 b0 e6 9c 80 e6 8e a5 e8 bf 91 e7 9a 84 e6 95 b4 e6 95 b0 e5 b0 86 e5 be 97 ................................
a8ec0 e5 88 b0 e4 b8 a2 e5 8c 85 e6 8a a5 e5 91 8a e7 9a 84 e7 99 be e5 88 86 e6 af 94 e8 a7 a3 e5 86 ................................
a8ee0 b3 e6 96 b9 e6 a1 88 e3 80 82 20 e9 bb 98 e8 ae a4 e6 8f 90 e4 be 9b 31 ef bc 85 e7 9a 84 e5 88 .......................1........
a8f00 86 e8 be a8 e7 8e 87 e3 80 82 00 52 6f 75 74 65 35 33 20 41 50 49 e8 b0 83 e7 94 a8 e5 a4 b1 e8 ...........Route53.API..........
a8f20 b4 a5 00 52 6f 75 74 65 35 33 3a 20 e8 be 93 e5 85 a5 41 57 53 e5 8c ba e5 9f 9f 49 44 25 31 24 ...Route53:.......AWS......ID%1$
a8f40 73 44 4e 53 69 6d 70 6c 65 ef bc 9a e8 be 93 e5 85 a5 e8 a6 81 e6 9b b4 e6 96 b0 e7 9a 84 e8 ae sDNSimple.......................
a8f60 b0 e5 bd 95 e7 9a 84 e8 ae b0 e5 bd 95 49 44 e3 80 82 00 e8 b7 af e7 94 b1 e5 88 b0 00 e8 b7 af .............ID.................
a8f80 e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b 00 e8 b7 af e7 94 b1 e5 ................................
a8fa0 99 a8 e5 b9 bf e6 92 ad 00 e4 bb 85 e8 b7 af e7 94 b1 e5 99 a8 00 e4 bb 85 e8 b7 af e7 94 b1 20 ................................
a8fc0 2d 20 52 41 e6 a0 87 e5 bf 97 5b 6e 6f 6e 65 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b -.RA......[none]...............[
a8fe0 72 6f 75 74 65 72 5d 00 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad 00 e8 b7 af e7 94 b1 e5 99 router].........................
a9000 a8 e7 94 9f e5 91 bd e5 91 a8 e6 9c 9f 00 e8 b7 af e7 94 b1 e5 99 a8 e7 94 9f e5 91 bd e5 91 a8 ................................
a9020 e6 9c 9f e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 39 30 30 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 ............1...9000............
a9040 e6 95 b0 e3 80 82 00 e8 b7 af e7 94 b1 e5 99 a8 e9 87 8d e6 96 b0 e7 bc 96 e5 8f b7 00 e8 b7 af ................................
a9060 e7 94 b1 e5 99 a8 e8 af b7 e6 b1 82 00 e8 b7 af e7 94 b1 e8 af 8a e6 96 ad 00 e8 b7 af e7 94 b1 ................................
a9080 e7 ae a1 e7 90 86 00 e8 b7 af e7 94 b1 e8 bf 9b e7 a8 8b e4 ba 8b e4 bb b6 20 28 52 41 44 56 44 ..........................(RADVD
a90a0 2c 20 55 50 6e 50 2c 20 52 49 50 2c 20 4f 53 50 46 2c 20 42 47 50 29 00 e8 b7 af e7 94 b1 e8 a1 ,.UPnP,.RIP,.OSPF,.BGP).........
a90c0 a8 00 e9 80 89 e9 a1 b9 00 e6 af 8f e9 a1 b5 e8 a1 8c e6 95 b0 ef bc 9a 00 e6 98 be e7 a4 ba e8 ................................
a90e0 a1 8c e6 95 b0 00 e8 a7 84 e5 88 99 00 e8 a7 84 e5 88 99 20 25 73 00 e8 a7 84 e5 88 99 e4 bf a1 ....................%s..........
a9100 e6 81 af 00 e8 a7 84 e5 88 99 e7 b1 bb e5 9e 8b 00 e8 a7 a6 e5 8f 91 e6 ad a4 e6 93 8d e4 bd 9c ................................
a9120 e7 9a 84 e8 a7 84 e5 88 99 00 e8 a7 84 e5 88 99 49 44 00 e8 a7 84 e5 88 99 e7 ad 96 e7 95 a5 00 ................ID..............
a9140 e8 a7 84 e5 88 99 ef bc 88 e5 8f af e4 bb a5 e6 8b 96 e5 8a a8 e5 88 b0 e6 8c 87 e5 ae 9a e4 bd ................................
a9160 8d e7 bd ae ef bc 89 00 e5 9f ba e4 ba 8e e7 ac ac e4 b8 80 e5 8c b9 e9 85 8d e6 9d a5 e8 af 84 ................................
a9180 e4 bc b0 e8 a7 84 e5 88 99 ef bc 88 e5 8d b3 ef bc 8c e8 a7 84 e5 88 99 e6 98 af e6 8c 89 e7 94 ................................
a91a0 b1 e4 b8 8a e5 88 b0 e4 b8 8b e7 9a 84 e9 a1 ba e5 ba 8f e6 89 a7 e8 a1 8c e7 9a 84 ef bc 8c e7 ................................
a91c0 ac ac e4 b8 80 e7 9a 84 e8 a7 84 e5 88 99 e6 80 bb e8 a2 ab e4 bc 98 e5 85 88 e6 89 a7 e8 a1 8c ................................
a91e0 ef bc 89 e3 80 82 00 e8 a7 84 e5 88 99 e5 b7 b2 e8 a2 ab e6 b8 85 e9 99 a4 ef bc 8c e5 b9 b6 e9 ................................
a9200 87 8d e6 96 b0 e5 90 af e5 8a a8 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b 20 00 e5 9c a8 e8 bf 9e e6 ................................
a9220 8e a5 e5 90 af e5 8a a8 e6 97 b6 e8 bf 90 e8 a1 8c e2 80 9c 6e 65 74 20 73 74 6f 70 20 64 6e 73 ....................net.stop.dns
a9240 63 61 63 68 65 e2 80 9d ef bc 8c e2 80 9c 6e 65 74 20 73 74 61 72 74 20 64 6e 73 63 61 63 68 65 cache.........net.start.dnscache
a9260 e2 80 9d ef bc 8c e2 80 9c 69 70 63 6f 6e 66 69 67 20 2f 20 66 6c 75 73 68 64 6e 73 e2 80 9d e5 .........ipconfig./.flushdns....
a9280 92 8c e2 80 9c 69 70 63 6f 6e 66 69 67 20 2f 20 72 65 67 69 73 74 65 72 64 6e 73 e2 80 9d e3 80 .....ipconfig./.registerdns.....
a92a0 82 00 e8 bf 90 e8 a1 8c 00 e8 bf 90 e8 a1 8c 20 25 73 e5 ae 89 e8 a3 85 e7 9a 84 e6 9c 80 e5 90 ................%s..............
a92c0 8e e6 ad a5 e9 aa a4 e3 80 82 00 e8 bf 90 e8 a1 8c e6 8f 92 e4 bb b6 00 e8 bf 90 e8 a1 8c e6 8f ................................
a92e0 92 e4 bb b6 ef bc 88 70 66 ef bc 89 00 e6 ad a3 e5 9c a8 e8 bf 90 e8 a1 8c 3a 20 25 73 00 e4 bf .......pf................:.%s...
a9300 84 e8 af ad 00 53 4d 41 52 54 e6 80 a7 e8 83 bd 00 53 4d 41 52 54 e7 8a b6 e6 80 81 00 53 2e 4d .....SMART.......SMART.......S.M
a9320 2e 41 2e 52 2e 54 2e e4 b8 8d e6 94 af e6 8c 81 e8 bf 99 e4 b8 aa e7 b3 bb e7 bb 9f 20 28 25 73 .A.R.T.......................(%s
a9340 29 e3 80 82 00 53 41 20 e7 ae a1 e7 90 86 e5 99 a8 00 53 41 44 73 00 53 41 4e 3a 20 00 e6 95 b4 )....SA...........SADs.SAN:.....
a9360 e5 bd a2 ef bc 9a e6 97 a0 e6 b3 95 e5 9c a8 e6 8e a5 e5 8f a3 25 32 24 73 e4 b8 8a e5 88 9b e5 .....................%2$s.......
a9380 bb ba e9 98 9f e5 88 97 25 31 24 73 73 ef bc 8c e5 9b a0 e4 b8 ba ef bc 9a 25 33 24 73 00 e6 95 ........%1$ss............%3$s...
a93a0 b4 e5 bd a2 3a 20 e6 b2 a1 e6 9c 89 e4 b8 ba e6 8e a5 e5 8f a3 25 73 e6 8c 87 e5 ae 9a e9 bb 98 ....:................%s.........
a93c0 e8 ae a4 e9 98 9f e5 88 97 e3 80 82 00 53 49 4d 20 50 49 4e 00 53 49 4d 20 50 49 4e 20 e7 ad 89 .............SIM.PIN.SIM.PIN....
a93e0 e5 be 85 00 e8 b7 b3 e8 bf 87 00 53 4c 41 41 43 ef bc 88 e6 97 a0 e7 8a b6 e6 80 81 e5 9c b0 e5 ...........SLAAC................
a9400 9d 80 e8 87 aa e5 8a a8 e9 85 8d e7 bd ae ef bc 89 00 53 4d 54 50 e7 ab af e5 8f a3 00 53 4d 54 ..................SMTP.......SMT
a9420 50 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e3 80 82 00 53 4d 54 50 e6 b5 8b e8 af P......................SMTP.....
a9440 95 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e5 8f 91 e9 80 81 e6 88 90 e5 8a 9f 00 53 4e 4d 50 e4 bb ..........................SNMP..
a9460 a3 e7 90 86 00 53 4e 4d 50 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 00 53 4e 4d 50 e8 ae be e7 bd ae .....SNMP.............SNMP......
a9480 00 53 4e 4d 50 e7 9a 84 e6 a8 a1 e5 9d 97 00 53 4e 4d 50 e6 9c 8d e5 8a a1 e5 99 a8 00 53 4e 4d .SNMP..........SNMP..........SNM
a94a0 50 e6 9c 8d e5 8a a1 00 53 4e 4d 50 e9 99 b7 e9 98 b1 e8 ae be e7 bd ae 00 53 4e 4d 50 e9 99 b7 P.......SNMP.............SNMP...
a94c0 e9 98 b1 e5 ad 97 e7 ac a6 e4 b8 b2 00 e5 90 af e7 94 a8 53 4e 4d 50 e9 99 b7 e9 98 b1 00 53 4e ...................SNMP.......SN
a94e0 4d 50 e7 9a 84 e6 a8 a1 e5 9d 97 20 00 53 50 44 73 00 53 50 49 00 53 53 48 e7 ab af e5 8f a3 20 MP...........SPDs.SPI.SSH.......
a9500 00 53 53 49 44 00 53 53 4c 20 e5 ae 89 e5 85 a8 e8 af 81 e4 b9 a6 00 53 54 50 e6 8e a5 e5 8f a3 .SSID.SSL..............STP......
a9520 00 53 54 50 20 e6 8e a5 e5 8f a3 28 25 73 29 20 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 .STP.......(%s).................
a9540 83 a8 e5 88 86 e3 80 82 e5 88 a0 e9 99 a4 53 54 50 20 e6 8e a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb ..............STP...............
a9560 a7 e7 bb ad e3 80 82 00 53 57 41 50 e4 bd bf e7 94 a8 e7 8e 87 00 e7 a4 ba e4 be 8b e6 9c 8d e5 ........SWAP....................
a9580 8a a1 e5 99 a8 e9 85 8d e7 bd ae 00 e6 98 9f e6 9c 9f e5 85 ad 00 e5 8d ab e6 98 9f 00 e4 bf 9d ................................
a95a0 e5 ad 98 e8 ae be e7 bd ae 00 e4 bf 9d e5 ad 98 20 26 20 e7 bb a7 e7 bb ad 00 e4 bf 9d e5 ad 98 .................&..............
a95c0 20 26 20 e5 bc ba e5 88 b6 e6 9b b4 e6 96 b0 00 e4 bf 9d e5 ad 98 20 26 20 e6 b5 8b e8 af 95 00 .&.....................&........
a95e0 e4 bf 9d e5 ad 98 2f e5 8a a0 e8 bd bd e6 96 87 e4 bb b6 00 e4 bf 9d e5 ad 98 28 58 41 75 74 68 ....../...................(XAuth
a9600 29 e5 af 86 e7 a0 81 00 e7 94 a8 e6 88 b7 27 25 73 27 e7 9a 84 27 55 73 65 72 20 2d 20 43 6f 6e ).............'%s'...'User.-.Con
a9620 66 69 67 3a 20 44 65 6e 79 20 43 6f 6e 66 69 67 20 57 72 69 74 65 27 20 e6 9d 83 e9 99 90 e4 bf fig:.Deny.Config.Write'.........
a9640 9d e5 ad 98 e4 b8 ba e6 8b 92 e7 bb 9d e9 85 8d e7 bd ae e6 9d 83 e9 99 90 e3 80 82 00 e4 bf 9d ................................
a9660 e5 ad 98 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e5 b8 83 e5 b1 80 00 e4 bf 9d e5 ad 98 e6 98 a0 e5 ................................
a9680 b0 84 e9 a1 ba e5 ba 8f 00 e4 bf 9d e5 ad 98 e8 a7 84 e5 88 99 e9 a1 ba e5 ba 8f 00 e4 bf 9d e5 ................................
a96a0 ad 98 e9 85 8d e7 bd ae 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e5 8a ................................
a96c0 a8 e6 80 81 44 4e 53 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 ....DNS.........................
a96e0 e6 9d bf e4 bf 9d e5 ad 98 e8 bf 87 e6 bb a4 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e3 80 82 00 e5 ................................
a9700 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 ........IPsec...................
a9720 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 ab 98 e7 ba a7 e8 ae be e7 bd ae ...............IPsec............
a9740 e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 9a a7 e9 81 93 20 50 68 61 73 65 20 31 .............IPsec.......Phase.1
a9760 e9 85 8d e7 bd ae 00 e5 b7 b2 e4 bf 9d e5 ad 98 49 50 73 65 63 e9 9a a7 e9 81 93 20 50 68 61 73 ................IPsec.......Phas
a9780 65 20 32 e9 85 8d e7 bd ae 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e6 e.2.............................
a97a0 8e a5 e5 8f a3 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb ................................
a97c0 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e6 8e a5 e5 8f a3 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 ................................
a97e0 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 4f 70 65 6e 56 50 4e e8 bf 87 e6 .....................OpenVPN....
a9800 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 52 53 ..............................RS
a9820 53 e9 83 a8 e4 bb b6 e7 9a 84 e4 bf a1 e6 81 af e6 ba 90 e6 9b b4 e6 96 b0 e7 bd 91 e5 9d 80 e3 S...............................
a9840 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 53 4d 41 52 54 e7 8a b6 ........................SMART...
a9860 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 ................................
a9880 bf 9d e5 ad 98 e7 9a 84 e6 9c 8d e5 8a a1 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 ................................
a98a0 00 e4 bf 9d e5 ad 98 e7 9a 84 e7 b3 bb e7 bb 9f e4 bf a1 e6 81 af e5 b0 8f e7 bb 84 e4 bb b6 e9 ................................
a98c0 80 9a e8 bf 87 e4 bf a1 e6 81 af e4 b8 ad e5 bf 83 e8 bf 87 e6 bb a4 e3 80 82 00 e5 9c a8 e7 b3 ................................
a98e0 bb e7 bb 9f e9 9d a2 e6 9d bf e4 bf 9d e5 ad 98 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 e8 bf 87 e6 ................................
a9900 bb a4 e5 99 a8 e3 80 82 00 49 50 73 65 63 e9 9a a7 e9 81 93 e7 9a 84 e9 85 8d e7 bd ae e6 9b b4 .........IPsec..................
a9920 e6 94 b9 e5 b7 b2 e4 bf 9d e5 ad 98 e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e9 9d 99 e6 80 81 e8 ................................
a9940 b7 af e7 94 b1 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e9 9d 99 e6 80 81 e8 b7 ................................
a9960 af e7 94 b1 e9 85 8d e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 e7 b3 bb e7 bb 9f e6 9b b4 ................................
a9980 e6 96 b0 e9 85 8d e7 bd ae e3 80 82 00 e9 80 9a e8 bf 87 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 ................................
a99a0 bf 9d e5 ad 98 e6 b8 a9 e5 ba a6 e7 9b 91 e6 8e a7 e5 b0 8f e9 83 a8 e4 bb b6 e7 9a 84 e8 ae be ................................
a99c0 e7 bd ae e3 80 82 00 e5 b7 b2 e4 bf 9d e5 ad 98 2f e7 bc 96 e8 be 91 e8 99 9a e6 8b 9f 49 50 e3 ................/............IP.
a99e0 80 82 00 e4 bf 9d e5 ad 98 e8 ae be e7 bd ae e3 80 82 00 e6 ad a3 e5 9c a8 e4 bf 9d e5 ad 98 e6 ................................
a9a00 9b b4 e6 94 b9 2e 2e 2e 00 e6 ad a3 e5 9c a8 e4 bf 9d e5 ad 98 e8 be 93 e5 87 ba e5 88 b0 e5 bd ................................
a9a20 92 e6 a1 a3 2e 2e 2e 00 e6 ad a3 e5 9c a8 e4 bf 9d e5 ad 98 e6 8f 92 e4 bb b6 e6 9b b4 e6 96 b0 ................................
a9a40 e4 bf a1 e6 81 af 00 e8 ae a1 e5 88 92 e8 a1 a8 00 e8 ae a1 e5 88 92 e8 a1 a8 e4 bf a1 e6 81 af ................................
a9a60 00 e8 ae a1 e5 88 92 e8 a1 a8 e7 8a b6 e6 80 81 00 e8 ae a1 e5 88 92 e8 a1 a8 e5 bd 93 e5 89 8d ................................
a9a80 e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 00 e8 ae a1 e5 88 92 e8 a1 a8 e4 b8 8d e8 ................................
a9aa0 83 bd e5 91 bd e5 90 8d e4 b8 ba 4c 41 4e e3 80 82 00 e8 ae a1 e5 88 92 e8 a1 a8 e4 b8 8d e8 83 ...........LAN..................
a9ac0 bd e5 91 bd e5 90 8d e4 b8 ba 57 41 4e e3 80 82 00 e8 ae a1 e5 88 92 e8 a1 a8 e5 90 8d e7 a7 b0 ..........WAN...................
a9ae0 e4 b8 8d e8 83 bd e4 b8 ba e7 a9 ba e3 80 82 00 e8 ae a1 e5 88 92 e4 bb bb e5 8a a1 00 e8 ae a1 ................................
a9b00 e5 88 92 e7 b1 bb e5 9e 8b 00 e8 ae a1 e5 88 92 e9 80 89 e9 a1 b9 00 e8 ae a1 e5 88 92 e9 80 89 ................................
a9b20 e9 a1 b9 00 e8 ae a1 e5 88 92 e7 a8 8b e5 ba 8f e7 89 b9 e5 ae 9a e9 80 89 e9 a1 b9 00 e6 97 b6 ................................
a9b40 e9 97 b4 e8 ae a1 e5 88 92 00 e8 ae a1 e5 88 92 e8 a1 a8 e5 85 85 e5 bd 93 e5 9c a8 e9 98 b2 e7 ................................
a9b60 81 ab e5 a2 99 e8 a7 84 e5 88 99 e4 b8 ad e4 bd bf e7 94 a8 e7 9a 84 e6 97 b6 e9 97 b4 e8 8c 83 ................................
a9b80 e5 9b b4 e7 9a 84 e5 8d a0 e4 bd 8d e7 ac a6 e3 80 82 00 e8 8c 83 e5 9b b4 20 49 44 00 e8 84 9a ..........................ID....
a9ba0 e6 9c ac 00 e9 9a 8f e9 a1 b5 e9 9d a2 e6 bb 9a e5 8a a8 00 e6 90 9c e7 b4 a2 00 e6 90 9c e7 b4 ................................
a9bc0 a2 e7 ba a7 e5 88 ab 00 e6 90 9c e7 b4 a2 e7 bb 93 e6 9e 9c e9 94 99 e8 af af 3a 20 25 73 00 e6 ..........................:.%s..
a9be0 90 9c e7 b4 a2 e8 8c 83 e5 9b b4 20 00 e5 85 b3 e9 94 ae e8 af 8d 00 e8 be 85 e5 8a a9 38 30 32 .............................802
a9c00 2e 31 58 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f a3 e5 bf 85 e9 a1 bb e6 98 .1X.............................
a9c20 af e6 9c 89 e6 95 88 e7 9a 84 e7 ab af e5 8f a3 e5 8f b7 ef bc 88 31 2d 36 35 35 33 35 ef bc 89 ......................1-65535...
a9c40 e3 80 82 00 e8 be 85 e5 8a a9 38 30 32 2e 31 58 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 e5 ..........802.1X................
a9c60 bf 85 e9 a1 bb e6 98 af 49 50 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e8 be 85 e5 8a a9 ........IP......................
a9c80 38 30 32 2e 31 58 e6 9c 8d e5 8a a1 e5 99 a8 00 e8 be 85 e5 8a a9 e8 ae a4 e8 af 81 e6 ba 90 00 802.1X..........................
a9ca0 e5 89 af 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 89 af 52 41 44 49 55 53 e6 9c ...L2TP.DNS.............RADIUS..
a9cc0 8d e5 8a a1 e5 99 a8 00 e5 89 af 52 41 44 49 55 53 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e8 be ...........RADIUS...............
a9ce0 85 e5 8a a9 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 00 20 e7 a7 92 00 e4 bb a5 e7 a7 92 e4 ....RADIUS......................
a9d00 b8 ba e5 8d 95 e4 bd 8d e7 9a 84 e6 97 b6 e9 97 b4 e9 95 bf e5 ba a6 ef bc 88 e7 9b b8 e5 af b9 ................................
a9d20 e4 ba 8e e5 8f 91 e9 80 81 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 89 ef bc ................................
a9d40 8c e9 80 9a e8 bf 87 e6 97 a0 e7 8a b6 e6 80 81 e5 9c b0 e5 9d 80 e8 87 aa e5 8a a8 e9 85 8d e7 ................................
a9d60 bd ae e4 bb 8e e5 89 8d e7 bc 80 e7 94 9f e6 88 90 e7 9a 84 e5 9c b0 e5 9d 80 e9 95 bf e5 ba a6 ................................
a9d80 e4 bf 9d e6 8c 81 e4 bc 98 e5 85 88 e3 80 82 25 31 24 73 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 ...............%1$s............1
a9da0 34 34 30 30 e7 a7 92 e3 80 82 00 e5 af 86 e9 92 a5 20 00 e4 b8 a4 e6 ac a1 e8 be 93 e5 85 a5 e5 4400............................
a9dc0 bf 85 e9 a1 bb e4 b8 80 e8 87 b4 00 53 4d 54 50 e5 ae 89 e5 85 a8 00 e5 ae 89 e5 85 a8 20 53 68 ............SMTP..............Sh
a9de0 65 6c 6c 00 e5 ae 89 e5 85 a8 53 68 65 6c 6c e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 00 e5 ae 89 e5 ell.......Shell.................
a9e00 85 a8 53 53 48 e6 9c 8d e5 8a a1 00 e5 ae 89 e5 85 a8 e6 8f 90 e7 a4 ba ef bc 9a e6 ad a4 e7 94 ..SSH...........................
a9e20 a8 e6 88 b7 e5 85 b7 e6 9c 89 e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e8 ae bf e9 97 ae e6 9d 83 e9 ................................
a9e40 99 90 e3 80 82 00 e5 ae 89 e5 85 a8 e8 ad a6 e5 91 8a ef bc 9a e6 ad a4 e7 bb 84 e4 b8 ad e7 9a ................................
a9e60 84 e7 94 a8 e6 88 b7 e5 85 a8 e9 83 a8 e5 85 b7 e6 9c 89 e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e8 ................................
a9e80 ae bf e9 97 ae e6 9d 83 e9 99 90 00 e5 8f 82 e9 98 85 20 22 70 6c 61 79 62 61 63 6b 20 67 69 74 ..................."playback.git
a9ea0 73 79 6e 63 20 2d 2d 68 65 6c 70 22 20 69 6e 20 63 6f 6e 73 6f 6c 65 20 22 50 48 50 20 53 68 65 sync.--help".in.console."PHP.She
a9ec0 6c 6c 20 2b 20 70 66 53 65 6e 73 65 20 74 6f 6f 6c 73 22 e4 bb a5 e8 8e b7 e5 8f 96 e6 9b b4 e5 ll.+.pfSense.tools".............
a9ee0 a4 9a e4 bf a1 e6 81 af e3 80 82 00 e7 82 b9 e5 87 bb 25 31 24 73 e8 bf 99 e9 87 8c 25 32 24 73 ..................%1$s......%2$s
a9f00 20 e8 8e b7 e5 8f 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 00 e6 9c 89 e5 85 b3 e8 af a6 ................................
a9f20 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e5 8f 82 e9 98 85 e5 ae 9e e6 96 bd 25 31 24 73 64 ...........................%1$sd
a9f40 72 61 66 74 20 64 6e 73 2d 30 78 32 30 25 32 24 73 20 e3 80 82 00 e9 80 89 e6 8b a9 00 e4 bb 85 raft.dns-0x20%2$s...............
a9f60 e4 b8 ba 41 54 41 e7 a3 81 e7 9b 98 e9 80 89 e6 8b a9 e2 80 9c e8 be 93 e9 80 81 e2 80 9d e3 80 ...ATA..........................
a9f80 82 00 e9 80 89 e6 8b a9 4c 44 41 50 e5 ae b9 e5 99 a8 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd e8 ae ........LDAP....................
a9fa0 a4 e8 af 81 00 e9 80 89 e6 8b a9 e4 bb a5 e5 89 8d e5 9c a8 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 ................................
a9fc0 e5 99 a8 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 af 81 e4 b9 a6 e9 a2 81 e5 8f 91 e6 9c ba e6 9e ................................
a9fe0 84 e3 80 82 00 e9 80 89 e6 8b a9 e4 bb a5 e5 89 8d e5 9c a8 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 ................................
aa000 e5 99 a8 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e9 80 89 e6 8b a9 e5 ................................
aa020 ae b9 e5 99 a8 00 e9 80 89 e6 8b a9 e5 9c b0 e7 90 86 e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 ef bc ................................
aa040 88 e5 a4 a7 e9 99 86 2f e4 bd 8d e7 bd ae ef bc 89 e4 bb a5 e7 a1 ae e5 ae 9a e9 98 b2 e7 81 ab ......./........................
aa060 e5 a2 99 e7 9a 84 e6 97 b6 e5 8c ba e3 80 82 20 25 31 24 73 e4 bb 85 e5 9c a8 e5 9c b0 e7 90 86 ................%1$s............
aa080 e5 8c ba e5 9f 9f e6 9c aa e6 ad a3 e7 a1 ae e5 a4 84 e7 90 86 e6 ad a4 e9 98 b2 e7 81 ab e5 a2 ................................
aa0a0 99 e6 89 80 e9 9c 80 e7 9a 84 e6 97 b6 e9 92 9f e5 81 8f e7 a7 bb e7 9a 84 e6 83 85 e5 86 b5 e4 ................................
aa0c0 b8 8b e9 80 89 e6 8b a9 e7 89 b9 e6 ae 8a e6 88 96 e2 80 9c 45 74 63 e2 80 9d e5 8c ba e5 9f 9f ....................Etc.........
aa0e0 e3 80 82 00 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e6 96 b0 e7 9a 84 e5 af 86 e7 a0 81 20 00 e4 bb ................................
aa100 8e e4 b8 8a e9 9d a2 e7 9a 84 e5 88 97 e8 a1 a8 e4 b8 ad e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e6 ................................
aa120 9d 83 e9 99 90 e4 bd 9c e4 b8 ba e6 8f 8f e8 bf b0 00 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e5 a4 ................................
aa140 8d e4 bd 8d e6 97 b6 e5 ba 8f e7 b1 bb e5 9e 8b 00 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e5 a4 8d ................................
aa160 e4 bd 8d e6 97 b6 e5 ba 8f e7 b1 bb e5 9e 8b 00 e9 80 89 e6 8b a9 e7 94 a8 e6 88 b7 e5 ae 9a e4 ................................
aa180 b9 89 e7 9a 84 e5 88 ab e5 90 8d e6 88 96 e7 b3 bb e7 bb 9f e8 a1 a8 e5 90 8d e7 a7 b0 e4 bb a5 ................................
aa1a0 e6 9f a5 e7 9c 8b e5 ae 83 e7 9a 84 e5 86 85 e5 ae b9 e3 80 82 20 25 73 e5 8a a0 e8 bd bd e5 88 ......................%s........
aa1c0 b0 e6 b4 bb e5 8a a8 e9 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e9 9b 86 e6 97 b6 ef bc 8c e5 ................................
aa1e0 88 ab e5 90 8d e5 8f 98 e4 b8 ba e8 a1 a8 e3 80 82 20 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e6 98 ................................
aa200 be e7 a4 ba e7 9a 84 e5 86 85 e5 ae b9 e5 8f 8d e6 98 a0 e9 98 b2 e7 81 ab e5 a2 99 e4 bd bf e7 ................................
aa220 94 a8 e7 9a 84 e8 a1 a8 e4 b8 ad e7 9a 84 e5 bd 93 e5 89 8d e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 ................................
aa240 89 e6 8b a9 e8 a6 81 e7 94 a8 e4 ba 8e e6 ad a4 e5 8c ba e5 9f 9f e7 9a 84 e8 ba ab e4 bb bd e9 ................................
aa260 aa 8c e8 af 81 e6 96 b9 e6 b3 95 e3 80 82 20 e5 bf 85 e9 a1 bb e9 80 89 e6 8b a9 e4 b8 80 e7 a7 ................................
aa280 8d e6 96 b9 e6 b3 95 e3 80 82 00 e9 80 89 e6 8b a9 e8 87 b3 e5 b0 91 e4 b8 a4 e4 b8 aa e6 8e a5 ................................
aa2a0 e5 8f a3 e4 b8 ba e5 a4 9a e9 87 8d ef bc 88 4d 4c 50 50 50 ef bc 89 e8 bf 9e e6 8e a5 e3 80 82 ...............MLPPP............
aa2c0 00 e9 80 89 e6 8b a9 e6 ad a4 e9 98 9f e5 88 97 e7 9a 84 e9 80 89 e9 a1 b9 00 e5 90 8c e6 ad a5 ................................
aa2e0 e9 a1 b9 e7 9b ae 00 e9 80 89 e6 8b a9 e5 89 8d e7 bc 80 e6 8e a5 e5 8f a3 00 e9 80 89 e6 8b a9 ................................
aa300 70 69 6e 67 e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 89 e6 8b a9 e8 b7 9f e8 b8 aa ping............................
aa320 e7 9a 84 e6 ba 90 e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 89 e6 8b a9 e8 b7 af e7 94 b1 e5 99 a8 e5 ................................
aa340 b9 bf e6 92 ad ef bc 88 52 41 ef bc 89 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 9a 84 e6 8e a5 e5 ........RA......................
aa360 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 49 6e 74 65 72 6e 65 74 ........................Internet
aa380 e5 af 86 e9 92 a5 e4 ba a4 e6 8d a2 e5 8d 8f e8 ae ae e7 89 88 e6 9c ac e3 80 82 20 e5 9c a8 e5 ................................
aa3a0 90 af e5 8a a8 e6 97 b6 e8 87 aa e5 8a a8 e4 bd bf e7 94 a8 49 4b 45 76 32 ef bc 8c e5 b9 b6 e6 ....................IKEv2.......
aa3c0 8e a5 e5 8f 97 49 4b 45 76 31 e6 88 96 49 4b 45 76 32 e4 bd 9c e4 b8 ba e5 93 8d e5 ba 94 e8 80 .....IKEv1...IKEv2..............
aa3e0 85 e3 80 82 00 e9 80 89 e6 8b a9 49 6e 74 65 72 6e 65 74 e5 8d 8f e8 ae ae e3 80 82 00 e9 80 89 ...........Internet.............
aa400 e6 8b a9 e6 ad a4 e8 a7 84 e5 88 99 e9 80 82 e7 94 a8 e7 9a 84 49 6e 74 65 72 6e 65 74 e5 8d 8f .....................Internet...
aa420 e8 ae ae e7 89 88 e6 9c ac 00 e9 80 89 e6 8b a9 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad ef ................................
aa440 bc 88 52 41 ef bc 89 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 9a 84 e6 93 8d e4 bd 9c e6 a8 a1 e5 ..RA............................
aa460 bc 8f e3 80 82 00 e9 80 89 e6 8b a9 e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad ef bc 88 52 41 ..............................RA
aa480 ef bc 89 e5 90 8e e5 8f b0 e8 bf 9b e7 a8 8b e7 9a 84 e4 bc 98 e5 85 88 e7 ba a7 e3 80 82 00 e9 ................................
aa4a0 80 89 e6 8b a9 53 4d 54 50 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 e7 9a 84 e8 ba ab e4 bb .....SMTP.......................
aa4c0 bd e8 ae a4 e8 af 81 e6 9c ba e5 88 b6 e3 80 82 20 e5 a4 a7 e5 a4 9a e6 95 b0 e4 bd bf e7 94 a8 ................................
aa4e0 50 4c 41 49 4e ef bc 8c e4 b8 80 e4 ba 9b e6 9c 8d e5 8a a1 e5 99 a8 e5 a6 82 45 78 63 68 61 6e PLAIN.....................Exchan
aa500 67 65 e6 88 96 4f 66 66 69 63 65 33 36 35 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 4c 4f 47 49 4e e3 ge...Office365............LOGIN.
aa520 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e6 b5 8b e8 af 95 e7 9a 84 e8 ae a4 e8 af 81 e6 9c 8d e5 8a ................................
aa540 a1 e5 99 a8 e3 80 82 00 e9 80 89 e6 8b a9 e6 ad a4 50 48 41 53 45 31 e6 9d a1 e7 9b ae e7 9a 84 .................PHASE1.........
aa560 e6 9c ac e5 9c b0 e7 ab af e7 82 b9 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 e6 8b a9 e5 ................................
aa580 ba 94 e7 94 a8 e5 89 8d e7 bc 80 e5 a7 94 e6 b4 be e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 ................................
aa5a0 89 e6 8b a9 e6 8d 95 e8 8e b7 e6 b5 81 e9 87 8f e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e9 80 89 ................................
aa5c0 e6 8b a9 e5 9c a8 e5 93 aa e4 b8 aa e6 8e a5 e5 8f a3 e4 b8 8a e5 bc 80 e5 90 af e5 85 a5 e7 bd ................................
aa5e0 91 e9 97 a8 e6 88 b7 e3 80 82 00 e9 80 89 e6 8b a9 e6 97 a5 e5 bf 97 e5 b1 82 e7 ba a7 e3 80 82 ................................
aa600 00 e9 80 89 e6 8b a9 e8 a6 81 e8 b7 9f e8 b8 aa e7 9a 84 e6 9c 80 e5 a4 a7 e7 bd 91 e7 bb 9c e8 ................................
aa620 b7 b3 e6 95 b0 e3 80 82 00 e9 80 89 e6 8b a9 e6 9c 80 e5 a4 a7 70 69 6e 67 e6 95 b0 e3 80 82 00 .....................ping.......
aa640 e5 a6 82 e6 9e 9c e5 ad 98 e5 9c a8 e5 a4 9a e4 b8 aa e6 8e a7 e5 88 b6 e5 8f b0 ef bc 8c e8 af ................................
aa660 b7 e9 80 89 e6 8b a9 e9 a6 96 e9 80 89 e6 8e a7 e5 88 b6 e5 8f b0 e3 80 82 20 e9 a6 96 e9 80 89 ................................
aa680 e6 8e a7 e5 88 b6 e5 8f b0 e5 b0 86 e6 98 be e7 a4 ba 70 66 53 65 6e 73 65 e5 90 af e5 8a a8 e8 ..................pfSense.......
aa6a0 84 9a e6 9c ac e8 be 93 e5 87 ba e3 80 82 20 e6 89 80 e6 9c 89 e6 8e a7 e5 88 b6 e5 8f b0 e9 83 ................................
aa6c0 bd e6 98 be e7 a4 ba e7 b3 bb e7 bb 9f e5 90 af e5 8a a8 e6 b6 88 e6 81 af e3 80 81 e6 8e a7 e5 ................................
aa6e0 88 b6 e5 8f b0 e6 b6 88 e6 81 af e5 92 8c e6 8e a7 e5 88 b6 e5 8f b0 e8 8f 9c e5 8d 95 e3 80 82 ................................
aa700 00 e9 80 89 e6 8b a9 e8 a6 81 e6 8d 95 e8 8e b7 e7 9a 84 e5 8d 8f e8 ae ae ef bc 8c e6 88 96 e2 ................................
aa720 80 9c e4 bb bb e6 84 8f e2 80 9d e3 80 82 00 e9 80 89 e6 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 9a ................................
aa740 84 e5 8d 8f e8 ae ae e3 80 82 00 e9 80 89 e6 8b a9 e5 b0 86 e4 bd bf e7 94 a8 e6 ad a4 e8 a6 86 ................................
aa760 e7 9b 96 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 bd 93 e6 b2 a1 e6 9c 89 e9 80 89 e6 ................................
aa780 8b a9 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 ef bc 8c e8 a6 86 e7 9b 96 e5 b0 86 e5 ba 94 e7 94 a8 ................................
aa7a0 e4 ba 8e e6 89 80 e6 9c 89 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 9c a8 e4 b8 8a e9 9d a2 e9 ................................
aa7c0 80 89 e6 8b a9 e6 97 a5 e6 9c 9f e5 92 8c e6 97 b6 e9 97 b4 e8 8c 83 e5 9b b4 e3 80 82 e4 b8 80 ................................
aa7e0 e6 95 b4 e5 a4 a9 e8 8c 83 e5 9b b4 e6 98 af 30 3a 30 30 20 2d 20 32 33 3a 35 39 e3 80 82 00 e9 ...............0:00.-.23:59.....
aa800 80 89 e6 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 e7 8a b6 e6 80 81 e8 a1 a8 e4 bc 98 e5 8c 96 ................................
aa820 e7 9a 84 e7 b1 bb e5 9e 8b 00 e9 80 89 e6 8b a9 e8 a6 81 e6 8d 95 e8 8e b7 e7 9a 84 e6 b5 81 e9 ................................
aa840 87 8f e7 b1 bb e5 9e 8b e3 80 82 00 e9 80 89 e6 8b a9 e8 b6 85 e6 97 b6 00 e9 80 89 e6 8b a9 e5 ................................
aa860 a1 ab e5 86 99 e6 82 a8 e7 9a 84 e6 9c 8d e5 8a a1 e6 8f 90 e4 be 9b e5 95 86 e7 9a 84 e6 95 b0 ................................
aa880 e6 8d ae 00 e9 80 89 e6 8b a9 e8 a6 81 e4 bd bf e7 94 a8 e7 9a 84 e7 8a b6 e6 80 81 e8 b7 9f e8 ................................
aa8a0 b8 aa e6 9c ba e5 88 b6 e7 9a 84 e7 b1 bb e5 9e 8b e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c 89 e7 96 ................................
aa8c0 91 e9 97 ae e8 af b7 e4 bd bf e7 94 a8 e2 80 9c 6b 65 65 70 20 73 74 61 74 65 e2 80 9d e3 80 82 ................keep.state......
aa8e0 25 31 24 73 00 e5 b7 b2 e9 80 89 e6 8b a9 00 e6 89 80 e9 80 89 e7 bb 84 e5 b7 b2 e6 88 90 e5 8a %1$s............................
aa900 9f e5 88 a0 e9 99 a4 e3 80 82 00 e5 88 86 e9 85 8d e6 9d 83 e9 99 90 20 00 e9 80 89 e6 8b a9 e8 ................................
aa920 a6 81 e8 b7 9f e8 b8 aa e9 85 8d e7 bd ae e7 9a 84 e5 8a a8 e6 80 81 49 50 76 36 20 57 41 4e e6 .......................IPv6.WAN.
aa940 8e a5 e5 8f a3 e3 80 82 00 e8 87 aa e6 a3 80 00 e5 8f 91 e9 80 81 00 e5 8f 91 e9 80 81 49 50 76 .............................IPv
aa960 36 e5 89 8d e7 bc 80 e6 8f 90 e7 a4 ba 00 e5 8f 91 e9 80 81 52 41 44 49 55 53 e8 ae a1 e5 b8 90 6...................RADIUS......
aa980 e6 95 b0 e6 8d ae e5 88 b0 e4 b8 bb 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e5 ............RADIUS..............
aa9a0 8f 91 e9 80 81 e8 bf 9c e7 a8 8b e5 94 a4 e9 86 92 e5 91 bd e4 bb a4 00 e5 90 91 e6 9c 8d e5 8a ................................
aa9c0 a1 e5 99 a8 e5 8f 91 e9 80 81 e5 85 8d e8 b4 b9 e7 9a 84 44 48 43 50 e9 87 8a e6 94 be e5 8c 85 ...................DHCP.........
aa9e0 e3 80 82 00 e5 8f 91 e9 80 81 49 50 76 36 e5 89 8d e7 bc 80 e6 8f 90 e7 a4 ba e4 bb a5 e6 8c 87 ..........IPv6..................
aaa00 e7 a4 ba e7 94 a8 e4 ba 8e e5 a7 94 e6 b4 be e7 9a 84 e6 89 80 e9 9c 80 e5 89 8d e7 bc 80 e5 a4 ................................
aaa20 a7 e5 b0 8f 00 e5 b0 86 e6 97 a5 e5 bf 97 e6 b6 88 e6 81 af e5 8f 91 e9 80 81 e5 88 b0 e8 bf 9c ................................
aaa40 e7 a8 8b 73 79 73 6c 6f 67 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 8f 91 e9 80 81 e9 80 89 e9 a1 b9 00 ...syslog.......................
aaa60 e5 8f 91 e9 80 81 2f e6 8e a5 e5 8f 97 00 e5 8f 91 e9 80 81 2f e6 8e a5 e5 8f 97 20 e9 80 89 e9 ....../............./...........
aaa80 a1 b9 00 e5 8f 91 e9 80 81 2f e6 8e a5 e6 94 b6 e7 bc 93 e5 86 b2 e5 8c ba 00 e5 8f 91 e9 80 81 ........./......................
aaaa0 49 50 76 34 20 49 43 4d 50 e9 87 8d e5 ae 9a e5 90 91 00 e5 8f 91 e9 80 81 49 50 76 36 20 49 43 IPv4.ICMP................IPv6.IC
aaac0 4d 50 e9 87 8d e5 ae 9a e5 90 91 00 e5 8f 91 e9 80 81 e8 af b7 e6 b1 82 e5 88 b0 3a 20 25 73 00 MP.........................:.%s.
aaae0 e5 90 91 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e9 80 81 e8 ae a1 e5 b8 90 e4 bf ...RADIUS.......................
aab00 a1 e6 81 af e3 80 82 00 e4 bb 85 e9 80 9a e8 bf 87 e4 b8 bb e7 ab af e5 8f a3 e5 8f 91 e9 80 81 ................................
aab20 e5 92 8c e6 8e a5 e6 94 b6 e6 b5 81 e9 87 8f e3 80 82 20 e5 a6 82 e6 9e 9c e4 b8 bb e7 ab af e5 ................................
aab40 8f a3 e4 b8 8d e5 8f af e7 94 a8 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e4 b8 8b e4 b8 80 e4 b8 aa ................................
aab60 e6 b4 bb e5 8a a8 e7 ab af e5 8f a3 e3 80 82 09 e6 b7 bb e5 8a a0 e7 9a 84 e7 ac ac e4 b8 80 e4 ................................
aab80 b8 aa e6 8e a5 e5 8f a3 e6 98 af e4 b8 bb e7 ab af e5 8f a3 ef bc 9b e5 9c a8 e6 ad a4 e4 b9 8b ................................
aaba0 e5 90 8e e6 b7 bb e5 8a a0 e7 9a 84 e4 bb bb e4 bd 95 e6 8e a5 e5 8f a3 e7 94 a8 e4 bd 9c e6 95 ................................
aabc0 85 e9 9a 9c e8 bd ac e7 a7 bb e8 ae be e5 a4 87 e3 80 82 00 e5 8f 91 e9 80 81 e5 94 a4 e9 86 92 ................................
aabe0 e5 91 bd e4 bb a4 e5 88 b0 20 25 31 24 73 20 28 25 32 24 73 29 2e 00 e5 8f 91 e9 80 81 e5 94 a4 ..........%1$s.(%2$s)...........
aac00 e9 86 92 e5 91 bd e4 bb a4 e5 88 b0 20 25 73 2e 00 e5 88 86 e9 9a 94 e7 ac a6 00 39 20 e6 9c 88 .............%s............9....
aac20 00 e5 ba 8f e5 8f b7 00 e4 b8 b2 e8 a1 8c e9 80 9a e4 bf a1 00 e4 b8 b2 e8 a1 8c e6 8e a7 e5 88 ................................
aac40 b6 e5 8f b0 00 e4 b8 b2 e5 8f a3 20 47 50 53 00 e4 b8 b2 e8 a1 8c e7 ab af e5 8f a3 00 e4 b8 b2 ............GPS.................
aac60 e5 8f a3 e9 80 9f e5 ba a6 00 e4 b8 b2 e8 a1 8c e7 bb 88 e7 ab af 20 00 e4 b8 8b e4 b8 80 e4 b8 ................................
aac80 aa e8 af 81 e4 b9 a6 e7 9a 84 e5 ba 8f e5 88 97 e5 8f b7 00 e4 b8 b2 e5 8f b7 ef bc 9a 00 e6 9c ................................
aaca0 8d e5 8a a1 e5 99 a8 00 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 9c 8d e5 8a a1 e5 99 a8 20 00 e6 9c 8d ................................
aacc0 e5 8a a1 e5 99 a8 20 31 00 e6 9c 8d e5 8a a1 e5 99 a8 20 32 00 e6 9c 8d e5 8a a1 e5 99 a8 20 33 .......1...........2...........3
aace0 00 e6 9c 8d e5 8a a1 e5 99 a8 20 34 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 ...........4................DHCP
aad00 e7 bb 93 e6 9d 9f 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e7 bb 93 e6 9d 9f ......................DHCP......
aad20 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e6 9c 8d ...............IPv4.............
aad40 e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e5 bc 80 e5 a7 8b 00 e6 9c 8d e5 8a a1 e5 99 a8 ............DHCP................
aad60 e7 bd 91 e6 a1 a5 44 48 43 50 e8 b5 b7 e5 a7 8b e5 92 8c e7 bb 93 e6 9d 9f e9 83 bd e5 bf 85 e9 ......DHCP......................
aad80 a1 bb e4 b8 ba e7 a9 ba e6 88 96 e5 ae 9a e4 b9 89 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd ................................
aada0 91 e6 a1 a5 44 48 43 50 e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 ....DHCP.....................IPv
aadc0 34 e5 9c b0 e5 9d 80 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 ae 9a e4 b9 89 20 00 e6 9c 8d e5 4...............................
aade0 8a a1 e5 99 a8 49 50 e5 9c b0 e5 9d 80 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 a8 00 e6 9c .....IP.........................
aae00 8d e5 8a a1 e5 99 a8 e8 b4 9f e8 bd bd e4 ba 8b e4 bb b6 ef bc 88 72 65 6c 61 79 64 ef bc 89 00 ......................relayd....
aae20 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae 00 ................................
aae40 e6 9c 8d e5 8a a1 e6 97 b6 e9 97 b4 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 b6 85 e6 97 b6 00 e6 9c 8d ................................
aae60 e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae a4 e8 af 81 e7 ab af e5 ................................
aae80 8f a3 ef bc 8c e9 bb 98 e8 ae a4 31 38 31 32 00 e6 9c 8d e5 8a a1 e5 99 a8 e8 b4 9f e8 bd bd e5 ...........1812.................
aaea0 9d 87 e8 a1 a1 e7 9a 84 e5 ae 88 e6 8a a4 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e9 94 99 e8 af ................................
aaec0 af e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 e6 9c 8d e5 8a a1 e5 99 a8 00 e6 9c ................................
aaee0 8d e5 8a a1 e5 99 a8 ef bc 9a 4e 4f 00 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 9a 59 45 53 00 e6 9c 8d ..........NO.............YES....
aaf00 e5 8a a1 e5 99 a8 00 e6 9c 8d e5 8a a1 00 e6 9c 8d e5 8a a1 20 25 31 24 73 2f 25 32 24 73 3a 20 .....................%1$s/%2$s:.
aaf20 25 33 24 73 00 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf ef bc 88 73 63 ef bc 89 00 e6 9c 8d e5 8a a1 %3$s................sc..........
aaf40 e5 99 a8 e5 90 8d e7 a7 b0 00 e6 9c 8d e5 8a a1 e6 9c aa e8 bf 90 e8 a1 8c ef bc 9f 00 e6 9c 8d ................................
aaf60 e5 8a a1 e7 b1 bb e5 9e 8b 00 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 00 e7 b3 bb e7 bb 9f e6 9c 8d ................................
aaf80 e5 8a a1 20 26 67 74 3b 20 55 50 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 00 e6 9c 8d e5 ....&gt;.UPnP.&amp;.NAT-PMP.....
aafa0 8a a1 e7 8a b6 e6 80 81 00 e6 9c 8d e5 8a a1 2e 2e 2e 00 e4 bc 9a e8 af 9d e8 af a6 e6 83 85 00 ................................
aafc0 e4 bc 9a e8 af 9d e6 8c 81 e7 bb ad e6 97 b6 e9 97 b4 3a 20 25 73 00 e4 bc 9a e8 af 9d e5 bc 80 ..................:.%s..........
aafe0 e5 a7 8b 00 e5 89 a9 e4 bd 99 e4 bc 9a e8 af 9d e6 97 b6 e9 97 b4 3a 25 73 00 e7 94 a8 e6 88 b7 ......................:%s.......
ab000 20 27 25 31 24 73 27 e7 9a 84 e4 bc 9a e8 af 9d e5 b7 b2 e8 b6 85 e6 97 b6 ef bc 9a 25 32 24 73 .'%1$s'.....................%2$s
ab020 00 e4 bc 9a e8 af 9d e8 b6 85 e6 97 b6 00 e4 bc 9a e8 af 9d e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb ................................
ab040 e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e5 80 bc e3 80 82 20 00 e8 ae be e7 bd ae 49 43 4d 50 e9 99 ..........................ICMP..
ab060 90 e5 88 b6 00 e8 ae be e7 bd ae e6 8e a5 e5 8f a3 e4 b8 ba 45 64 67 65 20 ef bc 88 e8 be b9 e7 ....................Edge........
ab080 95 8c ef bc 89 e7 ab af e5 8f a3 e3 80 82 20 e8 be b9 e7 95 8c e7 ab af e5 8f a3 e7 9b b4 e6 8e ................................
ab0a0 a5 e8 bf 9e e6 8e a5 e5 88 b0 e7 bb 88 e7 ab af e7 ab 99 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e8 ................................
ab0c0 83 bd e5 9c a8 e7 bd 91 e7 bb 9c e4 b8 ad e5 88 9b e5 bb ba e6 a1 a5 e6 8e a5 e7 8e af e8 b7 af ................................
ab0e0 ef bc 9b e8 bf 99 e5 85 81 e8 ae b8 e5 ae 83 e7 9b b4 e6 8e a5 e8 bf 87 e6 b8 a1 e5 88 b0 e8 bd ................................
ab100 ac e5 8f 91 e3 80 82 00 e6 8e a5 e5 8f a3 e7 9a 84 e7 94 9f e6 88 90 e6 a0 91 e8 b7 af e5 be 84 ................................
ab120 e6 88 90 e6 9c ac e8 ae be e7 bd ae e7 9a 84 e5 80 bc e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 ................................
ab140 bb 8e e9 93 be e8 b7 af e9 80 9f e5 ba a6 e8 bf 9b e8 a1 8c e8 ae a1 e7 ae 97 e3 80 82 20 e8 a6 ................................
ab160 81 e5 b0 86 e5 85 88 e5 89 8d e9 80 89 e6 8b a9 e7 9a 84 e8 b7 af e5 be 84 e6 88 90 e6 9c ac e6 ................................
ab180 9b b4 e6 94 b9 e4 b8 ba e8 87 aa e5 8a a8 ef bc 8c e8 af b7 e5 b0 86 e6 88 90 e6 9c ac e8 ae be ................................
ab1a0 e7 bd ae e4 b8 ba 30 e3 80 82 e6 9c 80 e5 b0 8f e5 80 bc e4 b8 ba 31 ef bc 8c e6 9c 80 e5 a4 a7 ......0...............1.........
ab1c0 e5 80 bc e4 b8 ba 32 30 30 30 30 30 30 30 30 e3 80 82 00 e6 8e a5 e5 8f a3 e7 9a 84 e7 94 9f e6 ......200000000.................
ab1e0 88 90 e6 a0 91 e4 bc 98 e5 85 88 e7 ba a7 e8 ae be e7 bd ae e7 9a 84 e5 80 bc e3 80 82 e9 bb 98 ................................
ab200 e8 ae a4 e5 80 bc e4 b8 ba 31 32 38 e3 80 82 e6 9c 80 e5 b0 8f e5 80 bc e4 b8 ba 30 ef bc 8c e6 .........128...............0....
ab220 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 32 34 30 e3 80 82 e5 a2 9e e9 87 8f e4 b8 ba 31 36 e3 80 82 00 ...........240............16....
ab240 e8 ae be e7 bd ae e9 9a a7 e9 81 93 e6 8a a5 e6 96 87 e7 9a 84 54 4f 53 20 49 50 e5 a4 b4 e5 80 .....................TOS.IP.....
ab260 bc e4 b8 8e e5 b0 81 e8 a3 85 e5 90 8e e7 9a 84 e6 8a a5 e6 96 87 e5 80 bc e5 8c b9 e9 85 8d e3 ................................
ab280 80 82 00 e8 ae be e7 bd ae e7 94 9f e6 88 90 e6 a0 91 e7 9a 84 e6 a1 a5 e4 bc 98 e5 85 88 e7 ba ................................
ab2a0 a7 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba 33 32 37 36 38 e3 80 82 e6 9c 80 e4 bd 8e e4 b8 ba 30 ef .............32768............0.
ab2c0 bc 8c e6 9c 80 e5 a4 a7 e4 b8 ba 36 31 34 34 30 e3 80 82 00 e8 ae be e7 bd ae e6 a3 80 e6 9f a5 ...........61440................
ab2e0 e7 9a 84 e5 85 a8 e5 b1 80 e8 b6 85 e6 97 b6 ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ba e5 8d ................................
ab300 95 e4 bd 8d ef bc 89 e3 80 82 e9 bb 98 e8 ae a4 31 30 30 30 20 6d 73 e3 80 82 00 e5 b0 86 e6 8e ................1000.ms.........
ab320 a5 e5 8f a3 e8 ae be e7 bd ae e4 b8 ba e7 82 b9 e5 af b9 e7 82 b9 e9 93 be e8 b7 af e3 80 82 20 ................................
ab340 e8 bf 99 e6 98 af e7 9b b4 e6 8e a5 e8 bf 87 e6 b8 a1 e5 88 b0 e8 bd ac e5 8f 91 e6 89 80 e5 bf ................................
ab360 85 e9 9c 80 e7 9a 84 ef bc 8c e5 b9 b6 e4 b8 94 e5 ba 94 e8 af a5 e5 9c a8 e5 88 b0 e5 8f a6 e4 ................................
ab380 b8 80 e4 b8 aa e6 94 af e6 8c 81 52 53 54 50 e7 9a 84 e4 ba a4 e6 8d a2 e6 9c ba e7 9a 84 e7 9b ...........RSTP.................
ab3a0 b4 e6 8e a5 e9 93 be e8 b7 af e4 b8 8a e5 90 af e7 94 a8 e3 80 82 00 e8 ae be e7 bd ae e5 b0 86 ................................
ab3c0 e6 a3 80 e6 9f a5 e6 b1 a0 e6 88 90 e5 91 98 e7 9a 84 e9 97 b4 e9 9a 94 ef bc 88 e4 bb a5 e7 a7 ................................
ab3e0 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 e9 bb 98 e8 ae a4 31 30 e7 a7 92 e3 80 82 00 e8 ......................10........
ab400 ae be e7 bd ae e7 bd 91 e6 a1 a5 e5 9c b0 e5 9d 80 e7 bc 93 e5 ad 98 e7 9a 84 e5 a4 a7 e5 b0 8f ................................
ab420 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 30 30 30 e4 b8 aa e6 9d a1 e7 9b ae e3 80 82 ................2000............
ab440 00 e8 ae be e7 bd ae e7 b2 98 e6 80 a7 e8 bf 9e e6 8e a5 e7 9a 84 e6 ba 90 e8 b7 9f e8 b8 aa e8 ................................
ab460 b6 85 e6 97 b6 e3 80 82 e9 bb 98 e8 ae a4 e4 b8 ba 30 ef bc 8c e4 b8 80 e6 97 a6 e7 8a b6 e6 80 .................0..............
ab480 81 e5 88 b0 e6 9c 9f ef bc 8c e6 ba 90 e8 b7 9f e8 b8 aa e5 b0 86 e8 a2 ab e5 88 a0 e9 99 a4 e3 ................................
ab4a0 80 82 e8 ae be e7 bd ae e4 b8 ba e6 9b b4 e9 ab 98 e7 9a 84 e5 80 bc e5 b0 86 e4 bc 9a e5 af bc ................................
ab4c0 e8 87 b4 e6 ba 90 2f e7 9b ae e6 a0 87 e5 85 b3 e7 b3 bb e6 8c 81 e7 bb ad e6 9b b4 e9 95 bf e7 ....../.........................
ab4e0 9a 84 e6 97 b6 e9 97 b4 e3 80 82 00 e8 ae be e7 bd ae e7 94 9f e6 88 90 e6 a0 91 e5 8d 8f e8 ae ................................
ab500 ae e9 85 8d e7 bd ae e6 b6 88 e6 81 af e7 9a 84 e5 b9 bf e6 92 ad e4 b9 8b e9 97 b4 e7 9a 84 e6 ................................
ab520 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 e5 8f ................................
ab540 aa e5 9c a8 e4 bc a0 e7 bb 9f 53 54 50 e6 a8 a1 e5 bc 8f e4 b8 8b e6 93 8d e4 bd 9c e6 97 b6 ef ..........STP...................
ab560 bc 8c e6 89 8d e6 9b b4 e6 94 b9 e6 8f a1 e6 89 8b e6 97 b6 e9 97 b4 e3 80 82 20 e9 bb 98 e8 ae ................................
ab580 a4 e5 80 bc 32 e7 a7 92 e3 80 82 20 e6 9c 80 e5 b0 8f e5 80 bc 31 e7 a7 92 ef bc 8c e6 9c 80 e5 ....2................1..........
ab5a0 a4 a7 e5 80 bc 32 e7 a7 92 e3 80 82 00 e8 ae be e7 bd ae e7 94 9f e6 88 90 e6 a0 91 e5 8d 8f e8 .....2..........................
ab5c0 ae ae e9 85 8d e7 bd ae e6 9c 89 e6 95 88 e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 e9 bb 98 e8 ae a4 ................................
ab5e0 e4 b8 ba 32 30 e7 a7 92 e3 80 82 e6 9c 80 e4 bd 8e e4 b8 ba 36 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 ...20...............6...........
ab600 a7 e4 b8 ba 34 30 e7 a7 92 e3 80 82 00 e8 ae be e7 bd ae e5 90 af e7 94 a8 e7 94 9f e6 88 90 e6 ....40..........................
ab620 a0 91 e6 97 b6 e6 8e a5 e5 8f a3 e5 bc 80 e5 a7 8b e8 bd ac e5 8f 91 e6 95 b0 e6 8d ae e5 8c 85 ................................
ab640 e4 b9 8b e5 89 8d e5 bf 85 e9 a1 bb e7 bb 8f e8 bf 87 e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 20 e9 ................................
ab660 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 35 e7 a7 92 e3 80 82 20 e6 9c 80 e5 b0 8f e5 80 bc e4 b8 ba ...........15...................
ab680 34 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 33 30 e7 a7 92 e3 80 82 00 e5 b0 86 e5 4..................30...........
ab6a0 9c b0 e5 9d 80 e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae e7 9a 84 e8 b6 85 e6 97 b6 e8 ae be e7 bd ae ................................
ab6c0 e4 b8 ba e6 ad a4 e7 a7 92 e6 95 b0 e3 80 82 20 e5 a6 82 e6 9e 9c e9 9b b6 ef bc 8c e5 88 99 e5 ................................
ab6e0 9c b0 e5 9d 80 e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae e4 b8 8d e4 bc 9a e8 bf 87 e6 9c 9f e3 80 82 ................................
ab700 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 32 30 30 e7 a7 92 e3 80 82 00 e8 ae be e7 bd ae e7 94 .............1200...............
ab720 9f e6 88 90 e6 a0 91 e7 9a 84 e5 8f 91 e9 80 81 e4 bf 9d e6 8c 81 e8 ae a1 e6 95 b0 e3 80 82 20 ................................
ab740 e8 bf 99 e6 98 af e9 80 9f e7 8e 87 e5 8f 97 e9 99 90 e4 b9 8b e5 89 8d e5 8f 91 e9 80 81 e7 9a ................................
ab760 84 e6 95 b0 e6 8d ae e5 8c 85 e6 95 b0 e3 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 36 ef bc 8c ............................6...
ab780 e6 9c 80 e5 b0 8f e5 80 bc e4 b8 ba 31 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 31 30 e3 80 ............1...............10..
ab7a0 82 00 e5 a6 82 e6 9e 9c e6 82 a8 e9 9c 80 e8 a6 81 e7 ab 8b e5 8d b3 e5 af b9 e5 8c b9 e9 85 8d ................................
ab7c0 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 b5 81 e9 87 8f e5 ba 94 e7 94 a8 e6 ad a4 e6 93 8d e4 bd ................................
ab7e0 9c ef bc 8c e8 af b7 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e3 80 82 00 e8 ae be e7 bd ae ................................
ab800 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 bb 91 e5 ae 9a e5 88 b0 e7 89 b9 e5 ae 9a e7 ab af e5 8f ................................
ab820 a3 e3 80 82 20 e5 b0 86 e6 ad a4 e7 a9 ba e7 99 bd e6 88 96 e5 af b9 e9 9a 8f e6 9c ba e5 8a a8 ................................
ab840 e6 80 81 e7 ab af e5 8f a3 e8 be 93 e5 85 a5 30 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 ...............0................
ab860 e9 a1 b9 e4 bb a5 e6 8e a7 e5 88 b6 4d 4f 42 49 4b 45 e7 9a 84 e4 bd bf e7 94 a8 00 e8 ae be e7 ............MOBIKE..............
ab880 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af ................................
ab8a0 ef bc 8c e8 80 8c e4 b8 8d e5 b0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 ................................
ab8c0 a4 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 ................................
ab8e0 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 ef bc 8c e8 80 8c e4 b8 8d e4 bb ................................
ab900 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e8 ae be e7 bd ae e6 ad a4 ................................
ab920 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e7 bd 91 e5 85 b3 ef bc 8c e8 80 8c e4 b8 ................................
ab940 8d e5 b0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e3 80 82 00 e8 ae be ................................
ab960 e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 70 68 61 73 65 31 ef bc ........................phase1..
ab980 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 ................................
ab9a0 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e8 a7 84 e5 88 ................................
ab9c0 99 ef bc 8c e8 80 8c e4 b8 8d e4 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 ................................
ab9e0 80 82 00 e8 ae be e7 bd ae e6 ad a4 e9 80 89 e9 a1 b9 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e6 9c ................................
aba00 8d e5 8a a1 e5 99 a8 ef bc 8c e8 80 8c e4 b8 8d e5 b0 86 e5 85 b6 e4 bb 8e e5 88 97 e8 a1 a8 e4 ................................
aba20 b8 ad e5 88 a0 e9 99 a4 e3 80 82 00 e8 ae be e7 bd ae e8 bf 99 e4 b8 aa e9 80 89 e9 a1 b9 e4 bb ................................
aba40 a5 e7 a6 81 e7 94 a8 e6 ad a4 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 ef bc 8c e8 80 8c e4 b8 8d e4 ................................
aba60 bb 8e e5 88 97 e8 a1 a8 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e8 ae be e7 bd ae e6 ad ................................
aba80 a4 e9 80 89 e9 a1 b9 e4 bb a5 e5 90 af e7 94 a8 4e 41 54 e7 a9 bf e9 80 8f ef bc 88 e5 8d b3 e5 ................NAT.............
abaa0 9c a8 55 44 50 e6 95 b0 e6 8d ae e5 8c 85 e4 b8 ad e5 b0 81 e8 a3 85 45 53 50 ef bc 89 ef bc 8c ..UDP..................ESP......
abac0 e8 bf 99 e5 8f af e4 bb a5 e5 b8 ae e5 8a a9 e5 a4 84 e4 ba 8e e9 99 90 e5 88 b6 e6 80 a7 e9 98 ................................
abae0 b2 e7 81 ab e5 a2 99 e4 b9 8b e5 90 8e e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 e5 b0 86 ................................
abb00 e5 85 b6 e8 ae be e7 bd ae e4 b8 ba e5 9c a8 e5 ae 8c e5 85 a8 e5 ae 89 e8 a3 85 e6 97 b6 e4 bd ................................
abb20 bf e7 94 a8 2f 20 74 6d 70 e5 92 8c 2f 20 76 61 72 e4 bd 9c e4 b8 ba 52 41 4d e7 a3 81 e7 9b 98 ..../.tmp.../.var......RAM......
abb40 ef bc 88 e5 86 85 e5 ad 98 e6 96 87 e4 bb b6 e7 b3 bb e7 bb 9f e7 a3 81 e7 9b 98 ef bc 89 ef bc ................................
abb60 8c e8 80 8c e4 b8 8d e6 98 af e4 bd bf e7 94 a8 e7 a1 ac e7 9b 98 e3 80 82 20 e8 ae be e7 bd ae ................................
abb80 e6 ad a4 e6 93 8d e4 bd 9c e5 b0 86 e5 af bc e8 87 b4 2f 20 74 6d 70 e5 92 8c 2f 20 76 61 72 e4 ................../.tmp.../.var.
abba0 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e4 b8 a2 e5 a4 b1 e3 80 82 20 52 52 44 ef bc 8c 44 48 43 50 e7 .....................RRD...DHCP.
abbc0 a7 9f e7 ba a6 e5 92 8c e6 97 a5 e5 bf 97 e7 9b ae e5 bd 95 e5 b0 86 e8 a2 ab e4 bf 9d e7 95 99 ................................
abbe0 e3 80 82 20 e6 9b b4 e6 94 b9 e6 ad a4 e8 ae be e7 bd ae e5 b0 86 e5 af bc e8 87 b4 e9 98 b2 e7 ................................
abc00 81 ab e5 a2 99 e5 9c a8 e7 82 b9 e5 87 bb e2 80 9c e4 bf 9d e5 ad 98 e2 80 9d e5 90 8e e9 87 8d ................................
abc20 e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e8 ae be e7 bd ae e9 97 b4 e9 9a 94 e6 97 b6 e9 97 b4 ef ................................
abc40 bc 88 e4 bb a5 e5 b0 8f e6 97 b6 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 ef bc 8c e5 ae 9a e6 9c 9f ................................
abc60 e5 a4 87 e4 bb bd 52 41 4d e7 a3 81 e7 9b 98 e6 95 b0 e6 8d ae ef bc 8c e4 bb a5 e4 be bf e5 9c ......RAM.......................
abc80 a8 e4 b8 8b e6 ac a1 e5 90 af e5 8a a8 e6 97 b6 e8 87 aa e5 8a a8 e6 81 a2 e5 a4 8d e3 80 82 20 ................................
abca0 e8 af b7 e8 ae b0 e4 bd 8f ef bc 8c e5 a4 87 e4 bb bd e8 b6 8a e9 a2 91 e7 b9 81 ef bc 8c e7 a3 ................................
abcc0 81 e7 9b 98 e4 bc 9a e5 8f 91 e7 94 9f e6 9b b4 e5 a4 9a e7 9a 84 e5 86 99 e5 85 a5 e3 80 82 00 ................................
abce0 e8 ae be e7 bd ae 52 41 4d e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 88 e4 bb a5 4d 42 e4 b8 ba e5 8d 95 ......RAM...............MB......
abd00 e4 bd 8d ef bc 89 e3 80 82 00 e8 ae be e7 bd ae e9 bb 98 e8 ae a4 4e 54 50 64 e8 ae be e7 bd ae ......................NTPd......
abd20 00 e8 ae be e7 bd ae e7 a1 ac e7 9b 98 e5 be 85 e6 9c ba 2e 2e 2e 00 e8 ae be e7 bd ae e6 ad a4 ................................
abd40 e9 80 89 e9 a1 b9 e5 b0 86 e5 bc ba e5 88 b6 70 66 73 79 6e 63 e5 b0 86 e5 85 b6 e7 8a b6 e6 80 ...............pfsync...........
abd60 81 e8 a1 a8 e5 90 8c e6 ad a5 e5 88 b0 e6 ad a4 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e9 bb 98 e8 ................IP..............
abd80 ae a4 e5 80 bc e4 b8 ba e5 ae 9a e5 90 91 e5 a4 9a e6 92 ad e3 80 82 00 e8 ae be e7 bd ae e6 97 ................................
abda0 b6 e5 8c ba 2e 2e 2e 00 e8 ae be e7 bd ae 53 43 52 55 42 e4 bf a1 e6 81 af 00 e8 ae be e7 bd ae ..............SCRUB.............
abdc0 54 46 54 50 e5 b8 ae e5 8a a9 e7 a8 8b e5 ba 8f 00 e8 ae be e7 bd ae e6 97 a5 e5 bf 97 e4 bf a1 TFTP............................
abde0 e6 81 af 00 e8 ae be e7 bd ae e4 bc a0 e9 80 92 2f e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 00 e8 ae ................/...............
abe00 be e7 bd ae e9 80 9a e8 bf 87 2f e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 20 25 73 00 e5 9c a8 20 25 ........../.............%s.....%
abe20 32 24 73 20 e4 b8 8a e8 ae be e7 bd ae e8 b7 af e7 94 b1 20 25 31 24 73 20 00 e8 ae be e7 bd ae 2$s.................%1$s........
abe40 00 e8 ae be e7 bd ae e5 b7 b2 e4 bf 9d e5 ad 98 ef bc 8c e4 bd 86 e6 9c aa e6 89 a7 e8 a1 8c e6 ................................
abe60 b5 8b e8 af 95 ef bc 8c e5 9b a0 e4 b8 ba e6 9c ac e5 9c b0 e6 95 b0 e6 8d ae e5 ba 93 e4 b8 8d ................................
abe80 e6 94 af e6 8c 81 e6 ad a4 e6 b5 8b e8 af 95 e3 80 82 00 e8 ae be e7 bd ae e5 b7 b2 e4 bf 9d e5 ................................
abea0 ad 98 ef bc 8c e4 bd 86 e6 9c aa e6 89 a7 e8 a1 8c e6 b5 8b e8 af 95 ef bc 8c e5 9b a0 e4 b8 ba ................................
abec0 e4 bb 85 e6 94 af e6 8c 81 e5 9f ba e4 ba 8e 4c 44 41 50 e7 9a 84 e5 90 8e e5 8f b0 e3 80 82 00 ...............LDAP.............
abee0 e9 85 8d e7 bd ae e5 90 91 e5 af bc 00 e5 bd b1 e5 ad 90 00 e9 80 9a e8 bf 87 70 66 53 65 6e 73 ..........................pfSens
abf00 65 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 99 a8 e5 90 91 e5 af bc e4 bf 9d e5 ad 98 e6 95 b4 e5 e...............................
abf20 bd a2 e5 99 a8 e9 85 8d e7 bd ae e3 80 82 00 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 e5 85 b1 e4 ................................
abf40 ba ab e5 af 86 e9 92 a5 20 00 53 68 65 6c 6c 20 e8 be 93 e5 87 ba 20 2d 20 25 73 00 e7 9f ad 00 ..........Shell........-.%s.....
abf60 53 68 6f 72 74 53 65 71 00 e6 98 af e5 90 a6 e7 8e b0 e5 9c a8 e7 ab 8b e5 8d b3 e8 ae be e7 bd ShortSeq........................
abf80 ae 56 4c 41 4e 20 5b 79 20 7c 20 6e 5d ef bc 9f 00 e6 98 be e7 a4 ba 00 e6 98 be e7 a4 ba e9 ab .VLAN.[y.|.n]...................
abfa0 98 e7 ba a7 e9 80 89 e9 a1 b9 00 e6 98 be e7 a4 ba e5 91 bd e4 bb a4 00 e6 98 be e7 a4 ba e6 96 ................................
abfc0 87 e4 bb b6 00 e6 98 be e7 a4 ba e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 20 00 e6 98 be e7 ................................
abfe0 a4 ba 20 50 68 61 73 65 20 32 e8 ae b0 e5 bd 95 28 25 73 29 00 e6 98 be e7 a4 ba e8 b7 af e7 94 ...Phase.2......(%s)............
ac000 b1 e8 a1 a8 00 e4 bb 85 e6 98 be e7 a4 ba e6 b4 bb e5 8a a8 e5 92 8c e9 9d 99 e6 80 81 e7 a7 9f ................................
ac020 e7 ba a6 00 e6 98 be e7 a4 ba e6 89 80 e6 9c 89 e9 85 8d e7 bd ae e7 9a 84 e7 a7 9f e7 ba a6 00 ................................
ac040 e6 98 be e7 a4 ba e5 b8 ae e5 8a a9 e8 8f 9c e5 8d 95 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e9 a1 ................................
ac060 b9 e7 9b ae ef bc 8c e5 b9 b6 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e5 b8 ae e5 8a a9 e5 bf ab e6 ................................
ac080 8d b7 e9 93 be e6 8e a5 00 e6 98 be e7 a4 ba e6 89 80 e6 9c 89 e5 a5 97 e6 8e a5 e5 ad 97 e7 9a ................................
ac0a0 84 e8 bf 9e e6 8e a5 00 e6 98 be e7 a4 ba e5 ad 90 53 41 e6 9d a1 e7 9b ae 00 e6 98 be e7 a4 ba .................SA.............
ac0c0 e7 bb 84 e6 88 90 e5 91 bd e4 bb a4 e3 80 82 25 31 24 73 e4 bd bf e7 94 a8 e2 80 9c 44 69 66 66 ...............%1$s.........Diff
ac0e0 20 2f 20 4d 69 6e 69 6d 61 6c e2 80 9d e9 80 89 e9 a1 b9 e3 80 82 00 e6 98 be e7 a4 ba e4 b8 8d ./.Minimal......................
ac100 e5 90 8c e5 92 8c e7 bc ba e5 b0 91 e7 9a 84 e6 96 87 e4 bb b6 e3 80 82 25 31 24 73 e4 bd bf e7 ........................%1$s....
ac120 94 a8 e2 80 9c 44 69 66 66 20 2f 20 4d 69 6e 69 6d 61 6c e2 80 9d e9 80 89 e9 a1 b9 e3 80 82 00 .....Diff./.Minimal.............
ac140 e6 98 be e7 a4 ba e5 ae 8c e6 95 b4 e7 9a 84 e4 bc a0 e6 84 9f e5 99 a8 e5 90 8d e7 a7 b0 00 e5 ................................
ac160 9c a8 e7 99 bb e5 bd 95 e6 a8 aa e5 b9 85 e4 b8 8a e6 98 be e7 a4 ba e4 b8 bb e6 9c ba e5 90 8d ................................
ac180 00 e6 98 be e7 a4 ba e6 9c 80 e8 bf 91 e7 9a 84 e6 b4 bb e5 8a a8 00 e4 bb a5 e6 ad a3 e5 90 91 ................................
ac1a0 e6 88 96 e5 8f 8d e5 90 91 e9 a1 ba e5 ba 8f e6 98 be e7 a4 ba e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ................................
ac1c0 ae e3 80 82 00 e4 bb a5 e7 9b b8 e5 8f 8d e9 a1 ba e5 ba 8f e6 98 be e7 a4 ba e6 97 a5 e5 bf 97 ................................
ac1e0 e6 9d a1 e7 9b ae ef bc 88 e6 9c 80 e6 96 b0 e6 9d a1 e7 9b ae e5 9c a8 e4 b8 8a e9 9d a2 ef bc ................................
ac200 89 00 e4 bb 85 e6 98 be e7 a4 ba e4 be a6 e5 90 ac e5 a5 97 e6 8e a5 e5 ad 97 00 e4 bb 85 e6 98 ................................
ac220 be e7 a4 ba e5 8c 85 e5 90 ab e6 ad a4 e6 9c af e8 af ad e7 9a 84 e9 80 89 e9 a1 b9 00 e6 98 be ................................
ac240 e7 a4 ba e5 8e 9f e5 a7 8b e8 bf 87 e6 bb a4 e6 97 a5 e5 bf 97 00 e6 98 be e7 a4 ba e5 8e 9f e5 ................................
ac260 a7 8b e8 be 93 e5 87 ba 00 e6 98 be e7 a4 ba e8 bf 9c e7 a8 8b e6 96 87 e6 9c ac 00 e6 98 be e7 ................................
ac280 a4 ba e7 8a b6 e6 80 81 e8 a1 a8 00 e6 98 be e7 a4 ba e8 a1 a8 e6 a0 bc e6 b3 a8 e9 87 8a e3 80 ................................
ac2a0 82 00 e6 98 be e7 a4 ba e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e4 b8 8a e7 9a 84 e5 8f af e7 94 a8 ................................
ac2c0 e5 b0 8f e9 83 a8 e4 bb b6 e3 80 82 00 e5 9c a8 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e4 b8 ad e6 ................................
ac2e0 98 be e7 a4 ba e6 97 a5 e5 bf 97 e8 bf 87 e6 bb a4 e5 99 a8 e9 9d a2 e6 9d bf e3 80 82 00 e5 9c ................................
ac300 a8 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e4 b8 ad e6 98 be e7 a4 ba e7 ae a1 e7 90 86 e6 97 a5 e5 ................................
ac320 bf 97 e9 9d a2 e6 9d bf e3 80 82 00 e5 9c a8 e7 8a b6 e6 80 81 e7 9b 91 e8 a7 86 e4 b8 ad e6 98 ................................
ac340 be e7 a4 ba e8 ae be e7 bd ae e9 9d a2 e6 9d bf e3 80 82 00 e5 9c a8 e4 b8 8b e9 9d a2 e6 88 96 ................................
ac360 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e8 a1 8c e4 b8 ad e6 98 be e7 a4 ba e5 ba ................................
ac380 94 e7 94 a8 e7 9a 84 e8 a7 84 e5 88 99 e6 8f 8f e8 bf b0 e3 80 82 25 31 24 73 e6 98 be e7 a4 ba ......................%1$s......
ac3a0 e6 97 a5 e5 bf 97 e4 b8 ad e6 89 80 e6 9c 89 e8 a1 8c e7 9a 84 e8 a7 84 e5 88 99 e6 8f 8f e8 bf ................................
ac3c0 b0 e5 8f af e8 83 bd e4 bc 9a e5 bd b1 e5 93 8d e6 80 a7 e8 83 bd e3 80 82 00 e5 b0 86 e6 97 a5 ................................
ac3e0 e5 bf 97 e6 9d a1 e7 9b ae e6 98 be e7 a4 ba e4 b8 ba e7 94 b1 e6 9c 8d e5 8a a1 e7 94 9f e6 88 ................................
ac400 90 e7 9a 84 e6 a0 bc e5 bc 8f e5 8c 96 e6 88 96 e5 8e 9f e5 a7 8b e8 be 93 e5 87 ba e3 80 82 20 ................................
ac420 e5 8e 9f e5 a7 8b e8 be 93 e5 87 ba e5 b0 86 e6 98 be e7 a4 ba e6 9b b4 e8 af a6 e7 bb 86 e7 9a ................................
ac440 84 e4 bf a1 e6 81 af ef bc 8c e4 bd 86 e6 98 af e6 9b b4 e9 9a be e8 af bb e3 80 82 00 e6 98 be ................................
ac460 e7 a4 ba e8 bf 9e e6 8e a5 e5 88 b0 e7 ab af e5 8f a3 e6 97 b6 e6 9c 8d e5 8a a1 e5 99 a8 e7 bb ................................
ac480 99 e5 87 ba e7 9a 84 e6 96 87 e6 9c ac e3 80 82 20 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad ef bc 8c ................................
ac4a0 e5 88 99 e9 9c 80 e8 a6 81 31 30 e7 a7 92 e9 92 9f e6 89 8d e8 83 bd e5 9c a8 e6 ad a4 e7 aa 97 .........10.....................
ac4c0 e4 bd 93 e4 b8 8b e6 96 b9 e7 9a 84 e9 9d a2 e6 9d bf e4 b8 ad e6 98 be e7 a4 ba e3 80 82 00 e5 ................................
ac4e0 ae 8c e5 85 a8 e5 85 b3 e9 97 ad e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad e5 ae 88 e6 8a a4 ................................
ac500 e7 a8 8b e5 ba 8f 00 e7 ad be e7 bd b2 43 53 52 00 e7 ad be e7 bd b2 e8 af 81 e4 b9 a6 e7 ad be .............CSR................
ac520 e5 90 8d e8 af b7 e6 b1 82 00 e5 b8 a6 e7 ac a6 e5 8f b7 e7 9a 84 31 36 e4 bd 8d e6 95 b4 e6 95 ......................16........
ac540 b0 00 e7 ad be e5 90 8d e7 9a 84 31 36 e4 bd 8d e6 95 b4 e6 95 b0 e7 b1 bb e5 9e 8b ef bc 8c e5 ...........16...................
ac560 bf 85 e9 a1 bb e5 9c a8 2d 33 32 37 36 38 e5 88 b0 33 32 37 36 37 e8 8c 83 e5 9b b4 e5 86 85 e7 ........-32768...32767..........
ac580 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e5 b8 a6 e7 ac a6 e5 8f b7 e7 9a 84 33 32 e4 bd 8d e6 95 b4 ........................32......
ac5a0 e6 95 b0 00 e7 ad be e5 90 8d e7 9a 84 33 32 e4 bd 8d e6 95 b4 e6 95 b0 e7 b1 bb e5 9e 8b e5 bf .............32.................
ac5c0 85 e9 a1 bb e6 98 af 2d 32 31 34 37 34 38 33 36 34 38 e5 88 b0 32 31 34 37 34 38 33 36 34 37 e8 .......-2147483648...2147483647.
ac5e0 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e5 b8 a6 e7 ac a6 e5 8f b7 e7 9a ................................
ac600 84 38 e4 bd 8d e6 95 b4 e6 95 b0 00 e7 ad be e5 90 8d e7 9a 84 38 e4 bd 8d e6 95 b4 e6 95 b0 e7 .8...................8..........
ac620 b1 bb e5 9e 8b ef bc 8c e5 bf 85 e9 a1 bb e6 98 af e5 9c a8 2d 31 32 38 e5 88 b0 31 32 37 e8 8c ....................-128...127..
ac640 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e7 ad be e5 90 8d e8 af 81 e4 b9 a6 ................................
ac660 e9 a2 81 e5 8f 91 e6 9c ba e6 9e 84 00 e7 ad be e5 90 8d e8 af b7 e6 b1 82 e6 95 b0 e6 8d ae 00 ................................
ac680 e6 97 a0 e5 a3 b0 00 e4 bb a5 e6 9d a5 00 e5 8d 95 e4 b8 aa e5 9c b0 e5 9d 80 00 e5 8d 95 e7 a0 ................................
ac6a0 b4 e6 8a 98 e5 8f b7 00 e5 8d 95 e5 8f b0 e4 b8 bb e6 9c ba 00 e5 8d 95 e5 8f b0 e4 b8 bb e6 9c ................................
ac6c0 ba e6 88 96 e5 88 ab e5 90 8d 00 3a 20 25 73 00 e5 a4 a7 e5 b0 8f 00 e6 b6 88 e6 81 af e7 bc 93 ...........:.%s.................
ac6e0 e5 ad 98 e5 ad 98 e5 82 a8 44 4e 53 e5 93 8d e5 ba 94 e4 bb a3 e7 a0 81 e5 92 8c e9 aa 8c e8 af .........DNS....................
ac700 81 e7 8a b6 e6 80 81 e3 80 82 20 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 ef bc 88 52 52 53 .............................RRS
ac720 65 74 ef bc 89 e7 bc 93 e5 ad 98 e5 b0 86 e8 87 aa e5 8a a8 e8 ae be e7 bd ae e4 b8 ba e6 ad a4 et..............................
ac740 e6 95 b0 e9 87 8f e7 9a 84 e4 b8 a4 e5 80 8d e3 80 82 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b ................................
ac760 86 ef bc 88 20 52 52 53 65 74 ef bc 89 e7 bc 93 e5 ad 98 e5 8c 85 e5 90 ab e5 ae 9e e9 99 85 e7 .....RRSet......................
ac780 9a 84 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e6 95 b0 e6 8d ae e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 ................................
ac7a0 bc e4 b8 ba 34 20 4d 42 e3 80 82 00 e5 81 8f e7 a6 bb e5 80 bc 00 e4 b8 8d e5 a4 87 e4 bb bd 52 ....4.MB.......................R
ac7c0 52 44 e6 95 b0 e6 8d ae 00 e4 b8 8d e5 a4 87 e4 bb bd e6 8f 92 e4 bb b6 00 e5 9c a8 e7 bd 91 e5 RD..............................
ac7e0 85 b3 e6 95 85 e9 9a 9c e6 97 b6 e8 b7 b3 e8 bf 87 e8 a7 84 e5 88 99 00 53 6c 6f 70 70 79 00 e5 ........................Sloppy..
ac800 a5 97 e6 8e a5 e5 ad 97 e4 bf a1 e6 81 af 00 e5 a5 97 e6 8e a5 e5 ad 97 00 e6 9f 90 e4 ba 9b e5 ................................
ac820 8d a1 e5 85 b7 e6 9c 89 e6 97 a0 e6 b3 95 e8 af 86 e5 88 ab e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc ................................
ac840 ef bc 8c e5 b9 b6 e4 b8 94 e9 9c 80 e8 a6 81 e5 b0 86 e7 9b 91 e7 ae a1 e5 9f 9f e6 9b b4 e6 94 ................................
ac860 b9 e4 b8 ba e6 ad a4 e5 88 97 e8 a1 a8 e4 b8 ad e7 9a 84 e4 b8 80 e4 b8 aa ef bc 8c e4 bb a5 e4 ................................
ac880 be bf e5 af b9 e5 85 b6 e4 bb 96 e7 9b 91 e7 ae a1 e8 ae be e7 bd ae e8 bf 9b e8 a1 8c e6 9b b4 ................................
ac8a0 e6 94 b9 e3 80 82 00 e6 9f 90 e4 ba 9b e7 a3 81 e7 9b 98 e6 93 8d e4 bd 9c e5 8f aa e8 83 bd e5 ................................
ac8c0 9c a8 e9 95 9c e5 83 8f e4 b8 ad e6 9c 89 e5 a4 9a e4 b8 aa e7 94 a8 e6 88 b7 e6 97 b6 e6 89 8d ................................
ac8e0 e8 83 bd e6 89 a7 e8 a1 8c e3 80 82 00 e4 b8 80 e4 ba 9b e5 ae 9e e7 8e b0 e5 8f 91 e9 80 81 e7 ................................
ac900 ac ac e4 b8 89 e4 b8 bb e6 a8 a1 e5 bc 8f e6 b6 88 e6 81 af e6 9c aa e5 8a a0 e5 af 86 ef bc 8c ................................
ac920 e5 8f af e8 83 bd e6 89 be e5 88 b0 e7 94 a8 e4 ba 8e e8 ae a4 e8 af 81 e7 9a 84 e6 8c 87 e5 ae ................................
ac940 9a 49 44 e7 9a 84 50 53 4b e3 80 82 20 e8 bf 99 e4 b8 8e e6 94 bb e5 87 bb e6 a8 a1 e5 bc 8f e9 .ID...PSK.......................
ac960 9d 9e e5 b8 b8 e7 9b b8 e4 bc bc ef bc 8c e5 b9 b6 e4 b8 94 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c ................................
ac980 e7 9a 84 e5 ae 89 e5 85 a8 e5 90 ab e4 b9 89 ef bc 9a e8 a2 ab e5 8a a8 e6 94 bb e5 87 bb e8 80 ................................
ac9a0 85 e5 8f af e4 bb a5 e5 97 85 e6 8e a2 e5 8d 8f e5 95 86 e7 9a 84 e8 ba ab e4 bb bd ef bc 8c e5 ................................
ac9c0 b9 b6 e4 bd bf e7 94 a8 48 41 53 48 e6 9c 89 e6 95 88 e8 b4 9f e8 bd bd e5 bc 80 e5 a7 8b e6 9a ........HASH....................
ac9e0 b4 e5 8a 9b e5 bc ba e5 88 b6 50 53 4b e3 80 82 20 e5 bb ba e8 ae ae e4 b8 8d e5 8b be e9 80 89 ..........PSK...................
aca00 e6 ad a4 e8 ae be e7 bd ae ef bc 8c e9 99 a4 e9 9d 9e e7 9f a5 e9 81 93 e7 a1 ae e5 88 87 e7 9a ................................
aca20 84 e5 90 ab e4 b9 89 ef bc 8c e5 b9 b6 e4 b8 94 e8 bf 99 e4 ba 9b e7 b1 bb e8 ae be e5 a4 87 e8 ................................
aca40 bf 98 e5 bf 85 e9 a1 bb e5 85 bc e5 ae b9 e6 ad a4 e9 a1 b9 e8 ae be e7 bd ae ef bc 88 e4 be 8b ................................
aca60 e5 a6 82 e6 9f 90 e4 ba 9b 53 6f 6e 69 63 57 61 6c 6c e7 9b 92 ef bc 89 e3 80 82 00 e5 9c a8 e7 .........SonicWall..............
aca80 bb 9f e8 ae a1 e6 95 b0 e6 8d ae e6 94 b6 e9 9b 86 e7 9a 84 e6 9c 9f e9 97 b4 e5 8f 91 e7 94 9f ................................
acaa0 e4 ba 86 e9 94 99 e8 af af e3 80 82 00 e5 be 88 e6 8a b1 e6 ad 89 ef bc 8c e5 88 ab e5 90 8d e5 ................................
acac0 b7 b2 e5 91 bd e5 90 8d e4 b8 ba 20 25 73 e3 80 82 00 e5 be 88 e6 8a b1 e6 ad 89 ef bc 8c e5 90 ............%s..................
acae0 8d e7 a7 b0 e4 b8 ba 25 73 e7 9a 84 e5 88 ab e5 90 8d e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 .......%s.......................
acb00 82 00 e6 8a b1 e6 ad 89 ef bc 8c e5 90 8d e7 a7 b0 e4 b8 ba 25 73 e7 9a 84 e6 8e a5 e5 8f a3 e7 ....................%s..........
acb20 bb 84 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 8a b1 e6 ad 89 2c 20 e7 9b b8 e5 90 8c e5 90 8d .....................,..........
acb40 e7 a7 b0 e7 9a 84 e6 8e a5 e5 8f a3 e7 bb 84 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e6 ................................
acb60 8c 89 e5 ad 97 e6 af 8d e6 8e 92 e5 ba 8f 00 e6 8e 92 e5 ba 8f e6 96 b9 e5 bc 8f 00 e5 a3 b0 e9 ................................
acb80 9f b3 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 ef bc 88 e5 8e 9f e5 a7 8b e6 9d a5 e6 ba 90 ef ................................
acba0 bc 89 20 2d 20 3e e7 9b ae e7 9a 84 e5 9c b0 ef bc 88 e5 8e 9f e5 a7 8b e7 9b ae e7 9a 84 e5 9c ...-.>..........................
acbc0 b0 ef bc 89 00 e6 ba 90 e5 9c b0 e5 9d 80 20 2d 20 3e e7 9b ae e7 9a 84 e5 9c b0 e5 9d 80 00 e6 ...............-.>..............
acbe0 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 e5 93 88 e5 b8 8c e5 80 bc 00 53 6f 75 72 63 65 20 48 61 73 ......................Source.Has
acc00 68 3a 20 e4 bd bf e7 94 a8 e6 ba 90 e5 9c b0 e5 9d 80 e7 9a 84 e5 93 88 e5 b8 8c e5 80 bc e7 a1 h:..............................
acc20 ae e5 ae 9a e8 bd ac e6 8d a2 e5 9c b0 e5 9d 80 ef bc 8c e7 a1 ae e4 bf 9d e9 87 8d e5 ae 9a e5 ................................
acc40 90 91 e5 9c b0 e5 9d 80 e5 af b9 e4 ba 8e e7 bb 99 e5 ae 9a e6 ba 90 e5 a7 8b e7 bb 88 e7 9b b8 ................................
acc60 e5 90 8c e3 80 82 00 e6 ba 90 49 50 00 e6 ba 90 49 50 e5 9c b0 e5 9d 80 00 e7 94 a8 e4 ba 8e e8 ..........IP....IP..............
acc80 a6 86 e7 9b 96 e5 9f 9f e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 9f a5 e8 af a2 e7 9a 84 ...........DNS..................
acca0 e6 ba 90 49 50 e5 9c b0 e5 9d 80 e3 80 82 20 e9 99 a4 e9 9d 9e e9 80 9a e8 bf 87 56 50 4e e9 9a ...IP......................VPN..
accc0 a7 e9 81 93 e8 ae bf e9 97 ae 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e5 90 a6 e5 88 99 e7 ..........DNS...................
acce0 95 99 e7 a9 ba e3 80 82 00 e6 ba 90 49 50 20 00 e6 ba 90 e6 93 8d e4 bd 9c e7 b3 bb e7 bb 9f 00 ............IP..................
acd00 e6 ba 90 e7 ab af e5 8f a3 00 e6 ba 90 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 00 e6 ba 90 e7 ab af ................................
acd20 e5 8f a3 00 e6 ba 90 e8 bf bd e8 b8 aa 00 e6 ba 90 e5 9c b0 e5 9d 80 00 e6 ba 90 e5 9c b0 e5 9d ................................
acd40 80 00 e6 ba 90 e4 bd 8d e8 ae a1 e6 95 b0 00 e6 ba 90 e5 93 88 e5 b8 8c 00 e6 ba 90 e5 bf 85 e9 ................................
acd60 a1 bb e6 98 af 49 50 76 34 e3 80 82 00 e7 94 a8 e4 ba 8e e5 87 ba e7 ab 99 4e 41 54 e6 98 a0 e5 .....IPv4................NAT....
acd80 b0 84 e7 9a 84 e6 ba 90 e7 bd 91 e7 bb 9c e3 80 82 00 e6 ba 90 ef bc 88 e5 80 92 e7 bd ae ef bc ................................
acda0 89 00 e6 ba 90 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 00 e6 ba 90 e5 89 8d e7 bc 80 00 e6 ba 90 e6 ................................
acdc0 8a 91 e5 88 b6 00 e6 ba 90 e8 b7 9f e8 b8 aa e8 b6 85 e6 97 b6 00 e6 82 a8 e4 b8 8d e8 83 bd e5 ................................
acde0 9c a8 e2 80 9c e5 90 8d e7 a7 b0 e2 80 9d e5 ad 97 e6 ae b5 e4 b8 ad e4 bd bf e7 94 a8 e7 a9 ba ................................
ace00 e6 a0 bc e6 88 96 e6 96 9c e6 9d a0 e3 80 82 00 53 70 61 6e 20 e7 ab af e5 8f a3 00 e8 b7 a8 e6 ................Span............
ace20 8e a5 e6 8e a5 e5 8f a3 28 25 73 29 e4 b8 8d e6 98 af e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 ........(%s)....................
ace40 86 e3 80 82 20 e4 bb 8e e6 a1 a5 e6 88 90 e5 91 98 e4 b8 ad e5 88 a0 e9 99 a4 73 70 61 6e e6 8e ..........................span..
ace60 a5 e5 8f a3 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 e8 a5 bf e7 8f ad e7 89 99 00 e8 a5 ................................
ace80 bf e7 8f ad e7 89 99 e8 af ad ef bc 88 e9 98 bf e6 a0 b9 e5 bb b7 ef bc 89 00 e5 85 b7 e4 bd 93 ................................
acea0 e6 97 a5 e6 9c 9f 00 e5 9c a8 e7 89 b9 e5 ae 9a e6 97 a5 e6 9c 9f e9 87 8d e7 bd ae ef bc 88 6d ...............................m
acec0 6d 20 2f 20 64 64 20 2f 20 79 79 79 79 ef bc 89 00 e6 8c 87 e5 ae 9a e7 94 a8 e4 ba 8e e9 85 8d m./.dd./.yyyy...................
acee0 e7 bd ae e8 99 9a e6 8b 9f e9 80 82 e9 85 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 96 b9 ..................IP............
acf00 e6 b3 95 e3 80 82 00 e6 8c 87 e5 ae 9a e5 9c a8 49 50 76 34 e4 b8 8a e4 bd bf e7 94 a8 54 55 4e ................IPv4.........TUN
acf20 e6 a8 a1 e5 bc 8f e6 97 b6 ef bc 8c e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e8 99 ................................
acf40 9a e6 8b 9f e9 80 82 e9 85 8d e5 99 a8 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 96 b9 e6 b3 95 e3 80 .............IP.................
acf60 82 25 31 24 73 e6 9f 90 e4 ba 9b e5 ae a2 e6 88 b7 e7 ab af e5 8f af e8 83 bd e8 a6 81 e6 b1 82 .%1$s...........................
acf80 e5 b0 86 e5 85 b6 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 73 75 62 6e 65 74 e2 80 9d ef bc 8c e5 8d ..................subnet........
acfa0 b3 e4 bd bf e6 98 af e5 af b9 e4 ba 8e 49 50 76 36 ef bc 8c e4 be 8b e5 a6 82 4f 70 65 6e 56 50 .............IPv6.........OpenVP
acfc0 4e 20 43 6f 6e 6e 65 63 74 ef bc 88 69 4f 53 20 2f 20 41 6e 64 72 6f 69 64 ef bc 89 e3 80 82 20 N.Connect...iOS./.Android.......
acfe0 e6 97 a7 e7 89 88 e6 9c ac e7 9a 84 4f 70 65 6e 56 50 4e ef bc 88 32 2e 30 2e 39 e4 b9 8b e5 89 ............OpenVPN...2.0.9.....
ad000 8d ef bc 89 e6 88 96 e5 ae a2 e6 88 b7 e7 ab af ef bc 88 e5 a6 82 59 65 61 6c 69 6e 6b e6 89 8b ......................Yealink...
ad020 e6 9c ba ef bc 89 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e2 80 9c 6e 65 74 33 30 e2 80 9d e3 80 82 .....................net30......
ad040 00 e6 8c 87 e5 ae 9a e7 94 a8 e4 ba 8e e8 ae a4 e8 af 81 e5 8d 8f e8 ae ae e7 b1 bb e5 9e 8b e3 ................................
ad060 80 82 00 e6 8c 87 e5 ae 9a 4e 41 53 e6 a0 87 e8 af 86 e7 ac a6 e4 bb a5 e8 a6 86 e7 9b 96 e9 bb .........NAS....................
ad080 98 e8 ae a4 e5 80 bc 00 e5 b0 86 e5 9f 9f e5 90 8d e6 8c 87 e5 ae 9a e4 b8 ba 44 4e 53 e9 bb 98 ..........................DNS...
ad0a0 e8 ae a4 e5 9f 9f 00 e6 8c 87 e5 ae 9a e5 8f af e9 80 89 e7 9a 84 e5 af b9 e7 ab af e4 b9 8b e9 ................................
ad0c0 97 b4 e5 85 b1 e4 ba ab e7 9a 84 e7 a7 98 e5 af 86 e3 80 82 e6 9f 90 e4 ba 9b e8 ae be e5 a4 87 ................................
ad0e0 2f e8 ae be e7 bd ae e4 b8 8a e9 9c 80 e8 a6 81 e3 80 82 00 e6 8c 87 e5 ae 9a e6 ad a4 e8 a7 84 /...............................
ad100 e5 88 99 e7 9a 84 25 73 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 82 ......%s........................
ad120 20 e5 a6 82 e6 9e 9c e5 8f aa e8 bf 87 e6 bb a4 e5 8d 95 e4 b8 aa e7 ab af e5 8f a3 ef bc 8c e5 ................................
ad140 88 99 e2 80 9c e5 88 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 8f af e4 bb a5 e4 b8 ba e7 a9 ba e3 80 82 ................................
ad160 00 e6 8c 87 e5 ae 9a e5 90 8c e6 97 b6 e8 bf 9e e6 8e a5 e5 88 b0 e6 ad a4 e6 9c 8d e5 8a a1 e5 ................................
ad180 99 a8 e7 9a 84 e6 9c 80 e5 a4 a7 e5 ae a2 e6 88 b7 e7 ab af e6 95 b0 e3 80 82 00 e4 bd bf e7 94 ................................
ad1a0 a8 e4 b8 8a e9 9d a2 e8 be 93 e5 85 a5 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 8c 87 e5 ae 9a e6 9c ................IP..............
ad1c0 ba e5 99 a8 e4 b8 8a e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e5 a6 82 e6 9e 9c e6 98 af e7 ab af ................................
ad1e0 e5 8f a3 e8 8c 83 e5 9b b4 ef bc 8c e8 af b7 e6 8c 87 e5 ae 9a e8 8c 83 e5 9b b4 e7 9a 84 e5 bc ................................
ad200 80 e5 a7 8b e7 ab af e5 8f a3 ef bc 88 e7 bb 93 e6 9d 9f e7 ab af e5 8f a3 e5 b0 86 e8 87 aa e5 ................................
ad220 8a a8 e8 ae a1 e7 ae 97 ef bc 89 e3 80 82 25 73 e8 bf 99 e9 80 9a e5 b8 b8 e4 b8 8e e4 b8 8a e9 ..............%s................
ad240 9d a2 e7 9a 84 e2 80 9c e4 bb 8e e7 ab af e5 8f a3 e2 80 9d e7 9b b8 e5 90 8c e3 80 82 00 e6 8c ................................
ad260 87 e5 ae 9a e6 ad a4 e6 98 a0 e5 b0 84 e7 9a 84 e6 95 b0 e6 8d ae e5 8c 85 e7 9b ae e6 a0 87 e7 ................................
ad280 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e3 80 82 20 e5 a6 82 e6 9e 9c e4 bb ................................
ad2a0 85 e6 98 a0 e5 b0 84 e5 8d 95 e4 b8 aa e7 ab af e5 8f a3 ef bc 8c e5 88 99 e2 80 9c e5 88 b0 e2 ................................
ad2c0 80 9d e5 ad 97 e6 ae b5 e5 8f af e4 bb a5 e4 b8 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e6 ad ................................
ad2e0 a4 e8 a7 84 e5 88 99 e7 9a 84 e6 ba 90 e7 ab af e5 8f a3 e6 88 96 e7 ab af e5 8f a3 e8 8c 83 e5 ................................
ad300 9b b4 e3 80 82 20 e8 bf 99 e9 80 9a e5 b8 b8 e6 98 af e9 9a 8f e6 9c ba e7 9a 84 ef bc 8c e5 b9 ................................
ad320 b6 e4 b8 94 e5 87 a0 e4 b9 8e e4 b8 8d e4 bc 9a e7 ad 89 e4 ba 8e e7 9b ae e6 a0 87 e7 ab af e5 ................................
ad340 8f a3 e8 8c 83 e5 9b b4 ef bc 88 e9 80 9a e5 b8 b8 e5 ba 94 e4 b8 ba e2 80 9c e4 bb bb e6 84 8f ................................
ad360 e2 80 9d ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e5 8f aa e8 bf 87 e6 bb a4 e5 8d 95 e4 b8 aa e7 ................................
ad380 ab af e5 8f a3 ef bc 8c e5 88 99 e2 80 9c e5 88 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 8f af e4 bb a5 ................................
ad3a0 e4 b8 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e5 ae a2 e6 88 b7 e7 ab af 49 50 e5 9c b0 e5 9d .........................IP.....
ad3c0 80 e5 ad 90 e7 bd 91 e7 9a 84 e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 e3 80 82 00 e9 80 9f e5 ba a6 ................................
ad3e0 e5 92 8c e5 8f 8c e5 b7 a5 00 e6 8b 86 e5 88 86 44 4e 53 00 e6 8b 86 e5 88 86 e8 bf 9e e6 8e a5 ................DNS.............
ad400 00 e6 a0 87 e5 87 86 00 e6 a0 87 e5 87 86 e7 ab af e5 8f a3 e6 98 af 31 38 31 32 ef bc 88 e8 ae .......................1812.....
ad420 a4 e8 af 81 ef bc 89 e5 92 8c 31 38 31 33 ef bc 88 e8 ae a1 e5 b8 90 ef bc 89 e3 80 82 00 e5 bc ..........1813..................
ad440 80 e5 a7 8b 00 e5 90 af e5 8a a8 25 73 e6 9c 8d e5 8a a1 00 e5 9c a8 20 25 73 e5 bc 80 e5 a7 8b ...........%s...........%s......
ad460 e5 8d 87 e7 ba a7 e9 85 8d e7 bd ae ef bc 8c e8 b6 85 e6 97 b6 e4 b8 ba 31 35 e5 88 86 e9 92 9f ........................15......
ad480 e3 80 82 00 e5 9c a8 e8 b0 83 e8 af 95 e6 a8 a1 e5 bc 8f e4 b8 8b e5 90 af e5 8a a8 44 48 43 50 ............................DHCP
ad4a0 36 20 00 e5 bc 80 e5 a7 8b 28 e5 b0 8f e6 97 b6 29 ef bc 9a 00 e5 bc 80 e5 a7 8b 28 e5 88 86 e9 6........(......)..........(....
ad4c0 92 9f 29 ef bc 9a 00 e5 bc 80 e5 a7 8b e6 97 b6 e9 97 b4 00 e5 90 af e5 8a a8 49 47 4d 50 e4 bb ..).......................IGMP..
ad4e0 a3 e7 90 86 e6 9c 8d e5 8a a1 e3 80 82 00 20 e5 9c a8 e8 ae be e5 a4 87 20 27 25 31 24 73 27 e4 .........................'%1$s'.
ad500 b8 ba 20 e6 8e a5 e5 8f a3 27 25 32 24 73 27 e5 90 af e5 8a a8 20 33 67 73 74 61 74 73 2e 70 68 .........'%2$s'.......3gstats.ph
ad520 70 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 48 43 50 e4 b8 ad e7 bb a7 e6 9c 8d e5 8a a1 2e 2e p.............DHCP..............
ad540 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 44 48 43 50 e6 9c 8d e5 8a a1 2e 2e 2e 00 e6 ad a3 e5 ..............DHCP..............
ad560 9c a8 e5 90 af e5 8a a8 44 48 43 50 76 36 e4 b8 ad e7 bb a7 e6 9c 8d e5 8a a1 2e 2e 2e 00 e6 ad ........DHCPv6..................
ad580 a3 e5 9c a8 e5 90 af e5 8a a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 2e 2e 2e 00 e6 ad a3 e5 9c a8 ..........DNS...................
ad5a0 e5 90 af e5 8a a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 ......DNS.......................
ad5c0 8a a8 44 79 6e 44 4e 53 e5 ae a2 e6 88 b7 e7 ab af 2e 2e 2e 00 e5 90 af e5 8a a8 53 4e 4d 50 e5 ..DynDNS...................SNMP.
ad5e0 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 2e 2e 2e 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 55 50 6e 50 e6 ...........................UPnP.
ad600 9c 8d e5 8a a1 2e 2e 2e 00 e5 9c a8 e6 b2 a1 e6 9c 89 52 41 e6 a8 a1 e5 bc 8f e7 9a 84 44 48 43 ..................RA.........DHC
ad620 50 36 e4 b8 ad e4 b8 ba e6 8e a5 e5 8f a3 77 61 6e 20 25 73 e5 90 af e5 8a a8 64 68 63 70 36 e5 P6............wan.%s......dhcp6.
ad640 ae a2 e6 88 b7 e7 ab af 00 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 73 79 73 6c 6f 67 20 2e 2e 2e 00 .....................syslog.....
ad660 e6 ad a3 e5 9c a8 e5 90 af e5 8a a8 57 45 42 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 2e 2e 2e 00 e5 ............WEB.................
ad680 90 af e5 8a a8 2f e5 85 b3 e9 97 ad e8 9c 82 e9 b8 a3 00 e7 8a b6 e6 80 81 00 e7 8a b6 e6 80 81 ...../..........................
ad6a0 e8 bf 87 e6 bb a4 e5 99 a8 00 e7 bd 91 e5 85 b3 e6 95 85 e9 9a 9c e6 97 b6 e6 b8 85 e9 99 a4 e7 ................................
ad6c0 8a b6 e6 80 81 00 e5 90 8c e6 ad a5 e8 ae be e7 bd ae 28 70 66 73 79 6e 63 29 00 e7 8a b6 e6 80 ..................(pfsync)......
ad6e0 81 e8 a1 a8 00 e7 8a b6 e6 80 81 e8 a1 a8 e5 a4 a7 e5 b0 8f 00 e7 8a b6 e6 80 81 e8 b6 85 e6 97 ................................
ad700 b6 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 ef bc 88 e4 bb 85 e9 99 90 54 ...............................T
ad720 43 50 ef bc 89 00 e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 ef bc 88 e5 8d 95 e4 bd 8d 3a e7 a7 92 ef CP.........................:....
ad740 bc 8c 20 e7 95 99 e7 a9 ba e4 b8 ba e9 bb 98 e8 ae a4 e5 80 bc ef bc 89 00 e7 a6 81 e7 94 a8 e7 ................................
ad760 8a b6 e6 80 81 e6 98 be e7 a4 ba ef bc 8c e4 b8 8d e6 8f 90 e4 ba a4 e8 bf 87 e6 bb a4 e5 99 a8 ................................
ad780 e3 80 82 20 e8 af b7 e5 8f 82 e8 a7 81 e7 b3 bb e7 bb 9f 3e e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae ...................>............
ad7a0 ef bc 8c e9 9c 80 e6 b1 82 e7 8a b6 e6 80 81 e8 bf 87 e6 bb a4 e5 99 a8 e3 80 82 00 e7 8a b6 e6 ................................
ad7c0 80 81 e9 87 8d e7 bd ae e9 80 89 e9 a1 b9 00 e7 8a b6 e6 80 81 e8 a1 a8 e5 a4 a7 e5 b0 8f 00 e7 ................................
ad7e0 8a b6 e6 80 81 e8 b6 85 e6 97 b6 00 e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 ef bc 88 e9 ab 98 e7 ba ................................
ad800 a7 e9 80 89 e9 a1 b9 ef bc 89 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e6 95 b4 e6 95 b0 00 e7 8a b6 ................................
ad820 e6 80 81 e7 b1 bb e5 9e 8b 00 e6 97 a0 e7 8a b6 e6 80 81 44 48 43 50 00 e6 97 a0 e7 8a b6 e6 80 ...................DHCP.........
ad840 81 44 48 43 50 20 2d 20 52 41 e6 a0 87 e5 bf 97 5b 6f 74 68 65 72 20 73 74 61 74 65 66 75 6c 5d .DHCP.-.RA......[other.stateful]
ad860 ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 bf 97 5b 6f 6e 6c 69 6e 6b ef bc 8c 61 75 74 6f ef bc 8c ...............[onlink...auto...
ad880 72 6f 75 74 65 72 5d 00 e7 8a b6 e6 80 81 00 e7 8a b6 e6 80 81 e6 91 98 e8 a6 81 00 e7 8a b6 e6 router].........................
ad8a0 80 81 e8 af a6 e7 bb 86 e4 bf a1 e6 81 af 00 53 74 61 74 69 63 00 e9 9d 99 e6 80 81 41 52 50 00 ...............Static.......ARP.
ad8c0 e5 90 af e7 94 a8 e9 9d 99 e6 80 81 41 52 50 ef bc 8c e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a 49 50 ............ARP...............IP
ad8e0 e5 9c b0 e5 9d 80 e3 80 82 00 e9 9d 99 e6 80 81 44 48 43 50 00 e9 9d 99 e6 80 81 44 48 43 50 76 ................DHCP.......DHCPv
ad900 36 e6 98 a0 e5 b0 84 00 e9 9d 99 e6 80 81 49 50 76 34 00 e9 9d 99 e6 80 81 49 50 76 34 e9 85 8d 6.............IPv4.......IPv4...
ad920 e7 bd ae e7 b1 bb e5 9e 8b 00 e9 9d 99 e6 80 81 49 50 76 36 00 e9 9d 99 e6 80 81 49 50 76 36 e9 ................IPv6.......IPv6.
ad940 85 8d e7 bd ae 00 e9 9d 99 e6 80 81 e7 ab af e5 8f a3 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e9 ................................
ad960 85 8d e7 bd ae 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 ef ................................
ad980 bc 9a e6 89 be e4 b8 8d e5 88 b0 20 25 73 e7 9a 84 e7 bd 91 e5 85 b3 49 50 20 00 e9 9d 99 e6 80 ............%s.........IP.......
ad9a0 81 e8 b7 af e7 94 b1 e8 bf 87 e6 bb a4 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 20 00 e7 bb 9f e8 ................................
ad9c0 ae a1 20 00 e7 bb 9f e8 ae a1 e6 97 a5 e5 bf 97 00 e7 bb 9f e8 ae a1 e5 9b be 00 e7 bb 9f e8 ae ................................
ad9e0 a1 e4 bf a1 e6 81 af e4 b8 8d e5 8f af e7 94 a8 ef bc 8c e5 9b a0 e4 b8 ba 6e 74 70 71 e5 92 8c .........................ntpq...
ada00 6e 74 70 64 63 e6 9f a5 e8 af a2 e5 9c a8 25 31 24 73 4e 54 50 20 e6 9c 8d e5 8a a1 e8 ae be e7 ntpdc.........%1$sNTP...........
ada20 bd ae 73 25 32 24 73 e4 b8 ad e8 a2 ab e7 a6 81 e7 94 a8 00 e7 bb 9f e8 ae a1 e9 a1 b9 e7 9b ae ..s%2$s.........................
ada40 00 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 00 e9 98 9f e5 88 97 e7 8a b6 e6 80 81 00 e7 b3 bb e7 bb ................................
ada60 9f e7 8a b6 e6 80 81 ef bc 9a 49 50 53 45 43 20 00 25 73 e7 9a 84 e6 ad a5 e9 aa a4 25 73 00 53 ..........IPSEC..%s.........%s.S
ada80 74 69 63 6b 79 20 41 64 64 72 65 73 73 3a 20 e7 b2 98 e6 80 a7 e5 9c b0 e5 9d 80 e9 80 89 e9 a1 ticky.Address:..................
adaa0 b9 e5 8f af e4 bb a5 e4 b8 8e e9 9a 8f e6 9c ba ef bc 88 52 61 6e 64 6f 6d ef bc 89 e5 92 8c e5 ...................Random.......
adac0 be aa e7 8e af ef bc 88 52 6f 75 6e 64 20 52 6f 62 69 6e ef bc 89 e6 b1 a0 e7 b1 bb e5 9e 8b e4 ........Round.Robin.............
adae0 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 ef bc 8c e4 bb a5 e7 a1 ae e4 bf 9d e7 89 b9 e5 ae 9a e6 ba 90 ................................
adb00 e5 9c b0 e5 9d 80 e5 a7 8b e7 bb 88 e6 98 a0 e5 b0 84 e5 88 b0 e7 9b b8 e5 90 8c e7 9a 84 e8 bd ................................
adb20 ac e6 8d a2 e5 9c b0 e5 9d 80 e3 80 82 00 53 74 69 63 6b 79 e7 ab af e5 8f a3 00 e7 b2 98 e6 80 ..............Sticky............
adb40 a7 e6 8e a5 e5 8f a3 28 25 73 29 e4 b8 8d e6 98 af e7 bd 91 e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 .......(%s).....................
adb60 e5 88 86 e3 80 82 20 e8 af b7 e5 88 a0 e9 99 a4 e7 b2 98 e6 80 a7 e6 8e a5 e5 8f a3 e7 bb a7 e7 ................................
adb80 bb ad e3 80 82 00 e5 81 9c e6 ad a2 00 e5 81 9c e6 ad a2 25 73 e6 9c 8d e5 8a a1 00 e5 81 9c e6 ...................%s...........
adba0 ad a2 28 e5 b0 8f e6 97 b6 29 00 e5 81 9c e6 ad a2 28 e5 88 86 e9 92 9f 29 00 e7 bb 93 e6 9d 9f ..(......).......(......).......
adbc0 e6 97 b6 e9 97 b4 00 e5 81 9c e6 ad a2 2f e5 90 af e5 8a a8 00 e5 81 9c e6 ad a2 2f e5 90 af e5 ............./............./....
adbe0 8a a8 ef bc 88 46 72 65 65 52 41 44 49 55 53 ef bc 89 00 e5 81 9c e6 ad a2 00 e5 81 9c e6 ad a2 .....FreeRADIUS.................
adc00 e6 89 80 e6 9c 89 e6 8f 92 e4 bb b6 e3 80 82 00 e5 b1 82 e7 ba a7 00 e5 b1 82 e7 ba a7 ef bc 88 ................................
adc20 30 2d 31 36 ef bc 89 00 e4 b8 a5 e6 a0 bc e7 9a 84 43 52 4c e6 a3 80 e6 9f a5 00 e4 b8 a5 e6 a0 0-16.............CRL............
adc40 bc e7 9a 84 e5 af 86 e9 92 a5 e5 86 8d e7 94 9f 00 e4 b8 a5 e6 a0 bc e7 9a 84 e7 94 a8 e6 88 b7 ................................
adc60 2d 43 4e e5 8c b9 e9 85 8d 00 e4 b8 a5 e6 a0 bc e7 bb 91 e5 ae 9a 00 e4 b8 a5 e6 a0 bc e6 8e a5 -CN.............................
adc80 e5 8f a3 e7 bb 91 e5 ae 9a 00 e5 ad 97 e7 ac a6 e4 b8 b2 00 e5 ad 97 e7 ac a6 e4 b8 b2 e7 b1 bb ................................
adca0 e5 9e 8b e5 bf 85 e9 a1 bb e7 94 a8 e5 bc 95 e5 8f b7 e6 8b ac e8 b5 b7 e6 9d a5 ef bc 8c e5 a6 ................................
adcc0 82 e2 80 9c 74 68 69 73 e2 80 9d e6 88 96 e5 bf 85 e9 a1 bb e6 98 af e5 8d 81 e5 85 ad e8 bf 9b ....this........................
adce0 e5 88 b6 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 80 e7 b3 bb e5 88 97 e5 85 ab e4 bd 8d e5 ad 97 e8 8a ................................
add00 82 ef bc 8c e7 94 a8 e5 86 92 e5 8f b7 e5 88 86 e9 9a 94 ef bc 8c e5 a6 82 30 31 3a 32 33 3a 34 .........................01:23:4
add20 35 3a 36 37 3a 38 39 3a 61 62 3a 63 64 3a 65 66 00 53 74 72 6f 6e 67 53 77 61 6e 20 4c 69 62 00 5:67:89:ab:cd:ef.StrongSwan.Lib.
add40 e5 9c a8 e5 85 b7 e6 9c 89 e6 9c aa e7 9f a5 e5 8c ba e5 9f 9f e5 8f 82 e6 95 b0 e7 9a 84 e5 85 ................................
add60 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e9 a1 b5 e9 9d a2 e4 b8 8a e6 8f 90 e4 ba a4 ef ................................
add80 bc 9a 20 25 73 00 e6 8f 90 e4 ba a4 e6 a3 80 e6 9f a5 e6 8a a5 e5 91 8a e7 bb 99 e5 bc 80 e5 8f ...%s...........................
adda0 91 e8 80 85 00 e5 ad 90 e7 bd 91 00 73 75 62 6e 65 74 20 20 2d 2d e5 85 ac e5 85 b1 e5 ad 90 e7 ............subnet..--..........
addc0 bd 91 e4 b8 ad e6 af 8f e4 b8 aa e5 ae a2 e6 88 b7 e7 ab af e4 b8 80 e4 b8 aa 49 50 e5 9c b0 e5 ..........................IP....
adde0 9d 80 00 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 e5 ad 90 e7 bd 91 e4 bd 8d e8 ae a1 e6 95 b0 00 ................................
ade00 e5 ad 90 e7 bd 91 e5 a4 aa e5 a4 a7 ef bc 8c e6 97 a0 e6 b3 95 e6 89 a9 e5 b1 95 e4 b8 ba e5 8d ................................
ade20 95 e4 b8 aa e4 b8 bb e6 9c ba 49 50 e5 9c b0 e5 9d 80 28 25 73 29 00 e5 ad 90 e7 bd 91 e6 8e a9 ..........IP......(%s)..........
ade40 e7 a0 81 00 49 50 76 34 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 00 49 50 76 36 e5 ad 90 e7 bd 91 e6 ....IPv4.............IPv6.......
ade60 8e a9 e7 a0 81 00 e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 ba 30 e5 88 b0 33 ...........................0...3
ade80 32 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 e5 ad 90 e7 bd 91 3a 20 00 e5 ad 90 e7 bd 91 2......................:........
adea0 00 e5 ad 90 e7 bd 91 e4 bb a5 43 49 44 52 e6 a0 bc e5 bc 8f e6 8c 87 e5 ae 9a e3 80 82 20 e9 80 ..........CIDR..................
adec0 89 e6 8b a9 e4 b8 8e e6 af 8f e4 b8 aa e6 9d a1 e7 9b ae e7 9b b8 e5 85 b3 e7 9a 84 43 49 44 52 ............................CIDR
adee0 e6 8e a9 e7 a0 81 e3 80 82 09 2f 31 32 38 e6 8c 87 e5 ae 9a e5 8d 95 e4 b8 aa 49 50 76 36 e4 b8 ........../128............IPv6..
adf00 bb e6 9c ba ef bc 8c 20 2f 20 36 34 e6 8c 87 e5 ae 9a e6 ad a3 e5 b8 b8 e7 9a 84 49 50 76 36 e7 ......../.64...............IPv6.
adf20 bd 91 e7 bb 9c ef bc 8c 20 e7 ad 89 e7 ad 89 e3 80 82 e5 a6 82 e6 9e 9c e8 bf 99 e9 87 8c e6 b2 ................................
adf40 a1 e6 9c 89 e6 8c 87 e5 ae 9a e5 ad 90 e7 bd 91 ef bc 8c e5 88 99 e8 b7 af e7 94 b1 e5 99 a8 e5 ................................
adf60 b9 bf e6 92 ad ef bc 88 52 41 ef bc 89 e5 90 8e e5 8f b0 e7 a8 8b e5 ba 8f e5 b0 86 e5 b9 bf e6 ........RA......................
adf80 92 ad e7 bb 99 e8 b7 af e7 94 b1 e5 99 a8 e6 8e a5 e5 8f a3 e8 a2 ab e5 88 86 e9 85 8d e5 88 b0 ................................
adfa0 e7 9a 84 e5 ad 90 e7 bd 91 e3 80 82 00 e6 88 90 e5 8a 9f 00 e6 88 90 e5 8a 9f e7 99 bb e5 bd 95 ................................
adfc0 e7 94 a8 e6 88 b7 20 27 25 31 24 73 27 ef bc 8c e6 9d a5 e8 87 aa ef bc 9a 25 32 24 73 00 e5 b7 .......'%1$s'............%2$s...
adfe0 b2 e6 88 90 e5 8a 9f e6 b7 bb e5 8a a0 e4 bc a0 e9 80 92 e8 a7 84 e5 88 99 ef bc 81 00 e6 8f 92 ................................
ae000 e4 bb b6 20 25 73 e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 89 e8 a3 85 e3 80 82 00 e5 b7 b2 e6 88 90 e5 ....%s..........................
ae020 8a 9f e8 bf 98 e5 8e 9f e6 8f 8f e8 bf b0 e4 b8 ba 22 25 32 24 73 22 e7 9a 84 e6 97 b6 e9 97 b4 ................."%2$s".........
ae040 e6 88 b3 20 25 31 24 73 20 e3 80 82 00 e7 9b b8 e5 90 8c e7 9a 84 e6 ba 90 e8 a2 ab e5 8f 91 e9 ....%1$s........................
ae060 80 81 e5 88 b0 e7 9b b8 e5 90 8c e7 9a 84 77 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 8f ..............web...............
ae080 aa e8 a6 81 e5 ad 98 e5 9c a8 e5 bc 95 e7 94 a8 e6 ad a4 e8 bf 9e e6 8e a5 e7 9a 84 e7 8a b6 e6 ................................
ae0a0 80 81 ef bc 8c e8 af a5 e2 80 9c e7 b2 98 e6 80 a7 e8 bf 9e e6 8e a5 e2 80 9d e5 b0 86 e5 ad 98 ................................
ae0c0 e5 9c a8 e3 80 82 20 e4 b8 80 e6 97 a6 e7 8a b6 e6 80 81 e8 bf 87 e6 9c 9f ef bc 8c e7 b2 98 e6 ................................
ae0e0 80 a7 e8 bf 9e e6 8e a5 e4 b9 9f e5 b0 86 e5 88 b0 e6 9c 9f e3 80 82 20 e6 9d a5 e8 87 aa e8 af ................................
ae100 a5 e4 b8 bb e6 9c ba e7 9a 84 e5 85 b6 e4 bb 96 e8 bf 9e e6 8e a5 e5 b0 86 e5 9c a8 e5 be aa e7 ................................
ae120 8e af e4 b8 ad e9 87 8d e5 ae 9a e5 90 91 e5 88 b0 e4 b8 8b e4 b8 80 e4 b8 aa 57 65 62 e6 9c 8d ..........................Web...
ae140 e5 8a a1 e5 99 a8 e3 80 82 20 e6 9b b4 e6 94 b9 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e9 87 8d e6 ................................
ae160 96 b0 e5 90 af e5 8a a8 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e6 9c 8d e5 8a a1 e3 80 82 00 e6 91 ................................
ae180 98 e8 a6 81 e8 a7 86 e5 9b be 00 e6 98 9f e6 9c 9f e6 97 a5 00 e5 b7 b2 e5 90 af e7 94 a8 e5 af ................................
ae1a0 b9 49 50 73 65 63 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e6 94 af e6 8c 81 ef bc .IPsec..........................
ae1c0 8c e4 bd 86 e6 b2 a1 e6 89 be e5 88 b0 50 68 61 73 65 20 31 e5 ae 9a e4 b9 89 00 e6 94 af e6 8c .............Phase.1............
ae1e0 81 43 69 73 63 6f e4 bb a5 e5 a4 aa e7 bd 91 e4 bf a1 e9 81 93 e3 80 82 20 e8 bf 99 e6 98 af e4 .Cisco..........................
ae200 b8 80 e4 b8 aa e9 9d 99 e6 80 81 e8 ae be e7 bd ae ef bc 8c e4 b8 8d e4 bc 9a e4 b8 8e e5 af b9 ................................
ae220 e7 ad 89 e4 bd 93 e6 88 96 e4 ba a4 e6 8d a2 e5 b8 a7 e5 8d 8f e5 95 86 e8 81 9a e5 90 88 e4 bb ................................
ae240 a5 e7 9b 91 e6 8e a7 e9 93 be e8 b7 af e3 80 82 00 4c 41 43 50 ef bc 8c e5 9f ba e4 ba 8e 49 45 .................LACP.........IE
ae260 45 45 38 30 32 2e 33 61 78 e6 a0 87 e5 87 86 e7 9a 84 4c 41 43 50 ef bc 88 4c 69 6e 6b 20 41 67 EE802.3ax.........LACP...Link.Ag
ae280 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c ef bc 8c e9 93 be gregation.Control.Protocol......
ae2a0 e8 b7 af e6 b1 87 e8 81 9a e6 8e a7 e5 88 b6 e5 8d 8f e8 ae ae ef bc 89 e6 98 af e4 b8 80 e7 a7 ................................
ae2c0 8d e5 ae 9e e7 8e b0 e9 93 be e8 b7 af e5 8a a8 e6 80 81 e6 b1 87 e8 81 9a e7 9a 84 e5 8d 8f e8 ................................
ae2e0 ae ae e3 80 82 09 4c 41 43 50 e5 8d 8f e8 ae ae e9 80 9a e8 bf 87 4c 41 43 50 44 55 ef bc 88 4c ......LACP............LACPDU...L
ae300 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c ink.Aggregation.Control.Protocol
ae320 20 44 61 74 61 20 55 6e 69 74 ef bc 8c e9 93 be e8 b7 af e6 b1 87 e8 81 9a e6 8e a7 e5 88 b6 e5 .Data.Unit......................
ae340 8d 8f e8 ae ae e6 95 b0 e6 8d ae e5 8d 95 e5 85 83 ef bc 89 e4 b8 8e e5 af b9 e7 ab af e4 ba a4 ................................
ae360 e4 ba 92 e4 bf a1 e6 81 af e3 80 82 20 20 e5 90 af e7 94 a8 e6 9f 90 e7 ab af e5 8f a3 e7 9a 84 ................................
ae380 4c 41 43 50 e5 8d 8f e8 ae ae e5 90 8e ef bc 8c e8 af a5 e7 ab af e5 8f a3 e5 b0 86 e9 80 9a e8 LACP............................
ae3a0 bf 87 e5 8f 91 e9 80 81 4c 41 43 50 44 55 e5 90 91 e5 af b9 e7 ab af e9 80 9a e5 91 8a e8 87 aa ........LACPDU..................
ae3c0 e5 b7 b1 e7 9a 84 e7 b3 bb e7 bb 9f e4 bc 98 e5 85 88 e7 ba a7 e3 80 81 e7 b3 bb e7 bb 9f 4d 41 ..............................MA
ae3e0 43 e5 9c b0 e5 9d 80 e3 80 81 e7 ab af e5 8f a3 e4 bc 98 e5 85 88 e7 ba a7 e3 80 81 e7 ab af e5 C...............................
ae400 8f a3 e5 8f b7 e5 92 8c e6 93 8d e4 bd 9c e5 af 86 e9 92 a5 e3 80 82 09 e5 af b9 e7 ab af e6 8e ................................
ae420 a5 e6 94 b6 e5 88 b0 e8 bf 99 e4 ba 9b e4 bf a1 e6 81 af e5 90 8e ef bc 8c e5 b0 86 e8 bf 99 e4 ................................
ae440 ba 9b e4 bf a1 e6 81 af e4 b8 8e e5 85 b6 e5 ae 83 e7 ab af e5 8f a3 e6 89 80 e4 bf 9d e5 ad 98 ................................
ae460 e7 9a 84 e4 bf a1 e6 81 af e6 af 94 e8 be 83 e4 bb a5 e9 80 89 e6 8b a9 e8 83 bd e5 a4 9f e6 b1 ................................
ae480 87 e8 81 9a e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e4 bb 8e e8 80 8c e5 8f 8c e6 96 b9 e5 8f af e4 ................................
ae4a0 bb a5 e5 af b9 e7 ab af e5 8f a3 e5 8a a0 e5 85 a5 e6 88 96 e9 80 80 e5 87 ba e6 9f 90 e4 b8 aa ................................
ae4c0 e5 8a a8 e6 80 81 e6 b1 87 e8 81 9a e7 bb 84 e8 be be e6 88 90 e4 b8 80 e8 87 b4 e3 80 82 00 e6 ................................
ae4e0 8a 91 e5 88 b6 41 52 50 e6 b6 88 e6 81 af 00 e6 9a 82 e5 81 9c 00 53 77 61 70 e4 bd bf e7 94 a8 .....ARP..............Swap......
ae500 e7 8e 87 00 e5 88 87 e6 8d a2 e5 88 b0 20 62 69 74 73 2f 73 00 e5 88 87 e6 8d a2 e5 88 b0 20 62 ..............bits/s...........b
ae520 79 74 65 73 2f 73 00 e5 88 87 e6 8d a2 00 e5 90 8c e6 ad a5 e6 ba 90 00 e5 90 8c e6 ad a5 e9 80 ytes/s..........................
ae540 89 e9 a1 b9 00 e5 90 8c e6 ad a5 e5 af 86 e7 a0 81 00 e5 90 8c e6 ad a5 e7 ab af e5 8f a3 00 e5 ................................
ae560 90 8c e6 ad a5 e7 94 a8 e6 88 b7 e5 90 8d 00 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 e5 ................................
ae580 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 e8 af 81 e4 b9 a6 00 e9 85 8d e7 bd ae e5 90 8c e6 ad a5 e7 ................................
ae5a0 9b ae e6 a0 87 49 50 00 44 48 43 50 e8 ae be e7 bd ae 00 e5 90 8c e6 ad a5 44 4e 53 ef bc 88 e8 .....IP.DHCP.............DNS....
ae5c0 bd ac e5 8f 91 e5 99 a8 2f e8 a7 a3 e6 9e 90 e5 99 a8 ef bc 89 00 e9 98 b2 e7 81 ab e5 a2 99 e5 ......../.......................
ae5e0 88 ab e5 90 8d 00 e9 98 b2 e7 81 ab e5 a2 99 e8 ae a1 e5 88 92 e8 a1 a8 00 49 50 73 65 63 00 e5 .........................IPsec..
ae600 90 8c e6 ad a5 e6 8e a5 e5 8f a3 00 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 00 4e 41 54 00 ............................NAT.
ae620 4f 70 65 6e 56 50 4e 00 e8 a7 84 e5 88 99 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e7 94 a8 e6 OpenVPN.........................
ae640 88 b7 e5 92 8c e7 bb 84 00 e8 99 9a e6 8b 9f 49 50 00 e5 90 8c e6 ad a5 e5 87 ad e8 af 81 e6 95 ...............IP...............
ae660 b0 e6 8d ae e5 ba 93 e7 9a 84 49 50 00 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 00 e5 90 8c e6 ad a5 ..........IP....................
ae680 e7 8a b6 e6 80 81 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 ef bc 88 e9 99 90 e5 88 b6 e5 99 a8 ef ................................
ae6a0 bc 89 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 ef bc 88 e9 98 9f e5 88 97 ef bc 89 00 e5 90 8c e6 ................................
ae6c0 ad a5 e6 8f 92 e4 bb b6 ef bc 9a 00 e5 90 8c e6 ad a5 e5 87 ad e8 af 81 00 53 79 6e 70 72 6f 78 .........................Synprox
ae6e0 79 00 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 00 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e6 9d a1 e7 9b y...............................
ae700 ae 2e 2e 2e 2e 00 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e5 99 a8 e5 b0 86 55 44 50 e6 95 b0 e6 8d ........................UDP.....
ae720 ae e6 8a a5 e5 8f 91 e9 80 81 e5 88 b0 e6 8c 87 e5 ae 9a e7 9a 84 e8 bf 9c e7 a8 8b e6 97 a5 e5 ................................
ae740 bf 97 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 e7 ab af e5 8f a3 35 31 34 ef bc 8c e9 99 a4 .......................514......
ae760 e9 9d 9e e6 8c 87 e5 ae 9a e4 ba 86 e5 8f a6 e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e3 80 82 e7 a1 ................................
ae780 ae e4 bf 9d e5 9c a8 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e8 ae be e7 bd ae e7 ................................
ae7a0 b3 bb e7 bb 9f e8 ae b0 e5 bd 95 e5 99 a8 e4 bb a5 e6 8e a5 e5 8f 97 e6 9d a5 e8 87 aa 70 66 53 .............................pfS
ae7c0 65 6e 73 65 e7 9a 84 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e6 b6 88 e6 81 af e3 80 82 00 e7 b3 bb ense............................
ae7e0 e7 bb 9f 00 e7 b3 bb e7 bb 9f ef bc 86 67 74 3b 20 e8 af 81 e4 b9 a6 e7 ae a1 e7 90 86 00 e7 b3 .............gt;................
ae800 bb e7 bb 9f 20 2d 20 48 41 e8 8a 82 e7 82 b9 e5 90 8c e6 ad a5 00 e7 b3 bb e7 bb 9f e6 b4 bb e5 .....-.HA.......................
ae820 8a a8 00 e7 b3 bb e7 bb 9f e7 ae a1 e7 90 86 e5 91 98 00 e7 b3 bb e7 bb 9f e8 81 94 e7 b3 bb e4 ................................
ae840 ba ba 20 00 e7 b3 bb e7 bb 9f e4 ba 8b e4 bb b6 00 e7 a1 ae e8 ae a4 e9 87 8d e6 96 b0 e5 90 af ................................
ae860 e5 8a a8 e7 b3 bb e7 bb 9f 00 e7 b3 bb e7 bb 9f e4 bf a1 e6 81 af 00 e7 b3 bb e7 bb 9f e4 bd 8d ................................
ae880 e7 bd ae 20 00 e7 b3 bb e7 bb 9f e8 ae b0 e5 bd 95 e5 99 a8 e5 ae 88 e6 8a a4 e8 bf 9b e7 a8 8b ................................
ae8a0 00 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 00 e7 a1 ae e8 ae a4 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 ................................
ae8c0 e7 b3 bb e7 bb 9f 00 e6 98 be e7 a4 ba e5 a5 97 e6 8e a5 e5 ad 97 e4 bf a1 e6 81 af 00 e7 b3 bb ................................
ae8e0 e7 bb 9f e5 8f af e8 b0 83 e5 8f 82 e6 95 b0 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 00 e7 b3 bb ................................
ae900 e7 bb 9f e5 8f 82 e6 95 b0 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 e5 a4 b1 e8 b4 a5 ef bc 81 00 ................................
ae920 e7 b3 bb e7 bb 9f e6 9b b4 e6 96 b0 e5 b7 b2 e6 88 90 e5 8a 9f e5 ae 8c e6 88 90 e3 80 82 00 e7 ................................
ae940 b3 bb e7 bb 9f e5 b0 86 e9 bb 98 e8 ae a4 e5 9c a8 4c 41 4e e6 8e a5 e5 8f a3 e4 b8 8a e9 85 8d .................LAN............
ae960 e7 bd ae e5 bc 80 e5 90 af 44 48 43 50 e6 9c 8d e5 8a a1 e5 8a 9f e8 83 bd 00 54 42 52 e5 a4 a7 .........DHCP.............TBR...
ae980 e5 b0 8f 00 54 43 50 00 54 43 50 20 00 54 43 50 e6 a0 87 e8 af 86 00 54 43 50 e5 8d b8 e8 bd bd ....TCP.TCP..TCP.......TCP......
ae9a0 e5 bc 95 e6 93 8e 00 54 43 50 e7 ab af e5 8f a3 00 54 43 50 6d 73 73 e4 bf ae e6 ad a3 00 54 46 .......TCP.......TCPmss.......TF
ae9c0 54 50 00 54 46 54 50 e4 bb a3 e7 90 86 00 54 46 54 50 e6 9c 8d e5 8a a1 e5 99 a8 00 54 46 54 50 TP.TFTP.......TFTP..........TFTP
ae9e0 e6 9c 8d e5 8a a1 e5 99 a8 00 54 4b 49 50 00 54 4c 53 20 e8 ae a4 e8 af 81 00 54 4c 53 20 e9 85 ..........TKIP.TLS........TLS...
aea00 8d e7 bd ae 00 54 4c 53 e5 8a a0 e5 af 86 e5 92 8c e9 aa 8c e8 af 81 00 54 4c 53 e5 a4 84 e7 90 .....TLS................TLS.....
aea20 86 e7 a8 8b e5 ba 8f 00 54 54 4c 00 e4 b8 bb e6 9c ba e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae 54 54 ........TTL...................TT
aea40 4c 20 00 e8 a1 a8 00 e8 a1 a8 e6 9c 80 e5 90 8e e6 9b b4 e6 96 b0 e6 97 b6 e9 97 b4 e4 b8 ba 20 L...............................
aea60 25 73 2e 00 e8 a6 81 e6 98 be e7 a4 ba e7 9a 84 e8 a1 a8 00 e8 a1 a8 00 e6 a0 87 e8 ae b0 00 e6 %s..............................
aea80 a0 87 e8 ae b0 00 e6 a0 87 e8 ae b0 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e4 bb 8e 20 25 31 24 73 ............................%1$s
aeaa0 20 e5 88 b0 20 25 32 24 73 e7 9a 84 e6 95 b0 e5 ad 97 e6 88 96 e8 8c 83 e5 9b b4 ef bc 88 e6 a0 .....%2$s.......................
aeac0 bc e5 bc 8f e4 b8 ba 20 23 2d 23 ef bc 89 e3 80 82 00 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c 00 54 ........#-#....................T
aeae0 62 72 e5 a4 a7 e5 b0 8f e5 bf 85 e9 a1 bb e6 98 af e6 95 b4 e6 95 b0 e3 80 82 00 54 62 72 e5 a4 br.........................Tbr..
aeb00 a7 e5 b0 8f e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e3 80 82 00 e6 b8 a9 e5 ba a6 00 e6 9a 82 e6 97 ................................
aeb20 b6 e7 a6 81 e7 94 a8 43 41 52 50 00 e6 b5 8b e8 af 95 00 e6 b5 8b e8 af 95 47 72 6f 77 6c e8 ae .......CARP..............Growl..
aeb40 be e7 bd ae 00 e6 b5 8b e8 af 95 e7 ab af e5 8f a3 00 e6 b5 8b e8 af 95 e7 bb 93 e6 9e 9c 00 e6 ................................
aeb60 b5 8b e8 af 95 53 4d 54 50 e8 ae be e7 bd ae 00 e6 b5 8b e8 af 95 e5 87 ad e8 af 81 00 e6 b5 8b .....SMTP.......................
aeb80 e8 af 95 e7 bb 93 e6 9e 9c 20 00 e6 b5 8b e8 af 95 e7 b1 bb e5 9e 8b 20 00 e6 96 87 e6 9c ac 20 ................................
aeba0 00 e6 96 87 e6 9c ac e7 b1 bb e5 9e 8b e4 b8 8d e8 83 bd e5 8c 85 e5 90 ab e5 bc 95 e5 8f b7 e3 ................................
aebc0 80 82 00 e8 af a5 e7 94 a8 e6 88 b7 e5 90 8d e8 a2 ab e7 b3 bb e7 bb 9f e4 bf 9d e7 95 99 e3 80 ................................
aebe0 82 20 00 e9 80 89 e6 8b a9 e2 80 9c e9 80 9a e8 bf 87 e2 80 9d e5 b0 86 e4 bd bf e5 a4 9a 57 41 ..............................WA
aec00 4e e4 b8 8d e8 83 bd e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c e3 80 82 20 e5 ae 83 e5 8f aa e8 83 bd N...............................
aec20 e5 9c a8 e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e5 b7 a5 e4 bd ................................
aec40 9c e3 80 82 00 25 31 24 73 20 e5 90 8d e7 a7 b0 e5 bf 85 e9 a1 bb e5 b0 91 e4 ba 8e 33 32 e4 b8 .....%1$s...................32..
aec60 aa e5 ad 97 e7 ac a6 ef bc 8c e4 b8 8d e8 83 bd e4 bb 85 e7 94 b1 e6 95 b0 e5 ad 97 e7 bb 84 e6 ................................
aec80 88 90 ef bc 8c e4 b8 8d e8 83 bd e4 bb 85 e7 94 b1 e4 b8 8b e5 88 92 e7 ba bf e7 bb 84 e6 88 90 ................................
aeca0 ef bc 8c e5 b9 b6 e4 b8 94 e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e4 bb a5 e4 b8 8b e5 ad 97 e7 ac ................................
aecc0 a6 ef bc 9a 61 2d 7a 2c 20 41 2d 5a 2c 20 30 2d 39 2c 20 3a 20 25 32 24 73 00 25 31 24 73 e5 90 ....a-z,.A-Z,.0-9,.:.%2$s.%1$s..
aece0 8d e7 a7 b0 e4 b8 8d e8 83 bd e6 98 af e7 9f a5 e5 90 8d e7 9a 84 49 50 e5 8d 8f e8 ae ae e5 90 ......................IP........
aed00 8d e7 a7 b0 ef bc 8c e4 be 8b e5 a6 82 54 43 50 ef bc 8c 55 44 50 ef bc 8c 49 43 4d 50 e7 ad 89 .............TCP...UDP...ICMP...
aed20 e3 80 82 00 25 31 24 73 e5 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e6 98 af e4 bc 97 e6 89 80 e5 91 a8 ....%1$s........................
aed40 e7 9f a5 e7 9a 84 54 43 50 e6 88 96 55 44 50 e7 ab af e5 8f a3 e5 90 8d e7 a7 b0 ef bc 8c e4 be ......TCP...UDP.................
aed60 8b e5 a6 82 73 73 68 ef bc 8c 73 6d 74 70 ef bc 8c 70 6f 70 33 ef bc 8c 74 66 74 70 ef bc 8c 68 ....ssh...smtp...pop3...tftp...h
aed80 74 74 70 ef bc 8c 6f 70 65 6e 76 70 6e e7 ad 89 e3 80 82 00 25 31 24 73 e5 90 8d e7 a7 b0 e4 b8 ttp...openvpn.......%1$s........
aeda0 8d e5 be 97 e4 b8 ba e4 bf 9d e7 95 99 e5 ad 97 25 32 24 73 e6 88 96 25 33 24 73 2e e4 b9 8b e4 ................%2$s...%3$s.....
aedc0 b8 80 e3 80 82 00 e6 8f 92 e4 bb b6 20 25 31 24 73 e6 b2 a1 e6 9c 89 e5 ae 89 e8 a3 85 ef bc 8c .............%1$s...............
aede0 25 32 24 73 e5 88 a0 e9 99 a4 e5 b9 b6 e4 b8 ad e6 ad a2 e3 80 82 00 e6 8f 92 e4 bb b6 20 25 31 %2$s..........................%1
aee00 24 73 e6 b2 a1 e6 9c 89 e5 ae 89 e8 a3 85 ef bc 8c 25 32 24 73 e5 ae 89 e8 a3 85 e4 b8 ad e6 ad $s...............%2$s...........
aee20 a2 e3 80 82 00 20 25 31 24 73 e6 ba 90 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 25 32 24 73 e5 af b9 ......%1$s...............%2$s...
aee40 e4 ba 8e e8 bf 9e e6 8e a5 e9 80 9a e5 b8 b8 e6 98 af e9 9a 8f e6 9c ba e7 9a 84 ef bc 8c e5 b9 ................................
aee60 b6 e4 b8 94 e5 87 a0 e4 b9 8e e4 b8 8d e4 bc 9a e7 ad 89 e4 ba 8e e7 9b ae e6 a0 87 e7 ab af e5 ................................
aee80 8f a3 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e6 ad ................................
aeea0 a4 e8 ae be e7 bd ae e5 bf 85 e9 a1 bb e4 bf 9d e6 8c 81 e5 85 b6 e9 bb 98 e8 ae a4 e5 80 bc ef ................................
aeec0 bc 9a 20 25 31 24 73 61 6e 79 25 32 24 73 e3 80 82 00 25 73 20 e9 85 8d e7 bd ae e5 b7 b2 e7 bb ...%1$sany%2$s....%s............
aeee0 8f e6 94 b9 e5 8f 98 00 20 25 73 e6 96 87 e4 bb b6 e5 86 85 e5 ae b9 e5 b7 b2 e6 9b b4 e6 96 b0 .........%s.....................
aef00 e3 80 82 00 25 73 e6 8f 92 e4 bb b6 e7 bc ba e5 b0 91 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 ef bc ....%s..........................
aef20 8c e5 bf 85 e9 a1 bb e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e3 80 82 00 e2 80 9c e5 90 8d e7 a7 b0 ................................
aef40 e2 80 9d e5 ad 97 e6 ae b5 e5 bf 85 e9 a1 bb e4 b8 ba 31 36 e4 b8 aa e5 ad 97 e7 ac a6 e6 88 96 ..................16............
aef60 e6 9b b4 e5 b0 91 e3 80 82 00 e2 80 9c e5 90 8d e7 a7 b0 e2 80 9d e5 ad 97 e6 ae b5 e5 bf 85 e9 ................................
aef80 a1 bb e4 b8 ba 33 32 e4 b8 aa e5 ad 97 e7 ac a6 e6 88 96 e6 9b b4 e5 b0 91 e3 80 82 00 20 28 25 .....32.......................(%
aefa0 73 29 20 e7 bb 84 e5 90 8d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 31 s).............................1
aefc0 ef bc 9a 31 e6 98 a0 e5 b0 84 e5 b0 86 e4 bb 85 e7 94 a8 e4 ba 8e e5 88 b0 e6 8c 87 e5 ae 9a e7 ...1............................
aefe0 9b ae e6 a0 87 e7 9a 84 e8 bf 9e e6 8e a5 e6 88 96 e4 bb 8e e6 8c 87 e5 ae 9a e7 9b ae e6 a0 87 ................................
af000 e7 9a 84 e8 bf 9e e6 8e a5 e3 80 82 20 e6 8f 90 e7 a4 ba ef bc 9a e8 bf 99 e9 80 9a e5 b8 b8 e6 ................................
af020 98 af e2 80 9c e4 bb bb e6 84 8f e2 80 9d e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e3 80 82 25 73 ..............................%s
af040 20 e7 9a 84 41 52 50 e7 bc 93 e5 ad 98 e6 9d a1 e7 9b ae 00 e5 88 ab e5 90 8d e4 b8 bb e6 9c ba ....ARP.........................
af060 e5 90 8d e8 a7 a3 e6 9e 90 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 ................................
af080 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 4d 41 43 e5 9c b0 e5 9d 80 e9 85 8d e7 bd ae e5 b7 b2 ..............MAC...............
af0a0 e6 9b b4 e6 94 b9 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e6 9d a1 e7 9b ae e5 88 97 e8 ................................
af0c0 a1 a8 e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 87 ad e8 af ................................
af0e0 81 e6 95 b0 e6 8d ae e5 ba 93 e5 b7 b2 e4 b8 8e 25 73 ef bc 88 70 66 73 65 6e 73 65 2e 65 78 65 ................%s...pfsense.exe
af100 63 5f 70 68 70 ef bc 89 e5 90 8c e6 ad a5 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e5 8c c_php...........................
af120 ba e5 9f 9f 28 25 31 24 73 29 e7 9a 84 e5 bc ba e5 88 b6 e8 b6 85 e6 97 b6 e5 8f 82 e6 95 b0 e8 ....(%1$s)......................
af140 ae be e7 bd ae e5 ba 94 e4 b8 ba e5 a4 a7 e4 ba 8e e9 bb 98 e8 ae a4 e7 a7 9f e7 94 a8 e6 97 b6 ................................
af160 e9 97 b4 28 25 32 24 73 29 e7 9a 84 e5 80 bc e3 80 82 00 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a ...(%2$s)................IP.....
af180 a1 e5 99 a8 e7 bd 91 e5 9d 80 e6 97 a0 e6 95 88 e3 80 82 00 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 ..........................IP....
af1a0 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 ................................
af1c0 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e5 a4 84 .DHCP...........................
af1e0 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ef bc 8c e5 b9 b6 e4 b8 94 e5 8f aa e8 83 bd e4 bd ................................
af200 bf e7 94 a8 49 50 76 34 e5 ad 90 e7 bd 91 3c 33 31 e3 80 82 e8 af b7 e5 85 88 e7 a6 81 e7 94 a8 ....IPv4......<31...............
af220 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 44 48 43 50 e6 9c 8d e5 8a a1 ef bc 8c e7 84 b6 e5 ...............DHCP.............
af240 90 8e e6 9b b4 e6 94 b9 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e3 80 82 00 44 48 43 50 e6 9c 8d e5 ........................DHCP....
af260 8a a1 e5 99 a8 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 ................................
af280 e7 8a b6 e6 80 81 ef bc 8c e5 ae 83 e5 8f aa e8 83 bd e4 b8 8e e9 9d 99 e6 80 81 49 50 e9 85 8d ...........................IP...
af2a0 e7 bd ae e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 e8 af b7 e5 85 88 e7 a6 81 e7 94 a8 e6 ad ................................
af2c0 a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 44 48 43 50 e6 9c 8d e5 8a a1 ef bc 8c e7 84 b6 e5 90 8e .............DHCP...............
af2e0 e6 9b b4 e6 94 b9 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e3 80 82 00 44 48 43 50 e6 9c 8d e5 8a a1 ......................DHCP......
af300 e5 99 a8 e9 9c 80 e8 a6 81 e8 b6 b3 e5 a4 9f e5 a4 a7 e7 9a 84 e9 9d 99 e6 80 81 49 50 76 34 e5 ...........................IPv4.
af320 ad 90 e7 bd 91 e4 bb a5 e5 90 91 e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e5 9c b0 e5 9d 80 ................................
af340 e3 80 82 00 e5 8f af e4 bb a5 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ef bc 9a .............%1$s...............
af360 44 48 43 50 76 36 e7 a7 9f e7 ba a6 25 32 24 73 20 e9 a1 b5 e9 9d a2 e4 b8 8a e6 9f a5 e7 9c 8b DHCPv6......%2$s................
af380 44 48 43 50 e7 a7 9f e7 94 a8 e8 a1 a8 e3 80 82 00 44 48 43 50 e8 8c 83 e5 9b b4 e4 b8 8d e8 83 DHCP.............DHCP...........
af3a0 bd e4 b8 8e e4 bb bb e4 bd 95 e9 9d 99 e6 80 81 44 48 43 50 e6 98 a0 e5 b0 84 e9 87 8d e5 8f a0 ................DHCP............
af3c0 e3 80 82 00 25 73 20 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 44 48 43 50 e6 9c 8d e5 8a a1 ....%s................DHCP......
af3e0 e5 99 a8 e4 b9 8b e5 89 8d ef bc 8c e6 82 a8 e5 bf 85 e9 a1 bb e7 a6 81 e7 94 a8 44 48 43 50 e4 ...........................DHCP.
af400 b8 ad e7 bb a7 e3 80 82 00 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 83 bd e5 8f af e9 80 89 e5 .........DHCP...................
af420 9c b0 e6 8f 90 e4 be 9b e5 9f 9f e6 90 9c e7 b4 a2 e5 88 97 e8 a1 a8 e3 80 82 e4 bd bf e7 94 a8 ................................
af440 e5 88 86 e5 8f b7 e5 ad 97 e7 ac a6 e4 bd 9c e4 b8 ba e5 88 86 e9 9a 94 e7 ac a6 e3 80 82 00 44 ...............................D
af460 48 43 50 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e5 a4 84 e4 HCP6............................
af480 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ef bc 8c e5 ae 83 e5 8f aa e8 83 bd e4 b8 8e e9 9d 99 ................................
af4a0 e6 80 81 49 50 76 36 e9 85 8d e7 bd ae e4 b8 80 e8 b5 b7 e4 bd bf e7 94 a8 e3 80 82 e8 af b7 e5 ...IPv6.........................
af4c0 85 88 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 a6 81 e7 94 a8 44 48 43 50 76 36 e6 9c 8d .......................DHCPv6...
af4e0 e5 8a a1 ef bc 8c e7 84 b6 e5 90 8e e6 9b b4 e6 94 b9 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e3 80 ................................
af500 82 00 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f aa e8 83 bd e5 9c a8 e9 85 8d e7 bd ae ..DHCPv6........................
af520 e4 ba 86 e9 9d 99 e6 80 81 49 50 76 36 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e5 .........IPv6...................
af540 90 af e7 94 a8 ef bc 8c e8 bf 99 e4 b8 aa e7 b3 bb e7 bb 9f e6 b2 a1 e6 9c 89 e3 80 82 00 44 48 ..............................DH
af560 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f aa e8 83 bd e5 9c a8 e9 85 8d e7 bd ae e6 9c 89 e9 CPv6............................
af580 9d 99 e6 80 81 e3 80 81 e9 9d 9e e5 94 af e4 b8 80 e6 9c ac e5 9c b0 49 50 e5 9c b0 e5 9d 80 e7 .......................IP.......
af5a0 9a 84 e6 8e a5 e5 8f a3 e4 b8 8a e5 90 af e7 94 a8 e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 e7 ab ................................
af5c0 af e5 8f a3 e5 90 af e7 94 a8 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e3 80 82 20 e9 80 89 e6 8b a9 ..........DNS...................
af5e0 e4 b8 8d e5 86 b2 e7 aa 81 e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e6 88 96 e7 a6 81 e7 94 a8 44 4e ..............................DN
af600 53 e8 bd ac e5 8f 91 e5 99 a8 e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 e7 ab af e5 8f a3 e5 90 af S...............................
af620 e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e3 80 82 20 e9 80 89 e6 8b a9 e4 b8 8d e5 86 b2 e7 ...DNS..........................
af640 aa 81 e7 9a 84 e7 ab af e5 8f a3 ef bc 8c e6 88 96 e7 a6 81 e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 .......................DNS......
af660 e5 99 a8 e3 80 82 00 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e9 85 8d e7 bd ae e5 b7 b2 e7 bb 8f e6 .......DNS......................
af680 94 b9 e5 8f 98 e3 80 82 00 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e5 b0 86 e4 bd bf e7 94 a8 e5 9c .........DNS....................
af6a0 a8 25 31 24 73 e7 b3 bb e7 bb 9f 20 3e 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 32 24 73 20 e4 .%1$s.......>.............%2$s..
af6c0 b8 ad e8 be 93 e5 85 a5 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e6 88 96 e8 80 85 ...........DNS..................
af6e0 e5 a6 82 e6 9e 9c e2 80 9c e5 85 81 e8 ae b8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 97 e8 a1 ...............DNS..............
af700 a8 e8 a2 ab 57 41 4e e4 b8 8a e7 9a 84 44 48 43 50 20 2f 20 50 50 50 e8 a6 86 e7 9b 96 e2 80 9d ....WAN......DHCP./.PPP.........
af720 ef bc 8c e5 88 99 e9 80 9a e8 bf 87 44 48 43 50 e6 88 96 50 50 50 e5 9c a8 57 41 4e e4 b8 8a e8 ............DHCP...PPP...WAN....
af740 8e b7 e5 be 97 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 20 e5 a6 82 e6 9e 9c e6 ........DNS.....................
af760 9c aa e4 bd bf e7 94 a8 e8 af a5 e9 80 89 e9 a1 b9 ef bc 88 e6 88 96 e5 a6 82 e6 9e 9c e5 9c a8 ................................
af780 57 41 4e e4 b8 8a e4 bd bf e7 94 a8 e9 9d 99 e6 80 81 49 50 e5 9c b0 e5 9d 80 ef bc 89 ef bc 8c WAN...............IP............
af7a0 e5 88 99 e5 bf 85 e9 a1 bb e5 9c a8 20 25 31 24 73 e7 b3 bb e7 bb 9f 20 3e 20 e5 b8 b8 e8 a7 84 .............%1$s.......>.......
af7c0 e8 ae be e7 bd ae 25 32 24 73 e9 a1 b5 e9 9d a2 e4 b8 8a e6 89 8b e5 8a a8 e6 8c 87 e5 ae 9a e8 ......%2$s......................
af7e0 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 44 4e 53 e8 a7 ...........DNS.............DNS..
af800 a3 e6 9e 90 e5 99 a8 e7 9a 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 20 00 e5 9c a8 25 31 ..............................%1
af820 24 73 e7 b3 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 25 33 24 73 ef bc 88 e6 88 96 $s......:.............%3$s......
af840 25 32 24 73 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 25 33 24 73 ef bc 8c e5 a6 82 e6 9e 9c e5 b7 b2 %2$sDNS.........%3$s............
af860 e5 90 af e7 94 a8 ef bc 89 e4 b8 ad e8 be 93 e5 85 a5 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 .....................DNS........
af880 a8 e5 b0 86 e7 94 b1 44 48 43 50 e6 9c 8d e5 8a a1 e5 99 a8 e5 88 86 e9 85 8d e7 bb 99 e5 ae a2 .......DHCP.....................
af8a0 e6 88 b7 e7 ab af e3 80 82 00 44 4e 53 e6 9b b4 e6 96 b0 e7 9a 84 54 54 4c e5 bf 85 e9 a1 bb e6 ..........DNS.........TTL.......
af8c0 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 44 4e 53 e6 9b b4 e6 96 b0 e4 b8 bb e6 ...................DNS..........
af8e0 9c ba e5 90 8d e7 a7 b0 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 44 ...............................D
af900 4e 53 e6 9b b4 e6 96 b0 e7 a7 98 e9 92 a5 e5 90 8d e7 a7 b0 e5 90 ab e6 9c 89 e6 97 a0 e6 95 88 NS..............................
af920 e5 ad 97 e7 ac a6 e3 80 82 20 00 e6 8c 87 e5 ae 9a e7 9a 84 44 4e 53 2d 4f 2d 4d 61 74 69 63 e7 ....................DNS-O-Matic.
af940 94 a8 e6 88 b7 e5 90 8d e6 88 96 e5 af 86 e7 a0 81 e4 b8 8d e6 ad a3 e7 a1 ae e3 80 82 20 e5 9c ................................
af960 a8 e8 a7 a3 e5 86 b3 e6 ad a4 e9 97 ae e9 a2 98 e4 b9 8b e5 89 8d ef bc 8c e4 b8 8d e4 bc 9a e5 ................................
af980 b0 86 e6 9b b4 e6 96 b0 e5 88 86 e5 8f 91 e5 88 b0 e6 9c 8d e5 8a a1 e3 80 82 00 e5 b0 9a e4 b8 ................................
af9a0 8d e6 94 af e6 8c 81 e6 8f 90 e4 be 9b e7 9a 84 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e3 ......................DNS.......
af9c0 80 82 00 e6 a4 ad e5 9c 86 e6 9b b2 e7 ba bf e7 94 a8 e4 ba 8e e5 af 86 e9 92 a5 e4 ba a4 e6 8d ................................
af9e0 a2 e3 80 82 20 25 31 24 73 e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 45 43 44 53 41 e8 af 81 .....%1$s...............ECDSA...
afa00 e4 b9 a6 e6 97 b6 ef bc 8c e9 bb 98 e8 ae a4 e4 bd bf e7 94 a8 e6 9c 8d e5 8a a1 e5 99 a8 e8 af ................................
afa20 81 e4 b9 a6 e7 9a 84 e6 9b b2 e7 ba bf e3 80 82 20 e5 90 a6 e5 88 99 ef bc 8c e5 b0 86 e6 8a 8a ................................
afa40 73 65 63 70 33 38 34 72 31 e5 bd 93 e4 bd 9c e5 90 8e e5 a4 87 e3 80 82 00 e5 bd 93 e5 8f af e5 secp384r1.......................
afa60 8d 8f e5 95 86 e5 8a a0 e5 af 86 e5 8f 82 e6 95 b0 ef bc 88 4e 43 50 ef bc 89 e6 94 af e6 8c 81 ....................NCP.........
afa80 e6 97 b6 ef bc 8c e7 94 a8 e4 ba 8e e6 95 b0 e6 8d ae e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e7 9a ................................
afaa0 84 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e4 b8 8d e5 8f af e7 94 a8 e3 80 82 00 e9 98 b2 e7 81 ab ................................
afac0 e5 a2 99 e8 87 aa e9 80 82 e5 ba 94 e7 bb 93 e6 9d 9f e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 ................................
afae0 b4 e6 95 b0 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e8 87 aa e9 80 82 e5 ba 94 e8 b5 b7 e5 a7 8b ................................
afb00 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e8 ................................
afb20 87 aa e9 80 82 e5 ba 94 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 80 e8 b5 b7 e8 ae be e7 bd ae e3 80 82 ................................
afb40 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 89 87 e6 ae b5 e6 9d a1 e7 9b ae e5 bf 85 e9 ................................
afb60 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 e9 98 b2 e7 81 ab e5 a2 99 e6 ................................
afb80 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e5 80 bc ef bc 8c e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa ................................
afba0 e6 95 b4 e6 95 b0 e3 80 82 20 00 e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e8 a1 a8 e6 9d a1 ................................
afbc0 e7 9b ae e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 47 52 45 .............................GRE
afbe0 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 ef ...........................IPv4.
afc00 bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 ba 49 50 76 .............................IPv
afc20 34 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb 4....GRE........................
afc40 e6 98 af 49 50 76 36 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 ...IPv6.........................
afc60 9d 80 e4 b8 ba 49 50 76 36 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 .....IPv6....GRE................
afc80 a1 bb e6 98 af 31 e5 88 b0 31 32 38 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 47 .....1...128...................G
afca0 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 33 32 e4 b9 8b RE.....................1...32...
afcc0 e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 47 52 45 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 ................GRE.............
afce0 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 bf 85 e9 a1 bb e4 b8 ba 48 54 54 50 53 ...........................HTTPS
afd00 e7 99 bb e5 bd 95 e6 8c 87 e5 ae 9a 48 54 54 50 53 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 ............HTTPS...............
afd20 e3 80 82 00 e5 b8 ae e5 8a a9 e9 a1 b5 e9 9d a2 e6 98 af e6 ad a4 e7 94 a8 e6 88 b7 e6 9c 89 e6 ................................
afd40 9d 83 e8 ae bf e9 97 ae e7 9a 84 e5 94 af e4 b8 80 e9 a1 b5 e9 9d a2 e3 80 82 00 49 43 4d 50 e9 ...........................ICMP.
afd60 94 99 e8 af af e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 ................................
afd80 00 49 43 4d 50 e7 ac ac e4 b8 80 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba .ICMP...........................
afda0 e6 95 b4 e6 95 b0 e3 80 82 00 49 47 4d 50 e6 9d a1 e7 9b ae e5 88 97 e8 a1 a8 e5 b7 b2 e6 9b b4 ..........IGMP..................
afdc0 e6 94 b9 e3 80 82 00 e7 94 a8 e4 ba 8e e8 ae bf e9 97 ae e6 ad a4 e8 b7 af e7 94 b1 e5 99 a8 e7 ................................
afde0 9a 84 49 50 e5 9c b0 e5 9d 80 e6 9c aa e5 9c a8 e6 9c ac e5 9c b0 e9 85 8d e7 bd ae ef bc 8c e5 ..IP............................
afe00 8f af e4 bb a5 e9 80 9a e8 bf 87 4e 41 54 e6 88 96 e5 85 b6 e4 bb 96 e6 96 b9 e5 bc 8f e8 bd ac ...........NAT..................
afe20 e5 8f 91 e3 80 82 0a 09 09 09 09 09 09 09 09 e5 a6 82 e6 9e 9c e8 bf 99 e4 b8 aa e8 bd ac e5 8f ................................
afe40 91 e6 98 af e6 84 8f e6 83 b3 e4 b8 8d e5 88 b0 e7 9a 84 ef bc 8c e5 ba 94 e8 af a5 e9 aa 8c e8 ................................
afe60 af 81 e6 98 af e5 90 a6 e5 8f 91 e7 94 9f e4 ba 86 e4 b8 ad e9 97 b4 e4 ba ba e7 9a 84 e6 94 bb ................................
afe80 e5 87 bb e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e6 98 af 25 73 e7 9a 84 e5 b9 bf .......IP...............%s......
afea0 e6 92 ad e5 9c b0 e5 9d 80 e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e6 98 af 25 73 .............IP...............%s
afec0 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e3 80 82 00 e8 be 93 e5 85 a5 e7 9a 84 49 50 e5 9c b0 e5 9d .........................IP.....
afee0 80 e6 98 af e6 97 a0 e6 95 88 e7 9a 84 e3 80 82 20 00 49 50 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb ..................IP............
aff00 e5 9c a8 25 73 e5 ad 90 e7 bd 91 e5 86 85 e3 80 82 00 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd ...%s.............IP............
aff20 e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 e8 8c 83 e5 9b b4 e5 86 85 e3 80 82 00 ...............DHCP.............
aff40 49 50 e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 IP...........................DHC
aff60 50 e5 9c b0 e5 9d 80 e6 b1 a0 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 8c 83 e5 9b b4 e5 86 85 e3 P...............................
aff80 80 82 00 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 ...OpenVPN............IP........
affa0 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 49 50 e5 8d 8f e8 ae ae e6 97 a0 e6 b3 95 e8 af 86 e5 ..............IP................
affc0 88 ab e3 80 82 00 e5 8f af e4 bb a5 e5 9c a8 20 25 31 24 73 25 32 24 73 25 33 24 73 e5 a4 84 e6 ................%1$s%2$s%3$s....
affe0 a3 80 e6 9f a5 49 50 73 65 63 e7 8a b6 e6 80 81 e3 80 82 00 49 50 73 65 63 e9 9a a7 e9 81 93 e9 .....IPsec..........IPsec.......
b0000 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 00 e4 b8 8d e8 83 bd e4 b8 ba 49 50 76 36 20 44 4e 53 ........................IPv6.DNS
b0020 e6 9c 8d e5 8a a1 e5 99 a8 22 25 32 24 73 22 e6 8c 87 e5 ae 9a 49 50 76 34 e7 bd 91 e5 85 b3 22 ........."%2$s"......IPv4......"
b0040 25 31 24 73 22 20 e3 80 82 00 49 50 76 34 20 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 20 27 25 73 27 %1$s".....IPv4..............'%s'
b0060 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 36 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 82 00 49 50 76 ............IPv6.............IPv
b0080 34 e7 9b 91 e8 a7 86 49 50 e5 9c b0 e5 9d 80 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 4......IP.......'%s'............
b00a0 49 50 76 36 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 82 00 e4 b8 8d e8 83 bd e4 b8 ba 49 50 76 34 20 44 IPv6......................IPv4.D
b00c0 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 22 25 32 24 73 22 e6 8c 87 e5 ae 9a 49 50 76 36 e7 bd 91 e5 85 NS........."%2$s"......IPv6.....
b00e0 b3 22 25 31 24 73 22 e3 80 82 00 49 50 76 36 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 20 27 25 73 27 ."%1$s"....IPv6.............'%s'
b0100 e4 b8 8d e8 83 bd e7 94 a8 e5 9c a8 49 50 76 34 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 82 00 49 50 76 ............IPv4.............IPv
b0120 36 20 e7 9b 91 e8 a7 86 49 50 e5 9c b0 e5 9d 80 20 27 25 73 27 e4 b8 8d e8 83 bd e7 94 a8 e5 9c 6.......IP.......'%s'...........
b0140 a8 49 50 76 34 e7 bd 91 e5 85 b3 e4 b8 8a e3 80 82 00 4c 32 54 50 e7 94 a8 e6 88 b7 e5 88 97 e8 .IPv4.............L2TP..........
b0160 a1 a8 e5 b7 b2 e8 a2 ab e4 bf ae e6 94 b9 00 4d 41 43 e5 9c b0 e5 9d 80 25 73 e5 b1 9e e4 ba 8e ...............MAC......%s......
b0180 e6 9c ac e5 9c b0 e6 8e a5 e5 8f a3 ef bc 8c e5 ae 83 e4 b8 8d e8 83 bd e5 9c a8 e8 bf 99 e9 87 ................................
b01a0 8c e4 bd bf e7 94 a8 e3 80 82 00 25 73 e7 9a 84 4d 52 55 20 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e ...........%s...MRU.............
b01c0 35 37 36 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 20 00 4d 53 53 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b 576..............MSS............
b01e0 e4 ba 8e 35 37 36 e5 92 8c 36 35 35 33 35 e5 ad 97 e8 8a 82 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 ...576...65535..................
b0200 e6 95 b0 e3 80 82 00 20 25 32 24 73 ef bc 88 e5 bd 93 e5 89 8d e8 ae be e7 bd ae e5 85 81 e8 ae ........%2$s....................
b0220 b8 e7 9a 84 e6 9c 80 e5 a4 a7 e5 80 bc ef bc 9a 25 33 24 64 ef bc 89 e7 9a 84 4d 54 55 20 28 25 ................%3$d......MTU.(%
b0240 31 24 64 29 20 e5 a4 aa e5 a4 a7 e3 80 82 00 25 73 20 e7 9a 84 4d 54 55 e5 bf 85 e9 a1 bb e5 a4 1$d)...........%s....MTU........
b0260 a7 e4 ba 8e 35 37 36 e4 b8 aa e5 ad 97 e8 8a 82 e3 80 82 20 00 4d 54 55 e5 bf 85 e9 a1 bb e5 9c ....576..............MTU........
b0280 a8 25 64 20 e5 92 8c 20 25 64 20 e5 80 bc e4 b9 8b e9 97 b4 e3 80 82 00 56 4c 41 4e e7 9a 84 4d .%d.....%d..............VLAN...M
b02a0 54 55 e4 b8 8d e8 83 bd e5 a4 a7 e4 ba 8e e5 85 b6 e7 88 b6 e6 8e a5 e5 8f a3 e7 9a 84 4d 54 55 TU...........................MTU
b02c0 e3 80 82 00 4d 58 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 e7 bc 93 ....MX..........................
b02e0 e5 ad 98 e4 b8 ad 52 52 73 65 74 73 ef bc 88 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 ef bc ......RRsets....................
b0300 89 e5 92 8c e6 b6 88 e6 81 af e7 9a 84 e6 9c 80 e9 95 bf e7 94 9f e5 ad 98 e6 97 b6 e9 97 b4 e3 ................................
b0320 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 38 36 34 30 30 e7 a7 92 ef bc 88 31 e5 a4 a9 ef bc ...............86400......1.....
b0340 89 e3 80 82 20 e5 bd 93 e5 86 85 e9 83 a8 54 54 4c e5 88 b0 e6 9c 9f e6 97 b6 ef bc 8c e7 bc 93 ..............TTL...............
b0360 e5 ad 98 e9 a1 b9 e7 9b ae e5 b7 b2 e8 bf 87 e6 9c 9f e3 80 82 20 e8 bf 99 e5 8f af e4 bb a5 e5 ................................
b0380 bc ba e5 88 b6 e8 a7 a3 e6 9e 90 e5 99 a8 e6 9b b4 e9 a2 91 e7 b9 81 e5 9c b0 e6 9f a5 e8 af a2 ................................
b03a0 e6 95 b0 e6 8d ae ef bc 8c e8 80 8c e4 b8 8d e4 bf a1 e4 bb bb ef bc 88 e9 9d 9e e5 b8 b8 e5 a4 ................................
b03c0 a7 ef bc 89 e7 9a 84 54 54 4c e5 80 bc e3 80 82 00 e7 bc 93 e5 ad 98 e4 b8 ad e7 9a 84 52 52 73 .......TTL...................RRs
b03e0 65 74 73 ef bc 88 e8 b5 84 e6 ba 90 e8 ae b0 e5 bd 95 e9 9b 86 ef bc 89 e5 92 8c e6 b6 88 e6 81 ets.............................
b0400 af e9 85 8d e7 bd ae e6 9c 80 e5 b0 8f e7 94 9f e5 ad 98 e6 97 b6 e9 97 b4 e3 80 82 e9 bb 98 e8 ................................
b0420 ae a4 e5 80 bc e4 b8 ba 30 e7 a7 92 e3 80 82 e5 a6 82 e6 9e 9c e8 ae be e7 bd ae e4 ba 86 e5 b0 ........0.......................
b0440 8f e7 9a 84 e6 95 b0 e5 80 bc ef bc 8c e5 88 99 e6 95 b0 e6 8d ae e8 a2 ab e7 bc 93 e5 ad 98 e7 ................................
b0460 9a 84 e6 97 b6 e9 97 b4 e9 95 bf e4 ba 8e e5 9f 9f e6 89 80 e6 9c 89 e8 80 85 e7 9a 84 e6 84 8f ................................
b0480 e5 9b be ef bc 8c e5 9b a0 e6 ad a4 e6 9f a5 e8 af a2 e6 95 b0 e6 8d ae e7 9a 84 e9 87 8f e5 b0 ................................
b04a0 86 e5 87 8f e5 b0 91 e3 80 82 e6 95 b0 e5 80 bc e4 b8 ba 30 e5 b0 86 e4 bc 9a e7 a1 ae e4 bf 9d ...................0............
b04c0 e7 bc 93 e5 ad 98 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e4 b8 8e e5 9f 9f e6 89 80 e6 9c 89 e8 80 ................................
b04e0 85 e7 9a 84 e6 84 8f e5 9b be e4 b8 80 e8 87 b4 e3 80 82 e8 bf 87 e9 ab 98 e7 9a 84 e5 80 bc e4 ................................
b0500 bc 9a e5 af bc e8 87 b4 e9 ba bb e7 83 a6 ef bc 8c e5 9b a0 e4 b8 ba e7 bc 93 e5 ad 98 e4 b8 ad ................................
b0520 e7 9a 84 e6 95 b0 e6 8d ae e5 8f af e8 83 bd e4 b8 8e e5 ae 9e e9 99 85 e6 95 b0 e6 8d ae e4 b8 ................................
b0540 8d e5 8c b9 e9 85 8d e3 80 82 20 00 4e 41 53 e6 a0 87 e8 af 86 e7 ac a6 e5 bf 85 e9 a1 bb e4 b8 ............NAS.................
b0560 ba 33 2d 32 35 33 e4 b8 aa e5 ad 97 e7 ac a6 ef bc 8c e5 b9 b6 e4 b8 94 e5 8f aa e5 ba 94 e5 8c .3-253..........................
b0580 85 e5 90 ab 41 53 43 49 49 e5 ad 97 e7 ac a6 e3 80 82 00 4e 41 54 e9 85 8d e7 bd ae e5 b7 b2 e6 ....ASCII..........NAT..........
b05a0 9b b4 e6 94 b9 e3 80 82 00 20 25 73 e7 9a 84 4e 44 50 e6 9d a1 e7 9b ae e5 b7 b2 e8 a2 ab e5 88 ..........%s...NDP..............
b05c0 a0 e9 99 a4 e3 80 82 00 e8 a6 81 e5 94 a4 e9 86 92 e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba e4 b8 ad ................................
b05e0 e7 9a 84 e7 bd 91 e5 8d a1 e8 ae be e5 a4 87 e5 bf 85 e9 a1 bb e6 94 af e6 8c 81 e7 bd 91 e7 bb ................................
b0600 9c e5 94 a4 e9 86 92 ef bc 8c e5 b9 b6 e4 b8 94 e8 bf 9b e8 a1 8c e4 ba 86 e6 ad a3 e7 a1 ae e7 ................................
b0620 9a 84 e9 85 8d e7 bd ae ef bc 88 e7 bd 91 e7 bb 9c e3 80 81 42 49 4f 53 e8 ae be e7 bd ae ef bc ....................BIOS........
b0640 89 e3 80 82 00 e5 85 b6 e4 bb 96 e7 ac ac e4 b8 80 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 ................................
b0660 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 85 b6 e4 bb 96 e5 a4 9a e4 b8 aa e8 b6 85 e6 ................................
b0680 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e5 85 b6 e4 bb 96 e5 8d ................................
b06a0 95 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 ................................
b06c0 50 48 41 53 45 31 e6 9c 89 e6 95 88 e6 9c 9f e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 PHASE1..........................
b06e0 82 00 50 68 61 73 65 20 32 e6 9c 89 e6 95 88 e6 9c 9f e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 ..Phase.2.......................
b0700 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 50 50 50 6f 45 e6 9d a1 e7 9b ae e5 88 97 e8 a1 a8 e5 b7 b2 ............PPPoE...............
b0720 e6 9b b4 e6 94 b9 e3 80 82 00 e5 8c 85 e9 95 bf e5 ba a6 e6 98 af e5 b0 86 e6 8d 95 e8 8e b7 e7 ................................
b0740 9a 84 e6 af 8f e4 b8 aa e5 8c 85 e7 9a 84 e5 ad 97 e8 8a 82 e6 95 b0 e3 80 82 20 e9 bb 98 e8 ae ................................
b0760 a4 e5 80 bc e4 b8 ba 30 ef bc 8c e8 bf 99 e5 b0 86 e6 8d 95 e8 8e b7 e6 95 b4 e4 b8 aa e5 b8 a7 .......0........................
b0780 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 e5 85 b6 e5 a4 a7 e5 b0 8f e3 80 82 00 52 41 e6 9c 8d e5 8a .........................RA.....
b07a0 a1 e5 99 a8 e5 8f af e4 bb a5 e5 8f af e9 80 89 e5 9c b0 e6 8f 90 e4 be 9b e5 9f 9f e6 90 9c e7 ................................
b07c0 b4 a2 e5 88 97 e8 a1 a8 e3 80 82 20 e4 bd bf e7 94 a8 e5 88 86 e5 8f b7 e5 ad 97 e7 ac a6 e4 bd ................................
b07e0 9c e4 b8 ba e5 88 86 e9 9a 94 e7 ac a6 e3 80 82 00 e6 98 a0 e5 b0 84 e8 b6 85 e6 97 b6 e5 bf 85 ................................
b0800 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e4 b8 bb 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 8a ...................L2TP.DNS.....
b0820 a1 e5 99 a8 e4 b8 ba e7 a9 ba e6 97 b6 ef bc 8c e6 97 a0 e6 b3 95 e8 ae be e7 bd ae e5 a4 87 e7 ................................
b0840 94 a8 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 ..L2TP.DNS......................
b0860 e7 bd 91 e6 a1 a5 44 48 43 50 e7 9a 84 e8 8c 83 e5 9b b4 e6 97 a0 e6 95 88 ef bc 88 e7 bb 93 e6 ......DHCP......................
b0880 9d 9f e5 9c b0 e5 9d 80 e9 ab 98 e4 ba 8e e8 b5 b7 e5 a7 8b e5 9c b0 e5 9d 80 ef bc 89 e3 80 82 ................................
b08a0 00 54 43 50 20 46 49 4e e7 ad 89 e5 be 85 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba .TCP.FIN........................
b08c0 e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e5 85 b3 e9 97 ad e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 ..........TCP...................
b08e0 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e5 85 b3 e9 97 ad e8 b6 85 e6 97 b6 e5 80 ...............TCP..............
b0900 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e5 bb ba e7 ab 8b e7 9a 84 ....................TCP.........
b0920 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e7 ............................TCP.
b0940 ac ac e4 b8 80 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa ................................
b0960 e6 95 b4 e6 95 b0 e3 80 82 00 54 43 50 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e6 ..........TCP...................
b0980 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 54 43 50 e6 89 93 e5 bc 80 e8 b6 85 e6 ...................TCP..........
b09a0 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 55 44 50 e7 ac ac e4 b8 ........................UDP.....
b09c0 80 e4 b8 aa e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 ................................
b09e0 55 44 50 e5 a4 9a e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 UDP.............................
b0a00 82 00 55 44 50 e5 8d 95 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 ..UDP...........................
b0a20 e3 80 82 00 56 49 50 e9 85 8d e7 bd ae e5 b7 b2 e7 bb 8f e6 94 b9 e5 8f 98 00 56 4c 41 4e e7 9a ....VIP...................VLAN..
b0a40 84 e4 bc 98 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 bb e4 b8 ba 31 e5 88 b0 37 e4 b9 8b e9 97 b4 e7 9a ...................1...7........
b0a60 84 e6 95 b4 e6 95 b0 e3 80 82 00 e5 88 86 e9 85 8d e6 8e a5 e5 8f a3 e6 97 b6 ef bc 8c e6 97 a0 ................................
b0a80 e6 b3 95 e6 9b b4 e6 94 b9 56 4c 41 4e e6 a0 87 e8 af 86 e3 80 82 00 56 4c 41 4e e6 a0 87 e8 af .........VLAN..........VLAN.....
b0aa0 86 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 34 30 39 34 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 ..........1...4094..............
b0ac0 b0 e3 80 82 00 57 50 41 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 38 e5 88 b0 36 33 .....WPA..................8...63
b0ae0 e4 b8 aa e5 ad 97 e7 ac a6 e4 b9 8b e9 97 b4 e3 80 82 00 5c e2 80 9c e4 bd bf e7 94 a8 52 61 6d ...................\.........Ram
b0b00 64 69 73 6b 20 5c e2 80 9d e8 ae be e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 20 e8 bf 99 e5 disk.\..........................
b0b20 b0 86 e5 af bc e8 87 b4 e9 98 b2 e7 81 ab e5 a2 99 5c e5 9c a8 e4 bf 9d e5 ad 98 e6 96 b0 e8 ae .................\..............
b0b40 be e7 bd ae e5 90 8e e7 ab 8b e5 8d b3 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 5c 20 6e 20 ............................\.n.
b0b60 5c 20 6e e8 af b7 e7 a1 ae e8 ae a4 e3 80 82 00 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af e5 8f af e7 \.n.............................
b0b80 94 a8 e4 ba 8e e8 bf 9e e6 8e a5 e5 88 b0 e8 bf 9c e7 a8 8b e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 ................................
b0ba0 48 54 54 50 e4 bb a3 e7 90 86 e7 9a 84 e5 9c b0 e5 9d 80 e3 80 82 25 31 24 73 e5 ae a2 e6 88 b7 HTTP..................%1$s......
b0bc0 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e5 8d 8f e8 ae ae e5 bf 85 e9 a1 bb e4 bd bf e7 94 ................................
b0be0 a8 54 43 50 e3 80 82 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 .TCP............................
b0c00 e5 80 bc e3 80 82 00 e8 ad a6 e6 8a a5 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e6 ................................
b0c20 88 96 e7 ad 89 e4 ba 8e e6 8e a2 e6 b5 8b e9 97 b4 e9 9a 94 e3 80 82 00 e8 ad a6 e6 8a a5 e9 97 ................................
b0c40 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e7 94 a8 e4 ba 8e e9 aa 8c ................................
b0c60 e8 af 81 e6 95 b0 e6 8d ae e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e7 9a 84 e7 ae 97 e6 b3 95 ef bc ................................
b0c80 8c e4 bb a5 e5 8f 8a e5 9c a8 e5 ad 98 e5 9c a8 54 4c 53 e5 af 86 e9 92 a5 e6 97 b6 e6 8e a7 e5 ................TLS.............
b0ca0 88 b6 e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e3 80 82 25 31 24 73 e5 bd 93 e4 bd bf e7 94 a8 41 45 .................%1$s.........AE
b0cc0 41 44 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e6 a8 a1 e5 bc 8f ef bc 88 e5 a6 82 41 45 53 2d 47 43 AD........................AES-GC
b0ce0 4d ef bc 89 e6 97 b6 ef bc 8c e6 ad a4 e6 91 98 e8 a6 81 e4 bb 85 e7 94 a8 e4 ba 8e e6 8e a7 e5 M...............................
b0d00 88 b6 e4 bf a1 e9 81 93 ef bc 8c 20 25 31 24 73 e5 b0 86 e6 ad a4 e9 9b 86 e8 ae be e7 bd ae e4 ............%1$s................
b0d20 b8 ba 53 48 41 31 ef bc 8c e9 99 a4 e9 9d 9e e6 89 80 e6 9c 89 e5 ae a2 e6 88 b7 e7 ab af e9 83 ..SHA1..........................
b0d40 bd e8 ae be e7 bd ae e4 b8 ba e5 8c b9 e9 85 8d e3 80 82 20 53 48 41 31 e6 98 af 4f 70 65 6e 56 ....................SHA1...OpenV
b0d60 50 4e e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 00 e7 94 a8 e4 ba 8e e9 aa 8c e8 af 81 e6 95 PN..............................
b0d80 b0 e6 8d ae e4 bf a1 e9 81 93 e5 88 86 e7 bb 84 e7 9a 84 e7 ae 97 e6 b3 95 ef bc 8c e4 bb a5 e5 ................................
b0da0 8f 8a e5 9c a8 e5 ad 98 e5 9c a8 54 4c 53 e5 af 86 e9 92 a5 e6 97 b6 e6 8e a7 e5 88 b6 e4 bf a1 ...........TLS..................
b0dc0 e9 81 93 e5 88 86 e7 bb 84 e3 80 82 25 31 24 73 e5 bd 93 e4 bd bf e7 94 a8 41 45 41 44 e5 8a a0 ............%1$s.........AEAD...
b0de0 e5 af 86 e7 ae 97 e6 b3 95 e6 a8 a1 e5 bc 8f ef bc 88 e4 be 8b e5 a6 82 41 45 53 2d 47 43 4d ef ........................AES-GCM.
b0e00 bc 89 e6 97 b6 ef bc 8c e6 ad a4 e6 91 98 e8 a6 81 e4 bb 85 e7 94 a8 e4 ba 8e e6 8e a7 e5 88 b6 ................................
b0e20 e4 bf a1 e9 81 93 ef bc 8c e8 80 8c e4 b8 8d e6 98 af 20 e6 95 b0 e6 8d ae e9 80 9a e9 81 93 e3 ................................
b0e40 80 82 e4 b8 80 e8 88 ac 25 31 24 73 e8 ae be e7 bd ae e4 b8 ba 53 48 41 31 ef bc 8c e9 99 a4 e9 ........%1$s.........SHA1.......
b0e60 9d 9e e6 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e5 80 bc e3 80 82 ................................
b0e80 20 53 48 41 31 e6 98 af 4f 70 65 6e 56 50 4e e7 9a 84 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 00 e5 .SHA1...OpenVPN.................
b0ea0 88 ab e5 90 8d 49 50 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 8d e8 .....IP.........................
b0ec0 bf 9c e7 a8 8b e5 af b9 e7 ad 89 e4 bd 93 e5 9c b0 e5 9d 80 e7 9a 84 e7 b3 bb e5 88 97 e3 80 82 ................................
b0ee0 00 e5 88 ab e5 90 8d e5 88 97 e8 a1 a8 e5 b7 b2 e7 bb 8f e6 94 b9 e5 8f 98 00 e5 88 ab e5 90 8d ................................
b0f00 e4 b8 8d e8 83 bd e4 bb a5 70 6b 67 5f e5 bc 80 e5 a4 b4 e3 80 82 00 e5 88 ab e5 90 8d 3a 20 25 .........pkg_................:.%
b0f20 73 e4 b8 8d e8 83 bd e5 b5 8c e5 a5 97 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb ac e4 b8 8d e6 s...............................
b0f40 98 af e7 9b b8 e5 90 8c e7 9a 84 e7 b1 bb e5 9e 8b e3 80 82 00 e5 a4 87 e4 bb bd e7 bc 93 e5 ad ................................
b0f60 98 e6 96 87 e4 bb b6 20 25 73 e5 b7 b2 e6 8d 9f e5 9d 8f ef bc 8c e5 8f 96 e6 b6 88 e9 93 be e6 ........%s......................
b0f80 8e a5 e3 80 82 00 e5 b8 a6 e5 ae bd e9 99 90 e5 88 b6 e5 bf 85 e9 a1 bb e6 98 af e6 ad a3 e5 80 ................................
b0fa0 bc e3 80 82 00 25 73 20 e7 9a 84 e5 b8 a6 e5 ae bd e5 80 bc e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 .....%s.........................
b0fc0 e4 b8 aa e6 95 b4 e6 95 b0 e3 80 82 20 00 e5 b9 bf e6 92 ad e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd ................................
b0fe0 e7 94 a8 e4 ba 8e e6 ad a4 56 49 50 00 e5 b9 bf e6 92 ad e5 9c b0 e5 9d 80 e4 b8 8d e8 83 bd e5 .........VIP....................
b1000 9c a8 e7 bb 93 e6 9d 9f e5 ad 90 e7 bd 91 e8 8c 83 e5 9b b4 e5 86 85 e4 bd bf e7 94 a8 e3 80 82 ................................
b1020 00 e6 82 a8 e7 9a 84 e6 b5 8f e8 a7 88 e5 99 a8 e5 bf 85 e9 a1 bb e6 94 af e6 8c 81 63 6f 6f 6b ............................cook
b1040 69 65 73 e6 89 8d e8 83 bd e7 99 bb e5 bd 95 e3 80 82 00 e4 bb 85 e9 99 90 e9 ab 98 e7 ba a7 e7 ies.............................
b1060 94 a8 e6 88 b7 e4 bd bf e7 94 a8 ef bc 8c e8 87 aa e8 a1 8c e6 89 bf e6 8b 85 e9 a3 8e e9 99 a9 ................................
b1080 ef bc 81 00 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e4 b8 8d e8 83 bd e5 9c a8 e6 8e a5 e5 8f a3 ef ................................
b10a0 bc 85 25 31 24 73 20 e4 b8 8a e4 bd bf e7 94 a8 ef bc 8c e5 ae 83 e5 b7 b2 e7 bb 8f e5 9c a8 20 ..%1$s..........................
b10c0 25 32 24 73 20 e5 ae 9e e4 be 8b e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 00 e5 85 a5 e7 bd 91 e9 97 %2$s............................
b10e0 a8 e6 88 b7 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e6 8e a5 e5 8f a3 25 73 ef bc 8c e5 9b a0 e4 b8 ......................%s........
b1100 ba e5 ae 83 e6 98 af e7 bd 91 e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 e3 80 82 00 e8 af 81 ................................
b1120 e4 b9 a6 e5 85 ac e9 92 a5 e4 b8 8e e7 ad be e5 90 8d e8 af b7 e6 b1 82 e5 85 ac e9 92 a5 e4 b8 ................................
b1140 8d e7 ac a6 e3 80 82 00 e5 b7 b2 e6 88 90 e5 8a 9f e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e3 80 82 ................................
b1160 00 e5 bf 85 e9 a1 bb e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e6 89 8d e8 83 bd e4 bd bf e5 85 b6 e7 ................................
b1180 94 9f e6 95 88 e3 80 82 00 e5 bf 85 e9 a1 bb e5 ba 94 e7 94 a8 e6 9b b4 e6 94 b9 e6 89 8d e8 83 ................................
b11a0 bd e4 bd bf e5 85 b6 e7 94 9f e6 95 88 e3 80 82 00 e5 bf 85 e9 a1 bb e5 ba 94 e7 94 a8 e6 9b b4 ................................
b11c0 e6 94 b9 e6 89 8d e8 83 bd e7 94 9f e6 95 88 e3 80 82 00 e4 bb a3 e7 a0 81 e5 8f 91 e7 94 9f e9 ................................
b11e0 94 99 e8 af af ef bc 8c e4 bd 86 e6 98 af e6 97 a0 e6 b3 95 e7 a1 ae e5 ae 9a e5 87 ba e9 94 99 ................................
b1200 e7 9a 84 e4 bb a3 e7 a0 81 e5 9c a8 e5 93 aa e4 b8 80 e8 a1 8c e3 80 82 20 e5 87 ba e9 94 99 e5 ................................
b1220 93 8d e5 ba 94 e5 a6 82 e4 b8 8b e3 80 82 00 e5 91 bd e4 bb a4 27 25 31 24 73 27 e8 bf 94 e5 9b .....................'%1$s'.....
b1240 9e e9 80 80 e5 87 ba e4 bb a3 e7 a0 81 20 27 25 32 24 64 27 ef bc 8c e8 be 93 e5 87 ba e6 98 af ..............'%2$d'............
b1260 20 27 25 33 24 73 27 20 00 e5 8d 95 e4 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 e5 b0 b1 e5 83 8f e4 b8 .'%3$s'.........................
b1280 80 e4 b8 aa e5 af 86 e7 a0 81 ef bc 8c e9 99 90 e5 88 b6 e5 90 91 e7 9f a5 e9 81 93 e5 8d 95 e4 ................................
b12a0 bd 8d e5 ad 97 e7 ac a6 e4 b8 b2 e7 9a 84 e4 b8 bb e6 9c ba e6 9f a5 e8 af a2 53 4e 4d 50 e7 9a ..........................SNMP..
b12c0 84 e8 ae bf e9 97 ae e3 80 82 20 e6 9c 89 e5 be 88 e5 a4 a7 e7 9a 84 e4 bd bf e7 94 a8 e4 bb b7 ................................
b12e0 e5 80 bc ef bc 8c e5 8f af e4 bb a5 e9 98 b2 e6 ad a2 e6 9c aa e7 bb 8f e6 8e 88 e6 9d 83 e7 9a ................................
b1300 84 e4 bf a1 e6 81 af e6 b3 84 e9 9c b2 e3 80 82 00 e9 85 8d e7 bd ae e5 8c ba e5 9f 9f e5 b7 b2 ................................
b1320 e6 81 a2 e5 a4 8d ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e9 87 ................................
b1340 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e6 97 a0 e6 b3 95 e8 bf 98 e5 8e 9f e9 85 8d e7 bd ae ................................
b1360 ef bc 88 e6 96 87 e4 bb b6 e4 b8 8a e4 bc a0 e9 94 99 e8 af af ef bc 89 e3 80 82 00 e6 97 a0 e6 ................................
b1380 b3 95 e6 81 a2 e5 a4 8d e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 e5 bd 93 e5 90 af e7 94 a8 e6 b3 ................................
b13a0 a8 e9 94 80 e5 bc b9 e5 87 ba e7 aa 97 e5 8f a3 e6 97 b6 ef bc 8c e5 b0 86 e6 98 be e7 a4 ba e5 ................................
b13c0 9c a8 e6 ad a4 e5 a4 84 e4 b8 8a e4 bc a0 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 96 87 e4 bb .................HTML./.PHP.....
b13e0 b6 e7 9a 84 e5 86 85 e5 ae b9 e3 80 82 00 e5 bd 93 e5 8f 91 e7 94 9f e8 ba ab e4 bb bd e8 ae a4 ................................
b1400 e8 af 81 e9 94 99 e8 af af e6 97 b6 ef bc 8c e5 b0 86 e6 98 be e7 a4 ba e6 ad a4 e5 a4 84 e4 b8 ................................
b1420 8a e4 bc a0 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 96 87 e4 bb b6 e7 9a 84 e5 86 85 e5 ae b9 .......HTML./.PHP...............
b1440 e3 80 82 20 e5 ae 83 e5 8f af e4 bb a5 e5 8c 85 e6 8b ac e2 80 9c 24 20 50 4f 52 54 41 4c 5f 4d ......................$.PORTAL_M
b1460 45 53 53 41 47 45 20 24 e2 80 9d e3 80 82 e5 a6 82 e6 9e 9c e6 9c 89 52 41 44 49 55 53 e6 9c 8d ESSAGE.$...............RADIUS...
b1480 e5 8a a1 e5 99 a8 ef bc 8c e5 ae 83 e5 b0 86 e8 a2 ab e6 9d a5 e8 87 aa 52 41 44 49 55 53 e6 9c ........................RADIUS..
b14a0 8d e5 8a a1 e5 99 a8 e7 9a 84 e9 94 99 e8 af af e6 88 96 e5 ba 94 e7 ad 94 e6 b6 88 e6 81 af e6 ................................
b14c0 9b bf e6 8d a2 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e4 bd bf e7 94 ................................
b14e0 a8 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 49 50 e4 bd ............................IP..
b1500 9c e4 b8 ba e7 bd 91 e5 85 b3 e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 99 e4 b8 8d e6 98 af e7 bd 91 ................................
b1520 e7 bb 9c e7 9a 84 e6 ad a3 e7 a1 ae e7 bd 91 e5 85 b3 ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e5 a4 ................................
b1540 84 e6 8c 87 e5 ae 9a e5 a4 87 e7 94 a8 e7 bd 91 e5 85 b3 e3 80 82 00 e9 bb 98 e8 ae a4 e6 83 85 ................................
b1560 e5 86 b5 e4 b8 8b ef bc 8c e4 bd bf e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e4 b8 8a e8 bf 99 e4 b8 ................................
b1580 aa e6 8e a5 e5 8f a3 e7 9a 84 49 50 e4 bd 9c e4 b8 ba e7 bd 91 e5 85 b3 e3 80 82 20 e5 a6 82 e6 ..........IP....................
b15a0 9e 9c e6 b2 a1 e6 9c 89 e5 88 86 e9 85 8d e7 bd 91 e5 85 b3 ef bc 8c e8 af b7 e4 bf 9d e7 95 99 ................................
b15c0 e7 a9 ba e7 99 bd e3 80 82 00 e8 bf 99 e4 b8 aa e7 b3 bb e7 bb 9f e7 9a 84 e5 9f 9f e5 90 8d e7 ................................
b15e0 a7 b0 e4 bd 9c e4 b8 ba e9 bb 98 e8 ae a4 e5 9f 9f e7 9a 84 e5 90 8d e7 a7 b0 e7 94 b1 44 48 43 .............................DHC
b1600 50 e6 8f 90 e4 be 9b e3 80 82 e5 9c a8 e8 bf 99 e9 87 8c e4 bd a0 e5 8f af e4 bb a5 e6 8c 87 e5 P...............................
b1620 ae 9a e4 b8 80 e4 b8 aa e5 a4 87 e7 94 a8 e5 9f 9f e5 90 8d e7 a7 b0 e3 80 82 00 e9 bb 98 e8 ae ................................
b1640 a4 e4 b8 ba e4 bd bf e7 94 a8 e6 ad a4 e7 b3 bb e7 bb 9f e7 9a 84 e5 9f 9f e5 90 8d e4 bd 9c e4 ................................
b1660 b8 ba 44 48 43 50 e6 8f 90 e4 be 9b e7 9a 84 e9 bb 98 e8 ae a4 e5 9f 9f e5 90 8d e3 80 82 20 e5 ..DHCP..........................
b1680 9c a8 e6 ad a4 e5 a4 84 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 a4 87 e7 94 a8 e5 9f 9f e5 90 8d ................................
b16a0 e3 80 82 00 e9 bb 98 e8 ae a4 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e8 87 b3 e5 b0 91 36 30 e7 a7 ............................60..
b16c0 92 e3 80 82 00 e9 bb 98 e8 ae a4 e4 bc 98 e5 8c 96 e7 ae 97 e6 b3 95 00 e5 bb ba e8 ae ae e5 9c ................................
b16e0 a8 e5 a4 a7 e5 a4 9a e6 95 b0 e6 83 85 e5 86 b5 e4 b8 8b e4 bd bf e7 94 a8 e9 bb 98 e8 ae a4 e8 ................................
b1700 ae be e7 bd ae e3 80 82 20 e4 bd 86 e6 98 af e5 a6 82 e6 9e 9c e6 9b b4 e6 94 b9 e8 ae be e7 bd ................................
b1720 ae ef bc 8c e8 af b7 e9 81 b5 e5 ae 88 e4 bb a5 e4 b8 8b e9 99 90 e5 88 b6 ef bc 9a 00 e4 b8 8e ................................
b1740 e7 8e b0 e6 9c 89 e8 ae b0 e5 bd 95 e7 9a 84 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e8 8c 83 e5 9b ................................
b1760 b4 e9 87 8d e5 8f a0 e3 80 82 00 e8 af a5 e5 9f 9f e5 90 8d e5 8f aa e8 83 bd e5 8f aa e5 8c 85 ................................
b1780 e5 90 ab e5 ad 97 e7 ac a6 41 5a ef bc 8c 30 2d 39 ef bc 8c 27 20 2d 20 27 e5 92 8c 20 27 2e 27 .........AZ...0-9...'.-.'....'.'
b17a0 2e 00 e6 9d a1 e7 9b ae e5 b7 b2 e6 88 90 e5 8a 9f e5 88 a0 e9 99 a4 00 e5 a4 96 e9 83 a8 49 50 ..............................IP
b17c0 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 20 e5 92 8c e7 9b ae e7 9a 84 49 50 e5 9c b0 e5 9d 80 20 .......(%1$s)..........IP.......
b17e0 28 25 32 24 73 29 20 20 e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 bb (%2$s)..........................
b1800 e5 88 97 e3 80 82 00 e5 a4 96 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 20 e5 92 8c .............IP.......(%1$s)....
b1820 e5 86 85 e9 83 a8 49 50 e5 9c b0 e5 9d 80 20 28 25 32 24 73 29 20 e5 85 b7 e6 9c 89 e4 b8 8d e5 ......IP.......(%2$s)...........
b1840 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 bb e5 88 97 e3 80 82 00 e5 ad 97 e6 ae b5 20 25 73 20 e5 ............................%s..
b1860 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 00 e5 ad 97 e6 ae b5 20 25 73 20 e6 98 af e5 .........................%s.....
b1880 bf 85 e9 a1 bb e7 9a 84 00 e5 ad 97 e6 ae b5 27 25 31 24 73 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 ...............'%1$s'...........
b18a0 90 ab e5 8d 95 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 20 25 32 24 73 20 43 49 44 52 e8 8c 83 e5 9b ..................%2$s.CIDR.....
b18c0 b4 e3 80 82 00 e5 ad 97 e6 ae b5 27 25 31 24 73 27 20 e5 bf 85 e9 a1 bb e5 8f aa e5 8c 85 e5 90 ...........'%1$s'...............
b18e0 ab e6 9c 89 e6 95 88 e7 9a 84 20 25 32 24 73 20 43 49 44 52 e8 8c 83 e5 9b b4 ef bc 8c e7 94 a8 ...........%2$s.CIDR............
b1900 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 25 73 27 20 e5 8c 85 e5 .......................'%s'.....
b1920 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 00 e5 ad 97 e6 ae b5 20 27 25 73 27 20 e6 98 af e5 bf ......................'%s'......
b1940 85 e9 a1 bb e7 9a 84 00 e5 ad 97 e6 ae b5 27 25 73 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c ..............'%s'..............
b1960 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e6 88 96 e5 9f 9f e5 90 8d e3 80 82 00 e5 ad 97 e6 .......IP.......................
b1980 ae b5 e2 80 9c e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 e2 80 9d e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 ................................
b19a0 e5 ad 97 e3 80 82 20 00 e5 ad 97 e6 ae b5 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 31 27 20 ..............'DNS...........1'.
b19c0 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 ...........................IP...
b19e0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 31 27 e5 bf ..............'DNS..........1'..
b1a00 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c ...................IPv4...IPv6..
b1a20 b0 e5 9d 80 00 e5 ad 97 e6 ae b5 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 e5 bf 85 e9 a1 ...........'DNS..........2'.....
b1a40 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 ......................IP........
b1a60 82 00 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 e5 bf 85 e9 a1 bb e5 .........'DNS..........2'.......
b1a80 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 ..............IPv4...IPv6.......
b1aa0 e5 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 33 27 20 e5 bf 85 e9 a1 bb e5 8c .......'DNS..........3'.........
b1ac0 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ...................IP...........
b1ae0 ad 97 e6 ae b5 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 33 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 ......'DNS..........3'..........
b1b00 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e5 ad 97 ...........IPv4...IPv6..........
b1b20 e6 ae b5 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 34 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 ...'DNS..........4'.............
b1b40 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 ..............IP................
b1b60 20 27 44 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 34 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 .'DNS..........4'...............
b1b80 e6 95 88 e7 9a 84 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 00 e6 8f 8f e8 bf b0 e6 80 ......IPv4...IPv6...............
b1ba0 a7 e5 90 8d e7 a7 b0 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e5 ad 97 ................................
b1bc0 e6 ae b5 e2 80 9c e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 e7 94 b5 e5 ad 90 e9 82 ae e4 bb ................................
b1be0 b6 e5 9c b0 e5 9d 80 e2 80 9d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 ................................
b1c00 e5 ad 97 e6 ae b5 20 27 4e 54 50 20 e6 9c 8d e5 8a a1 e5 99 a8 31 27 20 e5 bf 85 e9 a1 bb e5 8c .......'NTP..........1'.........
b1c20 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ...................IP...........
b1c40 ad 97 e6 ae b5 27 4e 54 50 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 .....'NTP..........2'...........
b1c60 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ................IP..............
b1c80 ae b5 20 27 4e 54 50 20 e6 9c 8d e5 8a a1 e5 99 a8 33 27 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 ...'NTP..........3'.............
b1ca0 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 ..............IP................
b1cc0 27 4e 54 50 20 e6 9c 8d e5 8a a1 e5 99 a8 34 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 'NTP..........4'................
b1ce0 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 20 27 ............IP.................'
b1d00 4e 65 74 42 49 4f 53 20 e6 95 b0 e6 8d ae e5 88 86 e5 b8 83 e6 9c 8d e5 8a a1 e5 99 a8 31 27 20 NetBIOS......................1'.
b1d20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 ...........................IP...
b1d40 e5 9d 80 e3 80 82 00 e2 80 9c e4 b8 bb 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e2 80 .............L2TP.DNS...........
b1d60 9d e5 ad 97 e6 ae b5 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 9a 84 49 50 76 34 ............................IPv4
b1d80 e5 9c b0 e5 9d 80 e3 80 82 00 e2 80 9c e5 a4 87 e7 94 a8 4c 32 54 50 20 44 4e 53 e6 9c 8d e5 8a ...................L2TP.DNS.....
b1da0 a1 e5 99 a8 e2 80 9d e5 ad 97 e6 ae b5 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e6 9c 89 e6 95 88 e7 ................................
b1dc0 9a 84 49 50 76 34 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 e2 80 9c e5 85 b1 e4 ba ab e5 ..IPv4..........................
b1de0 af 86 e9 92 a5 e2 80 9d e6 97 a0 e6 95 88 00 e5 ad 97 e6 ae b5 e2 80 9c 54 4c 53 e5 af 86 e9 92 ........................TLS.....
b1e00 a5 e4 bd bf e7 94 a8 e6 a8 a1 e5 bc 8f e2 80 9d e6 97 a0 e6 95 88 00 e5 ad 97 e6 ae b5 e2 80 9c ................................
b1e20 54 4c 53 e5 af 86 e9 92 a5 e2 80 9d e6 97 a0 e6 95 88 00 e5 ad 97 e6 ae b5 20 27 e6 8b 93 e6 89 TLS.......................'.....
b1e40 91 27 20 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e7 9a 84 e9 80 89 e6 8b a9 00 e5 ad 97 e6 ae b5 20 .'..............................
b1e60 27 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 31 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 'WINS..........1'...............
b1e80 80 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 ad 97 e6 ae b5 27 .............IP................'
b1ea0 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 32 27 20 e5 bf 85 e9 a1 bb e5 8c 85 e5 90 ab e4 b8 80 WINS..........2'................
b1ec0 e4 b8 aa e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 ............IP..................
b1ee0 99 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 70 66 73 65 6e 73 65 e9 98 b2 e7 81 ....................pfsense.....
b1f00 ab e5 a2 99 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 00 e9 98 b2 e7 81 ab e5 a2 99 ................................
b1f20 e8 a7 84 e5 88 99 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e9 98 b2 e7 81 ab e5 ................................
b1f40 a2 99 e8 a7 84 e5 88 99 e7 8e b0 e5 9c a8 e5 9c a8 e5 90 8e e5 8f b0 e9 87 8d e6 96 b0 e5 8a a0 ................................
b1f60 e8 bd bd e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 e7 9a 84 e5 8f af e8 b0 83 e5 8f 82 e6 95 b0 e5 ................................
b1f80 b7 b2 e6 94 b9 e5 8f 98 e3 80 82 00 e6 81 a2 e5 a4 8d e9 85 8d e7 bd ae e5 90 8e ef bc 8c e9 98 ................................
b1fa0 b2 e7 81 ab e5 a2 99 e5 b0 86 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 e7 ac ac e4 b8 80 ................................
b1fc0 e4 b8 aa ef bc 88 e5 88 97 e8 a1 a8 e4 b8 ad e7 9a 84 e6 9c 80 e9 ab 98 ef bc 89 e5 90 af e7 94 ................................
b1fe0 a8 e7 9a 84 e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 e5 b0 86 e7 94 a8 e4 ba 8e e6 a3 80 e6 9f ..........IP....................
b2000 a5 e5 8a a8 e6 80 81 44 4e 53 e6 9c 8d e5 8a a1 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 b9 .......DNS.........IP...........
b2020 b6 e5 90 af e7 94 a8 e5 85 b7 e6 9c 89 e2 80 9c e4 bd bf e7 94 a8 e5 85 ac e5 85 b1 49 50 e2 80 ............................IP..
b2040 9d e9 80 89 e9 a1 b9 e7 9a 84 52 46 43 20 32 31 33 36 e6 9d a1 e7 9b ae e3 80 82 00 e5 9b ba e5 ..........RFC.2136..............
b2060 ae 9a e9 80 89 e9 a1 b9 e4 bb 85 e9 80 82 e7 94 a8 e4 ba 8e e5 a4 a7 e5 b1 8f e5 b9 95 e3 80 82 ................................
b2080 00 e4 bb a5 e4 b8 8b e5 b1 9e e6 80 a7 e5 9c a8 e5 88 9b e5 bb ba e6 88 96 e7 ad be e5 90 8d e6 ................................
b20a0 97 b6 e6 b7 bb e5 8a a0 e5 88 b0 e8 af 81 e4 b9 a6 e5 92 8c e8 af b7 e6 b1 82 e4 b8 ad e3 80 82 ................................
b20c0 20 e8 bf 99 e4 ba 9b e5 b1 9e e6 80 a7 e6 a0 b9 e6 8d ae e6 89 80 e9 80 89 e6 a8 a1 e5 bc 8f e7 ................................
b20e0 9a 84 e4 b8 8d e5 90 8c e8 80 8c e6 9c 89 e6 89 80 e4 b8 8d e5 90 8c e3 80 82 00 e6 97 a0 e6 b3 ................................
b2100 95 e4 bb 8e 25 32 24 73 e8 af bb e5 8f 96 25 31 24 73 e7 9a 84 e4 bb a5 e4 b8 8b e6 96 87 e4 bb ....%2$s......%1$s..............
b2120 b6 00 e6 a3 80 e6 b5 8b e5 88 b0 e4 bb a5 e4 b8 8b e8 be 93 e5 85 a5 e9 94 99 e8 af af ef bc 9a ................................
b2140 00 e4 bb a5 e4 b8 8b e6 9d 83 e9 99 90 e6 9c 89 e6 95 88 e5 9c b0 e4 b8 ba e7 bb 84 e4 b8 ad e7 ................................
b2160 9a 84 e7 94 a8 e6 88 b7 e6 8f 90 e4 be 9b e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e5 88 ab e8 ae bf ................................
b2180 e9 97 ae e6 9d 83 e9 99 90 ef bc 8c e5 9b a0 e4 b8 ba e7 94 a8 e6 88 b7 e5 8f af e4 bb a5 e8 ae ................................
b21a0 bf e9 97 ae e6 89 a7 e8 a1 8c e5 b8 b8 e8 a7 84 e5 91 bd e4 bb a4 ef bc 8c e7 bc 96 e8 be 91 e7 ................................
b21c0 b3 bb e7 bb 9f e6 96 87 e4 bb b6 ef bc 8c e4 bf ae e6 94 b9 e7 94 a8 e6 88 b7 ef bc 8c e6 9b b4 ................................
b21e0 e6 94 b9 e5 af 86 e7 a0 81 e6 88 96 e7 b1 bb e4 bc bc e5 86 85 e5 ae b9 ef bc 9a 00 e4 bb a5 e4 ................................
b2200 b8 8b e6 9d 83 e9 99 90 e5 ae 9e e9 99 85 e4 b8 ba e7 94 a8 e6 88 b7 e6 8f 90 e4 be 9b e4 ba 86 ................................
b2220 e7 ae a1 e7 90 86 e5 91 98 e7 ba a7 e8 ae bf e9 97 ae ef bc 8c e8 af b7 e8 b0 a8 e6 85 8e e6 b7 ................................
b2240 bb e5 8a a0 ef bc 9a 00 e6 9b b4 e6 96 b0 e4 bf 9d e7 95 99 ef bc 88 e4 bd 86 e4 b8 8d e6 98 af ................................
b2260 52 46 43 20 31 39 31 38 ef bc 89 e6 88 96 e5 b0 9a e6 9c aa e7 94 b1 49 41 4e 41 e5 88 86 e9 85 RFC.1918...............IANA.....
b2280 8d e7 9a 84 49 50 e5 9c b0 e5 9d 80 e5 88 97 e8 a1 a8 e7 9a 84 e9 a2 91 e7 8e 87 e3 80 82 00 e8 ....IP..........................
b22a0 af a5 e6 9c ba e5 99 a8 e5 b0 86 e5 b9 bf e6 92 ad e7 9a 84 e9 a2 91 e7 8e 87 e3 80 82 20 30 e8 ..............................0.
b22c0 a1 a8 e7 a4 ba e9 80 9a e5 b8 b8 e6 98 af e4 b8 bb e8 8a 82 e7 82 b9 e3 80 82 20 e5 90 a6 e5 88 ................................
b22e0 99 ef bc 8c e9 9b 86 e7 be a4 e4 b8 ad e4 b8 a4 e4 b8 aa e5 80 bc e7 9a 84 e6 9c 80 e4 bd 8e e7 ................................
b2300 bb 84 e5 90 88 e7 a1 ae e5 ae 9a e4 b8 bb e8 8a 82 e7 82 b9 e3 80 82 00 e7 bd 91 e5 85 b3 22 25 .............................."%
b2320 31 24 73 22 e4 b8 8e e7 bd 91 e7 bb 9c 22 25 32 24 73 22 e6 98 af e4 b8 8d e5 90 8c e7 9a 84 e5 1$s"........."%2$s".............
b2340 9c b0 e5 9d 80 e7 b1 bb e5 9e 8b e3 80 82 00 e7 bd 91 e5 85 b3 20 22 25 73 22 e7 9a 84 49 50 e5 ......................"%s"...IP.
b2360 9c b0 e5 9d 80 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d ................................
b2380 80 25 73 20 e4 b8 8d e5 9c a8 e9 80 89 e5 ae 9a e6 8e a5 e5 8f a3 e7 9a 84 e5 ad 90 e7 bd 91 e4 .%s.............................
b23a0 b9 8b e4 b8 80 e3 80 82 00 e7 bd 91 e5 85 b3 e5 9c b0 e5 9d 80 25 73 20 e4 b8 8d e5 9c a8 e9 80 .....................%s.........
b23c0 89 e5 ae 9a e6 8e a5 e5 8f a3 e7 9a 84 e5 ad 90 e7 bd 91 e5 86 85 e3 80 82 00 e7 bd 91 e5 85 b3 ................................
b23e0 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 20 00 e7 bd 91 e5 85 b3 e8 a2 ab e7 a6 81 ................................
b2400 e7 94 a8 ef bc 8c e4 bd 86 e8 b7 af e7 94 b1 e6 b2 a1 e6 9c 89 e3 80 82 20 e5 bf 85 e9 a1 bb e7 ................................
b2420 a6 81 e7 94 a8 e8 b7 af e7 94 b1 e6 89 8d e8 83 bd e9 80 89 e6 8b a9 e5 b7 b2 e7 a6 81 e7 94 a8 ................................
b2440 e7 9a 84 e7 bd 91 e5 85 b3 e3 80 82 00 e7 bd 91 e5 85 b3 22 25 73 22 e7 9a 84 e5 90 8d e7 a7 b0 ..................."%s".........
b2460 e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 e3 80 82 00 e7 bd 91 e5 85 b3 3a 20 25 73 20 e6 97 a0 e6 95 ......................:.%s......
b2480 88 ef bc 8c e4 b8 8d e4 bd bf e7 94 a8 e5 ae 83 e3 80 82 00 e7 94 9f e6 88 90 e7 9a 84 e9 85 8d ................................
b24a0 e7 bd ae e6 96 87 e4 bb b6 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e3 80 82 20 e8 af b7 e6 9b b4 e6 ................................
b24c0 ad a3 e4 bb a5 e4 b8 8b e9 94 99 e8 af af ef bc 9a 00 47 49 46 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 ..................GIF...........
b24e0 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e4 b8 ba 49 50 76 34 ef bc 8c e5 85 b6 e4 b8 ad e9 9a a7 ................IPv4............
b2500 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 ba 49 50 76 34 e3 80 82 00 47 49 46 e9 9a a7 ..................IPv4....GIF...
b2520 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 36 ef bc 8c e5 ........................IPv6....
b2540 85 b6 e4 b8 ad e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e4 b8 ba 49 50 76 36 e3 80 ..........................IPv6..
b2560 82 00 47 49 46 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e ..GIF...........................
b2580 31 e5 92 8c 31 32 38 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 47 49 46 e9 9a a7 1...128...................GIF...
b25a0 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 33 32 e4 b9 8b e9 97 b4 e7 9a ..................1...32........
b25c0 84 e6 95 b4 e6 95 b0 e3 80 82 00 47 49 46 e9 9a a7 e9 81 93 e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb ...........GIF..................
b25e0 e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e7 bb 84 e5 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e4 bb a5 e6 ................................
b2600 95 b0 e5 ad 97 e7 bb 93 e5 b0 be e3 80 82 00 e7 bb 84 e5 90 8d e9 95 bf e5 ba a6 e8 b6 85 e8 bf ................................
b2620 87 31 36 e4 b8 aa e5 ad 97 e7 ac a6 e3 80 82 00 e9 ab 98 e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc e5 .16.............................
b2640 bf 85 e9 a1 bb e4 b8 ba 31 30 30 e6 88 96 e6 9b b4 e5 b0 8f e3 80 82 00 e9 ab 98 e4 b8 a2 e5 8c ........100.....................
b2660 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e9 ab 98 e4 b8 a2 ................................
b2680 e5 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e9 ab 98 e5 ................................
b26a0 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e9 ab ................................
b26c0 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e5 a4 a7 e4 ba 8e e4 bd 8e e5 bb b6 e8 ................................
b26e0 bf 9f e9 98 88 e5 80 bc 00 e9 ab 98 e5 bb b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ................................
b2700 ba e6 ad a3 e5 80 bc e3 80 82 00 e9 ab 98 e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb ................................
b2720 e9 ab 98 e4 ba 8e e4 bd 8e e4 b8 a2 e5 8c 85 e9 98 88 e5 80 bc 00 e4 b8 bb e6 9c ba e5 90 8d e5 ................................
b2740 90 ab e6 9c 89 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e5 8f ................................
b2760 aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 5a 20 2c 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 ................AZ.,0-9...'.-.'.
b2780 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 2d ..............................A-
b27a0 5a ef bc 8c 30 2d 39 e5 92 8c 27 20 2d 20 27 e3 80 82 20 e5 ae 83 e4 b8 8d e8 83 bd e4 bb a5 e2 Z...0-9...'.-.'.................
b27c0 80 9c 20 2d 20 e2 80 9d e5 bc 80 e5 a4 b4 e6 88 96 e7 bb 93 e5 b0 be e3 80 82 00 e4 b8 bb e6 9c ...-............................
b27e0 ba e5 90 8d e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e7 ac a6 41 2d 5a ef bc 8c 30 2d 39 ef ......................A-Z...0-9.
b2800 bc 8c 27 5f 27 e5 92 8c 27 20 2d 20 27 e3 80 82 20 e5 ae 83 e4 b8 8d e8 83 bd e4 bb a5 e2 80 9c ..'_'...'.-.'...................
b2820 20 2d 20 e2 80 9d e5 bc 80 e5 a4 b4 e6 88 96 e7 bb 93 e5 b0 be e3 80 82 00 e6 a0 b9 e6 8d ae 52 .-.............................R
b2840 46 43 39 35 32 ef bc 8c e4 b8 bb e6 9c ba e5 90 8d e4 b8 8d e8 83 bd e4 bb a5 e8 bf 9e e5 ad 97 FC952...........................
b2860 e7 ac a6 e7 bb 93 e5 b0 be 00 e4 b8 bb e6 9c ba e5 90 8d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ................................
b2880 ad 97 e7 ac a6 e3 80 82 00 e4 b8 bb e6 9c ba e5 90 8d e8 a2 ab e9 98 bb e6 ad a2 e6 9b b4 e6 96 ................................
b28a0 b0 e3 80 82 00 e4 bc a0 e9 80 92 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 97 a0 e6 b3 95 e4 b8 8e ................................
b28c0 e9 85 8d e7 bd ae e7 9a 84 e4 bb bb e4 bd 95 e6 9c 8d e5 8a a1 e5 8c b9 e9 85 8d e3 80 82 20 e6 ................................
b28e0 9c 8d e5 8a a1 e5 ad 97 e6 ae b5 e5 9c a8 e8 bf 94 e5 9b 9e e4 bb a3 e7 a0 81 e4 b8 ad e5 b0 86 ................................
b2900 e4 b8 ba e7 a9 ba e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e4 b8 8d e6 ................................
b2920 98 af e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e5 9f 9f e5 90 8d 28 46 51 44 4e 29 e3 80 82 46 51 44 ....................(FQDN)...FQD
b2940 4e e6 98 af e6 8c 87 e4 b8 bb e6 9c ba e5 90 8d e5 8a a0 e4 b8 8a e5 85 a8 e8 b7 af e5 be 84 ef N...............................
b2960 bc 8c e5 85 a8 e8 b7 af e5 be 84 e4 b8 ad e5 88 97 e5 87 ba e4 ba 86 e5 ba 8f e5 88 97 e4 b8 ad ................................
b2980 e6 89 80 e6 9c 89 e5 9f 9f e6 88 90 e5 91 98 ef bc 8c e6 98 af e4 b8 bb e6 9c ba e5 90 8d e7 9a ................................
b29a0 84 e4 b8 80 e7 a7 8d e5 ae 8c e5 85 a8 e8 a1 a8 e7 a4 ba e5 bd a2 e5 bc 8f e3 80 82 00 e6 a0 87 ................................
b29c0 e8 af 86 e7 ac a6 e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 e7 a9 ba ................................
b29e0 e9 97 b2 e8 b6 85 e6 97 b6 e8 87 b3 e5 b0 91 e4 b8 ba 31 e5 88 86 e9 92 9f e3 80 82 00 e7 a9 ba ..................1.............
b2a00 e9 97 b2 e8 b6 85 e6 97 b6 e5 80 bc e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 ................................
b2a20 b0 e3 80 82 00 e4 b8 ba e6 af 8f e4 b8 aa e5 a5 97 e6 8e a5 e5 ad 97 e5 88 97 e5 87 ba e7 9a 84 ................................
b2a40 e4 bf a1 e6 81 af e6 98 af ef bc 9a 00 e6 8e a5 e5 8f a3 27 25 32 24 73 27 20 e4 b8 8a e7 9a 84 ...................'%2$s'.......
b2a60 e6 8e a5 e5 8f a3 49 50 76 34 20 27 25 31 24 73 27 20 e5 9c b0 e5 9d 80 e4 b8 8d e6 98 af e5 85 ......IPv4.'%1$s'...............
b2a80 ac e5 85 b1 e7 9a 84 ef bc 8c e4 b8 8d e8 83 bd e9 85 8d e7 bd ae 36 52 44 e9 9a a7 e9 81 93 00 ......................6RD.......
b2aa0 e6 8e a5 e5 8f a3 27 25 32 24 73 27 e4 b8 8a e7 9a 84 e6 8e a5 e5 8f a3 49 50 76 34 20 27 25 31 ......'%2$s'............IPv4.'%1
b2ac0 24 73 27 e5 9c b0 e5 9d 80 e6 97 a0 e6 95 88 ef bc 8c e6 9c aa e9 85 8d e7 bd ae 36 52 44 e9 9a $s'........................6RD..
b2ae0 a7 e9 81 93 00 e4 b8 ba 56 49 50 e9 80 89 e6 8b a9 e7 9a 84 e6 8e a5 e5 8f a3 e6 b2 a1 e6 9c 89 ........VIP.....................
b2b00 e9 85 8d e7 bd ae 49 50 76 34 e6 88 96 49 50 76 36 e5 9c b0 e5 9d 80 ef bc 8c e5 9b a0 e6 ad a4 ......IPv4...IPv6...............
b2b20 e4 b8 8d e8 83 bd e7 94 a8 e4 bd 9c 56 49 50 e7 9a 84 e7 88 b6 e8 8a 82 e7 82 b9 e3 80 82 00 e6 ............VIP.................
b2b40 8e a5 e5 8f a3 e9 85 8d e7 bd ae e4 bf ae e6 94 b9 e6 88 90 e5 8a 9f e3 80 82 00 e6 8e a5 e5 8f ................................
b2b60 a3 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd e5 8f aa e5 8c 85 e5 90 ab e6 95 b0 e5 ad 97 e3 80 82 00 ................................
b2b80 e6 8e a5 e5 8f a3 e6 8f 8f e8 bf b0 e4 b8 8d e8 83 bd e4 bb a5 70 6b 67 5f e5 bc 80 e5 a4 b4 00 .....................pkg_.......
b2ba0 e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae e4 ba 86 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 99 a8 e9 98 ................................
b2bc0 9f e5 88 97 e3 80 82 0a e8 af b7 e5 88 a0 e9 99 a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e6 89 80 ................................
b2be0 e6 9c 89 e9 98 9f e5 88 97 e7 84 b6 e5 90 8e e7 bb a7 e7 bb ad e3 80 82 00 e6 8e a5 e5 8f a3 e6 ................................
b2c00 98 af e7 bd 91 e6 a1 a5 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 af b7 e5 85 88 e4 bb 8e ................................
b2c20 e7 bd 91 e6 a1 a5 e4 b8 8a e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e6 8e a5 e5 8f a3 e6 98 af e4 ................................
b2c40 b8 80 e4 b8 aa 47 49 46 e9 9a a7 e9 81 93 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e8 af b7 .....GIF........................
b2c60 e5 85 88 e4 bb 8e 47 49 46 e9 9a a7 e9 81 93 e4 b8 8a e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e6 ......GIF.......................
b2c80 8e a5 e5 8f a3 e6 98 af e4 b8 80 e4 b8 aa 47 52 45 e9 9a a7 e9 81 93 e7 9a 84 e4 b8 80 e9 83 a8 ..............GRE...............
b2ca0 e5 88 86 ef bc 8c e8 af b7 e5 85 88 e4 bb 8e 47 52 45 e9 9a a7 e9 81 93 e4 b8 8a e5 88 a0 e9 99 ...............GRE..............
b2cc0 a4 e5 ae 83 e3 80 82 00 e6 8e a5 e5 8f a3 e6 98 af e7 bb 84 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ................................
b2ce0 ef bc 8c e8 af b7 e4 bb 8e e7 bb 84 e4 b8 ad e5 88 a0 e9 99 a4 e5 ae 83 e3 80 82 00 e5 bf 85 e9 ................................
b2d00 a1 bb e9 87 8d e6 96 b0 e5 88 86 e9 85 8d e8 af a5 e6 8e a5 e5 8f a3 e4 bb a5 e9 85 8d e7 bd ae ................................
b2d20 e4 b8 ba 20 25 73 e3 80 82 00 e7 a6 bb e5 bc 80 e9 98 b2 e7 81 ab e5 a2 99 e6 97 b6 e5 8c b9 e9 ....%s..........................
b2d40 85 8d e6 b5 81 e9 87 8f e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 20 e5 9c a8 e5 a4 a7 e5 a4 9a e6 95 ................................
b2d60 b0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e8 bf 99 e6 98 af e2 80 9c 57 41 4e e2 80 9d e6 88 96 e5 ......................WAN.......
b2d80 8f a6 e4 b8 80 e4 b8 aa e5 a4 96 e9 83 a8 e8 bf 9e e6 8e a5 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 ................................
b2da0 00 4f 70 65 6e 56 50 4e e5 b0 86 e6 8e a5 e6 94 b6 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 .OpenVPN........................
b2dc0 e7 9a 84 e6 8e a5 e5 8f a3 e6 88 96 e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8e ..................IP............
b2de0 a5 e5 8f a3 e9 98 9f e5 88 97 e5 b0 86 e5 bc ba e5 88 b6 e4 b8 ba e9 bb 98 e8 ae a4 e5 80 bc e3 ................................
b2e00 80 82 00 e5 b0 86 e6 a1 a5 e6 8e a5 e6 ad a4 54 41 50 e5 ae 9e e4 be 8b e7 9a 84 e6 8e a5 e5 8f ...............TAP..............
b2e20 a3 e3 80 82 20 e8 bf 99 e4 b8 8d e6 98 af e8 87 aa e5 8a a8 e5 ae 8c e6 88 90 e7 9a 84 e3 80 82 ................................
b2e40 20 e5 bf 85 e9 a1 bb e5 88 86 e9 85 8d e6 ad a4 e6 8e a5 e5 8f a3 e5 b9 b6 e5 88 86 e5 88 ab e5 ................................
b2e60 88 9b e5 bb ba e6 a1 a5 e6 8e a5 e3 80 82 20 e6 ad a4 e8 ae be e7 bd ae e6 8e a7 e5 88 b6 4f 70 ..............................Op
b2e80 65 6e 56 50 4e e4 b8 ba e7 bd 91 e6 a1 a5 e4 bd bf e7 94 a8 e7 9a 84 e7 8e b0 e6 9c 89 49 50 e5 enVPN........................IP.
b2ea0 9c b0 e5 9d 80 e5 92 8c e5 ad 90 e7 bd 91 e6 8e a9 e7 a0 81 e3 80 82 20 e5 b0 86 e6 ad a4 e8 ae ................................
b2ec0 be e7 bd ae e4 b8 ba e2 80 9c 6e 6f 6e 65 e2 80 9d e5 b0 86 e5 af bc e8 87 b4 e4 b8 8b e9 9d a2 ..........none..................
b2ee0 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e7 bd 91 e6 a1 a5 44 48 43 50 e8 ae be e7 bd ae e8 a2 ab e5 ..................DHCP..........
b2f00 bf bd e7 95 a5 e3 80 82 00 e7 94 a8 e4 ba 8e e5 8f 91 e8 b5 b7 e6 ad a4 4f 70 65 6e 56 50 4e e5 ........................OpenVPN.
b2f20 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e6 8e a5 e5 8f a3 ................................
b2f40 00 e6 8e a5 e5 8f a3 e5 b0 86 e5 88 86 e9 85 8d e5 a6 82 e4 b8 8b ef bc 9a 00 e5 86 85 e9 83 a8 ................................
b2f60 49 50 e5 9c b0 e5 9d 80 20 28 25 31 24 73 29 e5 92 8c e7 9b ae e7 9a 84 49 50 e5 9c b0 e5 9d 80 IP.......(%1$s).........IP......
b2f80 20 28 25 32 24 73 29 20 e5 85 b7 e6 9c 89 e4 b8 8d e5 90 8c e7 9a 84 e5 9c b0 e5 9d 80 e7 b3 bb .(%2$s).........................
b2fa0 e5 88 97 e3 80 82 00 e6 8e a5 e5 8f a3 25 31 24 73 20 e4 b8 8a e6 97 a0 e6 95 88 e7 9a 84 4d 41 .............%1$s.............MA
b2fc0 43 e5 9c b0 e5 9d 80 20 28 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 3a 66 66 29 20 e5 b7 b2 e8 C.......(ff:ff:ff:ff:ff:ff).....
b2fe0 a2 ab e8 87 aa e5 8a a8 e6 9b bf e6 8d a2 e4 b8 ba 20 25 32 24 73 00 e4 bb a5 e5 8d 81 e5 85 ad ..................%2$s..........
b3000 e8 bf 9b e5 88 b6 e6 a0 bc e5 bc 8f e5 a1 ab e5 85 85 e7 9a 84 e5 93 88 e5 b8 8c e7 ae 97 e6 b3 ................................
b3020 95 e7 9a 84 e5 af 86 e9 92 a5 ef bc 8c e5 89 8d e9 9d a2 e5 8a a0 e4 b8 8a e2 80 9c 30 78 e2 80 ............................0x..
b3040 9d e6 88 96 e4 bb bb e4 bd 95 e5 ad 97 e7 ac a6 e4 b8 b2 e3 80 82 20 e9 9d 9e e5 8d 81 e5 85 ad ................................
b3060 e8 bf 9b e5 88 b6 e5 ad 97 e7 ac a6 e4 b8 b2 e4 bd bf e7 94 a8 6d 64 35 e5 88 b0 e5 8d 81 e5 85 .....................md5........
b3080 ad e8 bf 9b e5 88 b6 e5 af 86 e9 92 a5 e8 bf 9b e8 a1 8c e5 93 88 e5 b8 8c e3 80 82 20 e9 bb 98 ................................
b30a0 e8 ae a4 e4 b8 ba e9 9a 8f e6 9c ba e7 94 9f e6 88 90 e7 9a 84 e5 80 bc e3 80 82 00 e5 af 86 e9 ................................
b30c0 92 a5 e8 b6 8a e5 a4 a7 ef bc 8c e5 85 b6 e6 8f 90 e4 be 9b e7 9a 84 e5 ae 89 e5 85 a8 e6 80 a7 ................................
b30e0 e8 b6 8a e9 ab 98 ef bc 8c e4 bd 86 e6 98 af e6 9b b4 e5 a4 a7 e7 9a 84 e5 af 86 e9 92 a5 e9 9c ................................
b3100 80 e8 a6 81 e6 9b b4 e5 a4 9a e7 9a 84 e6 97 b6 e9 97 b4 e6 9d a5 e7 94 9f e6 88 90 ef bc 8c e5 ................................
b3120 b9 b6 e4 b8 94 e9 9c 80 e8 a6 81 e6 9b b4 e9 95 bf e7 9a 84 e6 97 b6 e9 97 b4 e6 9d a5 e9 aa 8c ................................
b3140 e8 af 81 e3 80 82 20 e6 88 aa e8 87 b3 32 30 31 36 e5 b9 b4 ef bc 8c 32 30 34 38 e4 bd 8d e6 98 .............2016......2048.....
b3160 af e6 9c 80 e5 b0 8f e7 9a 84 e9 80 89 e6 8b a9 ef bc 8c 34 30 39 36 e4 bd 8d e4 bd bf e7 94 a8 ...................4096.........
b3180 e6 9c 80 e5 a4 9a e3 80 82 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e8 af b7 e5 8f 82 e9 98 85 20 25 ...............................%
b31a0 31 24 73 e3 80 82 00 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e7 9a 84 e6 97 b6 e9 97 b4 e9 1$s.............................
b31c0 95 bf e5 ba a6 ef bc 88 e7 9b b8 e5 af b9 e4 ba 8e e5 8f 91 e9 80 81 e6 95 b0 e6 8d ae e5 8c 85 ................................
b31e0 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 89 ef bc 8c e8 af a5 e5 89 8d e7 bc 80 e5 af b9 e4 ba 8e e5 9c ................................
b3200 a8 e7 ba bf e7 a1 ae e5 ae 9a e7 9a 84 e7 9b ae e7 9a 84 e6 98 af e6 9c 89 e6 95 88 e7 9a 84 e3 ................................
b3220 80 82 25 31 24 73 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 38 36 34 30 30 e7 a7 92 e3 80 82 00 e4 b8 ..%1$s............86400.........
b3240 8e e9 bb 98 e8 ae a4 e8 b7 af e7 94 b1 e5 99 a8 e7 9b b8 e5 85 b3 e7 9a 84 e7 94 9f e5 91 bd e5 ................................
b3260 91 a8 e6 9c 9f ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 00 e7 9b ................................
b3280 b8 e5 85 b3 e8 a1 8c e6 98 be e7 a4 ba 20 5b 25 31 24 64 5d 3a 20 25 32 24 73 00 e8 b4 9f e8 bd ..............[%1$d]:.%2$s......
b32a0 bd e5 9d 87 e8 a1 a1 e5 99 a8 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 20 e3 80 82 00 70 68 ..............................ph
b32c0 61 73 65 20 32 e6 9d a1 e7 9b ae e7 9a 84 e6 9c ac e5 9c b0 e5 92 8c e8 bf 9c e7 a8 8b e7 bd 91 ase.2...........................
b32e0 e7 bb 9c e4 b8 8d e8 83 bd e4 b8 8e e5 9c a8 70 68 61 73 65 20 31 e4 b8 ad e9 85 8d e7 bd ae e7 ...............phase.1..........
b3300 9a 84 e9 9a a7 e9 81 93 ef bc 88 e6 8e a5 e5 8f a3 e5 92 8c e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 ................................
b3320 ef bc 89 e5 a4 96 e9 83 a8 e9 87 8d e5 8f a0 e3 80 82 00 e7 94 a8 e4 ba 8e 70 66 53 65 6e 73 65 .........................pfSense
b3340 e7 b3 bb e7 bb 9f e5 9f 9f ef bc 88 e7 b3 bb e7 bb 9f 2d e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 2d ..................-............-
b3360 e5 9f 9f ef bc 89 e7 9a 84 e6 9c ac e5 9c b0 e7 b1 bb e5 9e 8b e3 80 82 20 e7 95 99 e7 a9 ba e5 ................................
b3380 88 99 e4 bd bf e7 94 a8 e9 bb 98 e8 ae a4 e5 80 bc e3 80 82 20 e6 9c ac e5 9c b0 e5 8c ba e5 9f ................................
b33a0 9f e7 b1 bb e5 9e 8b e6 8f 8f e8 bf b0 e5 8f af e5 9c a8 75 6e 62 6f 75 6e 64 2e 63 6f 6e 66 ef ...................unbound.conf.
b33c0 bc 88 35 ef bc 89 e6 89 8b e5 86 8c e9 a1 b5 e4 b8 ad e6 89 be e5 88 b0 e3 80 82 00 e6 97 a5 e5 ..5.............................
b33e0 bf 97 e6 96 87 e4 bb b6 e5 b7 b2 e9 87 8d e7 bd ae e3 80 82 00 e6 97 a5 e5 bf 97 e4 bf 9d e5 ad ................................
b3400 98 e5 9c a8 e6 81 92 e5 ae 9a e5 a4 a7 e5 b0 8f e7 9a 84 e5 be aa e7 8e af e6 97 a5 e5 bf 97 e6 ................................
b3420 96 87 e4 bb b6 e4 b8 ad e3 80 82 20 e6 ad a4 e5 ad 97 e6 ae b5 e6 8e a7 e5 88 b6 e6 97 a5 e5 bf ................................
b3440 97 e6 96 87 e4 bb b6 e7 9a 84 e5 a4 a7 e5 b0 8f ef bc 8c e5 9b a0 e6 ad a4 e6 97 a5 e5 bf 97 e4 ................................
b3460 b8 ad e5 8f af e8 83 bd e5 ad 98 e5 9c a8 e5 a4 9a e5 b0 91 e6 9d a1 e7 9b ae e3 80 82 20 e9 bb ................................
b3480 98 e8 ae a4 e5 80 bc e4 b8 ba e5 a4 a7 e7 ba a6 35 30 30 4b 42 e3 80 82 25 31 24 73 e6 b3 a8 e6 ................500KB...%1$s....
b34a0 84 8f ef bc 9a e6 97 a5 e5 bf 97 e5 a4 a7 e5 b0 8f e5 9c a8 e4 b8 8b e6 ac a1 e6 b8 85 e9 99 a4 ................................
b34c0 e6 97 b6 e6 9b b4 e6 94 b9 e3 80 82 20 e8 a6 81 e7 ab 8b e5 8d b3 e6 9b b4 e6 94 b9 e6 97 a5 e5 ................................
b34e0 bf 97 e5 a4 a7 e5 b0 8f ef bc 8c e8 af b7 e5 85 88 e4 bf 9d e5 ad 98 e9 80 89 e9 a1 b9 e4 bb a5 ................................
b3500 e8 ae be e7 bd ae e5 a4 a7 e5 b0 8f ef bc 8c e7 84 b6 e5 90 8e e4 bd bf e7 94 a8 e4 b8 8b e9 9d ................................
b3520 a2 e7 9a 84 e2 80 9c e6 b8 85 e9 99 a4 e6 97 a5 e5 bf 97 e2 80 9d e6 93 8d e4 bd 9c e6 b8 85 e9 ................................
b3540 99 a4 e6 97 a5 e5 bf 97 e3 80 82 00 e4 b8 a2 e5 a4 b1 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ................................
b3560 ba e6 95 b0 e5 80 bc e3 80 82 00 e4 b8 a2 e5 a4 b1 e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e5 a4 a7 ................................
b3580 e4 ba 8e e6 88 96 e7 ad 89 e4 ba 8e e9 ab 98 e7 ad 89 e5 be 85 e6 97 b6 e9 97 b4 e9 98 88 e5 80 ................................
b35a0 bc e3 80 82 00 e4 b8 a2 e5 a4 b1 e9 97 b4 e9 9a 94 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 ................................
b35c0 e5 80 bc e3 80 82 00 e4 bd 8e e4 b8 a2 e5 8c 85 e4 b8 a2 e5 a4 b1 e9 98 88 e5 80 bc e5 bf 85 e9 ................................
b35e0 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e4 bd 8e e4 b8 a2 e5 8c 85 e4 b8 a2 e5 a4 b1 e9 98 ................................
b3600 88 e5 80 bc e5 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e 31 30 30 e3 80 82 00 e4 bd 8e e4 b8 a2 e5 8c 85 ................100.............
b3620 e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e4 bd 8e e5 bb b6 e8 ................................
b3640 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e4 bd 8e e5 bb ................................
b3660 b6 e8 bf 9f e9 98 88 e5 80 bc e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 6d 30 6e .............................m0n
b3680 30 77 61 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e7 bb 8f e6 81 a2 e5 a4 8d ef bc 8c e5 b9 b6 e5 b7 b2 0wall...........................
b36a0 e7 bb 8f e5 8d 87 e7 ba a7 e8 bd ac e6 8d a2 e5 88 b0 70 66 53 65 6e 73 65 e4 ba 86 00 e4 bd 99 ..................pfSense.......
b36c0 e9 87 8f e6 97 b6 e9 97 b4 e5 bf 85 e9 a1 bb e6 98 af e6 95 b4 e6 95 b0 e3 80 82 00 e4 bd 99 e9 ................................
b36e0 87 8f e6 97 b6 e9 97 b4 e5 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e 50 31 e6 9c 89 e6 95 88 e6 9c 9f e3 ....................P1..........
b3700 80 82 00 e6 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e6 98 af e7 bd 91 e7 bb 9c e7 9a 84 e5 ad 90 e7 bd ................................
b3720 91 e6 8e a9 e7 a0 81 e3 80 82 20 e5 ae 83 e4 b8 8d e6 8c 87 e5 ae 9a 43 49 44 52 e8 8c 83 e5 9b .......................CIDR.....
b3740 b4 e3 80 82 00 e6 9c 80 e5 a4 a7 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e8 87 b3 e5 b0 91 36 30 e7 .............................60.
b3760 a7 92 ef bc 8c e9 ab 98 e4 ba 8e e9 bb 98 e8 ae a4 e7 9a 84 e7 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 ................................
b3780 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba 2f e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 ................/...............
b37a0 e6 96 b0 e8 bf 9e e6 8e a5 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 ................................
b37c0 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e3 80 82 00 ................................
b37e0 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba 2f e6 af 8f e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 ............/...................
b3800 bf 9e e6 8e a5 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba ................................
b3820 54 43 50 e5 8d 8f e8 ae ae e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 80 81 e7 TCP.............................
b3840 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 af 8f ................................
b3860 e7 a7 92 e7 9a 84 e6 9c 80 e5 a4 a7 e6 96 b0 e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e9 ab 98 e7 ba ................................
b3880 a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e6 af 8f e4 b8 aa e5 ae a2 e6 88 b7 e7 ab af 49 50 e5 .............................IP.
b38a0 9c b0 e5 9d 80 e7 9a 84 e5 b9 b6 e5 8f 91 e8 bf 9e e6 8e a5 e4 b8 8a e9 99 90 e4 b8 8d e8 83 bd ................................
b38c0 e5 a4 a7 e4 ba 8e e5 85 a8 e5 b1 80 e6 9c 80 e5 a4 a7 e5 80 bc e3 80 82 00 e5 b7 b2 e8 b6 85 e8 ................................
b38e0 bf 87 e5 88 ab e5 90 8d e4 b8 ad e7 9a 84 e6 9d a1 e7 9b ae e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 ................................
b3900 e9 87 8f 20 28 25 73 29 00 e5 88 ab e5 90 8d e4 b8 ad e7 9a 84 e6 9c 80 e5 a4 a7 e6 9d a1 e7 9b ....(%s)........................
b3920 ae e6 95 b0 e4 b8 ba 25 73 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e5 .......%s.......................
b3940 b7 b2 e5 bb ba e7 ab 8b e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ................................
b3960 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c ................................
b3980 87 e5 ae 9a e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba e5 bb ba e7 ab 8b e7 9a 84 e6 9c 80 ................................
b39a0 e5 a4 a7 e8 bf 9e e6 8e a5 e6 95 b0 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f ................................
b39c0 aa e8 83 bd e4 b8 ba 54 43 50 e5 8d 8f e8 ae ae e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c .......TCP......................
b39e0 e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c ................................
b3a00 87 e5 ae 9a e6 af 8f e4 b8 aa e4 b8 bb e6 9c ba ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef ................................
b3a20 bc 89 e7 9a 84 e5 b7 b2 e5 bb ba e7 ab 8b e8 bf 9e e6 8e a5 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 ................................
b3a40 e9 87 8f e3 80 82 00 e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ba ef bc 88 e9 ab 98 e7 ba a7 e9 ................................
b3a60 80 89 e9 a1 b9 ef bc 89 e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 b0 e9 87 8f e5 8f aa e8 83 bd e4 b8 ba ................................
b3a80 e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 ................................
b3aa0 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd ................................
b3ac0 e6 8c 87 e5 ae 9a e5 94 af e4 b8 80 e6 ba 90 e4 b8 bb e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e6 95 ................................
b3ae0 b0 e9 87 8f ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e6 9c 80 e5 a4 a7 ................................
b3b00 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f ................................
b3b20 aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e3 ................................
b3b40 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ba e7 a9 ba ef bc 8c e5 88 ................................
b3b60 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef ................................
b3b80 bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e6 af 8f e4 b8 aa e4 b8 bb e6 9c ................................
b3ba0 ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba a7 e9 ................................
b3bc0 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 bb e5 9e 8b e8 a7 84 ................................
b3be0 e5 88 99 e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 ................................
b3c00 b8 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e6 af 8f e4 b8 aa e4 b8 bb ................................
b3c20 e6 9c ba e7 9a 84 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae ef bc 88 e9 ab 98 e7 ba ................................
b3c40 a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e5 9c a8 e5 8f 91 e9 80 81 e6 9c aa e7 bb 8f e8 af b7 ................................
b3c60 e6 b1 82 e7 9a 84 e7 bb 84 e6 92 ad e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad e4 b9 8b e9 97 ................................
b3c80 b4 e5 85 81 e8 ae b8 e7 9a 84 e6 9c 80 e5 a4 a7 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 a7 92 e4 ................................
b3ca0 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 00 e5 9c a8 e5 8f 91 e9 80 81 e6 9c aa e7 bb 8f e8 af ................................
b3cc0 b7 e6 b1 82 e7 9a 84 e7 bb 84 e6 92 ad e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad e4 b9 8b e9 ................................
b3ce0 97 b4 e5 85 81 e8 ae b8 e7 9a 84 e6 9c 80 e5 b0 8f e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 a7 92 ................................
b3d00 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 00 e7 9b 91 e8 a7 86 e7 9a 84 49 50 e5 9c b0 e5 9d .........................IP.....
b3d20 80 20 22 25 73 22 20 e5 b7 b2 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad e3 80 82 e8 af b7 e5 8f a6 e5 .."%s"..........................
b3d40 a4 96 e9 80 89 e6 8b a9 e4 b8 80 e4 b8 aa e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e4 b8 ad e6 ad ................................
b3d60 a4 e5 a4 8d e9 80 89 e6 a1 86 ef bc 8c e5 88 99 e5 bd 93 e7 bd 91 e5 85 b3 e6 95 85 e9 9a 9c e6 ................................
b3d80 97 b6 ef bc 8c e7 9b 91 e8 a7 86 e8 bf 9b e7 a8 8b e5 b0 86 e5 88 b7 e6 96 b0 e6 89 80 e6 9c 89 ................................
b3da0 e7 8a b6 e6 80 81 e3 80 82 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 e7 9a 84 e7 89 88 e6 9c ac e6 ................................
b3dc0 98 af 22 25 31 24 73 22 e3 80 82 20 ef bc 88 e9 80 9a e5 b8 b8 e5 88 86 e6 94 af e5 90 8d e7 a7 .."%1$s"........................
b3de0 b0 e4 b8 ba 6d 61 73 74 65 72 ef bc 89 25 32 24 73 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c ....master...%2$s...............
b3e00 e6 9c aa e6 8c 87 e5 ae 9a e7 89 88 e6 9c ac ef bc 8c e5 88 99 e4 b8 8d e4 bc 9a e6 89 a7 e8 a1 ................................
b3e20 8c e5 90 8c e6 ad a5 e3 80 82 00 e6 9c 80 e8 bf 91 e4 bd bf e7 94 a8 e7 9a 84 e5 ad 98 e5 82 a8 ................................
b3e40 e5 ba 93 25 73 ef bc 8c 20 e5 a6 82 e6 9e 9c e8 af a5 e5 ad 97 e6 ae b5 e4 b8 ba e7 a9 ba ef bc ...%s...........................
b3e60 8c e5 b0 86 e4 bd bf e7 94 a8 e6 ad a4 e5 ad 98 e5 82 a8 e5 ba 93 e3 80 82 00 27 25 73 27 e6 98 ..........................'%s'..
b3e80 af e4 bf 9d e7 95 99 e5 ad 97 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e3 80 82 00 e5 8f af ................................
b3ea0 e4 bb a5 e8 be 93 e5 85 a5 e5 88 ab e5 90 8d e7 9a 84 e5 90 8d e7 a7 b0 ef bc 8c e8 80 8c e4 b8 ................................
b3ec0 8d e6 98 af e6 8c 87 e5 ae 9a e7 9a 84 e4 b8 bb e6 9c ba ef bc 8c e7 bd 91 e7 bb 9c e6 88 96 e7 ................................
b3ee0 ab af e5 8f a3 e3 80 82 20 e5 88 ab e5 90 8d e5 b0 86 e6 a0 b9 e6 8d ae e4 b8 8a e9 9d a2 e7 9a ................................
b3f00 84 e5 88 97 e8 a1 a8 e8 a7 a3 e5 86 b3 e3 80 82 00 e5 88 ab e5 90 8d e7 9a 84 e5 90 8d e7 a7 b0 ................................
b3f20 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e7 ac a6 e2 80 9c 61 2d 7a ef bc 8c 41 2d 5a ef bc 8c 30 2d ..................a-z...A-Z...0-
b3f40 39 e5 92 8c 5f e2 80 9d e7 bb 84 e6 88 90 e3 80 82 00 e8 ae a1 e5 88 92 e8 a1 a8 e7 9a 84 e5 90 9..._...........................
b3f60 8d e7 a7 b0 e5 8f aa e8 83 bd e7 94 b1 e5 ad 97 e7 ac a6 61 2d 7a ef bc 8c 41 2d 5a ef bc 8c 30 ...................a-z...A-Z...0
b3f80 2d 39 e7 bb 84 e6 88 90 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 e5 90 8d e7 a7 b0 e5 8f -9..............................
b3fa0 aa e8 83 bd e7 94 b1 e5 ad 97 e7 ac a6 e2 80 9c 61 2d 7a ef bc 8c 41 2d 5a ef bc 8c 30 2d 39 e5 ................a-z...A-Z...0-9.
b3fc0 92 8c 5f e2 80 9d e7 bb 84 e6 88 90 e3 80 82 00 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e4 b8 8d e8 .._.............................
b3fe0 83 bd e7 94 a8 e4 ba 8e e6 ad a4 56 49 50 00 e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e4 b8 8d e8 83 ...........VIP..................
b4000 bd e5 9c a8 e8 b5 b7 e5 a7 8b e5 ad 90 e7 bd 91 e8 8c 83 e5 9b b4 e5 86 85 e4 bd bf e7 94 a8 e3 ................................
b4020 80 82 00 e6 96 b0 e7 9a 84 52 52 44 e7 8e b0 e5 9c a8 e5 85 b7 e6 9c 89 25 31 24 73 20 e4 b8 aa .........RRD............%1$s....
b4040 44 53 e5 80 bc e5 92 8c 25 32 24 73 20 e4 b8 aa 52 52 41 e6 95 b0 e6 8d ae e5 ba 93 00 e5 bf 85 DS......%2$s....RRA.............
b4060 e9 a1 bb e6 8c 87 e5 ae 9a 4c 41 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e7 9a 84 e6 95 b0 e9 87 .........LAN....................
b4080 8f e3 80 82 00 4c 41 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e7 9a 84 e6 95 b0 e9 87 8f e5 ba 94 .....LAN........................
b40a0 e5 a4 a7 e4 ba 8e 31 e3 80 82 00 e5 85 81 e8 ae b8 e5 90 8c e6 97 b6 e8 bf 9e e6 8e a5 e5 88 b0 ......1.........................
b40c0 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 50 50 50 6f 45 e7 94 a8 e6 88 b7 e6 95 b0 e3 80 82 ...............PPPoE............
b40e0 00 e5 bf 85 e9 a1 bb e6 8c 87 e5 ae 9a e8 bf 9e e6 8e a5 e6 95 b0 e3 80 82 00 e8 bf 9e e6 8e a5 ................................
b4100 e6 95 b0 e5 ba 94 e5 a4 a7 e4 ba 8e 31 e3 80 82 00 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e5 88 86 ............1...................
b4120 e9 85 8d e7 9a 84 e5 85 a5 e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba e6 95 b0 e3 80 82 e9 bb ............TCP.................
b4140 98 e8 ae a4 e5 80 bc e4 b8 ba 31 30 e3 80 82 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 30 ef bc 8c e5 ..........10...............0....
b4160 88 99 e4 b8 8d e6 8e a5 e5 8f 97 e6 9d a5 e8 87 aa e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 54 43 50 .............................TCP
b4180 e6 9f a5 e8 af a2 e3 80 82 20 00 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e5 88 86 e9 85 8d e7 9a 84 ................................
b41a0 e5 87 ba e7 ab 99 54 43 50 e7 bc 93 e5 86 b2 e5 8c ba e6 95 b0 e3 80 82 20 e9 bb 98 e8 ae a4 e5 ......TCP.......................
b41c0 80 bc e4 b8 ba 31 30 e3 80 82 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 30 ef bc 8c e5 88 99 54 43 50 .....10...............0......TCP
b41e0 e6 9f a5 e8 af a2 e4 b8 8d e4 bc 9a e5 8f 91 e9 80 81 e5 88 b0 e6 9d 83 e5 a8 81 e6 9c 8d e5 8a ................................
b4200 a1 e5 99 a8 e3 80 82 00 e6 af 8f e4 b8 aa e7 ba bf e7 a8 8b e5 b0 86 e5 90 8c e6 97 b6 e6 9c 8d ................................
b4220 e5 8a a1 e7 9a 84 e6 9f a5 e8 af a2 e6 95 b0 e3 80 82 e5 a6 82 e6 9e 9c e8 b6 85 e5 87 ba ef bc ................................
b4240 8c e5 88 99 e8 b6 85 e5 87 ba e7 9a 84 e8 bf 99 e4 ba 9b e6 9f a5 e8 af a2 e5 b0 86 e4 b8 8d e4 ................................
b4260 bc 9a e5 a4 84 e7 90 86 e3 80 82 00 e5 8d 95 e4 b8 aa e7 94 a8 e6 88 b7 e5 8f af e4 bb a5 e5 90 ................................
b4280 8c e6 97 b6 e7 99 bb e5 bd 95 e7 9a 84 e6 ac a1 e6 95 b0 e3 80 82 00 e8 bf 99 e4 ba 9b e9 80 89 ................................
b42a0 e9 a1 b9 e5 8f aa e6 9c 89 e9 ab 98 e7 ba a7 e7 94 a8 e6 88 b7 e6 89 8d e4 bd bf e7 94 a8 ef bc ................................
b42c0 8c e6 96 b0 e6 89 8b e6 9c 80 e5 a5 bd e4 b8 8d e8 a6 81 e9 9a 8f e6 84 8f e6 94 b9 e5 8f 98 e3 ................................
b42e0 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 e9 80 89 e9 a1 b9 e4 bb 85 e4 be 9b e9 ab ................................
b4300 98 e7 ba a7 e7 94 a8 e6 88 b7 e4 bd bf e7 94 a8 e3 80 82 20 e6 ad a4 e9 a1 b5 e9 9d a2 e7 94 a8 ................................
b4320 e4 ba 8e e7 ae a1 e7 90 86 e7 8e b0 e6 9c 89 e9 95 9c e5 83 8f ef bc 8c e8 80 8c e4 b8 8d e6 98 ................................
b4340 af e5 88 9b e5 bb ba e6 96 b0 e9 95 9c e5 83 8f e3 80 82 00 e6 89 80 e9 80 89 e7 9a 84 4e 43 50 .............................NCP
b4360 e5 8a a0 e5 af 86 e7 ae 97 e6 b3 95 e7 9a 84 e9 a1 ba e5 ba 8f e7 94 b1 4f 70 65 6e 56 50 4e e9 ........................OpenVPN.
b4380 81 b5 e5 ae 88 e3 80 82 25 31 24 73 25 32 24 73 25 33 24 73 00 e6 95 b0 e6 8d ae e5 8c 85 e6 8d ........%1$s%2$s%3$s............
b43a0 95 e8 8e b7 e5 b0 86 e6 89 a7 e8 a1 8c e4 b8 8e e6 89 80 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9b ......................IP........
b43c0 b8 e5 85 b3 e8 81 94 e7 9a 84 e5 8f 8d e5 90 91 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 e3 80 82 25 ...............................%
b43e0 73 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e8 83 bd e5 af bc e8 87 b4 e5 a4 a7 e6 95 b0 e6 8d ae e5 s...............................
b4400 8c 85 e7 9a 84 e5 bb b6 e8 bf 9f e3 80 82 00 e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 e8 ae a1 e6 95 ................................
b4420 b0 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b0 e5 ad 97 e6 88 96 e7 95 99 e7 a9 ba e3 ................................
b4440 80 82 00 e5 af b9 e4 b8 8d e8 b5 b7 ef bc 8c e4 bd a0 e4 b8 8d e8 83 bd e6 9b b4 e6 94 b9 e9 9d ................................
b4460 9e e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e7 9a 84 e5 af 86 e7 a0 81 e3 80 82 20 00 e5 af 86 e7 a0 ................................
b4480 81 e4 b8 ad e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 20 00 e5 af 86 e7 a0 ................................
b44a0 81 e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 20 00 e5 bf 85 e9 a1 bb e8 ae be e7 bd ae e7 9b 91 e8 a7 ................................
b44c0 86 e7 9a 84 e8 b7 af e5 be 84 00 e8 af a5 e7 ab af e5 8f a3 e5 8f af e4 bb a5 e6 98 af e6 ba 90 ................................
b44e0 e7 ab af e5 8f a3 e6 88 96 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e3 80 82 20 e6 95 b0 e6 8d ae e5 ................................
b4500 8c 85 e6 8d 95 e8 8e b7 e5 b0 86 e5 9c a8 e4 bb bb e4 b8 80 e5 ad 97 e6 ae b5 e4 b8 ad e6 9f a5 ................................
b4520 e8 af a2 e6 ad a4 e7 ab af e5 8f a3 e3 80 82 20 e5 a6 82 e6 9e 9c e4 b8 8d e6 8c 89 e7 ab af e5 ................................
b4540 8f a3 e8 bf 87 e6 bb a4 ef bc 8c e8 af b7 e7 95 99 e7 a9 ba e3 80 82 00 e7 ab af e5 8f a3 e5 bf ................................
b4560 85 e9 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 e5 92 8c 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 .............1...65535..........
b4580 95 b4 e6 95 b0 e3 80 81 e6 88 96 e7 ab af e5 8f a3 e5 88 ab e5 90 8d e6 88 96 e7 95 99 e7 a9 ba ................................
b45a0 e3 80 82 00 e7 ab af e5 8f a3 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 ...................1...65535....
b45c0 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 ef bc 8c e6 88 96 e4 b8 80 e4 b8 aa e7 ab af e5 8f a3 e5 88 ab ................................
b45e0 e5 90 8d e3 80 82 00 e4 b8 bb e5 87 ad e8 af 81 e8 8a 82 e7 82 b9 e7 9a 84 57 65 62 e9 85 8d e7 .........................Web....
b4600 bd ae e7 a8 8b e5 ba 8f e7 9a 84 e7 ab af e5 8f a3 e3 80 82 20 e7 a4 ba e4 be 8b ef bc 9a 34 34 ..............................44
b4620 33 00 4f 70 65 6e 56 50 4e e7 94 a8 e4 ba 8e e6 8e a5 e6 94 b6 e5 ae a2 e6 88 b7 e7 ab af e8 bf 3.OpenVPN.......................
b4640 9e e6 8e a5 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e6 9c 8d e5 8a a1 e5 99 a8 e7 94 a8 e4 ba 8e ................................
b4660 e6 8e a5 e6 94 b6 e5 ae a2 e6 88 b7 e7 ab af e8 bf 9e e6 8e a5 e7 9a 84 e7 ab af e5 8f a3 e3 80 ................................
b4680 82 00 e7 94 a8 e4 ba 8e e5 93 8d e5 ba 94 44 4e 53 e6 9f a5 e8 af a2 e7 9a 84 e7 ab af e5 8f a3 ..............DNS...............
b46a0 e3 80 82 e5 ae 83 e9 80 9a e5 b8 b8 e5 ba 94 e8 af a5 e7 95 99 e7 a9 ba ef bc 8c e9 99 a4 e9 9d ................................
b46c0 9e e5 8f a6 e4 b8 80 e4 b8 aa e6 9c 8d e5 8a a1 e9 9c 80 e8 a6 81 e7 bb 91 e5 ae 9a e5 88 b0 e7 ................................
b46e0 ab af e5 8f a3 35 33 e3 80 82 00 e7 94 b5 e6 ba 90 e5 b7 a5 e5 85 b7 e7 9b 91 e8 a7 86 e7 b3 bb .....53.........................
b4700 e7 bb 9f e7 8a b6 e6 80 81 ef bc 8c e5 b9 b6 e7 9b b8 e5 ba 94 e5 9c b0 e8 ae be e7 bd ae e5 90 ................................
b4720 84 e7 a7 8d e7 94 b5 e6 ba 90 e6 8e a7 e5 88 b6 e9 80 89 e9 a1 b9 e3 80 82 20 e5 ae 83 e6 8f 90 ................................
b4740 e4 be 9b e5 9b 9b e7 a7 8d e6 a8 a1 e5 bc 8f ef bc 88 e6 9c 80 e5 a4 a7 ef bc 8c e6 9c 80 e5 b0 ................................
b4760 8f ef bc 8c e8 87 aa e9 80 82 e5 ba 94 e5 92 8c e9 ab 98 e9 80 82 e5 ba 94 ef bc 89 ef bc 8c e5 ................................
b4780 8f af e4 bb a5 e5 9c a8 e4 ba a4 e6 b5 81 e7 94 b5 e6 ba 90 e6 88 96 e7 94 b5 e6 b1 a0 e6 97 b6 ................................
b47a0 e5 8d 95 e7 8b ac e9 80 89 e6 8b a9 e3 80 82 09 20 e6 9c 80 e5 a4 a7 e6 a8 a1 e5 bc 8f e5 af b9 ................................
b47c0 e5 ba 94 e6 9c 80 e9 ab 98 e6 80 a7 e8 83 bd e5 80 bc e3 80 82 20 e6 9c 80 e5 b0 8f e6 a8 a1 e5 ................................
b47e0 bc 8f e5 af b9 e5 ba 94 e6 9c 80 e4 bd 8e e6 80 a7 e8 83 bd e5 80 bc e3 80 82 20 e8 87 aa e9 80 ................................
b4800 82 e5 ba 94 e6 80 a7 e6 a8 a1 e5 bc 8f e5 b0 9d e8 af 95 e9 80 9a e8 bf 87 e5 9c a8 e7 b3 bb e7 ................................
b4820 bb 9f e5 87 ba e7 8e b0 e7 a9 ba e9 97 b2 e6 97 b6 e9 99 8d e4 bd 8e e6 80 a7 e8 83 bd e6 9d a5 ................................
b4840 e8 be be e5 88 b0 e5 b9 b3 e8 a1 a1 ef bc 8c e5 b9 b6 e5 9c a8 e7 b3 bb e7 bb 9f e5 bf 99 e6 97 ................................
b4860 b6 e5 a2 9e e5 8a a0 e6 80 a7 e8 83 bd e3 80 82 20 20 e5 ae 83 e6 8f 90 e4 be 9b e4 ba 86 e4 b8 ................................
b4880 80 e4 b8 aa e5 be 88 e5 a5 bd e7 9a 84 e5 b9 b3 e8 a1 a1 ef bc 8c e5 8f af e4 bb a5 e5 a4 a7 e5 ................................
b48a0 a4 a7 e8 8a 82 e7 9c 81 e5 8a 9f e7 8e 87 e3 80 82 20 20 e9 ab 98 e9 80 82 e5 ba 94 e6 80 a7 e6 ................................
b48c0 a8 a1 e5 bc 8f e6 98 af e7 b1 bb e4 bc bc e8 87 aa e9 80 82 e5 ba 94 e6 a8 a1 e5 bc 8f ef bc 8c ................................
b48e0 e6 98 af e9 92 88 e5 af b9 e6 80 a7 e8 83 bd e5 92 8c e4 ba a4 e4 ba 92 e6 80 a7 e8 bf 9b e8 a1 ................................
b4900 8c e8 b0 83 e6 95 b4 e3 80 82 09 20 e5 ae 83 e6 8f 90 e9 ab 98 e9 a2 91 e7 8e 87 e6 9b b4 e5 bf ................................
b4920 ab ef bc 8c e4 b8 8b e9 99 8d e6 9b b4 e6 85 a2 ef bc 8c e5 b9 b6 e4 bf 9d e6 8c 81 e4 bd 8e e4 ................................
b4940 ba 8e e4 b8 a4 e5 80 8d e7 9a 84 43 50 55 e8 b4 9f e8 bd bd e3 80 82 00 e5 89 8d e7 bc 80 20 28 ...........CPU.................(
b4960 75 70 70 65 72 20 25 31 24 73 20 62 69 74 73 29 20 e5 bf 85 e9 a1 bb e4 b8 ba e9 9b b6 e3 80 82 upper.%1$s.bits)................
b4980 20 e4 bd bf e7 94 a8 e5 bd a2 e5 bc 8f 25 32 24 73 00 e4 bc 98 e5 85 88 e7 ba a7 e5 bf 85 e9 a1 .............%2$s...............
b49a0 bb e4 b8 ba 31 e5 88 b0 31 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e6 ad a4 ....1...15......................
b49c0 e5 a4 84 e9 80 89 e6 8b a9 e7 9a 84 e4 bc 98 e5 85 88 e7 ba a7 e5 ae 9a e4 b9 89 e5 b0 86 e6 8c ................................
b49e0 89 e4 bb 80 e4 b9 88 e9 a1 ba e5 ba 8f e5 ae 8c e6 88 90 e9 93 be e8 b7 af e7 9a 84 e6 95 85 e9 ................................
b4a00 9a 9c e8 bd ac e7 a7 bb e5 92 8c e5 b9 b3 e8 a1 a1 e3 80 82 20 e5 85 b7 e6 9c 89 e7 9b b8 e5 90 ................................
b4a20 8c e4 bc 98 e5 85 88 e7 ba a7 e7 9a 84 e5 a4 9a e4 b8 aa e9 93 be e8 b7 af e5 b0 86 e5 b9 b3 e8 ................................
b4a40 a1 a1 e8 bf 9e e6 8e a5 ef bc 8c e7 9b b4 e5 88 b0 e4 bc 98 e5 85 88 e7 ba a7 e4 b8 ad e7 9a 84 ................................
b4a60 e6 89 80 e6 9c 89 e9 93 be e8 b7 af e9 83 bd e8 a2 ab e8 80 97 e5 b0 bd e3 80 82 20 e5 a6 82 e6 ................................
b4a80 9e 9c e4 bc 98 e5 85 88 e7 ba a7 e4 b8 ad e7 9a 84 e6 89 80 e6 9c 89 e9 93 be e8 b7 af e9 83 bd ................................
b4aa0 e7 94 a8 e5 ae 8c ef bc 8c e5 88 99 e5 b0 86 e4 bd bf e7 94 a8 e4 b8 8b e4 b8 80 e4 b8 aa e4 bc ................................
b4ac0 98 e5 85 88 e7 ba a7 e4 b8 ad e7 9a 84 e5 8f af e7 94 a8 e9 93 be e8 b7 af e3 80 82 00 e6 8e a2 ................................
b4ae0 e6 b5 8b e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b0 e5 80 bc e3 80 82 00 e6 8e a2 e6 ................................
b4b00 b5 8b e9 97 b4 e9 9a 94 e5 bf 85 e9 a1 bb e4 b8 ba e6 ad a3 e5 80 bc e3 80 82 00 e6 82 a8 e8 a6 ................................
b4b20 81 e5 b0 86 e7 bc 96 e7 a8 8b e8 b0 83 e8 af 95 e6 97 a5 e5 bf 97 e6 8f 90 e4 ba a4 e7 bb 99 70 ...............................p
b4b40 66 53 65 6e 73 65 e5 bc 80 e5 8f 91 e4 ba ba e5 91 98 e8 bf 9b e8 a1 8c e6 a3 80 e6 9f a5 e5 90 fSense..........................
b4b60 97 ef bc 9f 00 e4 bb a3 e7 90 86 e7 94 a8 e6 88 b7 e5 90 8d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 ................................
b4b80 e5 ad 97 e7 ac a6 e3 80 82 00 e8 8c 83 e5 9b b4 e6 97 a0 e6 95 88 ef bc 88 e5 89 8d e9 9d a2 e9 ................................
b4ba0 ab 98 e4 ba 8e e5 90 8e e9 9d a2 ef bc 89 e3 80 82 00 e6 8e a2 e6 b5 8b e9 a2 91 e7 8e 87 e4 b8 ................................
b4bc0 8e e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e7 9a 84 e6 af 94 e5 80 bc ef bc 88 e5 87 8f e5 8e bb e4 ................................
b4be0 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 ef bc 89 e8 bf 98 e6 8e a7 e5 88 b6 e4 b8 a2 e5 8c 85 e6 8a a5 ................................
b4c00 e5 91 8a e7 9a 84 e5 88 86 e8 be a8 e7 8e 87 e3 80 82 20 e4 b8 ba e4 ba 86 e7 a1 ae e5 ae 9a e5 ................................
b4c20 88 86 e8 be a8 e7 8e 87 ef bc 8c e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e4 bb a5 e4 b8 8b e5 85 ac ................................
b4c40 e5 bc 8f ef bc 9a 00 e8 bf 9c e7 a8 8b e7 bd 91 e5 85 b3 20 22 25 31 24 73 22 20 e5 b7 b2 e7 bb ...................."%1$s"......
b4c60 8f e7 94 b1 50 48 41 53 45 31 22 25 32 24 73 22 e4 bd bf e7 94 a8 20 20 e3 80 82 00 e8 bf 9c e7 ....PHASE1"%2$s"................
b4c80 a8 8b e7 bd 91 e5 85 b3 20 25 73 20 e5 b7 b2 e5 ad 98 e5 9c a8 e4 ba 8e e5 8f a6 e4 b8 80 e4 b8 .........%s.....................
b4ca0 aa 70 68 61 73 65 20 31 e6 9d a1 e7 9b ae e4 b8 8a 00 e9 87 8d e8 af 95 e5 80 bc e5 bf 85 e9 a1 .phase.1........................
b4cc0 bb e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 ....1...65535...................
b4ce0 e8 a7 a6 e5 8f 91 e6 ad a4 e6 93 8d e4 bd 9c e7 9a 84 e8 a7 84 e5 88 99 e6 98 af 00 e4 b8 8d e8 ................................
b4d00 83 bd e4 b8 ba e6 9c ac e5 9c b0 e5 92 8c e5 a4 96 e9 83 a8 e9 80 89 e6 8b a9 e7 9b b8 e5 90 8c ................................
b4d20 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e4 b8 8d e8 83 bd e5 9c a8 e6 9c ac e5 9c b0 e6 8e a5 e5 ................................
b4d40 8f a3 e4 b8 8a e9 80 89 e6 8b a9 e4 b8 a4 e6 ac a1 e7 9b b8 e5 90 8c e7 9a 84 e6 8e a5 e5 8f a3 ................................
b4d60 e3 80 82 00 e8 ae a1 e5 88 92 e5 bf 85 e9 a1 bb e8 87 b3 e5 b0 91 e9 85 8d e7 bd ae e4 b8 80 e4 ................................
b4d80 b8 aa e6 97 b6 e9 97 b4 e8 8c 83 e5 9b b4 e3 80 82 00 e6 89 80 e9 80 89 e7 9a 84 e5 8a a0 e5 af ................................
b4da0 86 e7 ae 97 e6 b3 95 e6 97 a0 e6 95 88 e3 80 82 00 e6 89 80 e9 80 89 e8 af 81 e4 b9 a6 e6 97 a0 ................................
b4dc0 e6 95 88 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e4 bb a5 e4 bb a5 e4 b8 8b e6 a0 bc e5 ................................
b4de0 bc 8f e8 bf 94 e5 9b 9e e5 ae a2 e6 88 b7 e7 ab af 49 50 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba e5 .................IP.............
b4e00 ad 97 e7 ac a6 e4 b8 b2 ef bc 9a 00 e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 90 ab e6 9c ................................
b4e20 89 e6 97 a0 e6 95 88 e5 ad 97 e7 ac a6 e3 80 82 00 e4 b8 8d e8 83 bd e4 b8 ba e9 9d 9e e6 9c ac ................................
b4e40 e5 9c b0 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 e8 ae be e7 bd ae e3 80 82 00 e8 ae be e7 bd ae e5 ................................
b4e60 b7 b2 e5 ba 94 e7 94 a8 ef bc 81 00 e6 ba 90 e5 92 8c e7 9b ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 ........................IP......
b4e80 e5 bf 85 e9 a1 bb e5 85 b7 e6 9c 89 e7 9b b8 e5 90 8c e7 9a 84 e7 b3 bb e5 88 97 ef bc 88 49 50 ..............................IP
b4ea0 76 34 20 2f 20 49 50 76 36 ef bc 89 e3 80 82 00 e6 ba 90 e8 b7 9f e8 b8 aa e8 a1 a8 e5 b7 b2 e6 v4./.IPv6.......................
b4ec0 88 90 e5 8a 9f e5 88 b7 e6 96 b0 e3 80 82 20 00 e6 8c 87 e5 ae 9a e7 9a 84 e2 80 9c e6 9c ac e5 ................................
b4ee0 9c b0 e7 ab af e5 8f a3 e2 80 9d e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 e4 b8 ad e3 80 82 20 e8 af ................................
b4f00 b7 e9 80 89 e6 8b a9 e5 85 b6 e4 bb 96 e7 ab af e5 8f a3 e5 80 bc 00 e6 8c 87 e5 ae 9a e7 9a 84 ................................
b4f20 44 48 e5 8f 82 e6 95 b0 e9 95 bf e5 ba a6 e6 97 a0 e6 95 88 e6 88 96 44 48 e6 96 87 e4 bb b6 e4 DH.....................DH.......
b4f40 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 45 43 44 48 e6 9b b2 e7 ba bf e6 .....................ECDH.......
b4f60 97 a0 e6 95 88 e3 80 82 00 e6 82 a8 e6 8c 87 e5 ae 9a e7 9a 84 49 50 76 36 e5 89 8d e7 bc 80 49 .....................IPv6......I
b4f80 44 e8 b6 85 e5 87 ba e8 8c 83 e5 9b b4 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e5 b8 a6 e5 ae bd D...............................
b4fa0 e4 b8 8d e8 83 bd e5 b0 8f e4 ba 8e 31 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 bf 9e e6 8e a5 ............1...................
b4fc0 e6 95 b0 e5 a4 a7 e4 ba 8e 41 4c 54 51 ef bc 88 e5 80 99 e8 a1 a5 e6 8e 92 e9 98 9f ef bc 89 e5 .........ALTQ...................
b4fe0 88 86 e9 85 8d e7 9a 84 e6 8e a5 e5 8f a3 e6 95 b0 ef bc 81 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 8c ................................
b5000 83 e5 9b b4 e4 bd 8d e4 ba 8e e5 bd 93 e5 89 8d e5 ad 90 e7 bd 91 e4 b9 8b e5 a4 96 e3 80 82 00 ................................
b5020 e6 8c 87 e5 ae 9a e7 9a 84 e8 8c 83 e5 9b b4 e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e6 8e a5 e5 8f ................................
b5040 a3 e7 9a 84 44 48 43 50 e8 8c 83 e5 9b b4 e5 86 85 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e8 8c ....DHCP........................
b5060 83 e5 9b b4 e4 b8 8d e8 83 bd e5 9c a8 e6 ad a4 e6 8e a5 e5 8f a3 e7 9a 84 44 48 43 50 e6 b1 a0 .........................DHCP...
b5080 e4 b8 ad e9 85 8d e7 bd ae e7 9a 84 e8 8c 83 e5 9b b4 e5 86 85 e3 80 82 00 e6 8c 87 e5 ae 9a e7 ................................
b50a0 9a 84 e8 ae b0 e5 bd 95 e6 97 a0 e6 95 88 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e6 9c 8d e5 8a ................................
b50c0 a1 e5 99 a8 e5 9c b0 e5 9d 80 e7 ad 89 e4 ba 8e e6 8e a5 e5 8f a3 69 70 e5 9c b0 e5 9d 80 e3 80 ......................ip........
b50e0 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e7 ad 89 e4 ba 8e ................................
b5100 4c 41 4e e6 8e a5 e5 8f a3 e5 9c b0 e5 9d 80 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e6 9c 8d e5 LAN.............................
b5120 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e4 bd 8d e4 ba 8e e8 bf 9c e7 a8 8b e5 ad 90 e7 bd 91 e4 b8 ad ................................
b5140 e3 80 82 00 e6 8c 87 e5 ae 9a e7 9a 84 e7 b1 bb e5 9e 8b e6 97 a0 e6 95 88 e3 80 82 00 e6 8c 87 ................................
b5160 e5 ae 9a e7 9a 84 e5 80 bc e6 97 a0 e6 95 88 e3 80 82 00 e7 8a b6 e6 80 81 e8 a1 a8 e5 b7 b2 e6 ................................
b5180 88 90 e5 8a 9f e5 88 b7 e6 96 b0 e3 80 82 00 e5 8f aa e8 83 bd e4 b8 ba e9 80 9a e8 bf 87 e7 b1 ................................
b51a0 bb e5 9e 8b e8 a7 84 e5 88 99 e6 8c 87 e5 ae 9a e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 ef bc 88 e9 ................................
b51c0 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e7 8a b6 e6 80 81 e8 b6 85 e6 97 b6 ef bc ................................
b51e0 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e5 8f aa e8 83 bd e4 b8 ba 54 43 50 e5 8d 8f e8 .........................TCP....
b5200 ae ae e6 8c 87 e5 ae 9a e3 80 82 00 e5 a6 82 e6 9e 9c e7 8a b6 e6 80 81 e7 b1 bb e5 9e 8b e4 b8 ................................
b5220 ba e7 a9 ba ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e6 8c 87 e5 ae 9a e7 8a b6 e6 80 81 e8 b6 85 e6 ................................
b5240 97 b6 ef bc 88 e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e9 9d 99 e6 80 81 e6 98 ................................
b5260 a0 e5 b0 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e9 9d 99 e6 80 81 e8 b7 af ................................
b5280 e7 94 b1 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e6 8f 90 e4 ba a4 e7 9a 84 e6 ................................
b52a0 8e a5 e5 8f a3 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e6 8f 90 e4 ba a4 e7 9a 84 e6 a8 a1 e5 bc ................................
b52c0 8f e6 97 a0 e6 95 88 e3 80 82 00 e6 8f 90 e4 ba a4 e7 9a 84 e7 a7 81 e9 92 a5 e4 b8 8e e6 8f 90 ................................
b52e0 e4 ba a4 e7 9a 84 e8 af 81 e4 b9 a6 e6 95 b0 e6 8d ae e4 b8 8d e5 8c b9 e9 85 8d e3 80 82 00 e6 ................................
b5300 8f 90 e4 ba a4 e7 9a 84 e4 b8 ad e7 bb a7 e5 8d 8f e8 ae ae e6 97 a0 e6 95 88 e3 80 82 00 e5 ad ................................
b5320 90 e7 bd 91 e9 83 a8 e5 88 86 e7 94 a8 e4 ba 8e e7 a1 ae e5 ae 9a e9 9a a7 e9 81 93 e7 9a 84 e7 ................................
b5340 bd 91 e7 bb 9c e3 80 82 00 e5 ad 90 e7 bd 91 e8 8c 83 e5 9b b4 e4 b8 8d e8 83 bd e4 b8 8e e8 99 ................................
b5360 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 25 73 e9 87 8d e5 8f a0 e3 80 82 00 e5 ad 90 e7 bd 91 e8 8c ....IP......%s..................
b5380 83 e5 9b b4 e4 b8 8d e8 83 bd e4 b8 8e e8 99 9a e6 8b 9f 49 50 76 36 e5 9c b0 e5 9d 80 25 73 e9 ...................IPv6......%s.
b53a0 87 8d e5 8f a0 e3 80 82 00 e8 ae be e7 bd ae e7 9a 84 e5 8f 91 e9 80 81 2f e6 8e a5 e6 94 b6 e7 ......................../.......
b53c0 bc 93 e5 86 b2 e5 8c ba e5 a4 a7 e5 b0 8f e6 97 a0 e6 95 88 e3 80 82 00 4e 54 50 e5 ad a4 e7 ab ........................NTP.....
b53e0 8b e6 a8 a1 e5 bc 8f e6 8f 90 e4 be 9b e7 9a 84 e5 80 bc e6 97 a0 e6 95 88 e3 80 82 00 e7 b3 bb ................................
b5400 e7 bb 9f e5 b7 b2 e6 81 a2 e5 a4 8d e6 88 90 e5 87 ba e5 8e 82 e9 bb 98 e8 ae a4 e8 ae be e7 bd ................................
b5420 ae ef bc 8c e7 8e b0 e5 9c a8 e6 ad a3 e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 ef bc 8c e8 ................................
b5440 af b7 e7 a8 8d e5 80 99 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 00 e7 b3 bb e7 bb 9f e7 ................................
b5460 8e b0 e5 9c a8 e5 85 b3 e6 9c ba ef bc 8c e8 bf 99 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e4 b8 80 ................................
b5480 e5 88 86 e9 92 9f e6 88 96 e6 9b b4 e4 b9 85 e3 80 82 20 00 e7 b3 bb e7 bb 9f e6 ad a3 e5 9c a8 ................................
b54a0 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 ef bc 8c e8 af b7 e7 a8 8d e5 80 99 ef bc 81 00 e7 b3 bb e7 ................................
b54c0 bb 9f e7 9a 84 e7 89 88 e6 9c ac e9 ab 98 e4 ba 8e 3c 62 72 20 2f 3e e6 ad a3 e5 bc 8f e5 8f 91 .................<br./>.........
b54e0 e5 b8 83 e7 9a 84 e7 89 88 e6 9c ac e3 80 82 00 e4 bd a0 e7 9a 84 e7 b3 bb e7 bb 9f e6 98 af e6 ................................
b5500 9c 80 e6 96 b0 e7 89 88 e6 9c ac e3 80 82 00 e7 b3 bb e7 bb 9f e5 b0 86 e5 b0 9d e8 af 95 e8 ae ................................
b5520 a1 e7 ae 97 e6 af 8f e4 b8 aa e8 bf 9e e6 8e a5 e7 9a 84 e5 b8 a6 e5 ae bd e5 bb b6 e8 bf 9f e4 ................................
b5540 b9 98 e7 a7 af ef bc 8c e5 b9 b6 e5 b0 86 e6 8e 92 e5 85 a5 e7 bd 91 e7 bb 9c e7 9a 84 e6 95 b0 ................................
b5560 e6 8d ae e9 87 8f e9 99 90 e5 88 b6 e4 b8 ba e4 bb 85 e4 bf 9d e6 8c 81 e6 9c 80 e4 bd b3 e5 90 ................................
b5580 9e e5 90 90 e9 87 8f e6 89 80 e9 9c 80 e7 9a 84 e6 95 b0 e9 87 8f e3 80 82 00 e7 9b ae e6 a0 87 ................................
b55a0 e7 ab af e5 8f a3 e8 8c 83 e5 9b b4 e5 bf 85 e9 a1 bb e6 98 af 31 e5 88 b0 36 35 35 33 35 e4 b9 .....................1...65535..
b55c0 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 00 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e5 bf 85 e9 a1 bb ................................
b55e0 e5 a4 a7 e4 ba 8e e6 8e a2 e6 b5 8b e9 97 b4 e9 9a 94 e7 9a 84 e4 b8 a4 e5 80 8d e5 8a a0 e4 b8 ................................
b5600 8a e4 b8 a2 e5 a4 b1 e9 97 b4 e9 9a 94 e3 80 82 00 e5 b9 b3 e5 9d 87 e7 bb 93 e6 9e 9c e7 9a 84 ................................
b5620 e6 97 b6 e9 97 b4 e6 ae b5 e5 bf 85 e9 a1 bb e6 98 af e6 95 b0 e5 80 bc e3 80 82 00 e5 b9 b3 e5 ................................
b5640 9d 87 e7 bb 93 e6 9e 9c e7 9a 84 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e5 bf 85 e9 a1 bb e4 b8 ba ................................
b5660 e6 ad a3 e5 80 bc e3 80 82 00 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e3 80 81 e6 8e a2 e6 b5 8b e9 ................................
b5680 a2 91 e7 8e 87 e5 92 8c e4 b8 a2 e5 8c 85 e9 97 b4 e9 9a 94 e5 af 86 e5 88 87 e7 9b b8 e5 85 b3 ................................
b56a0 e3 80 82 20 00 e8 b6 85 e6 97 b6 e8 87 b3 e5 b0 91 e4 b8 ba 31 e5 88 86 e9 92 9f e3 80 82 00 e6 ....................1...........
b56c0 89 80 e6 9c 89 e6 96 87 e4 bb b6 e7 9a 84 e6 80 bb e5 a4 a7 e5 b0 8f e9 99 90 e5 88 b6 e6 98 af ................................
b56e0 20 25 73 e3 80 82 00 e6 89 80 e6 9c 89 e4 b8 8a e4 bc a0 e7 9a 84 e6 96 87 e4 bb b6 e6 80 bb e5 .%s.............................
b5700 a4 a7 e5 b0 8f e4 b8 8d e8 83 bd e8 b6 85 e8 bf 87 25 73 e3 80 82 00 e6 b5 81 e9 87 8f e6 95 b4 .................%s.............
b5720 e5 bd a2 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e6 88 90 e5 8a 9f 00 e5 b7 a6 e4 be a7 e7 ................................
b5740 9a 84 e6 a0 91 e5 af bc e8 88 aa e9 80 9a e8 bf 87 25 73 e3 80 82 00 e9 9a a7 e9 81 93 e6 9c ac .................%s.............
b5760 e5 9c b0 e5 92 8c e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 ad 97 e6 ae b5 e5 bf 85 e9 a1 bb e5 85 ................................
b5780 b7 e6 9c 89 e6 9c 89 e6 95 88 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e4 bb a3 e7 90 86 e6 .............IP.................
b57a0 9c 8d e5 8a a1 e5 99 a8 e4 bd bf e7 94 a8 e7 9a 84 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e7 b1 bb ................................
b57c0 e5 9e 8b e3 80 82 00 e4 b8 8a e4 bc a0 e7 9a 84 e6 96 87 e4 bb b6 e4 bc bc e4 b9 8e e4 b8 8d e5 ................................
b57e0 8c 85 e5 90 ab e5 8a a0 e5 af 86 e7 9a 84 70 66 73 65 6e 73 65 e9 85 8d e7 bd ae e3 80 82 00 e4 ..............pfsense...........
b5800 b8 8a e6 b8 b8 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e6 98 af e8 b4 9f e8 b4 a3 e4 b8 8e e5 8f af ................................
b5820 e7 94 a8 e7 bb 84 e6 92 ad e6 95 b0 e6 8d ae e6 ba 90 e9 80 9a e4 bf a1 e7 9a 84 e8 be 93 e5 87 ................................
b5840 ba e6 8e a5 e5 8f a3 ef bc 8c e5 8f aa e8 83 bd e6 9c 89 e4 b8 80 e4 b8 aa e4 b8 8a e6 b8 b8 e6 ................................
b5860 8e a5 e5 8f a3 e3 80 82 25 31 24 73 e4 b8 8b e8 a1 8c e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e6 98 ........%1$s....................
b5880 af e5 88 b0 e7 9b ae e6 a0 87 e7 bd 91 e7 bb 9c e7 9a 84 e5 88 86 e5 8f 91 e6 8e a5 e5 8f a3 09 ................................
b58a0 ef bc 8c e5 85 b6 e4 b8 ad e5 a4 9a e6 92 ad e5 ae a2 e6 88 b7 e7 ab af e5 8f af e4 bb a5 e5 8a ................................
b58c0 a0 e5 85 a5 e7 bb 84 e5 b9 b6 e6 8e a5 e6 94 b6 e5 a4 9a e6 92 ad e6 95 b0 e6 8d ae e3 80 82 20 ................................
b58e0 e5 bf 85 e9 a1 bb e9 85 8d e7 bd ae e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e4 b8 8b e8 a1 ................................
b5900 8c e6 8e a5 e5 8f a3 e3 80 82 00 e7 94 a8 e6 88 b7 e5 90 8d e5 8c 85 e5 90 ab e6 97 a0 e6 95 88 ................................
b5920 e5 ad 97 e7 ac a6 20 00 e7 94 a8 e6 88 b7 e5 90 8d e9 95 bf e5 ba a6 e8 b6 85 e8 bf 87 31 36 e4 .............................16.
b5940 b8 aa e5 ad 97 e7 ac a6 e3 80 82 20 00 e2 80 9c 2f e2 80 9d e5 90 8e e7 9a 84 e5 80 bc e6 98 af ................/...............
b5960 e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 ef bc 88 e4 bb a5 e5 a4 a9 e4 b8 ba e5 8d 95 e4 bd 8d ef bc ................................
b5980 89 e3 80 82 00 e5 bd 93 e8 af b7 e6 b1 82 44 48 43 50 e6 97 b6 ef bc 8c e6 ad a4 e5 ad 97 e6 ae ..............DHCP..............
b59a0 b5 e4 b8 ad e7 9a 84 e5 80 bc e5 b0 86 e4 bd 9c e4 b8 ba 44 48 43 50 e5 ae a2 e6 88 b7 e7 ab af ...................DHCP.........
b59c0 e6 a0 87 e8 af 86 e7 ac a6 e5 92 8c e4 b8 bb e6 9c ba e5 90 8d e5 8f 91 e9 80 81 ef bc 8c e4 b8 ................................
b59e0 80 e4 ba 9b 49 53 50 e5 8f af e8 83 bd e9 9c 80 e8 a6 81 e6 ad a4 ef bc 88 e7 94 a8 e4 ba 8e e5 ....ISP.........................
b5a00 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 ef bc 89 e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ................................
b5a20 ad e7 9a 84 e5 80 bc e6 98 af 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e6 8f 90 e4 be 9b e7 ..........DHCPv6................
b5a40 9a 84 e5 a7 94 e6 b4 be e5 89 8d e7 bc 80 e9 95 bf e5 ba a6 ef bc 8c e9 80 9a e5 b8 b8 e7 94 b1 ................................
b5a60 49 53 50 e6 8c 87 e5 ae 9a e3 80 82 00 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af 44 ISP............................D
b5a80 48 43 50 e5 ae a2 e6 88 b7 e7 ab af e9 85 8d e7 bd ae e7 9a 84 e5 ae 8c e6 95 b4 e7 bb 9d e5 af HCP.............................
b5aa0 b9 e8 b7 af e5 be 84 e3 80 82 09 20 5b 2f 5b e7 9b ae e5 bd 95 e5 90 8d 2f 5b 2e 2e 2e 2f 5d 5d ............[/[........./[.../]]
b5ac0 e6 96 87 e4 bb b6 e5 90 8d 5b 2e 65 78 74 5d 5d 20 25 31 24 73 e5 9c a8 e9 85 8d e7 bd ae e6 96 .........[.ext]].%1$s...........
b5ae0 87 e4 bb b6 e4 b8 ad e7 9a 84 e5 80 bc e6 9b bf e6 8d a2 ef bc 9a 20 7b 69 6e 74 65 72 66 61 63 .......................{interfac
b5b00 65 7d 2c 20 7b 68 6f 73 74 6e 61 6d 65 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 61 73 63 69 69 43 e},.{hostname},.{mac_addr_asciiC
b5b20 44 7d 2c 20 7b 6d 61 63 5f 61 64 64 72 5f 68 65 78 43 44 7d 20 25 31 24 73 57 68 65 72 65 20 43 D},.{mac_addr_hexCD}.%1$sWhere.C
b5b40 20 69 73 20 55 28 70 70 65 72 29 20 6f 72 20 4c 28 6f 77 65 72 29 20 43 61 73 65 2c 20 61 6e 64 .is.U(pper).or.L(ower).Case,.and
b5b60 20 44 20 69 73 20 22 20 3a 2d 2e 22 20 44 65 6c 69 6d 69 74 65 72 20 28 73 70 61 63 65 2c 20 63 .D.is.".:-.".Delimiter.(space,.c
b5b80 6f 6c 6f 6e 2c 20 68 79 70 68 65 6e 2c 20 6f 72 20 70 65 72 69 6f 64 29 20 28 6f 6d 69 74 74 65 olon,.hyphen,.or.period).(omitte
b5ba0 64 20 66 6f 72 20 6e 6f 6e 65 29 e3 80 82 25 31 24 73 e4 b8 80 e4 ba 9b 49 53 50 e5 8f af e8 83 d.for.none)...%1$s......ISP.....
b5bc0 bd e9 9c 80 e8 a6 81 e6 88 96 e4 b8 8d e5 8f 91 e9 80 81 e6 9f 90 e4 ba 9b e9 80 89 e9 a1 b9 e3 ................................
b5be0 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e7 94 b1 44 48 43 50 e5 ae a2 e6 ........................DHCP....
b5c00 88 b7 e7 ab af e7 94 a8 e4 bd 9c e5 9b ba e5 ae 9a e5 88 ab e5 90 8d 49 50 76 34 e5 9c b0 e5 9d .......................IPv4.....
b5c20 80 e3 80 82 00 e8 af a5 e5 80 bc e5 8f aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e6 af 8d e6 95 b0 ................................
b5c40 e5 ad 97 e5 ad 97 e7 ac a6 ef bc 8c 20 2d 20 ef bc 8c 5f ef bc 8c ef bc 85 e5 92 8c 2f e3 80 82 .............-...._........./...
b5c60 00 e8 bf 99 e4 ba 9b e5 ad 97 e6 ae b5 e4 b8 ad e7 9a 84 e5 80 bc e6 98 af e8 af b7 e6 b1 82 e7 ................................
b5c80 a7 9f e7 94 a8 e6 97 b6 e4 bd bf e7 94 a8 e7 9a 84 44 48 43 50 e5 8d 8f e8 ae ae e6 97 b6 e5 ba .................DHCP...........
b5ca0 8f e3 80 82 25 31 24 73 e7 82 b9 e5 87 bb 25 32 24 73 e8 bf 99 e9 87 8c 25 33 24 73 20 e8 8e b7 ....%1$s......%2$s......%3$s....
b5cc0 e5 8f 96 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e4 b8 8a e5 ................................
b5ce0 ae 9a e4 b9 89 e7 9a 84 e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 e5 8f af e8 83 bd e5 9c a8 25 ..............IP...............%
b5d00 31 24 73 4e 41 54 25 32 24 73 e6 98 a0 e5 b0 84 e4 b8 ad e4 bd bf e7 94 a8 e3 80 82 00 e5 bd 93 1$sNAT%2$s......................
b5d20 e6 ad a4 e7 bb 84 e5 ba 94 e7 94 a8 e4 ba 8e e6 9c ac e5 9c b0 e5 8a a8 e6 80 81 44 4e 53 e3 80 ...........................DNS..
b5d40 81 49 50 73 65 63 e6 88 96 4f 70 65 6e 56 50 4e e7 ab af e7 82 b9 e6 97 b6 ef bc 8c e8 99 9a e6 .IPsec...OpenVPN................
b5d60 8b 9f 49 50 e5 ad 97 e6 ae b5 e9 80 89 e6 8b a9 e5 ba 94 e4 bd bf e7 94 a8 e5 93 aa e4 b8 aa ef ..IP............................
b5d80 bc 88 e8 99 9a e6 8b 9f ef bc 89 49 50 e3 80 82 00 e7 94 a8 e4 ba 8e e6 ad a4 e5 ae a2 e6 88 b7 ...........IP...................
b5da0 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e9 97 b4 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 ................................
b5dc0 9a e4 bf a1 e7 9a 84 e8 99 9a e6 8b 9f 49 50 76 34 e7 bd 91 e7 bb 9c ef bc 8c e4 bd bf e7 94 a8 .............IPv4...............
b5de0 43 49 44 52 e8 a1 a8 e7 a4 ba ef bc 88 e4 be 8b e5 a6 82 31 30 2e 30 2e 38 2e 35 2f 32 34 ef bc CIDR...............10.0.8.5/24..
b5e00 89 e3 80 82 20 20 25 31 24 73 e4 bd bf e7 94 a8 e5 ad 90 e7 bd 91 e6 8b 93 e6 89 91 ef bc 8c e8 ......%1$s......................
b5e20 be 93 e5 85 a5 e5 ae a2 e6 88 b7 e7 ab af 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 ad 90 e7 bd 91 e6 ..............IP................
b5e40 8e a9 e7 a0 81 e5 bf 85 e9 a1 bb e4 b8 8e e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 49 50 76 .............................IPv
b5e60 34 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c e5 8c b9 e9 85 8d e3 80 82 20 20 25 31 24 73 e5 af b9 e4 4.......................%1$s....
b5e80 ba 8e 6e 65 74 33 30 e6 8b 93 e6 89 91 ef bc 8c e5 81 87 e8 ae be 2f 20 33 30 e7 9a 84 e7 ac ac ..net30.............../.30......
b5ea0 e4 b8 80 e4 b8 aa e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e6 98 af e6 9c 8d e5 8a a1 e5 99 a8 e5 9c ................................
b5ec0 b0 e5 9d 80 ef bc 8c e7 ac ac e4 ba 8c e4 b8 aa e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 e5 b0 86 e8 ................................
b5ee0 a2 ab e5 88 86 e9 85 8d e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 e7 94 a8 e4 ba 8e e6 ad ................................
b5f00 a4 e5 ae a2 e6 88 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e9 97 b4 e7 9a 84 e7 ................................
b5f20 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 e8 99 9a e6 8b 9f 49 50 76 36 e7 bd 91 e7 bb 9c e4 bd ....................IPv6........
b5f40 bf e7 94 a8 e5 89 8d e7 bc 80 ef bc 88 e4 be 8b e5 a6 82 32 30 30 31 ef bc 9a 64 62 39 ef bc 9a ...................2001...db9...
b5f60 31 ef bc 9a 31 20 3a 3a 20 31 30 30 2f 36 34 ef bc 89 e3 80 82 20 25 31 24 73 e8 be 93 e5 85 a5 1...1.::.100/64.......%1$s......
b5f80 e5 ae a2 e6 88 b7 e7 ab af 49 50 76 36 e5 9c b0 e5 9d 80 e5 92 8c e5 89 8d e7 bc 80 e3 80 82 20 .........IPv6...................
b5fa0 e5 89 8d e7 bc 80 e5 bf 85 e9 a1 bb e4 b8 8e e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 49 50 ..............................IP
b5fc0 76 36 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c e5 89 8d e7 bc 80 e7 9b b8 e5 8c b9 e9 85 8d e3 80 82 v6..............................
b5fe0 00 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 ................................
b6000 80 82 00 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e6 97 a0 e6 b3 95 e5 90 8c e6 ad a5 e5 88 ................................
b6020 b0 e6 ad a4 e4 b8 bb e6 9c ba ef bc 88 e6 9c ac e8 ba ab ef bc 89 e3 80 82 00 e7 ad 89 e5 be 85 ................................
b6040 e6 97 b6 e9 97 b4 e6 81 a2 e5 a4 8d e4 bc a0 e9 80 92 e4 bf a1 e7 94 a8 e5 bf 85 e9 a1 bb e5 9c ................................
b6060 a8 30 e5 b0 8f e6 97 b6 e4 bb a5 e4 b8 8a e3 80 82 00 e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 e5 8f .0..............................
b6080 aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e6 af 8d ef bc 8c e6 95 b0 e5 ad 97 e5 92 8c e4 b8 8b e5 ................................
b60a0 88 92 e7 ba bf ef bc 88 5f ef bc 89 e3 80 82 00 e4 b8 bb e9 a2 98 20 00 e6 98 be e7 84 b6 e6 b2 ........_.......................
b60c0 a1 e6 9c 89 e4 b8 80 e4 b8 aa e9 94 99 e8 af af ef bc 8c e8 bf 99 e4 b8 aa e9 a1 b5 e9 9d a2 e7 ................................
b60e0 9b b4 e6 8e a5 e5 af bc e8 88 aa ef bc 8c e6 b2 a1 e6 9c 89 e4 bb bb e4 bd 95 e8 af b4 e6 98 8e ................................
b6100 e5 ba 94 e8 af a5 e5 81 9a e4 bb 80 e4 b9 88 e3 80 82 00 e8 bf 98 e6 9c 89 e4 b8 ba 4d 4c 50 50 ............................MLPP
b6120 50 e5 ae 9a e4 b9 89 e7 9a 84 e5 85 b6 e4 bb 96 e6 9c ac e5 9c b0 e5 92 8c e8 bf 9c e7 a8 8b 49 P..............................I
b6140 50 e5 9c b0 e5 9d 80 e3 80 82 00 e6 b2 a1 e6 9c 89 e9 85 8d e7 bd ae 49 50 73 65 63 e9 9a a7 e9 P......................IPsec....
b6160 81 93 00 e5 bd 93 e5 89 8d e6 b2 a1 e6 9c 89 e5 ae 89 e8 a3 85 e4 bb bb e4 bd 95 e6 8f 92 e4 bb ................................
b6180 b6 e3 80 82 00 50 68 61 73 65 20 32 e4 bd bf e7 94 a8 49 50 76 34 ef bc 8c e4 b8 8d e8 83 bd e4 .....Phase.2......IPv4..........
b61a0 bd bf e7 94 a8 49 50 76 36 e3 80 82 00 50 68 61 73 65 20 32 e4 bd bf e7 94 a8 49 50 76 36 ef bc .....IPv6....Phase.2......IPv6..
b61c0 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 49 50 76 34 e3 80 82 00 e7 88 b6 e7 ba a7 ef bc 85 20 25 .............IPv4..............%
b61e0 31 24 73 e5 92 8c 56 4c 41 4e 28 25 32 24 73 29 e4 b9 8b e9 97 b4 e7 9a 84 4d 54 55 e6 9c 89 e5 1$s...VLAN(%2$s).........MTU....
b6200 86 b2 e7 aa 81 00 e8 a7 a3 e6 9e 90 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ae e6 97 b6 e5 87 ba e9 94 ................................
b6220 99 ef bc 9a 25 73 e3 80 82 e8 af b7 e6 8a a5 e5 91 8a e5 88 b0 e9 82 ae e5 af 84 e5 90 8d e5 8d ....%s..........................
b6240 95 e6 88 96 e8 ae ba e5 9d 9b e3 80 82 00 e8 a7 a3 e6 9e 90 e8 a7 84 e5 88 99 e7 bc 96 e5 8f b7 ................................
b6260 e6 97 b6 e5 87 ba e9 94 99 3a 20 25 73 e3 80 82 e8 af b7 e6 8a a5 e5 91 8a e5 88 b0 e9 82 ae e5 .........:.%s...................
b6280 af 84 e5 90 8d e5 8d 95 e6 88 96 e8 ae ba e5 9d 9b e3 80 82 00 e8 a7 a3 e6 9e 90 e8 a7 84 e5 88 ................................
b62a0 99 e6 97 b6 e5 87 ba e9 94 99 3a 20 25 73 e3 80 82 e8 af b7 e6 8a a5 e5 91 8a e5 88 b0 e9 82 ae ..........:.%s..................
b62c0 e5 af 84 e5 90 8d e5 8d 95 e6 88 96 e8 ae ba e5 9d 9b e3 80 82 00 e5 ba 94 e7 94 a8 e6 9b b4 e6 ................................
b62e0 94 b9 e6 97 b6 e5 87 ba e7 8e b0 e9 97 ae e9 a2 98 e3 80 82 20 e5 8f 82 e8 a7 81 20 25 31 24 73 ............................%1$s
b6300 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 25 32 24 73 2e 00 e6 89 a7 e8 a1 8c e6 89 80 e9 80 89 e9 95 ............%2$s................
b6320 9c e5 83 8f e6 93 8d e4 bd 9c e6 97 b6 e5 87 ba e9 94 99 e3 80 82 20 e6 9c 89 e5 85 b3 e8 af a6 ................................
b6340 e7 bb 86 e4 bf a1 e6 81 af ef bc 8c e8 af b7 e6 9f a5 e7 9c 8b e7 b3 bb e7 bb 9f e6 97 a5 e5 bf ................................
b6360 97 e3 80 82 00 e8 a7 a3 e6 9e 90 25 73 e5 8c 85 e8 bf 87 e6 bb a4 e5 99 a8 e8 a7 84 e5 88 99 e6 ...........%s...................
b6380 97 b6 e5 87 ba e9 94 99 e3 80 82 00 e5 8a a0 e8 bd bd e8 a7 84 e5 88 99 e6 97 b6 e5 87 ba e7 8e ................................
b63a0 b0 e9 94 99 e8 af af ef bc 9a 25 31 24 73 20 2d 20 25 32 24 73 00 e6 b8 a9 e5 ba a6 e4 bc a0 e6 ..........%1$s.-.%2$s...........
b63c0 84 9f e5 99 a8 00 e5 bd 93 e5 90 af e7 94 a8 44 4e 53 e6 9f a5 e8 af a2 e8 bd ac e5 8f 91 e6 97 ...............DNS..............
b63e0 b6 ef bc 8c e8 bf 99 e4 ba 9b e5 9c b0 e5 9d 80 e4 b9 9f e7 94 a8 e4 ba 8e 44 48 43 50 e6 9c 8d .........................DHCP...
b6400 e5 8a a1 e3 80 81 44 4e 53 e8 bd ac e5 8f 91 e5 99 a8 e5 92 8c 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 ......DNS............DNS........
b6420 a8 e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 af 49 50 76 34 e5 ae a2 e6 88 b7 e7 ab af e7 bd 91 e7 bb ..............IPv4..............
b6440 9c ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 69 72 6f 75 74 65 e8 b7 af e7 94 b1 e5 88 b0 e6 ad a4 e5 .............iroute.............
b6460 ae a2 e6 88 b7 e7 ab af ef bc 8c e4 bb a5 e4 be bf e5 8f af e4 bb a5 e5 bb ba e7 ab 8b e7 ab 99 ................................
b6480 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 ............VPN.................
b64a0 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 43 49 44 52 e8 8c 83 e5 9b b4 e7 9a 84 e9 80 97 e5 8f b7 e5 88 ...........CIDR.................
b64c0 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e8 a6 81 e8 b7 af ................................
b64e0 e7 94 b1 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 bd 91 e7 bb 9c ef bc 8c e5 8f af e4 bb a5 e7 95 ................................
b6500 99 e7 a9 ba e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e8 af b7 e8 ae b0 e4 bd 8f e5 b0 86 .......%1$s.....................
b6520 e8 bf 99 e4 ba 9b e5 ad 90 e7 bd 91 e6 b7 bb e5 8a a0 e5 88 b0 e7 9b b8 e5 ba 94 4f 70 65 6e 56 ...........................OpenV
b6540 50 4e e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae e4 b8 8a e7 9a 84 49 50 76 34 e8 bf 9c e7 a8 PN.....................IPv4.....
b6560 8b e7 bd 91 e7 bb 9c e5 88 97 e8 a1 a8 e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 af e5 8f af e4 bb a5 ................................
b6580 e4 bb 8e e6 ad a4 e7 89 b9 e5 ae 9a e5 ae a2 e6 88 b7 e7 ab af e8 ae bf e9 97 ae e7 9a 84 49 50 ..............................IP
b65a0 76 34 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e7 bd 91 e7 bb 9c e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 v4..............................
b65c0 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 43 49 44 52 e7 bd 91 e7 bb 9c e7 9a 84 e9 80 97 ................CIDR............
b65e0 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc 9a e5 ..................%1$s..........
b6600 a6 82 e6 9e 9c e5 b7 b2 e5 9c a8 e4 b8 bb e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae e4 b8 8a ................................
b6620 e5 ae 9a e4 b9 89 e4 ba 86 e7 bd 91 e7 bb 9c ef bc 8c e5 88 99 e6 97 a0 e9 9c 80 e5 9c a8 e6 ad ................................
b6640 a4 e5 a4 84 e6 8c 87 e5 ae 9a e7 bd 91 e7 bb 9c e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 af 49 50 76 .............................IPv
b6660 36 e5 ae a2 e6 88 b7 e7 ab af e7 bd 91 e7 bb 9c ef bc 8c e5 b0 86 e4 bd bf e7 94 a8 69 72 6f 75 6...........................irou
b6680 74 65 e8 b7 af e7 94 b1 e5 88 b0 e6 ad a4 e5 ae a2 e6 88 b7 e7 ab af ef bc 8c e4 bb a5 e4 be bf te..............................
b66a0 e5 8f af e4 bb a5 e5 bb ba e7 ab 8b e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e e3 80 ...........................VPN..
b66c0 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 49 50 20 2f 20 50 ..........................IP./.P
b66e0 52 45 46 49 58 e7 bd 91 e7 bb 9c e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 REFIX...........................
b6700 e3 80 82 20 e5 a6 82 e6 9e 9c e6 b2 a1 e6 9c 89 e8 a6 81 e8 b7 af e7 94 b1 e7 9a 84 e5 ae a2 e6 ................................
b6720 88 b7 e7 ab af e7 bd 91 e7 bb 9c ef bc 8c e5 8f af e4 bb a5 e7 95 99 e7 a9 ba e3 80 82 25 31 24 .............................%1$
b6740 73 e6 b3 a8 e6 84 8f ef bc 9a e8 af b7 e8 ae b0 e4 bd 8f e5 b0 86 e8 bf 99 e4 ba 9b e5 ad 90 e7 s...............................
b6760 bd 91 e6 b7 bb e5 8a a0 e5 88 b0 e7 9b b8 e5 ba 94 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 99 .................OpenVPN........
b6780 a8 e8 ae be e7 bd ae e4 b8 8a e7 9a 84 49 50 76 36 e8 bf 9c e7 a8 8b e7 bd 91 e7 bb 9c e5 88 97 .............IPv6...............
b67a0 e8 a1 a8 e4 b8 ad e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 af e5 b0 86 e9 80 9a e8 bf 87 e9 9a a7 e9 ................................
b67c0 81 93 e8 b7 af e7 94 b1 e7 9a 84 49 50 76 36 e7 bd 91 e7 bb 9c ef bc 8c e4 bb a5 e4 be bf e5 8f ...........IPv6.................
b67e0 af e4 bb a5 e5 9c a8 e4 b8 8d e6 89 8b e5 8a a8 e6 9b b4 e6 94 b9 e8 b7 af e7 94 b1 e8 a1 a8 e7 ................................
b6800 9a 84 e6 83 85 e5 86 b5 e4 b8 8b e5 bb ba e7 ab 8b e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 ................................
b6820 56 50 4e e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 49 VPN............................I
b6840 50 2f e5 89 8d e7 bc 80 e7 9a 84 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 P/..............................
b6860 20 e5 a6 82 e6 9e 9c e8 bf 99 e6 98 af e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e ef ............................VPN.
b6880 bc 8c e8 af b7 e5 9c a8 e6 ad a4 e8 be 93 e5 85 a5 e8 bf 9c e7 a8 8b 4c 41 4e e3 80 82 20 e5 af .......................LAN......
b68a0 b9 e4 ba 8e e9 9d 9e e7 ab 99 e7 82 b9 e5 88 b0 e7 ab 99 e7 82 b9 56 50 4e ef bc 8c e5 8f af e4 ......................VPN.......
b68c0 bb a5 e7 95 99 e7 a9 ba e3 80 82 00 e8 bf 99 e4 ba 9b e6 98 af e5 8f af e4 bb a5 e4 bb 8e e6 ad ................................
b68e0 a4 e7 89 b9 e5 ae 9a e5 ae a2 e6 88 b7 e7 ab af e8 ae bf e9 97 ae e7 9a 84 49 50 76 36 e6 9c 8d .........................IPv6...
b6900 e5 8a a1 e5 99 a8 e7 ab af e7 bd 91 e7 bb 9c e3 80 82 20 e8 a1 a8 e7 a4 ba e4 b8 ba e4 b8 80 e4 ................................
b6920 b8 aa e6 88 96 e5 a4 9a e4 b8 aa 49 50 20 2f 20 50 52 45 46 49 58 e7 bd 91 e7 bb 9c e7 9a 84 e9 ...........IP./.PREFIX..........
b6940 80 97 e5 8f b7 e5 88 86 e9 9a 94 e5 88 97 e8 a1 a8 e3 80 82 25 31 24 73 e6 b3 a8 e6 84 8f ef bc ....................%1$s........
b6960 9a e5 a6 82 e6 9e 9c e5 b7 b2 e5 9c a8 e4 b8 bb e6 9c 8d e5 8a a1 e5 99 a8 e9 85 8d e7 bd ae e4 ................................
b6980 b8 8a e5 ae 9a e4 b9 89 e4 ba 86 e7 bd 91 e7 bb 9c ef bc 8c e5 88 99 e4 b8 8d e9 9c 80 e8 a6 81 ................................
b69a0 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e7 bd 91 e7 bb 9c e3 80 82 00 e8 bf 99 e4 ba 9b e9 ................................
b69c0 80 89 e9 a1 b9 e5 85 81 e8 ae b8 e6 9f 90 e4 ba 9b e9 9d a2 e6 9d bf e5 9c a8 e9 a1 b5 e9 9d a2 ................................
b69e0 e5 8a a0 e8 bd bd e6 97 b6 e8 87 aa e5 8a a8 e9 9a 90 e8 97 8f e3 80 82 20 e5 9c a8 e6 a0 87 e9 ................................
b6a00 a2 98 e6 a0 8f e4 b8 ad e6 8f 90 e4 be 9b e4 ba 86 e4 b8 80 e4 b8 aa e6 8e a7 e4 bb b6 e6 9d a5 ................................
b6a20 e5 8f 96 e6 b6 88 e9 9a 90 e8 97 8f e9 9d a2 e6 9d bf e3 80 82 00 e8 bf 99 e4 ba 9b e9 80 89 e9 ................................
b6a40 a1 b9 e4 b8 ba 49 50 76 36 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 49 50 76 34 20 4e 41 54 e5 b0 81 .....IPv6............IPv4.NAT...
b6a60 e8 a3 85 e5 88 9b e5 bb ba e4 ba 86 e4 b8 80 e4 b8 aa 52 46 43 20 32 38 39 33 e5 85 bc e5 ae b9 ..................RFC.2893......
b6a80 e6 9c ba e5 88 b6 ef bc 8c e5 8f af e7 94 a8 e4 ba 8e e9 80 9a e8 bf 87 49 50 76 34 e8 b7 af e7 ........................IPv4....
b6aa0 94 b1 e5 9f ba e7 a1 80 e8 ae be e6 96 bd e5 af b9 49 50 76 36 e6 95 b0 e6 8d ae e5 8c 85 e8 bf .................IPv6...........
b6ac0 9b e8 a1 8c e9 9a a7 e9 81 93 e4 bc a0 e8 be 93 e3 80 82 20 49 50 76 36 e9 98 b2 e7 81 ab e5 a2 ....................IPv6........
b6ae0 99 25 31 24 73 e8 a7 84 e5 88 99 25 32 24 73 e4 b9 9f e9 9c 80 e8 a6 81 ef bc 8c e4 bb a5 e6 8e .%1$s......%2$s.................
b6b00 a7 e5 88 b6 e5 92 8c e4 bc a0 e9 80 92 e5 b0 81 e8 a3 85 e7 9a 84 e6 b5 81 e9 87 8f e3 80 82 00 ................................
b6b20 e8 bf 99 e4 ba 9b e9 80 89 e9 a1 b9 e5 b0 86 e4 bc 9a e6 8a 8a 4e 54 50 e7 9a 84 e5 85 b6 e4 bb .....................NTP........
b6b40 96 e6 b6 88 e6 81 af e5 86 99 e5 85 a5 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 e3 80 82 25 31 24 73 ............................%1$s
b6b60 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3e e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3e 20 4e 54 50 25 32 ............>............>.NTP%2
b6b80 24 73 00 e8 bf 99 e4 ba 9b e8 ae be e7 bd ae e5 8f af e8 83 bd e4 bc 9a e5 bd b1 e5 93 8d e5 93 $s..............................
b6ba0 aa e4 ba 9b e9 80 9a e9 81 93 e5 8f af e7 94 a8 ef bc 8c e4 bb a5 e5 8f 8a e8 bf 99 e4 ba 9b e9 ................................
b6bc0 80 9a e9 81 93 e5 85 81 e8 ae b8 e7 9a 84 e6 9c 80 e5 a4 a7 e5 8f 91 e5 b0 84 e5 8a 9f e7 8e 87 ................................
b6be0 e3 80 82 20 e5 bb ba e8 ae ae e4 bd bf e7 94 a8 e6 ad a3 e7 a1 ae e7 9a 84 e8 ae be e7 bd ae e4 ................................
b6c00 bb a5 e7 ac a6 e5 90 88 e5 bd 93 e5 9c b0 e6 b3 95 e8 a7 84 e8 a6 81 e6 b1 82 e3 80 82 25 31 24 .............................%1$
b6c20 73 e5 9c a8 e6 9b b4 e6 94 b9 e8 a7 84 e8 8c 83 e8 ae be e7 bd ae e6 97 b6 ef bc 8c e6 ad a4 e6 s...............................
b6c40 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e6 97 a0 e7 ba bf e7 bd 91 e7 bb 9c e5 b0 86 ................................
b6c60 e6 9a 82 e6 97 b6 e5 85 b3 e9 97 ad e3 80 82 20 e6 9f 90 e4 ba 9b e5 8d a1 e5 8f af e8 83 bd e4 ................................
b6c80 b8 8d e5 85 81 e8 ae b8 e6 9f 90 e4 ba 9b e7 ae a1 e5 88 b6 e5 9f 9f e6 88 96 e5 9b bd e5 ae b6 ................................
b6ca0 2f e5 9c b0 e5 8c ba e4 bb a3 e7 a0 81 e3 80 82 09 e8 bf 99 e4 ba 9b e8 ae be e7 bd ae e5 8f af /...............................
b6cc0 e8 83 bd e6 97 a0 e6 b3 95 e6 b7 bb e5 8a a0 e5 b0 9a e6 9c aa e6 94 af e6 8c 81 e7 9a 84 e5 85 ................................
b6ce0 b6 e4 bb 96 e9 a2 91 e9 81 93 e3 80 82 00 e8 bf 99 e4 ba 9b e8 ae be e7 bd ae e8 a6 86 e7 9b 96 ................................
b6d00 e2 80 9c e5 b8 b8 e8 a7 84 e6 97 a5 e5 bf 97 e9 80 89 e9 a1 b9 e2 80 9d e8 ae be e7 bd ae e3 80 ................................
b6d20 82 00 e5 ae 83 e4 bb ac e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e6 88 96 e4 b8 a4 e4 b8 aa 49 50 .................IPv4.........IP
b6d40 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e7 ac ac e4 b8 89 e6 96 b9 e4 bf a1 e7 94 a8 00 e9 98 b2 e7 v6..............................
b6d60 81 ab e5 a2 99 00 e9 98 b2 e7 81 ab e5 a2 99 20 28 73 65 6c 66 29 00 e8 bf 99 e4 b8 aa 47 52 45 ................(self).......GRE
b6d80 20 e9 9a a7 e9 81 93 e4 b8 8d e8 83 bd e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 ................................
b6da0 bb 8d e7 84 b6 e8 a2 ab e4 bd 9c e4 b8 ba e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e5 9c a8 e4 bd bf ................................
b6dc0 e7 94 a8 e3 80 82 00 e8 bf 99 e4 b8 aa e4 b8 bb e6 9c ba e5 90 8d e3 80 81 49 50 e6 88 96 44 55 .........................IP...DU
b6de0 49 44 e6 a0 87 e8 af 86 e7 ac a6 e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 49 50 e5 9c b0 ID.........................IP...
b6e00 e5 9d 80 e6 ad a3 e7 94 b1 e5 8f a6 e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e6 88 96 56 49 50 e4 bd ...........................VIP..
b6e20 bf e7 94 a8 e3 80 82 00 e6 ad a4 49 50 76 34 e5 9c b0 e5 9d 80 e4 b8 8e e9 9d 99 e6 80 81 e8 b7 ...........IPv4.................
b6e40 af e7 94 b1 e5 86 b2 e7 aa 81 e3 80 82 00 e6 ad a4 49 50 76 34 e5 9c b0 e5 9d 80 e6 98 af e5 b9 .................IPv4...........
b6e60 bf e6 92 ad e5 9c b0 e5 9d 80 ef bc 8c e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 00 e6 ad a4 49 50 76 .............................IPv
b6e80 34 e5 9c b0 e5 9d 80 e6 98 af e7 bd 91 e7 bb 9c e5 9c b0 e5 9d 80 ef bc 8c e4 b8 8d e8 83 bd e4 4...............................
b6ea0 bd bf e7 94 a8 00 e6 ad a4 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 8e e9 9d 99 e6 80 81 e8 b7 af e7 .........IPv6...................
b6ec0 94 b1 e5 86 b2 e7 aa 81 e3 80 82 00 e8 bf 99 e4 b8 aa 4c 41 47 47 e6 8e a5 e5 8f a3 e4 b8 8d e8 ..................LAGG..........
b6ee0 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e5 9c a8 e4 bd bf ................................
b6f00 e7 94 a8 e3 80 82 00 e8 bf 99 e4 b8 aa 51 69 6e 51 e5 8a 9f e8 83 bd e4 b8 8d e8 83 bd e8 a2 ab .............QinQ...............
b6f20 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e7 84 b6 e8 a2 ab e4 bd 9c e4 b8 ................................
b6f40 ba e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e4 bd bf e7 94 a8 e3 80 82 00 e8 af a5 56 4c 41 4e e4 b8 ..........................VLAN..
b6f60 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e7 84 b6 e8 ................................
b6f80 a2 ab e4 bd 9c e4 b8 ba e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e4 bd bf e7 94 a8 e3 80 82 00 e6 ad ................................
b6fa0 a4 e5 b8 90 e6 88 b7 e5 b7 b2 e8 a2 ab e7 ae a1 e7 90 86 e5 91 98 e9 94 81 e5 ae 9a e3 80 82 00 ................................
b6fc0 e8 bf 99 e5 85 81 e8 ae b8 e4 b8 8e e4 b8 8d e8 ae be e7 bd ae e5 88 86 e7 89 87 e4 bd 8d ef bc ................................
b6fe0 88 44 6f 6e 27 74 20 46 72 61 67 6d 65 6e 74 ef bc 89 e7 94 9f e6 88 90 e7 9a 84 e7 a2 8e e7 89 .Don't.Fragment.................
b7000 87 e6 95 b0 e6 8d ae e5 8c 85 e7 9a 84 e4 b8 bb e6 9c ba e7 9a 84 e9 80 9a e4 bf a1 ef bc 8c 20 ................................
b7020 e8 bf 99 e5 b0 86 e5 af bc e8 87 b4 e8 bf 87 e6 bb a4 e5 99 a8 e4 b8 8d e4 b8 a2 e5 bc 83 e8 bf ................................
b7040 99 e6 a0 b7 e7 9a 84 e5 8c 85 ef bc 8c e8 80 8c e6 98 af e6 b8 85 e9 99 a4 e4 b8 8d e5 88 86 e7 ................................
b7060 89 87 e4 bd 8d e3 80 82 e6 b3 a8 e6 84 8f ef bc 9a e4 b8 8d e5 90 8c e7 9a 84 e9 93 be e8 b7 af ................................
b7080 e7 b1 bb e5 9e 8b e8 83 bd e5 a4 9f e6 94 af e6 8c 81 e7 9a 84 e6 9c 80 e5 a4 a7 e4 bc a0 e8 be ................................
b70a0 93 e5 8d 95 e5 85 83 e5 80 bc ef bc 88 4d 54 55 3a 20 4d 61 78 69 74 75 6d 20 54 72 61 6e 73 6d .............MTU:.Maxitum.Transm
b70c0 69 73 73 69 6f 6e 20 55 6e 69 74 ef bc 89 e4 b8 bb e8 a6 81 e6 98 af e7 94 b1 e7 9b b8 e5 85 b3 ission.Unit.....................
b70e0 52 46 43 e6 96 87 e6 a1 a3 e8 a7 84 e5 ae 9a e7 9a 84 ef bc 8c e5 b8 b8 e8 a7 81 e7 9a 84 e4 bb RFC.............................
b7100 a5 e5 a4 aa e7 bd 91 e9 93 be e8 b7 af e7 9a 84 4d 54 55 e5 80 bc e4 b8 ba 31 35 30 30 ef bc 8c ................MTU......1500...
b7120 e5 a6 82 e6 9e 9c e9 9c 80 e8 a6 81 e8 bd ac e5 8f 91 e7 9a 84 49 50 e6 8a a5 e6 96 87 e8 b6 85 .....................IP.........
b7140 e5 87 ba e5 85 b6 e8 bd ac e5 8f 91 e6 8e a5 e5 8f a3 e7 9a 84 4d 54 55 e5 80 bc ef bc 8c e5 88 .....................MTU........
b7160 99 e5 9c a8 e8 bd ac e5 8f 91 e8 af a5 e6 8a a5 e6 96 87 e4 b9 8b e5 89 8d ef bc 8c e9 9c 80 e8 ................................
b7180 a6 81 e5 b0 86 e5 85 b6 e5 88 86 e7 89 87 ef bc 8c e5 88 86 e4 b8 ba e5 a4 9a e4 b8 aa e9 80 82 ................................
b71a0 e5 90 88 e4 ba 8e e8 af a5 e9 93 be e8 b7 af e7 b1 bb e5 9e 8b e4 bc a0 e8 be 93 e7 9a 84 e6 8a ................................
b71c0 a5 e6 96 87 ef bc 8c e8 bf 99 e4 ba 9b e5 88 86 e7 89 87 e6 8a a5 e6 96 87 e5 9c a8 e5 88 b0 e8 ................................
b71e0 be be e6 8e a5 e6 94 b6 e6 96 b9 e7 9a 84 e6 97 b6 e5 80 99 ef bc 8c e7 94 b1 e6 8e a5 e6 94 b6 ................................
b7200 e6 96 b9 e5 ae 8c e6 88 90 e9 87 8d e7 bb 84 e3 80 82 e7 94 b1 e4 ba 8e e5 88 86 e7 89 87 e4 bc ................................
b7220 9a e5 af bc e8 87 b4 e5 be 88 e5 a4 9a e9 97 ae e9 a2 98 ef bc 8c e4 b8 80 e8 88 ac e5 ba 94 e7 ................................
b7240 94 a8 e7 a8 8b e5 ba 8f e9 83 bd e4 bc 9a e5 b0 bd e9 87 8f e9 81 bf e5 85 8d e5 88 86 e7 89 87 ................................
b7260 e7 9a 84 e4 ba a7 e7 94 9f ef bc 8c e5 85 b6 e9 80 9a e8 bf 87 e5 b0 86 49 50 e6 8a a5 e6 96 87 ........................IP......
b7280 e7 9a 84 e5 88 86 e7 89 87 e6 a0 87 e5 bf 97 e4 b8 ad e7 9a 84 44 46 e4 bd 8d ef bc 88 44 6f 6e .....................DF......Don
b72a0 e2 80 99 74 20 46 72 61 67 6d 65 6e 74 ef bc 89 e7 bd ae e4 b8 80 e6 9d a5 e5 ae 9e e7 8e b0 ef ...t.Fragment...................
b72c0 bc 8c e8 80 8c e8 bf 99 e5 8f af e8 83 bd e7 bb 99 e5 ba 94 e7 94 a8 e5 b8 a6 e6 9d a5 e4 b8 80 ................................
b72e0 e4 ba 9b e9 9a be e4 bb a5 e9 a2 84 e6 96 99 e7 9a 84 e9 ba bb e7 83 a6 e3 80 82 00 e8 bf 99 e4 ................................
b7300 b8 aa e7 bd 91 e6 a1 a5 e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba ................................
b7320 e5 ae 83 e8 a2 ab e4 b8 80 e4 b8 aa e6 8e a5 e5 8f a3 e6 8c 87 e6 b4 be e3 80 82 00 e8 bf 99 e5 ................................
b7340 8f af e4 bb a5 e6 98 af 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e7 ........IP......................
b7360 9a 84 e5 9f 9f e5 90 8d e6 88 96 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 e3 80 82 ................................
b7380 00 e6 ad a4 e8 af 81 e4 b9 a6 e4 bc bc e4 b9 8e e6 97 a0 e6 95 88 e3 80 82 00 e8 af a5 e8 ae be ................................
b73a0 e5 a4 87 e7 9b ae e5 89 8d e7 94 b1 e4 bb a5 e4 b8 8b e5 b8 90 e5 8f b7 e7 bb b4 e6 8a a4 3a 20 ..............................:.
b73c0 25 73 2e 00 e8 bf 99 e4 b8 8d e4 bc 9a e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 e5 9c a8 e4 bb 8e ef %s..............................
b73e0 bc 88 e5 a4 87 e4 bb bd ef bc 89 e8 ae be e5 a4 87 e4 b8 8a e8 a2 ab e8 a6 86 e7 9b 96 e3 80 82 ................................
b7400 00 e8 bf 99 e7 9c 8b e8 b5 b7 e6 9d a5 e5 b9 b6 e4 b8 8d e5 83 8f e4 b8 80 e4 b8 aa 52 53 41 e7 ............................RSA.
b7420 a7 81 e9 92 a5 e3 80 82 00 e8 bf 99 e7 9c 8b e8 b5 b7 e6 9d a5 e5 b9 b6 e4 b8 8d e5 83 8f e4 b8 ................................
b7440 80 e4 b8 aa 52 53 41 e5 85 ac e9 92 a5 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd ....RSA.........................
b7460 e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab 4f 70 65 6e 56 ...........................OpenV
b7480 50 4e 20 25 31 24 73 20 25 32 24 73 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 PN.%1$s.%2$s....................
b74a0 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab ................................
b74c0 e6 8f 8f e8 bf b0 20 25 73 e7 9a 84 43 41 52 50 20 49 50 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 .......%s...CARP.IP.............
b74e0 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae ................................
b7500 83 e4 bb 8d e8 a2 ab e6 8f 8f e8 bf b0 25 73 e7 9a 84 49 50 e5 88 ab e5 90 8d e6 9d a1 e7 9b ae .............%s...IP............
b7520 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 ................................
b7540 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa ................................
b7560 e7 bd 91 e5 85 b3 e5 bc 95 e7 94 a8 e3 80 82 00 e8 bf 99 e4 b8 aa e9 a1 b9 e7 9b ae e4 b8 8d e8 ................................
b7580 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e7 84 b6 e6 98 af ................................
b75a0 e7 94 b1 e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa 4e 41 54 e6 98 a0 e5 b0 84 e5 bc 95 e7 94 a8 e3 80 ...............NAT..............
b75c0 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 ................................
b75e0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e6 b1 a0 e5 bc 95 e7 94 ................................
b7600 a8 e3 80 82 00 e6 ad a4 e6 9d a1 e7 9b ae e4 b8 8d e8 83 bd e8 a2 ab e5 88 a0 e9 99 a4 ef bc 8c ................................
b7620 e5 9b a0 e4 b8 ba e5 ae 83 e4 bb 8d e8 a2 ab e8 87 b3 e5 b0 91 e4 b8 80 e4 b8 aa e8 99 9a e6 8b ................................
b7640 9f e6 9c 8d e5 8a a1 e5 99 a8 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e5 8f af ................................
b7660 e7 94 a8 e4 ba 8e e4 bf ae e6 94 b9 ef bc 88 e2 80 9c e6 ac ba e9 aa 97 e2 80 9d ef bc 89 e6 ad ................................
b7680 a4 e6 8e a5 e5 8f a3 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e3 80 82 25 73 e8 af b7 e6 8c 89 78 78 ..........MAC.........%s......xx
b76a0 3a 78 78 3a 78 78 3a 78 78 3a 78 78 3a 78 78 e6 a0 bc e5 bc 8f e8 be 93 e5 85 a5 4d 41 43 e5 9c :xx:xx:xx:xx:xx............MAC..
b76c0 b0 e5 9d 80 e6 88 96 e7 95 99 e7 a9 ba e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae b5 e5 8f af e7 94 a8 ................................
b76e0 e4 ba 8e e8 b0 83 e6 95 b4 41 43 4b 20 2f 20 43 54 53 e5 ae 9a e6 97 b6 e5 99 a8 e4 bb a5 e9 80 .........ACK./.CTS..............
b7700 82 e5 ba 94 41 50 e5 92 8c e5 ae a2 e6 88 b7 e7 ab af e4 b9 8b e9 97 b4 e7 9a 84 e8 b7 9d e7 a6 ....AP..........................
b7720 bb 00 e8 bf 99 e9 87 8c e9 80 9a e5 b8 b8 e7 95 99 e7 a9 ba e3 80 82 00 e6 ad a4 e5 ad 97 e6 ae ................................
b7740 b5 e9 80 9a e5 b8 b8 e5 8f af e4 bb a5 e4 b8 ba e7 a9 ba e3 80 82 20 e5 a6 82 e6 9e 9c e6 ad a4 ................................
b7760 e5 ad 97 e6 ae b5 e4 b8 ba e7 a9 ba ef bc 8c e5 b0 86 e4 b8 8d e4 bc 9a e9 85 8d e7 bd ae e6 9c ................................
b7780 8d e5 8a a1 e5 90 8d e7 a7 b0 e3 80 82 20 e6 a3 80 e6 9f a5 e2 80 9c 43 6f 6e 66 69 67 75 72 65 .......................Configure
b77a0 20 4e 55 4c 4c e2 80 9d e6 a1 86 e4 bb a5 e9 85 8d e7 bd ae e7 a9 ba e7 99 bd e6 9c 8d e5 8a a1 .NULL...........................
b77c0 e5 90 8d e7 a7 b0 e3 80 82 00 e9 98 b2 e7 81 ab e5 a2 99 ef bc 88 e8 87 aa e8 ba ab ef bc 89 20 ................................
b77e0 00 e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e6 b2 a1 e6 9c 89 e5 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 ................................
b7800 83 bd e5 a4 9f e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 9a 84 4c 41 ...........ALTQ...............LA
b7820 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e6 b2 a1 N...............................
b7840 e6 9c 89 e5 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 83 bd e5 a4 9f e4 bd bf e7 94 a8 41 4c 54 51 e6 ...........................ALTQ.
b7860 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 9a 84 57 41 4e e7 b1 bb e5 9e 8b e6 8e a5 e5 8f a3 e3 80 82 ..............WAN...............
b7880 00 e6 ad a4 e9 98 b2 e7 81 ab e5 a2 99 e6 b2 a1 e6 9c 89 e5 88 86 e9 85 8d e4 bb bb e4 bd 95 e8 ................................
b78a0 83 bd e5 a4 9f e4 bd bf e7 94 a8 41 4c 54 51 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e7 9a 84 e6 8e ...........ALTQ.................
b78c0 a5 e5 8f a3 e3 80 82 ef bc 88 41 4c 54 51 3d 41 4c 54 65 72 6e 61 74 65 20 51 75 65 75 69 6e 67 ..........ALTQ=ALTernate.Queuing
b78e0 ef bc 89 00 e8 bf 99 e4 b8 aa e5 ae 8c e5 85 a8 e5 90 88 e6 a0 bc e4 b8 bb e6 9c ba e5 90 8d ef ................................
b7900 bc 88 e4 b8 bb e6 9c ba e5 90 8d 2b e5 9f 9f e5 90 8d ef bc 89 e3 80 81 49 50 e3 80 81 4d 41 43 ...........+............IP...MAC
b7920 e5 9c b0 e5 9d 80 e6 88 96 e5 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 e7 ac a6 e5 b7 b2 e5 ad ................................
b7940 98 e5 9c a8 e3 80 82 00 e6 ad a4 e7 bd 91 e5 85 b3 e4 b8 8d e6 98 af e6 b4 bb e5 8a a8 e7 9a 84 ................................
b7960 ef bc 8c e5 9b a0 e4 b8 ba e6 8e a5 e5 8f a3 e4 b8 a2 e5 a4 b1 e3 80 82 00 e8 bf 99 e4 b8 aa 47 ...............................G
b7980 49 46 20 e9 9a a7 e9 81 93 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae IF..............................
b79a0 83 e4 bb 8d e5 9c a8 e7 94 a8 e4 bd 9c e6 8e a5 e5 8f a3 e3 80 82 00 e8 bf 99 e6 9c 89 e5 8a a9 ................................
b79c0 e4 ba 8e e9 99 8d e4 bd 8e e8 af b7 e6 b1 82 e7 9a 84 e5 bb b6 e8 bf 9f ef bc 8c e4 bd 86 e5 a2 ................................
b79e0 9e e5 8a a0 e4 ba 86 e6 9b b4 e5 a4 9a e7 9a 84 43 50 55 e8 b4 9f e8 bd bd e3 80 82 e5 8f 82 e8 ................CPU.............
b7a00 a7 81 3a 20 25 31 24 73 e7 bb b4 e5 9f ba e7 99 be e7 a7 91 25 32 24 73 00 e6 ad a4 e4 b8 bb e6 ..:.%1$s............%2$s........
b7a20 9c ba 2f e5 9f 9f e6 9b bf e4 bb a3 e7 bb 84 e5 90 88 e5 b7 b2 49 50 76 34 e5 9c b0 e5 9d 80 e4 ../..................IPv4.......
b7a40 b8 8a e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 e4 b8 bb e6 9c ba 2f e5 9f 9f e6 9b bf e4 bb a3 e7 ...................../..........
b7a60 bb 84 e5 90 88 e5 b7 b2 49 50 76 36 e5 9c b0 e5 9d 80 e4 b8 8a e5 ad 98 e5 9c a8 e3 80 82 00 e8 ........IPv6....................
b7a80 bf 99 e4 b8 aa e6 8e a5 e5 8f a3 e5 92 8c 4d 41 43 e5 9c b0 e5 9d 80 e8 bf 9c e7 a8 8b e5 94 a4 ..............MAC...............
b7aa0 e9 86 92 e6 9d a1 e7 9b ae e5 b7 b2 e5 ad 98 e5 9c a8 e3 80 82 00 e6 ad a4 e6 8e a5 e5 8f a3 e7 ................................
b7ac0 94 b1 49 50 76 34 20 56 49 50 73 e5 bc 95 e7 94 a8 e3 80 82 e8 af b7 e5 9c a8 e5 b0 86 e6 8e a5 ..IPv4.VIPs.....................
b7ae0 e5 8f a3 e8 ae be e7 bd ae e4 b8 ba e2 80 9c e6 97 a0 e2 80 9d e9 85 8d e7 bd ae e4 b9 8b e5 89 ................................
b7b00 8d e5 88 a0 e9 99 a4 e5 ae 83 e4 bb ac e3 80 82 00 e6 ad a4 e6 8e a5 e5 8f a3 e7 94 b1 49 50 76 .............................IPv
b7b20 36 20 56 49 50 e5 bc 95 e7 94 a8 e3 80 82 e8 af b7 e5 9c a8 e5 b0 86 e6 8e a5 e5 8f a3 e8 ae be 6.VIP...........................
b7b40 e7 bd ae e4 b8 ba e2 80 9c 6e 6f 6e 65 e2 80 9d e9 85 8d e7 bd ae e4 b9 8b e5 89 8d e5 88 a0 e9 .........none...................
b7b60 99 a4 e5 ae 83 e4 bb ac e3 80 82 00 e7 94 a8 e4 ba 8e 47 49 46 e9 9a a7 e9 81 93 e4 bd bf e7 94 ..................GIF...........
b7b80 a8 e7 9a 84 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e7 94 a8 ................................
b7ba0 e4 ba 8e 47 52 45 e9 9a a7 e9 81 93 e7 9a 84 e6 9c ac e5 9c b0 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e ...GRE..........................
b7bc0 a5 e5 8f a3 e3 80 82 00 e8 bf 99 e6 98 af e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e6 9c 80 ................................
b7be0 e5 90 8e 25 31 24 73 20 e8 a1 8c e7 9a 84 e6 91 98 e8 a6 81 ef bc 88 e6 9c 80 e5 a4 a7 20 25 32 ...%1$s.......................%2
b7c00 24 73 ef bc 89 e3 80 82 00 e8 bf 99 e6 98 af e6 9d a5 e8 87 aa 20 25 73 e7 9a 84 e6 b5 8b e8 af $s....................%s........
b7c20 95 e6 b6 88 e6 81 af ef bc 8c e5 bf bd e7 95 a5 e6 ad a4 e6 b6 88 e6 81 af e6 98 af e5 ae 89 e5 ................................
b7c40 85 a8 e7 9a 84 e3 80 82 00 e8 bf 99 e6 98 af e6 9d a5 e8 87 aa 20 25 73 e7 9a 84 e6 b5 8b e8 af ......................%s........
b7c60 95 e6 b6 88 e6 81 af ef bc 8c e5 bf bd e7 95 a5 e6 ad a4 e6 b6 88 e6 81 af e6 98 af e5 ae 89 e5 ................................
b7c80 85 a8 e7 9a 84 e3 80 82 00 e8 bf 99 e5 87 a0 e4 b9 8e e6 80 bb e6 98 af e4 b8 8e e7 9b 91 e8 a7 ................................
b7ca0 86 e6 8e a5 e5 8f a3 e7 9b b8 e5 90 8c e3 80 82 00 e8 bf 99 e6 98 af e7 ad 89 e5 be 85 53 4d 54 .............................SMT
b7cc0 50 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9e e6 8e a5 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 P...............................
b7ce0 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 30 ..............................20
b7d00 e7 a7 92 e3 80 82 00 e8 bf 99 e5 9c a8 e4 b8 80 e4 ba 9b 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e5 ...................VPN..........
b7d20 ae 9e e7 8e b0 e4 b8 8a e7 a7 b0 e4 b8 ba e2 80 9c e7 bb 84 e2 80 9d e8 ae be e7 bd ae 00 e8 bf ................................
b7d40 99 e4 bc 9a e4 bd bf 57 69 6e 64 6f 77 73 e8 bf 9b e5 85 a5 e8 af 86 e5 88 ab e6 8e a8 e9 80 81 .......Windows..................
b7d60 e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 00 e8 bf 99 e9 80 9a e5 b8 b8 e6 98 af e6 ...DNS..........................
b7d80 9c 8d e5 8a a1 e5 99 a8 e4 be a6 e5 90 ac e7 9a 84 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 e3 80 82 .................WAN.IP.........
b7da0 20 e5 88 b0 e6 ad a4 49 50 e5 92 8c e7 ab af e5 8f a3 e7 9a 84 e6 89 80 e6 9c 89 e8 bf 9e e6 8e .......IP.......................
b7dc0 a5 e5 b0 86 e8 bd ac e5 8f 91 e5 88 b0 e6 b1 a0 e9 9b 86 e7 be a4 e3 80 82 20 e5 9c a8 e9 98 b2 ................................
b7de0 e7 81 ab e5 a2 99 e4 b8 ad e5 88 97 e5 87 ba e7 9a 84 e4 b8 bb e6 9c ba 20 3b 20 e4 b9 9f e5 8f .........................;......
b7e00 af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e5 88 ab e5 90 8d e3 80 82 00 e8 bf 99 ................................
b7e20 e5 8f aa e6 98 af 47 55 49 e4 b8 ad e6 98 be e7 a4 ba e7 9a 84 e6 97 a5 e5 bf 97 e6 9d a1 e7 9b ......GUI.......................
b7e40 ae e7 9a 84 e6 95 b0 e9 87 8f e3 80 82 20 e5 ae 83 e4 b8 8d e5 bd b1 e5 93 8d e5 ae 9e e9 99 85 ................................
b7e60 e6 97 a5 e5 bf 97 e6 96 87 e4 bb b6 e4 b8 ad e5 8c 85 e5 90 ab e5 a4 9a e5 b0 91 e6 9d a1 e7 9b ................................
b7e80 ae e3 80 82 00 e8 bf 99 e6 98 af e9 98 b2 e7 81 ab e5 a2 99 e5 9c a8 e8 af b7 e6 b1 82 49 50 76 .............................IPv
b7ea0 36 e5 9c b0 e5 9d 80 e6 97 b6 e4 bd bf e7 94 a8 e7 9a 84 44 48 43 50 76 36 e5 94 af e4 b8 80 e6 6..................DHCPv6.......
b7ec0 a0 87 e8 af 86 e7 ac a6 ef bc 88 44 55 49 44 ef bc 89 e3 80 82 20 25 31 24 73 e9 bb 98 e8 ae a4 ...........DUID.......%1$s......
b7ee0 e6 83 85 e5 86 b5 e4 b8 8b ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e8 87 aa e5 8a a8 e5 88 9b e5 bb ................................
b7f00 ba e4 b8 80 e4 b8 aa e6 9c aa e4 bf 9d e5 ad 98 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e9 85 8d e7 ................................
b7f20 bd ae e4 b8 ad e7 9a 84 e5 8a a8 e6 80 81 44 55 49 44 e3 80 82 20 e8 a6 81 e7 a1 ae e4 bf 9d e9 ..............DUID..............
b7f40 98 b2 e7 81 ab e5 a2 99 e5 a7 8b e7 bb 88 e4 bf 9d e7 95 99 e7 9b b8 e5 90 8c e7 9a 84 44 55 49 .............................DUI
b7f60 44 ef bc 8c e8 af b7 e5 9c a8 e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ad e8 be 93 e5 85 a5 44 55 49 44 D...........................DUID
b7f80 e3 80 82 20 e6 96 b0 e7 9a 84 44 55 49 44 e5 b0 86 e5 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 ..........DUID..................
b7fa0 e6 88 96 57 41 4e e6 8e a5 e5 8f a3 e8 a2 ab e9 98 b2 e7 81 ab e5 a2 99 e9 87 8d e6 96 b0 e9 85 ...WAN..........................
b7fc0 8d e7 bd ae e5 90 8e e7 94 9f e6 95 88 e3 80 82 25 31 24 73 e5 a6 82 e6 9e 9c e9 98 b2 e7 81 ab ................%1$s............
b7fe0 e5 a2 99 e9 85 8d e7 bd ae e4 b8 ba e4 bd bf e7 94 a8 52 41 4d e7 a3 81 e7 9b 98 2f 20 76 61 72 ..................RAM....../.var
b8000 ef bc 8c e6 9c 80 e4 bd b3 e5 81 9a e6 b3 95 e6 98 af e5 9c a8 e8 bf 99 e9 87 8c e5 ad 98 e5 82 ................................
b8020 a8 e4 b8 80 e4 b8 aa 44 55 49 44 ef bc 8c e5 90 a6 e5 88 99 44 55 49 44 e5 b0 86 e5 9c a8 e6 af .......DUID.........DUID........
b8040 8f e6 ac a1 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e6 97 b6 e6 9b b4 e6 94 b9 e3 80 82 25 31 24 73 ............................%1$s
b8060 25 31 24 73 e6 82 a8 e5 8f af e4 bb a5 e4 bd bf e7 94 a8 e2 80 9c e5 a4 8d e5 88 b6 44 55 49 44 %1$s........................DUID
b8080 e6 8c 89 e9 92 ae e2 80 9d e5 a4 8d e5 88 b6 e5 8d a0 e4 bd 8d e7 ac a6 e4 b8 ad e6 98 be e7 a4 ................................
b80a0 ba e7 9a 84 e7 b3 bb e7 bb 9f e6 a3 80 e6 b5 8b e5 88 b0 e7 9a 84 44 55 49 44 e3 80 82 00 e8 bf ......................DUID......
b80c0 99 e6 98 af e7 ae 80 e6 98 93 e8 a7 84 e5 88 99 e7 8a b6 e6 80 81 e9 a1 b5 e9 9d a2 ef bc 8c e4 ................................
b80e0 b8 bb e8 a6 81 e7 94 a8 e4 ba 8e e5 9c a8 e6 b7 bb e5 8a a0 e8 a7 84 e5 88 99 e6 97 b6 e6 98 be ................................
b8100 e7 a4 ba e9 94 99 e8 af af e3 80 82 00 e8 bf 99 e6 98 af e9 80 9a e7 9f a5 e5 b0 86 e5 8f 91 e9 ................................
b8120 80 81 e7 9a 84 53 4d 54 50 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a .....SMTP.......................
b8140 84 46 51 44 4e e6 88 96 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 8f 91 e9 80 81 47 72 6f 77 6c e9 .FQDN...IP................Growl.
b8160 80 9a e7 9f a5 e7 9a 84 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bf 99 e6 98 af 44 48 43 50 e8 af ........IP................DHCP..
b8180 b7 e6 b1 82 e4 b8 ad e7 bb a7 e5 88 b0 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 76 34 ............................IPv4
b81a0 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bf 99 e6 98 af e7 94 a8 e4 ba 8e e4 bd bf e7 94 a8 43 49 44 52 ............................CIDR
b81c0 e8 a1 a8 e7 a4 ba e6 b3 95 ef bc 88 e4 be 8b e5 a6 82 31 30 2e 30 2e 38 2e 30 2f 32 34 ef bc 89 ..................10.0.8.0/24...
b81e0 e8 a1 a8 e7 a4 ba e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 e4 b9 ................................
b8200 8b e9 97 b4 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 49 50 76 34 e8 99 9a e6 8b 9f ......................IPv4......
b8220 e7 bd 91 e7 bb 9c e3 80 82 20 e7 bd 91 e7 bb 9c e4 b8 ad e7 9a 84 e7 ac ac e4 ba 8c e4 b8 aa e5 ................................
b8240 8f af e7 94 a8 e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e5 88 86 e9 85 8d e7 bb 99 e5 ae a2 e6 88 b7 ................................
b8260 e6 9c ba e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c 8d e5 8a a1 e5 ................................
b8280 99 a8 e8 83 bd e5 a4 9f e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e5 9c b0 e5 9d 80 ................................
b82a0 ef bc 8c e8 af b7 e7 95 99 e7 a9 ba e3 80 82 00 e8 bf 99 e6 98 af e7 94 a8 e4 ba 8e e4 bd bf e7 ................................
b82c0 94 a8 43 49 44 52 e8 a1 a8 e7 a4 ba e6 b3 95 ef bc 88 e4 be 8b e5 a6 82 31 30 2e 30 2e 38 2e 30 ..CIDR..................10.0.8.0
b82e0 2f 32 34 ef bc 89 e8 a1 a8 e7 a4 ba e7 9a 84 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e5 92 8c e5 ae /24.............................
b8300 a2 e6 88 b7 e7 ab af e4 b8 bb e6 9c ba e4 b9 8b e9 97 b4 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 ................................
b8320 bf a1 e7 9a 84 49 50 76 34 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c e3 80 82 20 e7 bd 91 e7 bb 9c e4 .....IPv4.......................
b8340 b8 ad e7 9a 84 e7 ac ac e4 b8 80 e4 b8 aa e5 8f af e7 94 a8 e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab ................................
b8360 e5 88 86 e9 85 8d e7 bb 99 e6 9c 8d e5 8a a1 e5 99 a8 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 ................................
b8380 82 20 e5 89 a9 e4 bd 99 e7 9a 84 e5 8f af e7 94 a8 e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e5 88 86 ................................
b83a0 e9 85 8d e7 bb 99 e8 bf 9e e6 8e a5 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 00 e8 bf 99 e6 ................................
b83c0 98 af 44 48 43 50 76 36 e8 af b7 e6 b1 82 e4 b8 ad e7 bb a7 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 ..DHCPv6........................
b83e0 49 50 76 36 e5 9c b0 e5 9d 80 e3 80 82 00 e8 bf 99 e6 98 af e7 94 a8 e4 ba 8e e4 bd bf e7 94 a8 IPv6............................
b8400 43 49 44 52 e7 ac a6 e5 8f b7 e8 a1 a8 e7 a4 ba e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e5 92 8c e6 CIDR............................
b8420 9c 8d e5 8a a1 e5 99 a8 e4 b9 8b e9 97 b4 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf a1 e7 9a 84 ................................
b8440 49 50 76 36 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c ef bc 88 e4 be 8b e5 a6 82 ef bc 8c 66 65 38 30 IPv6........................fe80
b8460 20 3a 3a 20 2f 20 36 34 ef bc 89 e3 80 82 20 e5 bd 93 e4 bd bf e7 94 a8 e6 ad a4 e5 ad 97 e6 ae .::./.64........................
b8480 b5 e8 ae be e7 bd ae e9 9d 99 e6 80 81 e6 97 b6 ef bc 8c e7 bd 91 e7 bb 9c e4 b8 ad e7 9a 84 3a ...............................:
b84a0 3a 20 32 e5 9c b0 e5 9d 80 e5 b0 86 e5 88 86 e9 85 8d e7 bb 99 e5 ae a2 e6 88 b7 e7 ab af e8 99 :.2.............................
b84c0 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 20 e5 a6 82 e6 9e 9c e6 9c 8d e5 8a a1 e5 99 a8 e8 83 bd ................................
b84e0 e5 a4 9f e4 b8 ba e5 ae a2 e6 88 b7 e7 ab af e6 8f 90 e4 be 9b e5 9c b0 e5 9d 80 ef bc 8c e8 af ................................
b8500 b7 e7 95 99 e7 a9 ba e3 80 82 00 e8 bf 99 e6 98 af e7 94 a8 e4 ba 8e e4 bd bf e7 94 a8 43 49 44 .............................CID
b8520 52 e8 a1 a8 e7 a4 ba e6 b3 95 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c 66 65 38 30 20 3a 3a 20 2f 20 R.....................fe80.::./.
b8540 36 34 ef bc 89 e8 a1 a8 e7 a4 ba e7 9a 84 e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e5 92 8c e5 ae a2 64..............................
b8560 e6 88 b7 e7 ab af e4 b8 bb e6 9c ba e4 b9 8b e9 97 b4 e7 9a 84 e7 a7 81 e6 9c 89 e9 80 9a e4 bf ................................
b8580 a1 e7 9a 84 49 50 76 36 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c e3 80 82 20 e7 bd 91 e7 bb 9c e4 b8 ....IPv6........................
b85a0 ad e7 9a 84 3a 3a 20 31 e5 9c b0 e5 9d 80 e5 b0 86 e5 88 86 e9 85 8d e7 bb 99 e6 9c 8d e5 8a a1 ....::.1........................
b85c0 e5 99 a8 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 e3 80 82 20 e5 85 b6 e4 bd 99 e5 9c b0 e5 9d 80 e5 ................................
b85e0 b0 86 e5 88 86 e9 85 8d e7 bb 99 e8 bf 9e e6 8e a5 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 ................................
b8600 00 e8 bf 99 e6 98 af e5 b0 86 e6 98 be e7 a4 ba e5 9c a8 e2 80 9c 46 72 6f 6d e2 80 9d e5 ad 97 ......................From......
b8620 e6 ae b5 e4 b8 ad e7 9a 84 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 e3 80 82 00 e8 ................................
b8640 bf 99 e6 98 af e7 ac ac e4 b8 80 e7 ba a7 56 4c 41 4e e6 a0 87 e8 ae b0 e3 80 82 20 e5 9c a8 e8 ..............VLAN..............
b8660 bf 99 e4 b9 8b e4 b8 8a e5 a0 86 e5 8f a0 e6 88 90 e5 91 98 56 4c 41 4e e5 ae 9a e4 b9 89 e5 a6 ....................VLAN........
b8680 82 e4 b8 8b e3 80 82 00 e8 bf 99 e6 98 af e5 9c a8 e6 8d 95 e8 8e b7 e6 95 b0 e6 8d ae e5 8c 85 ................................
b86a0 e5 90 8e e7 82 b9 e5 87 bb e2 80 9c e5 81 9c e6 ad a2 e2 80 9d e6 98 be e7 a4 ba e7 9a 84 e8 af ................................
b86c0 a6 e7 bb 86 e7 a8 8b e5 ba a6 e3 80 82 25 73 e6 ad a4 e9 80 89 e9 a1 b9 e4 b8 8d e5 bd b1 e5 93 .............%s.................
b86e0 8d e4 b8 8b e8 bd bd e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e6 97 b6 e7 9a 84 e8 af a6 e7 ................................
b8700 bb 86 e7 a8 8b e5 ba a6 e3 80 82 00 e8 bf 99 e6 98 af e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 ................................
b8720 b0 e6 9c 9f e6 97 b6 e9 97 b4 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 9a 84 e6 9c 80 e9 95 bf e7 ................................
b8740 a7 9f e7 94 a8 e6 97 b6 e9 97 b4 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 38 36 34 30 30 ...........................86400
b8760 e7 a7 92 e3 80 82 00 e8 bf 99 e6 98 af 47 55 49 e4 b8 ad e6 98 be e7 a4 ba e7 9a 84 e6 97 a5 e5 .............GUI................
b8780 bf 97 e6 9d a1 e7 9b ae e6 95 b0 e3 80 82 20 e5 ae 83 e4 b8 8d e5 bd b1 e5 93 8d e6 97 a5 e5 bf ................................
b87a0 97 e4 b8 ad e5 8c 85 e5 90 ab e5 a4 9a e5 b0 91 e6 9d a1 e7 9b ae e3 80 82 00 e8 bf 99 e6 98 af ................................
b87c0 e6 95 b0 e6 8d ae e5 8c 85 e6 8d 95 e8 8e b7 e5 b0 86 e6 8a 93 e5 8f 96 e7 9a 84 e6 95 b0 e6 8d ................................
b87e0 ae e5 8c 85 e6 95 b0 e9 87 8f ef bc 8c 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 31 30 30 e3 80 82 ..........................100...
b8800 25 73 e8 be 93 e5 85 a5 30 ef bc 88 e9 9b b6 ef bc 89 e8 a1 a8 e7 a4 ba e6 97 a0 e8 ae a1 e6 95 %s......0.......................
b8820 b0 e9 99 90 e5 88 b6 e3 80 82 00 e8 bf 99 e6 98 af e8 87 aa e5 ae 9a e4 b9 89 e5 8a a8 e6 80 81 ................................
b8840 44 4e 53 e6 89 80 e9 9c 80 e7 9a 84 e5 94 af e4 b8 80 e5 ad 97 e6 ae b5 ef bc 8c e5 b9 b6 e4 b8 DNS.............................
b8860 94 e4 bb 85 e7 94 b1 e8 87 aa e5 ae 9a e4 b9 89 e6 9d a1 e7 9b ae e4 bd bf e7 94 a8 00 e8 bf 99 ................................
b8880 e6 98 af e4 b8 bb e5 87 ad e8 af 81 e8 8a 82 e7 82 b9 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a ..................Web...........
b88a0 84 e5 af 86 e7 a0 81 e3 80 82 00 45 2d 4d 61 69 6c e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 53 4d 54 ...........E-Mail............SMT
b88c0 50 e7 ab af e5 8f a3 ef bc 8c e9 80 9a e5 b8 b8 e4 b8 ba 32 35 ef bc 8c 35 38 37 ef bc 88 e6 8f P..................25...587.....
b88e0 90 e4 ba a4 ef bc 89 e6 88 96 34 36 35 ef bc 88 73 6d 74 70 73 ef bc 89 e3 80 82 00 e8 bf 99 e6 ..........465...smtps...........
b8900 98 af e6 9c 8d e5 8a a1 e5 99 a8 e6 ad a3 e5 9c a8 e4 be a6 e5 90 ac e7 9a 84 e7 ab af e5 8f a3 ................................
b8920 e3 80 82 20 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e5 a4 84 e6 8c 87 e5 ae 9a e9 98 b2 e7 ................................
b8940 81 ab e5 a2 99 20 2d 20 3e e5 88 ab e5 90 8d e4 b8 ad e5 88 97 e5 87 ba e7 9a 84 e7 ab af e5 8f ......-.>.......................
b8960 a3 e5 88 ab e5 90 8d e3 80 82 00 e8 bf 99 e6 98 af e4 b8 bb e5 87 ad e8 af 81 e8 8a 82 e7 82 b9 ................................
b8980 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 00 e8 bf 99 e7 Web.............................
b89a0 94 a8 e4 ba 8e e4 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 e9 97 b4 ................................
b89c0 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 37 32 30 30 ............................7200
b89e0 e7 a7 92 e3 80 82 00 e8 bf 99 e5 8f af e7 94 a8 e4 ba 8e e6 9b b4 e6 94 b9 47 50 53 e6 97 b6 e9 .........................GPS....
b8a00 92 9f 49 44 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 47 50 53 ef bc 89 e3 80 82 00 e8 bf 99 ..ID...............GPS..........
b8a20 e5 8f af e7 94 a8 e4 ba 8e e6 9b b4 e6 94 b9 47 50 53 e6 97 b6 e9 92 9f e5 b1 82 e7 ba a7 28 e9 ...............GPS............(.
b8a40 bb 98 e8 ae a4 e5 80 bc ef bc 9a 30 29 e3 80 82 00 e8 bf 99 e5 8f af e7 94 a8 e4 ba 8e e6 9b b4 ...........0)...................
b8a60 e6 94 b9 50 50 53 e6 97 b6 e9 92 9f 49 44 ef bc 88 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 50 50 53 ...PPS......ID...............PPS
b8a80 ef bc 89 e3 80 82 00 e8 bf 99 e5 8f af e4 bb a5 e7 94 a8 e4 ba 8e e6 9b b4 e6 94 b9 50 50 53 e6 ............................PPS.
b8aa0 97 b6 e9 92 9f e5 b1 82 28 e9 bb 98 e8 ae a4 e5 80 bc ef bc 9a 30 29 e3 80 82 00 e8 bf 99 e5 8f ........(............0).........
b8ac0 af e8 83 bd e4 bc 9a e9 9c 80 e8 a6 81 e5 87 a0 e5 88 86 e9 92 9f ef bc 81 00 e8 bf 99 e9 9c 80 ................................
b8ae0 e8 a6 81 e5 87 a0 e5 88 86 e9 92 9f ef bc 8c e8 af b7 e4 b8 8d e8 a6 81 e7 a6 bb e5 bc 80 e6 88 ................................
b8b00 96 e5 88 b7 e6 96 b0 e9 a1 b5 e9 9d a2 ef bc 81 00 e8 bf 99 e6 84 8f e5 91 b3 e7 9d 80 e5 a6 82 ................................
b8b20 e6 9e 9c e4 bd bf e7 94 a8 e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 ef bc 8c e9 87 8d e8 a6 81 e7 9a ................................
b8b40 84 e6 98 af e6 b3 a8 e6 84 8f e8 a7 84 e5 88 99 e9 a1 ba e5 ba 8f e3 80 82 20 e9 bb 98 e8 ae a4 ................................
b8b60 e6 83 85 e5 86 b5 e4 b8 8b e9 98 bb e6 ad a2 e6 9c aa e6 98 8e e7 a1 ae e4 bc a0 e9 80 92 e7 9a ................................
b8b80 84 e6 89 80 e6 9c 89 e5 86 85 e5 ae b9 e3 80 82 00 e6 ad a4 e7 9b 91 e8 a7 86 e5 90 8d e7 a7 b0 ................................
b8ba0 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 e3 80 82 20 e7 9b 91 e8 a7 86 e5 90 8d e7 a7 b0 e5 bf 85 e9 ................................
b8bc0 a1 bb e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 80 82 00 e8 bf 99 e5 bf 85 e9 a1 bb e5 8c b9 e9 85 ................................
b8be0 8d e5 9c a8 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 e8 ae be e7 bd ae e3 80 82 20 ....DNS.........................
b8c00 00 e6 ad a4 e5 90 8d e7 a7 b0 e5 b0 86 e7 94 a8 e4 ba 8e 48 54 54 50 53 20 50 4f 53 54 e7 9a 84 ...................HTTPS.POST...
b8c20 e8 a1 a8 e5 8d 95 e6 93 8d e4 bd 9c e4 b8 ad ef bc 8c e5 b9 b6 e5 ba 94 e4 b8 8e e8 af 81 e4 b9 ................................
b8c40 a6 e4 b8 ad e7 9a 84 e5 85 ac e7 94 a8 e5 90 8d ef bc 88 43 4e ef bc 89 e5 8c b9 e9 85 8d ef bc ...................CN...........
b8c60 88 e5 90 a6 e5 88 99 ef bc 8c e5 ae a2 e6 88 b7 e7 ab af e6 b5 8f e8 a7 88 e5 99 a8 e5 be 88 e5 ................................
b8c80 8f af e8 83 bd e6 98 be e7 a4 ba e5 ae 89 e5 85 a8 e8 ad a6 e5 91 8a ef bc 89 e3 80 82 20 e7 a1 ................................
b8ca0 ae e4 bf 9d e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 e5 ae a2 e6 88 b7 e7 ab af e5 ................................
b8cc0 8f af e4 bb a5 e5 9c a8 44 4e 53 e4 b8 ad e8 a7 a3 e6 9e 90 e6 ad a4 e5 90 8d e7 a7 b0 ef bc 8c ........DNS.....................
b8ce0 e5 b9 b6 e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af e4 b8 8a e9 aa 8c e8 af 81 49 50 e8 a7 a3 e6 9e 90 ........................IP......
b8d00 e5 88 b0 70 66 53 65 6e 73 65 e4 b8 8a e7 9a 84 e6 ad a3 e7 a1 ae e6 8e a5 e5 8f a3 49 50 e3 80 ...pfSense..................IP..
b8d20 82 00 e8 bf 99 e4 b8 aa e7 bd 91 e7 bb 9c e4 b8 8e e6 8e a5 e5 8f a3 20 25 73 e4 b8 8a e9 85 8d ........................%s......
b8d40 e7 bd ae e7 9a 84 e5 9c b0 e5 9d 80 e5 86 b2 e7 aa 81 e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e5 ................................
b8d60 85 81 e8 ae b8 e9 80 89 e6 8b a9 e9 a2 84 e5 ae 9a e4 b9 89 e9 85 8d e7 bd ae e3 80 82 20 e9 bb ................................
b8d80 98 e8 ae a4 e6 98 af 70 66 53 65 6e 73 65 20 32 2e 31 e5 92 8c e6 9b b4 e6 97 a9 e7 89 88 e6 9c .......pfSense.2.1..............
b8da0 ac e7 9a 84 e9 85 8d e7 bd ae ef bc 88 e4 b8 8d e6 8e a8 e8 8d 90 ef bc 89 e3 80 82 20 e5 a6 82 ................................
b8dc0 e6 9e 9c e6 9c aa e5 88 97 e5 87 ba 47 50 53 ef bc 8c e8 af b7 e9 80 89 e6 8b a9 47 65 6e 65 72 ............GPS............Gener
b8de0 69 63 e3 80 82 25 31 24 73 e9 a2 84 e5 ae 9a e4 b9 89 e9 85 8d e7 bd ae e5 81 87 e5 ae 9a 47 50 ic...%1$s.....................GP
b8e00 53 e5 b7 b2 e8 ae be e7 bd ae e4 b8 ba 4e 4d 45 41 e6 a8 a1 e5 bc 8f e3 80 82 00 e6 ad a4 e9 80 S............NMEA...............
b8e20 89 e9 a1 b9 e4 bd bf e6 8e a5 e5 8f a3 e4 bb a5 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e6 a8 a1 e5 ................................
b8e40 bc 8f e6 93 8d e4 bd 9c ef bc 8c e4 bb 8e e8 80 8c e5 85 81 e8 ae b8 e5 85 b6 e6 88 90 e4 b8 ba ................................
b8e60 e8 99 9a e6 8b 9f e5 85 a8 e6 97 b6 e8 bf 9e e6 8e a5 e3 80 82 20 e6 8e a5 e5 8f a3 e9 85 8d e7 ................................
b8e80 bd ae e5 90 8e ef bc 8c e4 bd 86 e6 98 af e9 93 be e8 b7 af e7 9a 84 e5 ae 9e e9 99 85 e8 bf 9e ................................
b8ea0 e6 8e a5 e5 b0 86 e8 a2 ab e5 bb b6 e8 bf 9f ef bc 8c e7 9b b4 e5 88 b0 e6 a3 80 e6 b5 8b e5 88 ................................
b8ec0 b0 e5 90 88 e6 a0 bc e7 9a 84 e5 87 ba e7 ab 99 e6 b5 81 e9 87 8f e3 80 82 00 e6 ad a4 e9 80 89 ................................
b8ee0 e9 a1 b9 e6 9b b4 e6 94 b9 e6 95 b4 e4 b8 aa 52 41 44 49 55 53 e7 b3 bb e7 bb 9f e4 b8 ad e4 bd ...............RADIUS...........
b8f00 bf e7 94 a8 e7 9a 84 4d 41 43 e5 9c b0 e5 9d 80 e6 a0 bc e5 bc 8f e3 80 82 20 e5 a6 82 e6 9e 9c .......MAC......................
b8f20 e9 9c 80 e8 a6 81 e6 9b b4 e6 94 b9 52 41 44 49 55 53 20 4d 41 43 e8 ba ab e4 bb bd e9 aa 8c e8 ............RADIUS.MAC..........
b8f40 af 81 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e6 a0 bc e5 bc 8f ef bc 8c e8 af b7 e6 9b b4 e6 94 b9 ................................
b8f60 e6 ad a4 e8 ae be e7 bd ae e3 80 82 20 25 31 24 73 e9 bb 98 e8 ae a4 ef bc 9a 30 30 ef bc 9a 31 .............%1$s.........00...1
b8f80 31 ef bc 9a 32 32 ef bc 9a 33 33 ef bc 9a 34 34 ef bc 9a 35 35 25 31 24 73 53 69 6e 67 6c 65 20 1...22...33...44...55%1$sSingle.
b8fa0 64 61 73 68 ef bc 9a 30 30 31 31 32 32 2d 33 33 34 34 35 35 25 31 24 73 49 45 54 46 ef bc 9a 30 dash...001122-334455%1$sIETF...0
b8fc0 30 2d 31 31 2d 32 32 2d 33 33 2d 34 34 2d 35 35 25 31 24 73 43 69 73 63 6f ef bc 9a 30 30 31 31 0-11-22-33-44-55%1$sCisco...0011
b8fe0 2e 32 32 33 33 2e 34 34 35 35 25 31 24 73 55 6e 66 6f 72 6d 61 74 74 65 64 ef bc 9a 30 30 31 31 .2233.4455%1$sUnformatted...0011
b9000 32 32 33 33 34 34 35 35 00 e6 ad a4 e9 80 89 e9 a1 b9 e4 b8 8e e6 95 85 e9 9a 9c e8 bd ac e7 a7 22334455........................
b9020 bb e4 b8 8d e5 85 bc e5 ae b9 ef bc 8c e5 b9 b6 e4 b8 94 e5 9c a8 e9 85 8d e7 bd ae e6 95 85 e9 ................................
b9040 9a 9c e8 bd ac e7 a7 bb e5 af b9 e7 ad 89 e6 96 b9 49 50 e5 9c b0 e5 9d 80 e6 97 b6 e6 97 a0 e6 .................IP.............
b9060 b3 95 e5 90 af e7 94 a8 e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 e5 9c a8 e5 8d 8f e5 95 ................................
b9080 86 e5 a4 9a e9 93 be e8 b7 af 50 50 50 e6 97 b6 e6 9c 89 e6 84 8f e4 b9 89 e3 80 82 20 e5 ae 83 ..........PPP...................
b90a0 e8 a7 84 e5 ae 9a e8 be 83 e7 9f ad e7 9a 84 e5 a4 9a e9 93 be e8 b7 af e7 89 87 e6 ae b5 e6 8a ................................
b90c0 a5 e5 a4 b4 ef bc 8c e6 af 8f e5 b8 a7 e4 bf 9d e5 ad 98 e4 b8 a4 e4 b8 aa e5 ad 97 e8 8a 82 e3 ................................
b90e0 80 82 20 e5 af b9 e4 ba 8e e4 b8 8d e6 98 af e5 a4 9a e9 93 be e8 b7 af e7 9a 84 e8 bf 9e e6 8e ................................
b9100 a5 ef bc 8c e6 b2 a1 e6 9c 89 e5 bf 85 e8 a6 81 e7 a6 81 e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e3 ................................
b9120 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 e5 9c a8 e9 80 89 e6 8b a9 e9 9d 9e e9 bb 98 e8 ae ................................
b9140 a4 e5 9c b0 e5 9d 80 e4 bd 9c e4 b8 ba e4 b8 8a e8 bf b0 e6 ba 90 e6 97 b6 e4 bd bf e7 94 a8 e3 ................................
b9160 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 85 e8 a1 a8 e7 a4 ba e5 81 8f e5 a5 bd 3b 20 e5 a6 82 ...........................;....
b9180 e6 9e 9c e5 9c a8 e6 89 80 e9 80 89 e6 8e a5 e5 8f a3 e4 b8 8a e6 89 be e4 b8 8d e5 88 b0 e6 89 ................................
b91a0 80 e9 80 89 e7 b1 bb e5 9e 8b e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 88 99 e5 b0 9d e8 af .............IP.................
b91c0 95 e4 bd bf e7 94 a8 e5 85 b6 e4 bb 96 e7 b1 bb e5 9e 8b e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 ................................
b91e0 e5 be 88 e5 b0 91 e9 9c 80 e8 a6 81 e3 80 82 00 e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 e4 ba 86 e2 ................................
b9200 80 9c 53 53 4c 20 45 6e 63 72 79 70 74 65 64 e2 80 9d e6 88 96 e2 80 9c 54 43 50 20 2d 20 53 54 ..SSL.Encrypted.........TCP.-.ST
b9220 41 52 54 20 54 4c 53 e2 80 9d e9 80 89 e9 a1 b9 ef bc 8c e5 88 99 e4 bd bf e7 94 a8 e6 ad a4 e9 ART.TLS.........................
b9240 80 89 e9 a1 b9 e3 80 82 20 e5 ae 83 e5 bf 85 e9 a1 bb e4 b8 8e 41 44 e4 b8 ad e7 9a 84 43 41 e7 .....................AD......CA.
b9260 9b b8 e5 8c b9 e9 85 8d ef bc 8c e5 90 a6 e5 88 99 e4 bc 9a e5 87 ba e7 8e b0 e9 97 ae e9 a2 98 ................................
b9280 e3 80 82 00 e5 bd 93 e5 ae a2 e6 88 b7 e7 ab af e4 bd bf e7 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e5 ................................
b92a0 ae a2 e6 88 b7 e7 ab af e6 a0 87 e8 af 86 e7 ac a6 e4 bd 86 e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c ................................
b92c0 e7 9a 84 e7 a1 ac e4 bb b6 ef bc 88 4d 41 43 ef bc 89 e5 9c b0 e5 9d 80 e8 bf 9b e8 a1 8c e5 8f ............MAC.................
b92e0 8c e5 bc 95 e5 af bc e6 97 b6 ef bc 8c e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e8 83 bd e5 be 88 e6 ................................
b9300 9c 89 e7 94 a8 e3 80 82 20 e8 af b7 e6 b3 a8 e6 84 8f e6 ad a4 e6 9c 8d e5 8a a1 e5 99 a8 e8 a1 ................................
b9320 8c e4 b8 ba e8 bf 9d e5 8f 8d e5 ae 98 e6 96 b9 44 48 43 50 e8 a7 84 e8 8c 83 e3 80 82 00 e4 bb ................DHCP............
b9340 85 e5 bd 93 e5 b7 b2 e5 ae 9a e4 b9 89 e4 ba 86 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 aa e9 ................................
b9360 9d 99 e6 80 81 e8 b7 af e7 94 b1 e6 97 b6 ef bc 8c e6 ad a4 e9 80 89 e9 a1 b9 e6 89 8d e9 80 82 ................................
b9380 e7 94 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e9 80 9a e8 bf 87 e5 90 8c e4 ................................
b93a0 b8 80 e6 8e a5 e5 8f a3 e8 bf 9b e5 85 a5 e5 92 8c e7 a6 bb e5 bc 80 e7 9a 84 e6 b5 81 e9 87 8f ................................
b93c0 e5 b0 86 e4 b8 8d e4 bc 9a e8 a2 ab e9 98 b2 e7 81 ab e5 a2 99 e6 a3 80 e6 9f a5 e3 80 82 20 e8 ................................
b93e0 bf 99 e5 9c a8 e5 a4 9a e4 b8 aa e5 ad 90 e7 bd 91 e8 bf 9e e6 8e a5 e5 88 b0 e5 90 8c e4 b8 80 ................................
b9400 e6 8e a5 e5 8f a3 e7 9a 84 e4 b8 80 e4 ba 9b e6 83 85 e5 86 b5 e4 b8 8b e6 98 af e5 bf 85 e8 a6 ................................
b9420 81 e7 9a 84 e3 80 82 00 e5 8d b3 e4 bd bf e7 a6 81 e7 94 a8 e4 ba 86 44 48 43 50 e6 9c 8d e5 8a .......................DHCP.....
b9440 a1 e5 99 a8 ef bc 8c e6 ad a4 e9 80 89 e9 a1 b9 e4 bb 8d e7 84 b6 e5 ad 98 e5 9c a8 e3 80 82 e5 ................................
b9460 8f aa e6 9c 89 e4 bb a5 e4 b8 8b e5 88 97 e5 87 ba e7 9a 84 e6 9c ba e5 99 a8 e6 89 8d e8 83 bd ................................
b9480 e4 b8 8e e6 ad a4 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e9 98 b2 e7 81 ab e5 a2 99 e9 80 9a e4 bf ................................
b94a0 a1 e3 80 82 00 22 e5 90 af e7 94 a8 57 50 41 20 62 6f 78 22 e9 80 89 e9 a1 b9 e9 9c 80 e8 a6 81 ....."......WPA.box"............
b94c0 e6 a3 80 e6 9f a5 20 20 e3 80 82 00 e5 bd 93 57 41 4e 20 49 50 e5 9c b0 e5 9d 80 e5 8f 91 e7 94 ...............WAN.IP...........
b94e0 9f e5 8f 98 e5 8c 96 e8 80 8c e4 b8 8d e6 98 af e4 bb 85 e4 b8 8e e5 85 88 e5 89 8d 49 50 e5 9c ............................IP..
b9500 b0 e5 9d 80 e7 9b b8 e5 85 b3 e8 81 94 e7 9a 84 e7 8a b6 e6 80 81 e6 97 b6 ef bc 8c e6 ad a4 e9 ................................
b9520 80 89 e9 a1 b9 e5 b0 86 e9 87 8d e7 bd ae e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 e3 80 82 00 e6 ad ................................
b9540 a4 e9 80 89 e9 a1 b9 e4 bb 8d e5 85 81 e8 ae b8 e6 9c 8d e5 8a a1 e5 99 a8 e8 ae be e7 bd ae e5 ................................
b9560 ae a2 e6 88 b7 e7 ab af e7 9a 84 54 55 4e 20 2f 20 54 41 50 e6 8e a5 e5 8f a3 e7 9a 84 54 43 50 ...........TUN./.TAP.........TCP
b9580 20 2f 20 49 50 e5 b1 9e e6 80 a7 e3 80 82 00 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e5 85 81 e8 ae ./.IP...........................
b95a0 b8 e6 97 a5 e5 bf 97 e8 ae b0 e5 bd 95 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 bb 91 e5 ae 9a e5 ................................
b95c0 88 b0 e5 8d 95 e4 b8 aa 49 50 e5 9c b0 e5 9d 80 ef bc 8c e8 80 8c e4 b8 8d e6 98 af e6 89 80 e6 ........IP......................
b95e0 9c 89 49 50 e5 9c b0 e5 9d 80 e3 80 82 00 e5 bd 93 e5 a4 9a e4 b8 aa e6 8e a5 e5 8f a3 e9 a9 bb ..IP............................
b9600 e7 95 99 e5 9c a8 e5 90 8c e4 b8 80 e5 b9 bf e6 92 ad e5 9f 9f e4 b8 8a e6 97 b6 ef bc 8c e6 ad ................................
b9620 a4 e9 80 89 e9 a1 b9 e5 b0 86 e6 8a 91 e5 88 b6 41 52 50 e6 97 a5 e5 bf 97 e6 b6 88 e6 81 af e3 ................ARP.............
b9640 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e5 bd 93 e5 89 8d e7 94 b1 e8 bf 9c e7 a8 8b e8 ae a1 e7 ae ................................
b9660 97 e6 9c ba e7 ae a1 e7 90 86 e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e6 97 a8 e5 9c a8 e8 b0 83 ................................
b9680 e7 94 a8 e9 98 b2 e7 81 ab e5 a2 99 e6 97 a5 e5 bf 97 e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 e2 80 ................................
b96a0 9c e9 98 bb e6 ad a2 2f e9 80 9a e8 bf 87 e2 80 9d e6 8c 89 e9 92 ae 00 e6 ad a4 e9 a1 b5 e9 9d ......./........................
b96c0 a2 e7 94 a8 e4 ba 8e e8 a6 86 e7 9b 96 e7 89 b9 e5 ae 9a e4 b8 bb e6 9c ba e7 9a 84 e9 80 9a e5 ................................
b96e0 b8 b8 e6 9f a5 e6 89 be e8 bf 87 e7 a8 8b e3 80 82 20 e4 b8 bb e6 9c ba e7 94 b1 e5 85 b6 e5 90 ................................
b9700 8d e7 a7 b0 e5 92 8c e7 88 b6 e5 9f 9f e5 ae 9a e4 b9 89 ef bc 88 e4 be 8b e5 a6 82 ef bc 8c e2 ................................
b9720 80 9c 73 6f 6d 65 73 69 74 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d e2 80 9d e4 bd 9c e4 b8 ba 68 6f ..somesite.google.com.........ho
b9740 73 74 20 3d e2 80 9c 73 6f 6d 65 73 69 74 65 e2 80 9d e8 be 93 e5 85 a5 ef bc 8c e7 88 b6 e5 9f st.=...somesite.................
b9760 9f 3d e2 80 9c 67 6f 6f 67 6c 65 2e 63 6f 6d e2 80 9d ef bc 89 e3 80 82 20 e4 bb bb e4 bd 95 e5 .=...google.com.................
b9780 b0 9d e8 af 95 e6 9f a5 e6 89 be e8 af a5 e4 b8 bb e6 9c ba e5 b0 86 e8 87 aa e5 8a a8 e8 bf 94 ................................
b97a0 e5 9b 9e e7 bb 99 e5 ae 9a e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d ............IP..................
b97c0 e4 bc 9a e6 9f a5 e8 af a2 e5 9f 9f e7 9a 84 e4 bb bb e4 bd 95 e9 80 9a e5 b8 b8 e7 9a 84 e5 a4 ................................
b97e0 96 e9 83 a8 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e3 80 82 20 e5 90 8d e7 a7 b0 e5 92 8c ................................
b9800 e7 88 b6 e5 9f 9f e9 83 bd e5 8f af e4 bb a5 e5 8c 85 e5 90 ab 27 6e 6f 6e 2d 73 74 61 6e 64 61 .....................'non-standa
b9820 72 64 27 2c 20 27 69 6e 76 61 6c 69 64 27 e5 92 8c 20 27 6c 6f 63 61 6c 27 20 e5 9f 9f ef bc 8c rd',.'invalid'....'local'.......
b9840 e5 a6 82 e2 80 9c 74 65 73 74 e2 80 9d ef bc 8c e2 80 9c 6d 79 63 6f 6d 70 61 6e 79 2e 6c 6f 63 ......test.........mycompany.loc
b9860 61 6c 64 6f 6d 61 69 6e e2 80 9d e6 88 96 e2 80 9c 31 2e 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 aldomain.........1.168.192.in-ad
b9880 64 72 2e 61 72 70 61 e2 80 9d ef bc 8c e4 bb a5 e5 8f 8a 20 e9 80 9a e5 b8 b8 e5 85 ac e5 bc 80 dr.arpa.........................
b98a0 e8 a7 a3 e6 9e 90 e7 9a 84 e5 90 8d e7 a7 b0 ef bc 8c e5 a6 82 e2 80 9c 77 77 77 e2 80 9d e6 88 ........................www.....
b98c0 96 e2 80 9c 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b e2 80 9d e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 ....google.co.uk................
b98e0 e7 94 a8 e4 ba 8e e6 8c 87 e5 ae 9a e8 a7 a3 e6 9e 90 e5 99 a8 e7 9a 84 e6 a0 87 e5 87 86 e5 9f ................................
b9900 9f e5 90 8d e6 9f a5 e8 af a2 e8 bf 87 e7 a8 8b e5 b0 86 e8 a2 ab e8 a6 86 e7 9b 96 e7 9a 84 e5 ................................
b9920 9f 9f ef bc 8c e8 a7 a3 e6 9e 90 e5 99 a8 e5 b0 86 e4 bc 9a e6 9f a5 e8 af a2 e4 b8 8d e5 90 8c ................................
b9940 e7 9a 84 ef bc 88 e9 9d 9e e6 a0 87 e5 87 86 ef bc 89 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 ................................
b9960 a8 e3 80 82 20 e5 8f af e4 bb a5 e8 be 93 e5 85 a5 27 74 65 73 74 27 ef bc 8c 27 6d 79 63 6f 6d .................'test'...'mycom
b9980 70 61 6e 79 2e 6c 6f 63 61 6c 64 6f 6d 61 69 6e 27 e6 88 96 27 31 2e 31 36 38 2e 31 39 32 2e 69 pany.localdomain'...'1.168.192.i
b99a0 6e 2d 61 64 64 72 2e 61 72 70 61 27 e7 ad 89 20 27 6e 6f 6e 2d 73 74 61 6e 64 61 72 64 27 2c 20 n-addr.arpa'....'non-standard',.
b99c0 27 69 6e 76 61 6c 69 64 27 20 e5 92 8c 20 27 6c 6f 63 61 6c 27 20 e5 9f 9f e5 90 8d ef bc 8c e4 'invalid'.....'local'...........
b99e0 bb a5 e5 8f 8a e9 80 9a e5 b8 b8 e7 9a 84 e5 85 ac e5 bc 80 e8 a7 a3 e6 9e 90 e8 af b8 e5 a6 82 ................................
b9a00 e2 80 9c 6f 72 67 e2 80 9d ef bc 8c e2 80 9c 69 6e 66 6f e2 80 9d e6 88 96 e2 80 9c 67 6f 6f 67 ...org.........info.........goog
b9a20 6c 65 2e 63 6f 2e 75 6b e2 80 9d e7 9a 84 e5 9f 9f e5 90 8d e3 80 82 20 e8 be 93 e5 85 a5 e7 9a le.co.uk........................
b9a40 84 49 50 e5 9c b0 e5 9d 80 e5 b0 86 e8 a2 ab e8 a7 86 e4 b8 ba e5 9f 9f ef bc 88 e5 8c 85 e6 8b .IP.............................
b9a60 ac e5 85 b6 e6 89 80 e6 9c 89 e5 ad 90 e5 9f 9f ef bc 89 e7 9a 84 e6 9d 83 e5 a8 81 e6 9f a5 e8 ................................
b9a80 af a2 e6 9c 8d e5 8a a1 e5 99 a8 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 8c e5 b9 b6 e4 b8 94 e4 ..............IP................
b9aa0 b8 8d e4 bc 9a e6 9f a5 e6 89 be e5 85 b6 e4 bb 96 e6 9f a5 e8 af a2 e6 9c 8d e5 8a a1 e5 99 a8 ................................
b9ac0 e3 80 82 00 e6 ad a4 e9 a1 b5 e9 9d a2 e6 89 a7 e8 a1 8c e7 ae 80 e5 8d 95 e7 9a 84 54 43 50 e8 ............................TCP.
b9ae0 bf 9e e6 8e a5 e6 b5 8b e8 af 95 ef bc 8c e4 bb a5 e7 a1 ae e5 ae 9a e4 b8 bb e6 9c ba e6 98 af ................................
b9b00 e5 90 a6 e5 b7 b2 e5 90 af e5 8a a8 e5 b9 b6 e6 8e a5 e5 8f 97 e7 bb 99 e5 ae 9a e7 ab af e5 8f ................................
b9b20 a3 e4 b8 8a e7 9a 84 e8 bf 9e e6 8e a5 e3 80 82 00 e5 bd 93 e7 82 b9 e5 87 bb 20 25 31 24 73 e6 ...........................%1$s.
b9b40 98 be e7 a4 ba e6 89 80 e6 9c 89 e5 a5 97 e6 8e a5 e5 ad 97 e8 bf 9e e6 8e a5 25 32 24 73 20 e5 ..........................%2$s..
b9b60 90 8e ef bc 8c e6 ad a4 e9 a1 b5 e9 9d a2 e9 bb 98 e8 ae a4 e6 98 be e7 a4 ba e6 89 80 e6 9c 89 ................................
b9b80 e4 be a6 e5 90 ac e5 a5 97 e6 8e a5 e5 ad 97 ef bc 8c e5 b9 b6 e6 98 be e7 a4 ba e4 be a6 e5 90 ................................
b9ba0 ac e5 92 8c e5 87 ba e7 ab 99 e8 bf 9e e6 8e a5 e5 a5 97 e6 8e a5 e5 ad 97 00 e6 ad a4 e9 a1 b5 ................................
b9bc0 e9 9d a2 e5 b0 86 e6 af 8f 33 e7 a7 92 e8 87 aa e5 8a a8 e5 88 b7 e6 96 b0 e4 b8 80 e6 ac a1 ef .........3......................
b9be0 bc 8c e7 9b b4 e5 88 b0 e8 bf 87 e6 bb a4 e5 99 a8 e9 87 8d e6 96 b0 e5 8a a0 e8 bd bd e3 80 82 ................................
b9c00 00 e6 ad a4 e7 88 b6 e6 8e a5 e5 8f a3 e5 92 8c 56 4c 41 4e e5 b7 b2 e5 88 9b e5 bb ba e3 80 82 ................VLAN............
b9c20 00 e6 ad a4 e7 ae a1 e9 81 93 2f e9 98 9f e5 88 97 e5 9c a8 e8 bf 87 e6 bb a4 e5 99 a8 e8 a7 84 ........../.....................
b9c40 e5 88 99 e4 b8 ad e5 bc 95 e7 94 a8 ef bc 8c e8 af b7 e5 9c a8 e5 88 a0 e9 99 a4 e4 b9 8b e5 89 ................................
b9c60 8d e4 bb 8e e4 b8 ad e5 88 a0 e9 99 a4 e5 bc 95 e7 94 a8 e3 80 82 00 e6 ad a4 e7 82 b9 e5 af b9 ................................
b9c80 e7 82 b9 e9 93 be e6 8e a5 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ae ................................
b9ca0 83 e4 bb 8d e5 9c a8 e7 94 a8 e4 bd 9c e6 8e a5 e5 8f a3 e3 80 82 00 e8 bf 99 e4 b8 aa e6 b1 a0 ................................
b9cc0 e7 9a 84 e5 90 8d e7 a7 b0 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 e3 80 82 e6 b1 a0 e5 90 8d e7 a7 ................................
b9ce0 b0 e5 bf 85 e9 a1 bb e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 80 82 00 e8 bf 99 e5 b0 86 e9 98 b2 ................................
b9d00 e6 ad a2 e4 b8 bb e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e7 9a 84 e8 a7 84 e5 88 99 e8 87 aa e5 8a ................................
b9d20 a8 e5 90 8c e6 ad a5 e5 88 b0 e5 85 b6 e4 bb 96 43 41 52 50 e6 88 90 e5 91 98 e3 80 82 20 e8 bf ................CARP............
b9d40 99 e4 b8 8d e4 bc 9a e9 98 bb e6 ad a2 e8 a7 84 e5 88 99 e5 9c a8 e4 bb 8e e8 ae be e5 a4 87 e4 ................................
b9d60 b8 8a e8 a2 ab e8 a6 86 e7 9b 96 e3 80 82 00 e8 bf 99 e4 b8 aa e7 a7 81 e9 92 a5 e6 97 a0 e6 95 ................................
b9d80 88 e3 80 82 00 e6 ad a4 e4 ba a7 e5 93 81 e5 8c 85 e5 90 ab 25 31 24 73 ef bc 8c e5 8f af e5 85 ....................%1$s........
b9da0 8d e8 b4 b9 e4 bb 8e 20 28 25 32 24 73 29 00 e6 9c ac e4 ba a7 e5 93 81 e5 8c 85 e6 8b ac e7 94 ........(%2$s)..................
b9dc0 b1 45 64 77 69 6e 20 47 72 6f 6f 74 68 75 69 73 e5 bc 80 e5 8f 91 e7 9a 84 e8 bd af e4 bb b6 e3 .Edwin.Groothuis................
b9de0 80 82 00 e6 ad a4 e5 8d 8f e8 ae ae e4 bb 80 e4 b9 88 e9 83 bd e4 b8 8d e5 81 9a e3 80 82 e5 ae ................................
b9e00 83 e7 a6 81 e7 94 a8 e4 bb bb e4 bd 95 e6 b5 81 e9 87 8f ef bc 8c e8 80 8c e4 b8 8d e7 a6 81 e7 ................................
b9e20 94 a8 4c 61 67 67 e6 8e a5 e5 8f a3 e6 9c ac e8 ba ab e3 80 82 00 e6 ad a4 e8 a7 84 e5 88 99 e6 ..Lagg..........................
b9e40 ad a3 e5 9c a8 e8 a2 ab e5 bf bd e7 95 a5 00 e6 ad a4 e8 a7 84 e5 88 99 e5 bd 93 e5 89 8d e6 9c ................................
b9e60 aa e5 a4 84 e4 ba 8e e6 b4 bb e5 8a a8 e7 8a b6 e6 80 81 ef bc 8c e5 9b a0 e4 b8 ba e5 85 b6 e5 ................................
b9e80 b7 b2 e8 bf 87 e6 9c 9f 00 e8 bf 99 e4 b8 aa e8 ae a1 e5 88 92 e8 a1 a8 e6 ad a3 e5 9c a8 e4 bd ................................
b9ea0 bf e7 94 a8 e4 b8 ad ef bc 8c e5 9b a0 e6 ad a4 e5 90 8d e7 a7 b0 e4 b8 8d e8 83 bd e8 a2 ab e4 ................................
b9ec0 bf ae e6 94 b9 ef bc 81 00 e6 ad a4 e6 9c 8d e5 8a a1 e5 8f af e9 80 9a e8 bf 87 e5 8f 91 e9 80 ................................
b9ee0 81 e7 89 b9 e6 ae 8a e7 9a 84 e7 bd 91 e7 bb 9c e5 91 bd e4 bb a4 ef bc 8c e5 90 af e5 8a a8 e8 ................................
b9f00 bf 9c e7 a8 8b e8 ae a1 e7 ae 97 e6 9c ba e3 80 82 00 e6 ad a4 e7 ad be e5 90 8d e8 af b7 e6 b1 ................................
b9f20 82 e6 97 a0 e6 95 88 e3 80 82 00 e6 ad a4 e7 8a b6 e6 80 81 e9 a1 b5 e5 8c 85 e5 90 ab e4 bb a5 ................................
b9f40 e4 b8 8b e4 bf a1 e6 81 af 00 e8 bf 99 e4 b8 aa e5 ad 90 e7 bd 91 e5 bf 85 e9 a1 bb e8 b7 af e7 ................................
b9f60 94 b1 e5 88 b0 e9 98 b2 e7 81 ab e5 a2 99 e6 88 96 e5 ad 90 e7 bd 91 e4 b8 ad e7 9a 84 e6 af 8f ................................
b9f80 e4 b8 aa e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e5 9c a8 e4 b8 80 e4 b8 aa e6 88 96 e5 a4 9a e4 b8 ................................
b9fa0 aa 25 31 24 73 e8 99 9a e6 8b 9f 49 50 25 32 24 73 e5 9c b0 e5 9d 80 e4 b8 ad e5 ae 9a e4 b9 89 .%1$s......IP%2$s...............
b9fc0 e3 80 82 00 e8 bf 99 e4 b8 aa e7 b3 bb e7 bb 9f e6 b2 a1 e6 9c 89 e9 85 8d e7 bd ae e9 9d 99 e6 ................................
b9fe0 80 81 49 50 76 34 e5 9c b0 e5 9d 80 e7 9a 84 e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 e7 b3 bb e7 ..IPv4..........................
ba000 bb 9f e9 85 8d e7 bd ae e4 b8 ba e4 bd bf e7 94 a8 44 4e 53 e8 a7 a3 e6 9e 90 e5 99 a8 e4 bd 9c .................DNS............
ba020 e4 b8 ba e5 85 b6 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 8c e5 9b a0 e6 ad a4 e5 bf 85 e9 a1 ......DNS.......................
ba040 bb e5 9c a8 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 e4 b8 ad e9 80 89 e6 8b a9 e6 9c ac e5 9c b0 e6 ................................
ba060 88 96 e5 85 a8 e9 83 a8 e3 80 82 00 e6 ad a4 e6 b5 8b e8 af 95 e4 b8 8d e9 80 82 e7 94 a8 e4 ba ................................
ba080 8e 55 44 50 ef bc 8c e5 9b a0 e4 b8 ba e6 b2 a1 e6 9c 89 e5 8a 9e e6 b3 95 e5 8f af e9 9d a0 e5 .UDP............................
ba0a0 9c b0 e7 a1 ae e5 ae 9a 55 44 50 e7 ab af e5 8f a3 e6 98 af e5 90 a6 e4 bb a5 e6 ad a4 e6 96 b9 ........UDP.....................
ba0c0 e5 bc 8f e6 8e a5 e5 8f 97 e8 bf 9e e6 8e a5 e3 80 82 00 e6 ad a4 e8 b6 85 e6 97 b6 e5 80 bc e7 ................................
ba0e0 9a 84 e8 ae be e7 bd ae e7 94 a8 e4 ba 8e e8 a7 a3 e5 86 b3 e5 bd 93 e6 9c 8d e5 8a a1 e5 99 a8 ................................
ba100 e9 9d 9e e5 b8 b8 e7 b9 81 e5 bf 99 e6 97 b6 ef bc 8c e9 98 b2 e6 ad a2 e7 bc 93 e6 85 a2 e6 9f ................................
ba120 a5 e8 af a2 e6 88 96 e9 ab 98 e6 9f a5 e8 af a2 e7 8e 87 e5 af bc e8 87 b4 e7 9a 84 e6 8b 92 e7 ................................
ba140 bb 9d e6 9c 8d e5 8a a1 e3 80 82 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 32 30 30 e6 af ab e7 a7 92 .......................200......
ba160 e3 80 82 20 00 e6 ad a4 74 72 61 63 6b 36 e5 89 8d e7 bc 80 49 44 e5 b7 b2 e5 9c a8 20 25 73 e4 ........track6......ID.......%s.
ba180 b8 ad e4 bd bf e7 94 a8 e3 80 82 00 e6 ad a4 e7 94 a8 e6 88 b7 e5 8f af e4 bb a5 e6 9f a5 e7 9c ................................
ba1a0 8b e5 92 8c e6 b8 85 e9 99 a4 e7 b3 bb e7 bb 9f e9 80 9a e7 9f a5 e3 80 82 00 e6 ad a4 e7 94 a8 ................................
ba1c0 e6 88 b7 e5 8f af e4 bb a5 e6 9f a5 e7 9c 8b e7 b3 bb e7 bb 9f e9 80 9a e7 9f a5 e3 80 82 00 e6 ................................
ba1e0 ad a4 e7 94 a8 e6 88 b7 e6 97 a0 e6 b3 95 e7 99 bb e5 bd 95 00 e8 bf 99 e4 b8 aa e7 94 a8 e6 88 ................................
ba200 b7 e6 98 af e7 bb 84 e7 9a 84 e6 88 90 e5 91 98 00 e6 ad a4 e7 94 a8 e6 88 b7 e4 b8 8e 55 4e 49 .............................UNI
ba220 58 20 72 6f 6f 74 e7 94 a8 e6 88 b7 e7 9b b8 e5 85 b3 e8 81 94 ef bc 88 e6 ad a4 e6 9d 83 e9 99 X.root..........................
ba240 90 e5 ba 94 e4 bb 85 e4 b8 8e e4 b8 80 e4 b8 aa e5 8d 95 e4 b8 80 e7 94 a8 e6 88 b7 e7 9b b8 e5 ................................
ba260 85 b3 e8 81 94 ef bc 89 e3 80 82 00 e6 ad a4 e5 80 bc e6 8e a7 e5 88 b6 52 41 44 49 55 53 e6 9c ........................RADIUS..
ba280 8d e5 8a a1 e5 99 a8 e5 93 8d e5 ba 94 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e8 af b7 e6 b1 82 e5 ................................
ba2a0 8f af e8 83 bd e8 8a b1 e8 b4 b9 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 88 e4 bb a5 e7 a7 92 e4 b8 ba ................................
ba2c0 e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 e5 a6 82 e6 9e 9c e7 95 99 e7 a9 ba ef bc 8c e9 bb 98 e8 ................................
ba2e0 ae a4 e5 80 bc e4 b8 ba 35 e7 a7 92 e3 80 82 20 e6 b3 a8 e6 84 8f ef bc 9a e5 a6 82 e6 9e 9c e4 ........5.......................
ba300 bd bf e7 94 a8 e4 ba a4 e4 ba 92 e5 bc 8f e5 8f 8c e5 9b a0 e7 b4 a0 e8 ba ab e4 bb bd e8 ae a4 ................................
ba320 e8 af 81 e7 b3 bb e7 bb 9f ef bc 8c e8 af b7 e5 a2 9e e5 8a a0 e6 ad a4 e8 b6 85 e6 97 b6 ef bc ................................
ba340 8c e4 bb a5 e8 af b4 e6 98 8e e7 94 a8 e6 88 b7 e6 8e a5 e6 94 b6 e5 92 8c e8 be 93 e5 85 a5 e4 ................................
ba360 bb a4 e7 89 8c e9 9c 80 e8 a6 81 e5 a4 9a e9 95 bf e6 97 b6 e9 97 b4 e3 80 82 00 e6 ad a4 e5 80 ................................
ba380 bc e6 98 af e6 ba 90 e6 88 96 e7 9b ae e6 a0 87 49 50 e5 9c b0 e5 9d 80 ef bc 8c 43 49 44 52 e8 ................IP.........CIDR.
ba3a0 a1 a8 e7 a4 ba e6 b3 95 e4 b8 ad e7 9a 84 e5 ad 90 e7 bd 91 e6 88 96 4d 41 43 e5 9c b0 e5 9d 80 .......................MAC......
ba3c0 e3 80 82 25 31 24 73 e5 8f af e4 bb a5 e9 80 9a e8 bf 87 e4 bd bf e7 94 a8 e2 80 9c ef bc 81 e2 ...%1$s.........................
ba3e0 80 9d e5 89 8d e9 9d a2 e7 9a 84 e5 80 bc e6 9d a5 e5 90 a6 e5 ae 9a e5 8c b9 e9 85 8d e3 80 82 ................................
ba400 20 e5 8f af e4 bb a5 e6 8c 87 e5 ae 9a e5 a4 9a e4 b8 aa 49 50 e5 9c b0 e5 9d 80 e6 88 96 43 49 ...................IP.........CI
ba420 44 52 e5 ad 90 e7 bd 91 e3 80 82 20 e9 80 97 e5 8f b7 ef bc 88 e2 80 9c ef bc 8c e2 80 9d ef bc DR..............................
ba440 89 e5 88 86 e9 9a 94 e7 9a 84 e5 80 bc e6 89 a7 e8 a1 8c e5 b8 83 e5 b0 94 e2 80 9c 41 4e 44 e2 ............................AND.
ba460 80 9d e3 80 82 20 e4 bd bf e7 94 a8 e7 ae a1 e9 81 93 e5 88 86 e9 9a 94 ef bc 88 e2 80 9c 7c e2 ..............................|.
ba480 80 9d ef bc 89 e6 89 a7 e8 a1 8c e5 b8 83 e5 b0 94 e2 80 9c 4f 52 e2 80 9d e3 80 82 25 31 24 73 ....................OR......%1$s
ba4a0 4d 41 43 e5 9c b0 e5 9d 80 e5 bf 85 e9 a1 bb e4 bb a5 e5 86 92 e5 8f b7 e5 88 86 e9 9a 94 e6 a0 MAC.............................
ba4c0 bc e5 bc 8f e8 be 93 e5 85 a5 ef bc 8c e4 be 8b e5 a6 82 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef ...................xx...xx...xx.
ba4e0 bc 9a 78 78 ef bc 9a 78 78 ef bc 9a 78 78 e6 88 96 e7 94 b1 e4 b8 80 e4 b8 aa ef bc 88 78 78 ef ..xx...xx...xx...............xx.
ba500 bc 89 ef bc 8c e4 b8 a4 e4 b8 aa ef bc 88 78 78 ef bc 9a 78 78 ef bc 89 e6 88 96 e5 9b 9b e4 b8 ..............xx...xx...........
ba520 aa ef bc 88 78 78 ef bc 9a 78 78 ef bc 9a 78 78 ef bc 89 e7 bb 84 e6 88 90 e7 9a 84 e9 83 a8 e5 ....xx...xx...xx................
ba540 88 86 e5 9c b0 e5 9d 80 20 ef bc 9a 78 78 ef bc 89 e6 ae b5 e3 80 82 25 31 24 73 e5 a6 82 e6 9e ............xx.........%1$s.....
ba560 9c e6 ad a4 e5 ad 97 e6 ae b5 e4 b8 ba e7 a9 ba ef bc 8c e5 b0 86 e6 8d 95 e8 8e b7 e6 8c 87 e5 ................................
ba580 ae 9a e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 e6 89 80 e6 9c 89 e6 95 b0 e6 8d ae e5 8c 85 e3 80 82 ................................
ba5a0 00 e8 bf 99 e4 b8 aa e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 b7 b2 e8 ................................
ba5c0 a2 ab e4 bd bf e7 94 a8 e3 80 82 09 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 ................................
ba5e0 b0 e5 bf 85 e9 a1 bb e6 98 af e5 94 af e4 b8 80 e7 9a 84 e3 80 82 00 e8 bf 99 e5 b0 86 e5 85 81 ................................
ba600 e8 ae b8 e4 bd bf e7 94 a8 e8 af a5 e6 8e a5 e5 8f a3 e5 ad 90 e7 bd 91 e5 a4 96 e7 9a 84 e7 bd ................................
ba620 91 e5 85 b3 e3 80 82 20 e8 bf 99 e9 80 9a e5 b8 b8 e8 a1 a8 e7 a4 ba e9 85 8d e7 bd ae e9 94 99 ................................
ba640 e8 af af ef bc 8c e4 bd 86 e5 9c a8 e6 9f 90 e4 ba 9b e6 83 85 e5 86 b5 e4 b8 8b e9 9c 80 e8 a6 ................................
ba660 81 e3 80 82 00 e5 a6 82 e6 9e 9c e7 bd 91 e5 85 b3 e4 b8 80 e7 9b b4 e6 ad a3 e5 b8 b8 e4 bd bf ................................
ba680 e7 94 a8 ef bc 8c e5 88 99 e4 b8 8d e9 9c 80 e8 a6 81 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 ................................
ba6a0 b9 e3 80 82 00 e8 bf 99 e5 b0 86 e5 bc ba e5 88 b6 e8 af a5 e7 bd 91 e5 85 b3 e8 a2 ab e8 a7 86 ................................
ba6c0 e4 b8 ba e5 85 b3 e9 97 ad e3 80 82 00 e8 bf 99 e5 b0 86 e9 80 89 e6 8b a9 e4 b8 8a e9 9d a2 e7 ................................
ba6e0 bd 91 e5 85 b3 e4 bd 9c e4 b8 ba e9 bb 98 e8 ae a4 e7 bd 91 e5 85 b3 e3 80 82 00 e8 bf 99 e4 b8 ................................
ba700 aa e6 97 a0 e7 ba bf e5 85 8b e9 9a 86 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 ................................
ba720 b8 ba e5 ae 83 e5 b7 b2 e5 88 86 e9 85 8d e4 b8 ba e6 8e a5 e5 8f a3 e3 80 82 00 e6 ad a4 e6 97 ................................
ba740 a0 e7 ba bf e5 85 8b e9 9a 86 e6 97 a0 e6 b3 95 e5 88 a0 e9 99 a4 ef bc 8c e5 9b a0 e4 b8 ba e5 ................................
ba760 ae 83 e5 b7 b2 e5 88 86 e9 85 8d e4 b8 ba e6 8e a5 e5 8f a3 e3 80 82 00 54 68 72 65 65 20 28 43 ........................Three.(C
ba780 6c 69 65 6e 74 2b 32 78 49 6e 74 65 72 6d 65 64 69 61 74 65 2b 53 65 72 76 65 72 29 00 e9 98 88 lient+2xIntermediate+Server)....
ba7a0 e5 80 bc 00 e9 98 88 e5 80 bc 00 e6 98 9f e6 9c 9f e5 9b 9b 00 e6 98 9f e6 9c 9f e5 9b 9b 00 e4 ................................
ba7c0 bd bf e7 94 a8 e6 8c 87 e5 ae 9a e7 9a 84 e5 ad 97 e7 ac a6 e9 9b 86 e7 94 9f e6 88 90 e7 a5 a8 ................................
ba7e0 e8 af 81 e3 80 82 20 e5 ae 83 e5 ba 94 e8 af a5 e5 8c 85 e5 90 ab e5 be 88 e9 9a be e4 b8 8e e5 ................................
ba800 85 b6 e4 bb 96 e4 ba ba e6 b7 b7 e6 b7 86 e7 9a 84 e5 8f af e6 89 93 e5 8d b0 e5 ad 97 e7 ac a6 ................................
ba820 ef bc 88 e6 95 b0 e5 ad 97 ef bc 8c e5 b0 8f e5 86 99 e5 ad 97 e6 af 8d e5 92 8c e5 a4 a7 e5 86 ................................
ba840 99 e5 ad 97 e6 af 8d ef bc 89 e3 80 82 20 e9 81 bf e5 85 8d 20 30 2f 4f 20 e5 92 8c 20 6c 2f 31 .....................0/O.....l/1
ba860 e3 80 82 00 e5 b1 82 e7 ba a7 00 54 69 65 72 20 25 73 00 e6 97 b6 e9 97 b4 00 e6 97 b6 e9 97 b4 ...........Tier.%s..............
ba880 e6 a0 bc e5 bc 8f 00 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f 00 e6 97 b6 e9 97 b4 e6 9c 8d e5 8a a1 ................................
ba8a0 e5 99 a8 00 47 4d 4b e5 af 86 e9 92 a5 e6 9b b4 e6 96 b0 e4 ba 8b e4 bb b6 e4 b9 8b e9 97 b4 e7 ....GMK.........................
ba8c0 9a 84 e6 97 b6 e9 97 b4 ef bc 8c e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e6 8c 87 e5 ae 9a ................................
ba8e0 e3 80 82 20 e5 85 81 e8 ae b8 e7 9a 84 e5 80 bc e4 b8 ba 31 2d 39 39 39 39 e3 80 82 20 e5 bf 85 ...................1-9999.......
ba900 e9 a1 bb e5 b0 8f e4 ba 8e e4 b8 bb e5 af 86 e9 92 a5 e9 87 8d e6 96 b0 e7 94 9f e6 88 90 e6 97 ................................
ba920 b6 e9 97 b4 2e 2e 2e 00 e7 bb 84 e5 af 86 e9 92 a5 e6 9b b4 e6 96 b0 e4 ba 8b e4 bb b6 e4 b9 8b ................................
ba940 e9 97 b4 e7 9a 84 e6 97 b6 e9 97 b4 ef bc 8c e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e6 8c ................................
ba960 87 e5 ae 9a e3 80 82 20 e5 85 81 e8 ae b8 e7 9a 84 e5 80 bc e4 b8 ba 31 2d 39 39 39 39 e3 80 82 .......................1-9999...
ba980 20 e5 bf 85 e9 a1 bb e5 b0 8f e4 ba 8e e4 b8 bb e5 af 86 e9 92 a5 e9 87 8d e6 96 b0 e7 94 9f e6 ................................
ba9a0 88 90 e6 97 b6 e9 97 b4 00 e8 b6 85 e6 97 b6 00 e6 97 b6 e9 97 b4 e6 a0 bc e5 bc 8f e6 9b b4 e6 ................................
ba9c0 94 b9 00 e4 bb a5 e5 88 86 e9 92 9f e4 b8 ba e5 8d 95 e4 bd 8d ef bc 8c e9 bb 98 e8 ae a4 e4 b8 ................................
ba9e0 ba 34 e5 b0 8f e6 97 b6 ef bc 88 32 34 30 e5 88 86 e9 92 9f ef bc 89 ef bc 8c e8 be 93 e5 85 a5 .4.........240..................
baa00 30 e5 88 99 e6 b0 b8 e4 b8 8d e8 bf 87 e6 9c 9f e3 80 82 00 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 0...............................
baa20 e9 83 a8 e4 bb b6 e4 bf a1 e6 81 af e6 9b b4 e6 96 b0 e7 9a 84 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c ................................
baa40 9f ef bc 88 e7 a7 92 ef bc 89 e3 80 82 20 e6 95 b0 e5 80 bc e8 b6 8a e5 b0 8f e6 9b b4 e6 96 b0 ................................
baa60 e8 b6 8a e9 a2 91 e7 b9 81 ef bc 8c e4 bb 8e e8 80 8c e5 a2 9e e5 8a a0 e9 98 b2 e7 81 ab e5 a2 ................................
baa80 99 e7 9a 84 e8 b4 9f e8 bd bd e3 80 82 20 e6 9c 80 e7 9f ad e4 b8 ba 35 e7 a7 92 ef bc 8c e6 9c .......................5........
baaa0 80 e9 95 bf e4 b8 ba 36 30 30 e7 a7 92 00 e4 bb a5 e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e7 9a 84 .......600......................
baac0 e7 bc 93 e5 ad 98 e8 ae a4 e8 af 81 e7 bb 93 e6 9e 9c e7 9a 84 e6 97 b6 e9 97 b4 e3 80 82 20 e9 ................................
baae0 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 33 30 e7 a7 92 ef bc 8c e6 9c 80 e5 a4 a7 e5 80 bc e4 b8 ba 33 ...........30..................3
bab00 36 30 30 ef bc 88 e4 b8 80 e5 b0 8f e6 97 b6 ef bc 89 e3 80 82 20 e8 be 83 e7 9f ad e7 9a 84 e6 600.............................
bab20 97 b6 e9 97 b4 e5 b0 86 e5 af bc e8 87 b4 e5 af b9 e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 ................................
bab40 e7 9a 84 e9 a2 91 e7 b9 81 e7 9a 84 e6 9f a5 e8 af a2 e3 80 82 00 e6 95 b0 e6 8d ae e5 8c 85 e8 ................................
bab60 a2 ab e8 a7 86 e4 b8 ba e4 b8 a2 e5 a4 b1 e7 9a 84 e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 ef bc 88 ................................
bab80 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d ef bc 89 ef bc 8c 20 e9 bb 98 e8 ae a4 e5 ................................
baba0 80 bc e4 b8 ba 25 64 e3 80 82 00 e6 a3 80 e6 9f a5 e8 ad a6 e6 8a a5 e6 9d a1 e4 bb b6 e4 b9 8b .....%d.........................
babc0 e9 97 b4 e7 9a 84 e6 97 b6 e9 97 b4 e9 97 b4 e9 9a 94 ef bc 88 e4 bb a5 e6 af ab e7 a7 92 e4 b8 ................................
babe0 ba e5 8d 95 e4 bd 8d ef bc 89 e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 b8 ba 20 25 64 2e 00 e4 ...........................%d...
bac00 bb a5 e6 af ab e7 a7 92 e4 b8 ba e5 8d 95 e4 bd 8d e7 9a 84 e7 bb 93 e6 9e 9c e8 a2 ab e5 b9 b3 ................................
bac20 e5 9d 87 e7 9a 84 e6 97 b6 e9 97 b4 e5 91 a8 e6 9c 9f e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc e4 ................................
bac40 b8 ba 25 64 e3 80 82 00 e6 97 b6 e9 97 b4 e8 8c 83 e5 9b b4 e6 8f 8f e8 bf b0 00 e5 9f ba e7 a1 ..%d............................
bac60 80 e6 9e b6 e6 9e 84 e4 b8 bb e6 9c ba e7 bc 93 e5 ad 98 e4 b8 ad e6 9d a1 e7 9b ae e7 9a 84 e7 ................................
bac80 94 9f e5 ad 98 e6 97 b6 e9 97 b4 ef bc 88 e7 a7 92 ef bc 89 e3 80 82 20 e5 9f ba e7 a1 80 e6 9e ................................
baca0 b6 e6 9e 84 e4 b8 bb e6 9c ba e7 bc 93 e5 ad 98 e5 8c 85 e5 90 ab 44 4e 53 e6 9c 8d e5 8a a1 e5 ......................DNS.......
bacc0 99 a8 e7 9a 84 e5 be 80 e8 bf 94 e6 97 b6 e9 97 b4 ef bc 8c 44 4e 53 e6 9c 8d e5 8a a1 e5 99 a8 ....................DNS.........
bace0 e7 9a 84 45 44 4e 53 e6 94 af e6 8c 81 e4 bf a1 e6 81 af e3 80 82 20 e9 bb 98 e8 ae a4 e5 80 bc ...EDNS.........................
bad00 e4 b8 ba 31 35 e5 88 86 e9 92 9f e3 80 82 00 e5 9c a8 50 49 4e e5 8f 91 e9 80 81 e5 88 b0 53 49 ...15.............PIN.........SI
bad20 4d e5 90 8e e7 ad 89 e5 be 85 53 49 4d e5 8f 91 e7 8e b0 e7 bd 91 e7 bb 9c e7 9a 84 e6 97 b6 e9 M.........SIM...................
bad40 97 b4 ef bc 88 e7 a7 92 ef bc 89 e3 80 82 00 e8 b6 85 e6 97 b6 00 4c 44 41 50 e6 93 8d e4 bd 9c ......................LDAP......
bad60 e8 b6 85 e6 97 b6 ef bc 88 e7 a7 92 ef bc 89 00 e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e6 98 af e6 ................................
bad80 95 b0 e5 80 bc 00 e8 b6 85 e6 97 b6 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e6 95 b4 e6 95 ................................
bada0 b0 e3 80 82 00 e7 8a b6 e6 80 81 e7 9a 84 e8 b6 85 e6 97 b6 e5 8f af e4 bb a5 e9 9a 8f e7 9d 80 ................................
badc0 e7 8a b6 e6 80 81 e8 a1 a8 e6 9d a1 e7 9b ae e7 9a 84 e6 95 b0 e9 87 8f e5 a2 9e e9 95 bf e8 80 ................................
bade0 8c e8 87 aa e9 80 82 e5 ba 94 e5 9c b0 e7 bc a9 e6 94 be e3 80 82 20 e7 95 99 e7 a9 ba e4 bb a5 ................................
bae00 e4 bd bf e7 94 a8 e9 bb 98 e8 ae a4 e5 80 bc ef bc 8c e8 ae be e7 bd ae e4 b8 ba 30 e4 bb a5 e7 ...........................0....
bae20 a6 81 e7 94 a8 e8 87 aa e9 80 82 e5 ba 94 e8 b6 85 e6 97 b6 e3 80 82 00 e6 97 b6 e9 97 b4 e6 9c ................................
bae40 8d e5 8a a1 e5 99 a8 00 e6 97 b6 e9 97 b4 e6 a0 87 e8 ae b0 00 e6 97 b6 e9 97 b4 e6 88 b3 e5 ba ................................
bae60 94 e7 ad 94 00 e6 97 b6 e9 97 b4 00 e5 88 b0 00 e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e8 ................................
bae80 a6 81 e4 b8 ba e7 94 a8 e6 88 b7 e5 88 86 e9 85 8d e7 9a 84 e6 8c 87 e5 ae 9a 49 50 e5 9c b0 e5 ..........................IP....
baea0 9d 80 e3 80 82 00 e7 bb 95 e8 bf 87 e5 90 91 e5 af bc ef bc 8c e5 8d 95 e5 87 bb 20 25 73 20 e7 ............................%s..
baec0 9a 84 e5 88 9d e5 a7 8b e9 a1 b5 e9 9d a2 e4 b8 8a e7 9a 84 70 66 73 65 6e 73 65 e5 9b be e6 a0 ....................pfsense.....
baee0 87 e3 80 82 00 e8 a6 81 e6 9b b4 e6 94 b9 e7 94 a8 e6 88 b7 e5 af 86 e7 a0 81 ef bc 8c e8 af b7 ................................
baf00 e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e3 80 82 00 e8 a6 81 e8 ae a9 44 48 43 50 e5 ae a2 .........................DHCP...
baf20 e6 88 b7 e7 ab af e6 8b 92 e7 bb 9d e6 9d a5 e8 87 aa e7 89 b9 e5 ae 9a 44 48 43 50 e6 9c 8d e5 ........................DHCP....
baf40 8a a1 e5 99 a8 e7 9a 84 e5 88 86 e9 85 8d ef bc 8c e5 8f af e4 bb a5 e5 9c a8 e6 ad a4 e8 be 93 ................................
baf60 e5 85 a5 e5 85 b6 49 50 e5 9c b0 e5 9d 80 ef bc 88 e7 94 a8 e9 80 97 e5 8f b7 e5 88 86 e9 9a 94 ......IP........................
baf80 e5 a4 9a e4 b8 aa e6 9d a1 e7 9b ae ef bc 89 e3 80 82 20 e8 bf 99 e5 af b9 e4 ba 8e e6 8b 92 e7 ................................
bafa0 bb 9d e5 9c a8 e4 b8 a2 e5 a4 b1 e4 b8 8a e6 b8 b8 e5 90 8c e6 ad a5 e6 97 b6 e6 8f 90 e4 be 9b ................................
bafc0 e7 a7 81 e6 9c 89 49 50 e5 9c b0 e5 9d 80 e7 9a 84 e6 9c 89 e7 ba bf e8 b0 83 e5 88 b6 e8 a7 a3 ......IP........................
bafe0 e8 b0 83 e5 99 a8 e7 9a 84 e7 a7 9f e8 b5 81 e9 9d 9e e5 b8 b8 e6 9c 89 e7 94 a8 e3 80 82 00 e5 ................................
bb000 88 b0 00 e8 a6 81 e4 bf ae e5 a4 8d e5 a4 b1 e8 b4 a5 e7 9a 84 e9 95 9c e5 83 8f ef bc 8c e8 af ................................
bb020 b7 e9 a6 96 e5 85 88 e5 9c a8 e9 95 9c e5 83 8f e4 b8 8a e6 89 a7 e8 a1 8c e2 80 9c 46 6f 72 67 ............................Forg
bb040 65 74 e2 80 9d e5 91 bd e4 bb a4 ef bc 8c e7 84 b6 e5 90 8e e5 9c a8 e6 96 b0 e6 b6 88 e8 b4 b9 et..............................
bb060 e8 80 85 e4 b8 8a e6 89 a7 e8 a1 8c e2 80 9c e6 8f 92 e5 85 a5 e2 80 9d e6 93 8d e4 bd 9c e3 80 ................................
bb080 82 00 e8 a6 81 e6 9f a5 e7 9c 8b e6 97 a7 e9 85 8d e7 bd ae e5 92 8c e8 be 83 e6 96 b0 e9 85 8d ................................
bb0a0 e7 bd ae e4 b9 8b e9 97 b4 e7 9a 84 e5 b7 ae e5 bc 82 ef bc 8c e8 af b7 e5 9c a8 e5 b7 a6 e5 88 ................................
bb0c0 97 e9 80 89 e6 8b a9 e6 97 a7 e9 85 8d e7 bd ae ef bc 8c e5 9c a8 e5 8f b3 e5 88 97 e4 b8 ad e9 ................................
bb0e0 80 89 e6 8b a9 e8 be 83 e6 96 b0 e7 9a 84 e9 85 8d e7 bd ae ef bc 8c e7 84 b6 e5 90 8e e7 82 b9 ................................
bb100 e5 87 bb e2 80 9c e6 af 94 e8 be 83 e2 80 9d e6 8c 89 e9 92 ae e3 80 82 00 e5 a4 aa e5 bf ab ef ................................
bb120 bc 9a e8 87 aa e4 bb 8e e4 b8 8a e6 ac a1 e6 9b b4 e6 96 b0 e4 bb a5 e6 9d a5 ef bc 8c e6 97 b6 ................................
bb140 e9 97 b4 e5 b7 b2 e7 bb 8f e8 bf 87 e5 8e bb e4 ba 86 00 e7 bb 84 25 73 e4 b8 ad e7 9a 84 e6 88 ......................%s........
bb160 90 e5 91 98 e8 bf 87 e5 a4 9a ef bc 8c e7 bd 91 e5 85 b3 e7 bb 84 e8 a2 ab e8 a7 84 e5 88 99 e6 ................................
bb180 88 aa e6 96 ad e3 80 82 00 e5 8f 91 e9 80 81 e7 9a 84 e6 9b b4 e6 96 b0 e5 a4 aa e5 a4 9a e3 80 ................................
bb1a0 82 00 e9 a1 b6 e9 83 a8 e5 af bc e8 88 aa 00 e9 a1 b5 e9 a6 96 00 e6 8b 93 e6 89 91 00 e6 80 bb ................................
bb1c0 e8 ae a1 00 e6 80 bb e4 bc 9a e8 af 9d e6 95 b0 3a 20 25 73 00 e4 b8 ad e6 96 ad e6 80 bb e6 95 ................:.%s............
bb1e0 b0 00 e6 af 8f e4 b8 aa 49 50 e6 80 bb e8 ae a1 20 00 e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 00 e8 ........IP......................
bb200 b7 9f e8 b8 aa 49 50 76 36 e6 8e a5 e5 8f a3 00 e8 b7 9f e8 b8 aa e6 8e a5 e5 8f a3 00 e8 b7 9f .....IPv6.......................
bb220 e8 b8 aa 00 e6 b5 81 e9 87 8f e5 9b be e8 a1 a8 00 e6 b5 81 e9 87 8f e5 9b be e8 a1 a8 00 e6 b5 ................................
bb240 81 e9 87 8f e6 95 b4 e5 bd a2 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e9 99 90 e5 88 b6 e5 99 a8 ................................
bb260 e9 85 8d e7 bd ae 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e5 90 91 e5 af bc 00 e6 b5 81 e9 87 8f ................................
bb280 e6 95 b4 e5 bd a2 e5 90 91 e5 af bc 00 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e9 85 8d e7 bd ae 00 ................................
bb2a0 e7 9b ae e5 89 8d e6 ad a3 e5 85 81 e8 ae b8 e7 ac a6 e5 90 88 e6 ad a4 e8 a7 84 e5 88 99 e7 9a ................................
bb2c0 84 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 00 e7 9b ae e5 89 8d e6 ad a3 e5 9c a8 e6 8b 92 e7 bb 9d ................................
bb2e0 e7 ac a6 e5 90 88 e6 ad a4 e8 a7 84 e5 88 99 e7 9a 84 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 00 e6 ................................
bb300 b2 a1 e6 9c 89 e9 85 8d e7 bd ae e6 b5 81 e9 87 8f e7 ae a1 e7 90 86 e3 80 82 20 00 e6 98 a0 e5 ................................
bb320 b0 84 00 53 54 50 e7 9a 84 e5 8f 91 e9 80 81 e4 bf 9d e6 8c 81 e8 ae a1 e6 95 b0 e5 bf 85 e9 a1 ...STP..........................
bb340 bb e6 98 af 31 e5 88 b0 31 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 b0 e3 80 82 00 e5 8f 91 ....1...10......................
bb360 e5 b0 84 e5 a4 a9 e7 ba bf 00 54 72 61 6e 73 70 61 72 65 6e 74 00 e4 bc a0 e9 80 81 00 e9 99 b7 ..........Transparent...........
bb380 e9 98 b1 e6 9c 8d e5 8a a1 e5 99 a8 e7 ab af e5 8f a3 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 00 ................................
bb3a0 e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 e5 99 a8 00 e9 99 b7 e9 98 b1 e6 9c 8d e5 8a a1 e5 99 a8 e7 ................................
bb3c0 ab af e5 8f a3 00 e9 99 b7 e9 98 b1 e5 ad 97 e7 ac a6 e4 b8 b2 00 e8 af 95 e5 9b be e9 98 bb e6 ................................
bb3e0 ad a2 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e4 b8 bb e6 9c ba 49 50 e6 88 96 e6 8e a5 e5 8f a3 00 ....................IP..........
bb400 e8 af 95 e5 9b be e9 98 bb e6 ad a2 e6 97 a0 e6 95 88 e7 9a 84 49 50 ef bc 9a 00 e5 b0 9d e8 af .....................IP.........
bb420 95 e4 bc a0 e9 80 92 e6 97 a0 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 49 50 ef bc 9a 00 e8 af 95 e5 ......................IP........
bb440 9b be e9 80 9a e8 bf 87 e6 97 a0 e6 95 88 e7 9a 84 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 ef bc 9a ................................
bb460 00 e8 af 95 e5 9b be e4 bc a0 e9 80 92 e6 97 a0 e6 95 88 e7 9a 84 e6 ba 90 49 50 ef bc 9a 00 e8 .........................IP.....
bb480 af 95 e5 9b be e8 a7 a3 e9 99 a4 e9 98 bb e6 ad a2 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e4 b8 bb ................................
bb4a0 e6 9c ba 49 50 e6 88 96 e6 8e a5 e5 8f a3 00 e8 af 95 e5 9b be e9 98 bb e6 ad a2 e6 97 a0 e6 95 ...IP...........................
bb4c0 88 e7 9a 84 49 50 ef bc 9a 00 e5 b0 9d e8 af 95 e9 81 bf e5 85 8d e4 b8 a2 e5 bc 83 e4 bb bb e4 ....IP..........................
bb4e0 bd 95 e5 90 88 e6 b3 95 e7 9a 84 e7 a9 ba e9 97 b2 e8 bf 9e e6 8e a5 ef bc 8c e4 bd 86 e4 bc 9a ................................
bb500 e5 a2 9e e5 8a a0 e5 86 85 e5 ad 98 e4 bd bf e7 94 a8 e5 92 8c 43 50 55 e5 88 a9 e7 94 a8 e7 8e .....................CPU........
bb520 87 00 e5 b0 9d e8 af 95 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 e6 98 9f e6 9c ................................
bb540 9f e4 ba 8c 00 e6 98 9f e6 9c 9f e4 ba 8c 00 e5 8f 82 e6 95 b0 e5 90 8d e7 a7 b0 00 49 50 76 34 ............................IPv4
bb560 e9 9a a7 e9 81 93 00 49 50 76 36 e9 9a a7 e9 81 93 00 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c 20 00 .......IPv6.....................
bb580 e9 9a a7 e9 81 93 e8 ae be e7 bd ae 20 00 e9 9a a7 e9 81 93 e7 ab af e7 82 b9 20 00 e9 9a a7 e9 ................................
bb5a0 81 93 00 e9 9a a7 e9 81 93 00 54 77 6f 20 28 43 6c 69 65 6e 74 2b 49 6e 74 65 72 6d 65 64 69 61 ..........Two.(Client+Intermedia
bb5c0 74 65 2b 53 65 72 76 65 72 29 00 e7 b1 bb e5 9e 8b 00 54 79 70 65 20 54 72 61 6e 73 70 61 72 65 te+Server)........Type.Transpare
bb5e0 6e 74 00 e6 9c 8d e5 8a a1 e7 b1 bb e5 9e 8b 20 00 e9 80 9a e5 b8 b8 2a 20 39 39 ef bc 83 e7 94 nt.....................*.99.....
bb600 a8 e4 ba 8e 47 53 4d e7 bd 91 e7 bb 9c ef bc 8c ef bc 83 37 37 37 e7 94 a8 e4 ba 8e 43 44 4d 41 ....GSM............777......CDMA
bb620 e7 bd 91 e7 bb 9c 00 e9 80 9a e5 b8 b8 2a 20 39 39 ef bc 83 e7 94 a8 e4 ba 8e 47 53 4d e7 bd 91 .............*.99.........GSM...
bb640 e7 bb 9c ef bc 8c ef bc 83 37 37 37 e7 94 a8 e4 ba 8e 43 44 4d 41 e7 bd 91 e7 bb 9c e3 80 82 00 .........777......CDMA..........
bb660 55 43 44 00 55 44 50 20 00 55 44 50 e5 bf ab e9 80 9f 20 49 2f 4f 00 55 45 46 49 20 33 32 20 62 UCD.UDP..UDP.......I/O.UEFI.32.b
bb680 69 74 e6 96 87 e4 bb b6 e5 90 8d 00 55 45 46 49 20 36 34 20 62 69 74 e6 96 87 e4 bb b6 e5 90 8d it..........UEFI.64.bit.........
bb6a0 00 e6 9c aa e7 9f a5 e9 94 99 e8 af af e3 80 82 00 e5 8d b3 e6 8f 92 e5 8d b3 e7 94 a8 00 55 50 ..............................UP
bb6c0 6e 50 20 26 61 6d 70 3b 20 4e 41 54 2d 50 4d 50 e8 a7 84 e5 88 99 00 55 50 6e 50 e6 9c 8d e5 8a nP.&amp;.NAT-PMP.......UPnP.....
bb6e0 a1 00 55 50 6e 50 e5 bd 93 e5 89 8d e5 b7 b2 e7 a6 81 e7 94 a8 e3 80 82 20 e5 8f af e4 bb a5 e5 ..UPnP..........................
bb700 9c a8 e8 bf 99 e9 87 8c e5 90 af e7 94 a8 ef bc 9a 25 31 24 73 25 32 24 73 25 33 24 73 2e 00 e7 .................%1$s%2$s%3$s...
bb720 bd 91 e5 9d 80 00 e7 bd 91 e5 9d 80 00 e7 bd 91 e5 9d 80 20 27 25 73 27 20 e6 97 a0 e6 95 88 e3 ....................'%s'........
bb740 80 82 00 e7 bd 91 e5 9d 80 ef bc 88 49 50 ef bc 89 00 e7 bd 91 e5 9d 80 20 20 28 49 50 73 29 00 ............IP............(IPs).
bb760 e7 bd 91 e5 9d 80 ef bc 88 e7 ab af e5 8f a3 ef bc 89 00 e7 bd 91 e5 9d 80 20 28 50 6f 72 74 73 ..........................(Ports
bb780 29 00 e7 bd 91 e5 9d 80 e8 a1 a8 ef bc 88 49 50 ef bc 89 00 e7 bd 91 e5 9d 80 e8 a1 a8 20 28 49 ).............IP..............(I
bb7a0 50 73 29 00 e7 bd 91 e5 9d 80 e8 a1 a8 ef bc 88 e7 ab af e5 8f a3 ef bc 89 00 e7 bd 91 e5 9d 80 Ps).............................
bb7c0 e8 a1 a8 28 50 6f 72 74 73 29 00 e7 bd 91 e5 9d 80 00 55 54 46 38 e7 bc 96 e7 a0 81 00 55 54 46 ...(Ports)........UTF8.......UTF
bb7e0 38 e5 9c a8 e5 b0 86 4c 44 41 50 e5 8f 82 e6 95 b0 e5 8f 91 e9 80 81 e5 88 b0 e6 9c 8d e5 8a a1 8......LDAP.....................
bb800 e5 99 a8 e4 b9 8b e5 89 8d e5 af b9 e5 85 b6 e8 bf 9b e8 a1 8c e7 bc 96 e7 a0 81 e3 80 82 00 e6 ................................
bb820 97 a0 e6 b3 95 e5 b0 86 e6 a8 a1 e5 bc 8f e6 9b b4 e6 94 b9 e4 b8 ba 25 73 ef bc 8c e5 8f af e8 .......................%s.......
bb840 83 bd e5 b7 b2 e8 be be e5 88 b0 e6 ad a4 e6 a8 a1 e5 bc 8f e4 b8 8b e6 94 af e6 8c 81 e7 9a 84 ................................
bb860 e6 9c 80 e5 a4 a7 e6 97 a0 e7 ba bf e5 85 8b e9 9a 86 e6 95 b0 e3 80 82 00 e6 97 a0 e6 b3 95 e8 ................................
bb880 81 94 e7 b3 bb e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f 00 e6 97 a0 e6 b3 95 e4 bb 8e e7 bd 91 e5 9d ................................
bb8a0 80 20 25 73 e8 8e b7 e5 8f 96 e5 8f af e7 94 a8 e6 95 b0 e6 8d ae 00 e6 97 a0 e6 b3 95 e6 89 be ..%s............................
bb8c0 e5 88 b0 49 50 73 65 63 e5 ae 88 e6 8a a4 e7 a8 8b e5 ba 8f e7 a7 9f e8 b5 81 e6 96 87 e4 bb b6 ...IPsec........................
bb8e0 e3 80 82 20 e6 97 a0 e6 b3 95 e6 98 be e7 a4 ba e7 a7 bb e5 8a a8 e7 94 a8 e6 88 b7 e7 bb 9f e8 ................................
bb900 ae a1 e4 bf a1 e6 81 af ef bc 81 00 e6 97 a0 e6 b3 95 e5 8a a0 e8 bd bd e6 8f 92 e4 bb b6 e9 85 ................................
bb920 8d e7 bd ae e3 80 82 e5 ae 89 e8 a3 85 e4 b8 ad e6 ad a2 e3 80 82 00 e4 b8 8d e8 83 bd e6 89 93 ................................
bb940 e5 bc 80 20 25 31 24 73 2f 63 6f 6e 66 69 67 2e 78 6d 6c 20 e4 bb a5 e5 86 99 e5 85 a5 77 72 69 ....%1$s/config.xml..........wri
bb960 74 65 5f 63 6f 6e 66 69 67 28 29 25 32 24 73 00 e6 97 a0 e6 b3 95 e6 a3 80 e7 b4 a2 e6 8f 92 e4 te_config()%2$s.................
bb980 bb b6 e4 bf a1 e6 81 af e3 80 82 00 e6 97 a0 e6 b3 95 e6 a3 80 e7 b4 a2 e7 8a b6 e6 80 81 00 e6 ................................
bb9a0 97 a0 e6 b3 95 e6 a3 80 e7 b4 a2 e7 b3 bb e7 bb 9f e7 89 88 e6 9c ac e3 80 82 00 e6 97 a0 e6 b3 ................................
bb9c0 95 e6 81 a2 e5 a4 8d e5 88 b0 e6 89 80 e9 80 89 e7 9a 84 e9 85 8d e7 bd ae e6 96 87 e4 bb b6 00 ................................
bb9e0 e6 97 a0 e6 b3 95 e5 86 99 e5 85 a5 63 6f 6e 66 69 67 2e 78 6d 6c ef bc 88 e8 ae bf e9 97 ae e8 ............config.xml..........
bba00 a2 ab e6 8b 92 e7 bb 9d ef bc 9f ef bc 89 00 e9 80 9a e8 bf 87 e7 ae 80 e5 8d 95 e7 9a 84 e8 a7 ................................
bba20 84 e5 88 99 e6 9c aa e9 98 bb e6 ad a2 e7 9a 84 e4 b8 bb e6 9c ba 20 25 73 00 e6 9c aa e5 8a a0 .......................%s.......
bba40 e5 af 86 e6 9c 89 e6 95 88 e8 b4 9f e8 bd bd 00 e6 84 8f e5 a4 96 e7 9a 84 e8 bf 94 e5 9b 9e e5 ................................
bba60 80 bc 3a 20 25 73 00 e6 9c aa e6 a0 bc e5 bc 8f e5 8c 96 00 e6 a3 80 e6 b5 8b e5 88 b0 e4 b8 80 ..:.%s..........................
bba80 e4 b8 aa e7 bc 96 e7 a8 8b e9 94 99 e8 af af 00 e5 94 af e4 b8 80 e6 a0 87 e8 af 86 e7 ac a6 00 ................................
bbaa0 e5 8d 95 e4 bd 8d 00 e6 9c aa e7 9f a5 00 e6 9c aa e7 9f a5 e7 9a 84 25 73 20 e5 b7 b2 e9 85 8d .......................%s.......
bbac0 e7 bd ae e4 b8 ba 70 70 70 e6 8e a5 e5 8f a3 e3 80 82 00 e6 9c aa e7 9f a5 e9 94 99 e8 af af 2d ......ppp......................-
bbae0 72 65 6c 61 79 64 e4 b8 8d e8 bf 90 e8 a1 8c ef bc 9f 00 e6 9c aa e7 9f a5 e7 94 b5 e6 ba 90 00 relayd..........................
bbb00 e6 9c aa e7 9f a5 e5 93 8d e5 ba 94 00 e6 9c aa e7 9f a5 e5 93 8d e5 ba 94 00 e6 9c aa e7 9f a5 ................................
bbb20 e5 93 8d e5 ba 94 ef bc 9a 00 e6 9c aa e7 9f a5 e6 9c 8d e5 8a a1 00 e6 9c aa e7 9f a5 e9 98 bb ................................
bbb40 e6 ad a2 e9 94 99 e8 af af e3 80 82 00 e6 9c aa e7 9f a5 e5 af 86 e7 a0 81 e9 94 99 e8 af af e3 ................................
bbb60 80 82 00 e6 9c aa e7 9f a5 e7 b3 bb e7 bb 9f 00 e6 9c aa e7 9f a5 e7 94 a8 e6 88 b7 e5 90 8d 20 ................................
bbb80 2d 20 e7 94 a8 e6 88 b7 e4 b8 8d e5 ad 98 e5 9c a8 e3 80 82 00 e9 99 a4 e9 9d 9e e9 80 82 e7 94 -...............................
bbba0 a8 e6 b3 95 e5 be 8b e8 a6 81 e6 b1 82 e6 88 96 e4 b9 a6 e9 9d a2 e5 90 8c e6 84 8f ef bc 8c e5 ................................
bbbc0 90 a6 e5 88 99 e6 a0 b9 e6 8d ae e8 ae b8 e5 8f af e8 af 81 e5 88 86 e5 8f 91 e7 9a 84 e8 bd af ................................
bbbe0 e4 bb b6 25 31 24 73 e5 b0 86 e6 8c 89 e2 80 9c e5 8e 9f e6 a0 b7 e2 80 9d e5 9f ba e7 a1 80 ef ...%1$s.........................
bbc00 bc 8c 25 31 24 73 e5 88 86 e5 8f 91 ef bc 8c e4 b8 8d e8 ae ba e6 98 8e e7 a4 ba e6 88 96 e6 9a ..%1$s..........................
bbc20 97 e7 a4 ba e7 9a 84 e6 8b 85 e4 bf 9d e6 88 96 e6 9d a1 e4 bb b6 e3 80 82 25 31 24 73 e8 af b7 .........................%1$s...
bbc40 e5 8f 82 e9 98 85 e7 ae a1 e7 90 86 e6 9d 83 e9 99 90 e7 9a 84 e7 89 b9 e5 ae 9a e8 af ad e8 a8 ................................
bbc60 80 e7 9a 84 e8 ae b8 e5 8f af e8 af 81 e5 92 8c 25 31 24 73 e8 ae b8 e5 8f af e8 af 81 e7 9a 84 ................%1$s............
bbc80 e9 99 90 e5 88 b6 e3 80 82 00 e5 b7 b2 e8 a7 a3 e9 94 81 e6 88 96 e6 ad a3 e7 a1 ae e7 9a 84 4d ...............................M
bbca0 43 43 20 2f 20 4d 4e 43 e6 9c 8d e5 8a a1 00 e6 9c aa e7 ae a1 e7 90 86 00 e6 9c aa e7 ae a1 e7 CC./.MNC........................
bbcc0 90 86 20 2d 20 52 41 e6 a0 87 e5 bf 97 5b 6e 6f 6e 65 5d ef bc 8c e5 89 8d e7 bc 80 e6 a0 87 e5 ...-.RA......[none].............
bbce0 bf 97 5b 6f 6e 6c 69 6e 6b ef bc 8c 61 75 74 6f ef bc 8c 72 6f 75 74 65 72 5d 00 e5 bb b6 e4 bc ..[onlink...auto...router]......
bbd00 b8 2f e5 be 85 e5 ae 9a 00 e8 a7 84 e5 88 99 27 25 32 24 73 27 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e ./.............'%2$s'...........
bbd20 90 e7 9b ae e6 a0 87 e5 88 ab e5 90 8d 20 27 25 31 24 73 27 20 00 e8 a7 84 e5 88 99 20 27 25 32 ..............'%1$s'.........'%2
bbd40 24 73 27 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 e7 9b ae e6 a0 87 e7 ab af e5 8f a3 e5 88 ab e5 90 $s'.............................
bbd60 8d 27 25 31 24 73 27 00 e8 a7 84 e5 88 99 27 25 32 24 73 27 e6 97 a0 e6 b3 95 e8 a7 a3 e6 9e 90 .'%1$s'.......'%2$s'............
bbd80 e6 ba 90 e5 88 ab e5 90 8d 27 25 31 24 73 27 00 e8 a7 84 e5 88 99 20 27 25 32 24 73 27 e6 97 a0 .........'%1$s'........'%2$s'...
bbda0 e6 b3 95 e8 a7 a3 e6 9e 90 e6 ba 90 e7 ab af e5 8f a3 e5 88 ab e5 90 8d 27 25 31 24 73 27 00 e6 ........................'%1$s'..
bbdc0 81 a2 e5 a4 8d 20 25 73 20 e9 85 8d e7 bd ae e5 8c ba e5 9f 9f e5 90 8e ef bc 8c e4 bb 8e e9 85 ......%s........................
bbde0 8d e7 bd ae e4 b8 ad e5 8f 96 e6 b6 88 e8 ae be e7 bd ae 52 52 44 e6 95 b0 e6 8d ae 00 e6 81 a2 ...................RRD..........
bbe00 e5 a4 8d e5 ae 8c e5 85 a8 e9 85 8d e7 bd ae e5 90 8e ef bc 8c e4 bb 8e e9 85 8d e7 bd ae e4 b8 ................................
bbe20 ad e5 8f 96 e6 b6 88 e8 ae be e7 bd ae 52 52 44 e6 95 b0 e6 8d ae 00 e6 97 a0 e7 ac a6 e5 8f b7 .............RRD................
bbe40 e7 9a 84 20 31 36 20 e4 bd 8d e6 95 b4 e6 95 b0 00 31 36 e4 bd 8d e6 97 a0 e7 ac a6 e5 8f b7 e6 ....16...........16.............
bbe60 95 b4 e6 95 b0 e7 b1 bb e5 9e 8b ef bc 8c e5 bf 85 e9 a1 bb e6 98 af 30 e5 88 b0 36 35 35 33 35 .......................0...65535
bbe80 e8 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e6 97 a0 e7 ac a6 e5 8f b7 e7 ................................
bbea0 9a 84 20 33 32 20 e4 bd 8d e6 95 b4 e6 95 b0 00 33 32 e4 bd 8d e6 97 a0 e7 ac a6 e5 8f b7 e6 95 ...32...........32..............
bbec0 b4 e6 95 b0 e7 b1 bb e5 9e 8b e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 b8 aa e8 8c 83 e5 9b b4 e5 ................................
bbee0 86 85 e7 9a 84 e6 95 b0 e5 ad 97 ef bc 8c e4 bb 8e 30 e5 88 b0 34 32 39 34 39 36 37 32 39 35 e3 .................0...4294967295.
bbf00 80 82 00 e6 97 a0 e7 ac a6 e5 8f b7 38 e4 bd 8d e6 95 b4 e6 95 b0 00 38 e4 bd 8d e6 97 a0 e7 ac ............8..........8........
bbf20 a6 e5 8f b7 e6 95 b4 e6 95 b0 e7 b1 bb e5 9e 8b ef bc 8c e5 bf 85 e9 a1 bb e6 98 af 30 e5 88 b0 ............................0...
bbf40 32 35 35 e8 8c 83 e5 9b b4 e5 86 85 e7 9a 84 e6 95 b0 e5 ad 97 e3 80 82 00 e6 97 a0 e9 9c 80 e5 255.............................
bbf60 9b 9e e5 a4 8d e9 98 88 e5 80 bc 00 e6 9c 80 e5 a4 9a e5 8f af e4 bb a5 e6 9b b4 e6 96 b0 32 30 ..............................20
bbf80 e4 b8 aa e4 b8 bb e6 9c ba e3 80 82 20 e5 a6 82 e6 9e 9c e5 b0 9d e8 af 95 e6 9b b4 e6 96 b0 e8 ................................
bbfa0 b6 85 e8 bf 87 32 30 e6 88 96 e6 9b b4 e6 96 b0 e5 be aa e7 8e af ef bc 8c e5 88 99 e8 bf 94 e5 .....20.........................
bbfc0 9b 9e e7 a9 ba e4 b8 bb e6 9c ba e3 80 82 00 e6 9c 80 e6 96 b0 e3 80 82 00 e6 9c 80 e6 96 b0 00 ................................
bbfe0 e6 9b b4 e6 96 b0 e7 b3 bb e7 bb 9f 00 e6 9b b4 e6 96 b0 43 53 52 20 00 e6 9b b4 e6 96 b0 e5 a4 ...................CSR..........
bc000 b1 e8 b4 a5 ef bc 81 00 e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 00 e6 9b b4 e6 96 b0 e5 af 86 e7 a0 ................................
bc020 81 00 e6 9b b4 e6 96 b0 e8 ae be e7 bd ae 00 e6 9b b4 e6 96 b0 e5 a4 aa e5 bf ab 20 2d 20 e5 b0 ............................-...
bc040 9d e8 af 95 e8 87 aa e4 b8 8a e6 ac a1 e6 9b b4 e6 94 b9 e5 90 8e e6 9b b4 e6 96 b0 e5 a4 aa e5 ................................
bc060 bf ab e3 80 82 00 e6 9b b4 e6 96 b0 e7 bd 91 e5 9d 80 00 e6 9b b4 e6 96 b0 e5 88 ab e5 90 8d 00 ................................
bc080 e6 9b b4 e6 96 b0 e5 ae a2 e6 88 b7 e7 ab af e6 94 af e6 8c 81 e4 b8 8d e5 8f af e7 94 a8 e4 ba ................................
bc0a0 8e e6 8f 90 e4 be 9b e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d e6 88 96 e7 bb 84 e3 80 82 00 e6 9b b4 ................................
bc0c0 e6 96 b0 e9 97 b4 e9 9a 94 00 e6 9b b4 e6 96 b0 e6 8f 92 e4 bb b6 20 25 73 00 e6 9b b4 e6 96 b0 .......................%s.......
bc0e0 00 e6 9b b4 e6 96 b0 e4 ba 86 4e 54 50 20 47 50 53 e8 ae be e7 bd ae 00 e5 b7 b2 e6 9b b4 e6 96 ..........NTP.GPS...............
bc100 b0 4f 70 65 6e 56 50 4e e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae 9a e8 a6 86 e7 9b 96 25 31 24 .OpenVPN.....................%1$
bc120 73 20 25 32 24 73 00 e5 b7 b2 e6 9b b4 e6 96 b0 4f 70 65 6e 56 50 4e 20 e5 ae a2 e6 88 b7 e7 ab s.%2$s..........OpenVPN.........
bc140 af e5 88 b0 e6 9c 8d e5 8a a1 e5 99 a8 25 31 24 73 3a 25 32 24 73 20 25 33 24 73 00 e5 b7 b2 e5 .............%1$s:%2$s.%3$s.....
bc160 9c a8 25 31 24 73 e4 b8 8a e6 9b b4 e6 96 b0 e4 ba 86 4f 70 65 6e 56 50 4e e6 9c 8d e5 8a a1 e5 ..%1$s............OpenVPN.......
bc180 99 a8 ef bc 9a 25 32 24 73 20 25 33 24 73 00 e5 b0 86 62 6f 67 6f 6e e6 9b b4 e6 96 b0 e9 a2 91 .....%2$s.%3$s....bogon.........
bc1a0 e7 8e 87 e6 9b b4 e6 96 b0 e4 b8 ba 33 61 6d 00 e9 80 9a e8 bf 87 e7 b3 bb e7 bb 9f e9 9d a2 e6 ............3am.................
bc1c0 9d bf e6 9b b4 e6 96 b0 e7 bd 91 e5 85 b3 e7 aa 97 e5 8f a3 e9 83 a8 e4 bb b6 e8 ae be e7 bd ae ................................
bc1e0 e3 80 82 00 e9 80 9a e8 bf 87 e7 8a b6 e6 80 81 e5 b1 8f e5 b9 95 e6 9b b4 e6 96 b0 e8 b4 9f e8 ................................
bc200 bd bd e5 9d 87 e8 a1 a1 e5 99 a8 e5 9c b0 e5 9d 80 e6 b1 a0 e3 80 82 00 e9 80 9a e8 bf 87 e7 b3 ................................
bc220 bb e7 bb 9f e9 9d a2 e6 9d bf e6 9b b4 e6 96 b0 e6 b5 81 e9 87 8f e5 9b be e8 a1 a8 e5 b0 8f e9 ................................
bc240 83 a8 e4 bb b6 e8 ae be e7 bd ae e3 80 82 00 e6 9b b4 e6 96 b0 00 e7 b3 bb e7 bb 9f e6 9b b4 e6 ................................
bc260 96 b0 00 e6 9b b4 e6 96 b0 e7 bd 91 e5 85 b3 e7 bb 84 e7 bd 91 e5 85 b3 25 31 24 73 20 e4 b8 ba ........................%1$s....
bc280 e6 96 b0 e7 bd 91 e5 85 b3 20 25 32 24 73 00 e6 ad a3 e5 9c a8 e4 bb a5 20 25 73 20 e7 a7 92 e6 ..........%2$s...........%s.....
bc2a0 9b b4 e6 96 b0 00 e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 e8 bf 87 e9 ab 98 ef bc 8c e8 a2 ab e8 a7 ................................
bc2c0 86 e4 b8 ba e6 bb a5 e7 94 a8 e3 80 82 00 e6 9b b4 e6 96 b0 e9 a2 91 e7 8e 87 e8 bf 87 e9 ab 98 ................................
bc2e0 e3 80 82 00 e6 ad a3 e5 9c a8 e6 9b b4 e6 96 b0 2e 2e 2e 00 e5 8d 87 e7 ba a7 e5 8f af e7 94 a8 ................................
bc300 e4 ba 8e 20 25 73 00 20 25 73 e5 8a a8 e6 80 81 44 4e 53 e5 b7 b2 e6 9b b4 e6 96 b0 00 e5 b7 b2 ....%s..%s......DNS.............
bc320 e5 b0 86 e9 85 8d e7 bd ae e7 89 88 e6 9c ac e7 ba a7 e5 88 ab e4 bb 8e 25 31 24 73 e5 8d 87 e7 ........................%1$s....
bc340 ba a7 e5 88 b0 25 32 24 73 00 e4 bb 8e 6f 70 65 6e 74 74 64 e5 8d 87 e7 ba a7 e7 9a 84 e8 ae be .....%2$s....openttd............
bc360 e7 bd ae 00 25 73 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 e5 b7 b2 e6 9b b4 e6 96 b0 00 e5 b0 86 6d ....%s.........................m
bc380 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae e5 8d 87 e7 ba a7 e5 88 b0 70 66 53 65 6e 73 65 20 2e 2e 0n0wall...............pfSense...
bc3a0 2e 00 e5 b0 86 6d 30 6e 30 77 61 6c 6c e9 85 8d e7 bd ae e5 8d 87 e7 ba a7 e5 88 b0 70 66 73 65 .....m0n0wall...............pfse
bc3c0 6e 73 65 e3 80 82 00 e4 b8 8a e4 bc a0 00 e4 b8 8a e4 bc a0 e6 96 87 e4 bb b6 00 e4 b8 8a e4 bc nse.............................
bc3e0 a0 e6 96 87 e4 bb b6 00 e5 9c a8 e6 ad a4 e5 a4 84 e4 b8 8a e4 bc a0 e9 97 a8 e6 88 b7 e7 bd 91 ................................
bc400 e7 ab 99 e9 a1 b5 e9 9d a2 e7 9a 84 48 54 4d 4c 20 2f 20 50 48 50 e6 96 87 e4 bb b6 ef bc 88 e7 ............HTML./.PHP..........
bc420 95 99 e7 a9 ba e4 bb a5 e4 bf 9d e7 95 99 e5 bd 93 e5 89 8d e7 9a 84 e9 a1 b5 e9 9d a2 ef bc 89 ................................
bc440 e3 80 82 e8 af b7 e7 a1 ae e4 bf 9d e5 8c 85 e5 90 ab e4 b8 80 e4 b8 aa e5 b8 a6 e6 9c 89 e6 8f ................................
bc460 90 e4 ba a4 e6 8c 89 e9 92 ae ef bc 88 6e 61 6d 65 20 3d e2 80 9c 61 63 63 65 70 74 e2 80 9d ef .............name.=...accept....
bc480 bc 89 e7 9a 84 e8 a1 a8 e5 8d 95 ef bc 88 50 4f 53 54 20 74 6f 20 22 24 50 4f 52 54 41 4c 5f 41 ..............POST.to."$PORTAL_A
bc4a0 43 54 49 4f 4e 24 22 ef bc 89 e5 92 8c e4 b8 80 e4 b8 aa e5 b8 a6 e6 9c 89 6e 61 6d 65 20 3d e2 CTION$"..................name.=.
bc4c0 80 9c 72 65 64 69 72 75 72 6c e2 80 9d e5 92 8c 76 61 6c 75 65 20 3d e2 80 9c 24 20 50 4f 52 54 ..redirurl......value.=...$.PORT
bc4e0 41 4c 5f 52 45 44 49 52 55 52 4c 20 24 e2 80 9d e7 9a 84 e9 9a 90 e8 97 8f e5 ad 97 e6 ae b5 e3 AL_REDIRURL.$...................
bc500 80 82 20 e5 a6 82 e6 9e 9c e5 90 af e7 94 a8 e4 ba 86 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 ef bc ................................
bc520 8c e8 af b7 e5 8c 85 e6 8b ac e2 80 9c 61 75 74 68 5f 75 73 65 72 e2 80 9d e5 92 8c e2 80 9c 61 .............auth_user.........a
bc540 75 74 68 5f 70 61 73 73 e2 80 9d e5 92 8c 2f e6 88 96 e2 80 9c 61 75 74 68 5f 76 6f 75 63 68 65 uth_pass....../......auth_vouche
bc560 72 e2 80 9d e8 be 93 e5 85 a5 e5 ad 97 e6 ae b5 ef bc 8c e5 90 a6 e5 88 99 e5 b0 86 e6 80 bb e6 r...............................
bc580 98 af e5 a4 b1 e8 b4 a5 e3 80 82 25 31 24 73 e7 a4 ba e4 be 8b e8 a1 a8 e5 8d 95 e5 a6 82 e4 b8 ...........%1$s.................
bc5a0 8b 3a 20 25 31 24 73 26 6c 74 3b 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 26 71 75 6f 74 3b 70 6f 73 .:.%1$s&lt;form.method=&quot;pos
bc5c0 74 26 71 75 6f 74 3b 20 61 63 74 69 6f 6e 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 41 43 54 t&quot;.action=&quot;$PORTAL_ACT
bc5e0 49 4f 4e 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e ION$&quot;&gt;%1$s&nbsp;&nbsp;&n
bc600 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 75 73 bsp;&lt;input.name=&quot;auth_us
bc620 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 er&quot;.type=&quot;text&quot;&g
bc640 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 t;%1$s&nbsp;&nbsp;&nbsp;&lt;inpu
bc660 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 61 75 74 68 5f 70 61 73 73 26 71 75 6f 74 3b 20 74 79 70 t.name=&quot;auth_pass&quot;.typ
bc680 65 3d 26 71 75 6f 74 3b 70 61 73 73 77 6f 72 64 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e e=&quot;password&quot;&gt;%1$s&n
bc6a0 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 bsp;&nbsp;&nbsp;&lt;input.name=&
bc6c0 71 75 6f 74 3b 61 75 74 68 5f 76 6f 75 63 68 65 72 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 quot;auth_voucher&quot;.type=&qu
bc6e0 6f 74 3b 74 65 78 74 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 ot;text&quot;&gt;%1$s&nbsp;&nbsp
bc700 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 72 65 64 69 ;&nbsp;&lt;input.name=&quot;redi
bc720 72 75 72 6c 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f rurl&quot;.type=&quot;hidden&quo
bc740 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 24 t;.value=&quot;$PORTAL_REDIRURL$
bc760 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b &quot;&gt;%1$s&nbsp;&nbsp;&nbsp;
bc780 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d 26 71 75 6f 74 3b 7a 6f 6e 65 26 71 75 6f 74 3b 20 &lt;input.name=&quot;zone&quot;.
bc7a0 74 79 70 65 3d 26 71 75 6f 74 3b 68 69 64 64 65 6e 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 type=&quot;hidden&quot;.value=&q
bc7c0 75 6f 74 3b 24 50 4f 52 54 41 4c 5f 5a 4f 4e 45 24 26 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 uot;$PORTAL_ZONE$&quot;&gt;%1$s&
bc7e0 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6c 74 3b 69 6e 70 75 74 20 6e 61 6d 65 3d nbsp;&nbsp;&nbsp;&lt;input.name=
bc800 26 71 75 6f 74 3b 61 63 63 65 70 74 26 71 75 6f 74 3b 20 74 79 70 65 3d 26 71 75 6f 74 3b 73 75 &quot;accept&quot;.type=&quot;su
bc820 62 6d 69 74 26 71 75 6f 74 3b 20 76 61 6c 75 65 3d 26 71 75 6f 74 3b 43 6f 6e 74 69 6e 75 65 26 bmit&quot;.value=&quot;Continue&
bc840 71 75 6f 74 3b 26 67 74 3b 25 31 24 73 26 6c 74 3b 2f 66 6f 72 6d 26 67 74 3b 00 e4 b8 8a e4 bc quot;&gt;%1$s&lt;/form&gt;......
bc860 a0 e9 80 9f e5 ba a6 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 88 b0 39 39 39 39 39 39 e4 b9 8b ...................1...999999...
bc880 e9 97 b4 00 e4 b8 8a e4 bc a0 e9 80 9f e5 ba a6 e7 9a 84 e5 bf 85 e9 a1 bb e6 98 af e4 b8 80 e4 ................................
bc8a0 b8 aa e6 95 b4 e6 95 b0 00 e5 b7 b2 e4 b8 8a e4 bc a0 e6 96 87 e4 bb b6 e5 88 b0 25 73 e3 80 82 ...........................%s...
bc8c0 00 e4 b8 8a e4 bc a0 e4 b8 ad 2e 2e 2e 00 e5 b0 86 e5 b4 a9 e6 ba 83 e6 8a a5 e5 91 8a e4 b8 8a ................................
bc8e0 e4 bc a0 e5 88 b0 70 66 53 65 6e 73 65 e6 88 96 e5 88 a0 e9 99 a4 e5 b4 a9 e6 ba 83 e6 8a a5 e5 ......pfSense...................
bc900 91 8a e3 80 82 00 e4 b8 8a e9 99 90 00 e4 b8 8a e6 b8 b8 e6 8e a5 e5 8f a3 00 e8 bf 90 e8 a1 8c ................................
bc920 e6 97 b6 e9 97 b4 00 e6 ad a3 e5 b8 b8 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 e8 ae b0 e5 bd 95 00 ................................
bc940 e6 ad a3 e5 b8 b8 e8 bf 90 e8 a1 8c e6 97 b6 e9 97 b4 ef bc 9a 20 25 73 00 e7 94 a8 e6 b3 95 00 ......................%s........
bc960 e4 bd bf e7 94 a8 e2 80 9c e4 bb 8e e2 80 9d e5 a7 8b e7 bb 88 e5 85 81 e8 ae b8 e4 b8 80 e4 b8 ................................
bc980 aa e4 b8 bb e6 9c ba e5 90 8d ef bc 88 e6 97 a0 e9 9c 80 e8 ae a4 e8 af 81 ef bc 89 e9 80 9a e8 ................................
bc9a0 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e3 80 82 20 e4 bd bf e7 94 a8 e2 80 9c e5 88 b0 e2 80 ................................
bc9c0 9d e5 85 81 e8 ae b8 e4 bb 8e e9 97 a8 e6 88 b7 e5 90 8e e9 9d a2 e7 9a 84 e6 89 80 e6 9c 89 e5 ................................
bc9e0 ae a2 e6 88 b7 e7 ab af ef bc 88 e7 94 9a e8 87 b3 e6 9c aa e7 bb 8f e8 ba ab e4 bb bd e9 aa 8c ................................
bca00 e8 af 81 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af ef bc 89 e8 ae bf e9 97 ae e8 bf 99 e4 b8 aa e4 b8 ................................
bca20 bb e6 9c ba e5 90 8d e3 80 82 00 e4 bd bf e7 94 a8 e2 80 9c e4 bb 8e e2 80 9d e5 a7 8b e7 bb 88 ................................
bca40 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae e9 80 9a e8 bf 87 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 9a ................................
bca60 84 e5 9c b0 e5 9d 80 ef bc 88 e6 97 a0 e8 ae a4 e8 af 81 ef bc 89 e3 80 82 20 e4 bd bf e7 94 a8 ................................
bca80 e2 80 9c e5 88 b0 e2 80 9d e5 85 81 e8 ae b8 e4 bb 8e e9 97 a8 e6 88 b7 e5 90 8e e9 9d a2 e7 9a ................................
bcaa0 84 e6 89 80 e6 9c 89 e5 ae a2 e6 88 b7 e7 ab af ef bc 88 e5 8d b3 e4 bd bf e6 98 af e6 9c aa e7 ................................
bcac0 bb 8f e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af ef bc 89 e8 ae bf ................................
bcae0 e9 97 ae e6 ad a4 49 50 e3 80 82 00 e5 9c a8 44 4e 53 e6 9f a5 e8 af a2 e4 b8 ad e4 bd bf e7 94 ......IP.......DNS..............
bcb00 a8 30 78 2d 32 30 e7 bc 96 e7 a0 81 e7 9a 84 e9 9a 8f e6 9c ba e6 af 94 e7 89 b9 e6 9d a5 e8 bf .0x-20..........................
bcb20 9b e8 a1 8c e6 ac ba e9 aa 97 e5 b0 9d e8 af 95 e3 80 82 00 e9 80 89 e6 8b a9 33 44 45 53 e5 ae ..........................3DES..
bcb40 9e e7 8e b0 e6 9c 80 e4 bd b3 e5 85 bc e5 ae b9 e6 80 a7 e6 88 96 e7 a1 ac e4 bb b6 e5 8a a0 e5 ................................
bcb60 af 86 e5 8a a0 e9 80 9f e5 8d a1 e3 80 82 20 42 6c 6f 77 66 69 73 68 e9 80 9a e5 b8 b8 e6 98 af ...............Blowfish.........
bcb80 e8 bd af e4 bb b6 e5 8a a0 e5 af 86 e4 b8 ad e6 9c 80 e5 bf ab e7 9a 84 e3 80 82 00 e7 94 a8 e6 ................................
bcba0 88 b7 e9 bb 98 e8 ae a4 00 e4 bd bf e7 94 a8 49 43 4d 50 00 e4 bd bf e7 94 a8 49 50 76 34 e4 b8 ...............ICMP.......IPv4..
bcbc0 ba e7 88 b6 e6 8e a5 e5 8f a3 00 e4 bd bf e7 94 a8 52 41 44 49 55 53 e8 ae a1 e5 b8 90 00 e4 bd .................RADIUS.........
bcbe0 bf e7 94 a8 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ae a4 e8 af 81 00 ....RADIUS......................
bcc00 e4 bd bf e7 94 a8 52 41 44 49 55 53 e4 bc 9a e8 af 9d e8 b6 85 e6 97 b6 e5 b1 9e e6 80 a7 20 00 ......RADIUS....................
bcc20 e4 bd bf e7 94 a8 52 41 4d e7 a3 81 e7 9b 98 00 e4 bd bf e7 94 a8 54 43 50 e8 80 8c e4 b8 8d e6 ......RAM.............TCP.......
bcc40 98 af 55 44 50 20 00 e4 bd bf e7 94 a8 e5 a4 87 e4 bb bd 52 41 44 49 55 53 e8 ba ab e4 bb bd e8 ..UDP..............RADIUS.......
bcc60 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 a8 00 e4 bd bf e7 94 a8 52 41 44 49 55 53 e6 9c 8d e5 8a .....................RADIUS.....
bcc80 a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ae a4 e8 af 81 20 00 e7 94 a8 e4 b8 80 e4 b8 aa 54 4c 53 e5 af ...........................TLS..
bcca0 86 e9 92 a5 00 e4 bd bf e7 94 a8 e6 ad a3 e5 88 99 e8 a1 a8 e8 be be e5 bc 8f e8 bf 87 e6 bb a4 ................................
bccc0 e8 a1 a8 e3 80 82 00 e4 bd bf e7 94 a8 e7 a9 ba e6 a0 bc e5 88 86 e9 9a 94 e5 a4 9a e4 b8 aa e4 ................................
bcce0 b8 bb e6 9c ba ef bc 88 e4 b8 80 e8 88 ac e5 8f aa e9 9c 80 e8 a6 81 e4 b8 80 e4 b8 aa ef bc 89 ................................
bcd00 e3 80 82 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 ad a4 e5 a4 84 e8 be 93 e5 85 a5 e4 b8 bb e6 9c ba e5 ................................
bcd20 90 8d ef bc 8c e8 af b7 e8 87 b3 e5 b0 91 e8 ae be e7 bd ae e4 b8 80 e4 b8 aa e6 97 b6 e9 97 b4 ................................
bcd40 e6 9c 8d e5 8a a1 e5 99 a8 ef bc 81 00 e4 bd bf e7 94 a8 e9 ab 98 e7 ba a7 44 48 43 50 e9 85 8d .........................DHCP...
bcd60 e7 bd ae e9 80 89 e9 a1 b9 e3 80 82 00 e4 bd bf e7 94 a8 e9 ab 98 e7 ba a7 44 48 43 50 76 36 e9 .........................DHCPv6.
bcd80 85 8d e7 bd ae e9 80 89 e9 a1 b9 e3 80 82 00 e4 bd bf e7 94 a8 e5 8c bf e5 90 8d e7 bb 91 e5 ae ................................
bcda0 9a e6 9d a5 e8 a7 a3 e6 9e 90 e5 8f af e5 88 86 e8 be a8 e5 90 8d e7 a7 b0 00 e4 bd bf e7 94 a8 ................................
bcdc0 e5 bf ab e9 80 9f 49 20 2f 20 4f e6 93 8d e4 bd 9c e4 b8 8e 55 44 50 e5 86 99 e5 85 a5 e5 88 b0 ......I./.O.........UDP.........
bcde0 74 75 6e 20 2f 20 74 61 70 e3 80 82 e5 ae 9e e9 aa 8c e6 80 a7 e3 80 82 00 e4 b8 ba e6 ad a4 e7 tun./.tap.......................
bce00 94 a8 e6 88 b7 e4 bd bf e7 94 a8 e4 b8 aa e6 80 a7 e5 8c 96 e7 9a 84 e8 87 aa e5 ae 9a e4 b9 89 ................................
bce20 47 55 49 e9 80 89 e9 a1 b9 e5 92 8c e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e5 b8 83 e5 b1 80 e3 80 GUI.............................
bce40 82 00 e5 af b9 2f 20 74 6d 70 e5 92 8c 2f 20 76 61 72 e4 bd bf e7 94 a8 e5 86 85 e5 ad 98 e6 96 ...../.tmp.../.var..............
bce60 87 e4 bb b6 e7 b3 bb e7 bb 9f 00 e4 bd bf e7 94 a8 e9 9d 9e e6 9c ac e5 9c b0 e7 bd 91 e5 85 b3 ................................
bce80 00 e9 80 9a e8 bf 87 e6 8e a5 e5 8f a3 e7 89 b9 e5 ae 9a e8 b7 af e7 94 b1 e4 bd bf e7 94 a8 e9 ................................
bcea0 9d 9e e6 9c ac e5 9c b0 e7 bd 91 e5 85 b3 e3 80 82 00 e4 bd bf e7 94 a8 e5 85 ac e5 85 b1 49 50 ..............................IP
bcec0 20 00 e4 bd bf e7 94 a8 e4 b8 8e 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e7 9b b8 e5 90 8c ...........DHCPv6...............
bcee0 e7 9a 84 e8 ae be e7 bd ae 00 e4 bd bf e7 94 a8 e7 b2 98 e6 80 a7 e8 bf 9e e6 8e a5 00 e4 bd bf ................................
bcf00 e7 94 a8 e7 b3 bb e7 bb 9f e9 bb 98 e8 ae a4 e5 80 bc 00 e4 bd bf e7 94 a8 e5 88 86 e9 85 8d e7 ................................
bcf20 9a 84 e6 8e a5 e5 8f a3 e7 9a 84 e9 85 8d e7 bd ae e9 a1 b5 e5 8e bb e6 9b b4 e6 94 b9 e6 a8 a1 ................................
bcf40 e5 bc 8f e3 80 82 00 e4 bd bf e7 94 a8 e6 ad a4 e5 ad 97 e6 ae b5 e8 ae be e7 bd ae 20 24 50 4f .............................$PO
bcf60 52 54 41 4c 5f 52 45 44 49 52 55 52 4c 24 e5 8f 98 e9 87 8f ef bc 8c e5 8f af e4 bb a5 e4 bd bf RTAL_REDIRURL$..................
bcf80 e7 94 a8 e8 87 aa e5 ae 9a e4 b9 89 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 e7 bd 91 e7 ab 99 69 6e ..............................in
bcfa0 64 65 78 2e 70 68 70 e9 a1 b5 e9 9d a2 e6 88 96 e9 94 99 e8 af af e9 a1 b5 e9 9d a2 e3 80 82 00 dex.php.........................
bcfc0 e4 bd bf e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e5 8f 8d e8 bd ac e5 8c b9 e9 85 8d e3 80 ................................
bcfe0 82 00 e4 bd bf e7 94 a8 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e4 bb a5 e9 80 89 e6 8b a9 54 43 50 .............................TCP
bd000 e6 a0 87 e8 af 86 ef bc 8c e5 bf 85 e9 a1 bb e8 ae be e7 bd ae e6 88 96 e6 b8 85 e9 99 a4 e6 ad ................................
bd020 a4 e6 a0 87 e8 af 86 e6 89 8d e8 83 bd e5 8c b9 e9 85 8d e6 ad a4 e8 a7 84 e5 88 99 e3 80 82 00 ................................
bd040 e7 94 a8 e4 ba 8e e4 b8 8d e8 a6 81 e6 b1 82 e7 89 b9 e5 ae 9a e5 88 b0 e6 9c 9f e6 97 b6 e9 97 ................................
bd060 b4 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e3 80 82 20 e9 bb 98 e8 ae a4 37 32 30 30 e7 a7 92 e3 80 .......................7200.....
bd080 82 00 e7 94 a8 e4 ba 8e e9 ab 98 e5 bb b6 e8 bf 9f e9 93 be e8 b7 af ef bc 8c e4 be 8b e5 a6 82 ................................
bd0a0 e5 8d ab e6 98 9f e9 93 be e8 b7 af e3 80 82 20 e8 b6 85 e8 bf 87 e9 bb 98 e8 ae a4 e5 80 bc e5 ................................
bd0c0 90 8e e5 88 b0 e6 9c 9f e7 a9 ba e9 97 b2 e8 bf 9e e6 8e a5 20 00 e7 94 a8 e6 88 b7 00 e7 94 a8 ................................
bd0e0 e6 88 b7 20 25 73 e8 ae a4 e8 af 81 e6 88 90 e5 8a 9f 00 e7 94 a8 e6 88 b7 25 73 e5 b7 b2 e5 88 ....%s...................%s.....
bd100 a0 e9 99 a4 e3 80 82 00 e7 94 a8 e6 88 b7 20 2d 20 e9 85 8d e7 bd ae ef bc 9a e6 8b 92 e7 bb 9d ...............-................
bd120 e9 85 8d e7 bd ae e5 86 99 e5 85 a5 00 e7 94 a8 e6 88 b7 20 2d 20 e9 80 9a e7 9f a5 ef bc 9a e6 ....................-...........
bd140 9f a5 e7 9c 8b 00 e7 94 a8 e6 88 b7 20 2d 20 e9 80 9a e7 9f a5 ef bc 9a e6 9f a5 e7 9c 8b e5 92 .............-..................
bd160 8c e6 b8 85 e9 99 a4 00 e7 94 a8 e6 88 b7 20 2d 20 e6 9c 8d e5 8a a1 ef bc 9a e5 85 a5 e7 bd 91 ...............-................
bd180 e9 97 a8 e6 88 b7 e7 99 bb e5 bd 95 00 e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f ef bc 9a e5 ....................-...........
bd1a0 a4 8d e5 88 b6 e6 96 87 e4 bb b6 ef bc 88 73 63 70 ef bc 89 00 e7 94 a8 e6 88 b7 20 2d 20 e7 b3 ..............scp...........-...
bd1c0 bb e7 bb 9f ef bc 9a e5 b0 86 e6 96 87 e4 bb b6 e5 a4 8d e5 88 b6 e5 88 b0 e4 b8 bb e7 9b ae e5 ................................
bd1e0 bd 95 ef bc 88 63 68 72 6f 6f 74 65 64 20 73 63 70 ef bc 89 00 e7 94 a8 e6 88 b7 20 2d 20 e7 b3 .....chrooted.scp...........-...
bd200 bb e7 bb 9f ef bc 9a 53 53 48 e9 9a a7 e9 81 93 00 e7 94 a8 e6 88 b7 20 2d 20 e7 b3 bb e7 bb 9f .......SSH..............-.......
bd220 ef bc 9a 53 68 65 6c 6c e5 b8 90 e6 88 b7 e8 ae bf e9 97 ae 00 e7 94 a8 e6 88 b7 20 2d 20 56 50 ...Shell....................-.VP
bd240 4e ef bc 9a 49 50 73 65 63 20 78 61 75 74 68 e6 8b a8 e5 8f b7 00 e7 94 a8 e6 88 b7 20 2d 20 56 N...IPsec.xauth..............-.V
bd260 50 4e ef bc 9a 4c 32 54 50 e6 8b a8 e5 8f b7 00 e7 94 a8 e6 88 b7 20 2d 20 56 50 4e ef bc 9a 50 PN...L2TP..............-.VPN...P
bd280 50 50 4f 45 e6 8b a8 e5 8f b7 00 e7 94 a8 e6 88 b7 e8 ae a4 e8 af 81 e8 ae be e7 bd ae 00 e7 94 PPOE............................
bd2a0 a8 e6 88 b7 e8 ae a4 e8 af 81 e6 ba 90 20 00 e7 94 a8 e6 88 b7 e6 8e 88 e6 9d 83 e5 a4 b1 e8 b4 ................................
bd2c0 a5 00 e7 94 a8 e6 88 b7 e8 af 81 e4 b9 a6 00 e7 94 a8 e6 88 b7 e8 af 81 e4 b9 a6 20 00 e7 94 a8 ................................
bd2e0 e6 88 b7 44 4e 00 e7 94 a8 e6 88 b7 e8 ae ba e5 9d 9b 00 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 00 ...DN...........................
bd300 e5 b9 b6 e5 8f 91 e7 99 bb e5 bd 95 e6 95 b0 e5 bf 85 e9 a1 bb e4 bb 8b e4 ba 8e 31 e5 88 b0 32 ...........................1...2
bd320 35 35 e4 b9 8b e9 97 b4 00 e7 94 a8 e6 88 b7 e5 af 86 e7 a0 81 20 00 e7 94 a8 e6 88 b7 e6 9d 83 55..............................
bd340 e9 99 90 00 e7 94 a8 e6 88 b7 e5 b1 9e e6 80 a7 00 e7 94 a8 e6 88 b7 e8 ae be e7 bd ae 00 e7 94 ................................
bd360 a8 e6 88 b7 e8 ae be e7 bd ae 20 66 6f 72 20 00 e7 94 a8 e6 88 b7 e5 8f af e5 88 86 e8 be a8 e5 ...........for..................
bd380 90 8d e7 a7 b0 00 e7 94 a8 e6 88 b7 e6 97 a0 e6 9d 83 e8 ae bf e9 97 ae e6 ad a4 e8 ae b0 e5 bd ................................
bd3a0 95 00 e7 94 a8 e6 88 b7 27 25 31 24 73 27 20 e5 b7 b2 e6 b3 a8 e9 94 80 ef bc 9a 25 32 24 73 00 ........'%1$s'.............%2$s.
bd3c0 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 e7 94 a8 e6 88 b7 e5 92 8c e7 bb 84 00 e7 94 a8 e6 88 b7 e5 ................................
bd3e0 90 8d 00 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e4 bb a3 e7 90 86 e9 9c 80 e8 a6 81 e7 94 a8 e6 88 ................................
bd400 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e3 80 82 00 e7 94 a8 e6 88 b7 e5 91 bd e5 90 8d e5 b1 9e ................................
bd420 e6 80 a7 00 e7 94 a8 e6 88 b7 25 73 e8 ae be e7 bd ae e5 b7 b2 e6 88 90 e5 8a 9f e6 9b b4 e6 94 ..........%s....................
bd440 b9 e3 80 82 00 e7 94 a8 e6 88 b7 e5 88 97 e8 a1 a8 00 e7 94 a8 e6 88 b7 e6 97 a0 e6 b3 95 e7 ae ................................
bd460 a1 e7 90 86 e6 89 80 e9 80 89 e5 9f 9f e3 80 82 00 e7 94 a8 e6 88 b7 e7 9a 84 e5 85 a8 e5 90 8d ................................
bd480 ef bc 8c e4 bb 85 e7 94 a8 e4 ba 8e e7 ae a1 e7 90 86 e6 8f 8f e8 bf b0 e3 80 82 00 e7 94 a8 e6 ................................
bd4a0 88 b7 e5 90 8d 00 e7 94 a8 e6 88 b7 e5 90 8d e5 8f 98 e6 9b b4 00 e4 bb a3 e7 90 86 e6 9c 8d e5 ................................
bd4c0 8a a1 e5 99 a8 e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e7 9a 84 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 ................................
bd4e0 20 e5 8f af e9 80 89 ef bc 8c e7 95 99 e7 a9 ba e4 b8 8d e4 bd bf e7 94 a8 e8 ba ab e4 bb bd e8 ................................
bd500 ae a4 e8 af 81 e3 80 82 00 e9 99 a4 e4 ba 86 4e 61 6d 65 63 68 65 61 70 ef bc 8c 46 72 65 65 44 ...............Namecheap...FreeD
bd520 4e 53 e5 92 8c e8 87 aa e5 ae 9a e4 b9 89 e6 9d a1 e7 9b ae e4 b9 8b e5 a4 96 ef bc 8c e6 89 80 NS..............................
bd540 e6 9c 89 e7 b1 bb e5 9e 8b e9 83 bd e9 9c 80 e8 a6 81 e7 94 a8 e6 88 b7 e5 90 8d e3 80 82 25 31 ..............................%1
bd560 24 73 44 4e 53 20 4d 61 64 65 20 45 61 73 79 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 49 44 25 31 24 $sDNS.Made.Easy:.......DNS.ID%1$
bd580 73 52 6f 75 74 65 20 35 33 3a 20 e8 be 93 e5 85 a5 e8 ae bf e9 97 ae e5 af 86 e9 92 a5 49 44 e3 sRoute.53:...................ID.
bd5a0 80 82 25 31 24 73 47 6c 65 53 59 53 3a 20 e8 be 93 e5 85 a5 41 50 49 e7 94 a8 e6 88 b7 e5 90 8d ..%1$sGleSYS:.......API.........
bd5c0 e3 80 82 25 31 24 73 44 72 65 61 6d 68 6f 73 74 3a e8 be 93 e5 85 a5 44 4e 53 e8 ae b0 e5 bd 95 ...%1$sDreamhost:......DNS......
bd5e0 e6 b3 a8 e9 87 8a e7 9a 84 e5 80 bc e3 80 82 25 31 24 73 e5 af b9 e4 ba 8e e8 87 aa e5 ae 9a e4 ...............%1$s.............
bd600 b9 89 e6 9d a1 e7 9b ae ef bc 8c e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 e8 a1 a8 ................................
bd620 e7 a4 ba 48 54 54 50 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 ...HTTP.........................
bd640 af 86 e7 a0 81 e3 80 82 00 e7 94 a8 e6 88 b7 e5 90 8d ef bc 9a 00 e7 94 a8 e6 88 b7 00 e5 b7 b2 ................................
bd660 e5 88 a0 e9 99 a4 e7 94 a8 e6 88 b7 20 25 73 20 e3 80 82 00 e7 94 a8 e6 88 b7 20 28 25 64 29 e5 .............%s............(%d).
bd680 b7 b2 e7 99 bb e5 bd 95 00 e7 94 a8 e6 88 b7 e5 b0 86 e4 bd bf e7 94 a8 e4 bb a5 e4 b8 8b e6 8c ................................
bd6a0 87 e5 ae 9a e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 8c e8 ba ab e4 .......RADIUS...................
bd6c0 bb bd e8 ae a4 e8 af 81 ef bc 8c e8 80 8c e4 b8 8d e4 bc 9a e4 bd bf e7 94 a8 e6 9c ac e5 9c b0 ................................
bd6e0 e7 94 a8 e6 88 b7 e6 95 b0 e6 8d ae e5 ba 93 e3 80 82 00 e4 b8 8d e5 85 81 e8 ae b8 e4 b8 80 e8 ................................
bd700 b5 b7 e4 bd bf e7 94 a8 e9 9a a7 e9 81 93 e7 bd 91 e7 bb 9c e5 92 8c e6 9c 8d e5 8a a1 e5 99 a8 ................................
bd720 e7 bd 91 e6 a1 a5 e8 ae be e7 bd ae e3 80 82 00 e5 a6 82 e6 9e 9c e4 bb bb e4 bd 95 e6 95 b0 e6 ................................
bd740 8d ae e5 8c 85 e8 a7 a6 e5 8f 91 e5 ae 83 ef bc 8c e4 bd bf e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 ................................
bd760 e5 8f b7 e5 b0 86 e4 bd bf e8 bf 9e e6 8e a5 e9 87 8d e6 96 b0 e5 bc 80 e5 a7 8b e3 80 82 20 e8 ................................
bd780 a6 81 e8 af 81 e5 ae 9e e8 bf 99 e4 b8 80 e7 82 b9 ef bc 9a e6 89 8b e5 8a a8 e6 96 ad e5 bc 80 ................................
bd7a0 e8 bf 9e e6 8e a5 e5 b0 86 25 31 24 73 e4 b8 8d 25 32 24 73 e9 98 bb e6 ad a2 e6 8b a8 e5 8f b7 .........%1$s...%2$s............
bd7c0 e8 af b7 e6 b1 82 e8 bf 9e e6 8e a5 e5 88 b0 e5 a4 96 e9 9d a2 ef bc 81 20 e5 a6 82 e6 9e 9c e7 ................................
bd7e0 ba bf e8 b7 af e8 a6 81 e4 bf 9d e6 8c 81 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 ef bc 8c e8 af b7 ................................
bd800 e4 b8 8d e8 a6 81 e4 bd bf e7 94 a8 e6 8c 89 e9 9c 80 e6 8b a8 e5 8f b7 e3 80 82 00 e5 88 a9 e7 ................................
bd820 94 a8 e4 b8 8d e5 90 8c e7 9a 84 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 44 4e 53 e8 a7 a3 e6 9e 90 .......................DNS......
bd840 e5 99 a8 e5 90 91 e6 9d 83 e5 a8 81 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e9 80 81 e6 9f a5 e8 af ................................
bd860 a2 e5 b9 b6 e6 8e a5 e6 94 b6 e5 85 b6 e7 ad 94 e5 a4 8d e3 80 82 e9 bb 98 e8 ae a4 e6 83 85 e5 ................................
bd880 86 b5 e4 b8 8b e4 bd bf e7 94 a8 e6 89 80 e6 9c 89 e6 8e a5 e5 8f a3 e3 80 82 00 56 47 41 e6 8e ...........................VGA..
bd8a0 a7 e5 88 b6 e5 8f b0 00 56 48 49 44 e7 bb 84 00 56 4c 41 4e 25 31 24 73 20 e5 9c a8 20 25 32 24 ........VHID....VLAN%1$s.....%2$
bd8c0 73 00 56 4c 41 4e e8 83 bd e5 8a 9b e6 8e a5 e5 8f a3 ef bc 9a 00 56 4c 41 4e e9 85 8d e7 bd ae s.VLAN................VLAN......
bd8e0 00 56 4c 41 4e e6 8e a5 e5 8f a3 00 56 4c 41 4e 20 e4 bc 98 e5 85 88 e7 ba a7 00 56 4c 41 4e 20 .VLAN.......VLAN...........VLAN.
bd900 e4 bc 98 e5 85 88 e7 ba a7 e8 ae be e7 bd ae 00 56 4c 41 4e e4 bc 98 e5 85 88 e7 ba a7 00 56 4c ................VLAN..........VL
bd920 41 4e e6 8e a5 e5 8f a3 ef bc 9a 00 56 4c 41 4e e6 a0 87 e8 af 86 00 56 4c 41 4e ef bc 9a e8 b0 AN..........VLAN.......VLAN.....
bd940 83 e7 94 a8 e4 ba 86 e9 94 99 e8 af af e7 9a 84 e9 80 89 e9 a1 b9 e3 80 82 e9 85 8d e7 bd ae e9 ................................
bd960 97 ae e9 a2 98 ef bc 81 00 56 4c 41 4e 53 00 56 4c 41 4e 73 00 56 50 4e 00 56 50 4e 20 e4 ba 8b .........VLANS.VLANs.VPN.VPN....
bd980 e4 bb b6 20 28 49 50 73 65 63 2c 20 4f 70 65 6e 56 50 4e 2c 20 4c 32 54 50 2c 20 50 50 50 6f 45 ....(IPsec,.OpenVPN,.L2TP,.PPPoE
bd9a0 20 e6 9c 8d e5 8a a1 29 00 56 50 4e e7 99 bb e5 bd 95 00 56 50 4e 3a 49 50 73 65 63 3a e9 ab 98 .......).VPN.......VPN:IPsec:...
bd9c0 e7 ba a7 e8 ae be e7 bd ae 00 e6 9c 89 e6 95 88 e6 9c 9f e8 87 aa 00 e6 9c 89 e6 95 88 e7 9a 84 ................................
bd9e0 53 49 4d e5 8d a1 e7 8a b6 e6 80 81 00 e6 9c 89 e6 95 88 e6 9c 8d e5 8a a1 00 e6 9c 89 e6 95 88 SIM.............................
bda00 e6 9c 9f e8 87 b3 00 49 4b 45 e7 b1 bb e5 9e 8b e7 9a 84 e6 9c 89 e6 95 88 e5 8f 82 e6 95 b0 e6 .......IKE......................
bda20 98 af 76 31 ef bc 8c 76 32 e6 88 96 61 75 74 6f 00 e6 9c 89 e6 95 88 e7 94 9f e5 91 bd e5 91 a8 ..v1...v2...auto................
bda40 e6 9c 9f e5 bf 85 e9 a1 bb e4 b8 ba e6 95 b4 e6 95 b0 e3 80 82 00 e6 9c 89 e6 95 88 e6 97 b6 e9 ................................
bda60 97 b4 00 e5 80 bc 00 e5 80 bc 00 e4 be 9b e5 ba 94 e5 95 86 ef bc 9a 00 e8 af a6 e7 bb 86 e8 ae ................................
bda80 b0 e5 bd 95 00 e4 bf a1 e6 81 af e7 ba a7 e5 88 ab 00 e5 9c a8 e4 b8 8b e8 bd bd e5 88 ab e5 90 ................................
bdaa0 8d e7 bd 91 e5 9d 80 e6 97 b6 e8 ae a4 e8 af 81 48 54 54 50 53 e8 af 81 e4 b9 a6 00 e9 aa 8c e8 ................HTTPS...........
bdac0 af 81 53 53 4c e8 af 81 e4 b9 a6 e4 bf a1 e4 bb bb 00 e9 aa 8c e8 af 81 53 53 4c e5 af b9 e7 ad ..SSL...................SSL.....
bdae0 89 e4 bd 93 00 e7 b3 bb e7 bb 9f e7 89 88 e6 9c ac 00 e7 89 88 e6 9c ac 00 e7 89 88 e6 9c ac ef ................................
bdb00 bc 9a 00 e5 9c a8 e5 bc 80 e5 a7 8b e6 88 96 e7 bb 93 e6 9d 9f e5 a4 84 e7 9a 84 e5 9e 82 e7 9b ................................
bdb20 b4 e7 ba bf ef bc 88 7c ef bc 89 ef bc 8c e6 88 96 e4 b8 8d e5 85 81 e8 ae b8 e5 9c a8 e6 8f 8f .......|........................
bdb40 e8 bf b0 e4 b8 ad e9 97 b4 e5 8a a0 e5 80 8d e3 80 82 20 e6 8f 8f e8 bf b0 e5 b7 b2 e7 bb 8f e6 ................................
bdb60 b8 85 e7 90 86 e3 80 82 20 e6 a3 80 e6 9f a5 e5 b9 b6 e5 86 8d e6 ac a1 e4 bf 9d e5 ad 98 e3 80 ................................
bdb80 82 00 e8 a7 86 e5 9b be 00 e6 9f a5 e7 9c 8b e6 8d 95 e8 8e b7 00 e6 9f a5 e7 9c 8b e6 97 a5 e5 ................................
bdba0 bf 97 20 00 e6 9f a5 e7 9c 8b e9 a1 b5 e9 9d a2 e5 86 85 e5 ae b9 00 e6 9f a5 e7 9c 8b e6 9b b4 ................................
bdbc0 e6 94 b9 e6 97 a5 e5 bf 97 00 e6 9f a5 e7 9c 8b e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af 00 e6 9f a5 ................................
bdbe0 e7 9c 8b 4e 41 54 e8 a7 84 e5 88 99 00 e6 9f a5 e7 9c 8b e8 bf 87 e6 bb a4 e8 a7 84 e5 88 99 00 ...NAT..........................
bdc00 e8 99 9a e6 8b 9f e5 9c b0 e5 9d 80 20 00 e8 99 9a e6 8b 9f e5 9c b0 e5 9d 80 e6 b1 a0 20 00 e8 ................................
bdc20 99 9a e6 8b 9f 49 50 00 e8 99 9a e6 8b 9f 20 49 50 20 e5 9c b0 e5 9d 80 00 e8 99 9a e6 8b 9f 49 .....IP........IP..............I
bdc40 50 e5 af 86 e7 a0 81 00 e8 99 9a e6 8b 9f 49 50 e5 9c b0 e5 9d 80 00 e8 99 9a e6 8b 9f e6 8e a5 P.............IP................
bdc60 e5 8f a3 00 e8 99 9a e6 8b 9f 49 50 00 e8 99 9a e6 8b 9f 49 50 76 36 e5 9c b0 e5 9d 80 e6 b1 a0 ..........IP.......IPv6.........
bdc80 00 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 e5 99 a8 e5 9c b0 e5 9d 80 e6 b1 a0 00 e8 99 9a e6 8b 9f ................................
bdca0 e6 9c 8d e5 8a a1 e5 99 a8 00 e8 ae bf e9 97 ae e5 ae 98 e6 96 b9 e7 bd 91 e7 ab 99 00 56 6c 61 .............................Vla
bdcc0 6e e7 88 b6 e6 8e a5 e5 8f a3 25 31 24 73 e4 b8 8d e5 ad 98 e5 9c a8 ef bc 8c e5 9b a0 e6 ad a4 n.........%1$s..................
bdce0 e6 97 a0 e6 b3 95 e5 88 9b e5 bb ba 76 6c 61 6e 20 69 64 25 32 24 73 ef bc 8c e8 af b7 e5 9c a8 ............vlan.id%2$s.........
bdd00 e8 a7 a3 e5 86 b3 e9 97 ae e9 a2 98 e5 90 8e e5 86 8d e7 bb a7 e7 bb ad e3 80 82 00 e5 87 ad e8 ................................
bdd20 af 81 20 00 e5 90 8c e6 ad a5 e5 87 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 00 e5 87 ad e8 af 81 ................................
bdd40 e7 a7 81 e9 92 a5 00 e5 87 ad e8 af 81 e5 85 ac e9 92 a5 00 e5 87 ad e8 af 81 e5 8d b7 00 e5 87 ................................
bdd60 ad e8 af 81 e6 95 b0 e6 8d ae e5 ba 93 e5 b7 b2 e4 bb 8e 20 25 31 24 73 e5 90 8c e6 ad a5 e3 80 ....................%1$s........
bdd80 82 00 e5 87 ad e8 af 81 e8 bf 87 e6 9c 9f 00 e5 87 ad e8 af 81 e6 97 a0 e6 95 88 00 e5 90 8c e6 ................................
bdda0 ad a5 e5 af 86 e7 a0 81 00 e5 90 8c e6 ad a5 e7 ab af e5 8f a3 00 e5 90 8c e6 ad a5 e7 94 a8 e6 ................................
bddc0 88 b7 e5 90 8d 00 e6 97 a0 e6 b3 95 e5 a4 84 e7 90 86 e5 87 ad e8 af 81 e3 80 82 00 e5 87 ad e8 ................................
bdde0 af 81 e5 b7 b2 e6 88 90 e5 8a 9f e6 a0 87 e8 ae b0 e3 80 82 00 e5 87 ad e8 af 81 3a 20 25 73 00 ...........................:.%s.
bde00 e5 87 ad e8 af 81 00 e5 9c a8 e7 94 a8 e5 87 ad e8 af 81 20 28 25 64 29 00 57 41 4e e6 8e a5 e5 ....................(%d).WAN....
bde20 8f a3 e5 b0 86 e8 ae be e7 bd ae e8 87 aa e5 8a a8 e8 8e b7 e5 8f 96 49 50 00 e8 ad a6 e5 91 8a .......................IP.......
bde40 ef bc 9a e5 bf 85 e9 a1 bb e5 b0 86 e5 90 8d e7 a7 b0 e4 bd 9c e4 b8 ba 6c 6f 63 6b ef bc 88 ef ........................lock....
bde60 bc 89 e5 87 bd e6 95 b0 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e5 bf ................................
bde80 85 e9 a1 bb e5 b0 86 e5 90 8d e7 a7 b0 e4 bd 9c e4 b8 ba 74 72 79 5f 6c 6f 63 6b ef bc 88 ef bc ...................try_lock.....
bdea0 89 e5 87 bd e6 95 b0 e7 9a 84 e5 8f 82 e6 95 b0 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e6 97 a0 ................................
bdec0 e6 b3 95 e4 bf 9d e5 ad 98 e9 85 8d e7 bd ae e5 86 85 e5 ae b9 e3 80 82 e6 97 a0 e6 b3 95 e6 89 ................................
bdee0 93 e5 bc 80 e6 96 87 e4 bb b6 ef bc 81 00 e8 ad a6 e5 91 8a ef bc 9a e6 97 a0 e6 b3 95 e6 a0 87 ................................
bdf00 e8 ae b0 e5 ad 90 e7 b3 bb e7 bb 9f 3a 20 25 73 20 64 69 72 74 79 00 e8 ad a6 e5 91 8a ef bc 9a ............:.%s.dirty..........
bdf20 e5 a6 82 e6 9e 9c e7 bb a7 e7 bb ad ef bc 8c e6 89 80 e6 9c 89 e7 8e b0 e6 9c 89 e7 9a 84 56 4c ..............................VL
bdf40 41 4e e5 b0 86 e8 a2 ab e6 b8 85 e9 99 a4 ef bc 81 00 e4 b8 8d e5 86 8d e6 94 af e6 8c 81 57 45 AN............................WE
bdf60 50 e3 80 82 20 e5 ae 83 e5 b0 86 e5 9c a8 20 25 73 e6 8e a5 e5 8f a3 e4 b8 8a e7 a6 81 e7 94 a8 P..............%s...............
bdf80 ef bc 8c e5 b9 b6 e4 b8 94 e6 8e a5 e5 8f a3 e5 b0 86 e8 a2 ab e7 a6 81 e7 94 a8 e3 80 82 20 e8 ................................
bdfa0 af b7 e9 87 8d e6 96 b0 e9 85 8d e7 bd ae e6 8e a5 e5 8f a3 e3 80 82 00 57 49 4e 53 20 e6 9c 8d ........................WINS....
bdfc0 e5 8a a1 e5 99 a8 20 31 00 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 20 32 00 57 49 4e 53 20 e6 .......1.WINS...........2.WINS..
bdfe0 9c 8d e5 8a a1 e5 99 a8 00 e5 90 af e7 94 a8 57 49 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 57 49 ...............WINS...........WI
be000 4e 53 20 e6 9c 8d e5 8a a1 e5 99 a8 00 57 50 41 00 57 50 41 e5 af 86 e9 92 a5 e7 ae a1 e7 90 86 NS...........WPA.WPA............
be020 e6 a8 a1 e5 bc 8f 00 57 50 41 e6 88 90 e5 af b9 00 57 50 41 e5 af 86 e7 a0 81 e5 bf 85 e9 a1 bb .......WPA.......WPA............
be040 e4 bb 8b e4 ba 8e 38 e5 88 b0 36 33 e4 b8 aa e5 ad 97 e7 ac a6 e4 b9 8b e9 97 b4 e3 80 82 00 57 ......8...63...................W
be060 50 41 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 57 50 41 e6 a8 a1 e5 bc 8f 00 57 50 41 32 PA................WPA.......WPA2
be080 00 e6 ad a3 e5 9c a8 e7 ad 89 e5 be 85 49 6e 74 65 72 6e 65 74 e8 bf 9e e6 8e a5 e6 9b b4 e6 96 .............Internet...........
be0a0 b0 70 6b 67 e5 85 83 e6 95 b0 e6 8d ae ef bc 8c e5 b9 b6 e9 87 8d e6 96 b0 e5 ae 89 e8 a3 85 e6 .pkg............................
be0c0 8f 92 e4 bb b6 e3 80 82 00 e4 bc a0 e9 80 92 e6 81 a2 e5 a4 8d 00 e5 94 a4 e9 86 92 00 e5 94 a4 ................................
be0e0 e9 86 92 e6 89 80 e6 9c 89 e7 9a 84 e8 ae a1 e7 ae 97 e6 9c ba 00 e5 94 a4 e9 86 92 e8 ae be e5 ................................
be100 a4 87 00 e5 94 a4 e9 86 92 ef bc 81 00 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 00 e8 bf 9c e7 a8 8b ................................
be120 e5 94 a4 e9 86 92 e8 ae a1 e7 ae 97 e6 9c ba 00 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 00 e8 ad a6 ................................
be140 e5 91 8a 20 00 e8 ad a6 e5 91 8a ef bc 81 20 44 48 43 50 e6 95 85 e9 9a 9c e5 88 87 e6 8d a2 e8 ...............DHCP.............
be160 ae be e7 bd ae ef bc 8c e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 43 41 52 50 e8 99 9a e6 8b 9f 49 50 ....................CARP......IP
be180 ef bc 81 00 e8 ad a6 e5 91 8a ef bc 8c e5 bb b6 e8 bf 9f 20 00 e8 ad a6 e5 91 8a ef bc 8c e6 95 ................................
be1a0 b0 e6 8d ae e5 8c 85 e4 b8 a2 e5 a4 b1 20 00 e8 ad a6 e5 91 8a ef bc 8c e6 97 a0 e6 b3 95 e6 89 ................................
be1c0 93 e5 bc 80 e6 97 a5 e5 bf 97 e5 86 99 e5 85 a5 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 81 e6 97 a0 ................................
be1e0 e6 b3 95 e8 af bb e5 8f 96 25 73 e6 96 87 e4 bb b6 ef bc 81 00 e8 ad a6 e5 91 8a 3a 20 e7 bc ba .........%s................:....
be200 e5 b0 91 20 25 73 e7 9a 84 43 52 4c e6 95 b0 e6 8d ae e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e6 ....%s...CRL....................
be220 89 80 e9 80 89 e7 9a 84 e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 e4 b8 8d e6 98 af e4 bd 9c ................................
be240 e4 b8 ba 53 53 4c e6 9c 8d e5 8a a1 e5 99 a8 e8 af 81 e4 b9 a6 e5 88 9b e5 bb ba e7 9a 84 ef bc ...SSL..........................
be260 8c e5 8f af e8 83 bd e6 97 a0 e6 b3 95 e6 ad a3 e5 b8 b8 e5 b7 a5 e4 bd 9c 00 e8 ad a6 e5 91 8a ................................
be280 ef bc 9a e8 bf 99 e4 ba 9b e9 80 89 e9 a1 b9 e5 b0 86 e5 9c a8 2f 20 76 61 72 20 2f 20 6c 6f 67 ...................../.var./.log
be2a0 20 2f 20 6e 74 70 e4 b8 ad e5 88 9b e5 bb ba e6 af 8f e5 a4 a9 e6 97 a5 e5 bf 97 e6 96 87 e4 bb ./.ntp..........................
be2c0 b6 e3 80 82 00 e8 ad a6 e5 91 8a ef bc 9a e8 bf 99 e5 b0 86 e7 bb 88 e6 ad a2 e6 89 80 e6 9c 89 ................................
be2e0 e5 bd 93 e5 89 8d e7 9a 84 4c 32 54 50 e4 bc 9a e8 af 9d ef bc 81 00 57 65 62 e6 9c 8d e5 8a a1 .........L2TP..........Web......
be300 e5 99 a8 e6 97 a5 e5 bf 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 41 4a 41 58 3a 20 e8 8e b7 e5 8f ..........Web......-.AJAX:......
be320 96 e6 9c 8d e5 8a a1 e6 8f 90 e4 be 9b e5 95 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 41 4a 41 58 .................Web......-.AJAX
be340 3a 20 e8 8e b7 e5 8f 96 e7 bb 9f e8 ae a1 e4 bf a1 e6 81 af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 :....................Web......-.
be360 e6 89 80 e6 9c 89 e9 a1 b5 e9 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e5 b4 a9 e6 ba 83 e6 8a .............Web......-.........
be380 a5 e5 91 8a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf 20 28 e5 85 .....Web......-..............(..
be3a0 a8 e9 83 a8 29 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf e9 83 a8 ....).Web......-................
be3c0 e4 bb b6 20 28 e7 9b b4 e6 8e a5 e8 ae bf e9 97 ae 29 e3 80 82 00 57 65 62 e9 85 8d e7 bd ae 2d ....(............)....Web......-
be3e0 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 41 52 50 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d .............:.ARP....Web......-
be400 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e8 ae a4 e8 af 81 e6 a3 80 e6 b5 8b 00 57 65 62 e9 .............:..............Web.
be420 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 a4 87 e4 bb bd e6 81 a2 e5 a4 .....-.............:............
be440 8d 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 43 50 55 e5 88 ..Web......-.............:.CPU..
be460 a9 e7 94 a8 e7 8e 87 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a ........Web......-.............:
be480 20 e5 91 bd e4 bb a4 e8 a1 8c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 ...........Web......-...........
be4a0 96 ad 3a 20 e9 85 8d e7 bd ae e5 8e 86 e5 8f b2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ..:..............Web......-.....
be4c0 bb 9f e8 af 8a e6 96 ad 3a 20 e5 9f 9f e5 90 8d e6 9f a5 e8 af a2 00 57 65 62 e9 85 8d e7 bd ae ........:..............Web......
be4e0 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 bc 96 e8 be 91 e6 96 87 e4 bb b6 00 57 65 62 -.............:..............Web
be500 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 87 ba e5 8e 82 e8 ae be e7 ......-.............:...........
be520 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 47 45 4f 4d ...Web......-.............:.GEOM
be540 e9 95 9c e5 83 8f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 .......Web......-.............:.
be560 e5 85 b3 e9 97 ad e7 b3 bb e7 bb 9f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af .............Web......-.........
be580 8a e6 96 ad 3a 20 e6 8e a5 e5 8f a3 e6 b5 81 e9 87 8f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ....:..............Web......-...
be5a0 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 95 b4 e6 b5 81 e4 bf a1 e6 81 af 00 57 65 62 e9 85 8d e7 ..........:..............Web....
be5c0 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 4e 44 50 20 e8 a1 a8 00 57 65 62 e9 85 8d ..-.............:.NDP.....Web...
be5e0 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 95 b0 e6 8d ae e6 8d 95 e8 8e b7 00 ...-.............:..............
be600 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 50 69 6e 67 00 57 65 Web......-.............:.Ping.We
be620 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 87 8d e5 90 af e7 b3 bb b......-.............:..........
be640 e7 bb 9f 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e9 87 8d ....Web......-.............:....
be660 e7 bd ae e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ..........Web......-............
be680 ad 3a 20 e8 b7 af e7 94 b1 e8 a1 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af .:...........Web......-.........
be6a0 8a e6 96 ad 3a 20 53 4d 41 52 54 20 e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ....:.SMART........Web......-...
be6c0 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 98 be e7 a4 ba e6 ba 90 e8 b7 9f e8 b8 aa 00 57 65 62 e9 ..........:.................Web.
be6e0 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e6 98 be e7 a4 ba e7 8a b6 e6 80 .....-.............:............
be700 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e5 a5 97 e6 8e ..Web......-.............:......
be720 a5 e5 ad 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e7 8a .....Web......-.............:...
be740 b6 e6 80 81 e6 91 98 e8 a6 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 ...........Web......-...........
be760 96 ad 3a 20 e7 b3 bb e7 bb 9f e6 b4 bb e5 8a a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ..:..............Web......-.....
be780 bb 9f e8 af 8a e6 96 ad 3a 20 e6 b5 8b e8 af 95 e7 ab af e5 8f a3 00 57 65 62 e9 85 8d e7 bd ae ........:..............Web......
be7a0 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e8 b7 9f e8 b8 aa e8 b7 af e7 94 b1 00 57 65 62 -.............:..............Web
be7c0 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 e8 a1 a8 00 57 65 62 e9 85 8d ......-.............:.....Web...
be7e0 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 70 66 e4 bf a1 e6 81 af 00 57 65 62 e9 ...-.............:.pf.......Web.
be800 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e8 af 8a e6 96 ad 3a 20 70 66 54 6f 70 00 57 65 62 e9 85 .....-.............:.pfTop.Web..
be820 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d 3a e7 bc 96 e8 be 91 00 57 ....-..........:.......:.......W
be840 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d 3a e5 af bc e5 eb......-..........:.......:....
be860 85 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 88 ab e5 90 8d e7 ...Web......-..........:........
be880 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e7 ae 80 e5 ......Web......-..........:.....
be8a0 8d 95 e8 a7 84 e5 88 99 e6 b7 bb e5 8a a0 2f e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d ............../.......Web......-
be8c0 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 31 3a 31 00 57 65 ..........:.............:.1:1.We
be8e0 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 b......-..........:.............
be900 3a 20 31 3a 31 3a e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 :.1:1:.......Web......-.........
be920 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 4e 50 74 00 57 65 62 e9 85 8d e7 bd ae 2d 20 .:.............:.NPt.Web......-.
be940 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 4e 50 74 3a 20 e7 bc .........:.............:.NPt:...
be960 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d .....Web......-..........:......
be980 80 e8 bd ac e6 8d a2 3a 20 e5 87 ba e7 ab 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 .......:........Web......-......
be9a0 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e5 87 ba e7 ab 99 3a e7 bc 96 e8 be ....:.............:.......:.....
be9c0 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ..Web......-..........:.........
be9e0 ac e6 8d a2 3a 20 e7 ab af e5 8f a3 e8 bd ac e5 8f 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 ....:..............Web......-...
bea00 b2 e7 81 ab e5 a2 99 3a 20 e5 9c b0 e5 9d 80 e8 bd ac e6 8d a2 3a 20 e7 ab af e5 8f a3 e8 bd ac .......:.............:..........
bea20 e5 8f 91 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 ...:........Web......-..........
bea40 3a 20 e8 a7 84 e5 88 99 e7 ad 96 e7 95 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab :..............Web......-.......
bea60 e5 a2 99 3a 20 e8 a7 84 e5 88 99 e7 ad 96 e7 95 a5 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d ...:.............:........Web...
bea80 e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 00 57 65 62 ...-..........:..............Web
beaa0 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 97 b6 e9 97 b4 e8 ae a1 e5 88 92 3a ......-..........:.............:
beac0 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 ........Web......-..........:...
beae0 81 e9 87 8f e6 95 b4 e5 bd a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a ...........Web......-..........:
beb00 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 99 90 e5 88 b6 e5 99 a8 00 57 65 62 e9 85 8d e7 .............:...........Web....
beb20 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 3a 20 e9 98 9f ..-..........:.............:....
beb40 e5 88 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e6 b5 81 e9 87 8f ....Web......-..........:.......
beb60 e6 95 b4 e5 bd a2 3a 20 e5 90 91 e5 af bc 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e9 98 b2 e7 81 ab ......:........Web......-.......
beb80 e5 a2 99 3a 20 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d ...:.............:........Web...
beba0 e7 bd ae 2d 20 e9 98 b2 e7 81 ab e5 a2 99 3a 20 e8 99 9a e6 8b 9f e6 8e a5 e5 8f a3 00 57 65 62 ...-..........:..............Web
bebc0 e9 85 8d e7 bd ae 2d 20 e5 b8 ae e5 8a a9 e9 a1 b5 e9 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ......-..............Web......-.
bebe0 e9 9a 90 e8 97 8f ef bc 9a e8 af a6 e7 bb 86 e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d ......................Web......-
bec00 20 e9 9a 90 e8 97 8f ef bc 9a e4 b8 8a e4 bc a0 e9 85 8d e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae .......................Web......
bec20 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e7 bd 91 e6 a1 a5 00 57 65 62 e9 85 8d e7 bd ae -.............:........Web......
bec40 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e6 a1 a5 00 57 65 62 -.............:..............Web
bec60 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 49 46 00 57 65 62 e9 85 8d ......-.............:.GIF.Web...
bec80 e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 49 46 3a 20 e7 bc 96 e8 be 91 00 57 ...-.............:.GIF:........W
beca0 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 52 45 00 57 65 62 e9 eb......-.............:.GRE.Web.
becc0 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 52 45 3a 20 e7 bc 96 e8 be 91 .....-.............:.GRE:.......
bece0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 47 72 6f 75 70 73 .Web......-.............:.Groups
bed00 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e7 bb 84 3a 20 e7 .Web......-.............:....:..
bed20 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 ......Web......-.............:..
bed40 8e a5 e5 8f a3 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 ............Web......-..........
bed60 e5 8f a3 3a 20 4c 41 47 47 3a 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 ...:.LAGG:.Web......-...........
bed80 8f a3 3a 20 4c 41 47 47 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 ..:.LAGG:........Web......-.....
beda0 bb 9c e6 8e a5 e5 8f a3 3a 20 50 50 50 73 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c ........:.PPPs.Web......-.......
bedc0 e6 8e a5 e5 8f a3 3a 20 50 50 50 73 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ......:.PPPs:........Web......-.
bede0 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 51 69 6e 51 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 bd ............:.QinQ.Web......-...
bee00 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 51 69 6e 51 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 ..........:.QinQ:........Web....
bee20 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 56 4c 41 4e 00 57 65 62 e9 85 8d e7 bd ae ..-.............:.VLAN.Web......
bee40 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 56 4c 41 4e 3a 20 e7 bc 96 e8 be 91 00 57 65 62 -.............:.VLAN:........Web
bee60 e9 85 8d e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 57 41 4e 00 57 65 62 e9 85 8d ......-.............:.WAN.Web...
bee80 e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 97 a0 e7 ba bf 00 57 65 62 e9 85 8d ...-.............:........Web...
beea0 e7 bd ae 2d 20 e7 bd 91 e7 bb 9c e6 8e a5 e5 8f a3 3a 20 e6 97 a0 e7 ba bf 3a 20 e7 bc 96 e8 be ...-.............:.......:......
beec0 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d ..Web......-.............:......
beee0 80 e6 b1 a0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c .....Web......-.............:...
bef00 b0 e5 9d 80 e6 b1 a0 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 b4 9f e8 bd .......:........Web......-......
bef20 bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 00 57 65 .......:.............:........We
bef40 62 e9 85 8d e7 bd ae 2d 20 4f 70 65 6e 56 50 4e 3a 20 e5 ae a2 e6 88 b7 e7 ab af e7 89 b9 e5 ae b......-.OpenVPN:...............
bef60 9a e8 a6 86 e7 9b 96 00 57 65 62 e9 85 8d e7 bd ae 2d 20 4f 70 65 6e 56 50 4e 3a 20 e5 ae a2 e6 ........Web......-.OpenVPN:.....
bef80 88 b7 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 4f 70 65 6e 56 50 4e 3a 20 e6 9c 8d e5 8a a1 ......Web......-.OpenVPN:.......
befa0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e6 8f 92 e4 bb b6 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 .Web......-.......:........Web..
befc0 8d e7 bd ae 2d 20 e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a e8 ae be e7 bd ae 00 57 65 62 e9 85 8d ....-.............:.......Web...
befe0 e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 57 ...-............:..............W
bf000 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 eb......-............:..........
bf020 e6 88 b7 3a 20 e5 87 ad e8 af 81 e5 8d b7 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 ...:...........Web......-.......
bf040 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 87 ad e8 af 81 00 57 65 62 e9 .....:.............:........Web.
bf060 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 .....-............:.............
bf080 3a e5 8c ba e5 9f 9f 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 :.......Web......-............:.
bf0a0 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d ............:...................
bf0c0 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 .Web......-............:........
bf0e0 97 a8 e6 88 b7 3a 20 e5 85 81 e8 ae b8 e7 9a 84 49 50 73 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 .....:..........IPs.Web......-..
bf100 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 ..........:.............:.......
bf120 e5 85 81 e8 ae b8 e7 9a 84 e4 b8 bb e6 9c ba e5 90 8d 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb ...................Web......-...
bf140 e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 .........:.............:........
bf160 85 81 e8 ae b8 e7 9a 84 49 50 73 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 ........IPs.Web......-..........
bf180 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 4d 61 63 20 e5 9c b0 e5 ..:.............:.......Mac.....
bf1a0 9d 80 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd ...Web......-............:......
bf1c0 91 e9 97 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 e5 8c ba e5 9f 9f 00 57 65 62 e9 85 8d e7 bd ae 2d .......:..............Web......-
bf1e0 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e6 96 87 e4 ............:.............:.....
bf200 bb b6 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a .........Web......-............:
bf220 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 4d 61 63 20 e5 9c b0 e5 9d 80 00 57 65 62 e9 85 8d .............:.Mac........Web...
bf240 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e6 a3 80 e6 9f a5 49 50 e6 9c 8d e5 8a a1 ...-.............:......IP......
bf260 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e6 a3 80 e6 9f a5 .Web......-.............:.......
bf280 49 50 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 IP......:........Web......-.....
bf2a0 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 e4 b8 ad e7 bb a7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ........:.DHCP.......Web......-.
bf2c0 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 20 e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d ............:.DHCP........Web...
bf2e0 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 20 e6 9c 8d e5 8a a1 3a 20 ...-.............:.DHCP.......:.
bf300 e7 bc 96 e8 be 91 e8 a1 a8 e6 80 81 e6 98 a0 e5 b0 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ...................Web......-...
bf320 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 36 20 e4 b8 ad e7 bb a7 00 57 65 62 e9 85 8d ..........:.DHCPv6........Web...
bf340 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 36 20 e6 9c 8d e5 8a a1 ...-.............:.DHCPv6.......
bf360 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 48 43 50 76 36 .Web......-.............:.DHCPv6
bf380 20 e6 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 e9 9d 99 e6 80 81 e6 98 a0 e5 b0 84 00 57 65 62 e9 .......:....................Web.
bf3a0 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 00 .....-.............:.DNS........
bf3c0 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac Web......-.............:.DNS....
bf3e0 e5 8f 91 3a 20 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 86 e7 9b 96 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ...:.................Web......-.
bf400 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 bd ac e5 8f 91 3a 20 e7 bc 96 e8 be 91 ............:.DNS.......:.......
bf420 e4 b8 bb e6 9c ba 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 .......Web......-.............:.
bf440 44 4e 53 20 e8 a7 a3 e6 9e 90 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 DNS........Web......-...........
bf460 8a a1 3a 20 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e8 ae bf e9 97 ae e5 88 97 e8 a1 a8 00 57 65 ..:..DNS.......:..............We
bf480 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e b......-.............:.DNS......
bf4a0 90 3a 20 e9 ab 98 e7 ba a7 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb .:..............Web......-......
bf4c0 9f e6 9c 8d e5 8a a1 3a 20 44 4e 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 bc 96 e8 be 91 e5 9f 9f e8 a6 .......:.DNS.......:............
bf4e0 86 e7 9b 96 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 44 4e .....Web......-.............:.DN
bf500 53 20 e8 a7 a3 e6 9e 90 3a 20 e7 bc 96 e8 be 91 e4 b8 bb e6 9c ba 00 57 65 62 e9 85 8d e7 bd ae S.......:..............Web......
bf520 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8a a8 e6 80 81 44 4e 53 20 e5 ae a2 e6 88 b7 -.............:.......DNS.......
bf540 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8a a8 ....Web......-.............:....
bf560 e6 80 81 44 4e 53 20 e5 ae a2 e6 88 b7 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ...DNS...........Web......-.....
bf580 bb 9f e6 9c 8d e5 8a a1 3a 20 49 47 4d 50 20 e4 bb a3 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d ........:.IGMP........Web......-
bf5a0 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 49 47 4d 50 20 e4 bb a3 e7 90 86 3a 20 e7 bc 96 e8 .............:.IGMP.......:.....
bf5c0 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd ...Web......-.............:.....
bf5e0 bd e5 9d 87 e8 a1 a1 3a 20 e7 9b 91 e8 a7 86 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd .......:.......:........Web.....
bf600 ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e7 9b .-.............:............:...
bf620 91 e8 a7 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f .....Web......-.............:...
bf640 e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb .........:........Web......-....
bf660 e7 bb 9f e6 9c 8d e5 8a a1 3a e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 9a e6 8b 9f e6 9c .........:............:.........
bf680 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 .....Web......-.............:.NT
bf6a0 50 20 41 43 4c 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c P.ACL........Web......-.........
bf6c0 8d e5 8a a1 3a 20 4e 54 50 20 50 50 53 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 ....:.NTP.PPS.Web......-........
bf6e0 9c 8d e5 8a a1 3a 20 4e 54 50 20 e4 b8 b2 e5 8f a3 20 47 50 53 00 57 65 62 e9 85 8d e7 bd ae 2d .....:.NTP........GPS.Web......-
bf700 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 4e 54 50 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d .............:.NTP........Web...
bf720 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 50 50 50 6f 45 20 e6 9c 8d e5 8a a1 00 ...-.............:.PPPoE........
bf740 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 50 50 50 6f 45 20 e6 Web......-.............:.PPPoE..
bf760 9c 8d e5 8a a1 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 .....:........Web......-........
bf780 9c 8d e5 8a a1 3a 20 52 46 43 20 32 31 33 36 20 e5 ae a2 e6 88 b7 e7 ab af 3a 20 e7 bc 96 e8 be .....:.RFC.2136..........:......
bf7a0 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 52 46 43 20 32 ..Web......-.............:.RFC.2
bf7c0 31 33 36 20 e5 ae a2 e6 88 b7 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 136...........Web......-........
bf7e0 9c 8d e5 8a a1 3a e8 b7 af e7 94 b1 e5 99 a8 e5 b9 bf e6 92 ad 00 57 65 62 e9 85 8d e7 bd ae 2d .....:................Web......-
bf800 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 53 4e 4d 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 .............:.SNMP.Web......-..
bf820 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e5 8d b3 e6 8f 92 e5 8d b3 e7 94 a8 00 57 65 62 e9 85 8d ...........:..............Web...
bf840 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e7 bd 91 e7 bb 9c e5 94 a4 e9 86 92 00 ...-.............:..............
bf860 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 3a 20 e7 bd 91 e7 bb 9c e5 Web......-.............:........
bf880 94 a4 e9 86 92 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 .....:........Web......-........
bf8a0 8a b6 e6 80 81 3a 20 43 41 52 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 .....:.CARP.Web......-..........
bf8c0 e6 80 81 3a 20 43 50 55 e8 b4 9f e8 bd bd 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f ...:.CPU.......Web......-.......
bf8e0 e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 ......:..............Web......-.
bf900 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 87 ad e8 ............:.............:.....
bf920 af 81 e5 8d b7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 ......Web......-.............:..
bf940 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a e5 87 ad e8 af 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ...........:.......Web......-...
bf960 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e5 88 b0 e6 9c 9f ..........:.............:.......
bf980 e5 87 ad e8 af 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 .......Web......-.............:.
bf9a0 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 3a 20 e6 b5 8b e8 af 95 e5 87 ad e8 af 81 00 57 65 62 e9 85 ............:..............Web..
bf9c0 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 44 48 43 50 e7 a7 9f e7 ba a6 00 57 ....-.............:.DHCP.......W
bf9e0 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 44 48 43 50 76 36 e7 a7 eb......-.............:.DHCPv6..
bfa00 9f e7 ba a6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e9 87 .....Web......-.............:...
bfa20 8d e7 bd ae e8 bf 87 e6 bb a4 e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 ..............Web......-........
bfa40 8a b6 e6 80 81 3a 20 e7 bd 91 e5 85 b3 e7 bb 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 .....:...........Web......-.....
bfa60 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e5 85 b3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 ........:........Web......-.....
bfa80 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb ........:.IPsec.Web......-......
bfaa0 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 e7 a7 9f e7 ba a6 00 57 65 62 e9 85 8d e7 bd ae .......:.IPsec:........Web......
bfac0 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 53 41 44 73 00 57 65 62 e9 -.............:.IPsec:.SADs.Web.
bfae0 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 49 50 73 65 63 3a 20 53 50 44 00 .....-.............:.IPsec:.SPD.
bfb00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 bd 91 e7 bb 9c e6 Web......-.............:........
bfb20 8e a5 e5 8f a3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e8 ......Web......-.............:..
bfb40 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e5 9c b0 e5 9d 80 e6 b1 a0 00 57 65 62 e9 85 8d e7 bd ae ...........:...........Web......
bfb60 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 3a 20 e8 99 -.............:.............:...
bfb80 9a e6 8b 9f e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 ...........Web......-...........
bfba0 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 44 48 43 50 00 57 65 62 e9 85 8d e7 bd ae ..:.............:.DHCP.Web......
bfbc0 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 -.............:.............:...
bfbe0 b2 e7 81 ab e5 a2 99 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a ........Web......-.............:
bfc00 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e7 bd 91 e5 85 b3 00 57 65 62 e9 85 8d e7 bd ae 2d .............:........Web......-
bfc20 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 44 4e 53 .............:.............:.DNS
bfc40 e8 a7 a3 e6 9e 90 e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 ..........Web......-............
bfc60 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd .:.............:........Web.....
bfc80 ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 00 57 65 .-.............:..............We
bfca0 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 b......-.............:..........
bfcc0 e5 bf 97 3a 20 56 50 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 ...:.VPN.Web......-.............
bfce0 3a 20 4e 54 50 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 4f :.NTP.Web......-.............:.O
bfd00 70 65 6e 56 50 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 penVPN.Web......-.............:.
bfd20 e6 8f 92 e4 bb b6 e6 97 a5 e5 bf 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a .............Web......-.........
bfd40 b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 9c 8d e5 8a a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ....:..............Web......-...
bfd60 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab ..........:.............:.......
bfd80 e5 a2 99 20 28 e5 8a a8 e6 80 81 e8 a7 86 e5 9b be 29 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ....(............).Web......-...
bfda0 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e9 98 b2 e7 81 ab ..........:.............:.......
bfdc0 e5 a2 99 e6 97 a5 e5 bf 97 e6 91 98 e8 a6 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb ................Web......-......
bfde0 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 49 50 73 65 63 20 56 50 4e .......:.............:.IPsec.VPN
bfe00 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 .Web......-............:........
bfe20 97 a5 e5 bf 97 3a 20 e8 b4 9f e8 bd bd e5 9d 87 e8 a1 a1 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 .....:..............Web......-..
bfe40 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 4e 54 50 00 57 65 ..........:.............:.NTP.We
bfe60 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 b......-............:...........
bfe80 bf 97 3a 20 4f 70 65 6e 56 50 4e 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 ..:.OpenVPN.Web......-..........
bfea0 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e5 85 a5 e7 bd 91 e8 ae a4 e8 af 81 00 ...:.............:..............
bfec0 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 Web......-............:.........
bfee0 a5 e5 bf 97 3a 20 e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d e7 b3 bb e7 bb 9f e7 8a b6 ....:........Web......-.........
bff00 e6 80 81 3a 20 e7 b3 bb e7 bb 9f e6 97 a5 e5 bf 97 3a 20 e6 97 a0 e7 ba bf 00 57 65 62 e9 85 8d ...:.............:........Web...
bff20 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 00 ...-.............:..............
bff40 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 b5 81 e9 87 8f e6 Web......-.............:........
bff60 95 b4 e5 bd a2 3a 20 e9 98 9f e5 88 97 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f e7 .....:........Web......-........
bff80 8a b6 e6 80 81 3a 20 55 50 6e 50 20 e7 8a b6 e6 80 81 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 .....:.UPnP........Web......-...
bffa0 bb e7 bb 9f e7 8a b6 e6 80 81 3a 20 e6 97 a0 e7 ba bf 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ..........:........Web......-...
bffc0 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e7 ae a1 e7 90 86 e5 91 98 e8 ae bf e9 ....:............:..............
bffe0 97 ae e9 a1 b5 e9 9d a2 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba .........Web......-.......:.....
c0000 a7 e9 80 89 e9 a1 b9 3a 20 e9 98 b2 e7 81 ab e5 a2 99 20 26 20 4e 41 54 00 57 65 62 e9 85 8d e7 .......:...........&.NAT.Web....
c0020 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e9 99 84 e5 b8 a6 e7 ..-.......:............:........
c0040 bb 84 e4 bb b6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 ......Web......-.......:........
c0060 89 e9 a1 b9 3a e7 bd 91 e7 bb 9c 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e9 ab ....:.......Web......-.......:..
c0080 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e9 80 9a e7 9f a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ..........:........Web......-...
c00a0 bb e7 bb 9f 3a e9 ab 98 e7 ba a7 e9 80 89 e9 a1 b9 3a 20 e5 8f af e8 b0 83 e5 8f 82 e6 95 b0 00 ....:............:..............
c00c0 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e8 ae a4 e8 af 81 e6 9c 8d e5 8a a1 e5 99 Web......-.......:..............
c00e0 a8 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 43 41 20 e7 ae a1 e7 90 86 00 57 ..Web......-.......:.CA........W
c0100 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e8 af 81 e4 b9 a6 e5 90 8a e9 94 80 e5 88 eb......-.......:...............
c0120 97 e8 a1 a8 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e8 af ...........Web......-.......:...
c0140 81 e4 b9 a6 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e7 bd 91 ...........Web......-.......:...
c0160 e5 85 b3 e7 bb 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e7 bd 91 e5 85 b3 00 .......Web......-.......:.......
c0180 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 b3 3a 20 e7 bc 96 e8 be Web......-.......:.......:......
c01a0 91 e7 bd 91 e5 85 b3 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 bd 91 e5 85 ........Web......-.......:......
c01c0 b3 3a 20 e7 bc 96 e8 be 91 e7 bd 91 e5 85 b3 e7 bb 84 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 .:.................Web......-...
c01e0 bb e7 bb 9f 3a 20 e5 b8 b8 e8 a7 84 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 ....:..............Web......-...
c0200 bb e7 bb 9f 3a 20 e7 bb 84 e7 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb ....:...........Web......-......
c0220 9f 3a 20 e7 bb 84 e7 ae a1 e7 90 86 3a e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 00 57 65 62 e9 85 8d .:..........:.............Web...
c0240 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e5 8f 8c e6 9c ba e5 a4 87 e4 bb bd 00 57 65 62 e9 85 8d ...-.......:..............Web...
c0260 e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e8 ae b8 e5 8f af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 ...-.......:........Web......-..
c0280 b3 bb e7 bb 9f 3a e7 99 bb e5 bd 95 2f e6 b3 a8 e9 94 80 2f e7 b3 bb e7 bb 9f e9 9d a2 e6 9d bf .....:....../....../............
c02a0 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 00 .Web......-.......:.............
c02c0 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e6 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 Web......-.......:............:.
c02e0 e5 ae 89 e8 a3 85 e6 8f 92 e4 bb b6 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e6 .............Web......-.......:.
c0300 8f 92 e4 bb b6 e7 ae a1 e7 90 86 3a 20 e5 b7 b2 e5 ae 89 e8 a3 85 00 57 65 62 e9 85 8d e7 bd ae ...........:...........Web......
c0320 2d 20 e7 b3 bb e7 bb 9f 3a 20 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae -.......:..............Web......
c0340 2d 20 e7 b3 bb e7 bb 9f 3a 20 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 3a 20 e7 bc 96 e8 be 91 e8 b7 -.......:.............:.........
c0360 af e7 94 b1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e6 9b b4 e6 96 b0 3a 20 .....Web......-.......:.......:.
c0380 e8 ae be e7 bd ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a e7 94 a8 e6 88 b7 e7 .......Web......-.......:.......
c03a0 ae a1 e7 90 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ......Web......-.......:........
c03c0 ae a1 e7 90 86 3a 20 e6 b7 bb e5 8a a0 e6 9d 83 e9 99 90 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 .....:..............Web......-..
c03e0 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 86 3a 20 e8 ae be e7 bd ae 00 57 65 62 e9 .....:.............:........Web.
c0400 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e5 af 86 e7 a0 81 e7 ae a1 e7 90 .....-.......:..................
c0420 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e7 b3 bb e7 bb 9f 3a 20 e7 94 a8 e6 88 b7 e7 ae a1 e7 90 ..Web......-.......:............
c0440 86 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 ..Web......-.............:.IPsec
c0460 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a .Web......-.............:.IPsec:
c0480 20 e7 bc 96 e8 be 91 20 50 68 61 73 65 20 31 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b ........Phase.1.Web......-......
c04a0 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 bc 96 e8 be 91 20 50 68 61 73 65 20 32 00 57 .......:.IPsec:........Phase.2.W
c04c0 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 eb......-.............:.IPsec:..
c04e0 bc 96 e8 be 91 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 00 57 65 62 e9 85 8d e7 bd ae 2d 20 .....................Web......-.
c0500 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e7 a7 bb e5 8a a8 e5 ae a2 e6 88 ............:.IPsec:............
c0520 b7 e7 ab af 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 .....Web......-.............:.IP
c0540 73 65 63 3a 20 e9 a2 84 e5 85 b1 e4 ba ab e5 af 86 e9 92 a5 e5 88 97 e8 a1 a8 00 57 65 62 e9 85 sec:.......................Web..
c0560 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 49 50 73 65 63 3a 20 e8 ae be e7 bd ....-.............:.IPsec:......
c0580 ae 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 00 ..Web......-.............:.L2TP.
c05a0 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 54 50 3a e7 94 Web......-.............:.L2TP:..
c05c0 a8 e6 88 b7 00 57 65 62 e9 85 8d e7 bd ae 2d 20 e8 99 9a e6 8b 9f e7 bd 91 e7 bb 9c 3a 20 4c 32 .....Web......-.............:.L2
c05e0 54 50 3a 20 e7 94 a8 e6 88 b7 3a 20 e7 bc 96 e8 be 91 00 57 65 62 e9 85 8d e7 bd ae 2d 20 58 4d TP:.......:........Web......-.XM
c0600 4c 52 50 43 20 e6 8e a5 e5 8f a3 e7 bb 9f e8 ae a1 00 57 65 62 e9 85 8d e7 bd ae 2d 20 58 4d 4c LRPC..............Web......-.XML
c0620 52 50 43 20 e5 ba 93 00 57 65 62 e9 85 8d e7 bd ae 2d 20 70 66 53 65 6e 73 65 e5 90 91 e5 af bc RPC.....Web......-.pfSense......
c0640 e5 ad 90 e7 b3 bb e7 bb 9f 00 57 45 42 e7 99 bb e5 bd 95 e8 87 aa e5 8a a8 e5 ae 8c e6 88 90 00 ..........WEB...................
c0660 57 65 62 e7 99 bb e5 bd 95 e8 ae b0 e5 bd 95 00 57 65 62 47 55 49 e8 bf 9b e7 a8 8b e6 ad a3 e5 Web.............WebGUI..........
c0680 9c a8 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 e3 80 82 00 57 45 42 e9 87 8d e5 ae 9a e5 90 91 20 00 ..................WEB...........
c06a0 e6 98 9f e6 9c 9f e4 b8 89 00 e6 af 8f e5 91 a8 00 e5 91 a8 ef bc 88 30 20 30 20 2a 20 2a 20 30 .......................0.0.*.*.0
c06c0 ef bc 89 00 e6 af 94 e9 87 8d 00 e5 9c a8 e7 bd 91 e5 85 b3 e7 bb 84 e4 b8 ad e4 bd bf e7 94 a8 ................................
c06e0 e6 ad a4 e7 bd 91 e5 85 b3 e7 9a 84 e6 9d 83 e9 87 8d e3 80 82 00 e6 9d 83 e9 87 8d e5 bf 85 e9 ................................
c0700 a1 bb e6 98 af e4 bb 8b e4 ba 8e 31 e5 92 8c 31 30 30 e4 b9 8b e9 97 b4 e7 9a 84 e6 95 b4 e6 95 ...........1...100..............
c0720 b0 e3 80 82 00 e6 ac a2 e8 bf 8e e6 9d a5 e5 88 b0 25 73 21 00 e6 ac a2 e8 bf 8e e6 9d a5 e5 88 .................%s!............
c0740 b0 20 25 73 20 e5 85 a5 e7 bd 91 e9 97 a8 e6 88 b7 21 00 e6 ac a2 e8 bf 8e e4 bd bf e7 94 a8 25 ..%s.............!.............%
c0760 73 20 e6 b5 81 e9 87 8f e6 95 b4 e5 bd a2 e3 80 82 00 e4 bd 95 e6 97 b6 00 e7 ad be e5 90 8d e8 s...............................
c0780 af 81 e4 b9 a6 e8 af b7 e6 b1 82 e6 97 b6 ef bc 8c e8 af b7 e6 b1 82 e4 b8 ad e7 9a 84 e7 8e b0 ................................
c07a0 e6 9c 89 e5 b1 9e e6 80 a7 e6 97 a0 e6 b3 95 e5 a4 8d e5 88 b6 e3 80 82 20 e4 bb a5 e4 b8 8b e5 ................................
c07c0 b1 9e e6 80 a7 e5 b0 86 e5 ba 94 e7 94 a8 e4 ba 8e e7 94 9f e6 88 90 e7 9a 84 e8 af 81 e4 b9 a6 ................................
c07e0 e3 80 82 00 e5 9f ba e4 ba 8e e8 af 81 e4 b9 a6 e7 9a 84 e5 ae a2 e6 88 b7 e7 ab af e7 99 bb e5 ................................
c0800 bd 95 e6 97 b6 ef bc 8c e4 b8 8d e6 8e a5 e5 8f 97 e8 bf 99 e4 b8 aa e6 b7 b1 e5 ba a6 e4 bb a5 ................................
c0820 e4 b8 8b e7 9a 84 e8 af 81 e4 b9 a6 e3 80 82 00 e5 9c a8 e9 aa 8c e8 af 81 e7 94 a8 e6 88 b7 e6 ................................
c0840 97 b6 ef bc 8c e5 bc ba e5 88 b6 e5 9c a8 e5 ae a2 e6 88 b7 e7 ab af e8 af 81 e4 b9 a6 e7 9a 84 ................................
c0860 e9 80 9a e7 94 a8 e5 90 8d e7 a7 b0 e5 92 8c e7 99 bb e5 bd 95 e6 97 b6 e6 8f 90 e4 be 9b e7 9a ................................
c0880 84 e7 94 a8 e6 88 b7 e5 90 8d e4 b9 8b e9 97 b4 e5 8c b9 e9 85 8d e3 80 82 20 00 e5 bd 93 e4 b8 ................................
c08a0 a4 e4 b8 aa e5 af b9 e7 ad 89 e4 bd 93 e9 83 bd e6 94 af e6 8c 81 4e 43 50 e5 b9 b6 e5 90 af e7 ......................NCP.......
c08c0 94 a8 e5 ae 83 e6 97 b6 ef bc 8c 4e 43 50 e8 a6 86 e7 9b 96 e4 b8 8a e9 9d a2 e7 9a 84 e5 8a a0 ...........NCP..................
c08e0 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 00 e9 80 89 e4 b8 ad e6 97 b6 ef bc 8c e8 b7 9f e8 b8 aa e8 ................................
c0900 b7 af e7 94 b1 e5 b0 86 e5 b0 9d e8 af 95 e6 89 a7 e8 a1 8c 50 54 52 e6 9f a5 e8 af a2 ef bc 8c ....................PTR.........
c0920 e4 bb a5 e6 9f a5 e8 af a2 e6 b2 bf e8 b7 af e5 be 84 e8 b7 b3 e8 bd ac e7 9a 84 e4 b8 bb e6 9c ................................
c0940 ba e5 90 8d e3 80 82 20 e8 bf 99 e5 b0 86 e5 87 8f e6 85 a2 e8 bf 9b e7 a8 8b ef bc 8c e5 9b a0 ................................
c0960 e4 b8 ba e5 ae 83 e5 bf 85 e9 a1 bb e7 ad 89 e5 be 85 44 4e 53 e5 9b 9e e5 a4 8d e3 80 82 00 e7 ..................DNS...........
c0980 a6 81 e7 94 a8 e6 97 b6 ef bc 8c e4 bb 85 e5 85 81 e8 ae b8 e9 80 89 e6 8b a9 e7 9a 84 e5 8a a0 ................................
c09a0 e5 af 86 e7 ae 97 e6 b3 95 e3 80 82 00 e7 a6 81 e7 94 a8 e6 97 b6 ef bc 8c e8 a7 84 e5 88 99 e4 ................................
c09c0 b8 8d e4 bc 9a e6 9c 89 e4 bb bb e4 bd 95 e6 95 88 e6 9e 9c e3 80 82 00 e5 90 af e7 94 a8 e5 90 ................................
c09e0 8e ef bc 8c e5 b0 86 e5 9c a8 e7 94 a8 e6 88 b7 e6 88 90 e5 8a 9f e9 80 9a e8 bf 87 e8 ba ab e4 ................................
c0a00 bb bd e9 aa 8c e8 af 81 e5 90 8e e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 4d 41 43 e7 9b b4 e9 80 9a .......................MAC......
c0a20 e6 9d a1 e7 9b ae e3 80 82 20 e8 af a5 4d 41 43 e5 9c b0 e5 9d 80 e7 9a 84 e7 94 a8 e6 88 b7 e5 .............MAC................
c0a40 b0 86 e6 b0 b8 e8 bf 9c e4 b8 8d e5 bf 85 e5 86 8d e6 ac a1 e8 bf 9b e8 a1 8c e8 ba ab e4 bb bd ................................
c0a60 e9 aa 8c e8 af 81 e3 80 82 20 e8 a6 81 e5 88 a0 e9 99 a4 e7 9b b4 e9 80 9a 20 4d 41 43 e6 9d a1 ..........................MAC...
c0a80 e7 9b ae ef bc 8c e8 af b7 e7 99 bb e5 bd 95 e5 b9 b6 e4 bb 8e 25 31 24 73 4d 41 43 e9 80 89 e9 .....................%1$sMAC....
c0aa0 a1 b9 e5 8d a1 25 32 24 73 e6 89 8b e5 8a a8 e5 88 a0 e9 99 a4 ef bc 8c e6 88 96 e4 bb 8e e5 8f .....%2$s.......................
c0ac0 a6 e4 b8 80 e4 b8 aa e7 b3 bb e7 bb 9f e5 8f 91 e9 80 81 50 4f 53 54 e3 80 82 20 e5 a6 82 e6 9e ...................POST.........
c0ae0 9c e5 90 af e7 94 a8 ef bc 8c e5 88 99 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 52 41 44 49 55 53 20 .........................RADIUS.
c0b00 4d 41 43 e8 ba ab e4 bb bd e9 aa 8c e8 af 81 e3 80 82 20 e6 ad a4 e5 a4 96 ef bc 8c e5 b0 86 e4 MAC.............................
c0b20 b8 8d e4 bc 9a e6 98 be e7 a4 ba e6 b3 a8 e9 94 80 e7 aa 97 e5 8f a3 e3 80 82 00 e5 90 af e7 94 ................................
c0b40 a8 e5 90 8e ef bc 8c e9 9c 80 e8 a6 81 e4 b8 ba e5 b7 b2 e6 8e 88 e4 ba 88 e5 ae 89 e5 85 a8 73 ...............................s
c0b60 68 65 6c 6c e8 ae bf e9 97 ae e6 9d 83 e9 99 90 e7 9a 84 e6 af 8f e4 b8 aa 25 31 24 73 e7 94 a8 hell.....................%1$s...
c0b80 e6 88 b7 25 32 24 73 e9 85 8d e7 bd ae e6 8e 88 e6 9d 83 e5 af 86 e9 92 a5 e3 80 82 00 e8 8b a5 ...%2$s.........................
c0ba0 e5 90 af e7 94 a8 e6 ad a4 e9 a1 b9 ef bc 8c e9 98 b2 e7 81 ab e5 a2 99 e4 bc 9a e6 8c 89 e7 85 ................................
c0bc0 a7 e4 bb 8e 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 94 b6 e5 88 b0 e7 9a 84 e4 bc 9a e8 ....RADIUS......................
c0be0 af 9d e8 b6 85 e6 97 b6 e6 97 b6 e9 95 bf e6 96 ad e5 bc 80 e7 94 a8 e6 88 b7 e7 9a 84 e8 bf 9e ................................
c0c00 e6 8e a5 2e 00 e5 90 af e7 94 a8 e5 90 8e ef bc 8c 52 41 44 49 55 53 e8 ae a1 e5 b8 90 e6 95 b0 .................RADIUS.........
c0c20 e6 8d ae e5 8c 85 e7 9a 84 e6 95 b0 e6 8d ae e8 ae a1 e6 95 b0 e5 b0 86 e4 bb 8e e5 ae a2 e6 88 ................................
c0c40 b7 e7 ab af e8 a7 92 e5 ba a6 e8 8e b7 e5 8f 96 ef bc 8c e8 80 8c e4 b8 8d e6 98 af 4e 41 53 e3 ............................NAS.
c0c60 80 82 20 41 63 63 74 2d 49 6e 70 75 74 2d 4f 63 74 65 74 73 e8 a1 a8 e7 a4 ba e4 b8 8b e8 bd bd ...Acct-Input-Octets............
c0c80 ef bc 8c 41 63 63 74 2d 4f 75 74 70 75 74 2d 4f 63 74 65 74 73 e8 a1 a8 e7 a4 ba e4 b8 8a e4 bc ...Acct-Output-Octets...........
c0ca0 a0 e3 80 82 00 e5 90 af e7 94 a8 e6 97 b6 ef bc 8c e5 a6 82 e6 9e 9c e5 ae a2 e6 88 b7 e7 ab af ................................
c0cc0 e8 b6 85 e8 bf 87 e7 a9 ba e9 97 b2 e8 b6 85 e6 97 b6 e6 96 ad e5 bc 80 e8 bf 9e e6 8e a5 ef bc ................................
c0ce0 8c e5 88 99 e9 97 b2 e7 bd ae e6 97 b6 e9 97 b4 e5 8c 85 e6 8b ac e5 9c a8 e6 80 bb e4 bc 9a e8 ................................
c0d00 af 9d e6 97 b6 e9 97 b4 e4 b8 ad e3 80 82 20 e5 90 a6 e5 88 99 ef bc 8c e5 90 91 52 41 44 49 55 ...........................RADIU
c0d20 53 e6 9c 8d e5 8a a1 e5 99 a8 e6 8a a5 e5 91 8a e7 9a 84 e4 bc 9a e8 af 9d e6 97 b6 e9 97 b4 e6 S...............................
c0d40 98 af e4 bc 9a e8 af 9d e5 bc 80 e5 a7 8b e6 97 b6 e9 97 b4 e4 b8 8e e8 ae b0 e5 bd 95 e6 9c 80 ................................
c0d60 e5 90 8e e4 b8 80 e4 b8 aa e6 b4 bb e5 8a a8 e4 b9 8b e9 97 b4 e7 9a 84 e6 97 b6 e9 97 b4 e3 80 ................................
c0d80 82 00 e5 90 af e7 94 a8 e5 90 8e ef bc 8c e5 9c a8 e6 a1 a5 e6 8e a5 e5 8f a3 e4 b8 8a e8 ae be ................................
c0da0 e7 bd ae 41 55 54 4f 5f 4c 49 4e 4b 4c 4f 43 41 4c e6 a0 87 e5 bf 97 ef bc 8c e5 b9 b6 e5 9c a8 ...AUTO_LINKLOCAL...............
c0dc0 e6 af 8f e4 b8 aa e6 88 90 e5 91 98 e6 8e a5 e5 8f a3 e4 b8 8a e6 b8 85 e9 99 a4 e3 80 82 20 e5 ................................
c0de0 bd 93 e6 a1 a5 e6 8e a5 e5 8f a3 e7 94 a8 e4 ba 8e e6 97 a0 e7 8a b6 e6 80 81 e8 87 aa e5 8a a8 ................................
c0e00 e9 85 8d e7 bd ae e6 97 b6 ef bc 8c e8 bf 99 e6 98 af e5 bf 85 e9 9c 80 e7 9a 84 e3 80 82 00 e5 ................................
c0e20 a6 82 e6 9e 9c e5 90 af e7 94 a8 ef bc 8c e7 94 a8 e6 88 b7 e5 90 8d e5 92 8c e5 af 86 e7 a0 81 ................................
c0e40 e5 b0 86 e9 80 9a e8 bf 87 48 54 54 50 53 e8 bf 9e e6 8e a5 e4 bc a0 e8 be 93 ef bc 8c e4 bb a5 .........HTTPS..................
c0e60 e9 98 b2 e6 ad a2 e6 b3 84 e5 af 86 e3 80 82 e8 bf 98 e5 bf 85 e9 a1 bb e5 9c a8 e4 b8 8b e9 9d ................................
c0e80 a2 e6 8c 87 e5 ae 9a e6 9c 8d e5 8a a1 e5 99 a8 e5 90 8d e7 a7 b0 e5 92 8c e8 af 81 e4 b9 a6 e3 ................................
c0ea0 80 82 00 e5 90 af e7 94 a8 e6 97 b6 ef bc 8c e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e4 bb a5 e5 af ................................
c0ec0 bc e8 87 b4 e5 9c a8 e6 9c 8d e5 8a a1 e5 99 a8 e4 b8 8a e5 a2 9e e5 8a a0 e5 a4 a7 e7 ba a6 31 ...............................1
c0ee0 30 ef bc 85 e7 9a 84 44 4e 53 e6 b5 81 e9 87 8f e5 92 8c e8 b4 9f e8 bd bd ef bc 8c e4 bd 86 e7 0......DNS......................
c0f00 bb 8f e5 b8 b8 e8 af b7 e6 b1 82 e7 9a 84 e9 a1 b9 e7 9b ae e5 b0 86 e4 b8 8d e4 bc 9a e4 bb 8e ................................
c0f20 e7 bc 93 e5 ad 98 e4 b8 ad e8 bf 87 e6 9c 9f e3 80 82 00 e5 bd 93 e5 9c a8 38 30 32 2e 31 31 67 .........................802.11g
c0f40 e6 a8 a1 e5 bc 8f e4 b8 8b e4 bd 9c e4 b8 ba e6 8e a5 e5 85 a5 e7 82 b9 e6 93 8d e4 bd 9c e6 97 ................................
c0f60 b6 ef bc 8c e4 bb 85 e5 85 81 e8 ae b8 31 31 67 e7 9a 84 e7 ab 99 e8 bf 9b e8 a1 8c e5 85 b3 e8 .............11g................
c0f80 81 94 ef bc 88 e4 bb 85 e5 85 81 e8 ae b8 31 31 62 e7 ab 99 e5 85 b3 e8 81 94 ef bc 89 00 e5 bd ..............11b...............
c0fa0 93 e4 bd 9c e4 b8 ba e6 8e a5 e5 85 a5 e7 82 b9 e6 93 8d e4 bd 9c e6 97 b6 ef bc 8c e4 bb 85 e5 ................................
c0fc0 85 81 e8 ae b8 e5 85 b7 e6 9c 89 e6 89 80 e9 80 89 e6 97 a0 e7 ba bf e6 a0 87 e5 87 86 e7 9a 84 ................................
c0fe0 e7 ab 99 e7 9b b8 e5 85 b3 e8 81 94 ef bc 88 e4 b8 8d e5 85 81 e8 ae b8 e7 9a 84 e7 ab 99 e4 b8 ................................
c1000 8d e5 85 81 e8 ae b8 e5 85 b3 e8 81 94 ef bc 89 00 e5 bd 93 e8 be be e5 88 b0 e8 bf 99 e4 b8 aa ................................
c1020 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae e6 95 b0 e6 97 b6 ef bc 8c e6 89 80 e6 9c 89 e8 b6 85 e6 97 ................................
c1040 b6 e5 80 bc e5 8f 98 e4 b8 ba e9 9b b6 ef bc 8c e4 bb 8e e8 80 8c e6 9c 89 e6 95 88 e5 9c b0 e7 ................................
c1060 ab 8b e5 8d b3 e6 b8 85 e9 99 a4 e6 89 80 e6 9c 89 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae e3 80 82 ................................
c1080 20 e8 af a5 e5 80 bc e7 94 a8 e4 ba 8e e5 ae 9a e4 b9 89 e6 af 94 e4 be 8b e5 9b a0 e5 ad 90 ef ................................
c10a0 bc 8c e5 ae 9e e9 99 85 e4 b8 8a e4 b8 8d e5 ba 94 e8 af a5 e8 be be e5 88 b0 ef bc 88 e8 ae be ................................
c10c0 e7 bd ae e8 be 83 e4 bd 8e e7 9a 84 e7 8a b6 e6 80 81 e9 99 90 e5 88 b6 ef bc 8c e8 a7 81 e4 b8 ................................
c10e0 8b e6 96 87 ef bc 89 e3 80 82 20 e9 bb 98 e8 ae a4 e4 b8 ba e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 ................................
c1100 e5 a4 a7 e7 8a b6 e6 80 81 e5 80 bc e7 9a 84 31 32 30 ef bc 85 e3 80 82 00 e8 ae be e7 bd ae e6 ...............120..............
c1120 97 b6 ef bc 8c e6 89 80 e6 9c 89 e7 94 a8 e6 88 b7 e9 83 bd e5 b0 86 e4 bd bf e7 94 a8 e4 b8 8b ................................
c1140 e9 9d a2 e6 8c 87 e5 ae 9a e7 9a 84 52 41 44 49 55 53 e6 9c 8d e5 8a a1 e5 99 a8 e8 bf 9b e8 a1 ............RADIUS..............
c1160 8c e8 ba ab e4 bb bd e8 ae a4 e8 af 81 e3 80 82 e6 9c ac e5 9c b0 e7 94 a8 e6 88 b7 e6 95 b0 e6 ................................
c1180 8d ae e5 ba 93 e5 b0 86 e4 b8 8d e8 83 bd e4 bd bf e7 94 a8 e3 80 82 20 00 e8 ae be e7 bd ae e5 ................................
c11a0 90 8e ef bc 8c e6 9c 8d e5 8a a1 e5 99 a8 e5 bf 85 e9 a1 bb e6 8f 90 e4 be 9b e5 8f af e7 94 b1 ................................
c11c0 e8 af a5 e9 98 b2 e7 81 ab e5 a2 99 e9 aa 8c e8 af 81 e7 9a 84 e6 9c 89 e6 95 88 e8 af 81 e4 b9 ................................
c11e0 a6 e4 bf a1 e4 bb bb e9 93 be e3 80 82 00 e5 bd 93 e7 8a b6 e6 80 81 e6 9d a1 e7 9b ae e7 9a 84 ................................
c1200 e6 95 b0 e9 87 8f e8 b6 85 e8 bf 87 e6 ad a4 e5 80 bc e6 97 b6 ef bc 8c e8 87 aa e9 80 82 e5 ba ................................
c1220 94 e7 bc a9 e6 94 be e5 bc 80 e5 a7 8b e3 80 82 20 e6 89 80 e6 9c 89 e8 b6 85 e6 97 b6 e5 80 bc ................................
c1240 e9 83 bd e6 8c 89 e5 9b a0 e5 ad 90 e7 ba bf e6 80 a7 e7 bc a9 e6 94 be 28 61 64 61 70 74 69 76 ........................(adaptiv
c1260 65 2e 65 6e 64 20 2d 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 65 73 29 20 2f 20 28 61 64 61 e.end.-.number.of.states)./.(ada
c1280 70 74 69 76 65 2e 65 6e 64 20 2d 20 61 64 61 70 74 69 76 65 2e 73 74 61 72 74 29 e3 80 82 e9 bb ptive.end.-.adaptive.start).....
c12a0 98 e8 ae a4 e4 b8 ba e9 98 b2 e7 81 ab e5 a2 99 e6 9c 80 e5 a4 a7 e7 8a b6 e6 80 81 e5 80 bc e7 ................................
c12c0 9a 84 36 30 ef bc 85 e3 80 82 00 e9 a1 b5 e9 9d a2 e5 8a a0 e8 bd bd e5 ae 8c e6 88 90 e5 90 8e ..60............................
c12e0 ef bc 8c e8 be 93 e5 87 ba e6 96 87 e4 bb b6 e5 b0 86 e4 bf 9d e5 ad 98 e5 9c a8 25 31 24 73 e4 ...........................%1$s.
c1300 b8 ad e3 80 82 20 e5 ae 83 e5 8f af e4 bb a5 e9 80 9a e8 bf 87 73 63 70 e6 88 96 e4 bd bf e7 94 .....................scp........
c1320 a8 e6 ad a4 e6 8c 89 e9 92 ae e4 b8 8b e8 bd bd ef bc 9a 00 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 ................................
c1340 e9 a1 b9 e5 90 8e ef bc 8c e6 b5 8f e8 a7 88 e5 99 a8 e4 bc 9a e4 bf 9d e5 ad 98 e7 99 bb e5 bd ................................
c1360 95 e5 87 ad e6 8d ae e3 80 82 20 e8 99 bd e7 84 b6 e6 96 b9 e4 be bf ef bc 8c e4 bd 86 e4 b8 80 ................................
c1380 e4 ba 9b e7 bd 91 e7 bb 9c e5 ae 89 e5 85 a8 e6 a0 87 e5 87 86 e8 a6 81 e6 b1 82 e7 a6 81 e7 94 ................................
c13a0 a8 e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e5 90 af e7 94 a8 e7 99 bb e5 bd 95 ................................
c13c0 e8 a1 a8 e5 8d 95 e4 b8 8a e7 9a 84 e8 87 aa e5 8a a8 e5 a1 ab e5 85 85 e5 8a 9f e8 83 bd ef bc ................................
c13e0 8c e4 bb a5 e4 be bf e6 b5 8f e8 a7 88 e5 99 a8 e6 8f 90 e7 a4 ba e4 bf 9d e5 ad 98 e5 87 ad e6 ................................
c1400 8d ae ef bc 88 e6 b3 a8 e6 84 8f ef bc 9a e9 83 a8 e5 88 86 e6 b5 8f e8 a7 88 e5 99 a8 e5 8f af ................................
c1420 e8 83 bd e4 b8 8d e9 81 b5 e5 ae 88 e8 bf 99 e4 b8 aa e9 80 89 e9 a1 b9 ef bc 89 e3 80 82 00 e5 ................................
c1440 bd 93 e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e6 97 b6 ef bc 8c e5 90 af e5 8a a8 e5 92 8c e5 85 b3 ................................
c1460 e9 97 ad e8 ae be e5 a4 87 e5 96 87 e5 8f ad e4 b8 8d e5 86 8d e6 92 ad e6 94 be e8 9c 82 e9 b8 ................................
c1480 a3 e5 a3 b0 e9 9f b3 e3 80 82 00 e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e5 90 8e ef bc 8c e6 88 90 ................................
c14a0 e5 8a 9f e7 99 bb e5 bd 95 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e5 b0 86 e4 b8 8d e4 bc 9a e8 ae .........Web....................
c14c0 b0 e5 bd 95 e3 80 82 00 e5 bd 93 e6 9c aa e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e6 97 b6 ef bc 8c ................................
c14e0 e5 8d b3 e4 bd bf e5 9c a8 e7 ab af e5 8f a3 38 30 e4 b8 8a e4 b9 9f e5 a7 8b e7 bb 88 e5 85 81 ...............80...............
c1500 e8 ae b8 e8 ae bf e9 97 ae 77 65 62 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 ef bc 8c e8 80 8c e4 b8 .........web....................
c1520 8d e7 ae a1 e9 85 8d e7 bd ae e7 9a 84 e4 be a6 e5 90 ac e7 ab af e5 8f a3 e3 80 82 20 e9 80 89 ................................
c1540 e4 b8 ad e6 ad a4 e6 a1 86 e5 8f af e7 a6 81 e7 94 a8 e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e7 9a ................................
c1560 84 e9 87 8d e5 ae 9a e5 90 91 e8 a7 84 e5 88 99 e3 80 82 00 e5 8f 96 e6 b6 88 e9 80 89 e4 b8 ad ................................
c1580 e6 ad a4 e9 80 89 e9 a1 b9 e6 97 b6 ef bc 8c e8 ae bf e9 97 ae 57 45 42 e9 85 8d e7 bd ae e5 99 .....................WEB........
c15a0 a8 e4 bc 9a e5 8f 97 e5 88 b0 48 54 54 50 5f 52 45 46 45 52 45 52 e9 87 8d e5 ae 9a e5 90 91 e5 ..........HTTP_REFERER..........
c15c0 b0 9d e8 af 95 e7 9a 84 e4 bf 9d e6 8a a4 e3 80 82 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 9f 90 e4 ba ................................
c15e0 9b e8 a7 92 e8 89 b2 ef bc 88 e4 be 8b e5 a6 82 e4 bd bf e7 94 a8 e5 a4 96 e9 83 a8 e8 84 9a e6 ................................
c1600 9c ac e4 b8 8e e6 ad a4 e7 b3 bb e7 bb 9f e4 ba a4 e4 ba 92 ef bc 89 e5 b9 b2 e6 89 b0 57 45 42 .............................WEB
c1620 e9 85 8d e7 bd ae e5 99 a8 e8 ae bf e9 97 ae ef bc 8c e8 af b7 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 ................................
c1640 86 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e4 bf 9d e6 8a a4 e3 80 82 20 ef bc 88 48 54 54 50 20 52 ..........................HTTP.R
c1660 65 66 65 72 65 72 e6 98 af 68 65 61 64 65 72 e7 9a 84 e4 b8 80 e9 83 a8 e5 88 86 ef bc 8c e5 bd eferer...header.................
c1680 93 e6 b5 8f e8 a7 88 e5 99 a8 e5 90 91 77 65 62 e6 9c 8d e5 8a a1 e5 99 a8 e5 8f 91 e9 80 81 e8 .............web................
c16a0 af b7 e6 b1 82 e7 9a 84 e6 97 b6 e5 80 99 ef bc 8c e4 b8 80 e8 88 ac e4 bc 9a e5 b8 a6 e4 b8 8a ................................
c16c0 52 65 66 65 72 65 72 ef bc 8c e5 91 8a e8 af 89 e6 9c 8d e5 8a a1 e5 99 a8 e6 88 91 e6 98 af e4 Referer.........................
c16e0 bb 8e e5 93 aa e4 b8 aa e9 a1 b5 e9 9d a2 e9 93 be e6 8e a5 e8 bf 87 e6 9d a5 e7 9a 84 ef bc 8c ................................
c1700 e6 9c 8d e5 8a a1 e5 99 a8 e8 97 89 e6 ad a4 e5 8f af e4 bb a5 e8 8e b7 e5 be 97 e4 b8 80 e4 ba ................................
c1720 9b e4 bf a1 e6 81 af e7 94 a8 e4 ba 8e e5 a4 84 e7 90 86 e3 80 82 e6 9c 89 e5 85 b3 48 54 54 50 ............................HTTP
c1740 5f 52 45 46 45 52 45 52 e7 9a 84 e6 9b b4 e5 a4 9a e4 bf a1 e6 81 af ef bc 8c e8 af b7 e8 ae bf _REFERER........................
c1760 e9 97 ae 25 31 24 73 e7 bb b4 e5 9f ba e7 99 be e7 a7 91 25 32 24 73 ef bc 89 00 e5 8f 96 e6 b6 ...%1$s............%2$s.........
c1780 88 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e6 97 b6 ef bc 8c e5 a7 8b e7 bb 88 e5 85 81 e8 ................................
c17a0 ae b8 e8 ae bf e9 97 ae 25 31 24 73 e6 8e a5 e5 8f a3 e4 b8 8a e7 9a 84 77 65 62 e9 85 8d e7 bd ........%1$s............web.....
c17c0 ae e5 99 a8 ef bc 8c e8 80 8c e4 b8 8d e7 ae a1 e7 94 a8 e6 88 b7 e5 ae 9a e4 b9 89 e7 9a 84 e9 ................................
c17e0 98 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e9 9b 86 e6 98 af e4 bb 80 e4 b9 88 e3 80 82 20 e9 80 ................................
c1800 89 e4 b8 ad e6 ad a4 e6 a1 86 e5 8f af e7 a6 81 e7 94 a8 e6 ad a4 e8 87 aa e5 8a a8 e6 b7 bb e5 ................................
c1820 8a a0 e7 9a 84 e8 a7 84 e5 88 99 ef bc 8c e5 9b a0 e6 ad a4 e5 af b9 57 65 62 e9 85 8d e7 bd ae .......................Web......
c1840 e5 99 a8 e7 9a 84 e8 ae bf e9 97 ae e7 94 b1 e7 94 a8 e6 88 b7 e5 ae 9a e4 b9 89 e7 9a 84 e9 98 ................................
c1860 b2 e7 81 ab e5 a2 99 e8 a7 84 e5 88 99 e6 8e a7 e5 88 b6 ef bc 88 e7 a1 ae e4 bf 9d e9 98 b2 e7 ................................
c1880 81 ab e5 a2 99 e8 a7 84 e5 88 99 e5 85 81 e8 ae b8 e8 ae bf e9 97 ae ef bc 8c e4 bb a5 e9 81 bf ................................
c18a0 e5 85 8d e8 a2 ab e9 94 81 e5 ae 9a ef bc 81 ef bc 89 e3 80 82 25 32 24 73 e6 8f 90 e7 a4 ba ef .....................%2$s.......
c18c0 bc 9a e8 ae be e7 bd ae e6 8e a5 e5 8f a3 49 50 e5 9c b0 e5 9d 80 e2 80 9c 20 e9 80 89 e9 a1 b9 ..............IP................
c18e0 e4 b9 9f e4 bc 9a e9 87 8d e7 bd ae e6 ad a4 e8 ae be e7 bd ae e3 80 82 25 33 24 73 00 e4 b8 8d ........................%3$s....
c1900 e9 80 89 e4 b8 ad e6 ad a4 e9 80 89 e9 a1 b9 e6 97 b6 ef bc 8c e6 b5 8f e8 a7 88 e5 99 a8 e9 80 ................................
c1920 89 e9 a1 b9 e5 8d a1 e5 b0 86 e6 98 be e7 a4 ba e4 b8 bb e6 9c ba e5 90 8d ef bc 8c e5 90 8e e8 ................................
c1940 b7 9f e5 bd 93 e5 89 8d e9 a1 b5 e3 80 82 20 e9 80 89 e4 b8 ad e6 ad a4 e6 a1 86 e4 bb a5 e6 98 ................................
c1960 be e7 a4 ba e5 bd 93 e5 89 8d e9 a1 b5 e9 9d a2 ef bc 8c e7 84 b6 e5 90 8e e6 98 be e7 a4 ba e4 ................................
c1980 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bd 93 e6 9c aa e9 80 89 e4 b8 ad e6 ad a4 e9 a1 b9 e6 97 ................................
c19a0 b6 ef bc 8c e7 b3 bb e7 bb 9f e4 bc 9a e5 8f 97 e5 88 b0 25 31 24 73 44 4e 53 e9 87 8d e7 bb 91 ...................%1$sDNS......
c19c0 e5 ae 9a e6 94 bb e5 87 bb 25 32 24 73 e7 9a 84 e4 bf 9d e6 8a a4 e3 80 82 20 e8 bf 99 e4 bc 9a .........%2$s...................
c19e0 e9 98 bb e6 ad a2 e6 9d a5 e8 87 aa e9 85 8d e7 bd ae e7 9a 84 44 4e 53 e6 9c 8d e5 8a a1 e5 99 .....................DNS........
c1a00 a8 e7 9a 84 e4 b8 93 e7 94 a8 49 50 e5 93 8d e5 ba 94 e3 80 82 20 e5 a6 82 e6 9e 9c e5 9c a8 e6 ..........IP....................
c1a20 ad a4 e7 8e af e5 a2 83 e4 b8 ad e5 b9 b2 e6 89 b0 77 65 62 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 .................web............
c1a40 e8 ae bf e9 97 ae e6 88 96 e5 90 8d e7 a7 b0 e8 a7 a3 e6 9e 90 ef bc 8c e8 af b7 e9 80 89 e4 b8 ................................
c1a60 ad e6 ad a4 e6 a1 86 e4 bb a5 e7 a6 81 e7 94 a8 e6 ad a4 e4 bf 9d e6 8a a4 e3 80 82 00 e9 80 89 ................................
c1a80 e6 8b a9 e8 a7 a6 e5 8f 91 e7 9a 84 e6 9d a1 e4 bb b6 e3 80 82 00 e4 bd bf e7 94 a8 49 50 76 34 ............................IPv4
c1aa0 e6 97 b6 ef bc 8c e7 9b ae e6 a0 87 e4 b8 bb e6 9c ba e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 e5 ...........................IPv4.
c1ac0 9c b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e4 bd bf e7 94 a8 49 50 76 36 e6 ...........................IPv6.
c1ae0 97 b6 ef bc 8c e7 9b ae e6 a0 87 e4 b8 bb e6 9c ba e5 bf 85 e9 a1 bb e6 98 af 49 50 76 36 e5 9c ..........................IPv6..
c1b00 b0 e5 9d 80 e6 88 96 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 00 e5 bd 93 e4 bd bf e7 94 a8 54 41 50 .............................TAP
c1b20 e6 a8 a1 e5 bc 8f e4 bd 9c e4 b8 ba e5 a4 9a e7 82 b9 e6 9c 8d e5 8a a1 e5 99 a8 e6 97 b6 ef bc ................................
c1b40 8c e5 8f af e4 bb a5 e5 8f af e9 80 89 e5 9c b0 e6 8f 90 e4 be 9b 44 48 43 50 e8 8c 83 e5 9b b4 ......................DHCP......
c1b60 e4 bb a5 e5 9c a8 e8 af a5 54 41 50 e5 ae 9e e4 be 8b e6 89 80 e6 a1 a5 e6 8e a5 e7 9a 84 e6 8e .........TAP....................
c1b80 a5 e5 8f a3 e4 b8 8a e4 bd bf e7 94 a8 e3 80 82 20 e5 a6 82 e6 9e 9c e8 bf 99 e4 ba 9b e8 ae be ................................
c1ba0 e7 bd ae e4 bf 9d e7 95 99 e4 b8 ba e7 a9 ba ef bc 8c 44 48 43 50 e5 b0 86 e4 bc a0 e9 80 92 e5 ..................DHCP..........
c1bc0 88 b0 4c 41 4e ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8a e9 9d a2 e7 9a 84 e6 8e a5 e5 8f a3 e8 ae be ..LAN...........................
c1be0 e7 bd ae e5 b0 86 e8 a2 ab e5 bf bd e7 95 a5 e3 80 82 00 e5 bd 93 e4 bd bf e7 94 a8 e5 a4 9a e4 ................................
c1c00 b8 aa 57 41 4e e8 bf 9e e6 8e a5 e6 97 b6 ef bc 8c e6 af 8f e4 b8 aa e7 bd 91 e5 85 b3 e5 ba 94 ..WAN...........................
c1c20 e8 87 b3 e5 b0 91 e6 9c 89 e4 b8 80 e4 b8 aa e5 94 af e4 b8 80 e7 9a 84 44 4e 53 e6 9c 8d e5 8a ........................DNS.....
c1c40 a1 e5 99 a8 e3 80 82 00 e8 a7 84 e5 88 99 e8 af b4 e6 98 8e 00 e7 89 b9 e5 ae 9a e7 9a 84 e5 8f ................................
c1c60 82 e4 b8 8e e8 80 85 49 44 e5 ba 94 e8 af a5 e4 bf 9d e6 8c 81 e5 94 af e4 b8 80 ef bc 8c e4 bb .......ID.......................
c1c80 bb e4 bd 95 e6 96 b0 e7 9a 84 49 4b 45 5f 53 41 e4 bd bf e7 94 a8 49 44 e9 bb 98 e8 ae a4 e6 9b ..........IKE_SA......ID........
c1ca0 bf e6 8d a2 e4 bd bf e7 94 a8 e8 af a5 49 44 e7 9a 84 e6 89 80 e6 9c 89 e6 97 a7 49 44 e3 80 82 .............ID............ID...
c1cc0 20 e5 8f 82 e4 b8 8e e8 80 85 49 44 e9 80 9a e5 b8 b8 e6 98 af e5 94 af e4 b8 80 e7 9a 84 ef bc ..........ID....................
c1ce0 8c e5 9b a0 e6 ad a4 e4 bd bf e7 94 a8 e7 9b b8 e5 90 8c 49 44 e7 9a 84 e6 96 b0 49 4b 45 5f 53 ...................ID......IKE_S
c1d00 41 e4 bc 9a e6 9b bf e6 8d a2 e6 97 a7 e7 9a 84 49 4b 45 5f 53 41 e3 80 82 25 31 24 73 6e 6f 25 A...............IKE_SA...%1$sno%
c1d20 32 24 73 e5 92 8c 25 31 24 73 6e 65 76 65 72 25 32 24 73 20 e4 b9 8b e9 97 b4 e7 9a 84 e5 8c ba 2$s...%1$snever%2$s.............
c1d40 e5 88 ab e5 9c a8 e4 ba 8e ef bc 8c e5 a6 82 e6 9e 9c e9 80 89 e9 a1 b9 e4 b8 ba 6e 6f ef bc 8c ...........................no...
c1d60 e5 88 99 e6 8e a5 e6 94 b6 e5 88 b0 49 4e 49 54 49 41 4c 5f 43 4f 4e 54 41 43 54 e9 80 9a e7 9f ............INITIAL_CONTACT.....
c1d80 a5 e6 97 b6 ef bc 8c e6 97 a7 e7 9a 84 49 4b 45 5f 53 41 73 e5 b0 86 e8 a2 ab e6 9b bf e6 8d a2 .............IKE_SAs............
c1da0 ef bc 9b e5 a6 82 e6 9e 9c e9 80 89 e6 8b a9 25 31 24 73 6e 65 76 65 72 25 32 24 73 ef bc 8c e5 ...............%1$snever%2$s....
c1dc0 88 99 e5 bf bd e7 95 a5 e8 bf 99 e4 ba 9b e9 80 9a e7 9f a5 e3 80 82 20 e5 a6 82 e6 9e 9c e9 80 ................................
c1de0 89 20 25 31 24 73 6b 65 65 70 25 32 24 73 ef bc 8c e5 88 99 e6 8b 92 e7 bb 9d e6 96 b0 e7 9a 84 ..%1$skeep%2$s..................
c1e00 49 4b 45 5f 53 41 e8 ae be e7 bd ae ef bc 8c e5 b9 b6 e4 bf 9d e7 95 99 e5 85 88 e5 89 8d e5 bb IKE_SA..........................
c1e20 ba e7 ab 8b e7 9a 84 e5 89 af e6 9c ac e3 80 82 20 e9 bb 98 e8 ae a4 e4 b8 ba 59 65 73 e3 80 82 ..........................Yes...
c1e40 00 49 4b 45 5f 53 41 e7 9a 84 e5 af 86 e9 92 a5 e6 9b b4 e6 96 b0 e4 b9 9f e5 ba 94 e8 af a5 e9 .IKE_SA.........................
c1e60 87 8d e6 96 b0 e8 ae a4 e8 af 81 e5 af b9 e7 ad 89 e4 bd 93 e3 80 82 20 e5 9c a8 49 4b 45 76 31 ...........................IKEv1
c1e80 e4 b8 ad ef bc 8c e5 a7 8b e7 bb 88 e6 89 a7 e8 a1 8c e8 ae a4 e8 af 81 e3 80 82 00 e4 bd a0 e6 ................................
c1ea0 98 af e8 b0 81 e5 9b 9e e5 ba 94 00 e4 bd a0 e6 98 af e8 b0 81 e5 ba 94 e7 ad 94 00 e9 83 a8 e4 ................................
c1ec0 bb b6 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 e3 80 82 00 e9 83 a8 e4 bb b6 e9 ab 98 e5 ba ................................
c1ee0 a6 00 e5 b0 8f e9 83 a8 e4 bb b6 e6 a0 87 e9 a2 98 00 e9 80 9a e9 85 8d e7 ac a6 00 e5 b0 86 e9 ................................
c1f00 80 9a e8 bf 87 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 b9 bf e6 92 ad e8 bf 99 e4 b8 aa .....DHCPv6.....................
c1f20 e8 b7 af e7 94 b1 e5 99 a8 e7 9a 84 e6 89 80 e6 9c 89 e9 85 8d e7 bd ae e3 80 82 00 e5 b0 86 e9 ................................
c1f40 80 9a e8 bf 87 44 48 43 50 76 36 e6 9c 8d e5 8a a1 e5 99 a8 e5 b9 bf e6 92 ad e8 bf 99 e4 b8 aa .....DHCPv6.....................
c1f60 e8 b7 af e7 94 b1 e5 99 a8 e7 9a 84 e9 85 8d e7 bd ae e5 92 8c 2f e6 88 96 e6 97 a0 e7 8a b6 e6 ...................../..........
c1f80 80 81 e8 87 aa e5 8a a8 e9 85 8d e7 bd ae e3 80 82 00 e5 b0 86 e9 80 9a e8 bf 87 44 48 43 50 76 ...........................DHCPv
c1fa0 36 e5 b9 bf e6 92 ad e8 bf 99 e4 b8 aa e8 b7 af e7 94 b1 e5 99 a8 e6 97 a0 e7 8a b6 e6 80 81 e8 6...............................
c1fc0 87 aa e5 8a a8 e9 85 8d e7 bd ae e5 8f 8a e5 85 b6 e4 bb 96 e9 85 8d e7 bd ae e4 bf a1 e6 81 af ................................
c1fe0 e3 80 82 00 e5 b0 86 e4 bd bf e7 94 a8 e8 87 aa e5 8a a8 e9 85 8d e7 bd ae e5 b9 bf e6 92 ad e8 ................................
c2000 bf 99 e4 b8 aa e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 00 e5 b0 86 e5 b9 bf e6 92 ad e8 bf 99 e4 b8 ................................
c2020 aa e8 b7 af e7 94 b1 e5 99 a8 e3 80 82 00 e6 97 a0 e7 ba bf 00 e6 97 a0 e7 ba bf e4 ba 8b e4 bb ................................
c2040 b6 20 28 68 6f 73 74 61 70 64 29 00 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 e9 85 8d e7 bd ae 00 e6 ..(hostapd).....................
c2060 97 a0 e7 ba bf e6 8e a5 e5 8f a3 00 e6 97 a0 e7 ba bf e6 8e a5 e5 8f a3 e5 bf 85 e9 a1 bb e5 9c ................................
c2080 a8 e6 97 a0 e7 ba bf e9 80 89 e9 a1 b9 e5 8d a1 e4 b8 8a e5 88 9b e5 bb ba ef bc 8c e7 84 b6 e5 ................................
c20a0 90 8e e6 89 8d e8 83 bd e5 88 86 e9 85 8d e3 80 82 00 e5 af b9 e4 ba 8e e5 a4 9a 57 41 4e ef bc ...........................WAN..
c20c0 8c e9 80 9a e5 b8 b8 e5 b8 8c e6 9c 9b e7 a1 ae e4 bf 9d e6 b5 81 e9 87 8f e7 a6 bb e5 bc 80 e5 ................................
c20e0 85 b6 e5 88 b0 e8 be be e7 9a 84 e7 9b b8 e5 90 8c e6 8e a5 e5 8f a3 ef bc 8c e5 9b a0 e6 ad a4 ................................
c2100 e9 bb 98 e8 ae a4 e6 83 85 e5 86 b5 e4 b8 8b e8 87 aa e5 8a a8 e6 b7 bb e5 8a a0 e5 ba 94 e7 ad ................................
c2120 94 e3 80 82 20 e4 bd bf e7 94 a8 e6 a1 a5 e6 8e a5 e6 97 b6 ef bc 8c e5 a6 82 e6 9e 9c 57 41 4e .............................WAN
c2140 e7 bd 91 e5 85 b3 49 50 e4 b8 8e e6 a1 a5 e6 8e a5 e6 8e a5 e5 8f a3 e5 90 8e e9 9d a2 e7 9a 84 ......IP........................
c2160 e4 b8 bb e6 9c ba e7 9a 84 e7 bd 91 e5 85 b3 49 50 e4 b8 8d e5 90 8c ef bc 8c e5 88 99 e5 bf 85 ...............IP...............
c2180 e9 a1 bb e7 a6 81 e7 94 a8 e6 ad a4 e8 a1 8c e4 b8 ba e3 80 82 00 e5 af b9 e4 ba 8e e5 a4 9a 57 ...............................W
c21a0 41 4e ef bc 8c e9 80 9a e5 b8 b8 e5 b8 8c e6 9c 9b e5 9c a8 e4 bd bf e7 94 a8 e7 ad 96 e7 95 a5 AN..............................
c21c0 e8 b7 af e7 94 b1 e6 97 b6 e7 a1 ae e4 bf 9d e6 b5 81 e9 87 8f e5 88 b0 e8 be be e7 9b b4 e6 8e ................................
c21e0 a5 e8 bf 9e e6 8e a5 e7 9a 84 e7 bd 91 e7 bb 9c e5 92 8c 56 50 4e e7 bd 91 e7 bb 9c e3 80 82 20 ...................VPN..........
c2200 e8 bf 99 e5 8f af e4 bb a5 e4 b8 ba e7 89 b9 e6 ae 8a e7 9b ae e7 9a 84 e7 a6 81 e7 94 a8 ef bc ................................
c2220 8c e4 bd 86 e5 ae 83 e9 9c 80 e8 a6 81 e6 89 8b e5 8a a8 e5 88 9b e5 bb ba e8 bf 99 e4 ba 9b e7 ................................
c2240 bd 91 e7 bb 9c e7 9a 84 e8 a7 84 e5 88 99 e3 80 82 00 e6 a0 b9 e6 8d ae 43 50 55 e7 9a 84 e7 b1 ........................CPU.....
c2260 bb e5 9e 8b ef bc 8c e9 80 89 e6 8b a9 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f e5 99 a8 e5 8a a0 e8 ................................
c2280 bd bd e9 80 82 e5 bd 93 e7 9a 84 e9 a9 b1 e5 8a a8 e7 a8 8b e5 ba 8f e4 bb a5 e8 af bb e5 8f 96 ................................
c22a0 43 50 55 e6 b8 a9 e5 ba a6 e3 80 82 e5 b0 86 e6 ad a4 e8 ae be e7 bd ae e4 b8 ba e2 80 9c 4e 6f CPU...........................No
c22c0 6e 65 2f 41 43 50 49 e2 80 9d e5 b0 86 e5 b0 9d e8 af 95 e4 bb 8e e7 ac a6 e5 90 88 41 43 50 49 ne/ACPI.....................ACPI
c22e0 e7 9a 84 e4 b8 bb e6 9d bf e4 bc a0 e6 84 9f e5 99 a8 e8 af bb e5 8f 96 e6 b8 a9 e5 ba a6 ef bc ................................
c2300 88 e5 a6 82 e6 9e 9c e6 9c 89 e7 9a 84 e8 af 9d ef bc 89 e3 80 82 e5 a6 82 e6 9e 9c e7 b3 bb e7 ................................
c2320 bb 9f e4 b8 ad e6 b2 a1 e6 9c 89 e6 94 af e6 8c 81 e7 9a 84 e6 b8 a9 e5 ba a6 e4 bc a0 e6 84 9f ................................
c2340 e5 99 a8 e8 8a af e7 89 87 ef bc 8c e5 88 99 e6 ad a4 e9 80 89 e9 a1 b9 e5 b0 86 e4 b8 8d e8 b5 ................................
c2360 b7 e4 bd 9c e7 94 a8 e3 80 82 00 e5 90 91 e5 af bc 00 e5 90 91 e5 af bc 00 e7 bd 91 e7 bb 9c e5 ................................
c2380 94 a4 e9 86 92 e6 9c 8d e5 8a a1 e8 ae be e7 bd ae 00 e6 82 a8 e8 a6 81 e5 88 a0 e9 99 a4 4c 41 ..............................LA
c23a0 4e 20 49 50 e5 9c b0 e5 9d 80 0a e7 8e b0 e5 9c a8 e5 8d b8 e8 bd bd e6 8e a5 e5 8f a3 5b 79 20 N.IP.........................[y.
c23c0 7c 20 6e 5d ef bc 9f 00 e6 ad a3 e5 9c a8 e5 86 99 e5 85 a5 e9 85 8d e7 bd ae 2e 2e 2e 00 e6 8e |.n]............................
c23e0 a5 e5 8f a3 e9 94 99 e8 af af 00 e6 8f 90 e4 ba a4 e7 9a 84 e6 95 b0 e6 8d ae e9 94 99 e8 af af ................................
c2400 00 e6 8f 90 e4 be 9b e7 9a 84 e7 b4 a2 e5 bc 95 e9 94 99 e8 af af 00 e6 8f 90 e4 be 9b e7 9a 84 ................................
c2420 e5 8f 82 e6 95 b0 e9 94 99 e8 af af 00 e5 9c a8 69 6e 74 65 72 66 61 63 65 5f 62 72 69 6e 67 5f ................interface_bring_
c2440 64 6f 77 6e e6 9c 9f e9 97 b4 e4 bd bf e7 94 a8 e9 94 99 e8 af af e7 9a 84 e5 8f 82 e6 95 b0 00 down............................
c2460 e5 af 86 e7 a0 81 e9 94 99 e8 af af 20 2d 20 e8 ae b0 e4 bd 8f e5 af 86 e7 a0 81 e5 8c ba e5 88 .............-..................
c2480 86 e5 a4 a7 e5 b0 8f e5 86 99 e3 80 82 00 e5 80 bc e9 94 99 e8 af af 20 2d 20 e6 97 a0 e6 b3 95 ........................-.......
c24a0 e5 ae 8c e6 88 90 e6 9b b4 e6 96 b0 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 78 6d 6c e9 85 8d e7 .........................xml....
c24c0 bd ae e6 96 87 e4 bb b6 ef bc 8c 20 25 73 20 e6 97 a0 e6 b3 95 e7 bb a7 e7 bb ad e5 bc 95 e5 af ............%s..................
c24e0 bc e3 80 82 00 58 4d 4c 20 e9 94 99 e8 af af 3a 20 25 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 .....XML.......:.%1$s.at.line.%2
c2500 24 64 00 58 4d 4c e9 94 99 e8 af af ef bc 9a 25 31 24 73 e5 9c a8 e7 ac ac 25 32 24 64 e8 a1 8c $d.XML.........%1$s......%2$d...
c2520 e4 b8 8d e8 83 bd e5 a4 9a e6 ac a1 e5 87 ba e7 8e b0 00 58 4d 4c 20 e9 94 99 e8 af af 3a 20 25 ...................XML.......:.%
c2540 31 24 73 20 61 74 20 6c 69 6e 65 20 25 32 24 64 20 69 6e 20 25 33 24 73 00 58 4d 4c 20 e9 94 99 1$s.at.line.%2$d.in.%3$s.XML....
c2560 e8 af af 3a 20 e6 b2 a1 e6 9c 89 e6 89 be e5 88 b0 25 73 e5 af b9 e8 b1 a1 e3 80 82 00 58 4d 4c ...:.............%s..........XML
c2580 e9 94 99 e8 af af ef bc 9a e6 97 a0 e6 b3 95 e6 89 93 e5 bc 80 e6 96 87 e4 bb b6 00 e6 98 af e7 ................................
c25a0 9a 84 00 e6 82 a8 e5 b7 b2 e9 80 89 e6 8b a9 e5 88 a0 e9 99 a4 4c 41 4e e6 8e a5 e5 8f a3 e3 80 .....................LAN........
c25c0 82 00 5a 44 41 20 6f 72 20 5a 44 47 00 e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 00 e4 b8 b4 e7 95 8c ..ZDA.or.ZDG....................
c25e0 e5 8c ba e5 9f 9f 00 e5 8c ba e5 9f 9f 49 44 00 e8 ad a6 e5 91 8a e5 8c ba e5 9f 9f 00 e5 8c ba .............ID.................
c2600 e5 9f 9f 5b 25 73 5d e5 b7 b2 e7 bb 8f e5 ad 98 e5 9c a8 00 e5 8c ba e5 9f 9f e6 8f 8f e8 bf b0 ...[%s].........................
c2620 00 e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 00 e5 8c ba e5 9f 9f e5 90 8d e7 a7 b0 e3 80 82 20 e5 8f ................................
c2640 aa e8 83 bd e5 8c 85 e5 90 ab e5 ad 97 e6 af 8d ef bc 8c e6 95 b0 e5 ad 97 e5 92 8c e4 b8 8b e5 ................................
c2660 88 92 e7 ba bf ef bc 88 5f ef bc 89 ef bc 8c e5 b9 b6 e4 b8 94 e4 b8 8d e8 83 bd e4 bb a5 e6 95 ........_.......................
c2680 b0 e5 ad 97 e5 bc 80 e5 a4 b4 e3 80 82 00 e6 89 be e4 b8 8d e5 88 b0 e5 8c ba e5 9f 9f e6 88 96 ................................
c26a0 e4 b8 bb e6 9c ba 49 44 ef bc 8c e8 af b7 e6 a3 80 e6 9f a5 e4 b8 bb e6 9c ba e5 90 8d e3 80 82 ......ID........................
c26c0 00 5b 25 73 5d 20 e5 b7 b2 e7 bb 8f e5 85 81 e8 ae b8 e3 80 82 00 5b 25 73 5d 20 e5 b7 b2 e7 bb .[%s].................[%s]......
c26e0 8f e5 ad 98 e5 9c a8 e3 80 82 00 5b 54 44 52 20 44 45 42 55 47 5d 20 73 74 61 74 75 73 20 74 72 ...........[TDR.DEBUG].status.tr
c2700 75 65 20 2d 2d 20 e8 a7 84 e5 88 99 e7 b1 bb e5 9e 8b 20 27 25 73 27 00 5f 63 68 65 63 6b 53 74 ue.--..............'%s'._checkSt
c2720 61 74 75 73 28 29 20 e7 bb 93 e6 9e 9c 3a 20 25 31 24 73 00 e6 b4 bb e8 b7 83 00 e9 ab 98 e7 ba atus().......:.%1$s.............
c2740 a7 e8 ae be e7 bd ae 00 61 6e 79 00 e8 87 aa e5 8a a8 00 e8 87 aa e5 8a a8 e5 87 ba e7 ab 99 4e ........any....................N
c2760 41 54 00 e8 87 aa e5 8a a8 e9 80 89 e6 8b a9 00 62 61 73 69 63 00 62 69 74 73 00 e9 98 bb e5 a1 AT..............basic.bits......
c2780 9e 00 e6 a1 a5 e5 a6 82 e6 9e 9c e6 9c aa e5 ae 9a e4 b9 89 20 2d 20 e5 b0 b1 e6 97 a0 e6 b3 95 .....................-..........
c27a0 e7 94 9f e6 88 90 e6 8e a5 e5 8f a3 e3 80 82 00 e5 bb ba e7 ab 8b e5 9c a8 00 e4 b8 8d e8 83 bd ................................
c27c0 e8 af bb e5 8f 96 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f 25 32 24 73 5f 75 73 65 64 5f 25 33 .......%1$s/voucher_%2$s_used_%3
c27e0 24 73 2e 64 62 00 e4 b8 8d e8 83 bd e5 86 99 e5 85 a5 20 25 31 24 73 2f 76 6f 75 63 68 65 72 5f $s.db..............%1$s/voucher_
c2800 25 32 24 73 5f 75 73 65 64 5f 25 33 24 73 2e 64 62 00 e5 ad 97 e7 ac a6 e9 9b 86 00 e6 a3 80 e6 %2$s_used_%3$s.db...............
c2820 9f a5 e7 bd 91 e7 bb 9c e7 8e af e8 b7 af 00 e6 a0 a1 e9 aa 8c e4 bd 8d 00 e7 82 b9 e5 87 bb e5 ................................
c2840 88 87 e6 8d a2 e5 90 af e7 94 a8 2f e7 a6 81 e7 94 a8 e7 8a b6 e6 80 81 00 e5 ae a2 e6 88 b7 e7 .........../....................
c2860 ab af 00 e4 b8 8d e8 83 bd e7 94 9f e6 88 90 47 49 46 69 66 20 75 70 20 2d 20 e5 8f 98 e9 87 8f ...............GIFif.up.-.......
c2880 e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 00 e6 97 a0 e6 b3 95 e5 b8 a6 e6 9d a5 72 65 61 6c 69 66 20 .........................realif.
c28a0 75 70 2d e5 8f 98 e9 87 8f e6 9c aa e5 ae 9a e4 b9 89 20 2d 20 69 6e 74 65 72 66 61 63 65 5f 47 up-................-.interface_G
c28c0 49 46 5f 63 6f 6e 66 69 67 75 72 65 ef bc 88 ef bc 89 00 e5 88 9b e5 bb ba 20 27 25 73 27 20 76 IF_configure..............'%s'.v
c28e0 73 3a 00 e5 9f ba e4 ba 8e 63 72 6f 6e e7 9a 84 e5 a4 8d e4 bd 8d 00 64 00 e9 bb 98 e8 ae a4 e5 s:.......cron..........d........
c2900 80 bc 00 e5 88 a0 e9 99 a4 00 e5 88 a0 e9 99 a4 70 68 61 73 65 32 e6 9d a1 e7 9b ae 00 e5 88 a0 ................phase2..........
c2920 e9 99 a4 e6 ad a4 e5 88 86 e9 9a 94 e7 ac a6 00 e8 a3 85 e7 bd ae e4 b8 8d e5 ad 98 e5 9c a8 ef ................................
c2940 bc 81 e8 b0 83 e5 88 b6 e8 a7 a3 e8 b0 83 e5 99 a8 e6 98 af e5 90 a6 e8 bf 9e e6 8e a5 e5 88 b0 ................................
c2960 e7 b3 bb e7 bb 9f ef bc 9f 00 64 68 63 70 36 63 e5 b0 86 e5 9c a8 e9 80 80 e5 87 ba e6 97 b6 e5 ..........dhcp6c................
c2980 90 91 49 53 50 e5 8f 91 e9 80 81 e4 b8 80 e4 b8 aa e9 87 8a e6 94 be ef bc 8c e7 84 b6 e5 90 8e ..ISP...........................
c29a0 49 53 50 e9 87 8a e6 94 be e5 88 86 e9 85 8d e7 9a 84 e5 9c b0 e5 9d 80 e6 88 96 e5 89 8d e7 bc ISP.............................
c29c0 80 e3 80 82 20 e6 ad a4 e9 80 89 e9 a1 b9 e5 8f af e9 98 b2 e6 ad a2 e8 af a5 e4 bf a1 e5 8f b7 ................................
c29e0 e8 a2 ab e5 8f 91 e9 80 81 e3 80 82 00 e7 a6 81 e7 94 a8 00 e8 b7 af e7 94 b1 20 25 73 e5 b7 b2 ...........................%s...
c2a00 e7 a6 81 e7 94 a8 00 e5 ae 8c e6 88 90 e3 80 82 20 00 e5 ae 8c e6 88 90 e3 80 82 00 e5 ae 8c e6 ................................
c2a20 88 90 2e 25 73 00 64 70 69 6e 67 65 72 3a 20 e6 b2 a1 e6 9c 89 e4 b8 ba e7 bd 91 e5 85 b3 25 73 ...%s.dpinger:................%s
c2a40 e8 bf 90 e8 a1 8c 64 70 69 6e 67 65 72 e4 bc 9a e8 af 9d 00 64 70 69 6e 67 65 72 3a e4 b8 8d e8 ......dpinger.......dpinger:....
c2a60 83 bd e8 bf 9e e6 8e a5 e5 88 b0 e7 8a b6 e6 80 81 e5 a5 97 e6 8e a5 e5 ad 97 20 25 31 24 73 20 ...........................%1$s.
c2a80 2d 20 25 32 24 73 20 28 25 33 24 73 29 00 e5 8a a8 e6 80 81 00 e5 8f 96 e6 b6 88 e9 80 89 e4 b8 -.%2$s.(%3$s)...................
c2aa0 ad e6 97 b6 ef bc 8c 75 73 65 72 20 40 20 68 6f 73 74 e5 b0 86 e5 8f 98 e4 b8 ba e7 94 a8 e6 88 .......user.@.host..............
c2ac0 b7 e3 80 82 00 e9 82 ae e4 bb b6 e5 9c b0 e5 9d 80 20 20 00 e8 b7 af e7 94 b1 25 73 e5 b7 b2 e5 ..........................%s....
c2ae0 90 af e7 94 a8 00 20 27 25 33 24 73 27 25 34 24 73 e9 94 99 e8 af af ef bc 9a e6 a0 87 e7 ad be .......'%3$s'%4$s...............
c2b00 e4 b8 8d e5 8c b9 e9 85 8d 28 20 25 31 24 73 20 21 3d 20 25 32 24 73 20 29 20 00 e8 bf 87 e6 9c .........(.%1$s.!=.%2$s.).......
c2b20 9f 00 e5 a4 96 e9 83 a8 20 00 e5 a4 96 e9 83 a8 20 2d 20 e7 ad be e5 90 8d e7 ad 89 e5 80 99 00 .................-..............
c2b40 e5 a4 b1 e8 b4 a5 20 00 e5 a4 b1 e8 b4 a5 20 00 e5 85 b3 e9 97 ad 20 25 73 e5 a4 b1 e8 b4 a5 00 .......................%s.......
c2b60 66 69 6c 74 65 72 5f 67 65 6e 65 72 61 74 65 5f 70 6f 72 74 3a 20 25 31 24 73 20 e4 b8 8d e6 98 filter_generate_port:.%1$s......
c2b80 af e6 9c 89 e6 95 88 25 32 24 73 20 e7 9a 84 e7 ab af e5 8f a3 e3 80 82 00 e8 b7 9f e9 9a 8f 00 .......%2$s.....................
c2ba0 e6 ad a3 e5 9c a8 e8 bd ac e5 8f 91 00 e5 86 99 e5 85 a5 20 25 73 e5 a4 b1 e8 b4 a5 00 e7 bd 91 ....................%s..........
c2bc0 e5 85 b3 00 e7 bd 91 e5 85 b3 e7 bb 84 00 e7 bd 91 e5 85 b3 e8 a2 ab e7 a6 81 e7 94 a8 ef bc 8c ................................
c2be0 e4 b8 8d e8 83 bd e5 90 af e7 94 a8 e5 88 b0 20 25 73 e7 9a 84 e8 b7 af e7 94 b1 e3 80 82 00 47 ................%s.............G
c2c00 49 46 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 47 49 46 e9 9a a7 e9 81 93 e6 9c ac e5 9c b0 e5 9c IF.............GIF..............
c2c20 b0 e5 9d 80 00 47 49 46 20 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 9c b0 e5 9d 80 00 47 49 46 20 .....GIF....................GIF.
c2c40 e9 9a a7 e9 81 93 e8 bf 9c e7 a8 8b e5 ad 90 e7 bd 91 00 e4 b8 bb e6 9c ba 00 49 44 00 69 64 2e ..........................ID.id.
c2c60 73 65 72 76 65 72 e5 92 8c 68 6f 73 74 6e 61 6d 65 2e 62 69 6e 64 e6 9f a5 e8 af a2 e8 a2 ab e6 server...hostname.bind..........
c2c80 8b 92 e7 bb 9d 00 e8 bf 9b 00 69 6e 20 52 41 4d 00 e6 ad a3 e5 9c a8 e4 bd bf e7 94 a8 00 e6 ad ..........in.RAM................
c2ca0 a3 e5 9c a8 e4 bd bf e7 94 a8 20 00 e5 9c a8 e8 a7 86 e5 9b be e4 b8 ad 00 e5 9c a8 e8 a7 86 e5 ................................
c2cc0 9b be e4 b8 ad 20 00 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 32 5f 63 6f 6e 66 69 67 75 72 65 .......interface_qinq2_configure
c2ce0 20 63 61 6c 6c 65 64 20 77 69 74 68 20 69 66 20 75 6e 64 65 66 69 6e 65 64 2e 25 73 00 e5 a6 82 .called.with.if.undefined.%s....
c2d00 e6 9e 9c e6 9c aa e5 ae 9a e4 b9 89 ef bc 8c e5 88 99 e8 b0 83 e7 94 a8 69 6e 74 65 72 66 61 63 ........................interfac
c2d20 65 5f 71 69 6e 71 5f 63 6f 6e 66 69 67 75 72 65 e3 80 82 25 73 00 e5 a6 82 e6 9e 9c e6 97 a0 e6 e_qinq_configure...%s...........
c2d40 95 88 ef bc 8c e5 88 99 e8 b0 83 e7 94 a8 69 6e 74 65 72 66 61 63 65 5f 71 69 6e 71 5f 63 6f 6e ..............interface_qinq_con
c2d60 66 69 67 75 72 65 20 e3 80 82 25 73 00 e5 a6 82 e6 9e 9c e6 9c aa e5 ae 9a e4 b9 89 ef bc 8c e5 figure....%s....................
c2d80 88 99 e8 b0 83 e7 94 a8 69 6e 74 65 72 66 61 63 65 5f 76 6c 61 6e 5f 63 6f 6e 66 69 67 75 72 65 ........interface_vlan_configure
c2da0 e3 80 82 00 69 6e 74 65 72 66 61 63 65 73 5f 62 72 69 6e 67 5f 75 70 ef bc 88 ef bc 89 e8 a2 ab ....interfaces_bring_up.........
c2dc0 e8 b0 83 e7 94 a8 ef bc 8c e4 bd 86 e6 b2 a1 e6 9c 89 e5 ae 9a e4 b9 89 e5 8f 98 e9 87 8f e3 80 ................................
c2de0 82 00 e8 be 93 e5 85 a5 e6 97 a0 e6 95 88 00 e4 b8 8d e5 8f af e7 94 a8 e3 80 82 00 e6 a0 87 e8 ................................
c2e00 ae b0 00 6c 61 6e 00 e5 ad a6 e4 b9 a0 00 e5 b1 82 e7 ba a7 00 e9 99 90 e5 88 b6 00 e9 99 90 e5 ...lan..........................
c2e20 88 b6 00 e9 93 be e8 b7 af e5 85 b1 e4 ba ab 64 e5 80 bc e9 9c 80 e8 a6 81 e6 98 af e6 95 b0 e5 ...............d................
c2e40 ad 97 00 e9 93 be e8 b7 af e5 85 b1 e4 ba ab 6d 31 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef ...............m1............Kb.
c2e60 bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e9 93 be e8 b7 af e5 85 b1 e4 ba ab 6d 32 e5 80 ..Mb...Gb...................m2..
c2e80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e9 93 be ..........Kb...Mb...Gb..........
c2ea0 e6 8e a5 e5 85 b1 e4 ba ab e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc ................................
c2ec0 8c e4 bd 86 e7 bc ba e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e9 93 be e8 b7 af e5 85 b1 e4 ba .............d..................
c2ee0 ab e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 ................................
c2f00 b0 91 e5 88 9d e5 a7 8b e5 b8 a6 e5 ae bd ef bc 88 6d 31 ef bc 89 e5 80 bc 00 6c 69 73 74 5f 70 .................m1.......list_p
c2f20 68 70 66 69 6c 65 73 3a 20 e6 97 a0 e6 b3 95 e6 a3 80 e6 9f a5 e8 b7 af e5 be 84 20 25 73 00 e5 hpfiles:....................%s..
c2f40 8f aa e5 88 97 e5 87 ba e5 89 8d 31 30 6b e9 a1 b9 e7 9b ae 00 e6 9c ac e5 9c b0 e4 b8 bb e6 9c ...........10k..................
c2f60 ba 00 6c 6f 6e 67 00 6c 6f 6f 70 62 61 63 6b 00 6d 30 6e 30 77 61 6c 6c e6 98 af e7 89 88 e6 9d ..long.loopback.m0n0wall........
c2f80 83 ef bc 86 e5 89 af e6 9c ac 3b 20 32 30 30 32 2d 32 30 31 35 20 4d 61 6e 75 65 6c 20 4b 61 73 ..........;.2002-2015.Manuel.Kas
c2fa0 70 65 72 ef bc 88 6d 6b 40 6e 65 6f 6e 31 2e 6e 65 74 ef bc 89 e3 80 82 20 e7 89 88 e6 9d 83 e6 per...mk@neon1.net..............
c2fc0 89 80 e6 9c 89 e3 80 82 00 6d 31 00 6d 32 00 e5 b9 bb e6 95 b0 00 e7 99 be e4 b8 87 00 6d 69 6e .........m1.m2...............min
c2fe0 00 e5 88 86 e9 92 9f 00 e4 bf ae e6 94 b9 20 27 25 73 27 20 e7 9b 91 e8 a7 86 00 e4 bf ae e6 94 ...............'%s'.............
c3000 b9 20 27 25 73 27 20 76 73 3a 00 6d 74 72 61 63 65 e6 b6 88 e6 81 af 00 6d 74 72 61 63 65 20 72 ..'%s'.vs:.mtrace.......mtrace.r
c3020 65 73 70 00 6e 2f 61 00 6e 2f 6a 2f 79 20 48 3a 69 3a 73 00 6e 65 74 20 33 30 20 20 2d 2d 20 e6 esp.n/a.n/j/y.H:i:s.net.30..--..
c3040 af 8f e4 b8 aa e5 ae a2 e6 88 b7 e7 ab af e9 9a 94 e7 a6 bb 33 30 e4 b8 aa e7 bd 91 e7 bb 9c 00 ....................30..........
c3060 e7 bd 91 e7 bb 9c 00 6e 67 69 6e 78 20 77 69 74 68 20 4c 55 41 00 e6 b2 a1 e6 9c 89 e4 bf a1 e6 .......nginx.with.LUA...........
c3080 81 af 00 e6 97 a0 e4 bf ae e6 94 b9 00 e6 b2 a1 e6 9c 89 00 e6 97 a0 e5 af b9 e7 ad 89 00 e6 97 ................................
c30a0 a0 e6 9f a5 e8 af a2 00 e6 97 a0 e6 9c 8d e5 8a a1 00 e6 97 a0 e9 99 b7 e9 98 b1 00 6e 74 6c 6d ............................ntlm
c30c0 00 e5 85 b3 00 e7 a6 bb e7 ba bf 20 00 6f 6b 00 e5 9c a8 e7 ba bf 20 00 6f 70 65 6e 76 70 6e 5f .............ok.........openvpn_
c30e0 72 65 73 79 6e 63 5f 67 77 67 72 6f 75 70 e4 bd bf e7 94 a8 6e 75 6c 6c 20 67 77 67 72 6f 75 70 resync_gwgroup......null.gwgroup
c3100 e5 8f 82 e6 95 b0 e8 b0 83 e7 94 a8 e3 80 82 00 e5 87 ba 00 e4 b9 8b e5 a4 96 00 e8 a6 86 e7 9b ................................
c3120 96 ef bc 81 00 70 66 73 65 6e 73 65 e4 bf a1 e6 81 af 00 70 66 53 65 6e 73 65 e6 91 98 e8 a6 81 .....pfsense.......pfSense......
c3140 00 70 66 53 65 6e 73 65 e9 bb 98 e8 ae a4 00 e4 bc 9a e5 91 98 e6 9c 8d e5 8a a1 00 70 66 53 79 .pfSense....................pfSy
c3160 6e 63 e8 8a 82 e7 82 b9 00 70 66 53 79 6e 63 e8 8a 82 e7 82 b9 00 70 66 54 6f 70 00 70 66 54 6f nc.......pfSync.......pfTop.pfTo
c3180 70 20 e9 85 8d e7 bd ae 00 e5 90 8c e6 ad a5 e5 af b9 e7 ad 89 49 50 00 70 66 73 79 6e 63 e5 90 p....................IP.pfsync..
c31a0 8c e6 ad a5 e5 af b9 e7 ad 89 49 50 e5 bf 85 e9 a1 bb e6 98 af 49 50 76 34 20 49 50 e3 80 82 00 ..........IP.........IPv4.IP....
c31c0 e5 90 8c e6 ad a5 e5 9c a8 20 25 73 20 e7 a7 92 e5 86 85 e5 ae 8c e6 88 90 e3 80 82 00 70 66 73 ..........%s.................pfs
c31e0 79 6e 63 e5 9c a8 e9 98 b2 e7 81 ab e5 a2 99 e4 b9 8b e9 97 b4 e4 bc a0 e8 be 93 e7 8a b6 e6 80 ync.............................
c3200 81 e6 8f 92 e5 85 a5 e3 80 81 e6 9b b4 e6 96 b0 e5 92 8c e5 88 a0 e9 99 a4 e6 b6 88 e6 81 af e3 ................................
c3220 80 82 00 70 68 61 73 65 32 20 66 6f 72 20 25 73 00 70 68 70 44 79 6e 44 4e 53 3a 20 e5 9c a8 e6 ...phase2.for.%s.phpDynDNS:.....
c3240 9b b4 e6 96 b0 20 25 31 24 73 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 88 41 ef bc 89 e6 97 b6 e5 ......%1$s...IP.........A.......
c3260 8f 91 e7 94 9f e9 94 99 e8 af af 20 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e 53 3a 20 e5 9c ............(%2$s).phpDynDNS:...
c3280 a8 e6 9b b4 e6 96 b0 20 25 31 24 73 e7 9a 84 49 50 e5 9c b0 e5 9d 80 ef bc 88 41 41 41 41 ef bc ........%1$s...IP.........AAAA..
c32a0 89 e6 97 b6 e5 8f 91 e7 94 9f e9 94 99 e8 af af 20 28 25 32 24 73 29 00 70 68 70 44 79 6e 44 4e .................(%2$s).phpDynDN
c32c0 53 3a 20 e4 b8 8d e6 9b b4 e6 96 b0 20 25 73 20 e8 ae b0 e5 bd 95 ef bc 8c e5 9b a0 e4 b8 ba 49 S:...........%s................I
c32e0 50 e5 9c b0 e5 9d 80 e6 9c aa e6 9b b4 e6 94 b9 e3 80 82 00 70 68 70 44 79 6e 44 4e 53 3a 20 e4 P...................phpDynDNS:..
c3300 b8 8d e6 9b b4 e6 96 b0 25 73 20 41 41 41 41 e8 ae b0 e5 bd 95 ef bc 8c e5 9b a0 e4 b8 ba 49 50 ........%s.AAAA...............IP
c3320 76 36 e5 9c b0 e5 9d 80 e6 9c aa e6 9b b4 e6 94 b9 e3 80 82 00 70 68 70 20 e5 8a a8 e6 80 81 44 v6...................php.......D
c3340 4e 53 ef bc 9a e6 9b b4 e6 96 b0 e7 bc 93 e5 ad 98 e6 96 87 e4 bb b6 25 31 24 73 3a 20 25 32 24 NS.....................%1$s:.%2$
c3360 73 00 e7 ab af e5 8f a3 00 e4 bb 85 e7 a7 81 e9 92 a5 00 e5 85 ac e9 92 a5 00 e9 98 9f e5 88 97 s...............................
c3380 00 e9 98 9f e5 88 97 00 72 64 36 20 25 31 24 73 20 e4 b8 8e 69 70 76 36 e5 9c b0 e5 9d 80 20 25 ........rd6.%1$s....ipv6.......%
c33a0 32 24 73 e5 9f ba e4 ba 8e 20 25 33 24 73 20 69 70 76 34 20 25 34 24 73 00 e5 b0 b1 e7 bb aa 20 2$s.......%3$s.ipv4.%4$s........
c33c0 00 72 65 61 6c 69 66 e5 9c a8 e6 8e a5 e5 8f a3 e6 a1 a5 e6 8e a5 e4 b8 ad e6 9c aa e5 ae 9a e4 .realif.........................
c33e0 b9 89 00 e5 ae 9e e6 97 b6 64 e5 80 bc e9 9c 80 e8 a6 81 e6 98 af e6 95 b0 e5 ad 97 00 e5 ae 9e .........d......................
c3400 e6 97 b6 6d 31 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c 47 62 e6 88 96 ...m1............Kb...Mb...Gb...
c3420 ef bc 85 00 e5 ae 9e e6 97 b6 6d 32 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef ..........m2............Kb...Mb.
c3440 bc 8c 47 62 e6 88 96 ef bc 85 00 e5 ae 9e e6 97 b6 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 ..Gb............................
c3460 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e5 ae 9e .....................d..........
c3480 e6 97 b6 e4 b8 9a e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ................................
c34a0 ba e5 b0 91 e5 88 9d e5 a7 8b e5 b8 a6 e5 ae bd ef bc 88 6d 31 ef bc 89 e5 80 bc 00 e9 87 8a e6 ...................m1...........
c34c0 94 be 00 72 65 6c 6f 61 64 5f 69 6e 74 65 72 66 61 63 65 73 5f 73 79 6e 63 ef bc 88 ef bc 89 e6 ...reload_interfaces_sync.......
c34e0 ad a3 e5 9c a8 e5 90 af e5 8a a8 e3 80 82 00 e5 b7 b2 e5 88 a0 e9 99 a4 e7 bd 91 e5 85 b3 e7 bb ................................
c3500 84 20 25 73 00 e5 b7 b2 e5 88 a0 e9 99 a4 e8 b7 af e7 94 b1 20 25 73 00 e5 b7 b2 e5 88 a0 e9 99 ..%s.................%s.........
c3520 a4 e8 b7 af e7 94 b1 20 25 73 00 e4 bf 9d e7 95 99 00 e5 8d b7 e4 bd 8d 00 72 72 64 74 6f 6f 6c ........%s...............rrdtool
c3540 20 e6 81 a2 e5 a4 8d 20 2d 66 20 27 25 31 24 73 27 20 27 25 32 24 73 27 20 e5 a4 b1 e8 b4 a5 ef ........-f.'%1$s'.'%2$s'........
c3560 bc 8c e8 bf 94 e5 9b 9e 20 25 33 24 73 2e 00 e8 a7 84 e5 88 99 00 e6 ad a3 e5 9c a8 e8 bf 90 e8 .........%3$s...................
c3580 a1 8c 00 e4 bf 9d e5 ad 98 00 e8 ae a1 e5 88 92 e8 a1 a8 00 e5 9c a8 25 31 24 73 e7 b3 bb e7 bb .......................%1$s.....
c35a0 9f e6 97 a5 e5 bf 97 25 32 24 73 e4 b8 8a e6 90 9c e7 b4 a2 e4 b8 8e 43 41 52 50 e9 99 8d e7 ba .......%2$s............CARP.....
c35c0 a7 e7 9b b8 e5 85 b3 e7 9a 84 e4 ba 8b e4 bb b6 e3 80 82 00 e9 83 a8 e5 88 86 00 e5 ae 89 e5 85 ................................
c35e0 a8 73 68 65 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 b9 ef bc 8c e9 87 8d e5 90 af 73 73 .shell........................ss
c3600 68 e8 bf 9b e7 a8 8b e3 80 82 00 e5 ae 89 e5 85 a8 73 68 65 6c 6c e9 85 8d e7 bd ae e5 b7 b2 e6 h................shell..........
c3620 9b b4 e6 94 b9 ef bc 8c e5 81 9c e6 ad a2 73 73 68 e8 bf 9b e7 a8 8b e3 80 82 00 e8 87 aa e7 ad ..............ssh...............
c3640 be e7 bd b2 20 00 e6 9c 8d e5 8a a1 e5 99 a8 00 e8 ae be e7 bd ae 00 73 65 74 73 6f 63 6b 6f 70 .......................setsockop
c3660 74 28 29 20 e5 a4 b1 e8 b4 a5 2c 20 e9 94 99 e8 af af 3a 20 25 73 00 73 69 78 74 6f 34 20 25 31 t().......,.......:.%s.sixto4.%1
c3680 24 73 20 69 70 76 36 e5 9c b0 e5 9d 80 20 25 32 24 73 20 e5 9f ba e4 ba 8e 20 25 33 24 73 20 69 $s.ipv6.......%2$s........%3$s.i
c36a0 70 76 34 20 25 34 24 73 00 e5 a4 a7 e5 b0 8f 00 e9 80 9f e5 ba a6 00 73 72 63 00 e7 8a b6 e6 80 pv4.%4$s...............src......
c36c0 81 00 e9 9d 99 e6 80 81 00 e9 9d 99 e6 80 81 e8 b7 af e7 94 b1 00 e5 b1 82 00 e5 ad 97 e7 ac a6 ................................
c36e0 e4 b8 b2 e6 a0 bc e5 bc 8f ef bc 9a 73 63 73 69 3a 28 73 65 72 76 65 72 6e 61 6d 65 29 3a 28 70 ............scsi:(servername):(p
c3700 72 6f 74 6f 63 6f 6c 29 3a 28 70 6f 72 74 29 3a 28 4c 55 4e 29 3a 74 61 72 67 65 74 6e 61 6d 65 rotocol):(port):(LUN):targetname
c3720 20 00 e7 b3 bb e7 bb 9f 00 e7 a5 a8 e4 bd 8d 00 e6 97 b6 e9 97 b4 00 e6 b5 81 e9 87 8f e8 a2 ab ................................
c3740 e9 98 bb e6 ad a2 00 e6 b5 81 e9 87 8f e8 a2 ab e8 ae b0 e5 bd 95 00 e6 b5 81 e9 87 8f e5 b7 b2 ................................
c3760 e5 8c b9 e9 85 8d 00 e6 b5 81 e9 87 8f e9 80 9a e8 bf 87 00 e6 b5 81 e9 87 8f e8 a2 ab e6 8b 92 ................................
c3780 e7 bb 9d 00 54 54 4c 00 e4 b8 8d e8 83 bd e8 af bb e5 8f 96 20 25 73 00 e6 9c aa e7 9f a5 e5 8e ....TTL..............%s.........
c37a0 9f e5 9b a0 00 75 70 00 e4 b8 8a e9 99 90 64 e5 80 bc e9 9c 80 e8 a6 81 e6 98 af e6 95 b0 e5 ad .....up.......d.................
c37c0 97 00 e4 b8 8a e9 99 90 6d 31 e5 80 bc e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d 62 ef bc 8c ........m1............Kb...Mb...
c37e0 47 62 e6 88 96 ef bc 85 00 e4 b8 8a e9 99 90 6d 32 e5 8d 95 e4 bd 8d e4 b8 ba 4b 62 ef bc 8c 4d Gb.............m2.........Kb...M
c3800 62 ef bc 8c 47 62 e6 88 96 ef bc 85 00 e4 b8 8a e9 99 90 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b...Gb..........................
c3820 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 e7 bc ba e5 b0 91 ef bc 88 64 ef bc 89 e5 80 bc 00 e4 .......................d........
c3840 b8 8a e9 99 90 e6 9c 8d e5 8a a1 e6 9b b2 e7 ba bf e5 b7 b2 e5 ae 9a e4 b9 89 ef bc 8c e4 bd 86 ................................
c3860 e7 bc ba e5 b0 91 e5 88 9d e5 a7 8b e5 b8 a6 e5 ae bd ef bc 88 6d 31 ef bc 89 e5 80 bc 00 e5 b7 .....................m1.........
c3880 b2 e4 bd bf e7 94 a8 20 00 76 65 72 73 69 6f 6e 2e 73 65 72 76 65 72 e5 92 8c 76 65 72 73 69 6f .........version.server...versio
c38a0 6e 2e 62 69 6e 64 e6 9f a5 e8 af a2 e8 a2 ab e6 8b 92 e7 bb 9d 00 76 6c 61 6e 69 66 00 e6 ad a3 n.bind................vlanif....
c38c0 e5 9c a8 e7 ad 89 e5 be 85 e5 90 8c e6 ad a5 20 2e 2e 2e 00 e8 ad a6 e5 91 8a ef bc 9a e6 a0 87 ................................
c38e0 e7 ad be 25 31 24 73 e5 9c a8 27 25 32 24 73 27 25 33 24 73 e4 b8 ad e6 95 b0 e6 8d ae e6 97 a0 ...%1$s...'%2$s'%3$s............
c3900 e6 95 88 00 e8 ad a6 e5 91 8a ef bc 9a e6 a0 87 e8 ae b0 25 31 24 73 e5 9c a8 20 27 25 32 24 73 ...................%1$s....'%2$s
c3920 27 25 33 24 73 e4 b8 ad e7 9a 84 e6 95 b0 e6 8d ae e6 a0 bc e5 bc 8f e4 b8 8d e6 ad a3 e7 a1 ae '%3$s...........................
c3940 00 e8 ad a6 e5 91 8a ef bc 9a e6 a0 87 e7 ad be 25 31 24 73 e5 9c a8 e2 80 9c ef bc 85 32 20 24 ................%1$s.........2.$
c3960 20 73 27 25 32 24 73 27 25 33 24 73 e4 b8 ad e6 b2 a1 e6 9c 89 e6 95 b0 e6 8d ae 00 57 45 42 20 .s'%2$s'%3$s................WEB.
c3980 e9 85 8d e7 bd ae e5 99 a8 00 57 65 62 e9 85 8d e7 bd ae e5 99 a8 e9 94 81 e5 ae 9a e8 a1 a8 00 ..........Web...................
c39a0 57 45 42 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e7 ae a1 e7 90 86 e5 91 98 e5 af 86 e7 a0 81 e5 b0 WEB.............................
c39c0 86 e8 a2 ab e9 87 8d e7 bd ae e4 b8 ba 20 27 25 73 27 00 57 45 42 e7 ae a1 e7 90 86 e5 91 98 e7 ..............'%s'.WEB..........
c39e0 94 a8 e6 88 b7 e5 90 8d e5 b0 86 e8 a2 ab e9 87 8d e7 bd ae e4 b8 ba e2 80 9c 61 64 6d 69 6e e2 ..........................admin.
c3a00 80 9d 00 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e7 9a 84 e9 85 8d e7 bd ae e5 b7 b2 e6 9b b4 e6 94 ...WEB..........................
c3a20 b9 e3 80 82 e9 87 8d e6 96 b0 e5 90 af e5 8a a8 57 45 42 e9 85 8d e7 bd ae e5 99 a8 e3 80 82 00 ................WEB.............
c3a40 57 45 42 e9 85 8d e7 bd ae e7 95 8c e9 9d a2 e9 bb 98 e8 ae a4 20 28 25 73 29 00 WEB...................(%s).
OpenPOWER on IntegriCloud